summaryrefslogtreecommitdiffstats
path: root/src/usr/local/share/locale/zh_Hans_CN/LC_MESSAGES/pfSense.mo
blob: 98c408a94a87bcaa8e107e3d8d07b5a3f45b9771 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 c4 1b 00 00 1c 00 00 00 3c de 00 00 07 25 00 00 5c bc 01 00 00 00 00 00 ................<....%..\.......
0020 78 50 02 00 01 00 00 00 79 50 02 00 0f 00 00 00 7b 50 02 00 08 00 00 00 8b 50 02 00 0b 00 00 00 xP......yP......{P.......P......
0040 94 50 02 00 08 00 00 00 a0 50 02 00 31 00 00 00 a9 50 02 00 0b 00 00 00 db 50 02 00 18 00 00 00 .P.......P..1....P.......P......
0060 e7 50 02 00 09 00 00 00 00 51 02 00 0a 00 00 00 0a 51 02 00 09 00 00 00 15 51 02 00 25 00 00 00 .P.......Q.......Q.......Q..%...
0080 1f 51 02 00 05 00 00 00 45 51 02 00 05 00 00 00 4b 51 02 00 06 00 00 00 51 51 02 00 14 00 00 00 .Q......EQ......KQ......QQ......
00a0 58 51 02 00 04 00 00 00 6d 51 02 00 04 00 00 00 72 51 02 00 0b 00 00 00 77 51 02 00 09 00 00 00 XQ......mQ......rQ......wQ......
00c0 83 51 02 00 0a 00 00 00 8d 51 02 00 04 00 00 00 98 51 02 00 3d 00 00 00 9d 51 02 00 a9 00 00 00 .Q.......Q.......Q..=....Q......
00e0 db 51 02 00 0d 00 00 00 85 52 02 00 08 00 00 00 93 52 02 00 09 00 00 00 9c 52 02 00 35 00 00 00 .Q.......R.......R.......R..5...
0100 a6 52 02 00 37 00 00 00 dc 52 02 00 36 00 00 00 14 53 02 00 12 00 00 00 4b 53 02 00 0e 00 00 00 .R..7....R..6....S......KS......
0120 5e 53 02 00 10 00 00 00 6d 53 02 00 0c 00 00 00 7e 53 02 00 12 00 00 00 8b 53 02 00 02 00 00 00 ^S......mS......~S.......S......
0140 9e 53 02 00 02 00 00 00 a1 53 02 00 1e 00 00 00 a4 53 02 00 1a 00 00 00 c3 53 02 00 31 00 00 00 .S.......S.......S.......S..1...
0160 de 53 02 00 29 00 00 00 10 54 02 00 26 00 00 00 3a 54 02 00 32 00 00 00 61 54 02 00 1e 00 00 00 .S..)....T..&...:T..2...aT......
0180 94 54 02 00 14 00 00 00 b3 54 02 00 11 00 00 00 c8 54 02 00 0c 00 00 00 da 54 02 00 46 00 00 00 .T.......T.......T.......T..F...
01a0 e7 54 02 00 19 00 00 00 2e 55 02 00 29 00 00 00 48 55 02 00 15 00 00 00 72 55 02 00 14 00 00 00 .T.......U..)...HU......rU......
01c0 88 55 02 00 38 00 00 00 9d 55 02 00 ab 00 00 00 d6 55 02 00 30 00 00 00 82 56 02 00 28 00 00 00 .U..8....U.......U..0....V..(...
01e0 b3 56 02 00 1b 00 00 00 dc 56 02 00 2b 00 00 00 f8 56 02 00 14 00 00 00 24 57 02 00 24 00 00 00 .V.......V..+....V......$W..$...
0200 39 57 02 00 3c 00 00 00 5e 57 02 00 17 00 00 00 9b 57 02 00 14 00 00 00 b3 57 02 00 8b 00 00 00 9W..<...^W.......W.......W......
0220 c8 57 02 00 11 00 00 00 54 58 02 00 1a 00 00 00 66 58 02 00 09 00 00 00 81 58 02 00 20 00 00 00 .W......TX......fX.......X......
0240 8b 58 02 00 c9 00 00 00 ac 58 02 00 4e 00 00 00 76 59 02 00 3b 00 00 00 c5 59 02 00 97 00 00 00 .X.......X..N...vY..;....Y......
0260 01 5a 02 00 1a 00 00 00 99 5a 02 00 1e 00 00 00 b4 5a 02 00 9e 00 00 00 d3 5a 02 00 4d 00 00 00 .Z.......Z.......Z.......Z..M...
0280 72 5b 02 00 94 00 00 00 c0 5b 02 00 6c 00 00 00 55 5c 02 00 2f 00 00 00 c2 5c 02 00 28 00 00 00 r[.......[..l...U\../....\..(...
02a0 f2 5c 02 00 3c 00 00 00 1b 5d 02 00 56 00 00 00 58 5d 02 00 e7 00 00 00 af 5d 02 00 9e 00 00 00 .\..<....]..V...X].......]......
02c0 97 5e 02 00 1f 00 00 00 36 5f 02 00 25 00 00 00 56 5f 02 00 52 00 00 00 7c 5f 02 00 2b 00 00 00 .^......6_..%...V_..R...|_..+...
02e0 cf 5f 02 00 33 00 00 00 fb 5f 02 00 49 00 00 00 2f 60 02 00 48 00 00 00 79 60 02 00 81 00 00 00 ._..3...._..I.../`..H...y`......
0300 c2 60 02 00 29 00 00 00 44 61 02 00 1e 00 00 00 6e 61 02 00 cf 00 00 00 8d 61 02 00 8f 00 00 00 .`..)...Da......na.......a......
0320 5d 62 02 00 c6 03 00 00 ed 62 02 00 32 00 00 00 b4 66 02 00 2f 00 00 00 e7 66 02 00 02 00 00 00 ]b.......b..2....f../....f......
0340 17 67 02 00 7e 00 00 00 1a 67 02 00 08 00 00 00 99 67 02 00 2e 00 00 00 a2 67 02 00 11 00 00 00 .g..~....g.......g.......g......
0360 d1 67 02 00 16 00 00 00 e3 67 02 00 14 00 00 00 fa 67 02 00 14 00 00 00 0f 68 02 00 32 00 00 00 .g.......g.......g.......h..2...
0380 24 68 02 00 11 00 00 00 57 68 02 00 4e 00 00 00 69 68 02 00 47 00 00 00 b8 68 02 00 16 00 00 00 $h......Wh..N...ih..G....h......
03a0 00 69 02 00 49 00 00 00 17 69 02 00 48 00 00 00 61 69 02 00 34 00 00 00 aa 69 02 00 41 00 00 00 .i..I....i..H...ai..4....i..A...
03c0 df 69 02 00 40 00 00 00 21 6a 02 00 34 00 00 00 62 6a 02 00 37 00 00 00 97 6a 02 00 37 00 00 00 .i..@...!j..4...bj..7....j..7...
03e0 cf 6a 02 00 27 00 00 00 07 6b 02 00 32 00 00 00 2f 6b 02 00 5f 00 00 00 62 6b 02 00 5a 00 00 00 .j..'....k..2.../k.._...bk..Z...
0400 c2 6b 02 00 20 00 00 00 1d 6c 02 00 25 00 00 00 3e 6c 02 00 5f 00 00 00 64 6c 02 00 2d 00 00 00 .k.......l..%...>l.._...dl..-...
0420 c4 6c 02 00 61 00 00 00 f2 6c 02 00 5c 00 00 00 54 6d 02 00 3d 00 00 00 b1 6d 02 00 34 00 00 00 .l..a....l..\...Tm..=....m..4...
0440 ef 6d 02 00 23 00 00 00 24 6e 02 00 53 00 00 00 48 6e 02 00 16 00 00 00 9c 6e 02 00 29 00 00 00 .m..#...$n..S...Hn.......n..)...
0460 b3 6e 02 00 20 00 00 00 dd 6e 02 00 31 00 00 00 fe 6e 02 00 28 00 00 00 30 6f 02 00 29 00 00 00 .n.......n..1....n..(...0o..)...
0480 59 6f 02 00 20 00 00 00 83 6f 02 00 0b 00 00 00 a4 6f 02 00 61 00 00 00 b0 6f 02 00 3c 00 00 00 Yo.......o.......o..a....o..<...
04a0 12 70 02 00 51 00 00 00 4f 70 02 00 47 00 00 00 a1 70 02 00 4c 00 00 00 e9 70 02 00 59 00 00 00 .p..Q...Op..G....p..L....p..Y...
04c0 36 71 02 00 4f 00 00 00 90 71 02 00 54 00 00 00 e0 71 02 00 1a 00 00 00 35 72 02 00 06 00 00 00 6q..O....q..T....q......5r......
04e0 50 72 02 00 4c 00 00 00 57 72 02 00 35 00 00 00 a4 72 02 00 13 00 00 00 da 72 02 00 41 00 00 00 Pr..L...Wr..5....r.......r..A...
0500 ee 72 02 00 41 00 00 00 30 73 02 00 61 00 00 00 72 73 02 00 2a 00 00 00 d4 73 02 00 c9 00 00 00 .r..A...0s..a...rs..*....s......
0520 ff 73 02 00 0b 00 00 00 c9 74 02 00 4a 00 00 00 d5 74 02 00 49 00 00 00 20 75 02 00 53 00 00 00 .s.......t..J....t..I....u..S...
0540 6a 75 02 00 16 00 00 00 be 75 02 00 0d 00 00 00 d5 75 02 00 09 00 00 00 e3 75 02 00 11 00 00 00 ju.......u.......u.......u......
0560 ed 75 02 00 09 00 00 00 ff 75 02 00 0c 00 00 00 09 76 02 00 12 00 00 00 16 76 02 00 0f 00 00 00 .u.......u.......v.......v......
0580 29 76 02 00 0a 00 00 00 39 76 02 00 07 00 00 00 44 76 02 00 12 00 00 00 4c 76 02 00 01 00 00 00 )v......9v......Dv......Lv......
05a0 5f 76 02 00 3a 00 00 00 61 76 02 00 11 00 00 00 9c 76 02 00 07 00 00 00 ae 76 02 00 08 00 00 00 _v..:...av.......v.......v......
05c0 b6 76 02 00 0f 00 00 00 bf 76 02 00 0c 00 00 00 cf 76 02 00 0b 00 00 00 dc 76 02 00 12 00 00 00 .v.......v.......v.......v......
05e0 e8 76 02 00 14 00 00 00 fb 76 02 00 16 00 00 00 10 77 02 00 16 00 00 00 27 77 02 00 16 00 00 00 .v.......v.......w......'w......
0600 3e 77 02 00 14 00 00 00 55 77 02 00 1b 00 00 00 6a 77 02 00 11 00 00 00 86 77 02 00 07 00 00 00 >w......Uw......jw.......w......
0620 98 77 02 00 10 00 00 00 a0 77 02 00 09 00 00 00 b1 77 02 00 0c 00 00 00 bb 77 02 00 16 00 00 00 .w.......w.......w.......w......
0640 c8 77 02 00 12 00 00 00 df 77 02 00 1c 00 00 00 f2 77 02 00 11 00 00 00 0f 78 02 00 16 00 00 00 .w.......w.......w.......x......
0660 21 78 02 00 11 00 00 00 38 78 02 00 05 00 00 00 4a 78 02 00 0c 00 00 00 50 78 02 00 0d 00 00 00 !x......8x......Jx......Px......
0680 5d 78 02 00 0b 00 00 00 6b 78 02 00 06 00 00 00 77 78 02 00 0d 00 00 00 7e 78 02 00 09 00 00 00 ]x......kx......wx......~x......
06a0 8c 78 02 00 14 00 00 00 96 78 02 00 05 00 00 00 ab 78 02 00 05 00 00 00 b1 78 02 00 0c 00 00 00 .x.......x.......x.......x......
06c0 b7 78 02 00 11 00 00 00 c4 78 02 00 0c 00 00 00 d6 78 02 00 14 00 00 00 e3 78 02 00 17 00 00 00 .x.......x.......x.......x......
06e0 f8 78 02 00 13 00 00 00 10 79 02 00 0c 00 00 00 24 79 02 00 11 00 00 00 31 79 02 00 0a 00 00 00 .x.......y......$y......1y......
0700 43 79 02 00 07 00 00 00 4e 79 02 00 0e 00 00 00 56 79 02 00 15 00 00 00 65 79 02 00 16 00 00 00 Cy......Ny......Vy......ey......
0720 7b 79 02 00 16 00 00 00 92 79 02 00 13 00 00 00 a9 79 02 00 17 00 00 00 bd 79 02 00 10 00 00 00 {y.......y.......y.......y......
0740 d5 79 02 00 13 00 00 00 e6 79 02 00 19 00 00 00 fa 79 02 00 1a 00 00 00 14 7a 02 00 12 00 00 00 .y.......y.......y.......z......
0760 2f 7a 02 00 13 00 00 00 42 7a 02 00 19 00 00 00 56 7a 02 00 1a 00 00 00 70 7a 02 00 12 00 00 00 /z......Bz......Vz......pz......
0780 8b 7a 02 00 08 00 00 00 9e 7a 02 00 11 00 00 00 a7 7a 02 00 15 00 00 00 b9 7a 02 00 0b 00 00 00 .z.......z.......z.......z......
07a0 cf 7a 02 00 17 00 00 00 db 7a 02 00 0b 00 00 00 f3 7a 02 00 17 00 00 00 ff 7a 02 00 12 00 00 00 .z.......z.......z.......z......
07c0 17 7b 02 00 0f 00 00 00 2a 7b 02 00 10 00 00 00 3a 7b 02 00 09 00 00 00 4b 7b 02 00 17 00 00 00 .{......*{......:{......K{......
07e0 55 7b 02 00 0b 00 00 00 6d 7b 02 00 0c 00 00 00 79 7b 02 00 0d 00 00 00 86 7b 02 00 0f 00 00 00 U{......m{......y{.......{......
0800 94 7b 02 00 0d 00 00 00 a4 7b 02 00 0b 00 00 00 b2 7b 02 00 0a 00 00 00 be 7b 02 00 15 00 00 00 .{.......{.......{.......{......
0820 c9 7b 02 00 1e 00 00 00 df 7b 02 00 0d 00 00 00 fe 7b 02 00 0b 00 00 00 0c 7c 02 00 0c 00 00 00 .{.......{.......{.......|......
0840 18 7c 02 00 12 00 00 00 25 7c 02 00 04 00 00 00 38 7c 02 00 15 00 00 00 3d 7c 02 00 09 00 00 00 .|......%|......8|......=|......
0860 53 7c 02 00 0b 00 00 00 5d 7c 02 00 12 00 00 00 69 7c 02 00 09 00 00 00 7c 7c 02 00 0e 00 00 00 S|......]|......i|......||......
0880 86 7c 02 00 09 00 00 00 95 7c 02 00 06 00 00 00 9f 7c 02 00 13 00 00 00 a6 7c 02 00 10 00 00 00 .|.......|.......|.......|......
08a0 ba 7c 02 00 12 00 00 00 cb 7c 02 00 0a 00 00 00 de 7c 02 00 11 00 00 00 e9 7c 02 00 0e 00 00 00 .|.......|.......|.......|......
08c0 fb 7c 02 00 0b 00 00 00 0a 7d 02 00 0c 00 00 00 16 7d 02 00 0c 00 00 00 23 7d 02 00 12 00 00 00 .|.......}.......}......#}......
08e0 30 7d 02 00 08 00 00 00 43 7d 02 00 07 00 00 00 4c 7d 02 00 13 00 00 00 54 7d 02 00 05 00 00 00 0}......C}......L}......T}......
0900 68 7d 02 00 0b 00 00 00 6e 7d 02 00 0f 00 00 00 7a 7d 02 00 0e 00 00 00 8a 7d 02 00 05 00 00 00 h}......n}......z}.......}......
0920 99 7d 02 00 11 00 00 00 9f 7d 02 00 13 00 00 00 b1 7d 02 00 09 00 00 00 c5 7d 02 00 15 00 00 00 .}.......}.......}.......}......
0940 cf 7d 02 00 0d 00 00 00 e5 7d 02 00 1c 00 00 00 f3 7d 02 00 11 00 00 00 10 7e 02 00 12 00 00 00 .}.......}.......}.......~......
0960 22 7e 02 00 11 00 00 00 35 7e 02 00 09 00 00 00 47 7e 02 00 1b 00 00 00 51 7e 02 00 10 00 00 00 "~......5~......G~......Q~......
0980 6d 7e 02 00 0d 00 00 00 7e 7e 02 00 05 00 00 00 8c 7e 02 00 0b 00 00 00 92 7e 02 00 0f 00 00 00 m~......~~.......~.......~......
09a0 9e 7e 02 00 16 00 00 00 ae 7e 02 00 11 00 00 00 c5 7e 02 00 09 00 00 00 d7 7e 02 00 11 00 00 00 .~.......~.......~.......~......
09c0 e1 7e 02 00 10 00 00 00 f3 7e 02 00 06 00 00 00 04 7f 02 00 0c 00 00 00 0b 7f 02 00 13 00 00 00 .~.......~......................
09e0 18 7f 02 00 15 00 00 00 2c 7f 02 00 15 00 00 00 42 7f 02 00 0f 00 00 00 58 7f 02 00 12 00 00 00 ........,.......B.......X.......
0a00 68 7f 02 00 0f 00 00 00 7b 7f 02 00 15 00 00 00 8b 7f 02 00 07 00 00 00 a1 7f 02 00 0c 00 00 00 h.......{.......................
0a20 a9 7f 02 00 10 00 00 00 b6 7f 02 00 10 00 00 00 c7 7f 02 00 0e 00 00 00 d8 7f 02 00 06 00 00 00 ................................
0a40 e7 7f 02 00 07 00 00 00 ee 7f 02 00 0c 00 00 00 f6 7f 02 00 07 00 00 00 03 80 02 00 0f 00 00 00 ................................
0a60 0b 80 02 00 0f 00 00 00 1b 80 02 00 13 00 00 00 2b 80 02 00 17 00 00 00 3f 80 02 00 0c 00 00 00 ................+.......?.......
0a80 57 80 02 00 0c 00 00 00 64 80 02 00 0d 00 00 00 71 80 02 00 11 00 00 00 7f 80 02 00 0b 00 00 00 W.......d.......q...............
0aa0 91 80 02 00 0e 00 00 00 9d 80 02 00 1e 00 00 00 ac 80 02 00 07 00 00 00 cb 80 02 00 0f 00 00 00 ................................
0ac0 d3 80 02 00 0f 00 00 00 e3 80 02 00 12 00 00 00 f3 80 02 00 0c 00 00 00 06 81 02 00 1e 00 00 00 ................................
0ae0 13 81 02 00 08 00 00 00 32 81 02 00 13 00 00 00 3b 81 02 00 0e 00 00 00 4f 81 02 00 07 00 00 00 ........2.......;.......O.......
0b00 5e 81 02 00 05 00 00 00 66 81 02 00 09 00 00 00 6c 81 02 00 11 00 00 00 76 81 02 00 0a 00 00 00 ^.......f.......l.......v.......
0b20 88 81 02 00 0e 00 00 00 93 81 02 00 08 00 00 00 a2 81 02 00 05 00 00 00 ab 81 02 00 04 00 00 00 ................................
0b40 b1 81 02 00 14 00 00 00 b6 81 02 00 10 00 00 00 cb 81 02 00 16 00 00 00 dc 81 02 00 09 00 00 00 ................................
0b60 f3 81 02 00 09 00 00 00 fd 81 02 00 06 00 00 00 07 82 02 00 09 00 00 00 0e 82 02 00 0a 00 00 00 ................................
0b80 18 82 02 00 01 00 00 00 23 82 02 00 90 00 00 00 25 82 02 00 50 00 00 00 b6 82 02 00 9c 00 00 00 ........#.......%...P...........
0ba0 07 83 02 00 31 00 00 00 a4 83 02 00 01 00 00 00 d6 83 02 00 23 00 00 00 d8 83 02 00 12 00 00 00 ....1...............#...........
0bc0 fc 83 02 00 2c 00 00 00 0f 84 02 00 3c 00 00 00 3c 84 02 00 12 00 00 00 79 84 02 00 2c 00 00 00 ....,.......<...<.......y...,...
0be0 8c 84 02 00 3c 00 00 00 b9 84 02 00 0b 00 00 00 f6 84 02 00 1b 00 00 00 02 85 02 00 26 00 00 00 ....<.......................&...
0c00 1e 85 02 00 16 00 00 00 45 85 02 00 16 00 00 00 5c 85 02 00 14 00 00 00 73 85 02 00 14 00 00 00 ........E.......\.......s.......
0c20 88 85 02 00 0d 00 00 00 9d 85 02 00 0d 00 00 00 ab 85 02 00 0d 00 00 00 b9 85 02 00 0d 00 00 00 ................................
0c40 c7 85 02 00 0d 00 00 00 d5 85 02 00 10 00 00 00 e3 85 02 00 19 00 00 00 f4 85 02 00 33 00 00 00 ............................3...
0c60 0e 86 02 00 26 00 00 00 42 86 02 00 2d 00 00 00 69 86 02 00 03 00 00 00 97 86 02 00 0c 00 00 00 ....&...B...-...i...............
0c80 9b 86 02 00 10 00 00 00 a8 86 02 00 2c 00 00 00 b9 86 02 00 33 00 00 00 e6 86 02 00 15 00 00 00 ............,.......3...........
0ca0 1a 87 02 00 10 00 00 00 30 87 02 00 16 00 00 00 41 87 02 00 16 00 00 00 58 87 02 00 16 00 00 00 ........0.......A.......X.......
0cc0 6f 87 02 00 15 00 00 00 86 87 02 00 15 00 00 00 9c 87 02 00 0f 00 00 00 b2 87 02 00 15 00 00 00 o...............................
0ce0 c2 87 02 00 25 00 00 00 d8 87 02 00 0e 00 00 00 fe 87 02 00 0c 00 00 00 0d 88 02 00 20 00 00 00 ....%...........................
0d00 1a 88 02 00 29 00 00 00 3b 88 02 00 11 00 00 00 65 88 02 00 16 00 00 00 77 88 02 00 7a 00 00 00 ....)...;.......e.......w...z...
0d20 8e 88 02 00 0a 00 00 00 09 89 02 00 0a 00 00 00 14 89 02 00 0b 00 00 00 1f 89 02 00 07 00 00 00 ................................
0d40 2b 89 02 00 1c 00 00 00 33 89 02 00 0c 00 00 00 50 89 02 00 07 00 00 00 5d 89 02 00 27 00 00 00 +.......3.......P.......]...'...
0d60 65 89 02 00 27 00 00 00 8d 89 02 00 25 00 00 00 b5 89 02 00 48 00 00 00 db 89 02 00 37 00 00 00 e...'.......%.......H.......7...
0d80 24 8a 02 00 15 00 00 00 5c 8a 02 00 45 00 00 00 72 8a 02 00 06 00 00 00 b8 8a 02 00 1f 00 00 00 $.......\...E...r...............
0da0 bf 8a 02 00 43 00 00 00 df 8a 02 00 23 00 00 00 23 8b 02 00 22 00 00 00 47 8b 02 00 19 00 00 00 ....C.......#...#..."...G.......
0dc0 6a 8b 02 00 a5 00 00 00 84 8b 02 00 17 00 00 00 2a 8c 02 00 4b 00 00 00 42 8c 02 00 19 00 00 00 j...............*...K...B.......
0de0 8e 8c 02 00 23 00 00 00 a8 8c 02 00 1f 00 00 00 cc 8c 02 00 08 00 00 00 ec 8c 02 00 54 00 00 00 ....#.......................T...
0e00 f5 8c 02 00 48 00 00 00 4a 8d 02 00 4e 00 00 00 93 8d 02 00 a2 00 00 00 e2 8d 02 00 46 00 00 00 ....H...J...N...............F...
0e20 85 8e 02 00 83 02 00 00 cc 8e 02 00 34 00 00 00 50 91 02 00 26 00 00 00 85 91 02 00 4d 00 00 00 ............4...P...&.......M...
0e40 ac 91 02 00 c4 00 00 00 fa 91 02 00 c6 00 00 00 bf 92 02 00 c5 00 00 00 86 93 02 00 5b 00 00 00 ............................[...
0e60 4c 94 02 00 29 00 00 00 a8 94 02 00 5f 00 00 00 d2 94 02 00 67 01 00 00 32 95 02 00 3c 00 00 00 L...)......._.......g...2...<...
0e80 9a 96 02 00 3b 00 00 00 d7 96 02 00 32 00 00 00 13 97 02 00 3b 00 00 00 46 97 02 00 52 00 00 00 ....;.......2.......;...F...R...
0ea0 82 97 02 00 b4 01 00 00 d5 97 02 00 38 00 00 00 8a 99 02 00 4b 00 00 00 c3 99 02 00 4c 00 00 00 ............8.......K.......L...
0ec0 0f 9a 02 00 4d 00 00 00 5c 9a 02 00 3f 00 00 00 aa 9a 02 00 99 00 00 00 ea 9a 02 00 80 00 00 00 ....M...\...?...................
0ee0 84 9b 02 00 3d 00 00 00 05 9c 02 00 29 00 00 00 43 9c 02 00 4c 00 00 00 6d 9c 02 00 5a 00 00 00 ....=.......)...C...L...m...Z...
0f00 ba 9c 02 00 57 00 00 00 15 9d 02 00 33 00 00 00 6d 9d 02 00 2d 00 00 00 a1 9d 02 00 52 00 00 00 ....W.......3...m...-.......R...
0f20 cf 9d 02 00 b7 00 00 00 22 9e 02 00 a4 00 00 00 da 9e 02 00 98 00 00 00 7f 9f 02 00 39 00 00 00 ........"...................9...
0f40 18 a0 02 00 6c 00 00 00 52 a0 02 00 59 00 00 00 bf a0 02 00 30 00 00 00 19 a1 02 00 32 00 00 00 ....l...R...Y.......0.......2...
0f60 4a a1 02 00 30 00 00 00 7d a1 02 00 40 00 00 00 ae a1 02 00 87 00 00 00 ef a1 02 00 39 00 00 00 J...0...}...@...............9...
0f80 77 a2 02 00 39 00 00 00 b1 a2 02 00 63 00 00 00 eb a2 02 00 4f 00 00 00 4f a3 02 00 44 00 00 00 w...9.......c.......O...O...D...
0fa0 9f a3 02 00 33 00 00 00 e4 a3 02 00 30 00 00 00 18 a4 02 00 3b 00 00 00 49 a4 02 00 31 00 00 00 ....3.......0.......;...I...1...
0fc0 85 a4 02 00 31 00 00 00 b7 a4 02 00 34 00 00 00 e9 a4 02 00 3c 00 00 00 1e a5 02 00 d1 00 00 00 ....1.......4.......<...........
0fe0 5b a5 02 00 45 00 00 00 2d a6 02 00 4b 00 00 00 73 a6 02 00 99 00 00 00 bf a6 02 00 46 00 00 00 [...E...-...K...s...........F...
1000 59 a7 02 00 2a 00 00 00 a0 a7 02 00 1e 00 00 00 cb a7 02 00 1f 00 00 00 ea a7 02 00 42 00 00 00 Y...*.......................B...
1020 0a a8 02 00 33 00 00 00 4d a8 02 00 35 00 00 00 81 a8 02 00 28 00 00 00 b7 a8 02 00 4f 00 00 00 ....3...M...5.......(.......O...
1040 e0 a8 02 00 39 00 00 00 30 a9 02 00 39 00 00 00 6a a9 02 00 39 00 00 00 a4 a9 02 00 39 00 00 00 ....9...0...9...j...9.......9...
1060 de a9 02 00 39 00 00 00 18 aa 02 00 3b 00 00 00 52 aa 02 00 48 00 00 00 8e aa 02 00 3a 00 00 00 ....9.......;...R...H.......:...
1080 d7 aa 02 00 3a 00 00 00 12 ab 02 00 3f 00 00 00 4d ab 02 00 3d 00 00 00 8d ab 02 00 37 00 00 00 ....:.......?...M...=.......7...
10a0 cb ab 02 00 41 00 00 00 03 ac 02 00 35 00 00 00 45 ac 02 00 41 00 00 00 7b ac 02 00 4c 00 00 00 ....A.......5...E...A...{...L...
10c0 bd ac 02 00 41 00 00 00 0a ad 02 00 57 00 00 00 4c ad 02 00 25 00 00 00 a4 ad 02 00 2a 00 00 00 ....A.......W...L...%.......*...
10e0 ca ad 02 00 57 00 00 00 f5 ad 02 00 46 00 00 00 4d ae 02 00 4a 00 00 00 94 ae 02 00 5e 00 00 00 ....W.......F...M...J.......^...
1100 df ae 02 00 5e 00 00 00 3e af 02 00 5e 00 00 00 9d af 02 00 43 00 00 00 fc af 02 00 36 00 00 00 ....^...>...^.......C.......6...
1120 40 b0 02 00 34 00 00 00 77 b0 02 00 37 00 00 00 ac b0 02 00 43 00 00 00 e4 b0 02 00 4d 00 00 00 @...4...w...7.......C.......M...
1140 28 b1 02 00 4e 00 00 00 76 b1 02 00 3f 00 00 00 c5 b1 02 00 27 00 00 00 05 b2 02 00 4c 00 00 00 (...N...v...?.......'.......L...
1160 2d b2 02 00 27 00 00 00 7a b2 02 00 44 00 00 00 a2 b2 02 00 46 00 00 00 e7 b2 02 00 3b 00 00 00 -...'...z...D.......F.......;...
1180 2e b3 02 00 4f 00 00 00 6a b3 02 00 43 00 00 00 ba b3 02 00 37 00 00 00 fe b3 02 00 4d 00 00 00 ....O...j...C.......7.......M...
11a0 36 b4 02 00 27 00 00 00 84 b4 02 00 47 00 00 00 ac b4 02 00 27 00 00 00 f4 b4 02 00 44 00 00 00 6...'.......G.......'.......D...
11c0 1c b5 02 00 46 00 00 00 61 b5 02 00 3e 00 00 00 a8 b5 02 00 26 00 00 00 e7 b5 02 00 2b 00 00 00 ....F...a...>.......&.......+...
11e0 0e b6 02 00 37 00 00 00 3a b6 02 00 5c 00 00 00 72 b6 02 00 5c 00 00 00 cf b6 02 00 36 00 00 00 ....7...:...\...r...\.......6...
1200 2c b7 02 00 38 00 00 00 63 b7 02 00 94 00 00 00 9c b7 02 00 32 00 00 00 31 b8 02 00 34 00 00 00 ,...8...c...........2...1...4...
1220 64 b8 02 00 5d 00 00 00 99 b8 02 00 4c 00 00 00 f7 b8 02 00 30 00 00 00 44 b9 02 00 31 00 00 00 d...].......L.......0...D...1...
1240 75 b9 02 00 30 00 00 00 a7 b9 02 00 30 00 00 00 d8 b9 02 00 91 00 00 00 09 ba 02 00 1d 00 00 00 u...0.......0...................
1260 9b ba 02 00 44 00 00 00 b9 ba 02 00 37 00 00 00 fe ba 02 00 5a 00 00 00 36 bb 02 00 5c 00 00 00 ....D.......7.......Z...6...\...
1280 91 bb 02 00 2b 00 00 00 ee bb 02 00 4f 00 00 00 1a bc 02 00 31 00 00 00 6a bc 02 00 26 00 00 00 ....+.......O.......1...j...&...
12a0 9c bc 02 00 27 00 00 00 c3 bc 02 00 30 00 00 00 eb bc 02 00 26 00 00 00 1c bd 02 00 38 00 00 00 ....'.......0.......&.......8...
12c0 43 bd 02 00 2e 00 00 00 7c bd 02 00 2f 00 00 00 ab bd 02 00 21 00 00 00 db bd 02 00 3a 00 00 00 C.......|.../.......!.......:...
12e0 fd bd 02 00 3c 00 00 00 38 be 02 00 39 00 00 00 75 be 02 00 47 00 00 00 af be 02 00 2d 00 00 00 ....<...8...9...u...G.......-...
1300 f7 be 02 00 40 00 00 00 25 bf 02 00 2d 00 00 00 66 bf 02 00 2d 00 00 00 94 bf 02 00 22 00 00 00 ....@...%...-...f...-......."...
1320 c2 bf 02 00 42 00 00 00 e5 bf 02 00 49 00 00 00 28 c0 02 00 20 00 00 00 72 c0 02 00 24 00 00 00 ....B.......I...(.......r...$...
1340 93 c0 02 00 2c 00 00 00 b8 c0 02 00 2d 00 00 00 e5 c0 02 00 1e 00 00 00 13 c1 02 00 5a 00 00 00 ....,.......-...............Z...
1360 32 c1 02 00 32 00 00 00 8d c1 02 00 33 00 00 00 c0 c1 02 00 58 00 00 00 f4 c1 02 00 58 00 00 00 2...2.......3.......X.......X...
1380 4d c2 02 00 32 00 00 00 a6 c2 02 00 25 00 00 00 d9 c2 02 00 35 00 00 00 ff c2 02 00 25 00 00 00 M...2.......%.......5.......%...
13a0 35 c3 02 00 26 00 00 00 5b c3 02 00 2b 00 00 00 82 c3 02 00 4b 00 00 00 ae c3 02 00 46 00 00 00 5...&...[...+.......K.......F...
13c0 fa c3 02 00 27 00 00 00 41 c4 02 00 5c 00 00 00 69 c4 02 00 5e 00 00 00 c6 c4 02 00 20 00 00 00 ....'...A...\...i...^...........
13e0 25 c5 02 00 5d 00 00 00 46 c5 02 00 5d 00 00 00 a4 c5 02 00 3e 00 00 00 02 c6 02 00 34 00 00 00 %...]...F...].......>.......4...
1400 41 c6 02 00 59 00 00 00 76 c6 02 00 59 00 00 00 d0 c6 02 00 33 00 00 00 2a c7 02 00 2f 00 00 00 A...Y...v...Y.......3...*.../...
1420 5e c7 02 00 22 00 00 00 8e c7 02 00 29 00 00 00 b1 c7 02 00 2b 00 00 00 db c7 02 00 21 00 00 00 ^...".......).......+.......!...
1440 07 c8 02 00 30 00 00 00 29 c8 02 00 2b 00 00 00 5a c8 02 00 25 00 00 00 86 c8 02 00 2c 00 00 00 ....0...)...+...Z...%.......,...
1460 ac c8 02 00 47 00 00 00 d9 c8 02 00 4e 00 00 00 21 c9 02 00 39 00 00 00 70 c9 02 00 33 00 00 00 ....G.......N...!...9...p...3...
1480 aa c9 02 00 37 00 00 00 de c9 02 00 2d 00 00 00 16 ca 02 00 35 00 00 00 44 ca 02 00 39 00 00 00 ....7.......-.......5...D...9...
14a0 7a ca 02 00 33 00 00 00 b4 ca 02 00 2e 00 00 00 e8 ca 02 00 3d 00 00 00 17 cb 02 00 41 00 00 00 z...3...............=.......A...
14c0 55 cb 02 00 39 00 00 00 97 cb 02 00 3f 00 00 00 d1 cb 02 00 3d 00 00 00 11 cc 02 00 35 00 00 00 U...9.......?.......=.......5...
14e0 4f cc 02 00 0b 00 00 00 85 cc 02 00 08 00 00 00 91 cc 02 00 07 00 00 00 9a cc 02 00 04 00 00 00 O...............................
1500 a2 cc 02 00 11 00 00 00 a7 cc 02 00 1d 00 00 00 b9 cc 02 00 08 00 00 00 d7 cc 02 00 2d 00 00 00 ............................-...
1520 e0 cc 02 00 08 00 00 00 0e cd 02 00 15 00 00 00 17 cd 02 00 0c 00 00 00 2d cd 02 00 09 00 00 00 ........................-.......
1540 3a cd 02 00 16 00 00 00 44 cd 02 00 0c 00 00 00 5b cd 02 00 18 00 00 00 68 cd 02 00 05 00 00 00 :.......D.......[.......h.......
1560 81 cd 02 00 0a 00 00 00 87 cd 02 00 0f 00 00 00 92 cd 02 00 3a 00 00 00 a2 cd 02 00 17 00 00 00 ....................:...........
1580 dd cd 02 00 9a 00 00 00 f5 cd 02 00 10 00 00 00 90 ce 02 00 10 00 00 00 a1 ce 02 00 0c 00 00 00 ................................
15a0 b2 ce 02 00 32 00 00 00 bf ce 02 00 0c 00 00 00 f2 ce 02 00 11 00 00 00 ff ce 02 00 17 00 00 00 ....2...........................
15c0 11 cf 02 00 0e 00 00 00 29 cf 02 00 27 00 00 00 38 cf 02 00 28 00 00 00 60 cf 02 00 26 00 00 00 ........)...'...8...(...`...&...
15e0 89 cf 02 00 3c 00 00 00 b0 cf 02 00 0f 00 00 00 ed cf 02 00 11 00 00 00 fd cf 02 00 0a 00 00 00 ....<...........................
1600 0f d0 02 00 0f 00 00 00 1a d0 02 00 0f 00 00 00 2a d0 02 00 1a 00 00 00 3a d0 02 00 10 00 00 00 ................*.......:.......
1620 55 d0 02 00 12 00 00 00 66 d0 02 00 6b 00 00 00 79 d0 02 00 2f 00 00 00 e5 d0 02 00 08 00 00 00 U.......f...k...y.../...........
1640 15 d1 02 00 10 00 00 00 1e d1 02 00 03 00 00 00 2f d1 02 00 06 00 00 00 33 d1 02 00 07 00 00 00 ................/.......3.......
1660 3a d1 02 00 0c 00 00 00 42 d1 02 00 06 00 00 00 4f d1 02 00 0b 00 00 00 56 d1 02 00 0e 00 00 00 :.......B.......O.......V.......
1680 62 d1 02 00 0c 00 00 00 71 d1 02 00 0f 00 00 00 7e d1 02 00 0d 00 00 00 8e d1 02 00 08 00 00 00 b.......q.......~...............
16a0 9c d1 02 00 3a 00 00 00 a5 d1 02 00 0c 00 00 00 e0 d1 02 00 0e 00 00 00 ed d1 02 00 03 00 00 00 ....:...........................
16c0 fc d1 02 00 17 00 00 00 00 d2 02 00 0e 00 00 00 18 d2 02 00 08 00 00 00 27 d2 02 00 0d 00 00 00 ........................'.......
16e0 30 d2 02 00 14 00 00 00 3e d2 02 00 0b 00 00 00 53 d2 02 00 0a 00 00 00 5f d2 02 00 06 00 00 00 0.......>.......S......._.......
1700 6a d2 02 00 06 00 00 00 71 d2 02 00 08 00 00 00 78 d2 02 00 0e 00 00 00 81 d2 02 00 0c 00 00 00 j.......q.......x...............
1720 90 d2 02 00 10 00 00 00 9d d2 02 00 07 00 00 00 ae d2 02 00 08 00 00 00 b6 d2 02 00 07 00 00 00 ................................
1740 bf d2 02 00 0d 00 00 00 c7 d2 02 00 0f 00 00 00 d5 d2 02 00 08 00 00 00 e5 d2 02 00 1f 00 00 00 ................................
1760 ee d2 02 00 23 00 00 00 0e d3 02 00 11 00 00 00 32 d3 02 00 0e 00 00 00 44 d3 02 00 23 00 00 00 ....#...........2.......D...#...
1780 53 d3 02 00 09 00 00 00 77 d3 02 00 64 00 00 00 81 d3 02 00 1a 00 00 00 e6 d3 02 00 22 00 00 00 S.......w...d..............."...
17a0 01 d4 02 00 22 00 00 00 24 d4 02 00 0b 00 00 00 47 d4 02 00 0d 00 00 00 53 d4 02 00 26 00 00 00 ...."...$.......G.......S...&...
17c0 61 d4 02 00 26 00 00 00 88 d4 02 00 11 00 00 00 af d4 02 00 08 00 00 00 c1 d4 02 00 20 00 00 00 a...&...........................
17e0 ca d4 02 00 1f 00 00 00 eb d4 02 00 1f 00 00 00 0b d5 02 00 16 00 00 00 2b d5 02 00 0d 00 00 00 ........................+.......
1800 42 d5 02 00 0a 00 00 00 50 d5 02 00 12 00 00 00 5b d5 02 00 52 01 00 00 6e d5 02 00 0d 00 00 00 B.......P.......[...R...n.......
1820 c1 d6 02 00 11 00 00 00 cf d6 02 00 0b 00 00 00 e1 d6 02 00 97 00 00 00 ed d6 02 00 1c 00 00 00 ................................
1840 85 d7 02 00 08 00 00 00 a2 d7 02 00 23 00 00 00 ab d7 02 00 08 00 00 00 cf d7 02 00 1a 00 00 00 ............#...................
1860 d8 d7 02 00 1b 00 00 00 f3 d7 02 00 30 00 00 00 0f d8 02 00 2d 00 00 00 40 d8 02 00 26 00 00 00 ............0.......-...@...&...
1880 6e d8 02 00 87 00 00 00 95 d8 02 00 01 01 00 00 1d d9 02 00 71 01 00 00 1f da 02 00 1d 00 00 00 n...................q...........
18a0 91 db 02 00 27 00 00 00 af db 02 00 1e 00 00 00 d7 db 02 00 10 00 00 00 f6 db 02 00 16 00 00 00 ....'...........................
18c0 07 dc 02 00 de 00 00 00 1e dc 02 00 07 00 00 00 fd dc 02 00 79 00 00 00 05 dd 02 00 12 00 00 00 ....................y...........
18e0 7f dd 02 00 14 00 00 00 92 dd 02 00 5d 00 00 00 a7 dd 02 00 0c 00 00 00 05 de 02 00 0c 00 00 00 ............]...................
1900 12 de 02 00 27 00 00 00 1f de 02 00 98 00 00 00 47 de 02 00 0c 00 00 00 e0 de 02 00 08 00 00 00 ....'...........G...............
1920 ed de 02 00 18 00 00 00 f6 de 02 00 16 00 00 00 0f df 02 00 23 00 00 00 26 df 02 00 11 00 00 00 ....................#...&.......
1940 4a df 02 00 17 00 00 00 5c df 02 00 13 00 00 00 74 df 02 00 10 00 00 00 88 df 02 00 0c 00 00 00 J.......\.......t...............
1960 99 df 02 00 19 00 00 00 a6 df 02 00 11 00 00 00 c0 df 02 00 13 00 00 00 d2 df 02 00 12 00 00 00 ................................
1980 e6 df 02 00 0f 00 00 00 f9 df 02 00 10 00 00 00 09 e0 02 00 0e 00 00 00 1a e0 02 00 15 00 00 00 ................................
19a0 29 e0 02 00 05 00 00 00 3f e0 02 00 24 00 00 00 45 e0 02 00 25 00 00 00 6a e0 02 00 48 00 00 00 ).......?...$...E...%...j...H...
19c0 90 e0 02 00 03 00 00 00 d9 e0 02 00 0a 00 00 00 dd e0 02 00 2d 00 00 00 e8 e0 02 00 0e 00 00 00 ....................-...........
19e0 16 e1 02 00 04 00 00 00 25 e1 02 00 0c 00 00 00 2a e1 02 00 12 00 00 00 37 e1 02 00 0c 00 00 00 ........%.......*.......7.......
1a00 4a e1 02 00 59 00 00 00 57 e1 02 00 0d 00 00 00 b1 e1 02 00 2d 00 00 00 bf e1 02 00 32 00 00 00 J...Y...W...........-.......2...
1a20 ed e1 02 00 0a 00 00 00 20 e2 02 00 1f 00 00 00 2b e2 02 00 1f 00 00 00 4b e2 02 00 07 00 00 00 ................+.......K.......
1a40 6b e2 02 00 22 00 00 00 73 e2 02 00 aa 00 00 00 96 e2 02 00 11 00 00 00 41 e3 02 00 40 00 00 00 k..."...s...............A...@...
1a60 53 e3 02 00 03 00 00 00 94 e3 02 00 2e 00 00 00 98 e3 02 00 1f 00 00 00 c7 e3 02 00 4b 00 00 00 S...........................K...
1a80 e7 e3 02 00 20 00 00 00 33 e4 02 00 1c 00 00 00 54 e4 02 00 28 00 00 00 71 e4 02 00 09 00 00 00 ........3.......T...(...q.......
1aa0 9a e4 02 00 1b 00 00 00 a4 e4 02 00 34 00 00 00 c0 e4 02 00 35 00 00 00 f5 e4 02 00 2e 00 00 00 ............4.......5...........
1ac0 2b e5 02 00 32 00 00 00 5a e5 02 00 33 00 00 00 8d e5 02 00 18 00 00 00 c1 e5 02 00 56 00 00 00 +...2...Z...3...............V...
1ae0 da e5 02 00 1a 00 00 00 31 e6 02 00 23 00 00 00 4c e6 02 00 33 00 00 00 70 e6 02 00 14 00 00 00 ........1...#...L...3...p.......
1b00 a4 e6 02 00 21 00 00 00 b9 e6 02 00 4d 00 00 00 db e6 02 00 54 00 00 00 29 e7 02 00 17 00 00 00 ....!.......M.......T...).......
1b20 7e e7 02 00 1a 00 00 00 96 e7 02 00 1e 00 00 00 b1 e7 02 00 2d 00 00 00 d0 e7 02 00 05 00 00 00 ~...................-...........
1b40 fe e7 02 00 39 00 00 00 04 e8 02 00 10 00 00 00 3e e8 02 00 0a 00 00 00 4f e8 02 00 0b 00 00 00 ....9...........>.......O.......
1b60 5a e8 02 00 2d 00 00 00 66 e8 02 00 19 00 00 00 94 e8 02 00 35 00 00 00 ae e8 02 00 3d 00 00 00 Z...-...f...........5.......=...
1b80 e4 e8 02 00 2b 00 00 00 22 e9 02 00 33 00 00 00 4e e9 02 00 32 00 00 00 82 e9 02 00 37 00 00 00 ....+..."...3...N...2.......7...
1ba0 b5 e9 02 00 39 00 00 00 ed e9 02 00 38 00 00 00 27 ea 02 00 30 00 00 00 60 ea 02 00 3e 00 00 00 ....9.......8...'...0...`...>...
1bc0 91 ea 02 00 33 00 00 00 d0 ea 02 00 32 00 00 00 04 eb 02 00 39 00 00 00 37 eb 02 00 35 00 00 00 ....3.......2.......9...7...5...
1be0 71 eb 02 00 34 00 00 00 a7 eb 02 00 3a 00 00 00 dc eb 02 00 32 00 00 00 17 ec 02 00 37 00 00 00 q...4.......:.......2.......7...
1c00 4a ec 02 00 2d 00 00 00 82 ec 02 00 36 00 00 00 b0 ec 02 00 35 00 00 00 e7 ec 02 00 37 00 00 00 J...-.......6.......5.......7...
1c20 1d ed 02 00 3a 00 00 00 55 ed 02 00 3d 00 00 00 90 ed 02 00 34 00 00 00 ce ed 02 00 30 00 00 00 ....:...U...=.......4.......0...
1c40 03 ee 02 00 37 00 00 00 34 ee 02 00 2f 00 00 00 6c ee 02 00 32 00 00 00 9c ee 02 00 33 00 00 00 ....7...4.../...l...2.......3...
1c60 cf ee 02 00 31 00 00 00 03 ef 02 00 33 00 00 00 35 ef 02 00 2d 00 00 00 69 ef 02 00 3a 00 00 00 ....1.......3...5...-...i...:...
1c80 97 ef 02 00 2e 00 00 00 d2 ef 02 00 34 00 00 00 01 f0 02 00 2e 00 00 00 36 f0 02 00 34 00 00 00 ............4...........6...4...
1ca0 65 f0 02 00 33 00 00 00 9a f0 02 00 39 00 00 00 ce f0 02 00 37 00 00 00 08 f1 02 00 3d 00 00 00 e...3.......9.......7.......=...
1cc0 40 f1 02 00 2b 00 00 00 7e f1 02 00 31 00 00 00 aa f1 02 00 2f 00 00 00 dc f1 02 00 35 00 00 00 @...+...~...1......./.......5...
1ce0 0c f2 02 00 34 00 00 00 42 f2 02 00 3e 00 00 00 77 f2 02 00 3c 00 00 00 b6 f2 02 00 3c 00 00 00 ....4...B...>...w...<.......<...
1d00 f3 f2 02 00 3e 00 00 00 30 f3 02 00 3a 00 00 00 6f f3 02 00 33 00 00 00 aa f3 02 00 38 00 00 00 ....>...0...:...o...3.......8...
1d20 de f3 02 00 26 00 00 00 17 f4 02 00 35 00 00 00 3e f4 02 00 2e 00 00 00 74 f4 02 00 2b 00 00 00 ....&.......5...>.......t...+...
1d40 a3 f4 02 00 31 00 00 00 cf f4 02 00 2b 00 00 00 01 f5 02 00 31 00 00 00 2d f5 02 00 34 00 00 00 ....1.......+.......1...-...4...
1d60 5f f5 02 00 3d 00 00 00 94 f5 02 00 2c 00 00 00 d2 f5 02 00 32 00 00 00 ff f5 02 00 2c 00 00 00 _...=.......,.......2.......,...
1d80 32 f6 02 00 32 00 00 00 5f f6 02 00 2c 00 00 00 92 f6 02 00 2c 00 00 00 bf f6 02 00 32 00 00 00 2...2..._...,.......,.......2...
1da0 ec f6 02 00 30 00 00 00 1f f7 02 00 36 00 00 00 50 f7 02 00 2f 00 00 00 87 f7 02 00 35 00 00 00 ....0.......6...P.../.......5...
1dc0 b7 f7 02 00 3f 00 00 00 ed f7 02 00 3d 00 00 00 2d f8 02 00 2c 00 00 00 6b f8 02 00 2c 00 00 00 ....?.......=...-...,...k...,...
1de0 98 f8 02 00 29 00 00 00 c5 f8 02 00 2d 00 00 00 ef f8 02 00 47 00 00 00 1d f9 02 00 3d 00 00 00 ....).......-.......G.......=...
1e00 65 f9 02 00 3a 00 00 00 a3 f9 02 00 34 00 00 00 de f9 02 00 47 00 00 00 13 fa 02 00 41 00 00 00 e...:.......4.......G.......A...
1e20 5b fa 02 00 4c 00 00 00 9d fa 02 00 46 00 00 00 ea fa 02 00 48 00 00 00 31 fb 02 00 40 00 00 00 [...L.......F.......H...1...@...
1e40 7a fb 02 00 42 00 00 00 bb fb 02 00 43 00 00 00 fe fb 02 00 36 00 00 00 42 fc 02 00 3c 00 00 00 z...B.......C.......6...B...<...
1e60 79 fc 02 00 30 00 00 00 b6 fc 02 00 31 00 00 00 e7 fc 02 00 46 00 00 00 19 fd 02 00 32 00 00 00 y...0.......1.......F.......2...
1e80 60 fd 02 00 49 00 00 00 93 fd 02 00 33 00 00 00 dd fd 02 00 33 00 00 00 11 fe 02 00 49 00 00 00 `...I.......3.......3.......I...
1ea0 45 fe 02 00 3e 00 00 00 8f fe 02 00 32 00 00 00 ce fe 02 00 40 00 00 00 01 ff 02 00 3c 00 00 00 E...>.......2.......@.......<...
1ec0 42 ff 02 00 48 00 00 00 7f ff 02 00 3d 00 00 00 c8 ff 02 00 38 00 00 00 06 00 03 00 39 00 00 00 B...H.......=.......8.......9...
1ee0 3f 00 03 00 30 00 00 00 79 00 03 00 36 00 00 00 aa 00 03 00 42 00 00 00 e1 00 03 00 3d 00 00 00 ?...0...y...6.......B.......=...
1f00 24 01 03 00 44 00 00 00 62 01 03 00 36 00 00 00 a7 01 03 00 2d 00 00 00 de 01 03 00 34 00 00 00 $...D...b...6.......-.......4...
1f20 0c 02 03 00 32 00 00 00 41 02 03 00 32 00 00 00 74 02 03 00 38 00 00 00 a7 02 03 00 3b 00 00 00 ....2...A...2...t...8.......;...
1f40 e0 02 03 00 36 00 00 00 1c 03 03 00 3b 00 00 00 53 03 03 00 2a 00 00 00 8f 03 03 00 2a 00 00 00 ....6.......;...S...*.......*...
1f60 ba 03 03 00 31 00 00 00 e5 03 03 00 37 00 00 00 17 04 03 00 3d 00 00 00 4f 04 03 00 28 00 00 00 ....1.......7.......=...O...(...
1f80 8d 04 03 00 2c 00 00 00 b6 04 03 00 40 00 00 00 e3 04 03 00 3b 00 00 00 24 05 03 00 32 00 00 00 ....,.......@.......;...$...2...
1fa0 60 05 03 00 43 00 00 00 93 05 03 00 41 00 00 00 d7 05 03 00 2f 00 00 00 19 06 03 00 31 00 00 00 `...C.......A......./.......1...
1fc0 49 06 03 00 38 00 00 00 7b 06 03 00 32 00 00 00 b4 06 03 00 2c 00 00 00 e7 06 03 00 29 00 00 00 I...8...{...2.......,.......)...
1fe0 14 07 03 00 31 00 00 00 3e 07 03 00 2f 00 00 00 70 07 03 00 2e 00 00 00 a0 07 03 00 2e 00 00 00 ....1...>.../...p...............
2000 cf 07 03 00 37 00 00 00 fe 07 03 00 41 00 00 00 36 08 03 00 2e 00 00 00 78 08 03 00 32 00 00 00 ....7.......A...6.......x...2...
2020 a7 08 03 00 32 00 00 00 da 08 03 00 3a 00 00 00 0d 09 03 00 3a 00 00 00 48 09 03 00 2d 00 00 00 ....2.......:.......:...H...-...
2040 83 09 03 00 27 00 00 00 b1 09 03 00 2b 00 00 00 d9 09 03 00 30 00 00 00 05 0a 03 00 2c 00 00 00 ....'.......+.......0.......,...
2060 36 0a 03 00 47 00 00 00 63 0a 03 00 44 00 00 00 ab 0a 03 00 38 00 00 00 f0 0a 03 00 3a 00 00 00 6...G...c...D.......8.......:...
2080 29 0b 03 00 3e 00 00 00 64 0b 03 00 34 00 00 00 a3 0b 03 00 38 00 00 00 d8 0b 03 00 3c 00 00 00 )...>...d...4.......8.......<...
20a0 11 0c 03 00 40 00 00 00 4e 0c 03 00 41 00 00 00 8f 0c 03 00 31 00 00 00 d1 0c 03 00 3a 00 00 00 ....@...N...A.......1.......:...
20c0 03 0d 03 00 2f 00 00 00 3e 0d 03 00 2c 00 00 00 6e 0d 03 00 3a 00 00 00 9b 0d 03 00 3c 00 00 00 ..../...>...,...n...:.......<...
20e0 d6 0d 03 00 3b 00 00 00 13 0e 03 00 38 00 00 00 4f 0e 03 00 3b 00 00 00 88 0e 03 00 36 00 00 00 ....;.......8...O...;.......6...
2100 c4 0e 03 00 3a 00 00 00 fb 0e 03 00 2e 00 00 00 36 0f 03 00 2f 00 00 00 65 0f 03 00 37 00 00 00 ....:...........6.../...e...7...
2120 95 0f 03 00 32 00 00 00 cd 0f 03 00 2c 00 00 00 00 10 03 00 41 00 00 00 2d 10 03 00 3a 00 00 00 ....2.......,.......A...-...:...
2140 6f 10 03 00 31 00 00 00 aa 10 03 00 31 00 00 00 dc 10 03 00 41 00 00 00 0e 11 03 00 3a 00 00 00 o...1.......1.......A.......:...
2160 50 11 03 00 2b 00 00 00 8b 11 03 00 40 00 00 00 b7 11 03 00 33 00 00 00 f8 11 03 00 44 00 00 00 P...+.......@.......3.......D...
2180 2c 12 03 00 3e 00 00 00 71 12 03 00 31 00 00 00 b0 12 03 00 3d 00 00 00 e2 12 03 00 34 00 00 00 ,...>...q...1.......=.......4...
21a0 20 13 03 00 30 00 00 00 55 13 03 00 40 00 00 00 86 13 03 00 3a 00 00 00 c7 13 03 00 39 00 00 00 ....0...U...@.......:.......9...
21c0 02 14 03 00 31 00 00 00 3c 14 03 00 26 00 00 00 6e 14 03 00 34 00 00 00 95 14 03 00 34 00 00 00 ....1...<...&...n...4.......4...
21e0 ca 14 03 00 3c 00 00 00 ff 14 03 00 2e 00 00 00 3c 15 03 00 3c 00 00 00 6b 15 03 00 30 00 00 00 ....<...........<...<...k...0...
2200 a8 15 03 00 25 00 00 00 d9 15 03 00 2c 00 00 00 ff 15 03 00 32 00 00 00 2c 16 03 00 32 00 00 00 ....%.......,.......2...,...2...
2220 5f 16 03 00 2a 00 00 00 92 16 03 00 34 00 00 00 bd 16 03 00 2b 00 00 00 f2 16 03 00 3e 00 00 00 _...*.......4.......+.......>...
2240 1e 17 03 00 3c 00 00 00 5d 17 03 00 50 00 00 00 9a 17 03 00 58 00 00 00 eb 17 03 00 ab 00 00 00 ....<...]...P.......X...........
2260 44 18 03 00 1d 00 00 00 f0 18 03 00 4e 00 00 00 0e 19 03 00 41 00 00 00 5d 19 03 00 59 00 00 00 D...........N.......A...]...Y...
2280 9f 19 03 00 7f 00 00 00 f9 19 03 00 30 00 00 00 79 1a 03 00 10 00 00 00 aa 1a 03 00 11 00 00 00 ............0...y...............
22a0 bb 1a 03 00 14 00 00 00 cd 1a 03 00 12 00 00 00 e2 1a 03 00 55 00 00 00 f5 1a 03 00 35 00 00 00 ....................U.......5...
22c0 4b 1b 03 00 38 00 00 00 81 1b 03 00 2f 00 00 00 ba 1b 03 00 2e 00 00 00 ea 1b 03 00 3f 01 00 00 K...8......./...............?...
22e0 19 1c 03 00 27 00 00 00 59 1d 03 00 41 00 00 00 81 1d 03 00 0e 00 00 00 c3 1d 03 00 13 00 00 00 ....'...Y...A...................
2300 d2 1d 03 00 c9 00 00 00 e6 1d 03 00 2e 00 00 00 b0 1e 03 00 11 00 00 00 df 1e 03 00 09 00 00 00 ................................
2320 f1 1e 03 00 51 00 00 00 fb 1e 03 00 34 00 00 00 4d 1f 03 00 33 00 00 00 82 1f 03 00 32 00 00 00 ....Q.......4...M...3.......2...
2340 b6 1f 03 00 38 00 00 00 e9 1f 03 00 4e 00 00 00 22 20 03 00 33 00 00 00 71 20 03 00 32 00 00 00 ....8.......N..."...3...q...2...
2360 a5 20 03 00 38 00 00 00 d8 20 03 00 4e 00 00 00 11 21 03 00 27 00 00 00 60 21 03 00 4d 00 00 00 ....8.......N....!..'...`!..M...
2380 88 21 03 00 3b 00 00 00 d6 21 03 00 5b 00 00 00 12 22 03 00 12 00 00 00 6e 22 03 00 42 00 00 00 .!..;....!..[...."......n"..B...
23a0 81 22 03 00 2d 00 00 00 c4 22 03 00 43 00 00 00 f2 22 03 00 37 00 00 00 36 23 03 00 3b 00 00 00 ."..-...."..C...."..7...6#..;...
23c0 6e 23 03 00 4b 00 00 00 aa 23 03 00 45 00 00 00 f6 23 03 00 35 00 00 00 3c 24 03 00 4c 00 00 00 n#..K....#..E....#..5...<$..L...
23e0 72 24 03 00 36 00 00 00 bf 24 03 00 36 00 00 00 f6 24 03 00 34 00 00 00 2d 25 03 00 10 00 00 00 r$..6....$..6....$..4...-%......
2400 62 25 03 00 11 00 00 00 73 25 03 00 0c 00 00 00 85 25 03 00 03 00 00 00 92 25 03 00 54 00 00 00 b%......s%.......%.......%..T...
2420 96 25 03 00 d3 01 00 00 eb 25 03 00 0e 00 00 00 bf 27 03 00 3d 00 00 00 ce 27 03 00 08 00 00 00 .%.......%.......'..=....'......
2440 0c 28 03 00 2a 00 00 00 15 28 03 00 0d 00 00 00 40 28 03 00 0c 00 00 00 4e 28 03 00 26 00 00 00 .(..*....(......@(......N(..&...
2460 5b 28 03 00 05 00 00 00 82 28 03 00 2a 00 00 00 88 28 03 00 21 00 00 00 b3 28 03 00 3f 00 00 00 [(.......(..*....(..!....(..?...
2480 d5 28 03 00 13 00 00 00 15 29 03 00 0b 00 00 00 29 29 03 00 08 00 00 00 35 29 03 00 52 00 00 00 .(.......)......))......5)..R...
24a0 3e 29 03 00 1b 00 00 00 91 29 03 00 16 00 00 00 ad 29 03 00 1a 00 00 00 c4 29 03 00 4a 00 00 00 >).......).......).......)..J...
24c0 df 29 03 00 64 00 00 00 2a 2a 03 00 3d 00 00 00 8f 2a 03 00 4b 00 00 00 cd 2a 03 00 2b 00 00 00 .)..d...**..=....*..K....*..+...
24e0 19 2b 03 00 33 00 00 00 45 2b 03 00 34 00 00 00 79 2b 03 00 3c 00 00 00 ae 2b 03 00 21 00 00 00 .+..3...E+..4...y+..<....+..!...
2500 eb 2b 03 00 1f 00 00 00 0d 2c 03 00 25 00 00 00 2d 2c 03 00 3a 00 00 00 53 2c 03 00 0f 00 00 00 .+.......,..%...-,..:...S,......
2520 8e 2c 03 00 0a 00 00 00 9e 2c 03 00 05 00 00 00 a9 2c 03 00 06 00 00 00 af 2c 03 00 11 00 00 00 .,.......,.......,.......,......
2540 b6 2c 03 00 18 00 00 00 c8 2c 03 00 0a 00 00 00 e1 2c 03 00 0e 00 00 00 ec 2c 03 00 3e 00 00 00 .,.......,.......,.......,..>...
2560 fb 2c 03 00 15 00 00 00 3a 2d 03 00 1e 00 00 00 50 2d 03 00 21 00 00 00 6f 2d 03 00 16 00 00 00 .,......:-......P-..!...o-......
2580 91 2d 03 00 13 00 00 00 a8 2d 03 00 16 00 00 00 bc 2d 03 00 1d 00 00 00 d3 2d 03 00 18 00 00 00 .-.......-.......-.......-......
25a0 f1 2d 03 00 19 00 00 00 0a 2e 03 00 16 00 00 00 24 2e 03 00 33 00 00 00 3b 2e 03 00 2c 00 00 00 .-..............$...3...;...,...
25c0 6f 2e 03 00 15 00 00 00 9c 2e 03 00 24 00 00 00 b2 2e 03 00 13 00 00 00 d7 2e 03 00 4e 00 00 00 o...........$...............N...
25e0 eb 2e 03 00 2a 00 00 00 3a 2f 03 00 18 00 00 00 65 2f 03 00 13 00 00 00 7e 2f 03 00 0f 00 00 00 ....*...:/......e/......~/......
2600 92 2f 03 00 04 00 00 00 a2 2f 03 00 0f 00 00 00 a7 2f 03 00 5f 00 00 00 b7 2f 03 00 0e 00 00 00 ./......./......./.._..../......
2620 17 30 03 00 5d 00 00 00 26 30 03 00 10 00 00 00 84 30 03 00 2c 00 00 00 95 30 03 00 45 00 00 00 .0..]...&0.......0..,....0..E...
2640 c2 30 03 00 11 00 00 00 08 31 03 00 1c 00 00 00 1a 31 03 00 0d 00 00 00 37 31 03 00 13 00 00 00 .0.......1.......1......71......
2660 45 31 03 00 18 00 00 00 59 31 03 00 09 00 00 00 72 31 03 00 10 00 00 00 7c 31 03 00 67 00 00 00 E1......Y1......r1......|1..g...
2680 8d 31 03 00 56 00 00 00 f5 31 03 00 45 00 00 00 4c 32 03 00 ef 00 00 00 92 32 03 00 21 00 00 00 .1..V....1..E...L2.......2..!...
26a0 82 33 03 00 23 00 00 00 a4 33 03 00 17 00 00 00 c8 33 03 00 26 00 00 00 e0 33 03 00 20 00 00 00 .3..#....3.......3..&....3......
26c0 07 34 03 00 58 00 00 00 28 34 03 00 12 00 00 00 81 34 03 00 0f 00 00 00 94 34 03 00 11 00 00 00 .4..X...(4.......4.......4......
26e0 a4 34 03 00 18 00 00 00 b6 34 03 00 0f 00 00 00 cf 34 03 00 11 00 00 00 df 34 03 00 0b 00 00 00 .4.......4.......4.......4......
2700 f1 34 03 00 14 00 00 00 fd 34 03 00 20 00 00 00 12 35 03 00 06 00 00 00 33 35 03 00 04 00 00 00 .4.......4.......5......35......
2720 3a 35 03 00 05 00 00 00 3f 35 03 00 1d 00 00 00 45 35 03 00 05 00 00 00 63 35 03 00 04 00 00 00 :5......?5......E5......c5......
2740 69 35 03 00 12 00 00 00 6e 35 03 00 0e 00 00 00 81 35 03 00 10 00 00 00 90 35 03 00 14 00 00 00 i5......n5.......5.......5......
2760 a1 35 03 00 0c 00 00 00 b6 35 03 00 0b 00 00 00 c3 35 03 00 2a 00 00 00 cf 35 03 00 48 00 00 00 .5.......5.......5..*....5..H...
2780 fa 35 03 00 20 00 00 00 43 36 03 00 29 00 00 00 64 36 03 00 34 00 00 00 8e 36 03 00 2a 00 00 00 .5......C6..)...d6..4....6..*...
27a0 c3 36 03 00 4b 00 00 00 ee 36 03 00 0b 00 00 00 3a 37 03 00 2a 00 00 00 46 37 03 00 8d 01 00 00 .6..K....6......:7..*...F7......
27c0 71 37 03 00 09 00 00 00 ff 38 03 00 0c 00 00 00 09 39 03 00 0d 00 00 00 16 39 03 00 1d 00 00 00 q7.......8.......9.......9......
27e0 24 39 03 00 0e 00 00 00 42 39 03 00 2d 00 00 00 51 39 03 00 34 00 00 00 7f 39 03 00 e8 00 00 00 $9......B9..-...Q9..4....9......
2800 b4 39 03 00 2e 00 00 00 9d 3a 03 00 1d 00 00 00 cc 3a 03 00 3c 00 00 00 ea 3a 03 00 0c 00 00 00 .9.......:.......:..<....:......
2820 27 3b 03 00 0d 00 00 00 34 3b 03 00 40 00 00 00 42 3b 03 00 04 00 00 00 83 3b 03 00 07 00 00 00 ';......4;..@...B;.......;......
2840 88 3b 03 00 0d 00 00 00 90 3b 03 00 6d 00 00 00 9e 3b 03 00 21 00 00 00 0c 3c 03 00 27 00 00 00 .;.......;..m....;..!....<..'...
2860 2e 3c 03 00 1f 00 00 00 56 3c 03 00 0f 00 00 00 76 3c 03 00 0d 00 00 00 86 3c 03 00 0e 00 00 00 .<......V<......v<.......<......
2880 94 3c 03 00 0c 00 00 00 a3 3c 03 00 08 00 00 00 b0 3c 03 00 60 00 00 00 b9 3c 03 00 08 00 00 00 .<.......<.......<..`....<......
28a0 1a 3d 03 00 05 00 00 00 23 3d 03 00 11 00 00 00 29 3d 03 00 14 00 00 00 3b 3d 03 00 16 00 00 00 .=......#=......)=......;=......
28c0 50 3d 03 00 2d 00 00 00 67 3d 03 00 36 00 00 00 95 3d 03 00 20 00 00 00 cc 3d 03 00 4c 00 00 00 P=..-...g=..6....=.......=..L...
28e0 ed 3d 03 00 1d 00 00 00 3a 3e 03 00 43 01 00 00 58 3e 03 00 48 01 00 00 9c 3f 03 00 04 00 00 00 .=......:>..C...X>..H....?......
2900 e5 40 03 00 0e 00 00 00 ea 40 03 00 07 00 00 00 f9 40 03 00 2d 00 00 00 01 41 03 00 0c 00 00 00 .@.......@.......@..-....A......
2920 2f 41 03 00 27 00 00 00 3c 41 03 00 07 00 00 00 64 41 03 00 07 00 00 00 6c 41 03 00 04 00 00 00 /A..'...<A......dA......lA......
2940 74 41 03 00 98 00 00 00 79 41 03 00 2a 00 00 00 12 42 03 00 37 00 00 00 3d 42 03 00 2c 00 00 00 tA......yA..*....B..7...=B..,...
2960 75 42 03 00 58 00 00 00 a2 42 03 00 2f 00 00 00 fb 42 03 00 0b 00 00 00 2b 43 03 00 0d 00 00 00 uB..X....B../....B......+C......
2980 37 43 03 00 14 00 00 00 45 43 03 00 0b 00 00 00 5a 43 03 00 10 00 00 00 66 43 03 00 11 00 00 00 7C......EC......ZC......fC......
29a0 77 43 03 00 07 00 00 00 89 43 03 00 3e 00 00 00 91 43 03 00 05 00 00 00 d0 43 03 00 06 00 00 00 wC.......C..>....C.......C......
29c0 d6 43 03 00 20 00 00 00 dd 43 03 00 10 00 00 00 fe 43 03 00 13 00 00 00 0f 44 03 00 30 00 00 00 .C.......C.......C.......D..0...
29e0 23 44 03 00 0c 00 00 00 54 44 03 00 0b 00 00 00 61 44 03 00 29 00 00 00 6d 44 03 00 49 00 00 00 #D......TD......aD..)...mD..I...
2a00 97 44 03 00 11 00 00 00 e1 44 03 00 0a 00 00 00 f3 44 03 00 0c 00 00 00 fe 44 03 00 08 00 00 00 .D.......D.......D.......D......
2a20 0b 45 03 00 0c 00 00 00 14 45 03 00 cf 00 00 00 21 45 03 00 d1 00 00 00 f1 45 03 00 72 00 00 00 .E.......E......!E.......E..r...
2a40 c3 46 03 00 23 01 00 00 36 47 03 00 cd 00 00 00 5a 48 03 00 a3 00 00 00 28 49 03 00 cc 00 00 00 .F..#...6G......ZH......(I......
2a60 cc 49 03 00 e0 00 00 00 99 4a 03 00 80 00 00 00 7a 4b 03 00 bc 00 00 00 fb 4b 03 00 ac 00 00 00 .I.......J......zK.......K......
2a80 b8 4c 03 00 37 00 00 00 65 4d 03 00 05 00 00 00 9d 4d 03 00 08 00 00 00 a3 4d 03 00 09 00 00 00 .L..7...eM.......M.......M......
2aa0 ac 4d 03 00 15 00 00 00 b6 4d 03 00 13 00 00 00 cc 4d 03 00 12 00 00 00 e0 4d 03 00 0e 00 00 00 .M.......M.......M.......M......
2ac0 f3 4d 03 00 0a 00 00 00 02 4e 03 00 0b 00 00 00 0d 4e 03 00 02 00 00 00 19 4e 03 00 3e 00 00 00 .M.......N.......N.......N..>...
2ae0 1c 4e 03 00 0f 00 00 00 5b 4e 03 00 06 00 00 00 6b 4e 03 00 04 00 00 00 72 4e 03 00 0f 00 00 00 .N......[N......kN......rN......
2b00 77 4e 03 00 0e 00 00 00 87 4e 03 00 0f 00 00 00 96 4e 03 00 0b 00 00 00 a6 4e 03 00 16 00 00 00 wN.......N.......N.......N......
2b20 b2 4e 03 00 49 00 00 00 c9 4e 03 00 0c 00 00 00 13 4f 03 00 03 00 00 00 20 4f 03 00 08 00 00 00 .N..I....N.......O.......O......
2b40 24 4f 03 00 0c 00 00 00 2d 4f 03 00 0e 00 00 00 3a 4f 03 00 08 00 00 00 49 4f 03 00 09 00 00 00 $O......-O......:O......IO......
2b60 52 4f 03 00 09 00 00 00 5c 4f 03 00 04 00 00 00 66 4f 03 00 0d 00 00 00 6b 4f 03 00 08 00 00 00 RO......\O......fO......kO......
2b80 79 4f 03 00 0b 00 00 00 82 4f 03 00 0a 00 00 00 8e 4f 03 00 11 00 00 00 99 4f 03 00 09 00 00 00 yO.......O.......O.......O......
2ba0 ab 4f 03 00 1c 00 00 00 b5 4f 03 00 0d 00 00 00 d2 4f 03 00 0f 00 00 00 e0 4f 03 00 09 00 00 00 .O.......O.......O.......O......
2bc0 f0 4f 03 00 6e 00 00 00 fa 4f 03 00 3a 00 00 00 69 50 03 00 41 00 00 00 a4 50 03 00 3b 00 00 00 .O..n....O..:...iP..A....P..;...
2be0 e6 50 03 00 06 00 00 00 22 51 03 00 09 00 00 00 29 51 03 00 58 00 00 00 33 51 03 00 58 00 00 00 .P......"Q......)Q..X...3Q..X...
2c00 8c 51 03 00 2d 00 00 00 e5 51 03 00 2d 00 00 00 13 52 03 00 2c 00 00 00 41 52 03 00 2f 00 00 00 .Q..-....Q..-....R..,...AR../...
2c20 6e 52 03 00 32 00 00 00 9e 52 03 00 47 00 00 00 d1 52 03 00 88 00 00 00 19 53 03 00 13 00 00 00 nR..2....R..G....R.......S......
2c40 a2 53 03 00 22 00 00 00 b6 53 03 00 0e 00 00 00 d9 53 03 00 38 00 00 00 e8 53 03 00 52 00 00 00 .S.."....S.......S..8....S..R...
2c60 21 54 03 00 32 00 00 00 74 54 03 00 0f 00 00 00 a7 54 03 00 1d 00 00 00 b7 54 03 00 0e 00 00 00 !T..2...tT.......T.......T......
2c80 d5 54 03 00 0f 00 00 00 e4 54 03 00 13 00 00 00 f4 54 03 00 1c 00 00 00 08 55 03 00 15 00 00 00 .T.......T.......T.......U......
2ca0 25 55 03 00 20 00 00 00 3b 55 03 00 15 00 00 00 5c 55 03 00 3b 00 00 00 72 55 03 00 17 00 00 00 %U......;U......\U..;...rU......
2cc0 ae 55 03 00 13 00 00 00 c6 55 03 00 14 00 00 00 da 55 03 00 32 00 00 00 ef 55 03 00 33 00 00 00 .U.......U.......U..2....U..3...
2ce0 22 56 03 00 34 00 00 00 56 56 03 00 34 00 00 00 8b 56 03 00 08 00 00 00 c0 56 03 00 5d 00 00 00 "V..4...VV..4....V.......V..]...
2d00 c9 56 03 00 f5 02 00 00 27 57 03 00 f3 00 00 00 1d 5a 03 00 11 00 00 00 11 5b 03 00 0f 00 00 00 .V......'W.......Z.......[......
2d20 23 5b 03 00 0f 00 00 00 33 5b 03 00 09 00 00 00 43 5b 03 00 0e 00 00 00 4d 5b 03 00 0c 00 00 00 #[......3[......C[......M[......
2d40 5c 5b 03 00 12 00 00 00 69 5b 03 00 0d 00 00 00 7c 5b 03 00 0d 00 00 00 8a 5b 03 00 0b 00 00 00 \[......i[......|[.......[......
2d60 98 5b 03 00 23 00 00 00 a4 5b 03 00 24 00 00 00 c8 5b 03 00 16 00 00 00 ed 5b 03 00 17 00 00 00 .[..#....[..$....[.......[......
2d80 04 5c 03 00 47 00 00 00 1c 5c 03 00 15 00 00 00 64 5c 03 00 44 00 00 00 7a 5c 03 00 13 00 00 00 .\..G....\......d\..D...z\......
2da0 bf 5c 03 00 10 00 00 00 d3 5c 03 00 22 00 00 00 e4 5c 03 00 16 00 00 00 07 5d 03 00 3f 00 00 00 .\.......\.."....\.......]..?...
2dc0 1e 5d 03 00 34 00 00 00 5e 5d 03 00 20 00 00 00 93 5d 03 00 10 00 00 00 b4 5d 03 00 15 00 00 00 .]..4...^].......].......]......
2de0 c5 5d 03 00 10 00 00 00 db 5d 03 00 2e 00 00 00 ec 5d 03 00 0c 00 00 00 1b 5e 03 00 35 00 00 00 .].......].......].......^..5...
2e00 28 5e 03 00 37 00 00 00 5e 5e 03 00 27 00 00 00 96 5e 03 00 23 00 00 00 be 5e 03 00 1f 00 00 00 (^..7...^^..'....^..#....^......
2e20 e2 5e 03 00 24 00 00 00 02 5f 03 00 70 00 00 00 27 5f 03 00 48 01 00 00 98 5f 03 00 30 00 00 00 .^..$...._..p...'_..H...._..0...
2e40 e1 60 03 00 2a 00 00 00 12 61 03 00 47 00 00 00 3d 61 03 00 07 00 00 00 85 61 03 00 1e 00 00 00 .`..*....a..G...=a.......a......
2e60 8d 61 03 00 36 00 00 00 ac 61 03 00 35 00 00 00 e3 61 03 00 0d 00 00 00 19 62 03 00 10 00 00 00 .a..6....a..5....a.......b......
2e80 27 62 03 00 11 00 00 00 38 62 03 00 21 00 00 00 4a 62 03 00 46 00 00 00 6c 62 03 00 41 00 00 00 'b......8b..!...Jb..F...lb..A...
2ea0 b3 62 03 00 c8 00 00 00 f5 62 03 00 a7 00 00 00 be 63 03 00 51 00 00 00 66 64 03 00 6d 00 00 00 .b.......b.......c..Q...fd..m...
2ec0 b8 64 03 00 0c 00 00 00 26 65 03 00 2a 00 00 00 33 65 03 00 11 01 00 00 5e 65 03 00 36 01 00 00 .d......&e..*...3e......^e..6...
2ee0 70 66 03 00 02 01 00 00 a7 67 03 00 1b 00 00 00 aa 68 03 00 10 00 00 00 c6 68 03 00 20 00 00 00 pf.......g.......h.......h......
2f00 d7 68 03 00 23 00 00 00 f8 68 03 00 1e 00 00 00 1c 69 03 00 1e 00 00 00 3b 69 03 00 21 00 00 00 .h..#....h.......i......;i..!...
2f20 5a 69 03 00 29 00 00 00 7c 69 03 00 1e 00 00 00 a6 69 03 00 8d 00 00 00 c5 69 03 00 1e 00 00 00 Zi..)...|i.......i.......i......
2f40 53 6a 03 00 3f 00 00 00 72 6a 03 00 33 00 00 00 b2 6a 03 00 2f 00 00 00 e6 6a 03 00 98 01 00 00 Sj..?...rj..3....j../....j......
2f60 16 6b 03 00 2d 00 00 00 af 6c 03 00 45 00 00 00 dd 6c 03 00 26 00 00 00 23 6d 03 00 3b 00 00 00 .k..-....l..E....l..&...#m..;...
2f80 4a 6d 03 00 3e 00 00 00 86 6d 03 00 3c 00 00 00 c5 6d 03 00 3f 01 00 00 02 6e 03 00 30 00 00 00 Jm..>....m..<....m..?....n..0...
2fa0 42 6f 03 00 49 00 00 00 73 6f 03 00 3f 00 00 00 bd 6f 03 00 2f 00 00 00 fd 6f 03 00 31 00 00 00 Bo..I...so..?....o../....o..1...
2fc0 2d 70 03 00 4e 00 00 00 5f 70 03 00 55 00 00 00 ae 70 03 00 4f 00 00 00 04 71 03 00 4f 00 00 00 -p..N..._p..U....p..O....q..O...
2fe0 54 71 03 00 16 00 00 00 a4 71 03 00 05 00 00 00 bb 71 03 00 0e 00 00 00 c1 71 03 00 12 00 00 00 Tq.......q.......q.......q......
3000 d0 71 03 00 12 00 00 00 e3 71 03 00 13 00 00 00 f6 71 03 00 1e 00 00 00 0a 72 03 00 35 00 00 00 .q.......q.......q.......r..5...
3020 29 72 03 00 09 00 00 00 5f 72 03 00 0f 00 00 00 69 72 03 00 a5 00 00 00 79 72 03 00 5c 00 00 00 )r......_r......ir......yr..\...
3040 1f 73 03 00 93 00 00 00 7c 73 03 00 a9 00 00 00 10 74 03 00 28 00 00 00 ba 74 03 00 25 00 00 00 .s......|s.......t..(....t..%...
3060 e3 74 03 00 57 00 00 00 09 75 03 00 80 00 00 00 61 75 03 00 36 00 00 00 e2 75 03 00 24 00 00 00 .t..W....u......au..6....u..$...
3080 19 76 03 00 23 00 00 00 3e 76 03 00 66 00 00 00 62 76 03 00 4b 00 00 00 c9 76 03 00 22 00 00 00 .v..#...>v..f...bv..K....v.."...
30a0 15 77 03 00 10 00 00 00 38 77 03 00 20 00 00 00 49 77 03 00 10 00 00 00 6a 77 03 00 27 00 00 00 .w......8w......Iw......jw..'...
30c0 7b 77 03 00 12 00 00 00 a3 77 03 00 1f 00 00 00 b6 77 03 00 12 00 00 00 d6 77 03 00 09 00 00 00 {w.......w.......w.......w......
30e0 e9 77 03 00 11 00 00 00 f3 77 03 00 1a 00 00 00 05 78 03 00 0f 00 00 00 20 78 03 00 19 00 00 00 .w.......w.......x.......x......
3100 30 78 03 00 5f 00 00 00 4a 78 03 00 2e 00 00 00 aa 78 03 00 1c 00 00 00 d9 78 03 00 07 00 00 00 0x.._...Jx.......x.......x......
3120 f6 78 03 00 94 00 00 00 fe 78 03 00 d6 00 00 00 93 79 03 00 75 00 00 00 6a 7a 03 00 ca 00 00 00 .x.......x.......y..u...jz......
3140 e0 7a 03 00 0e 00 00 00 ab 7b 03 00 08 00 00 00 ba 7b 03 00 0e 00 00 00 c3 7b 03 00 0f 00 00 00 .z.......{.......{.......{......
3160 d2 7b 03 00 0e 00 00 00 e2 7b 03 00 1e 00 00 00 f1 7b 03 00 21 00 00 00 10 7c 03 00 05 00 00 00 .{.......{.......{..!....|......
3180 32 7c 03 00 10 00 00 00 38 7c 03 00 24 00 00 00 49 7c 03 00 24 00 00 00 6e 7c 03 00 0a 00 00 00 2|......8|..$...I|..$...n|......
31a0 93 7c 03 00 0e 00 00 00 9e 7c 03 00 95 00 00 00 ad 7c 03 00 07 00 00 00 43 7d 03 00 0b 00 00 00 .|.......|.......|......C}......
31c0 4b 7d 03 00 4b 00 00 00 57 7d 03 00 46 00 00 00 a3 7d 03 00 09 00 00 00 ea 7d 03 00 1d 00 00 00 K}..K...W}..F....}.......}......
31e0 f4 7d 03 00 09 00 00 00 12 7e 03 00 d4 00 00 00 1c 7e 03 00 0b 00 00 00 f1 7e 03 00 16 00 00 00 .}.......~.......~.......~......
3200 fd 7e 03 00 16 00 00 00 14 7f 03 00 06 00 00 00 2b 7f 03 00 0e 00 00 00 32 7f 03 00 4d 00 00 00 .~..............+.......2...M...
3220 41 7f 03 00 14 00 00 00 8f 7f 03 00 0d 00 00 00 a4 7f 03 00 23 00 00 00 b2 7f 03 00 14 00 00 00 A...................#...........
3240 d6 7f 03 00 24 00 00 00 eb 7f 03 00 1b 00 00 00 10 80 03 00 16 00 00 00 2c 80 03 00 34 00 00 00 ....$...................,...4...
3260 43 80 03 00 15 00 00 00 78 80 03 00 37 00 00 00 8e 80 03 00 12 00 00 00 c6 80 03 00 20 00 00 00 C.......x...7...................
3280 d9 80 03 00 11 00 00 00 fa 80 03 00 1b 00 00 00 0c 81 03 00 17 00 00 00 28 81 03 00 2f 01 00 00 ........................(.../...
32a0 40 81 03 00 11 00 00 00 70 82 03 00 1b 00 00 00 82 82 03 00 1f 00 00 00 9e 82 03 00 0e 00 00 00 @.......p.......................
32c0 be 82 03 00 1b 00 00 00 cd 82 03 00 25 00 00 00 e9 82 03 00 1c 00 00 00 0f 83 03 00 19 00 00 00 ............%...................
32e0 2c 83 03 00 1e 00 00 00 46 83 03 00 24 00 00 00 65 83 03 00 1e 00 00 00 8a 83 03 00 1e 00 00 00 ,.......F...$...e...............
3300 a9 83 03 00 14 00 00 00 c8 83 03 00 20 00 00 00 dd 83 03 00 21 00 00 00 fe 83 03 00 21 00 00 00 ....................!.......!...
3320 20 84 03 00 07 00 00 00 42 84 03 00 0e 00 00 00 4a 84 03 00 10 00 00 00 59 84 03 00 0e 00 00 00 ........B.......J.......Y.......
3340 6a 84 03 00 26 00 00 00 79 84 03 00 2c 00 00 00 a0 84 03 00 30 00 00 00 cd 84 03 00 2e 00 00 00 j...&...y...,.......0...........
3360 fe 84 03 00 2b 00 00 00 2d 85 03 00 4c 00 00 00 59 85 03 00 26 00 00 00 a6 85 03 00 2a 00 00 00 ....+...-...L...Y...&.......*...
3380 cd 85 03 00 40 00 00 00 f8 85 03 00 2e 00 00 00 39 86 03 00 2e 00 00 00 68 86 03 00 07 00 00 00 ....@...........9.......h.......
33a0 97 86 03 00 0b 00 00 00 9f 86 03 00 0f 00 00 00 ab 86 03 00 12 00 00 00 bb 86 03 00 13 00 00 00 ................................
33c0 ce 86 03 00 12 00 00 00 e2 86 03 00 23 00 00 00 f5 86 03 00 24 00 00 00 19 87 03 00 22 00 00 00 ............#.......$......."...
33e0 3e 87 03 00 af 00 00 00 61 87 03 00 0c 00 00 00 11 88 03 00 0f 00 00 00 1e 88 03 00 20 00 00 00 >.......a.......................
3400 2e 88 03 00 0c 00 00 00 4f 88 03 00 72 00 00 00 5c 88 03 00 08 00 00 00 cf 88 03 00 2a 00 00 00 ........O...r...\...........*...
3420 d8 88 03 00 58 00 00 00 03 89 03 00 33 00 00 00 5c 89 03 00 22 00 00 00 90 89 03 00 5e 00 00 00 ....X.......3...\...".......^...
3440 b3 89 03 00 30 00 00 00 12 8a 03 00 40 00 00 00 43 8a 03 00 31 00 00 00 84 8a 03 00 57 00 00 00 ....0.......@...C...1.......W...
3460 b6 8a 03 00 36 00 00 00 0e 8b 03 00 0a 00 00 00 45 8b 03 00 0d 00 00 00 50 8b 03 00 08 00 00 00 ....6...........E.......P.......
3480 5e 8b 03 00 07 00 00 00 67 8b 03 00 14 00 00 00 6f 8b 03 00 0a 00 00 00 84 8b 03 00 04 00 00 00 ^.......g.......o...............
34a0 8f 8b 03 00 09 00 00 00 94 8b 03 00 0b 00 00 00 9e 8b 03 00 0c 00 00 00 aa 8b 03 00 12 00 00 00 ................................
34c0 b7 8b 03 00 0c 00 00 00 ca 8b 03 00 2c 00 00 00 d7 8b 03 00 1f 00 00 00 04 8c 03 00 11 00 00 00 ............,...................
34e0 24 8c 03 00 09 00 00 00 36 8c 03 00 0a 00 00 00 40 8c 03 00 62 00 00 00 4b 8c 03 00 13 00 00 00 $.......6.......@...b...K.......
3500 ae 8c 03 00 09 00 00 00 c2 8c 03 00 2e 00 00 00 cc 8c 03 00 43 00 00 00 fb 8c 03 00 0d 00 00 00 ....................C...........
3520 3f 8d 03 00 0c 00 00 00 4d 8d 03 00 18 00 00 00 5a 8d 03 00 31 00 00 00 73 8d 03 00 3d 00 00 00 ?.......M.......Z...1...s...=...
3540 a5 8d 03 00 1d 00 00 00 e3 8d 03 00 26 00 00 00 01 8e 03 00 57 00 00 00 28 8e 03 00 2f 00 00 00 ............&.......W...(.../...
3560 80 8e 03 00 1d 00 00 00 b0 8e 03 00 37 00 00 00 ce 8e 03 00 1f 00 00 00 06 8f 03 00 69 00 00 00 ............7...............i...
3580 26 8f 03 00 5c 00 00 00 90 8f 03 00 1d 00 00 00 ed 8f 03 00 12 00 00 00 0b 90 03 00 26 00 00 00 &...\.......................&...
35a0 1e 90 03 00 27 00 00 00 45 90 03 00 27 00 00 00 6d 90 03 00 28 00 00 00 95 90 03 00 2b 00 00 00 ....'...E...'...m...(.......+...
35c0 be 90 03 00 32 00 00 00 ea 90 03 00 1d 00 00 00 1d 91 03 00 38 00 00 00 3b 91 03 00 34 00 00 00 ....2...............8...;...4...
35e0 74 91 03 00 31 00 00 00 a9 91 03 00 1d 00 00 00 db 91 03 00 2d 00 00 00 f9 91 03 00 05 00 00 00 t...1...............-...........
3600 27 92 03 00 1e 00 00 00 2d 92 03 00 07 00 00 00 4c 92 03 00 0e 00 00 00 54 92 03 00 10 00 00 00 '.......-.......L.......T.......
3620 63 92 03 00 1b 00 00 00 74 92 03 00 0e 00 00 00 90 92 03 00 24 00 00 00 9f 92 03 00 1f 00 00 00 c.......t...........$...........
3640 c4 92 03 00 40 00 00 00 e4 92 03 00 2c 00 00 00 25 93 03 00 1e 00 00 00 52 93 03 00 28 00 00 00 ....@.......,...%.......R...(...
3660 71 93 03 00 2e 00 00 00 9a 93 03 00 17 00 00 00 c9 93 03 00 1a 00 00 00 e1 93 03 00 21 00 00 00 q...........................!...
3680 fc 93 03 00 31 00 00 00 1e 94 03 00 07 00 00 00 50 94 03 00 34 00 00 00 58 94 03 00 25 00 00 00 ....1...........P...4...X...%...
36a0 8d 94 03 00 12 00 00 00 b3 94 03 00 12 00 00 00 c6 94 03 00 08 00 00 00 d9 94 03 00 15 00 00 00 ................................
36c0 e2 94 03 00 17 00 00 00 f8 94 03 00 14 00 00 00 10 95 03 00 26 00 00 00 25 95 03 00 22 00 00 00 ....................&...%..."...
36e0 4c 95 03 00 10 00 00 00 6f 95 03 00 21 00 00 00 80 95 03 00 16 00 00 00 a2 95 03 00 1b 00 00 00 L.......o...!...................
3700 b9 95 03 00 1c 00 00 00 d5 95 03 00 1e 00 00 00 f2 95 03 00 1b 00 00 00 11 96 03 00 26 00 00 00 ............................&...
3720 2d 96 03 00 22 00 00 00 54 96 03 00 33 00 00 00 77 96 03 00 1a 00 00 00 ab 96 03 00 10 00 00 00 -..."...T...3...w...............
3740 c6 96 03 00 25 00 00 00 d7 96 03 00 06 00 00 00 fd 96 03 00 20 00 00 00 04 97 03 00 16 00 00 00 ....%...........................
3760 25 97 03 00 16 00 00 00 3c 97 03 00 14 00 00 00 53 97 03 00 07 00 00 00 68 97 03 00 17 00 00 00 %.......<.......S.......h.......
3780 70 97 03 00 13 00 00 00 88 97 03 00 11 00 00 00 9c 97 03 00 13 00 00 00 ae 97 03 00 14 00 00 00 p...............................
37a0 c2 97 03 00 13 00 00 00 d7 97 03 00 1f 00 00 00 eb 97 03 00 15 00 00 00 0b 98 03 00 11 00 00 00 ................................
37c0 21 98 03 00 1d 00 00 00 33 98 03 00 26 00 00 00 51 98 03 00 13 00 00 00 78 98 03 00 06 00 00 00 !.......3...&...Q.......x.......
37e0 8c 98 03 00 1a 00 00 00 93 98 03 00 55 00 00 00 ae 98 03 00 55 00 00 00 04 99 03 00 0f 00 00 00 ............U.......U...........
3800 5a 99 03 00 12 00 00 00 6a 99 03 00 0e 00 00 00 7d 99 03 00 0c 00 00 00 8c 99 03 00 1b 00 00 00 Z.......j.......}...............
3820 99 99 03 00 13 00 00 00 b5 99 03 00 0b 00 00 00 c9 99 03 00 14 00 00 00 d5 99 03 00 16 00 00 00 ................................
3840 ea 99 03 00 0d 00 00 00 01 9a 03 00 0e 00 00 00 0f 9a 03 00 0c 00 00 00 1e 9a 03 00 0e 00 00 00 ................................
3860 2b 9a 03 00 46 00 00 00 3a 9a 03 00 46 00 00 00 81 9a 03 00 04 00 00 00 c8 9a 03 00 19 00 00 00 +...F...:...F...................
3880 cd 9a 03 00 32 00 00 00 e7 9a 03 00 0b 00 00 00 1a 9b 03 00 12 00 00 00 26 9b 03 00 11 00 00 00 ....2...................&.......
38a0 39 9b 03 00 0a 00 00 00 4b 9b 03 00 18 00 00 00 56 9b 03 00 6f 00 00 00 6f 9b 03 00 0b 00 00 00 9.......K.......V...o...o.......
38c0 df 9b 03 00 79 00 00 00 eb 9b 03 00 4b 00 00 00 65 9c 03 00 4a 00 00 00 b1 9c 03 00 15 00 00 00 ....y.......K...e...J...........
38e0 fc 9c 03 00 0c 00 00 00 12 9d 03 00 27 00 00 00 1f 9d 03 00 12 00 00 00 47 9d 03 00 05 00 00 00 ............'...........G.......
3900 5a 9d 03 00 1a 00 00 00 60 9d 03 00 0a 00 00 00 7b 9d 03 00 0d 00 00 00 86 9d 03 00 0e 00 00 00 Z.......`.......{...............
3920 94 9d 03 00 1d 00 00 00 a3 9d 03 00 59 00 00 00 c1 9d 03 00 0c 00 00 00 1b 9e 03 00 1a 00 00 00 ............Y...................
3940 28 9e 03 00 75 00 00 00 43 9e 03 00 0d 00 00 00 b9 9e 03 00 12 00 00 00 c7 9e 03 00 7f 00 00 00 (...u...C.......................
3960 da 9e 03 00 29 00 00 00 5a 9f 03 00 11 00 00 00 84 9f 03 00 12 00 00 00 96 9f 03 00 0a 00 00 00 ....)...Z.......................
3980 a9 9f 03 00 0e 00 00 00 b4 9f 03 00 15 00 00 00 c3 9f 03 00 3b 00 00 00 d9 9f 03 00 0d 00 00 00 ....................;...........
39a0 15 a0 03 00 2e 00 00 00 23 a0 03 00 0a 00 00 00 52 a0 03 00 14 00 00 00 5d a0 03 00 10 00 00 00 ........#.......R.......].......
39c0 72 a0 03 00 0c 00 00 00 83 a0 03 00 18 00 00 00 90 a0 03 00 0a 00 00 00 a9 a0 03 00 0c 00 00 00 r...............................
39e0 b4 a0 03 00 0c 00 00 00 c1 a0 03 00 0c 00 00 00 ce a0 03 00 0c 00 00 00 db a0 03 00 13 00 00 00 ................................
3a00 e8 a0 03 00 13 00 00 00 fc a0 03 00 11 00 00 00 10 a1 03 00 0d 00 00 00 22 a1 03 00 0b 00 00 00 ........................".......
3a20 30 a1 03 00 34 00 00 00 3c a1 03 00 2a 00 00 00 71 a1 03 00 1f 00 00 00 9c a1 03 00 1f 00 00 00 0...4...<...*...q...............
3a40 bc a1 03 00 0d 00 00 00 dc a1 03 00 0b 00 00 00 ea a1 03 00 2b 00 00 00 f6 a1 03 00 5d 00 00 00 ....................+.......]...
3a60 22 a2 03 00 06 00 00 00 80 a2 03 00 31 00 00 00 87 a2 03 00 06 00 00 00 b9 a2 03 00 04 00 00 00 "...........1...................
3a80 c0 a2 03 00 06 00 00 00 c5 a2 03 00 05 00 00 00 cc a2 03 00 11 00 00 00 d2 a2 03 00 0f 00 00 00 ................................
3aa0 e4 a2 03 00 12 00 00 00 f4 a2 03 00 09 00 00 00 07 a3 03 00 09 00 00 00 11 a3 03 00 11 00 00 00 ................................
3ac0 1b a3 03 00 0f 00 00 00 2d a3 03 00 17 00 00 00 3d a3 03 00 04 00 00 00 55 a3 03 00 0c 00 00 00 ........-.......=.......U.......
3ae0 5a a3 03 00 0b 00 00 00 67 a3 03 00 39 00 00 00 73 a3 03 00 19 00 00 00 ad a3 03 00 04 00 00 00 Z.......g...9...s...............
3b00 c7 a3 03 00 28 00 00 00 cc a3 03 00 06 00 00 00 f5 a3 03 00 0a 00 00 00 fc a3 03 00 1f 00 00 00 ....(...........................
3b20 07 a4 03 00 13 00 00 00 27 a4 03 00 05 00 00 00 3b a4 03 00 08 00 00 00 41 a4 03 00 0f 00 00 00 ........'.......;.......A.......
3b40 4a a4 03 00 07 00 00 00 5a a4 03 00 15 00 00 00 62 a4 03 00 0d 00 00 00 78 a4 03 00 2d 00 00 00 J.......Z.......b.......x...-...
3b60 86 a4 03 00 1b 00 00 00 b4 a4 03 00 16 00 00 00 d0 a4 03 00 0f 00 00 00 e7 a4 03 00 0d 00 00 00 ................................
3b80 f7 a4 03 00 19 00 00 00 05 a5 03 00 0f 00 00 00 1f a5 03 00 19 00 00 00 2f a5 03 00 12 00 00 00 ......................../.......
3ba0 49 a5 03 00 1c 00 00 00 5c a5 03 00 1a 00 00 00 79 a5 03 00 3b 00 00 00 94 a5 03 00 33 00 00 00 I.......\.......y...;.......3...
3bc0 d0 a5 03 00 17 00 00 00 04 a6 03 00 16 00 00 00 1c a6 03 00 36 00 00 00 33 a6 03 00 42 00 00 00 ....................6...3...B...
3be0 6a a6 03 00 0a 00 00 00 ad a6 03 00 b4 00 00 00 b8 a6 03 00 88 00 00 00 6d a7 03 00 16 00 00 00 j.......................m.......
3c00 f6 a7 03 00 05 00 00 00 0d a8 03 00 0a 00 00 00 13 a8 03 00 2e 00 00 00 1e a8 03 00 19 00 00 00 ................................
3c20 4d a8 03 00 12 00 00 00 67 a8 03 00 06 00 00 00 7a a8 03 00 0a 00 00 00 81 a8 03 00 16 00 00 00 M.......g.......z...............
3c40 8c a8 03 00 0a 00 00 00 a3 a8 03 00 13 00 00 00 ae a8 03 00 12 00 00 00 c2 a8 03 00 0d 00 00 00 ................................
3c60 d5 a8 03 00 14 00 00 00 e3 a8 03 00 14 00 00 00 f8 a8 03 00 11 00 00 00 0d a9 03 00 09 00 00 00 ................................
3c80 1f a9 03 00 15 00 00 00 29 a9 03 00 12 00 00 00 3f a9 03 00 10 00 00 00 52 a9 03 00 0a 00 00 00 ........).......?.......R.......
3ca0 63 a9 03 00 14 00 00 00 6e a9 03 00 15 00 00 00 83 a9 03 00 10 00 00 00 99 a9 03 00 17 00 00 00 c.......n.......................
3cc0 aa a9 03 00 20 00 00 00 c2 a9 03 00 0b 00 00 00 e3 a9 03 00 15 00 00 00 ef a9 03 00 0c 00 00 00 ................................
3ce0 05 aa 03 00 16 00 00 00 12 aa 03 00 0d 00 00 00 29 aa 03 00 0d 00 00 00 37 aa 03 00 16 00 00 00 ................).......7.......
3d00 45 aa 03 00 0b 00 00 00 5c aa 03 00 0e 00 00 00 68 aa 03 00 14 00 00 00 77 aa 03 00 0c 00 00 00 E.......\.......h.......w.......
3d20 8c aa 03 00 14 00 00 00 99 aa 03 00 0f 00 00 00 ae aa 03 00 10 00 00 00 be aa 03 00 17 00 00 00 ................................
3d40 cf aa 03 00 0a 00 00 00 e7 aa 03 00 0c 00 00 00 f2 aa 03 00 0e 00 00 00 ff aa 03 00 0e 00 00 00 ................................
3d60 0e ab 03 00 13 00 00 00 1d ab 03 00 13 00 00 00 31 ab 03 00 0b 00 00 00 45 ab 03 00 0c 00 00 00 ................1.......E.......
3d80 51 ab 03 00 0b 00 00 00 5e ab 03 00 0f 00 00 00 6a ab 03 00 13 00 00 00 7a ab 03 00 13 00 00 00 Q.......^.......j.......z.......
3da0 8e ab 03 00 18 00 00 00 a2 ab 03 00 14 00 00 00 bb ab 03 00 15 00 00 00 d0 ab 03 00 15 00 00 00 ................................
3dc0 e6 ab 03 00 0d 00 00 00 fc ab 03 00 0e 00 00 00 0a ac 03 00 15 00 00 00 19 ac 03 00 24 00 00 00 ............................$...
3de0 2f ac 03 00 10 00 00 00 54 ac 03 00 11 00 00 00 65 ac 03 00 10 00 00 00 77 ac 03 00 0b 00 00 00 /.......T.......e.......w.......
3e00 88 ac 03 00 11 00 00 00 94 ac 03 00 15 00 00 00 a6 ac 03 00 13 00 00 00 bc ac 03 00 0b 00 00 00 ................................
3e20 d0 ac 03 00 14 00 00 00 dc ac 03 00 27 00 00 00 f1 ac 03 00 1c 00 00 00 19 ad 03 00 32 00 00 00 ............'...............2...
3e40 36 ad 03 00 2f 00 00 00 69 ad 03 00 2a 00 00 00 99 ad 03 00 18 00 00 00 c4 ad 03 00 1b 00 00 00 6.../...i...*...................
3e60 dd ad 03 00 28 00 00 00 f9 ad 03 00 19 00 00 00 22 ae 03 00 15 00 00 00 3c ae 03 00 3a 00 00 00 ....(...........".......<...:...
3e80 52 ae 03 00 2b 00 00 00 8d ae 03 00 1c 00 00 00 b9 ae 03 00 1c 00 00 00 d6 ae 03 00 27 00 00 00 R...+.......................'...
3ea0 f3 ae 03 00 27 00 00 00 1b af 03 00 34 00 00 00 43 af 03 00 04 00 00 00 78 af 03 00 0d 00 00 00 ....'.......4...C.......x.......
3ec0 7d af 03 00 32 00 00 00 8b af 03 00 36 00 00 00 be af 03 00 2b 00 00 00 f5 af 03 00 39 00 00 00 }...2.......6.......+.......9...
3ee0 21 b0 03 00 14 00 00 00 5b b0 03 00 5a 00 00 00 70 b0 03 00 0b 00 00 00 cb b0 03 00 5a 00 00 00 !.......[...Z...p...........Z...
3f00 d7 b0 03 00 33 00 00 00 32 b1 03 00 10 00 00 00 66 b1 03 00 0d 00 00 00 77 b1 03 00 0b 00 00 00 ....3...2.......f.......w.......
3f20 85 b1 03 00 0b 00 00 00 91 b1 03 00 13 00 00 00 9d b1 03 00 0e 00 00 00 b1 b1 03 00 16 00 00 00 ................................
3f40 c0 b1 03 00 0f 00 00 00 d7 b1 03 00 17 00 00 00 e7 b1 03 00 10 00 00 00 ff b1 03 00 16 00 00 00 ................................
3f60 10 b2 03 00 11 00 00 00 27 b2 03 00 12 00 00 00 39 b2 03 00 3d 00 00 00 4c b2 03 00 3d 00 00 00 ........'.......9...=...L...=...
3f80 8a b2 03 00 13 00 00 00 c8 b2 03 00 15 00 00 00 dc b2 03 00 15 00 00 00 f2 b2 03 00 19 00 00 00 ................................
3fa0 08 b3 03 00 13 00 00 00 22 b3 03 00 1d 00 00 00 36 b3 03 00 31 00 00 00 54 b3 03 00 29 00 00 00 ........".......6...1...T...)...
3fc0 86 b3 03 00 0f 00 00 00 b0 b3 03 00 15 00 00 00 c0 b3 03 00 13 00 00 00 d6 b3 03 00 12 00 00 00 ................................
3fe0 ea b3 03 00 12 00 00 00 fd b3 03 00 17 00 00 00 10 b4 03 00 27 00 00 00 28 b4 03 00 06 00 00 00 ....................'...(.......
4000 50 b4 03 00 49 00 00 00 57 b4 03 00 1f 00 00 00 a1 b4 03 00 0d 00 00 00 c1 b4 03 00 3a 02 00 00 P...I...W...................:...
4020 cf b4 03 00 04 00 00 00 0a b7 03 00 0b 00 00 00 0f b7 03 00 0e 00 00 00 1b b7 03 00 0e 00 00 00 ................................
4040 2a b7 03 00 04 00 00 00 39 b7 03 00 44 00 00 00 3e b7 03 00 13 00 00 00 83 b7 03 00 09 00 00 00 *.......9...D...>...............
4060 97 b7 03 00 07 00 00 00 a1 b7 03 00 34 00 00 00 a9 b7 03 00 21 00 00 00 de b7 03 00 1f 00 00 00 ............4.......!...........
4080 00 b8 03 00 1c 00 00 00 20 b8 03 00 1e 00 00 00 3d b8 03 00 51 00 00 00 5c b8 03 00 50 00 00 00 ................=...Q...\...P...
40a0 ae b8 03 00 15 00 00 00 ff b8 03 00 1c 00 00 00 15 b9 03 00 10 00 00 00 32 b9 03 00 16 00 00 00 ........................2.......
40c0 43 b9 03 00 1a 00 00 00 5a b9 03 00 21 00 00 00 75 b9 03 00 0d 00 00 00 97 b9 03 00 1b 00 00 00 C.......Z...!...u...............
40e0 a5 b9 03 00 16 00 00 00 c1 b9 03 00 26 00 00 00 d8 b9 03 00 15 00 00 00 ff b9 03 00 2b 00 00 00 ............&...............+...
4100 15 ba 03 00 14 00 00 00 41 ba 03 00 3e 00 00 00 56 ba 03 00 39 00 00 00 95 ba 03 00 0e 00 00 00 ........A...>...V...9...........
4120 cf ba 03 00 0c 00 00 00 de ba 03 00 1a 00 00 00 eb ba 03 00 21 00 00 00 06 bb 03 00 34 00 00 00 ....................!.......4...
4140 28 bb 03 00 1d 00 00 00 5d bb 03 00 2e 00 00 00 7b bb 03 00 de 00 00 00 aa bb 03 00 92 00 00 00 (.......].......{...............
4160 89 bc 03 00 0e 00 00 00 1c bd 03 00 1f 00 00 00 2b bd 03 00 64 00 00 00 4b bd 03 00 0f 00 00 00 ................+...d...K.......
4180 b0 bd 03 00 29 00 00 00 c0 bd 03 00 21 00 00 00 ea bd 03 00 26 00 00 00 0c be 03 00 34 00 00 00 ....).......!.......&.......4...
41a0 33 be 03 00 29 00 00 00 68 be 03 00 3a 00 00 00 92 be 03 00 32 00 00 00 cd be 03 00 0d 00 00 00 3...)...h...:.......2...........
41c0 00 bf 03 00 10 00 00 00 0e bf 03 00 1d 00 00 00 1f bf 03 00 0d 00 00 00 3d bf 03 00 0f 00 00 00 ........................=.......
41e0 4b bf 03 00 2e 00 00 00 5b bf 03 00 27 00 00 00 8a bf 03 00 31 00 00 00 b2 bf 03 00 36 00 00 00 K.......[...'.......1.......6...
4200 e4 bf 03 00 2c 00 00 00 1b c0 03 00 21 00 00 00 48 c0 03 00 13 00 00 00 6a c0 03 00 14 00 00 00 ....,.......!...H.......j.......
4220 7e c0 03 00 15 00 00 00 93 c0 03 00 3e 00 00 00 a9 c0 03 00 11 00 00 00 e8 c0 03 00 13 00 00 00 ~...........>...................
4240 fa c0 03 00 19 00 00 00 0e c1 03 00 39 00 00 00 28 c1 03 00 6c 01 00 00 62 c1 03 00 29 00 00 00 ............9...(...l...b...)...
4260 cf c2 03 00 25 00 00 00 f9 c2 03 00 2b 00 00 00 1f c3 03 00 08 00 00 00 4b c3 03 00 1b 00 00 00 ....%.......+...........K.......
4280 54 c3 03 00 1c 00 00 00 70 c3 03 00 26 00 00 00 8d c3 03 00 3c 00 00 00 b4 c3 03 00 50 00 00 00 T.......p...&.......<.......P...
42a0 f1 c3 03 00 0a 00 00 00 42 c4 03 00 14 00 00 00 4d c4 03 00 13 00 00 00 62 c4 03 00 0e 00 00 00 ........B.......M.......b.......
42c0 76 c4 03 00 1b 00 00 00 85 c4 03 00 14 00 00 00 a1 c4 03 00 0c 00 00 00 b6 c4 03 00 0a 00 00 00 v...............................
42e0 c3 c4 03 00 2b 00 00 00 ce c4 03 00 0a 00 00 00 fa c4 03 00 07 00 00 00 05 c5 03 00 10 00 00 00 ....+...........................
4300 0d c5 03 00 16 00 00 00 1e c5 03 00 39 00 00 00 35 c5 03 00 0c 00 00 00 6f c5 03 00 11 00 00 00 ............9...5.......o.......
4320 7c c5 03 00 15 00 00 00 8e c5 03 00 2f 00 00 00 a4 c5 03 00 26 00 00 00 d4 c5 03 00 11 00 00 00 |.........../.......&...........
4340 fb c5 03 00 1c 00 00 00 0d c6 03 00 52 00 00 00 2a c6 03 00 1c 00 00 00 7d c6 03 00 19 00 00 00 ............R...*.......}.......
4360 9a c6 03 00 12 00 00 00 b4 c6 03 00 12 00 00 00 c7 c6 03 00 17 00 00 00 da c6 03 00 1e 00 00 00 ................................
4380 f2 c6 03 00 1f 00 00 00 11 c7 03 00 20 00 00 00 31 c7 03 00 1f 00 00 00 52 c7 03 00 24 00 00 00 ................1.......R...$...
43a0 72 c7 03 00 86 00 00 00 97 c7 03 00 09 00 00 00 1e c8 03 00 2d 00 00 00 28 c8 03 00 0c 00 00 00 r...................-...(.......
43c0 56 c8 03 00 21 00 00 00 63 c8 03 00 0a 00 00 00 85 c8 03 00 1f 00 00 00 90 c8 03 00 2f 00 00 00 V...!...c.................../...
43e0 b0 c8 03 00 55 00 00 00 e0 c8 03 00 22 00 00 00 36 c9 03 00 28 00 00 00 59 c9 03 00 3b 00 00 00 ....U......."...6...(...Y...;...
4400 82 c9 03 00 2b 00 00 00 be c9 03 00 84 00 00 00 ea c9 03 00 26 00 00 00 6f ca 03 00 39 00 00 00 ....+...............&...o...9...
4420 96 ca 03 00 2d 00 00 00 d0 ca 03 00 2e 00 00 00 fe ca 03 00 3f 00 00 00 2d cb 03 00 3b 00 00 00 ....-...............?...-...;...
4440 6d cb 03 00 3a 00 00 00 a9 cb 03 00 98 00 00 00 e4 cb 03 00 4a 00 00 00 7d cc 03 00 47 00 00 00 m...:...............J...}...G...
4460 c8 cc 03 00 14 00 00 00 10 cd 03 00 15 00 00 00 25 cd 03 00 30 00 00 00 3b cd 03 00 1d 00 00 00 ................%...0...;.......
4480 6c cd 03 00 0d 00 00 00 8a cd 03 00 06 00 00 00 98 cd 03 00 17 00 00 00 9f cd 03 00 10 00 00 00 l...............................
44a0 b7 cd 03 00 0b 00 00 00 c8 cd 03 00 29 00 00 00 d4 cd 03 00 2c 00 00 00 fe cd 03 00 2a 00 00 00 ............).......,.......*...
44c0 2b ce 03 00 12 00 00 00 56 ce 03 00 81 00 00 00 69 ce 03 00 4c 00 00 00 eb ce 03 00 2e 00 00 00 +.......V.......i...L...........
44e0 38 cf 03 00 28 00 00 00 67 cf 03 00 17 00 00 00 90 cf 03 00 5d 00 00 00 a8 cf 03 00 48 00 00 00 8...(...g...........].......H...
4500 06 d0 03 00 49 00 00 00 4f d0 03 00 46 00 00 00 99 d0 03 00 18 01 00 00 e0 d0 03 00 11 00 00 00 ....I...O...F...................
4520 f9 d1 03 00 18 00 00 00 0b d2 03 00 04 00 00 00 24 d2 03 00 05 00 00 00 29 d2 03 00 16 00 00 00 ................$.......).......
4540 2f d2 03 00 1d 00 00 00 46 d2 03 00 04 00 00 00 64 d2 03 00 08 00 00 00 69 d2 03 00 10 00 00 00 /.......F.......d.......i.......
4560 72 d2 03 00 0d 00 00 00 83 d2 03 00 0f 00 00 00 91 d2 03 00 1d 00 00 00 a1 d2 03 00 35 00 00 00 r...........................5...
4580 bf d2 03 00 2b 00 00 00 f5 d2 03 00 25 00 00 00 21 d3 03 00 14 00 00 00 47 d3 03 00 05 00 00 00 ....+.......%...!.......G.......
45a0 5c d3 03 00 40 00 00 00 62 d3 03 00 38 00 00 00 a3 d3 03 00 05 00 00 00 dc d3 03 00 07 00 00 00 \...@...b...8...................
45c0 e2 d3 03 00 21 00 00 00 ea d3 03 00 14 00 00 00 0c d4 03 00 3d 00 00 00 21 d4 03 00 30 00 00 00 ....!...............=...!...0...
45e0 5f d4 03 00 42 00 00 00 90 d4 03 00 32 00 00 00 d3 d4 03 00 0b 00 00 00 06 d5 03 00 31 00 00 00 _...B.......2...............1...
4600 12 d5 03 00 3a 00 00 00 44 d5 03 00 44 00 00 00 7f d5 03 00 62 00 00 00 c4 d5 03 00 2d 00 00 00 ....:...D...D.......b.......-...
4620 27 d6 03 00 51 00 00 00 55 d6 03 00 37 00 00 00 a7 d6 03 00 31 00 00 00 df d6 03 00 32 00 00 00 '...Q...U...7.......1.......2...
4640 11 d7 03 00 31 00 00 00 44 d7 03 00 2c 00 00 00 76 d7 03 00 2c 00 00 00 a3 d7 03 00 60 00 00 00 ....1...D...,...v...,.......`...
4660 d0 d7 03 00 69 00 00 00 31 d8 03 00 47 00 00 00 9b d8 03 00 12 00 00 00 e3 d8 03 00 13 00 00 00 ....i...1...G...................
4680 f6 d8 03 00 12 00 00 00 0a d9 03 00 24 00 00 00 1d d9 03 00 1e 00 00 00 42 d9 03 00 1b 00 00 00 ............$...........B.......
46a0 61 d9 03 00 1c 00 00 00 7d d9 03 00 1b 00 00 00 9a d9 03 00 5a 00 00 00 b6 d9 03 00 67 00 00 00 a.......}...........Z.......g...
46c0 11 da 03 00 21 00 00 00 79 da 03 00 28 00 00 00 9b da 03 00 52 00 00 00 c4 da 03 00 29 00 00 00 ....!...y...(.......R.......)...
46e0 17 db 03 00 29 00 00 00 41 db 03 00 0a 00 00 00 6b db 03 00 0c 00 00 00 76 db 03 00 5b 00 00 00 ....)...A.......k.......v...[...
4700 83 db 03 00 5b 00 00 00 df db 03 00 06 00 00 00 3b dc 03 00 0d 00 00 00 42 dc 03 00 0c 00 00 00 ....[...........;.......B.......
4720 50 dc 03 00 33 00 00 00 5d dc 03 00 0a 00 00 00 91 dc 03 00 31 00 00 00 9c dc 03 00 07 00 00 00 P...3...]...........1...........
4740 ce dc 03 00 2e 00 00 00 d6 dc 03 00 0a 00 00 00 05 dd 03 00 15 00 00 00 10 dd 03 00 5f 00 00 00 ............................_...
4760 26 dd 03 00 10 00 00 00 86 dd 03 00 05 00 00 00 97 dd 03 00 24 00 00 00 9d dd 03 00 21 00 00 00 &...................$.......!...
4780 c2 dd 03 00 23 00 00 00 e4 dd 03 00 06 00 00 00 08 de 03 00 27 00 00 00 0f de 03 00 3b 00 00 00 ....#...............'.......;...
47a0 37 de 03 00 57 00 00 00 73 de 03 00 23 00 00 00 cb de 03 00 38 00 00 00 ef de 03 00 3f 00 00 00 7...W...s...#.......8.......?...
47c0 28 df 03 00 47 00 00 00 68 df 03 00 89 00 00 00 b0 df 03 00 35 00 00 00 3a e0 03 00 38 00 00 00 (...G...h...........5...:...8...
47e0 70 e0 03 00 39 00 00 00 a9 e0 03 00 41 00 00 00 e3 e0 03 00 35 00 00 00 25 e1 03 00 3b 00 00 00 p...9.......A.......5...%...;...
4800 5b e1 03 00 43 00 00 00 97 e1 03 00 37 00 00 00 db e1 03 00 38 00 00 00 13 e2 03 00 4b 00 00 00 [...C.......7.......8.......K...
4820 4c e2 03 00 37 00 00 00 98 e2 03 00 35 00 00 00 d0 e2 03 00 2d 00 00 00 06 e3 03 00 53 00 00 00 L...7.......5.......-.......S...
4840 34 e3 03 00 b3 01 00 00 88 e3 03 00 1a 00 00 00 3c e5 03 00 17 00 00 00 57 e5 03 00 94 01 00 00 4...............<.......W.......
4860 6f e5 03 00 30 00 00 00 04 e7 03 00 09 00 00 00 35 e7 03 00 1c 00 00 00 3f e7 03 00 29 00 00 00 o...0...........5.......?...)...
4880 5c e7 03 00 1c 00 00 00 86 e7 03 00 28 00 00 00 a3 e7 03 00 0a 00 00 00 cc e7 03 00 0c 00 00 00 \...........(...................
48a0 d7 e7 03 00 0a 00 00 00 e4 e7 03 00 55 00 00 00 ef e7 03 00 04 00 00 00 45 e8 03 00 08 00 00 00 ............U...........E.......
48c0 4a e8 03 00 20 00 00 00 53 e8 03 00 07 00 00 00 74 e8 03 00 08 00 00 00 7c e8 03 00 11 00 00 00 J.......S.......t.......|.......
48e0 85 e8 03 00 1b 00 00 00 97 e8 03 00 0b 00 00 00 b3 e8 03 00 14 00 00 00 bf e8 03 00 09 00 00 00 ................................
4900 d4 e8 03 00 12 00 00 00 de e8 03 00 12 00 00 00 f1 e8 03 00 12 00 00 00 04 e9 03 00 0c 00 00 00 ................................
4920 17 e9 03 00 18 00 00 00 24 e9 03 00 12 00 00 00 3d e9 03 00 0f 00 00 00 50 e9 03 00 07 00 00 00 ........$.......=.......P.......
4940 60 e9 03 00 29 00 00 00 68 e9 03 00 13 00 00 00 92 e9 03 00 22 00 00 00 a6 e9 03 00 29 00 00 00 `...)...h...........".......)...
4960 c9 e9 03 00 16 00 00 00 f3 e9 03 00 10 00 00 00 0a ea 03 00 12 00 00 00 1b ea 03 00 12 00 00 00 ................................
4980 2e ea 03 00 12 00 00 00 41 ea 03 00 13 00 00 00 54 ea 03 00 0c 00 00 00 68 ea 03 00 0c 00 00 00 ........A.......T.......h.......
49a0 75 ea 03 00 16 00 00 00 82 ea 03 00 15 00 00 00 99 ea 03 00 13 00 00 00 af ea 03 00 10 00 00 00 u...............................
49c0 c3 ea 03 00 13 00 00 00 d4 ea 03 00 0c 00 00 00 e8 ea 03 00 09 00 00 00 f5 ea 03 00 0f 00 00 00 ................................
49e0 ff ea 03 00 0e 00 00 00 0f eb 03 00 13 00 00 00 1e eb 03 00 0a 00 00 00 32 eb 03 00 0b 00 00 00 ........................2.......
4a00 3d eb 03 00 14 00 00 00 49 eb 03 00 0c 00 00 00 5e eb 03 00 12 00 00 00 6b eb 03 00 0a 00 00 00 =.......I.......^.......k.......
4a20 7e eb 03 00 12 00 00 00 89 eb 03 00 0d 00 00 00 9c eb 03 00 15 00 00 00 aa eb 03 00 08 00 00 00 ~...............................
4a40 c0 eb 03 00 0c 00 00 00 c9 eb 03 00 0c 00 00 00 d6 eb 03 00 11 00 00 00 e3 eb 03 00 11 00 00 00 ................................
4a60 f5 eb 03 00 09 00 00 00 07 ec 03 00 0a 00 00 00 11 ec 03 00 09 00 00 00 1c ec 03 00 0d 00 00 00 ................................
4a80 26 ec 03 00 0b 00 00 00 34 ec 03 00 0c 00 00 00 40 ec 03 00 13 00 00 00 4d ec 03 00 0e 00 00 00 &.......4.......@.......M.......
4aa0 61 ec 03 00 0c 00 00 00 70 ec 03 00 09 00 00 00 7d ec 03 00 0f 00 00 00 87 ec 03 00 13 00 00 00 a.......p.......}...............
4ac0 97 ec 03 00 11 00 00 00 ab ec 03 00 09 00 00 00 bd ec 03 00 1c 00 00 00 c7 ec 03 00 18 00 00 00 ................................
4ae0 e4 ec 03 00 4f 00 00 00 fd ec 03 00 06 00 00 00 4d ed 03 00 14 00 00 00 54 ed 03 00 39 00 00 00 ....O...........M.......T...9...
4b00 69 ed 03 00 68 00 00 00 a3 ed 03 00 0b 00 00 00 0c ee 03 00 33 00 00 00 18 ee 03 00 2e 00 00 00 i...h...............3...........
4b20 4c ee 03 00 06 00 00 00 7b ee 03 00 14 00 00 00 82 ee 03 00 11 00 00 00 97 ee 03 00 1c 00 00 00 L.......{.......................
4b40 a9 ee 03 00 0b 00 00 00 c6 ee 03 00 15 00 00 00 d2 ee 03 00 17 00 00 00 e8 ee 03 00 24 00 00 00 ............................$...
4b60 00 ef 03 00 1e 00 00 00 25 ef 03 00 22 00 00 00 44 ef 03 00 20 00 00 00 67 ef 03 00 22 00 00 00 ........%..."...D.......g..."...
4b80 88 ef 03 00 14 00 00 00 ab ef 03 00 13 00 00 00 c0 ef 03 00 15 00 00 00 d4 ef 03 00 0a 00 00 00 ................................
4ba0 ea ef 03 00 1b 00 00 00 f5 ef 03 00 1c 00 00 00 11 f0 03 00 16 00 00 00 2e f0 03 00 12 00 00 00 ................................
4bc0 45 f0 03 00 14 00 00 00 58 f0 03 00 22 00 00 00 6d f0 03 00 1f 00 00 00 90 f0 03 00 13 00 00 00 E.......X..."...m...............
4be0 b0 f0 03 00 0b 00 00 00 c4 f0 03 00 12 00 00 00 d0 f0 03 00 97 00 00 00 e3 f0 03 00 22 00 00 00 ............................"...
4c00 7b f1 03 00 12 00 00 00 9e f1 03 00 21 00 00 00 b1 f1 03 00 0a 00 00 00 d3 f1 03 00 2a 00 00 00 {...........!...............*...
4c20 de f1 03 00 1a 00 00 00 09 f2 03 00 16 00 00 00 24 f2 03 00 13 00 00 00 3b f2 03 00 30 00 00 00 ................$.......;...0...
4c40 4f f2 03 00 38 00 00 00 80 f2 03 00 2b 00 00 00 b9 f2 03 00 0d 00 00 00 e5 f2 03 00 0c 00 00 00 O...8.......+...................
4c60 f3 f2 03 00 20 00 00 00 00 f3 03 00 18 00 00 00 21 f3 03 00 38 00 00 00 3a f3 03 00 1c 00 00 00 ................!...8...:.......
4c80 73 f3 03 00 0f 00 00 00 90 f3 03 00 15 00 00 00 a0 f3 03 00 18 00 00 00 b6 f3 03 00 0e 00 00 00 s...............................
4ca0 cf f3 03 00 13 00 00 00 de f3 03 00 bf 00 00 00 f2 f3 03 00 19 00 00 00 b2 f4 03 00 13 00 00 00 ................................
4cc0 cc f4 03 00 6e 00 00 00 e0 f4 03 00 0a 00 00 00 4f f5 03 00 0a 00 00 00 5a f5 03 00 0f 00 00 00 ....n...........O.......Z.......
4ce0 65 f5 03 00 2c 00 00 00 75 f5 03 00 22 00 00 00 a2 f5 03 00 0d 00 00 00 c5 f5 03 00 20 00 00 00 e...,...u..."...................
4d00 d3 f5 03 00 63 00 00 00 f4 f5 03 00 15 00 00 00 58 f6 03 00 4c 00 00 00 6e f6 03 00 18 00 00 00 ....c...........X...L...n.......
4d20 bb f6 03 00 0e 00 00 00 d4 f6 03 00 10 00 00 00 e3 f6 03 00 36 00 00 00 f4 f6 03 00 38 00 00 00 ....................6.......8...
4d40 2b f7 03 00 1f 00 00 00 64 f7 03 00 1a 00 00 00 84 f7 03 00 25 00 00 00 9f f7 03 00 30 00 00 00 +.......d...........%.......0...
4d60 c5 f7 03 00 17 00 00 00 f6 f7 03 00 2f 00 00 00 0e f8 03 00 30 00 00 00 3e f8 03 00 2b 00 00 00 ............/.......0...>...+...
4d80 6f f8 03 00 0c 00 00 00 9b f8 03 00 0e 00 00 00 a8 f8 03 00 32 00 00 00 b7 f8 03 00 1f 00 00 00 o...................2...........
4da0 ea f8 03 00 b1 00 00 00 0a f9 03 00 27 00 00 00 bc f9 03 00 25 00 00 00 e4 f9 03 00 45 00 00 00 ............'.......%.......E...
4dc0 0a fa 03 00 67 00 00 00 50 fa 03 00 59 00 00 00 b8 fa 03 00 11 00 00 00 12 fb 03 00 51 00 00 00 ....g...P...Y...............Q...
4de0 24 fb 03 00 a5 00 00 00 76 fb 03 00 16 00 00 00 1c fc 03 00 31 00 00 00 33 fc 03 00 2f 00 00 00 $.......v...........1...3.../...
4e00 65 fc 03 00 29 00 00 00 95 fc 03 00 0e 00 00 00 bf fc 03 00 2a 00 00 00 ce fc 03 00 07 00 00 00 e...)...............*...........
4e20 f9 fc 03 00 11 00 00 00 01 fd 03 00 1b 00 00 00 13 fd 03 00 25 00 00 00 2f fd 03 00 9e 00 00 00 ....................%.../.......
4e40 55 fd 03 00 17 00 00 00 f4 fd 03 00 5e 00 00 00 0c fe 03 00 86 00 00 00 6b fe 03 00 17 00 00 00 U...........^...........k.......
4e60 f2 fe 03 00 6b 00 00 00 0a ff 03 00 4f 00 00 00 76 ff 03 00 1c 00 00 00 c6 ff 03 00 09 00 00 00 ....k.......O...v...............
4e80 e3 ff 03 00 20 00 00 00 ed ff 03 00 2d 00 00 00 0e 00 04 00 0a 00 00 00 3c 00 04 00 38 00 00 00 ............-...........<...8...
4ea0 47 00 04 00 03 00 00 00 80 00 04 00 21 00 00 00 84 00 04 00 0d 00 00 00 a6 00 04 00 07 00 00 00 G...........!...................
4ec0 b4 00 04 00 1b 00 00 00 bc 00 04 00 3f 00 00 00 d8 00 04 00 43 00 00 00 18 01 04 00 26 00 00 00 ............?.......C.......&...
4ee0 5c 01 04 00 13 00 00 00 83 01 04 00 2a 00 00 00 97 01 04 00 2f 00 00 00 c2 01 04 00 3e 00 00 00 \...........*......./.......>...
4f00 f2 01 04 00 9f 00 00 00 31 02 04 00 6c 00 00 00 d1 02 04 00 32 00 00 00 3e 03 04 00 39 00 00 00 ........1...l.......2...>...9...
4f20 71 03 04 00 39 00 00 00 ab 03 04 00 37 00 00 00 e5 03 04 00 40 00 00 00 1d 04 04 00 3b 00 00 00 q...9.......7.......@.......;...
4f40 5e 04 04 00 3f 00 00 00 9a 04 04 00 29 00 00 00 da 04 04 00 5a 00 00 00 04 05 04 00 f5 00 00 00 ^...?.......).......Z...........
4f60 5f 05 04 00 72 00 00 00 55 06 04 00 3e 00 00 00 c8 06 04 00 c8 00 00 00 07 07 04 00 d7 00 00 00 _...r...U...>...................
4f80 d0 07 04 00 3a 00 00 00 a8 08 04 00 3e 00 00 00 e3 08 04 00 74 00 00 00 22 09 04 00 93 00 00 00 ....:.......>.......t...".......
4fa0 97 09 04 00 65 00 00 00 2b 0a 04 00 95 00 00 00 91 0a 04 00 67 00 00 00 27 0b 04 00 aa 00 00 00 ....e...+...........g...'.......
4fc0 8f 0b 04 00 a3 00 00 00 3a 0c 04 00 8a 01 00 00 de 0c 04 00 27 00 00 00 69 0e 04 00 64 00 00 00 ........:...........'...i...d...
4fe0 91 0e 04 00 74 00 00 00 f6 0e 04 00 7c 00 00 00 6b 0f 04 00 62 00 00 00 e8 0f 04 00 2a 00 00 00 ....t.......|...k...b.......*...
5000 4b 10 04 00 7a 01 00 00 76 10 04 00 27 00 00 00 f1 11 04 00 fc 00 00 00 19 12 04 00 f8 00 00 00 K...z...v...'...................
5020 16 13 04 00 20 00 00 00 0f 14 04 00 46 00 00 00 30 14 04 00 1e 00 00 00 77 14 04 00 32 00 00 00 ............F...0.......w...2...
5040 96 14 04 00 1c 00 00 00 c9 14 04 00 36 00 00 00 e6 14 04 00 91 00 00 00 1d 15 04 00 9c 01 00 00 ............6...................
5060 af 15 04 00 64 00 00 00 4c 17 04 00 66 00 00 00 b1 17 04 00 3a 00 00 00 18 18 04 00 38 00 00 00 ....d...L...f.......:.......8...
5080 53 18 04 00 3a 00 00 00 8c 18 04 00 a8 00 00 00 c7 18 04 00 f7 00 00 00 70 19 04 00 8e 00 00 00 S...:...................p.......
50a0 68 1a 04 00 5b 00 00 00 f7 1a 04 00 aa 00 00 00 53 1b 04 00 58 00 00 00 fe 1b 04 00 31 00 00 00 h...[...........S...X.......1...
50c0 57 1c 04 00 ae 00 00 00 89 1c 04 00 98 00 00 00 38 1d 04 00 4a 00 00 00 d1 1d 04 00 3b 00 00 00 W...............8...J.......;...
50e0 1c 1e 04 00 39 00 00 00 58 1e 04 00 31 00 00 00 92 1e 04 00 4c 00 00 00 c4 1e 04 00 4e 00 00 00 ....9...X...1.......L.......N...
5100 11 1f 04 00 3f 00 00 00 60 1f 04 00 40 00 00 00 a0 1f 04 00 3b 00 00 00 e1 1f 04 00 4f 00 00 00 ....?...`...@.......;.......O...
5120 1d 20 04 00 56 00 00 00 6d 20 04 00 50 00 00 00 c4 20 04 00 1a 00 00 00 15 21 04 00 bd 00 00 00 ....V...m...P............!......
5140 30 21 04 00 bd 00 00 00 ee 21 04 00 53 00 00 00 ac 22 04 00 78 00 00 00 00 23 04 00 0e 00 00 00 0!.......!..S...."..x....#......
5160 79 23 04 00 0b 00 00 00 88 23 04 00 0e 00 00 00 94 23 04 00 05 00 00 00 a3 23 04 00 09 00 00 00 y#.......#.......#.......#......
5180 a9 23 04 00 09 00 00 00 b3 23 04 00 1b 00 00 00 bd 23 04 00 13 00 00 00 d9 23 04 00 17 00 00 00 .#.......#.......#.......#......
51a0 ed 23 04 00 3e 00 00 00 05 24 04 00 79 00 00 00 44 24 04 00 16 00 00 00 be 24 04 00 0e 00 00 00 .#..>....$..y...D$.......$......
51c0 d5 24 04 00 5d 00 00 00 e4 24 04 00 5d 00 00 00 42 25 04 00 30 00 00 00 a0 25 04 00 29 00 00 00 .$..]....$..]...B%..0....%..)...
51e0 d1 25 04 00 27 00 00 00 fb 25 04 00 16 00 00 00 23 26 04 00 25 00 00 00 3a 26 04 00 19 00 00 00 .%..'....%......#&..%...:&......
5200 60 26 04 00 1d 00 00 00 7a 26 04 00 26 00 00 00 98 26 04 00 28 00 00 00 bf 26 04 00 29 00 00 00 `&......z&..&....&..(....&..)...
5220 e8 26 04 00 32 00 00 00 12 27 04 00 2a 00 00 00 45 27 04 00 2b 00 00 00 70 27 04 00 32 00 00 00 .&..2....'..*...E'..+...p'..2...
5240 9c 27 04 00 37 00 00 00 cf 27 04 00 3c 00 00 00 07 28 04 00 3e 00 00 00 44 28 04 00 42 00 00 00 .'..7....'..<....(..>...D(..B...
5260 83 28 04 00 41 00 00 00 c6 28 04 00 3f 00 00 00 08 29 04 00 3f 00 00 00 48 29 04 00 43 00 00 00 .(..A....(..?....)..?...H)..C...
5280 88 29 04 00 4e 00 00 00 cc 29 04 00 40 00 00 00 1b 2a 04 00 37 00 00 00 5c 2a 04 00 39 00 00 00 .)..N....)..@....*..7...\*..9...
52a0 94 2a 04 00 34 00 00 00 ce 2a 04 00 35 00 00 00 03 2b 04 00 36 00 00 00 39 2b 04 00 37 00 00 00 .*..4....*..5....+..6...9+..7...
52c0 70 2b 04 00 43 00 00 00 a8 2b 04 00 3c 00 00 00 ec 2b 04 00 3e 00 00 00 29 2c 04 00 3b 00 00 00 p+..C....+..<....+..>...),..;...
52e0 68 2c 04 00 1f 00 00 00 a4 2c 04 00 1f 00 00 00 c4 2c 04 00 12 00 00 00 e4 2c 04 00 09 00 00 00 h,.......,.......,.......,......
5300 f7 2c 04 00 0a 00 00 00 01 2d 04 00 0a 00 00 00 0c 2d 04 00 07 00 00 00 17 2d 04 00 3d 00 00 00 .,.......-.......-.......-..=...
5320 1f 2d 04 00 0b 00 00 00 5d 2d 04 00 19 00 00 00 69 2d 04 00 07 00 00 00 83 2d 04 00 3d 00 00 00 .-......]-......i-.......-..=...
5340 8b 2d 04 00 36 00 00 00 c9 2d 04 00 07 00 00 00 00 2e 04 00 14 00 00 00 08 2e 04 00 15 00 00 00 .-..6....-......................
5360 1d 2e 04 00 1b 00 00 00 33 2e 04 00 15 00 00 00 4f 2e 04 00 2a 00 00 00 65 2e 04 00 29 00 00 00 ........3.......O...*...e...)...
5380 90 2e 04 00 2f 00 00 00 ba 2e 04 00 1e 00 00 00 ea 2e 04 00 1b 00 00 00 09 2f 04 00 24 00 00 00 ..../..................../..$...
53a0 25 2f 04 00 09 00 00 00 4a 2f 04 00 06 00 00 00 54 2f 04 00 1d 00 00 00 5b 2f 04 00 0a 00 00 00 %/......J/......T/......[/......
53c0 79 2f 04 00 0f 00 00 00 84 2f 04 00 06 00 00 00 94 2f 04 00 0f 00 00 00 9b 2f 04 00 17 00 00 00 y/......./......./......./......
53e0 ab 2f 04 00 0a 00 00 00 c3 2f 04 00 6f 00 00 00 ce 2f 04 00 0a 00 00 00 3e 30 04 00 06 00 00 00 ./......./..o..../......>0......
5400 49 30 04 00 c8 00 00 00 50 30 04 00 09 00 00 00 19 31 04 00 0a 00 00 00 23 31 04 00 12 00 00 00 I0......P0.......1......#1......
5420 2e 31 04 00 0c 00 00 00 41 31 04 00 0a 00 00 00 4e 31 04 00 0a 00 00 00 59 31 04 00 0e 00 00 00 .1......A1......N1......Y1......
5440 64 31 04 00 0a 00 00 00 73 31 04 00 2c 00 00 00 7e 31 04 00 1f 00 00 00 ab 31 04 00 0e 00 00 00 d1......s1..,...~1.......1......
5460 cb 31 04 00 22 00 00 00 da 31 04 00 0b 00 00 00 fd 31 04 00 0f 00 00 00 09 32 04 00 18 00 00 00 .1.."....1.......1.......2......
5480 19 32 04 00 0f 00 00 00 32 32 04 00 0d 00 00 00 42 32 04 00 06 00 00 00 50 32 04 00 08 00 00 00 .2......22......B2......P2......
54a0 57 32 04 00 03 00 00 00 60 32 04 00 04 00 00 00 64 32 04 00 10 00 00 00 69 32 04 00 0a 00 00 00 W2......`2......d2......i2......
54c0 7a 32 04 00 0a 00 00 00 85 32 04 00 10 00 00 00 90 32 04 00 16 00 00 00 a1 32 04 00 0d 00 00 00 z2.......2.......2.......2......
54e0 b8 32 04 00 06 00 00 00 c6 32 04 00 18 00 00 00 cd 32 04 00 40 00 00 00 e6 32 04 00 62 00 00 00 .2.......2.......2..@....2..b...
5500 27 33 04 00 30 00 00 00 8a 33 04 00 30 00 00 00 bb 33 04 00 1b 00 00 00 ec 33 04 00 1f 00 00 00 '3..0....3..0....3.......3......
5520 08 34 04 00 1a 00 00 00 28 34 04 00 1e 00 00 00 43 34 04 00 14 00 00 00 62 34 04 00 15 00 00 00 .4......(4......C4......b4......
5540 77 34 04 00 1f 00 00 00 8d 34 04 00 0e 00 00 00 ad 34 04 00 10 00 00 00 bc 34 04 00 0e 00 00 00 w4.......4.......4.......4......
5560 cd 34 04 00 0d 00 00 00 dc 34 04 00 0c 00 00 00 ea 34 04 00 08 00 00 00 f7 34 04 00 05 00 00 00 .4.......4.......4.......4......
5580 00 35 04 00 04 00 00 00 06 35 04 00 17 00 00 00 0b 35 04 00 0c 00 00 00 23 35 04 00 2d 00 00 00 .5.......5.......5......#5..-...
55a0 30 35 04 00 12 00 00 00 5e 35 04 00 18 00 00 00 71 35 04 00 06 00 00 00 8a 35 04 00 11 00 00 00 05......^5......q5.......5......
55c0 91 35 04 00 0d 00 00 00 a3 35 04 00 0e 00 00 00 b1 35 04 00 0b 00 00 00 c0 35 04 00 11 00 00 00 .5.......5.......5.......5......
55e0 cc 35 04 00 0e 00 00 00 de 35 04 00 10 00 00 00 ed 35 04 00 27 00 00 00 fe 35 04 00 17 00 00 00 .5.......5.......5..'....5......
5600 26 36 04 00 0d 00 00 00 3e 36 04 00 07 00 00 00 4c 36 04 00 16 00 00 00 54 36 04 00 08 00 00 00 &6......>6......L6......T6......
5620 6b 36 04 00 0e 00 00 00 74 36 04 00 1a 00 00 00 83 36 04 00 11 00 00 00 9e 36 04 00 13 00 00 00 k6......t6.......6.......6......
5640 b0 36 04 00 0f 00 00 00 c4 36 04 00 0d 00 00 00 d4 36 04 00 21 00 00 00 e2 36 04 00 17 00 00 00 .6.......6.......6..!....6......
5660 04 37 04 00 1e 00 00 00 1c 37 04 00 1d 00 00 00 3b 37 04 00 0e 00 00 00 59 37 04 00 15 00 00 00 .7.......7......;7......Y7......
5680 68 37 04 00 0c 00 00 00 7e 37 04 00 11 00 00 00 8b 37 04 00 2b 00 00 00 9d 37 04 00 0f 00 00 00 h7......~7.......7..+....7......
56a0 c9 37 04 00 1d 00 00 00 d9 37 04 00 1a 00 00 00 f7 37 04 00 13 00 00 00 12 38 04 00 2d 00 00 00 .7.......7.......7.......8..-...
56c0 26 38 04 00 37 00 00 00 54 38 04 00 2d 00 00 00 8c 38 04 00 2c 00 00 00 ba 38 04 00 30 00 00 00 &8..7...T8..-....8..,....8..0...
56e0 e7 38 04 00 32 00 00 00 18 39 04 00 29 00 00 00 4b 39 04 00 33 00 00 00 75 39 04 00 27 00 00 00 .8..2....9..)...K9..3...u9..'...
5700 a9 39 04 00 26 00 00 00 d1 39 04 00 2c 00 00 00 f8 39 04 00 2e 00 00 00 25 3a 04 00 37 00 00 00 .9..&....9..,....9......%:..7...
5720 54 3a 04 00 41 00 00 00 8c 3a 04 00 35 00 00 00 ce 3a 04 00 34 00 00 00 04 3b 04 00 3a 00 00 00 T:..A....:..5....:..4....;..:...
5740 39 3b 04 00 36 00 00 00 74 3b 04 00 3c 00 00 00 ab 3b 04 00 3f 00 00 00 e8 3b 04 00 34 00 00 00 9;..6...t;..<....;..?....;..4...
5760 28 3c 04 00 2a 00 00 00 5d 3c 04 00 32 00 00 00 88 3c 04 00 2b 00 00 00 bb 3c 04 00 2a 00 00 00 (<..*...]<..2....<..+....<..*...
5780 e7 3c 04 00 2b 00 00 00 12 3d 04 00 2f 00 00 00 3e 3d 04 00 0f 00 00 00 6e 3d 04 00 20 00 00 00 .<..+....=../...>=......n=......
57a0 7e 3d 04 00 23 00 00 00 9f 3d 04 00 26 00 00 00 c3 3d 04 00 05 00 00 00 ea 3d 04 00 08 00 00 00 ~=..#....=..&....=.......=......
57c0 f0 3d 04 00 64 01 00 00 f9 3d 04 00 29 00 00 00 5e 3f 04 00 91 00 00 00 88 3f 04 00 9b 00 00 00 .=..d....=..)...^?.......?......
57e0 1a 40 04 00 4c 00 00 00 b6 40 04 00 4c 00 00 00 03 41 04 00 64 00 00 00 50 41 04 00 5b 00 00 00 .@..L....@..L....A..d...PA..[...
5800 b5 41 04 00 43 00 00 00 11 42 04 00 e0 00 00 00 55 42 04 00 e0 01 00 00 36 43 04 00 7a 00 00 00 .A..C....B......UB......6C..z...
5820 17 45 04 00 47 00 00 00 92 45 04 00 88 00 00 00 da 45 04 00 2e 00 00 00 63 46 04 00 05 00 00 00 .E..G....E.......E......cF......
5840 92 46 04 00 11 00 00 00 98 46 04 00 16 00 00 00 aa 46 04 00 19 00 00 00 c1 46 04 00 36 00 00 00 .F.......F.......F.......F..6...
5860 db 46 04 00 54 00 00 00 12 47 04 00 20 00 00 00 67 47 04 00 0b 00 00 00 88 47 04 00 35 00 00 00 .F..T....G......gG.......G..5...
5880 94 47 04 00 28 00 00 00 ca 47 04 00 1a 00 00 00 f3 47 04 00 19 00 00 00 0e 48 04 00 27 00 00 00 .G..(....G.......G.......H..'...
58a0 28 48 04 00 09 00 00 00 50 48 04 00 15 00 00 00 5a 48 04 00 07 00 00 00 70 48 04 00 36 00 00 00 (H......PH......ZH......pH..6...
58c0 78 48 04 00 0c 00 00 00 af 48 04 00 17 00 00 00 bc 48 04 00 20 00 00 00 d4 48 04 00 23 00 00 00 xH.......H.......H.......H..#...
58e0 f5 48 04 00 10 00 00 00 19 49 04 00 0f 00 00 00 2a 49 04 00 05 01 00 00 3a 49 04 00 03 00 00 00 .H.......I......*I......:I......
5900 40 4a 04 00 04 00 00 00 44 4a 04 00 13 00 00 00 49 4a 04 00 09 00 00 00 5d 4a 04 00 0a 00 00 00 @J......DJ......IJ......]J......
5920 67 4a 04 00 0c 00 00 00 72 4a 04 00 0c 00 00 00 7f 4a 04 00 49 00 00 00 8c 4a 04 00 43 00 00 00 gJ......rJ.......J..I....J..C...
5940 d6 4a 04 00 a2 00 00 00 1a 4b 04 00 04 00 00 00 bd 4b 04 00 09 00 00 00 c2 4b 04 00 1b 00 00 00 .J.......K.......K.......K......
5960 cc 4b 04 00 33 00 00 00 e8 4b 04 00 3f 00 00 00 1c 4c 04 00 04 00 00 00 5c 4c 04 00 3e 00 00 00 .K..3....K..?....L......\L..>...
5980 61 4c 04 00 27 00 00 00 a0 4c 04 00 12 00 00 00 c8 4c 04 00 0c 00 00 00 db 4c 04 00 03 00 00 00 aL..'....L.......L.......L......
59a0 e8 4c 04 00 11 00 00 00 ec 4c 04 00 0e 00 00 00 fe 4c 04 00 04 00 00 00 0d 4d 04 00 03 00 00 00 .L.......L.......L.......M......
59c0 12 4d 04 00 0f 00 00 00 16 4d 04 00 12 00 00 00 26 4d 04 00 08 00 00 00 39 4d 04 00 11 00 00 00 .M.......M......&M......9M......
59e0 42 4d 04 00 0e 00 00 00 54 4d 04 00 04 00 00 00 63 4d 04 00 0f 00 00 00 68 4d 04 00 0b 00 00 00 BM......TM......cM......hM......
5a00 78 4d 04 00 07 00 00 00 84 4d 04 00 4d 00 00 00 8c 4d 04 00 4c 00 00 00 da 4d 04 00 4e 00 00 00 xM.......M..M....M..L....M..N...
5a20 27 4e 04 00 4d 00 00 00 76 4e 04 00 0e 00 00 00 c4 4e 04 00 0e 00 00 00 d3 4e 04 00 0a 00 00 00 'N..M...vN.......N.......N......
5a40 e2 4e 04 00 12 00 00 00 ed 4e 04 00 16 00 00 00 00 4f 04 00 0c 00 00 00 17 4f 04 00 0c 00 00 00 .N.......N.......O.......O......
5a60 24 4f 04 00 16 00 00 00 31 4f 04 00 12 00 00 00 48 4f 04 00 19 00 00 00 5b 4f 04 00 0c 00 00 00 $O......1O......HO......[O......
5a80 75 4f 04 00 08 00 00 00 82 4f 04 00 4a 00 00 00 8b 4f 04 00 48 00 00 00 d6 4f 04 00 52 00 00 00 uO.......O..J....O..H....O..R...
5aa0 1f 50 04 00 1d 00 00 00 72 50 04 00 26 00 00 00 90 50 04 00 2d 00 00 00 b7 50 04 00 28 00 00 00 .P......rP..&....P..-....P..(...
5ac0 e5 50 04 00 0e 00 00 00 0e 51 04 00 1e 00 00 00 1d 51 04 00 28 00 00 00 3c 51 04 00 04 00 00 00 .P.......Q.......Q..(...<Q......
5ae0 65 51 04 00 07 00 00 00 6a 51 04 00 15 00 00 00 72 51 04 00 1d 00 00 00 88 51 04 00 1c 00 00 00 eQ......jQ......rQ.......Q......
5b00 a6 51 04 00 13 00 00 00 c3 51 04 00 17 00 00 00 d7 51 04 00 1f 00 00 00 ef 51 04 00 0f 00 00 00 .Q.......Q.......Q.......Q......
5b20 0f 52 04 00 10 00 00 00 1f 52 04 00 0d 00 00 00 30 52 04 00 2d 00 00 00 3e 52 04 00 2f 00 00 00 .R.......R......0R..-...>R../...
5b40 6c 52 04 00 31 00 00 00 9c 52 04 00 11 00 00 00 ce 52 04 00 30 00 00 00 e0 52 04 00 16 00 00 00 lR..1....R.......R..0....R......
5b60 11 53 04 00 18 00 00 00 28 53 04 00 14 00 00 00 41 53 04 00 18 00 00 00 56 53 04 00 17 00 00 00 .S......(S......AS......VS......
5b80 6f 53 04 00 1b 00 00 00 87 53 04 00 59 00 00 00 a3 53 04 00 10 00 00 00 fd 53 04 00 07 00 00 00 oS.......S..Y....S.......S......
5ba0 0e 54 04 00 23 00 00 00 16 54 04 00 0b 00 00 00 3a 54 04 00 10 00 00 00 46 54 04 00 0e 00 00 00 .T..#....T......:T......FT......
5bc0 57 54 04 00 1b 00 00 00 66 54 04 00 04 00 00 00 82 54 04 00 05 00 00 00 87 54 04 00 05 00 00 00 WT......fT.......T.......T......
5be0 8d 54 04 00 1e 00 00 00 93 54 04 00 1b 00 00 00 b2 54 04 00 11 00 00 00 ce 54 04 00 12 00 00 00 .T.......T.......T.......T......
5c00 e0 54 04 00 1d 00 00 00 f3 54 04 00 0d 00 00 00 11 55 04 00 0a 00 00 00 1f 55 04 00 12 00 00 00 .T.......T.......U.......U......
5c20 2a 55 04 00 10 00 00 00 3d 55 04 00 10 00 00 00 4e 55 04 00 36 00 00 00 5f 55 04 00 16 00 00 00 *U......=U......NU..6..._U......
5c40 96 55 04 00 10 00 00 00 ad 55 04 00 16 00 00 00 be 55 04 00 17 00 00 00 d5 55 04 00 1c 00 00 00 .U.......U.......U.......U......
5c60 ed 55 04 00 0a 00 00 00 0a 56 04 00 1a 00 00 00 15 56 04 00 2f 00 00 00 30 56 04 00 21 00 00 00 .U.......V.......V../...0V..!...
5c80 60 56 04 00 16 00 00 00 82 56 04 00 1e 00 00 00 99 56 04 00 06 00 00 00 b8 56 04 00 05 00 00 00 `V.......V.......V.......V......
5ca0 bf 56 04 00 50 00 00 00 c5 56 04 00 1a 00 00 00 16 57 04 00 2c 00 00 00 31 57 04 00 12 00 00 00 .V..P....V.......W..,...1W......
5cc0 5e 57 04 00 04 00 00 00 71 57 04 00 14 00 00 00 76 57 04 00 14 00 00 00 8b 57 04 00 09 00 00 00 ^W......qW......vW.......W......
5ce0 a0 57 04 00 0c 00 00 00 aa 57 04 00 23 00 00 00 b7 57 04 00 05 00 00 00 db 57 04 00 0a 00 00 00 .W.......W..#....W.......W......
5d00 e1 57 04 00 0e 00 00 00 ec 57 04 00 0d 00 00 00 fb 57 04 00 04 00 00 00 09 58 04 00 0b 00 00 00 .W.......W.......W.......X......
5d20 0e 58 04 00 1d 00 00 00 1a 58 04 00 4a 00 00 00 38 58 04 00 16 00 00 00 83 58 04 00 16 00 00 00 .X.......X..J...8X.......X......
5d40 9a 58 04 00 54 00 00 00 b1 58 04 00 12 00 00 00 06 59 04 00 4b 00 00 00 19 59 04 00 1c 00 00 00 .X..T....X.......Y..K....Y......
5d60 65 59 04 00 0f 00 00 00 82 59 04 00 21 00 00 00 92 59 04 00 11 00 00 00 b4 59 04 00 24 00 00 00 eY.......Y..!....Y.......Y..$...
5d80 c6 59 04 00 0f 00 00 00 eb 59 04 00 06 00 00 00 fb 59 04 00 0a 00 00 00 02 5a 04 00 3a 00 00 00 .Y.......Y.......Y.......Z..:...
5da0 0d 5a 04 00 04 00 00 00 48 5a 04 00 1b 00 00 00 4d 5a 04 00 37 00 00 00 69 5a 04 00 0a 00 00 00 .Z......HZ......MZ..7...iZ......
5dc0 a1 5a 04 00 0d 00 00 00 ac 5a 04 00 15 00 00 00 ba 5a 04 00 13 00 00 00 d0 5a 04 00 0d 00 00 00 .Z.......Z.......Z.......Z......
5de0 e4 5a 04 00 12 00 00 00 f2 5a 04 00 09 00 00 00 05 5b 04 00 0c 00 00 00 0f 5b 04 00 14 00 00 00 .Z.......Z.......[.......[......
5e00 1c 5b 04 00 04 00 00 00 31 5b 04 00 10 00 00 00 36 5b 04 00 16 00 00 00 47 5b 04 00 0c 00 00 00 .[......1[......6[......G[......
5e20 5e 5b 04 00 37 00 00 00 6b 5b 04 00 0c 00 00 00 a3 5b 04 00 07 00 00 00 b0 5b 04 00 04 00 00 00 ^[..7...k[.......[.......[......
5e40 b8 5b 04 00 19 00 00 00 bd 5b 04 00 cc 00 00 00 d7 5b 04 00 0a 00 00 00 a4 5c 04 00 3f 00 00 00 .[.......[.......[.......\..?...
5e60 af 5c 04 00 04 00 00 00 ef 5c 04 00 20 00 00 00 f4 5c 04 00 33 00 00 00 15 5d 04 00 0c 00 00 00 .\.......\.......\..3....]......
5e80 49 5d 04 00 0c 00 00 00 56 5d 04 00 07 00 00 00 63 5d 04 00 09 00 00 00 6b 5d 04 00 0f 00 00 00 I]......V]......c]......k]......
5ea0 75 5d 04 00 15 00 00 00 85 5d 04 00 0e 00 00 00 9b 5d 04 00 0e 00 00 00 aa 5d 04 00 17 00 00 00 u].......].......].......]......
5ec0 b9 5d 04 00 1b 00 00 00 d1 5d 04 00 2c 00 00 00 ed 5d 04 00 09 00 00 00 1a 5e 04 00 2a 00 00 00 .].......]..,....].......^..*...
5ee0 24 5e 04 00 28 00 00 00 4f 5e 04 00 1b 00 00 00 78 5e 04 00 49 00 00 00 94 5e 04 00 07 00 00 00 $^..(...O^......x^..I....^......
5f00 de 5e 04 00 08 00 00 00 e6 5e 04 00 43 00 00 00 ef 5e 04 00 1e 00 00 00 33 5f 04 00 2d 00 00 00 .^.......^..C....^......3_..-...
5f20 52 5f 04 00 24 00 00 00 80 5f 04 00 10 00 00 00 a5 5f 04 00 0d 00 00 00 b6 5f 04 00 0e 00 00 00 R_..$...._......._......._......
5f40 c4 5f 04 00 5d 00 00 00 d3 5f 04 00 22 00 00 00 31 60 04 00 40 00 00 00 54 60 04 00 21 00 00 00 ._..]...._.."...1`..@...T`..!...
5f60 95 60 04 00 3c 00 00 00 b7 60 04 00 70 00 00 00 f4 60 04 00 24 00 00 00 65 61 04 00 04 00 00 00 .`..<....`..p....`..$...ea......
5f80 8a 61 04 00 0b 00 00 00 8f 61 04 00 12 00 00 00 9b 61 04 00 4a 01 00 00 ae 61 04 00 44 00 00 00 .a.......a.......a..J....a..D...
5fa0 f9 62 04 00 4c 00 00 00 3e 63 04 00 12 00 00 00 8b 63 04 00 04 00 00 00 9e 63 04 00 04 00 00 00 .b..L...>c.......c.......c......
5fc0 a3 63 04 00 05 00 00 00 a8 63 04 00 0d 00 00 00 ae 63 04 00 0d 00 00 00 bc 63 04 00 38 00 00 00 .c.......c.......c.......c..8...
5fe0 ca 63 04 00 02 00 00 00 03 64 04 00 15 00 00 00 06 64 04 00 0a 00 00 00 1c 64 04 00 02 00 00 00 .c.......d.......d.......d......
6000 27 64 04 00 0a 00 00 00 2a 64 04 00 0f 00 00 00 35 64 04 00 0a 00 00 00 45 64 04 00 03 00 00 00 'd......*d......5d......Ed......
6020 50 64 04 00 0c 00 00 00 54 64 04 00 0e 00 00 00 61 64 04 00 06 00 00 00 70 64 04 00 02 00 00 00 Pd......Td......ad......pd......
6040 77 64 04 00 0a 00 00 00 7a 64 04 00 20 00 00 00 85 64 04 00 20 00 00 00 a6 64 04 00 0c 00 00 00 wd......zd.......d.......d......
6060 c7 64 04 00 08 00 00 00 d4 64 04 00 10 00 00 00 dd 64 04 00 0e 00 00 00 ee 64 04 00 20 00 00 00 .d.......d.......d.......d......
6080 fd 64 04 00 13 00 00 00 1e 65 04 00 0b 00 00 00 32 65 04 00 17 00 00 00 3e 65 04 00 18 00 00 00 .d.......e......2e......>e......
60a0 56 65 04 00 14 00 00 00 6f 65 04 00 0a 00 00 00 84 65 04 00 1f 00 00 00 8f 65 04 00 2b 00 00 00 Ve......oe.......e.......e..+...
60c0 af 65 04 00 ad 00 00 00 db 65 04 00 1f 00 00 00 89 66 04 00 38 00 00 00 a9 66 04 00 1e 01 00 00 .e.......e.......f..8....f......
60e0 e2 66 04 00 3f 00 00 00 01 68 04 00 12 00 00 00 41 68 04 00 3b 00 00 00 54 68 04 00 52 00 00 00 .f..?....h......Ah..;...Th..R...
6100 90 68 04 00 0a 00 00 00 e3 68 04 00 15 00 00 00 ee 68 04 00 0c 00 00 00 04 69 04 00 3c 00 00 00 .h.......h.......h.......i..<...
6120 11 69 04 00 08 00 00 00 4e 69 04 00 05 00 00 00 57 69 04 00 05 00 00 00 5d 69 04 00 5f 00 00 00 .i......Ni......Wi......]i.._...
6140 63 69 04 00 16 00 00 00 c3 69 04 00 14 00 00 00 da 69 04 00 31 00 00 00 ef 69 04 00 0c 00 00 00 ci.......i.......i..1....i......
6160 21 6a 04 00 0c 00 00 00 2e 6a 04 00 0d 00 00 00 3b 6a 04 00 09 00 00 00 49 6a 04 00 25 00 00 00 !j.......j......;j......Ij..%...
6180 53 6a 04 00 39 00 00 00 79 6a 04 00 35 00 00 00 b3 6a 04 00 0c 00 00 00 e9 6a 04 00 14 00 00 00 Sj..9...yj..5....j.......j......
61a0 f6 6a 04 00 30 00 00 00 0b 6b 04 00 0d 00 00 00 3c 6b 04 00 0c 00 00 00 4a 6b 04 00 17 00 00 00 .j..0....k......<k......Jk......
61c0 57 6b 04 00 14 00 00 00 6f 6b 04 00 15 00 00 00 84 6b 04 00 09 00 00 00 9a 6b 04 00 15 00 00 00 Wk......ok.......k.......k......
61e0 a4 6b 04 00 16 00 00 00 ba 6b 04 00 0b 00 00 00 d1 6b 04 00 13 00 00 00 dd 6b 04 00 13 00 00 00 .k.......k.......k.......k......
6200 f1 6b 04 00 15 00 00 00 05 6c 04 00 15 00 00 00 1b 6c 04 00 0c 00 00 00 31 6c 04 00 32 00 00 00 .k.......l.......l......1l..2...
6220 3e 6c 04 00 1b 00 00 00 71 6c 04 00 46 00 00 00 8d 6c 04 00 6b 00 00 00 d4 6c 04 00 3e 00 00 00 >l......ql..F....l..k....l..>...
6240 40 6d 04 00 16 00 00 00 7f 6d 04 00 16 01 00 00 96 6d 04 00 39 01 00 00 ad 6e 04 00 af 00 00 00 @m.......m.......m..9....n......
6260 e7 6f 04 00 59 00 00 00 97 70 04 00 1e 00 00 00 f1 70 04 00 0c 00 00 00 10 71 04 00 17 00 00 00 .o..Y....p.......p.......q......
6280 1d 71 04 00 0e 00 00 00 35 71 04 00 0e 00 00 00 44 71 04 00 0f 00 00 00 53 71 04 00 14 00 00 00 .q......5q......Dq......Sq......
62a0 63 71 04 00 15 00 00 00 78 71 04 00 0c 00 00 00 8e 71 04 00 09 00 00 00 9b 71 04 00 0c 00 00 00 cq......xq.......q.......q......
62c0 a5 71 04 00 0b 00 00 00 b2 71 04 00 0e 00 00 00 be 71 04 00 15 00 00 00 cd 71 04 00 16 00 00 00 .q.......q.......q.......q......
62e0 e3 71 04 00 0b 00 00 00 fa 71 04 00 13 00 00 00 06 72 04 00 15 00 00 00 1a 72 04 00 15 00 00 00 .q.......q.......r.......r......
6300 30 72 04 00 0c 00 00 00 46 72 04 00 32 00 00 00 53 72 04 00 2a 00 00 00 86 72 04 00 45 00 00 00 0r......Fr..2...Sr..*....r..E...
6320 b1 72 04 00 3f 00 00 00 f7 72 04 00 3c 00 00 00 37 73 04 00 42 00 00 00 74 73 04 00 16 00 00 00 .r..?....r..<...7s..B...ts......
6340 b7 73 04 00 14 01 00 00 ce 73 04 00 18 00 00 00 e3 74 04 00 33 00 00 00 fc 74 04 00 12 00 00 00 .s.......s.......t..3....t......
6360 30 75 04 00 1b 00 00 00 43 75 04 00 1c 00 00 00 5f 75 04 00 05 00 00 00 7c 75 04 00 0a 00 00 00 0u......Cu......_u......|u......
6380 82 75 04 00 1e 00 00 00 8d 75 04 00 0c 00 00 00 ac 75 04 00 14 00 00 00 b9 75 04 00 12 00 00 00 .u.......u.......u.......u......
63a0 ce 75 04 00 0d 00 00 00 e1 75 04 00 0c 00 00 00 ef 75 04 00 16 00 00 00 fc 75 04 00 16 00 00 00 .u.......u.......u.......u......
63c0 13 76 04 00 12 00 00 00 2a 76 04 00 13 01 00 00 3d 76 04 00 f2 00 00 00 51 77 04 00 4d 00 00 00 .v......*v......=v......Qw..M...
63e0 44 78 04 00 20 01 00 00 92 78 04 00 51 01 00 00 b3 79 04 00 62 00 00 00 05 7b 04 00 9b 00 00 00 Dx.......x..Q....y..b....{......
6400 68 7b 04 00 12 01 00 00 04 7c 04 00 95 01 00 00 17 7d 04 00 69 00 00 00 ad 7e 04 00 53 00 00 00 h{.......|.......}..i....~..S...
6420 17 7f 04 00 52 00 00 00 6b 7f 04 00 90 00 00 00 be 7f 04 00 a3 00 00 00 4f 80 04 00 96 00 00 00 ....R...k...............O.......
6440 f3 80 04 00 76 00 00 00 8a 81 04 00 98 00 00 00 01 82 04 00 98 00 00 00 9a 82 04 00 9d 00 00 00 ....v...........................
6460 33 83 04 00 c7 00 00 00 d1 83 04 00 3b 00 00 00 99 84 04 00 4a 00 00 00 d5 84 04 00 42 01 00 00 3...........;.......J.......B...
6480 20 85 04 00 a8 00 00 00 63 86 04 00 fd 00 00 00 0c 87 04 00 bb 00 00 00 0a 88 04 00 65 01 00 00 ........c...................e...
64a0 c6 88 04 00 92 00 00 00 2c 8a 04 00 76 00 00 00 bf 8a 04 00 7f 00 00 00 36 8b 04 00 95 00 00 00 ........,...v...........6.......
64c0 b6 8b 04 00 48 00 00 00 4c 8c 04 00 51 00 00 00 95 8c 04 00 5a 00 00 00 e7 8c 04 00 2f 01 00 00 ....H...L...Q.......Z......./...
64e0 42 8d 04 00 a5 00 00 00 72 8e 04 00 33 00 00 00 18 8f 04 00 40 00 00 00 4c 8f 04 00 44 00 00 00 B.......r...3.......@...L...D...
6500 8d 8f 04 00 c0 01 00 00 d2 8f 04 00 60 00 00 00 93 91 04 00 69 00 00 00 f4 91 04 00 70 00 00 00 ............`.......i.......p...
6520 5e 92 04 00 7c 00 00 00 cf 92 04 00 9b 01 00 00 4c 93 04 00 aa 00 00 00 e8 94 04 00 c3 00 00 00 ^...|...........L...............
6540 93 95 04 00 52 00 00 00 57 96 04 00 7a 00 00 00 aa 96 04 00 5e 00 00 00 25 97 04 00 4f 00 00 00 ....R...W...z.......^...%...O...
6560 84 97 04 00 b6 00 00 00 d4 97 04 00 92 00 00 00 8b 98 04 00 80 00 00 00 1e 99 04 00 fb 00 00 00 ................................
6580 9f 99 04 00 b5 00 00 00 9b 9a 04 00 79 00 00 00 51 9b 04 00 78 00 00 00 cb 9b 04 00 b2 00 00 00 ............y...Q...x...........
65a0 44 9c 04 00 79 00 00 00 f7 9c 04 00 7d 00 00 00 71 9d 04 00 ae 00 00 00 ef 9d 04 00 5d 00 00 00 D...y.......}...q...........]...
65c0 9e 9e 04 00 5e 00 00 00 fc 9e 04 00 c7 00 00 00 5b 9f 04 00 f6 00 00 00 23 a0 04 00 a2 01 00 00 ....^...........[.......#.......
65e0 1a a1 04 00 98 00 00 00 bd a2 04 00 f8 00 00 00 56 a3 04 00 c8 00 00 00 4f a4 04 00 cc 00 00 00 ................V.......O.......
6600 18 a5 04 00 d1 00 00 00 e5 a5 04 00 8c 01 00 00 b7 a6 04 00 1f 01 00 00 44 a8 04 00 b5 00 00 00 ........................D.......
6620 64 a9 04 00 d4 00 00 00 1a aa 04 00 01 01 00 00 ef aa 04 00 06 00 00 00 f1 ab 04 00 14 00 00 00 d...............................
6640 f8 ab 04 00 49 00 00 00 0d ac 04 00 19 00 00 00 57 ac 04 00 15 00 00 00 71 ac 04 00 40 00 00 00 ....I...........W.......q...@...
6660 87 ac 04 00 1f 00 00 00 c8 ac 04 00 06 00 00 00 e8 ac 04 00 12 00 00 00 ef ac 04 00 6e 00 00 00 ............................n...
6680 02 ad 04 00 1e 00 00 00 71 ad 04 00 28 00 00 00 90 ad 04 00 2e 00 00 00 b9 ad 04 00 1a 00 00 00 ........q...(...................
66a0 e8 ad 04 00 1f 00 00 00 03 ae 04 00 02 00 00 00 23 ae 04 00 0d 00 00 00 26 ae 04 00 27 01 00 00 ................#.......&...'...
66c0 34 ae 04 00 06 00 00 00 5c af 04 00 99 00 00 00 63 af 04 00 24 00 00 00 fd af 04 00 2a 00 00 00 4.......\.......c...$.......*...
66e0 22 b0 04 00 e0 00 00 00 4d b0 04 00 4e 00 00 00 2e b1 04 00 4f 00 00 00 7d b1 04 00 83 00 00 00 ".......M...N.......O...}.......
6700 cd b1 04 00 84 00 00 00 51 b2 04 00 49 00 00 00 d6 b2 04 00 18 00 00 00 20 b3 04 00 0d 00 00 00 ........Q...I...................
6720 39 b3 04 00 0e 00 00 00 47 b3 04 00 16 00 00 00 56 b3 04 00 15 00 00 00 6d b3 04 00 10 00 00 00 9.......G.......V.......m.......
6740 83 b3 04 00 16 00 00 00 94 b3 04 00 31 00 00 00 ab b3 04 00 21 00 00 00 dd b3 04 00 14 00 00 00 ............1.......!...........
6760 ff b3 04 00 5b 00 00 00 14 b4 04 00 61 00 00 00 70 b4 04 00 2e 00 00 00 d2 b4 04 00 40 00 00 00 ....[.......a...p...........@...
6780 01 b5 04 00 de 00 00 00 42 b5 04 00 42 00 00 00 21 b6 04 00 92 00 00 00 64 b6 04 00 39 00 00 00 ........B...B...!.......d...9...
67a0 f7 b6 04 00 3a 00 00 00 31 b7 04 00 41 00 00 00 6c b7 04 00 58 00 00 00 ae b7 04 00 e5 00 00 00 ....:...1...A...l...X...........
67c0 07 b8 04 00 54 00 00 00 ed b8 04 00 a7 00 00 00 42 b9 04 00 06 00 00 00 ea b9 04 00 04 00 00 00 ....T...........B...............
67e0 f1 b9 04 00 09 00 00 00 f6 b9 04 00 06 00 00 00 00 ba 04 00 0b 00 00 00 07 ba 04 00 0b 00 00 00 ................................
6800 13 ba 04 00 13 00 00 00 1f ba 04 00 10 00 00 00 33 ba 04 00 11 00 00 00 44 ba 04 00 13 00 00 00 ................3.......D.......
6820 56 ba 04 00 14 00 00 00 6a ba 04 00 0e 00 00 00 7f ba 04 00 0b 00 00 00 8e ba 04 00 10 00 00 00 V.......j.......................
6840 9a ba 04 00 10 00 00 00 ab ba 04 00 0f 00 00 00 bc ba 04 00 0c 00 00 00 cc ba 04 00 14 00 00 00 ................................
6860 d9 ba 04 00 38 00 00 00 ee ba 04 00 4a 00 00 00 27 bb 04 00 1b 00 00 00 72 bb 04 00 1c 00 00 00 ....8.......J...'.......r.......
6880 8e bb 04 00 15 00 00 00 ab bb 04 00 15 00 00 00 c1 bb 04 00 15 00 00 00 d7 bb 04 00 36 00 00 00 ............................6...
68a0 ed bb 04 00 0f 00 00 00 24 bc 04 00 12 00 00 00 34 bc 04 00 1d 00 00 00 47 bc 04 00 1b 00 00 00 ........$.......4.......G.......
68c0 65 bc 04 00 3f 00 00 00 81 bc 04 00 3a 01 00 00 c1 bc 04 00 04 00 00 00 fc bd 04 00 09 00 00 00 e...?.......:...................
68e0 01 be 04 00 12 00 00 00 0b be 04 00 11 00 00 00 1e be 04 00 25 00 00 00 30 be 04 00 1a 00 00 00 ....................%...0.......
6900 56 be 04 00 09 00 00 00 71 be 04 00 2c 00 00 00 7b be 04 00 33 00 00 00 a8 be 04 00 32 00 00 00 V.......q...,...{...3.......2...
6920 dc be 04 00 1c 00 00 00 0f bf 04 00 1b 00 00 00 2c bf 04 00 22 00 00 00 48 bf 04 00 23 00 00 00 ................,..."...H...#...
6940 6b bf 04 00 2b 00 00 00 8f bf 04 00 11 00 00 00 bb bf 04 00 15 00 00 00 cd bf 04 00 11 00 00 00 k...+...........................
6960 e3 bf 04 00 1d 00 00 00 f5 bf 04 00 10 00 00 00 13 c0 04 00 cb 00 00 00 24 c0 04 00 23 01 00 00 ........................$...#...
6980 f0 c0 04 00 22 01 00 00 14 c2 04 00 14 00 00 00 37 c3 04 00 19 00 00 00 4c c3 04 00 1b 00 00 00 ...."...........7.......L.......
69a0 66 c3 04 00 83 00 00 00 82 c3 04 00 54 00 00 00 06 c4 04 00 2c 00 00 00 5b c4 04 00 27 00 00 00 f...........T.......,...[...'...
69c0 88 c4 04 00 27 00 00 00 b0 c4 04 00 14 00 00 00 d8 c4 04 00 0a 00 00 00 ed c4 04 00 0f 00 00 00 ....'...........................
69e0 f8 c4 04 00 27 00 00 00 08 c5 04 00 53 00 00 00 30 c5 04 00 33 00 00 00 84 c5 04 00 d6 00 00 00 ....'.......S...0...3...........
6a00 b8 c5 04 00 35 00 00 00 8f c6 04 00 07 00 00 00 c5 c6 04 00 38 00 00 00 cd c6 04 00 38 00 00 00 ....5...............8.......8...
6a20 06 c7 04 00 08 00 00 00 3f c7 04 00 a1 00 00 00 48 c7 04 00 14 00 00 00 ea c7 04 00 1e 00 00 00 ........?.......H...............
6a40 ff c7 04 00 24 00 00 00 1e c8 04 00 0b 00 00 00 43 c8 04 00 14 00 00 00 4f c8 04 00 0f 00 00 00 ....$...........C.......O.......
6a60 64 c8 04 00 08 00 00 00 74 c8 04 00 20 00 00 00 7d c8 04 00 87 00 00 00 9e c8 04 00 1e 00 00 00 d.......t.......}...............
6a80 26 c9 04 00 16 00 00 00 45 c9 04 00 54 00 00 00 5c c9 04 00 76 00 00 00 b1 c9 04 00 31 00 00 00 &.......E...T...\...v.......1...
6aa0 28 ca 04 00 69 00 00 00 5a ca 04 00 16 00 00 00 c4 ca 04 00 39 00 00 00 db ca 04 00 11 00 00 00 (...i...Z...........9...........
6ac0 15 cb 04 00 14 00 00 00 27 cb 04 00 17 00 00 00 3c cb 04 00 14 00 00 00 54 cb 04 00 18 00 00 00 ........'.......<.......T.......
6ae0 69 cb 04 00 0b 00 00 00 82 cb 04 00 11 00 00 00 8e cb 04 00 0e 00 00 00 a0 cb 04 00 19 00 00 00 i...............................
6b00 af cb 04 00 17 00 00 00 c9 cb 04 00 1a 00 00 00 e1 cb 04 00 29 00 00 00 fc cb 04 00 2e 00 00 00 ....................)...........
6b20 26 cc 04 00 27 00 00 00 55 cc 04 00 28 00 00 00 7d cc 04 00 50 00 00 00 a6 cc 04 00 53 00 00 00 &...'...U...(...}...P.......S...
6b40 f7 cc 04 00 16 00 00 00 4b cd 04 00 37 00 00 00 62 cd 04 00 1b 00 00 00 9a cd 04 00 34 00 00 00 ........K...7...b...........4...
6b60 b6 cd 04 00 21 00 00 00 eb cd 04 00 20 00 00 00 0d ce 04 00 12 00 00 00 2e ce 04 00 26 00 00 00 ....!.......................&...
6b80 41 ce 04 00 1a 00 00 00 68 ce 04 00 13 00 00 00 83 ce 04 00 17 00 00 00 97 ce 04 00 2e 00 00 00 A.......h.......................
6ba0 af ce 04 00 2c 00 00 00 de ce 04 00 11 00 00 00 0b cf 04 00 1a 00 00 00 1d cf 04 00 17 00 00 00 ....,...........................
6bc0 38 cf 04 00 1f 00 00 00 50 cf 04 00 11 00 00 00 70 cf 04 00 19 00 00 00 82 cf 04 00 18 00 00 00 8.......P.......p...............
6be0 9c cf 04 00 1b 00 00 00 b5 cf 04 00 1c 00 00 00 d1 cf 04 00 1d 00 00 00 ee cf 04 00 29 00 00 00 ............................)...
6c00 0c d0 04 00 2a 00 00 00 36 d0 04 00 21 00 00 00 61 d0 04 00 17 00 00 00 83 d0 04 00 07 00 00 00 ....*...6...!...a...............
6c20 9b d0 04 00 2f 00 00 00 a3 d0 04 00 0d 00 00 00 d3 d0 04 00 2a 00 00 00 e1 d0 04 00 1e 00 00 00 ..../...............*...........
6c40 0c d1 04 00 25 00 00 00 2b d1 04 00 06 00 00 00 51 d1 04 00 95 00 00 00 58 d1 04 00 04 00 00 00 ....%...+.......Q.......X.......
6c60 ee d1 04 00 07 00 00 00 f3 d1 04 00 06 00 00 00 fb d1 04 00 0e 00 00 00 02 d2 04 00 0e 00 00 00 ................................
6c80 11 d2 04 00 04 00 00 00 20 d2 04 00 04 00 00 00 25 d2 04 00 38 00 00 00 2a d2 04 00 04 00 00 00 ................%...8...*.......
6ca0 63 d2 04 00 03 00 00 00 68 d2 04 00 04 00 00 00 6c d2 04 00 04 00 00 00 71 d2 04 00 04 00 00 00 c.......h.......l.......q.......
6cc0 76 d2 04 00 12 00 00 00 7b d2 04 00 3a 00 00 00 8e d2 04 00 10 00 00 00 c9 d2 04 00 03 00 00 00 v.......{...:...................
6ce0 da d2 04 00 33 00 00 00 de d2 04 00 08 00 00 00 12 d3 04 00 08 00 00 00 1b d3 04 00 3b 00 00 00 ....3.......................;...
6d00 24 d3 04 00 0a 00 00 00 60 d3 04 00 08 00 00 00 6b d3 04 00 09 00 00 00 74 d3 04 00 11 00 00 00 $.......`.......k.......t.......
6d20 7e d3 04 00 04 00 00 00 90 d3 04 00 0b 00 00 00 95 d3 04 00 1e 00 00 00 a1 d3 04 00 14 00 00 00 ~...............................
6d40 c0 d3 04 00 0d 00 00 00 d5 d3 04 00 04 00 00 00 e3 d3 04 00 0b 00 00 00 e8 d3 04 00 0c 00 00 00 ................................
6d60 f4 d3 04 00 0a 00 00 00 01 d4 04 00 08 00 00 00 0c d4 04 00 1f 00 00 00 15 d4 04 00 0c 00 00 00 ................................
6d80 35 d4 04 00 0d 00 00 00 42 d4 04 00 16 00 00 00 50 d4 04 00 0b 00 00 00 67 d4 04 00 0d 00 00 00 5.......B.......P.......g.......
6da0 73 d4 04 00 04 00 00 00 81 d4 04 00 12 00 00 00 86 d4 04 00 0f 00 00 00 99 d4 04 00 0a 00 00 00 s...............................
6dc0 a9 d4 04 00 0d 00 00 00 b4 d4 04 00 05 00 00 00 c2 d4 04 00 03 00 00 00 c8 d4 04 00 2b 00 00 00 ............................+...
6de0 cc d4 04 00 04 00 00 00 f8 d4 04 00 0b 00 00 00 fd d4 04 00 14 00 00 00 09 d5 04 00 0f 00 00 00 ................................
6e00 1e d5 04 00 30 00 00 00 2e d5 04 00 08 00 00 00 5f d5 04 00 0f 00 00 00 68 d5 04 00 0d 00 00 00 ....0..........._.......h.......
6e20 78 d5 04 00 33 00 00 00 86 d5 04 00 0b 00 00 00 ba d5 04 00 1e 00 00 00 c6 d5 04 00 23 00 00 00 x...3.......................#...
6e40 e5 d5 04 00 2c 00 00 00 09 d6 04 00 4c 00 00 00 36 d6 04 00 0d 00 00 00 83 d6 04 00 1b 00 00 00 ....,.......L...6...............
6e60 91 d6 04 00 1a 00 00 00 ad d6 04 00 1b 00 00 00 c8 d6 04 00 18 00 00 00 e4 d6 04 00 12 00 00 00 ................................
6e80 fd d6 04 00 09 00 00 00 10 d7 04 00 0d 00 00 00 1a d7 04 00 0c 00 00 00 28 d7 04 00 0c 00 00 00 ........................(.......
6ea0 35 d7 04 00 12 00 00 00 42 d7 04 00 5f 00 00 00 55 d7 04 00 08 00 00 00 b5 d7 04 00 07 00 00 00 5.......B..._...U...............
6ec0 be d7 04 00 12 00 00 00 c6 d7 04 00 12 00 00 00 d9 d7 04 00 4b 00 00 00 ec d7 04 00 0c 00 00 00 ....................K...........
6ee0 38 d8 04 00 1f 00 00 00 45 d8 04 00 0a 00 00 00 65 d8 04 00 78 00 00 00 70 d8 04 00 06 00 00 00 8.......E.......e...x...p.......
6f00 e9 d8 04 00 0d 00 00 00 f0 d8 04 00 26 00 00 00 fe d8 04 00 68 00 00 00 25 d9 04 00 37 00 00 00 ............&.......h...%...7...
6f20 8e d9 04 00 5e 00 00 00 c6 d9 04 00 8c 00 00 00 25 da 04 00 8f 00 00 00 b2 da 04 00 73 00 00 00 ....^...........%...........s...
6f40 42 db 04 00 48 00 00 00 b6 db 04 00 56 00 00 00 ff db 04 00 fc 00 00 00 56 dc 04 00 2b 00 00 00 B...H.......V...........V...+...
6f60 53 dd 04 00 94 00 00 00 7f dd 04 00 b4 00 00 00 14 de 04 00 26 00 00 00 c9 de 04 00 27 00 00 00 S...................&.......'...
6f80 f0 de 04 00 76 00 00 00 18 df 04 00 80 00 00 00 8f df 04 00 12 00 00 00 10 e0 04 00 06 00 00 00 ....v...........................
6fa0 23 e0 04 00 d1 00 00 00 2a e0 04 00 06 00 00 00 fc e0 04 00 06 00 00 00 03 e1 04 00 0f 00 00 00 #.......*.......................
6fc0 0a e1 04 00 07 00 00 00 1a e1 04 00 ae 00 00 00 22 e1 04 00 19 00 00 00 d1 e1 04 00 08 00 00 00 ................"...............
6fe0 eb e1 04 00 0f 00 00 00 f4 e1 04 00 3d 00 00 00 04 e2 04 00 18 00 00 00 42 e2 04 00 0f 00 00 00 ............=...........B.......
7000 5b e2 04 00 0c 00 00 00 6b e2 04 00 13 00 00 00 78 e2 04 00 08 00 00 00 8c e2 04 00 48 00 00 00 [.......k.......x...........H...
7020 95 e2 04 00 09 00 00 00 de e2 04 00 ee 00 00 00 e8 e2 04 00 61 00 00 00 d7 e3 04 00 11 00 00 00 ....................a...........
7040 39 e4 04 00 11 00 00 00 4b e4 04 00 0d 00 00 00 5d e4 04 00 0a 00 00 00 6b e4 04 00 09 00 00 00 9.......K.......].......k.......
7060 76 e4 04 00 0b 00 00 00 80 e4 04 00 2c 00 00 00 8c e4 04 00 5b 00 00 00 b9 e4 04 00 61 00 00 00 v...........,.......[.......a...
7080 15 e5 04 00 0b 00 00 00 77 e5 04 00 26 00 00 00 83 e5 04 00 09 00 00 00 aa e5 04 00 04 00 00 00 ........w...&...................
70a0 b4 e5 04 00 0c 00 00 00 b9 e5 04 00 0c 00 00 00 c6 e5 04 00 0d 00 00 00 d3 e5 04 00 13 00 00 00 ................................
70c0 e1 e5 04 00 14 00 00 00 f5 e5 04 00 1c 00 00 00 0a e6 04 00 17 00 00 00 27 e6 04 00 14 00 00 00 ........................'.......
70e0 3f e6 04 00 1e 00 00 00 54 e6 04 00 0e 00 00 00 73 e6 04 00 0c 00 00 00 82 e6 04 00 0e 00 00 00 ?.......T.......s...............
7100 8f e6 04 00 07 00 00 00 9e e6 04 00 2c 00 00 00 a6 e6 04 00 22 00 00 00 d3 e6 04 00 25 00 00 00 ............,.......".......%...
7120 f6 e6 04 00 14 00 00 00 1c e7 04 00 21 00 00 00 31 e7 04 00 28 00 00 00 53 e7 04 00 1f 00 00 00 ............!...1...(...S.......
7140 7c e7 04 00 05 00 00 00 9c e7 04 00 0d 00 00 00 a2 e7 04 00 0e 00 00 00 b0 e7 04 00 1a 00 00 00 |...............................
7160 bf e7 04 00 08 00 00 00 da e7 04 00 08 00 00 00 e3 e7 04 00 10 00 00 00 ec e7 04 00 10 00 00 00 ................................
7180 fd e7 04 00 30 00 00 00 0e e8 04 00 0d 00 00 00 3f e8 04 00 0c 00 00 00 4d e8 04 00 1d 00 00 00 ....0...........?.......M.......
71a0 5a e8 04 00 1a 00 00 00 78 e8 04 00 12 00 00 00 93 e8 04 00 0a 00 00 00 a6 e8 04 00 17 00 00 00 Z.......x.......................
71c0 b1 e8 04 00 07 00 00 00 c9 e8 04 00 0c 00 00 00 d1 e8 04 00 08 00 00 00 de e8 04 00 03 00 00 00 ................................
71e0 e7 e8 04 00 0d 00 00 00 eb e8 04 00 31 00 00 00 f9 e8 04 00 1c 00 00 00 2b e9 04 00 0a 00 00 00 ............1...........+.......
7200 48 e9 04 00 09 00 00 00 53 e9 04 00 0b 00 00 00 5d e9 04 00 2c 00 00 00 69 e9 04 00 34 00 00 00 H.......S.......]...,...i...4...
7220 96 e9 04 00 26 00 00 00 cb e9 04 00 15 00 00 00 f2 e9 04 00 42 00 00 00 08 ea 04 00 11 00 00 00 ....&...............B...........
7240 4b ea 04 00 0a 00 00 00 5d ea 04 00 1b 00 00 00 68 ea 04 00 33 00 00 00 84 ea 04 00 35 00 00 00 K.......].......h...3.......5...
7260 b8 ea 04 00 3f 00 00 00 ee ea 04 00 42 00 00 00 2e eb 04 00 78 00 00 00 71 eb 04 00 78 00 00 00 ....?.......B.......x...q...x...
7280 ea eb 04 00 29 00 00 00 63 ec 04 00 26 00 00 00 8d ec 04 00 33 00 00 00 b4 ec 04 00 28 00 00 00 ....)...c...&.......3.......(...
72a0 e8 ec 04 00 58 00 00 00 11 ed 04 00 08 00 00 00 6a ed 04 00 43 00 00 00 73 ed 04 00 07 00 00 00 ....X...........j...C...s.......
72c0 b7 ed 04 00 05 00 00 00 bf ed 04 00 0c 00 00 00 c5 ed 04 00 0e 00 00 00 d2 ed 04 00 10 00 00 00 ................................
72e0 e1 ed 04 00 0d 00 00 00 f2 ed 04 00 06 00 00 00 00 ee 04 00 14 00 00 00 07 ee 04 00 13 00 00 00 ................................
7300 1c ee 04 00 04 00 00 00 30 ee 04 00 f3 00 00 00 35 ee 04 00 04 00 00 00 29 ef 04 00 06 00 00 00 ........0.......5.......).......
7320 2e ef 04 00 18 00 00 00 35 ef 04 00 04 00 00 00 4e ef 04 00 0d 00 00 00 53 ef 04 00 03 00 00 00 ........5.......N.......S.......
7340 61 ef 04 00 4a 00 00 00 65 ef 04 00 44 00 00 00 b0 ef 04 00 03 00 00 00 f5 ef 04 00 0b 00 00 00 a...J...e...D...................
7360 f9 ef 04 00 09 00 00 00 05 f0 04 00 08 00 00 00 0f f0 04 00 0b 00 00 00 18 f0 04 00 2e 00 00 00 ................................
7380 24 f0 04 00 13 00 00 00 53 f0 04 00 12 00 00 00 67 f0 04 00 19 00 00 00 7a f0 04 00 0d 00 00 00 $.......S.......g.......z.......
73a0 94 f0 04 00 04 00 00 00 a2 f0 04 00 04 00 00 00 a7 f0 04 00 0a 00 00 00 ac f0 04 00 06 00 00 00 ................................
73c0 b7 f0 04 00 40 00 00 00 be f0 04 00 3f 00 00 00 ff f0 04 00 3c 00 00 00 3f f1 04 00 37 00 00 00 ....@.......?.......<...?...7...
73e0 7c f1 04 00 04 00 00 00 b4 f1 04 00 03 00 00 00 b9 f1 04 00 08 00 00 00 bd f1 04 00 08 00 00 00 |...............................
7400 c6 f1 04 00 03 00 00 00 cf f1 04 00 03 00 00 00 d3 f1 04 00 02 00 00 00 d7 f1 04 00 2b 00 00 00 ............................+...
7420 da f1 04 00 0c 00 00 00 06 f2 04 00 c9 00 00 00 13 f2 04 00 04 00 00 00 dd f2 04 00 87 00 00 00 ................................
7440 e2 f2 04 00 11 00 00 00 6a f3 04 00 40 00 00 00 7c f3 04 00 92 00 00 00 bd f3 04 00 7b 00 00 00 ........j...@...|...........{...
7460 50 f4 04 00 0f 00 00 00 cc f4 04 00 0a 00 00 00 dc f4 04 00 0a 00 00 00 e7 f4 04 00 07 00 00 00 P...............................
7480 f2 f4 04 00 4b 00 00 00 fa f4 04 00 0f 00 00 00 46 f5 04 00 1a 00 00 00 56 f5 04 00 43 00 00 00 ....K...........F.......V...C...
74a0 71 f5 04 00 0f 00 00 00 b5 f5 04 00 08 00 00 00 c5 f5 04 00 05 00 00 00 ce f5 04 00 10 00 00 00 q...............................
74c0 d4 f5 04 00 14 00 00 00 e5 f5 04 00 91 00 00 00 fa f5 04 00 f3 00 00 00 8c f6 04 00 04 00 00 00 ................................
74e0 80 f7 04 00 3e 00 00 00 85 f7 04 00 3a 00 00 00 c4 f7 04 00 05 00 00 00 ff f7 04 00 0d 00 00 00 ....>.......:...................
7500 05 f8 04 00 2b 00 00 00 13 f8 04 00 18 00 00 00 3f f8 04 00 0c 00 00 00 58 f8 04 00 0e 00 00 00 ....+...........?.......X.......
7520 65 f8 04 00 10 00 00 00 74 f8 04 00 0e 00 00 00 85 f8 04 00 14 00 00 00 94 f8 04 00 15 00 00 00 e.......t.......................
7540 a9 f8 04 00 10 00 00 00 bf f8 04 00 0b 00 00 00 d0 f8 04 00 1f 00 00 00 dc f8 04 00 2f 00 00 00 ............................/...
7560 fc f8 04 00 07 00 00 00 2c f9 04 00 13 00 00 00 34 f9 04 00 0a 00 00 00 48 f9 04 00 0b 00 00 00 ........,.......4.......H.......
7580 53 f9 04 00 13 00 00 00 5f f9 04 00 23 00 00 00 73 f9 04 00 32 00 00 00 97 f9 04 00 4f 00 00 00 S......._...#...s...2.......O...
75a0 ca f9 04 00 1e 00 00 00 1a fa 04 00 22 00 00 00 39 fa 04 00 12 00 00 00 5c fa 04 00 1c 00 00 00 ............"...9.......\.......
75c0 6f fa 04 00 69 00 00 00 8c fa 04 00 2c 00 00 00 f6 fa 04 00 5d 00 00 00 23 fb 04 00 97 00 00 00 o...i.......,.......]...#.......
75e0 81 fb 04 00 3e 00 00 00 19 fc 04 00 5f 00 00 00 58 fc 04 00 16 00 00 00 b8 fc 04 00 2f 00 00 00 ....>......._...X.........../...
7600 cf fc 04 00 90 00 00 00 ff fc 04 00 71 00 00 00 90 fd 04 00 17 00 00 00 02 fe 04 00 b2 00 00 00 ............q...................
7620 1a fe 04 00 52 00 00 00 cd fe 04 00 26 00 00 00 20 ff 04 00 22 00 00 00 47 ff 04 00 22 00 00 00 ....R.......&......."...G..."...
7640 6a ff 04 00 d3 00 00 00 8d ff 04 00 42 00 00 00 61 00 05 00 4b 00 00 00 a4 00 05 00 1f 00 00 00 j...........B...a...K...........
7660 f0 00 05 00 2b 00 00 00 10 01 05 00 03 00 00 00 3c 01 05 00 04 00 00 00 40 01 05 00 05 00 00 00 ....+...........<.......@.......
7680 45 01 05 00 06 00 00 00 4b 01 05 00 0c 00 00 00 52 01 05 00 0b 00 00 00 5f 01 05 00 11 00 00 00 E.......K.......R......._.......
76a0 6b 01 05 00 0b 00 00 00 7d 01 05 00 11 00 00 00 89 01 05 00 09 00 00 00 9b 01 05 00 09 00 00 00 k.......}.......................
76c0 a5 01 05 00 07 00 00 00 af 01 05 00 0c 00 00 00 b7 01 05 00 0c 00 00 00 c4 01 05 00 0e 00 00 00 ................................
76e0 d1 01 05 00 32 00 00 00 e0 01 05 00 07 00 00 00 13 02 05 00 12 00 00 00 1b 02 05 00 5a 00 00 00 ....2.......................Z...
7700 2e 02 05 00 10 00 00 00 89 02 05 00 15 00 00 00 9a 02 05 00 05 00 00 00 b0 02 05 00 18 00 00 00 ................................
7720 b6 02 05 00 07 00 00 00 cf 02 05 00 07 00 00 00 d7 02 05 00 13 00 00 00 df 02 05 00 23 00 00 00 ............................#...
7740 f3 02 05 00 32 00 00 00 17 03 05 00 5c 00 00 00 4a 03 05 00 36 00 00 00 a7 03 05 00 19 00 00 00 ....2.......\...J...6...........
7760 de 03 05 00 06 00 00 00 f8 03 05 00 0e 00 00 00 ff 03 05 00 12 00 00 00 0e 04 05 00 0e 00 00 00 ................................
7780 21 04 05 00 2f 00 00 00 30 04 05 00 33 00 00 00 60 04 05 00 27 00 00 00 94 04 05 00 73 00 00 00 !.../...0...3...`...'.......s...
77a0 bc 04 05 00 08 00 00 00 30 05 05 00 04 00 00 00 39 05 05 00 0d 00 00 00 3e 05 05 00 11 00 00 00 ........0.......9.......>.......
77c0 4c 05 05 00 19 00 00 00 5e 05 05 00 21 00 00 00 78 05 05 00 06 00 00 00 9a 05 05 00 0d 00 00 00 L.......^...!...x...............
77e0 a1 05 05 00 0e 00 00 00 af 05 05 00 0c 00 00 00 be 05 05 00 14 00 00 00 cb 05 05 00 19 00 00 00 ................................
7800 e0 05 05 00 1b 00 00 00 fa 05 05 00 04 00 00 00 16 06 05 00 0a 00 00 00 1b 06 05 00 0d 00 00 00 ................................
7820 26 06 05 00 42 00 00 00 34 06 05 00 3c 00 00 00 77 06 05 00 03 00 00 00 b4 06 05 00 07 00 00 00 &...B...4...<...w...............
7840 b8 06 05 00 0a 00 00 00 c0 06 05 00 13 00 00 00 cb 06 05 00 08 00 00 00 df 06 05 00 05 00 00 00 ................................
7860 e8 06 05 00 07 00 00 00 ee 06 05 00 13 00 00 00 f6 06 05 00 10 00 00 00 0a 07 05 00 15 00 00 00 ................................
7880 1b 07 05 00 1c 00 00 00 31 07 05 00 4b 00 00 00 4e 07 05 00 4d 00 00 00 9a 07 05 00 18 00 00 00 ........1...K...N...M...........
78a0 e8 07 05 00 11 00 00 00 01 08 05 00 1c 00 00 00 13 08 05 00 14 00 00 00 30 08 05 00 15 00 00 00 ........................0.......
78c0 45 08 05 00 14 00 00 00 5b 08 05 00 17 00 00 00 70 08 05 00 18 00 00 00 88 08 05 00 19 00 00 00 E.......[.......p...............
78e0 a1 08 05 00 78 00 00 00 bb 08 05 00 10 00 00 00 34 09 05 00 31 00 00 00 45 09 05 00 0a 00 00 00 ....x...........4...1...E.......
7900 77 09 05 00 12 00 00 00 82 09 05 00 0a 00 00 00 95 09 05 00 12 00 00 00 a0 09 05 00 0d 00 00 00 w...............................
7920 b3 09 05 00 08 00 00 00 c1 09 05 00 0e 00 00 00 ca 09 05 00 28 00 00 00 d9 09 05 00 0e 00 00 00 ....................(...........
7940 02 0a 05 00 03 00 00 00 11 0a 05 00 0b 00 00 00 15 0a 05 00 10 00 00 00 21 0a 05 00 0b 00 00 00 ........................!.......
7960 32 0a 05 00 06 00 00 00 3e 0a 05 00 08 00 00 00 45 0a 05 00 10 00 00 00 4e 0a 05 00 09 00 00 00 2.......>.......E.......N.......
7980 5f 0a 05 00 25 00 00 00 69 0a 05 00 0d 00 00 00 8f 0a 05 00 12 00 00 00 9d 0a 05 00 0e 00 00 00 _...%...i.......................
79a0 b0 0a 05 00 15 00 00 00 bf 0a 05 00 0e 00 00 00 d5 0a 05 00 09 00 00 00 e4 0a 05 00 18 00 00 00 ................................
79c0 ee 0a 05 00 0e 00 00 00 07 0b 05 00 04 00 00 00 16 0b 05 00 06 00 00 00 1b 0b 05 00 68 00 00 00 ............................h...
79e0 22 0b 05 00 51 00 00 00 8b 0b 05 00 4c 00 00 00 dd 0b 05 00 4d 00 00 00 2a 0c 05 00 f6 00 00 00 "...Q.......L.......M...*.......
7a00 78 0c 05 00 93 00 00 00 6f 0d 05 00 5e 00 00 00 03 0e 05 00 56 00 00 00 62 0e 05 00 75 00 00 00 x.......o...^.......V...b...u...
7a20 b9 0e 05 00 77 00 00 00 2f 0f 05 00 07 00 00 00 a7 0f 05 00 03 00 00 00 af 0f 05 00 0c 00 00 00 ....w.../.......................
7a40 b3 0f 05 00 03 00 00 00 c0 0f 05 00 0a 00 00 00 c4 0f 05 00 1c 00 00 00 cf 0f 05 00 1c 00 00 00 ................................
7a60 ec 0f 05 00 0c 00 00 00 09 10 05 00 0c 00 00 00 16 10 05 00 18 00 00 00 23 10 05 00 11 00 00 00 ........................#.......
7a80 3c 10 05 00 0b 00 00 00 4e 10 05 00 0a 00 00 00 5a 10 05 00 0e 00 00 00 65 10 05 00 0b 00 00 00 <.......N.......Z.......e.......
7aa0 74 10 05 00 04 00 00 00 80 10 05 00 6f 00 00 00 85 10 05 00 2e 00 00 00 f5 10 05 00 26 00 00 00 t...........o...............&...
7ac0 24 11 05 00 70 00 00 00 4b 11 05 00 3b 00 00 00 bc 11 05 00 0b 00 00 00 f8 11 05 00 09 00 00 00 $...p...K...;...................
7ae0 04 12 05 00 24 00 00 00 0e 12 05 00 2e 00 00 00 33 12 05 00 26 00 00 00 62 12 05 00 31 00 00 00 ....$...........3...&...b...1...
7b00 89 12 05 00 36 00 00 00 bb 12 05 00 31 00 00 00 f2 12 05 00 16 00 00 00 24 13 05 00 15 00 00 00 ....6.......1...........$.......
7b20 3b 13 05 00 0f 00 00 00 51 13 05 00 0e 00 00 00 61 13 05 00 10 00 00 00 70 13 05 00 11 00 00 00 ;.......Q.......a.......p.......
7b40 81 13 05 00 12 00 00 00 93 13 05 00 08 00 00 00 a6 13 05 00 07 00 00 00 af 13 05 00 1b 00 00 00 ................................
7b60 b7 13 05 00 0f 00 00 00 d3 13 05 00 12 00 00 00 e3 13 05 00 0c 00 00 00 f6 13 05 00 27 00 00 00 ............................'...
7b80 03 14 05 00 1a 00 00 00 2b 14 05 00 16 00 00 00 46 14 05 00 35 00 00 00 5d 14 05 00 1c 00 00 00 ........+.......F...5...].......
7ba0 93 14 05 00 0f 00 00 00 b0 14 05 00 2e 00 00 00 c0 14 05 00 33 00 00 00 ef 14 05 00 12 00 00 00 ....................3...........
7bc0 23 15 05 00 0f 00 00 00 36 15 05 00 0c 00 00 00 46 15 05 00 0a 00 00 00 53 15 05 00 27 00 00 00 #.......6.......F.......S...'...
7be0 5e 15 05 00 0c 00 00 00 86 15 05 00 0a 00 00 00 93 15 05 00 08 00 00 00 9e 15 05 00 ba 01 00 00 ^...............................
7c00 a7 15 05 00 05 00 00 00 62 17 05 00 03 00 00 00 68 17 05 00 0f 00 00 00 6c 17 05 00 15 00 00 00 ........b.......h.......l.......
7c20 7c 17 05 00 10 00 00 00 92 17 05 00 10 00 00 00 a3 17 05 00 0b 00 00 00 b4 17 05 00 13 00 00 00 |...............................
7c40 c0 17 05 00 0c 00 00 00 d4 17 05 00 2e 00 00 00 e1 17 05 00 2e 00 00 00 10 18 05 00 19 00 00 00 ................................
7c60 3f 18 05 00 17 00 00 00 59 18 05 00 0b 00 00 00 71 18 05 00 09 00 00 00 7d 18 05 00 02 00 00 00 ?.......Y.......q.......}.......
7c80 87 18 05 00 11 00 00 00 8a 18 05 00 0e 00 00 00 9c 18 05 00 1b 00 00 00 ab 18 05 00 25 00 00 00 ............................%...
7ca0 c7 18 05 00 13 00 00 00 ed 18 05 00 15 00 00 00 01 19 05 00 6d 00 00 00 17 19 05 00 76 00 00 00 ....................m.......v...
7cc0 85 19 05 00 3e 00 00 00 fc 19 05 00 81 00 00 00 3b 1a 05 00 17 00 00 00 bd 1a 05 00 18 00 00 00 ....>...........;...............
7ce0 d5 1a 05 00 0a 00 00 00 ee 1a 05 00 2d 00 00 00 f9 1a 05 00 1f 00 00 00 27 1b 05 00 15 00 00 00 ............-...........'.......
7d00 47 1b 05 00 0f 00 00 00 5d 1b 05 00 1f 00 00 00 6d 1b 05 00 26 00 00 00 8d 1b 05 00 26 00 00 00 G.......].......m...&.......&...
7d20 b4 1b 05 00 2e 00 00 00 db 1b 05 00 10 00 00 00 0a 1c 05 00 1c 00 00 00 1b 1c 05 00 1d 00 00 00 ................................
7d40 38 1c 05 00 15 00 00 00 56 1c 05 00 1c 00 00 00 6c 1c 05 00 0c 00 00 00 89 1c 05 00 0a 00 00 00 8.......V.......l...............
7d60 96 1c 05 00 42 00 00 00 a1 1c 05 00 11 00 00 00 e4 1c 05 00 17 00 00 00 f6 1c 05 00 15 00 00 00 ....B...........................
7d80 0e 1d 05 00 24 00 00 00 24 1d 05 00 0e 00 00 00 49 1d 05 00 0f 00 00 00 58 1d 05 00 4f 00 00 00 ....$...$.......I.......X...O...
7da0 68 1d 05 00 19 00 00 00 b8 1d 05 00 11 00 00 00 d2 1d 05 00 20 00 00 00 e4 1d 05 00 1f 00 00 00 h...............................
7dc0 05 1e 05 00 22 00 00 00 25 1e 05 00 23 00 00 00 48 1e 05 00 59 00 00 00 6c 1e 05 00 3a 00 00 00 ...."...%...#...H...Y...l...:...
7de0 c6 1e 05 00 45 00 00 00 01 1f 05 00 26 00 00 00 47 1f 05 00 1f 00 00 00 6e 1f 05 00 25 00 00 00 ....E.......&...G.......n...%...
7e00 8e 1f 05 00 22 00 00 00 b4 1f 05 00 14 00 00 00 d7 1f 05 00 17 00 00 00 ec 1f 05 00 28 00 00 00 ....".......................(...
7e20 04 20 05 00 39 00 00 00 2d 20 05 00 12 00 00 00 67 20 05 00 2d 00 00 00 7a 20 05 00 16 00 00 00 ....9...-.......g...-...z.......
7e40 a8 20 05 00 14 00 00 00 bf 20 05 00 37 00 00 00 d4 20 05 00 14 00 00 00 0c 21 05 00 32 00 00 00 ............7............!..2...
7e60 21 21 05 00 1d 00 00 00 54 21 05 00 14 00 00 00 72 21 05 00 26 00 00 00 87 21 05 00 16 00 00 00 !!......T!......r!..&....!......
7e80 ae 21 05 00 27 00 00 00 c5 21 05 00 12 00 00 00 ed 21 05 00 13 00 00 00 00 22 05 00 16 00 00 00 .!..'....!.......!......."......
7ea0 14 22 05 00 11 00 00 00 2b 22 05 00 56 00 00 00 3d 22 05 00 16 00 00 00 94 22 05 00 3c 00 00 00 ."......+"..V...="......."..<...
7ec0 ab 22 05 00 34 00 00 00 e8 22 05 00 25 00 00 00 1d 23 05 00 33 00 00 00 43 23 05 00 09 00 00 00 ."..4...."..%....#..3...C#......
7ee0 77 23 05 00 33 00 00 00 81 23 05 00 87 00 00 00 b5 23 05 00 22 00 00 00 3d 24 05 00 20 00 00 00 w#..3....#.......#.."...=$......
7f00 60 24 05 00 11 00 00 00 81 24 05 00 0b 00 00 00 93 24 05 00 31 00 00 00 9f 24 05 00 16 00 00 00 `$.......$.......$..1....$......
7f20 d1 24 05 00 11 00 00 00 e8 24 05 00 12 00 00 00 fa 24 05 00 26 00 00 00 0d 25 05 00 33 00 00 00 .$.......$.......$..&....%..3...
7f40 34 25 05 00 15 00 00 00 68 25 05 00 0c 00 00 00 7e 25 05 00 14 00 00 00 8b 25 05 00 34 00 00 00 4%......h%......~%.......%..4...
7f60 a0 25 05 00 31 00 00 00 d5 25 05 00 0f 00 00 00 07 26 05 00 19 00 00 00 17 26 05 00 0a 00 00 00 .%..1....%.......&.......&......
7f80 31 26 05 00 19 00 00 00 3c 26 05 00 10 00 00 00 56 26 05 00 28 00 00 00 67 26 05 00 09 00 00 00 1&......<&......V&..(...g&......
7fa0 90 26 05 00 16 00 00 00 9a 26 05 00 18 00 00 00 b1 26 05 00 20 00 00 00 ca 26 05 00 04 00 00 00 .&.......&.......&.......&......
7fc0 eb 26 05 00 18 00 00 00 f0 26 05 00 14 00 00 00 09 27 05 00 28 00 00 00 1e 27 05 00 0e 00 00 00 .&.......&.......'..(....'......
7fe0 47 27 05 00 06 00 00 00 56 27 05 00 0b 00 00 00 5d 27 05 00 60 00 00 00 69 27 05 00 11 00 00 00 G'......V'......]'..`...i'......
8000 ca 27 05 00 03 00 00 00 dc 27 05 00 0a 00 00 00 e0 27 05 00 0b 00 00 00 eb 27 05 00 21 00 00 00 .'.......'.......'.......'..!...
8020 f7 27 05 00 2a 00 00 00 19 28 05 00 2b 00 00 00 44 28 05 00 41 00 00 00 70 28 05 00 ed 00 00 00 .'..*....(..+...D(..A...p(......
8040 b2 28 05 00 ed 00 00 00 a0 29 05 00 0e 00 00 00 8e 2a 05 00 42 00 00 00 9d 2a 05 00 3a 00 00 00 .(.......).......*..B....*..:...
8060 e0 2a 05 00 0d 00 00 00 1b 2b 05 00 0b 00 00 00 29 2b 05 00 32 00 00 00 35 2b 05 00 04 00 00 00 .*.......+......)+..2...5+......
8080 68 2b 05 00 8f 00 00 00 6d 2b 05 00 ee 00 00 00 fd 2b 05 00 2d 00 00 00 ec 2c 05 00 2f 01 00 00 h+......m+.......+..-....,../...
80a0 1a 2d 05 00 d8 00 00 00 4a 2e 05 00 4d 00 00 00 23 2f 05 00 ae 00 00 00 71 2f 05 00 38 00 00 00 .-......J...M...#/......q/..8...
80c0 20 30 05 00 b6 00 00 00 59 30 05 00 9f 00 00 00 10 31 05 00 ac 00 00 00 b0 31 05 00 4c 00 00 00 .0......Y0.......1.......1..L...
80e0 5d 32 05 00 05 00 00 00 aa 32 05 00 11 00 00 00 b0 32 05 00 07 00 00 00 c2 32 05 00 1b 00 00 00 ]2.......2.......2.......2......
8100 ca 32 05 00 22 00 00 00 e6 32 05 00 21 00 00 00 09 33 05 00 2c 00 00 00 2b 33 05 00 11 00 00 00 .2.."....2..!....3..,...+3......
8120 58 33 05 00 0d 00 00 00 6a 33 05 00 08 00 00 00 78 33 05 00 22 00 00 00 81 33 05 00 3e 00 00 00 X3......j3......x3.."....3..>...
8140 a4 33 05 00 06 00 00 00 e3 33 05 00 18 00 00 00 ea 33 05 00 2e 00 00 00 03 34 05 00 2f 00 00 00 .3.......3.......3.......4../...
8160 32 34 05 00 1c 00 00 00 62 34 05 00 1b 00 00 00 7f 34 05 00 87 01 00 00 9b 34 05 00 3a 00 00 00 24......b4.......4.......4..:...
8180 23 36 05 00 11 00 00 00 5e 36 05 00 56 00 00 00 70 36 05 00 39 00 00 00 c7 36 05 00 65 00 00 00 #6......^6..V...p6..9....6..e...
81a0 01 37 05 00 0f 00 00 00 67 37 05 00 02 00 00 00 77 37 05 00 2d 00 00 00 7a 37 05 00 50 00 00 00 .7......g7......w7..-...z7..P...
81c0 a8 37 05 00 3f 00 00 00 f9 37 05 00 1a 00 00 00 39 38 05 00 18 00 00 00 54 38 05 00 07 00 00 00 .7..?....7......98......T8......
81e0 6d 38 05 00 03 00 00 00 75 38 05 00 07 00 00 00 79 38 05 00 10 00 00 00 81 38 05 00 06 00 00 00 m8......u8......y8.......8......
8200 92 38 05 00 25 00 00 00 99 38 05 00 50 00 00 00 bf 38 05 00 02 00 00 00 10 39 05 00 13 00 00 00 .8..%....8..P....8.......9......
8220 13 39 05 00 09 00 00 00 27 39 05 00 31 00 00 00 31 39 05 00 2e 00 00 00 63 39 05 00 2d 00 00 00 .9......'9..1...19......c9..-...
8240 92 39 05 00 48 00 00 00 c0 39 05 00 4d 00 00 00 09 3a 05 00 44 00 00 00 57 3a 05 00 3c 00 00 00 .9..H....9..M....:..D...W:..<...
8260 9c 3a 05 00 39 00 00 00 d9 3a 05 00 4a 00 00 00 13 3b 05 00 30 00 00 00 5e 3b 05 00 29 00 00 00 .:..9....:..J....;..0...^;..)...
8280 8f 3b 05 00 38 00 00 00 b9 3b 05 00 3d 00 00 00 f2 3b 05 00 3f 00 00 00 30 3c 05 00 06 00 00 00 .;..8....;..=....;..?...0<......
82a0 70 3c 05 00 14 00 00 00 77 3c 05 00 19 00 00 00 8c 3c 05 00 48 00 00 00 a6 3c 05 00 36 00 00 00 p<......w<.......<..H....<..6...
82c0 ef 3c 05 00 2b 00 00 00 26 3d 05 00 44 00 00 00 52 3d 05 00 52 00 00 00 97 3d 05 00 2b 00 00 00 .<..+...&=..D...R=..R....=..+...
82e0 ea 3d 05 00 42 00 00 00 16 3e 05 00 3a 00 00 00 59 3e 05 00 35 00 00 00 94 3e 05 00 30 00 00 00 .=..B....>..:...Y>..5....>..0...
8300 ca 3e 05 00 30 00 00 00 fb 3e 05 00 2d 00 00 00 2c 3f 05 00 40 00 00 00 5a 3f 05 00 33 00 00 00 .>..0....>..-...,?..@...Z?..3...
8320 9b 3f 05 00 3b 00 00 00 cf 3f 05 00 45 00 00 00 0b 40 05 00 7c 00 00 00 51 40 05 00 59 00 00 00 .?..;....?..E....@..|...Q@..Y...
8340 ce 40 05 00 07 00 00 00 28 41 05 00 11 00 00 00 30 41 05 00 0e 00 00 00 42 41 05 00 0f 00 00 00 .@......(A......0A......BA......
8360 51 41 05 00 30 00 00 00 61 41 05 00 0e 00 00 00 92 41 05 00 15 00 00 00 a1 41 05 00 0f 00 00 00 QA..0...aA.......A.......A......
8380 b7 41 05 00 0e 00 00 00 c7 41 05 00 0e 00 00 00 d6 41 05 00 16 00 00 00 e5 41 05 00 4a 00 00 00 .A.......A.......A.......A..J...
83a0 fc 41 05 00 0e 00 00 00 47 42 05 00 19 00 00 00 56 42 05 00 19 00 00 00 70 42 05 00 a4 00 00 00 .A......GB......VB......pB......
83c0 8a 42 05 00 06 00 00 00 2f 43 05 00 10 00 00 00 36 43 05 00 09 00 00 00 47 43 05 00 08 00 00 00 .B....../C......6C......GC......
83e0 51 43 05 00 6c 00 00 00 5a 43 05 00 32 00 00 00 c7 43 05 00 56 00 00 00 fa 43 05 00 07 00 00 00 QC..l...ZC..2....C..V....C......
8400 51 44 05 00 06 00 00 00 59 44 05 00 18 00 00 00 60 44 05 00 13 00 00 00 79 44 05 00 0b 00 00 00 QD......YD......`D......yD......
8420 8d 44 05 00 0b 00 00 00 99 44 05 00 2b 01 00 00 a5 44 05 00 05 00 00 00 d1 45 05 00 06 00 00 00 .D.......D..+....D.......E......
8440 d7 45 05 00 0d 00 00 00 de 45 05 00 1a 00 00 00 ec 45 05 00 54 00 00 00 07 46 05 00 0c 00 00 00 .E.......E.......E..T....F......
8460 5c 46 05 00 03 00 00 00 69 46 05 00 08 00 00 00 6d 46 05 00 11 00 00 00 76 46 05 00 07 00 00 00 \F......iF......mF......vF......
8480 88 46 05 00 16 00 00 00 90 46 05 00 14 00 00 00 a7 46 05 00 07 00 00 00 bc 46 05 00 06 00 00 00 .F.......F.......F.......F......
84a0 c4 46 05 00 2a 00 00 00 cb 46 05 00 08 00 00 00 f6 46 05 00 26 00 00 00 ff 46 05 00 0e 00 00 00 .F..*....F.......F..&....F......
84c0 26 47 05 00 0b 00 00 00 35 47 05 00 0d 00 00 00 41 47 05 00 0f 00 00 00 4f 47 05 00 0b 00 00 00 &G......5G......AG......OG......
84e0 5f 47 05 00 0d 00 00 00 6b 47 05 00 0a 00 00 00 79 47 05 00 03 00 00 00 84 47 05 00 06 00 00 00 _G......kG......yG.......G......
8500 88 47 05 00 08 00 00 00 8f 47 05 00 0f 00 00 00 98 47 05 00 0f 00 00 00 a8 47 05 00 07 00 00 00 .G.......G.......G.......G......
8520 b8 47 05 00 02 00 00 00 c0 47 05 00 26 00 00 00 c3 47 05 00 0d 00 00 00 ea 47 05 00 03 00 00 00 .G.......G..&....G.......G......
8540 f8 47 05 00 03 00 00 00 fc 47 05 00 03 00 00 00 00 48 05 00 11 00 00 00 04 48 05 00 3f 00 00 00 .G.......G.......H.......H..?...
8560 16 48 05 00 0e 00 00 00 56 48 05 00 2f 00 00 00 65 48 05 00 05 00 00 00 95 48 05 00 13 00 00 00 .H......VH../...eH.......H......
8580 9b 48 05 00 0c 00 00 00 af 48 05 00 31 00 00 00 bc 48 05 00 0c 00 00 00 ee 48 05 00 1a 00 00 00 .H.......H..1....H.......H......
85a0 fb 48 05 00 0d 00 00 00 16 49 05 00 0d 00 00 00 24 49 05 00 0e 00 00 00 32 49 05 00 0c 00 00 00 .H.......I......$I......2I......
85c0 41 49 05 00 0e 00 00 00 4e 49 05 00 04 00 00 00 5d 49 05 00 03 00 00 00 62 49 05 00 08 00 00 00 AI......NI......]I......bI......
85e0 66 49 05 00 04 00 00 00 6f 49 05 00 15 00 00 00 74 49 05 00 0d 00 00 00 8a 49 05 00 16 00 00 00 fI......oI......tI.......I......
8600 98 49 05 00 0b 00 00 00 af 49 05 00 0d 00 00 00 bb 49 05 00 17 00 00 00 c9 49 05 00 3a 00 00 00 .I.......I.......I.......I..:...
8620 e1 49 05 00 09 00 00 00 1c 4a 05 00 53 00 00 00 26 4a 05 00 30 00 00 00 7a 4a 05 00 07 00 00 00 .I.......J..S...&J..0...zJ......
8640 ab 4a 05 00 48 00 00 00 b3 4a 05 00 14 00 00 00 fc 4a 05 00 11 00 00 00 11 4b 05 00 14 00 00 00 .J..H....J.......J.......K......
8660 23 4b 05 00 11 00 00 00 38 4b 05 00 0c 00 00 00 4a 4b 05 00 0f 00 00 00 57 4b 05 00 16 00 00 00 #K......8K......JK......WK......
8680 67 4b 05 00 0f 00 00 00 7e 4b 05 00 3f 00 00 00 8e 4b 05 00 3e 00 00 00 ce 4b 05 00 2f 00 00 00 gK......~K..?....K..>....K../...
86a0 0d 4c 05 00 29 00 00 00 3d 4c 05 00 1a 00 00 00 67 4c 05 00 11 00 00 00 82 4c 05 00 4a 00 00 00 .L..)...=L......gL.......L..J...
86c0 94 4c 05 00 08 00 00 00 df 4c 05 00 17 00 00 00 e8 4c 05 00 4c 00 00 00 00 4d 05 00 24 00 00 00 .L.......L.......L..L....M..$...
86e0 4d 4d 05 00 06 00 00 00 72 4d 05 00 0e 00 00 00 79 4d 05 00 16 00 00 00 88 4d 05 00 0d 00 00 00 MM......rM......yM.......M......
8700 9f 4d 05 00 0b 00 00 00 ad 4d 05 00 10 00 00 00 b9 4d 05 00 31 00 00 00 ca 4d 05 00 1b 00 00 00 .M.......M.......M..1....M......
8720 fc 4d 05 00 1b 00 00 00 18 4e 05 00 16 00 00 00 34 4e 05 00 1a 00 00 00 4b 4e 05 00 0e 00 00 00 .M.......N......4N......KN......
8740 66 4e 05 00 0a 00 00 00 75 4e 05 00 07 00 00 00 80 4e 05 00 10 00 00 00 88 4e 05 00 0a 00 00 00 fN......uN.......N.......N......
8760 99 4e 05 00 0b 00 00 00 a4 4e 05 00 93 00 00 00 b0 4e 05 00 99 00 00 00 44 4f 05 00 0c 00 00 00 .N.......N.......N......DO......
8780 de 4f 05 00 0d 00 00 00 eb 4f 05 00 0c 00 00 00 f9 4f 05 00 25 00 00 00 06 50 05 00 15 00 00 00 .O.......O.......O..%....P......
87a0 2c 50 05 00 4e 00 00 00 42 50 05 00 10 00 00 00 91 50 05 00 50 00 00 00 a2 50 05 00 04 00 00 00 ,P..N...BP.......P..P....P......
87c0 f3 50 05 00 0c 00 00 00 f8 50 05 00 1b 00 00 00 05 51 05 00 25 00 00 00 21 51 05 00 08 00 00 00 .P.......P.......Q..%...!Q......
87e0 47 51 05 00 28 00 00 00 50 51 05 00 25 00 00 00 79 51 05 00 2b 00 00 00 9f 51 05 00 2c 00 00 00 GQ..(...PQ..%...yQ..+....Q..,...
8800 cb 51 05 00 21 00 00 00 f8 51 05 00 1e 00 00 00 1a 52 05 00 09 00 00 00 39 52 05 00 3d 00 00 00 .Q..!....Q.......R......9R..=...
8820 43 52 05 00 3d 00 00 00 81 52 05 00 2d 00 00 00 bf 52 05 00 2d 00 00 00 ed 52 05 00 1b 00 00 00 CR..=....R..-....R..-....R......
8840 1b 53 05 00 c3 00 00 00 37 53 05 00 65 00 00 00 fb 53 05 00 0d 01 00 00 61 54 05 00 b5 00 00 00 .S......7S..e....S......aT......
8860 6f 55 05 00 94 00 00 00 25 56 05 00 43 00 00 00 ba 56 05 00 9a 00 00 00 fe 56 05 00 19 00 00 00 oU......%V..C....V.......V......
8880 99 57 05 00 04 00 00 00 b3 57 05 00 19 00 00 00 b8 57 05 00 05 00 00 00 d2 57 05 00 10 00 00 00 .W.......W.......W.......W......
88a0 d8 57 05 00 1a 00 00 00 e9 57 05 00 20 00 00 00 04 58 05 00 0f 00 00 00 25 58 05 00 0a 00 00 00 .W.......W.......X......%X......
88c0 35 58 05 00 39 00 00 00 40 58 05 00 39 00 00 00 7a 58 05 00 18 00 00 00 b4 58 05 00 1b 00 00 00 5X..9...@X..9...zX.......X......
88e0 cd 58 05 00 27 00 00 00 e9 58 05 00 0b 00 00 00 11 59 05 00 07 00 00 00 1d 59 05 00 1e 00 00 00 .X..'....X.......Y.......Y......
8900 25 59 05 00 17 00 00 00 44 59 05 00 12 00 00 00 5c 59 05 00 1b 00 00 00 6f 59 05 00 14 00 00 00 %Y......DY......\Y......oY......
8920 8b 59 05 00 1e 00 00 00 a0 59 05 00 13 00 00 00 bf 59 05 00 0e 00 00 00 d3 59 05 00 0e 00 00 00 .Y.......Y.......Y.......Y......
8940 e2 59 05 00 4b 00 00 00 f1 59 05 00 15 00 00 00 3d 5a 05 00 17 00 00 00 53 5a 05 00 1d 00 00 00 .Y..K....Y......=Z......SZ......
8960 6b 5a 05 00 21 00 00 00 89 5a 05 00 22 00 00 00 ab 5a 05 00 10 00 00 00 ce 5a 05 00 45 00 00 00 kZ..!....Z.."....Z.......Z..E...
8980 df 5a 05 00 56 00 00 00 25 5b 05 00 0c 00 00 00 7c 5b 05 00 08 00 00 00 89 5b 05 00 07 00 00 00 .Z..V...%[......|[.......[......
89a0 92 5b 05 00 23 00 00 00 9a 5b 05 00 04 00 00 00 be 5b 05 00 04 00 00 00 c3 5b 05 00 16 00 00 00 .[..#....[.......[.......[......
89c0 c8 5b 05 00 49 00 00 00 df 5b 05 00 3a 00 00 00 29 5c 05 00 a2 00 00 00 64 5c 05 00 63 00 00 00 .[..I....[..:...)\......d\..c...
89e0 07 5d 05 00 5c 00 00 00 6b 5d 05 00 1a 00 00 00 c8 5d 05 00 21 00 00 00 e3 5d 05 00 22 00 00 00 .]..\...k].......]..!....].."...
8a00 05 5e 05 00 24 00 00 00 28 5e 05 00 68 00 00 00 4d 5e 05 00 36 00 00 00 b6 5e 05 00 3e 00 00 00 .^..$...(^..h...M^..6....^..>...
8a20 ed 5e 05 00 40 00 00 00 2c 5f 05 00 2c 00 00 00 6d 5f 05 00 2e 00 00 00 9a 5f 05 00 47 00 00 00 .^..@...,_..,...m_......._..G...
8a40 c9 5f 05 00 49 00 00 00 11 60 05 00 24 00 00 00 5b 60 05 00 21 00 00 00 80 60 05 00 42 00 00 00 ._..I....`..$...[`..!....`..B...
8a60 a2 60 05 00 2b 00 00 00 e5 60 05 00 2d 00 00 00 11 61 05 00 27 00 00 00 3f 61 05 00 20 00 00 00 .`..+....`..-....a..'...?a......
8a80 67 61 05 00 60 00 00 00 88 61 05 00 30 00 00 00 e9 61 05 00 27 00 00 00 1a 62 05 00 21 00 00 00 ga..`....a..0....a..'....b..!...
8aa0 42 62 05 00 2e 00 00 00 64 62 05 00 27 00 00 00 93 62 05 00 95 00 00 00 bb 62 05 00 3c 00 00 00 Bb......db..'....b.......b..<...
8ac0 51 63 05 00 30 00 00 00 8e 63 05 00 35 00 00 00 bf 63 05 00 42 00 00 00 f5 63 05 00 37 00 00 00 Qc..0....c..5....c..B....c..7...
8ae0 38 64 05 00 3f 00 00 00 70 64 05 00 30 00 00 00 b0 64 05 00 2e 00 00 00 e1 64 05 00 2f 00 00 00 8d..?...pd..0....d.......d../...
8b00 10 65 05 00 12 00 00 00 40 65 05 00 04 00 00 00 53 65 05 00 0c 00 00 00 58 65 05 00 04 00 00 00 .e......@e......Se......Xe......
8b20 65 65 05 00 10 00 00 00 6a 65 05 00 08 00 00 00 7b 65 05 00 10 00 00 00 84 65 05 00 0a 00 00 00 ee......je......{e.......e......
8b40 95 65 05 00 0b 00 00 00 a0 65 05 00 0c 00 00 00 ac 65 05 00 05 00 00 00 b9 65 05 00 04 00 00 00 .e.......e.......e.......e......
8b60 bf 65 05 00 2b 00 00 00 c4 65 05 00 12 00 00 00 f0 65 05 00 0c 00 00 00 03 66 05 00 0d 00 00 00 .e..+....e.......e.......f......
8b80 10 66 05 00 2e 00 00 00 1e 66 05 00 ee 00 00 00 4d 66 05 00 0a 00 00 00 3c 67 05 00 25 00 00 00 .f.......f......Mf......<g..%...
8ba0 47 67 05 00 07 00 00 00 6d 67 05 00 14 00 00 00 75 67 05 00 05 00 00 00 8a 67 05 00 b7 00 00 00 Gg......mg......ug.......g......
8bc0 90 67 05 00 b9 00 00 00 48 68 05 00 98 00 00 00 02 69 05 00 0d 00 00 00 9b 69 05 00 06 00 00 00 .g......Hh.......i.......i......
8be0 a9 69 05 00 13 00 00 00 b0 69 05 00 0e 00 00 00 c4 69 05 00 2b 00 00 00 d3 69 05 00 0f 00 00 00 .i.......i.......i..+....i......
8c00 ff 69 05 00 1f 00 00 00 0f 6a 05 00 07 00 00 00 2f 6a 05 00 2e 00 00 00 37 6a 05 00 0b 00 00 00 .i.......j....../j......7j......
8c20 66 6a 05 00 15 00 00 00 72 6a 05 00 25 00 00 00 88 6a 05 00 2c 00 00 00 ae 6a 05 00 18 00 00 00 fj......rj..%....j..,....j......
8c40 db 6a 05 00 10 00 00 00 f4 6a 05 00 12 00 00 00 05 6b 05 00 41 00 00 00 18 6b 05 00 17 00 00 00 .j.......j.......k..A....k......
8c60 5a 6b 05 00 16 00 00 00 72 6b 05 00 3f 00 00 00 89 6b 05 00 4f 00 00 00 c9 6b 05 00 1a 00 00 00 Zk......rk..?....k..O....k......
8c80 19 6c 05 00 07 00 00 00 34 6c 05 00 1f 00 00 00 3c 6c 05 00 26 00 00 00 5c 6c 05 00 55 00 00 00 .l......4l......<l..&...\l..U...
8ca0 83 6c 05 00 07 00 00 00 d9 6c 05 00 18 00 00 00 e1 6c 05 00 3e 00 00 00 fa 6c 05 00 4b 00 00 00 .l.......l.......l..>....l..K...
8cc0 39 6d 05 00 47 00 00 00 85 6d 05 00 c1 00 00 00 cd 6d 05 00 8d 00 00 00 8f 6e 05 00 0d 00 00 00 9m..G....m.......m.......n......
8ce0 1d 6f 05 00 15 00 00 00 2b 6f 05 00 1d 00 00 00 41 6f 05 00 0f 00 00 00 5f 6f 05 00 14 00 00 00 .o......+o......Ao......_o......
8d00 6f 6f 05 00 17 00 00 00 84 6f 05 00 15 00 00 00 9c 6f 05 00 23 00 00 00 b2 6f 05 00 15 00 00 00 oo.......o.......o..#....o......
8d20 d6 6f 05 00 20 00 00 00 ec 6f 05 00 42 00 00 00 0d 70 05 00 08 00 00 00 50 70 05 00 3c 00 00 00 .o.......o..B....p......Pp..<...
8d40 59 70 05 00 2e 00 00 00 96 70 05 00 2c 00 00 00 c5 70 05 00 0d 00 00 00 f2 70 05 00 5b 00 00 00 Yp.......p..,....p.......p..[...
8d60 00 71 05 00 15 00 00 00 5c 71 05 00 22 00 00 00 72 71 05 00 15 00 00 00 95 71 05 00 0e 00 00 00 .q......\q.."...rq.......q......
8d80 ab 71 05 00 07 00 00 00 ba 71 05 00 46 00 00 00 c2 71 05 00 20 00 00 00 09 72 05 00 2c 00 00 00 .q.......q..F....q.......r..,...
8da0 2a 72 05 00 0d 00 00 00 57 72 05 00 0b 00 00 00 65 72 05 00 0a 00 00 00 71 72 05 00 09 00 00 00 *r......Wr......er......qr......
8dc0 7c 72 05 00 08 00 00 00 86 72 05 00 0f 00 00 00 8f 72 05 00 0e 00 00 00 9f 72 05 00 6a 00 00 00 |r.......r.......r.......r..j...
8de0 ae 72 05 00 6a 00 00 00 19 73 05 00 0f 00 00 00 84 73 05 00 51 00 00 00 94 73 05 00 1c 00 00 00 .r..j....s.......s..Q....s......
8e00 e6 73 05 00 0f 00 00 00 03 74 05 00 20 00 00 00 13 74 05 00 10 00 00 00 34 74 05 00 09 00 00 00 .s.......t.......t......4t......
8e20 45 74 05 00 24 00 00 00 4f 74 05 00 44 00 00 00 74 74 05 00 25 00 00 00 b9 74 05 00 28 00 00 00 Et..$...Ot..D...tt..%....t..(...
8e40 df 74 05 00 30 00 00 00 08 75 05 00 52 00 00 00 39 75 05 00 21 00 00 00 8c 75 05 00 27 00 00 00 .t..0....u..R...9u..!....u..'...
8e60 ae 75 05 00 29 00 00 00 d6 75 05 00 1c 00 00 00 00 76 05 00 25 00 00 00 1d 76 05 00 50 00 00 00 .u..)....u.......v..%....v..P...
8e80 43 76 05 00 08 00 00 00 94 76 05 00 61 00 00 00 9d 76 05 00 09 00 00 00 ff 76 05 00 af 00 00 00 Cv.......v..a....v.......v......
8ea0 09 77 05 00 14 00 00 00 b9 77 05 00 0e 00 00 00 ce 77 05 00 0a 00 00 00 dd 77 05 00 0d 00 00 00 .w.......w.......w.......w......
8ec0 e8 77 05 00 09 00 00 00 f6 77 05 00 2d 00 00 00 00 78 05 00 0e 00 00 00 2e 78 05 00 15 00 00 00 .w.......w..-....x.......x......
8ee0 3d 78 05 00 2b 00 00 00 53 78 05 00 0a 00 00 00 7f 78 05 00 30 00 00 00 8a 78 05 00 0d 00 00 00 =x..+...Sx.......x..0....x......
8f00 bb 78 05 00 08 00 00 00 c9 78 05 00 06 00 00 00 d2 78 05 00 10 00 00 00 d9 78 05 00 3c 00 00 00 .x.......x.......x.......x..<...
8f20 ea 78 05 00 94 00 00 00 27 79 05 00 12 00 00 00 bc 79 05 00 0f 00 00 00 cf 79 05 00 10 00 00 00 .x......'y.......y.......y......
8f40 df 79 05 00 44 00 00 00 f0 79 05 00 1d 00 00 00 35 7a 05 00 36 00 00 00 53 7a 05 00 0c 00 00 00 .y..D....y......5z..6...Sz......
8f60 8a 7a 05 00 05 00 00 00 97 7a 05 00 1a 00 00 00 9d 7a 05 00 18 00 00 00 b8 7a 05 00 08 00 00 00 .z.......z.......z.......z......
8f80 d1 7a 05 00 07 00 00 00 da 7a 05 00 05 00 00 00 e2 7a 05 00 1e 00 00 00 e8 7a 05 00 0a 00 00 00 .z.......z.......z.......z......
8fa0 07 7b 05 00 0a 00 00 00 12 7b 05 00 05 00 00 00 1d 7b 05 00 0b 00 00 00 23 7b 05 00 0c 00 00 00 .{.......{.......{......#{......
8fc0 2f 7b 05 00 2b 00 00 00 3c 7b 05 00 17 00 00 00 68 7b 05 00 1e 00 00 00 80 7b 05 00 1c 00 00 00 /{..+...<{......h{.......{......
8fe0 9f 7b 05 00 31 00 00 00 bc 7b 05 00 10 00 00 00 ee 7b 05 00 12 00 00 00 ff 7b 05 00 06 00 00 00 .{..1....{.......{.......{......
9000 12 7c 05 00 05 00 00 00 19 7c 05 00 0c 00 00 00 1f 7c 05 00 0a 00 00 00 2c 7c 05 00 06 00 00 00 .|.......|.......|......,|......
9020 37 7c 05 00 18 00 00 00 3e 7c 05 00 14 00 00 00 57 7c 05 00 15 00 00 00 6c 7c 05 00 15 00 00 00 7|......>|......W|......l|......
9040 82 7c 05 00 1a 00 00 00 98 7c 05 00 19 00 00 00 b3 7c 05 00 17 00 00 00 cd 7c 05 00 0e 00 00 00 .|.......|.......|.......|......
9060 e5 7c 05 00 0f 00 00 00 f4 7c 05 00 16 00 00 00 04 7d 05 00 26 00 00 00 1b 7d 05 00 2a 00 00 00 .|.......|.......}..&....}..*...
9080 42 7d 05 00 3c 00 00 00 6d 7d 05 00 11 00 00 00 aa 7d 05 00 2b 00 00 00 bc 7d 05 00 29 00 00 00 B}..<...m}.......}..+....}..)...
90a0 e8 7d 05 00 16 00 00 00 12 7e 05 00 15 00 00 00 29 7e 05 00 14 00 00 00 3f 7e 05 00 4e 00 00 00 .}.......~......)~......?~..N...
90c0 54 7e 05 00 10 00 00 00 a3 7e 05 00 31 00 00 00 b4 7e 05 00 3b 00 00 00 e6 7e 05 00 2c 00 00 00 T~.......~..1....~..;....~..,...
90e0 22 7f 05 00 2b 00 00 00 4f 7f 05 00 0d 00 00 00 7b 7f 05 00 11 00 00 00 89 7f 05 00 0f 00 00 00 "...+...O.......{...............
9100 9b 7f 05 00 10 00 00 00 ab 7f 05 00 0f 00 00 00 bc 7f 05 00 c1 00 00 00 cc 7f 05 00 0f 00 00 00 ................................
9120 8e 80 05 00 03 00 00 00 9e 80 05 00 0a 00 00 00 a2 80 05 00 29 00 00 00 ad 80 05 00 24 00 00 00 ....................).......$...
9140 d7 80 05 00 08 00 00 00 fc 80 05 00 36 00 00 00 05 81 05 00 34 00 00 00 3c 81 05 00 37 00 00 00 ............6.......4...<...7...
9160 71 81 05 00 03 00 00 00 a9 81 05 00 04 00 00 00 ad 81 05 00 08 00 00 00 b2 81 05 00 0b 00 00 00 q...............................
9180 bb 81 05 00 03 00 00 00 c7 81 05 00 05 00 00 00 cb 81 05 00 0f 00 00 00 d1 81 05 00 06 00 00 00 ................................
91a0 e1 81 05 00 1a 00 00 00 e8 81 05 00 47 00 00 00 03 82 05 00 47 00 00 00 4b 82 05 00 49 00 00 00 ............G.......G...K...I...
91c0 93 82 05 00 2d 00 00 00 dd 82 05 00 0b 00 00 00 0b 83 05 00 09 00 00 00 17 83 05 00 43 00 00 00 ....-.......................C...
91e0 21 83 05 00 1a 00 00 00 65 83 05 00 97 00 00 00 80 83 05 00 04 00 00 00 18 84 05 00 03 00 00 00 !.......e.......................
9200 1d 84 05 00 08 00 00 00 21 84 05 00 05 00 00 00 2a 84 05 00 1d 00 00 00 30 84 05 00 10 00 00 00 ........!.......*.......0.......
9220 4e 84 05 00 15 00 00 00 5f 84 05 00 0c 00 00 00 75 84 05 00 09 00 00 00 82 84 05 00 0f 00 00 00 N......._.......u...............
9240 8c 84 05 00 06 00 00 00 9c 84 05 00 06 00 00 00 a3 84 05 00 2b 00 00 00 aa 84 05 00 10 00 00 00 ....................+...........
9260 d6 84 05 00 06 00 00 00 e7 84 05 00 22 00 00 00 ee 84 05 00 3f 00 00 00 11 85 05 00 11 00 00 00 ............".......?...........
9280 51 85 05 00 3b 00 00 00 63 85 05 00 07 00 00 00 9f 85 05 00 13 00 00 00 a7 85 05 00 17 00 00 00 Q...;...c.......................
92a0 bb 85 05 00 0f 00 00 00 d3 85 05 00 14 00 00 00 e3 85 05 00 0b 00 00 00 f8 85 05 00 6c 00 00 00 ............................l...
92c0 04 86 05 00 3c 00 00 00 71 86 05 00 30 00 00 00 ae 86 05 00 22 00 00 00 df 86 05 00 17 00 00 00 ....<...q...0......."...........
92e0 02 87 05 00 0b 00 00 00 1a 87 05 00 03 00 00 00 26 87 05 00 08 00 00 00 2a 87 05 00 10 00 00 00 ................&.......*.......
9300 33 87 05 00 12 00 00 00 44 87 05 00 20 00 00 00 57 87 05 00 0e 00 00 00 78 87 05 00 1f 00 00 00 3.......D.......W.......x.......
9320 87 87 05 00 0e 00 00 00 a7 87 05 00 06 00 00 00 b6 87 05 00 12 00 00 00 bd 87 05 00 07 00 00 00 ................................
9340 d0 87 05 00 0d 00 00 00 d8 87 05 00 10 00 00 00 e6 87 05 00 06 00 00 00 f7 87 05 00 0f 00 00 00 ................................
9360 fe 87 05 00 05 00 00 00 0e 88 05 00 25 00 00 00 14 88 05 00 28 00 00 00 3a 88 05 00 2e 00 00 00 ............%.......(...:.......
9380 63 88 05 00 31 00 00 00 92 88 05 00 11 00 00 00 c4 88 05 00 1c 00 00 00 d6 88 05 00 13 00 00 00 c...1...........................
93a0 f3 88 05 00 11 00 00 00 07 89 05 00 09 00 00 00 19 89 05 00 12 00 00 00 23 89 05 00 14 00 00 00 ........................#.......
93c0 36 89 05 00 26 00 00 00 4b 89 05 00 36 00 00 00 72 89 05 00 44 00 00 00 a9 89 05 00 3c 00 00 00 6...&...K...6...r...D.......<...
93e0 ee 89 05 00 06 00 00 00 2b 8a 05 00 12 00 00 00 32 8a 05 00 1a 00 00 00 45 8a 05 00 13 00 00 00 ........+.......2.......E.......
9400 60 8a 05 00 10 00 00 00 74 8a 05 00 0e 00 00 00 85 8a 05 00 0e 00 00 00 94 8a 05 00 16 00 00 00 `.......t.......................
9420 a3 8a 05 00 07 00 00 00 ba 8a 05 00 0e 00 00 00 c2 8a 05 00 10 00 00 00 d1 8a 05 00 0d 00 00 00 ................................
9440 e2 8a 05 00 0d 00 00 00 f0 8a 05 00 cf 00 00 00 fe 8a 05 00 06 00 00 00 ce 8b 05 00 19 00 00 00 ................................
9460 d5 8b 05 00 25 00 00 00 ef 8b 05 00 1b 00 00 00 15 8c 05 00 1c 00 00 00 31 8c 05 00 1c 00 00 00 ....%...................1.......
9480 4e 8c 05 00 0e 00 00 00 6b 8c 05 00 0b 00 00 00 7a 8c 05 00 09 00 00 00 86 8c 05 00 09 00 00 00 N.......k.......z...............
94a0 90 8c 05 00 11 00 00 00 9a 8c 05 00 16 00 00 00 ac 8c 05 00 0d 00 00 00 c3 8c 05 00 16 00 00 00 ................................
94c0 d1 8c 05 00 16 00 00 00 e8 8c 05 00 16 00 00 00 ff 8c 05 00 0e 00 00 00 16 8d 05 00 12 00 00 00 ................................
94e0 25 8d 05 00 13 00 00 00 38 8d 05 00 14 00 00 00 4c 8d 05 00 0b 00 00 00 61 8d 05 00 18 00 00 00 %.......8.......L.......a.......
9500 6d 8d 05 00 21 00 00 00 86 8d 05 00 15 00 00 00 a8 8d 05 00 11 00 00 00 be 8d 05 00 08 00 00 00 m...!...........................
9520 d0 8d 05 00 06 00 00 00 d9 8d 05 00 0d 00 00 00 e0 8d 05 00 34 00 00 00 ee 8d 05 00 2a 00 00 00 ....................4.......*...
9540 23 8e 05 00 32 00 00 00 4e 8e 05 00 1b 00 00 00 81 8e 05 00 19 00 00 00 9d 8e 05 00 11 00 00 00 #...2...N.......................
9560 b7 8e 05 00 21 00 00 00 c9 8e 05 00 15 00 00 00 eb 8e 05 00 46 00 00 00 01 8f 05 00 11 00 00 00 ....!...............F...........
9580 48 8f 05 00 13 00 00 00 5a 8f 05 00 34 00 00 00 6e 8f 05 00 19 00 00 00 a3 8f 05 00 17 00 00 00 H.......Z...4...n...............
95a0 bd 8f 05 00 13 00 00 00 d5 8f 05 00 4a 00 00 00 e9 8f 05 00 05 00 00 00 34 90 05 00 4c 00 00 00 ............J...........4...L...
95c0 3a 90 05 00 e5 00 00 00 87 90 05 00 0e 00 00 00 6d 91 05 00 0f 00 00 00 7c 91 05 00 44 00 00 00 :...............m.......|...D...
95e0 8c 91 05 00 1b 00 00 00 d1 91 05 00 0f 00 00 00 ed 91 05 00 14 00 00 00 fd 91 05 00 0e 00 00 00 ................................
9600 12 92 05 00 0f 00 00 00 21 92 05 00 37 00 00 00 31 92 05 00 20 01 00 00 69 92 05 00 5c 00 00 00 ........!...7...1.......i...\...
9620 8a 93 05 00 a3 00 00 00 e7 93 05 00 06 00 00 00 8b 94 05 00 60 00 00 00 92 94 05 00 11 00 00 00 ....................`...........
9640 f3 94 05 00 1e 00 00 00 05 95 05 00 6c 00 00 00 24 95 05 00 a6 00 00 00 91 95 05 00 28 01 00 00 ............l...$...........(...
9660 38 96 05 00 05 00 00 00 61 97 05 00 1a 00 00 00 67 97 05 00 0f 00 00 00 82 97 05 00 0f 00 00 00 8.......a.......g...............
9680 92 97 05 00 0c 00 00 00 a2 97 05 00 1f 00 00 00 af 97 05 00 20 00 00 00 cf 97 05 00 21 00 00 00 ............................!...
96a0 f0 97 05 00 20 00 00 00 12 98 05 00 1e 00 00 00 33 98 05 00 0f 00 00 00 52 98 05 00 1e 00 00 00 ................3.......R.......
96c0 62 98 05 00 19 00 00 00 81 98 05 00 14 00 00 00 9b 98 05 00 f6 00 00 00 b0 98 05 00 57 02 00 00 b...........................W...
96e0 a7 99 05 00 6d 00 00 00 ff 9b 05 00 07 00 00 00 6d 9c 05 00 1b 00 00 00 75 9c 05 00 0d 00 00 00 ....m...........m.......u.......
9700 91 9c 05 00 0e 00 00 00 9f 9c 05 00 11 00 00 00 ae 9c 05 00 0e 00 00 00 c0 9c 05 00 15 00 00 00 ................................
9720 cf 9c 05 00 14 00 00 00 e5 9c 05 00 0c 00 00 00 fa 9c 05 00 31 00 00 00 07 9d 05 00 34 00 00 00 ....................1.......4...
9740 39 9d 05 00 1b 00 00 00 6e 9d 05 00 12 00 00 00 8a 9d 05 00 06 00 00 00 9d 9d 05 00 0c 00 00 00 9.......n.......................
9760 a4 9d 05 00 15 00 00 00 b1 9d 05 00 07 00 00 00 c7 9d 05 00 35 00 00 00 cf 9d 05 00 35 00 00 00 ....................5.......5...
9780 05 9e 05 00 2d 00 00 00 3b 9e 05 00 1c 00 00 00 69 9e 05 00 29 00 00 00 86 9e 05 00 0a 00 00 00 ....-...;.......i...)...........
97a0 b0 9e 05 00 19 00 00 00 bb 9e 05 00 17 00 00 00 d5 9e 05 00 19 00 00 00 ed 9e 05 00 17 00 00 00 ................................
97c0 07 9f 05 00 17 00 00 00 1f 9f 05 00 05 00 00 00 37 9f 05 00 17 00 00 00 3d 9f 05 00 07 00 00 00 ................7.......=.......
97e0 55 9f 05 00 16 00 00 00 5d 9f 05 00 12 00 00 00 74 9f 05 00 18 00 00 00 87 9f 05 00 0d 00 00 00 U.......].......t...............
9800 a0 9f 05 00 0f 00 00 00 ae 9f 05 00 11 00 00 00 be 9f 05 00 07 00 00 00 d0 9f 05 00 0a 00 00 00 ................................
9820 d8 9f 05 00 04 00 00 00 e3 9f 05 00 04 00 00 00 e8 9f 05 00 06 00 00 00 ed 9f 05 00 1e 00 00 00 ................................
9840 f4 9f 05 00 2c 00 00 00 13 a0 05 00 05 00 00 00 40 a0 05 00 09 00 00 00 46 a0 05 00 09 00 00 00 ....,...........@.......F.......
9860 50 a0 05 00 0b 00 00 00 5a a0 05 00 1f 00 00 00 66 a0 05 00 35 00 00 00 86 a0 05 00 8e 00 00 00 P.......Z.......f...5...........
9880 bc a0 05 00 17 00 00 00 4b a1 05 00 51 00 00 00 63 a1 05 00 09 00 00 00 b5 a1 05 00 1b 00 00 00 ........K...Q...c...............
98a0 bf a1 05 00 15 00 00 00 db a1 05 00 0b 00 00 00 f1 a1 05 00 34 00 00 00 fd a1 05 00 14 00 00 00 ....................4...........
98c0 32 a2 05 00 0f 00 00 00 47 a2 05 00 36 00 00 00 57 a2 05 00 12 00 00 00 8e a2 05 00 13 00 00 00 2.......G...6...W...............
98e0 a1 a2 05 00 06 00 00 00 b5 a2 05 00 07 00 00 00 bc a2 05 00 33 00 00 00 c4 a2 05 00 0d 00 00 00 ....................3...........
9900 f8 a2 05 00 1d 00 00 00 06 a3 05 00 0f 00 00 00 24 a3 05 00 0f 00 00 00 34 a3 05 00 04 00 00 00 ................$.......4.......
9920 44 a3 05 00 07 00 00 00 49 a3 05 00 10 00 00 00 51 a3 05 00 09 00 00 00 62 a3 05 00 1f 00 00 00 D.......I.......Q.......b.......
9940 6c a3 05 00 06 00 00 00 8c a3 05 00 05 00 00 00 93 a3 05 00 1c 00 00 00 99 a3 05 00 73 00 00 00 l...........................s...
9960 b6 a3 05 00 31 00 00 00 2a a4 05 00 79 00 00 00 5c a4 05 00 07 00 00 00 d6 a4 05 00 26 00 00 00 ....1...*...y...\...........&...
9980 de a4 05 00 0f 00 00 00 05 a5 05 00 14 00 00 00 15 a5 05 00 0b 00 00 00 2a a5 05 00 07 00 00 00 ........................*.......
99a0 36 a5 05 00 17 00 00 00 3e a5 05 00 11 00 00 00 56 a5 05 00 30 00 00 00 68 a5 05 00 0a 00 00 00 6.......>.......V...0...h.......
99c0 99 a5 05 00 04 00 00 00 a4 a5 05 00 05 00 00 00 a9 a5 05 00 43 00 00 00 af a5 05 00 34 00 00 00 ....................C.......4...
99e0 f3 a5 05 00 07 00 00 00 28 a6 05 00 0c 00 00 00 30 a6 05 00 04 00 00 00 3d a6 05 00 05 00 00 00 ........(.......0.......=.......
9a00 42 a6 05 00 1a 00 00 00 48 a6 05 00 19 00 00 00 63 a6 05 00 25 00 00 00 7d a6 05 00 04 00 00 00 B.......H.......c...%...}.......
9a20 a3 a6 05 00 0b 00 00 00 a8 a6 05 00 14 00 00 00 b4 a6 05 00 0c 00 00 00 c9 a6 05 00 0b 00 00 00 ................................
9a40 d6 a6 05 00 0c 00 00 00 e2 a6 05 00 12 00 00 00 ef a6 05 00 10 00 00 00 02 a7 05 00 11 00 00 00 ................................
9a60 13 a7 05 00 0c 00 00 00 25 a7 05 00 04 00 00 00 32 a7 05 00 03 00 00 00 37 a7 05 00 08 00 00 00 ........%.......2.......7.......
9a80 3b a7 05 00 04 00 00 00 44 a7 05 00 0f 00 00 00 49 a7 05 00 0e 00 00 00 59 a7 05 00 53 00 00 00 ;.......D.......I.......Y...S...
9aa0 68 a7 05 00 0a 00 00 00 bc a7 05 00 1c 00 00 00 c7 a7 05 00 03 00 00 00 e4 a7 05 00 0a 00 00 00 h...............................
9ac0 e8 a7 05 00 04 00 00 00 f3 a7 05 00 0f 00 00 00 f8 a7 05 00 13 00 00 00 08 a8 05 00 0b 00 00 00 ................................
9ae0 1c a8 05 00 26 00 00 00 28 a8 05 00 13 00 00 00 4f a8 05 00 61 00 00 00 63 a8 05 00 15 00 00 00 ....&...(.......O...a...c.......
9b00 c5 a8 05 00 12 00 00 00 db a8 05 00 0f 00 00 00 ee a8 05 00 09 00 00 00 fe a8 05 00 27 00 00 00 ............................'...
9b20 08 a9 05 00 27 00 00 00 30 a9 05 00 29 00 00 00 58 a9 05 00 1e 00 00 00 82 a9 05 00 29 00 00 00 ....'...0...)...X...........)...
9b40 a1 a9 05 00 29 00 00 00 cb a9 05 00 30 00 00 00 f5 a9 05 00 26 00 00 00 26 aa 05 00 23 00 00 00 ....).......0.......&...&...#...
9b60 4d aa 05 00 24 00 00 00 71 aa 05 00 28 00 00 00 96 aa 05 00 2a 00 00 00 bf aa 05 00 35 00 00 00 M...$...q...(.......*.......5...
9b80 ea aa 05 00 27 00 00 00 20 ab 05 00 2e 00 00 00 48 ab 05 00 21 00 00 00 77 ab 05 00 22 00 00 00 ....'...........H...!...w..."...
9ba0 99 ab 05 00 1d 00 00 00 bc ab 05 00 34 00 00 00 da ab 05 00 1a 00 00 00 0f ac 05 00 17 00 00 00 ............4...................
9bc0 2a ac 05 00 11 00 00 00 42 ac 05 00 1b 00 00 00 54 ac 05 00 25 00 00 00 70 ac 05 00 08 00 00 00 *.......B.......T...%...p.......
9be0 96 ac 05 00 14 00 00 00 9f ac 05 00 0f 00 00 00 b4 ac 05 00 1c 00 00 00 c4 ac 05 00 1e 00 00 00 ................................
9c00 e1 ac 05 00 1e 00 00 00 00 ad 05 00 1e 00 00 00 1f ad 05 00 0f 00 00 00 3e ad 05 00 0e 00 00 00 ........................>.......
9c20 4e ad 05 00 10 00 00 00 5d ad 05 00 11 00 00 00 6e ad 05 00 1a 00 00 00 80 ad 05 00 09 00 00 00 N.......].......n...............
9c40 9b ad 05 00 4b 00 00 00 a5 ad 05 00 08 00 00 00 f1 ad 05 00 07 00 00 00 fa ad 05 00 11 00 00 00 ....K...........................
9c60 02 ae 05 00 06 00 00 00 14 ae 05 00 0c 00 00 00 1b ae 05 00 1c 00 00 00 28 ae 05 00 0c 00 00 00 ........................(.......
9c80 45 ae 05 00 0b 00 00 00 52 ae 05 00 52 00 00 00 5e ae 05 00 41 00 00 00 b1 ae 05 00 17 00 00 00 E.......R...R...^...A...........
9ca0 f3 ae 05 00 1f 00 00 00 0b af 05 00 19 00 00 00 2b af 05 00 17 00 00 00 45 af 05 00 25 00 00 00 ................+.......E...%...
9cc0 5d af 05 00 17 00 00 00 83 af 05 00 07 00 00 00 9b af 05 00 d4 00 00 00 a3 af 05 00 06 00 00 00 ]...............................
9ce0 78 b0 05 00 22 00 00 00 7f b0 05 00 16 00 00 00 a2 b0 05 00 0c 00 00 00 b9 b0 05 00 13 00 00 00 x..."...........................
9d00 c6 b0 05 00 13 00 00 00 da b0 05 00 45 00 00 00 ee b0 05 00 50 00 00 00 34 b1 05 00 60 00 00 00 ............E.......P...4...`...
9d20 85 b1 05 00 21 00 00 00 e6 b1 05 00 43 00 00 00 08 b2 05 00 06 00 00 00 4c b2 05 00 27 00 00 00 ....!.......C...........L...'...
9d40 53 b2 05 00 29 00 00 00 7b b2 05 00 50 00 00 00 a5 b2 05 00 46 00 00 00 f6 b2 05 00 12 00 00 00 S...)...{...P.......F...........
9d60 3d b3 05 00 f0 00 00 00 50 b3 05 00 15 00 00 00 41 b4 05 00 38 00 00 00 57 b4 05 00 1a 00 00 00 =.......P.......A...8...W.......
9d80 90 b4 05 00 1b 00 00 00 ab b4 05 00 f7 00 00 00 c7 b4 05 00 52 00 00 00 bf b5 05 00 41 00 00 00 ....................R.......A...
9da0 12 b6 05 00 1d 00 00 00 54 b6 05 00 16 00 00 00 72 b6 05 00 23 00 00 00 89 b6 05 00 24 00 00 00 ........T.......r...#.......$...
9dc0 ad b6 05 00 3e 00 00 00 d2 b6 05 00 8d 00 00 00 11 b7 05 00 24 00 00 00 9f b7 05 00 3a 00 00 00 ....>...............$.......:...
9de0 c4 b7 05 00 43 00 00 00 ff b7 05 00 3d 00 00 00 43 b8 05 00 90 00 00 00 81 b8 05 00 31 00 00 00 ....C.......=...C...........1...
9e00 12 b9 05 00 41 00 00 00 44 b9 05 00 32 00 00 00 86 b9 05 00 35 00 00 00 b9 b9 05 00 19 00 00 00 ....A...D...2.......5...........
9e20 ef b9 05 00 33 00 00 00 09 ba 05 00 23 00 00 00 3d ba 05 00 c9 00 00 00 61 ba 05 00 2a 00 00 00 ....3.......#...=.......a...*...
9e40 2b bb 05 00 1b 00 00 00 56 bb 05 00 79 00 00 00 72 bb 05 00 5e 00 00 00 ec bb 05 00 32 00 00 00 +.......V...y...r...^.......2...
9e60 4b bc 05 00 2a 00 00 00 7e bc 05 00 0e 00 00 00 a9 bc 05 00 28 00 00 00 b8 bc 05 00 57 00 00 00 K...*...~...........(.......W...
9e80 e1 bc 05 00 08 00 00 00 39 bd 05 00 25 00 00 00 42 bd 05 00 13 00 00 00 68 bd 05 00 42 00 00 00 ........9...%...B.......h...B...
9ea0 7c bd 05 00 09 00 00 00 bf bd 05 00 04 00 00 00 c9 bd 05 00 15 00 00 00 ce bd 05 00 3c 00 00 00 |...........................<...
9ec0 e4 bd 05 00 0f 00 00 00 21 be 05 00 34 00 00 00 31 be 05 00 4b 00 00 00 66 be 05 00 29 00 00 00 ........!...4...1...K...f...)...
9ee0 b2 be 05 00 0c 00 00 00 dc be 05 00 0b 00 00 00 e9 be 05 00 13 00 00 00 f5 be 05 00 13 00 00 00 ................................
9f00 09 bf 05 00 1e 00 00 00 1d bf 05 00 1e 00 00 00 3c bf 05 00 16 00 00 00 5b bf 05 00 2e 00 00 00 ................<.......[.......
9f20 72 bf 05 00 eb 00 00 00 a1 bf 05 00 21 00 00 00 8d c0 05 00 18 00 00 00 af c0 05 00 09 00 00 00 r...........!...................
9f40 c8 c0 05 00 09 00 00 00 d2 c0 05 00 06 00 00 00 dc c0 05 00 15 00 00 00 e3 c0 05 00 0e 00 00 00 ................................
9f60 f9 c0 05 00 0a 00 00 00 08 c1 05 00 0b 00 00 00 13 c1 05 00 0c 00 00 00 1f c1 05 00 0f 00 00 00 ................................
9f80 2c c1 05 00 1b 00 00 00 3c c1 05 00 08 00 00 00 58 c1 05 00 06 00 00 00 61 c1 05 00 07 00 00 00 ,.......<.......X.......a.......
9fa0 68 c1 05 00 08 00 00 00 70 c1 05 00 08 00 00 00 79 c1 05 00 08 00 00 00 82 c1 05 00 08 00 00 00 h.......p.......y...............
9fc0 8b c1 05 00 08 00 00 00 94 c1 05 00 16 00 00 00 9d c1 05 00 2f 00 00 00 b4 c1 05 00 18 00 00 00 ..................../...........
9fe0 e4 c1 05 00 40 00 00 00 fd c1 05 00 31 00 00 00 3e c2 05 00 12 00 00 00 70 c2 05 00 11 00 00 00 ....@.......1...>.......p.......
a000 83 c2 05 00 0b 00 00 00 95 c2 05 00 24 00 00 00 a1 c2 05 00 0b 00 00 00 c6 c2 05 00 0f 00 00 00 ............$...................
a020 d2 c2 05 00 0b 00 00 00 e2 c2 05 00 0e 00 00 00 ee c2 05 00 0e 00 00 00 fd c2 05 00 21 00 00 00 ............................!...
a040 0c c3 05 00 1c 00 00 00 2e c3 05 00 12 00 00 00 4b c3 05 00 1c 00 00 00 5e c3 05 00 0a 00 00 00 ................K.......^.......
a060 7b c3 05 00 0b 00 00 00 86 c3 05 00 07 00 00 00 92 c3 05 00 07 00 00 00 9a c3 05 00 17 00 00 00 {...............................
a080 a2 c3 05 00 12 00 00 00 ba c3 05 00 0c 00 00 00 cd c3 05 00 14 00 00 00 da c3 05 00 0c 00 00 00 ................................
a0a0 ef c3 05 00 08 00 00 00 fc c3 05 00 20 00 00 00 05 c4 05 00 0f 00 00 00 26 c4 05 00 0c 00 00 00 ........................&.......
a0c0 36 c4 05 00 0f 00 00 00 43 c4 05 00 14 00 00 00 53 c4 05 00 0d 00 00 00 68 c4 05 00 15 00 00 00 6.......C.......S.......h.......
a0e0 76 c4 05 00 2c 00 00 00 8c c4 05 00 0f 00 00 00 b9 c4 05 00 29 00 00 00 c9 c4 05 00 0f 00 00 00 v...,...............)...........
a100 f3 c4 05 00 b3 00 00 00 03 c5 05 00 e4 00 00 00 b7 c5 05 00 84 00 00 00 9c c6 05 00 55 00 00 00 ............................U...
a120 21 c7 05 00 6c 00 00 00 77 c7 05 00 63 00 00 00 e4 c7 05 00 aa 00 00 00 48 c8 05 00 81 00 00 00 !...l...w...c...........H.......
a140 f3 c8 05 00 46 00 00 00 75 c9 05 00 fb 00 00 00 bc c9 05 00 f4 00 00 00 b8 ca 05 00 95 00 00 00 ....F...u.......................
a160 ad cb 05 00 bc 00 00 00 43 cc 05 00 a4 00 00 00 00 cd 05 00 ad 00 00 00 a5 cd 05 00 53 00 00 00 ........C...................S...
a180 53 ce 05 00 62 00 00 00 a7 ce 05 00 2c 00 00 00 0a cf 05 00 49 00 00 00 37 cf 05 00 5b 00 00 00 S...b.......,.......I...7...[...
a1a0 81 cf 05 00 4a 00 00 00 dd cf 05 00 4a 00 00 00 28 d0 05 00 47 00 00 00 73 d0 05 00 49 00 00 00 ....J.......J...(...G...s...I...
a1c0 bb d0 05 00 4f 00 00 00 05 d1 05 00 a7 00 00 00 55 d1 05 00 38 01 00 00 fd d1 05 00 e5 00 00 00 ....O...........U...8...........
a1e0 36 d3 05 00 29 00 00 00 1c d4 05 00 1d 00 00 00 46 d4 05 00 1d 00 00 00 64 d4 05 00 7b 00 00 00 6...)...........F.......d...{...
a200 82 d4 05 00 13 00 00 00 fe d4 05 00 1c 00 00 00 12 d5 05 00 16 00 00 00 2f d5 05 00 1e 00 00 00 ......................../.......
a220 46 d5 05 00 1b 00 00 00 65 d5 05 00 1e 00 00 00 81 d5 05 00 22 00 00 00 a0 d5 05 00 08 00 00 00 F.......e..........."...........
a240 c3 d5 05 00 69 00 00 00 cc d5 05 00 6e 00 00 00 36 d6 05 00 0c 00 00 00 a5 d6 05 00 06 00 00 00 ....i.......n...6...............
a260 b2 d6 05 00 3d 00 00 00 b9 d6 05 00 0d 00 00 00 f7 d6 05 00 0a 00 00 00 05 d7 05 00 11 00 00 00 ....=...........................
a280 10 d7 05 00 05 00 00 00 22 d7 05 00 08 00 00 00 28 d7 05 00 21 00 00 00 31 d7 05 00 04 00 00 00 ........".......(...!...1.......
a2a0 53 d7 05 00 15 00 00 00 58 d7 05 00 0c 00 00 00 6e d7 05 00 0a 00 00 00 7b d7 05 00 12 00 00 00 S.......X.......n.......{.......
a2c0 86 d7 05 00 19 00 00 00 99 d7 05 00 12 00 00 00 b3 d7 05 00 22 00 00 00 c6 d7 05 00 1a 00 00 00 ...................."...........
a2e0 e9 d7 05 00 43 00 00 00 04 d8 05 00 1b 00 00 00 48 d8 05 00 15 00 00 00 64 d8 05 00 38 00 00 00 ....C...........H.......d...8...
a300 7a d8 05 00 41 00 00 00 b3 d8 05 00 15 00 00 00 f5 d8 05 00 1d 00 00 00 0b d9 05 00 12 00 00 00 z...A...........................
a320 29 d9 05 00 2d 00 00 00 3c d9 05 00 39 00 00 00 6a d9 05 00 1b 00 00 00 a4 d9 05 00 2a 00 00 00 )...-...<...9...j...........*...
a340 c0 d9 05 00 14 00 00 00 eb d9 05 00 0f 00 00 00 00 da 05 00 10 00 00 00 10 da 05 00 0b 00 00 00 ................................
a360 21 da 05 00 14 00 00 00 2d da 05 00 32 00 00 00 42 da 05 00 29 00 00 00 75 da 05 00 29 00 00 00 !.......-...2...B...)...u...)...
a380 9f da 05 00 2d 00 00 00 c9 da 05 00 ac 00 00 00 f7 da 05 00 a4 00 00 00 a4 db 05 00 8a 00 00 00 ....-...........................
a3a0 49 dc 05 00 30 00 00 00 d4 dc 05 00 08 00 00 00 05 dd 05 00 22 00 00 00 0e dd 05 00 15 00 00 00 I...0..............."...........
a3c0 31 dd 05 00 49 00 00 00 47 dd 05 00 15 00 00 00 91 dd 05 00 53 00 00 00 a7 dd 05 00 14 00 00 00 1...I...G...........S...........
a3e0 fb dd 05 00 44 00 00 00 10 de 05 00 1d 00 00 00 55 de 05 00 14 00 00 00 73 de 05 00 06 00 00 00 ....D...........U.......s.......
a400 88 de 05 00 05 00 00 00 8f de 05 00 0e 00 00 00 95 de 05 00 0b 00 00 00 a4 de 05 00 0b 00 00 00 ................................
a420 b0 de 05 00 14 00 00 00 bc de 05 00 18 00 00 00 d1 de 05 00 04 00 00 00 ea de 05 00 fe 00 00 00 ................................
a440 ef de 05 00 04 00 00 00 ee df 05 00 0d 00 00 00 f3 df 05 00 0d 00 00 00 01 e0 05 00 1f 00 00 00 ................................
a460 0f e0 05 00 06 00 00 00 2f e0 05 00 12 00 00 00 36 e0 05 00 07 00 00 00 49 e0 05 00 a4 00 00 00 ......../.......6.......I.......
a480 51 e0 05 00 61 00 00 00 f6 e0 05 00 ed 01 00 00 58 e1 05 00 42 00 00 00 46 e3 05 00 24 00 00 00 Q...a...........X...B...F...$...
a4a0 89 e3 05 00 30 00 00 00 ae e3 05 00 3a 00 00 00 df e3 05 00 38 00 00 00 1a e4 05 00 13 00 00 00 ....0.......:.......8...........
a4c0 53 e4 05 00 07 00 00 00 67 e4 05 00 06 00 00 00 6f e4 05 00 06 00 00 00 76 e4 05 00 3e 00 00 00 S.......g.......o.......v...>...
a4e0 7d e4 05 00 15 00 00 00 bc e4 05 00 0e 00 00 00 d2 e4 05 00 0f 00 00 00 e1 e4 05 00 a1 00 00 00 }...............................
a500 f1 e4 05 00 09 00 00 00 93 e5 05 00 11 00 00 00 9d e5 05 00 8c 00 00 00 af e5 05 00 0a 00 00 00 ................................
a520 3c e6 05 00 09 00 00 00 47 e6 05 00 0b 00 00 00 51 e6 05 00 11 00 00 00 5d e6 05 00 0c 00 00 00 <.......G.......Q.......].......
a540 6f e6 05 00 0f 00 00 00 7c e6 05 00 0e 00 00 00 8c e6 05 00 10 00 00 00 9b e6 05 00 10 00 00 00 o.......|.......................
a560 ac e6 05 00 0b 00 00 00 bd e6 05 00 14 00 00 00 c9 e6 05 00 2c 00 00 00 de e6 05 00 0a 00 00 00 ....................,...........
a580 0b e7 05 00 11 00 00 00 16 e7 05 00 0d 00 00 00 28 e7 05 00 0d 00 00 00 36 e7 05 00 17 00 00 00 ................(.......6.......
a5a0 44 e7 05 00 35 00 00 00 5c e7 05 00 09 00 00 00 92 e7 05 00 6c 00 00 00 9c e7 05 00 07 00 00 00 D...5...\...........l...........
a5c0 09 e8 05 00 13 00 00 00 11 e8 05 00 0d 00 00 00 25 e8 05 00 1a 00 00 00 33 e8 05 00 44 00 00 00 ................%.......3...D...
a5e0 4e e8 05 00 32 01 00 00 93 e8 05 00 31 00 00 00 c6 e9 05 00 4c 00 00 00 f8 e9 05 00 24 00 00 00 N...2.......1.......L.......$...
a600 45 ea 05 00 4e 00 00 00 6a ea 05 00 72 00 00 00 b9 ea 05 00 55 00 00 00 2c eb 05 00 e9 00 00 00 E...N...j...r.......U...,.......
a620 82 eb 05 00 93 00 00 00 6c ec 05 00 e1 00 00 00 00 ed 05 00 3e 00 00 00 e2 ed 05 00 10 00 00 00 ........l...........>...........
a640 21 ee 05 00 09 00 00 00 32 ee 05 00 11 00 00 00 3c ee 05 00 08 00 00 00 4e ee 05 00 3f 00 00 00 !.......2.......<.......N...?...
a660 57 ee 05 00 05 00 00 00 97 ee 05 00 0f 00 00 00 9d ee 05 00 46 00 00 00 ad ee 05 00 20 00 00 00 W...................F...........
a680 f4 ee 05 00 09 00 00 00 15 ef 05 00 0a 00 00 00 1f ef 05 00 0a 00 00 00 2a ef 05 00 1b 00 00 00 ........................*.......
a6a0 35 ef 05 00 3a 00 00 00 51 ef 05 00 1e 00 00 00 8c ef 05 00 18 00 00 00 ab ef 05 00 20 00 00 00 5...:...Q.......................
a6c0 c4 ef 05 00 18 00 00 00 e5 ef 05 00 19 00 00 00 fe ef 05 00 1a 00 00 00 18 f0 05 00 18 00 00 00 ................................
a6e0 33 f0 05 00 19 00 00 00 4c f0 05 00 43 00 00 00 66 f0 05 00 12 00 00 00 aa f0 05 00 1b 00 00 00 3.......L...C...f...............
a700 bd f0 05 00 16 00 00 00 d9 f0 05 00 05 00 00 00 f0 f0 05 00 0c 00 00 00 f6 f0 05 00 20 00 00 00 ................................
a720 03 f1 05 00 27 00 00 00 24 f1 05 00 0b 00 00 00 4c f1 05 00 10 00 00 00 58 f1 05 00 23 00 00 00 ....'...$.......L.......X...#...
a740 69 f1 05 00 2c 00 00 00 8d f1 05 00 65 00 00 00 ba f1 05 00 13 00 00 00 20 f2 05 00 10 00 00 00 i...,.......e...................
a760 34 f2 05 00 0d 00 00 00 45 f2 05 00 3a 00 00 00 53 f2 05 00 0a 00 00 00 8e f2 05 00 0e 00 00 00 4.......E...:...S...............
a780 99 f2 05 00 4f 00 00 00 a8 f2 05 00 06 00 00 00 f8 f2 05 00 0e 00 00 00 ff f2 05 00 0e 00 00 00 ....O...........................
a7a0 0e f3 05 00 06 00 00 00 1d f3 05 00 0a 00 00 00 24 f3 05 00 38 00 00 00 2f f3 05 00 0b 00 00 00 ................$...8.../.......
a7c0 68 f3 05 00 15 00 00 00 74 f3 05 00 0b 00 00 00 8a f3 05 00 19 00 00 00 96 f3 05 00 0b 00 00 00 h.......t.......................
a7e0 b0 f3 05 00 19 00 00 00 bc f3 05 00 0b 00 00 00 d6 f3 05 00 1b 00 00 00 e2 f3 05 00 0d 00 00 00 ................................
a800 fe f3 05 00 33 00 00 00 0c f4 05 00 16 00 00 00 40 f4 05 00 0d 00 00 00 57 f4 05 00 0a 00 00 00 ....3...........@.......W.......
a820 65 f4 05 00 12 00 00 00 70 f4 05 00 11 00 00 00 83 f4 05 00 66 00 00 00 95 f4 05 00 0a 00 00 00 e.......p...........f...........
a840 fc f4 05 00 06 00 00 00 07 f5 05 00 0d 00 00 00 0e f5 05 00 0c 00 00 00 1c f5 05 00 0d 00 00 00 ................................
a860 29 f5 05 00 bd 00 00 00 37 f5 05 00 0c 00 00 00 f5 f5 05 00 59 00 00 00 02 f6 05 00 04 00 00 00 ).......7...........Y...........
a880 5c f6 05 00 0e 00 00 00 61 f6 05 00 08 00 00 00 70 f6 05 00 09 00 00 00 79 f6 05 00 09 00 00 00 \.......a.......p.......y.......
a8a0 83 f6 05 00 0a 00 00 00 8d f6 05 00 17 00 00 00 98 f6 05 00 07 00 00 00 b0 f6 05 00 16 00 00 00 ................................
a8c0 b8 f6 05 00 07 00 00 00 cf f6 05 00 0e 00 00 00 d7 f6 05 00 13 00 00 00 e6 f6 05 00 17 00 00 00 ................................
a8e0 fa f6 05 00 17 00 00 00 12 f7 05 00 0e 00 00 00 2a f7 05 00 18 00 00 00 39 f7 05 00 06 00 00 00 ................*.......9.......
a900 52 f7 05 00 9c 00 00 00 59 f7 05 00 0e 00 00 00 f6 f7 05 00 40 00 00 00 05 f8 05 00 2c 00 00 00 R.......Y...........@.......,...
a920 46 f8 05 00 06 00 00 00 73 f8 05 00 36 00 00 00 7a f8 05 00 0b 00 00 00 b1 f8 05 00 10 00 00 00 F.......s...6...z...............
a940 bd f8 05 00 44 00 00 00 ce f8 05 00 0b 00 00 00 13 f9 05 00 10 00 00 00 1f f9 05 00 10 00 00 00 ....D...........................
a960 30 f9 05 00 2f 00 00 00 41 f9 05 00 08 00 00 00 71 f9 05 00 07 00 00 00 7a f9 05 00 37 01 00 00 0.../...A.......q.......z...7...
a980 82 f9 05 00 07 00 00 00 ba fa 05 00 2b 00 00 00 c2 fa 05 00 1d 00 00 00 ee fa 05 00 23 00 00 00 ............+...............#...
a9a0 0c fb 05 00 40 00 00 00 30 fb 05 00 ce 01 00 00 71 fb 05 00 0c 00 00 00 40 fd 05 00 03 00 00 00 ....@...0.......q.......@.......
a9c0 4d fd 05 00 52 00 00 00 51 fd 05 00 8d 00 00 00 a4 fd 05 00 1e 02 00 00 32 fe 05 00 15 00 00 00 M...R...Q...............2.......
a9e0 51 00 06 00 08 00 00 00 67 00 06 00 0a 00 00 00 70 00 06 00 10 00 00 00 7b 00 06 00 11 00 00 00 Q.......g.......p.......{.......
aa00 8c 00 06 00 08 00 00 00 9e 00 06 00 0b 00 00 00 a7 00 06 00 0c 00 00 00 b3 00 06 00 0d 00 00 00 ................................
aa20 c0 00 06 00 09 00 00 00 ce 00 06 00 0d 00 00 00 d8 00 06 00 18 00 00 00 e6 00 06 00 1b 00 00 00 ................................
aa40 ff 00 06 00 18 00 00 00 1b 01 06 00 18 00 00 00 34 01 06 00 11 00 00 00 4d 01 06 00 24 00 00 00 ................4.......M...$...
aa60 5f 01 06 00 1c 00 00 00 84 01 06 00 1e 00 00 00 a1 01 06 00 11 00 00 00 c0 01 06 00 15 00 00 00 _...............................
aa80 d2 01 06 00 19 00 00 00 e8 01 06 00 0f 00 00 00 02 02 06 00 13 00 00 00 12 02 06 00 11 00 00 00 ................................
aaa0 26 02 06 00 19 00 00 00 38 02 06 00 1c 00 00 00 52 02 06 00 17 00 00 00 6f 02 06 00 1f 00 00 00 &.......8.......R.......o.......
aac0 87 02 06 00 17 00 00 00 a7 02 06 00 12 00 00 00 bf 02 06 00 24 00 00 00 d2 02 06 00 23 00 00 00 ....................$.......#...
aae0 f7 02 06 00 13 00 00 00 1b 03 06 00 10 00 00 00 2f 03 06 00 08 00 00 00 40 03 06 00 06 00 00 00 ................/.......@.......
ab00 49 03 06 00 12 00 00 00 50 03 06 00 c3 00 00 00 63 03 06 00 06 00 00 00 27 04 06 00 19 00 00 00 I.......P.......c.......'.......
ab20 2e 04 06 00 15 00 00 00 48 04 06 00 0f 00 00 00 5e 04 06 00 15 00 00 00 6e 04 06 00 0e 00 00 00 ........H.......^.......n.......
ab40 84 04 06 00 0d 00 00 00 93 04 06 00 18 00 00 00 a1 04 06 00 12 00 00 00 ba 04 06 00 0f 00 00 00 ................................
ab60 cd 04 06 00 14 00 00 00 dd 04 06 00 0b 00 00 00 f2 04 06 00 1a 00 00 00 fe 04 06 00 19 00 00 00 ................................
ab80 19 05 06 00 0f 00 00 00 33 05 06 00 0d 00 00 00 43 05 06 00 0f 00 00 00 51 05 06 00 15 00 00 00 ........3.......C.......Q.......
aba0 61 05 06 00 25 00 00 00 77 05 06 00 47 00 00 00 9d 05 06 00 08 00 00 00 e5 05 06 00 03 00 00 00 a...%...w...G...................
abc0 ee 05 06 00 04 00 00 00 f2 05 06 00 09 00 00 00 f7 05 06 00 12 00 00 00 01 06 06 00 08 00 00 00 ................................
abe0 14 06 06 00 09 00 00 00 1d 06 06 00 04 00 00 00 27 06 06 00 0a 00 00 00 2c 06 06 00 0b 00 00 00 ................'.......,.......
ac00 37 06 06 00 0c 00 00 00 43 06 06 00 04 00 00 00 50 06 06 00 12 00 00 00 55 06 06 00 11 00 00 00 7.......C.......P.......U.......
ac20 68 06 06 00 21 00 00 00 7a 06 06 00 0b 00 00 00 9c 06 06 00 03 00 00 00 a8 06 06 00 1a 00 00 00 h...!...z.......................
ac40 ac 06 06 00 05 00 00 00 c7 06 06 00 19 00 00 00 cd 06 06 00 10 00 00 00 e7 06 06 00 06 00 00 00 ................................
ac60 f8 06 06 00 03 00 00 00 ff 06 06 00 06 00 00 00 03 07 06 00 4c 00 00 00 0a 07 06 00 0e 00 00 00 ....................L...........
ac80 57 07 06 00 1b 00 00 00 66 07 06 00 19 00 00 00 82 07 06 00 0b 00 00 00 9c 07 06 00 18 00 00 00 W.......f.......................
aca0 a8 07 06 00 04 00 00 00 c1 07 06 00 13 00 00 00 c6 07 06 00 09 00 00 00 da 07 06 00 0c 00 00 00 ................................
acc0 e4 07 06 00 12 00 00 00 f1 07 06 00 0d 00 00 00 04 08 06 00 0c 00 00 00 12 08 06 00 09 00 00 00 ................................
ace0 1f 08 06 00 04 00 00 00 29 08 06 00 29 00 00 00 2e 08 06 00 28 00 00 00 58 08 06 00 7d 00 00 00 ........)...).......(...X...}...
ad00 81 08 06 00 ad 00 00 00 ff 08 06 00 53 00 00 00 ad 09 06 00 6d 00 00 00 01 0a 06 00 44 00 00 00 ............S.......m.......D...
ad20 6f 0a 06 00 37 00 00 00 b4 0a 06 00 3b 00 00 00 ec 0a 06 00 bc 00 00 00 28 0b 06 00 26 00 00 00 o...7.......;...........(...&...
ad40 e5 0b 06 00 27 00 00 00 0c 0c 06 00 49 00 00 00 34 0c 06 00 2f 00 00 00 7e 0c 06 00 2f 00 00 00 ....'.......I...4.../...~.../...
ad60 ae 0c 06 00 30 00 00 00 de 0c 06 00 74 00 00 00 0f 0d 06 00 2c 00 00 00 84 0d 06 00 3f 00 00 00 ....0.......t.......,.......?...
ad80 b1 0d 06 00 3e 00 00 00 f1 0d 06 00 2f 00 00 00 30 0e 06 00 55 00 00 00 60 0e 06 00 6f 00 00 00 ....>......./...0...U...`...o...
ada0 b6 0e 06 00 26 00 00 00 26 0f 06 00 36 00 00 00 4d 0f 06 00 c3 00 00 00 84 0f 06 00 cc 00 00 00 ....&...&...6...M...............
adc0 48 10 06 00 59 00 00 00 15 11 06 00 4d 00 00 00 6f 11 06 00 37 00 00 00 bd 11 06 00 54 00 00 00 H...Y.......M...o...7.......T...
ade0 f5 11 06 00 66 00 00 00 4a 12 06 00 d1 00 00 00 b1 12 06 00 70 00 00 00 83 13 06 00 6a 00 00 00 ....f...J...........p.......j...
ae00 f4 13 06 00 6a 00 00 00 5f 14 06 00 64 00 00 00 ca 14 06 00 31 00 00 00 2f 15 06 00 78 01 00 00 ....j..._...d.......1.../...x...
ae20 61 15 06 00 30 00 00 00 da 16 06 00 92 00 00 00 0b 17 06 00 26 00 00 00 9e 17 06 00 35 00 00 00 a...0...............&.......5...
ae40 c5 17 06 00 34 00 00 00 fb 17 06 00 80 00 00 00 30 18 06 00 36 00 00 00 b1 18 06 00 bf 00 00 00 ....4...........0...6...........
ae60 e8 18 06 00 7e 00 00 00 a8 19 06 00 33 00 00 00 27 1a 06 00 35 00 00 00 5b 1a 06 00 32 00 00 00 ....~.......3...'...5...[...2...
ae80 91 1a 06 00 3f 00 00 00 c4 1a 06 00 35 00 00 00 04 1b 06 00 3c 00 00 00 3a 1b 06 00 4e 00 00 00 ....?.......5.......<...:...N...
aea0 77 1b 06 00 4e 00 00 00 c6 1b 06 00 3b 00 00 00 15 1c 06 00 3a 00 00 00 51 1c 06 00 29 00 00 00 w...N.......;.......:...Q...)...
aec0 8c 1c 06 00 38 00 00 00 b6 1c 06 00 3b 00 00 00 ef 1c 06 00 30 00 00 00 2b 1d 06 00 30 00 00 00 ....8.......;.......0...+...0...
aee0 5c 1d 06 00 25 00 00 00 8d 1d 06 00 ed 00 00 00 b3 1d 06 00 32 00 00 00 a1 1e 06 00 30 00 00 00 \...%...............2.......0...
af00 d4 1e 06 00 24 00 00 00 05 1f 06 00 29 00 00 00 2a 1f 06 00 44 00 00 00 54 1f 06 00 59 00 00 00 ....$.......)...*...D...T...Y...
af20 99 1f 06 00 31 00 00 00 f3 1f 06 00 22 00 00 00 25 20 06 00 30 00 00 00 48 20 06 00 30 00 00 00 ....1......."...%...0...H...0...
af40 79 20 06 00 48 00 00 00 aa 20 06 00 40 00 00 00 f3 20 06 00 40 00 00 00 34 21 06 00 48 00 00 00 y...H.......@.......@...4!..H...
af60 75 21 06 00 40 00 00 00 be 21 06 00 40 00 00 00 ff 21 06 00 25 00 00 00 40 22 06 00 48 00 00 00 u!..@....!..@....!..%...@"..H...
af80 66 22 06 00 2e 00 00 00 af 22 06 00 37 00 00 00 de 22 06 00 51 00 00 00 16 23 06 00 2e 00 00 00 f"......."..7...."..Q....#......
afa0 68 23 06 00 28 00 00 00 97 23 06 00 46 00 00 00 c0 23 06 00 23 00 00 00 07 24 06 00 0e 01 00 00 h#..(....#..F....#..#....$......
afc0 2b 24 06 00 9e 01 00 00 3a 25 06 00 5a 00 00 00 d9 26 06 00 27 00 00 00 34 27 06 00 26 00 00 00 +$......:%..Z....&..'...4'..&...
afe0 5c 27 06 00 83 00 00 00 83 27 06 00 31 00 00 00 07 28 06 00 34 00 00 00 39 28 06 00 32 00 00 00 \'.......'..1....(..4...9(..2...
b000 6e 28 06 00 23 00 00 00 a1 28 06 00 23 00 00 00 c5 28 06 00 26 00 00 00 e9 28 06 00 9e 00 00 00 n(..#....(..#....(..&....(......
b020 10 29 06 00 64 00 00 00 af 29 06 00 2a 00 00 00 14 2a 06 00 56 00 00 00 3f 2a 06 00 40 00 00 00 .)..d....)..*....*..V...?*..@...
b040 96 2a 06 00 32 00 00 00 d7 2a 06 00 30 00 00 00 0a 2b 06 00 31 00 00 00 3b 2b 06 00 35 00 00 00 .*..2....*..0....+..1...;+..5...
b060 6d 2b 06 00 2f 00 00 00 a3 2b 06 00 28 00 00 00 d3 2b 06 00 31 00 00 00 fc 2b 06 00 2f 00 00 00 m+../....+..(....+..1....+../...
b080 2e 2c 06 00 32 00 00 00 5e 2c 06 00 30 00 00 00 91 2c 06 00 27 00 00 00 c2 2c 06 00 35 00 00 00 .,..2...^,..0....,..'....,..5...
b0a0 ea 2c 06 00 3f 00 00 00 20 2d 06 00 33 00 00 00 60 2d 06 00 3c 00 00 00 94 2d 06 00 94 00 00 00 .,..?....-..3...`-..<....-......
b0c0 d1 2d 06 00 88 00 00 00 66 2e 06 00 2f 00 00 00 ef 2e 06 00 4b 00 00 00 1f 2f 06 00 30 00 00 00 .-......f.../.......K..../..0...
b0e0 6b 2f 06 00 5a 01 00 00 9c 2f 06 00 5f 01 00 00 f7 30 06 00 4f 00 00 00 57 32 06 00 20 00 00 00 k/..Z..../.._....0..O...W2......
b100 a7 32 06 00 25 00 00 00 c8 32 06 00 49 00 00 00 ee 32 06 00 32 00 00 00 38 33 06 00 35 00 00 00 .2..%....2..I....2..2...83..5...
b120 6b 33 06 00 2e 00 00 00 a1 33 06 00 31 00 00 00 d0 33 06 00 40 00 00 00 02 34 06 00 2a 00 00 00 k3.......3..1....3..@....4..*...
b140 43 34 06 00 63 00 00 00 6e 34 06 00 5e 00 00 00 d2 34 06 00 4f 00 00 00 31 35 06 00 49 00 00 00 C4..c...n4..^....4..O...15..I...
b160 81 35 06 00 2b 00 00 00 cb 35 06 00 33 00 00 00 f7 35 06 00 34 00 00 00 2b 36 06 00 2b 00 00 00 .5..+....5..3....5..4...+6..+...
b180 60 36 06 00 77 00 00 00 8c 36 06 00 44 00 00 00 04 37 06 00 c0 00 00 00 49 37 06 00 4f 00 00 00 `6..w....6..D....7......I7..O...
b1a0 0a 38 06 00 3c 00 00 00 5a 38 06 00 28 00 00 00 97 38 06 00 81 00 00 00 c0 38 06 00 e3 00 00 00 .8..<...Z8..(....8.......8......
b1c0 42 39 06 00 a4 00 00 00 26 3a 06 00 cb 00 00 00 cb 3a 06 00 91 00 00 00 97 3b 06 00 92 00 00 00 B9......&:.......:.......;......
b1e0 29 3c 06 00 33 00 00 00 bc 3c 06 00 22 00 00 00 f0 3c 06 00 85 00 00 00 13 3d 06 00 3b 00 00 00 )<..3....<.."....<.......=..;...
b200 99 3d 06 00 41 00 00 00 d5 3d 06 00 22 00 00 00 17 3e 06 00 63 00 00 00 3a 3e 06 00 60 00 00 00 .=..A....=.."....>..c...:>..`...
b220 9e 3e 06 00 29 00 00 00 ff 3e 06 00 19 00 00 00 29 3f 06 00 3d 00 00 00 43 3f 06 00 50 00 00 00 .>..)....>......)?..=...C?..P...
b240 81 3f 06 00 2b 00 00 00 d2 3f 06 00 1b 00 00 00 fe 3f 06 00 3e 00 00 00 1a 40 06 00 33 00 00 00 .?..+....?.......?..>....@..3...
b260 59 40 06 00 39 00 00 00 8d 40 06 00 43 00 00 00 c7 40 06 00 39 00 00 00 0b 41 06 00 43 00 00 00 Y@..9....@..C....@..9....A..C...
b280 45 41 06 00 39 00 00 00 89 41 06 00 43 00 00 00 c3 41 06 00 39 00 00 00 07 42 06 00 43 00 00 00 EA..9....A..C....A..9....B..C...
b2a0 41 42 06 00 39 00 00 00 85 42 06 00 49 00 00 00 bf 42 06 00 39 00 00 00 09 43 06 00 39 00 00 00 AB..9....B..I....B..9....C..9...
b2c0 43 43 06 00 39 00 00 00 7d 43 06 00 39 00 00 00 b7 43 06 00 4f 00 00 00 f1 43 06 00 46 00 00 00 CC..9...}C..9....C..O....C..F...
b2e0 41 44 06 00 48 00 00 00 88 44 06 00 32 00 00 00 d1 44 06 00 2b 00 00 00 04 45 06 00 2f 00 00 00 AD..H....D..2....D..+....E../...
b300 30 45 06 00 32 00 00 00 60 45 06 00 3a 00 00 00 93 45 06 00 3a 00 00 00 ce 45 06 00 2c 00 00 00 0E..2...`E..:....E..:....E..,...
b320 09 46 06 00 1e 00 00 00 36 46 06 00 31 00 00 00 55 46 06 00 37 00 00 00 87 46 06 00 23 00 00 00 .F......6F..1...UF..7....F..#...
b340 bf 46 06 00 3b 00 00 00 e3 46 06 00 b4 00 00 00 1f 47 06 00 34 00 00 00 d4 47 06 00 a4 00 00 00 .F..;....F.......G..4....G......
b360 09 48 06 00 33 00 00 00 ae 48 06 00 29 00 00 00 e2 48 06 00 d4 00 00 00 0c 49 06 00 c8 00 00 00 .H..3....H..)....H.......I......
b380 e1 49 06 00 75 00 00 00 aa 4a 06 00 9d 00 00 00 20 4b 06 00 45 00 00 00 be 4b 06 00 2b 00 00 00 .I..u....J.......K..E....K..+...
b3a0 04 4c 06 00 51 00 00 00 30 4c 06 00 49 00 00 00 82 4c 06 00 2b 00 00 00 cc 4c 06 00 6f 00 00 00 .L..Q...0L..I....L..+....L..o...
b3c0 f8 4c 06 00 25 00 00 00 68 4d 06 00 34 00 00 00 8e 4d 06 00 5b 00 00 00 c3 4d 06 00 4e 00 00 00 .L..%...hM..4....M..[....M..N...
b3e0 1f 4e 06 00 4e 00 00 00 6e 4e 06 00 3b 00 00 00 bd 4e 06 00 3a 00 00 00 f9 4e 06 00 29 00 00 00 .N..N...nN..;....N..:....N..)...
b400 34 4f 06 00 27 00 00 00 5e 4f 06 00 2c 00 00 00 86 4f 06 00 37 00 00 00 b3 4f 06 00 3b 00 00 00 4O..'...^O..,....O..7....O..;...
b420 eb 4f 06 00 34 00 00 00 27 50 06 00 37 00 00 00 5c 50 06 00 4d 00 00 00 94 50 06 00 30 00 00 00 .O..4...'P..7...\P..M....P..0...
b440 e2 50 06 00 54 00 00 00 13 51 06 00 2a 00 00 00 68 51 06 00 3e 00 00 00 93 51 06 00 60 00 00 00 .P..T....Q..*...hQ..>....Q..`...
b460 d2 51 06 00 65 00 00 00 33 52 06 00 39 00 00 00 99 52 06 00 29 00 00 00 d3 52 06 00 29 00 00 00 .Q..e...3R..9....R..)....R..)...
b480 fd 52 06 00 78 00 00 00 27 53 06 00 75 00 00 00 a0 53 06 00 2b 00 00 00 16 54 06 00 2b 00 00 00 .R..x...'S..u....S..+....T..+...
b4a0 42 54 06 00 2a 00 00 00 6e 54 06 00 2a 00 00 00 99 54 06 00 5f 00 00 00 c4 54 06 00 5e 00 00 00 BT..*...nT..*....T.._....T..^...
b4c0 24 55 06 00 75 00 00 00 83 55 06 00 2d 00 00 00 f9 55 06 00 36 00 00 00 27 56 06 00 30 00 00 00 $U..u....U..-....U..6...'V..0...
b4e0 5e 56 06 00 6b 00 00 00 8f 56 06 00 4f 00 00 00 fb 56 06 00 4b 00 00 00 4b 57 06 00 4b 00 00 00 ^V..k....V..O....V..K...KW..K...
b500 97 57 06 00 4d 00 00 00 e3 57 06 00 34 00 00 00 31 58 06 00 8a 00 00 00 66 58 06 00 52 00 00 00 .W..M....W..4...1X......fX..R...
b520 f1 58 06 00 30 00 00 00 44 59 06 00 57 01 00 00 75 59 06 00 4e 00 00 00 cd 5a 06 00 2b 00 00 00 .X..0...DY..W...uY..N....Z..+...
b540 1c 5b 06 00 63 00 00 00 48 5b 06 00 67 00 00 00 ac 5b 06 00 c0 00 00 00 14 5c 06 00 63 01 00 00 .[..c...H[..g....[.......\..c...
b560 d5 5c 06 00 ab 00 00 00 39 5e 06 00 3b 00 00 00 e5 5e 06 00 27 00 00 00 21 5f 06 00 31 00 00 00 .\......9^..;....^..'...!_..1...
b580 49 5f 06 00 93 00 00 00 7b 5f 06 00 c7 00 00 00 0f 60 06 00 1e 00 00 00 d7 60 06 00 7e 01 00 00 I_......{_.......`.......`..~...
b5a0 f6 60 06 00 2e 00 00 00 75 62 06 00 52 00 00 00 a4 62 06 00 2f 00 00 00 f7 62 06 00 3a 00 00 00 .`......ub..R....b../....b..:...
b5c0 27 63 06 00 38 00 00 00 62 63 06 00 33 00 00 00 9b 63 06 00 36 00 00 00 cf 63 06 00 2f 00 00 00 'c..8...bc..3....c..6....c../...
b5e0 06 64 06 00 45 00 00 00 36 64 06 00 4d 00 00 00 7c 64 06 00 5a 00 00 00 ca 64 06 00 71 00 00 00 .d..E...6d..M...|d..Z....d..q...
b600 25 65 06 00 6e 00 00 00 97 65 06 00 70 00 00 00 06 66 06 00 6d 00 00 00 77 66 06 00 40 00 00 00 %e..n....e..p....f..m...wf..@...
b620 e5 66 06 00 2f 00 00 00 26 67 06 00 73 00 00 00 56 67 06 00 70 00 00 00 ca 67 06 00 72 00 00 00 .f../...&g..s...Vg..p....g..r...
b640 3b 68 06 00 66 00 00 00 ae 68 06 00 65 00 00 00 15 69 06 00 56 00 00 00 7b 69 06 00 55 00 00 00 ;h..f....h..e....i..V...{i..U...
b660 d2 69 06 00 5f 00 00 00 28 6a 06 00 5e 00 00 00 88 6a 06 00 60 00 00 00 e7 6a 06 00 60 00 00 00 .i.._...(j..^....j..`....j..`...
b680 48 6b 06 00 55 00 00 00 a9 6b 06 00 5d 00 00 00 ff 6b 06 00 8f 00 00 00 5d 6c 06 00 62 00 00 00 Hk..U....k..]....k......]l..b...
b6a0 ed 6c 06 00 34 00 00 00 50 6d 06 00 91 00 00 00 85 6d 06 00 4f 00 00 00 17 6e 06 00 52 00 00 00 .l..4...Pm.......m..O....n..R...
b6c0 67 6e 06 00 51 00 00 00 ba 6e 06 00 2f 00 00 00 0c 6f 06 00 40 00 00 00 3c 6f 06 00 39 00 00 00 gn..Q....n../....o..@...<o..9...
b6e0 7d 6f 06 00 34 00 00 00 b7 6f 06 00 3b 00 00 00 ec 6f 06 00 4b 00 00 00 28 70 06 00 2c 00 00 00 }o..4....o..;....o..K...(p..,...
b700 74 70 06 00 33 00 00 00 a1 70 06 00 94 00 00 00 d5 70 06 00 9c 00 00 00 6a 71 06 00 b4 00 00 00 tp..3....p.......p......jq......
b720 07 72 06 00 44 00 00 00 bc 72 06 00 45 00 00 00 01 73 06 00 8b 00 00 00 47 73 06 00 58 00 00 00 .r..D....r..E....s......Gs..X...
b740 d3 73 06 00 ac 00 00 00 2c 74 06 00 8f 00 00 00 d9 74 06 00 3d 00 00 00 69 75 06 00 34 00 00 00 .s......,t.......t..=...iu..4...
b760 a7 75 06 00 29 00 00 00 dc 75 06 00 1b 00 00 00 06 76 06 00 20 00 00 00 22 76 06 00 98 00 00 00 .u..)....u.......v......"v......
b780 43 76 06 00 4d 00 00 00 dc 76 06 00 41 00 00 00 2a 77 06 00 44 00 00 00 6c 77 06 00 37 00 00 00 Cv..M....v..A...*w..D...lw..7...
b7a0 b1 77 06 00 3a 00 00 00 e9 77 06 00 86 00 00 00 24 78 06 00 8d 03 00 00 ab 78 06 00 3d 00 00 00 .w..:....w......$x.......x..=...
b7c0 39 7c 06 00 31 00 00 00 77 7c 06 00 46 01 00 00 a9 7c 06 00 2f 00 00 00 f0 7d 06 00 28 00 00 00 9|..1...w|..F....|../....}..(...
b7e0 20 7e 06 00 55 00 00 00 49 7e 06 00 2f 00 00 00 9f 7e 06 00 40 00 00 00 cf 7e 06 00 bc 00 00 00 .~..U...I~../....~..@....~......
b800 10 7f 06 00 3b 00 00 00 cd 7f 06 00 3d 00 00 00 09 80 06 00 37 00 00 00 47 80 06 00 26 00 00 00 ....;.......=.......7...G...&...
b820 7f 80 06 00 3c 00 00 00 a6 80 06 00 40 00 00 00 e3 80 06 00 3a 00 00 00 24 81 06 00 2f 00 00 00 ....<.......@.......:...$.../...
b840 5f 81 06 00 25 00 00 00 8f 81 06 00 52 00 00 00 b5 81 06 00 2d 00 00 00 08 82 06 00 34 00 00 00 _...%.......R.......-.......4...
b860 36 82 06 00 27 00 00 00 6b 82 06 00 50 00 00 00 93 82 06 00 38 00 00 00 e4 82 06 00 41 00 00 00 6...'...k...P.......8.......A...
b880 1d 83 06 00 4b 00 00 00 5f 83 06 00 24 00 00 00 ab 83 06 00 2d 00 00 00 d0 83 06 00 2e 00 00 00 ....K..._...$.......-...........
b8a0 fe 83 06 00 63 00 00 00 2d 84 06 00 37 00 00 00 91 84 06 00 49 00 00 00 c9 84 06 00 5e 00 00 00 ....c...-...7.......I.......^...
b8c0 13 85 06 00 20 00 00 00 72 85 06 00 41 00 00 00 93 85 06 00 43 00 00 00 d5 85 06 00 37 00 00 00 ........r...A.......C.......7...
b8e0 19 86 06 00 1e 00 00 00 51 86 06 00 1f 00 00 00 70 86 06 00 2e 00 00 00 90 86 06 00 4e 00 00 00 ........Q.......p...........N...
b900 bf 86 06 00 4b 00 00 00 0e 87 06 00 4d 00 00 00 5a 87 06 00 32 00 00 00 a8 87 06 00 30 00 00 00 ....K.......M...Z...2.......0...
b920 db 87 06 00 27 00 00 00 0c 88 06 00 20 00 00 00 34 88 06 00 48 00 00 00 55 88 06 00 2a 00 00 00 ....'...........4...H...U...*...
b940 9e 88 06 00 41 00 00 00 c9 88 06 00 3b 00 00 00 0b 89 06 00 3d 00 00 00 47 89 06 00 31 00 00 00 ....A.......;.......=...G...1...
b960 85 89 06 00 32 00 00 00 b7 89 06 00 7b 00 00 00 ea 89 06 00 3a 00 00 00 66 8a 06 00 29 00 00 00 ....2.......{.......:...f...)...
b980 a1 8a 06 00 40 00 00 00 cb 8a 06 00 24 00 00 00 0c 8b 06 00 c4 00 00 00 31 8b 06 00 3d 00 00 00 ....@.......$...........1...=...
b9a0 f6 8b 06 00 59 00 00 00 34 8c 06 00 4c 00 00 00 8e 8c 06 00 45 00 00 00 db 8c 06 00 b0 00 00 00 ....Y...4...L.......E...........
b9c0 21 8d 06 00 26 00 00 00 d2 8d 06 00 29 00 00 00 f9 8d 06 00 37 00 00 00 23 8e 06 00 32 00 00 00 !...&.......).......7...#...2...
b9e0 5b 8e 06 00 2e 00 00 00 8e 8e 06 00 47 00 00 00 bd 8e 06 00 34 00 00 00 05 8f 06 00 50 00 00 00 [...........G.......4.......P...
ba00 3a 8f 06 00 86 01 00 00 8b 8f 06 00 29 00 00 00 12 91 06 00 2a 00 00 00 3c 91 06 00 38 00 00 00 :...........).......*...<...8...
ba20 67 91 06 00 a0 00 00 00 a0 91 06 00 74 00 00 00 41 92 06 00 93 01 00 00 b6 92 06 00 51 00 00 00 g...........t...A...........Q...
ba40 4a 94 06 00 43 00 00 00 9c 94 06 00 7b 00 00 00 e0 94 06 00 52 00 00 00 5c 95 06 00 89 00 00 00 J...C.......{.......R...\.......
ba60 af 95 06 00 a1 01 00 00 39 96 06 00 02 01 00 00 db 97 06 00 32 00 00 00 de 98 06 00 3c 00 00 00 ........9...........2.......<...
ba80 11 99 06 00 49 00 00 00 4e 99 06 00 46 00 00 00 98 99 06 00 05 00 00 00 df 99 06 00 7a 00 00 00 ....I...N...F...............z...
baa0 e5 99 06 00 45 00 00 00 60 9a 06 00 25 00 00 00 a6 9a 06 00 2a 00 00 00 cc 9a 06 00 2f 00 00 00 ....E...`...%.......*......./...
bac0 f7 9a 06 00 2f 00 00 00 27 9b 06 00 3d 00 00 00 57 9b 06 00 50 00 00 00 95 9b 06 00 52 00 00 00 ..../...'...=...W...P.......R...
bae0 e6 9b 06 00 4b 00 00 00 39 9c 06 00 46 00 00 00 85 9c 06 00 5c 00 00 00 cc 9c 06 00 41 00 00 00 ....K...9...F.......\.......A...
bb00 29 9d 06 00 32 00 00 00 6b 9d 06 00 0f 00 00 00 9e 9d 06 00 72 00 00 00 ae 9d 06 00 8f 01 00 00 )...2...k...........r...........
bb20 21 9e 06 00 16 01 00 00 b1 9f 06 00 96 01 00 00 c8 a0 06 00 45 01 00 00 5f a2 06 00 1a 01 00 00 !...................E..._.......
bb40 a5 a3 06 00 88 00 00 00 c0 a4 06 00 05 01 00 00 49 a5 06 00 74 00 00 00 4f a6 06 00 e4 01 00 00 ................I...t...O.......
bb60 c4 a6 06 00 3f 00 00 00 a9 a8 06 00 35 00 00 00 e9 a8 06 00 13 00 00 00 1f a9 06 00 0d 00 00 00 ....?.......5...................
bb80 33 a9 06 00 14 00 00 00 41 a9 06 00 51 00 00 00 56 a9 06 00 29 00 00 00 a8 a9 06 00 3a 00 00 00 3.......A...Q...V...).......:...
bba0 d2 a9 06 00 30 00 00 00 0d aa 06 00 3d 00 00 00 3e aa 06 00 3b 00 00 00 7c aa 06 00 30 00 00 00 ....0.......=...>...;...|...0...
bbc0 b8 aa 06 00 45 00 00 00 e9 aa 06 00 4b 00 00 00 2f ab 06 00 4b 00 00 00 7b ab 06 00 2e 00 00 00 ....E.......K.../...K...{.......
bbe0 c7 ab 06 00 ed 00 00 00 f6 ab 06 00 45 00 00 00 e4 ac 06 00 53 00 00 00 2a ad 06 00 2d 00 00 00 ............E.......S...*...-...
bc00 7e ad 06 00 31 00 00 00 ac ad 06 00 3f 00 00 00 de ad 06 00 2a 00 00 00 1e ae 06 00 29 00 00 00 ~...1.......?.......*.......)...
bc20 49 ae 06 00 51 00 00 00 73 ae 06 00 61 00 00 00 c5 ae 06 00 69 00 00 00 27 af 06 00 54 00 00 00 I...Q...s...a.......i...'...T...
bc40 91 af 06 00 58 00 00 00 e6 af 06 00 51 00 00 00 3f b0 06 00 5b 00 00 00 91 b0 06 00 9d 00 00 00 ....X.......Q...?...[...........
bc60 ed b0 06 00 57 00 00 00 8b b1 06 00 25 00 00 00 e3 b1 06 00 a3 00 00 00 09 b2 06 00 14 00 00 00 ....W.......%...................
bc80 ad b2 06 00 6c 00 00 00 c2 b2 06 00 6c 00 00 00 2f b3 06 00 63 00 00 00 9c b3 06 00 6b 00 00 00 ....l.......l.../...c.......k...
bca0 00 b4 06 00 35 00 00 00 6c b4 06 00 51 00 00 00 a2 b4 06 00 63 00 00 00 f4 b4 06 00 4a 00 00 00 ....5...l...Q.......c.......J...
bcc0 58 b5 06 00 4a 00 00 00 a3 b5 06 00 40 00 00 00 ee b5 06 00 74 00 00 00 2f b6 06 00 74 00 00 00 X...J.......@.......t.../...t...
bce0 a4 b6 06 00 49 00 00 00 19 b7 06 00 49 00 00 00 63 b7 06 00 48 00 00 00 ad b7 06 00 43 00 00 00 ....I.......I...c...H.......C...
bd00 f6 b7 06 00 42 00 00 00 3a b8 06 00 3c 00 00 00 7d b8 06 00 55 00 00 00 ba b8 06 00 47 00 00 00 ....B...:...<...}...U.......G...
bd20 10 b9 06 00 42 00 00 00 58 b9 06 00 d5 00 00 00 9b b9 06 00 87 00 00 00 71 ba 06 00 99 02 00 00 ....B...X...............q.......
bd40 f9 ba 06 00 53 00 00 00 93 bd 06 00 5d 00 00 00 e7 bd 06 00 36 00 00 00 45 be 06 00 4a 00 00 00 ....S.......].......6...E...J...
bd60 7c be 06 00 38 01 00 00 c7 be 06 00 38 01 00 00 00 c0 06 00 4c 00 00 00 39 c1 06 00 4e 01 00 00 |...8.......8.......L...9...N...
bd80 86 c1 06 00 26 01 00 00 d5 c2 06 00 3e 00 00 00 fc c3 06 00 5c 00 00 00 3b c4 06 00 c3 00 00 00 ....&.......>.......\...;.......
bda0 98 c4 06 00 71 00 00 00 5c c5 06 00 75 00 00 00 ce c5 06 00 75 00 00 00 44 c6 06 00 5e 00 00 00 ....q...\...u.......u...D...^...
bdc0 ba c6 06 00 41 00 00 00 19 c7 06 00 5a 00 00 00 5b c7 06 00 75 00 00 00 b6 c7 06 00 41 00 00 00 ....A.......Z...[...u.......A...
bde0 2c c8 06 00 65 00 00 00 6e c8 06 00 3b 00 00 00 d4 c8 06 00 8a 00 00 00 10 c9 06 00 3b 00 00 00 ,...e...n...;...............;...
be00 9b c9 06 00 a7 00 00 00 d7 c9 06 00 1e 00 00 00 7f ca 06 00 40 00 00 00 9e ca 06 00 9c 00 00 00 ....................@...........
be20 df ca 06 00 47 00 00 00 7c cb 06 00 2e 00 00 00 c4 cb 06 00 56 01 00 00 f3 cb 06 00 3f 00 00 00 ....G...|...........V.......?...
be40 4a cd 06 00 04 01 00 00 8a cd 06 00 f2 00 00 00 8f ce 06 00 38 01 00 00 82 cf 06 00 70 00 00 00 J...................8.......p...
be60 bb d0 06 00 e0 00 00 00 2c d1 06 00 e5 00 00 00 0d d2 06 00 5c 00 00 00 f3 d2 06 00 91 00 00 00 ........,...........\...........
be80 50 d3 06 00 d0 00 00 00 e2 d3 06 00 1e 01 00 00 b3 d4 06 00 95 00 00 00 d2 d5 06 00 39 00 00 00 P...........................9...
bea0 68 d6 06 00 64 00 00 00 a2 d6 06 00 67 00 00 00 07 d7 06 00 68 00 00 00 6f d7 06 00 39 00 00 00 h...d.......g.......h...o...9...
bec0 d8 d7 06 00 55 00 00 00 12 d8 06 00 5c 02 00 00 68 d8 06 00 5a 02 00 00 c5 da 06 00 77 00 00 00 ....U.......\...h...Z.......w...
bee0 20 dd 06 00 9f 00 00 00 98 dd 06 00 58 00 00 00 38 de 06 00 2f 00 00 00 91 de 06 00 63 00 00 00 ............X...8.../.......c...
bf00 c1 de 06 00 5a 00 00 00 25 df 06 00 41 00 00 00 80 df 06 00 92 00 00 00 c2 df 06 00 29 00 00 00 ....Z...%...A...............)...
bf20 55 e0 06 00 38 00 00 00 7f e0 06 00 3c 00 00 00 b8 e0 06 00 6d 00 00 00 f5 e0 06 00 1a 00 00 00 U...8.......<.......m...........
bf40 63 e1 06 00 40 00 00 00 7e e1 06 00 38 00 00 00 bf e1 06 00 5c 00 00 00 f8 e1 06 00 31 00 00 00 c...@...~...8.......\.......1...
bf60 55 e2 06 00 33 00 00 00 87 e2 06 00 85 00 00 00 bb e2 06 00 44 00 00 00 41 e3 06 00 80 00 00 00 U...3...............D...A.......
bf80 86 e3 06 00 81 00 00 00 07 e4 06 00 ab 00 00 00 89 e4 06 00 32 00 00 00 35 e5 06 00 2c 00 00 00 ....................2...5...,...
bfa0 68 e5 06 00 22 00 00 00 95 e5 06 00 16 00 00 00 b8 e5 06 00 1f 00 00 00 cf e5 06 00 70 00 00 00 h...".......................p...
bfc0 ef e5 06 00 43 01 00 00 60 e6 06 00 4c 02 00 00 a4 e7 06 00 54 00 00 00 f1 e9 06 00 9d 00 00 00 ....C...`...L.......T...........
bfe0 46 ea 06 00 33 00 00 00 e4 ea 06 00 33 00 00 00 18 eb 06 00 3a 00 00 00 4c eb 06 00 4d 00 00 00 F...3.......3.......:...L...M...
c000 87 eb 06 00 54 00 00 00 d5 eb 06 00 24 00 00 00 2a ec 06 00 09 00 00 00 4f ec 06 00 0d 00 00 00 ....T.......$...*.......O.......
c020 59 ec 06 00 03 00 00 00 67 ec 06 00 04 00 00 00 6b ec 06 00 c9 00 00 00 70 ec 06 00 04 00 00 00 Y.......g.......k.......p.......
c040 3a ed 06 00 07 00 00 00 3f ed 06 00 04 00 00 00 47 ed 06 00 12 00 00 00 4c ed 06 00 0b 00 00 00 :.......?.......G.......L.......
c060 5f ed 06 00 0c 00 00 00 6b ed 06 00 7b 00 00 00 78 ed 06 00 83 00 00 00 f4 ed 06 00 0d 00 00 00 _.......k...{...x...............
c080 78 ee 06 00 12 00 00 00 86 ee 06 00 9a 00 00 00 99 ee 06 00 ad 00 00 00 34 ef 06 00 ad 00 00 00 x.......................4.......
c0a0 e2 ef 06 00 50 00 00 00 90 f0 06 00 55 00 00 00 e1 f0 06 00 4b 00 00 00 37 f1 06 00 16 00 00 00 ....P.......U.......K...7.......
c0c0 83 f1 06 00 da 00 00 00 9a f1 06 00 4c 00 00 00 75 f2 06 00 07 00 00 00 c2 f2 06 00 25 00 00 00 ............L...u...........%...
c0e0 ca f2 06 00 1f 00 00 00 f0 f2 06 00 1f 00 00 00 10 f3 06 00 a2 00 00 00 30 f3 06 00 0b 00 00 00 ........................0.......
c100 d3 f3 06 00 09 00 00 00 df f3 06 00 0f 00 00 00 e9 f3 06 00 07 00 00 00 f9 f3 06 00 02 00 00 00 ................................
c120 01 f4 06 00 38 00 00 00 04 f4 06 00 3f 00 00 00 3d f4 06 00 2c 00 00 00 7d f4 06 00 fd 00 00 00 ....8.......?...=...,...}.......
c140 aa f4 06 00 07 00 00 00 a8 f5 06 00 7e 00 00 00 b0 f5 06 00 ed 00 00 00 2f f6 06 00 37 00 00 00 ............~.........../...7...
c160 1d f7 06 00 41 00 00 00 55 f7 06 00 16 00 00 00 97 f7 06 00 0e 00 00 00 ae f7 06 00 0b 00 00 00 ....A...U.......................
c180 bd f7 06 00 08 00 00 00 c9 f7 06 00 05 00 00 00 d2 f7 06 00 12 00 00 00 d8 f7 06 00 10 00 00 00 ................................
c1a0 eb f7 06 00 0c 00 00 00 fc f7 06 00 0a 00 00 00 09 f8 06 00 14 00 00 00 14 f8 06 00 0f 00 00 00 ................................
c1c0 29 f8 06 00 07 00 00 00 39 f8 06 00 0d 00 00 00 41 f8 06 00 0e 00 00 00 4f f8 06 00 0e 00 00 00 ).......9.......A.......O.......
c1e0 5e f8 06 00 26 00 00 00 6d f8 06 00 15 00 00 00 94 f8 06 00 16 00 00 00 aa f8 06 00 1d 00 00 00 ^...&...m.......................
c200 c1 f8 06 00 35 00 00 00 df f8 06 00 34 00 00 00 15 f9 06 00 22 00 00 00 4a f9 06 00 0b 00 00 00 ....5.......4......."...J.......
c220 6d f9 06 00 44 00 00 00 79 f9 06 00 10 00 00 00 be f9 06 00 0b 00 00 00 cf f9 06 00 09 00 00 00 m...D...y.......................
c240 db f9 06 00 10 00 00 00 e5 f9 06 00 0c 00 00 00 f6 f9 06 00 0b 00 00 00 03 fa 06 00 10 00 00 00 ................................
c260 0f fa 06 00 0b 00 00 00 20 fa 06 00 2e 00 00 00 2c fa 06 00 1a 00 00 00 5b fa 06 00 25 00 00 00 ................,.......[...%...
c280 76 fa 06 00 27 00 00 00 9c fa 06 00 20 00 00 00 c4 fa 06 00 30 00 00 00 e5 fa 06 00 1c 00 00 00 v...'...............0...........
c2a0 16 fb 06 00 74 00 00 00 33 fb 06 00 1d 00 00 00 a8 fb 06 00 03 00 00 00 c6 fb 06 00 04 00 00 00 ....t...3.......................
c2c0 ca fb 06 00 0c 00 00 00 cf fb 06 00 0b 00 00 00 dc fb 06 00 0b 00 00 00 e8 fb 06 00 0e 00 00 00 ................................
c2e0 f4 fb 06 00 0f 00 00 00 03 fc 06 00 10 00 00 00 13 fc 06 00 12 00 00 00 24 fc 06 00 07 00 00 00 ........................$.......
c300 37 fc 06 00 20 00 00 00 3f fc 06 00 04 00 00 00 60 fc 06 00 10 00 00 00 65 fc 06 00 0f 00 00 00 7.......?.......`.......e.......
c320 76 fc 06 00 3a 00 00 00 86 fc 06 00 3b 00 00 00 c1 fc 06 00 03 00 00 00 fd fc 06 00 04 00 00 00 v...:.......;...................
c340 01 fd 06 00 0c 00 00 00 06 fd 06 00 15 00 00 00 13 fd 06 00 15 00 00 00 29 fd 06 00 0d 00 00 00 ........................).......
c360 3f fd 06 00 12 00 00 00 4d fd 06 00 18 00 00 00 60 fd 06 00 0c 00 00 00 79 fd 06 00 41 00 00 00 ?.......M.......`.......y...A...
c380 86 fd 06 00 03 00 00 00 c8 fd 06 00 03 00 00 00 cc fd 06 00 16 00 00 00 d0 fd 06 00 08 00 00 00 ................................
c3a0 e7 fd 06 00 09 00 00 00 f0 fd 06 00 0a 00 00 00 fa fd 06 00 0b 00 00 00 05 fe 06 00 0e 00 00 00 ................................
c3c0 11 fe 06 00 0f 00 00 00 20 fe 06 00 10 00 00 00 30 fe 06 00 11 00 00 00 41 fe 06 00 04 00 00 00 ................0.......A.......
c3e0 53 fe 06 00 0b 00 00 00 58 fe 06 00 3e 00 00 00 64 fe 06 00 70 00 00 00 a3 fe 06 00 18 00 00 00 S.......X...>...d...p...........
c400 14 ff 06 00 27 00 00 00 2d ff 06 00 4d 00 00 00 55 ff 06 00 3b 00 00 00 a3 ff 06 00 40 00 00 00 ....'...-...M...U...;.......@...
c420 df ff 06 00 27 00 00 00 20 00 07 00 19 00 00 00 48 00 07 00 23 00 00 00 62 00 07 00 2f 00 00 00 ....'...........H...#...b.../...
c440 86 00 07 00 2c 00 00 00 b6 00 07 00 1f 00 00 00 e3 00 07 00 27 00 00 00 03 01 07 00 1b 00 00 00 ....,...............'...........
c460 2b 01 07 00 0b 00 00 00 47 01 07 00 31 00 00 00 53 01 07 00 11 00 00 00 85 01 07 00 09 00 00 00 +.......G...1...S...............
c480 97 01 07 00 07 00 00 00 a1 01 07 00 27 00 00 00 a9 01 07 00 1d 00 00 00 d1 01 07 00 0d 00 00 00 ............'...................
c4a0 ef 01 07 00 10 00 00 00 fd 01 07 00 11 00 00 00 0e 02 07 00 11 00 00 00 20 02 07 00 0f 00 00 00 ................................
c4c0 32 02 07 00 14 00 00 00 42 02 07 00 13 00 00 00 57 02 07 00 0e 00 00 00 6b 02 07 00 27 00 00 00 2.......B.......W.......k...'...
c4e0 7a 02 07 00 3f 01 00 00 a2 02 07 00 23 00 00 00 e2 03 07 00 09 00 00 00 06 04 07 00 40 00 00 00 z...?.......#...............@...
c500 10 04 07 00 0f 00 00 00 51 04 07 00 35 00 00 00 61 04 07 00 3a 00 00 00 97 04 07 00 30 00 00 00 ........Q...5...a...:.......0...
c520 d2 04 07 00 35 00 00 00 03 05 07 00 47 00 00 00 39 05 07 00 44 00 00 00 81 05 07 00 17 00 00 00 ....5.......G...9...D...........
c540 c6 05 07 00 46 00 00 00 de 05 07 00 17 00 00 00 25 06 07 00 4b 00 00 00 3d 06 07 00 16 00 00 00 ....F...........%...K...=.......
c560 89 06 07 00 43 00 00 00 a0 06 07 00 18 00 00 00 e4 06 07 00 6f 00 00 00 fd 06 07 00 0b 00 00 00 ....C...............o...........
c580 6d 07 07 00 0a 00 00 00 79 07 07 00 06 00 00 00 84 07 07 00 0a 00 00 00 8b 07 07 00 0e 00 00 00 m.......y.......................
c5a0 96 07 07 00 10 00 00 00 a5 07 07 00 0f 00 00 00 b6 07 07 00 0f 00 00 00 c6 07 07 00 44 00 00 00 ............................D...
c5c0 d6 07 07 00 0a 00 00 00 1b 08 07 00 0c 00 00 00 26 08 07 00 43 00 00 00 33 08 07 00 0f 00 00 00 ................&...C...3.......
c5e0 77 08 07 00 11 00 00 00 87 08 07 00 07 00 00 00 99 08 07 00 18 00 00 00 a1 08 07 00 32 00 00 00 w...........................2...
c600 ba 08 07 00 2f 00 00 00 ed 08 07 00 28 00 00 00 1d 09 07 00 25 00 00 00 46 09 07 00 2f 00 00 00 ..../.......(.......%...F.../...
c620 6c 09 07 00 2e 00 00 00 9c 09 07 00 35 00 00 00 cb 09 07 00 07 00 00 00 01 0a 07 00 0f 00 00 00 l...........5...................
c640 09 0a 07 00 3d 00 00 00 19 0a 07 00 16 00 00 00 57 0a 07 00 2a 00 00 00 6e 0a 07 00 18 00 00 00 ....=...........W...*...n.......
c660 99 0a 07 00 0b 00 00 00 b2 0a 07 00 17 00 00 00 be 0a 07 00 12 00 00 00 d6 0a 07 00 2f 00 00 00 ............................/...
c680 e9 0a 07 00 1f 00 00 00 19 0b 07 00 1c 00 00 00 39 0b 07 00 2f 00 00 00 56 0b 07 00 2c 00 00 00 ................9.../...V...,...
c6a0 86 0b 07 00 06 00 00 00 b3 0b 07 00 0b 00 00 00 ba 0b 07 00 11 00 00 00 c6 0b 07 00 59 04 00 00 ............................Y...
c6c0 d8 0b 07 00 29 00 00 00 32 10 07 00 23 00 00 00 5c 10 07 00 14 00 00 00 80 10 07 00 0c 00 00 00 ....)...2...#...\...............
c6e0 95 10 07 00 3e 00 00 00 a2 10 07 00 0b 00 00 00 e1 10 07 00 12 00 00 00 ed 10 07 00 06 00 00 00 ....>...........................
c700 00 11 07 00 0e 00 00 00 07 11 07 00 0a 00 00 00 16 11 07 00 05 00 00 00 21 11 07 00 c6 00 00 00 ........................!.......
c720 27 11 07 00 ca 00 00 00 ee 11 07 00 49 00 00 00 b9 12 07 00 82 00 00 00 03 13 07 00 0b 00 00 00 '...........I...................
c740 86 13 07 00 08 00 00 00 92 13 07 00 29 00 00 00 9b 13 07 00 15 00 00 00 c5 13 07 00 19 00 00 00 ............)...................
c760 db 13 07 00 25 00 00 00 f5 13 07 00 0d 00 00 00 1b 14 07 00 16 00 00 00 29 14 07 00 29 00 00 00 ....%...................)...)...
c780 40 14 07 00 26 00 00 00 6a 14 07 00 0d 00 00 00 91 14 07 00 2e 00 00 00 9f 14 07 00 86 00 00 00 @...&...j.......................
c7a0 ce 14 07 00 28 00 00 00 55 15 07 00 2a 00 00 00 7e 15 07 00 32 00 00 00 a9 15 07 00 41 00 00 00 ....(...U...*...~...2.......A...
c7c0 dc 15 07 00 49 00 00 00 1e 16 07 00 28 00 00 00 68 16 07 00 15 00 00 00 91 16 07 00 37 00 00 00 ....I.......(...h...........7...
c7e0 a7 16 07 00 0d 00 00 00 df 16 07 00 22 00 00 00 ed 16 07 00 16 00 00 00 10 17 07 00 12 00 00 00 ............"...................
c800 27 17 07 00 49 00 00 00 3a 17 07 00 85 00 00 00 84 17 07 00 32 00 00 00 0a 18 07 00 50 00 00 00 '...I...:...........2.......P...
c820 3d 18 07 00 5d 00 00 00 8e 18 07 00 49 00 00 00 ec 18 07 00 04 00 00 00 36 19 07 00 23 00 00 00 =...].......I...........6...#...
c840 3b 19 07 00 1d 00 00 00 5f 19 07 00 20 00 00 00 7d 19 07 00 14 00 00 00 9e 19 07 00 1e 00 00 00 ;......._.......}...............
c860 b3 19 07 00 25 00 00 00 d2 19 07 00 1f 00 00 00 f8 19 07 00 3a 00 00 00 18 1a 07 00 1c 00 00 00 ....%...............:...........
c880 53 1a 07 00 23 00 00 00 70 1a 07 00 1e 00 00 00 94 1a 07 00 17 00 00 00 b3 1a 07 00 18 00 00 00 S...#...p.......................
c8a0 cb 1a 07 00 1c 00 00 00 e4 1a 07 00 1a 00 00 00 01 1b 07 00 19 00 00 00 1c 1b 07 00 09 00 00 00 ................................
c8c0 36 1b 07 00 11 00 00 00 40 1b 07 00 08 00 00 00 52 1b 07 00 0a 00 00 00 5b 1b 07 00 0c 00 00 00 6.......@.......R.......[.......
c8e0 66 1b 07 00 29 00 00 00 73 1b 07 00 0d 00 00 00 9d 1b 07 00 0f 00 00 00 ab 1b 07 00 0f 00 00 00 f...)...s.......................
c900 bb 1b 07 00 0d 00 00 00 cb 1b 07 00 12 00 00 00 d9 1b 07 00 17 00 00 00 ec 1b 07 00 28 00 00 00 ............................(...
c920 04 1c 07 00 2a 00 00 00 2d 1c 07 00 1d 00 00 00 58 1c 07 00 09 00 00 00 76 1c 07 00 42 00 00 00 ....*...-.......X.......v...B...
c940 80 1c 07 00 15 00 00 00 c3 1c 07 00 2f 00 00 00 d9 1c 07 00 0a 00 00 00 09 1d 07 00 2e 00 00 00 ............/...................
c960 14 1d 07 00 35 00 00 00 43 1d 07 00 08 00 00 00 79 1d 07 00 14 00 00 00 82 1d 07 00 5d 00 00 00 ....5...C.......y...........]...
c980 97 1d 07 00 5a 01 00 00 f5 1d 07 00 09 00 00 00 50 1f 07 00 05 00 00 00 5a 1f 07 00 1e 00 00 00 ....Z...........P.......Z.......
c9a0 60 1f 07 00 14 00 00 00 7f 1f 07 00 6e 00 00 00 94 1f 07 00 4a 00 00 00 03 20 07 00 16 01 00 00 `...........n.......J...........
c9c0 4e 20 07 00 ad 00 00 00 65 21 07 00 0b 00 00 00 13 22 07 00 0a 00 00 00 1f 22 07 00 11 00 00 00 N.......e!......."......."......
c9e0 2a 22 07 00 18 00 00 00 3c 22 07 00 12 00 00 00 55 22 07 00 0f 00 00 00 68 22 07 00 09 00 00 00 *"......<"......U"......h"......
ca00 78 22 07 00 0d 00 00 00 82 22 07 00 0d 00 00 00 90 22 07 00 10 00 00 00 9e 22 07 00 08 00 00 00 x"......."......."......."......
ca20 af 22 07 00 36 00 00 00 b8 22 07 00 05 00 00 00 ef 22 07 00 05 00 00 00 f5 22 07 00 03 00 00 00 ."..6...."......."......."......
ca40 fb 22 07 00 2f 00 00 00 ff 22 07 00 0a 00 00 00 2f 23 07 00 1b 00 00 00 3a 23 07 00 0a 00 00 00 ."../...."....../#......:#......
ca60 56 23 07 00 0f 00 00 00 61 23 07 00 0d 00 00 00 71 23 07 00 0b 00 00 00 7f 23 07 00 2f 00 00 00 V#......a#......q#.......#../...
ca80 8b 23 07 00 22 00 00 00 bb 23 07 00 0a 00 00 00 de 23 07 00 05 00 00 00 e9 23 07 00 06 00 00 00 .#.."....#.......#.......#......
caa0 ef 23 07 00 08 00 00 00 f6 23 07 00 0f 00 00 00 ff 23 07 00 0f 00 00 00 0f 24 07 00 35 00 00 00 .#.......#.......#.......$..5...
cac0 1f 24 07 00 1c 00 00 00 55 24 07 00 0f 00 00 00 72 24 07 00 07 00 00 00 82 24 07 00 08 00 00 00 .$......U$......r$.......$......
cae0 8a 24 07 00 09 00 00 00 93 24 07 00 8d 00 00 00 9d 24 07 00 04 00 00 00 2b 25 07 00 0c 00 00 00 .$.......$.......$......+%......
cb00 30 25 07 00 09 00 00 00 3d 25 07 00 12 00 00 00 47 25 07 00 0e 00 00 00 5a 25 07 00 15 00 00 00 0%......=%......G%......Z%......
cb20 69 25 07 00 11 00 00 00 7f 25 07 00 14 00 00 00 91 25 07 00 0f 00 00 00 a6 25 07 00 14 00 00 00 i%.......%.......%.......%......
cb40 b6 25 07 00 0a 00 00 00 cb 25 07 00 12 00 00 00 d6 25 07 00 13 00 00 00 e9 25 07 00 12 00 00 00 .%.......%.......%.......%......
cb60 fd 25 07 00 0b 00 00 00 10 26 07 00 0c 00 00 00 1c 26 07 00 19 00 00 00 29 26 07 00 13 00 00 00 .%.......&.......&......)&......
cb80 43 26 07 00 0f 00 00 00 57 26 07 00 16 00 00 00 67 26 07 00 7b 00 00 00 7e 26 07 00 07 00 00 00 C&......W&......g&..{...~&......
cba0 fa 26 07 00 20 00 00 00 02 27 07 00 13 00 00 00 23 27 07 00 12 00 00 00 37 27 07 00 0d 00 00 00 .&.......'......#'......7'......
cbc0 4a 27 07 00 30 00 00 00 58 27 07 00 0f 00 00 00 89 27 07 00 0f 00 00 00 99 27 07 00 15 00 00 00 J'..0...X'.......'.......'......
cbe0 a9 27 07 00 11 00 00 00 bf 27 07 00 15 00 00 00 d1 27 07 00 22 00 00 00 e7 27 07 00 1f 00 00 00 .'.......'.......'.."....'......
cc00 0a 28 07 00 0b 00 00 00 2a 28 07 00 08 00 00 00 36 28 07 00 14 00 00 00 3f 28 07 00 4f 00 00 00 .(......*(......6(......?(..O...
cc20 54 28 07 00 3e 00 00 00 a4 28 07 00 42 00 00 00 e3 28 07 00 41 00 00 00 26 29 07 00 2b 00 00 00 T(..>....(..B....(..A...&)..+...
cc40 68 29 07 00 3b 00 00 00 94 29 07 00 89 00 00 00 d0 29 07 00 0d 00 00 00 5a 2a 07 00 0d 00 00 00 h)..;....).......)......Z*......
cc60 68 2a 07 00 0c 00 00 00 76 2a 07 00 12 00 00 00 83 2a 07 00 0c 00 00 00 96 2a 07 00 03 00 00 00 h*......v*.......*.......*......
cc80 a3 2a 07 00 17 00 00 00 a7 2a 07 00 0c 00 00 00 bf 2a 07 00 37 00 00 00 cc 2a 07 00 12 00 00 00 .*.......*.......*..7....*......
cca0 04 2b 07 00 08 00 00 00 17 2b 07 00 04 00 00 00 20 2b 07 00 58 00 00 00 25 2b 07 00 37 00 00 00 .+.......+.......+..X...%+..7...
ccc0 7e 2b 07 00 04 00 00 00 b6 2b 07 00 10 00 00 00 bb 2b 07 00 0b 00 00 00 cc 2b 07 00 08 00 00 00 ~+.......+.......+.......+......
cce0 d8 2b 07 00 0b 00 00 00 e1 2b 07 00 13 00 00 00 ed 2b 07 00 0b 00 00 00 01 2c 07 00 07 00 00 00 .+.......+.......+.......,......
cd00 0d 2c 07 00 3e 00 00 00 15 2c 07 00 10 00 00 00 54 2c 07 00 13 00 00 00 65 2c 07 00 28 00 00 00 .,..>....,......T,......e,..(...
cd20 79 2c 07 00 1f 00 00 00 a2 2c 07 00 20 00 00 00 c2 2c 07 00 72 00 00 00 e3 2c 07 00 4e 00 00 00 y,.......,.......,..r....,..N...
cd40 56 2d 07 00 37 00 00 00 a5 2d 07 00 0e 00 00 00 dd 2d 07 00 24 00 00 00 ec 2d 07 00 18 00 00 00 V-..7....-.......-..$....-......
cd60 11 2e 07 00 12 00 00 00 2a 2e 07 00 17 00 00 00 3d 2e 07 00 18 00 00 00 55 2e 07 00 2b 00 00 00 ........*.......=.......U...+...
cd80 6e 2e 07 00 1f 00 00 00 9a 2e 07 00 24 00 00 00 ba 2e 07 00 26 00 00 00 df 2e 07 00 25 00 00 00 n...........$.......&.......%...
cda0 06 2f 07 00 1d 00 00 00 2c 2f 07 00 2b 00 00 00 4a 2f 07 00 20 00 00 00 76 2f 07 00 1f 00 00 00 ./......,/..+...J/......v/......
cdc0 97 2f 07 00 26 00 00 00 b7 2f 07 00 22 00 00 00 de 2f 07 00 21 00 00 00 01 30 07 00 27 00 00 00 ./..&..../.."..../..!....0..'...
cde0 23 30 07 00 22 00 00 00 4b 30 07 00 1f 00 00 00 6e 30 07 00 24 00 00 00 8e 30 07 00 1a 00 00 00 #0.."...K0......n0..$....0......
ce00 b3 30 07 00 23 00 00 00 ce 30 07 00 22 00 00 00 f2 30 07 00 24 00 00 00 15 31 07 00 27 00 00 00 .0..#....0.."....0..$....1..'...
ce20 3a 31 07 00 2a 00 00 00 62 31 07 00 21 00 00 00 8d 31 07 00 1d 00 00 00 af 31 07 00 24 00 00 00 :1..*...b1..!....1.......1..$...
ce40 cd 31 07 00 25 00 00 00 f2 31 07 00 1f 00 00 00 18 32 07 00 20 00 00 00 38 32 07 00 2b 00 00 00 .1..%....1.......2......82..+...
ce60 59 32 07 00 1c 00 00 00 85 32 07 00 1b 00 00 00 a2 32 07 00 1e 00 00 00 be 32 07 00 20 00 00 00 Y2.......2.......2.......2......
ce80 dd 32 07 00 1a 00 00 00 fe 32 07 00 27 00 00 00 19 33 07 00 1b 00 00 00 41 33 07 00 21 00 00 00 .2.......2..'....3......A3..!...
cea0 5d 33 07 00 1b 00 00 00 7f 33 07 00 21 00 00 00 9b 33 07 00 20 00 00 00 bd 33 07 00 26 00 00 00 ]3.......3..!....3.......3..&...
cec0 de 33 07 00 24 00 00 00 05 34 07 00 2a 00 00 00 2a 34 07 00 18 00 00 00 55 34 07 00 1e 00 00 00 .3..$....4..*...*4......U4......
cee0 6e 34 07 00 1c 00 00 00 8d 34 07 00 22 00 00 00 aa 34 07 00 21 00 00 00 cd 34 07 00 2b 00 00 00 n4.......4.."....4..!....4..+...
cf00 ef 34 07 00 29 00 00 00 1b 35 07 00 29 00 00 00 45 35 07 00 2b 00 00 00 6f 35 07 00 27 00 00 00 .4..)....5..)...E5..+...o5..'...
cf20 9b 35 07 00 13 00 00 00 c3 35 07 00 20 00 00 00 d7 35 07 00 25 00 00 00 f8 35 07 00 1b 00 00 00 .5.......5.......5..%....5......
cf40 1e 36 07 00 20 00 00 00 3a 36 07 00 18 00 00 00 5b 36 07 00 1e 00 00 00 74 36 07 00 18 00 00 00 .6......:6......[6......t6......
cf60 93 36 07 00 1e 00 00 00 ac 36 07 00 1b 00 00 00 cb 36 07 00 21 00 00 00 e7 36 07 00 2a 00 00 00 .6.......6.......6..!....6..*...
cf80 09 37 07 00 1a 00 00 00 34 37 07 00 1f 00 00 00 4f 37 07 00 19 00 00 00 6f 37 07 00 1f 00 00 00 .7......47......O7......o7......
cfa0 89 37 07 00 19 00 00 00 a9 37 07 00 1f 00 00 00 c3 37 07 00 19 00 00 00 e3 37 07 00 1f 00 00 00 .7.......7.......7.......7......
cfc0 fd 37 07 00 18 00 00 00 1d 38 07 00 1d 00 00 00 36 38 07 00 23 00 00 00 54 38 07 00 1c 00 00 00 .7.......8......68..#...T8......
cfe0 78 38 07 00 22 00 00 00 95 38 07 00 2c 00 00 00 b8 38 07 00 2a 00 00 00 e5 38 07 00 19 00 00 00 x8.."....8..,....8..*....8......
d000 10 39 07 00 19 00 00 00 2a 39 07 00 16 00 00 00 44 39 07 00 1a 00 00 00 5b 39 07 00 21 00 00 00 .9......*9......D9......[9..!...
d020 76 39 07 00 2f 00 00 00 98 39 07 00 2a 00 00 00 c8 39 07 00 27 00 00 00 f3 39 07 00 34 00 00 00 v9../....9..*....9..'....9..4...
d040 1b 3a 07 00 2e 00 00 00 50 3a 07 00 39 00 00 00 7f 3a 07 00 33 00 00 00 b9 3a 07 00 35 00 00 00 .:......P:..9....:..3....:..5...
d060 ed 3a 07 00 2d 00 00 00 23 3b 07 00 2f 00 00 00 51 3b 07 00 30 00 00 00 81 3b 07 00 23 00 00 00 .:..-...#;../...Q;..0....;..#...
d080 b2 3b 07 00 29 00 00 00 d6 3b 07 00 1d 00 00 00 00 3c 07 00 1e 00 00 00 1e 3c 07 00 33 00 00 00 .;..)....;.......<.......<..3...
d0a0 3d 3c 07 00 1f 00 00 00 71 3c 07 00 20 00 00 00 91 3c 07 00 35 00 00 00 b2 3c 07 00 20 00 00 00 =<......q<.......<..5....<......
d0c0 e8 3c 07 00 36 00 00 00 09 3d 07 00 2b 00 00 00 40 3d 07 00 1f 00 00 00 6c 3d 07 00 2d 00 00 00 .<..6....=..+...@=......l=..-...
d0e0 8c 3d 07 00 29 00 00 00 ba 3d 07 00 35 00 00 00 e4 3d 07 00 2a 00 00 00 1a 3e 07 00 25 00 00 00 .=..)....=..5....=..*....>..%...
d100 45 3e 07 00 26 00 00 00 6b 3e 07 00 1d 00 00 00 92 3e 07 00 23 00 00 00 b0 3e 07 00 2f 00 00 00 E>..&...k>.......>..#....>../...
d120 d4 3e 07 00 2a 00 00 00 04 3f 07 00 2a 00 00 00 2f 3f 07 00 31 00 00 00 5a 3f 07 00 23 00 00 00 .>..*....?..*.../?..1...Z?..#...
d140 8c 3f 07 00 1a 00 00 00 b0 3f 07 00 21 00 00 00 cb 3f 07 00 1f 00 00 00 ed 3f 07 00 1f 00 00 00 .?.......?..!....?.......?......
d160 0d 40 07 00 25 00 00 00 2d 40 07 00 28 00 00 00 53 40 07 00 23 00 00 00 7c 40 07 00 28 00 00 00 .@..%...-@..(...S@..#...|@..(...
d180 a0 40 07 00 17 00 00 00 c9 40 07 00 17 00 00 00 e1 40 07 00 1e 00 00 00 f9 40 07 00 24 00 00 00 .@.......@.......@.......@..$...
d1a0 18 41 07 00 15 00 00 00 3d 41 07 00 19 00 00 00 53 41 07 00 1f 00 00 00 6d 41 07 00 2d 00 00 00 .A......=A......SA......mA..-...
d1c0 8d 41 07 00 28 00 00 00 bb 41 07 00 30 00 00 00 e4 41 07 00 2e 00 00 00 15 42 07 00 1c 00 00 00 .A..(....A..0....A.......B......
d1e0 44 42 07 00 1e 00 00 00 61 42 07 00 25 00 00 00 80 42 07 00 1f 00 00 00 a6 42 07 00 19 00 00 00 DB......aB..%....B.......B......
d200 c6 42 07 00 16 00 00 00 e0 42 07 00 1e 00 00 00 f7 42 07 00 1c 00 00 00 16 43 07 00 1b 00 00 00 .B.......B.......B.......C......
d220 33 43 07 00 1b 00 00 00 4f 43 07 00 24 00 00 00 6b 43 07 00 2e 00 00 00 90 43 07 00 1b 00 00 00 3C......OC..$...kC.......C......
d240 bf 43 07 00 1f 00 00 00 db 43 07 00 1f 00 00 00 fb 43 07 00 1f 00 00 00 1b 44 07 00 1f 00 00 00 .C.......C.......C.......D......
d260 3b 44 07 00 1d 00 00 00 5b 44 07 00 1a 00 00 00 79 44 07 00 14 00 00 00 94 44 07 00 18 00 00 00 ;D......[D......yD.......D......
d280 a9 44 07 00 1d 00 00 00 c2 44 07 00 19 00 00 00 e0 44 07 00 35 00 00 00 fa 44 07 00 32 00 00 00 .D.......D.......D..5....D..2...
d2a0 30 45 07 00 27 00 00 00 63 45 07 00 2b 00 00 00 8b 45 07 00 21 00 00 00 b7 45 07 00 25 00 00 00 0E..'...cE..+....E..!....E..%...
d2c0 d9 45 07 00 29 00 00 00 ff 45 07 00 25 00 00 00 29 46 07 00 26 00 00 00 4f 46 07 00 1e 00 00 00 .E..)....E..%...)F..&...OF......
d2e0 76 46 07 00 27 00 00 00 95 46 07 00 1c 00 00 00 bd 46 07 00 19 00 00 00 da 46 07 00 2c 00 00 00 vF..'....F.......F.......F..,...
d300 f4 46 07 00 29 00 00 00 21 47 07 00 28 00 00 00 4b 47 07 00 25 00 00 00 74 47 07 00 28 00 00 00 .F..)...!G..(...KG..%...tG..(...
d320 9a 47 07 00 23 00 00 00 c3 47 07 00 27 00 00 00 e7 47 07 00 1b 00 00 00 0f 48 07 00 1c 00 00 00 .G..#....G..'....G.......H......
d340 2b 48 07 00 24 00 00 00 48 48 07 00 1f 00 00 00 6d 48 07 00 19 00 00 00 8d 48 07 00 27 00 00 00 +H..$...HH......mH.......H..'...
d360 a7 48 07 00 2e 00 00 00 cf 48 07 00 1e 00 00 00 fe 48 07 00 1e 00 00 00 1d 49 07 00 2e 00 00 00 .H.......H.......H.......I......
d380 3c 49 07 00 27 00 00 00 6b 49 07 00 18 00 00 00 93 49 07 00 2b 00 00 00 ac 49 07 00 20 00 00 00 <I..'...kI.......I..+....I......
d3a0 d8 49 07 00 31 00 00 00 f9 49 07 00 2b 00 00 00 2b 4a 07 00 1e 00 00 00 57 4a 07 00 2a 00 00 00 .I..1....I..+...+J......WJ..*...
d3c0 76 4a 07 00 21 00 00 00 a1 4a 07 00 1d 00 00 00 c3 4a 07 00 2d 00 00 00 e1 4a 07 00 27 00 00 00 vJ..!....J.......J..-....J..'...
d3e0 0f 4b 07 00 26 00 00 00 37 4b 07 00 1e 00 00 00 5e 4b 07 00 13 00 00 00 7d 4b 07 00 21 00 00 00 .K..&...7K......^K......}K..!...
d400 91 4b 07 00 21 00 00 00 b3 4b 07 00 29 00 00 00 d5 4b 07 00 1b 00 00 00 ff 4b 07 00 29 00 00 00 .K..!....K..)....K.......K..)...
d420 1b 4c 07 00 1d 00 00 00 45 4c 07 00 12 00 00 00 63 4c 07 00 19 00 00 00 76 4c 07 00 1f 00 00 00 .L......EL......cL......vL......
d440 90 4c 07 00 1f 00 00 00 b0 4c 07 00 17 00 00 00 d0 4c 07 00 21 00 00 00 e8 4c 07 00 19 00 00 00 .L.......L.......L..!....L......
d460 0a 4d 07 00 15 00 00 00 24 4d 07 00 1d 00 00 00 3a 4d 07 00 0f 00 00 00 58 4d 07 00 03 00 00 00 .M......$M......:M......XM......
d480 68 4d 07 00 06 00 00 00 6c 4d 07 00 12 00 00 00 73 4d 07 00 06 00 00 00 86 4d 07 00 35 00 00 00 hM......lM......sM.......M..5...
d4a0 8d 4d 07 00 2c 00 00 00 c3 4d 07 00 0e 00 00 00 f0 4d 07 00 21 00 00 00 ff 4d 07 00 21 00 00 00 .M..,....M.......M..!....M..!...
d4c0 21 4e 07 00 04 00 00 00 43 4e 07 00 9b 00 00 00 48 4e 07 00 ba 00 00 00 e4 4e 07 00 7d 00 00 00 !N......CN......HN.......N..}...
d4e0 9f 4f 07 00 5e 00 00 00 1d 50 07 00 ad 00 00 00 7c 50 07 00 41 00 00 00 2a 51 07 00 31 00 00 00 .O..^....P......|P..A...*Q..1...
d500 6c 51 07 00 9b 01 00 00 9e 51 07 00 74 00 00 00 3a 53 07 00 78 00 00 00 af 53 07 00 c8 00 00 00 lQ.......Q..t...:S..x....S......
d520 28 54 07 00 12 01 00 00 f1 54 07 00 b2 00 00 00 04 56 07 00 a5 00 00 00 b7 56 07 00 92 00 00 00 (T.......T.......V.......V......
d540 5d 57 07 00 a3 00 00 00 f0 57 07 00 2c 01 00 00 94 58 07 00 7c 00 00 00 c1 59 07 00 69 00 00 00 ]W.......W..,....X..|....Y..i...
d560 3e 5a 07 00 fb 00 00 00 a8 5a 07 00 75 00 00 00 a4 5b 07 00 3e 01 00 00 1a 5c 07 00 46 00 00 00 >Z.......Z..u....[..>....\..F...
d580 59 5d 07 00 52 00 00 00 a0 5d 07 00 c9 00 00 00 f3 5d 07 00 5e 01 00 00 bd 5e 07 00 e3 01 00 00 Y]..R....].......]..^....^......
d5a0 1c 60 07 00 9f 00 00 00 00 62 07 00 16 01 00 00 a0 62 07 00 25 00 00 00 b7 63 07 00 45 00 00 00 .`.......b.......b..%....c..E...
d5c0 dd 63 07 00 45 00 00 00 23 64 07 00 0e 01 00 00 69 64 07 00 5f 00 00 00 78 65 07 00 1f 00 00 00 .c..E...#d......id.._...xe......
d5e0 d8 65 07 00 65 02 00 00 f8 65 07 00 6d 00 00 00 5e 68 07 00 11 00 00 00 cc 68 07 00 13 00 00 00 .e..e....e..m...^h.......h......
d600 de 68 07 00 26 00 00 00 f2 68 07 00 0d 00 00 00 19 69 07 00 0c 00 00 00 27 69 07 00 09 00 00 00 .h..&....h.......i......'i......
d620 34 69 07 00 4a 00 00 00 3e 69 07 00 62 00 00 00 89 69 07 00 6e 00 00 00 ec 69 07 00 35 00 00 00 4i..J...>i..b....i..n....i..5...
d640 5b 6a 07 00 1b 00 00 00 91 6a 07 00 08 00 00 00 ad 6a 07 00 19 00 00 00 b6 6a 07 00 20 00 00 00 [j.......j.......j.......j......
d660 d0 6a 07 00 13 00 00 00 f1 6a 07 00 54 00 00 00 05 6b 07 00 29 01 00 00 5a 6b 07 00 ee 00 00 00 .j.......j..T....k..)...Zk......
d680 84 6c 07 00 96 01 00 00 73 6d 07 00 06 00 00 00 0a 6f 07 00 07 00 00 00 11 6f 07 00 14 00 00 00 .l......sm.......o.......o......
d6a0 19 6f 07 00 50 00 00 00 2e 6f 07 00 19 00 00 00 7f 6f 07 00 0f 00 00 00 99 6f 07 00 14 00 00 00 .o..P....o.......o.......o......
d6c0 a9 6f 07 00 14 00 00 00 be 6f 07 00 19 00 00 00 d3 6f 07 00 31 00 00 00 ed 6f 07 00 35 00 00 00 .o.......o.......o..1....o..5...
d6e0 1f 70 07 00 2d 00 00 00 55 70 07 00 3e 00 00 00 83 70 07 00 1c 00 00 00 c2 70 07 00 38 00 00 00 .p..-...Up..>....p.......p..8...
d700 df 70 07 00 24 00 00 00 18 71 07 00 1e 00 00 00 3d 71 07 00 1e 00 00 00 5c 71 07 00 03 00 00 00 .p..$....q......=q......\q......
d720 7b 71 07 00 2c 00 00 00 7f 71 07 00 0a 00 00 00 ac 71 07 00 04 00 00 00 b7 71 07 00 0d 00 00 00 {q..,....q.......q.......q......
d740 bc 71 07 00 07 00 00 00 ca 71 07 00 0c 00 00 00 d2 71 07 00 19 00 00 00 df 71 07 00 10 00 00 00 .q.......q.......q.......q......
d760 f9 71 07 00 09 00 00 00 0a 72 07 00 60 00 00 00 14 72 07 00 32 00 00 00 75 72 07 00 15 00 00 00 .q.......r..`....r..2...ur......
d780 a8 72 07 00 14 00 00 00 be 72 07 00 29 00 00 00 d3 72 07 00 1c 00 00 00 fd 72 07 00 06 00 00 00 .r.......r..)....r.......r......
d7a0 1a 73 07 00 10 00 00 00 21 73 07 00 03 00 00 00 32 73 07 00 04 00 00 00 36 73 07 00 16 00 00 00 .s......!s......2s......6s......
d7c0 3b 73 07 00 0a 00 00 00 52 73 07 00 05 00 00 00 5d 73 07 00 04 00 00 00 63 73 07 00 08 00 00 00 ;s......Rs......]s......cs......
d7e0 68 73 07 00 34 00 00 00 71 73 07 00 08 00 00 00 a6 73 07 00 28 00 00 00 af 73 07 00 29 00 00 00 hs..4...qs.......s..(....s..)...
d800 d8 73 07 00 07 00 00 00 02 74 07 00 18 00 00 00 0a 74 07 00 0c 00 00 00 23 74 07 00 27 00 00 00 .s.......t.......t......#t..'...
d820 30 74 07 00 06 00 00 00 58 74 07 00 30 00 00 00 5f 74 07 00 4e 00 00 00 90 74 07 00 10 00 00 00 0t......Xt..0..._t..N....t......
d840 df 74 07 00 10 00 00 00 f0 74 07 00 01 00 00 00 01 75 07 00 07 00 00 00 03 75 07 00 06 00 00 00 .t.......t.......u.......u......
d860 0b 75 07 00 13 00 00 00 12 75 07 00 15 00 00 00 26 75 07 00 38 00 00 00 3c 75 07 00 97 00 00 00 .u.......u......&u..8...<u......
d880 75 75 07 00 08 00 00 00 0d 76 07 00 14 00 00 00 16 76 07 00 04 00 00 00 2b 76 07 00 05 00 00 00 uu.......v.......v......+v......
d8a0 30 76 07 00 07 00 00 00 36 76 07 00 32 00 00 00 3e 76 07 00 3b 00 00 00 71 76 07 00 07 00 00 00 0v......6v..2...>v..;...qv......
d8c0 ad 76 07 00 2b 00 00 00 b5 76 07 00 0d 00 00 00 e1 76 07 00 13 00 00 00 ef 76 07 00 32 00 00 00 .v..+....v.......v.......v..2...
d8e0 03 77 07 00 07 00 00 00 36 77 07 00 08 00 00 00 3e 77 07 00 1c 00 00 00 47 77 07 00 06 00 00 00 .w......6w......>w......Gw......
d900 64 77 07 00 07 00 00 00 6b 77 07 00 10 00 00 00 73 77 07 00 34 00 00 00 84 77 07 00 06 00 00 00 dw......kw......sw..4....w......
d920 b9 77 07 00 0a 00 00 00 c0 77 07 00 10 00 00 00 cb 77 07 00 07 00 00 00 dc 77 07 00 0d 00 00 00 .w.......w.......w.......w......
d940 e4 77 07 00 2e 00 00 00 f2 77 07 00 12 00 00 00 21 78 07 00 18 00 00 00 34 78 07 00 19 00 00 00 .w.......w......!x......4x......
d960 4d 78 07 00 19 00 00 00 67 78 07 00 04 00 00 00 81 78 07 00 02 00 00 00 86 78 07 00 2f 00 00 00 Mx......gx.......x.......x../...
d980 89 78 07 00 02 00 00 00 b9 78 07 00 06 00 00 00 bc 78 07 00 06 00 00 00 c3 78 07 00 07 00 00 00 .x.......x.......x.......x......
d9a0 ca 78 07 00 07 00 00 00 d2 78 07 00 08 00 00 00 da 78 07 00 35 00 00 00 e3 78 07 00 34 00 00 00 .x.......x.......x..5....x..4...
d9c0 19 79 07 00 32 00 00 00 4e 79 07 00 32 00 00 00 81 79 07 00 39 00 00 00 b4 79 07 00 0d 00 00 00 .y..2...Ny..2....y..9....y......
d9e0 ee 79 07 00 0d 00 00 00 fc 79 07 00 05 00 00 00 0a 7a 07 00 03 00 00 00 10 7a 07 00 08 00 00 00 .y.......y.......z.......z......
da00 14 7a 07 00 05 00 00 00 1d 7a 07 00 07 00 00 00 23 7a 07 00 08 00 00 00 2b 7a 07 00 25 00 00 00 .z.......z......#z......+z..%...
da20 34 7a 07 00 2f 00 00 00 5a 7a 07 00 2f 00 00 00 8a 7a 07 00 35 00 00 00 ba 7a 07 00 48 00 00 00 4z../...Zz../....z..5....z..H...
da40 f0 7a 07 00 28 00 00 00 39 7b 07 00 1c 00 00 00 62 7b 07 00 09 00 00 00 7f 7b 07 00 04 00 00 00 .z..(...9{......b{.......{......
da60 89 7b 07 00 08 00 00 00 8e 7b 07 00 5c 00 00 00 97 7b 07 00 02 00 00 00 f4 7b 07 00 02 00 00 00 .{.......{..\....{.......{......
da80 f7 7b 07 00 05 00 00 00 fa 7b 07 00 07 00 00 00 00 7c 07 00 03 00 00 00 08 7c 07 00 07 00 00 00 .{.......{.......|.......|......
daa0 0c 7c 07 00 16 00 00 00 14 7c 07 00 11 00 00 00 2b 7c 07 00 0f 00 00 00 3d 7c 07 00 0b 00 00 00 .|.......|......+|......=|......
dac0 4d 7c 07 00 03 00 00 00 59 7c 07 00 0b 00 00 00 5d 7c 07 00 28 00 00 00 69 7c 07 00 07 00 00 00 M|......Y|......]|..(...i|......
dae0 92 7c 07 00 0e 00 00 00 9a 7c 07 00 07 00 00 00 a9 7c 07 00 08 00 00 00 b1 7c 07 00 04 00 00 00 .|.......|.......|.......|......
db00 ba 7c 07 00 06 00 00 00 bf 7c 07 00 07 00 00 00 c6 7c 07 00 07 00 00 00 ce 7c 07 00 06 00 00 00 .|.......|.......|.......|......
db20 d6 7c 07 00 04 00 00 00 dd 7c 07 00 03 00 00 00 e2 7c 07 00 07 00 00 00 e6 7c 07 00 02 00 00 00 .|.......|.......|.......|......
db40 ee 7c 07 00 06 00 00 00 f1 7c 07 00 3a 00 00 00 f8 7c 07 00 03 00 00 00 33 7d 07 00 06 00 00 00 .|.......|..:....|......3}......
db60 37 7d 07 00 0a 00 00 00 3e 7d 07 00 06 00 00 00 49 7d 07 00 0c 00 00 00 50 7d 07 00 0f 00 00 00 7}......>}......I}......P}......
db80 5d 7d 07 00 0c 00 00 00 6d 7d 07 00 0c 00 00 00 7a 7d 07 00 0c 00 00 00 87 7d 07 00 05 00 00 00 ]}......m}......z}.......}......
dba0 94 7d 07 00 13 00 00 00 9a 7d 07 00 1a 00 00 00 ae 7d 07 00 2e 00 00 00 c9 7d 07 00 1a 00 00 00 .}.......}.......}.......}......
dbc0 f8 7d 07 00 52 00 00 00 13 7e 07 00 0d 00 00 00 66 7e 07 00 3e 00 00 00 74 7e 07 00 41 00 00 00 .}..R....~......f~..>...t~..A...
dbe0 b3 7e 07 00 4b 00 00 00 f5 7e 07 00 50 00 00 00 41 7f 07 00 29 00 00 00 92 7f 07 00 04 00 00 00 .~..K....~..P...A...)...........
dc00 bc 7f 07 00 10 00 00 00 c1 7f 07 00 09 00 00 00 d2 7f 07 00 05 00 00 00 dc 7f 07 00 06 00 00 00 ................................
dc20 e2 7f 07 00 37 00 00 00 e9 7f 07 00 05 00 00 00 21 80 07 00 2c 00 00 00 27 80 07 00 24 00 00 00 ....7...........!...,...'...$...
dc40 54 80 07 00 2e 00 00 00 79 80 07 00 2e 00 00 00 a8 80 07 00 34 00 00 00 d7 80 07 00 47 00 00 00 T.......y...........4.......G...
dc60 0c 81 07 00 08 00 00 00 54 81 07 00 25 00 00 00 5d 81 07 00 18 00 00 00 83 81 07 00 13 00 00 00 ........T...%...]...............
dc80 9c 81 07 00 12 00 00 00 b0 81 07 00 08 00 00 00 c3 81 07 00 08 00 00 00 cc 81 07 00 37 00 00 00 ............................7...
dca0 d5 81 07 00 05 00 00 00 0d 82 07 00 07 00 00 00 13 82 07 00 04 00 00 00 1b 82 07 00 08 00 00 00 ................................
dcc0 20 82 07 00 3f 00 00 00 29 82 07 00 07 00 00 00 69 82 07 00 38 00 00 00 71 82 07 00 36 00 00 00 ....?...).......i...8...q...6...
dce0 aa 82 07 00 0b 00 00 00 e1 82 07 00 06 00 00 00 ed 82 07 00 03 00 00 00 f4 82 07 00 1e 00 00 00 ................................
dd00 f8 82 07 00 3a 00 00 00 17 83 07 00 04 00 00 00 52 83 07 00 05 00 00 00 57 83 07 00 03 00 00 00 ....:...........R.......W.......
dd20 5d 83 07 00 05 00 00 00 61 83 07 00 06 00 00 00 67 83 07 00 0c 00 00 00 6e 83 07 00 07 00 00 00 ].......a.......g.......n.......
dd40 7b 83 07 00 45 00 00 00 83 83 07 00 06 00 00 00 c9 83 07 00 0a 00 00 00 d0 83 07 00 04 00 00 00 {...E...........................
dd60 db 83 07 00 12 00 00 00 e0 83 07 00 11 00 00 00 f3 83 07 00 12 00 00 00 05 84 07 00 11 00 00 00 ................................
dd80 18 84 07 00 13 00 00 00 2a 84 07 00 03 00 00 00 3e 84 07 00 11 00 00 00 42 84 07 00 0e 00 00 00 ........*.......>.......B.......
dda0 54 84 07 00 02 00 00 00 63 84 07 00 26 00 00 00 66 84 07 00 30 00 00 00 8d 84 07 00 30 00 00 00 T.......c...&...f...0.......0...
ddc0 be 84 07 00 36 00 00 00 ef 84 07 00 49 00 00 00 26 85 07 00 04 00 00 00 70 85 07 00 33 00 00 00 ....6.......I...&.......p...3...
dde0 75 85 07 00 06 00 00 00 a9 85 07 00 15 00 00 00 b0 85 07 00 30 00 00 00 c6 85 07 00 32 00 00 00 u...................0.......2...
de00 f7 85 07 00 2b 00 00 00 2a 86 07 00 0f 00 00 00 56 86 07 00 1d 00 00 00 66 86 07 00 34 00 00 00 ....+...*.......V.......f...4...
de20 84 86 07 00 37 00 00 00 b9 86 07 00 46 00 00 00 f1 86 07 00 1c 00 00 00 38 87 07 00 95 01 00 00 ....7.......F...........8.......
de40 55 87 07 00 01 00 00 00 eb 88 07 00 10 00 00 00 ed 88 07 00 06 00 00 00 fe 88 07 00 0c 00 00 00 U...............................
de60 05 89 07 00 06 00 00 00 12 89 07 00 2a 00 00 00 19 89 07 00 06 00 00 00 44 89 07 00 19 00 00 00 ............*...........D.......
de80 4b 89 07 00 07 00 00 00 65 89 07 00 0c 00 00 00 6d 89 07 00 06 00 00 00 7a 89 07 00 27 00 00 00 K.......e.......m.......z...'...
dea0 81 89 07 00 06 00 00 00 a9 89 07 00 05 00 00 00 b0 89 07 00 09 00 00 00 b6 89 07 00 16 00 00 00 ................................
dec0 c0 89 07 00 06 00 00 00 d7 89 07 00 04 00 00 00 de 89 07 00 0c 00 00 00 e3 89 07 00 0c 00 00 00 ................................
dee0 f0 89 07 00 06 00 00 00 fd 89 07 00 04 00 00 00 04 8a 07 00 43 00 00 00 09 8a 07 00 94 00 00 00 ....................C...........
df00 4d 8a 07 00 06 00 00 00 e2 8a 07 00 06 00 00 00 e9 8a 07 00 12 00 00 00 f0 8a 07 00 28 00 00 00 M...........................(...
df20 03 8b 07 00 2b 00 00 00 2c 8b 07 00 29 00 00 00 58 8b 07 00 0f 00 00 00 82 8b 07 00 06 00 00 00 ....+...,...)...X...............
df40 92 8b 07 00 06 00 00 00 99 8b 07 00 09 00 00 00 a0 8b 07 00 18 00 00 00 aa 8b 07 00 03 00 00 00 ................................
df60 c3 8b 07 00 03 00 00 00 c7 8b 07 00 26 00 00 00 cb 8b 07 00 14 00 00 00 f2 8b 07 00 2c 00 00 00 ............&...............,...
df80 07 8c 07 00 23 00 00 00 34 8c 07 00 24 00 00 00 58 8c 07 00 35 00 00 00 7d 8c 07 00 22 00 00 00 ....#...4...$...X...5...}..."...
dfa0 b3 8c 07 00 13 00 00 00 d6 8c 07 00 10 00 00 00 ea 8c 07 00 0c 00 00 00 fb 8c 07 00 39 00 00 00 ............................9...
dfc0 08 8d 07 00 10 00 00 00 42 8d 07 00 19 00 00 00 53 8d 07 00 13 00 00 00 6d 8d 07 00 13 00 00 00 ........B.......S.......m.......
dfe0 81 8d 07 00 37 00 00 00 95 8d 07 00 69 00 00 00 cd 8d 07 00 2e 00 00 00 37 8e 07 00 1c 00 00 00 ....7.......i...........7.......
e000 66 8e 07 00 16 00 00 00 83 8e 07 00 22 00 00 00 9a 8e 07 00 10 00 00 00 bd 8e 07 00 13 00 00 00 f..........."...................
e020 ce 8e 07 00 30 00 00 00 e2 8e 07 00 15 00 00 00 13 8f 07 00 16 00 00 00 29 8f 07 00 74 00 00 00 ....0...................)...t...
e040 40 8f 07 00 12 00 00 00 b5 8f 07 00 19 00 00 00 c8 8f 07 00 0b 00 00 00 e2 8f 07 00 1f 00 00 00 @...............................
e060 ee 8f 07 00 9a 00 00 00 0e 90 07 00 4e 00 00 00 a9 90 07 00 30 00 00 00 f8 90 07 00 8d 00 00 00 ............N.......0...........
e080 29 91 07 00 1a 00 00 00 b7 91 07 00 19 00 00 00 d2 91 07 00 8d 00 00 00 ec 91 07 00 4d 00 00 00 )...........................M...
e0a0 7a 92 07 00 91 00 00 00 c8 92 07 00 61 00 00 00 5a 93 07 00 2c 00 00 00 bc 93 07 00 1a 00 00 00 z...........a...Z...,...........
e0c0 e9 93 07 00 31 00 00 00 04 94 07 00 47 00 00 00 36 94 07 00 e2 00 00 00 7e 94 07 00 94 00 00 00 ....1.......G...6.......~.......
e0e0 61 95 07 00 20 00 00 00 f6 95 07 00 21 00 00 00 17 96 07 00 42 00 00 00 39 96 07 00 30 00 00 00 a...........!.......B...9...0...
e100 7c 96 07 00 2a 00 00 00 ad 96 07 00 37 00 00 00 d8 96 07 00 3a 00 00 00 10 97 07 00 61 00 00 00 |...*.......7.......:.......a...
e120 4b 97 07 00 29 00 00 00 ad 97 07 00 1a 00 00 00 d7 97 07 00 b2 00 00 00 f2 97 07 00 8b 00 00 00 K...)...........................
e140 a5 98 07 00 f6 02 00 00 31 99 07 00 2d 00 00 00 28 9c 07 00 2a 00 00 00 56 9c 07 00 02 00 00 00 ........1...-...(...*...V.......
e160 81 9c 07 00 6f 00 00 00 84 9c 07 00 06 00 00 00 f4 9c 07 00 26 00 00 00 fb 9c 07 00 0f 00 00 00 ....o...............&...........
e180 22 9d 07 00 12 00 00 00 32 9d 07 00 0f 00 00 00 45 9d 07 00 0c 00 00 00 55 9d 07 00 2d 00 00 00 ".......2.......E.......U...-...
e1a0 62 9d 07 00 0e 00 00 00 90 9d 07 00 43 00 00 00 9f 9d 07 00 3a 00 00 00 e3 9d 07 00 15 00 00 00 b...........C.......:...........
e1c0 1e 9e 07 00 49 00 00 00 34 9e 07 00 48 00 00 00 7e 9e 07 00 2b 00 00 00 c7 9e 07 00 47 00 00 00 ....I...4...H...~...+.......G...
e1e0 f3 9e 07 00 47 00 00 00 3b 9f 07 00 32 00 00 00 83 9f 07 00 2e 00 00 00 b6 9f 07 00 2d 00 00 00 ....G...;...2...............-...
e200 e5 9f 07 00 27 00 00 00 13 a0 07 00 2e 00 00 00 3b a0 07 00 58 00 00 00 6a a0 07 00 59 00 00 00 ....'...........;...X...j...Y...
e220 c3 a0 07 00 29 00 00 00 1d a1 07 00 29 00 00 00 47 a1 07 00 60 00 00 00 71 a1 07 00 2e 00 00 00 ....).......)...G...`...q.......
e240 d2 a1 07 00 5c 00 00 00 01 a2 07 00 56 00 00 00 5e a2 07 00 2f 00 00 00 b5 a2 07 00 2f 00 00 00 ....\.......V...^.../......./...
e260 e5 a2 07 00 1b 00 00 00 15 a3 07 00 4b 00 00 00 31 a3 07 00 15 00 00 00 7d a3 07 00 2b 00 00 00 ............K...1.......}...+...
e280 93 a3 07 00 22 00 00 00 bf a3 07 00 32 00 00 00 e2 a3 07 00 29 00 00 00 15 a4 07 00 2a 00 00 00 ....".......2.......).......*...
e2a0 3f a4 07 00 22 00 00 00 6a a4 07 00 0c 00 00 00 8d a4 07 00 4a 00 00 00 9a a4 07 00 44 00 00 00 ?..."...j...........J.......D...
e2c0 e5 a4 07 00 42 00 00 00 2a a5 07 00 3c 00 00 00 6d a5 07 00 3f 00 00 00 aa a5 07 00 48 00 00 00 ....B...*...<...m...?.......H...
e2e0 ea a5 07 00 48 00 00 00 33 a6 07 00 45 00 00 00 7c a6 07 00 19 00 00 00 c2 a6 07 00 06 00 00 00 ....H...3...E...|...............
e300 dc a6 07 00 37 00 00 00 e3 a6 07 00 33 00 00 00 1b a7 07 00 0f 00 00 00 4f a7 07 00 5f 00 00 00 ....7.......3...........O..._...
e320 5f a7 07 00 5f 00 00 00 bf a7 07 00 59 00 00 00 1f a8 07 00 16 00 00 00 79 a8 07 00 a1 00 00 00 _..._.......Y...........y.......
e340 90 a8 07 00 10 00 00 00 32 a9 07 00 3f 00 00 00 43 a9 07 00 45 00 00 00 83 a9 07 00 48 00 00 00 ........2...?...C...E.......H...
e360 c9 a9 07 00 15 00 00 00 12 aa 07 00 15 00 00 00 28 aa 07 00 0b 00 00 00 3e aa 07 00 15 00 00 00 ................(.......>.......
e380 4a aa 07 00 0c 00 00 00 60 aa 07 00 0c 00 00 00 6d aa 07 00 15 00 00 00 7a aa 07 00 15 00 00 00 J.......`.......m.......z.......
e3a0 90 aa 07 00 0b 00 00 00 a6 aa 07 00 08 00 00 00 b2 aa 07 00 12 00 00 00 bb aa 07 00 01 00 00 00 ................................
e3c0 ce aa 07 00 30 00 00 00 d0 aa 07 00 11 00 00 00 01 ab 07 00 07 00 00 00 13 ab 07 00 07 00 00 00 ....0...........................
e3e0 1b ab 07 00 0a 00 00 00 23 ab 07 00 07 00 00 00 2e ab 07 00 07 00 00 00 36 ab 07 00 13 00 00 00 ........#...............6.......
e400 3e ab 07 00 0d 00 00 00 52 ab 07 00 13 00 00 00 60 ab 07 00 0d 00 00 00 74 ab 07 00 10 00 00 00 >.......R.......`.......t.......
e420 82 ab 07 00 0d 00 00 00 93 ab 07 00 0d 00 00 00 a1 ab 07 00 0d 00 00 00 af ab 07 00 07 00 00 00 ................................
e440 bd ab 07 00 09 00 00 00 c5 ab 07 00 0a 00 00 00 cf ab 07 00 0a 00 00 00 da ab 07 00 13 00 00 00 ................................
e460 e5 ab 07 00 0d 00 00 00 f9 ab 07 00 15 00 00 00 07 ac 07 00 0e 00 00 00 1d ac 07 00 13 00 00 00 ................................
e480 2c ac 07 00 0e 00 00 00 40 ac 07 00 08 00 00 00 4f ac 07 00 0e 00 00 00 58 ac 07 00 07 00 00 00 ,.......@.......O.......X.......
e4a0 67 ac 07 00 07 00 00 00 6f ac 07 00 07 00 00 00 77 ac 07 00 0d 00 00 00 7f ac 07 00 07 00 00 00 g.......o.......w...............
e4c0 8d ac 07 00 0f 00 00 00 95 ac 07 00 05 00 00 00 a5 ac 07 00 07 00 00 00 ab ac 07 00 07 00 00 00 ................................
e4e0 b3 ac 07 00 0d 00 00 00 bb ac 07 00 07 00 00 00 c9 ac 07 00 0d 00 00 00 d1 ac 07 00 13 00 00 00 ................................
e500 df ac 07 00 10 00 00 00 f3 ac 07 00 0d 00 00 00 04 ad 07 00 0d 00 00 00 12 ad 07 00 07 00 00 00 ................................
e520 20 ad 07 00 04 00 00 00 28 ad 07 00 0e 00 00 00 2d ad 07 00 0d 00 00 00 3c ad 07 00 0d 00 00 00 ........(.......-.......<.......
e540 4a ad 07 00 0e 00 00 00 58 ad 07 00 0f 00 00 00 67 ad 07 00 13 00 00 00 77 ad 07 00 10 00 00 00 J.......X.......g.......w.......
e560 8b ad 07 00 10 00 00 00 9c ad 07 00 16 00 00 00 ad ad 07 00 16 00 00 00 c4 ad 07 00 17 00 00 00 ................................
e580 db ad 07 00 13 00 00 00 f3 ad 07 00 19 00 00 00 07 ae 07 00 16 00 00 00 21 ae 07 00 10 00 00 00 ........................!.......
e5a0 38 ae 07 00 07 00 00 00 49 ae 07 00 10 00 00 00 51 ae 07 00 0a 00 00 00 62 ae 07 00 08 00 00 00 8.......I.......Q.......b.......
e5c0 6d ae 07 00 10 00 00 00 76 ae 07 00 08 00 00 00 87 ae 07 00 10 00 00 00 90 ae 07 00 15 00 00 00 m.......v.......................
e5e0 a1 ae 07 00 0d 00 00 00 b7 ae 07 00 0d 00 00 00 c5 ae 07 00 0a 00 00 00 d3 ae 07 00 15 00 00 00 ................................
e600 de ae 07 00 09 00 00 00 f4 ae 07 00 09 00 00 00 fe ae 07 00 0b 00 00 00 08 af 07 00 0b 00 00 00 ................................
e620 14 af 07 00 0c 00 00 00 20 af 07 00 0a 00 00 00 2d af 07 00 07 00 00 00 38 af 07 00 0d 00 00 00 ................-.......8.......
e640 40 af 07 00 16 00 00 00 4e af 07 00 07 00 00 00 65 af 07 00 07 00 00 00 6d af 07 00 09 00 00 00 @.......N.......e.......m.......
e660 75 af 07 00 10 00 00 00 7f af 07 00 08 00 00 00 90 af 07 00 13 00 00 00 99 af 07 00 0e 00 00 00 u...............................
e680 ad af 07 00 0e 00 00 00 bc af 07 00 16 00 00 00 cb af 07 00 0e 00 00 00 e2 af 07 00 0b 00 00 00 ................................
e6a0 f1 af 07 00 07 00 00 00 fd af 07 00 07 00 00 00 05 b0 07 00 13 00 00 00 0d b0 07 00 13 00 00 00 ................................
e6c0 21 b0 07 00 0d 00 00 00 35 b0 07 00 0d 00 00 00 43 b0 07 00 0f 00 00 00 51 b0 07 00 0d 00 00 00 !.......5.......C.......Q.......
e6e0 61 b0 07 00 0d 00 00 00 6f b0 07 00 0a 00 00 00 7d b0 07 00 0a 00 00 00 88 b0 07 00 0d 00 00 00 a.......o.......}...............
e700 93 b0 07 00 07 00 00 00 a1 b0 07 00 0d 00 00 00 a9 b0 07 00 0d 00 00 00 b7 b0 07 00 07 00 00 00 ................................
e720 c5 b0 07 00 10 00 00 00 cd b0 07 00 0d 00 00 00 de b0 07 00 10 00 00 00 ec b0 07 00 07 00 00 00 ................................
e740 fd b0 07 00 0d 00 00 00 05 b1 07 00 0e 00 00 00 13 b1 07 00 07 00 00 00 22 b1 07 00 11 00 00 00 ........................".......
e760 2a b1 07 00 08 00 00 00 3c b1 07 00 13 00 00 00 45 b1 07 00 0a 00 00 00 59 b1 07 00 0a 00 00 00 *.......<.......E.......Y.......
e780 64 b1 07 00 0a 00 00 00 6f b1 07 00 07 00 00 00 7a b1 07 00 19 00 00 00 82 b1 07 00 10 00 00 00 d.......o.......z...............
e7a0 9c b1 07 00 0d 00 00 00 ad b1 07 00 07 00 00 00 bb b1 07 00 0b 00 00 00 c3 b1 07 00 10 00 00 00 ................................
e7c0 cf b1 07 00 14 00 00 00 e0 b1 07 00 0d 00 00 00 f5 b1 07 00 07 00 00 00 03 b2 07 00 0e 00 00 00 ................................
e7e0 0b b2 07 00 0e 00 00 00 1a b2 07 00 07 00 00 00 29 b2 07 00 0d 00 00 00 31 b2 07 00 12 00 00 00 ................).......1.......
e800 3f b2 07 00 16 00 00 00 52 b2 07 00 14 00 00 00 69 b2 07 00 0d 00 00 00 7e b2 07 00 10 00 00 00 ?.......R.......i.......~.......
e820 8c b2 07 00 0d 00 00 00 9d b2 07 00 13 00 00 00 ab b2 07 00 07 00 00 00 bf b2 07 00 0d 00 00 00 ................................
e840 c7 b2 07 00 13 00 00 00 d5 b2 07 00 0b 00 00 00 e9 b2 07 00 10 00 00 00 f5 b2 07 00 07 00 00 00 ................................
e860 06 b3 07 00 07 00 00 00 0e b3 07 00 0d 00 00 00 16 b3 07 00 0a 00 00 00 24 b3 07 00 10 00 00 00 ........................$.......
e880 2f b3 07 00 10 00 00 00 40 b3 07 00 10 00 00 00 51 b3 07 00 19 00 00 00 62 b3 07 00 0d 00 00 00 /.......@.......Q.......b.......
e8a0 7c b3 07 00 10 00 00 00 8a b3 07 00 0d 00 00 00 9b b3 07 00 10 00 00 00 a9 b3 07 00 0d 00 00 00 |...............................
e8c0 ba b3 07 00 0d 00 00 00 c8 b3 07 00 19 00 00 00 d6 b3 07 00 04 00 00 00 f0 b3 07 00 0a 00 00 00 ................................
e8e0 f5 b3 07 00 0a 00 00 00 00 b4 07 00 0a 00 00 00 0b b4 07 00 0d 00 00 00 16 b4 07 00 1c 00 00 00 ................................
e900 24 b4 07 00 0b 00 00 00 41 b4 07 00 16 00 00 00 4d b4 07 00 0e 00 00 00 64 b4 07 00 07 00 00 00 $.......A.......M.......d.......
e920 73 b4 07 00 07 00 00 00 7b b4 07 00 07 00 00 00 83 b4 07 00 0d 00 00 00 8b b4 07 00 07 00 00 00 s.......{.......................
e940 99 b4 07 00 0c 00 00 00 a1 b4 07 00 07 00 00 00 ae b4 07 00 07 00 00 00 b6 b4 07 00 07 00 00 00 ................................
e960 be b4 07 00 0d 00 00 00 c6 b4 07 00 0d 00 00 00 d4 b4 07 00 13 00 00 00 e2 b4 07 00 0a 00 00 00 ................................
e980 f6 b4 07 00 0b 00 00 00 01 b5 07 00 04 00 00 00 0d b5 07 00 07 00 00 00 12 b5 07 00 0d 00 00 00 ................................
e9a0 1a b5 07 00 01 00 00 00 28 b5 07 00 30 00 00 00 2a b5 07 00 33 00 00 00 5b b5 07 00 42 00 00 00 ........(...0...*...3...[...B...
e9c0 8f b5 07 00 1a 00 00 00 d2 b5 07 00 01 00 00 00 ed b5 07 00 1c 00 00 00 ef b5 07 00 15 00 00 00 ................................
e9e0 0c b6 07 00 2d 00 00 00 22 b6 07 00 33 00 00 00 50 b6 07 00 15 00 00 00 84 b6 07 00 2d 00 00 00 ....-..."...3...P...........-...
ea00 9a b6 07 00 34 00 00 00 c8 b6 07 00 0b 00 00 00 fd b6 07 00 1c 00 00 00 09 b7 07 00 25 00 00 00 ....4.......................%...
ea20 26 b7 07 00 16 00 00 00 4c b7 07 00 16 00 00 00 63 b7 07 00 14 00 00 00 7a b7 07 00 14 00 00 00 &.......L.......c.......z.......
ea40 8f b7 07 00 0d 00 00 00 a4 b7 07 00 0d 00 00 00 b2 b7 07 00 0d 00 00 00 c0 b7 07 00 0d 00 00 00 ................................
ea60 ce b7 07 00 0d 00 00 00 dc b7 07 00 10 00 00 00 ea b7 07 00 1a 00 00 00 fb b7 07 00 2a 00 00 00 ............................*...
ea80 16 b8 07 00 1e 00 00 00 41 b8 07 00 23 00 00 00 60 b8 07 00 03 00 00 00 84 b8 07 00 0c 00 00 00 ........A...#...`...............
eaa0 88 b8 07 00 10 00 00 00 95 b8 07 00 1e 00 00 00 a6 b8 07 00 26 00 00 00 c5 b8 07 00 15 00 00 00 ....................&...........
eac0 ec b8 07 00 10 00 00 00 02 b9 07 00 16 00 00 00 13 b9 07 00 16 00 00 00 2a b9 07 00 16 00 00 00 ........................*.......
eae0 41 b9 07 00 15 00 00 00 58 b9 07 00 15 00 00 00 6e b9 07 00 0d 00 00 00 84 b9 07 00 15 00 00 00 A.......X.......n...............
eb00 92 b9 07 00 1c 00 00 00 a8 b9 07 00 10 00 00 00 c5 b9 07 00 0c 00 00 00 d6 b9 07 00 4c 00 00 00 ............................L...
eb20 e3 b9 07 00 25 00 00 00 30 ba 07 00 09 00 00 00 56 ba 07 00 15 00 00 00 60 ba 07 00 60 00 00 00 ....%...0.......V.......`...`...
eb40 76 ba 07 00 0a 00 00 00 d7 ba 07 00 0b 00 00 00 e2 ba 07 00 0b 00 00 00 ee ba 07 00 07 00 00 00 v...............................
eb60 fa ba 07 00 18 00 00 00 02 bb 07 00 0c 00 00 00 1b bb 07 00 07 00 00 00 28 bb 07 00 1f 00 00 00 ........................(.......
eb80 30 bb 07 00 34 00 00 00 50 bb 07 00 28 00 00 00 85 bb 07 00 46 00 00 00 ae bb 07 00 2f 00 00 00 0...4...P...(.......F......./...
eba0 f5 bb 07 00 13 00 00 00 25 bc 07 00 45 00 00 00 39 bc 07 00 06 00 00 00 7f bc 07 00 1f 00 00 00 ........%...E...9...............
ebc0 86 bc 07 00 37 00 00 00 a6 bc 07 00 19 00 00 00 de bc 07 00 19 00 00 00 f8 bc 07 00 19 00 00 00 ....7...........................
ebe0 12 bd 07 00 81 00 00 00 2c bd 07 00 17 00 00 00 ae bd 07 00 3d 00 00 00 c6 bd 07 00 19 00 00 00 ........,...........=...........
ec00 04 be 07 00 1c 00 00 00 1e be 07 00 19 00 00 00 3b be 07 00 08 00 00 00 55 be 07 00 4b 00 00 00 ................;.......U...K...
ec20 5e be 07 00 3b 00 00 00 aa be 07 00 3b 00 00 00 e6 be 07 00 98 00 00 00 22 bf 07 00 30 00 00 00 ^...;.......;..........."...0...
ec40 bb bf 07 00 48 02 00 00 ec bf 07 00 2a 00 00 00 35 c2 07 00 1e 00 00 00 60 c2 07 00 40 00 00 00 ....H.......*...5.......`...@...
ec60 7f c2 07 00 ad 00 00 00 c0 c2 07 00 b0 00 00 00 6e c3 07 00 99 00 00 00 1f c4 07 00 61 00 00 00 ................n...........a...
ec80 b9 c4 07 00 27 00 00 00 1b c5 07 00 49 00 00 00 43 c5 07 00 26 01 00 00 8d c5 07 00 2e 00 00 00 ....'.......I...C...&...........
eca0 b4 c6 07 00 2e 00 00 00 e3 c6 07 00 27 00 00 00 12 c7 07 00 2d 00 00 00 3a c7 07 00 42 00 00 00 ............'.......-...:...B...
ecc0 68 c7 07 00 60 01 00 00 ab c7 07 00 1e 00 00 00 0c c9 07 00 2d 00 00 00 2b c9 07 00 24 00 00 00 h...`...............-...+...$...
ece0 59 c9 07 00 30 00 00 00 7e c9 07 00 30 00 00 00 af c9 07 00 7a 00 00 00 e0 c9 07 00 64 00 00 00 Y...0...~...0.......z.......d...
ed00 5b ca 07 00 30 00 00 00 c0 ca 07 00 2c 00 00 00 f1 ca 07 00 38 00 00 00 1e cb 07 00 4e 00 00 00 [...0.......,.......8.......N...
ed20 57 cb 07 00 4e 00 00 00 a6 cb 07 00 30 00 00 00 f5 cb 07 00 1a 00 00 00 26 cc 07 00 2d 00 00 00 W...N.......0...........&...-...
ed40 41 cc 07 00 84 00 00 00 6f cc 07 00 88 00 00 00 f4 cc 07 00 84 00 00 00 7d cd 07 00 2a 00 00 00 A.......o...............}...*...
ed60 02 ce 07 00 4e 00 00 00 2d ce 07 00 53 00 00 00 7c ce 07 00 27 00 00 00 d0 ce 07 00 27 00 00 00 ....N...-...S...|...'.......'...
ed80 f8 ce 07 00 27 00 00 00 20 cf 07 00 3f 00 00 00 48 cf 07 00 85 00 00 00 88 cf 07 00 24 00 00 00 ....'.......?...H...........$...
eda0 0e d0 07 00 24 00 00 00 33 d0 07 00 51 00 00 00 58 d0 07 00 4e 00 00 00 aa d0 07 00 33 00 00 00 ....$...3...Q...X...N.......3...
edc0 f9 d0 07 00 30 00 00 00 2d d1 07 00 2d 00 00 00 5e d1 07 00 33 00 00 00 8c d1 07 00 2d 00 00 00 ....0...-...-...^...3.......-...
ede0 c0 d1 07 00 2a 00 00 00 ee d1 07 00 2a 00 00 00 19 d2 07 00 2d 00 00 00 44 d2 07 00 a9 00 00 00 ....*.......*.......-...D.......
ee00 72 d2 07 00 45 00 00 00 1c d3 07 00 3c 00 00 00 62 d3 07 00 7c 00 00 00 9f d3 07 00 40 00 00 00 r...E.......<...b...|.......@...
ee20 1c d4 07 00 21 00 00 00 5d d4 07 00 32 00 00 00 7f d4 07 00 25 00 00 00 b2 d4 07 00 3f 00 00 00 ....!...]...2.......%.......?...
ee40 d8 d4 07 00 3a 00 00 00 18 d5 07 00 31 00 00 00 53 d5 07 00 2b 00 00 00 85 d5 07 00 49 00 00 00 ....:.......1...S...+.......I...
ee60 b1 d5 07 00 35 00 00 00 fb d5 07 00 35 00 00 00 31 d6 07 00 35 00 00 00 67 d6 07 00 35 00 00 00 ....5.......5...1...5...g...5...
ee80 9d d6 07 00 3e 00 00 00 d3 d6 07 00 3c 00 00 00 12 d7 07 00 45 00 00 00 4f d7 07 00 33 00 00 00 ....>.......<.......E...O...3...
eea0 95 d7 07 00 33 00 00 00 c9 d7 07 00 38 00 00 00 fd d7 07 00 35 00 00 00 36 d8 07 00 32 00 00 00 ....3.......8.......5...6...2...
eec0 6c d8 07 00 35 00 00 00 9f d8 07 00 2f 00 00 00 d5 d8 07 00 38 00 00 00 05 d9 07 00 3d 00 00 00 l...5......./.......8.......=...
eee0 3e d9 07 00 39 00 00 00 7c d9 07 00 4c 00 00 00 b6 d9 07 00 26 00 00 00 03 da 07 00 24 00 00 00 >...9...|...L.......&.......$...
ef00 2a da 07 00 45 00 00 00 4f da 07 00 3b 00 00 00 95 da 07 00 45 00 00 00 d1 da 07 00 5f 00 00 00 *...E...O...;.......E......._...
ef20 17 db 07 00 5f 00 00 00 77 db 07 00 5f 00 00 00 d7 db 07 00 37 00 00 00 37 dc 07 00 31 00 00 00 ...._...w..._.......7...7...1...
ef40 6f dc 07 00 31 00 00 00 a1 dc 07 00 2b 00 00 00 d3 dc 07 00 3a 00 00 00 ff dc 07 00 3b 00 00 00 o...1.......+.......:.......;...
ef60 3a dd 07 00 3f 00 00 00 76 dd 07 00 3a 00 00 00 b6 dd 07 00 22 00 00 00 f1 dd 07 00 47 00 00 00 :...?...v...:.......".......G...
ef80 14 de 07 00 22 00 00 00 5c de 07 00 41 00 00 00 7f de 07 00 44 00 00 00 c1 de 07 00 2f 00 00 00 ...."...\...A.......D......./...
efa0 06 df 07 00 41 00 00 00 36 df 07 00 37 00 00 00 78 df 07 00 2b 00 00 00 b0 df 07 00 3b 00 00 00 ....A...6...7...x...+.......;...
efc0 dc df 07 00 22 00 00 00 18 e0 07 00 3e 00 00 00 3b e0 07 00 22 00 00 00 7a e0 07 00 41 00 00 00 ....".......>...;..."...z...A...
efe0 9d e0 07 00 44 00 00 00 df e0 07 00 39 00 00 00 24 e1 07 00 27 00 00 00 5e e1 07 00 25 00 00 00 ....D.......9...$...'...^...%...
f000 86 e1 07 00 2f 00 00 00 ac e1 07 00 53 00 00 00 dc e1 07 00 53 00 00 00 30 e2 07 00 30 00 00 00 ..../.......S.......S...0...0...
f020 84 e2 07 00 43 00 00 00 b5 e2 07 00 8a 00 00 00 f9 e2 07 00 40 00 00 00 84 e3 07 00 40 00 00 00 ....C...............@.......@...
f040 c5 e3 07 00 5c 00 00 00 06 e4 07 00 48 00 00 00 63 e4 07 00 33 00 00 00 ac e4 07 00 33 00 00 00 ....\.......H...c...3.......3...
f060 e0 e4 07 00 31 00 00 00 14 e5 07 00 34 00 00 00 46 e5 07 00 8e 00 00 00 7b e5 07 00 27 00 00 00 ....1.......4...F.......{...'...
f080 0a e6 07 00 3d 00 00 00 32 e6 07 00 33 00 00 00 70 e6 07 00 58 00 00 00 a4 e6 07 00 55 00 00 00 ....=...2...3...p...X.......U...
f0a0 fd e6 07 00 2c 00 00 00 53 e7 07 00 3c 00 00 00 80 e7 07 00 33 00 00 00 bd e7 07 00 24 00 00 00 ....,...S...<.......3.......$...
f0c0 f1 e7 07 00 2a 00 00 00 16 e8 07 00 2d 00 00 00 41 e8 07 00 1e 00 00 00 6f e8 07 00 2d 00 00 00 ....*.......-...A.......o...-...
f0e0 8e e8 07 00 2a 00 00 00 bc e8 07 00 2d 00 00 00 e7 e8 07 00 21 00 00 00 15 e9 07 00 3c 00 00 00 ....*.......-.......!.......<...
f100 37 e9 07 00 37 00 00 00 74 e9 07 00 27 00 00 00 ac e9 07 00 33 00 00 00 d4 e9 07 00 27 00 00 00 7...7...t...'.......3.......'...
f120 08 ea 07 00 3f 00 00 00 30 ea 07 00 2c 00 00 00 70 ea 07 00 2e 00 00 00 9d ea 07 00 24 00 00 00 ....?...0...,...p...........$...
f140 cc ea 07 00 3d 00 00 00 f1 ea 07 00 36 00 00 00 2f eb 07 00 24 00 00 00 66 eb 07 00 1e 00 00 00 ....=.......6.../...$...f.......
f160 8b eb 07 00 27 00 00 00 aa eb 07 00 27 00 00 00 d2 eb 07 00 17 00 00 00 fa eb 07 00 58 00 00 00 ....'.......'...............X...
f180 12 ec 07 00 33 00 00 00 6b ec 07 00 33 00 00 00 9f ec 07 00 50 00 00 00 d3 ec 07 00 50 00 00 00 ....3...k...3.......P.......P...
f1a0 24 ed 07 00 34 00 00 00 75 ed 07 00 24 00 00 00 aa ed 07 00 30 00 00 00 cf ed 07 00 27 00 00 00 $...4...u...$.......0.......'...
f1c0 00 ee 07 00 24 00 00 00 28 ee 07 00 26 00 00 00 4d ee 07 00 42 00 00 00 74 ee 07 00 3f 00 00 00 ....$...(...&...M...B...t...?...
f1e0 b7 ee 07 00 24 00 00 00 f7 ee 07 00 41 00 00 00 1c ef 07 00 43 00 00 00 5e ef 07 00 24 00 00 00 ....$.......A.......C...^...$...
f200 a2 ef 07 00 50 00 00 00 c7 ef 07 00 50 00 00 00 18 f0 07 00 36 00 00 00 69 f0 07 00 2c 00 00 00 ....P.......P.......6...i...,...
f220 a0 f0 07 00 50 00 00 00 cd f0 07 00 50 00 00 00 1e f1 07 00 2d 00 00 00 6f f1 07 00 31 00 00 00 ....P.......P.......-...o...1...
f240 9d f1 07 00 21 00 00 00 cf f1 07 00 2e 00 00 00 f1 f1 07 00 2a 00 00 00 20 f2 07 00 1b 00 00 00 ....!...............*...........
f260 4b f2 07 00 2a 00 00 00 67 f2 07 00 2d 00 00 00 92 f2 07 00 21 00 00 00 c0 f2 07 00 26 00 00 00 K...*...g...-.......!.......&...
f280 e2 f2 07 00 44 00 00 00 09 f3 07 00 4b 00 00 00 4e f3 07 00 31 00 00 00 9a f3 07 00 2a 00 00 00 ....D.......K...N...1.......*...
f2a0 cc f3 07 00 2d 00 00 00 f7 f3 07 00 25 00 00 00 25 f4 07 00 34 00 00 00 4b f4 07 00 30 00 00 00 ....-.......%...%...4...K...0...
f2c0 80 f4 07 00 2a 00 00 00 b1 f4 07 00 2a 00 00 00 dc f4 07 00 30 00 00 00 07 f5 07 00 39 00 00 00 ....*.......*.......0.......9...
f2e0 38 f5 07 00 30 00 00 00 72 f5 07 00 33 00 00 00 a3 f5 07 00 33 00 00 00 d7 f5 07 00 30 00 00 00 8...0...r...3.......3.......0...
f300 0b f6 07 00 0b 00 00 00 3c f6 07 00 0f 00 00 00 48 f6 07 00 09 00 00 00 58 f6 07 00 04 00 00 00 ........<.......H.......X.......
f320 62 f6 07 00 0f 00 00 00 67 f6 07 00 19 00 00 00 77 f6 07 00 09 00 00 00 91 f6 07 00 25 00 00 00 b.......g.......w...........%...
f340 9b f6 07 00 0c 00 00 00 c1 f6 07 00 18 00 00 00 ce f6 07 00 0a 00 00 00 e7 f6 07 00 06 00 00 00 ................................
f360 f2 f6 07 00 12 00 00 00 f9 f6 07 00 09 00 00 00 0c f7 07 00 11 00 00 00 16 f7 07 00 06 00 00 00 ................................
f380 28 f7 07 00 0c 00 00 00 2f f7 07 00 0c 00 00 00 3c f7 07 00 3d 00 00 00 49 f7 07 00 18 00 00 00 (......./.......<...=...I.......
f3a0 87 f7 07 00 85 00 00 00 a0 f7 07 00 12 00 00 00 26 f8 07 00 12 00 00 00 39 f8 07 00 0c 00 00 00 ................&.......9.......
f3c0 4c f8 07 00 2a 00 00 00 59 f8 07 00 09 00 00 00 84 f8 07 00 0f 00 00 00 8e f8 07 00 18 00 00 00 L...*...Y.......................
f3e0 9e f8 07 00 0f 00 00 00 b7 f8 07 00 2b 00 00 00 c7 f8 07 00 27 00 00 00 f3 f8 07 00 27 00 00 00 ............+.......'.......'...
f400 1b f9 07 00 2f 00 00 00 43 f9 07 00 0f 00 00 00 73 f9 07 00 0f 00 00 00 83 f9 07 00 06 00 00 00 ..../...C.......s...............
f420 93 f9 07 00 0d 00 00 00 9a f9 07 00 0d 00 00 00 a8 f9 07 00 18 00 00 00 b6 f9 07 00 0c 00 00 00 ................................
f440 cf f9 07 00 0c 00 00 00 dc f9 07 00 5b 00 00 00 e9 f9 07 00 24 00 00 00 45 fa 07 00 09 00 00 00 ............[.......$...E.......
f460 6a fa 07 00 10 00 00 00 74 fa 07 00 06 00 00 00 85 fa 07 00 06 00 00 00 8c fa 07 00 06 00 00 00 j.......t.......................
f480 93 fa 07 00 09 00 00 00 9a fa 07 00 07 00 00 00 a4 fa 07 00 0f 00 00 00 ac fa 07 00 0c 00 00 00 ................................
f4a0 bc fa 07 00 0c 00 00 00 c9 fa 07 00 0c 00 00 00 d6 fa 07 00 0d 00 00 00 e3 fa 07 00 0c 00 00 00 ................................
f4c0 f1 fa 07 00 34 00 00 00 fe fa 07 00 0f 00 00 00 33 fb 07 00 0f 00 00 00 43 fb 07 00 06 00 00 00 ....4...........3.......C.......
f4e0 53 fb 07 00 18 00 00 00 5a fb 07 00 12 00 00 00 73 fb 07 00 0c 00 00 00 86 fb 07 00 0f 00 00 00 S.......Z.......s...............
f500 93 fb 07 00 12 00 00 00 a3 fb 07 00 0c 00 00 00 b6 fb 07 00 0c 00 00 00 c3 fb 07 00 12 00 00 00 ................................
f520 d0 fb 07 00 13 00 00 00 e3 fb 07 00 0c 00 00 00 f7 fb 07 00 0d 00 00 00 04 fc 07 00 12 00 00 00 ................................
f540 12 fc 07 00 12 00 00 00 25 fc 07 00 0c 00 00 00 38 fc 07 00 0c 00 00 00 45 fc 07 00 0c 00 00 00 ........%.......8.......E.......
f560 52 fc 07 00 0f 00 00 00 5f fc 07 00 1b 00 00 00 6f fc 07 00 0c 00 00 00 8b fc 07 00 21 00 00 00 R......._.......o...........!...
f580 98 fc 07 00 22 00 00 00 ba fc 07 00 0f 00 00 00 dd fc 07 00 12 00 00 00 ed fc 07 00 24 00 00 00 ....".......................$...
f5a0 00 fd 07 00 12 00 00 00 25 fd 07 00 55 00 00 00 38 fd 07 00 1b 00 00 00 8e fd 07 00 21 00 00 00 ........%...U...8...........!...
f5c0 aa fd 07 00 1e 00 00 00 cc fd 07 00 0c 00 00 00 eb fd 07 00 0f 00 00 00 f8 fd 07 00 2a 00 00 00 ............................*...
f5e0 08 fe 07 00 27 00 00 00 33 fe 07 00 12 00 00 00 5b fe 07 00 0f 00 00 00 6e fe 07 00 1e 00 00 00 ....'...3.......[.......n.......
f600 7e fe 07 00 21 00 00 00 9d fe 07 00 1e 00 00 00 bf fe 07 00 15 00 00 00 de fe 07 00 0f 00 00 00 ~...!...........................
f620 f4 fe 07 00 0f 00 00 00 04 ff 07 00 12 00 00 00 14 ff 07 00 2f 01 00 00 27 ff 07 00 0f 00 00 00 ..................../...'.......
f640 57 00 08 00 15 00 00 00 67 00 08 00 0f 00 00 00 7d 00 08 00 79 00 00 00 8d 00 08 00 1e 00 00 00 W.......g.......}...y...........
f660 07 01 08 00 0d 00 00 00 26 01 08 00 25 00 00 00 34 01 08 00 0d 00 00 00 5a 01 08 00 16 00 00 00 ........&...%...4.......Z.......
f680 68 01 08 00 1b 00 00 00 7f 01 08 00 2e 00 00 00 9b 01 08 00 36 00 00 00 ca 01 08 00 32 00 00 00 h...................6.......2...
f6a0 01 02 08 00 69 00 00 00 34 02 08 00 d5 00 00 00 9e 02 08 00 3d 01 00 00 74 03 08 00 18 00 00 00 ....i...4...........=...t.......
f6c0 b2 04 08 00 0c 00 00 00 cb 04 08 00 18 00 00 00 d8 04 08 00 0f 00 00 00 f1 04 08 00 0c 00 00 00 ................................
f6e0 01 05 08 00 b6 00 00 00 0e 05 08 00 06 00 00 00 c5 05 08 00 68 00 00 00 cc 05 08 00 12 00 00 00 ....................h...........
f700 35 06 08 00 12 00 00 00 48 06 08 00 4d 00 00 00 5b 06 08 00 0c 00 00 00 a9 06 08 00 0d 00 00 00 5.......H...M...[...............
f720 b6 06 08 00 1c 00 00 00 c4 06 08 00 7b 00 00 00 e1 06 08 00 0f 00 00 00 5d 07 08 00 0c 00 00 00 ............{...........].......
f740 6d 07 08 00 15 00 00 00 7a 07 08 00 0c 00 00 00 90 07 08 00 1a 00 00 00 9d 07 08 00 0c 00 00 00 m.......z.......................
f760 b8 07 08 00 11 00 00 00 c5 07 08 00 15 00 00 00 d7 07 08 00 0c 00 00 00 ed 07 08 00 09 00 00 00 ................................
f780 fa 07 08 00 15 00 00 00 04 08 08 00 0d 00 00 00 1a 08 08 00 12 00 00 00 28 08 08 00 0e 00 00 00 ........................(.......
f7a0 3b 08 08 00 0f 00 00 00 4a 08 08 00 0c 00 00 00 5a 08 08 00 07 00 00 00 67 08 08 00 0c 00 00 00 ;.......J.......Z.......g.......
f7c0 6f 08 08 00 06 00 00 00 7c 08 08 00 18 00 00 00 83 08 08 00 18 00 00 00 9c 08 08 00 43 00 00 00 o.......|...................C...
f7e0 b5 08 08 00 06 00 00 00 f9 08 08 00 07 00 00 00 00 09 08 00 21 00 00 00 08 09 08 00 0c 00 00 00 ....................!...........
f800 2a 09 08 00 04 00 00 00 37 09 08 00 09 00 00 00 3c 09 08 00 10 00 00 00 46 09 08 00 0c 00 00 00 *.......7.......<.......F.......
f820 57 09 08 00 58 00 00 00 64 09 08 00 12 00 00 00 bd 09 08 00 2d 00 00 00 d0 09 08 00 30 00 00 00 W...X...d...........-.......0...
f840 fe 09 08 00 06 00 00 00 2f 0a 08 00 18 00 00 00 36 0a 08 00 18 00 00 00 4f 0a 08 00 0c 00 00 00 ......../.......6.......O.......
f860 68 0a 08 00 1b 00 00 00 75 0a 08 00 91 00 00 00 91 0a 08 00 0c 00 00 00 23 0b 08 00 37 00 00 00 h.......u...............#...7...
f880 30 0b 08 00 06 00 00 00 68 0b 08 00 33 00 00 00 6f 0b 08 00 24 00 00 00 a3 0b 08 00 3d 00 00 00 0.......h...3...o...$.......=...
f8a0 c8 0b 08 00 1f 00 00 00 06 0c 08 00 23 00 00 00 26 0c 08 00 27 00 00 00 4a 0c 08 00 0c 00 00 00 ............#...&...'...J.......
f8c0 72 0c 08 00 27 00 00 00 7f 0c 08 00 25 00 00 00 a7 0c 08 00 28 00 00 00 cd 0c 08 00 29 00 00 00 r...'.......%.......(.......)...
f8e0 f6 0c 08 00 24 00 00 00 20 0d 08 00 23 00 00 00 45 0d 08 00 1b 00 00 00 69 0d 08 00 51 00 00 00 ....$.......#...E.......i...Q...
f900 85 0d 08 00 1b 00 00 00 d7 0d 08 00 21 00 00 00 f3 0d 08 00 1e 00 00 00 15 0e 08 00 0f 00 00 00 ............!...................
f920 34 0e 08 00 24 00 00 00 44 0e 08 00 3f 00 00 00 69 0e 08 00 42 00 00 00 a9 0e 08 00 15 00 00 00 4...$...D...?...i...B...........
f940 ec 0e 08 00 1b 00 00 00 02 0f 08 00 21 00 00 00 1e 0f 08 00 2a 00 00 00 40 0f 08 00 05 00 00 00 ............!.......*...@.......
f960 6b 0f 08 00 3f 00 00 00 71 0f 08 00 0e 00 00 00 b1 0f 08 00 0a 00 00 00 c0 0f 08 00 0b 00 00 00 k...?...q.......................
f980 cb 0f 08 00 30 00 00 00 d7 0f 08 00 18 00 00 00 08 10 08 00 30 00 00 00 21 10 08 00 39 00 00 00 ....0...............0...!...9...
f9a0 52 10 08 00 2e 00 00 00 8c 10 08 00 2b 00 00 00 bb 10 08 00 2d 00 00 00 e7 10 08 00 32 00 00 00 R...........+.......-.......2...
f9c0 15 11 08 00 33 00 00 00 48 11 08 00 30 00 00 00 7c 11 08 00 30 00 00 00 ad 11 08 00 33 00 00 00 ....3...H...0...|...0.......3...
f9e0 de 11 08 00 32 00 00 00 12 12 08 00 33 00 00 00 45 12 08 00 33 00 00 00 79 12 08 00 31 00 00 00 ....2.......3...E...3...y...1...
fa00 ad 12 08 00 32 00 00 00 df 12 08 00 30 00 00 00 12 13 08 00 2d 00 00 00 43 13 08 00 30 00 00 00 ....2.......0.......-...C...0...
fa20 71 13 08 00 28 00 00 00 a2 13 08 00 30 00 00 00 cb 13 08 00 30 00 00 00 fc 13 08 00 2e 00 00 00 q...(.......0.......0...........
fa40 2d 14 08 00 30 00 00 00 5c 14 08 00 35 00 00 00 8d 14 08 00 33 00 00 00 c3 14 08 00 2f 00 00 00 -...0...\...5.......3......./...
fa60 f7 14 08 00 30 00 00 00 27 15 08 00 26 00 00 00 58 15 08 00 30 00 00 00 7f 15 08 00 30 00 00 00 ....0...'...&...X...0.......0...
fa80 b0 15 08 00 2f 00 00 00 e1 15 08 00 2e 00 00 00 11 16 08 00 2d 00 00 00 40 16 08 00 3a 00 00 00 ..../...............-...@...:...
faa0 6e 16 08 00 32 00 00 00 a9 16 08 00 3a 00 00 00 dc 16 08 00 32 00 00 00 17 17 08 00 3a 00 00 00 n...2.......:.......2.......:...
fac0 4a 17 08 00 35 00 00 00 85 17 08 00 3c 00 00 00 bb 17 08 00 3b 00 00 00 f8 17 08 00 43 00 00 00 J...5.......<.......;.......C...
fae0 34 18 08 00 2d 00 00 00 78 18 08 00 35 00 00 00 a6 18 08 00 2d 00 00 00 dc 18 08 00 35 00 00 00 4...-...x...5.......-.......5...
fb00 0a 19 08 00 2e 00 00 00 40 19 08 00 38 00 00 00 6f 19 08 00 35 00 00 00 a8 19 08 00 35 00 00 00 ........@...8...o...5.......5...
fb20 de 19 08 00 34 00 00 00 14 1a 08 00 2d 00 00 00 49 1a 08 00 2b 00 00 00 77 1a 08 00 2b 00 00 00 ....4.......-...I...+...w...+...
fb40 a3 1a 08 00 22 00 00 00 cf 1a 08 00 30 00 00 00 f2 1a 08 00 2a 00 00 00 23 1b 08 00 27 00 00 00 ....".......0.......*...#...'...
fb60 4e 1b 08 00 2e 00 00 00 76 1b 08 00 27 00 00 00 a5 1b 08 00 2f 00 00 00 cd 1b 08 00 2e 00 00 00 N.......v...'......./...........
fb80 fd 1b 08 00 30 00 00 00 2c 1c 08 00 28 00 00 00 5d 1c 08 00 30 00 00 00 86 1c 08 00 28 00 00 00 ....0...,...(...]...0.......(...
fba0 b7 1c 08 00 30 00 00 00 e0 1c 08 00 28 00 00 00 11 1d 08 00 28 00 00 00 3a 1d 08 00 30 00 00 00 ....0.......(.......(...:...0...
fbc0 63 1d 08 00 2a 00 00 00 94 1d 08 00 32 00 00 00 bf 1d 08 00 2d 00 00 00 f2 1d 08 00 35 00 00 00 c...*.......2.......-.......5...
fbe0 20 1e 08 00 38 00 00 00 56 1e 08 00 34 00 00 00 8f 1e 08 00 27 00 00 00 c4 1e 08 00 25 00 00 00 ....8...V...4.......'.......%...
fc00 ec 1e 08 00 24 00 00 00 12 1f 08 00 29 00 00 00 37 1f 08 00 40 00 00 00 61 1f 08 00 38 00 00 00 ....$.......)...7...@...a...8...
fc20 a2 1f 08 00 37 00 00 00 db 1f 08 00 36 00 00 00 13 20 08 00 44 00 00 00 4a 20 08 00 3e 00 00 00 ....7.......6.......D...J...>...
fc40 8f 20 08 00 4a 00 00 00 ce 20 08 00 44 00 00 00 19 21 08 00 42 00 00 00 5e 21 08 00 3e 00 00 00 ....J.......D....!..B...^!..>...
fc60 a1 21 08 00 3f 00 00 00 e0 21 08 00 3c 00 00 00 20 22 08 00 32 00 00 00 5d 22 08 00 3a 00 00 00 .!..?....!..<...."..2...]"..:...
fc80 90 22 08 00 2e 00 00 00 cb 22 08 00 2f 00 00 00 fa 22 08 00 43 00 00 00 2a 23 08 00 30 00 00 00 ."......."../...."..C...*#..0...
fca0 6e 23 08 00 45 00 00 00 9f 23 08 00 31 00 00 00 e5 23 08 00 2e 00 00 00 17 24 08 00 3e 00 00 00 n#..E....#..1....#.......$..>...
fcc0 46 24 08 00 3c 00 00 00 85 24 08 00 2e 00 00 00 c2 24 08 00 3d 00 00 00 f1 24 08 00 3c 00 00 00 F$..<....$.......$..=....$..<...
fce0 2f 25 08 00 3e 00 00 00 6c 25 08 00 3c 00 00 00 ab 25 08 00 37 00 00 00 e8 25 08 00 37 00 00 00 /%..>...l%..<....%..7....%..7...
fd00 20 26 08 00 2f 00 00 00 58 26 08 00 36 00 00 00 88 26 08 00 40 00 00 00 bf 26 08 00 37 00 00 00 .&../...X&..6....&..@....&..7...
fd20 00 27 08 00 3e 00 00 00 38 27 08 00 32 00 00 00 77 27 08 00 2b 00 00 00 aa 27 08 00 32 00 00 00 .'..>...8'..2...w'..+....'..2...
fd40 d6 27 08 00 2e 00 00 00 09 28 08 00 30 00 00 00 38 28 08 00 38 00 00 00 69 28 08 00 3e 00 00 00 .'.......(..0...8(..8...i(..>...
fd60 a2 28 08 00 36 00 00 00 e1 28 08 00 33 00 00 00 18 29 08 00 28 00 00 00 4c 29 08 00 33 00 00 00 .(..6....(..3....)..(...L)..3...
fd80 75 29 08 00 30 00 00 00 a9 29 08 00 38 00 00 00 da 29 08 00 32 00 00 00 13 2a 08 00 28 00 00 00 u)..0....)..8....)..2....*..(...
fda0 46 2a 08 00 2d 00 00 00 6f 2a 08 00 3b 00 00 00 9d 2a 08 00 37 00 00 00 d9 2a 08 00 30 00 00 00 F*..-...o*..;....*..7....*..0...
fdc0 11 2b 08 00 3e 00 00 00 42 2b 08 00 3e 00 00 00 81 2b 08 00 2e 00 00 00 c0 2b 08 00 31 00 00 00 .+..>...B+..>....+.......+..1...
fde0 ef 2b 08 00 32 00 00 00 21 2c 08 00 2d 00 00 00 54 2c 08 00 2a 00 00 00 82 2c 08 00 29 00 00 00 .+..2...!,..-...T,..*....,..)...
fe00 ad 2c 08 00 31 00 00 00 d7 2c 08 00 2f 00 00 00 09 2d 08 00 2e 00 00 00 39 2d 08 00 30 00 00 00 .,..1....,../....-......9-..0...
fe20 68 2d 08 00 3b 00 00 00 99 2d 08 00 3e 00 00 00 d5 2d 08 00 38 00 00 00 14 2e 08 00 3b 00 00 00 h-..;....-..>....-..8.......;...
fe40 4d 2e 08 00 37 00 00 00 89 2e 08 00 42 00 00 00 c1 2e 08 00 48 00 00 00 04 2f 08 00 34 00 00 00 M...7.......B.......H..../..4...
fe60 4d 2f 08 00 27 00 00 00 82 2f 08 00 2b 00 00 00 aa 2f 08 00 30 00 00 00 d6 2f 08 00 30 00 00 00 M/..'..../..+..../..0..../..0...
fe80 07 30 08 00 49 00 00 00 38 30 08 00 46 00 00 00 82 30 08 00 3e 00 00 00 c9 30 08 00 3d 00 00 00 .0..I...80..F....0..>....0..=...
fea0 08 31 08 00 40 00 00 00 46 31 08 00 37 00 00 00 87 31 08 00 3a 00 00 00 bf 31 08 00 41 00 00 00 .1..@...F1..7....1..:....1..A...
fec0 fa 31 08 00 42 00 00 00 3c 32 08 00 42 00 00 00 7f 32 08 00 30 00 00 00 c2 32 08 00 38 00 00 00 .1..B...<2..B....2..0....2..8...
fee0 f3 32 08 00 2f 00 00 00 2c 33 08 00 2a 00 00 00 5c 33 08 00 39 00 00 00 87 33 08 00 3a 00 00 00 .2../...,3..*...\3..9....3..:...
ff00 c1 33 08 00 38 00 00 00 fc 33 08 00 31 00 00 00 35 34 08 00 31 00 00 00 67 34 08 00 37 00 00 00 .3..8....3..1...54..1...g4..7...
ff20 99 34 08 00 2d 00 00 00 d1 34 08 00 27 00 00 00 ff 34 08 00 35 00 00 00 27 35 08 00 2a 00 00 00 .4..-....4..'....4..5...'5..*...
ff40 5d 35 08 00 27 00 00 00 88 35 08 00 24 00 00 00 b0 35 08 00 34 00 00 00 d5 35 08 00 32 00 00 00 ]5..'....5..$....5..4....5..2...
ff60 0a 36 08 00 2b 00 00 00 3d 36 08 00 27 00 00 00 69 36 08 00 34 00 00 00 91 36 08 00 2a 00 00 00 .6..+...=6..'...i6..4....6..*...
ff80 c6 36 08 00 23 00 00 00 f1 36 08 00 3a 00 00 00 15 37 08 00 2a 00 00 00 50 37 08 00 38 00 00 00 .6..#....6..:....7..*...P7..8...
ffa0 7b 37 08 00 34 00 00 00 b4 37 08 00 2a 00 00 00 e9 37 08 00 38 00 00 00 14 38 08 00 2b 00 00 00 {7..4....7..*....7..8....8..+...
ffc0 4d 38 08 00 2a 00 00 00 79 38 08 00 37 00 00 00 a4 38 08 00 32 00 00 00 dc 38 08 00 30 00 00 00 M8..*...y8..7....8..2....8..0...
ffe0 0f 39 08 00 2a 00 00 00 40 39 08 00 29 00 00 00 6b 39 08 00 39 00 00 00 95 39 08 00 39 00 00 00 .9..*...@9..)...k9..9....9..9...
10000 cf 39 08 00 40 00 00 00 09 3a 08 00 3a 00 00 00 4a 3a 08 00 40 00 00 00 85 3a 08 00 30 00 00 00 .9..@....:..:...J:..@....:..0...
10020 c6 3a 08 00 28 00 00 00 f7 3a 08 00 30 00 00 00 20 3b 08 00 38 00 00 00 51 3b 08 00 29 00 00 00 .:..(....:..0....;..8...Q;..)...
10040 8a 3b 08 00 20 00 00 00 b4 3b 08 00 2c 00 00 00 d5 3b 08 00 28 00 00 00 02 3c 08 00 4d 00 00 00 .;.......;..,....;..(....<..M...
10060 2b 3c 08 00 36 00 00 00 79 3c 08 00 3e 00 00 00 b0 3c 08 00 6a 00 00 00 ef 3c 08 00 8d 00 00 00 +<..6...y<..>....<..j....<......
10080 5a 3d 08 00 15 00 00 00 e8 3d 08 00 48 00 00 00 fe 3d 08 00 3a 00 00 00 47 3e 08 00 4e 00 00 00 Z=.......=..H....=..:...G>..N...
100a0 82 3e 08 00 7f 00 00 00 d1 3e 08 00 28 00 00 00 51 3f 08 00 12 00 00 00 7a 3f 08 00 12 00 00 00 .>.......>..(...Q?......z?......
100c0 8d 3f 08 00 11 00 00 00 a0 3f 08 00 0e 00 00 00 b2 3f 08 00 46 00 00 00 c1 3f 08 00 33 00 00 00 .?.......?.......?..F....?..3...
100e0 08 40 08 00 2d 00 00 00 3c 40 08 00 2f 00 00 00 6a 40 08 00 2c 00 00 00 9a 40 08 00 1c 01 00 00 .@..-...<@../...j@..,....@......
10100 c7 40 08 00 21 00 00 00 e4 41 08 00 33 00 00 00 06 42 08 00 0c 00 00 00 3a 42 08 00 0f 00 00 00 .@..!....A..3....B......:B......
10120 47 42 08 00 ad 00 00 00 57 42 08 00 2f 00 00 00 05 43 08 00 0c 00 00 00 35 43 08 00 06 00 00 00 GB......WB../....C......5C......
10140 42 43 08 00 39 00 00 00 49 43 08 00 2b 00 00 00 83 43 08 00 2a 00 00 00 af 43 08 00 29 00 00 00 BC..9...IC..+....C..*....C..)...
10160 da 43 08 00 2c 00 00 00 04 44 08 00 38 00 00 00 31 44 08 00 2a 00 00 00 6a 44 08 00 29 00 00 00 .C..,....D..8...1D..*...jD..)...
10180 95 44 08 00 2c 00 00 00 bf 44 08 00 3b 00 00 00 ec 44 08 00 19 00 00 00 28 45 08 00 42 00 00 00 .D..,....D..;....D......(E..B...
101a0 42 45 08 00 39 00 00 00 85 45 08 00 33 00 00 00 bf 45 08 00 0c 00 00 00 f3 45 08 00 3e 00 00 00 BE..9....E..3....E.......E..>...
101c0 00 46 08 00 27 00 00 00 3f 46 08 00 2c 00 00 00 67 46 08 00 1e 00 00 00 94 46 08 00 27 00 00 00 .F..'...?F..,...gF.......F..'...
101e0 b3 46 08 00 2f 00 00 00 db 46 08 00 3b 00 00 00 0b 47 08 00 30 00 00 00 47 47 08 00 3b 00 00 00 .F../....F..;....G..0...GG..;...
10200 78 47 08 00 30 00 00 00 b4 47 08 00 37 00 00 00 e5 47 08 00 37 00 00 00 1d 48 08 00 0c 00 00 00 xG..0....G..7....G..7....H......
10220 55 48 08 00 0c 00 00 00 62 48 08 00 0c 00 00 00 6f 48 08 00 06 00 00 00 7c 48 08 00 46 00 00 00 UH......bH......oH......|H..F...
10240 83 48 08 00 a4 01 00 00 ca 48 08 00 0f 00 00 00 6f 4a 08 00 39 00 00 00 7f 4a 08 00 0c 00 00 00 .H.......H......oJ..9....J......
10260 b9 4a 08 00 25 00 00 00 c6 4a 08 00 0c 00 00 00 ec 4a 08 00 0f 00 00 00 f9 4a 08 00 18 00 00 00 .J..%....J.......J.......J......
10280 09 4b 08 00 05 00 00 00 22 4b 08 00 22 00 00 00 28 4b 08 00 1b 00 00 00 4b 4b 08 00 2f 00 00 00 .K......"K.."...(K......KK../...
102a0 67 4b 08 00 0d 00 00 00 97 4b 08 00 06 00 00 00 a5 4b 08 00 09 00 00 00 ac 4b 08 00 54 00 00 00 gK.......K.......K.......K..T...
102c0 b6 4b 08 00 13 00 00 00 0b 4c 08 00 15 00 00 00 1f 4c 08 00 12 00 00 00 35 4c 08 00 3a 00 00 00 .K.......L.......L......5L..:...
102e0 48 4c 08 00 5d 00 00 00 83 4c 08 00 32 00 00 00 e1 4c 08 00 3a 00 00 00 14 4d 08 00 15 00 00 00 HL..]....L..2....L..:....M......
10300 4f 4d 08 00 28 00 00 00 65 4d 08 00 27 00 00 00 8e 4d 08 00 30 00 00 00 b6 4d 08 00 21 00 00 00 OM..(...eM..'....M..0....M..!...
10320 e7 4d 08 00 1e 00 00 00 09 4e 08 00 22 00 00 00 28 4e 08 00 2d 00 00 00 4b 4e 08 00 0c 00 00 00 .M.......N.."...(N..-...KN......
10340 79 4e 08 00 07 00 00 00 86 4e 08 00 06 00 00 00 8e 4e 08 00 05 00 00 00 95 4e 08 00 12 00 00 00 yN.......N.......N.......N......
10360 9b 4e 08 00 0f 00 00 00 ae 4e 08 00 0a 00 00 00 be 4e 08 00 0c 00 00 00 c9 4e 08 00 31 00 00 00 .N.......N.......N.......N..1...
10380 d6 4e 08 00 0c 00 00 00 08 4f 08 00 0f 00 00 00 15 4f 08 00 1e 00 00 00 25 4f 08 00 0f 00 00 00 .N.......O.......O......%O......
103a0 44 4f 08 00 0c 00 00 00 54 4f 08 00 0c 00 00 00 61 4f 08 00 0f 00 00 00 6e 4f 08 00 0d 00 00 00 DO......TO......aO......nO......
103c0 7e 4f 08 00 0c 00 00 00 8c 4f 08 00 0f 00 00 00 99 4f 08 00 31 00 00 00 a9 4f 08 00 24 00 00 00 ~O.......O.......O..1....O..$...
103e0 db 4f 08 00 0c 00 00 00 00 50 08 00 18 00 00 00 0d 50 08 00 0c 00 00 00 26 50 08 00 44 00 00 00 .O.......P.......P......&P..D...
10400 33 50 08 00 27 00 00 00 78 50 08 00 0c 00 00 00 a0 50 08 00 0f 00 00 00 ad 50 08 00 0c 00 00 00 3P..'...xP.......P.......P......
10420 bd 50 08 00 06 00 00 00 ca 50 08 00 12 00 00 00 d1 50 08 00 54 00 00 00 e4 50 08 00 0f 00 00 00 .P.......P.......P..T....P......
10440 39 51 08 00 50 00 00 00 49 51 08 00 12 00 00 00 9a 51 08 00 2b 00 00 00 ad 51 08 00 4f 00 00 00 9Q..P...IQ.......Q..+....Q..O...
10460 d9 51 08 00 12 00 00 00 29 52 08 00 4c 00 00 00 3c 52 08 00 0c 00 00 00 89 52 08 00 18 00 00 00 .Q......)R..L...<R.......R......
10480 96 52 08 00 15 00 00 00 af 52 08 00 0c 00 00 00 c5 52 08 00 12 00 00 00 d2 52 08 00 3f 00 00 00 .R.......R.......R.......R..?...
104a0 e5 52 08 00 36 00 00 00 25 53 08 00 37 00 00 00 5c 53 08 00 c3 00 00 00 94 53 08 00 18 00 00 00 .R..6...%S..7...\S.......S......
104c0 58 54 08 00 1f 00 00 00 71 54 08 00 11 00 00 00 91 54 08 00 1b 00 00 00 a3 54 08 00 18 00 00 00 XT......qT.......T.......T......
104e0 bf 54 08 00 46 00 00 00 d8 54 08 00 0f 00 00 00 1f 55 08 00 0c 00 00 00 2f 55 08 00 0f 00 00 00 .T..F....T.......U....../U......
10500 3c 55 08 00 15 00 00 00 4c 55 08 00 0c 00 00 00 62 55 08 00 0f 00 00 00 6f 55 08 00 0a 00 00 00 <U......LU......bU......oU......
10520 7f 55 08 00 0c 00 00 00 8a 55 08 00 22 00 00 00 97 55 08 00 06 00 00 00 ba 55 08 00 04 00 00 00 .U.......U.."....U.......U......
10540 c1 55 08 00 05 00 00 00 c6 55 08 00 1e 00 00 00 cc 55 08 00 05 00 00 00 eb 55 08 00 06 00 00 00 .U.......U.......U.......U......
10560 f1 55 08 00 0c 00 00 00 f8 55 08 00 0c 00 00 00 05 56 08 00 0c 00 00 00 12 56 08 00 0c 00 00 00 .U.......U.......V.......V......
10580 1f 56 08 00 0c 00 00 00 2c 56 08 00 09 00 00 00 39 56 08 00 24 00 00 00 43 56 08 00 39 00 00 00 .V......,V......9V..$...CV..9...
105a0 68 56 08 00 20 00 00 00 a2 56 08 00 28 00 00 00 c3 56 08 00 2a 00 00 00 ec 56 08 00 23 00 00 00 hV.......V..(....V..*....V..#...
105c0 17 57 08 00 43 00 00 00 3b 57 08 00 0f 00 00 00 7f 57 08 00 2a 00 00 00 8f 57 08 00 3b 01 00 00 .W..C...;W.......W..*....W..;...
105e0 ba 57 08 00 06 00 00 00 f6 58 08 00 0d 00 00 00 fd 58 08 00 0d 00 00 00 0b 59 08 00 15 00 00 00 .W.......X.......X.......Y......
10600 19 59 08 00 0c 00 00 00 2f 59 08 00 24 00 00 00 3c 59 08 00 25 00 00 00 61 59 08 00 b8 00 00 00 .Y....../Y..$...<Y..%...aY......
10620 87 59 08 00 24 00 00 00 40 5a 08 00 18 00 00 00 65 5a 08 00 2d 00 00 00 7e 5a 08 00 0c 00 00 00 .Y..$...@Z......eZ..-...~Z......
10640 ac 5a 08 00 0c 00 00 00 b9 5a 08 00 36 00 00 00 c6 5a 08 00 09 00 00 00 fd 5a 08 00 08 00 00 00 .Z.......Z..6....Z.......Z......
10660 07 5b 08 00 0c 00 00 00 10 5b 08 00 63 00 00 00 1d 5b 08 00 d8 00 00 00 81 5b 08 00 19 00 00 00 .[.......[..c....[.......[......
10680 5a 5c 08 00 15 00 00 00 74 5c 08 00 0c 00 00 00 8a 5c 08 00 0d 00 00 00 97 5c 08 00 0c 00 00 00 Z\......t\.......\.......\......
106a0 a5 5c 08 00 0f 00 00 00 b2 5c 08 00 09 00 00 00 c2 5c 08 00 53 00 00 00 cc 5c 08 00 08 00 00 00 .\.......\.......\..S....\......
106c0 20 5d 08 00 06 00 00 00 29 5d 08 00 0f 00 00 00 30 5d 08 00 12 00 00 00 40 5d 08 00 18 00 00 00 .]......)]......0]......@]......
106e0 53 5d 08 00 21 00 00 00 6c 5d 08 00 30 00 00 00 8e 5d 08 00 1b 00 00 00 bf 5d 08 00 45 00 00 00 S]..!...l]..0....].......]..E...
10700 db 5d 08 00 2a 00 00 00 21 5e 08 00 1a 01 00 00 4c 5e 08 00 24 01 00 00 67 5f 08 00 06 00 00 00 .]..*...!^......L^..$...g_......
10720 8c 60 08 00 0b 00 00 00 93 60 08 00 09 00 00 00 9f 60 08 00 30 00 00 00 a9 60 08 00 12 00 00 00 .`.......`.......`..0....`......
10740 da 60 08 00 1e 00 00 00 ed 60 08 00 06 00 00 00 0c 61 08 00 0c 00 00 00 13 61 08 00 06 00 00 00 .`.......`.......a.......a......
10760 20 61 08 00 89 00 00 00 27 61 08 00 1b 00 00 00 b1 61 08 00 30 00 00 00 cd 61 08 00 29 00 00 00 .a......'a.......a..0....a..)...
10780 fe 61 08 00 3f 00 00 00 28 62 08 00 1b 00 00 00 68 62 08 00 0c 00 00 00 84 62 08 00 0a 00 00 00 .a..?...(b......hb.......b......
107a0 91 62 08 00 0c 00 00 00 9c 62 08 00 0a 00 00 00 a9 62 08 00 0c 00 00 00 b4 62 08 00 09 00 00 00 .b.......b.......b.......b......
107c0 c1 62 08 00 07 00 00 00 cb 62 08 00 33 00 00 00 d3 62 08 00 06 00 00 00 07 63 08 00 07 00 00 00 .b.......b..3....b.......c......
107e0 0e 63 08 00 0c 00 00 00 16 63 08 00 0f 00 00 00 23 63 08 00 10 00 00 00 33 63 08 00 2b 00 00 00 .c.......c......#c......3c..+...
10800 44 63 08 00 0c 00 00 00 70 63 08 00 0c 00 00 00 7d 63 08 00 27 00 00 00 8a 63 08 00 35 00 00 00 Dc......pc......}c..'....c..5...
10820 b2 63 08 00 0c 00 00 00 e8 63 08 00 09 00 00 00 f5 63 08 00 09 00 00 00 ff 63 08 00 09 00 00 00 .c.......c.......c.......c......
10840 09 64 08 00 09 00 00 00 13 64 08 00 be 00 00 00 1d 64 08 00 aa 00 00 00 dc 64 08 00 6b 00 00 00 .d.......d.......d.......d..k...
10860 87 65 08 00 1a 01 00 00 f3 65 08 00 a5 00 00 00 0e 67 08 00 8e 00 00 00 b4 67 08 00 a2 00 00 00 .e.......e.......g.......g......
10880 43 68 08 00 c9 00 00 00 e6 68 08 00 86 00 00 00 b0 69 08 00 a3 00 00 00 37 6a 08 00 9a 00 00 00 Ch.......h.......i......7j......
108a0 db 6a 08 00 2a 00 00 00 76 6b 08 00 06 00 00 00 a1 6b 08 00 0b 00 00 00 a8 6b 08 00 0b 00 00 00 .j..*...vk.......k.......k......
108c0 b4 6b 08 00 16 00 00 00 c0 6b 08 00 13 00 00 00 d7 6b 08 00 10 00 00 00 eb 6b 08 00 12 00 00 00 .k.......k.......k.......k......
108e0 fc 6b 08 00 0d 00 00 00 0f 6c 08 00 0d 00 00 00 1d 6c 08 00 12 00 00 00 2b 6c 08 00 33 00 00 00 .k.......l.......l......+l..3...
10900 3e 6c 08 00 08 00 00 00 72 6c 08 00 06 00 00 00 7b 6c 08 00 04 00 00 00 82 6c 08 00 05 00 00 00 >l......rl......{l.......l......
10920 87 6c 08 00 0b 00 00 00 8d 6c 08 00 0d 00 00 00 99 6c 08 00 0a 00 00 00 a7 6c 08 00 10 00 00 00 .l.......l.......l.......l......
10940 b2 6c 08 00 40 00 00 00 c3 6c 08 00 0c 00 00 00 04 6d 08 00 03 00 00 00 11 6d 08 00 08 00 00 00 .l..@....l.......m.......m......
10960 15 6d 08 00 09 00 00 00 1e 6d 08 00 09 00 00 00 28 6d 08 00 09 00 00 00 32 6d 08 00 0c 00 00 00 .m.......m......(m......2m......
10980 3c 6d 08 00 0c 00 00 00 49 6d 08 00 04 00 00 00 56 6d 08 00 09 00 00 00 5b 6d 08 00 09 00 00 00 <m......Im......Vm......[m......
109a0 65 6d 08 00 0c 00 00 00 6f 6d 08 00 0f 00 00 00 7c 6d 08 00 12 00 00 00 8c 6d 08 00 08 00 00 00 em......om......|m.......m......
109c0 9f 6d 08 00 1c 00 00 00 a8 6d 08 00 0c 00 00 00 c5 6d 08 00 0f 00 00 00 d2 6d 08 00 06 00 00 00 .m.......m.......m.......m......
109e0 e2 6d 08 00 66 00 00 00 e9 6d 08 00 2d 00 00 00 50 6e 08 00 34 00 00 00 7e 6e 08 00 3a 00 00 00 .m..f....m..-...Pn..4...~n..:...
10a00 b3 6e 08 00 06 00 00 00 ee 6e 08 00 09 00 00 00 f5 6e 08 00 47 00 00 00 ff 6e 08 00 47 00 00 00 .n.......n.......n..G....n..G...
10a20 47 6f 08 00 26 00 00 00 8f 6f 08 00 26 00 00 00 b6 6f 08 00 36 00 00 00 dd 6f 08 00 34 00 00 00 Go..&....o..&....o..6....o..4...
10a40 14 70 08 00 35 00 00 00 49 70 08 00 43 00 00 00 7f 70 08 00 80 00 00 00 c3 70 08 00 1b 00 00 00 .p..5...Ip..C....p.......p......
10a60 44 71 08 00 1d 00 00 00 60 71 08 00 0c 00 00 00 7e 71 08 00 28 00 00 00 8b 71 08 00 4b 00 00 00 Dq......`q......~q..(....q..K...
10a80 b4 71 08 00 2b 00 00 00 00 72 08 00 0f 00 00 00 2c 72 08 00 18 00 00 00 3c 72 08 00 0c 00 00 00 .q..+....r......,r......<r......
10aa0 55 72 08 00 0c 00 00 00 62 72 08 00 12 00 00 00 6f 72 08 00 12 00 00 00 82 72 08 00 12 00 00 00 Ur......br......or.......r......
10ac0 95 72 08 00 1b 00 00 00 a8 72 08 00 12 00 00 00 c4 72 08 00 30 00 00 00 d7 72 08 00 12 00 00 00 .r.......r.......r..0....r......
10ae0 08 73 08 00 0f 00 00 00 1b 73 08 00 18 00 00 00 2b 73 08 00 2a 00 00 00 44 73 08 00 2f 00 00 00 .s.......s......+s..*...Ds../...
10b00 6f 73 08 00 31 00 00 00 9f 73 08 00 30 00 00 00 d1 73 08 00 06 00 00 00 02 74 08 00 55 00 00 00 os..1....s..0....s.......t..U...
10b20 09 74 08 00 d2 00 00 00 5f 74 08 00 5f 00 00 00 32 75 08 00 12 00 00 00 92 75 08 00 12 00 00 00 .t......_t.._...2u.......u......
10b40 a5 75 08 00 0a 00 00 00 b8 75 08 00 0c 00 00 00 c3 75 08 00 0f 00 00 00 d0 75 08 00 0c 00 00 00 .u.......u.......u.......u......
10b60 e0 75 08 00 13 00 00 00 ed 75 08 00 0b 00 00 00 01 76 08 00 0c 00 00 00 0d 76 08 00 07 00 00 00 .u.......u.......v.......v......
10b80 1a 76 08 00 1d 00 00 00 22 76 08 00 1f 00 00 00 40 76 08 00 0c 00 00 00 60 76 08 00 12 00 00 00 .v......"v......@v......`v......
10ba0 6d 76 08 00 30 00 00 00 80 76 08 00 12 00 00 00 b1 76 08 00 49 00 00 00 c4 76 08 00 0d 00 00 00 mv..0....v.......v..I....v......
10bc0 0e 77 08 00 0d 00 00 00 1c 77 08 00 18 00 00 00 2a 77 08 00 0d 00 00 00 43 77 08 00 39 00 00 00 .w.......w......*w......Cw..9...
10be0 51 77 08 00 22 00 00 00 8b 77 08 00 19 00 00 00 ae 77 08 00 0d 00 00 00 c8 77 08 00 12 00 00 00 Qw.."....w.......w.......w......
10c00 d6 77 08 00 0d 00 00 00 e9 77 08 00 23 00 00 00 f7 77 08 00 07 00 00 00 1b 78 08 00 34 00 00 00 .w.......w..#....w.......x..4...
10c20 23 78 08 00 36 00 00 00 58 78 08 00 26 00 00 00 8f 78 08 00 24 00 00 00 b6 78 08 00 24 00 00 00 #x..6...Xx..&....x..$....x..$...
10c40 db 78 08 00 18 00 00 00 00 79 08 00 5f 00 00 00 19 79 08 00 0e 01 00 00 79 79 08 00 27 00 00 00 .x.......y.._....y......yy..'...
10c60 88 7a 08 00 24 00 00 00 b0 7a 08 00 46 00 00 00 d5 7a 08 00 06 00 00 00 1c 7b 08 00 20 00 00 00 .z..$....z..F....z.......{......
10c80 23 7b 08 00 2a 00 00 00 44 7b 08 00 29 00 00 00 6f 7b 08 00 0f 00 00 00 99 7b 08 00 11 00 00 00 #{..*...D{..)...o{.......{......
10ca0 a9 7b 08 00 0e 00 00 00 bb 7b 08 00 18 00 00 00 ca 7b 08 00 36 00 00 00 e3 7b 08 00 41 00 00 00 .{.......{.......{..6....{..A...
10cc0 1a 7c 08 00 97 00 00 00 5c 7c 08 00 91 00 00 00 f4 7c 08 00 55 01 00 00 86 7d 08 00 4e 00 00 00 .|......\|.......|..U....}..N...
10ce0 dc 7e 08 00 0f 00 00 00 2b 7f 08 00 29 00 00 00 3b 7f 08 00 b7 00 00 00 65 7f 08 00 06 01 00 00 .~......+...)...;.......e.......
10d00 1d 80 08 00 a7 00 00 00 24 81 08 00 21 00 00 00 cc 81 08 00 18 00 00 00 ee 81 08 00 22 00 00 00 ........$...!..............."...
10d20 07 82 08 00 22 00 00 00 2a 82 08 00 1b 00 00 00 4d 82 08 00 18 00 00 00 69 82 08 00 1e 00 00 00 ...."...*.......M.......i.......
10d40 82 82 08 00 21 00 00 00 a1 82 08 00 1c 00 00 00 c3 82 08 00 68 00 00 00 e0 82 08 00 13 00 00 00 ....!...............h...........
10d60 49 83 08 00 33 00 00 00 5d 83 08 00 26 00 00 00 91 83 08 00 29 00 00 00 b8 83 08 00 53 01 00 00 I...3...]...&.......).......S...
10d80 e2 83 08 00 1b 00 00 00 36 85 08 00 3f 00 00 00 52 85 08 00 27 00 00 00 92 85 08 00 2e 00 00 00 ........6...?...R...'...........
10da0 ba 85 08 00 27 00 00 00 e9 85 08 00 33 00 00 00 11 86 08 00 06 01 00 00 45 86 08 00 26 00 00 00 ....'.......3...........E...&...
10dc0 4c 87 08 00 47 00 00 00 73 87 08 00 33 00 00 00 bb 87 08 00 21 00 00 00 ef 87 08 00 2a 00 00 00 L...G...s...3.......!.......*...
10de0 11 88 08 00 52 00 00 00 3c 88 08 00 53 00 00 00 8f 88 08 00 4f 00 00 00 e3 88 08 00 4f 00 00 00 ....R...<...S.......O.......O...
10e00 33 89 08 00 0c 00 00 00 83 89 08 00 06 00 00 00 90 89 08 00 0f 00 00 00 97 89 08 00 12 00 00 00 3...............................
10e20 a7 89 08 00 12 00 00 00 ba 89 08 00 12 00 00 00 cd 89 08 00 1e 00 00 00 e0 89 08 00 33 00 00 00 ............................3...
10e40 ff 89 08 00 0c 00 00 00 33 8a 08 00 0c 00 00 00 40 8a 08 00 8d 00 00 00 4d 8a 08 00 5b 00 00 00 ........3.......@.......M...[...
10e60 db 8a 08 00 90 00 00 00 37 8b 08 00 96 00 00 00 c8 8b 08 00 2b 00 00 00 5f 8c 08 00 23 00 00 00 ........7...........+..._...#...
10e80 8b 8c 08 00 4b 00 00 00 af 8c 08 00 27 00 00 00 fb 8c 08 00 33 00 00 00 23 8d 08 00 21 00 00 00 ....K.......'.......3...#...!...
10ea0 57 8d 08 00 1e 00 00 00 79 8d 08 00 5a 00 00 00 98 8d 08 00 4b 00 00 00 f3 8d 08 00 18 00 00 00 W.......y...Z.......K...........
10ec0 3f 8e 08 00 0c 00 00 00 58 8e 08 00 1b 00 00 00 65 8e 08 00 0f 00 00 00 81 8e 08 00 1f 00 00 00 ?.......X.......e...............
10ee0 91 8e 08 00 10 00 00 00 b1 8e 08 00 1f 00 00 00 c2 8e 08 00 0f 00 00 00 e2 8e 08 00 0b 00 00 00 ................................
10f00 f2 8e 08 00 0f 00 00 00 fe 8e 08 00 16 00 00 00 0e 8f 08 00 10 00 00 00 25 8f 08 00 15 00 00 00 ........................%.......
10f20 36 8f 08 00 58 00 00 00 4c 8f 08 00 27 00 00 00 a5 8f 08 00 15 00 00 00 cd 8f 08 00 09 00 00 00 6...X...L...'...................
10f40 e3 8f 08 00 a2 00 00 00 ed 8f 08 00 f9 00 00 00 90 90 08 00 60 00 00 00 8a 91 08 00 9e 00 00 00 ....................`...........
10f60 eb 91 08 00 0c 00 00 00 8a 92 08 00 08 00 00 00 97 92 08 00 0c 00 00 00 a0 92 08 00 0c 00 00 00 ................................
10f80 ad 92 08 00 0c 00 00 00 ba 92 08 00 1b 00 00 00 c7 92 08 00 1b 00 00 00 e3 92 08 00 06 00 00 00 ................................
10fa0 ff 92 08 00 44 00 00 00 06 93 08 00 1a 00 00 00 4b 93 08 00 26 00 00 00 66 93 08 00 06 00 00 00 ....D...........K...&...f.......
10fc0 8d 93 08 00 09 00 00 00 94 93 08 00 79 00 00 00 9e 93 08 00 06 00 00 00 18 94 08 00 0c 00 00 00 ............y...................
10fe0 1f 94 08 00 3a 00 00 00 2c 94 08 00 34 00 00 00 67 94 08 00 06 00 00 00 9c 94 08 00 12 00 00 00 ....:...,...4...g...............
11000 a3 94 08 00 06 00 00 00 b6 94 08 00 9b 00 00 00 bd 94 08 00 06 00 00 00 59 95 08 00 0d 00 00 00 ........................Y.......
11020 60 95 08 00 12 00 00 00 6e 95 08 00 07 00 00 00 81 95 08 00 12 00 00 00 89 95 08 00 41 00 00 00 `.......n...................A...
11040 9c 95 08 00 13 00 00 00 de 95 08 00 07 00 00 00 f2 95 08 00 18 00 00 00 fa 95 08 00 0c 00 00 00 ................................
11060 13 96 08 00 1c 00 00 00 20 96 08 00 12 00 00 00 3d 96 08 00 0c 00 00 00 50 96 08 00 1e 00 00 00 ................=.......P.......
11080 5d 96 08 00 0c 00 00 00 7c 96 08 00 2b 00 00 00 89 96 08 00 0c 00 00 00 b5 96 08 00 18 00 00 00 ].......|...+...................
110a0 c2 96 08 00 09 00 00 00 db 96 08 00 19 00 00 00 e5 96 08 00 0e 00 00 00 ff 96 08 00 17 01 00 00 ................................
110c0 0e 97 08 00 0c 00 00 00 26 98 08 00 1b 00 00 00 33 98 08 00 1e 00 00 00 4f 98 08 00 09 00 00 00 ........&.......3.......O.......
110e0 6e 98 08 00 13 00 00 00 78 98 08 00 1d 00 00 00 8c 98 08 00 19 00 00 00 aa 98 08 00 13 00 00 00 n.......x.......................
11100 c4 98 08 00 13 00 00 00 d8 98 08 00 1d 00 00 00 ec 98 08 00 13 00 00 00 0a 99 08 00 13 00 00 00 ................................
11120 1e 99 08 00 0f 00 00 00 32 99 08 00 17 00 00 00 42 99 08 00 17 00 00 00 5a 99 08 00 15 00 00 00 ........2.......B.......Z.......
11140 72 99 08 00 06 00 00 00 88 99 08 00 0c 00 00 00 8f 99 08 00 0c 00 00 00 9c 99 08 00 0c 00 00 00 r...............................
11160 a9 99 08 00 21 00 00 00 b6 99 08 00 18 00 00 00 d8 99 08 00 21 00 00 00 f1 99 08 00 18 00 00 00 ....!...............!...........
11180 13 9a 08 00 18 00 00 00 2c 9a 08 00 2a 00 00 00 45 9a 08 00 18 00 00 00 70 9a 08 00 11 00 00 00 ........,...*...E.......p.......
111a0 89 9a 08 00 2c 00 00 00 9b 9a 08 00 1b 00 00 00 c8 9a 08 00 1b 00 00 00 e4 9a 08 00 06 00 00 00 ....,...........................
111c0 00 9b 08 00 09 00 00 00 07 9b 08 00 0c 00 00 00 11 9b 08 00 0c 00 00 00 1e 9b 08 00 0c 00 00 00 ................................
111e0 2b 9b 08 00 0f 00 00 00 38 9b 08 00 0c 00 00 00 48 9b 08 00 1b 00 00 00 55 9b 08 00 1b 00 00 00 +.......8.......H.......U.......
11200 71 9b 08 00 95 00 00 00 8d 9b 08 00 06 00 00 00 23 9c 08 00 0f 00 00 00 2a 9c 08 00 18 00 00 00 q...............#.......*.......
11220 3a 9c 08 00 0f 00 00 00 53 9c 08 00 65 00 00 00 63 9c 08 00 09 00 00 00 c9 9c 08 00 21 00 00 00 :.......S...e...c...........!...
11240 d3 9c 08 00 5b 00 00 00 f5 9c 08 00 30 00 00 00 51 9d 08 00 27 00 00 00 82 9d 08 00 55 00 00 00 ....[.......0...Q...'.......U...
11260 aa 9d 08 00 2a 00 00 00 00 9e 08 00 40 00 00 00 2b 9e 08 00 27 00 00 00 6c 9e 08 00 4b 00 00 00 ....*.......@...+...'...l...K...
11280 94 9e 08 00 30 00 00 00 e0 9e 08 00 06 00 00 00 11 9f 08 00 0c 00 00 00 18 9f 08 00 06 00 00 00 ....0...........................
112a0 25 9f 08 00 06 00 00 00 2c 9f 08 00 12 00 00 00 33 9f 08 00 06 00 00 00 46 9f 08 00 06 00 00 00 %.......,.......3.......F.......
112c0 4d 9f 08 00 0b 00 00 00 54 9f 08 00 15 00 00 00 60 9f 08 00 0d 00 00 00 76 9f 08 00 10 00 00 00 M.......T.......`.......v.......
112e0 84 9f 08 00 0c 00 00 00 95 9f 08 00 24 00 00 00 a2 9f 08 00 1e 00 00 00 c7 9f 08 00 12 00 00 00 ............$...................
11300 e6 9f 08 00 0f 00 00 00 f9 9f 08 00 0c 00 00 00 09 a0 08 00 57 00 00 00 16 a0 08 00 15 00 00 00 ....................W...........
11320 6e a0 08 00 06 00 00 00 84 a0 08 00 42 00 00 00 8b a0 08 00 3b 00 00 00 ce a0 08 00 0c 00 00 00 n...........B.......;...........
11340 0a a1 08 00 0c 00 00 00 17 a1 08 00 1b 00 00 00 24 a1 08 00 29 00 00 00 40 a1 08 00 39 00 00 00 ................$...)...@...9...
11360 6a a1 08 00 17 00 00 00 a4 a1 08 00 1f 00 00 00 bc a1 08 00 50 00 00 00 dc a1 08 00 29 00 00 00 j...................P.......)...
11380 2d a2 08 00 18 00 00 00 57 a2 08 00 2f 00 00 00 70 a2 08 00 1e 00 00 00 a0 a2 08 00 69 00 00 00 -.......W.../...p...........i...
113a0 bf a2 08 00 52 00 00 00 29 a3 08 00 1c 00 00 00 7c a3 08 00 11 00 00 00 99 a3 08 00 21 00 00 00 ....R...).......|...........!...
113c0 ab a3 08 00 25 00 00 00 cd a3 08 00 28 00 00 00 f3 a3 08 00 22 00 00 00 1c a4 08 00 22 00 00 00 ....%.......(......."......."...
113e0 3f a4 08 00 2d 00 00 00 62 a4 08 00 19 00 00 00 90 a4 08 00 32 00 00 00 aa a4 08 00 31 00 00 00 ?...-...b...........2.......1...
11400 dd a4 08 00 2a 00 00 00 0f a5 08 00 17 00 00 00 3a a5 08 00 24 00 00 00 52 a5 08 00 06 00 00 00 ....*...........:...$...R.......
11420 77 a5 08 00 22 00 00 00 7e a5 08 00 06 00 00 00 a1 a5 08 00 0c 00 00 00 a8 a5 08 00 0f 00 00 00 w..."...~.......................
11440 b5 a5 08 00 12 00 00 00 c5 a5 08 00 0d 00 00 00 d8 a5 08 00 19 00 00 00 e6 a5 08 00 18 00 00 00 ................................
11460 00 a6 08 00 32 00 00 00 19 a6 08 00 21 00 00 00 4c a6 08 00 13 00 00 00 6e a6 08 00 21 00 00 00 ....2.......!...L.......n...!...
11480 82 a6 08 00 28 00 00 00 a4 a6 08 00 0f 00 00 00 cd a6 08 00 13 00 00 00 dd a6 08 00 1e 00 00 00 ....(...........................
114a0 f1 a6 08 00 27 00 00 00 10 a7 08 00 06 00 00 00 38 a7 08 00 33 00 00 00 3f a7 08 00 26 00 00 00 ....'...........8...3...?...&...
114c0 73 a7 08 00 0e 00 00 00 9a a7 08 00 0b 00 00 00 a9 a7 08 00 09 00 00 00 b5 a7 08 00 14 00 00 00 s...............................
114e0 bf a7 08 00 14 00 00 00 d4 a7 08 00 1b 00 00 00 e9 a7 08 00 1b 00 00 00 05 a8 08 00 1b 00 00 00 ................................
11500 21 a8 08 00 0c 00 00 00 3d a8 08 00 18 00 00 00 4a a8 08 00 12 00 00 00 63 a8 08 00 20 00 00 00 !.......=.......J.......c.......
11520 76 a8 08 00 1f 00 00 00 97 a8 08 00 1b 00 00 00 b7 a8 08 00 15 00 00 00 d3 a8 08 00 1b 00 00 00 v...............................
11540 e9 a8 08 00 18 00 00 00 05 a9 08 00 24 00 00 00 1e a9 08 00 15 00 00 00 43 a9 08 00 14 00 00 00 ............$...........C.......
11560 59 a9 08 00 21 00 00 00 6e a9 08 00 0c 00 00 00 90 a9 08 00 18 00 00 00 9d a9 08 00 0c 00 00 00 Y...!...n.......................
11580 b6 a9 08 00 0d 00 00 00 c3 a9 08 00 0c 00 00 00 d1 a9 08 00 06 00 00 00 de a9 08 00 15 00 00 00 ................................
115a0 e5 a9 08 00 0c 00 00 00 fb a9 08 00 13 00 00 00 08 aa 08 00 12 00 00 00 1c aa 08 00 15 00 00 00 ................................
115c0 2f aa 08 00 09 00 00 00 45 aa 08 00 15 00 00 00 4f aa 08 00 0c 00 00 00 65 aa 08 00 13 00 00 00 /.......E.......O.......e.......
115e0 72 aa 08 00 1b 00 00 00 86 aa 08 00 1b 00 00 00 a2 aa 08 00 0f 00 00 00 be aa 08 00 09 00 00 00 r...............................
11600 ce aa 08 00 15 00 00 00 d8 aa 08 00 41 00 00 00 ee aa 08 00 41 00 00 00 30 ab 08 00 0f 00 00 00 ............A.......A...0.......
11620 72 ab 08 00 12 00 00 00 82 ab 08 00 0f 00 00 00 95 ab 08 00 09 00 00 00 a5 ab 08 00 21 00 00 00 r...........................!...
11640 af ab 08 00 18 00 00 00 d1 ab 08 00 0c 00 00 00 ea ab 08 00 18 00 00 00 f7 ab 08 00 12 00 00 00 ................................
11660 10 ac 08 00 12 00 00 00 23 ac 08 00 12 00 00 00 36 ac 08 00 0f 00 00 00 49 ac 08 00 14 00 00 00 ........#.......6.......I.......
11680 59 ac 08 00 31 00 00 00 6e ac 08 00 32 00 00 00 a0 ac 08 00 04 00 00 00 d3 ac 08 00 13 00 00 00 Y...1...n...2...................
116a0 d8 ac 08 00 32 00 00 00 ec ac 08 00 0a 00 00 00 1f ad 08 00 10 00 00 00 2a ad 08 00 0a 00 00 00 ....2...................*.......
116c0 3b ad 08 00 0a 00 00 00 46 ad 08 00 10 00 00 00 51 ad 08 00 61 00 00 00 62 ad 08 00 0a 00 00 00 ;.......F.......Q...a...b.......
116e0 c4 ad 08 00 6d 00 00 00 cf ad 08 00 44 00 00 00 3d ae 08 00 44 00 00 00 82 ae 08 00 10 00 00 00 ....m.......D...=...D...........
11700 c7 ae 08 00 0a 00 00 00 d8 ae 08 00 1c 00 00 00 e3 ae 08 00 10 00 00 00 00 af 08 00 05 00 00 00 ................................
11720 11 af 08 00 14 00 00 00 17 af 08 00 0a 00 00 00 2c af 08 00 0c 00 00 00 37 af 08 00 0d 00 00 00 ................,.......7.......
11740 44 af 08 00 12 00 00 00 52 af 08 00 55 00 00 00 65 af 08 00 0c 00 00 00 bb af 08 00 12 00 00 00 D.......R...U...e...............
11760 c8 af 08 00 67 00 00 00 db af 08 00 0d 00 00 00 43 b0 08 00 0c 00 00 00 51 b0 08 00 70 00 00 00 ....g...........C.......Q...p...
11780 5e b0 08 00 21 00 00 00 cf b0 08 00 09 00 00 00 f1 b0 08 00 0d 00 00 00 fb b0 08 00 06 00 00 00 ^...!...........................
117a0 09 b1 08 00 0c 00 00 00 10 b1 08 00 0c 00 00 00 1d b1 08 00 3b 00 00 00 2a b1 08 00 0b 00 00 00 ....................;...*.......
117c0 66 b1 08 00 1e 00 00 00 72 b1 08 00 0c 00 00 00 91 b1 08 00 0f 00 00 00 9e b1 08 00 15 00 00 00 f.......r.......................
117e0 ae b1 08 00 0b 00 00 00 c4 b1 08 00 18 00 00 00 d0 b1 08 00 0d 00 00 00 e9 b1 08 00 0f 00 00 00 ................................
11800 f7 b1 08 00 0f 00 00 00 07 b2 08 00 0f 00 00 00 17 b2 08 00 0f 00 00 00 27 b2 08 00 12 00 00 00 ........................'.......
11820 37 b2 08 00 14 00 00 00 4a b2 08 00 12 00 00 00 5f b2 08 00 0d 00 00 00 72 b2 08 00 0d 00 00 00 7.......J......._.......r.......
11840 80 b2 08 00 2a 00 00 00 8e b2 08 00 2a 00 00 00 b9 b2 08 00 15 00 00 00 e4 b2 08 00 1b 00 00 00 ....*.......*...................
11860 fa b2 08 00 0c 00 00 00 16 b3 08 00 0d 00 00 00 23 b3 08 00 2c 00 00 00 31 b3 08 00 39 00 00 00 ................#...,...1...9...
11880 5e b3 08 00 06 00 00 00 98 b3 08 00 33 00 00 00 9f b3 08 00 08 00 00 00 d3 b3 08 00 04 00 00 00 ^...........3...................
118a0 dc b3 08 00 0c 00 00 00 e1 b3 08 00 06 00 00 00 ee b3 08 00 12 00 00 00 f5 b3 08 00 0f 00 00 00 ................................
118c0 08 b4 08 00 18 00 00 00 18 b4 08 00 09 00 00 00 31 b4 08 00 0c 00 00 00 3b b4 08 00 18 00 00 00 ................1.......;.......
118e0 48 b4 08 00 12 00 00 00 61 b4 08 00 12 00 00 00 74 b4 08 00 06 00 00 00 87 b4 08 00 12 00 00 00 H.......a.......t...............
11900 8e b4 08 00 09 00 00 00 a1 b4 08 00 39 00 00 00 ab b4 08 00 12 00 00 00 e5 b4 08 00 06 00 00 00 ............9...................
11920 f8 b4 08 00 21 00 00 00 ff b4 08 00 03 00 00 00 21 b5 08 00 06 00 00 00 25 b5 08 00 1b 00 00 00 ....!...........!.......%.......
11940 2c b5 08 00 15 00 00 00 48 b5 08 00 06 00 00 00 5e b5 08 00 06 00 00 00 65 b5 08 00 0c 00 00 00 ,.......H.......^.......e.......
11960 6c b5 08 00 06 00 00 00 79 b5 08 00 15 00 00 00 80 b5 08 00 0b 00 00 00 96 b5 08 00 30 00 00 00 l.......y...................0...
11980 a2 b5 08 00 12 00 00 00 d3 b5 08 00 13 00 00 00 e6 b5 08 00 0d 00 00 00 fa b5 08 00 0c 00 00 00 ................................
119a0 08 b6 08 00 1a 00 00 00 15 b6 08 00 0d 00 00 00 30 b6 08 00 12 00 00 00 3e b6 08 00 12 00 00 00 ................0.......>.......
119c0 51 b6 08 00 1b 00 00 00 64 b6 08 00 12 00 00 00 80 b6 08 00 37 00 00 00 93 b6 08 00 27 00 00 00 Q.......d...........7.......'...
119e0 cb b6 08 00 1a 00 00 00 f3 b6 08 00 12 00 00 00 0e b7 08 00 47 00 00 00 21 b7 08 00 4b 00 00 00 ....................G...!...K...
11a00 69 b7 08 00 0c 00 00 00 b5 b7 08 00 82 00 00 00 c2 b7 08 00 7e 00 00 00 45 b8 08 00 0f 00 00 00 i...................~...E.......
11a20 c4 b8 08 00 06 00 00 00 d4 b8 08 00 0b 00 00 00 db b8 08 00 24 00 00 00 e7 b8 08 00 18 00 00 00 ....................$...........
11a40 0c b9 08 00 0f 00 00 00 25 b9 08 00 06 00 00 00 35 b9 08 00 0a 00 00 00 3c b9 08 00 0f 00 00 00 ........%.......5.......<.......
11a60 47 b9 08 00 0a 00 00 00 57 b9 08 00 10 00 00 00 62 b9 08 00 0c 00 00 00 73 b9 08 00 0c 00 00 00 G.......W.......b.......s.......
11a80 80 b9 08 00 0f 00 00 00 8d b9 08 00 0f 00 00 00 9d b9 08 00 10 00 00 00 ad b9 08 00 08 00 00 00 ................................
11aa0 be b9 08 00 10 00 00 00 c7 b9 08 00 0f 00 00 00 d8 b9 08 00 0f 00 00 00 e8 b9 08 00 12 00 00 00 ................................
11ac0 f8 b9 08 00 0f 00 00 00 0b ba 08 00 12 00 00 00 1b ba 08 00 0c 00 00 00 2e ba 08 00 12 00 00 00 ................................
11ae0 3b ba 08 00 18 00 00 00 4e ba 08 00 0c 00 00 00 67 ba 08 00 10 00 00 00 74 ba 08 00 0c 00 00 00 ;.......N.......g.......t.......
11b00 85 ba 08 00 15 00 00 00 92 ba 08 00 10 00 00 00 a8 ba 08 00 0c 00 00 00 b9 ba 08 00 0f 00 00 00 ................................
11b20 c6 ba 08 00 0c 00 00 00 d6 ba 08 00 0c 00 00 00 e3 ba 08 00 0f 00 00 00 f0 ba 08 00 09 00 00 00 ................................
11b40 00 bb 08 00 12 00 00 00 0a bb 08 00 0f 00 00 00 1d bb 08 00 0c 00 00 00 2d bb 08 00 0f 00 00 00 ........................-.......
11b60 3a bb 08 00 0c 00 00 00 4a bb 08 00 0c 00 00 00 57 bb 08 00 0c 00 00 00 64 bb 08 00 0c 00 00 00 :.......J.......W.......d.......
11b80 71 bb 08 00 12 00 00 00 7e bb 08 00 13 00 00 00 91 bb 08 00 0f 00 00 00 a5 bb 08 00 0c 00 00 00 q.......~.......................
11ba0 b5 bb 08 00 0c 00 00 00 c2 bb 08 00 0f 00 00 00 cf bb 08 00 1b 00 00 00 df bb 08 00 15 00 00 00 ................................
11bc0 fb bb 08 00 15 00 00 00 11 bc 08 00 1b 00 00 00 27 bc 08 00 15 00 00 00 43 bc 08 00 15 00 00 00 ................'.......C.......
11be0 59 bc 08 00 10 00 00 00 6f bc 08 00 0f 00 00 00 80 bc 08 00 12 00 00 00 90 bc 08 00 18 00 00 00 Y.......o.......................
11c00 a3 bc 08 00 0c 00 00 00 bc bc 08 00 0f 00 00 00 c9 bc 08 00 0f 00 00 00 d9 bc 08 00 0d 00 00 00 ................................
11c20 e9 bc 08 00 0e 00 00 00 f7 bc 08 00 15 00 00 00 06 bd 08 00 0f 00 00 00 1c bd 08 00 0c 00 00 00 ................................
11c40 2c bd 08 00 13 00 00 00 39 bd 08 00 24 00 00 00 4d bd 08 00 20 00 00 00 72 bd 08 00 2e 00 00 00 ,.......9...$...M.......r.......
11c60 93 bd 08 00 33 00 00 00 c2 bd 08 00 2b 00 00 00 f6 bd 08 00 19 00 00 00 22 be 08 00 14 00 00 00 ....3.......+...........".......
11c80 3c be 08 00 21 00 00 00 51 be 08 00 1b 00 00 00 73 be 08 00 14 00 00 00 8f be 08 00 32 00 00 00 <...!...Q.......s...........2...
11ca0 a4 be 08 00 2d 00 00 00 d7 be 08 00 22 00 00 00 05 bf 08 00 20 00 00 00 28 bf 08 00 24 00 00 00 ....-......."...........(...$...
11cc0 49 bf 08 00 27 00 00 00 6e bf 08 00 36 00 00 00 96 bf 08 00 04 00 00 00 cd bf 08 00 0d 00 00 00 I...'...n...6...................
11ce0 d2 bf 08 00 34 00 00 00 e0 bf 08 00 33 00 00 00 15 c0 08 00 24 00 00 00 49 c0 08 00 32 00 00 00 ....4.......3.......$...I...2...
11d00 6e c0 08 00 15 00 00 00 a1 c0 08 00 49 00 00 00 b7 c0 08 00 06 00 00 00 01 c1 08 00 42 00 00 00 n...........I...............B...
11d20 08 c1 08 00 27 00 00 00 4b c1 08 00 0d 00 00 00 73 c1 08 00 0c 00 00 00 81 c1 08 00 0c 00 00 00 ....'...K.......s...............
11d40 8e c1 08 00 0c 00 00 00 9b c1 08 00 0c 00 00 00 a8 c1 08 00 08 00 00 00 b5 c1 08 00 0e 00 00 00 ................................
11d60 be c1 08 00 08 00 00 00 cd c1 08 00 10 00 00 00 d6 c1 08 00 0c 00 00 00 e7 c1 08 00 12 00 00 00 ................................
11d80 f4 c1 08 00 0c 00 00 00 07 c2 08 00 0f 00 00 00 14 c2 08 00 35 00 00 00 24 c2 08 00 37 00 00 00 ....................5...$...7...
11da0 5a c2 08 00 0c 00 00 00 92 c2 08 00 0c 00 00 00 9f c2 08 00 0f 00 00 00 ac c2 08 00 1c 00 00 00 Z...............................
11dc0 bc c2 08 00 0c 00 00 00 d9 c2 08 00 15 00 00 00 e6 c2 08 00 21 00 00 00 fc c2 08 00 1e 00 00 00 ....................!...........
11de0 1e c3 08 00 12 00 00 00 3d c3 08 00 0f 00 00 00 50 c3 08 00 0f 00 00 00 60 c3 08 00 0c 00 00 00 ........=.......P.......`.......
11e00 70 c3 08 00 0f 00 00 00 7d c3 08 00 0f 00 00 00 8d c3 08 00 25 00 00 00 9d c3 08 00 06 00 00 00 p.......}...........%...........
11e20 c3 c3 08 00 43 00 00 00 ca c3 08 00 12 00 00 00 0e c4 08 00 0d 00 00 00 21 c4 08 00 f5 01 00 00 ....C...................!.......
11e40 2f c4 08 00 06 00 00 00 25 c6 08 00 0c 00 00 00 2c c6 08 00 0c 00 00 00 39 c6 08 00 0c 00 00 00 /.......%.......,.......9.......
11e60 46 c6 08 00 06 00 00 00 53 c6 08 00 43 00 00 00 5a c6 08 00 15 00 00 00 9e c6 08 00 06 00 00 00 F.......S...C...Z...............
11e80 b4 c6 08 00 06 00 00 00 bb c6 08 00 30 00 00 00 c2 c6 08 00 0c 00 00 00 f3 c6 08 00 21 00 00 00 ............0...............!...
11ea0 00 c7 08 00 1b 00 00 00 22 c7 08 00 18 00 00 00 3e c7 08 00 4a 00 00 00 57 c7 08 00 47 00 00 00 ........".......>...J...W...G...
11ec0 a2 c7 08 00 12 00 00 00 ea c7 08 00 1c 00 00 00 fd c7 08 00 0f 00 00 00 1a c8 08 00 15 00 00 00 ................................
11ee0 2a c8 08 00 13 00 00 00 40 c8 08 00 18 00 00 00 54 c8 08 00 0b 00 00 00 6d c8 08 00 11 00 00 00 *.......@.......T.......m.......
11f00 79 c8 08 00 11 00 00 00 8b c8 08 00 19 00 00 00 9d c8 08 00 10 00 00 00 b7 c8 08 00 2d 00 00 00 y...........................-...
11f20 c8 c8 08 00 12 00 00 00 f6 c8 08 00 3b 00 00 00 09 c9 08 00 34 00 00 00 45 c9 08 00 12 00 00 00 ............;.......4...E.......
11f40 7a c9 08 00 0a 00 00 00 8d c9 08 00 10 00 00 00 98 c9 08 00 24 00 00 00 a9 c9 08 00 40 00 00 00 z...................$.......@...
11f60 ce c9 08 00 1e 00 00 00 0f ca 08 00 27 00 00 00 2e ca 08 00 a3 00 00 00 56 ca 08 00 80 00 00 00 ............'...........V.......
11f80 fa ca 08 00 10 00 00 00 7b cb 08 00 2a 00 00 00 8c cb 08 00 61 00 00 00 b7 cb 08 00 0c 00 00 00 ........{...*.......a...........
11fa0 19 cc 08 00 1c 00 00 00 26 cc 08 00 1c 00 00 00 43 cc 08 00 1e 00 00 00 60 cc 08 00 25 00 00 00 ........&.......C.......`...%...
11fc0 7f cc 08 00 28 00 00 00 a5 cc 08 00 3b 00 00 00 ce cc 08 00 2a 00 00 00 0a cd 08 00 12 00 00 00 ....(.......;.......*...........
11fe0 35 cd 08 00 0c 00 00 00 48 cd 08 00 1b 00 00 00 55 cd 08 00 0c 00 00 00 71 cd 08 00 0f 00 00 00 5.......H.......U.......q.......
12000 7e cd 08 00 2d 00 00 00 8e cd 08 00 26 00 00 00 bc cd 08 00 2a 00 00 00 e3 cd 08 00 24 00 00 00 ~...-.......&.......*.......$...
12020 0e ce 08 00 1e 00 00 00 33 ce 08 00 1d 00 00 00 52 ce 08 00 13 00 00 00 70 ce 08 00 12 00 00 00 ........3.......R.......p.......
12040 84 ce 08 00 10 00 00 00 97 ce 08 00 37 00 00 00 a8 ce 08 00 0f 00 00 00 e0 ce 08 00 12 00 00 00 ............7...................
12060 f0 ce 08 00 15 00 00 00 03 cf 08 00 39 00 00 00 19 cf 08 00 37 01 00 00 53 cf 08 00 1f 00 00 00 ............9.......7...S.......
12080 8b d0 08 00 19 00 00 00 ab d0 08 00 27 00 00 00 c5 d0 08 00 06 00 00 00 ed d0 08 00 19 00 00 00 ............'...................
120a0 f4 d0 08 00 14 00 00 00 0e d1 08 00 1a 00 00 00 23 d1 08 00 2d 00 00 00 3e d1 08 00 3c 00 00 00 ................#...-...>...<...
120c0 6c d1 08 00 0c 00 00 00 a9 d1 08 00 1b 00 00 00 b6 d1 08 00 11 00 00 00 d2 d1 08 00 10 00 00 00 l...............................
120e0 e4 d1 08 00 21 00 00 00 f5 d1 08 00 12 00 00 00 17 d2 08 00 0d 00 00 00 2a d2 08 00 0f 00 00 00 ....!...................*.......
12100 38 d2 08 00 2d 00 00 00 48 d2 08 00 0f 00 00 00 76 d2 08 00 06 00 00 00 86 d2 08 00 12 00 00 00 8...-...H.......v...............
12120 8d d2 08 00 15 00 00 00 a0 d2 08 00 31 00 00 00 b6 d2 08 00 0c 00 00 00 e8 d2 08 00 0c 00 00 00 ............1...................
12140 f5 d2 08 00 12 00 00 00 02 d3 08 00 33 00 00 00 15 d3 08 00 30 00 00 00 49 d3 08 00 0f 00 00 00 ............3.......0...I.......
12160 7a d3 08 00 17 00 00 00 8a d3 08 00 4b 00 00 00 a2 d3 08 00 18 00 00 00 ee d3 08 00 15 00 00 00 z...........K...................
12180 07 d4 08 00 0f 00 00 00 1d d4 08 00 15 00 00 00 2d d4 08 00 15 00 00 00 43 d4 08 00 1b 00 00 00 ................-.......C.......
121a0 59 d4 08 00 1b 00 00 00 75 d4 08 00 1c 00 00 00 91 d4 08 00 16 00 00 00 ae d4 08 00 18 00 00 00 Y.......u.......................
121c0 c5 d4 08 00 78 00 00 00 de d4 08 00 06 00 00 00 57 d5 08 00 29 00 00 00 5e d5 08 00 09 00 00 00 ....x...........W...)...^.......
121e0 88 d5 08 00 1f 00 00 00 92 d5 08 00 09 00 00 00 b2 d5 08 00 18 00 00 00 bc d5 08 00 25 00 00 00 ............................%...
12200 d5 d5 08 00 5d 00 00 00 fb d5 08 00 15 00 00 00 59 d6 08 00 24 00 00 00 6f d6 08 00 30 00 00 00 ....]...........Y...$...o...0...
12220 94 d6 08 00 24 00 00 00 c5 d6 08 00 71 00 00 00 ea d6 08 00 1e 00 00 00 5c d7 08 00 2c 00 00 00 ....$.......q...........\...,...
12240 7b d7 08 00 27 00 00 00 a8 d7 08 00 30 00 00 00 d0 d7 08 00 3a 00 00 00 01 d8 08 00 3a 00 00 00 {...'.......0.......:.......:...
12260 3c d8 08 00 28 00 00 00 77 d8 08 00 8e 00 00 00 a0 d8 08 00 44 00 00 00 2f d9 08 00 48 00 00 00 <...(...w...........D.../...H...
12280 74 d9 08 00 0e 00 00 00 bd d9 08 00 12 00 00 00 cc d9 08 00 24 00 00 00 df d9 08 00 12 00 00 00 t...................$...........
122a0 04 da 08 00 0c 00 00 00 17 da 08 00 03 00 00 00 24 da 08 00 0f 00 00 00 28 da 08 00 09 00 00 00 ................$.......(.......
122c0 38 da 08 00 06 00 00 00 42 da 08 00 22 00 00 00 49 da 08 00 24 00 00 00 6c da 08 00 27 00 00 00 8.......B..."...I...$...l...'...
122e0 91 da 08 00 0f 00 00 00 b9 da 08 00 78 00 00 00 c9 da 08 00 42 00 00 00 42 db 08 00 2a 00 00 00 ............x.......B...B...*...
12300 85 db 08 00 21 00 00 00 b0 db 08 00 16 00 00 00 d2 db 08 00 52 00 00 00 e9 db 08 00 49 00 00 00 ....!...............R.......I...
12320 3c dc 08 00 4a 00 00 00 86 dc 08 00 2b 00 00 00 d1 dc 08 00 ef 00 00 00 fd dc 08 00 12 00 00 00 <...J.......+...................
12340 ed dd 08 00 18 00 00 00 00 de 08 00 06 00 00 00 19 de 08 00 0a 00 00 00 20 de 08 00 12 00 00 00 ................................
12360 2b de 08 00 1b 00 00 00 3e de 08 00 07 00 00 00 5a de 08 00 06 00 00 00 62 de 08 00 15 00 00 00 +.......>.......Z.......b.......
12380 69 de 08 00 0c 00 00 00 7f de 08 00 0c 00 00 00 8c de 08 00 15 00 00 00 99 de 08 00 33 00 00 00 i...........................3...
123a0 af de 08 00 28 00 00 00 e3 de 08 00 24 00 00 00 0c df 08 00 0c 00 00 00 31 df 08 00 09 00 00 00 ....(.......$...........1.......
123c0 3e df 08 00 42 00 00 00 48 df 08 00 39 00 00 00 8b df 08 00 06 00 00 00 c5 df 08 00 0c 00 00 00 >...B...H...9...................
123e0 cc df 08 00 29 00 00 00 d9 df 08 00 0c 00 00 00 03 e0 08 00 44 00 00 00 10 e0 08 00 36 00 00 00 ....)...............D.......6...
12400 55 e0 08 00 46 00 00 00 8c e0 08 00 3a 00 00 00 d3 e0 08 00 0a 00 00 00 0e e1 08 00 2a 00 00 00 U...F.......:...............*...
12420 19 e1 08 00 35 00 00 00 44 e1 08 00 35 00 00 00 7a e1 08 00 54 00 00 00 b0 e1 08 00 2b 00 00 00 ....5...D...5...z...T.......+...
12440 05 e2 08 00 50 00 00 00 31 e2 08 00 37 00 00 00 82 e2 08 00 30 00 00 00 ba e2 08 00 2f 00 00 00 ....P...1...7.......0......./...
12460 eb e2 08 00 31 00 00 00 1b e3 08 00 2c 00 00 00 4d e3 08 00 2a 00 00 00 7a e3 08 00 55 00 00 00 ....1.......,...M...*...z...U...
12480 a5 e3 08 00 4d 00 00 00 fb e3 08 00 45 00 00 00 49 e4 08 00 12 00 00 00 8f e4 08 00 12 00 00 00 ....M.......E...I...............
124a0 a2 e4 08 00 0f 00 00 00 b5 e4 08 00 1e 00 00 00 c5 e4 08 00 1e 00 00 00 e4 e4 08 00 1b 00 00 00 ................................
124c0 03 e5 08 00 1b 00 00 00 1f e5 08 00 1b 00 00 00 3b e5 08 00 4b 00 00 00 57 e5 08 00 53 00 00 00 ................;...K...W...S...
124e0 a3 e5 08 00 1d 00 00 00 f7 e5 08 00 28 00 00 00 15 e6 08 00 40 00 00 00 3e e6 08 00 24 00 00 00 ............(.......@...>...$...
12500 7f e6 08 00 28 00 00 00 a4 e6 08 00 09 00 00 00 cd e6 08 00 0c 00 00 00 d7 e6 08 00 40 00 00 00 ....(.......................@...
12520 e4 e6 08 00 40 00 00 00 25 e7 08 00 06 00 00 00 66 e7 08 00 0f 00 00 00 6d e7 08 00 0c 00 00 00 ....@...%.......f.......m.......
12540 7d e7 08 00 35 00 00 00 8a e7 08 00 0a 00 00 00 c0 e7 08 00 33 00 00 00 cb e7 08 00 07 00 00 00 }...5...............3...........
12560 ff e7 08 00 30 00 00 00 07 e8 08 00 0a 00 00 00 38 e8 08 00 0f 00 00 00 43 e8 08 00 50 00 00 00 ....0...........8.......C...P...
12580 53 e8 08 00 13 00 00 00 a4 e8 08 00 05 00 00 00 b8 e8 08 00 1e 00 00 00 be e8 08 00 1e 00 00 00 S...............................
125a0 dd e8 08 00 21 00 00 00 fc e8 08 00 09 00 00 00 1e e9 08 00 27 00 00 00 28 e9 08 00 36 00 00 00 ....!...............'...(...6...
125c0 50 e9 08 00 49 00 00 00 87 e9 08 00 23 00 00 00 d1 e9 08 00 3f 00 00 00 f5 e9 08 00 35 00 00 00 P...I.......#.......?.......5...
125e0 35 ea 08 00 43 00 00 00 6b ea 08 00 88 00 00 00 af ea 08 00 33 00 00 00 38 eb 08 00 3d 00 00 00 5...C...k...........3...8...=...
12600 6c eb 08 00 37 00 00 00 aa eb 08 00 43 00 00 00 e2 eb 08 00 3d 00 00 00 26 ec 08 00 3a 00 00 00 l...7.......C.......=...&...:...
12620 64 ec 08 00 45 00 00 00 9f ec 08 00 3f 00 00 00 e5 ec 08 00 37 00 00 00 25 ed 08 00 36 00 00 00 d...E.......?.......7...%...6...
12640 5d ed 08 00 3d 00 00 00 94 ed 08 00 3d 00 00 00 d2 ed 08 00 1a 00 00 00 10 ee 08 00 50 00 00 00 ]...=.......=...............P...
12660 2b ee 08 00 7d 01 00 00 7c ee 08 00 12 00 00 00 fa ef 08 00 12 00 00 00 0d f0 08 00 94 01 00 00 +...}...|.......................
12680 20 f0 08 00 22 00 00 00 b5 f1 08 00 0c 00 00 00 d8 f1 08 00 24 00 00 00 e5 f1 08 00 30 00 00 00 ...."...............$.......0...
126a0 0a f2 08 00 1b 00 00 00 3b f2 08 00 2d 00 00 00 57 f2 08 00 0c 00 00 00 85 f2 08 00 0c 00 00 00 ........;...-...W...............
126c0 92 f2 08 00 0b 00 00 00 9f f2 08 00 48 00 00 00 ab f2 08 00 06 00 00 00 f4 f2 08 00 0a 00 00 00 ............H...................
126e0 fb f2 08 00 1b 00 00 00 06 f3 08 00 08 00 00 00 22 f3 08 00 0a 00 00 00 2b f3 08 00 10 00 00 00 ................".......+.......
12700 36 f3 08 00 1a 00 00 00 47 f3 08 00 0c 00 00 00 62 f3 08 00 0f 00 00 00 6f f3 08 00 0c 00 00 00 6.......G.......b.......o.......
12720 7f f3 08 00 15 00 00 00 8c f3 08 00 0f 00 00 00 a2 f3 08 00 0f 00 00 00 b2 f3 08 00 0d 00 00 00 ................................
12740 c2 f3 08 00 15 00 00 00 d0 f3 08 00 12 00 00 00 e6 f3 08 00 10 00 00 00 f9 f3 08 00 08 00 00 00 ................................
12760 0a f4 08 00 21 00 00 00 13 f4 08 00 10 00 00 00 35 f4 08 00 24 00 00 00 46 f4 08 00 2d 00 00 00 ....!...........5...$...F...-...
12780 6b f4 08 00 15 00 00 00 99 f4 08 00 0f 00 00 00 af f4 08 00 14 00 00 00 bf f4 08 00 13 00 00 00 k...............................
127a0 d4 f4 08 00 0f 00 00 00 e8 f4 08 00 11 00 00 00 f8 f4 08 00 0e 00 00 00 0a f5 08 00 0f 00 00 00 ................................
127c0 19 f5 08 00 15 00 00 00 29 f5 08 00 12 00 00 00 3f f5 08 00 15 00 00 00 52 f5 08 00 12 00 00 00 ........).......?.......R.......
127e0 68 f5 08 00 12 00 00 00 7b f5 08 00 06 00 00 00 8e f5 08 00 0b 00 00 00 95 f5 08 00 0e 00 00 00 h.......{.......................
12800 a1 f5 08 00 1b 00 00 00 b0 f5 08 00 10 00 00 00 cc f5 08 00 0c 00 00 00 dd f5 08 00 10 00 00 00 ................................
12820 ea f5 08 00 0f 00 00 00 fb f5 08 00 0d 00 00 00 0b f6 08 00 0f 00 00 00 19 f6 08 00 09 00 00 00 ................................
12840 29 f6 08 00 12 00 00 00 33 f6 08 00 0f 00 00 00 46 f6 08 00 0f 00 00 00 56 f6 08 00 0c 00 00 00 ).......3.......F.......V.......
12860 66 f6 08 00 0c 00 00 00 73 f6 08 00 0c 00 00 00 80 f6 08 00 12 00 00 00 8d f6 08 00 12 00 00 00 f.......s.......................
12880 a0 f6 08 00 0f 00 00 00 b3 f6 08 00 0c 00 00 00 c3 f6 08 00 0c 00 00 00 d0 f6 08 00 0f 00 00 00 ................................
128a0 dd f6 08 00 10 00 00 00 ed f6 08 00 0f 00 00 00 fe f6 08 00 15 00 00 00 0e f7 08 00 0c 00 00 00 ................................
128c0 24 f7 08 00 06 00 00 00 31 f7 08 00 0c 00 00 00 38 f7 08 00 0e 00 00 00 45 f7 08 00 15 00 00 00 $.......1.......8.......E.......
128e0 54 f7 08 00 0f 00 00 00 6a f7 08 00 0c 00 00 00 7a f7 08 00 20 00 00 00 87 f7 08 00 1b 00 00 00 T.......j.......z...............
12900 a8 f7 08 00 55 00 00 00 c4 f7 08 00 09 00 00 00 1a f8 08 00 0c 00 00 00 24 f8 08 00 2a 00 00 00 ....U...................$...*...
12920 31 f8 08 00 5a 00 00 00 5c f8 08 00 06 00 00 00 b7 f8 08 00 32 00 00 00 be f8 08 00 2f 00 00 00 1...Z...\...........2......./...
12940 f1 f8 08 00 06 00 00 00 21 f9 08 00 16 00 00 00 28 f9 08 00 12 00 00 00 3f f9 08 00 12 00 00 00 ........!.......(.......?.......
12960 52 f9 08 00 29 00 00 00 65 f9 08 00 12 00 00 00 8f f9 08 00 11 00 00 00 a2 f9 08 00 22 00 00 00 R...)...e..................."...
12980 b4 f9 08 00 1d 00 00 00 d7 f9 08 00 20 00 00 00 f5 f9 08 00 1e 00 00 00 16 fa 08 00 21 00 00 00 ............................!...
129a0 35 fa 08 00 13 00 00 00 57 fa 08 00 12 00 00 00 6b fa 08 00 27 00 00 00 7e fa 08 00 7d 00 00 00 5.......W.......k...'...~...}...
129c0 a6 fa 08 00 18 00 00 00 24 fb 08 00 18 00 00 00 3d fb 08 00 12 00 00 00 56 fb 08 00 12 00 00 00 ........$.......=.......V.......
129e0 69 fb 08 00 0e 00 00 00 7c fb 08 00 21 00 00 00 8b fb 08 00 1a 00 00 00 ad fb 08 00 15 00 00 00 i.......|...!...................
12a00 c8 fb 08 00 13 00 00 00 de fb 08 00 13 00 00 00 f2 fb 08 00 87 00 00 00 06 fc 08 00 1c 00 00 00 ................................
12a20 8e fc 08 00 0f 00 00 00 ab fc 08 00 13 00 00 00 bb fc 08 00 0a 00 00 00 cf fc 08 00 1e 00 00 00 ................................
12a40 da fc 08 00 1c 00 00 00 f9 fc 08 00 12 00 00 00 16 fd 08 00 14 00 00 00 29 fd 08 00 30 00 00 00 ........................)...0...
12a60 3e fd 08 00 24 00 00 00 6f fd 08 00 1c 00 00 00 94 fd 08 00 12 00 00 00 b1 fd 08 00 0c 00 00 00 >...$...o.......................
12a80 c4 fd 08 00 1d 00 00 00 d1 fd 08 00 12 00 00 00 ef fd 08 00 33 00 00 00 02 fe 08 00 12 00 00 00 ....................3...........
12aa0 36 fe 08 00 0e 00 00 00 49 fe 08 00 18 00 00 00 58 fe 08 00 1c 00 00 00 71 fe 08 00 0e 00 00 00 6.......I.......X.......q.......
12ac0 8e fe 08 00 0f 00 00 00 9d fe 08 00 a1 00 00 00 ad fe 08 00 16 00 00 00 4f ff 08 00 12 00 00 00 ........................O.......
12ae0 66 ff 08 00 61 00 00 00 79 ff 08 00 09 00 00 00 db ff 08 00 0a 00 00 00 e5 ff 08 00 0f 00 00 00 f...a...y.......................
12b00 f0 ff 08 00 1b 00 00 00 00 00 09 00 1a 00 00 00 1c 00 09 00 0f 00 00 00 37 00 09 00 18 00 00 00 ........................7.......
12b20 47 00 09 00 52 00 00 00 60 00 09 00 12 00 00 00 b3 00 09 00 4a 00 00 00 c6 00 09 00 15 00 00 00 G...R...`...........J...........
12b40 11 01 09 00 0c 00 00 00 27 01 09 00 0c 00 00 00 34 01 09 00 36 00 00 00 41 01 09 00 39 00 00 00 ........'.......4...6...A...9...
12b60 78 01 09 00 1b 00 00 00 b2 01 09 00 19 00 00 00 ce 01 09 00 19 00 00 00 e8 01 09 00 33 00 00 00 x...........................3...
12b80 02 02 09 00 12 00 00 00 36 02 09 00 28 00 00 00 49 02 09 00 2d 00 00 00 72 02 09 00 2e 00 00 00 ........6...(...I...-...r.......
12ba0 a0 02 09 00 0c 00 00 00 cf 02 09 00 0f 00 00 00 dc 02 09 00 27 00 00 00 ec 02 09 00 18 00 00 00 ....................'...........
12bc0 14 03 09 00 93 00 00 00 2d 03 09 00 22 00 00 00 c1 03 09 00 1c 00 00 00 e4 03 09 00 24 00 00 00 ........-..."...............$...
12be0 01 04 09 00 4e 00 00 00 26 04 09 00 5d 00 00 00 75 04 09 00 0f 00 00 00 d3 04 09 00 56 00 00 00 ....N...&...]...u...........V...
12c00 e3 04 09 00 8b 00 00 00 3a 05 09 00 18 00 00 00 c6 05 09 00 33 00 00 00 df 05 09 00 27 00 00 00 ........:...........3.......'...
12c20 13 06 09 00 24 00 00 00 3b 06 09 00 0d 00 00 00 60 06 09 00 1f 00 00 00 6e 06 09 00 06 00 00 00 ....$...;.......`.......n.......
12c40 8e 06 09 00 12 00 00 00 95 06 09 00 14 00 00 00 a8 06 09 00 1a 00 00 00 bd 06 09 00 87 00 00 00 ................................
12c60 d8 06 09 00 12 00 00 00 60 07 09 00 1e 00 00 00 73 07 09 00 79 00 00 00 92 07 09 00 12 00 00 00 ........`.......s...y...........
12c80 0c 08 09 00 57 00 00 00 1f 08 09 00 4e 00 00 00 77 08 09 00 1b 00 00 00 c6 08 09 00 09 00 00 00 ....W.......N...w...............
12ca0 e2 08 09 00 1e 00 00 00 ec 08 09 00 1b 00 00 00 0b 09 09 00 06 00 00 00 27 09 09 00 2d 00 00 00 ........................'...-...
12cc0 2e 09 09 00 06 00 00 00 5c 09 09 00 1a 00 00 00 63 09 09 00 0c 00 00 00 7e 09 09 00 06 00 00 00 ........\.......c.......~.......
12ce0 8b 09 09 00 16 00 00 00 92 09 09 00 23 00 00 00 a9 09 09 00 3f 00 00 00 cd 09 09 00 1c 00 00 00 ............#.......?...........
12d00 0d 0a 09 00 12 00 00 00 2a 0a 09 00 22 00 00 00 3d 0a 09 00 24 00 00 00 60 0a 09 00 33 00 00 00 ........*..."...=...$...`...3...
12d20 85 0a 09 00 62 00 00 00 b9 0a 09 00 5a 00 00 00 1c 0b 09 00 2d 00 00 00 77 0b 09 00 33 00 00 00 ....b.......Z.......-...w...3...
12d40 a5 0b 09 00 3f 00 00 00 d9 0b 09 00 39 00 00 00 19 0c 09 00 20 00 00 00 53 0c 09 00 3e 00 00 00 ....?.......9...........S...>...
12d60 74 0c 09 00 20 00 00 00 b3 0c 09 00 1d 00 00 00 d4 0c 09 00 4d 00 00 00 f2 0c 09 00 b1 00 00 00 t...................M...........
12d80 40 0d 09 00 5c 00 00 00 f2 0d 09 00 20 00 00 00 4f 0e 09 00 9d 00 00 00 70 0e 09 00 64 00 00 00 @...\...........O.......p...d...
12da0 0e 0f 09 00 3e 00 00 00 73 0f 09 00 1f 00 00 00 b2 0f 09 00 42 00 00 00 d2 0f 09 00 89 00 00 00 ....>...s...........B...........
12dc0 15 10 09 00 52 00 00 00 9f 10 09 00 81 00 00 00 f2 10 09 00 57 00 00 00 74 11 09 00 92 00 00 00 ....R...............W...t.......
12de0 cc 11 09 00 8d 00 00 00 5f 12 09 00 58 01 00 00 ed 12 09 00 2a 00 00 00 46 14 09 00 61 00 00 00 ........_...X.......*...F...a...
12e00 71 14 09 00 6a 00 00 00 d3 14 09 00 76 00 00 00 3e 15 09 00 4a 00 00 00 b5 15 09 00 24 00 00 00 q...j.......v...>...J.......$...
12e20 00 16 09 00 33 01 00 00 25 16 09 00 23 00 00 00 59 17 09 00 e4 00 00 00 7d 17 09 00 e2 00 00 00 ....3...%...#...Y.......}.......
12e40 62 18 09 00 1f 00 00 00 45 19 09 00 3a 00 00 00 65 19 09 00 13 00 00 00 a0 19 09 00 22 00 00 00 b.......E...:...e..........."...
12e60 b4 19 09 00 1c 00 00 00 d7 19 09 00 34 00 00 00 f4 19 09 00 75 00 00 00 29 1a 09 00 54 01 00 00 ............4.......u...)...T...
12e80 9f 1a 09 00 54 00 00 00 f4 1b 09 00 4e 00 00 00 49 1c 09 00 29 00 00 00 98 1c 09 00 50 00 00 00 ....T.......N...I...).......P...
12ea0 c2 1c 09 00 22 00 00 00 13 1d 09 00 95 00 00 00 36 1d 09 00 ce 00 00 00 cc 1d 09 00 6c 00 00 00 ...."...........6...........l...
12ec0 9b 1e 09 00 4c 00 00 00 08 1f 09 00 a6 00 00 00 55 1f 09 00 5a 00 00 00 fc 1f 09 00 29 00 00 00 ....L...........U...Z.......)...
12ee0 57 20 09 00 8d 00 00 00 81 20 09 00 4a 00 00 00 0f 21 09 00 40 00 00 00 5a 21 09 00 28 00 00 00 W...........J....!..@...Z!..(...
12f00 9b 21 09 00 34 00 00 00 c4 21 09 00 2a 00 00 00 f9 21 09 00 32 00 00 00 24 22 09 00 34 00 00 00 .!..4....!..*....!..2...$"..4...
12f20 57 22 09 00 32 00 00 00 8c 22 09 00 3d 00 00 00 bf 22 09 00 36 00 00 00 fd 22 09 00 45 00 00 00 W"..2...."..=...."..6...."..E...
12f40 34 23 09 00 48 00 00 00 7a 23 09 00 4a 00 00 00 c3 23 09 00 15 00 00 00 0e 24 09 00 93 00 00 00 4#..H...z#..J....#.......$......
12f60 24 24 09 00 93 00 00 00 b8 24 09 00 3b 00 00 00 4c 25 09 00 75 00 00 00 88 25 09 00 0c 00 00 00 $$.......$..;...L%..u....%......
12f80 fe 25 09 00 0f 00 00 00 0b 26 09 00 12 00 00 00 1b 26 09 00 06 00 00 00 2e 26 09 00 0a 00 00 00 .%.......&.......&.......&......
12fa0 35 26 09 00 0a 00 00 00 40 26 09 00 1d 00 00 00 4b 26 09 00 15 00 00 00 69 26 09 00 15 00 00 00 5&......@&......K&......i&......
12fc0 7f 26 09 00 3b 00 00 00 95 26 09 00 6f 00 00 00 d1 26 09 00 1b 00 00 00 41 27 09 00 0f 00 00 00 .&..;....&..o....&......A'......
12fe0 5d 27 09 00 48 00 00 00 6d 27 09 00 5b 00 00 00 b6 27 09 00 27 00 00 00 12 28 09 00 37 00 00 00 ]'..H...m'..[....'..'....(..7...
13000 3a 28 09 00 12 00 00 00 72 28 09 00 18 00 00 00 85 28 09 00 1b 00 00 00 9e 28 09 00 16 00 00 00 :(......r(.......(.......(......
13020 ba 28 09 00 1a 00 00 00 d1 28 09 00 26 00 00 00 ec 28 09 00 2b 00 00 00 13 29 09 00 2a 00 00 00 .(.......(..&....(..+....)..*...
13040 3f 29 09 00 2c 00 00 00 6a 29 09 00 2c 00 00 00 97 29 09 00 27 00 00 00 c4 29 09 00 27 00 00 00 ?)..,...j)..,....)..'....)..'...
13060 ec 29 09 00 50 00 00 00 14 2a 09 00 4a 00 00 00 65 2a 09 00 42 00 00 00 b0 2a 09 00 45 00 00 00 .)..P....*..J...e*..B....*..E...
13080 f3 2a 09 00 49 00 00 00 39 2b 09 00 43 00 00 00 83 2b 09 00 41 00 00 00 c7 2b 09 00 3e 00 00 00 .*..I...9+..C....+..A....+..>...
130a0 09 2c 09 00 50 00 00 00 48 2c 09 00 44 00 00 00 99 2c 09 00 3c 00 00 00 de 2c 09 00 44 00 00 00 .,..P...H,..D....,..<....,..D...
130c0 1b 2d 09 00 3e 00 00 00 60 2d 09 00 3c 00 00 00 9f 2d 09 00 3d 00 00 00 dc 2d 09 00 3e 00 00 00 .-..>...`-..<....-..=....-..>...
130e0 1a 2e 09 00 45 00 00 00 59 2e 09 00 46 00 00 00 9f 2e 09 00 41 00 00 00 e6 2e 09 00 3f 00 00 00 ....E...Y...F.......A.......?...
13100 28 2f 09 00 20 00 00 00 68 2f 09 00 1e 00 00 00 89 2f 09 00 12 00 00 00 a8 2f 09 00 0a 00 00 00 (/......h/......./......./......
13120 bb 2f 09 00 0a 00 00 00 c6 2f 09 00 0c 00 00 00 d1 2f 09 00 06 00 00 00 de 2f 09 00 3c 00 00 00 ./......./......./......./..<...
13140 e5 2f 09 00 0f 00 00 00 22 30 09 00 0f 00 00 00 32 30 09 00 06 00 00 00 42 30 09 00 35 00 00 00 ./......"0......20......B0..5...
13160 49 30 09 00 2d 00 00 00 7f 30 09 00 06 00 00 00 ad 30 09 00 0f 00 00 00 b4 30 09 00 11 00 00 00 I0..-....0.......0.......0......
13180 c4 30 09 00 15 00 00 00 d6 30 09 00 12 00 00 00 ec 30 09 00 2c 00 00 00 ff 30 09 00 2b 00 00 00 .0.......0.......0..,....0..+...
131a0 2c 31 09 00 31 00 00 00 58 31 09 00 1b 00 00 00 8a 31 09 00 13 00 00 00 a6 31 09 00 1c 00 00 00 ,1..1...X1.......1.......1......
131c0 ba 31 09 00 06 00 00 00 d7 31 09 00 06 00 00 00 de 31 09 00 13 00 00 00 e5 31 09 00 06 00 00 00 .1.......1.......1.......1......
131e0 f9 31 09 00 0c 00 00 00 00 32 09 00 06 00 00 00 0d 32 09 00 0c 00 00 00 14 32 09 00 15 00 00 00 .1.......2.......2.......2......
13200 21 32 09 00 0a 00 00 00 37 32 09 00 61 00 00 00 42 32 09 00 09 00 00 00 a4 32 09 00 06 00 00 00 !2......72..a...B2.......2......
13220 ae 32 09 00 a7 00 00 00 b5 32 09 00 08 00 00 00 5d 33 09 00 09 00 00 00 66 33 09 00 0c 00 00 00 .2.......2......]3......f3......
13240 70 33 09 00 0c 00 00 00 7d 33 09 00 0d 00 00 00 8a 33 09 00 0a 00 00 00 98 33 09 00 0c 00 00 00 p3......}3.......3.......3......
13260 a3 33 09 00 0d 00 00 00 b0 33 09 00 25 00 00 00 be 33 09 00 13 00 00 00 e4 33 09 00 0d 00 00 00 .3.......3..%....3.......3......
13280 f8 33 09 00 18 00 00 00 06 34 09 00 08 00 00 00 1f 34 09 00 0c 00 00 00 28 34 09 00 13 00 00 00 .3.......4.......4......(4......
132a0 35 34 09 00 0c 00 00 00 49 34 09 00 0c 00 00 00 56 34 09 00 06 00 00 00 63 34 09 00 08 00 00 00 54......I4......V4......c4......
132c0 6a 34 09 00 03 00 00 00 73 34 09 00 12 00 00 00 77 34 09 00 10 00 00 00 8a 34 09 00 0a 00 00 00 j4......s4......w4.......4......
132e0 9b 34 09 00 0a 00 00 00 a6 34 09 00 0c 00 00 00 b1 34 09 00 12 00 00 00 be 34 09 00 12 00 00 00 .4.......4.......4.......4......
13300 d1 34 09 00 07 00 00 00 e4 34 09 00 1b 00 00 00 ec 34 09 00 36 00 00 00 08 35 09 00 4c 00 00 00 .4.......4.......4..6....5..L...
13320 3f 35 09 00 33 00 00 00 8c 35 09 00 26 00 00 00 c0 35 09 00 15 00 00 00 e7 35 09 00 1c 00 00 00 ?5..3....5..&....5.......5......
13340 fd 35 09 00 15 00 00 00 1a 36 09 00 11 00 00 00 30 36 09 00 13 00 00 00 42 36 09 00 13 00 00 00 .5.......6......06......B6......
13360 56 36 09 00 1f 00 00 00 6a 36 09 00 10 00 00 00 8a 36 09 00 17 00 00 00 9b 36 09 00 09 00 00 00 V6......j6.......6.......6......
13380 b3 36 09 00 09 00 00 00 bd 36 09 00 0c 00 00 00 c7 36 09 00 05 00 00 00 d4 36 09 00 15 00 00 00 .6.......6.......6.......6......
133a0 da 36 09 00 06 00 00 00 f0 36 09 00 19 00 00 00 f7 36 09 00 0c 00 00 00 11 37 09 00 2e 00 00 00 .6.......6.......6.......7......
133c0 1e 37 09 00 16 00 00 00 4d 37 09 00 13 00 00 00 64 37 09 00 09 00 00 00 78 37 09 00 12 00 00 00 .7......M7......d7......x7......
133e0 82 37 09 00 0c 00 00 00 95 37 09 00 0c 00 00 00 a2 37 09 00 09 00 00 00 af 37 09 00 0f 00 00 00 .7.......7.......7.......7......
13400 b9 37 09 00 0f 00 00 00 c9 37 09 00 0f 00 00 00 d9 37 09 00 27 00 00 00 e9 37 09 00 0c 00 00 00 .7.......7.......7..'....7......
13420 11 38 09 00 0f 00 00 00 1e 38 09 00 09 00 00 00 2e 38 09 00 12 00 00 00 38 38 09 00 09 00 00 00 .8.......8.......8......88......
13440 4b 38 09 00 0e 00 00 00 55 38 09 00 18 00 00 00 64 38 09 00 16 00 00 00 7d 38 09 00 12 00 00 00 K8......U8......d8......}8......
13460 94 38 09 00 0f 00 00 00 a7 38 09 00 0f 00 00 00 b7 38 09 00 1b 00 00 00 c7 38 09 00 15 00 00 00 .8.......8.......8.......8......
13480 e3 38 09 00 18 00 00 00 f9 38 09 00 15 00 00 00 12 39 09 00 0f 00 00 00 28 39 09 00 18 00 00 00 .8.......8.......9......(9......
134a0 38 39 09 00 0f 00 00 00 51 39 09 00 0f 00 00 00 61 39 09 00 27 00 00 00 71 39 09 00 0f 00 00 00 89......Q9......a9..'...q9......
134c0 99 39 09 00 1b 00 00 00 a9 39 09 00 1b 00 00 00 c5 39 09 00 12 00 00 00 e1 39 09 00 31 00 00 00 .9.......9.......9.......9..1...
134e0 f4 39 09 00 3a 00 00 00 26 3a 09 00 37 00 00 00 61 3a 09 00 37 00 00 00 99 3a 09 00 31 00 00 00 .9..:...&:..7...a:..7....:..1...
13500 d1 3a 09 00 38 00 00 00 03 3b 09 00 2a 00 00 00 3c 3b 09 00 33 00 00 00 67 3b 09 00 2a 00 00 00 .:..8....;..*...<;..3...g;..*...
13520 9b 3b 09 00 2a 00 00 00 c6 3b 09 00 2a 00 00 00 f1 3b 09 00 31 00 00 00 1c 3c 09 00 34 00 00 00 .;..*....;..*....;..1....<..4...
13540 4e 3c 09 00 3d 00 00 00 83 3c 09 00 31 00 00 00 c1 3c 09 00 34 00 00 00 f3 3c 09 00 34 00 00 00 N<..=....<..1....<..4....<..4...
13560 28 3d 09 00 34 00 00 00 5d 3d 09 00 3b 00 00 00 92 3d 09 00 43 00 00 00 ce 3d 09 00 37 00 00 00 (=..4...]=..;....=..C....=..7...
13580 12 3e 09 00 2f 00 00 00 4a 3e 09 00 35 00 00 00 7a 3e 09 00 2f 00 00 00 b0 3e 09 00 2f 00 00 00 .>../...J>..5...z>../....>../...
135a0 e0 3e 09 00 2f 00 00 00 10 3f 09 00 36 00 00 00 40 3f 09 00 12 00 00 00 77 3f 09 00 27 00 00 00 .>../....?..6...@?......w?..'...
135c0 8a 3f 09 00 23 00 00 00 b2 3f 09 00 27 00 00 00 d6 3f 09 00 06 00 00 00 fe 3f 09 00 06 00 00 00 .?..#....?..'....?.......?......
135e0 05 40 09 00 65 01 00 00 0c 40 09 00 24 00 00 00 72 41 09 00 77 00 00 00 97 41 09 00 a5 00 00 00 .@..e....@..$...rA..w....A......
13600 0f 42 09 00 57 00 00 00 b5 42 09 00 57 00 00 00 0d 43 09 00 58 00 00 00 65 43 09 00 4e 00 00 00 .B..W....B..W....C..X...eC..N...
13620 be 43 09 00 40 00 00 00 0d 44 09 00 ac 00 00 00 4e 44 09 00 af 01 00 00 fb 44 09 00 6a 00 00 00 .C..@....D......ND.......D..j...
13640 ab 46 09 00 3b 00 00 00 16 47 09 00 7f 00 00 00 52 47 09 00 37 00 00 00 d2 47 09 00 06 00 00 00 .F..;....G......RG..7....G......
13660 0a 48 09 00 12 00 00 00 11 48 09 00 15 00 00 00 24 48 09 00 14 00 00 00 3a 48 09 00 33 00 00 00 .H.......H......$H......:H..3...
13680 4f 48 09 00 42 00 00 00 83 48 09 00 1b 00 00 00 c6 48 09 00 0c 00 00 00 e2 48 09 00 38 00 00 00 OH..B....H.......H.......H..8...
136a0 ef 48 09 00 1e 00 00 00 28 49 09 00 17 00 00 00 47 49 09 00 1b 00 00 00 5f 49 09 00 24 00 00 00 .H......(I......GI......_I..$...
136c0 7b 49 09 00 09 00 00 00 a0 49 09 00 16 00 00 00 aa 49 09 00 06 00 00 00 c1 49 09 00 2d 00 00 00 {I.......I.......I.......I..-...
136e0 c8 49 09 00 0c 00 00 00 f6 49 09 00 13 00 00 00 03 4a 09 00 1c 00 00 00 17 4a 09 00 23 00 00 00 .I.......I.......J.......J..#...
13700 34 4a 09 00 0d 00 00 00 58 4a 09 00 0d 00 00 00 66 4a 09 00 f5 00 00 00 74 4a 09 00 09 00 00 00 4J......XJ......fJ......tJ......
13720 6a 4b 09 00 03 00 00 00 74 4b 09 00 0c 00 00 00 78 4b 09 00 03 00 00 00 85 4b 09 00 0a 00 00 00 jK......tK......xK.......K......
13740 89 4b 09 00 0c 00 00 00 94 4b 09 00 0c 00 00 00 a1 4b 09 00 40 00 00 00 ae 4b 09 00 3f 00 00 00 .K.......K.......K..@....K..?...
13760 ef 4b 09 00 82 00 00 00 2f 4c 09 00 06 00 00 00 b2 4c 09 00 07 00 00 00 b9 4c 09 00 12 00 00 00 .K....../L.......L.......L......
13780 c1 4c 09 00 2a 00 00 00 d4 4c 09 00 37 00 00 00 ff 4c 09 00 04 00 00 00 37 4d 09 00 39 00 00 00 .L..*....L..7....L......7M..9...
137a0 3c 4d 09 00 1f 00 00 00 76 4d 09 00 11 00 00 00 96 4d 09 00 0a 00 00 00 a8 4d 09 00 03 00 00 00 <M......vM.......M.......M......
137c0 b3 4d 09 00 09 00 00 00 b7 4d 09 00 09 00 00 00 c1 4d 09 00 04 00 00 00 cb 4d 09 00 03 00 00 00 .M.......M.......M.......M......
137e0 d0 4d 09 00 09 00 00 00 d4 4d 09 00 0c 00 00 00 de 4d 09 00 09 00 00 00 eb 4d 09 00 09 00 00 00 .M.......M.......M.......M......
13800 f5 4d 09 00 09 00 00 00 ff 4d 09 00 04 00 00 00 09 4e 09 00 0f 00 00 00 0e 4e 09 00 0c 00 00 00 .M.......M.......N.......N......
13820 1e 4e 09 00 06 00 00 00 2b 4e 09 00 3f 00 00 00 32 4e 09 00 43 00 00 00 72 4e 09 00 4a 00 00 00 .N......+N..?...2N..C...rN..J...
13840 b6 4e 09 00 47 00 00 00 01 4f 09 00 0c 00 00 00 49 4f 09 00 0a 00 00 00 56 4f 09 00 08 00 00 00 .N..G....O......IO......VO......
13860 61 4f 09 00 0f 00 00 00 6a 4f 09 00 15 00 00 00 7a 4f 09 00 0a 00 00 00 90 4f 09 00 0a 00 00 00 aO......jO......zO.......O......
13880 9b 4f 09 00 12 00 00 00 a6 4f 09 00 0c 00 00 00 b9 4f 09 00 0c 00 00 00 c6 4f 09 00 0c 00 00 00 .O.......O.......O.......O......
138a0 d3 4f 09 00 0c 00 00 00 e0 4f 09 00 38 00 00 00 ed 4f 09 00 48 00 00 00 26 50 09 00 47 00 00 00 .O.......O..8....O..H...&P..G...
138c0 6f 50 09 00 19 00 00 00 b7 50 09 00 1f 00 00 00 d1 50 09 00 24 00 00 00 f1 50 09 00 1d 00 00 00 oP.......P.......P..$....P......
138e0 16 51 09 00 0d 00 00 00 34 51 09 00 21 00 00 00 42 51 09 00 21 00 00 00 64 51 09 00 04 00 00 00 .Q......4Q..!...BQ..!...dQ......
13900 86 51 09 00 06 00 00 00 8b 51 09 00 0c 00 00 00 92 51 09 00 0c 00 00 00 9f 51 09 00 0c 00 00 00 .Q.......Q.......Q.......Q......
13920 ac 51 09 00 0c 00 00 00 b9 51 09 00 18 00 00 00 c6 51 09 00 12 00 00 00 df 51 09 00 0c 00 00 00 .Q.......Q.......Q.......Q......
13940 f2 51 09 00 0c 00 00 00 ff 51 09 00 0c 00 00 00 0c 52 09 00 21 00 00 00 19 52 09 00 27 00 00 00 .Q.......Q.......R..!....R..'...
13960 3b 52 09 00 29 00 00 00 63 52 09 00 0f 00 00 00 8d 52 09 00 28 00 00 00 9d 52 09 00 10 00 00 00 ;R..)...cR.......R..(....R......
13980 c6 52 09 00 15 00 00 00 d7 52 09 00 0f 00 00 00 ed 52 09 00 0f 00 00 00 fd 52 09 00 12 00 00 00 .R.......R.......R.......R......
139a0 0d 53 09 00 18 00 00 00 20 53 09 00 4a 00 00 00 39 53 09 00 12 00 00 00 84 53 09 00 09 00 00 00 .S.......S..J...9S.......S......
139c0 97 53 09 00 28 00 00 00 a1 53 09 00 09 00 00 00 ca 53 09 00 12 00 00 00 d4 53 09 00 0c 00 00 00 .S..(....S.......S.......S......
139e0 e7 53 09 00 17 00 00 00 f4 53 09 00 06 00 00 00 0c 54 09 00 06 00 00 00 13 54 09 00 04 00 00 00 .S.......S.......T.......T......
13a00 1a 54 09 00 17 00 00 00 1f 54 09 00 10 00 00 00 37 54 09 00 09 00 00 00 48 54 09 00 0f 00 00 00 .T.......T......7T......HT......
13a20 52 54 09 00 12 00 00 00 62 54 09 00 09 00 00 00 75 54 09 00 0f 00 00 00 7f 54 09 00 0c 00 00 00 RT......bT......uT.......T......
13a40 8f 54 09 00 09 00 00 00 9c 54 09 00 09 00 00 00 a6 54 09 00 27 00 00 00 b0 54 09 00 10 00 00 00 .T.......T.......T..'....T......
13a60 d8 54 09 00 0f 00 00 00 e9 54 09 00 15 00 00 00 f9 54 09 00 0f 00 00 00 0f 55 09 00 15 00 00 00 .T.......T.......T.......U......
13a80 1f 55 09 00 07 00 00 00 35 55 09 00 18 00 00 00 3d 55 09 00 20 00 00 00 56 55 09 00 19 00 00 00 .U......5U......=U......VU......
13aa0 77 55 09 00 10 00 00 00 91 55 09 00 18 00 00 00 a2 55 09 00 03 00 00 00 bb 55 09 00 05 00 00 00 wU.......U.......U.......U......
13ac0 bf 55 09 00 3f 00 00 00 c5 55 09 00 1a 00 00 00 05 56 09 00 1d 00 00 00 20 56 09 00 10 00 00 00 .U..?....U.......V.......V......
13ae0 3e 56 09 00 04 00 00 00 4f 56 09 00 13 00 00 00 54 56 09 00 12 00 00 00 68 56 09 00 0a 00 00 00 >V......OV......TV......hV......
13b00 7b 56 09 00 0b 00 00 00 86 56 09 00 24 00 00 00 92 56 09 00 05 00 00 00 b7 56 09 00 0c 00 00 00 {V.......V..$....V.......V......
13b20 bd 56 09 00 0b 00 00 00 ca 56 09 00 0c 00 00 00 d6 56 09 00 0d 00 00 00 e3 56 09 00 0c 00 00 00 .V.......V.......V.......V......
13b40 f1 56 09 00 1b 00 00 00 fe 56 09 00 41 00 00 00 1a 57 09 00 12 00 00 00 5c 57 09 00 14 00 00 00 .V.......V..A....W......\W......
13b60 6f 57 09 00 4c 00 00 00 84 57 09 00 0d 00 00 00 d1 57 09 00 40 00 00 00 df 57 09 00 1b 00 00 00 oW..L....W.......W..@....W......
13b80 20 58 09 00 0c 00 00 00 3c 58 09 00 18 00 00 00 49 58 09 00 0c 00 00 00 62 58 09 00 15 00 00 00 .X......<X......IX......bX......
13ba0 6f 58 09 00 0d 00 00 00 85 58 09 00 07 00 00 00 93 58 09 00 0c 00 00 00 9b 58 09 00 38 00 00 00 oX.......X.......X.......X..8...
13bc0 a8 58 09 00 06 00 00 00 e1 58 09 00 0c 00 00 00 e8 58 09 00 36 00 00 00 f5 58 09 00 0c 00 00 00 .X.......X.......X..6....X......
13be0 2c 59 09 00 12 00 00 00 39 59 09 00 12 00 00 00 4c 59 09 00 15 00 00 00 5f 59 09 00 0c 00 00 00 ,Y......9Y......LY......_Y......
13c00 75 59 09 00 15 00 00 00 82 59 09 00 0a 00 00 00 98 59 09 00 0c 00 00 00 a3 59 09 00 15 00 00 00 uY.......Y.......Y.......Y......
13c20 b0 59 09 00 03 00 00 00 c6 59 09 00 0c 00 00 00 ca 59 09 00 12 00 00 00 d7 59 09 00 09 00 00 00 .Y.......Y.......Y.......Y......
13c40 ea 59 09 00 1c 01 00 00 f4 59 09 00 09 00 00 00 11 5b 09 00 06 00 00 00 1b 5b 09 00 09 00 00 00 .Y.......Y.......[.......[......
13c60 22 5b 09 00 2e 00 00 00 2c 5b 09 00 de 00 00 00 5b 5b 09 00 0c 00 00 00 3a 5c 09 00 40 00 00 00 "[......,[......[[......:\..@...
13c80 47 5c 09 00 0a 00 00 00 88 5c 09 00 19 00 00 00 93 5c 09 00 28 00 00 00 ad 5c 09 00 0c 00 00 00 G\.......\.......\..(....\......
13ca0 d6 5c 09 00 0d 00 00 00 e3 5c 09 00 08 00 00 00 f1 5c 09 00 09 00 00 00 fa 5c 09 00 0e 00 00 00 .\.......\.......\.......\......
13cc0 04 5d 09 00 12 00 00 00 13 5d 09 00 0c 00 00 00 26 5d 09 00 0c 00 00 00 33 5d 09 00 15 00 00 00 .].......]......&]......3]......
13ce0 40 5d 09 00 1e 00 00 00 56 5d 09 00 32 00 00 00 75 5d 09 00 09 00 00 00 a8 5d 09 00 24 00 00 00 @]......V]..2...u].......]..$...
13d00 b2 5d 09 00 2a 00 00 00 d7 5d 09 00 15 00 00 00 02 5e 09 00 42 00 00 00 18 5e 09 00 09 00 00 00 .]..*....].......^..B....^......
13d20 5b 5e 09 00 09 00 00 00 65 5e 09 00 3a 00 00 00 6f 5e 09 00 14 00 00 00 aa 5e 09 00 27 00 00 00 [^......e^..:...o^.......^..'...
13d40 bf 5e 09 00 30 00 00 00 e7 5e 09 00 15 00 00 00 18 5f 09 00 0c 00 00 00 2e 5f 09 00 0f 00 00 00 .^..0....^......._......._......
13d60 3b 5f 09 00 46 00 00 00 4b 5f 09 00 1e 00 00 00 92 5f 09 00 3c 00 00 00 b1 5f 09 00 1e 00 00 00 ;_..F...K_......._..<...._......
13d80 ee 5f 09 00 2d 00 00 00 0d 60 09 00 69 00 00 00 3b 60 09 00 27 00 00 00 a5 60 09 00 06 00 00 00 ._..-....`..i...;`..'....`......
13da0 cd 60 09 00 10 00 00 00 d4 60 09 00 15 00 00 00 e5 60 09 00 04 01 00 00 fb 60 09 00 40 00 00 00 .`.......`.......`.......`..@...
13dc0 00 62 09 00 3d 00 00 00 41 62 09 00 12 00 00 00 7f 62 09 00 04 00 00 00 92 62 09 00 04 00 00 00 .b..=...Ab.......b.......b......
13de0 97 62 09 00 05 00 00 00 9c 62 09 00 10 00 00 00 a2 62 09 00 10 00 00 00 b3 62 09 00 40 00 00 00 .b.......b.......b.......b..@...
13e00 c4 62 09 00 02 00 00 00 05 63 09 00 11 00 00 00 08 63 09 00 0a 00 00 00 1a 63 09 00 06 00 00 00 .b.......c.......c.......c......
13e20 25 63 09 00 0a 00 00 00 2c 63 09 00 10 00 00 00 37 63 09 00 0a 00 00 00 48 63 09 00 03 00 00 00 %c......,c......7c......Hc......
13e40 53 63 09 00 0c 00 00 00 57 63 09 00 0a 00 00 00 64 63 09 00 06 00 00 00 6f 63 09 00 02 00 00 00 Sc......Wc......dc......oc......
13e60 76 63 09 00 09 00 00 00 79 63 09 00 1a 00 00 00 83 63 09 00 1a 00 00 00 9e 63 09 00 08 00 00 00 vc......yc.......c.......c......
13e80 b9 63 09 00 08 00 00 00 c2 63 09 00 14 00 00 00 cb 63 09 00 09 00 00 00 e0 63 09 00 0f 00 00 00 .c.......c.......c.......c......
13ea0 ea 63 09 00 13 00 00 00 fa 63 09 00 08 00 00 00 0e 64 09 00 10 00 00 00 17 64 09 00 14 00 00 00 .c.......c.......d.......d......
13ec0 28 64 09 00 14 00 00 00 3d 64 09 00 08 00 00 00 52 64 09 00 1a 00 00 00 5b 64 09 00 29 00 00 00 (d......=d......Rd......[d..)...
13ee0 76 64 09 00 93 00 00 00 a0 64 09 00 1a 00 00 00 34 65 09 00 23 00 00 00 4f 65 09 00 f1 00 00 00 vd.......d......4e..#...Oe......
13f00 73 65 09 00 3a 00 00 00 65 66 09 00 11 00 00 00 a0 66 09 00 3d 00 00 00 b2 66 09 00 4c 00 00 00 se..:...ef.......f..=....f..L...
13f20 f0 66 09 00 0a 00 00 00 3d 67 09 00 0e 00 00 00 48 67 09 00 09 00 00 00 57 67 09 00 27 00 00 00 .f......=g......Hg......Wg..'...
13f40 61 67 09 00 08 00 00 00 89 67 09 00 05 00 00 00 92 67 09 00 05 00 00 00 98 67 09 00 44 00 00 00 ag.......g.......g.......g..D...
13f60 9e 67 09 00 14 00 00 00 e3 67 09 00 17 00 00 00 f8 67 09 00 2a 00 00 00 10 68 09 00 0c 00 00 00 .g.......g.......g..*....h......
13f80 3b 68 09 00 0b 00 00 00 48 68 09 00 0b 00 00 00 54 68 09 00 09 00 00 00 60 68 09 00 22 00 00 00 ;h......Hh......Th......`h.."...
13fa0 6a 68 09 00 39 00 00 00 8d 68 09 00 2f 00 00 00 c7 68 09 00 0e 00 00 00 f7 68 09 00 0b 00 00 00 jh..9....h../....h.......h......
13fc0 06 69 09 00 2f 00 00 00 12 69 09 00 0b 00 00 00 42 69 09 00 0a 00 00 00 4e 69 09 00 10 00 00 00 .i../....i......Bi......Ni......
13fe0 59 69 09 00 10 00 00 00 6a 69 09 00 10 00 00 00 7b 69 09 00 07 00 00 00 8c 69 09 00 10 00 00 00 Yi......ji......{i.......i......
14000 94 69 09 00 10 00 00 00 a5 69 09 00 0b 00 00 00 b6 69 09 00 11 00 00 00 c2 69 09 00 11 00 00 00 .i.......i.......i.......i......
14020 d4 69 09 00 10 00 00 00 e6 69 09 00 10 00 00 00 f7 69 09 00 0a 00 00 00 08 6a 09 00 1c 00 00 00 .i.......i.......i.......j......
14040 13 6a 09 00 19 00 00 00 30 6a 09 00 35 00 00 00 4a 6a 09 00 4f 00 00 00 80 6a 09 00 34 00 00 00 .j......0j..5...Jj..O....j..4...
14060 d0 6a 09 00 15 00 00 00 05 6b 09 00 ec 00 00 00 1b 6b 09 00 19 01 00 00 08 6c 09 00 98 00 00 00 .j.......k.......k.......l......
14080 22 6d 09 00 57 00 00 00 bb 6d 09 00 1e 00 00 00 13 6e 09 00 0b 00 00 00 32 6e 09 00 10 00 00 00 "m..W....m.......n......2n......
140a0 3e 6e 09 00 0f 00 00 00 4f 6e 09 00 10 00 00 00 5f 6e 09 00 10 00 00 00 70 6e 09 00 10 00 00 00 >n......On......_n......pn......
140c0 81 6e 09 00 10 00 00 00 92 6e 09 00 0b 00 00 00 a3 6e 09 00 07 00 00 00 af 6e 09 00 0a 00 00 00 .n.......n.......n.......n......
140e0 b7 6e 09 00 0a 00 00 00 c2 6e 09 00 0c 00 00 00 cd 6e 09 00 10 00 00 00 da 6e 09 00 10 00 00 00 .n.......n.......n.......n......
14100 eb 6e 09 00 0a 00 00 00 fc 6e 09 00 11 00 00 00 07 6f 09 00 10 00 00 00 19 6f 09 00 10 00 00 00 .n.......n.......o.......o......
14120 2a 6f 09 00 0a 00 00 00 3b 6f 09 00 24 00 00 00 46 6f 09 00 1e 00 00 00 6b 6f 09 00 3b 00 00 00 *o......;o..$...Fo......ko..;...
14140 8a 6f 09 00 35 00 00 00 c6 6f 09 00 3a 00 00 00 fc 6f 09 00 30 00 00 00 37 70 09 00 15 00 00 00 .o..5....o..:....o..0...7p......
14160 68 70 09 00 ed 00 00 00 7e 70 09 00 14 00 00 00 6c 71 09 00 24 00 00 00 81 71 09 00 10 00 00 00 hp......~p......lq..$....q......
14180 a6 71 09 00 19 00 00 00 b7 71 09 00 1a 00 00 00 d1 71 09 00 06 00 00 00 ec 71 09 00 0a 00 00 00 .q.......q.......q.......q......
141a0 f3 71 09 00 12 00 00 00 fe 71 09 00 0c 00 00 00 11 72 09 00 18 00 00 00 1e 72 09 00 16 00 00 00 .q.......q.......r.......r......
141c0 37 72 09 00 10 00 00 00 4e 72 09 00 0c 00 00 00 5f 72 09 00 14 00 00 00 6c 72 09 00 15 00 00 00 7r......Nr......_r......lr......
141e0 81 72 09 00 0f 00 00 00 97 72 09 00 f7 00 00 00 a7 72 09 00 d6 00 00 00 9f 73 09 00 44 00 00 00 .r.......r.......r.......s..D...
14200 76 74 09 00 11 01 00 00 bb 74 09 00 f1 00 00 00 cd 75 09 00 4e 00 00 00 bf 76 09 00 6f 00 00 00 vt.......t.......u..N....v..o...
14220 0e 77 09 00 f5 00 00 00 7e 77 09 00 53 01 00 00 74 78 09 00 64 00 00 00 c8 79 09 00 4b 00 00 00 .w......~w..S...tx..d....y..K...
14240 2d 7a 09 00 51 00 00 00 79 7a 09 00 8f 00 00 00 cb 7a 09 00 7d 00 00 00 5b 7b 09 00 8e 00 00 00 -z..Q...yz.......z..}...[{......
14260 d9 7b 09 00 5d 00 00 00 68 7c 09 00 7b 00 00 00 c6 7c 09 00 82 00 00 00 42 7d 09 00 9d 00 00 00 .{..]...h|..{....|......B}......
14280 c5 7d 09 00 99 00 00 00 63 7e 09 00 39 00 00 00 fd 7e 09 00 45 00 00 00 37 7f 09 00 05 01 00 00 .}......c~..9....~..E...7.......
142a0 7d 7f 09 00 a0 00 00 00 83 80 09 00 d3 00 00 00 24 81 09 00 a0 00 00 00 f8 81 09 00 06 01 00 00 }...............$...............
142c0 99 82 09 00 7b 00 00 00 a0 83 09 00 66 00 00 00 1c 84 09 00 66 00 00 00 83 84 09 00 75 00 00 00 ....{.......f.......f.......u...
142e0 ea 84 09 00 3f 00 00 00 60 85 09 00 45 00 00 00 a0 85 09 00 53 00 00 00 e6 85 09 00 ec 00 00 00 ....?...`...E.......S...........
14300 3a 86 09 00 7b 00 00 00 27 87 09 00 3f 00 00 00 a3 87 09 00 3a 00 00 00 e3 87 09 00 55 00 00 00 :...{...'...?.......:.......U...
14320 1e 88 09 00 54 01 00 00 74 88 09 00 52 00 00 00 c9 89 09 00 53 00 00 00 1c 8a 09 00 81 00 00 00 ....T...t...R.......S...........
14340 70 8a 09 00 ac 00 00 00 f2 8a 09 00 86 01 00 00 9f 8b 09 00 98 00 00 00 26 8d 09 00 76 00 00 00 p.......................&...v...
14360 bf 8d 09 00 68 00 00 00 36 8e 09 00 81 00 00 00 9f 8e 09 00 4c 00 00 00 21 8f 09 00 40 00 00 00 ....h...6...........L...!...@...
14380 6e 8f 09 00 99 00 00 00 af 8f 09 00 7e 00 00 00 49 90 09 00 9e 00 00 00 c8 90 09 00 e7 00 00 00 n...........~...I...............
143a0 67 91 09 00 b5 00 00 00 4f 92 09 00 75 00 00 00 05 93 09 00 69 00 00 00 7b 93 09 00 7c 00 00 00 g.......O...u.......i...{...|...
143c0 e5 93 09 00 61 00 00 00 62 94 09 00 5f 00 00 00 c4 94 09 00 93 00 00 00 24 95 09 00 5b 00 00 00 ....a...b..._...........$...[...
143e0 b8 95 09 00 5b 00 00 00 14 96 09 00 ab 00 00 00 70 96 09 00 d5 00 00 00 1c 97 09 00 6e 01 00 00 ....[...........p...........n...
14400 f2 97 09 00 86 00 00 00 61 99 09 00 c6 00 00 00 e8 99 09 00 b1 00 00 00 af 9a 09 00 a5 00 00 00 ........a.......................
14420 61 9b 09 00 bf 00 00 00 07 9c 09 00 52 01 00 00 c7 9c 09 00 f4 00 00 00 1a 9e 09 00 83 00 00 00 a...........R...................
14440 0f 9f 09 00 b4 00 00 00 93 9f 09 00 ca 00 00 00 48 a0 09 00 06 00 00 00 13 a1 09 00 3e 00 00 00 ................H...........>...
14460 1a a1 09 00 47 00 00 00 59 a1 09 00 18 00 00 00 a1 a1 09 00 1b 00 00 00 ba a1 09 00 3b 00 00 00 ....G...Y...................;...
14480 d6 a1 09 00 18 00 00 00 12 a2 09 00 06 00 00 00 2b a2 09 00 0d 00 00 00 32 a2 09 00 6b 00 00 00 ................+.......2...k...
144a0 40 a2 09 00 16 00 00 00 ac a2 09 00 21 00 00 00 c3 a2 09 00 1e 00 00 00 e5 a2 09 00 1b 00 00 00 @...........!...................
144c0 04 a3 09 00 14 00 00 00 20 a3 09 00 03 00 00 00 35 a3 09 00 0e 00 00 00 39 a3 09 00 db 00 00 00 ................5.......9.......
144e0 48 a3 09 00 0c 00 00 00 24 a4 09 00 87 00 00 00 31 a4 09 00 1b 00 00 00 b9 a4 09 00 2d 00 00 00 H.......$.......1...........-...
14500 d5 a4 09 00 e1 00 00 00 03 a5 09 00 5d 00 00 00 e5 a5 09 00 5d 00 00 00 43 a6 09 00 85 00 00 00 ............].......]...C.......
14520 a1 a6 09 00 85 00 00 00 27 a7 09 00 4f 00 00 00 ad a7 09 00 19 00 00 00 fd a7 09 00 0f 00 00 00 ........'...O...................
14540 17 a8 09 00 11 00 00 00 27 a8 09 00 1d 00 00 00 39 a8 09 00 1d 00 00 00 57 a8 09 00 0f 00 00 00 ........'.......9.......W.......
14560 75 a8 09 00 16 00 00 00 85 a8 09 00 18 00 00 00 9c a8 09 00 24 00 00 00 b5 a8 09 00 12 00 00 00 u...................$...........
14580 da a8 09 00 3f 00 00 00 ed a8 09 00 55 00 00 00 2d a9 09 00 29 00 00 00 83 a9 09 00 2a 00 00 00 ....?.......U...-...).......*...
145a0 ad a9 09 00 cf 00 00 00 d8 a9 09 00 33 00 00 00 a8 aa 09 00 79 00 00 00 dc aa 09 00 28 00 00 00 ............3.......y.......(...
145c0 56 ab 09 00 29 00 00 00 7f ab 09 00 2d 00 00 00 a9 ab 09 00 4b 00 00 00 d7 ab 09 00 9b 00 00 00 V...).......-.......K...........
145e0 23 ac 09 00 48 00 00 00 bf ac 09 00 8b 00 00 00 08 ad 09 00 06 00 00 00 94 ad 09 00 07 00 00 00 #...H...........................
14600 9b ad 09 00 0d 00 00 00 a3 ad 09 00 06 00 00 00 b1 ad 09 00 0b 00 00 00 b8 ad 09 00 06 00 00 00 ................................
14620 c4 ad 09 00 0f 00 00 00 cb ad 09 00 0c 00 00 00 db ad 09 00 0c 00 00 00 e8 ad 09 00 0c 00 00 00 ................................
14640 f5 ad 09 00 14 00 00 00 02 ae 09 00 0a 00 00 00 17 ae 09 00 0d 00 00 00 22 ae 09 00 0c 00 00 00 ........................".......
14660 30 ae 09 00 0c 00 00 00 3d ae 09 00 0f 00 00 00 4a ae 09 00 09 00 00 00 5a ae 09 00 0f 00 00 00 0.......=.......J.......Z.......
14680 64 ae 09 00 29 00 00 00 74 ae 09 00 37 00 00 00 9e ae 09 00 18 00 00 00 d6 ae 09 00 17 00 00 00 d...)...t...7...................
146a0 ef ae 09 00 0c 00 00 00 07 af 09 00 0f 00 00 00 14 af 09 00 12 00 00 00 24 af 09 00 38 00 00 00 ........................$...8...
146c0 37 af 09 00 0f 00 00 00 70 af 09 00 12 00 00 00 80 af 09 00 15 00 00 00 93 af 09 00 15 00 00 00 7.......p.......................
146e0 a9 af 09 00 36 00 00 00 bf af 09 00 e1 00 00 00 f6 af 09 00 04 00 00 00 d8 b0 09 00 0b 00 00 00 ....6...........................
14700 dd b0 09 00 12 00 00 00 e9 b0 09 00 12 00 00 00 fc b0 09 00 1f 00 00 00 0f b1 09 00 13 00 00 00 ................................
14720 2f b1 09 00 06 00 00 00 43 b1 09 00 2b 00 00 00 4a b1 09 00 29 00 00 00 76 b1 09 00 30 00 00 00 /.......C...+...J...)...v...0...
14740 a0 b1 09 00 14 00 00 00 d1 b1 09 00 14 00 00 00 e6 b1 09 00 31 00 00 00 fb b1 09 00 23 00 00 00 ....................1.......#...
14760 2d b2 09 00 29 00 00 00 51 b2 09 00 0c 00 00 00 7b b2 09 00 0c 00 00 00 88 b2 09 00 0c 00 00 00 -...)...Q.......{...............
14780 95 b2 09 00 0f 00 00 00 a2 b2 09 00 09 00 00 00 b2 b2 09 00 8f 00 00 00 bc b2 09 00 e0 00 00 00 ................................
147a0 4c b3 09 00 db 00 00 00 2d b4 09 00 0c 00 00 00 09 b5 09 00 12 00 00 00 16 b5 09 00 12 00 00 00 L.......-.......................
147c0 29 b5 09 00 77 00 00 00 3c b5 09 00 3e 00 00 00 b4 b5 09 00 27 00 00 00 f3 b5 09 00 1e 00 00 00 )...w...<...>.......'...........
147e0 1b b6 09 00 1e 00 00 00 3a b6 09 00 0d 00 00 00 59 b6 09 00 0c 00 00 00 67 b6 09 00 0c 00 00 00 ........:.......Y.......g.......
14800 74 b6 09 00 18 00 00 00 81 b6 09 00 3b 00 00 00 9a b6 09 00 26 00 00 00 d6 b6 09 00 a4 00 00 00 t...........;.......&...........
14820 fd b6 09 00 25 00 00 00 a2 b7 09 00 06 00 00 00 c8 b7 09 00 2c 00 00 00 cf b7 09 00 2c 00 00 00 ....%...............,.......,...
14840 fc b7 09 00 07 00 00 00 29 b8 09 00 79 00 00 00 31 b8 09 00 0d 00 00 00 ab b8 09 00 18 00 00 00 ........)...y...1...............
14860 b9 b8 09 00 19 00 00 00 d2 b8 09 00 08 00 00 00 ec b8 09 00 10 00 00 00 f5 b8 09 00 0c 00 00 00 ................................
14880 06 b9 09 00 06 00 00 00 13 b9 09 00 15 00 00 00 1a b9 09 00 71 00 00 00 30 b9 09 00 1b 00 00 00 ....................q...0.......
148a0 a2 b9 09 00 13 00 00 00 be b9 09 00 4a 00 00 00 d2 b9 09 00 70 00 00 00 1d ba 09 00 36 00 00 00 ............J.......p.......6...
148c0 8e ba 09 00 61 00 00 00 c5 ba 09 00 15 00 00 00 27 bb 09 00 37 00 00 00 3d bb 09 00 18 00 00 00 ....a...........'...7...=.......
148e0 75 bb 09 00 17 00 00 00 8e bb 09 00 1a 00 00 00 a6 bb 09 00 17 00 00 00 c1 bb 09 00 20 00 00 00 u...............................
14900 d9 bb 09 00 a8 00 00 00 fa bb 09 00 12 00 00 00 a3 bc 09 00 0e 00 00 00 b6 bc 09 00 18 00 00 00 ................................
14920 c5 bc 09 00 15 00 00 00 de bc 09 00 18 00 00 00 f4 bc 09 00 2a 00 00 00 0d bd 09 00 2a 00 00 00 ....................*.......*...
14940 38 bd 09 00 26 00 00 00 63 bd 09 00 23 00 00 00 8a bd 09 00 48 00 00 00 ae bd 09 00 4d 00 00 00 8...&...c...#.......H.......M...
14960 f7 bd 09 00 15 00 00 00 45 be 09 00 3c 00 00 00 5b be 09 00 12 00 00 00 98 be 09 00 2f 00 00 00 ........E...<...[.........../...
14980 ab be 09 00 1e 00 00 00 db be 09 00 1e 00 00 00 fa be 09 00 0f 00 00 00 19 bf 09 00 21 00 00 00 ............................!...
149a0 29 bf 09 00 12 00 00 00 4b bf 09 00 12 00 00 00 5e bf 09 00 18 00 00 00 71 bf 09 00 2b 00 00 00 ).......K.......^.......q...+...
149c0 8a bf 09 00 2a 00 00 00 b6 bf 09 00 0f 00 00 00 e1 bf 09 00 19 00 00 00 f1 bf 09 00 18 00 00 00 ....*...........................
149e0 0b c0 09 00 1e 00 00 00 24 c0 09 00 12 00 00 00 43 c0 09 00 19 00 00 00 56 c0 09 00 19 00 00 00 ........$.......C.......V.......
14a00 70 c0 09 00 1e 00 00 00 8a c0 09 00 18 00 00 00 a9 c0 09 00 1b 00 00 00 c2 c0 09 00 15 00 00 00 p...............................
14a20 de c0 09 00 15 00 00 00 f4 c0 09 00 12 00 00 00 0a c1 09 00 12 00 00 00 1d c1 09 00 06 00 00 00 ................................
14a40 30 c1 09 00 2d 00 00 00 37 c1 09 00 0f 00 00 00 65 c1 09 00 0c 00 00 00 75 c1 09 00 0c 00 00 00 0...-...7.......e.......u.......
14a60 82 c1 09 00 26 00 00 00 8f c1 09 00 0a 00 00 00 b6 c1 09 00 95 00 00 00 c1 c1 09 00 06 00 00 00 ....&...........................
14a80 57 c2 09 00 05 00 00 00 5e c2 09 00 06 00 00 00 64 c2 09 00 0c 00 00 00 6b c2 09 00 0c 00 00 00 W.......^.......d.......k.......
14aa0 78 c2 09 00 05 00 00 00 85 c2 09 00 05 00 00 00 8b c2 09 00 27 00 00 00 91 c2 09 00 04 00 00 00 x...................'...........
14ac0 b9 c2 09 00 03 00 00 00 be c2 09 00 04 00 00 00 c2 c2 09 00 04 00 00 00 c7 c2 09 00 04 00 00 00 ................................
14ae0 cc c2 09 00 0c 00 00 00 d1 c2 09 00 2a 00 00 00 de c2 09 00 0c 00 00 00 09 c3 09 00 07 00 00 00 ............*...................
14b00 16 c3 09 00 35 00 00 00 1e c3 09 00 0d 00 00 00 54 c3 09 00 0d 00 00 00 62 c3 09 00 34 00 00 00 ....5...........T.......b...4...
14b20 70 c3 09 00 0d 00 00 00 a5 c3 09 00 0d 00 00 00 b3 c3 09 00 0c 00 00 00 c1 c3 09 00 12 00 00 00 p...............................
14b40 ce c3 09 00 06 00 00 00 e1 c3 09 00 0c 00 00 00 e8 c3 09 00 20 00 00 00 f5 c3 09 00 15 00 00 00 ................................
14b60 16 c4 09 00 0d 00 00 00 2c c4 09 00 04 00 00 00 3a c4 09 00 0a 00 00 00 3f c4 09 00 0d 00 00 00 ........,.......:.......?.......
14b80 4a c4 09 00 0a 00 00 00 58 c4 09 00 08 00 00 00 63 c4 09 00 1b 00 00 00 6c c4 09 00 0e 00 00 00 J.......X.......c.......l.......
14ba0 88 c4 09 00 0a 00 00 00 97 c4 09 00 12 00 00 00 a2 c4 09 00 0d 00 00 00 b5 c4 09 00 0d 00 00 00 ................................
14bc0 c3 c4 09 00 04 00 00 00 d1 c4 09 00 0a 00 00 00 d6 c4 09 00 0a 00 00 00 e1 c4 09 00 0a 00 00 00 ................................
14be0 ec c4 09 00 0a 00 00 00 f7 c4 09 00 05 00 00 00 02 c5 09 00 03 00 00 00 08 c5 09 00 31 00 00 00 ............................1...
14c00 0c c5 09 00 04 00 00 00 3e c5 09 00 0d 00 00 00 43 c5 09 00 14 00 00 00 51 c5 09 00 13 00 00 00 ........>.......C.......Q.......
14c20 66 c5 09 00 30 00 00 00 7a c5 09 00 0a 00 00 00 ab c5 09 00 0a 00 00 00 b6 c5 09 00 0b 00 00 00 f...0...z.......................
14c40 c1 c5 09 00 25 00 00 00 cd c5 09 00 0b 00 00 00 f3 c5 09 00 17 00 00 00 ff c5 09 00 1d 00 00 00 ....%...........................
14c60 17 c6 09 00 26 00 00 00 35 c6 09 00 28 00 00 00 5c c6 09 00 0a 00 00 00 85 c6 09 00 1e 00 00 00 ....&...5...(...\...............
14c80 90 c6 09 00 1f 00 00 00 af c6 09 00 1e 00 00 00 cf c6 09 00 17 00 00 00 ee c6 09 00 12 00 00 00 ................................
14ca0 06 c7 09 00 0c 00 00 00 19 c7 09 00 0f 00 00 00 26 c7 09 00 0c 00 00 00 36 c7 09 00 0c 00 00 00 ................&.......6.......
14cc0 43 c7 09 00 12 00 00 00 50 c7 09 00 55 00 00 00 63 c7 09 00 0a 00 00 00 b9 c7 09 00 06 00 00 00 C.......P...U...c...............
14ce0 c4 c7 09 00 0c 00 00 00 cb c7 09 00 0c 00 00 00 d8 c7 09 00 2f 00 00 00 e5 c7 09 00 06 00 00 00 ..................../...........
14d00 15 c8 09 00 15 00 00 00 1c c8 09 00 0d 00 00 00 32 c8 09 00 61 00 00 00 40 c8 09 00 06 00 00 00 ................2...a...@.......
14d20 a2 c8 09 00 0c 00 00 00 a9 c8 09 00 1c 00 00 00 b6 c8 09 00 64 00 00 00 d3 c8 09 00 39 00 00 00 ....................d.......9...
14d40 38 c9 09 00 4a 00 00 00 72 c9 09 00 6a 00 00 00 bd c9 09 00 6d 00 00 00 28 ca 09 00 72 00 00 00 8...J...r...j.......m...(...r...
14d60 96 ca 09 00 40 00 00 00 09 cb 09 00 4f 00 00 00 4a cb 09 00 d4 00 00 00 9a cb 09 00 25 00 00 00 ....@.......O...J...........%...
14d80 6f cc 09 00 9b 00 00 00 95 cc 09 00 97 00 00 00 31 cd 09 00 18 00 00 00 c9 cd 09 00 1b 00 00 00 o...............1...............
14da0 e2 cd 09 00 57 00 00 00 fe cd 09 00 63 00 00 00 56 ce 09 00 0c 00 00 00 ba ce 09 00 06 00 00 00 ....W.......c...V...............
14dc0 c7 ce 09 00 b5 00 00 00 ce ce 09 00 06 00 00 00 84 cf 09 00 06 00 00 00 8b cf 09 00 0c 00 00 00 ................................
14de0 92 cf 09 00 06 00 00 00 9f cf 09 00 9f 00 00 00 a6 cf 09 00 19 00 00 00 46 d0 09 00 09 00 00 00 ........................F.......
14e00 60 d0 09 00 12 00 00 00 6a d0 09 00 2f 00 00 00 7d d0 09 00 13 00 00 00 ad d0 09 00 0c 00 00 00 `.......j.../...}...............
14e20 c1 d0 09 00 0c 00 00 00 ce d0 09 00 12 00 00 00 db d0 09 00 06 00 00 00 ee d0 09 00 39 00 00 00 ............................9...
14e40 f5 d0 09 00 0c 00 00 00 2f d1 09 00 b2 00 00 00 3c d1 09 00 3f 00 00 00 ef d1 09 00 0c 00 00 00 ......../.......<...?...........
14e60 2f d2 09 00 0c 00 00 00 3c d2 09 00 0d 00 00 00 49 d2 09 00 0c 00 00 00 57 d2 09 00 0c 00 00 00 /.......<.......I.......W.......
14e80 64 d2 09 00 0c 00 00 00 71 d2 09 00 2a 00 00 00 7e d2 09 00 55 00 00 00 a9 d2 09 00 61 00 00 00 d.......q...*...~...U.......a...
14ea0 ff d2 09 00 0c 00 00 00 61 d3 09 00 1c 00 00 00 6e d3 09 00 0c 00 00 00 8b d3 09 00 07 00 00 00 ........a.......n...............
14ec0 98 d3 09 00 0f 00 00 00 a0 d3 09 00 0c 00 00 00 b0 d3 09 00 0c 00 00 00 bd d3 09 00 18 00 00 00 ................................
14ee0 ca d3 09 00 12 00 00 00 e3 d3 09 00 15 00 00 00 f6 d3 09 00 18 00 00 00 0c d4 09 00 1e 00 00 00 ................................
14f00 25 d4 09 00 21 00 00 00 44 d4 09 00 0c 00 00 00 66 d4 09 00 0c 00 00 00 73 d4 09 00 0d 00 00 00 %...!...D.......f.......s.......
14f20 80 d4 09 00 0a 00 00 00 8e d4 09 00 17 00 00 00 99 d4 09 00 1c 00 00 00 b1 d4 09 00 16 00 00 00 ................................
14f40 ce d4 09 00 15 00 00 00 e5 d4 09 00 1b 00 00 00 fb d4 09 00 24 00 00 00 17 d5 09 00 1b 00 00 00 ....................$...........
14f60 3c d5 09 00 06 00 00 00 58 d5 09 00 0c 00 00 00 5f d5 09 00 0f 00 00 00 6c d5 09 00 16 00 00 00 <.......X......._.......l.......
14f80 7c d5 09 00 08 00 00 00 93 d5 09 00 09 00 00 00 9c d5 09 00 0e 00 00 00 a6 d5 09 00 0e 00 00 00 |...............................
14fa0 b5 d5 09 00 33 00 00 00 c4 d5 09 00 0c 00 00 00 f8 d5 09 00 0d 00 00 00 05 d6 09 00 1c 00 00 00 ....3...........................
14fc0 13 d6 09 00 15 00 00 00 30 d6 09 00 13 00 00 00 46 d6 09 00 0d 00 00 00 5a d6 09 00 14 00 00 00 ........0.......F.......Z.......
14fe0 68 d6 09 00 09 00 00 00 7d d6 09 00 09 00 00 00 87 d6 09 00 06 00 00 00 91 d6 09 00 06 00 00 00 h.......}.......................
15000 98 d6 09 00 0c 00 00 00 9f d6 09 00 39 00 00 00 ac d6 09 00 1e 00 00 00 e6 d6 09 00 0f 00 00 00 ............9...................
15020 05 d7 09 00 0c 00 00 00 15 d7 09 00 0c 00 00 00 22 d7 09 00 33 00 00 00 2f d7 09 00 33 00 00 00 ................"...3.../...3...
15040 63 d7 09 00 21 00 00 00 97 d7 09 00 19 00 00 00 b9 d7 09 00 3c 00 00 00 d3 d7 09 00 18 00 00 00 c...!...............<...........
15060 10 d8 09 00 0f 00 00 00 29 d8 09 00 1c 00 00 00 39 d8 09 00 35 00 00 00 56 d8 09 00 39 00 00 00 ........).......9...5...V...9...
15080 8c d8 09 00 36 00 00 00 c6 d8 09 00 36 00 00 00 fd d8 09 00 6a 00 00 00 34 d9 09 00 6b 00 00 00 ....6.......6.......j...4...k...
150a0 9f d9 09 00 21 00 00 00 0b da 09 00 30 00 00 00 2d da 09 00 39 00 00 00 5e da 09 00 2d 00 00 00 ....!.......0...-...9...^...-...
150c0 98 da 09 00 54 00 00 00 c6 da 09 00 0d 00 00 00 1b db 09 00 3a 00 00 00 29 db 09 00 06 00 00 00 ....T...............:...).......
150e0 64 db 09 00 06 00 00 00 6b db 09 00 0c 00 00 00 72 db 09 00 0f 00 00 00 7f db 09 00 12 00 00 00 d.......k.......r...............
15100 8f db 09 00 0e 00 00 00 a2 db 09 00 0c 00 00 00 b1 db 09 00 12 00 00 00 be db 09 00 12 00 00 00 ................................
15120 d1 db 09 00 07 00 00 00 e4 db 09 00 c3 00 00 00 ec db 09 00 03 00 00 00 b0 dc 09 00 06 00 00 00 ................................
15140 b4 dc 09 00 17 00 00 00 bb dc 09 00 06 00 00 00 d3 dc 09 00 0c 00 00 00 da dc 09 00 03 00 00 00 ................................
15160 e7 dc 09 00 4d 00 00 00 eb dc 09 00 32 00 00 00 39 dd 09 00 03 00 00 00 6c dd 09 00 09 00 00 00 ....M.......2...9.......l.......
15180 70 dd 09 00 0c 00 00 00 7a dd 09 00 0c 00 00 00 87 dd 09 00 09 00 00 00 94 dd 09 00 46 00 00 00 p.......z...................F...
151a0 9e dd 09 00 0f 00 00 00 e5 dd 09 00 0f 00 00 00 f5 dd 09 00 0f 00 00 00 05 de 09 00 0f 00 00 00 ................................
151c0 15 de 09 00 04 00 00 00 25 de 09 00 04 00 00 00 2a de 09 00 0d 00 00 00 2f de 09 00 06 00 00 00 ........%.......*......./.......
151e0 3d de 09 00 37 00 00 00 44 de 09 00 33 00 00 00 7c de 09 00 38 00 00 00 b0 de 09 00 32 00 00 00 =...7...D...3...|...8.......2...
15200 e9 de 09 00 04 00 00 00 1c df 09 00 03 00 00 00 21 df 09 00 08 00 00 00 25 df 09 00 08 00 00 00 ................!.......%.......
15220 2e df 09 00 03 00 00 00 37 df 09 00 03 00 00 00 3b df 09 00 03 00 00 00 3f df 09 00 2a 00 00 00 ........7.......;.......?...*...
15240 43 df 09 00 06 00 00 00 6e df 09 00 b5 00 00 00 75 df 09 00 06 00 00 00 2b e0 09 00 81 00 00 00 C.......n.......u.......+.......
15260 32 e0 09 00 0c 00 00 00 b4 e0 09 00 3c 00 00 00 c1 e0 09 00 36 00 00 00 fe e0 09 00 65 00 00 00 2...........<.......6.......e...
15280 35 e1 09 00 12 00 00 00 9b e1 09 00 0c 00 00 00 ae e1 09 00 0c 00 00 00 bb e1 09 00 09 00 00 00 5...............................
152a0 c8 e1 09 00 4d 00 00 00 d2 e1 09 00 12 00 00 00 20 e2 09 00 15 00 00 00 33 e2 09 00 3b 00 00 00 ....M...................3...;...
152c0 49 e2 09 00 13 00 00 00 85 e2 09 00 06 00 00 00 99 e2 09 00 05 00 00 00 a0 e2 09 00 0f 00 00 00 I...............................
152e0 a6 e2 09 00 18 00 00 00 b6 e2 09 00 86 00 00 00 cf e2 09 00 dd 00 00 00 56 e3 09 00 04 00 00 00 ........................V.......
15300 34 e4 09 00 3e 00 00 00 39 e4 09 00 30 00 00 00 78 e4 09 00 06 00 00 00 a9 e4 09 00 0f 00 00 00 4...>...9...0...x...............
15320 b0 e4 09 00 22 00 00 00 c0 e4 09 00 18 00 00 00 e3 e4 09 00 0c 00 00 00 fc e4 09 00 12 00 00 00 ...."...........................
15340 09 e5 09 00 0f 00 00 00 1c e5 09 00 15 00 00 00 2c e5 09 00 18 00 00 00 42 e5 09 00 12 00 00 00 ................,.......B.......
15360 5b e5 09 00 12 00 00 00 6e e5 09 00 0f 00 00 00 81 e5 09 00 22 00 00 00 91 e5 09 00 27 00 00 00 [.......n...........".......'...
15380 b4 e5 09 00 06 00 00 00 dc e5 09 00 09 00 00 00 e3 e5 09 00 08 00 00 00 ed e5 09 00 0d 00 00 00 ................................
153a0 f6 e5 09 00 0e 00 00 00 04 e6 09 00 18 00 00 00 13 e6 09 00 24 00 00 00 2c e6 09 00 32 00 00 00 ....................$...,...2...
153c0 51 e6 09 00 0c 00 00 00 84 e6 09 00 1e 00 00 00 91 e6 09 00 12 00 00 00 b0 e6 09 00 15 00 00 00 Q...............................
153e0 c3 e6 09 00 56 00 00 00 d9 e6 09 00 33 00 00 00 30 e7 09 00 4c 00 00 00 64 e7 09 00 59 00 00 00 ....V.......3...0...L...d...Y...
15400 b1 e7 09 00 37 00 00 00 0b e8 09 00 51 00 00 00 43 e8 09 00 0c 00 00 00 95 e8 09 00 28 00 00 00 ....7.......Q...C...........(...
15420 a2 e8 09 00 79 00 00 00 cb e8 09 00 59 00 00 00 45 e9 09 00 0d 00 00 00 9f e9 09 00 73 00 00 00 ....y.......Y...E...........s...
15440 ad e9 09 00 42 00 00 00 21 ea 09 00 21 00 00 00 64 ea 09 00 1e 00 00 00 86 ea 09 00 1e 00 00 00 ....B...!...!...d...............
15460 a5 ea 09 00 a9 00 00 00 c4 ea 09 00 36 00 00 00 6e eb 09 00 45 00 00 00 a5 eb 09 00 21 00 00 00 ............6...n...E.......!...
15480 eb eb 09 00 2d 00 00 00 0d ec 09 00 05 00 00 00 3b ec 09 00 04 00 00 00 41 ec 09 00 0c 00 00 00 ....-...........;.......A.......
154a0 46 ec 09 00 03 00 00 00 53 ec 09 00 0c 00 00 00 57 ec 09 00 06 00 00 00 64 ec 09 00 0c 00 00 00 F.......S.......W.......d.......
154c0 6b ec 09 00 06 00 00 00 78 ec 09 00 0c 00 00 00 7f ec 09 00 07 00 00 00 8c ec 09 00 09 00 00 00 k.......x.......................
154e0 94 ec 09 00 06 00 00 00 9e ec 09 00 0f 00 00 00 a5 ec 09 00 0f 00 00 00 b5 ec 09 00 0c 00 00 00 ................................
15500 c5 ec 09 00 36 00 00 00 d2 ec 09 00 06 00 00 00 09 ed 09 00 12 00 00 00 10 ed 09 00 4e 00 00 00 ....6.......................N...
15520 23 ed 09 00 0c 00 00 00 72 ed 09 00 16 00 00 00 7f ed 09 00 05 00 00 00 96 ed 09 00 18 00 00 00 #.......r.......................
15540 9c ed 09 00 06 00 00 00 b5 ed 09 00 06 00 00 00 bc ed 09 00 0e 00 00 00 c3 ed 09 00 18 00 00 00 ................................
15560 d2 ed 09 00 2a 00 00 00 eb ed 09 00 44 00 00 00 16 ee 09 00 28 00 00 00 5b ee 09 00 15 00 00 00 ....*.......D.......(...[.......
15580 84 ee 09 00 06 00 00 00 9a ee 09 00 10 00 00 00 a1 ee 09 00 0c 00 00 00 b2 ee 09 00 0a 00 00 00 ................................
155a0 bf ee 09 00 2e 00 00 00 ca ee 09 00 3e 00 00 00 f9 ee 09 00 29 00 00 00 38 ef 09 00 5e 00 00 00 ............>.......)...8...^...
155c0 62 ef 09 00 09 00 00 00 c1 ef 09 00 06 00 00 00 cb ef 09 00 0c 00 00 00 d2 ef 09 00 0f 00 00 00 b...............................
155e0 df ef 09 00 15 00 00 00 ef ef 09 00 1e 00 00 00 05 f0 09 00 07 00 00 00 24 f0 09 00 0f 00 00 00 ........................$.......
15600 2c f0 09 00 0f 00 00 00 3c f0 09 00 0c 00 00 00 4c f0 09 00 15 00 00 00 59 f0 09 00 12 00 00 00 ,.......<.......L.......Y.......
15620 6f f0 09 00 12 00 00 00 82 f0 09 00 06 00 00 00 95 f0 09 00 15 00 00 00 9c f0 09 00 06 00 00 00 o...............................
15640 b2 f0 09 00 30 00 00 00 b9 f0 09 00 27 00 00 00 ea f0 09 00 09 00 00 00 12 f1 09 00 06 00 00 00 ....0.......'...................
15660 1c f1 09 00 08 00 00 00 23 f1 09 00 0c 00 00 00 2c f1 09 00 06 00 00 00 39 f1 09 00 03 00 00 00 ........#.......,.......9.......
15680 40 f1 09 00 06 00 00 00 44 f1 09 00 15 00 00 00 4b f1 09 00 0c 00 00 00 61 f1 09 00 1b 00 00 00 @.......D.......K.......a.......
156a0 6e f1 09 00 21 00 00 00 8a f1 09 00 50 00 00 00 ac f1 09 00 54 00 00 00 fd f1 09 00 18 00 00 00 n...!.......P.......T...........
156c0 52 f2 09 00 12 00 00 00 6b f2 09 00 1b 00 00 00 7e f2 09 00 15 00 00 00 9a f2 09 00 18 00 00 00 R.......k.......~...............
156e0 b0 f2 09 00 18 00 00 00 c9 f2 09 00 15 00 00 00 e2 f2 09 00 15 00 00 00 f8 f2 09 00 15 00 00 00 ................................
15700 0e f3 09 00 5f 00 00 00 24 f3 09 00 1e 00 00 00 84 f3 09 00 2a 00 00 00 a3 f3 09 00 0a 00 00 00 ...._...$...........*...........
15720 ce f3 09 00 12 00 00 00 d9 f3 09 00 0a 00 00 00 ec f3 09 00 12 00 00 00 f7 f3 09 00 0e 00 00 00 ................................
15740 0a f4 09 00 0d 00 00 00 19 f4 09 00 0e 00 00 00 27 f4 09 00 27 00 00 00 36 f4 09 00 0c 00 00 00 ................'...'...6.......
15760 5e f4 09 00 0c 00 00 00 6b f4 09 00 0b 00 00 00 78 f4 09 00 0f 00 00 00 84 f4 09 00 09 00 00 00 ^.......k.......x...............
15780 94 f4 09 00 06 00 00 00 9e f4 09 00 09 00 00 00 a5 f4 09 00 0f 00 00 00 af f4 09 00 0c 00 00 00 ................................
157a0 bf f4 09 00 1b 00 00 00 cc f4 09 00 09 00 00 00 e8 f4 09 00 09 00 00 00 f2 f4 09 00 09 00 00 00 ................................
157c0 fc f4 09 00 11 00 00 00 06 f5 09 00 09 00 00 00 18 f5 09 00 06 00 00 00 22 f5 09 00 16 00 00 00 ........................".......
157e0 29 f5 09 00 0a 00 00 00 40 f5 09 00 04 00 00 00 4b f5 09 00 09 00 00 00 50 f5 09 00 65 00 00 00 ).......@.......K.......P...e...
15800 5a f5 09 00 48 00 00 00 c0 f5 09 00 3e 00 00 00 09 f6 09 00 3d 00 00 00 48 f6 09 00 e2 00 00 00 Z...H.......>.......=...H.......
15820 86 f6 09 00 68 00 00 00 69 f7 09 00 4b 00 00 00 d2 f7 09 00 4f 00 00 00 1e f8 09 00 21 01 00 00 ....h...i...K.......O.......!...
15840 6e f8 09 00 6f 00 00 00 90 f9 09 00 09 00 00 00 00 fa 09 00 03 00 00 00 0a fa 09 00 0a 00 00 00 n...o...........................
15860 0e fa 09 00 0b 00 00 00 19 fa 09 00 0a 00 00 00 25 fa 09 00 13 00 00 00 30 fa 09 00 12 00 00 00 ................%.......0.......
15880 44 fa 09 00 0d 00 00 00 57 fa 09 00 0d 00 00 00 65 fa 09 00 12 00 00 00 73 fa 09 00 12 00 00 00 D.......W.......e.......s.......
158a0 86 fa 09 00 0c 00 00 00 99 fa 09 00 09 00 00 00 a6 fa 09 00 0f 00 00 00 b0 fa 09 00 0c 00 00 00 ................................
158c0 c0 fa 09 00 06 00 00 00 cd fa 09 00 4b 00 00 00 d4 fa 09 00 36 00 00 00 20 fb 09 00 1e 00 00 00 ............K.......6...........
158e0 57 fb 09 00 7a 00 00 00 76 fb 09 00 2f 00 00 00 f1 fb 09 00 0f 00 00 00 21 fc 09 00 0d 00 00 00 W...z...v.../...........!.......
15900 31 fc 09 00 24 00 00 00 3f fc 09 00 28 00 00 00 64 fc 09 00 27 00 00 00 8d fc 09 00 34 00 00 00 1...$...?...(...d...'.......4...
15920 b5 fc 09 00 33 00 00 00 ea fc 09 00 2a 00 00 00 1e fd 09 00 0c 00 00 00 49 fd 09 00 0c 00 00 00 ....3.......*...........I.......
15940 56 fd 09 00 0d 00 00 00 63 fd 09 00 0e 00 00 00 71 fd 09 00 15 00 00 00 80 fd 09 00 0e 00 00 00 V.......c.......q...............
15960 96 fd 09 00 0f 00 00 00 a5 fd 09 00 09 00 00 00 b5 fd 09 00 06 00 00 00 bf fd 09 00 12 00 00 00 ................................
15980 c6 fd 09 00 0c 00 00 00 d9 fd 09 00 0d 00 00 00 e6 fd 09 00 0d 00 00 00 f4 fd 09 00 21 00 00 00 ............................!...
159a0 02 fe 09 00 18 00 00 00 24 fe 09 00 12 00 00 00 3d fe 09 00 2b 00 00 00 50 fe 09 00 18 00 00 00 ........$.......=...+...P.......
159c0 7c fe 09 00 0c 00 00 00 95 fe 09 00 1e 00 00 00 a2 fe 09 00 22 00 00 00 c1 fe 09 00 0f 00 00 00 |..................."...........
159e0 e4 fe 09 00 0d 00 00 00 f4 fe 09 00 0c 00 00 00 02 ff 09 00 09 00 00 00 0f ff 09 00 1b 00 00 00 ................................
15a00 19 ff 09 00 0d 00 00 00 35 ff 09 00 0c 00 00 00 43 ff 09 00 06 00 00 00 50 ff 09 00 74 01 00 00 ........5.......C.......P...t...
15a20 57 ff 09 00 06 00 00 00 cc 00 0a 00 06 00 00 00 d3 00 0a 00 13 00 00 00 da 00 0a 00 1c 00 00 00 W...............................
15a40 ee 00 0a 00 10 00 00 00 0b 01 0a 00 16 00 00 00 1c 01 0a 00 12 00 00 00 33 01 0a 00 13 00 00 00 ........................3.......
15a60 46 01 0a 00 0f 00 00 00 5a 01 0a 00 33 00 00 00 6a 01 0a 00 33 00 00 00 9e 01 0a 00 13 00 00 00 F.......Z...3...j...3...........
15a80 d2 01 0a 00 27 00 00 00 e6 01 0a 00 12 00 00 00 0e 02 0a 00 09 00 00 00 21 02 0a 00 03 00 00 00 ....'...................!.......
15aa0 2b 02 0a 00 16 00 00 00 2f 02 0a 00 08 00 00 00 46 02 0a 00 19 00 00 00 4f 02 0a 00 19 00 00 00 +......./.......F.......O.......
15ac0 69 02 0a 00 17 00 00 00 83 02 0a 00 16 00 00 00 9b 02 0a 00 67 00 00 00 b2 02 0a 00 7c 00 00 00 i...................g.......|...
15ae0 1a 03 0a 00 3b 00 00 00 97 03 0a 00 5a 00 00 00 d3 03 0a 00 14 00 00 00 2e 04 0a 00 17 00 00 00 ....;.......Z...................
15b00 43 04 0a 00 0a 00 00 00 5b 04 0a 00 24 00 00 00 66 04 0a 00 15 00 00 00 8b 04 0a 00 18 00 00 00 C.......[...$...f...............
15b20 a1 04 0a 00 0e 00 00 00 ba 04 0a 00 17 00 00 00 c9 04 0a 00 1d 00 00 00 e1 04 0a 00 23 00 00 00 ............................#...
15b40 ff 04 0a 00 25 00 00 00 23 05 0a 00 12 00 00 00 49 05 0a 00 16 00 00 00 5c 05 0a 00 17 00 00 00 ....%...#.......I.......\.......
15b60 73 05 0a 00 15 00 00 00 8b 05 0a 00 1e 00 00 00 a1 05 0a 00 06 00 00 00 c0 05 0a 00 09 00 00 00 s...............................
15b80 c7 05 0a 00 2d 00 00 00 d1 05 0a 00 11 00 00 00 ff 05 0a 00 1b 00 00 00 11 06 0a 00 18 00 00 00 ....-...........................
15ba0 2d 06 0a 00 1f 00 00 00 46 06 0a 00 0f 00 00 00 66 06 0a 00 0f 00 00 00 76 06 0a 00 43 00 00 00 -.......F.......f.......v...C...
15bc0 86 06 0a 00 1b 00 00 00 ca 06 0a 00 12 00 00 00 e6 06 0a 00 24 00 00 00 f9 06 0a 00 18 00 00 00 ....................$...........
15be0 1e 07 0a 00 1d 00 00 00 37 07 0a 00 22 00 00 00 55 07 0a 00 50 00 00 00 78 07 0a 00 3a 00 00 00 ........7..."...U...P...x...:...
15c00 c9 07 0a 00 40 00 00 00 04 08 0a 00 14 00 00 00 45 08 0a 00 0f 00 00 00 5a 08 0a 00 21 00 00 00 ....@...........E.......Z...!...
15c20 6a 08 0a 00 15 00 00 00 8c 08 0a 00 15 00 00 00 a2 08 0a 00 15 00 00 00 b8 08 0a 00 21 00 00 00 j...........................!...
15c40 ce 08 0a 00 27 00 00 00 f0 08 0a 00 15 00 00 00 18 09 0a 00 2f 00 00 00 2e 09 0a 00 1b 00 00 00 ....'.............../...........
15c60 5e 09 0a 00 12 00 00 00 7a 09 0a 00 27 00 00 00 8d 09 0a 00 15 00 00 00 b5 09 0a 00 37 00 00 00 ^.......z...'...............7...
15c80 cb 09 0a 00 1b 00 00 00 03 0a 0a 00 18 00 00 00 1f 0a 0a 00 24 00 00 00 38 0a 0a 00 17 00 00 00 ....................$...8.......
15ca0 5d 0a 0a 00 1b 00 00 00 75 0a 0a 00 18 00 00 00 91 0a 0a 00 18 00 00 00 aa 0a 0a 00 1e 00 00 00 ].......u.......................
15cc0 c3 0a 0a 00 12 00 00 00 e2 0a 0a 00 57 00 00 00 f5 0a 0a 00 12 00 00 00 4d 0b 0a 00 33 00 00 00 ............W...........M...3...
15ce0 60 0b 0a 00 36 00 00 00 94 0b 0a 00 1d 00 00 00 cb 0b 0a 00 34 00 00 00 e9 0b 0a 00 09 00 00 00 `...6...............4...........
15d00 1e 0c 0a 00 26 00 00 00 28 0c 0a 00 69 00 00 00 4f 0c 0a 00 21 00 00 00 b9 0c 0a 00 20 00 00 00 ....&...(...i...O...!...........
15d20 db 0c 0a 00 12 00 00 00 fc 0c 0a 00 12 00 00 00 0f 0d 0a 00 21 00 00 00 22 0d 0a 00 21 00 00 00 ....................!..."...!...
15d40 44 0d 0a 00 0f 00 00 00 66 0d 0a 00 12 00 00 00 76 0d 0a 00 18 00 00 00 89 0d 0a 00 2d 00 00 00 D.......f.......v...........-...
15d60 a2 0d 0a 00 18 00 00 00 d0 0d 0a 00 15 00 00 00 e9 0d 0a 00 12 00 00 00 ff 0d 0a 00 2c 00 00 00 ............................,...
15d80 12 0e 0a 00 2c 00 00 00 3f 0e 0a 00 12 00 00 00 6c 0e 0a 00 1e 00 00 00 7f 0e 0a 00 09 00 00 00 ....,...?.......l...............
15da0 9e 0e 0a 00 1b 00 00 00 a8 0e 0a 00 0f 00 00 00 c4 0e 0a 00 1b 00 00 00 d4 0e 0a 00 0c 00 00 00 ................................
15dc0 f0 0e 0a 00 12 00 00 00 fd 0e 0a 00 12 00 00 00 10 0f 0a 00 15 00 00 00 23 0f 0a 00 06 00 00 00 ........................#.......
15de0 39 0f 0a 00 12 00 00 00 40 0f 0a 00 12 00 00 00 53 0f 0a 00 24 00 00 00 66 0f 0a 00 0f 00 00 00 9.......@.......S...$...f.......
15e00 8b 0f 0a 00 06 00 00 00 9b 0f 0a 00 0c 00 00 00 a2 0f 0a 00 63 00 00 00 af 0f 0a 00 12 00 00 00 ....................c...........
15e20 13 10 0a 00 06 00 00 00 26 10 0a 00 28 00 00 00 2d 10 0a 00 2b 00 00 00 56 10 0a 00 24 00 00 00 ........&...(...-...+...V...$...
15e40 82 10 0a 00 32 00 00 00 a7 10 0a 00 36 00 00 00 da 10 0a 00 40 00 00 00 11 11 0a 00 e2 00 00 00 ....2.......6.......@...........
15e60 52 11 0a 00 de 00 00 00 35 12 0a 00 0c 00 00 00 14 13 0a 00 2d 00 00 00 21 13 0a 00 2c 00 00 00 R.......5...........-...!...,...
15e80 4f 13 0a 00 0a 00 00 00 7c 13 0a 00 09 00 00 00 87 13 0a 00 31 00 00 00 91 13 0a 00 06 00 00 00 O.......|...........1...........
15ea0 c3 13 0a 00 78 00 00 00 ca 13 0a 00 d7 00 00 00 43 14 0a 00 23 00 00 00 1b 15 0a 00 f0 00 00 00 ....x...........C...#...........
15ec0 3f 15 0a 00 ba 00 00 00 30 16 0a 00 39 00 00 00 eb 16 0a 00 b1 00 00 00 25 17 0a 00 32 00 00 00 ?.......0...9...........%...2...
15ee0 d7 17 0a 00 c2 00 00 00 0a 18 0a 00 ab 00 00 00 cd 18 0a 00 a8 00 00 00 79 19 0a 00 55 00 00 00 ........................y...U...
15f00 22 1a 0a 00 06 00 00 00 78 1a 0a 00 15 00 00 00 7f 1a 0a 00 06 00 00 00 95 1a 0a 00 18 00 00 00 ".......x.......................
15f20 9c 1a 0a 00 19 00 00 00 b5 1a 0a 00 19 00 00 00 cf 1a 0a 00 1c 00 00 00 e9 1a 0a 00 0c 00 00 00 ................................
15f40 06 1b 0a 00 07 00 00 00 13 1b 0a 00 06 00 00 00 1b 1b 0a 00 1a 00 00 00 22 1b 0a 00 39 00 00 00 ........................"...9...
15f60 3d 1b 0a 00 06 00 00 00 77 1b 0a 00 13 00 00 00 7e 1b 0a 00 23 00 00 00 92 1b 0a 00 25 00 00 00 =.......w.......~...#.......%...
15f80 b6 1b 0a 00 18 00 00 00 dc 1b 0a 00 18 00 00 00 f5 1b 0a 00 4b 01 00 00 0e 1c 0a 00 2d 00 00 00 ....................K.......-...
15fa0 5a 1d 0a 00 09 00 00 00 88 1d 0a 00 30 00 00 00 92 1d 0a 00 3e 00 00 00 c3 1d 0a 00 3e 00 00 00 Z...........0.......>.......>...
15fc0 02 1e 0a 00 09 00 00 00 41 1e 0a 00 02 00 00 00 4b 1e 0a 00 2a 00 00 00 4e 1e 0a 00 56 00 00 00 ........A.......K...*...N...V...
15fe0 79 1e 0a 00 45 00 00 00 d0 1e 0a 00 1e 00 00 00 16 1f 0a 00 12 00 00 00 35 1f 0a 00 06 00 00 00 y...E...................5.......
16000 48 1f 0a 00 06 00 00 00 4f 1f 0a 00 07 00 00 00 56 1f 0a 00 12 00 00 00 5e 1f 0a 00 06 00 00 00 H.......O.......V.......^.......
16020 71 1f 0a 00 2b 00 00 00 78 1f 0a 00 45 00 00 00 a4 1f 0a 00 02 00 00 00 ea 1f 0a 00 13 00 00 00 q...+...x...E...................
16040 ed 1f 0a 00 06 00 00 00 01 20 0a 00 2a 00 00 00 08 20 0a 00 1b 00 00 00 33 20 0a 00 3b 00 00 00 ............*...........3...;...
16060 4f 20 0a 00 39 00 00 00 8b 20 0a 00 39 00 00 00 c5 20 0a 00 33 00 00 00 ff 20 0a 00 36 00 00 00 O...9.......9.......3.......6...
16080 33 21 0a 00 30 00 00 00 6a 21 0a 00 3c 00 00 00 9b 21 0a 00 2a 00 00 00 d8 21 0a 00 24 00 00 00 3!..0...j!..<....!..*....!..$...
160a0 03 22 0a 00 2d 00 00 00 28 22 0a 00 30 00 00 00 56 22 0a 00 30 00 00 00 87 22 0a 00 06 00 00 00 ."..-...("..0...V"..0...."......
160c0 b8 22 0a 00 18 00 00 00 bf 22 0a 00 1a 00 00 00 d8 22 0a 00 34 00 00 00 f3 22 0a 00 2a 00 00 00 ."......."......."..4...."..*...
160e0 28 23 0a 00 25 00 00 00 53 23 0a 00 36 00 00 00 79 23 0a 00 75 00 00 00 b0 23 0a 00 25 00 00 00 (#..%...S#..6...y#..u....#..%...
16100 26 24 0a 00 2a 00 00 00 4c 24 0a 00 2f 00 00 00 77 24 0a 00 39 00 00 00 a7 24 0a 00 27 00 00 00 &$..*...L$../...w$..9....$..'...
16120 e1 24 0a 00 2d 00 00 00 09 25 0a 00 2e 00 00 00 37 25 0a 00 30 00 00 00 66 25 0a 00 18 00 00 00 .$..-....%......7%..0...f%......
16140 97 25 0a 00 29 00 00 00 b0 25 0a 00 43 00 00 00 da 25 0a 00 70 00 00 00 1e 26 0a 00 45 00 00 00 .%..)....%..C....%..p....&..E...
16160 8f 26 0a 00 07 00 00 00 d5 26 0a 00 11 00 00 00 dd 26 0a 00 11 00 00 00 ef 26 0a 00 11 00 00 00 .&.......&.......&.......&......
16180 01 27 0a 00 34 00 00 00 13 27 0a 00 11 00 00 00 48 27 0a 00 17 00 00 00 5a 27 0a 00 11 00 00 00 .'..4....'......H'......Z'......
161a0 72 27 0a 00 0d 00 00 00 84 27 0a 00 10 00 00 00 92 27 0a 00 0d 00 00 00 a3 27 0a 00 44 00 00 00 r'.......'.......'.......'..D...
161c0 b1 27 0a 00 10 00 00 00 f6 27 0a 00 21 00 00 00 07 28 0a 00 21 00 00 00 29 28 0a 00 80 00 00 00 .'.......'..!....(..!...)(......
161e0 4b 28 0a 00 06 00 00 00 cc 28 0a 00 0f 00 00 00 d3 28 0a 00 06 00 00 00 e3 28 0a 00 09 00 00 00 K(.......(.......(.......(......
16200 ea 28 0a 00 53 00 00 00 f4 28 0a 00 2a 00 00 00 48 29 0a 00 3f 00 00 00 73 29 0a 00 06 00 00 00 .(..S....(..*...H)..?...s)......
16220 b3 29 0a 00 06 00 00 00 ba 29 0a 00 12 00 00 00 c1 29 0a 00 0c 00 00 00 d4 29 0a 00 06 00 00 00 .).......).......).......)......
16240 e1 29 0a 00 0c 00 00 00 e8 29 0a 00 02 01 00 00 f5 29 0a 00 06 00 00 00 f8 2a 0a 00 06 00 00 00 .).......).......).......*......
16260 ff 2a 0a 00 0c 00 00 00 06 2b 0a 00 21 00 00 00 13 2b 0a 00 4b 00 00 00 35 2b 0a 00 0c 00 00 00 .*.......+..!....+..K...5+......
16280 81 2b 0a 00 03 00 00 00 8e 2b 0a 00 06 00 00 00 92 2b 0a 00 0f 00 00 00 99 2b 0a 00 06 00 00 00 .+.......+.......+.......+......
162a0 a9 2b 0a 00 0f 00 00 00 b0 2b 0a 00 12 00 00 00 c0 2b 0a 00 09 00 00 00 d3 2b 0a 00 06 00 00 00 .+.......+.......+.......+......
162c0 dd 2b 0a 00 1e 00 00 00 e4 2b 0a 00 06 00 00 00 03 2c 0a 00 1b 00 00 00 0a 2c 0a 00 09 00 00 00 .+.......+.......,.......,......
162e0 26 2c 0a 00 09 00 00 00 30 2c 0a 00 09 00 00 00 3a 2c 0a 00 0f 00 00 00 44 2c 0a 00 09 00 00 00 &,......0,......:,......D,......
16300 54 2c 0a 00 09 00 00 00 5e 2c 0a 00 09 00 00 00 68 2c 0a 00 04 00 00 00 72 2c 0a 00 07 00 00 00 T,......^,......h,......r,......
16320 77 2c 0a 00 0f 00 00 00 7f 2c 0a 00 0f 00 00 00 8f 2c 0a 00 0f 00 00 00 9f 2c 0a 00 09 00 00 00 w,.......,.......,.......,......
16340 af 2c 0a 00 02 00 00 00 b9 2c 0a 00 24 00 00 00 bc 2c 0a 00 0d 00 00 00 e1 2c 0a 00 03 00 00 00 .,.......,..$....,.......,......
16360 ef 2c 0a 00 06 00 00 00 f3 2c 0a 00 03 00 00 00 fa 2c 0a 00 09 00 00 00 fe 2c 0a 00 3f 00 00 00 .,.......,.......,.......,..?...
16380 08 2d 0a 00 09 00 00 00 48 2d 0a 00 24 00 00 00 52 2d 0a 00 05 00 00 00 77 2d 0a 00 0b 00 00 00 .-......H-..$...R-......w-......
163a0 7d 2d 0a 00 0b 00 00 00 89 2d 0a 00 26 00 00 00 95 2d 0a 00 0b 00 00 00 bc 2d 0a 00 15 00 00 00 }-.......-..&....-.......-......
163c0 c8 2d 0a 00 0f 00 00 00 de 2d 0a 00 0f 00 00 00 ee 2d 0a 00 0c 00 00 00 fe 2d 0a 00 0b 00 00 00 .-.......-.......-.......-......
163e0 0b 2e 0a 00 0e 00 00 00 17 2e 0a 00 04 00 00 00 26 2e 0a 00 03 00 00 00 2b 2e 0a 00 0a 00 00 00 ................&.......+.......
16400 2f 2e 0a 00 04 00 00 00 3a 2e 0a 00 12 00 00 00 3f 2e 0a 00 0a 00 00 00 52 2e 0a 00 12 00 00 00 /.......:.......?.......R.......
16420 5d 2e 0a 00 0a 00 00 00 70 2e 0a 00 0d 00 00 00 7b 2e 0a 00 0f 00 00 00 89 2e 0a 00 3f 00 00 00 ].......p.......{...........?...
16440 99 2e 0a 00 09 00 00 00 d9 2e 0a 00 44 00 00 00 e3 2e 0a 00 28 00 00 00 28 2f 0a 00 06 00 00 00 ............D.......(...(/......
16460 51 2f 0a 00 40 00 00 00 58 2f 0a 00 12 00 00 00 99 2f 0a 00 0c 00 00 00 ac 2f 0a 00 0c 00 00 00 Q/..@...X/......./......./......
16480 b9 2f 0a 00 0c 00 00 00 c6 2f 0a 00 0c 00 00 00 d3 2f 0a 00 0c 00 00 00 e0 2f 0a 00 12 00 00 00 ./......./......./......./......
164a0 ed 2f 0a 00 0c 00 00 00 00 30 0a 00 33 00 00 00 0d 30 0a 00 2d 00 00 00 41 30 0a 00 2e 00 00 00 ./.......0..3....0..-...A0......
164c0 6f 30 0a 00 24 00 00 00 9e 30 0a 00 1a 00 00 00 c3 30 0a 00 12 00 00 00 de 30 0a 00 3c 00 00 00 o0..$....0.......0.......0..<...
164e0 f1 30 0a 00 06 00 00 00 2e 31 0a 00 12 00 00 00 35 31 0a 00 5a 00 00 00 48 31 0a 00 25 00 00 00 .0.......1......51..Z...H1..%...
16500 a3 31 0a 00 03 00 00 00 c9 31 0a 00 0c 00 00 00 cd 31 0a 00 12 00 00 00 da 31 0a 00 06 00 00 00 .1.......1.......1.......1......
16520 ed 31 0a 00 07 00 00 00 f4 31 0a 00 09 00 00 00 fc 31 0a 00 2c 00 00 00 06 32 0a 00 13 00 00 00 .1.......1.......1..,....2......
16540 33 32 0a 00 13 00 00 00 47 32 0a 00 0c 00 00 00 5b 32 0a 00 1e 00 00 00 68 32 0a 00 09 00 00 00 32......G2......[2......h2......
16560 87 32 0a 00 06 00 00 00 91 32 0a 00 09 00 00 00 98 32 0a 00 12 00 00 00 a2 32 0a 00 0d 00 00 00 .2.......2.......2.......2......
16580 b5 32 0a 00 0d 00 00 00 c3 32 0a 00 7c 00 00 00 d1 32 0a 00 88 00 00 00 4e 33 0a 00 10 00 00 00 .2.......2..|....2......N3......
165a0 d7 33 0a 00 10 00 00 00 e8 33 0a 00 0c 00 00 00 f9 33 0a 00 1d 00 00 00 06 34 0a 00 0f 00 00 00 .3.......3.......3.......4......
165c0 24 34 0a 00 55 00 00 00 34 34 0a 00 09 00 00 00 8a 34 0a 00 46 00 00 00 94 34 0a 00 06 00 00 00 $4..U...44.......4..F....4......
165e0 db 34 0a 00 0c 00 00 00 e2 34 0a 00 15 00 00 00 ef 34 0a 00 0c 00 00 00 05 35 0a 00 06 00 00 00 .4.......4.......4.......5......
16600 12 35 0a 00 21 00 00 00 19 35 0a 00 1e 00 00 00 3b 35 0a 00 21 00 00 00 5a 35 0a 00 24 00 00 00 .5..!....5......;5..!...Z5..$...
16620 7c 35 0a 00 1c 00 00 00 a1 35 0a 00 16 00 00 00 be 35 0a 00 07 00 00 00 d5 35 0a 00 36 00 00 00 |5.......5.......5.......5..6...
16640 dd 35 0a 00 2d 00 00 00 14 36 0a 00 22 00 00 00 42 36 0a 00 30 00 00 00 65 36 0a 00 21 00 00 00 .5..-....6.."...B6..0...e6..!...
16660 96 36 0a 00 8f 00 00 00 b8 36 0a 00 5a 00 00 00 48 37 0a 00 f6 00 00 00 a3 37 0a 00 a8 00 00 00 .6.......6..Z...H7.......7......
16680 9a 38 0a 00 74 00 00 00 43 39 0a 00 39 00 00 00 b8 39 0a 00 88 00 00 00 f2 39 0a 00 1b 00 00 00 .8..t...C9..9....9.......9......
166a0 7b 3a 0a 00 06 00 00 00 97 3a 0a 00 1b 00 00 00 9e 3a 0a 00 06 00 00 00 ba 3a 0a 00 0c 00 00 00 {:.......:.......:.......:......
166c0 c1 3a 0a 00 18 00 00 00 ce 3a 0a 00 18 00 00 00 e7 3a 0a 00 0e 00 00 00 00 3b 0a 00 0c 00 00 00 .:.......:.......:.......;......
166e0 0f 3b 0a 00 2a 00 00 00 1c 3b 0a 00 2d 00 00 00 47 3b 0a 00 15 00 00 00 75 3b 0a 00 18 00 00 00 .;..*....;..-...G;......u;......
16700 8b 3b 0a 00 1b 00 00 00 a4 3b 0a 00 09 00 00 00 c0 3b 0a 00 06 00 00 00 ca 3b 0a 00 0c 00 00 00 .;.......;.......;.......;......
16720 d1 3b 0a 00 12 00 00 00 de 3b 0a 00 0c 00 00 00 f1 3b 0a 00 16 00 00 00 fe 3b 0a 00 12 00 00 00 .;.......;.......;.......;......
16740 15 3c 0a 00 1b 00 00 00 28 3c 0a 00 0f 00 00 00 44 3c 0a 00 0c 00 00 00 54 3c 0a 00 0c 00 00 00 .<......(<......D<......T<......
16760 61 3c 0a 00 39 00 00 00 6e 3c 0a 00 14 00 00 00 a8 3c 0a 00 12 00 00 00 bd 3c 0a 00 19 00 00 00 a<..9...n<.......<.......<......
16780 d0 3c 0a 00 19 00 00 00 ea 3c 0a 00 24 00 00 00 04 3d 0a 00 0d 00 00 00 29 3d 0a 00 3c 00 00 00 .<.......<..$....=......)=..<...
167a0 37 3d 0a 00 43 00 00 00 74 3d 0a 00 0c 00 00 00 b8 3d 0a 00 46 00 00 00 c5 3d 0a 00 06 00 00 00 7=..C...t=.......=..F....=......
167c0 0c 3e 0a 00 2d 00 00 00 13 3e 0a 00 05 00 00 00 41 3e 0a 00 06 00 00 00 47 3e 0a 00 12 00 00 00 .>..-....>......A>......G>......
167e0 4e 3e 0a 00 41 00 00 00 61 3e 0a 00 3f 00 00 00 a3 3e 0a 00 70 00 00 00 e3 3e 0a 00 52 00 00 00 N>..A...a>..?....>..p....>..R...
16800 54 3f 0a 00 4c 00 00 00 a7 3f 0a 00 1e 00 00 00 f4 3f 0a 00 1b 00 00 00 13 40 0a 00 1f 00 00 00 T?..L....?.......?.......@......
16820 2f 40 0a 00 18 00 00 00 4f 40 0a 00 48 00 00 00 68 40 0a 00 2b 00 00 00 b1 40 0a 00 30 00 00 00 /@......O@..H...h@..+....@..0...
16840 dd 40 0a 00 33 00 00 00 0e 41 0a 00 2e 00 00 00 42 41 0a 00 2c 00 00 00 71 41 0a 00 3d 00 00 00 .@..3....A......BA..,...qA..=...
16860 9e 41 0a 00 3e 00 00 00 dc 41 0a 00 23 00 00 00 1b 42 0a 00 1e 00 00 00 3f 42 0a 00 39 00 00 00 .A..>....A..#....B......?B..9...
16880 5e 42 0a 00 27 00 00 00 98 42 0a 00 27 00 00 00 c0 42 0a 00 25 00 00 00 e8 42 0a 00 15 00 00 00 ^B..'....B..'....B..%....B......
168a0 0e 43 0a 00 5a 00 00 00 24 43 0a 00 24 00 00 00 7f 43 0a 00 21 00 00 00 a4 43 0a 00 1e 00 00 00 .C..Z...$C..$....C..!....C......
168c0 c6 43 0a 00 24 00 00 00 e5 43 0a 00 21 00 00 00 0a 44 0a 00 51 00 00 00 2c 44 0a 00 1e 00 00 00 .C..$....C..!....D..Q...,D......
168e0 7e 44 0a 00 1e 00 00 00 9d 44 0a 00 20 00 00 00 bc 44 0a 00 29 00 00 00 dd 44 0a 00 25 00 00 00 ~D.......D.......D..)....D..%...
16900 07 45 0a 00 2a 00 00 00 2d 45 0a 00 26 00 00 00 58 45 0a 00 1e 00 00 00 7f 45 0a 00 1e 00 00 00 .E..*...-E..&...XE.......E......
16920 9e 45 0a 00 12 00 00 00 bd 45 0a 00 06 00 00 00 d0 45 0a 00 0c 00 00 00 d7 45 0a 00 09 00 00 00 .E.......E.......E.......E......
16940 e4 45 0a 00 0f 00 00 00 ee 45 0a 00 0f 00 00 00 fe 45 0a 00 0c 00 00 00 0e 46 0a 00 0f 00 00 00 .E.......E.......E.......F......
16960 1b 46 0a 00 0f 00 00 00 2b 46 0a 00 0f 00 00 00 3b 46 0a 00 09 00 00 00 4b 46 0a 00 06 00 00 00 .F......+F......;F......KF......
16980 55 46 0a 00 25 00 00 00 5c 46 0a 00 18 00 00 00 82 46 0a 00 0c 00 00 00 9b 46 0a 00 0f 00 00 00 UF..%...\F.......F.......F......
169a0 a8 46 0a 00 33 00 00 00 b8 46 0a 00 cf 00 00 00 ec 46 0a 00 0a 00 00 00 bc 47 0a 00 21 00 00 00 .F..3....F.......F.......G..!...
169c0 c7 47 0a 00 09 00 00 00 e9 47 0a 00 12 00 00 00 f3 47 0a 00 06 00 00 00 06 48 0a 00 c4 00 00 00 .G.......G.......G.......H......
169e0 0d 48 0a 00 c6 00 00 00 d2 48 0a 00 9c 00 00 00 99 49 0a 00 0c 00 00 00 36 4a 0a 00 0c 00 00 00 .H.......H.......I......6J......
16a00 43 4a 0a 00 0c 00 00 00 50 4a 0a 00 0f 00 00 00 5d 4a 0a 00 24 00 00 00 6d 4a 0a 00 0f 00 00 00 CJ......PJ......]J..$...mJ......
16a20 92 4a 0a 00 18 00 00 00 a2 4a 0a 00 06 00 00 00 bb 4a 0a 00 43 00 00 00 c2 4a 0a 00 0a 00 00 00 .J.......J.......J..C....J......
16a40 06 4b 0a 00 14 00 00 00 11 4b 0a 00 2a 00 00 00 26 4b 0a 00 26 00 00 00 51 4b 0a 00 15 00 00 00 .K.......K..*...&K..&...QK......
16a60 78 4b 0a 00 0c 00 00 00 8e 4b 0a 00 0c 00 00 00 9b 4b 0a 00 37 00 00 00 a8 4b 0a 00 12 00 00 00 xK.......K.......K..7....K......
16a80 e0 4b 0a 00 12 00 00 00 f3 4b 0a 00 36 00 00 00 06 4c 0a 00 39 00 00 00 3d 4c 0a 00 12 00 00 00 .K.......K..6....L..9...=L......
16aa0 77 4c 0a 00 0c 00 00 00 8a 4c 0a 00 1e 00 00 00 97 4c 0a 00 27 00 00 00 b6 4c 0a 00 3f 00 00 00 wL.......L.......L..'....L..?...
16ac0 de 4c 0a 00 06 00 00 00 1e 4d 0a 00 15 00 00 00 25 4d 0a 00 33 00 00 00 3b 4d 0a 00 3d 00 00 00 .L.......M......%M..3...;M..=...
16ae0 6f 4d 0a 00 42 00 00 00 ad 4d 0a 00 9e 00 00 00 f0 4d 0a 00 71 00 00 00 8f 4e 0a 00 09 00 00 00 oM..B....M.......M..q....N......
16b00 01 4f 0a 00 13 00 00 00 0b 4f 0a 00 0c 00 00 00 1f 4f 0a 00 0c 00 00 00 2c 4f 0a 00 15 00 00 00 .O.......O.......O......,O......
16b20 39 4f 0a 00 14 00 00 00 4f 4f 0a 00 14 00 00 00 64 4f 0a 00 15 00 00 00 79 4f 0a 00 13 00 00 00 9O......OO......dO......yO......
16b40 8f 4f 0a 00 1c 00 00 00 a3 4f 0a 00 23 00 00 00 c0 4f 0a 00 09 00 00 00 e4 4f 0a 00 42 00 00 00 .O.......O..#....O.......O..B...
16b60 ee 4f 0a 00 2b 00 00 00 31 50 0a 00 29 00 00 00 5d 50 0a 00 0d 00 00 00 87 50 0a 00 4e 00 00 00 .O..+...1P..)...]P.......P..N...
16b80 95 50 0a 00 14 00 00 00 e4 50 0a 00 1a 00 00 00 f9 50 0a 00 0c 00 00 00 14 51 0a 00 0c 00 00 00 .P.......P.......P.......Q......
16ba0 21 51 0a 00 06 00 00 00 2e 51 0a 00 4d 00 00 00 35 51 0a 00 12 00 00 00 83 51 0a 00 2a 00 00 00 !Q.......Q..M...5Q.......Q..*...
16bc0 96 51 0a 00 0f 00 00 00 c1 51 0a 00 06 00 00 00 d1 51 0a 00 06 00 00 00 d8 51 0a 00 0c 00 00 00 .Q.......Q.......Q.......Q......
16be0 df 51 0a 00 06 00 00 00 ec 51 0a 00 0e 00 00 00 f3 51 0a 00 0c 00 00 00 02 52 0a 00 4d 00 00 00 .Q.......Q.......Q.......R..M...
16c00 0f 52 0a 00 4d 00 00 00 5d 52 0a 00 0c 00 00 00 ab 52 0a 00 49 00 00 00 b8 52 0a 00 15 00 00 00 .R..M...]R.......R..I....R......
16c20 02 53 0a 00 0c 00 00 00 18 53 0a 00 1b 00 00 00 25 53 0a 00 0d 00 00 00 41 53 0a 00 06 00 00 00 .S.......S......%S......AS......
16c40 4f 53 0a 00 24 00 00 00 56 53 0a 00 45 00 00 00 7b 53 0a 00 26 00 00 00 c1 53 0a 00 1e 00 00 00 OS..$...VS..E...{S..&....S......
16c60 e8 53 0a 00 2a 00 00 00 07 54 0a 00 4f 00 00 00 32 54 0a 00 1b 00 00 00 82 54 0a 00 20 00 00 00 .S..*....T..O...2T.......T......
16c80 9e 54 0a 00 22 00 00 00 bf 54 0a 00 1b 00 00 00 e2 54 0a 00 24 00 00 00 fe 54 0a 00 43 00 00 00 .T.."....T.......T..$....T..C...
16ca0 23 55 0a 00 09 00 00 00 67 55 0a 00 51 00 00 00 71 55 0a 00 09 00 00 00 c3 55 0a 00 8c 00 00 00 #U......gU..Q...qU.......U......
16cc0 cd 55 0a 00 0c 00 00 00 5a 56 0a 00 0c 00 00 00 67 56 0a 00 0d 00 00 00 74 56 0a 00 0c 00 00 00 .U......ZV......gV......tV......
16ce0 82 56 0a 00 0c 00 00 00 8f 56 0a 00 30 00 00 00 9c 56 0a 00 0f 00 00 00 cd 56 0a 00 16 00 00 00 .V.......V..0....V.......V......
16d00 dd 56 0a 00 27 00 00 00 f4 56 0a 00 0c 00 00 00 1c 57 0a 00 3d 00 00 00 29 57 0a 00 0c 00 00 00 .V..'....V.......W..=...)W......
16d20 67 57 0a 00 06 00 00 00 74 57 0a 00 06 00 00 00 7b 57 0a 00 06 00 00 00 82 57 0a 00 3c 00 00 00 gW......tW......{W.......W..<...
16d40 89 57 0a 00 a1 00 00 00 c6 57 0a 00 0b 00 00 00 68 58 0a 00 10 00 00 00 74 58 0a 00 0e 00 00 00 .W.......W......hX......tX......
16d60 85 58 0a 00 40 00 00 00 94 58 0a 00 13 00 00 00 d5 58 0a 00 34 00 00 00 e9 58 0a 00 0d 00 00 00 .X..@....X.......X..4....X......
16d80 1e 59 0a 00 05 00 00 00 2c 59 0a 00 18 00 00 00 32 59 0a 00 15 00 00 00 4b 59 0a 00 06 00 00 00 .Y......,Y......2Y......KY......
16da0 61 59 0a 00 06 00 00 00 68 59 0a 00 06 00 00 00 6f 59 0a 00 18 00 00 00 76 59 0a 00 0c 00 00 00 aY......hY......oY......vY......
16dc0 8f 59 0a 00 0c 00 00 00 9c 59 0a 00 06 00 00 00 a9 59 0a 00 0c 00 00 00 b0 59 0a 00 0c 00 00 00 .Y.......Y.......Y.......Y......
16de0 bd 59 0a 00 2b 00 00 00 ca 59 0a 00 1e 00 00 00 f6 59 0a 00 1b 00 00 00 15 5a 0a 00 18 00 00 00 .Y..+....Y.......Y.......Z......
16e00 31 5a 0a 00 21 00 00 00 4a 5a 0a 00 12 00 00 00 6c 5a 0a 00 13 00 00 00 7f 5a 0a 00 0c 00 00 00 1Z..!...JZ......lZ.......Z......
16e20 93 5a 0a 00 06 00 00 00 a0 5a 0a 00 08 00 00 00 a7 5a 0a 00 08 00 00 00 b0 5a 0a 00 06 00 00 00 .Z.......Z.......Z.......Z......
16e40 b9 5a 0a 00 14 00 00 00 c0 5a 0a 00 15 00 00 00 d5 5a 0a 00 12 00 00 00 eb 5a 0a 00 0d 00 00 00 .Z.......Z.......Z.......Z......
16e60 fe 5a 0a 00 17 00 00 00 0c 5b 0a 00 16 00 00 00 24 5b 0a 00 13 00 00 00 3b 5b 0a 00 0c 00 00 00 .Z.......[......$[......;[......
16e80 4f 5b 0a 00 0c 00 00 00 5c 5b 0a 00 16 00 00 00 69 5b 0a 00 1b 00 00 00 80 5b 0a 00 2d 00 00 00 O[......\[......i[.......[..-...
16ea0 9c 5b 0a 00 3a 00 00 00 ca 5b 0a 00 11 00 00 00 05 5c 0a 00 33 00 00 00 17 5c 0a 00 18 00 00 00 .[..:....[.......\..3....\......
16ec0 4b 5c 0a 00 17 00 00 00 64 5c 0a 00 16 00 00 00 7c 5c 0a 00 13 00 00 00 93 5c 0a 00 43 00 00 00 K\......d\......|\.......\..C...
16ee0 a7 5c 0a 00 11 00 00 00 eb 5c 0a 00 27 00 00 00 fd 5c 0a 00 2a 00 00 00 25 5d 0a 00 37 00 00 00 .\.......\..'....\..*...%]..7...
16f00 50 5d 0a 00 2a 00 00 00 88 5d 0a 00 10 00 00 00 b3 5d 0a 00 0e 00 00 00 c4 5d 0a 00 12 00 00 00 P]..*....].......].......]......
16f20 d3 5d 0a 00 12 00 00 00 e6 5d 0a 00 0b 00 00 00 f9 5d 0a 00 b0 00 00 00 05 5e 0a 00 11 00 00 00 .].......].......].......^......
16f40 b6 5e 0a 00 03 00 00 00 c8 5e 0a 00 0a 00 00 00 cc 5e 0a 00 25 00 00 00 d7 5e 0a 00 20 00 00 00 .^.......^.......^..%....^......
16f60 fd 5e 0a 00 09 00 00 00 1e 5f 0a 00 2d 00 00 00 28 5f 0a 00 2f 00 00 00 56 5f 0a 00 2a 00 00 00 .^......._..-...(_../...V_..*...
16f80 86 5f 0a 00 03 00 00 00 b1 5f 0a 00 04 00 00 00 b5 5f 0a 00 08 00 00 00 ba 5f 0a 00 0b 00 00 00 ._......._......._......._......
16fa0 c3 5f 0a 00 0c 00 00 00 cf 5f 0a 00 05 00 00 00 dc 5f 0a 00 0c 00 00 00 e2 5f 0a 00 06 00 00 00 ._......._......._......._......
16fc0 ef 5f 0a 00 18 00 00 00 f6 5f 0a 00 38 00 00 00 0f 60 0a 00 4d 00 00 00 48 60 0a 00 4a 00 00 00 ._......._..8....`..M...H`..J...
16fe0 96 60 0a 00 2d 00 00 00 e1 60 0a 00 0c 00 00 00 0f 61 0a 00 0c 00 00 00 1c 61 0a 00 36 00 00 00 .`..-....`.......a.......a..6...
17000 29 61 0a 00 1d 00 00 00 60 61 0a 00 97 00 00 00 7e 61 0a 00 06 00 00 00 16 62 0a 00 06 00 00 00 )a......`a......~a.......b......
17020 1d 62 0a 00 0c 00 00 00 24 62 0a 00 06 00 00 00 31 62 0a 00 21 00 00 00 38 62 0a 00 0f 00 00 00 .b......$b......1b..!...8b......
17040 5a 62 0a 00 15 00 00 00 6a 62 0a 00 0d 00 00 00 80 62 0a 00 06 00 00 00 8e 62 0a 00 0f 00 00 00 Zb......jb.......b.......b......
17060 95 62 0a 00 07 00 00 00 a5 62 0a 00 06 00 00 00 ad 62 0a 00 28 00 00 00 b4 62 0a 00 0c 00 00 00 .b.......b.......b..(....b......
17080 dd 62 0a 00 0c 00 00 00 ea 62 0a 00 1b 00 00 00 f7 62 0a 00 33 00 00 00 13 63 0a 00 12 00 00 00 .b.......b.......b..3....c......
170a0 47 63 0a 00 36 00 00 00 5a 63 0a 00 06 00 00 00 91 63 0a 00 15 00 00 00 98 63 0a 00 15 00 00 00 Gc..6...Zc.......c.......c......
170c0 ae 63 0a 00 0c 00 00 00 c4 63 0a 00 12 00 00 00 d1 63 0a 00 0c 00 00 00 e4 63 0a 00 57 00 00 00 .c.......c.......c.......c..W...
170e0 f1 63 0a 00 2b 00 00 00 49 64 0a 00 2d 00 00 00 75 64 0a 00 1e 00 00 00 a3 64 0a 00 15 00 00 00 .c..+...Id..-...ud.......d......
17100 c2 64 0a 00 0c 00 00 00 d8 64 0a 00 06 00 00 00 e5 64 0a 00 08 00 00 00 ec 64 0a 00 10 00 00 00 .d.......d.......d.......d......
17120 f5 64 0a 00 11 00 00 00 06 65 0a 00 21 00 00 00 18 65 0a 00 15 00 00 00 3a 65 0a 00 1e 00 00 00 .d.......e..!....e......:e......
17140 50 65 0a 00 15 00 00 00 6f 65 0a 00 08 00 00 00 85 65 0a 00 0c 00 00 00 8e 65 0a 00 06 00 00 00 Pe......oe.......e.......e......
17160 9b 65 0a 00 0c 00 00 00 a2 65 0a 00 0c 00 00 00 af 65 0a 00 06 00 00 00 bc 65 0a 00 0f 00 00 00 .e.......e.......e.......e......
17180 c3 65 0a 00 0f 00 00 00 d3 65 0a 00 24 00 00 00 e3 65 0a 00 22 00 00 00 08 66 0a 00 29 00 00 00 .e.......e..$....e.."....f..)...
171a0 2b 66 0a 00 28 00 00 00 55 66 0a 00 0c 00 00 00 7e 66 0a 00 15 00 00 00 8b 66 0a 00 0c 00 00 00 +f..(...Uf......~f.......f......
171c0 a1 66 0a 00 09 00 00 00 ae 66 0a 00 0c 00 00 00 b8 66 0a 00 12 00 00 00 c5 66 0a 00 14 00 00 00 .f.......f.......f.......f......
171e0 d8 66 0a 00 21 00 00 00 ed 66 0a 00 2a 00 00 00 0f 67 0a 00 3a 00 00 00 3a 67 0a 00 38 00 00 00 .f..!....f..*....g..:...:g..8...
17200 75 67 0a 00 06 00 00 00 ae 67 0a 00 0c 00 00 00 b5 67 0a 00 23 00 00 00 c2 67 0a 00 12 00 00 00 ug.......g.......g..#....g......
17220 e6 67 0a 00 0c 00 00 00 f9 67 0a 00 0c 00 00 00 06 68 0a 00 0c 00 00 00 13 68 0a 00 12 00 00 00 .g.......g.......h.......h......
17240 20 68 0a 00 06 00 00 00 33 68 0a 00 0f 00 00 00 3a 68 0a 00 0c 00 00 00 4a 68 0a 00 0f 00 00 00 .h......3h......:h......Jh......
17260 57 68 0a 00 0c 00 00 00 67 68 0a 00 be 00 00 00 74 68 0a 00 07 00 00 00 33 69 0a 00 1b 00 00 00 Wh......gh......th......3i......
17280 3b 69 0a 00 29 00 00 00 57 69 0a 00 1e 00 00 00 81 69 0a 00 18 00 00 00 a0 69 0a 00 18 00 00 00 ;i..)...Wi.......i.......i......
172a0 b9 69 0a 00 0c 00 00 00 d2 69 0a 00 0d 00 00 00 df 69 0a 00 08 00 00 00 ed 69 0a 00 08 00 00 00 .i.......i.......i.......i......
172c0 f6 69 0a 00 0f 00 00 00 ff 69 0a 00 18 00 00 00 0f 6a 0a 00 0d 00 00 00 28 6a 0a 00 18 00 00 00 .i.......i.......j......(j......
172e0 36 6a 0a 00 12 00 00 00 4f 6a 0a 00 15 00 00 00 62 6a 0a 00 0d 00 00 00 78 6a 0a 00 15 00 00 00 6j......Oj......bj......xj......
17300 86 6a 0a 00 13 00 00 00 9c 6a 0a 00 13 00 00 00 b0 6a 0a 00 0c 00 00 00 c4 6a 0a 00 15 00 00 00 .j.......j.......j.......j......
17320 d1 6a 0a 00 1a 00 00 00 e7 6a 0a 00 12 00 00 00 02 6b 0a 00 0f 00 00 00 15 6b 0a 00 09 00 00 00 .j.......j.......k.......k......
17340 25 6b 0a 00 07 00 00 00 2f 6b 0a 00 0c 00 00 00 37 6b 0a 00 2f 00 00 00 44 6b 0a 00 35 00 00 00 %k....../k......7k../...Dk..5...
17360 74 6b 0a 00 24 00 00 00 aa 6b 0a 00 1b 00 00 00 cf 6b 0a 00 1b 00 00 00 eb 6b 0a 00 0f 00 00 00 tk..$....k.......k.......k......
17380 07 6c 0a 00 1b 00 00 00 17 6c 0a 00 15 00 00 00 33 6c 0a 00 43 00 00 00 49 6c 0a 00 0f 00 00 00 .l.......l......3l..C...Il......
173a0 8d 6c 0a 00 15 00 00 00 9d 6c 0a 00 3b 00 00 00 b3 6c 0a 00 18 00 00 00 ef 6c 0a 00 18 00 00 00 .l.......l..;....l.......l......
173c0 08 6d 0a 00 10 00 00 00 21 6d 0a 00 3e 00 00 00 32 6d 0a 00 06 00 00 00 71 6d 0a 00 4c 00 00 00 .m......!m..>...2m......qm..L...
173e0 78 6d 0a 00 a5 00 00 00 c5 6d 0a 00 0f 00 00 00 6b 6e 0a 00 0c 00 00 00 7b 6e 0a 00 2d 00 00 00 xm.......m......kn......{n..-...
17400 88 6e 0a 00 13 00 00 00 b6 6e 0a 00 0c 00 00 00 ca 6e 0a 00 0f 00 00 00 d7 6e 0a 00 09 00 00 00 .n.......n.......n.......n......
17420 e7 6e 0a 00 0c 00 00 00 f1 6e 0a 00 35 00 00 00 fe 6e 0a 00 de 00 00 00 34 6f 0a 00 49 00 00 00 .n.......n..5....n......4o..I...
17440 13 70 0a 00 a9 00 00 00 5d 70 0a 00 0c 00 00 00 07 71 0a 00 51 00 00 00 14 71 0a 00 0c 00 00 00 .p......]p.......q..Q....q......
17460 66 71 0a 00 21 00 00 00 73 71 0a 00 6e 00 00 00 95 71 0a 00 a4 00 00 00 04 72 0a 00 0e 01 00 00 fq..!...sq..n....q.......r......
17480 a9 72 0a 00 07 00 00 00 b8 73 0a 00 16 00 00 00 c0 73 0a 00 14 00 00 00 d7 73 0a 00 12 00 00 00 .r.......s.......s.......s......
174a0 ec 73 0a 00 0c 00 00 00 ff 73 0a 00 19 00 00 00 0c 74 0a 00 1b 00 00 00 26 74 0a 00 20 00 00 00 .s.......s.......t......&t......
174c0 42 74 0a 00 21 00 00 00 63 74 0a 00 18 00 00 00 85 74 0a 00 0c 00 00 00 9e 74 0a 00 18 00 00 00 Bt..!...ct.......t.......t......
174e0 ab 74 0a 00 18 00 00 00 c4 74 0a 00 0f 00 00 00 dd 74 0a 00 b6 00 00 00 ed 74 0a 00 1a 02 00 00 .t.......t.......t.......t......
17500 a4 75 0a 00 54 00 00 00 bf 77 0a 00 06 00 00 00 14 78 0a 00 17 00 00 00 1b 78 0a 00 0c 00 00 00 .u..T....w.......x.......x......
17520 33 78 0a 00 0c 00 00 00 40 78 0a 00 14 00 00 00 4d 78 0a 00 0c 00 00 00 62 78 0a 00 0c 00 00 00 3x......@x......Mx......bx......
17540 6f 78 0a 00 12 00 00 00 7c 78 0a 00 09 00 00 00 8f 78 0a 00 2a 00 00 00 99 78 0a 00 40 00 00 00 ox......|x.......x..*....x..@...
17560 c4 78 0a 00 12 00 00 00 05 79 0a 00 0c 00 00 00 18 79 0a 00 06 00 00 00 25 79 0a 00 0c 00 00 00 .x.......y.......y......%y......
17580 2c 79 0a 00 12 00 00 00 39 79 0a 00 06 00 00 00 4c 79 0a 00 34 00 00 00 53 79 0a 00 34 00 00 00 ,y......9y......Ly..4...Sy..4...
175a0 88 79 0a 00 29 00 00 00 bd 79 0a 00 1c 00 00 00 e7 79 0a 00 24 00 00 00 04 7a 0a 00 06 00 00 00 .y..)....y.......y..$....z......
175c0 29 7a 0a 00 12 00 00 00 30 7a 0a 00 12 00 00 00 43 7a 0a 00 12 00 00 00 56 7a 0a 00 0f 00 00 00 )z......0z......Cz......Vz......
175e0 69 7a 0a 00 12 00 00 00 79 7a 0a 00 06 00 00 00 8c 7a 0a 00 15 00 00 00 93 7a 0a 00 06 00 00 00 iz......yz.......z.......z......
17600 a9 7a 0a 00 12 00 00 00 b0 7a 0a 00 12 00 00 00 c3 7a 0a 00 0f 00 00 00 d6 7a 0a 00 0c 00 00 00 .z.......z.......z.......z......
17620 e6 7a 0a 00 0d 00 00 00 f3 7a 0a 00 0d 00 00 00 01 7b 0a 00 09 00 00 00 0f 7b 0a 00 0a 00 00 00 .z.......z.......{.......{......
17640 19 7b 0a 00 04 00 00 00 24 7b 0a 00 03 00 00 00 29 7b 0a 00 06 00 00 00 2d 7b 0a 00 14 00 00 00 .{......${......){......-{......
17660 34 7b 0a 00 20 00 00 00 49 7b 0a 00 06 00 00 00 6a 7b 0a 00 0a 00 00 00 71 7b 0a 00 0a 00 00 00 4{......I{......j{......q{......
17680 7c 7b 0a 00 0c 00 00 00 87 7b 0a 00 1c 00 00 00 94 7b 0a 00 28 00 00 00 b1 7b 0a 00 71 00 00 00 |{.......{.......{..(....{..q...
176a0 da 7b 0a 00 17 00 00 00 4c 7c 0a 00 4f 00 00 00 64 7c 0a 00 09 00 00 00 b4 7c 0a 00 1b 00 00 00 .{......L|..O...d|.......|......
176c0 be 7c 0a 00 0f 00 00 00 da 7c 0a 00 0c 00 00 00 ea 7c 0a 00 31 00 00 00 f7 7c 0a 00 0f 00 00 00 .|.......|.......|..1....|......
176e0 29 7d 0a 00 15 00 00 00 39 7d 0a 00 38 00 00 00 4f 7d 0a 00 15 00 00 00 88 7d 0a 00 0f 00 00 00 )}......9}..8...O}.......}......
17700 9e 7d 0a 00 0c 00 00 00 ae 7d 0a 00 0c 00 00 00 bb 7d 0a 00 30 00 00 00 c8 7d 0a 00 09 00 00 00 .}.......}.......}..0....}......
17720 f9 7d 0a 00 06 00 00 00 03 7e 0a 00 0f 00 00 00 0a 7e 0a 00 0c 00 00 00 1a 7e 0a 00 06 00 00 00 .}.......~.......~.......~......
17740 27 7e 0a 00 09 00 00 00 2e 7e 0a 00 0c 00 00 00 38 7e 0a 00 0c 00 00 00 45 7e 0a 00 18 00 00 00 '~.......~......8~......E~......
17760 52 7e 0a 00 08 00 00 00 6b 7e 0a 00 0c 00 00 00 74 7e 0a 00 27 00 00 00 81 7e 0a 00 7e 00 00 00 R~......k~......t~..'....~..~...
17780 a9 7e 0a 00 31 00 00 00 28 7f 0a 00 88 00 00 00 5a 7f 0a 00 06 00 00 00 e3 7f 0a 00 21 00 00 00 .~..1...(.......Z...........!...
177a0 ea 7f 0a 00 0c 00 00 00 0c 80 0a 00 14 00 00 00 19 80 0a 00 10 00 00 00 2e 80 0a 00 06 00 00 00 ................................
177c0 3f 80 0a 00 0b 00 00 00 46 80 0a 00 0b 00 00 00 52 80 0a 00 27 00 00 00 5e 80 0a 00 0c 00 00 00 ?.......F.......R...'...^.......
177e0 86 80 0a 00 04 00 00 00 93 80 0a 00 05 00 00 00 98 80 0a 00 40 00 00 00 9e 80 0a 00 2e 00 00 00 ....................@...........
17800 df 80 0a 00 07 00 00 00 0e 81 0a 00 0e 00 00 00 16 81 0a 00 06 00 00 00 25 81 0a 00 26 00 00 00 ........................%...&...
17820 2c 81 0a 00 0a 00 00 00 53 81 0a 00 19 00 00 00 5e 81 0a 00 22 00 00 00 78 81 0a 00 0a 00 00 00 ,.......S.......^..."...x.......
17840 9b 81 0a 00 10 00 00 00 a6 81 0a 00 0a 00 00 00 b7 81 0a 00 0d 00 00 00 c2 81 0a 00 0d 00 00 00 ................................
17860 d0 81 0a 00 0a 00 00 00 de 81 0a 00 10 00 00 00 e9 81 0a 00 13 00 00 00 fa 81 0a 00 10 00 00 00 ................................
17880 0e 82 0a 00 0e 00 00 00 1f 82 0a 00 04 00 00 00 2e 82 0a 00 03 00 00 00 33 82 0a 00 0a 00 00 00 ........................3.......
178a0 37 82 0a 00 04 00 00 00 42 82 0a 00 10 00 00 00 47 82 0a 00 09 00 00 00 58 82 0a 00 46 00 00 00 7.......B.......G.......X...F...
178c0 62 82 0a 00 0d 00 00 00 a9 82 0a 00 15 00 00 00 b7 82 0a 00 09 00 00 00 cd 82 0a 00 06 00 00 00 b...............................
178e0 d7 82 0a 00 0c 00 00 00 de 82 0a 00 0f 00 00 00 eb 82 0a 00 15 00 00 00 fb 82 0a 00 0f 00 00 00 ................................
17900 11 83 0a 00 13 00 00 00 21 83 0a 00 13 00 00 00 35 83 0a 00 54 00 00 00 49 83 0a 00 18 00 00 00 ........!.......5...T...I.......
17920 9e 83 0a 00 12 00 00 00 b7 83 0a 00 12 00 00 00 ca 83 0a 00 0c 00 00 00 dd 83 0a 00 2a 00 00 00 ............................*...
17940 ea 83 0a 00 2a 00 00 00 15 84 0a 00 26 00 00 00 40 84 0a 00 1d 00 00 00 67 84 0a 00 22 00 00 00 ....*.......&...@.......g..."...
17960 85 84 0a 00 22 00 00 00 a8 84 0a 00 2d 00 00 00 cb 84 0a 00 27 00 00 00 f9 84 0a 00 28 00 00 00 ....".......-.......'.......(...
17980 21 85 0a 00 39 00 00 00 4a 85 0a 00 2c 00 00 00 84 85 0a 00 30 00 00 00 b1 85 0a 00 39 00 00 00 !...9...J...,.......0.......9...
179a0 e2 85 0a 00 2d 00 00 00 1c 86 0a 00 26 00 00 00 4a 86 0a 00 1e 00 00 00 71 86 0a 00 1e 00 00 00 ....-.......&...J.......q.......
179c0 90 86 0a 00 1e 00 00 00 af 86 0a 00 39 00 00 00 ce 86 0a 00 1b 00 00 00 08 87 0a 00 0f 00 00 00 ............9...................
179e0 24 87 0a 00 15 00 00 00 34 87 0a 00 1e 00 00 00 4a 87 0a 00 1e 00 00 00 69 87 0a 00 09 00 00 00 $.......4.......J.......i.......
17a00 88 87 0a 00 0f 00 00 00 92 87 0a 00 0f 00 00 00 a2 87 0a 00 21 00 00 00 b2 87 0a 00 1e 00 00 00 ....................!...........
17a20 d4 87 0a 00 1e 00 00 00 f3 87 0a 00 1e 00 00 00 12 88 0a 00 0c 00 00 00 31 88 0a 00 0c 00 00 00 ........................1.......
17a40 3e 88 0a 00 0c 00 00 00 4b 88 0a 00 0c 00 00 00 58 88 0a 00 18 00 00 00 65 88 0a 00 0c 00 00 00 >.......K.......X.......e.......
17a60 7e 88 0a 00 48 00 00 00 8b 88 0a 00 09 00 00 00 d4 88 0a 00 06 00 00 00 de 88 0a 00 0f 00 00 00 ~...H...........................
17a80 e5 88 0a 00 06 00 00 00 f5 88 0a 00 0c 00 00 00 fc 88 0a 00 16 00 00 00 09 89 0a 00 0d 00 00 00 ................................
17aa0 20 89 0a 00 09 00 00 00 2e 89 0a 00 4c 00 00 00 38 89 0a 00 35 00 00 00 85 89 0a 00 15 00 00 00 ............L...8...5...........
17ac0 bb 89 0a 00 0f 00 00 00 d1 89 0a 00 14 00 00 00 e1 89 0a 00 12 00 00 00 f6 89 0a 00 15 00 00 00 ................................
17ae0 09 8a 0a 00 15 00 00 00 1f 8a 0a 00 04 00 00 00 35 8a 0a 00 b1 00 00 00 3a 8a 0a 00 07 00 00 00 ................5.......:.......
17b00 ec 8a 0a 00 18 00 00 00 f4 8a 0a 00 0a 00 00 00 0d 8b 0a 00 0c 00 00 00 18 8b 0a 00 17 00 00 00 ................................
17b20 25 8b 0a 00 0f 00 00 00 3d 8b 0a 00 39 00 00 00 4d 8b 0a 00 45 00 00 00 87 8b 0a 00 5f 00 00 00 %.......=...9...M...E......._...
17b40 cd 8b 0a 00 2a 00 00 00 2d 8c 0a 00 3e 00 00 00 58 8c 0a 00 06 00 00 00 97 8c 0a 00 24 00 00 00 ....*...-...>...X...........$...
17b60 9e 8c 0a 00 22 00 00 00 c3 8c 0a 00 3f 00 00 00 e6 8c 0a 00 33 00 00 00 26 8d 0a 00 0c 00 00 00 ....".......?.......3...&.......
17b80 5a 8d 0a 00 bd 00 00 00 67 8d 0a 00 19 00 00 00 25 8e 0a 00 33 00 00 00 3f 8e 0a 00 1e 00 00 00 Z.......g.......%...3...?.......
17ba0 73 8e 0a 00 1e 00 00 00 92 8e 0a 00 cd 00 00 00 b1 8e 0a 00 4c 00 00 00 7f 8f 0a 00 35 00 00 00 s...................L.......5...
17bc0 cc 8f 0a 00 18 00 00 00 02 90 0a 00 0c 00 00 00 1b 90 0a 00 19 00 00 00 28 90 0a 00 1b 00 00 00 ........................(.......
17be0 42 90 0a 00 35 00 00 00 5e 90 0a 00 7e 00 00 00 94 90 0a 00 17 00 00 00 13 91 0a 00 2c 00 00 00 B...5...^...~...............,...
17c00 2b 91 0a 00 3b 00 00 00 58 91 0a 00 38 00 00 00 94 91 0a 00 83 00 00 00 cd 91 0a 00 24 00 00 00 +...;...X...8...............$...
17c20 51 92 0a 00 30 00 00 00 76 92 0a 00 1e 00 00 00 a7 92 0a 00 2d 00 00 00 c6 92 0a 00 15 00 00 00 Q...0...v...........-...........
17c40 f4 92 0a 00 27 00 00 00 0a 93 0a 00 16 00 00 00 32 93 0a 00 c0 00 00 00 49 93 0a 00 2d 00 00 00 ....'...........2.......I...-...
17c60 0a 94 0a 00 1b 00 00 00 38 94 0a 00 6a 00 00 00 54 94 0a 00 48 00 00 00 bf 94 0a 00 2a 00 00 00 ........8...j...T...H.......*...
17c80 08 95 0a 00 21 00 00 00 33 95 0a 00 0c 00 00 00 55 95 0a 00 2a 00 00 00 62 95 0a 00 60 00 00 00 ....!...3.......U...*...b...`...
17ca0 8d 95 0a 00 09 00 00 00 ee 95 0a 00 1b 00 00 00 f8 95 0a 00 0d 00 00 00 14 96 0a 00 2f 00 00 00 ............................/...
17cc0 22 96 0a 00 06 00 00 00 52 96 0a 00 06 00 00 00 59 96 0a 00 16 00 00 00 60 96 0a 00 30 00 00 00 ".......R.......Y.......`...0...
17ce0 77 96 0a 00 18 00 00 00 a8 96 0a 00 2b 00 00 00 c1 96 0a 00 40 00 00 00 ed 96 0a 00 2d 00 00 00 w...........+.......@.......-...
17d00 2e 97 0a 00 0c 00 00 00 5c 97 0a 00 0d 00 00 00 69 97 0a 00 14 00 00 00 77 97 0a 00 16 00 00 00 ........\.......i.......w.......
17d20 8c 97 0a 00 18 00 00 00 a3 97 0a 00 18 00 00 00 bc 97 0a 00 13 00 00 00 d5 97 0a 00 27 00 00 00 ............................'...
17d40 e9 97 0a 00 cb 00 00 00 11 98 0a 00 22 00 00 00 dd 98 0a 00 19 00 00 00 00 99 0a 00 09 00 00 00 ............"...................
17d60 1a 99 0a 00 05 00 00 00 24 99 0a 00 06 00 00 00 2a 99 0a 00 0c 00 00 00 31 99 0a 00 0f 00 00 00 ........$.......*.......1.......
17d80 3e 99 0a 00 0a 00 00 00 4e 99 0a 00 0c 00 00 00 59 99 0a 00 0c 00 00 00 66 99 0a 00 0d 00 00 00 >.......N.......Y.......f.......
17da0 73 99 0a 00 1b 00 00 00 81 99 0a 00 09 00 00 00 9d 99 0a 00 09 00 00 00 a7 99 0a 00 09 00 00 00 s...............................
17dc0 b1 99 0a 00 0a 00 00 00 bb 99 0a 00 0b 00 00 00 c6 99 0a 00 0b 00 00 00 d2 99 0a 00 0b 00 00 00 ................................
17de0 de 99 0a 00 0b 00 00 00 ea 99 0a 00 19 00 00 00 f6 99 0a 00 35 00 00 00 10 9a 0a 00 19 00 00 00 ....................5...........
17e00 46 9a 0a 00 3d 00 00 00 60 9a 0a 00 35 00 00 00 9e 9a 0a 00 10 00 00 00 d4 9a 0a 00 11 00 00 00 F...=...`...5...................
17e20 e5 9a 0a 00 0f 00 00 00 f7 9a 0a 00 21 00 00 00 07 9b 0a 00 0f 00 00 00 29 9b 0a 00 0f 00 00 00 ............!...........).......
17e40 39 9b 0a 00 0c 00 00 00 49 9b 0a 00 0f 00 00 00 56 9b 0a 00 0f 00 00 00 66 9b 0a 00 22 00 00 00 9.......I.......V.......f..."...
17e60 76 9b 0a 00 1e 00 00 00 99 9b 0a 00 15 00 00 00 b8 9b 0a 00 18 00 00 00 ce 9b 0a 00 0e 00 00 00 v...............................
17e80 e7 9b 0a 00 0f 00 00 00 f6 9b 0a 00 09 00 00 00 06 9c 0a 00 06 00 00 00 10 9c 0a 00 16 00 00 00 ................................
17ea0 17 9c 0a 00 14 00 00 00 2e 9c 0a 00 0f 00 00 00 43 9c 0a 00 12 00 00 00 53 9c 0a 00 0c 00 00 00 ................C.......S.......
17ec0 66 9c 0a 00 0c 00 00 00 73 9c 0a 00 24 00 00 00 80 9c 0a 00 0c 00 00 00 a5 9c 0a 00 09 00 00 00 f.......s...$...................
17ee0 b2 9c 0a 00 0c 00 00 00 bc 9c 0a 00 16 00 00 00 c9 9c 0a 00 0c 00 00 00 e0 9c 0a 00 15 00 00 00 ................................
17f00 ed 9c 0a 00 26 00 00 00 03 9d 0a 00 0c 00 00 00 2a 9d 0a 00 25 00 00 00 37 9d 0a 00 10 00 00 00 ....&...........*...%...7.......
17f20 5d 9d 0a 00 a2 00 00 00 6e 9d 0a 00 ca 00 00 00 11 9e 0a 00 6c 00 00 00 dc 9e 0a 00 42 00 00 00 ].......n...........l.......B...
17f40 49 9f 0a 00 50 00 00 00 8c 9f 0a 00 46 00 00 00 dd 9f 0a 00 9b 00 00 00 24 a0 0a 00 47 00 00 00 I...P.......F...........$...G...
17f60 c0 a0 0a 00 41 00 00 00 08 a1 0a 00 aa 00 00 00 4a a1 0a 00 c0 00 00 00 f5 a1 0a 00 5f 00 00 00 ....A...........J..........._...
17f80 b6 a2 0a 00 8e 00 00 00 16 a3 0a 00 7b 00 00 00 a5 a3 0a 00 89 00 00 00 21 a4 0a 00 57 00 00 00 ............{...........!...W...
17fa0 ab a4 0a 00 59 00 00 00 03 a5 0a 00 27 00 00 00 5d a5 0a 00 48 00 00 00 85 a5 0a 00 51 00 00 00 ....Y.......'...]...H.......Q...
17fc0 ce a5 0a 00 45 00 00 00 20 a6 0a 00 42 00 00 00 66 a6 0a 00 42 00 00 00 a9 a6 0a 00 48 00 00 00 ....E.......B...f...B.......H...
17fe0 ec a6 0a 00 4b 00 00 00 35 a7 0a 00 84 00 00 00 81 a7 0a 00 2f 01 00 00 06 a8 0a 00 b2 00 00 00 ....K...5.........../...........
18000 36 a9 0a 00 29 00 00 00 e9 a9 0a 00 16 00 00 00 13 aa 0a 00 15 00 00 00 2a aa 0a 00 60 00 00 00 6...)...................*...`...
18020 40 aa 0a 00 0f 00 00 00 a1 aa 0a 00 11 00 00 00 b1 aa 0a 00 16 00 00 00 c3 aa 0a 00 12 00 00 00 @...............................
18040 da aa 0a 00 19 00 00 00 ed aa 0a 00 1c 00 00 00 07 ab 0a 00 1e 00 00 00 24 ab 0a 00 06 00 00 00 ........................$.......
18060 43 ab 0a 00 51 00 00 00 4a ab 0a 00 4c 00 00 00 9c ab 0a 00 0c 00 00 00 e9 ab 0a 00 06 00 00 00 C...Q...J...L...................
18080 f6 ab 0a 00 3a 00 00 00 fd ab 0a 00 0c 00 00 00 38 ac 0a 00 0d 00 00 00 45 ac 0a 00 11 00 00 00 ....:...........8.......E.......
180a0 53 ac 0a 00 03 00 00 00 65 ac 0a 00 08 00 00 00 69 ac 0a 00 27 00 00 00 72 ac 0a 00 06 00 00 00 S.......e.......i...'...r.......
180c0 9a ac 0a 00 12 00 00 00 a1 ac 0a 00 0c 00 00 00 b4 ac 0a 00 0c 00 00 00 c1 ac 0a 00 16 00 00 00 ................................
180e0 ce ac 0a 00 18 00 00 00 e5 ac 0a 00 0f 00 00 00 fe ac 0a 00 1e 00 00 00 0e ad 0a 00 1b 00 00 00 ................................
18100 2d ad 0a 00 48 00 00 00 49 ad 0a 00 1e 00 00 00 92 ad 0a 00 11 00 00 00 b1 ad 0a 00 3c 00 00 00 -...H...I...................<...
18120 c3 ad 0a 00 48 00 00 00 00 ae 0a 00 1e 00 00 00 49 ae 0a 00 21 00 00 00 68 ae 0a 00 15 00 00 00 ....H...........I...!...h.......
18140 8a ae 0a 00 2d 00 00 00 a0 ae 0a 00 3c 00 00 00 ce ae 0a 00 18 00 00 00 0b af 0a 00 21 00 00 00 ....-.......<...............!...
18160 24 af 0a 00 18 00 00 00 46 af 0a 00 12 00 00 00 5f af 0a 00 12 00 00 00 72 af 0a 00 0f 00 00 00 $.......F......._.......r.......
18180 85 af 0a 00 15 00 00 00 95 af 0a 00 2a 00 00 00 ab af 0a 00 30 00 00 00 d6 af 0a 00 2d 00 00 00 ............*.......0.......-...
181a0 07 b0 0a 00 27 00 00 00 35 b0 0a 00 85 00 00 00 5d b0 0a 00 82 00 00 00 e3 b0 0a 00 81 00 00 00 ....'...5.......]...............
181c0 66 b1 0a 00 27 00 00 00 e8 b1 0a 00 09 00 00 00 10 b2 0a 00 18 00 00 00 1a b2 0a 00 17 00 00 00 f...'...........................
181e0 33 b2 0a 00 49 00 00 00 4b b2 0a 00 17 00 00 00 95 b2 0a 00 50 00 00 00 ad b2 0a 00 16 00 00 00 3...I...K...........P...........
18200 fe b2 0a 00 47 00 00 00 15 b3 0a 00 18 00 00 00 5d b3 0a 00 12 00 00 00 76 b3 0a 00 06 00 00 00 ....G...........].......v.......
18220 89 b3 0a 00 06 00 00 00 90 b3 0a 00 0c 00 00 00 97 b3 0a 00 0c 00 00 00 a4 b3 0a 00 0c 00 00 00 ................................
18240 b1 b3 0a 00 15 00 00 00 be b3 0a 00 04 00 00 00 d4 b3 0a 00 06 00 00 00 d9 b3 0a 00 d4 00 00 00 ................................
18260 e0 b3 0a 00 09 00 00 00 b5 b4 0a 00 12 00 00 00 bf b4 0a 00 0f 00 00 00 d2 b4 0a 00 1e 00 00 00 ................................
18280 e2 b4 0a 00 06 00 00 00 01 b5 0a 00 0f 00 00 00 08 b5 0a 00 09 00 00 00 18 b5 0a 00 8d 00 00 00 ................................
182a0 22 b5 0a 00 45 00 00 00 b0 b5 0a 00 8e 01 00 00 f6 b5 0a 00 30 00 00 00 85 b7 0a 00 24 00 00 00 "...E...............0.......$...
182c0 b6 b7 0a 00 2f 00 00 00 db b7 0a 00 2c 00 00 00 0b b8 0a 00 2f 00 00 00 38 b8 0a 00 0f 00 00 00 ..../.......,......./...8.......
182e0 68 b8 0a 00 0c 00 00 00 78 b8 0a 00 06 00 00 00 85 b8 0a 00 09 00 00 00 8c b8 0a 00 37 00 00 00 h.......x...................7...
18300 96 b8 0a 00 19 00 00 00 ce b8 0a 00 09 00 00 00 e8 b8 0a 00 0c 00 00 00 f2 b8 0a 00 70 00 00 00 ............................p...
18320 ff b8 0a 00 05 00 00 00 70 b9 0a 00 0b 00 00 00 76 b9 0a 00 6f 00 00 00 82 b9 0a 00 06 00 00 00 ........p.......v...o...........
18340 f2 b9 0a 00 0f 00 00 00 f9 b9 0a 00 09 00 00 00 09 ba 0a 00 0f 00 00 00 13 ba 0a 00 09 00 00 00 ................................
18360 23 ba 0a 00 09 00 00 00 2d ba 0a 00 09 00 00 00 37 ba 0a 00 09 00 00 00 41 ba 0a 00 0c 00 00 00 #.......-.......7.......A.......
18380 4b ba 0a 00 09 00 00 00 58 ba 0a 00 13 00 00 00 62 ba 0a 00 24 00 00 00 76 ba 0a 00 0f 00 00 00 K.......X.......b...$...v.......
183a0 9b ba 0a 00 0f 00 00 00 ab ba 0a 00 09 00 00 00 bb ba 0a 00 09 00 00 00 c5 ba 0a 00 0f 00 00 00 ................................
183c0 cf ba 0a 00 39 00 00 00 df ba 0a 00 0b 00 00 00 19 bb 0a 00 57 00 00 00 25 bb 0a 00 09 00 00 00 ....9...............W...%.......
183e0 7d bb 0a 00 1b 00 00 00 87 bb 0a 00 0c 00 00 00 a3 bb 0a 00 29 00 00 00 b0 bb 0a 00 35 00 00 00 }...................).......5...
18400 da bb 0a 00 39 01 00 00 10 bc 0a 00 21 00 00 00 4a bd 0a 00 24 00 00 00 6c bd 0a 00 1e 00 00 00 ....9.......!...J...$...l.......
18420 91 bd 0a 00 4c 00 00 00 b0 bd 0a 00 6c 00 00 00 fd bd 0a 00 39 00 00 00 6a be 0a 00 c2 00 00 00 ....L.......l.......9...j.......
18440 a4 be 0a 00 79 00 00 00 67 bf 0a 00 d1 00 00 00 e1 bf 0a 00 2f 00 00 00 b3 c0 0a 00 0f 00 00 00 ....y...g.........../...........
18460 e3 c0 0a 00 09 00 00 00 f3 c0 0a 00 0c 00 00 00 fd c0 0a 00 06 00 00 00 0a c1 0a 00 35 00 00 00 ............................5...
18480 11 c1 0a 00 06 00 00 00 47 c1 0a 00 0e 00 00 00 4e c1 0a 00 2f 00 00 00 5d c1 0a 00 1e 00 00 00 ........G.......N.../...].......
184a0 8d c1 0a 00 11 00 00 00 ac c1 0a 00 11 00 00 00 be c1 0a 00 0c 00 00 00 d0 c1 0a 00 19 00 00 00 ................................
184c0 dd c1 0a 00 33 00 00 00 f7 c1 0a 00 1f 00 00 00 2b c2 0a 00 19 00 00 00 4b c2 0a 00 21 00 00 00 ....3...........+.......K...!...
184e0 65 c2 0a 00 1b 00 00 00 87 c2 0a 00 1b 00 00 00 a3 c2 0a 00 1e 00 00 00 bf c2 0a 00 19 00 00 00 e...............................
18500 de c2 0a 00 19 00 00 00 f8 c2 0a 00 3f 00 00 00 12 c3 0a 00 16 00 00 00 52 c3 0a 00 1e 00 00 00 ............?...........R.......
18520 69 c3 0a 00 13 00 00 00 88 c3 0a 00 06 00 00 00 9c c3 0a 00 0f 00 00 00 a3 c3 0a 00 1b 00 00 00 i...............................
18540 b3 c3 0a 00 14 00 00 00 cf c3 0a 00 09 00 00 00 e4 c3 0a 00 0f 00 00 00 ee c3 0a 00 30 00 00 00 ............................0...
18560 fe c3 0a 00 32 00 00 00 2f c4 0a 00 62 00 00 00 62 c4 0a 00 12 00 00 00 c5 c4 0a 00 0f 00 00 00 ....2.../...b...b...............
18580 d8 c4 0a 00 0c 00 00 00 e8 c4 0a 00 30 00 00 00 f5 c4 0a 00 0c 00 00 00 26 c5 0a 00 0d 00 00 00 ............0...........&.......
185a0 33 c5 0a 00 4f 00 00 00 41 c5 0a 00 06 00 00 00 91 c5 0a 00 0c 00 00 00 98 c5 0a 00 12 00 00 00 3...O...A.......................
185c0 a5 c5 0a 00 06 00 00 00 b8 c5 0a 00 09 00 00 00 bf c5 0a 00 29 00 00 00 c9 c5 0a 00 0a 00 00 00 ....................)...........
185e0 f3 c5 0a 00 12 00 00 00 fe c5 0a 00 0a 00 00 00 11 c6 0a 00 16 00 00 00 1c c6 0a 00 0a 00 00 00 ................................
18600 33 c6 0a 00 10 00 00 00 3e c6 0a 00 0c 00 00 00 4f c6 0a 00 12 00 00 00 5c c6 0a 00 0c 00 00 00 3.......>.......O.......\.......
18620 6f c6 0a 00 27 00 00 00 7c c6 0a 00 12 00 00 00 a4 c6 0a 00 0d 00 00 00 b7 c6 0a 00 07 00 00 00 o...'...|.......................
18640 c5 c6 0a 00 0c 00 00 00 cd c6 0a 00 09 00 00 00 da c6 0a 00 58 00 00 00 e4 c6 0a 00 0c 00 00 00 ....................X...........
18660 3d c7 0a 00 0c 00 00 00 4a c7 0a 00 0c 00 00 00 57 c7 0a 00 15 00 00 00 64 c7 0a 00 0d 00 00 00 =.......J.......W.......d.......
18680 7a c7 0a 00 ae 00 00 00 88 c7 0a 00 0c 00 00 00 37 c8 0a 00 4a 00 00 00 44 c8 0a 00 06 00 00 00 z...............7...J...D.......
186a0 8f c8 0a 00 0e 00 00 00 96 c8 0a 00 0e 00 00 00 a5 c8 0a 00 0e 00 00 00 b4 c8 0a 00 0c 00 00 00 ................................
186c0 c3 c8 0a 00 0d 00 00 00 d0 c8 0a 00 1d 00 00 00 de c8 0a 00 06 00 00 00 fc c8 0a 00 15 00 00 00 ................................
186e0 03 c9 0a 00 06 00 00 00 19 c9 0a 00 10 00 00 00 20 c9 0a 00 12 00 00 00 31 c9 0a 00 15 00 00 00 ........................1.......
18700 44 c9 0a 00 18 00 00 00 5a c9 0a 00 0c 00 00 00 73 c9 0a 00 12 00 00 00 80 c9 0a 00 09 00 00 00 D.......Z.......s...............
18720 93 c9 0a 00 9c 00 00 00 9d c9 0a 00 0e 00 00 00 3a ca 0a 00 45 00 00 00 49 ca 0a 00 1e 00 00 00 ................:...E...I.......
18740 8f ca 0a 00 06 00 00 00 ae ca 0a 00 36 00 00 00 b5 ca 0a 00 0c 00 00 00 ec ca 0a 00 0f 00 00 00 ............6...................
18760 f9 ca 0a 00 36 00 00 00 09 cb 0a 00 0c 00 00 00 40 cb 0a 00 10 00 00 00 4d cb 0a 00 10 00 00 00 ....6...........@.......M.......
18780 5e cb 0a 00 2a 00 00 00 6f cb 0a 00 08 00 00 00 9a cb 0a 00 06 00 00 00 a3 cb 0a 00 0b 01 00 00 ^...*...o.......................
187a0 aa cb 0a 00 06 00 00 00 b6 cc 0a 00 29 00 00 00 bd cc 0a 00 1e 00 00 00 e7 cc 0a 00 1b 00 00 00 ............)...................
187c0 06 cd 0a 00 33 00 00 00 22 cd 0a 00 30 01 00 00 56 cd 0a 00 0c 00 00 00 87 ce 0a 00 09 00 00 00 ....3..."...0...V...............
187e0 94 ce 0a 00 45 00 00 00 9e ce 0a 00 75 00 00 00 e4 ce 0a 00 8d 02 00 00 5a cf 0a 00 0f 00 00 00 ....E.......u...........Z.......
18800 e8 d1 0a 00 06 00 00 00 f8 d1 0a 00 0d 00 00 00 ff d1 0a 00 10 00 00 00 0d d2 0a 00 11 00 00 00 ................................
18820 1e d2 0a 00 06 00 00 00 30 d2 0a 00 09 00 00 00 37 d2 0a 00 0c 00 00 00 41 d2 0a 00 0c 00 00 00 ........0.......7.......A.......
18840 4e d2 0a 00 0c 00 00 00 5b d2 0a 00 0f 00 00 00 68 d2 0a 00 0f 00 00 00 78 d2 0a 00 0c 00 00 00 N.......[.......h.......x.......
18860 88 d2 0a 00 06 00 00 00 95 d2 0a 00 14 00 00 00 9c d2 0a 00 0a 00 00 00 b1 d2 0a 00 22 00 00 00 ............................"...
18880 bc d2 0a 00 0f 00 00 00 df d2 0a 00 12 00 00 00 ef d2 0a 00 05 00 00 00 02 d3 0a 00 0c 00 00 00 ................................
188a0 08 d3 0a 00 0f 00 00 00 15 d3 0a 00 03 00 00 00 25 d3 0a 00 07 00 00 00 29 d3 0a 00 06 00 00 00 ................%.......).......
188c0 31 d3 0a 00 0c 00 00 00 38 d3 0a 00 0c 00 00 00 45 d3 0a 00 08 00 00 00 52 d3 0a 00 1a 00 00 00 1.......8.......E.......R.......
188e0 5b d3 0a 00 0c 00 00 00 76 d3 0a 00 0c 00 00 00 83 d3 0a 00 1b 00 00 00 90 d3 0a 00 18 00 00 00 [.......v.......................
18900 ac d3 0a 00 0f 00 00 00 c5 d3 0a 00 0c 00 00 00 d5 d3 0a 00 08 00 00 00 e2 d3 0a 00 0c 00 00 00 ................................
18920 eb d3 0a 00 16 00 00 00 f8 d3 0a 00 d6 00 00 00 0f d4 0a 00 06 00 00 00 e6 d4 0a 00 19 00 00 00 ................................
18940 ed d4 0a 00 17 00 00 00 07 d5 0a 00 0c 00 00 00 1f d5 0a 00 0f 00 00 00 2c d5 0a 00 10 00 00 00 ........................,.......
18960 3c d5 0a 00 0c 00 00 00 4d d5 0a 00 18 00 00 00 5a d5 0a 00 0c 00 00 00 73 d5 0a 00 0d 00 00 00 <.......M.......Z.......s.......
18980 80 d5 0a 00 1b 00 00 00 8e d5 0a 00 0c 00 00 00 aa d5 0a 00 18 00 00 00 b7 d5 0a 00 15 00 00 00 ................................
189a0 d0 d5 0a 00 12 00 00 00 e6 d5 0a 00 0c 00 00 00 f9 d5 0a 00 0c 00 00 00 06 d6 0a 00 15 00 00 00 ................................
189c0 13 d6 0a 00 1e 00 00 00 29 d6 0a 00 3a 00 00 00 48 d6 0a 00 09 00 00 00 83 d6 0a 00 03 00 00 00 ........)...:...H...............
189e0 8d d6 0a 00 04 00 00 00 91 d6 0a 00 09 00 00 00 96 d6 0a 00 0f 00 00 00 a0 d6 0a 00 09 00 00 00 ................................
18a00 b0 d6 0a 00 0c 00 00 00 ba d6 0a 00 04 00 00 00 c7 d6 0a 00 0a 00 00 00 cc d6 0a 00 0d 00 00 00 ................................
18a20 d7 d6 0a 00 0d 00 00 00 e5 d6 0a 00 04 00 00 00 f3 d6 0a 00 0a 00 00 00 f8 d6 0a 00 0a 00 00 00 ................................
18a40 03 d7 0a 00 12 00 00 00 0e d7 0a 00 0f 00 00 00 21 d7 0a 00 03 00 00 00 31 d7 0a 00 16 00 00 00 ................!.......1.......
18a60 35 d7 0a 00 03 00 00 00 4c d7 0a 00 1c 00 00 00 50 d7 0a 00 0f 00 00 00 6d d7 0a 00 03 00 00 00 5.......L.......P.......m.......
18a80 7d d7 0a 00 06 00 00 00 81 d7 0a 00 06 00 00 00 88 d7 0a 00 4b 00 00 00 8f d7 0a 00 0c 00 00 00 }...................K...........
18aa0 db d7 0a 00 1b 00 00 00 e8 d7 0a 00 18 00 00 00 04 d8 0a 00 06 00 00 00 1d d8 0a 00 10 00 00 00 ................................
18ac0 24 d8 0a 00 06 00 00 00 35 d8 0a 00 11 00 00 00 3c d8 0a 00 0c 00 00 00 4e d8 0a 00 0c 00 00 00 $.......5.......<.......N.......
18ae0 5b d8 0a 00 10 00 00 00 68 d8 0a 00 0c 00 00 00 79 d8 0a 00 0d 00 00 00 86 d8 0a 00 0d 00 00 00 [.......h.......y...............
18b00 94 d8 0a 00 07 00 00 00 a2 d8 0a 00 21 00 00 00 aa d8 0a 00 1f 00 00 00 cc d8 0a 00 61 00 00 00 ............!...............a...
18b20 ec d8 0a 00 94 00 00 00 4e d9 0a 00 49 00 00 00 e3 d9 0a 00 6f 00 00 00 2d da 0a 00 31 00 00 00 ........N...I.......o...-...1...
18b40 9d da 0a 00 30 00 00 00 cf da 0a 00 2d 00 00 00 00 db 0a 00 ac 00 00 00 2e db 0a 00 15 00 00 00 ....0.......-...................
18b60 db db 0a 00 1b 00 00 00 f1 db 0a 00 32 00 00 00 0d dc 0a 00 32 00 00 00 40 dc 0a 00 32 00 00 00 ............2.......2...@...2...
18b80 73 dc 0a 00 21 00 00 00 a6 dc 0a 00 72 00 00 00 c8 dc 0a 00 21 00 00 00 3b dd 0a 00 2d 00 00 00 s...!.......r.......!...;...-...
18ba0 5d dd 0a 00 27 00 00 00 8b dd 0a 00 24 00 00 00 b3 dd 0a 00 42 00 00 00 d8 dd 0a 00 60 00 00 00 ]...'.......$.......B.......`...
18bc0 1b de 0a 00 20 00 00 00 7c de 0a 00 2c 00 00 00 9d de 0a 00 96 00 00 00 ca de 0a 00 9d 00 00 00 ........|...,...................
18be0 61 df 0a 00 4d 00 00 00 ff df 0a 00 4c 00 00 00 4d e0 0a 00 32 00 00 00 9a e0 0a 00 44 00 00 00 a...M.......L...M...2.......D...
18c00 cd e0 0a 00 55 00 00 00 12 e1 0a 00 a2 00 00 00 68 e1 0a 00 5b 00 00 00 0b e2 0a 00 56 00 00 00 ....U...........h...[.......V...
18c20 67 e2 0a 00 58 00 00 00 be e2 0a 00 58 00 00 00 17 e3 0a 00 21 00 00 00 70 e3 0a 00 71 01 00 00 g...X.......X.......!...p...q...
18c40 92 e3 0a 00 1f 00 00 00 04 e5 0a 00 8e 00 00 00 24 e5 0a 00 28 00 00 00 b3 e5 0a 00 2b 00 00 00 ................$...(.......+...
18c60 dc e5 0a 00 2b 00 00 00 08 e6 0a 00 6f 00 00 00 34 e6 0a 00 27 00 00 00 a4 e6 0a 00 95 00 00 00 ....+.......o...4...'...........
18c80 cc e6 0a 00 60 00 00 00 62 e7 0a 00 2d 00 00 00 c3 e7 0a 00 2d 00 00 00 f1 e7 0a 00 2a 00 00 00 ....`...b...-.......-.......*...
18ca0 1f e8 0a 00 34 00 00 00 4a e8 0a 00 34 00 00 00 7f e8 0a 00 31 00 00 00 b4 e8 0a 00 47 00 00 00 ....4...J...4.......1.......G...
18cc0 e6 e8 0a 00 47 00 00 00 2e e9 0a 00 31 00 00 00 76 e9 0a 00 30 00 00 00 a8 e9 0a 00 21 00 00 00 ....G.......1...v...0.......!...
18ce0 d9 e9 0a 00 31 00 00 00 fb e9 0a 00 36 00 00 00 2d ea 0a 00 25 00 00 00 64 ea 0a 00 28 00 00 00 ....1.......6...-...%...d...(...
18d00 8a ea 0a 00 1c 00 00 00 b3 ea 0a 00 bf 00 00 00 d0 ea 0a 00 25 00 00 00 90 eb 0a 00 22 00 00 00 ....................%......."...
18d20 b6 eb 0a 00 21 00 00 00 d9 eb 0a 00 1f 00 00 00 fb eb 0a 00 2d 00 00 00 1b ec 0a 00 42 00 00 00 ....!...............-.......B...
18d40 49 ec 0a 00 2a 00 00 00 8c ec 0a 00 17 00 00 00 b7 ec 0a 00 2d 00 00 00 cf ec 0a 00 1a 00 00 00 I...*...............-...........
18d60 fd ec 0a 00 3a 00 00 00 18 ed 0a 00 32 00 00 00 53 ed 0a 00 33 00 00 00 86 ed 0a 00 39 00 00 00 ....:.......2...S...3.......9...
18d80 ba ed 0a 00 31 00 00 00 f4 ed 0a 00 34 00 00 00 26 ee 0a 00 1c 00 00 00 5b ee 0a 00 3b 00 00 00 ....1.......4...&.......[...;...
18da0 78 ee 0a 00 25 00 00 00 b4 ee 0a 00 35 00 00 00 da ee 0a 00 47 00 00 00 10 ef 0a 00 25 00 00 00 x...%.......5.......G.......%...
18dc0 58 ef 0a 00 22 00 00 00 7e ef 0a 00 2b 00 00 00 a1 ef 0a 00 18 00 00 00 cd ef 0a 00 f3 00 00 00 X..."...~...+...................
18de0 e6 ef 0a 00 7a 01 00 00 da f0 0a 00 46 00 00 00 55 f2 0a 00 15 00 00 00 9c f2 0a 00 1e 00 00 00 ....z.......F...U...............
18e00 b2 f2 0a 00 7c 00 00 00 d1 f2 0a 00 2a 00 00 00 4e f3 0a 00 27 00 00 00 79 f3 0a 00 27 00 00 00 ....|.......*...N...'...y...'...
18e20 a1 f3 0a 00 21 00 00 00 c9 f3 0a 00 29 00 00 00 eb f3 0a 00 1d 00 00 00 15 f4 0a 00 6e 00 00 00 ....!.......)...............n...
18e40 33 f4 0a 00 57 00 00 00 a2 f4 0a 00 1e 00 00 00 fa f4 0a 00 46 00 00 00 19 f5 0a 00 49 00 00 00 3...W...............F.......I...
18e60 60 f5 0a 00 28 00 00 00 aa f5 0a 00 24 00 00 00 d3 f5 0a 00 24 00 00 00 f8 f5 0a 00 27 00 00 00 `...(.......$.......$.......'...
18e80 1d f6 0a 00 2d 00 00 00 45 f6 0a 00 28 00 00 00 73 f6 0a 00 24 00 00 00 9c f6 0a 00 27 00 00 00 ....-...E...(...s...$.......'...
18ea0 c1 f6 0a 00 21 00 00 00 e9 f6 0a 00 21 00 00 00 0b f7 0a 00 15 00 00 00 2d f7 0a 00 30 00 00 00 ....!.......!...........-...0...
18ec0 43 f7 0a 00 2b 00 00 00 74 f7 0a 00 2d 00 00 00 a0 f7 0a 00 2d 00 00 00 ce f7 0a 00 7c 00 00 00 C...+...t...-.......-.......|...
18ee0 fc f7 0a 00 77 00 00 00 79 f8 0a 00 1e 00 00 00 f1 f8 0a 00 30 00 00 00 10 f9 0a 00 1e 00 00 00 ....w...y...........0...........
18f00 41 f9 0a 00 1a 01 00 00 60 f9 0a 00 2c 01 00 00 7b fa 0a 00 41 00 00 00 a8 fb 0a 00 18 00 00 00 A.......`...,...{...A...........
18f20 ea fb 0a 00 1c 00 00 00 03 fc 0a 00 3d 00 00 00 20 fc 0a 00 30 00 00 00 5e fc 0a 00 1e 00 00 00 ............=.......0...^.......
18f40 8f fc 0a 00 28 00 00 00 ae fc 0a 00 1e 00 00 00 d7 fc 0a 00 33 00 00 00 f6 fc 0a 00 31 00 00 00 ....(...............3.......1...
18f60 2a fd 0a 00 30 00 00 00 5c fd 0a 00 53 00 00 00 8d fd 0a 00 44 00 00 00 e1 fd 0a 00 2a 00 00 00 *...0...\...S.......D.......*...
18f80 26 fe 0a 00 18 00 00 00 51 fe 0a 00 27 00 00 00 6a fe 0a 00 27 00 00 00 92 fe 0a 00 21 00 00 00 &.......Q...'...j...'.......!...
18fa0 ba fe 0a 00 5b 00 00 00 dc fe 0a 00 39 00 00 00 38 ff 0a 00 a7 00 00 00 72 ff 0a 00 3c 00 00 00 ....[.......9...8.......r...<...
18fc0 1a 00 0b 00 2d 00 00 00 57 00 0b 00 18 00 00 00 85 00 0b 00 58 00 00 00 9e 00 0b 00 da 00 00 00 ....-...W...........X...........
18fe0 f7 00 0b 00 8d 00 00 00 d2 01 0b 00 72 00 00 00 60 02 0b 00 70 00 00 00 d3 02 0b 00 68 00 00 00 ............r...`...p.......h...
19000 44 03 0b 00 20 00 00 00 ad 03 0b 00 12 00 00 00 ce 03 0b 00 64 00 00 00 e1 03 0b 00 2d 00 00 00 D...................d.......-...
19020 46 04 0b 00 36 00 00 00 74 04 0b 00 15 00 00 00 ab 04 0b 00 4e 00 00 00 c1 04 0b 00 4d 00 00 00 F...6...t...........N.......M...
19040 10 05 0b 00 1c 00 00 00 5e 05 0b 00 16 00 00 00 7b 05 0b 00 3b 00 00 00 92 05 0b 00 4a 00 00 00 ........^.......{...;.......J...
19060 ce 05 0b 00 1e 00 00 00 19 06 0b 00 18 00 00 00 38 06 0b 00 33 00 00 00 51 06 0b 00 2b 00 00 00 ................8...3...Q...+...
19080 85 06 0b 00 3e 00 00 00 b1 06 0b 00 3d 00 00 00 f0 06 0b 00 3c 00 00 00 2e 07 0b 00 3d 00 00 00 ....>.......=.......<.......=...
190a0 6b 07 0b 00 3e 00 00 00 a9 07 0b 00 3d 00 00 00 e8 07 0b 00 3c 00 00 00 26 08 0b 00 3d 00 00 00 k...>.......=.......<...&...=...
190c0 63 08 0b 00 24 00 00 00 a1 08 0b 00 42 00 00 00 c6 08 0b 00 3e 00 00 00 09 09 0b 00 3c 00 00 00 c...$.......B.......>.......<...
190e0 48 09 0b 00 3d 00 00 00 85 09 0b 00 3d 00 00 00 c3 09 0b 00 4e 00 00 00 01 0a 0b 00 42 00 00 00 H...=.......=.......N.......B...
19100 50 0a 0b 00 45 00 00 00 93 0a 0b 00 1e 00 00 00 d9 0a 0b 00 27 00 00 00 f8 0a 0b 00 1b 00 00 00 P...E...............'...........
19120 20 0b 0b 00 25 00 00 00 3c 0b 0b 00 3f 00 00 00 62 0b 0b 00 3e 00 00 00 a2 0b 0b 00 1b 00 00 00 ....%...<...?...b...>...........
19140 e1 0b 0b 00 22 00 00 00 fd 0b 0b 00 21 00 00 00 20 0c 0b 00 2d 00 00 00 42 0c 0b 00 24 00 00 00 ....".......!.......-...B...$...
19160 70 0c 0b 00 2d 00 00 00 95 0c 0b 00 a1 00 00 00 c3 0c 0b 00 24 00 00 00 65 0d 0b 00 79 00 00 00 p...-...............$...e...y...
19180 8a 0d 0b 00 26 00 00 00 04 0e 0b 00 1e 00 00 00 2b 0e 0b 00 ba 00 00 00 4a 0e 0b 00 4b 00 00 00 ....&...........+.......J...K...
191a0 05 0f 0b 00 56 00 00 00 51 0f 0b 00 78 00 00 00 a8 0f 0b 00 36 00 00 00 21 10 0b 00 25 00 00 00 ....V...Q...x.......6...!...%...
191c0 58 10 0b 00 33 00 00 00 7e 10 0b 00 30 00 00 00 b2 10 0b 00 19 00 00 00 e3 10 0b 00 58 00 00 00 X...3...~...0...............X...
191e0 fd 10 0b 00 22 00 00 00 56 11 0b 00 23 00 00 00 79 11 0b 00 3d 00 00 00 9d 11 0b 00 47 00 00 00 ...."...V...#...y...=.......G...
19200 db 11 0b 00 47 00 00 00 23 12 0b 00 37 00 00 00 6b 12 0b 00 30 00 00 00 a3 12 0b 00 21 00 00 00 ....G...#...7...k...0.......!...
19220 d4 12 0b 00 21 00 00 00 f6 12 0b 00 20 00 00 00 18 13 0b 00 27 00 00 00 39 13 0b 00 21 00 00 00 ....!...............'...9...!...
19240 61 13 0b 00 21 00 00 00 83 13 0b 00 21 00 00 00 a5 13 0b 00 2a 00 00 00 c7 13 0b 00 21 00 00 00 a...!.......!.......*.......!...
19260 f2 13 0b 00 2a 00 00 00 14 14 0b 00 1e 00 00 00 3f 14 0b 00 2d 00 00 00 5e 14 0b 00 57 00 00 00 ....*...........?...-...^...W...
19280 8c 14 0b 00 5d 00 00 00 e4 14 0b 00 30 00 00 00 42 15 0b 00 1e 00 00 00 73 15 0b 00 1b 00 00 00 ....].......0...B.......s.......
192a0 92 15 0b 00 64 00 00 00 ae 15 0b 00 b2 00 00 00 13 16 0b 00 1f 00 00 00 c6 16 0b 00 1f 00 00 00 ....d...........................
192c0 e6 16 0b 00 27 00 00 00 06 17 0b 00 27 00 00 00 2e 17 0b 00 52 00 00 00 56 17 0b 00 44 00 00 00 ....'.......'.......R...V...D...
192e0 a9 17 0b 00 59 00 00 00 ee 17 0b 00 1b 00 00 00 48 18 0b 00 24 00 00 00 64 18 0b 00 1f 00 00 00 ....Y...........H...$...d.......
19300 89 18 0b 00 58 00 00 00 a9 18 0b 00 3c 00 00 00 02 19 0b 00 48 00 00 00 3f 19 0b 00 48 00 00 00 ....X.......<.......H...?...H...
19320 88 19 0b 00 33 00 00 00 d1 19 0b 00 2d 00 00 00 05 1a 0b 00 76 00 00 00 33 1a 0b 00 3c 00 00 00 ....3.......-.......v...3...<...
19340 aa 1a 0b 00 24 00 00 00 e7 1a 0b 00 05 01 00 00 0c 1b 0b 00 37 00 00 00 12 1c 0b 00 18 00 00 00 ....$...............7...........
19360 4a 1c 0b 00 4c 00 00 00 63 1c 0b 00 4f 00 00 00 b0 1c 0b 00 c4 00 00 00 00 1d 0b 00 ea 00 00 00 J...L...c...O...................
19380 c5 1d 0b 00 96 00 00 00 b0 1e 0b 00 3f 00 00 00 47 1f 0b 00 1c 00 00 00 87 1f 0b 00 22 00 00 00 ............?...G..........."...
193a0 a4 1f 0b 00 74 00 00 00 c7 1f 0b 00 a8 00 00 00 3c 20 0b 00 18 00 00 00 e5 20 0b 00 56 01 00 00 ....t...........<...........V...
193c0 fe 20 0b 00 1e 00 00 00 55 22 0b 00 39 00 00 00 74 22 0b 00 21 00 00 00 ae 22 0b 00 27 00 00 00 ........U"..9...t"..!...."..'...
193e0 d0 22 0b 00 27 00 00 00 f8 22 0b 00 21 00 00 00 20 23 0b 00 21 00 00 00 42 23 0b 00 21 00 00 00 ."..'...."..!....#..!...B#..!...
19400 64 23 0b 00 3f 00 00 00 86 23 0b 00 41 00 00 00 c6 23 0b 00 3e 00 00 00 08 24 0b 00 5b 00 00 00 d#..?....#..A....#..>....$..[...
19420 47 24 0b 00 52 00 00 00 a3 24 0b 00 5a 00 00 00 f6 24 0b 00 4a 00 00 00 51 25 0b 00 2f 00 00 00 G$..R....$..Z....$..J...Q%../...
19440 9c 25 0b 00 20 00 00 00 cc 25 0b 00 5d 00 00 00 ed 25 0b 00 51 00 00 00 4b 26 0b 00 6c 00 00 00 .%.......%..]....%..Q...K&..l...
19460 9d 26 0b 00 54 00 00 00 0a 27 0b 00 5d 00 00 00 5f 27 0b 00 48 00 00 00 bd 27 0b 00 51 00 00 00 .&..T....'..]..._'..H....'..Q...
19480 06 28 0b 00 57 00 00 00 58 28 0b 00 60 00 00 00 b0 28 0b 00 60 00 00 00 11 29 0b 00 60 00 00 00 .(..W...X(..`....(..`....)..`...
194a0 72 29 0b 00 41 00 00 00 d3 29 0b 00 57 00 00 00 15 2a 0b 00 80 00 00 00 6d 2a 0b 00 4e 00 00 00 r)..A....)..W....*......m*..N...
194c0 ee 2a 0b 00 22 00 00 00 3d 2b 0b 00 73 00 00 00 60 2b 0b 00 40 00 00 00 d4 2b 0b 00 39 00 00 00 .*.."...=+..s...`+..@....+..9...
194e0 15 2c 0b 00 43 00 00 00 4f 2c 0b 00 1e 00 00 00 93 2c 0b 00 33 00 00 00 b2 2c 0b 00 39 00 00 00 .,..C...O,.......,..3....,..9...
19500 e6 2c 0b 00 27 00 00 00 20 2d 0b 00 25 00 00 00 48 2d 0b 00 35 00 00 00 6e 2d 0b 00 18 00 00 00 .,..'....-..%...H-..5...n-......
19520 a4 2d 0b 00 16 00 00 00 bd 2d 0b 00 79 00 00 00 d4 2d 0b 00 7c 00 00 00 4e 2e 0b 00 63 00 00 00 .-.......-..y....-..|...N...c...
19540 cb 2e 0b 00 2a 00 00 00 2f 2f 0b 00 4b 00 00 00 5a 2f 0b 00 70 00 00 00 a6 2f 0b 00 40 00 00 00 ....*...//..K...Z/..p..../..@...
19560 17 30 0b 00 a8 00 00 00 58 30 0b 00 79 00 00 00 01 31 0b 00 33 00 00 00 7b 31 0b 00 37 00 00 00 .0......X0..y....1..3...{1..7...
19580 af 31 0b 00 1f 00 00 00 e7 31 0b 00 13 00 00 00 07 32 0b 00 1b 00 00 00 1b 32 0b 00 8c 00 00 00 .1.......1.......2.......2......
195a0 37 32 0b 00 4b 00 00 00 c4 32 0b 00 42 00 00 00 10 33 0b 00 3a 00 00 00 53 33 0b 00 2e 00 00 00 72..K....2..B....3..:...S3......
195c0 8e 33 0b 00 30 00 00 00 bd 33 0b 00 68 00 00 00 ee 33 0b 00 6c 02 00 00 57 34 0b 00 39 00 00 00 .3..0....3..h....3..l...W4..9...
195e0 c4 36 0b 00 2a 00 00 00 fe 36 0b 00 1f 01 00 00 29 37 0b 00 1e 00 00 00 49 38 0b 00 1e 00 00 00 .6..*....6......)7......I8......
19600 68 38 0b 00 49 00 00 00 87 38 0b 00 24 00 00 00 d1 38 0b 00 27 00 00 00 f6 38 0b 00 94 00 00 00 h8..I....8..$....8..'....8......
19620 1e 39 0b 00 34 00 00 00 b3 39 0b 00 35 00 00 00 e8 39 0b 00 2d 00 00 00 1e 3a 0b 00 1b 00 00 00 .9..4....9..5....9..-....:......
19640 4c 3a 0b 00 30 00 00 00 68 3a 0b 00 36 00 00 00 99 3a 0b 00 2d 00 00 00 d0 3a 0b 00 1e 00 00 00 L:..0...h:..6....:..-....:......
19660 fe 3a 0b 00 12 00 00 00 1d 3b 0b 00 47 00 00 00 30 3b 0b 00 24 00 00 00 78 3b 0b 00 27 00 00 00 .:.......;..G...0;..$...x;..'...
19680 9d 3b 0b 00 12 00 00 00 c5 3b 0b 00 43 00 00 00 d8 3b 0b 00 1f 00 00 00 1c 3c 0b 00 46 00 00 00 .;.......;..C....;.......<..F...
196a0 3c 3c 0b 00 34 00 00 00 83 3c 0b 00 1c 00 00 00 b8 3c 0b 00 27 00 00 00 d5 3c 0b 00 1f 00 00 00 <<..4....<.......<..'....<......
196c0 fd 3c 0b 00 43 00 00 00 1d 3d 0b 00 2a 00 00 00 61 3d 0b 00 34 00 00 00 8c 3d 0b 00 43 00 00 00 .<..C....=..*...a=..4....=..C...
196e0 c1 3d 0b 00 18 00 00 00 05 3e 0b 00 2f 00 00 00 1e 3e 0b 00 30 00 00 00 4e 3e 0b 00 30 00 00 00 .=.......>../....>..0...N>..0...
19700 7f 3e 0b 00 18 00 00 00 b0 3e 0b 00 15 00 00 00 c9 3e 0b 00 1b 00 00 00 df 3e 0b 00 42 00 00 00 .>.......>.......>.......>..B...
19720 fb 3e 0b 00 39 00 00 00 3e 3f 0b 00 4b 00 00 00 78 3f 0b 00 1e 00 00 00 c4 3f 0b 00 1e 00 00 00 .>..9...>?..K...x?.......?......
19740 e3 3f 0b 00 1b 00 00 00 02 40 0b 00 18 00 00 00 1e 40 0b 00 33 00 00 00 37 40 0b 00 1e 00 00 00 .?.......@.......@..3...7@......
19760 6b 40 0b 00 2a 00 00 00 8a 40 0b 00 2e 00 00 00 b5 40 0b 00 30 00 00 00 e4 40 0b 00 2e 00 00 00 k@..*....@.......@..0....@......
19780 15 41 0b 00 24 00 00 00 44 41 0b 00 5b 00 00 00 69 41 0b 00 3a 00 00 00 c5 41 0b 00 27 00 00 00 .A..$...DA..[...iA..:....A..'...
197a0 00 42 0b 00 33 00 00 00 28 42 0b 00 1e 00 00 00 5c 42 0b 00 8a 00 00 00 7b 42 0b 00 33 00 00 00 .B..3...(B......\B......{B..3...
197c0 06 43 0b 00 42 00 00 00 3a 43 0b 00 2a 00 00 00 7d 43 0b 00 2d 00 00 00 a8 43 0b 00 3a 00 00 00 .C..B...:C..*...}C..-....C..:...
197e0 d6 43 0b 00 19 00 00 00 11 44 0b 00 27 00 00 00 2b 44 0b 00 2f 00 00 00 53 44 0b 00 21 00 00 00 .C.......D..'...+D../...SD..!...
19800 83 44 0b 00 1d 00 00 00 a5 44 0b 00 41 00 00 00 c3 44 0b 00 2d 00 00 00 05 45 0b 00 37 00 00 00 .D.......D..A....D..-....E..7...
19820 33 45 0b 00 0b 01 00 00 6b 45 0b 00 1c 00 00 00 77 46 0b 00 24 00 00 00 94 46 0b 00 37 00 00 00 3E......kE......wF..$....F..7...
19840 b9 46 0b 00 8f 00 00 00 f1 46 0b 00 57 00 00 00 81 47 0b 00 75 01 00 00 d9 47 0b 00 41 00 00 00 .F.......F..W....G..u....G..A...
19860 4f 49 0b 00 3b 00 00 00 91 49 0b 00 71 00 00 00 cd 49 0b 00 49 00 00 00 3f 4a 0b 00 73 00 00 00 OI..;....I..q....I..I...?J..s...
19880 89 4a 0b 00 66 01 00 00 fd 4a 0b 00 e8 00 00 00 64 4c 0b 00 21 00 00 00 4d 4d 0b 00 36 00 00 00 .J..f....J......dL..!...MM..6...
198a0 6f 4d 0b 00 37 00 00 00 a6 4d 0b 00 3d 00 00 00 de 4d 0b 00 07 00 00 00 1c 4e 0b 00 5a 00 00 00 oM..7....M..=....M.......N..Z...
198c0 24 4e 0b 00 37 00 00 00 7f 4e 0b 00 17 00 00 00 b7 4e 0b 00 21 00 00 00 cf 4e 0b 00 27 00 00 00 $N..7....N.......N..!....N..'...
198e0 f1 4e 0b 00 27 00 00 00 19 4f 0b 00 30 00 00 00 41 4f 0b 00 47 00 00 00 72 4f 0b 00 46 00 00 00 .N..'....O..0...AO..G...rO..F...
19900 ba 4f 0b 00 40 00 00 00 01 50 0b 00 3b 00 00 00 42 50 0b 00 52 00 00 00 7e 50 0b 00 26 00 00 00 .O..@....P..;...BP..R...~P..&...
19920 d1 50 0b 00 29 00 00 00 f8 50 0b 00 0f 00 00 00 22 51 0b 00 5e 00 00 00 32 51 0b 00 4b 01 00 00 .P..)....P......"Q..^...2Q..K...
19940 91 51 0b 00 e2 00 00 00 dd 52 0b 00 55 01 00 00 c0 53 0b 00 21 01 00 00 16 55 0b 00 ec 00 00 00 .Q.......R..U....S..!....U......
19960 38 56 0b 00 7c 00 00 00 25 57 0b 00 e9 00 00 00 a2 57 0b 00 62 00 00 00 8c 58 0b 00 6a 01 00 00 8V..|...%W.......W..b....X..j...
19980 ef 58 0b 00 33 00 00 00 5a 5a 0b 00 29 00 00 00 8e 5a 0b 00 0f 00 00 00 b8 5a 0b 00 09 00 00 00 .X..3...ZZ..)....Z.......Z......
199a0 c8 5a 0b 00 10 00 00 00 d2 5a 0b 00 4f 00 00 00 e3 5a 0b 00 30 00 00 00 33 5b 0b 00 2f 00 00 00 .Z.......Z..O....Z..0...3[../...
199c0 64 5b 0b 00 25 00 00 00 94 5b 0b 00 2b 00 00 00 ba 5b 0b 00 2b 00 00 00 e6 5b 0b 00 25 00 00 00 d[..%....[..+....[..+....[..%...
199e0 12 5c 0b 00 3a 00 00 00 38 5c 0b 00 4f 00 00 00 73 5c 0b 00 46 00 00 00 c3 5c 0b 00 21 00 00 00 .\..:...8\..O...s\..F....\..!...
19a00 0a 5d 0b 00 3b 03 00 00 2c 5d 0b 00 3f 00 00 00 68 60 0b 00 44 00 00 00 a8 60 0b 00 18 00 00 00 .]..;...,]..?...h`..D....`......
19a20 ed 60 0b 00 29 00 00 00 06 61 0b 00 3c 00 00 00 30 61 0b 00 27 00 00 00 6d 61 0b 00 27 00 00 00 .`..)....a..<...0a..'...ma..'...
19a40 95 61 0b 00 44 00 00 00 bd 61 0b 00 46 00 00 00 02 62 0b 00 4c 00 00 00 49 62 0b 00 45 00 00 00 .a..D....a..F....b..L...Ib..E...
19a60 96 62 0b 00 51 00 00 00 dc 62 0b 00 42 00 00 00 2e 63 0b 00 4e 00 00 00 71 63 0b 00 7c 00 00 00 .b..Q....b..B....c..N...qc..|...
19a80 c0 63 0b 00 50 00 00 00 3d 64 0b 00 15 00 00 00 8e 64 0b 00 91 00 00 00 a4 64 0b 00 16 00 00 00 .c..P...=d.......d.......d......
19aa0 36 65 0b 00 4f 00 00 00 4d 65 0b 00 4f 00 00 00 9d 65 0b 00 62 00 00 00 ed 65 0b 00 63 00 00 00 6e..O...Me..O....e..b....e..c...
19ac0 50 66 0b 00 30 00 00 00 b4 66 0b 00 3d 00 00 00 e5 66 0b 00 61 00 00 00 23 67 0b 00 32 00 00 00 Pf..0....f..=....f..a...#g..2...
19ae0 85 67 0b 00 32 00 00 00 b8 67 0b 00 36 00 00 00 eb 67 0b 00 5a 00 00 00 22 68 0b 00 5a 00 00 00 .g..2....g..6....g..Z..."h..Z...
19b00 7d 68 0b 00 30 00 00 00 d8 68 0b 00 2a 00 00 00 09 69 0b 00 40 00 00 00 34 69 0b 00 3f 00 00 00 }h..0....h..*....i..@...4i..?...
19b20 75 69 0b 00 3f 00 00 00 b5 69 0b 00 27 00 00 00 f5 69 0b 00 55 00 00 00 1d 6a 0b 00 36 00 00 00 ui..?....i..'....i..U....j..6...
19b40 73 6a 0b 00 34 00 00 00 aa 6a 0b 00 a9 00 00 00 df 6a 0b 00 67 00 00 00 89 6b 0b 00 38 02 00 00 sj..4....j.......j..g....k..8...
19b60 f1 6b 0b 00 4e 00 00 00 2a 6e 0b 00 46 00 00 00 79 6e 0b 00 1f 00 00 00 c0 6e 0b 00 35 00 00 00 .k..N...*n..F...yn.......n..5...
19b80 e0 6e 0b 00 05 01 00 00 16 6f 0b 00 0b 01 00 00 1c 70 0b 00 31 00 00 00 28 71 0b 00 1c 01 00 00 .n.......o.......p..1...(q......
19ba0 5a 71 0b 00 f5 00 00 00 77 72 0b 00 3d 00 00 00 6d 73 0b 00 48 00 00 00 ab 73 0b 00 83 00 00 00 Zq......wr..=...ms..H....s......
19bc0 f4 73 0b 00 5a 00 00 00 78 74 0b 00 52 00 00 00 d3 74 0b 00 70 00 00 00 26 75 0b 00 51 00 00 00 .s..Z...xt..R....t..p...&u..Q...
19be0 97 75 0b 00 2d 00 00 00 e9 75 0b 00 50 00 00 00 17 76 0b 00 6e 00 00 00 68 76 0b 00 30 00 00 00 .u..-....u..P....v..n...hv..0...
19c00 d7 76 0b 00 4a 00 00 00 08 77 0b 00 35 00 00 00 53 77 0b 00 33 00 00 00 89 77 0b 00 35 00 00 00 .v..J....w..5...Sw..3....w..5...
19c20 bd 77 0b 00 33 00 00 00 f3 77 0b 00 1e 00 00 00 27 78 0b 00 36 00 00 00 46 78 0b 00 7f 00 00 00 .w..3....w......'x..6...Fx......
19c40 7d 78 0b 00 40 00 00 00 fd 78 0b 00 2e 00 00 00 3e 79 0b 00 20 01 00 00 6d 79 0b 00 33 00 00 00 }x..@....x......>y......my..3...
19c60 8e 7a 0b 00 c4 00 00 00 c2 7a 0b 00 be 00 00 00 87 7b 0b 00 2e 01 00 00 46 7c 0b 00 62 00 00 00 .z.......z.......{......F|..b...
19c80 75 7d 0b 00 b6 00 00 00 d8 7d 0b 00 b3 00 00 00 8f 7e 0b 00 18 00 00 00 43 7f 0b 00 93 00 00 00 u}.......}.......~......C.......
19ca0 5c 7f 0b 00 b9 00 00 00 f0 7f 0b 00 e9 00 00 00 aa 80 0b 00 7c 00 00 00 94 81 0b 00 26 00 00 00 \...................|.......&...
19cc0 11 82 0b 00 50 00 00 00 38 82 0b 00 5e 00 00 00 89 82 0b 00 54 00 00 00 e8 82 0b 00 2a 00 00 00 ....P...8...^.......T.......*...
19ce0 3d 83 0b 00 49 00 00 00 68 83 0b 00 1e 02 00 00 b2 83 0b 00 ec 01 00 00 d1 85 0b 00 6c 00 00 00 =...I...h...................l...
19d00 be 87 0b 00 88 00 00 00 2b 88 0b 00 46 00 00 00 b4 88 0b 00 1f 00 00 00 fb 88 0b 00 55 00 00 00 ........+...F...............U...
19d20 1b 89 0b 00 3f 00 00 00 71 89 0b 00 3f 00 00 00 b1 89 0b 00 77 00 00 00 f1 89 0b 00 15 00 00 00 ....?...q...?.......w...........
19d40 69 8a 0b 00 29 00 00 00 7f 8a 0b 00 33 00 00 00 a9 8a 0b 00 52 00 00 00 dd 8a 0b 00 18 00 00 00 i...).......3.......R...........
19d60 30 8b 0b 00 39 00 00 00 49 8b 0b 00 3f 00 00 00 83 8b 0b 00 48 00 00 00 c3 8b 0b 00 18 00 00 00 0...9...I...?.......H...........
19d80 0c 8c 0b 00 1e 00 00 00 25 8c 0b 00 79 00 00 00 44 8c 0b 00 34 00 00 00 be 8c 0b 00 72 00 00 00 ........%...y...D...4.......r...
19da0 f3 8c 0b 00 66 00 00 00 66 8d 0b 00 91 00 00 00 cd 8d 0b 00 26 00 00 00 5f 8e 0b 00 2d 00 00 00 ....f...f...........&..._...-...
19dc0 86 8e 0b 00 24 00 00 00 b4 8e 0b 00 15 00 00 00 d9 8e 0b 00 1b 00 00 00 ef 8e 0b 00 5a 00 00 00 ....$.......................Z...
19de0 0b 8f 0b 00 0e 01 00 00 66 8f 0b 00 25 02 00 00 75 90 0b 00 55 00 00 00 9b 92 0b 00 6d 00 00 00 ........f...%...u...U.......m...
19e00 f1 92 0b 00 3f 00 00 00 5f 93 0b 00 27 00 00 00 9f 93 0b 00 2d 00 00 00 c7 93 0b 00 3f 00 00 00 ....?..._...'.......-.......?...
19e20 f5 93 0b 00 3c 00 00 00 35 94 0b 00 24 00 00 00 72 94 0b 00 06 00 00 00 97 94 0b 00 06 00 00 00 ....<...5...$...r...............
19e40 9e 94 0b 00 09 00 00 00 a5 94 0b 00 09 00 00 00 af 94 0b 00 a4 00 00 00 b9 94 0b 00 06 00 00 00 ................................
19e60 5e 95 0b 00 07 00 00 00 65 95 0b 00 06 00 00 00 6d 95 0b 00 0c 00 00 00 74 95 0b 00 0c 00 00 00 ^.......e.......m.......t.......
19e80 81 95 0b 00 0f 00 00 00 8e 95 0b 00 83 00 00 00 9e 95 0b 00 80 00 00 00 22 96 0b 00 06 00 00 00 ........................".......
19ea0 a3 96 0b 00 12 00 00 00 aa 96 0b 00 50 00 00 00 bd 96 0b 00 99 00 00 00 0e 97 0b 00 a7 00 00 00 ............P...................
19ec0 a8 97 0b 00 54 00 00 00 50 98 0b 00 53 00 00 00 a5 98 0b 00 48 00 00 00 f9 98 0b 00 12 00 00 00 ....T...P...S.......H...........
19ee0 42 99 0b 00 b3 00 00 00 55 99 0b 00 3f 00 00 00 09 9a 0b 00 06 00 00 00 49 9a 0b 00 19 00 00 00 B.......U...?...........I.......
19f00 50 9a 0b 00 15 00 00 00 6a 9a 0b 00 1e 00 00 00 80 9a 0b 00 92 00 00 00 9f 9a 0b 00 0f 00 00 00 P.......j.......................
19f20 32 9b 0b 00 0c 00 00 00 42 9b 0b 00 0f 00 00 00 4f 9b 0b 00 06 00 00 00 5f 9b 0b 00 03 00 00 00 2.......B.......O......._.......
19f40 66 9b 0b 00 35 00 00 00 6a 9b 0b 00 3e 00 00 00 a0 9b 0b 00 2d 00 00 00 df 9b 0b 00 eb 00 00 00 f...5...j...>.......-...........
19f60 0d 9c 0b 00 03 00 00 00 f9 9c 0b 00 7e 00 00 00 fd 9c 0b 00 96 00 00 00 7c 9d 0b 00 39 00 00 00 ............~...........|...9...
19f80 13 9e 0b 00 35 00 00 00 4d 9e 0b 00 18 00 00 00 83 9e 0b 00 0c 00 00 00 9c 9e 0b 00 06 00 00 00 ....5...M.......................
19fa0 a9 9e 0b 00 06 00 00 00 b0 9e 0b 00 06 00 00 00 b7 9e 0b 00 10 00 00 00 be 9e 0b 00 0c 00 00 00 ................................
19fc0 cf 9e 0b 00 0f 00 00 00 dc 9e 0b 00 0c 00 00 00 ec 9e 0b 00 10 00 00 00 f9 9e 0b 00 0c 00 00 00 ................................
19fe0 0a 9f 0b 00 06 00 00 00 17 9f 0b 00 0c 00 00 00 1e 9f 0b 00 0c 00 00 00 2b 9f 0b 00 0c 00 00 00 ........................+.......
1a000 38 9f 0b 00 1b 00 00 00 45 9f 0b 00 12 00 00 00 61 9f 0b 00 12 00 00 00 74 9f 0b 00 12 00 00 00 8.......E.......a.......t.......
1a020 87 9f 0b 00 2d 00 00 00 9a 9f 0b 00 30 00 00 00 c8 9f 0b 00 1c 00 00 00 f9 9f 0b 00 06 00 00 00 ....-.......0...................
1a040 16 a0 0b 00 39 00 00 00 1d a0 0b 00 0c 00 00 00 57 a0 0b 00 0b 00 00 00 64 a0 0b 00 06 00 00 00 ....9...........W.......d.......
1a060 70 a0 0b 00 15 00 00 00 77 a0 0b 00 0c 00 00 00 8d a0 0b 00 0f 00 00 00 9a a0 0b 00 15 00 00 00 p.......w.......................
1a080 aa a0 0b 00 0f 00 00 00 c0 a0 0b 00 29 00 00 00 d0 a0 0b 00 1a 00 00 00 fa a0 0b 00 20 00 00 00 ............)...................
1a0a0 15 a1 0b 00 24 00 00 00 36 a1 0b 00 1d 00 00 00 5b a1 0b 00 2f 00 00 00 79 a1 0b 00 1a 00 00 00 ....$...6.......[.../...y.......
1a0c0 a9 a1 0b 00 57 00 00 00 c4 a1 0b 00 18 00 00 00 1c a2 0b 00 09 00 00 00 35 a2 0b 00 09 00 00 00 ....W...................5.......
1a0e0 3f a2 0b 00 0c 00 00 00 49 a2 0b 00 0a 00 00 00 56 a2 0b 00 0a 00 00 00 61 a2 0b 00 0d 00 00 00 ?.......I.......V.......a.......
1a100 6c a2 0b 00 0d 00 00 00 7a a2 0b 00 0d 00 00 00 88 a2 0b 00 06 00 00 00 96 a2 0b 00 06 00 00 00 l.......z.......................
1a120 9d a2 0b 00 20 00 00 00 a4 a2 0b 00 06 00 00 00 c5 a2 0b 00 10 00 00 00 cc a2 0b 00 0d 00 00 00 ................................
1a140 dd a2 0b 00 35 00 00 00 eb a2 0b 00 38 00 00 00 21 a3 0b 00 03 00 00 00 5a a3 0b 00 04 00 00 00 ....5.......8...!.......Z.......
1a160 5e a3 0b 00 0d 00 00 00 63 a3 0b 00 14 00 00 00 71 a3 0b 00 14 00 00 00 86 a3 0b 00 0f 00 00 00 ^.......c.......q...............
1a180 9b a3 0b 00 0c 00 00 00 ab a3 0b 00 18 00 00 00 b8 a3 0b 00 0a 00 00 00 d1 a3 0b 00 3c 00 00 00 ............................<...
1a1a0 dc a3 0b 00 06 00 00 00 19 a4 0b 00 06 00 00 00 20 a4 0b 00 15 00 00 00 27 a4 0b 00 0e 00 00 00 ........................'.......
1a1c0 3d a4 0b 00 0d 00 00 00 4c a4 0b 00 12 00 00 00 5a a4 0b 00 0e 00 00 00 6d a4 0b 00 11 00 00 00 =.......L.......Z.......m.......
1a1e0 7c a4 0b 00 0f 00 00 00 8e a4 0b 00 15 00 00 00 9e a4 0b 00 10 00 00 00 b4 a4 0b 00 06 00 00 00 |...............................
1a200 c5 a4 0b 00 0a 00 00 00 cc a4 0b 00 41 00 00 00 d7 a4 0b 00 59 00 00 00 19 a5 0b 00 18 00 00 00 ............A.......Y...........
1a220 73 a5 0b 00 24 00 00 00 8c a5 0b 00 54 00 00 00 b1 a5 0b 00 2a 00 00 00 06 a6 0b 00 38 00 00 00 s...$.......T.......*.......8...
1a240 31 a6 0b 00 1b 00 00 00 6a a6 0b 00 12 00 00 00 86 a6 0b 00 1b 00 00 00 99 a6 0b 00 24 00 00 00 1.......j...................$...
1a260 b5 a6 0b 00 2e 00 00 00 da a6 0b 00 2a 00 00 00 09 a7 0b 00 15 00 00 00 34 a7 0b 00 16 00 00 00 ............*...........4.......
1a280 4a a7 0b 00 0c 00 00 00 61 a7 0b 00 1b 00 00 00 6e a7 0b 00 0f 00 00 00 8a a7 0b 00 06 00 00 00 J.......a.......n...............
1a2a0 9a a7 0b 00 06 00 00 00 a1 a7 0b 00 24 00 00 00 a8 a7 0b 00 1f 00 00 00 cd a7 0b 00 0c 00 00 00 ............$...................
1a2c0 ed a7 0b 00 0c 00 00 00 fa a7 0b 00 0c 00 00 00 07 a8 0b 00 0f 00 00 00 14 a8 0b 00 0c 00 00 00 ................................
1a2e0 24 a8 0b 00 15 00 00 00 31 a8 0b 00 15 00 00 00 47 a8 0b 00 0c 00 00 00 5d a8 0b 00 24 00 00 00 $.......1.......G.......]...$...
1a300 6a a8 0b 00 f4 00 00 00 8f a8 0b 00 24 00 00 00 84 a9 0b 00 09 00 00 00 a9 a9 0b 00 41 00 00 00 j...........$...............A...
1a320 b3 a9 0b 00 0d 00 00 00 f5 a9 0b 00 2c 00 00 00 03 aa 0b 00 31 00 00 00 30 aa 0b 00 27 00 00 00 ............,.......1...0...'...
1a340 62 aa 0b 00 2e 00 00 00 8a aa 0b 00 3d 00 00 00 b9 aa 0b 00 39 00 00 00 f7 aa 0b 00 19 00 00 00 b...........=.......9...........
1a360 31 ab 0b 00 44 00 00 00 4b ab 0b 00 19 00 00 00 90 ab 0b 00 52 00 00 00 aa ab 0b 00 13 00 00 00 1...D...K...........R...........
1a380 fd ab 0b 00 41 00 00 00 11 ac 0b 00 12 00 00 00 53 ac 0b 00 62 00 00 00 66 ac 0b 00 09 00 00 00 ....A...........S...b...f.......
1a3a0 c9 ac 0b 00 06 00 00 00 d3 ac 0b 00 0c 00 00 00 da ac 0b 00 0a 00 00 00 e7 ac 0b 00 0f 00 00 00 ................................
1a3c0 f2 ac 0b 00 0c 00 00 00 02 ad 0b 00 0c 00 00 00 0f ad 0b 00 0c 00 00 00 1c ad 0b 00 36 00 00 00 ............................6...
1a3e0 29 ad 0b 00 0c 00 00 00 60 ad 0b 00 0c 00 00 00 6d ad 0b 00 3c 00 00 00 7a ad 0b 00 0c 00 00 00 ).......`.......m...<...z.......
1a400 b7 ad 0b 00 0f 00 00 00 c4 ad 0b 00 06 00 00 00 d4 ad 0b 00 16 00 00 00 db ad 0b 00 2e 00 00 00 ................................
1a420 f2 ad 0b 00 34 00 00 00 21 ae 0b 00 32 00 00 00 56 ae 0b 00 20 00 00 00 89 ae 0b 00 33 00 00 00 ....4...!...2...V...........3...
1a440 aa ae 0b 00 33 00 00 00 de ae 0b 00 36 00 00 00 12 af 0b 00 06 00 00 00 49 af 0b 00 0c 00 00 00 ....3.......6...........I.......
1a460 50 af 0b 00 2b 00 00 00 5d af 0b 00 16 00 00 00 89 af 0b 00 27 00 00 00 a0 af 0b 00 15 00 00 00 P...+...]...........'...........
1a480 c8 af 0b 00 0f 00 00 00 de af 0b 00 12 00 00 00 ee af 0b 00 15 00 00 00 01 b0 0b 00 2c 00 00 00 ............................,...
1a4a0 17 b0 0b 00 19 00 00 00 44 b0 0b 00 17 00 00 00 5e b0 0b 00 25 00 00 00 76 b0 0b 00 24 00 00 00 ........D.......^...%...v...$...
1a4c0 9c b0 0b 00 06 00 00 00 c1 b0 0b 00 0c 00 00 00 c8 b0 0b 00 0c 00 00 00 d5 b0 0b 00 72 04 00 00 ............................r...
1a4e0 e2 b0 0b 00 28 00 00 00 55 b5 0b 00 24 00 00 00 7e b5 0b 00 17 00 00 00 a3 b5 0b 00 0c 00 00 00 ....(...U...$...~...............
1a500 bb b5 0b 00 37 00 00 00 c8 b5 0b 00 06 00 00 00 00 b6 0b 00 0c 00 00 00 07 b6 0b 00 0c 00 00 00 ....7...........................
1a520 14 b6 0b 00 18 00 00 00 21 b6 0b 00 18 00 00 00 3a b6 0b 00 06 00 00 00 53 b6 0b 00 ca 00 00 00 ........!.......:.......S.......
1a540 5a b6 0b 00 c0 00 00 00 25 b7 0b 00 47 00 00 00 e6 b7 0b 00 67 00 00 00 2e b8 0b 00 0c 00 00 00 Z.......%...G.......g...........
1a560 96 b8 0b 00 0a 00 00 00 a3 b8 0b 00 16 00 00 00 ae b8 0b 00 12 00 00 00 c5 b8 0b 00 21 00 00 00 ............................!...
1a580 d8 b8 0b 00 1f 00 00 00 fa b8 0b 00 0f 00 00 00 1a b9 0b 00 16 00 00 00 2a b9 0b 00 27 00 00 00 ........................*...'...
1a5a0 41 b9 0b 00 22 00 00 00 69 b9 0b 00 12 00 00 00 8c b9 0b 00 21 00 00 00 9f b9 0b 00 85 00 00 00 A..."...i...........!...........
1a5c0 c1 b9 0b 00 1f 00 00 00 47 ba 0b 00 21 00 00 00 67 ba 0b 00 2a 00 00 00 89 ba 0b 00 3e 00 00 00 ........G...!...g...*.......>...
1a5e0 b4 ba 0b 00 48 00 00 00 f3 ba 0b 00 28 00 00 00 3c bb 0b 00 15 00 00 00 65 bb 0b 00 30 00 00 00 ....H.......(...<.......e...0...
1a600 7b bb 0b 00 0f 00 00 00 ac bb 0b 00 27 00 00 00 bc bb 0b 00 12 00 00 00 e4 bb 0b 00 15 00 00 00 {...........'...................
1a620 f7 bb 0b 00 33 00 00 00 0d bc 0b 00 78 00 00 00 41 bc 0b 00 21 00 00 00 ba bc 0b 00 5d 00 00 00 ....3.......x...A...!.......]...
1a640 dc bc 0b 00 41 00 00 00 3a bd 0b 00 53 00 00 00 7c bd 0b 00 06 00 00 00 d0 bd 0b 00 15 00 00 00 ....A...:...S...|...............
1a660 d7 bd 0b 00 14 00 00 00 ed bd 0b 00 24 00 00 00 02 be 0b 00 18 00 00 00 27 be 0b 00 21 00 00 00 ............$...........'...!...
1a680 40 be 0b 00 24 00 00 00 62 be 0b 00 27 00 00 00 87 be 0b 00 3f 00 00 00 af be 0b 00 1b 00 00 00 @...$...b...'.......?...........
1a6a0 ef be 0b 00 23 00 00 00 0b bf 0b 00 20 00 00 00 2f bf 0b 00 19 00 00 00 50 bf 0b 00 1a 00 00 00 ....#.........../.......P.......
1a6c0 6a bf 0b 00 12 00 00 00 85 bf 0b 00 10 00 00 00 98 bf 0b 00 12 00 00 00 a9 bf 0b 00 0c 00 00 00 j...............................
1a6e0 bc bf 0b 00 0d 00 00 00 c9 bf 0b 00 08 00 00 00 d7 bf 0b 00 0c 00 00 00 e0 bf 0b 00 0c 00 00 00 ................................
1a700 ed bf 0b 00 28 00 00 00 fa bf 0b 00 0d 00 00 00 23 c0 0b 00 0c 00 00 00 31 c0 0b 00 0c 00 00 00 ....(...........#.......1.......
1a720 3e c0 0b 00 0c 00 00 00 4b c0 0b 00 11 00 00 00 58 c0 0b 00 15 00 00 00 6a c0 0b 00 1b 00 00 00 >.......K.......X.......j.......
1a740 80 c0 0b 00 1d 00 00 00 9c c0 0b 00 18 00 00 00 ba c0 0b 00 09 00 00 00 d3 c0 0b 00 2d 00 00 00 ............................-...
1a760 dd c0 0b 00 12 00 00 00 0b c1 0b 00 20 00 00 00 1e c1 0b 00 0c 00 00 00 3f c1 0b 00 1e 00 00 00 ........................?.......
1a780 4c c1 0b 00 2a 00 00 00 6b c1 0b 00 09 00 00 00 96 c1 0b 00 0f 00 00 00 a0 c1 0b 00 52 00 00 00 L...*...k...................R...
1a7a0 b0 c1 0b 00 3f 01 00 00 03 c2 0b 00 0c 00 00 00 43 c3 0b 00 06 00 00 00 50 c3 0b 00 16 00 00 00 ....?...........C.......P.......
1a7c0 57 c3 0b 00 14 00 00 00 6e c3 0b 00 69 00 00 00 83 c3 0b 00 3c 00 00 00 ed c3 0b 00 eb 00 00 00 W.......n...i.......<...........
1a7e0 2a c4 0b 00 7e 00 00 00 16 c5 0b 00 0c 00 00 00 95 c5 0b 00 07 00 00 00 a2 c5 0b 00 11 00 00 00 *...~...........................
1a800 aa c5 0b 00 13 00 00 00 bc c5 0b 00 0a 00 00 00 d0 c5 0b 00 0a 00 00 00 db c5 0b 00 0e 00 00 00 ................................
1a820 e6 c5 0b 00 14 00 00 00 f5 c5 0b 00 0d 00 00 00 0a c6 0b 00 0d 00 00 00 18 c6 0b 00 0a 00 00 00 ................................
1a840 26 c6 0b 00 31 00 00 00 31 c6 0b 00 05 00 00 00 63 c6 0b 00 05 00 00 00 69 c6 0b 00 03 00 00 00 &...1...1.......c.......i.......
1a860 6f c6 0b 00 2f 00 00 00 73 c6 0b 00 09 00 00 00 a3 c6 0b 00 16 00 00 00 ad c6 0b 00 0c 00 00 00 o.../...s.......................
1a880 c4 c6 0b 00 15 00 00 00 d1 c6 0b 00 0c 00 00 00 e7 c6 0b 00 0c 00 00 00 f4 c6 0b 00 29 00 00 00 ............................)...
1a8a0 01 c7 0b 00 24 00 00 00 2b c7 0b 00 0c 00 00 00 50 c7 0b 00 03 00 00 00 5d c7 0b 00 03 00 00 00 ....$...+.......P.......].......
1a8c0 61 c7 0b 00 0c 00 00 00 65 c7 0b 00 0c 00 00 00 72 c7 0b 00 0c 00 00 00 7f c7 0b 00 29 00 00 00 a.......e.......r...........)...
1a8e0 8c c7 0b 00 15 00 00 00 b6 c7 0b 00 12 00 00 00 cc c7 0b 00 0c 00 00 00 df c7 0b 00 06 00 00 00 ................................
1a900 ec c7 0b 00 09 00 00 00 f3 c7 0b 00 7e 00 00 00 fd c7 0b 00 06 00 00 00 7c c8 0b 00 0c 00 00 00 ............~...........|.......
1a920 83 c8 0b 00 0d 00 00 00 90 c8 0b 00 12 00 00 00 9e c8 0b 00 12 00 00 00 b1 c8 0b 00 12 00 00 00 ................................
1a940 c4 c8 0b 00 0f 00 00 00 d7 c8 0b 00 12 00 00 00 e7 c8 0b 00 0d 00 00 00 fa c8 0b 00 10 00 00 00 ................................
1a960 08 c9 0b 00 08 00 00 00 19 c9 0b 00 10 00 00 00 22 c9 0b 00 0e 00 00 00 33 c9 0b 00 0e 00 00 00 ................".......3.......
1a980 42 c9 0b 00 0c 00 00 00 51 c9 0b 00 08 00 00 00 5e c9 0b 00 13 00 00 00 67 c9 0b 00 18 00 00 00 B.......Q.......^.......g.......
1a9a0 7b c9 0b 00 0f 00 00 00 94 c9 0b 00 12 00 00 00 a4 c9 0b 00 5e 00 00 00 b7 c9 0b 00 07 00 00 00 {...................^...........
1a9c0 16 ca 0b 00 15 00 00 00 1e ca 0b 00 0c 00 00 00 34 ca 0b 00 0c 00 00 00 41 ca 0b 00 09 00 00 00 ................4.......A.......
1a9e0 4e ca 0b 00 23 00 00 00 58 ca 0b 00 0c 00 00 00 7c ca 0b 00 0c 00 00 00 89 ca 0b 00 0c 00 00 00 N...#...X.......|...............
1aa00 96 ca 0b 00 0c 00 00 00 a3 ca 0b 00 0f 00 00 00 b0 ca 0b 00 15 00 00 00 c0 ca 0b 00 18 00 00 00 ................................
1aa20 d6 ca 0b 00 0a 00 00 00 ef ca 0b 00 06 00 00 00 fa ca 0b 00 11 00 00 00 01 cb 0b 00 20 00 00 00 ................................
1aa40 13 cb 0b 00 3a 00 00 00 34 cb 0b 00 3e 00 00 00 6f cb 0b 00 39 00 00 00 ae cb 0b 00 28 00 00 00 ....:...4...>...o...9.......(...
1aa60 e8 cb 0b 00 3a 00 00 00 11 cc 0b 00 65 00 00 00 4c cc 0b 00 10 00 00 00 b2 cc 0b 00 10 00 00 00 ....:.......e...L...............
1aa80 c3 cc 0b 00 0e 00 00 00 d4 cc 0b 00 14 00 00 00 e3 cc 0b 00 0e 00 00 00 f8 cc 0b 00 03 00 00 00 ................................
1aaa0 07 cd 0b 00 15 00 00 00 0b cd 0b 00 09 00 00 00 21 cd 0b 00 2d 00 00 00 2b cd 0b 00 12 00 00 00 ................!...-...+.......
1aac0 59 cd 0b 00 09 00 00 00 6c cd 0b 00 04 00 00 00 76 cd 0b 00 47 00 00 00 7b cd 0b 00 0c 00 00 00 Y.......l.......v...G...{.......
1aae0 c3 cd 0b 00 06 00 00 00 d0 cd 0b 00 18 00 00 00 d7 cd 0b 00 0c 00 00 00 f0 cd 0b 00 09 00 00 00 ................................
1ab00 fd cd 0b 00 0c 00 00 00 07 ce 0b 00 15 00 00 00 14 ce 0b 00 0c 00 00 00 2a ce 0b 00 07 00 00 00 ........................*.......
1ab20 37 ce 0b 00 3e 00 00 00 3f ce 0b 00 10 00 00 00 7e ce 0b 00 19 00 00 00 8f ce 0b 00 24 00 00 00 7...>...?.......~...........$...
1ab40 a9 ce 0b 00 20 00 00 00 ce ce 0b 00 20 00 00 00 ef ce 0b 00 63 00 00 00 10 cf 0b 00 4a 00 00 00 ....................c.......J...
1ab60 74 cf 0b 00 31 00 00 00 bf cf 0b 00 12 00 00 00 f1 cf 0b 00 26 00 00 00 04 d0 0b 00 23 00 00 00 t...1...............&.......#...
1ab80 2b d0 0b 00 17 00 00 00 4f d0 0b 00 17 00 00 00 67 d0 0b 00 20 00 00 00 7f d0 0b 00 2f 00 00 00 +.......O.......g.........../...
1aba0 a0 d0 0b 00 1f 00 00 00 d0 d0 0b 00 25 00 00 00 f0 d0 0b 00 25 00 00 00 16 d1 0b 00 25 00 00 00 ............%.......%.......%...
1abc0 3c d1 0b 00 22 00 00 00 62 d1 0b 00 25 00 00 00 85 d1 0b 00 25 00 00 00 ab d1 0b 00 25 00 00 00 <..."...b...%.......%.......%...
1abe0 d1 d1 0b 00 25 00 00 00 f7 d1 0b 00 23 00 00 00 1d d2 0b 00 25 00 00 00 41 d2 0b 00 25 00 00 00 ....%.......#.......%...A...%...
1ac00 67 d2 0b 00 25 00 00 00 8d d2 0b 00 20 00 00 00 b3 d2 0b 00 25 00 00 00 d4 d2 0b 00 1d 00 00 00 g...%...............%...........
1ac20 fa d2 0b 00 25 00 00 00 18 d3 0b 00 25 00 00 00 3e d3 0b 00 22 00 00 00 64 d3 0b 00 25 00 00 00 ....%.......%...>..."...d...%...
1ac40 87 d3 0b 00 28 00 00 00 ad d3 0b 00 25 00 00 00 d6 d3 0b 00 22 00 00 00 fc d3 0b 00 25 00 00 00 ....(.......%.......".......%...
1ac60 1f d4 0b 00 25 00 00 00 45 d4 0b 00 25 00 00 00 6b d4 0b 00 25 00 00 00 91 d4 0b 00 1c 00 00 00 ....%...E...%...k...%...........
1ac80 b7 d4 0b 00 21 00 00 00 d4 d4 0b 00 1e 00 00 00 f6 d4 0b 00 23 00 00 00 15 d5 0b 00 23 00 00 00 ....!...............#.......#...
1aca0 39 d5 0b 00 22 00 00 00 5d d5 0b 00 2f 00 00 00 80 d5 0b 00 27 00 00 00 b0 d5 0b 00 2e 00 00 00 9..."...].../.......'...........
1acc0 d8 d5 0b 00 27 00 00 00 07 d6 0b 00 2f 00 00 00 2f d6 0b 00 2a 00 00 00 5f d6 0b 00 31 00 00 00 ....'......./.../...*..._...1...
1ace0 8a d6 0b 00 30 00 00 00 bc d6 0b 00 38 00 00 00 ed d6 0b 00 22 00 00 00 26 d7 0b 00 2a 00 00 00 ....0.......8......."...&...*...
1ad00 49 d7 0b 00 22 00 00 00 74 d7 0b 00 2a 00 00 00 97 d7 0b 00 22 00 00 00 c2 d7 0b 00 2d 00 00 00 I..."...t...*.......".......-...
1ad20 e5 d7 0b 00 2a 00 00 00 13 d8 0b 00 2a 00 00 00 3e d8 0b 00 2a 00 00 00 69 d8 0b 00 22 00 00 00 ....*.......*...>...*...i..."...
1ad40 94 d8 0b 00 17 00 00 00 b7 d8 0b 00 20 00 00 00 cf d8 0b 00 20 00 00 00 f0 d8 0b 00 1f 00 00 00 ................................
1ad60 11 d9 0b 00 25 00 00 00 31 d9 0b 00 1c 00 00 00 57 d9 0b 00 24 00 00 00 74 d9 0b 00 1c 00 00 00 ....%...1.......W...$...t.......
1ad80 99 d9 0b 00 24 00 00 00 b6 d9 0b 00 1f 00 00 00 db d9 0b 00 24 00 00 00 fb d9 0b 00 25 00 00 00 ....$...............$.......%...
1ada0 20 da 0b 00 1e 00 00 00 46 da 0b 00 25 00 00 00 65 da 0b 00 1d 00 00 00 8b da 0b 00 25 00 00 00 ........F...%...e...........%...
1adc0 a9 da 0b 00 1d 00 00 00 cf da 0b 00 25 00 00 00 ed da 0b 00 1d 00 00 00 13 db 0b 00 25 00 00 00 ............%...............%...
1ade0 31 db 0b 00 1c 00 00 00 57 db 0b 00 1f 00 00 00 74 db 0b 00 27 00 00 00 94 db 0b 00 22 00 00 00 1.......W.......t...'......."...
1ae00 bc db 0b 00 2a 00 00 00 df db 0b 00 2d 00 00 00 0a dc 0b 00 29 00 00 00 38 dc 0b 00 1d 00 00 00 ....*.......-.......)...8.......
1ae20 62 dc 0b 00 1a 00 00 00 80 dc 0b 00 19 00 00 00 9b dc 0b 00 1e 00 00 00 b5 dc 0b 00 24 00 00 00 b...........................$...
1ae40 d4 dc 0b 00 2f 00 00 00 f9 dc 0b 00 2c 00 00 00 29 dd 0b 00 2b 00 00 00 56 dd 0b 00 38 00 00 00 ..../.......,...)...+...V...8...
1ae60 82 dd 0b 00 32 00 00 00 bb dd 0b 00 3e 00 00 00 ee dd 0b 00 38 00 00 00 2d de 0b 00 36 00 00 00 ....2.......>.......8...-...6...
1ae80 66 de 0b 00 32 00 00 00 9d de 0b 00 32 00 00 00 d0 de 0b 00 30 00 00 00 03 df 0b 00 26 00 00 00 f...2.......2.......0.......&...
1aea0 34 df 0b 00 2f 00 00 00 5b df 0b 00 23 00 00 00 8b df 0b 00 24 00 00 00 af df 0b 00 38 00 00 00 4.../...[...#.......$.......8...
1aec0 d4 df 0b 00 26 00 00 00 0d e0 0b 00 26 00 00 00 34 e0 0b 00 3a 00 00 00 5b e0 0b 00 23 00 00 00 ....&.......&...4...:...[...#...
1aee0 96 e0 0b 00 34 00 00 00 ba e0 0b 00 31 00 00 00 ef e0 0b 00 23 00 00 00 21 e1 0b 00 32 00 00 00 ....4.......1.......#...!...2...
1af00 45 e1 0b 00 31 00 00 00 78 e1 0b 00 34 00 00 00 aa e1 0b 00 31 00 00 00 df e1 0b 00 2c 00 00 00 E...1...x...4.......1.......,...
1af20 11 e2 0b 00 2c 00 00 00 3e e2 0b 00 24 00 00 00 6b e2 0b 00 2c 00 00 00 90 e2 0b 00 34 00 00 00 ....,...>...$...k...,.......4...
1af40 bd e2 0b 00 2c 00 00 00 f2 e2 0b 00 2c 00 00 00 1f e3 0b 00 32 00 00 00 4c e3 0b 00 27 00 00 00 ....,.......,.......2...L...'...
1af60 7f e3 0b 00 20 00 00 00 a7 e3 0b 00 27 00 00 00 c8 e3 0b 00 23 00 00 00 f0 e3 0b 00 25 00 00 00 ............'.......#.......%...
1af80 14 e4 0b 00 2d 00 00 00 3a e4 0b 00 33 00 00 00 68 e4 0b 00 2b 00 00 00 9c e4 0b 00 27 00 00 00 ....-...:...3...h...+.......'...
1afa0 c8 e4 0b 00 1d 00 00 00 f0 e4 0b 00 25 00 00 00 0e e5 0b 00 25 00 00 00 34 e5 0b 00 2d 00 00 00 ............%.......%...4...-...
1afc0 5a e5 0b 00 1d 00 00 00 88 e5 0b 00 22 00 00 00 a6 e5 0b 00 25 00 00 00 c9 e5 0b 00 30 00 00 00 Z...........".......%.......0...
1afe0 ef e5 0b 00 2c 00 00 00 20 e6 0b 00 33 00 00 00 4d e6 0b 00 33 00 00 00 81 e6 0b 00 23 00 00 00 ....,.......3...M...3.......#...
1b000 b5 e6 0b 00 25 00 00 00 d9 e6 0b 00 28 00 00 00 ff e6 0b 00 22 00 00 00 28 e7 0b 00 1f 00 00 00 ....%.......(......."...(.......
1b020 4b e7 0b 00 1e 00 00 00 6b e7 0b 00 26 00 00 00 8a e7 0b 00 24 00 00 00 b1 e7 0b 00 23 00 00 00 K.......k...&.......$.......#...
1b040 d6 e7 0b 00 25 00 00 00 fa e7 0b 00 30 00 00 00 20 e8 0b 00 33 00 00 00 51 e8 0b 00 2b 00 00 00 ....%.......0.......3...Q...+...
1b060 85 e8 0b 00 30 00 00 00 b1 e8 0b 00 2d 00 00 00 e2 e8 0b 00 33 00 00 00 10 e9 0b 00 2d 00 00 00 ....0.......-.......3.......-...
1b080 44 e9 0b 00 25 00 00 00 72 e9 0b 00 2a 00 00 00 98 e9 0b 00 1c 00 00 00 c3 e9 0b 00 20 00 00 00 D...%...r...*...................
1b0a0 e0 e9 0b 00 25 00 00 00 01 ea 0b 00 25 00 00 00 27 ea 0b 00 3f 00 00 00 4d ea 0b 00 3c 00 00 00 ....%.......%...'...?...M...<...
1b0c0 8d ea 0b 00 30 00 00 00 ca ea 0b 00 32 00 00 00 fb ea 0b 00 29 00 00 00 2e eb 0b 00 2d 00 00 00 ....0.......2.......).......-...
1b0e0 58 eb 0b 00 33 00 00 00 86 eb 0b 00 2c 00 00 00 ba eb 0b 00 2c 00 00 00 e7 eb 0b 00 25 00 00 00 X...3.......,.......,.......%...
1b100 14 ec 0b 00 2d 00 00 00 3a ec 0b 00 24 00 00 00 68 ec 0b 00 1f 00 00 00 8d ec 0b 00 35 00 00 00 ....-...:...$...h...........5...
1b120 ad ec 0b 00 2f 00 00 00 e3 ec 0b 00 2c 00 00 00 13 ed 0b 00 25 00 00 00 40 ed 0b 00 26 00 00 00 ..../.......,.......%...@...&...
1b140 66 ed 0b 00 2c 00 00 00 8d ed 0b 00 21 00 00 00 ba ed 0b 00 1c 00 00 00 dc ed 0b 00 2b 00 00 00 f...,.......!...............+...
1b160 f9 ed 0b 00 1f 00 00 00 25 ee 0b 00 1b 00 00 00 45 ee 0b 00 18 00 00 00 61 ee 0b 00 27 00 00 00 ........%.......E.......a...'...
1b180 7a ee 0b 00 2a 00 00 00 a2 ee 0b 00 1f 00 00 00 cd ee 0b 00 1c 00 00 00 ed ee 0b 00 29 00 00 00 z...*.......................)...
1b1a0 0a ef 0b 00 1f 00 00 00 34 ef 0b 00 19 00 00 00 54 ef 0b 00 2c 00 00 00 6e ef 0b 00 1e 00 00 00 ........4.......T...,...n.......
1b1c0 9b ef 0b 00 2c 00 00 00 ba ef 0b 00 29 00 00 00 e7 ef 0b 00 1f 00 00 00 11 f0 0b 00 2d 00 00 00 ....,.......)...............-...
1b1e0 31 f0 0b 00 21 00 00 00 5f f0 0b 00 1e 00 00 00 81 f0 0b 00 2d 00 00 00 a0 f0 0b 00 27 00 00 00 1...!..._...........-.......'...
1b200 ce f0 0b 00 25 00 00 00 f6 f0 0b 00 1f 00 00 00 1c f1 0b 00 1e 00 00 00 3c f1 0b 00 2e 00 00 00 ....%...................<.......
1b220 5b f1 0b 00 2e 00 00 00 8a f1 0b 00 35 00 00 00 b9 f1 0b 00 2f 00 00 00 ef f1 0b 00 35 00 00 00 [...........5......./.......5...
1b240 1f f2 0b 00 26 00 00 00 55 f2 0b 00 1d 00 00 00 7c f2 0b 00 24 00 00 00 9a f2 0b 00 2d 00 00 00 ....&...U.......|...$.......-...
1b260 bf f2 0b 00 1e 00 00 00 ed f2 0b 00 15 00 00 00 0c f3 0b 00 21 00 00 00 22 f3 0b 00 15 00 00 00 ....................!...".......
1b280 44 f3 0b 00 0f 00 00 00 5a f3 0b 00 21 00 00 00 6a f3 0b 00 0d 00 00 00 8c f3 0b 00 09 00 00 00 D.......Z...!...j...............
1b2a0 9a f3 0b 00 06 00 00 00 a4 f3 0b 00 12 00 00 00 ab f3 0b 00 06 00 00 00 be f3 0b 00 2a 00 00 00 ............................*...
1b2c0 c5 f3 0b 00 2e 00 00 00 f0 f3 0b 00 0f 00 00 00 1f f4 0b 00 1d 00 00 00 2f f4 0b 00 1e 00 00 00 ......................../.......
1b2e0 4d f4 0b 00 06 00 00 00 6c f4 0b 00 6a 00 00 00 73 f4 0b 00 4b 00 00 00 de f4 0b 00 6a 00 00 00 M.......l...j...s...K.......j...
1b300 2a f5 0b 00 51 00 00 00 95 f5 0b 00 91 00 00 00 e7 f5 0b 00 2d 00 00 00 79 f6 0b 00 2a 00 00 00 *...Q...............-...y...*...
1b320 a7 f6 0b 00 62 01 00 00 d2 f6 0b 00 61 00 00 00 35 f8 0b 00 67 00 00 00 97 f8 0b 00 9f 00 00 00 ....b.......a...5...g...........
1b340 ff f8 0b 00 dc 00 00 00 9f f9 0b 00 83 00 00 00 7c fa 0b 00 8f 00 00 00 00 fb 0b 00 6a 00 00 00 ................|...........j...
1b360 90 fb 0b 00 72 00 00 00 fb fb 0b 00 07 01 00 00 6e fc 0b 00 7f 00 00 00 76 fd 0b 00 54 00 00 00 ....r...........n.......v...T...
1b380 f6 fd 0b 00 dc 00 00 00 4b fe 0b 00 68 00 00 00 28 ff 0b 00 0a 01 00 00 91 ff 0b 00 4b 00 00 00 ........K...h...(...........K...
1b3a0 9c 00 0c 00 3c 00 00 00 e8 00 0c 00 ab 00 00 00 25 01 0c 00 06 02 00 00 d1 01 0c 00 81 01 00 00 ....<...........%...............
1b3c0 d8 03 0c 00 8e 00 00 00 5a 05 0c 00 f0 00 00 00 e9 05 0c 00 18 00 00 00 da 06 0c 00 3e 00 00 00 ........Z...................>...
1b3e0 f3 06 0c 00 3e 00 00 00 32 07 0c 00 de 00 00 00 71 07 0c 00 54 00 00 00 50 08 0c 00 0c 00 00 00 ....>...2.......q...T...P.......
1b400 a5 08 0c 00 eb 01 00 00 b2 08 0c 00 5a 00 00 00 9e 0a 0c 00 0f 00 00 00 f9 0a 0c 00 0f 00 00 00 ............Z...................
1b420 09 0b 0c 00 18 00 00 00 19 0b 0c 00 0c 00 00 00 32 0b 0c 00 0f 00 00 00 3f 0b 0c 00 09 00 00 00 ................2.......?.......
1b440 4f 0b 0c 00 3f 00 00 00 59 0b 0c 00 55 00 00 00 99 0b 0c 00 51 00 00 00 ef 0b 0c 00 2d 00 00 00 O...?...Y...U.......Q.......-...
1b460 41 0c 0c 00 1b 00 00 00 6f 0c 0c 00 06 00 00 00 8b 0c 0c 00 16 00 00 00 92 0c 0c 00 12 00 00 00 A.......o.......................
1b480 a9 0c 0c 00 0c 00 00 00 bc 0c 0c 00 45 00 00 00 c9 0c 0c 00 e3 00 00 00 0f 0d 0c 00 bb 00 00 00 ............E...................
1b4a0 f3 0d 0c 00 18 01 00 00 af 0e 0c 00 06 00 00 00 c8 0f 0c 00 06 00 00 00 cf 0f 0c 00 18 00 00 00 ................................
1b4c0 d6 0f 0c 00 35 00 00 00 ef 0f 0c 00 15 00 00 00 25 10 0c 00 0c 00 00 00 3b 10 0c 00 15 00 00 00 ....5...........%.......;.......
1b4e0 48 10 0c 00 15 00 00 00 5e 10 0c 00 15 00 00 00 74 10 0c 00 32 00 00 00 8a 10 0c 00 2d 00 00 00 H.......^.......t...2.......-...
1b500 bd 10 0c 00 21 00 00 00 eb 10 0c 00 34 00 00 00 0d 11 0c 00 1d 00 00 00 42 11 0c 00 2f 00 00 00 ....!.......4...........B.../...
1b520 60 11 0c 00 25 00 00 00 90 11 0c 00 23 00 00 00 b6 11 0c 00 1e 00 00 00 da 11 0c 00 06 00 00 00 `...%.......#...................
1b540 f9 11 0c 00 1e 00 00 00 00 12 0c 00 0a 00 00 00 1f 12 0c 00 0c 00 00 00 2a 12 0c 00 0c 00 00 00 ........................*.......
1b560 37 12 0c 00 08 00 00 00 44 12 0c 00 0c 00 00 00 4d 12 0c 00 16 00 00 00 5a 12 0c 00 0c 00 00 00 7.......D.......M.......Z.......
1b580 71 12 0c 00 0c 00 00 00 7e 12 0c 00 5f 00 00 00 8b 12 0c 00 32 00 00 00 eb 12 0c 00 14 00 00 00 q.......~..._.......2...........
1b5a0 1e 13 0c 00 14 00 00 00 33 13 0c 00 2c 00 00 00 48 13 0c 00 1b 00 00 00 75 13 0c 00 06 00 00 00 ........3...,...H.......u.......
1b5c0 91 13 0c 00 0c 00 00 00 98 13 0c 00 03 00 00 00 a5 13 0c 00 06 00 00 00 a9 13 0c 00 0f 00 00 00 ................................
1b5e0 b0 13 0c 00 0c 00 00 00 c0 13 0c 00 05 00 00 00 cd 13 0c 00 04 00 00 00 d3 13 0c 00 06 00 00 00 ................................
1b600 d8 13 0c 00 2d 00 00 00 df 13 0c 00 09 00 00 00 0d 14 0c 00 2b 00 00 00 17 14 0c 00 2b 00 00 00 ....-...............+.......+...
1b620 43 14 0c 00 09 00 00 00 6f 14 0c 00 12 00 00 00 79 14 0c 00 09 00 00 00 8c 14 0c 00 1f 00 00 00 C.......o.......y...............
1b640 96 14 0c 00 09 00 00 00 b6 14 0c 00 29 00 00 00 c0 14 0c 00 45 00 00 00 ea 14 0c 00 0f 00 00 00 ............).......E...........
1b660 30 15 0c 00 13 00 00 00 40 15 0c 00 01 00 00 00 54 15 0c 00 09 00 00 00 56 15 0c 00 06 00 00 00 0.......@.......T.......V.......
1b680 60 15 0c 00 12 00 00 00 67 15 0c 00 12 00 00 00 7a 15 0c 00 39 00 00 00 8d 15 0c 00 82 00 00 00 `.......g.......z...9...........
1b6a0 c7 15 0c 00 06 00 00 00 4a 16 0c 00 12 00 00 00 51 16 0c 00 0a 00 00 00 64 16 0c 00 09 00 00 00 ........J.......Q.......d.......
1b6c0 6f 16 0c 00 09 00 00 00 79 16 0c 00 2d 00 00 00 83 16 0c 00 39 00 00 00 b1 16 0c 00 06 00 00 00 o.......y...-.......9...........
1b6e0 eb 16 0c 00 2f 00 00 00 f2 16 0c 00 0e 00 00 00 22 17 0c 00 11 00 00 00 31 17 0c 00 34 00 00 00 ..../...........".......1...4...
1b700 43 17 0c 00 06 00 00 00 78 17 0c 00 07 00 00 00 7f 17 0c 00 15 00 00 00 87 17 0c 00 07 00 00 00 C.......x.......................
1b720 9d 17 0c 00 07 00 00 00 a5 17 0c 00 0f 00 00 00 ad 17 0c 00 38 00 00 00 bd 17 0c 00 06 00 00 00 ....................8...........
1b740 f6 17 0c 00 0c 00 00 00 fd 17 0c 00 0f 00 00 00 0a 18 0c 00 06 00 00 00 1a 18 0c 00 09 00 00 00 ................................
1b760 21 18 0c 00 30 00 00 00 2b 18 0c 00 0f 00 00 00 5c 18 0c 00 15 00 00 00 6c 18 0c 00 16 00 00 00 !...0...+.......\.......l.......
1b780 82 18 0c 00 16 00 00 00 99 18 0c 00 06 00 00 00 b0 18 0c 00 02 00 00 00 b7 18 0c 00 28 00 00 00 ............................(...
1b7a0 ba 18 0c 00 03 00 00 00 e3 18 0c 00 06 00 00 00 e7 18 0c 00 0c 00 00 00 ee 18 0c 00 0d 00 00 00 ................................
1b7c0 fb 18 0c 00 0c 00 00 00 09 19 0c 00 0d 00 00 00 16 19 0c 00 35 00 00 00 24 19 0c 00 38 00 00 00 ....................5...$...8...
1b7e0 5a 19 0c 00 36 00 00 00 93 19 0c 00 36 00 00 00 ca 19 0c 00 3d 00 00 00 01 1a 0c 00 0c 00 00 00 Z...6.......6.......=...........
1b800 3f 1a 0c 00 0c 00 00 00 4c 1a 0c 00 06 00 00 00 59 1a 0c 00 03 00 00 00 60 1a 0c 00 06 00 00 00 ?.......L.......Y.......`.......
1b820 64 1a 0c 00 06 00 00 00 6b 1a 0c 00 06 00 00 00 72 1a 0c 00 06 00 00 00 79 1a 0c 00 1f 00 00 00 d.......k.......r.......y.......
1b840 80 1a 0c 00 2c 00 00 00 a0 1a 0c 00 2c 00 00 00 cd 1a 0c 00 37 00 00 00 fa 1a 0c 00 44 00 00 00 ....,.......,.......7.......D...
1b860 32 1b 0c 00 24 00 00 00 77 1b 0c 00 15 00 00 00 9c 1b 0c 00 0c 00 00 00 b2 1b 0c 00 04 00 00 00 2...$...w.......................
1b880 bf 1b 0c 00 08 00 00 00 c4 1b 0c 00 58 00 00 00 cd 1b 0c 00 02 00 00 00 26 1c 0c 00 02 00 00 00 ............X...........&.......
1b8a0 29 1c 0c 00 06 00 00 00 2c 1c 0c 00 06 00 00 00 33 1c 0c 00 03 00 00 00 3a 1c 0c 00 06 00 00 00 ).......,.......3.......:.......
1b8c0 3e 1c 0c 00 12 00 00 00 45 1c 0c 00 0f 00 00 00 58 1c 0c 00 0c 00 00 00 68 1c 0c 00 0b 00 00 00 >.......E.......X.......h.......
1b8e0 75 1c 0c 00 03 00 00 00 81 1c 0c 00 0b 00 00 00 85 1c 0c 00 2b 00 00 00 91 1c 0c 00 06 00 00 00 u...................+...........
1b900 bd 1c 0c 00 0e 00 00 00 c4 1c 0c 00 0c 00 00 00 d3 1c 0c 00 09 00 00 00 e0 1c 0c 00 06 00 00 00 ................................
1b920 ea 1c 0c 00 09 00 00 00 f1 1c 0c 00 09 00 00 00 fb 1c 0c 00 09 00 00 00 05 1d 0c 00 09 00 00 00 ................................
1b940 0f 1d 0c 00 04 00 00 00 19 1d 0c 00 03 00 00 00 1e 1d 0c 00 07 00 00 00 22 1d 0c 00 02 00 00 00 ........................".......
1b960 2a 1d 0c 00 07 00 00 00 2d 1d 0c 00 37 00 00 00 35 1d 0c 00 03 00 00 00 6d 1d 0c 00 06 00 00 00 *.......-...7...5.......m.......
1b980 71 1d 0c 00 09 00 00 00 78 1d 0c 00 0d 00 00 00 82 1d 0c 00 0d 00 00 00 90 1d 0c 00 0d 00 00 00 q.......x.......................
1b9a0 9e 1d 0c 00 0c 00 00 00 ac 1d 0c 00 0c 00 00 00 b9 1d 0c 00 0c 00 00 00 c6 1d 0c 00 05 00 00 00 ................................
1b9c0 d3 1d 0c 00 0c 00 00 00 d9 1d 0c 00 0e 00 00 00 e6 1d 0c 00 27 00 00 00 f5 1d 0c 00 1c 00 00 00 ....................'...........
1b9e0 1d 1e 0c 00 45 00 00 00 3a 1e 0c 00 0d 00 00 00 80 1e 0c 00 41 00 00 00 8e 1e 0c 00 44 00 00 00 ....E...:...........A.......D...
1ba00 d0 1e 0c 00 3b 00 00 00 15 1f 0c 00 40 00 00 00 51 1f 0c 00 2c 00 00 00 92 1f 0c 00 06 00 00 00 ....;.......@...Q...,...........
1ba20 bf 1f 0c 00 09 00 00 00 c6 1f 0c 00 06 00 00 00 d0 1f 0c 00 06 00 00 00 d7 1f 0c 00 06 00 00 00 ................................
1ba40 de 1f 0c 00 30 00 00 00 e5 1f 0c 00 07 00 00 00 16 20 0c 00 21 00 00 00 1e 20 0c 00 19 00 00 00 ....0...............!...........
1ba60 40 20 0c 00 26 00 00 00 5a 20 0c 00 26 00 00 00 81 20 0c 00 31 00 00 00 a8 20 0c 00 3e 00 00 00 @...&...Z...&.......1.......>...
1ba80 da 20 0c 00 06 00 00 00 19 21 0c 00 2b 00 00 00 20 21 0c 00 15 00 00 00 4c 21 0c 00 12 00 00 00 .........!..+....!......L!......
1baa0 62 21 0c 00 12 00 00 00 75 21 0c 00 06 00 00 00 88 21 0c 00 06 00 00 00 8f 21 0c 00 35 00 00 00 b!......u!.......!.......!..5...
1bac0 96 21 0c 00 06 00 00 00 cc 21 0c 00 0c 00 00 00 d3 21 0c 00 06 00 00 00 e0 21 0c 00 09 00 00 00 .!.......!.......!.......!......
1bae0 e7 21 0c 00 3f 00 00 00 f1 21 0c 00 06 00 00 00 31 22 0c 00 2f 00 00 00 38 22 0c 00 2f 00 00 00 .!..?....!......1"../...8"../...
1bb00 68 22 0c 00 0a 00 00 00 98 22 0c 00 09 00 00 00 a3 22 0c 00 06 00 00 00 ad 22 0c 00 1f 00 00 00 h"......."......."......."......
1bb20 b4 22 0c 00 31 00 00 00 d4 22 0c 00 06 00 00 00 06 23 0c 00 06 00 00 00 0d 23 0c 00 03 00 00 00 ."..1....".......#.......#......
1bb40 14 23 0c 00 06 00 00 00 18 23 0c 00 06 00 00 00 1f 23 0c 00 0c 00 00 00 26 23 0c 00 03 00 00 00 .#.......#.......#......&#......
1bb60 33 23 0c 00 47 00 00 00 37 23 0c 00 06 00 00 00 7f 23 0c 00 06 00 00 00 86 23 0c 00 06 00 00 00 3#..G...7#.......#.......#......
1bb80 8d 23 0c 00 0f 00 00 00 94 23 0c 00 0f 00 00 00 a4 23 0c 00 0f 00 00 00 b4 23 0c 00 0c 00 00 00 .#.......#.......#.......#......
1bba0 c4 23 0c 00 0f 00 00 00 d1 23 0c 00 03 00 00 00 e1 23 0c 00 0f 00 00 00 e5 23 0c 00 0c 00 00 00 .#.......#.......#.......#......
1bbc0 f5 23 0c 00 02 00 00 00 02 24 0c 00 19 00 00 00 05 24 0c 00 26 00 00 00 1f 24 0c 00 23 00 00 00 .#.......$.......$..&....$..#...
1bbe0 46 24 0c 00 31 00 00 00 6a 24 0c 00 3e 00 00 00 9c 24 0c 00 0a 00 00 00 db 24 0c 00 2c 00 00 00 F$..1...j$..>....$.......$..,...
1bc00 e6 24 0c 00 06 00 00 00 13 25 0c 00 16 00 00 00 1a 25 0c 00 2f 00 00 00 31 25 0c 00 3c 00 00 00 .$.......%.......%../...1%..<...
1bc20 61 25 0c 00 3a 00 00 00 9e 25 0c 00 0d 00 00 00 d9 25 0c 00 15 00 00 00 e7 25 0c 00 32 00 00 00 a%..:....%.......%.......%..2...
1bc40 fd 25 0c 00 2f 00 00 00 30 26 0c 00 3c 00 00 00 60 26 0c 00 1a 00 00 00 9d 26 0c 00 01 00 00 00 .%../...0&..<...`&.......&......
1bc60 00 00 00 00 e5 08 00 00 a5 14 00 00 cf 13 00 00 f9 0d 00 00 87 0f 00 00 00 00 00 00 00 00 00 00 ................................
1bc80 13 00 00 00 d6 04 00 00 60 01 00 00 00 00 00 00 6c 19 00 00 00 00 00 00 00 00 00 00 96 05 00 00 ........`.......l...............
1bca0 93 08 00 00 00 00 00 00 fa 12 00 00 83 02 00 00 c2 08 00 00 b2 13 00 00 00 00 00 00 ab 0c 00 00 ................................
1bcc0 44 10 00 00 5b 05 00 00 86 03 00 00 2a 05 00 00 61 00 00 00 97 04 00 00 18 17 00 00 02 00 00 00 D...[.......*...a...............
1bce0 00 00 00 00 00 00 00 00 00 00 00 00 e7 15 00 00 00 00 00 00 40 18 00 00 10 14 00 00 46 0a 00 00 ....................@.......F...
1bd00 8a 14 00 00 b1 00 00 00 00 00 00 00 6e 01 00 00 3b 0c 00 00 73 01 00 00 b6 00 00 00 e4 0a 00 00 ............n...;...s...........
1bd20 96 17 00 00 ad 01 00 00 57 04 00 00 e8 04 00 00 e7 0f 00 00 33 16 00 00 00 00 00 00 00 00 00 00 ........W...........3...........
1bd40 00 00 00 00 d6 0e 00 00 53 03 00 00 f3 13 00 00 f4 13 00 00 72 10 00 00 10 09 00 00 1b 0f 00 00 ........S...........r...........
1bd60 00 00 00 00 0e 00 00 00 00 00 00 00 76 03 00 00 ef 0f 00 00 7d 11 00 00 ab 10 00 00 e1 06 00 00 ............v.......}...........
1bd80 17 0a 00 00 3c 17 00 00 94 0b 00 00 bf 05 00 00 1d 08 00 00 7f 05 00 00 00 00 00 00 00 00 00 00 ....<...........................
1bda0 ea 0d 00 00 00 00 00 00 9b 08 00 00 3d 07 00 00 00 00 00 00 9e 15 00 00 d6 07 00 00 3c 02 00 00 ............=...............<...
1bdc0 f7 19 00 00 90 0b 00 00 f4 04 00 00 32 10 00 00 f1 00 00 00 06 1b 00 00 00 00 00 00 c7 0e 00 00 ............2...................
1bde0 c7 0d 00 00 2b 01 00 00 00 00 00 00 50 07 00 00 75 09 00 00 3d 11 00 00 eb 03 00 00 87 14 00 00 ....+.......P...u...=...........
1be00 24 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c 14 00 00 00 00 00 00 12 0b 00 00 00 00 00 00 $...............L...............
1be20 7a 10 00 00 69 0a 00 00 00 00 00 00 00 00 00 00 bb 15 00 00 f4 0f 00 00 82 08 00 00 11 0e 00 00 z...i...........................
1be40 45 0d 00 00 7e 00 00 00 3b 19 00 00 dc 18 00 00 d4 05 00 00 00 00 00 00 eb 0b 00 00 00 00 00 00 E...~...;.......................
1be60 00 00 00 00 4d 0c 00 00 93 06 00 00 00 00 00 00 92 0a 00 00 00 00 00 00 29 15 00 00 e7 04 00 00 ....M...................).......
1be80 c1 06 00 00 9f 1b 00 00 c1 17 00 00 36 11 00 00 f4 01 00 00 00 00 00 00 46 08 00 00 2f 10 00 00 ............6...........F.../...
1bea0 2e 03 00 00 51 06 00 00 5a 17 00 00 ec 0d 00 00 00 00 00 00 73 05 00 00 00 00 00 00 34 14 00 00 ....Q...Z...........s.......4...
1bec0 97 15 00 00 6f 13 00 00 7a 16 00 00 00 00 00 00 06 01 00 00 86 1a 00 00 c5 12 00 00 22 0b 00 00 ....o...z..................."...
1bee0 23 0b 00 00 35 0c 00 00 be 03 00 00 ea 13 00 00 e7 12 00 00 6f 05 00 00 aa 15 00 00 97 07 00 00 #...5...............o...........
1bf00 8d 09 00 00 48 10 00 00 9a 04 00 00 b1 03 00 00 a5 0f 00 00 00 00 00 00 67 1a 00 00 00 00 00 00 ....H...................g.......
1bf20 00 00 00 00 81 01 00 00 c5 04 00 00 22 1a 00 00 d8 19 00 00 00 00 00 00 5e 1a 00 00 00 00 00 00 ............"...........^.......
1bf40 bd 08 00 00 b5 10 00 00 00 00 00 00 46 07 00 00 1b 16 00 00 dc 19 00 00 dd 01 00 00 00 00 00 00 ............F...................
1bf60 00 00 00 00 00 00 00 00 04 0e 00 00 00 00 00 00 0d 05 00 00 00 00 00 00 e6 0a 00 00 57 00 00 00 ............................W...
1bf80 18 15 00 00 0f 09 00 00 b0 01 00 00 4d 09 00 00 4b 11 00 00 73 19 00 00 00 00 00 00 00 00 00 00 ............M...K...s...........
1bfa0 00 00 00 00 51 13 00 00 95 18 00 00 13 1a 00 00 d3 05 00 00 08 03 00 00 00 00 00 00 24 1a 00 00 ....Q.......................$...
1bfc0 d4 0e 00 00 1b 18 00 00 57 06 00 00 e1 08 00 00 4b 07 00 00 d7 18 00 00 d3 12 00 00 70 1a 00 00 ........W.......K...........p...
1bfe0 15 17 00 00 00 00 00 00 79 0f 00 00 1f 04 00 00 42 18 00 00 60 02 00 00 5e 0e 00 00 00 00 00 00 ........y.......B...`...^.......
1c000 5a 0a 00 00 42 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d1 14 00 00 a2 06 00 00 Z...B...........................
1c020 9b 15 00 00 b9 12 00 00 81 04 00 00 2b 11 00 00 e6 12 00 00 e3 14 00 00 d8 0c 00 00 84 0c 00 00 ............+...................
1c040 33 07 00 00 c4 09 00 00 05 13 00 00 1f 16 00 00 7f 0d 00 00 5d 0a 00 00 93 03 00 00 22 08 00 00 3...................]......."...
1c060 00 00 00 00 30 0c 00 00 08 00 00 00 d7 06 00 00 d0 05 00 00 00 00 00 00 8e 0a 00 00 42 02 00 00 ....0.......................B...
1c080 00 00 00 00 00 00 00 00 ab 11 00 00 4c 03 00 00 00 00 00 00 00 00 00 00 30 01 00 00 9b 02 00 00 ............L...........0.......
1c0a0 5e 0d 00 00 cc 08 00 00 ac 10 00 00 c9 14 00 00 2b 04 00 00 f9 0b 00 00 00 00 00 00 00 00 00 00 ^...............+...............
1c0c0 70 01 00 00 85 13 00 00 06 03 00 00 52 16 00 00 00 00 00 00 7e 0b 00 00 59 1b 00 00 00 00 00 00 p...........R.......~...Y.......
1c0e0 b7 0b 00 00 f3 04 00 00 00 00 00 00 b2 03 00 00 2b 0f 00 00 00 00 00 00 e5 0c 00 00 1f 14 00 00 ................+...............
1c100 00 00 00 00 3d 17 00 00 17 15 00 00 1b 0b 00 00 3e 04 00 00 63 09 00 00 d5 0d 00 00 8f 0f 00 00 ....=...........>...c...........
1c120 00 00 00 00 34 0a 00 00 9d 12 00 00 34 12 00 00 86 0f 00 00 00 00 00 00 d0 17 00 00 00 00 00 00 ....4.......4...................
1c140 5c 09 00 00 e3 0c 00 00 99 07 00 00 68 0c 00 00 ae 0c 00 00 29 16 00 00 b7 09 00 00 00 00 00 00 \...........h.......)...........
1c160 5b 19 00 00 4e 04 00 00 ca 06 00 00 f7 10 00 00 e4 05 00 00 de 06 00 00 00 00 00 00 9e 12 00 00 [...N...........................
1c180 00 00 00 00 00 00 00 00 60 0e 00 00 6e 13 00 00 00 00 00 00 9f 0e 00 00 00 00 00 00 93 05 00 00 ........`...n...................
1c1a0 78 0d 00 00 08 09 00 00 12 18 00 00 89 01 00 00 22 05 00 00 32 07 00 00 f0 0a 00 00 cb 0f 00 00 x..............."...2...........
1c1c0 e7 0d 00 00 b1 16 00 00 6b 0b 00 00 4c 08 00 00 00 00 00 00 3b 1b 00 00 1c 16 00 00 00 00 00 00 ........k...L.......;...........
1c1e0 9d 02 00 00 5a 13 00 00 5f 12 00 00 00 00 00 00 00 00 00 00 67 0f 00 00 02 07 00 00 dd 0f 00 00 ....Z..._...........g...........
1c200 ec 0f 00 00 40 05 00 00 cb 14 00 00 c4 1b 00 00 9a 05 00 00 48 13 00 00 77 17 00 00 45 1b 00 00 ....@...............H...w...E...
1c220 8d 0d 00 00 ce 13 00 00 53 0f 00 00 d4 10 00 00 ff 0b 00 00 be 12 00 00 88 18 00 00 00 00 00 00 ........S.......................
1c240 f3 07 00 00 2f 19 00 00 14 10 00 00 74 0f 00 00 21 04 00 00 3c 00 00 00 c3 01 00 00 a0 1a 00 00 ..../.......t...!...<...........
1c260 a7 05 00 00 c6 0b 00 00 9e 0c 00 00 dc 10 00 00 f3 05 00 00 55 0e 00 00 6d 14 00 00 83 18 00 00 ....................U...m.......
1c280 00 00 00 00 be 11 00 00 45 02 00 00 af 0b 00 00 b0 03 00 00 00 00 00 00 00 00 00 00 ee 0a 00 00 ........E.......................
1c2a0 d1 15 00 00 00 00 00 00 80 18 00 00 b9 17 00 00 4d 0a 00 00 00 00 00 00 40 04 00 00 00 00 00 00 ................M.......@.......
1c2c0 ac 01 00 00 3c 16 00 00 00 00 00 00 1d 03 00 00 00 00 00 00 cf 14 00 00 00 00 00 00 00 00 00 00 ....<...........................
1c2e0 76 01 00 00 b8 05 00 00 9c 08 00 00 44 14 00 00 c0 02 00 00 55 12 00 00 63 0e 00 00 91 18 00 00 v...........D.......U...c.......
1c300 00 00 00 00 00 00 00 00 00 00 00 00 4c 0f 00 00 96 14 00 00 00 00 00 00 00 00 00 00 b1 11 00 00 ............L...................
1c320 82 02 00 00 5f 18 00 00 a8 14 00 00 52 0f 00 00 fa 1a 00 00 79 0a 00 00 00 00 00 00 c4 12 00 00 ...._.......R.......y...........
1c340 fc 09 00 00 00 00 00 00 c6 03 00 00 c7 0c 00 00 57 1b 00 00 00 00 00 00 95 11 00 00 3f 0d 00 00 ................W...........?...
1c360 3c 08 00 00 a4 09 00 00 24 0b 00 00 35 11 00 00 aa 11 00 00 00 00 00 00 8e 16 00 00 df 08 00 00 <.......$...5...................
1c380 a6 06 00 00 aa 14 00 00 12 07 00 00 c2 01 00 00 72 04 00 00 85 17 00 00 24 15 00 00 f6 09 00 00 ................r.......$.......
1c3a0 d7 17 00 00 85 14 00 00 02 0e 00 00 df 0b 00 00 16 12 00 00 b7 0a 00 00 6c 16 00 00 b6 14 00 00 ........................l.......
1c3c0 00 00 00 00 6e 09 00 00 00 00 00 00 00 00 00 00 43 03 00 00 a5 18 00 00 3d 08 00 00 00 00 00 00 ....n...........C.......=.......
1c3e0 23 04 00 00 00 00 00 00 51 18 00 00 62 08 00 00 ab 04 00 00 4e 16 00 00 00 00 00 00 a2 13 00 00 #.......Q...b.......N...........
1c400 a6 0d 00 00 00 00 00 00 72 17 00 00 11 08 00 00 a8 18 00 00 66 1b 00 00 00 00 00 00 00 00 00 00 ........r...........f...........
1c420 c0 04 00 00 e8 02 00 00 e2 11 00 00 c8 09 00 00 00 00 00 00 e3 0d 00 00 00 00 00 00 1e 01 00 00 ................................
1c440 71 11 00 00 f5 04 00 00 3b 0b 00 00 c1 18 00 00 82 06 00 00 35 0b 00 00 1a 02 00 00 86 12 00 00 q.......;...........5...........
1c460 00 00 00 00 90 0d 00 00 c6 19 00 00 5b 0f 00 00 95 0b 00 00 a0 02 00 00 00 00 00 00 d4 09 00 00 ............[...................
1c480 00 00 00 00 be 00 00 00 00 00 00 00 7d 05 00 00 c9 19 00 00 33 1a 00 00 b0 16 00 00 00 00 00 00 ............}.......3...........
1c4a0 cb 05 00 00 39 04 00 00 00 00 00 00 40 11 00 00 00 00 00 00 b1 06 00 00 a8 05 00 00 26 06 00 00 ....9.......@...............&...
1c4c0 71 0a 00 00 4c 02 00 00 00 00 00 00 61 16 00 00 00 00 00 00 00 00 00 00 1b 0d 00 00 9e 09 00 00 q...L.......a...................
1c4e0 00 00 00 00 2b 0c 00 00 ac 1b 00 00 00 00 00 00 f2 01 00 00 f7 04 00 00 ed 05 00 00 1e 0b 00 00 ....+...........................
1c500 00 00 00 00 bb 0c 00 00 e0 0b 00 00 fb 0e 00 00 00 00 00 00 61 10 00 00 4b 03 00 00 4a 0e 00 00 ....................a...K...J...
1c520 72 0d 00 00 35 04 00 00 f3 08 00 00 cd 08 00 00 00 00 00 00 d2 09 00 00 00 00 00 00 7b 0d 00 00 r...5.......................{...
1c540 12 0a 00 00 00 00 00 00 92 03 00 00 56 1b 00 00 2c 01 00 00 ef 17 00 00 e2 19 00 00 c0 14 00 00 ............V...,...............
1c560 00 00 00 00 2d 12 00 00 77 07 00 00 dc 09 00 00 00 00 00 00 ff 01 00 00 7d 16 00 00 0a 05 00 00 ....-...w...............}.......
1c580 8a 04 00 00 d8 00 00 00 00 00 00 00 05 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 06 00 00 ................................
1c5a0 9a 0b 00 00 38 17 00 00 1e 0e 00 00 ed 17 00 00 00 00 00 00 b0 13 00 00 00 00 00 00 2b 17 00 00 ....8.......................+...
1c5c0 f1 0c 00 00 00 00 00 00 0a 02 00 00 39 0b 00 00 8b 04 00 00 00 00 00 00 f8 04 00 00 00 00 00 00 ............9...................
1c5e0 25 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 09 00 00 44 18 00 00 %...&...................6...D...
1c600 55 0f 00 00 00 0e 00 00 b9 0c 00 00 00 00 00 00 ab 13 00 00 84 01 00 00 00 00 00 00 4f 1b 00 00 U...........................O...
1c620 09 09 00 00 91 17 00 00 8e 13 00 00 00 00 00 00 d9 0b 00 00 17 11 00 00 00 00 00 00 60 07 00 00 ............................`...
1c640 9a 1a 00 00 01 16 00 00 df 17 00 00 00 00 00 00 00 00 00 00 2f 07 00 00 e7 0e 00 00 00 00 00 00 ..................../...........
1c660 bf 0b 00 00 38 04 00 00 00 00 00 00 51 08 00 00 a4 19 00 00 f1 03 00 00 58 01 00 00 e6 10 00 00 ....8.......Q...........X.......
1c680 10 12 00 00 38 00 00 00 00 00 00 00 5e 03 00 00 00 00 00 00 92 02 00 00 99 08 00 00 c7 05 00 00 ....8.......^...................
1c6a0 cb 04 00 00 00 00 00 00 02 10 00 00 86 08 00 00 00 00 00 00 bc 0a 00 00 00 00 00 00 37 0d 00 00 ............................7...
1c6c0 2a 04 00 00 00 00 00 00 ac 09 00 00 6a 0e 00 00 4f 14 00 00 00 00 00 00 df 00 00 00 04 19 00 00 *...........j...O...............
1c6e0 71 0b 00 00 51 1b 00 00 be 1b 00 00 53 1a 00 00 00 00 00 00 85 12 00 00 00 15 00 00 39 06 00 00 q...Q.......S...............9...
1c700 bd 03 00 00 c1 09 00 00 a4 15 00 00 f7 03 00 00 c6 01 00 00 cd 00 00 00 ae 05 00 00 a7 01 00 00 ................................
1c720 8f 05 00 00 00 00 00 00 80 19 00 00 13 04 00 00 a0 13 00 00 dc 17 00 00 1e 09 00 00 67 14 00 00 ............................g...
1c740 43 1a 00 00 6b 09 00 00 00 00 00 00 f5 01 00 00 a6 15 00 00 4c 0c 00 00 07 0e 00 00 5d 1a 00 00 C...k...............L.......]...
1c760 fd 13 00 00 16 0c 00 00 65 00 00 00 20 07 00 00 00 00 00 00 00 00 00 00 f9 16 00 00 17 12 00 00 ........e.......................
1c780 b2 0b 00 00 c9 18 00 00 00 00 00 00 31 0f 00 00 00 00 00 00 4d 18 00 00 5a 0d 00 00 8d 17 00 00 ............1.......M...Z.......
1c7a0 00 00 00 00 00 00 00 00 00 00 00 00 ee 16 00 00 bb 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c7c0 00 00 00 00 00 0d 00 00 00 00 00 00 c6 09 00 00 00 00 00 00 04 1a 00 00 5f 16 00 00 91 07 00 00 ........................_.......
1c7e0 00 00 00 00 00 00 00 00 fa 00 00 00 ba 08 00 00 11 12 00 00 2e 1b 00 00 00 00 00 00 00 00 00 00 ................................
1c800 1c 0f 00 00 bc 09 00 00 00 00 00 00 4b 06 00 00 0a 13 00 00 17 02 00 00 00 00 00 00 0c 08 00 00 ............K...................
1c820 00 00 00 00 00 00 00 00 89 18 00 00 00 00 00 00 8a 11 00 00 00 00 00 00 41 00 00 00 7b 00 00 00 ........................A...{...
1c840 6a 0c 00 00 ac 07 00 00 40 0d 00 00 35 13 00 00 dc 15 00 00 e0 12 00 00 7f 0c 00 00 ca 0d 00 00 j.......@...5...................
1c860 74 04 00 00 37 0b 00 00 a7 18 00 00 cd 0d 00 00 f3 19 00 00 ce 05 00 00 14 0d 00 00 00 00 00 00 t...7...........................
1c880 00 00 00 00 86 18 00 00 00 00 00 00 e8 10 00 00 c2 1b 00 00 89 06 00 00 37 01 00 00 08 0e 00 00 ........................7.......
1c8a0 0c 0a 00 00 62 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 07 00 00 ce 11 00 00 ....b...................\.......
1c8c0 8c 0d 00 00 82 0f 00 00 00 00 00 00 3c 13 00 00 54 11 00 00 54 17 00 00 eb 01 00 00 00 00 00 00 ............<...T...T...........
1c8e0 bf 18 00 00 a5 11 00 00 55 11 00 00 aa 04 00 00 00 00 00 00 b0 12 00 00 07 1b 00 00 58 16 00 00 ........U...................X...
1c900 d6 18 00 00 00 00 00 00 e4 19 00 00 7f 12 00 00 eb 06 00 00 a7 17 00 00 ea 07 00 00 7e 0d 00 00 ............................~...
1c920 00 00 00 00 16 00 00 00 00 00 00 00 0b 18 00 00 00 00 00 00 00 00 00 00 8c 19 00 00 50 0b 00 00 ............................P...
1c940 59 18 00 00 fd 05 00 00 7f 18 00 00 00 00 00 00 b6 0e 00 00 9e 17 00 00 00 00 00 00 4a 18 00 00 Y...........................J...
1c960 fd 19 00 00 00 00 00 00 59 16 00 00 0b 12 00 00 2d 0e 00 00 0d 18 00 00 00 00 00 00 3f 05 00 00 ........Y.......-...........?...
1c980 a3 0b 00 00 ee 13 00 00 31 0b 00 00 fa 09 00 00 8e 1b 00 00 b1 1b 00 00 84 19 00 00 ac 19 00 00 ........1.......................
1c9a0 00 00 00 00 cd 04 00 00 77 0f 00 00 53 12 00 00 56 17 00 00 a1 1a 00 00 de 14 00 00 a0 01 00 00 ........w...S...V...............
1c9c0 b0 15 00 00 00 00 00 00 00 00 00 00 2c 08 00 00 a4 00 00 00 e2 05 00 00 4b 00 00 00 84 08 00 00 ............,...........K.......
1c9e0 0d 13 00 00 2a 12 00 00 2d 02 00 00 00 00 00 00 2c 0e 00 00 00 00 00 00 c1 05 00 00 00 00 00 00 ....*...-.......,...............
1ca00 3c 1b 00 00 44 16 00 00 00 00 00 00 34 1b 00 00 00 00 00 00 d0 0a 00 00 92 01 00 00 be 14 00 00 <...D.......4...................
1ca20 18 0b 00 00 00 00 00 00 00 00 00 00 e8 05 00 00 00 00 00 00 26 08 00 00 f7 16 00 00 00 00 00 00 ....................&...........
1ca40 2a 0a 00 00 00 00 00 00 1d 0b 00 00 b5 0d 00 00 a4 03 00 00 6c 0b 00 00 00 00 00 00 e7 0b 00 00 *...................l...........
1ca60 5a 18 00 00 94 01 00 00 ea 06 00 00 f9 07 00 00 00 00 00 00 00 00 00 00 63 0a 00 00 d0 03 00 00 Z.......................c.......
1ca80 d0 10 00 00 16 18 00 00 90 0e 00 00 00 00 00 00 00 00 00 00 2d 06 00 00 32 1b 00 00 9e 0e 00 00 ....................-...2.......
1caa0 70 0b 00 00 00 00 00 00 00 00 00 00 74 15 00 00 7e 15 00 00 ae 09 00 00 22 10 00 00 00 16 00 00 p...........t...~.......".......
1cac0 6d 05 00 00 42 0b 00 00 00 00 00 00 00 00 00 00 ba 14 00 00 5f 0c 00 00 9a 02 00 00 36 06 00 00 m...B..............._.......6...
1cae0 0c 13 00 00 61 07 00 00 2d 16 00 00 fa 07 00 00 98 17 00 00 ce 01 00 00 38 09 00 00 00 00 00 00 ....a...-...............8.......
1cb00 00 00 00 00 87 12 00 00 84 06 00 00 fb 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1cb20 98 19 00 00 3e 19 00 00 95 19 00 00 48 15 00 00 43 0a 00 00 72 03 00 00 3e 15 00 00 9c 03 00 00 ....>.......H...C...r...>.......
1cb40 00 00 00 00 bc 12 00 00 ea 08 00 00 00 00 00 00 00 00 00 00 f1 18 00 00 00 00 00 00 00 00 00 00 ................................
1cb60 06 0d 00 00 af 07 00 00 9e 19 00 00 a5 08 00 00 00 00 00 00 22 15 00 00 2b 14 00 00 08 07 00 00 ...................."...+.......
1cb80 6f 0e 00 00 16 15 00 00 c8 15 00 00 20 11 00 00 c1 1a 00 00 27 07 00 00 00 00 00 00 24 14 00 00 o...................'.......$...
1cba0 00 00 00 00 1a 1a 00 00 76 0e 00 00 12 15 00 00 00 00 00 00 d2 19 00 00 12 0e 00 00 00 00 00 00 ........v.......................
1cbc0 cc 01 00 00 00 00 00 00 28 10 00 00 00 00 00 00 69 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........(.......i...............
1cbe0 0f 0d 00 00 c5 05 00 00 d3 0f 00 00 00 00 00 00 00 00 00 00 0a 0e 00 00 01 0c 00 00 88 10 00 00 ................................
1cc00 00 00 00 00 6d 12 00 00 55 0d 00 00 00 00 00 00 00 00 00 00 6b 06 00 00 b9 01 00 00 46 0c 00 00 ....m...U...........k.......F...
1cc20 00 00 00 00 2b 0a 00 00 00 00 00 00 31 10 00 00 78 0c 00 00 74 02 00 00 d3 14 00 00 46 10 00 00 ....+.......1...x...t.......F...
1cc40 7b 18 00 00 39 0a 00 00 15 0b 00 00 00 00 00 00 00 00 00 00 06 14 00 00 00 00 00 00 29 07 00 00 {...9.......................)...
1cc60 65 0d 00 00 a5 15 00 00 62 10 00 00 a9 19 00 00 b6 03 00 00 3d 0c 00 00 c8 03 00 00 2e 14 00 00 e.......b...........=...........
1cc80 c3 03 00 00 a5 0d 00 00 00 00 00 00 63 03 00 00 62 0d 00 00 f5 16 00 00 00 00 00 00 7d 13 00 00 ............c...b...........}...
1cca0 00 00 00 00 3a 04 00 00 4e 06 00 00 00 00 00 00 07 09 00 00 41 13 00 00 6c 13 00 00 fc 02 00 00 ....:...N...........A...l.......
1ccc0 00 00 00 00 71 15 00 00 ef 05 00 00 45 11 00 00 2d 13 00 00 06 02 00 00 00 00 00 00 00 00 00 00 ....q.......E...-...............
1cce0 59 13 00 00 00 00 00 00 d4 02 00 00 00 00 00 00 00 00 00 00 56 0b 00 00 9c 13 00 00 00 00 00 00 Y...................V...........
1cd00 26 16 00 00 c6 00 00 00 93 10 00 00 f5 07 00 00 f7 17 00 00 e9 19 00 00 ee 05 00 00 f0 1a 00 00 &...............................
1cd20 00 00 00 00 60 11 00 00 f7 05 00 00 45 0e 00 00 80 0b 00 00 a2 12 00 00 7e 12 00 00 00 00 00 00 ....`.......E...........~.......
1cd40 45 0c 00 00 d1 10 00 00 fa 02 00 00 00 10 00 00 ad 0f 00 00 00 00 00 00 48 00 00 00 40 0b 00 00 E.......................H...@...
1cd60 00 00 00 00 00 00 00 00 80 07 00 00 1a 0b 00 00 00 00 00 00 2b 0b 00 00 4d 05 00 00 d0 02 00 00 ....................+...M.......
1cd80 00 00 00 00 00 00 00 00 00 00 00 00 3d 06 00 00 00 00 00 00 00 00 00 00 14 1a 00 00 9c 10 00 00 ............=...................
1cda0 19 12 00 00 b8 15 00 00 00 00 00 00 95 17 00 00 61 1b 00 00 dc 08 00 00 b3 02 00 00 f4 18 00 00 ................a...............
1cdc0 00 00 00 00 00 00 00 00 0d 02 00 00 98 00 00 00 a4 02 00 00 bd 16 00 00 0c 09 00 00 a1 07 00 00 ................................
1cde0 a1 0f 00 00 76 0f 00 00 ba 19 00 00 00 00 00 00 eb 18 00 00 00 00 00 00 ce 16 00 00 cc 02 00 00 ....v...........................
1ce00 00 00 00 00 40 1b 00 00 62 09 00 00 00 00 00 00 77 06 00 00 c3 07 00 00 00 00 00 00 00 00 00 00 ....@...b.......w...............
1ce20 58 05 00 00 d9 06 00 00 00 00 00 00 12 02 00 00 5e 14 00 00 5c 14 00 00 cc 0e 00 00 b0 0f 00 00 X...............^...\...........
1ce40 00 00 00 00 00 00 00 00 00 06 00 00 1f 12 00 00 00 00 00 00 06 06 00 00 8d 10 00 00 b7 17 00 00 ................................
1ce60 00 00 00 00 2c 07 00 00 83 07 00 00 39 07 00 00 3a 07 00 00 11 06 00 00 7d 04 00 00 03 03 00 00 ....,.......9...:.......}.......
1ce80 64 17 00 00 00 00 00 00 54 0c 00 00 00 00 00 00 00 00 00 00 94 00 00 00 00 00 00 00 00 00 00 00 d.......T.......................
1cea0 3e 06 00 00 30 1b 00 00 98 01 00 00 00 05 00 00 73 1a 00 00 00 00 00 00 1d 09 00 00 aa 10 00 00 >...0...........s...............
1cec0 22 00 00 00 59 02 00 00 00 00 00 00 ac 02 00 00 42 0c 00 00 00 00 00 00 d7 13 00 00 00 00 00 00 "...Y...........B...............
1cee0 38 14 00 00 85 0b 00 00 2a 0f 00 00 00 00 00 00 00 00 00 00 cb 16 00 00 9c 12 00 00 fb 0c 00 00 8.......*.......................
1cf00 c9 12 00 00 00 00 00 00 44 1b 00 00 6c 12 00 00 d0 04 00 00 10 13 00 00 d7 0f 00 00 00 00 00 00 ........D...l...................
1cf20 6e 06 00 00 6a 17 00 00 00 00 00 00 00 00 00 00 7b 12 00 00 a5 0a 00 00 00 00 00 00 00 00 00 00 n...j...........{...............
1cf40 53 07 00 00 00 00 00 00 77 13 00 00 2a 17 00 00 00 00 00 00 e2 01 00 00 00 00 00 00 00 00 00 00 S.......w...*...................
1cf60 ff 13 00 00 e3 15 00 00 00 00 00 00 00 00 00 00 57 08 00 00 00 00 00 00 00 00 00 00 eb 00 00 00 ................W...............
1cf80 00 00 00 00 00 00 00 00 6c 06 00 00 00 00 00 00 6f 14 00 00 00 00 00 00 61 0f 00 00 4a 02 00 00 ........l.......o.......a...J...
1cfa0 2a 1b 00 00 36 10 00 00 a8 0c 00 00 60 0a 00 00 b7 0c 00 00 fd 0b 00 00 c6 0c 00 00 49 0e 00 00 *...6.......`...............I...
1cfc0 cd 03 00 00 00 00 00 00 07 05 00 00 66 0d 00 00 c1 12 00 00 00 00 00 00 32 12 00 00 05 0c 00 00 ............f...........2.......
1cfe0 00 00 00 00 72 16 00 00 24 11 00 00 5f 0a 00 00 5b 01 00 00 3d 05 00 00 00 00 00 00 c8 18 00 00 ....r...$..._...[...=...........
1d000 1f 17 00 00 a9 05 00 00 a9 09 00 00 a7 0c 00 00 d7 16 00 00 de 1a 00 00 6d 0d 00 00 47 07 00 00 ........................m...G...
1d020 37 19 00 00 9b 01 00 00 1a 09 00 00 63 19 00 00 00 00 00 00 09 0f 00 00 da 0f 00 00 3e 0a 00 00 7...........c...............>...
1d040 00 00 00 00 46 18 00 00 6e 12 00 00 43 01 00 00 00 00 00 00 d3 0c 00 00 96 15 00 00 a0 18 00 00 ....F...n...C...................
1d060 07 0d 00 00 41 16 00 00 64 16 00 00 5f 09 00 00 b6 17 00 00 88 1b 00 00 e4 09 00 00 00 00 00 00 ....A...d..._...................
1d080 00 00 00 00 00 00 00 00 98 04 00 00 17 1b 00 00 00 00 00 00 00 00 00 00 a6 00 00 00 7d 00 00 00 ............................}...
1d0a0 21 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 09 00 00 2e 19 00 00 69 08 00 00 67 02 00 00 !...............(.......i...g...
1d0c0 d8 1a 00 00 8d 07 00 00 00 00 00 00 00 00 00 00 50 01 00 00 07 02 00 00 bc 13 00 00 d2 14 00 00 ................P...............
1d0e0 ba 0e 00 00 2a 0d 00 00 00 00 00 00 15 0f 00 00 00 00 00 00 98 11 00 00 00 00 00 00 b2 09 00 00 ....*...........................
1d100 00 00 00 00 a4 01 00 00 2e 0c 00 00 6a 10 00 00 cb 11 00 00 f6 07 00 00 1a 00 00 00 9b 10 00 00 ............j...................
1d120 49 19 00 00 a4 14 00 00 00 00 00 00 b1 15 00 00 9d 1b 00 00 00 00 00 00 fd 01 00 00 00 00 00 00 I...............................
1d140 22 01 00 00 26 02 00 00 54 01 00 00 37 13 00 00 98 06 00 00 00 00 00 00 a7 00 00 00 00 00 00 00 "...&...T...7...................
1d160 36 1b 00 00 bd 0f 00 00 36 04 00 00 b1 10 00 00 4b 1a 00 00 ee 0f 00 00 0e 19 00 00 fa 16 00 00 6.......6.......K...............
1d180 7f 09 00 00 00 00 00 00 7b 0a 00 00 00 00 00 00 7c 11 00 00 30 14 00 00 8d 0f 00 00 c2 12 00 00 ........{.......|...0...........
1d1a0 85 1a 00 00 15 06 00 00 00 00 00 00 2b 1b 00 00 ea 0b 00 00 00 00 00 00 32 14 00 00 a3 15 00 00 ............+...........2.......
1d1c0 ff 12 00 00 52 0e 00 00 45 03 00 00 cf 16 00 00 45 08 00 00 45 05 00 00 64 01 00 00 00 00 00 00 ....R...E.......E...E...d.......
1d1e0 11 18 00 00 b5 0f 00 00 c5 0a 00 00 00 00 00 00 18 05 00 00 c5 0b 00 00 00 00 00 00 8b 02 00 00 ................................
1d200 cd 0c 00 00 70 05 00 00 17 18 00 00 24 16 00 00 00 00 00 00 7a 04 00 00 07 15 00 00 c9 06 00 00 ....p.......$.......z...........
1d220 1a 0f 00 00 65 19 00 00 00 00 00 00 56 05 00 00 c3 0f 00 00 00 00 00 00 00 00 00 00 ec 16 00 00 ....e.......V...................
1d240 00 00 00 00 60 09 00 00 00 00 00 00 e0 0e 00 00 66 0a 00 00 e0 00 00 00 ee 17 00 00 ea 11 00 00 ....`...........f...............
1d260 77 05 00 00 60 12 00 00 3a 0b 00 00 a1 19 00 00 00 00 00 00 b0 10 00 00 d2 01 00 00 00 00 00 00 w...`...:.......................
1d280 e6 06 00 00 21 03 00 00 87 02 00 00 00 00 00 00 ac 0c 00 00 00 00 00 00 2f 0d 00 00 4f 0c 00 00 ....!.................../...O...
1d2a0 b1 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 09 00 00 17 04 00 00 7a 0f 00 00 df 04 00 00 ........................z.......
1d2c0 17 00 00 00 84 09 00 00 a4 04 00 00 2f 01 00 00 72 13 00 00 b3 12 00 00 00 00 00 00 51 09 00 00 ............/...r...........Q...
1d2e0 00 00 00 00 be 15 00 00 00 00 00 00 89 13 00 00 1d 06 00 00 89 02 00 00 55 15 00 00 f3 11 00 00 ........................U.......
1d300 4b 13 00 00 06 19 00 00 00 00 00 00 00 00 00 00 d2 13 00 00 55 03 00 00 f4 17 00 00 74 1a 00 00 K...................U.......t...
1d320 81 19 00 00 14 0e 00 00 d4 11 00 00 00 00 00 00 ed 14 00 00 db 02 00 00 4c 0a 00 00 00 00 00 00 ........................L.......
1d340 42 0f 00 00 6d 02 00 00 a3 0f 00 00 6d 10 00 00 31 09 00 00 94 0f 00 00 69 06 00 00 fe 18 00 00 B...m.......m...1.......i.......
1d360 14 19 00 00 0e 0f 00 00 40 07 00 00 00 00 00 00 12 05 00 00 fc 18 00 00 42 19 00 00 00 00 00 00 ........@...............B.......
1d380 da 11 00 00 b9 13 00 00 00 00 00 00 ac 18 00 00 00 00 00 00 94 19 00 00 42 07 00 00 40 1a 00 00 ........................B...@...
1d3a0 a3 1b 00 00 64 08 00 00 57 10 00 00 00 00 00 00 d0 16 00 00 f3 02 00 00 5f 0f 00 00 da 16 00 00 ....d...W..............._.......
1d3c0 4f 0e 00 00 46 14 00 00 9f 05 00 00 3f 15 00 00 82 18 00 00 4a 06 00 00 d0 19 00 00 be 19 00 00 O...F.......?.......J...........
1d3e0 f4 03 00 00 b0 0b 00 00 00 00 00 00 00 00 00 00 f3 01 00 00 00 00 00 00 f6 13 00 00 83 10 00 00 ................................
1d400 00 00 00 00 a1 0a 00 00 e1 0c 00 00 f4 12 00 00 00 00 00 00 47 0b 00 00 98 0d 00 00 00 00 00 00 ....................G...........
1d420 d6 0f 00 00 00 00 00 00 00 00 00 00 df 16 00 00 00 00 00 00 00 00 00 00 0e 14 00 00 c5 11 00 00 ................................
1d440 00 00 00 00 36 15 00 00 00 00 00 00 c4 05 00 00 02 03 00 00 47 04 00 00 9f 06 00 00 6e 15 00 00 ....6...............G.......n...
1d460 00 00 00 00 e4 12 00 00 c7 14 00 00 a8 04 00 00 e4 16 00 00 00 00 00 00 00 00 00 00 42 1b 00 00 ............................B...
1d480 0d 06 00 00 15 14 00 00 bb 02 00 00 00 00 00 00 65 02 00 00 d1 0c 00 00 c1 0f 00 00 00 00 00 00 ................e...............
1d4a0 a1 00 00 00 17 14 00 00 fc 14 00 00 d5 10 00 00 00 00 00 00 a1 0c 00 00 58 0f 00 00 d3 17 00 00 ........................X.......
1d4c0 0e 0e 00 00 00 00 00 00 a5 0c 00 00 af 18 00 00 00 00 00 00 08 02 00 00 04 15 00 00 00 00 00 00 ................................
1d4e0 22 0e 00 00 7d 0e 00 00 2f 04 00 00 00 00 00 00 2a 10 00 00 92 0d 00 00 05 12 00 00 45 13 00 00 "...}.../.......*...........E...
1d500 60 04 00 00 87 08 00 00 00 00 00 00 00 00 00 00 a6 07 00 00 3c 0c 00 00 e2 17 00 00 94 16 00 00 `...................<...........
1d520 7e 0c 00 00 da 10 00 00 64 0a 00 00 ca 18 00 00 00 00 00 00 5a 1a 00 00 c8 0b 00 00 13 0e 00 00 ~.......d...........Z...........
1d540 00 00 00 00 0a 04 00 00 78 18 00 00 d5 18 00 00 4f 01 00 00 e3 0a 00 00 9d 07 00 00 b2 14 00 00 ........x.......O...............
1d560 00 00 00 00 06 1a 00 00 79 02 00 00 95 12 00 00 2d 08 00 00 00 00 00 00 9e 05 00 00 92 10 00 00 ........y.......-...............
1d580 72 12 00 00 a1 02 00 00 00 00 00 00 d3 0d 00 00 1c 08 00 00 39 01 00 00 f4 15 00 00 b8 0d 00 00 r...................9...........
1d5a0 7b 0c 00 00 e8 0f 00 00 bb 0e 00 00 00 00 00 00 a8 03 00 00 5c 17 00 00 46 05 00 00 3e 07 00 00 {...................\...F...>...
1d5c0 67 12 00 00 00 00 00 00 00 00 00 00 62 15 00 00 73 0f 00 00 47 11 00 00 ae 06 00 00 df 0d 00 00 g...........b...s...G...........
1d5e0 7d 10 00 00 00 00 00 00 e4 07 00 00 61 0c 00 00 68 02 00 00 63 02 00 00 f3 16 00 00 b4 16 00 00 }...........a...h...c...........
1d600 af 15 00 00 1b 04 00 00 12 08 00 00 bc 10 00 00 00 00 00 00 d7 04 00 00 f6 0f 00 00 ed 13 00 00 ................................
1d620 6a 18 00 00 00 00 00 00 27 0a 00 00 ed 03 00 00 00 00 00 00 ce 08 00 00 74 0a 00 00 50 0a 00 00 j.......'...............t...P...
1d640 6d 19 00 00 35 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 20 18 00 00 52 10 00 00 m...5...............`.......R...
1d660 00 00 00 00 aa 0d 00 00 ed 01 00 00 d6 19 00 00 ad 07 00 00 8a 0a 00 00 f1 15 00 00 ea 17 00 00 ................................
1d680 d6 0c 00 00 2c 00 00 00 00 00 00 00 66 02 00 00 00 00 00 00 00 00 00 00 6a 00 00 00 96 16 00 00 ....,.......f...........j.......
1d6a0 a9 17 00 00 00 00 00 00 79 18 00 00 00 00 00 00 c6 0e 00 00 66 0e 00 00 55 13 00 00 dd 10 00 00 ........y...........f...U.......
1d6c0 00 00 00 00 78 10 00 00 86 0a 00 00 29 04 00 00 00 00 00 00 dc 05 00 00 67 06 00 00 d9 00 00 00 ....x.......)...........g.......
1d6e0 00 00 00 00 c3 14 00 00 00 00 00 00 2a 07 00 00 00 00 00 00 c6 02 00 00 5b 18 00 00 43 00 00 00 ............*...........[...C...
1d700 4e 0d 00 00 3b 14 00 00 04 03 00 00 00 00 00 00 00 00 00 00 74 08 00 00 5c 19 00 00 86 06 00 00 N...;...............t...\.......
1d720 3c 0d 00 00 bb 07 00 00 00 00 00 00 00 00 00 00 f0 0e 00 00 52 18 00 00 00 00 00 00 02 0d 00 00 <...................R...........
1d740 34 07 00 00 0d 03 00 00 00 00 00 00 4d 0d 00 00 4a 0f 00 00 7a 15 00 00 f3 00 00 00 83 04 00 00 4...........M...J...z...........
1d760 f7 0a 00 00 65 03 00 00 f4 11 00 00 e4 17 00 00 c4 19 00 00 00 00 00 00 c5 01 00 00 00 00 00 00 ....e...........................
1d780 7a 14 00 00 0a 19 00 00 a1 06 00 00 e6 08 00 00 00 00 00 00 71 13 00 00 b9 15 00 00 e6 19 00 00 z...................q...........
1d7a0 00 00 00 00 00 00 00 00 45 0b 00 00 19 0f 00 00 7f 07 00 00 00 00 00 00 00 00 00 00 96 1b 00 00 ........E.......................
1d7c0 bb 00 00 00 ad 16 00 00 c4 0c 00 00 f2 07 00 00 9d 03 00 00 1f 0d 00 00 c1 0d 00 00 6c 09 00 00 ............................l...
1d7e0 00 00 00 00 22 16 00 00 c4 00 00 00 99 1b 00 00 42 05 00 00 b0 17 00 00 00 00 00 00 00 00 00 00 ...."...........B...............
1d800 00 00 00 00 8b 0b 00 00 e5 0f 00 00 1a 1b 00 00 ac 0a 00 00 f8 01 00 00 00 00 00 00 17 0e 00 00 ................................
1d820 d1 12 00 00 e1 01 00 00 2a 1a 00 00 05 0b 00 00 cf 06 00 00 93 00 00 00 09 19 00 00 d2 02 00 00 ........*.......................
1d840 62 03 00 00 64 12 00 00 dc 0d 00 00 00 00 00 00 1a 0e 00 00 1a 0a 00 00 00 00 00 00 93 0c 00 00 b...d...........................
1d860 4f 06 00 00 4d 1b 00 00 12 16 00 00 d0 0e 00 00 f8 08 00 00 d3 00 00 00 00 00 00 00 4e 08 00 00 O...M.......................N...
1d880 2a 15 00 00 00 00 00 00 56 11 00 00 45 15 00 00 df 11 00 00 43 0d 00 00 00 00 00 00 64 02 00 00 *.......V...E.......C.......d...
1d8a0 00 00 00 00 b6 01 00 00 5e 13 00 00 00 00 00 00 15 0e 00 00 00 00 00 00 38 15 00 00 00 00 00 00 ........^...............8.......
1d8c0 57 03 00 00 00 00 00 00 fd 17 00 00 00 00 00 00 14 01 00 00 09 02 00 00 99 04 00 00 65 1b 00 00 W...........................e...
1d8e0 4c 17 00 00 81 02 00 00 10 06 00 00 00 00 00 00 39 15 00 00 00 00 00 00 e1 13 00 00 91 03 00 00 L...............9...............
1d900 15 0c 00 00 c7 17 00 00 67 0d 00 00 32 1a 00 00 e9 08 00 00 00 00 00 00 71 17 00 00 51 17 00 00 ........g...2...........q...Q...
1d920 00 00 00 00 34 0c 00 00 f4 0c 00 00 c5 08 00 00 2d 15 00 00 00 00 00 00 1f 00 00 00 90 17 00 00 ....4...........-...............
1d940 80 13 00 00 00 00 00 00 00 00 00 00 96 12 00 00 7c 08 00 00 e2 16 00 00 6b 0f 00 00 b8 02 00 00 ................|.......k.......
1d960 35 00 00 00 3f 0e 00 00 80 03 00 00 00 00 00 00 68 0e 00 00 96 11 00 00 67 08 00 00 00 00 00 00 5...?...........h.......g.......
1d980 9e 1a 00 00 3a 17 00 00 93 17 00 00 82 0d 00 00 fa 05 00 00 00 00 00 00 40 09 00 00 e8 0d 00 00 ....:...................@.......
1d9a0 b0 05 00 00 7e 08 00 00 a0 17 00 00 82 09 00 00 2b 18 00 00 00 00 00 00 69 12 00 00 7e 16 00 00 ....~...........+.......i...~...
1d9c0 2f 18 00 00 bd 0d 00 00 e8 0a 00 00 00 00 00 00 e4 15 00 00 81 13 00 00 00 00 00 00 98 13 00 00 /...............................
1d9e0 23 07 00 00 62 17 00 00 bc 04 00 00 3c 0b 00 00 a3 19 00 00 d5 17 00 00 0b 17 00 00 87 0e 00 00 #...b.......<...................
1da00 50 04 00 00 b3 17 00 00 e7 08 00 00 ae 17 00 00 f1 10 00 00 2f 17 00 00 ef 13 00 00 00 00 00 00 P.................../...........
1da20 10 15 00 00 00 00 00 00 25 19 00 00 00 00 00 00 47 01 00 00 00 00 00 00 5f 0b 00 00 ac 08 00 00 ........%.......G......._.......
1da40 6a 0a 00 00 e4 04 00 00 0f 06 00 00 f3 0b 00 00 00 00 00 00 8e 02 00 00 df 03 00 00 4e 1a 00 00 j...........................N...
1da60 b2 0a 00 00 77 09 00 00 25 01 00 00 8b 0e 00 00 b7 11 00 00 47 0e 00 00 99 0e 00 00 00 00 00 00 ....w...%...........G...........
1da80 c9 0d 00 00 bd 06 00 00 00 00 00 00 c8 0e 00 00 dd 07 00 00 00 00 00 00 2a 19 00 00 46 1b 00 00 ........................*...F...
1daa0 1d 02 00 00 04 0c 00 00 d4 0c 00 00 fb 00 00 00 4b 08 00 00 00 00 00 00 7b 0b 00 00 5f 10 00 00 ................K.......{..._...
1dac0 58 19 00 00 03 09 00 00 00 00 00 00 66 12 00 00 00 00 00 00 ef 00 00 00 99 10 00 00 e8 15 00 00 X...........f...................
1dae0 8a 13 00 00 00 00 00 00 08 15 00 00 f8 16 00 00 66 0f 00 00 fe 07 00 00 62 0b 00 00 00 00 00 00 ................f.......b.......
1db00 00 00 00 00 66 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 13 00 00 08 19 00 00 ....f...........................
1db20 9e 04 00 00 39 19 00 00 2d 1a 00 00 79 12 00 00 8d 03 00 00 ba 17 00 00 77 15 00 00 44 0a 00 00 ....9...-...y...........w...D...
1db40 89 17 00 00 7c 12 00 00 99 0d 00 00 26 14 00 00 5f 19 00 00 31 03 00 00 21 0b 00 00 a3 1a 00 00 ....|.......&..._...1...!.......
1db60 58 07 00 00 f2 0b 00 00 00 00 00 00 65 09 00 00 5d 07 00 00 2a 13 00 00 00 00 00 00 be 10 00 00 X...........e...]...*...........
1db80 bd 00 00 00 00 00 00 00 71 00 00 00 86 0b 00 00 08 0c 00 00 6a 12 00 00 52 01 00 00 1b 11 00 00 ........q...........j...R.......
1dba0 6c 07 00 00 00 00 00 00 00 00 00 00 7e 1b 00 00 59 11 00 00 b2 0f 00 00 00 00 00 00 bd 13 00 00 l...........~...Y...............
1dbc0 a4 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 14 11 00 00 a6 01 00 00 92 13 00 00 ................................
1dbe0 00 00 00 00 8c 08 00 00 44 02 00 00 3f 10 00 00 f1 17 00 00 9a 01 00 00 00 00 00 00 fd 03 00 00 ........D...?...................
1dc00 b5 0a 00 00 4b 14 00 00 71 09 00 00 1f 0a 00 00 bc 05 00 00 51 04 00 00 88 14 00 00 b6 04 00 00 ....K...q...........Q...........
1dc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 06 00 00 16 10 00 00 00 00 00 00 5f 15 00 00 ............................_...
1dc40 bb 17 00 00 00 00 00 00 cd 0a 00 00 0e 04 00 00 28 08 00 00 0d 0f 00 00 00 00 00 00 70 15 00 00 ................(...........p...
1dc60 e0 16 00 00 f7 18 00 00 00 00 00 00 00 00 00 00 2e 10 00 00 52 13 00 00 43 18 00 00 f1 04 00 00 ....................R...C.......
1dc80 78 0b 00 00 f2 0f 00 00 6f 1b 00 00 34 09 00 00 0b 08 00 00 00 00 00 00 00 00 00 00 a8 08 00 00 x.......o...4...................
1dca0 f3 14 00 00 59 19 00 00 e5 0e 00 00 6d 18 00 00 2a 0c 00 00 8b 13 00 00 1b 15 00 00 35 02 00 00 ....Y.......m...*...........5...
1dcc0 73 13 00 00 05 1b 00 00 00 00 00 00 c0 0a 00 00 17 10 00 00 b9 19 00 00 95 03 00 00 00 00 00 00 s...............................
1dce0 00 00 00 00 9b 14 00 00 39 14 00 00 f8 06 00 00 d8 0f 00 00 2f 09 00 00 2d 03 00 00 00 00 00 00 ........9.........../...-.......
1dd00 fe 17 00 00 d6 00 00 00 cd 17 00 00 00 00 00 00 f6 14 00 00 0b 02 00 00 4e 09 00 00 00 00 00 00 ........................N.......
1dd20 58 0c 00 00 00 00 00 00 68 16 00 00 24 0f 00 00 c4 07 00 00 0c 05 00 00 54 16 00 00 2f 06 00 00 X.......h...$...........T.../...
1dd40 d1 0a 00 00 0c 03 00 00 e0 05 00 00 cf 1a 00 00 00 00 00 00 94 08 00 00 81 0c 00 00 a8 06 00 00 ................................
1dd60 15 1a 00 00 a7 14 00 00 2e 11 00 00 54 1b 00 00 e6 01 00 00 e3 16 00 00 3c 01 00 00 00 00 00 00 ............T...........<.......
1dd80 ac 11 00 00 00 00 00 00 f5 19 00 00 00 00 00 00 cd 09 00 00 1c 0e 00 00 00 00 00 00 c3 0a 00 00 ................................
1dda0 fa 0e 00 00 2c 18 00 00 00 00 00 00 21 1a 00 00 00 00 00 00 26 0f 00 00 00 00 00 00 4b 1b 00 00 ....,.......!.......&.......K...
1ddc0 2a 00 00 00 00 00 00 00 32 09 00 00 23 19 00 00 6a 16 00 00 4d 16 00 00 95 00 00 00 22 13 00 00 *.......2...#...j...M......."...
1dde0 cf 11 00 00 77 08 00 00 1f 18 00 00 c9 1a 00 00 22 0f 00 00 e1 0a 00 00 9c 0d 00 00 83 15 00 00 ....w..........."...............
1de00 bb 01 00 00 00 00 00 00 8c 05 00 00 87 05 00 00 a0 04 00 00 e9 0c 00 00 00 00 00 00 9d 06 00 00 ................................
1de20 8b 08 00 00 71 10 00 00 00 00 00 00 79 15 00 00 7e 0e 00 00 eb 05 00 00 00 00 00 00 d8 0e 00 00 ....q.......y...~...............
1de40 00 00 00 00 42 1a 00 00 00 00 00 00 00 00 00 00 7d 0c 00 00 90 07 00 00 70 0a 00 00 a0 0a 00 00 ....B...........}.......p.......
1de60 e5 17 00 00 f2 02 00 00 00 00 00 00 06 0b 00 00 46 01 00 00 3f 11 00 00 4c 04 00 00 f8 15 00 00 ................F...?...L.......
1de80 4a 0b 00 00 09 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a3 0a 00 00 00 00 00 00 87 1a 00 00 J...............................
1dea0 00 00 00 00 f0 00 00 00 87 06 00 00 bc 1b 00 00 d8 11 00 00 ba 01 00 00 fc 07 00 00 4b 04 00 00 ............................K...
1dec0 10 07 00 00 00 00 00 00 96 03 00 00 3d 1b 00 00 78 08 00 00 16 0a 00 00 00 00 00 00 77 19 00 00 ............=...x...........w...
1dee0 33 17 00 00 95 1b 00 00 8a 01 00 00 76 04 00 00 a7 13 00 00 bc 00 00 00 5b 00 00 00 73 06 00 00 3...........v...........[...s...
1df00 91 02 00 00 00 00 00 00 e9 13 00 00 6a 13 00 00 f7 06 00 00 64 0f 00 00 00 00 00 00 da 06 00 00 ............j.......d...........
1df20 1e 18 00 00 00 00 00 00 72 01 00 00 69 1b 00 00 00 00 00 00 d4 19 00 00 00 00 00 00 66 18 00 00 ........r...i...............f...
1df40 00 00 00 00 c0 16 00 00 4f 15 00 00 05 07 00 00 b2 00 00 00 e3 08 00 00 cf 17 00 00 49 08 00 00 ........O...................I...
1df60 cd 12 00 00 00 00 00 00 00 00 00 00 32 0c 00 00 00 00 00 00 c4 10 00 00 59 14 00 00 8e 0c 00 00 ............2...........Y.......
1df80 00 00 00 00 bf 02 00 00 5a 16 00 00 00 00 00 00 4d 04 00 00 00 11 00 00 c6 05 00 00 c0 0c 00 00 ........Z.......M...............
1dfa0 60 16 00 00 de 09 00 00 00 00 00 00 b6 19 00 00 e0 03 00 00 dc 16 00 00 00 00 00 00 d9 03 00 00 `...............................
1dfc0 80 06 00 00 cc 11 00 00 96 06 00 00 28 19 00 00 56 15 00 00 52 09 00 00 00 00 00 00 d6 0b 00 00 ............(...V...R...........
1dfe0 71 07 00 00 00 00 00 00 9a 15 00 00 e1 0e 00 00 00 00 00 00 26 0b 00 00 00 00 00 00 c3 18 00 00 q...................&...........
1e000 32 0b 00 00 00 00 00 00 00 00 00 00 ea 04 00 00 83 08 00 00 9b 07 00 00 2a 18 00 00 05 1a 00 00 2.......................*.......
1e020 e8 19 00 00 73 0d 00 00 c5 09 00 00 00 00 00 00 53 00 00 00 67 17 00 00 0c 16 00 00 01 0b 00 00 ....s...........S...g...........
1e040 dd 0c 00 00 00 00 00 00 cb 0a 00 00 00 00 00 00 00 00 00 00 8f 15 00 00 af 1a 00 00 36 19 00 00 ............................6...
1e060 47 03 00 00 86 16 00 00 a6 19 00 00 fe 01 00 00 83 13 00 00 46 09 00 00 d0 12 00 00 00 00 00 00 G...................F...........
1e080 00 00 00 00 69 18 00 00 ff 16 00 00 6d 17 00 00 3c 14 00 00 0d 1a 00 00 e4 0b 00 00 8c 16 00 00 ....i.......m...<...............
1e0a0 00 00 00 00 00 00 00 00 ae 1b 00 00 00 00 00 00 e0 0d 00 00 84 00 00 00 00 00 00 00 a6 13 00 00 ................................
1e0c0 9b 0a 00 00 00 00 00 00 84 0a 00 00 9f 0c 00 00 bd 10 00 00 37 09 00 00 00 00 00 00 d5 14 00 00 ....................7...........
1e0e0 71 03 00 00 91 14 00 00 83 16 00 00 9d 08 00 00 15 10 00 00 b2 19 00 00 a1 11 00 00 5c 0c 00 00 q...........................\...
1e100 00 00 00 00 e2 18 00 00 0a 1a 00 00 bf 10 00 00 29 00 00 00 79 19 00 00 3e 14 00 00 f8 0d 00 00 ................)...y...>.......
1e120 1e 05 00 00 07 06 00 00 a9 10 00 00 b8 00 00 00 49 0d 00 00 8b 1b 00 00 00 00 00 00 00 00 00 00 ................I...............
1e140 b3 0d 00 00 f4 07 00 00 3b 18 00 00 8a 0d 00 00 00 00 00 00 48 0d 00 00 a4 08 00 00 7e 06 00 00 ........;...........H.......~...
1e160 49 12 00 00 00 00 00 00 47 17 00 00 61 03 00 00 00 00 00 00 f3 09 00 00 14 07 00 00 5d 0c 00 00 I.......G...a...............]...
1e180 79 07 00 00 00 00 00 00 cb 15 00 00 00 00 00 00 c1 0e 00 00 1b 1b 00 00 7f 03 00 00 74 01 00 00 y...........................t...
1e1a0 d6 06 00 00 00 00 00 00 0a 07 00 00 00 00 00 00 e6 04 00 00 c8 1a 00 00 00 00 00 00 24 06 00 00 ............................$...
1e1c0 65 0e 00 00 00 00 00 00 31 14 00 00 00 00 00 00 86 05 00 00 b8 18 00 00 00 00 00 00 f2 10 00 00 e.......1.......................
1e1e0 1e 03 00 00 59 0f 00 00 21 16 00 00 25 12 00 00 00 00 00 00 44 0f 00 00 ea 16 00 00 00 00 00 00 ....Y...!...%.......D...........
1e200 00 00 00 00 6b 12 00 00 9d 1a 00 00 0f 11 00 00 97 1b 00 00 00 00 00 00 a8 1b 00 00 00 00 00 00 ....k...........................
1e220 00 00 00 00 86 0c 00 00 42 15 00 00 3b 07 00 00 0c 0c 00 00 3c 07 00 00 00 00 00 00 00 00 00 00 ........B...;.......<...........
1e240 30 0b 00 00 00 00 00 00 cb 0e 00 00 02 13 00 00 00 00 00 00 94 0d 00 00 d2 03 00 00 da 09 00 00 0...............................
1e260 00 00 00 00 39 08 00 00 f0 0c 00 00 f8 0c 00 00 b3 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....9...........................
1e280 00 00 00 00 a1 13 00 00 97 0f 00 00 db 18 00 00 0c 19 00 00 93 19 00 00 e0 04 00 00 00 00 00 00 ................................
1e2a0 00 00 00 00 7f 1a 00 00 00 00 00 00 3d 10 00 00 e7 0a 00 00 23 00 00 00 02 12 00 00 84 0e 00 00 ............=.......#...........
1e2c0 53 16 00 00 e8 12 00 00 0b 0e 00 00 ad 18 00 00 00 00 00 00 8a 1b 00 00 c4 0a 00 00 e5 18 00 00 S...............................
1e2e0 3c 06 00 00 9b 0b 00 00 9a 08 00 00 ff 15 00 00 8a 07 00 00 00 00 00 00 4d 13 00 00 11 05 00 00 <.......................M.......
1e300 fa 0b 00 00 68 0b 00 00 00 00 00 00 6d 16 00 00 33 1b 00 00 f1 06 00 00 52 0a 00 00 00 00 00 00 ....h.......m...3.......R.......
1e320 87 07 00 00 c9 17 00 00 92 16 00 00 8a 02 00 00 00 00 00 00 00 00 00 00 bc 03 00 00 ec 18 00 00 ................................
1e340 2b 05 00 00 f4 06 00 00 31 05 00 00 26 0e 00 00 34 0d 00 00 00 00 00 00 d8 06 00 00 7e 02 00 00 +.......1...&...4...........~...
1e360 00 00 00 00 00 00 00 00 d1 16 00 00 53 05 00 00 e4 10 00 00 a4 10 00 00 50 1a 00 00 00 00 00 00 ............S...........P.......
1e380 9a 0e 00 00 5d 13 00 00 f6 00 00 00 73 08 00 00 00 00 00 00 e0 13 00 00 f6 10 00 00 67 00 00 00 ....].......s...............g...
1e3a0 d6 0d 00 00 56 07 00 00 f8 0b 00 00 fd 18 00 00 c3 10 00 00 63 08 00 00 00 00 00 00 fd 0f 00 00 ....V...............c...........
1e3c0 fc 12 00 00 5d 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 02 00 00 00 00 00 00 56 18 00 00 ....]...............".......V...
1e3e0 0f 10 00 00 f6 16 00 00 a5 01 00 00 27 03 00 00 8c 06 00 00 5b 0c 00 00 00 00 00 00 00 00 00 00 ............'.......[...........
1e400 f9 03 00 00 a8 01 00 00 d9 0d 00 00 97 16 00 00 ce 0c 00 00 94 02 00 00 da 19 00 00 42 17 00 00 ............................B...
1e420 34 02 00 00 3e 0c 00 00 28 1b 00 00 98 0c 00 00 00 00 00 00 00 00 00 00 c7 18 00 00 bb 04 00 00 4...>...(.......................
1e440 00 12 00 00 2c 12 00 00 1b 10 00 00 08 1a 00 00 d6 02 00 00 e9 02 00 00 31 04 00 00 00 00 00 00 ....,...................1.......
1e460 00 00 00 00 03 15 00 00 ae 11 00 00 13 07 00 00 9f 17 00 00 56 0d 00 00 b3 0f 00 00 38 0c 00 00 ....................V.......8...
1e480 bb 09 00 00 9d 0b 00 00 00 00 00 00 89 03 00 00 fa 06 00 00 85 00 00 00 b3 0c 00 00 89 05 00 00 ................................
1e4a0 00 00 00 00 fe 13 00 00 00 00 00 00 fb 0b 00 00 1c 00 00 00 da 01 00 00 0b 15 00 00 f1 11 00 00 ................................
1e4c0 be 0b 00 00 00 00 00 00 6f 08 00 00 68 00 00 00 fe 12 00 00 62 0f 00 00 00 00 00 00 00 00 00 00 ........o...h.......b...........
1e4e0 3d 16 00 00 00 00 00 00 f0 0d 00 00 00 00 00 00 00 00 00 00 f3 1a 00 00 fd 0e 00 00 00 00 00 00 =...............................
1e500 93 0e 00 00 15 05 00 00 47 10 00 00 00 00 00 00 00 00 00 00 e8 14 00 00 74 0e 00 00 00 00 00 00 ........G...............t.......
1e520 a9 0a 00 00 3d 01 00 00 00 00 00 00 8c 17 00 00 00 00 00 00 2e 04 00 00 df 15 00 00 bc 06 00 00 ....=...........................
1e540 c5 0f 00 00 84 05 00 00 ef 0d 00 00 fa 04 00 00 e7 03 00 00 ae 0a 00 00 20 0d 00 00 9b 12 00 00 ................................
1e560 af 00 00 00 82 15 00 00 19 0b 00 00 bb 10 00 00 85 16 00 00 40 03 00 00 56 0a 00 00 00 00 00 00 ....................@...V.......
1e580 00 00 00 00 00 00 00 00 a0 0c 00 00 1e 0c 00 00 58 13 00 00 00 00 00 00 4f 07 00 00 04 0f 00 00 ................X.......O.......
1e5a0 80 0e 00 00 af 04 00 00 00 00 00 00 da 13 00 00 d7 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e5c0 8e 05 00 00 e9 00 00 00 00 00 00 00 fd 11 00 00 8e 1a 00 00 00 00 00 00 00 00 00 00 65 06 00 00 ............................e...
1e5e0 31 02 00 00 f0 08 00 00 00 00 00 00 75 19 00 00 19 18 00 00 37 05 00 00 00 00 00 00 00 00 00 00 1...........u.......7...........
1e600 7c 00 00 00 20 01 00 00 00 00 00 00 21 05 00 00 3a 0f 00 00 00 00 00 00 1c 13 00 00 9c 06 00 00 |...........!...:...............
1e620 3e 17 00 00 d8 15 00 00 00 00 00 00 f4 1a 00 00 d5 07 00 00 8b 0a 00 00 fb 0a 00 00 4e 0f 00 00 >...........................N...
1e640 00 00 00 00 63 12 00 00 98 09 00 00 a8 15 00 00 78 03 00 00 28 0b 00 00 88 0a 00 00 00 00 00 00 ....c...........x...(...........
1e660 00 00 00 00 00 00 00 00 76 14 00 00 b8 0f 00 00 80 14 00 00 2e 01 00 00 00 00 00 00 c3 02 00 00 ........v.......................
1e680 04 06 00 00 49 06 00 00 9b 03 00 00 1f 0b 00 00 02 04 00 00 b9 16 00 00 69 17 00 00 00 00 00 00 ....I...................i.......
1e6a0 00 00 00 00 79 00 00 00 cb 19 00 00 2d 17 00 00 bc 0d 00 00 29 09 00 00 46 0f 00 00 2e 08 00 00 ....y.......-.......)...F.......
1e6c0 40 06 00 00 00 00 00 00 50 15 00 00 00 00 00 00 96 04 00 00 1d 14 00 00 f3 0a 00 00 78 06 00 00 @.......P...................x...
1e6e0 4d 0e 00 00 60 03 00 00 eb 0f 00 00 0a 12 00 00 1f 11 00 00 00 00 00 00 cf 15 00 00 00 00 00 00 M...`...........................
1e700 00 00 00 00 00 00 00 00 94 04 00 00 55 18 00 00 8d 0c 00 00 5d 04 00 00 ed 18 00 00 4e 19 00 00 ............U.......].......N...
1e720 a7 0f 00 00 82 11 00 00 00 00 00 00 be 18 00 00 45 0a 00 00 4b 0f 00 00 f6 04 00 00 0c 01 00 00 ................E...K...........
1e740 a9 01 00 00 c0 13 00 00 00 00 00 00 7e 0f 00 00 40 10 00 00 28 16 00 00 00 00 00 00 00 00 00 00 ............~...@...(...........
1e760 00 00 00 00 a5 10 00 00 a3 17 00 00 85 05 00 00 a7 1b 00 00 a6 10 00 00 00 00 00 00 00 00 00 00 ................................
1e780 d8 02 00 00 00 00 00 00 8a 05 00 00 00 00 00 00 1d 10 00 00 3b 00 00 00 00 00 00 00 db 17 00 00 ....................;...........
1e7a0 4c 10 00 00 21 0e 00 00 93 0f 00 00 d9 16 00 00 ed 0f 00 00 61 19 00 00 eb 04 00 00 00 00 00 00 L...!...............a...........
1e7c0 f1 01 00 00 23 08 00 00 81 05 00 00 00 00 00 00 30 10 00 00 45 1a 00 00 00 00 00 00 34 0f 00 00 ....#...........0...E.......4...
1e7e0 eb 0a 00 00 0c 0f 00 00 8b 19 00 00 4b 10 00 00 c8 08 00 00 9b 05 00 00 00 00 00 00 e5 0a 00 00 ............K...................
1e800 a8 13 00 00 31 0e 00 00 0a 0d 00 00 00 00 00 00 00 00 00 00 cb 0d 00 00 00 00 00 00 1d 05 00 00 ....1...........................
1e820 db 07 00 00 4b 0c 00 00 9c 17 00 00 c0 08 00 00 a6 11 00 00 e7 06 00 00 00 00 00 00 c0 01 00 00 ....K...........................
1e840 14 00 00 00 b5 03 00 00 4d 17 00 00 9a 11 00 00 ff 18 00 00 9f 04 00 00 71 0e 00 00 00 00 00 00 ........M...............q.......
1e860 1c 12 00 00 62 14 00 00 26 05 00 00 2e 15 00 00 94 0a 00 00 c6 10 00 00 49 13 00 00 29 1a 00 00 ....b...&...............I...)...
1e880 00 00 00 00 96 19 00 00 2d 04 00 00 54 0b 00 00 9c 0c 00 00 eb 12 00 00 00 00 00 00 15 15 00 00 ........-...T...................
1e8a0 00 00 00 00 00 00 00 00 82 14 00 00 00 00 00 00 00 00 00 00 17 0f 00 00 e4 02 00 00 f9 14 00 00 ................................
1e8c0 7e 10 00 00 00 00 00 00 f7 02 00 00 00 00 00 00 07 12 00 00 01 17 00 00 29 08 00 00 df 12 00 00 ~.......................).......
1e8e0 04 18 00 00 45 10 00 00 73 0e 00 00 00 00 00 00 28 0f 00 00 0b 0a 00 00 d4 18 00 00 66 11 00 00 ....E...s.......(...........f...
1e900 c4 16 00 00 00 00 00 00 7d 1a 00 00 03 08 00 00 00 00 00 00 43 10 00 00 00 00 00 00 9f 0d 00 00 ........}...........C...........
1e920 00 00 00 00 69 19 00 00 4b 01 00 00 3b 08 00 00 00 00 00 00 22 04 00 00 b9 04 00 00 00 00 00 00 ....i...K...;......."...........
1e940 6d 15 00 00 00 00 00 00 00 00 00 00 b2 1b 00 00 36 1a 00 00 00 00 00 00 00 00 00 00 f2 12 00 00 m...............6...............
1e960 81 06 00 00 a7 10 00 00 48 07 00 00 42 13 00 00 af 02 00 00 00 00 00 00 0d 04 00 00 b4 04 00 00 ........H...B...................
1e980 c2 18 00 00 8a 1a 00 00 db 0c 00 00 ae 01 00 00 95 02 00 00 00 00 00 00 00 00 00 00 31 13 00 00 ............................1...
1e9a0 1f 10 00 00 c9 09 00 00 7d 02 00 00 d0 08 00 00 7d 09 00 00 58 0d 00 00 81 12 00 00 57 14 00 00 ........}.......}...X.......W...
1e9c0 00 00 00 00 6d 0f 00 00 0e 02 00 00 4c 06 00 00 3b 06 00 00 6f 1a 00 00 e7 13 00 00 00 00 00 00 ....m.......L...;...o...........
1e9e0 7c 05 00 00 00 00 00 00 ae 02 00 00 59 12 00 00 f3 12 00 00 00 00 00 00 93 16 00 00 b4 08 00 00 |...........Y...................
1ea00 00 00 00 00 a6 14 00 00 bd 19 00 00 95 10 00 00 6b 18 00 00 29 01 00 00 30 03 00 00 27 13 00 00 ................k...)...0...'...
1ea20 09 16 00 00 88 09 00 00 91 06 00 00 3e 01 00 00 e9 0d 00 00 00 00 00 00 00 00 00 00 8a 16 00 00 ............>...................
1ea40 d4 07 00 00 53 04 00 00 63 17 00 00 bd 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....S...c.......................
1ea60 78 16 00 00 00 00 00 00 04 10 00 00 00 00 00 00 1a 07 00 00 00 00 00 00 2f 00 00 00 00 00 00 00 x......................./.......
1ea80 03 14 00 00 00 00 00 00 2e 05 00 00 c5 15 00 00 00 00 00 00 dd 0d 00 00 00 00 00 00 ca 13 00 00 ................................
1eaa0 00 00 00 00 00 00 00 00 f7 15 00 00 75 0b 00 00 ef 0c 00 00 08 16 00 00 3b 09 00 00 d6 05 00 00 ............u...........;.......
1eac0 d9 1a 00 00 8e 07 00 00 00 00 00 00 19 06 00 00 28 06 00 00 cc 07 00 00 00 00 00 00 a2 16 00 00 ................(...............
1eae0 c9 10 00 00 83 0a 00 00 72 0e 00 00 de 05 00 00 20 08 00 00 54 10 00 00 b5 19 00 00 b9 07 00 00 ........r...........T...........
1eb00 ca 19 00 00 92 12 00 00 96 13 00 00 09 0a 00 00 53 0d 00 00 00 00 00 00 d6 03 00 00 00 00 00 00 ................S...............
1eb20 03 18 00 00 00 00 00 00 9f 16 00 00 86 04 00 00 30 02 00 00 8c 0b 00 00 00 00 00 00 29 10 00 00 ................0...........)...
1eb40 f9 18 00 00 00 00 00 00 88 16 00 00 6c 02 00 00 40 14 00 00 29 06 00 00 a2 08 00 00 ef 04 00 00 ............l...@...)...........
1eb60 3a 0d 00 00 e5 04 00 00 3a 19 00 00 d6 11 00 00 b1 0d 00 00 b7 05 00 00 2a 02 00 00 00 00 00 00 :.......:...............*.......
1eb80 00 00 00 00 48 12 00 00 95 0d 00 00 44 0d 00 00 83 0b 00 00 29 13 00 00 00 00 00 00 00 00 00 00 ....H.......D.......)...........
1eba0 fb 11 00 00 00 00 00 00 76 0a 00 00 ed 0b 00 00 1a 05 00 00 41 14 00 00 00 00 00 00 20 16 00 00 ........v...........A...........
1ebc0 5d 06 00 00 76 13 00 00 da 04 00 00 6f 17 00 00 48 17 00 00 00 00 00 00 00 00 00 00 ee 06 00 00 ]...v.......o...H...............
1ebe0 82 07 00 00 1d 1b 00 00 b9 08 00 00 00 00 00 00 00 00 00 00 5c 18 00 00 5d 17 00 00 00 00 00 00 ....................\...].......
1ec00 00 00 00 00 f1 1a 00 00 3f 08 00 00 a6 0c 00 00 5a 04 00 00 76 1b 00 00 05 06 00 00 3c 0a 00 00 ........?.......Z...v.......<...
1ec20 b9 0f 00 00 79 03 00 00 b6 0f 00 00 c2 00 00 00 ab 19 00 00 50 03 00 00 0a 11 00 00 7f 08 00 00 ....y...............P...........
1ec40 bc 0c 00 00 01 1a 00 00 20 05 00 00 80 0c 00 00 00 00 00 00 19 1a 00 00 08 04 00 00 05 15 00 00 ................................
1ec60 11 03 00 00 d7 08 00 00 12 10 00 00 61 0e 00 00 bc 07 00 00 23 0a 00 00 00 00 00 00 94 1b 00 00 ............a.......#...........
1ec80 19 0d 00 00 00 00 00 00 11 07 00 00 25 15 00 00 00 00 00 00 00 00 00 00 ad 00 00 00 00 00 00 00 ............%...................
1eca0 99 16 00 00 5e 06 00 00 0b 03 00 00 00 00 00 00 30 0a 00 00 73 15 00 00 49 1a 00 00 00 00 00 00 ....^...........0...s...I.......
1ecc0 00 00 00 00 10 0c 00 00 38 16 00 00 a1 16 00 00 31 00 00 00 1a 17 00 00 00 00 00 00 44 19 00 00 ........8.......1...........D...
1ece0 46 11 00 00 cd 11 00 00 00 00 00 00 65 0b 00 00 00 00 00 00 00 00 00 00 9a 17 00 00 00 00 00 00 F...........e...................
1ed00 00 00 00 00 00 00 00 00 00 00 00 00 03 04 00 00 07 00 00 00 ba 18 00 00 00 00 00 00 c6 0a 00 00 ................................
1ed20 00 00 00 00 00 00 00 00 00 00 00 00 39 10 00 00 3a 1b 00 00 c4 11 00 00 00 00 00 00 00 00 00 00 ............9...:...............
1ed40 bc 0b 00 00 34 11 00 00 69 11 00 00 00 00 00 00 91 10 00 00 be 0d 00 00 51 11 00 00 ae 0f 00 00 ....4...i...............Q.......
1ed60 30 0e 00 00 cf 12 00 00 00 00 00 00 8e 0d 00 00 6b 0e 00 00 13 11 00 00 c7 01 00 00 00 00 00 00 0...............k...............
1ed80 c4 17 00 00 33 00 00 00 dd 05 00 00 e9 0a 00 00 c2 1a 00 00 92 0e 00 00 4b 0d 00 00 8f 0d 00 00 ....3...................K.......
1eda0 8c 0c 00 00 0a 01 00 00 00 00 00 00 4f 0b 00 00 10 01 00 00 5b 0d 00 00 e7 01 00 00 00 00 00 00 ............O.......[...........
1edc0 33 09 00 00 da 0c 00 00 00 00 00 00 9a 0f 00 00 e2 00 00 00 00 00 00 00 c7 13 00 00 4f 02 00 00 3...........................O...
1ede0 09 06 00 00 9b 1b 00 00 35 08 00 00 10 1a 00 00 2d 00 00 00 b4 10 00 00 00 00 00 00 00 00 00 00 ........5.......-...............
1ee00 48 16 00 00 8b 07 00 00 00 00 00 00 25 0e 00 00 72 05 00 00 69 0d 00 00 8d 14 00 00 00 00 00 00 H...........%...r...i...........
1ee20 00 00 00 00 bd 0c 00 00 5e 11 00 00 1d 00 00 00 62 04 00 00 93 07 00 00 2e 0f 00 00 00 00 00 00 ........^.......b...............
1ee40 00 00 00 00 9d 0a 00 00 b6 1b 00 00 ac 0d 00 00 36 18 00 00 65 07 00 00 4a 01 00 00 bf 1a 00 00 ................6...e...J.......
1ee60 00 00 00 00 ce 03 00 00 de 0d 00 00 05 0f 00 00 fb 06 00 00 05 02 00 00 51 0e 00 00 52 1b 00 00 ........................Q...R...
1ee80 00 00 00 00 00 00 00 00 8c 0e 00 00 da 15 00 00 d8 01 00 00 4a 0c 00 00 00 00 00 00 86 07 00 00 ....................J...........
1eea0 03 0d 00 00 3c 04 00 00 24 19 00 00 79 13 00 00 00 00 00 00 00 00 00 00 af 1b 00 00 03 06 00 00 ....<...$...y...................
1eec0 05 0a 00 00 5b 0e 00 00 00 00 00 00 39 16 00 00 ab 18 00 00 b3 0a 00 00 49 01 00 00 00 00 00 00 ....[.......9...........I.......
1eee0 00 00 00 00 a7 0d 00 00 e1 10 00 00 e3 19 00 00 00 00 00 00 37 1b 00 00 e6 13 00 00 97 13 00 00 ....................7...........
1ef00 b1 17 00 00 a2 0a 00 00 36 07 00 00 00 00 00 00 00 00 00 00 40 01 00 00 fe 08 00 00 00 00 00 00 ........6...........@...........
1ef20 00 00 00 00 07 19 00 00 ac 00 00 00 63 18 00 00 44 04 00 00 54 03 00 00 2f 0c 00 00 00 00 00 00 ............c...D...T.../.......
1ef40 00 00 00 00 f6 15 00 00 9c 18 00 00 04 05 00 00 00 00 00 00 bd 0e 00 00 be 17 00 00 80 16 00 00 ................................
1ef60 b4 00 00 00 00 00 00 00 44 15 00 00 3d 00 00 00 00 00 00 00 b7 00 00 00 39 05 00 00 52 0b 00 00 ........D...=...........9...R...
1ef80 83 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 05 00 00 b2 07 00 00 0e 18 00 00 00 00 00 00 ................P...............
1efa0 ee 19 00 00 00 00 00 00 32 08 00 00 00 00 00 00 a9 0d 00 00 00 00 00 00 1c 17 00 00 b0 14 00 00 ........2.......................
1efc0 8c 11 00 00 00 00 00 00 00 00 00 00 58 17 00 00 01 04 00 00 8f 13 00 00 83 0e 00 00 aa 01 00 00 ............X...................
1efe0 32 13 00 00 23 11 00 00 e2 10 00 00 2f 03 00 00 00 00 00 00 00 00 00 00 79 0b 00 00 00 00 00 00 2...#......./...........y.......
1f000 d8 0d 00 00 00 00 00 00 00 00 00 00 4c 00 00 00 c7 11 00 00 00 00 00 00 1f 07 00 00 18 04 00 00 ............L...................
1f020 cf 0a 00 00 4f 0a 00 00 de 15 00 00 36 08 00 00 54 05 00 00 c0 17 00 00 00 00 00 00 c0 1b 00 00 ....O.......6...T...............
1f040 ed 00 00 00 80 10 00 00 00 00 00 00 92 0b 00 00 00 00 00 00 00 0b 00 00 18 0c 00 00 52 19 00 00 ............................R...
1f060 d0 07 00 00 00 00 00 00 91 0b 00 00 98 0a 00 00 22 12 00 00 1e 1b 00 00 00 00 00 00 f0 18 00 00 ................"...............
1f080 e1 17 00 00 0c 11 00 00 00 00 00 00 d7 01 00 00 37 07 00 00 a2 0d 00 00 5c 0e 00 00 3c 11 00 00 ................7.......\...<...
1f0a0 ec 12 00 00 92 14 00 00 00 00 00 00 00 00 00 00 01 05 00 00 ef 16 00 00 98 05 00 00 8e 01 00 00 ................................
1f0c0 fc 17 00 00 30 08 00 00 7f 0b 00 00 86 10 00 00 22 0c 00 00 a7 0e 00 00 8d 01 00 00 00 00 00 00 ....0..........."...............
1f0e0 96 0d 00 00 00 00 00 00 3a 08 00 00 97 05 00 00 1c 14 00 00 b2 18 00 00 5a 0e 00 00 00 00 00 00 ........:...............Z.......
1f100 d1 0d 00 00 e4 13 00 00 61 0b 00 00 34 06 00 00 d4 0b 00 00 16 03 00 00 af 05 00 00 3d 19 00 00 ........a...4...............=...
1f120 ad 03 00 00 98 1a 00 00 7e 13 00 00 c5 19 00 00 f2 04 00 00 a0 03 00 00 2f 02 00 00 e1 03 00 00 ........~.............../.......
1f140 16 04 00 00 1e 06 00 00 00 00 00 00 00 00 00 00 07 01 00 00 00 00 00 00 00 00 00 00 8e 12 00 00 ................................
1f160 67 01 00 00 00 00 00 00 00 00 00 00 de 0f 00 00 b5 08 00 00 37 11 00 00 e3 04 00 00 00 00 00 00 g...................7...........
1f180 df 09 00 00 3d 02 00 00 00 00 00 00 ad 1b 00 00 00 00 00 00 57 0d 00 00 c7 19 00 00 b3 15 00 00 ....=...............W...........
1f1a0 00 00 00 00 f8 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 08 00 00 c7 16 00 00 ................................
1f1c0 f1 19 00 00 c3 0b 00 00 10 00 00 00 09 01 00 00 60 15 00 00 00 00 00 00 2c 05 00 00 98 12 00 00 ................`.......,.......
1f1e0 00 00 00 00 82 0a 00 00 2c 14 00 00 5f 01 00 00 66 19 00 00 b5 02 00 00 01 06 00 00 72 02 00 00 ........,..._...f...........r...
1f200 63 1b 00 00 00 00 00 00 00 00 00 00 7e 14 00 00 0e 15 00 00 fd 08 00 00 81 11 00 00 a2 0c 00 00 c...........~...................
1f220 7c 1b 00 00 00 00 00 00 3e 18 00 00 4b 0a 00 00 2b 03 00 00 44 17 00 00 00 00 00 00 19 0e 00 00 |.......>...K...+...D...........
1f240 00 00 00 00 56 10 00 00 ce 0e 00 00 08 18 00 00 00 00 00 00 95 14 00 00 c9 0c 00 00 00 00 00 00 ....V...........................
1f260 ad 0b 00 00 f1 05 00 00 f6 11 00 00 18 12 00 00 00 00 00 00 2e 12 00 00 00 00 00 00 af 0c 00 00 ................................
1f280 00 00 00 00 a4 0e 00 00 13 17 00 00 d1 0e 00 00 af 09 00 00 a9 18 00 00 ec 0b 00 00 75 0d 00 00 ............................u...
1f2a0 96 10 00 00 b4 1a 00 00 db 10 00 00 75 18 00 00 00 00 00 00 00 00 00 00 ab 1a 00 00 1b 0a 00 00 ............u...................
1f2c0 f1 08 00 00 78 1a 00 00 26 09 00 00 ce 0b 00 00 5c 0b 00 00 8d 0b 00 00 00 00 00 00 00 00 00 00 ....x...&.......\...............
1f2e0 9f 15 00 00 5b 1a 00 00 44 03 00 00 75 0c 00 00 00 00 00 00 00 00 00 00 8e 11 00 00 66 04 00 00 ....[...D...u...............f...
1f300 d6 14 00 00 00 00 00 00 6d 0c 00 00 28 04 00 00 70 16 00 00 bc 18 00 00 00 00 00 00 f2 19 00 00 ........m...(...p...............
1f320 07 16 00 00 7d 17 00 00 00 00 00 00 06 10 00 00 19 07 00 00 00 00 00 00 67 09 00 00 57 15 00 00 ....}...................g...W...
1f340 8f 18 00 00 c6 08 00 00 87 15 00 00 ae 03 00 00 72 1b 00 00 f4 10 00 00 00 00 00 00 00 00 00 00 ................r...............
1f360 41 0f 00 00 5c 16 00 00 00 00 00 00 0f 19 00 00 61 17 00 00 d4 06 00 00 c6 07 00 00 f5 05 00 00 A...\...........a...............
1f380 62 06 00 00 00 00 00 00 10 0e 00 00 09 0d 00 00 0e 07 00 00 41 18 00 00 47 00 00 00 cf 05 00 00 b...................A...G.......
1f3a0 2f 1b 00 00 87 03 00 00 00 00 00 00 ab 0b 00 00 61 05 00 00 32 00 00 00 00 00 00 00 86 0e 00 00 /...............a...2...........
1f3c0 00 00 00 00 00 00 00 00 2a 06 00 00 c2 0e 00 00 b7 19 00 00 00 00 00 00 99 15 00 00 b3 1a 00 00 ........*.......................
1f3e0 b7 14 00 00 00 00 00 00 b1 0f 00 00 00 00 00 00 8c 14 00 00 00 00 00 00 00 00 00 00 92 0c 00 00 ................................
1f400 b8 16 00 00 66 08 00 00 cb 00 00 00 b8 0e 00 00 57 0a 00 00 7e 05 00 00 5b 12 00 00 2b 00 00 00 ....f...........W...~...[...+...
1f420 ee 07 00 00 7e 1a 00 00 e9 16 00 00 00 00 00 00 46 0b 00 00 1f 03 00 00 8d 1b 00 00 4f 04 00 00 ....~...........F...........O...
1f440 56 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 11 00 00 c8 04 00 00 92 06 00 00 1e 0f 00 00 V...............................
1f460 99 11 00 00 7c 09 00 00 b0 1a 00 00 8c 10 00 00 58 1b 00 00 88 1a 00 00 b2 17 00 00 76 19 00 00 ....|...........X...........v...
1f480 6e 07 00 00 00 00 00 00 f2 08 00 00 b3 14 00 00 37 08 00 00 bf 01 00 00 00 00 00 00 7c 0c 00 00 n...............7...........|...
1f4a0 e3 07 00 00 00 00 00 00 63 0b 00 00 ac 05 00 00 a3 02 00 00 6d 1b 00 00 9f 13 00 00 00 00 00 00 ........c...........m...........
1f4c0 00 00 00 00 41 01 00 00 ab 02 00 00 57 11 00 00 00 00 00 00 1a 04 00 00 00 00 00 00 45 17 00 00 ....A.......W...............E...
1f4e0 00 00 00 00 76 17 00 00 05 17 00 00 00 00 00 00 8d 08 00 00 36 01 00 00 00 00 00 00 ad 0e 00 00 ....v...............6...........
1f500 9c 0a 00 00 c2 09 00 00 1d 0f 00 00 a2 01 00 00 e5 01 00 00 94 13 00 00 78 1b 00 00 00 00 00 00 ........................x.......
1f520 61 08 00 00 00 00 00 00 00 00 00 00 56 0c 00 00 00 00 00 00 1c 04 00 00 00 00 00 00 f1 13 00 00 a...........V...................
1f540 35 16 00 00 00 00 00 00 0b 05 00 00 9d 15 00 00 15 13 00 00 b8 08 00 00 99 17 00 00 00 00 00 00 5...............................
1f560 3e 02 00 00 00 00 00 00 53 14 00 00 00 00 00 00 ba 0c 00 00 77 04 00 00 a9 1a 00 00 1a 16 00 00 >.......S...........w...........
1f580 4e 02 00 00 00 00 00 00 3a 03 00 00 02 19 00 00 54 1a 00 00 8f 0e 00 00 a5 09 00 00 00 00 00 00 N.......:.......T...............
1f5a0 00 00 00 00 00 00 00 00 b5 16 00 00 00 00 00 00 ee 09 00 00 8a 03 00 00 e3 0e 00 00 0b 0b 00 00 ................................
1f5c0 8b 00 00 00 b0 19 00 00 90 15 00 00 00 00 00 00 00 00 00 00 71 12 00 00 6c 1b 00 00 c5 1a 00 00 ....................q...l.......
1f5e0 6f 0c 00 00 00 00 00 00 00 00 00 00 9f 0a 00 00 00 00 00 00 57 0e 00 00 00 00 00 00 83 1b 00 00 o...................W...........
1f600 e2 15 00 00 00 00 00 00 a8 09 00 00 00 00 00 00 00 00 00 00 b9 0a 00 00 f4 0d 00 00 50 19 00 00 ............................P...
1f620 91 0a 00 00 75 15 00 00 2c 0c 00 00 19 16 00 00 dd 11 00 00 e8 18 00 00 db 0e 00 00 66 09 00 00 ....u...,...................f...
1f640 3d 12 00 00 af 13 00 00 40 13 00 00 de 12 00 00 00 00 00 00 a5 13 00 00 00 00 00 00 53 01 00 00 =.......@...................S...
1f660 73 0c 00 00 0b 0c 00 00 bd 07 00 00 cf 03 00 00 ce 07 00 00 7f 14 00 00 00 00 00 00 1e 04 00 00 s...............................
1f680 f8 1a 00 00 4b 16 00 00 71 05 00 00 67 1b 00 00 78 05 00 00 d7 05 00 00 00 00 00 00 00 00 00 00 ....K...q...g...x...............
1f6a0 ba 0b 00 00 a0 1b 00 00 65 08 00 00 ec 02 00 00 88 0d 00 00 fc 15 00 00 02 08 00 00 00 00 00 00 ........e.......................
1f6c0 3c 09 00 00 00 00 00 00 00 00 00 00 e2 0b 00 00 92 07 00 00 00 00 00 00 8c 09 00 00 10 04 00 00 <...............................
1f6e0 1c 02 00 00 ef 06 00 00 00 00 00 00 04 1b 00 00 0e 11 00 00 e2 0e 00 00 de 16 00 00 00 00 00 00 ................................
1f700 37 1a 00 00 70 10 00 00 4e 05 00 00 db 0a 00 00 e5 05 00 00 00 00 00 00 00 00 00 00 c9 13 00 00 7...p...N.......................
1f720 00 00 00 00 7b 1b 00 00 e0 06 00 00 51 07 00 00 56 0e 00 00 00 00 00 00 01 15 00 00 00 00 00 00 ....{.......Q...V...............
1f740 4b 0b 00 00 00 00 00 00 c1 19 00 00 00 00 00 00 d9 07 00 00 00 00 00 00 00 00 00 00 35 07 00 00 K...........................5...
1f760 00 00 00 00 e5 16 00 00 6f 0b 00 00 23 17 00 00 00 00 00 00 df 06 00 00 45 04 00 00 70 0d 00 00 ........o...#...........E...p...
1f780 a3 01 00 00 90 10 00 00 8d 16 00 00 9e 08 00 00 fe 16 00 00 88 03 00 00 00 00 00 00 08 05 00 00 ................................
1f7a0 b4 0a 00 00 df 0f 00 00 f2 00 00 00 7f 19 00 00 4b 05 00 00 00 00 00 00 e2 0f 00 00 a4 1a 00 00 ................K...............
1f7c0 ad 05 00 00 00 00 00 00 90 0f 00 00 00 00 00 00 3b 13 00 00 5d 16 00 00 fc 19 00 00 b4 09 00 00 ................;...]...........
1f7e0 46 1a 00 00 ca 0c 00 00 36 12 00 00 b9 0b 00 00 00 00 00 00 6f 03 00 00 00 00 00 00 00 00 00 00 F.......6...........o...........
1f800 c7 0f 00 00 97 0e 00 00 8f 1b 00 00 1a 11 00 00 0d 15 00 00 00 00 00 00 43 04 00 00 a9 0c 00 00 ........................C.......
1f820 fb 0f 00 00 6f 19 00 00 b3 05 00 00 ca 05 00 00 36 0f 00 00 00 00 00 00 dd 06 00 00 00 00 00 00 ....o...........6...............
1f840 00 00 00 00 56 0f 00 00 01 13 00 00 00 00 00 00 ba 09 00 00 08 0a 00 00 87 00 00 00 00 00 00 00 ....V...........................
1f860 1b 09 00 00 8d 11 00 00 fd 16 00 00 0d 0d 00 00 84 1a 00 00 fa 14 00 00 00 00 00 00 7f 13 00 00 ................................
1f880 db 0d 00 00 e3 17 00 00 00 00 00 00 00 00 00 00 91 19 00 00 21 0f 00 00 b6 1a 00 00 06 09 00 00 ....................!...........
1f8a0 00 00 00 00 20 12 00 00 22 0a 00 00 22 11 00 00 13 10 00 00 ec 03 00 00 6f 11 00 00 00 00 00 00 ........"..."...........o.......
1f8c0 a1 01 00 00 7e 01 00 00 00 00 00 00 19 03 00 00 00 00 00 00 03 1a 00 00 5f 03 00 00 00 00 00 00 ....~..................._.......
1f8e0 00 00 00 00 75 14 00 00 c2 03 00 00 58 0a 00 00 69 0f 00 00 ad 06 00 00 00 00 00 00 2f 13 00 00 ....u.......X...i.........../...
1f900 00 00 00 00 00 00 00 00 04 02 00 00 30 00 00 00 64 06 00 00 c3 00 00 00 6f 09 00 00 b8 1b 00 00 ............0...d.......o.......
1f920 00 00 00 00 cc 14 00 00 db 08 00 00 7f 10 00 00 00 00 00 00 21 17 00 00 6a 15 00 00 d0 1a 00 00 ....................!...j.......
1f940 72 18 00 00 a2 00 00 00 00 00 00 00 07 11 00 00 f0 12 00 00 00 00 00 00 00 00 00 00 03 12 00 00 r...............................
1f960 00 00 00 00 6b 17 00 00 00 00 00 00 00 00 00 00 4e 1b 00 00 77 03 00 00 5d 1b 00 00 00 00 00 00 ....k...........N...w...].......
1f980 00 00 00 00 ee 15 00 00 be 02 00 00 34 01 00 00 ba 12 00 00 0f 17 00 00 00 00 00 00 a7 04 00 00 ............4...................
1f9a0 ed 04 00 00 1f 1b 00 00 57 1a 00 00 d2 1a 00 00 d0 06 00 00 cf 0d 00 00 00 00 00 00 a1 04 00 00 ........W.......................
1f9c0 a8 10 00 00 78 14 00 00 e3 09 00 00 74 14 00 00 97 0a 00 00 04 07 00 00 00 00 00 00 b2 10 00 00 ....x.......t...................
1f9e0 00 00 00 00 00 00 00 00 0d 0a 00 00 00 00 00 00 68 1b 00 00 38 03 00 00 29 14 00 00 25 1b 00 00 ................h...8...)...%...
1fa00 c2 07 00 00 00 00 00 00 28 0c 00 00 c9 15 00 00 4a 14 00 00 5e 0a 00 00 8a 0b 00 00 00 00 00 00 ........(.......J...^...........
1fa20 00 00 00 00 65 18 00 00 00 00 00 00 11 0a 00 00 26 13 00 00 54 13 00 00 1a 12 00 00 12 12 00 00 ....e...........&...T...........
1fa40 00 00 00 00 00 00 00 00 68 04 00 00 85 0a 00 00 1a 18 00 00 7c 06 00 00 3c 0f 00 00 41 0b 00 00 ........h...........|...<...A...
1fa60 e4 0f 00 00 35 03 00 00 65 16 00 00 f2 0e 00 00 ff 17 00 00 00 00 00 00 00 00 00 00 24 1b 00 00 ....5...e...................$...
1fa80 00 00 00 00 d6 09 00 00 db 0b 00 00 ca 00 00 00 d9 09 00 00 d7 0a 00 00 a7 02 00 00 20 0c 00 00 ................................
1faa0 00 00 00 00 af 01 00 00 7f 16 00 00 42 0a 00 00 00 00 00 00 24 05 00 00 b3 0e 00 00 6f 01 00 00 ............B.......$.......o...
1fac0 97 0c 00 00 30 04 00 00 76 06 00 00 b6 02 00 00 76 16 00 00 e0 02 00 00 ba 13 00 00 30 0d 00 00 ....0...v.......v...........0...
1fae0 f6 0a 00 00 84 17 00 00 00 00 00 00 a6 1b 00 00 9d 11 00 00 33 0b 00 00 b5 07 00 00 00 00 00 00 ....................3...........
1fb00 f8 03 00 00 00 00 00 00 00 00 00 00 27 1a 00 00 69 02 00 00 e1 00 00 00 00 17 00 00 f9 02 00 00 ............'...i...............
1fb20 f7 11 00 00 da 0b 00 00 4f 0f 00 00 00 00 00 00 ad 1a 00 00 f2 16 00 00 81 15 00 00 d7 11 00 00 ........O.......................
1fb40 f8 09 00 00 67 0c 00 00 88 0f 00 00 16 0e 00 00 5f 13 00 00 7c 0a 00 00 7a 00 00 00 98 07 00 00 ....g..........._...|...z.......
1fb60 00 00 00 00 00 00 00 00 10 19 00 00 92 09 00 00 b6 05 00 00 c3 0e 00 00 cc 06 00 00 d1 18 00 00 ................................
1fb80 00 00 00 00 8c 01 00 00 00 00 00 00 20 19 00 00 de 13 00 00 db 16 00 00 00 00 00 00 80 05 00 00 ................................
1fba0 6a 0f 00 00 00 00 00 00 f9 10 00 00 a2 10 00 00 5c 02 00 00 23 16 00 00 8c 00 00 00 c0 10 00 00 j...............\...#...........
1fbc0 48 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 0a 00 00 5f 07 00 00 29 0f 00 00 H......................._...)...
1fbe0 d5 04 00 00 6f 10 00 00 7d 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 03 00 00 b4 06 00 00 ....o...}.......................
1fc00 00 00 00 00 7e 09 00 00 00 00 00 00 75 01 00 00 f4 0b 00 00 a9 03 00 00 f3 06 00 00 5a 19 00 00 ....~.......u...............Z...
1fc20 72 0f 00 00 fe 00 00 00 b3 04 00 00 00 00 00 00 2c 19 00 00 6d 13 00 00 64 14 00 00 ec 0c 00 00 r...............,...m...d.......
1fc40 15 1b 00 00 00 00 00 00 c5 00 00 00 a3 0e 00 00 22 19 00 00 dd 17 00 00 9f 18 00 00 11 0d 00 00 ................"...............
1fc60 00 00 00 00 d3 09 00 00 c7 08 00 00 46 12 00 00 78 01 00 00 16 13 00 00 a9 0b 00 00 60 06 00 00 ............F...x...........`...
1fc80 90 09 00 00 5a 02 00 00 8b 10 00 00 79 08 00 00 fd 12 00 00 00 00 00 00 a2 17 00 00 00 00 00 00 ....Z.......y...................
1fca0 97 11 00 00 00 00 00 00 1b 02 00 00 3f 1a 00 00 81 17 00 00 00 00 00 00 00 00 00 00 d5 08 00 00 ............?...................
1fcc0 aa 06 00 00 e5 14 00 00 50 13 00 00 00 00 00 00 19 14 00 00 23 05 00 00 8b 17 00 00 3b 1a 00 00 ........P...........#.......;...
1fce0 1f 0f 00 00 00 00 00 00 00 00 00 00 7a 0a 00 00 5b 15 00 00 5c 04 00 00 00 00 00 00 44 07 00 00 ............z...[...\.......D...
1fd00 8c 13 00 00 00 00 00 00 da 05 00 00 8b 0c 00 00 a0 16 00 00 01 08 00 00 00 00 00 00 9a 09 00 00 ................................
1fd20 00 00 00 00 27 0e 00 00 e7 02 00 00 eb 07 00 00 84 18 00 00 b1 02 00 00 03 00 00 00 00 00 00 00 ....'...........................
1fd40 d4 0f 00 00 a7 11 00 00 00 00 00 00 f0 11 00 00 4b 18 00 00 00 00 00 00 cc 17 00 00 00 00 00 00 ................K...............
1fd60 41 03 00 00 c6 0d 00 00 92 1a 00 00 ff 09 00 00 94 14 00 00 00 00 00 00 13 06 00 00 3d 04 00 00 A...........................=...
1fd80 19 05 00 00 19 19 00 00 00 00 00 00 99 02 00 00 48 19 00 00 67 0b 00 00 83 0f 00 00 f4 0a 00 00 ................H...g...........
1fda0 25 09 00 00 71 18 00 00 e4 06 00 00 28 12 00 00 00 00 00 00 53 17 00 00 00 00 00 00 61 15 00 00 %...q.......(.......S.......a...
1fdc0 f5 13 00 00 00 00 00 00 6e 18 00 00 e3 03 00 00 18 08 00 00 6f 18 00 00 00 00 00 00 b2 04 00 00 ........n...........o...........
1fde0 db 06 00 00 00 00 00 00 67 04 00 00 19 10 00 00 00 00 00 00 00 00 00 00 6c 0d 00 00 00 00 00 00 ........g...............l.......
1fe00 a2 04 00 00 d1 11 00 00 3a 12 00 00 a7 16 00 00 d2 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........:.......................
1fe20 25 0f 00 00 fe 04 00 00 f0 06 00 00 d6 15 00 00 00 00 00 00 81 1a 00 00 19 13 00 00 9f 0f 00 00 %...............................
1fe40 00 00 00 00 00 00 00 00 80 12 00 00 b3 18 00 00 9d 17 00 00 e9 01 00 00 b1 08 00 00 5b 06 00 00 ............................[...
1fe60 00 00 00 00 ec 05 00 00 26 18 00 00 a1 0d 00 00 30 1a 00 00 2e 02 00 00 00 00 00 00 f9 15 00 00 ........&.......0...............
1fe80 f2 13 00 00 9b 00 00 00 96 09 00 00 90 16 00 00 a0 0f 00 00 00 00 00 00 bc 16 00 00 a0 08 00 00 ................................
1fea0 c5 0c 00 00 4e 18 00 00 00 00 00 00 b4 12 00 00 05 0e 00 00 00 01 00 00 2d 14 00 00 52 14 00 00 ....N...................-...R...
1fec0 a4 0c 00 00 d4 04 00 00 bf 14 00 00 00 00 00 00 ce 0d 00 00 61 18 00 00 00 00 00 00 71 19 00 00 ....................a.......q...
1fee0 0d 17 00 00 14 0f 00 00 1d 18 00 00 82 10 00 00 00 00 00 00 5b 13 00 00 0c 07 00 00 c1 13 00 00 ....................[...........
1ff00 a2 03 00 00 00 00 00 00 6a 14 00 00 ca 11 00 00 ca 01 00 00 8a 0e 00 00 00 00 00 00 cb 0b 00 00 ........j.......................
1ff20 2d 01 00 00 d7 1a 00 00 00 00 00 00 6c 17 00 00 7d 14 00 00 20 15 00 00 00 00 00 00 00 00 00 00 -...........l...}...............
1ff40 00 00 00 00 f2 09 00 00 38 11 00 00 00 00 00 00 43 02 00 00 02 15 00 00 df 0e 00 00 00 00 00 00 ........8.......C...............
1ff60 a2 15 00 00 00 00 00 00 78 11 00 00 f5 06 00 00 87 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........x.......................
1ff80 00 00 00 00 6c 15 00 00 00 00 00 00 0e 0a 00 00 5f 00 00 00 00 08 00 00 1e 0d 00 00 a0 12 00 00 ....l..........._...............
1ffa0 00 00 00 00 78 0a 00 00 7b 0e 00 00 31 0d 00 00 13 0c 00 00 be 04 00 00 00 00 00 00 f2 18 00 00 ....x...{...1...................
1ffc0 3c 1a 00 00 a9 16 00 00 75 0f 00 00 00 00 00 00 c2 05 00 00 e6 0d 00 00 79 05 00 00 00 00 00 00 <.......u...............y.......
1ffe0 11 17 00 00 00 00 00 00 94 07 00 00 fc 10 00 00 07 0a 00 00 59 10 00 00 00 13 00 00 5c 03 00 00 ....................Y.......\...
20000 c2 0a 00 00 5d 14 00 00 48 0f 00 00 00 00 00 00 30 18 00 00 06 13 00 00 e4 1a 00 00 10 05 00 00 ....]...H.......0...............
20020 24 0a 00 00 bd 18 00 00 03 07 00 00 00 00 00 00 06 0c 00 00 69 10 00 00 74 10 00 00 12 03 00 00 $...................i...t.......
20040 d5 0c 00 00 49 11 00 00 65 0c 00 00 ce 14 00 00 f7 00 00 00 00 00 00 00 f7 01 00 00 75 17 00 00 ....I...e...................u...
20060 53 08 00 00 52 0c 00 00 00 00 00 00 bb 12 00 00 d9 19 00 00 a3 09 00 00 59 05 00 00 ee 02 00 00 S...R...................Y.......
20080 35 17 00 00 3f 14 00 00 d0 11 00 00 91 05 00 00 c2 14 00 00 93 09 00 00 21 18 00 00 00 00 00 00 5...?...................!.......
200a0 92 05 00 00 13 19 00 00 f9 04 00 00 aa 1b 00 00 00 00 00 00 74 19 00 00 00 00 00 00 f6 1a 00 00 ....................t...........
200c0 94 10 00 00 e7 14 00 00 00 00 00 00 00 00 00 00 13 01 00 00 02 06 00 00 1e 16 00 00 be 0f 00 00 ................................
200e0 27 08 00 00 57 07 00 00 00 00 00 00 50 09 00 00 96 0a 00 00 02 1b 00 00 11 14 00 00 00 00 00 00 '...W.......P...................
20100 00 00 00 00 d0 15 00 00 ed 06 00 00 91 09 00 00 a1 05 00 00 f0 13 00 00 2b 16 00 00 1b 03 00 00 ........................+.......
20120 b3 00 00 00 da 1a 00 00 35 19 00 00 00 00 00 00 c3 11 00 00 00 00 00 00 00 00 00 00 44 1a 00 00 ........5...................D...
20140 ae 13 00 00 51 0b 00 00 da 17 00 00 3a 01 00 00 16 1b 00 00 1d 11 00 00 a2 0f 00 00 45 19 00 00 ....Q.......:...............E...
20160 00 00 00 00 a7 0a 00 00 b9 11 00 00 12 11 00 00 c4 15 00 00 00 00 00 00 d5 05 00 00 0f 16 00 00 ................................
20180 00 00 00 00 00 00 00 00 9c 11 00 00 62 07 00 00 df 13 00 00 c6 15 00 00 0d 14 00 00 4e 10 00 00 ............b...............N...
201a0 99 1a 00 00 25 08 00 00 be 1a 00 00 e6 1a 00 00 00 00 00 00 62 1b 00 00 fc 06 00 00 f6 03 00 00 ....%...............b...........
201c0 cf 04 00 00 f1 0e 00 00 00 00 00 00 93 01 00 00 0f 08 00 00 68 0a 00 00 d0 0d 00 00 31 06 00 00 ....................h.......1...
201e0 a0 19 00 00 cc 0f 00 00 1f 08 00 00 4a 13 00 00 77 00 00 00 77 10 00 00 ca 0e 00 00 16 17 00 00 ............J...w...w...........
20200 9f 10 00 00 25 17 00 00 23 0d 00 00 54 0f 00 00 d7 0e 00 00 55 14 00 00 7e 17 00 00 5c 1a 00 00 ....%...#...T.......U...~...\...
20220 56 03 00 00 eb 15 00 00 2b 02 00 00 54 08 00 00 92 15 00 00 5a 05 00 00 00 00 00 00 18 13 00 00 V.......+...T.......Z...........
20240 7e 11 00 00 de 07 00 00 27 15 00 00 c5 13 00 00 c1 08 00 00 97 14 00 00 64 07 00 00 4d 00 00 00 ~.......'...............d...M...
20260 c1 01 00 00 28 07 00 00 dd 0a 00 00 3e 11 00 00 e4 11 00 00 79 16 00 00 3d 03 00 00 27 0f 00 00 ....(.......>.......y...=...'...
20280 65 1a 00 00 1c 11 00 00 d1 19 00 00 5a 06 00 00 26 0d 00 00 71 08 00 00 00 00 00 00 e4 08 00 00 e...........Z...&...q...........
202a0 16 07 00 00 d8 03 00 00 94 12 00 00 0f 02 00 00 31 11 00 00 08 1b 00 00 a4 17 00 00 00 00 00 00 ................1...............
202c0 00 00 00 00 7b 17 00 00 b1 09 00 00 3d 0a 00 00 51 19 00 00 00 00 00 00 5c 11 00 00 84 07 00 00 ....{.......=...Q.......\.......
202e0 c7 00 00 00 00 00 00 00 cf 08 00 00 45 00 00 00 7c 0d 00 00 ec 10 00 00 80 09 00 00 7f 1b 00 00 ............E...|...............
20300 e5 0b 00 00 52 00 00 00 e0 18 00 00 fb 09 00 00 5f 17 00 00 89 09 00 00 91 01 00 00 59 07 00 00 ....R..........._...........Y...
20320 98 0b 00 00 00 00 00 00 fa 11 00 00 7c 03 00 00 31 1a 00 00 b0 0a 00 00 9a 10 00 00 92 04 00 00 ............|...1...............
20340 5e 04 00 00 b1 18 00 00 7d 08 00 00 29 05 00 00 90 1b 00 00 5c 15 00 00 e1 15 00 00 ff 07 00 00 ^.......}...).......\...........
20360 09 0e 00 00 00 00 00 00 77 02 00 00 00 00 00 00 00 00 00 00 33 05 00 00 96 02 00 00 83 14 00 00 ........w...........3...........
20380 41 1b 00 00 40 0a 00 00 db 1a 00 00 00 00 00 00 4c 01 00 00 ad 08 00 00 00 00 00 00 00 00 00 00 A...@...........L...............
203a0 78 09 00 00 00 00 00 00 0e 08 00 00 81 10 00 00 4d 1a 00 00 c7 07 00 00 00 00 00 00 00 00 00 00 x...............M...............
203c0 8b 14 00 00 00 00 00 00 00 00 00 00 d2 0a 00 00 4c 12 00 00 c0 1a 00 00 ff 08 00 00 ea 0c 00 00 ................L...............
203e0 4e 13 00 00 3c 05 00 00 33 18 00 00 00 00 00 00 00 00 00 00 5f 1b 00 00 2c 15 00 00 02 18 00 00 N...<...3..........._...,.......
20400 d9 15 00 00 2b 12 00 00 00 00 00 00 dc 14 00 00 d7 19 00 00 e1 12 00 00 5d 05 00 00 2b 0d 00 00 ....+...................]...+...
20420 00 00 00 00 be 0a 00 00 c0 05 00 00 f8 07 00 00 14 0c 00 00 00 00 00 00 b1 05 00 00 b4 0c 00 00 ................................
20440 20 10 00 00 00 00 00 00 23 01 00 00 27 1b 00 00 01 14 00 00 00 00 00 00 e5 1a 00 00 00 00 00 00 ........#...'...................
20460 ee 04 00 00 d4 0d 00 00 00 00 00 00 7c 19 00 00 00 00 00 00 ef 08 00 00 55 1b 00 00 00 00 00 00 ............|...........U.......
20480 03 16 00 00 00 00 00 00 45 06 00 00 e6 18 00 00 00 00 00 00 ee 18 00 00 fa 0f 00 00 09 13 00 00 ........E.......................
204a0 9c 09 00 00 4a 0a 00 00 5f 14 00 00 4a 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 0b 00 00 ....J..._...J...............-...
204c0 65 0f 00 00 00 00 00 00 07 10 00 00 69 13 00 00 ec 19 00 00 20 02 00 00 9f 02 00 00 ae 15 00 00 e...........i...................
204e0 41 07 00 00 6e 1a 00 00 f5 02 00 00 00 00 00 00 cb 1a 00 00 88 04 00 00 1a 0d 00 00 96 0c 00 00 A...n...........................
20500 89 10 00 00 be 05 00 00 00 00 00 00 b0 06 00 00 a2 05 00 00 65 13 00 00 8a 18 00 00 9e 1b 00 00 ....................e...........
20520 2f 1a 00 00 00 00 00 00 8d 19 00 00 11 1b 00 00 62 02 00 00 00 00 00 00 00 00 00 00 80 01 00 00 /...............b...............
20540 e8 01 00 00 00 00 00 00 00 00 00 00 fe 0d 00 00 6f 12 00 00 8e 18 00 00 00 00 00 00 00 00 00 00 ................o...............
20560 46 04 00 00 8f 10 00 00 00 00 00 00 0f 1a 00 00 20 00 00 00 5c 06 00 00 5c 0d 00 00 c3 0c 00 00 F...................\...\.......
20580 00 19 00 00 9a 1b 00 00 41 19 00 00 a4 07 00 00 00 00 00 00 47 0f 00 00 4a 05 00 00 51 05 00 00 ........A...........G...J...Q...
205a0 2e 07 00 00 f8 05 00 00 36 0a 00 00 35 10 00 00 00 00 00 00 e4 03 00 00 72 11 00 00 ed 19 00 00 ........6...5...........r.......
205c0 e4 18 00 00 40 19 00 00 00 04 00 00 00 00 00 00 c2 0c 00 00 00 00 00 00 dd 00 00 00 00 00 00 00 ....@...........................
205e0 00 00 00 00 00 00 00 00 b7 08 00 00 4a 08 00 00 33 02 00 00 6d 01 00 00 d5 0f 00 00 eb 19 00 00 ............J...3...m...........
20600 06 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 07 00 00 64 18 00 00 18 19 00 00 ........................d.......
20620 75 16 00 00 6b 1a 00 00 2a 0b 00 00 5e 0f 00 00 a6 0b 00 00 78 15 00 00 4a 19 00 00 00 00 00 00 u...k...*...^.......x...J.......
20640 76 15 00 00 db 05 00 00 00 00 00 00 00 00 00 00 b1 0a 00 00 33 13 00 00 b9 18 00 00 77 16 00 00 v...................3.......w...
20660 2c 09 00 00 c3 13 00 00 1b 1a 00 00 3a 16 00 00 00 00 00 00 00 00 00 00 38 0e 00 00 bc 01 00 00 ,...........:...........8.......
20680 00 00 00 00 01 12 00 00 ba 15 00 00 df 10 00 00 e4 14 00 00 25 0d 00 00 ad 17 00 00 aa 12 00 00 ....................%...........
206a0 00 00 00 00 50 00 00 00 00 00 00 00 c4 06 00 00 00 00 00 00 00 00 00 00 39 0e 00 00 63 14 00 00 ....P...................9...c...
206c0 c0 19 00 00 00 00 00 00 00 00 00 00 b8 11 00 00 90 04 00 00 58 1a 00 00 bd 17 00 00 3e 09 00 00 ....................X.......>...
206e0 00 00 00 00 f5 0d 00 00 ce 15 00 00 36 13 00 00 a3 16 00 00 90 19 00 00 da 00 00 00 00 00 00 00 ............6...................
20700 bc 19 00 00 85 15 00 00 9c 0b 00 00 00 00 00 00 e6 00 00 00 96 00 00 00 aa 17 00 00 6a 1b 00 00 ............................j...
20720 53 15 00 00 00 00 00 00 00 00 00 00 3b 17 00 00 cf 01 00 00 e7 19 00 00 90 03 00 00 ae 0b 00 00 S...........;...................
20740 7c 18 00 00 00 00 00 00 fd 0d 00 00 00 00 00 00 7c 14 00 00 00 00 00 00 89 0c 00 00 90 1a 00 00 |...............|...............
20760 e7 07 00 00 00 00 00 00 9c 01 00 00 00 00 00 00 00 00 00 00 49 07 00 00 d5 15 00 00 fe 0c 00 00 ....................I...........
20780 c6 13 00 00 00 00 00 00 aa 07 00 00 cd 1a 00 00 1b 19 00 00 a1 17 00 00 72 14 00 00 2c 06 00 00 ........................r...,...
207a0 62 01 00 00 00 00 00 00 56 19 00 00 4f 03 00 00 24 03 00 00 c0 09 00 00 00 00 00 00 00 00 00 00 b.......V...O...$...............
207c0 1d 07 00 00 18 07 00 00 16 02 00 00 82 1b 00 00 10 10 00 00 9f 0b 00 00 d5 1a 00 00 f9 13 00 00 ................................
207e0 a0 14 00 00 00 00 00 00 f9 05 00 00 00 00 00 00 c2 04 00 00 5e 08 00 00 35 18 00 00 19 01 00 00 ....................^...5.......
20800 00 00 00 00 5d 18 00 00 00 00 00 00 00 00 00 00 eb 0c 00 00 ce 12 00 00 d5 0e 00 00 7a 02 00 00 ....].......................z...
20820 69 03 00 00 2d 0a 00 00 00 00 00 00 3f 06 00 00 cb 03 00 00 bc 0f 00 00 d3 03 00 00 76 00 00 00 i...-.......?...............v...
20840 00 00 00 00 f1 02 00 00 15 04 00 00 00 00 00 00 83 01 00 00 e8 11 00 00 00 00 00 00 5b 11 00 00 ............................[...
20860 6b 13 00 00 b8 0b 00 00 50 16 00 00 6e 05 00 00 00 00 00 00 dc 01 00 00 cc 1a 00 00 68 10 00 00 k.......P...n...............h...
20880 43 08 00 00 12 04 00 00 ec 00 00 00 f2 0a 00 00 62 16 00 00 86 15 00 00 bf 16 00 00 0d 19 00 00 C...............b...............
208a0 58 00 00 00 f6 0c 00 00 5f 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 08 00 00 30 05 00 00 X......._...................0...
208c0 66 13 00 00 55 07 00 00 00 00 00 00 31 1b 00 00 00 00 00 00 00 00 00 00 ce 19 00 00 6d 09 00 00 f...U.......1...............m...
208e0 66 0b 00 00 19 11 00 00 e2 0d 00 00 34 17 00 00 00 00 00 00 00 00 00 00 f6 19 00 00 9f 03 00 00 f...........4...................
20900 91 0c 00 00 c8 11 00 00 13 14 00 00 32 0a 00 00 74 13 00 00 67 13 00 00 6a 0b 00 00 54 14 00 00 ............2...t...g...j...T...
20920 00 00 00 00 bc 17 00 00 a8 0b 00 00 67 07 00 00 ad 0a 00 00 cb 06 00 00 00 00 00 00 cc 0b 00 00 ............g...................
20940 70 03 00 00 ef 1a 00 00 2b 06 00 00 23 13 00 00 87 19 00 00 81 0d 00 00 00 00 00 00 00 00 00 00 p.......+...#...................
20960 d3 0a 00 00 ff 0a 00 00 00 00 00 00 e9 03 00 00 07 13 00 00 60 0b 00 00 00 00 00 00 44 12 00 00 ....................`.......D...
20980 43 07 00 00 f0 0b 00 00 38 18 00 00 55 09 00 00 5e 16 00 00 29 0b 00 00 36 05 00 00 cc 03 00 00 C.......8...U...^...)...6.......
209a0 34 04 00 00 00 00 00 00 22 17 00 00 c6 1a 00 00 5d 10 00 00 25 02 00 00 fd 07 00 00 00 00 00 00 4.......".......]...%...........
209c0 83 0c 00 00 00 00 00 00 37 17 00 00 00 00 00 00 11 11 00 00 38 01 00 00 ba 00 00 00 b0 18 00 00 ........7...........8...........
209e0 3b 02 00 00 b1 0c 00 00 c5 18 00 00 6c 14 00 00 c0 12 00 00 5a 0f 00 00 00 00 00 00 71 04 00 00 ;...........l.......Z.......q...
20a00 bf 06 00 00 7c 0e 00 00 d5 06 00 00 71 01 00 00 00 00 00 00 ce 04 00 00 00 14 00 00 00 00 00 00 ....|.......q...................
20a20 7c 15 00 00 dd 12 00 00 5a 03 00 00 bb 0a 00 00 ef 15 00 00 5c 08 00 00 00 00 00 00 c1 03 00 00 |.......Z...........\...........
20a40 00 00 00 00 00 00 00 00 d8 07 00 00 ae 12 00 00 00 00 00 00 93 1a 00 00 5d 02 00 00 00 00 00 00 ........................].......
20a60 de 17 00 00 20 0f 00 00 3c 12 00 00 a9 06 00 00 19 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........<.......................
20a80 31 0c 00 00 79 14 00 00 00 00 00 00 59 0b 00 00 00 00 00 00 a3 11 00 00 00 00 00 00 0e 05 00 00 1...y.......Y...................
20aa0 a5 00 00 00 48 02 00 00 f5 0c 00 00 00 00 00 00 e0 11 00 00 32 19 00 00 2a 03 00 00 08 13 00 00 ....H...............2...*.......
20ac0 c3 06 00 00 00 00 00 00 25 13 00 00 00 00 00 00 52 0d 00 00 e8 1a 00 00 00 00 00 00 00 00 00 00 ........%.......R...............
20ae0 00 00 00 00 74 0c 00 00 8c 0f 00 00 00 00 00 00 55 05 00 00 b4 14 00 00 e0 19 00 00 d3 08 00 00 ....t...........U...............
20b00 96 0b 00 00 b0 08 00 00 00 00 00 00 4c 18 00 00 6b 00 00 00 4e 00 00 00 0e 0d 00 00 09 18 00 00 ............L...k...N...........
20b20 4f 19 00 00 00 00 00 00 00 00 00 00 f9 0a 00 00 b2 02 00 00 e3 0b 00 00 3e 03 00 00 a1 0e 00 00 O.......................>.......
20b40 50 1b 00 00 b4 03 00 00 b9 1b 00 00 04 01 00 00 00 00 00 00 16 19 00 00 50 18 00 00 68 19 00 00 P.......................P...h...
20b60 be 06 00 00 00 00 00 00 11 01 00 00 cb 0c 00 00 00 00 00 00 e0 0c 00 00 0d 00 00 00 97 01 00 00 ................................
20b80 01 18 00 00 00 00 00 00 00 00 00 00 62 0e 00 00 1a 13 00 00 1a 19 00 00 00 00 00 00 ec 0e 00 00 ............b...................
20ba0 94 0e 00 00 00 00 00 00 6d 04 00 00 76 02 00 00 77 1b 00 00 00 00 00 00 9d 16 00 00 00 00 00 00 ........m...v...w...............
20bc0 30 16 00 00 77 1a 00 00 dc 0e 00 00 73 14 00 00 00 00 00 00 22 1b 00 00 00 00 00 00 00 00 00 00 0...w.......s......."...........
20be0 83 0d 00 00 d7 0b 00 00 00 00 00 00 84 13 00 00 3a 0a 00 00 c8 0a 00 00 eb 02 00 00 00 00 00 00 ................:...............
20c00 c3 16 00 00 a8 07 00 00 c9 0a 00 00 27 12 00 00 9f 01 00 00 d3 0e 00 00 00 00 00 00 8e 15 00 00 ............'...................
20c20 39 02 00 00 e3 10 00 00 3e 05 00 00 00 00 00 00 00 00 00 00 3f 13 00 00 fd 10 00 00 00 00 00 00 9.......>...........?...........
20c40 00 00 00 00 00 00 00 00 00 00 00 00 45 14 00 00 2a 09 00 00 20 1a 00 00 53 19 00 00 67 16 00 00 ............E...*.......S...g...
20c60 27 01 00 00 09 12 00 00 12 1b 00 00 00 00 00 00 a9 0e 00 00 ba 04 00 00 9c 14 00 00 00 00 00 00 '...............................
20c80 6d 08 00 00 73 00 00 00 d4 03 00 00 00 00 00 00 00 00 00 00 0f 01 00 00 00 00 00 00 2f 0a 00 00 m...s......................./...
20ca0 89 19 00 00 00 00 00 00 6b 05 00 00 00 00 00 00 00 00 00 00 80 1b 00 00 90 00 00 00 82 05 00 00 ........k.......................
20cc0 29 1b 00 00 3f 18 00 00 00 00 00 00 df 19 00 00 dc 03 00 00 fe 09 00 00 55 04 00 00 00 00 00 00 )...?...................U.......
20ce0 f0 0f 00 00 77 0c 00 00 f2 11 00 00 04 12 00 00 7e 03 00 00 f9 06 00 00 93 14 00 00 00 00 00 00 ....w...........~...............
20d00 00 00 00 00 8f 03 00 00 d8 09 00 00 48 04 00 00 bf 1b 00 00 5b 1b 00 00 c6 12 00 00 00 00 00 00 ............H.......[...........
20d20 00 00 00 00 00 00 00 00 00 00 00 00 40 12 00 00 00 00 00 00 ab 01 00 00 00 00 00 00 bb 1b 00 00 ............@...................
20d40 d9 17 00 00 00 00 00 00 00 00 00 00 ea 1a 00 00 12 0c 00 00 54 02 00 00 00 00 00 00 fe 10 00 00 ....................T...........
20d60 00 00 00 00 ff 1a 00 00 e7 05 00 00 15 09 00 00 39 0d 00 00 ab 05 00 00 00 00 00 00 5e 09 00 00 ................9...........^...
20d80 00 00 00 00 08 01 00 00 f5 0e 00 00 00 00 00 00 1d 12 00 00 7a 18 00 00 ab 0d 00 00 00 00 00 00 ....................z...........
20da0 de 0a 00 00 24 00 00 00 7c 10 00 00 00 00 00 00 33 08 00 00 00 00 00 00 3a 09 00 00 ae 07 00 00 ....$...|.......3.......:.......
20dc0 00 00 00 00 19 04 00 00 02 1a 00 00 00 00 00 00 25 07 00 00 06 0f 00 00 00 00 00 00 11 16 00 00 ................%...............
20de0 95 05 00 00 60 08 00 00 00 00 00 00 92 0f 00 00 60 18 00 00 a5 0e 00 00 00 00 00 00 00 00 00 00 ....`...........`...............
20e00 00 00 00 00 00 00 00 00 7b 10 00 00 41 10 00 00 97 08 00 00 6d 11 00 00 98 16 00 00 41 0e 00 00 ........{...A.......m.......A...
20e20 60 1b 00 00 c7 1a 00 00 00 00 00 00 04 09 00 00 4b 02 00 00 00 00 00 00 d2 05 00 00 00 00 00 00 `...............K...............
20e40 bb 08 00 00 ef 0a 00 00 5a 1b 00 00 c4 04 00 00 09 1a 00 00 23 1a 00 00 be 08 00 00 93 02 00 00 ........Z...........#...........
20e60 29 12 00 00 00 00 00 00 2c 0b 00 00 00 00 00 00 5d 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ).......,.......]...............
20e80 30 06 00 00 7c 17 00 00 52 05 00 00 8a 19 00 00 3f 00 00 00 a7 1a 00 00 e9 18 00 00 00 00 00 00 0...|...R.......?...............
20ea0 9c 16 00 00 00 00 00 00 00 00 00 00 59 0d 00 00 00 00 00 00 00 00 00 00 76 08 00 00 00 00 00 00 ............Y...........v.......
20ec0 16 1a 00 00 95 0a 00 00 00 00 00 00 00 00 00 00 12 1a 00 00 b4 07 00 00 ee 1a 00 00 37 0a 00 00 ............................7...
20ee0 8c 03 00 00 d7 0d 00 00 17 08 00 00 76 1a 00 00 3f 04 00 00 00 00 00 00 db 13 00 00 75 0a 00 00 ............v...?...........u...
20f00 3e 0d 00 00 f8 02 00 00 00 00 00 00 98 03 00 00 00 00 00 00 93 0a 00 00 d5 01 00 00 00 00 00 00 >...............................
20f20 00 00 00 00 73 0b 00 00 3d 13 00 00 00 00 00 00 53 02 00 00 73 17 00 00 5b 10 00 00 f5 18 00 00 ....s...=.......S...s...[.......
20f40 f1 07 00 00 05 10 00 00 67 0e 00 00 ac 15 00 00 34 03 00 00 e1 0f 00 00 1d 0e 00 00 83 03 00 00 ........g.......4...............
20f60 24 02 00 00 63 06 00 00 94 1a 00 00 00 00 00 00 00 00 00 00 ae 0d 00 00 26 10 00 00 8d 05 00 00 $...c...................&.......
20f80 27 14 00 00 4e 03 00 00 00 00 00 00 76 10 00 00 42 11 00 00 00 00 00 00 e7 09 00 00 00 00 00 00 '...N.......v...B...............
20fa0 00 00 00 00 5e 12 00 00 5d 0b 00 00 d4 13 00 00 de 03 00 00 c0 0b 00 00 c2 0b 00 00 00 00 00 00 ....^...].......................
20fc0 00 00 00 00 00 00 00 00 37 03 00 00 00 00 00 00 00 00 00 00 2c 1b 00 00 23 0e 00 00 84 0d 00 00 ........7...........,...#.......
20fe0 24 0c 00 00 00 00 00 00 bf 17 00 00 67 0a 00 00 51 10 00 00 81 03 00 00 94 06 00 00 55 0b 00 00 $...........g...Q...........U...
21000 f8 0a 00 00 47 19 00 00 1e 13 00 00 00 00 00 00 81 0e 00 00 00 00 00 00 46 06 00 00 00 00 00 00 ....G...................F.......
21020 00 00 00 00 a2 18 00 00 e4 0c 00 00 d3 16 00 00 00 00 00 00 00 00 00 00 ce 09 00 00 af 17 00 00 ................................
21040 8f 08 00 00 00 00 00 00 00 00 00 00 36 16 00 00 a8 00 00 00 21 10 00 00 01 02 00 00 9d 0f 00 00 ............6.......!...........
21060 e9 10 00 00 c9 00 00 00 5c 1b 00 00 11 04 00 00 4c 1b 00 00 b2 16 00 00 1a 14 00 00 47 02 00 00 ........\.......L...........G...
21080 ae 00 00 00 8c 04 00 00 55 10 00 00 0b 16 00 00 cd 10 00 00 00 00 00 00 00 00 00 00 b0 0d 00 00 ........U.......................
210a0 96 08 00 00 00 00 00 00 97 0d 00 00 a9 04 00 00 47 0d 00 00 00 00 00 00 49 03 00 00 50 14 00 00 ................G.......I...P...
210c0 17 13 00 00 a1 10 00 00 9a 16 00 00 b5 14 00 00 fe 1a 00 00 98 0f 00 00 73 16 00 00 cd 16 00 00 ........................s.......
210e0 7a 19 00 00 33 0a 00 00 ab 17 00 00 12 06 00 00 af 03 00 00 a3 14 00 00 d3 0b 00 00 61 01 00 00 z...3.......................a...
21100 00 00 00 00 a5 04 00 00 8e 03 00 00 d6 08 00 00 bf 15 00 00 00 00 00 00 16 0b 00 00 00 00 00 00 ................................
21120 77 18 00 00 d8 04 00 00 cb 17 00 00 08 0f 00 00 c6 0f 00 00 23 1b 00 00 06 00 00 00 06 16 00 00 w...................#...........
21140 dc 13 00 00 00 00 00 00 86 19 00 00 00 00 00 00 18 14 00 00 00 00 00 00 8b 0d 00 00 21 14 00 00 ............................!...
21160 a3 06 00 00 30 17 00 00 de 0e 00 00 ee 11 00 00 00 00 00 00 ed 12 00 00 ac 0f 00 00 00 00 00 00 ....0...........................
21180 00 00 00 00 41 09 00 00 00 00 00 00 3a 1a 00 00 89 16 00 00 00 00 00 00 26 19 00 00 70 18 00 00 ....A.......:...........&...p...
211a0 2c 03 00 00 9a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 0e 00 00 00 00 00 00 00 00 00 00 ,...................:...........
211c0 c1 00 00 00 da 03 00 00 39 18 00 00 02 0b 00 00 cf 02 00 00 eb 17 00 00 5b 17 00 00 ab 08 00 00 ........9...............[.......
211e0 94 11 00 00 02 0c 00 00 e3 12 00 00 00 00 00 00 a3 08 00 00 3d 0b 00 00 6a 19 00 00 af 0d 00 00 ....................=...j.......
21200 00 00 00 00 00 00 00 00 dd 0e 00 00 3d 14 00 00 9d 0e 00 00 0a 09 00 00 b8 0a 00 00 b5 06 00 00 ............=...................
21220 2e 16 00 00 00 00 00 00 9d 10 00 00 ea 01 00 00 03 0f 00 00 00 00 00 00 48 0e 00 00 36 0e 00 00 ........................H...6...
21240 00 00 00 00 1d 16 00 00 d3 19 00 00 80 0d 00 00 10 02 00 00 00 00 00 00 41 0c 00 00 00 00 00 00 ........................A.......
21260 00 00 00 00 98 18 00 00 a4 06 00 00 a7 15 00 00 66 1a 00 00 bc 0e 00 00 00 00 00 00 b3 11 00 00 ................f...............
21280 00 00 00 00 00 00 00 00 00 00 00 00 d8 14 00 00 f5 03 00 00 00 00 00 00 32 15 00 00 00 00 00 00 ........................2.......
212a0 c7 0a 00 00 00 00 00 00 00 00 00 00 1e 10 00 00 4f 00 00 00 ef 0e 00 00 9e 07 00 00 00 00 00 00 ................O...............
212c0 00 00 00 00 00 00 00 00 47 18 00 00 e0 01 00 00 07 04 00 00 00 00 00 00 00 00 00 00 fd 02 00 00 ........G.......................
212e0 1c 10 00 00 00 00 00 00 6c 00 00 00 98 08 00 00 00 00 00 00 90 0a 00 00 1c 09 00 00 00 00 00 00 ........l.......................
21300 e0 17 00 00 11 09 00 00 18 0e 00 00 00 00 00 00 99 0b 00 00 61 14 00 00 bd 1a 00 00 4a 12 00 00 ....................a.......J...
21320 f4 14 00 00 aa 1a 00 00 b4 01 00 00 00 00 00 00 1c 0b 00 00 b7 0d 00 00 62 18 00 00 d1 04 00 00 ........................b.......
21340 38 1a 00 00 dd 08 00 00 5c 10 00 00 3d 09 00 00 51 0d 00 00 00 00 00 00 84 11 00 00 ef 09 00 00 8.......\...=...Q...............
21360 00 00 00 00 00 00 00 00 41 06 00 00 33 0d 00 00 00 00 00 00 00 00 00 00 94 17 00 00 00 00 00 00 ........A...3...................
21380 00 00 00 00 7c 13 00 00 e3 18 00 00 96 0f 00 00 4d 14 00 00 dc 07 00 00 20 06 00 00 00 00 00 00 ....|...........M...............
213a0 9c 0e 00 00 fc 00 00 00 00 00 00 00 ac 06 00 00 00 00 00 00 dd 02 00 00 d4 00 00 00 fe 11 00 00 ................................
213c0 7a 13 00 00 00 00 00 00 01 07 00 00 fd 0c 00 00 7f 0a 00 00 1a 06 00 00 00 00 00 00 65 01 00 00 z...........................e...
213e0 ff 0c 00 00 00 00 00 00 fc 04 00 00 fc 0c 00 00 48 09 00 00 00 00 00 00 9b 04 00 00 75 06 00 00 ................H...........u...
21400 03 0a 00 00 9d 13 00 00 2c 0a 00 00 75 10 00 00 00 00 00 00 8f 01 00 00 9a 19 00 00 1b 07 00 00 ........,...u...................
21420 12 01 00 00 4f 0d 00 00 4f 09 00 00 00 00 00 00 69 0c 00 00 0f 0a 00 00 38 02 00 00 14 17 00 00 ....O...O.......i.......8.......
21440 d0 00 00 00 d1 17 00 00 00 00 00 00 2e 13 00 00 00 00 00 00 a7 08 00 00 c5 03 00 00 fe 19 00 00 ................................
21460 00 00 00 00 46 0e 00 00 00 00 00 00 00 00 00 00 49 17 00 00 c7 03 00 00 f9 09 00 00 5a 09 00 00 ....F...........I...........Z...
21480 9b 0e 00 00 2e 1a 00 00 61 04 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 19 0a 00 00 5b 02 00 00 ........a...................[...
214a0 be 01 00 00 d9 02 00 00 01 03 00 00 06 12 00 00 e6 15 00 00 fe 03 00 00 32 0e 00 00 00 00 00 00 ........................2.......
214c0 09 17 00 00 d1 02 00 00 2d 19 00 00 89 11 00 00 00 00 00 00 05 03 00 00 10 18 00 00 cd 15 00 00 ........-.......................
214e0 0c 17 00 00 dd 14 00 00 ce 17 00 00 14 0a 00 00 9d 18 00 00 a5 06 00 00 40 16 00 00 00 00 00 00 ........................@.......
21500 08 0b 00 00 d8 12 00 00 20 14 00 00 b7 1b 00 00 4d 06 00 00 28 18 00 00 4f 1a 00 00 c8 16 00 00 ................M...(...O.......
21520 ef 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 19 00 00 eb 0d 00 00 00 00 00 00 46 03 00 00 ................~...........F...
21540 82 0e 00 00 00 00 00 00 c3 1b 00 00 2c 13 00 00 a6 08 00 00 90 0c 00 00 03 11 00 00 74 1b 00 00 ............,...............t...
21560 66 03 00 00 25 1a 00 00 d9 12 00 00 6c 0e 00 00 27 0b 00 00 1f 01 00 00 00 00 00 00 30 19 00 00 f...%.......l...'...........0...
21580 00 00 00 00 cc 18 00 00 49 0c 00 00 00 00 00 00 fe 0b 00 00 70 02 00 00 00 00 00 00 00 00 00 00 ........I...........p...........
215a0 39 0c 00 00 1b 08 00 00 00 00 00 00 84 0f 00 00 cc 13 00 00 bc 02 00 00 68 06 00 00 9d 04 00 00 9.......................h.......
215c0 00 00 00 00 c5 16 00 00 00 00 00 00 ea 05 00 00 13 09 00 00 b7 03 00 00 00 00 00 00 02 02 00 00 ................................
215e0 32 0d 00 00 a6 0e 00 00 77 12 00 00 e1 05 00 00 00 00 00 00 00 00 00 00 34 1a 00 00 21 0d 00 00 2.......w...............4...!...
21600 7e 18 00 00 ab 12 00 00 d1 00 00 00 fb 1a 00 00 00 00 00 00 9e 00 00 00 88 08 00 00 06 11 00 00 ~...............................
21620 9f 07 00 00 cd 13 00 00 43 0e 00 00 07 17 00 00 bf 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........C.......................
21640 00 00 00 00 00 00 00 00 4b 12 00 00 13 08 00 00 2c 1a 00 00 e2 07 00 00 57 19 00 00 00 00 00 00 ........K.......,.......W.......
21660 c2 02 00 00 fa 01 00 00 00 00 00 00 00 00 00 00 85 19 00 00 00 00 00 00 d2 06 00 00 0f 0c 00 00 ................................
21680 43 19 00 00 6a 08 00 00 77 14 00 00 df 1a 00 00 c6 16 00 00 dd 18 00 00 b8 10 00 00 83 1a 00 00 C...j...w.......................
216a0 a5 03 00 00 f0 04 00 00 f8 0f 00 00 cf 0b 00 00 00 00 00 00 00 00 00 00 22 09 00 00 80 08 00 00 ........................".......
216c0 7a 1b 00 00 00 00 00 00 a4 05 00 00 1c 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 0e 00 00 z...........................)...
216e0 e8 0c 00 00 dc 00 00 00 00 00 00 00 c8 0f 00 00 cb 01 00 00 8b 09 00 00 f6 0d 00 00 bf 0d 00 00 ................................
21700 e5 12 00 00 9a 03 00 00 bd 14 00 00 33 15 00 00 a8 0f 00 00 00 00 00 00 3b 12 00 00 28 05 00 00 ............3...........;...(...
21720 fe 0f 00 00 17 03 00 00 8e 19 00 00 ba 11 00 00 59 0a 00 00 ea 0f 00 00 aa 0e 00 00 00 00 00 00 ................Y...............
21740 00 00 00 00 ad 14 00 00 2f 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 18 00 00 ......../.......................
21760 79 10 00 00 dc 0f 00 00 00 00 00 00 d0 01 00 00 6a 06 00 00 00 00 00 00 47 06 00 00 f9 19 00 00 y...............j.......G.......
21780 3d 18 00 00 00 00 00 00 93 0b 00 00 00 00 00 00 0f 13 00 00 00 00 00 00 be 09 00 00 27 0d 00 00 =...........................'...
217a0 ab 0a 00 00 4e 0a 00 00 63 15 00 00 2f 14 00 00 00 00 00 00 ae 0e 00 00 53 1b 00 00 6e 0a 00 00 ....N...c.../...........S...n...
217c0 00 00 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 2c 11 00 00 00 00 00 00 00 00 00 00 ad 11 00 00 ................,...............
217e0 00 00 00 00 93 0d 00 00 a1 1b 00 00 cb 13 00 00 c5 06 00 00 d1 0b 00 00 00 00 00 00 00 00 00 00 ................................
21800 00 00 00 00 e0 0a 00 00 68 1a 00 00 00 00 00 00 6a 0d 00 00 01 19 00 00 22 07 00 00 e6 16 00 00 ........h.......j.......".......
21820 00 00 00 00 8f 17 00 00 87 13 00 00 8e 0b 00 00 00 00 00 00 58 08 00 00 76 18 00 00 00 00 00 00 ....................X...v.......
21840 e0 07 00 00 28 14 00 00 90 11 00 00 3d 0d 00 00 a7 0b 00 00 81 14 00 00 00 00 00 00 89 0f 00 00 ....(.......=...................
21860 ed 10 00 00 b5 1b 00 00 04 08 00 00 b8 03 00 00 b7 04 00 00 00 00 00 00 f8 0e 00 00 45 12 00 00 ............................E...
21880 50 17 00 00 3b 11 00 00 14 12 00 00 72 06 00 00 d7 15 00 00 70 04 00 00 0b 14 00 00 0d 07 00 00 P...;.......r.......p...........
218a0 c6 14 00 00 dc 06 00 00 8f 1a 00 00 00 00 00 00 9f 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
218c0 1f 09 00 00 e1 0b 00 00 d9 0a 00 00 9c 00 00 00 00 00 00 00 5e 18 00 00 00 00 00 00 87 0b 00 00 ....................^...........
218e0 12 13 00 00 03 13 00 00 ce 00 00 00 43 16 00 00 cd 07 00 00 44 09 00 00 9f 08 00 00 00 00 00 00 ............C.......D...........
21900 47 12 00 00 e4 01 00 00 c0 06 00 00 19 17 00 00 3f 17 00 00 7a 11 00 00 61 0a 00 00 00 00 00 00 G...............?...z...a.......
21920 68 17 00 00 37 18 00 00 c1 04 00 00 8e 09 00 00 54 0a 00 00 35 14 00 00 00 00 00 00 d8 0a 00 00 h...7...........T...5...........
21940 35 1a 00 00 00 00 00 00 58 11 00 00 cf 00 00 00 63 04 00 00 57 09 00 00 69 00 00 00 55 17 00 00 5.......X.......c...W...i...U...
21960 99 03 00 00 16 11 00 00 33 12 00 00 74 03 00 00 25 14 00 00 fb 18 00 00 ac 13 00 00 e8 13 00 00 ........3...t...%...............
21980 27 05 00 00 6b 0a 00 00 75 0e 00 00 e9 12 00 00 b0 00 00 00 b1 0b 00 00 a8 19 00 00 27 09 00 00 '...k...u...................'...
219a0 f3 0f 00 00 00 00 00 00 3a 06 00 00 00 00 00 00 61 12 00 00 0c 06 00 00 00 00 00 00 00 00 00 00 ........:.......a...............
219c0 3e 00 00 00 00 00 00 00 00 00 00 00 d6 12 00 00 fb 17 00 00 00 00 00 00 00 00 00 00 66 00 00 00 >...........................f...
219e0 c7 0b 00 00 00 00 00 00 c2 16 00 00 7b 07 00 00 26 15 00 00 74 09 00 00 e5 13 00 00 00 00 00 00 ............{...&...t...........
21a00 d0 13 00 00 ad 15 00 00 00 00 00 00 00 00 00 00 0f 00 00 00 14 14 00 00 60 19 00 00 c1 16 00 00 ........................`.......
21a20 e1 04 00 00 f8 13 00 00 a6 03 00 00 00 00 00 00 3a 10 00 00 f3 17 00 00 59 08 00 00 00 00 00 00 ................:.......Y.......
21a40 b7 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 08 00 00 dd 09 00 00 7a 0e 00 00 ....................B.......z...
21a60 b4 18 00 00 d2 10 00 00 38 12 00 00 aa 0b 00 00 00 00 00 00 04 14 00 00 bd 1b 00 00 21 15 00 00 ........8...................!...
21a80 62 0c 00 00 7b 02 00 00 9c 0f 00 00 a4 0a 00 00 d1 09 00 00 00 00 00 00 47 08 00 00 de 08 00 00 b...{...................G.......
21aa0 00 00 00 00 08 12 00 00 f8 17 00 00 bb 03 00 00 eb 0e 00 00 eb 16 00 00 b6 08 00 00 7b 03 00 00 ............................{...
21ac0 66 06 00 00 00 00 00 00 63 07 00 00 39 09 00 00 1b 14 00 00 f2 05 00 00 de 18 00 00 00 00 00 00 f.......c...9...................
21ae0 f1 0a 00 00 01 0e 00 00 70 19 00 00 2b 08 00 00 6e 0e 00 00 00 00 00 00 80 1a 00 00 00 00 00 00 ........p...+...n...............
21b00 40 15 00 00 e5 00 00 00 f6 02 00 00 d5 19 00 00 53 0b 00 00 00 00 00 00 c2 06 00 00 b5 15 00 00 @...............S...............
21b20 ca 0b 00 00 b9 0d 00 00 ac 14 00 00 6e 14 00 00 1f 0c 00 00 e6 0f 00 00 0b 13 00 00 00 00 00 00 ............n...................
21b40 00 00 00 00 00 00 00 00 bd 15 00 00 18 0f 00 00 36 02 00 00 f0 09 00 00 a2 02 00 00 cb 08 00 00 ................6...............
21b60 d9 10 00 00 00 00 00 00 3a 02 00 00 00 00 00 00 83 19 00 00 00 00 00 00 03 02 00 00 23 0c 00 00 ........:...................#...
21b80 bf 19 00 00 ce 0f 00 00 00 00 00 00 00 00 00 00 e6 02 00 00 30 09 00 00 0b 01 00 00 27 17 00 00 ....................0.......'...
21ba0 22 18 00 00 79 17 00 00 00 00 00 00 56 08 00 00 37 10 00 00 0c 1b 00 00 f5 08 00 00 00 00 00 00 "...y.......V...7...............
21bc0 9c 02 00 00 00 00 00 00 13 1b 00 00 2c 02 00 00 8f 06 00 00 e8 17 00 00 88 12 00 00 66 17 00 00 ............,...............f...
21be0 09 08 00 00 6f 04 00 00 ce 0a 00 00 55 1a 00 00 53 09 00 00 00 00 00 00 44 0b 00 00 76 11 00 00 ....o.......U...S.......D...v...
21c00 5b 03 00 00 ef 01 00 00 9e 11 00 00 e9 06 00 00 7b 01 00 00 8e 06 00 00 14 05 00 00 75 13 00 00 [...............{...........u...
21c20 60 05 00 00 d6 1a 00 00 67 18 00 00 1a 15 00 00 5e 15 00 00 74 18 00 00 e7 16 00 00 21 06 00 00 `.......g.......^...t.......!...
21c40 00 00 00 00 00 00 00 00 5e 19 00 00 99 14 00 00 4e 0b 00 00 6e 0d 00 00 00 00 00 00 0d 16 00 00 ........^.......N...n...........
21c60 06 07 00 00 2c 0f 00 00 63 11 00 00 00 00 00 00 34 08 00 00 c0 18 00 00 00 00 00 00 ba 02 00 00 ....,...c.......4...............
21c80 00 00 00 00 4c 16 00 00 05 01 00 00 3e 16 00 00 70 0c 00 00 0a 15 00 00 b9 03 00 00 be 16 00 00 ....L.......>...p...............
21ca0 da 14 00 00 b5 00 00 00 00 00 00 00 c3 17 00 00 4e 07 00 00 4a 15 00 00 68 11 00 00 35 0a 00 00 ................N...J...h...5...
21cc0 86 00 00 00 00 00 00 00 00 00 00 00 c8 14 00 00 bf 04 00 00 a2 11 00 00 00 00 00 00 ac 1a 00 00 ................................
21ce0 00 00 00 00 ae 04 00 00 f4 00 00 00 e6 05 00 00 00 00 00 00 6f 0d 00 00 8b 15 00 00 00 00 00 00 ....................o...........
21d00 87 0a 00 00 00 00 00 00 78 17 00 00 22 06 00 00 68 12 00 00 75 08 00 00 a2 1a 00 00 e0 10 00 00 ........x..."...h...u...........
21d20 00 00 00 00 e9 0f 00 00 20 1b 00 00 69 05 00 00 b8 1a 00 00 00 00 00 00 57 16 00 00 00 00 00 00 ............i...........W.......
21d40 ea 09 00 00 00 00 00 00 49 00 00 00 25 06 00 00 d9 0c 00 00 92 18 00 00 ef 19 00 00 09 15 00 00 ........I...%...................
21d60 3b 04 00 00 00 00 00 00 67 15 00 00 8d 1a 00 00 00 00 00 00 63 13 00 00 00 00 00 00 9e 02 00 00 ;.......g...........c...........
21d80 a3 0c 00 00 f4 05 00 00 49 09 00 00 00 00 00 00 43 11 00 00 00 00 00 00 fa 08 00 00 32 11 00 00 ........I.......C...........2...
21da0 34 00 00 00 91 08 00 00 1d 1a 00 00 b6 0d 00 00 00 00 00 00 00 00 00 00 d3 06 00 00 00 00 00 00 4...............................
21dc0 b3 13 00 00 00 00 00 00 00 00 00 00 b3 01 00 00 3d 0e 00 00 9d 05 00 00 10 0f 00 00 ee 03 00 00 ................=...............
21de0 0b 04 00 00 00 00 00 00 e6 14 00 00 7a 0d 00 00 83 17 00 00 ef 14 00 00 00 00 00 00 bf 00 00 00 ............z...................
21e00 0c 15 00 00 f0 01 00 00 57 13 00 00 00 00 00 00 87 09 00 00 50 08 00 00 00 00 00 00 00 00 00 00 ........W...........P...........
21e20 b5 05 00 00 48 08 00 00 00 00 00 00 b3 07 00 00 80 11 00 00 de 19 00 00 38 0b 00 00 b1 0e 00 00 ....H...................8.......
21e40 00 00 00 00 16 14 00 00 fa 0c 00 00 00 00 00 00 80 02 00 00 ec 04 00 00 04 16 00 00 9d 01 00 00 ................................
21e60 4a 1a 00 00 3b 0d 00 00 ea 0e 00 00 00 00 00 00 b1 01 00 00 55 0a 00 00 10 0d 00 00 1c 01 00 00 J...;...............U...........
21e80 25 11 00 00 53 06 00 00 ed 07 00 00 00 00 00 00 57 0f 00 00 74 17 00 00 11 0b 00 00 21 1b 00 00 %...S...........W...t.......!...
21ea0 00 00 00 00 64 10 00 00 00 00 00 00 21 00 00 00 94 0c 00 00 00 00 00 00 07 18 00 00 00 00 00 00 ....d.......!...................
21ec0 00 00 00 00 e2 14 00 00 b9 10 00 00 42 10 00 00 b6 12 00 00 87 1b 00 00 cc 0d 00 00 85 06 00 00 ............B...................
21ee0 00 00 00 00 61 09 00 00 00 00 00 00 8b 05 00 00 00 00 00 00 05 09 00 00 00 00 00 00 4a 1b 00 00 ....a.......................J...
21f00 3f 0a 00 00 be 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 0c 00 00 e4 00 00 00 10 03 00 00 ?...................7...........
21f20 00 00 00 00 04 00 00 00 24 09 00 00 df 0a 00 00 6b 04 00 00 90 14 00 00 73 02 00 00 e3 06 00 00 ........$.......k.......s.......
21f40 00 00 00 00 88 02 00 00 31 08 00 00 00 00 00 00 00 00 00 00 85 0f 00 00 00 00 00 00 3e 0e 00 00 ........1...................>...
21f60 f0 16 00 00 00 00 00 00 00 00 00 00 d5 00 00 00 00 00 00 00 f5 1a 00 00 b6 18 00 00 75 05 00 00 ............................u...
21f80 79 1b 00 00 cf 09 00 00 43 13 00 00 19 08 00 00 00 00 00 00 64 00 00 00 d7 03 00 00 b2 0e 00 00 y.......C...........d...........
21fa0 00 00 00 00 00 00 00 00 9e 14 00 00 85 0e 00 00 00 00 00 00 00 00 00 00 bd 11 00 00 e5 10 00 00 ................................
21fc0 2d 0c 00 00 00 00 00 00 64 04 00 00 c4 0d 00 00 28 15 00 00 00 00 00 00 36 00 00 00 00 00 00 00 -.......d.......(.......6.......
21fe0 05 0d 00 00 43 12 00 00 00 00 00 00 44 00 00 00 5a 0b 00 00 c4 14 00 00 e0 14 00 00 00 00 00 00 ....C.......D...Z...............
22000 41 02 00 00 00 00 00 00 00 00 00 00 28 17 00 00 ec 01 00 00 ff 0f 00 00 b8 06 00 00 00 00 00 00 A...........(...................
22020 00 00 00 00 00 00 00 00 d4 16 00 00 a1 09 00 00 a7 07 00 00 b5 09 00 00 e5 02 00 00 fe 02 00 00 ................................
22040 6e 10 00 00 ec 15 00 00 d5 03 00 00 00 00 00 00 0f 18 00 00 47 14 00 00 00 00 00 00 a2 07 00 00 n...................G...........
22060 f6 18 00 00 e3 02 00 00 00 00 00 00 00 00 00 00 5f 0d 00 00 f8 14 00 00 41 05 00 00 46 0d 00 00 ................_.......A...F...
22080 73 10 00 00 00 00 00 00 38 13 00 00 80 0a 00 00 00 00 00 00 00 00 00 00 1c 0d 00 00 e2 09 00 00 s.......8.......................
220a0 cf 10 00 00 97 02 00 00 00 00 00 00 4d 19 00 00 00 07 00 00 01 10 00 00 86 13 00 00 15 19 00 00 ............M...................
220c0 92 00 00 00 43 15 00 00 00 00 00 00 00 00 00 00 d1 0f 00 00 a1 03 00 00 00 00 00 00 d2 0e 00 00 ....C...........................
220e0 4a 17 00 00 34 19 00 00 7d 01 00 00 e2 1a 00 00 83 05 00 00 15 16 00 00 59 01 00 00 53 11 00 00 J...4...}...............Y...S...
22100 ef 03 00 00 00 00 00 00 18 02 00 00 7d 0d 00 00 0d 09 00 00 fb 01 00 00 9a 06 00 00 7f 06 00 00 ............}...................
22120 ce 10 00 00 c9 05 00 00 cb 12 00 00 d0 0b 00 00 45 0f 00 00 d4 0a 00 00 55 06 00 00 00 00 00 00 ................E.......U.......
22140 00 00 00 00 3b 0f 00 00 39 13 00 00 36 0c 00 00 00 00 00 00 36 17 00 00 3d 1a 00 00 b8 07 00 00 ....;...9...6.......6...=.......
22160 00 00 00 00 98 14 00 00 6a 02 00 00 07 08 00 00 23 15 00 00 32 0f 00 00 a5 1a 00 00 7f 01 00 00 ........j.......#...2...........
22180 70 14 00 00 57 17 00 00 00 00 00 00 a8 0d 00 00 90 01 00 00 72 15 00 00 73 09 00 00 00 00 00 00 p...W...............r...s.......
221a0 b2 0c 00 00 c2 17 00 00 3f 07 00 00 fb 16 00 00 b7 15 00 00 00 00 00 00 fc 0f 00 00 3e 13 00 00 ........?...................>...
221c0 e0 0f 00 00 c4 0b 00 00 00 00 00 00 0f 0f 00 00 ec 14 00 00 58 0e 00 00 c8 13 00 00 0b 19 00 00 ....................X...........
221e0 c1 0a 00 00 00 00 00 00 00 00 00 00 03 05 00 00 97 1a 00 00 00 00 00 00 d1 03 00 00 00 00 00 00 ................................
22200 25 10 00 00 ca 04 00 00 7b 06 00 00 26 12 00 00 a0 09 00 00 70 1b 00 00 fb 12 00 00 d3 01 00 00 %.......{...&.......p...........
22220 8a 10 00 00 4f 08 00 00 47 0a 00 00 3d 15 00 00 a0 15 00 00 a2 14 00 00 92 17 00 00 9b 0f 00 00 ....O...G...=...................
22240 00 00 00 00 dc 0c 00 00 aa 16 00 00 e6 03 00 00 fd 09 00 00 f8 18 00 00 14 16 00 00 b2 08 00 00 ................................
22260 42 06 00 00 00 00 00 00 f7 0e 00 00 bb 18 00 00 91 16 00 00 c4 02 00 00 61 02 00 00 6e 16 00 00 B.......................a...n...
22280 65 05 00 00 00 00 00 00 0a 06 00 00 a4 16 00 00 00 00 00 00 17 17 00 00 e1 11 00 00 00 00 00 00 e...............................
222a0 b8 01 00 00 c3 0d 00 00 6c 0f 00 00 44 0e 00 00 00 00 00 00 00 00 00 00 99 05 00 00 00 00 00 00 ........l...D...................
222c0 23 10 00 00 2d 10 00 00 9b 1a 00 00 5d 00 00 00 00 00 00 00 cd 05 00 00 7f 0e 00 00 ca 17 00 00 #...-.......]...................
222e0 5a 07 00 00 b1 04 00 00 00 00 00 00 b4 19 00 00 00 00 00 00 e5 0d 00 00 00 00 00 00 ea 14 00 00 Z...............................
22300 78 0f 00 00 f8 11 00 00 c0 15 00 00 61 06 00 00 00 00 00 00 77 0d 00 00 e1 1a 00 00 a9 11 00 00 x...........a.......w...........
22320 e3 05 00 00 00 00 00 00 00 00 00 00 0c 1a 00 00 9f 14 00 00 33 0c 00 00 69 15 00 00 fc 16 00 00 ....................3...i.......
22340 e5 15 00 00 f1 14 00 00 56 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 04 00 00 00 00 00 00 ........V...............7.......
22360 64 15 00 00 f6 08 00 00 4c 0d 00 00 00 00 00 00 01 11 00 00 1b 0e 00 00 15 07 00 00 00 00 00 00 d.......L.......................
22380 fe 0e 00 00 6d 1a 00 00 71 06 00 00 8b 0f 00 00 d1 08 00 00 00 00 00 00 c2 15 00 00 cb 07 00 00 ....m...q.......................
223a0 87 18 00 00 21 09 00 00 00 00 00 00 c7 06 00 00 6c 03 00 00 5f 02 00 00 a8 11 00 00 01 0a 00 00 ....!...........l..._...........
223c0 00 00 00 00 00 00 00 00 00 00 00 00 bb 13 00 00 7b 16 00 00 6c 10 00 00 00 00 00 00 00 00 00 00 ................{...l...........
223e0 f9 0c 00 00 00 00 00 00 76 0b 00 00 00 00 00 00 00 00 00 00 c5 14 00 00 cc 19 00 00 6e 1b 00 00 ........v...................n...
22400 00 00 00 00 00 00 00 00 00 00 00 00 a6 04 00 00 bb 0b 00 00 53 0a 00 00 aa 03 00 00 d4 17 00 00 ....................S...........
22420 00 00 00 00 3f 09 00 00 e7 18 00 00 00 00 00 00 68 01 00 00 79 01 00 00 6b 08 00 00 42 03 00 00 ....?...........h...y...k...B...
22440 00 00 00 00 71 16 00 00 e2 03 00 00 42 12 00 00 aa 18 00 00 e1 02 00 00 eb 14 00 00 c7 09 00 00 ....q.......B...................
22460 e6 0b 00 00 9e 10 00 00 55 08 00 00 00 00 00 00 f3 18 00 00 64 0c 00 00 28 0a 00 00 ea 15 00 00 ........U...........d...(.......
22480 2f 12 00 00 00 00 00 00 6c 08 00 00 00 00 00 00 3e 1b 00 00 76 07 00 00 ca 09 00 00 48 05 00 00 /.......l.......>...v.......H...
224a0 0c 14 00 00 a8 12 00 00 1f 13 00 00 0a 0a 00 00 59 00 00 00 a7 09 00 00 5b 14 00 00 b9 14 00 00 ................Y.......[.......
224c0 5d 09 00 00 89 0a 00 00 92 08 00 00 16 0d 00 00 00 00 00 00 74 12 00 00 3f 02 00 00 85 0d 00 00 ]...................t...?.......
224e0 fb 19 00 00 59 0e 00 00 64 11 00 00 14 09 00 00 00 00 00 00 5e 10 00 00 51 0f 00 00 2f 15 00 00 ....Y...d...........^...Q.../...
22500 b1 14 00 00 09 10 00 00 ea 03 00 00 ef 02 00 00 e0 08 00 00 97 17 00 00 9c 19 00 00 81 09 00 00 ................................
22520 00 00 00 00 6b 01 00 00 5c 13 00 00 00 00 00 00 00 00 00 00 5e 01 00 00 0d 12 00 00 91 1b 00 00 ....k...\...........^...........
22540 49 15 00 00 19 02 00 00 94 15 00 00 c2 19 00 00 62 0a 00 00 00 00 00 00 0e 10 00 00 2e 17 00 00 I...............b...............
22560 00 00 00 00 00 00 00 00 2e 09 00 00 00 00 00 00 31 19 00 00 eb 1a 00 00 00 00 00 00 db 19 00 00 ................1...............
22580 00 00 00 00 3a 13 00 00 2b 09 00 00 f9 08 00 00 82 19 00 00 ed 08 00 00 41 1a 00 00 ff 10 00 00 ....:...+...............A.......
225a0 f8 12 00 00 aa 08 00 00 b6 11 00 00 78 13 00 00 00 00 00 00 e2 08 00 00 4d 03 00 00 74 06 00 00 ............x...........M...t...
225c0 cd 14 00 00 89 04 00 00 35 0d 00 00 00 00 00 00 95 16 00 00 00 00 00 00 1b 00 00 00 c9 07 00 00 ........5.......................
225e0 a0 05 00 00 00 00 00 00 36 14 00 00 9e 0d 00 00 71 1b 00 00 06 15 00 00 00 00 00 00 de 04 00 00 ........6.......q...............
22600 49 16 00 00 e0 1a 00 00 ba 0f 00 00 1a 0c 00 00 00 00 00 00 0c 02 00 00 00 00 00 00 00 00 00 00 I...............................
22620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 09 00 00 b0 02 00 00 00 00 00 00 ................................
22640 5d 0d 00 00 8b 12 00 00 38 19 00 00 00 00 00 00 35 1b 00 00 ab 0f 00 00 00 00 00 00 18 0d 00 00 ].......8.......5...............
22660 60 14 00 00 bc 14 00 00 c8 05 00 00 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c 09 00 00 `...........................L...
22680 7c 07 00 00 00 00 00 00 ca 1a 00 00 92 11 00 00 00 00 00 00 00 00 00 00 13 0f 00 00 0d 08 00 00 |...............................
226a0 50 02 00 00 b2 0d 00 00 00 00 00 00 9a 0d 00 00 00 00 00 00 87 17 00 00 b5 11 00 00 00 00 00 00 P...............................
226c0 00 00 00 00 23 06 00 00 00 00 00 00 e0 09 00 00 98 10 00 00 00 00 00 00 00 00 00 00 fc 05 00 00 ....#...........................
226e0 00 00 00 00 00 00 00 00 44 05 00 00 00 00 00 00 80 17 00 00 00 00 00 00 b8 13 00 00 b4 15 00 00 ........D.......................
22700 31 17 00 00 ca 16 00 00 00 00 00 00 89 00 00 00 02 0f 00 00 00 00 00 00 00 00 00 00 e7 11 00 00 1...............................
22720 00 00 00 00 94 03 00 00 70 0e 00 00 0d 01 00 00 51 02 00 00 ad 0c 00 00 fa 17 00 00 97 10 00 00 ........p.......Q...............
22740 00 00 00 00 9b 0c 00 00 d3 1a 00 00 00 00 00 00 ab 15 00 00 5b 0a 00 00 d2 12 00 00 24 18 00 00 ....................[.......$...
22760 7a 1a 00 00 3b 0e 00 00 fd 00 00 00 4a 16 00 00 d1 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 z...;.......J...................
22780 e7 00 00 00 00 00 00 00 7b 15 00 00 c1 14 00 00 00 00 00 00 a3 13 00 00 25 05 00 00 37 16 00 00 ........{...............%...7...
227a0 11 00 00 00 00 00 00 00 8f 09 00 00 07 03 00 00 95 0c 00 00 73 11 00 00 c4 13 00 00 54 04 00 00 ....................s.......T...
227c0 dd 15 00 00 50 0c 00 00 00 00 00 00 00 00 00 00 ff 0d 00 00 b7 12 00 00 41 08 00 00 00 00 00 00 ....P...................A.......
227e0 c9 11 00 00 00 00 00 00 44 08 00 00 00 00 00 00 00 00 00 00 6e 03 00 00 c1 11 00 00 d8 0b 00 00 ........D...........n...........
22800 12 0d 00 00 db 14 00 00 8b 11 00 00 c1 0c 00 00 47 05 00 00 00 00 00 00 7a 03 00 00 ce 02 00 00 ................G.......z.......
22820 fa 13 00 00 39 03 00 00 6a 07 00 00 65 17 00 00 0e 06 00 00 00 00 00 00 5d 0e 00 00 35 0f 00 00 ....9...j...e...........]...5...
22840 2d 0f 00 00 e6 17 00 00 fa 15 00 00 da 0e 00 00 b4 13 00 00 97 12 00 00 00 00 00 00 44 11 00 00 -...........................D...
22860 28 13 00 00 13 12 00 00 33 01 00 00 8d 02 00 00 24 17 00 00 a3 07 00 00 28 00 00 00 de 0b 00 00 (.......3.......$.......(.......
22880 79 1a 00 00 47 1a 00 00 c8 06 00 00 e2 06 00 00 00 00 00 00 29 03 00 00 00 00 00 00 22 03 00 00 y...G...............)......."...
228a0 5c 00 00 00 4c 05 00 00 f2 1a 00 00 c5 10 00 00 c0 0e 00 00 00 00 00 00 79 06 00 00 c2 0d 00 00 \...L...................y.......
228c0 00 00 00 00 00 00 00 00 74 00 00 00 e2 04 00 00 00 00 00 00 4a 07 00 00 75 03 00 00 00 00 00 00 ........t...........J...u.......
228e0 00 00 00 00 67 05 00 00 a2 19 00 00 ca 0f 00 00 00 00 00 00 00 00 00 00 5c 0f 00 00 b9 02 00 00 ....g...................\.......
22900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7a 01 00 00 7b 1a 00 00 4f 12 00 00 dd 19 00 00 ................z...{...O.......
22920 00 00 00 00 30 07 00 00 00 00 00 00 89 0e 00 00 c4 01 00 00 00 00 00 00 2a 11 00 00 7a 07 00 00 ....0...................*...z...
22940 00 00 00 00 fc 1a 00 00 4f 10 00 00 49 1b 00 00 8a 0c 00 00 81 08 00 00 00 00 00 00 88 13 00 00 ........O...I...................
22960 30 0f 00 00 e1 18 00 00 16 06 00 00 47 0c 00 00 a3 00 00 00 48 0c 00 00 43 05 00 00 89 1b 00 00 0...........G.......H...C.......
22980 51 1a 00 00 64 1b 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 18 1a 00 00 00 00 00 00 fb 08 00 00 Q...d...^.......................
229a0 00 00 00 00 00 00 00 00 68 13 00 00 7b 05 00 00 ed 0c 00 00 78 04 00 00 b2 15 00 00 63 01 00 00 ........h...{.......x.......c...
229c0 51 12 00 00 a8 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 0c 00 00 2b 07 00 00 Q.......................q...+...
229e0 b6 06 00 00 92 19 00 00 af 10 00 00 ac 0e 00 00 35 09 00 00 48 0a 00 00 ec 1a 00 00 49 04 00 00 ................5...H.......I...
22a00 00 00 00 00 00 00 00 00 00 00 00 00 65 04 00 00 45 07 00 00 ed 11 00 00 00 00 00 00 a5 17 00 00 ............e...E...............
22a20 84 10 00 00 eb 10 00 00 ff 04 00 00 c9 0b 00 00 50 06 00 00 34 0e 00 00 55 0c 00 00 00 00 00 00 ................P...4...U.......
22a40 b0 0e 00 00 3a 0c 00 00 00 00 00 00 00 00 00 00 a6 12 00 00 00 00 00 00 00 00 00 00 c3 09 00 00 ....:...........................
22a60 aa 00 00 00 76 05 00 00 58 12 00 00 78 07 00 00 10 08 00 00 16 05 00 00 4d 0f 00 00 41 15 00 00 ....v...X...x...........M...A...
22a80 aa 09 00 00 00 00 00 00 00 00 00 00 0f 05 00 00 e1 14 00 00 ef 12 00 00 a3 12 00 00 a6 0f 00 00 ................................
22aa0 8c 0a 00 00 d4 12 00 00 cf 0f 00 00 4a 04 00 00 00 00 00 00 00 00 00 00 ff 19 00 00 1b 05 00 00 ............J...................
22ac0 cc 04 00 00 82 04 00 00 5b 04 00 00 63 05 00 00 5e 02 00 00 00 00 00 00 ea 19 00 00 33 14 00 00 ........[...c...^...........3...
22ae0 29 0c 00 00 b6 10 00 00 00 00 00 00 cc 10 00 00 2e 18 00 00 ca 07 00 00 9d 09 00 00 f3 0c 00 00 )...............................
22b00 f4 08 00 00 e9 14 00 00 d5 12 00 00 69 04 00 00 33 04 00 00 00 00 00 00 b8 14 00 00 4b 09 00 00 ............i...3...........K...
22b20 95 07 00 00 45 16 00 00 00 00 00 00 00 03 00 00 40 17 00 00 8e 14 00 00 b7 13 00 00 00 00 00 00 ....E...........@...............
22b40 2c 0d 00 00 df 0c 00 00 00 00 00 00 6d 03 00 00 0e 0c 00 00 00 00 00 00 85 01 00 00 00 00 00 00 ,...........m...................
22b60 68 0f 00 00 00 00 00 00 83 06 00 00 df 02 00 00 00 00 00 00 00 00 00 00 9e 06 00 00 8f 16 00 00 h...............................
22b80 b4 02 00 00 b2 01 00 00 e7 0c 00 00 00 00 00 00 00 00 00 00 82 12 00 00 ee 0b 00 00 e9 17 00 00 ................................
22ba0 00 00 00 00 10 17 00 00 00 00 00 00 b3 1b 00 00 0a 0b 00 00 99 06 00 00 00 00 00 00 00 00 00 00 ................................
22bc0 5a 11 00 00 ba 0a 00 00 4d 0b 00 00 bb 11 00 00 bf 12 00 00 72 08 00 00 13 02 00 00 00 00 00 00 Z.......M...........r...........
22be0 00 00 00 00 b7 06 00 00 91 1a 00 00 7f 00 00 00 70 11 00 00 f2 17 00 00 d9 08 00 00 32 01 00 00 ................p...........2...
22c00 2b 13 00 00 85 07 00 00 fb 13 00 00 00 00 00 00 f6 17 00 00 02 01 00 00 11 0c 00 00 5a 12 00 00 +...........................Z...
22c20 96 01 00 00 00 00 00 00 c3 12 00 00 42 04 00 00 f6 05 00 00 00 00 00 00 00 00 00 00 9f 1a 00 00 ............B...................
22c40 60 17 00 00 d4 01 00 00 3e 1a 00 00 d0 0c 00 00 db 01 00 00 00 00 00 00 00 00 00 00 56 09 00 00 `.......>...................V...
22c60 f8 00 00 00 ac 16 00 00 27 16 00 00 4c 19 00 00 00 00 00 00 6f 0f 00 00 00 00 00 00 51 01 00 00 ........'...L.......o.......Q...
22c80 34 10 00 00 95 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bb 0d 00 00 ac 03 00 00 00 00 00 00 4...............................
22ca0 a1 15 00 00 58 15 00 00 fb 15 00 00 d9 14 00 00 00 00 00 00 dc 04 00 00 1e 15 00 00 50 12 00 00 ....X.......................P...
22cc0 30 15 00 00 3f 1b 00 00 7a 06 00 00 f0 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0...?...z.......................
22ce0 78 19 00 00 b4 0b 00 00 2b 0e 00 00 7b 04 00 00 d2 11 00 00 00 00 00 00 17 07 00 00 00 00 00 00 x.......+...{...................
22d00 5f 11 00 00 00 00 00 00 db 12 00 00 85 18 00 00 00 00 00 00 6b 19 00 00 99 0a 00 00 8c 1a 00 00 _...................k...........
22d20 52 11 00 00 42 0e 00 00 00 00 00 00 9b 17 00 00 f7 1a 00 00 b5 01 00 00 2a 0e 00 00 54 06 00 00 R...B...................*...T...
22d40 c1 15 00 00 fa 18 00 00 c4 18 00 00 c9 03 00 00 de 10 00 00 00 00 00 00 96 07 00 00 00 00 00 00 ................................
22d60 43 09 00 00 00 00 00 00 f0 03 00 00 99 00 00 00 00 00 00 00 75 00 00 00 37 15 00 00 6f 0a 00 00 C...................u...7...o...
22d80 00 00 00 00 00 00 00 00 00 00 00 00 e8 0e 00 00 00 00 00 00 27 06 00 00 cf 0c 00 00 89 07 00 00 ....................'...........
22da0 00 00 00 00 b1 13 00 00 00 00 00 00 b6 0c 00 00 ed 0e 00 00 da 12 00 00 b7 0e 00 00 7d 15 00 00 ............................}...
22dc0 61 11 00 00 8a 12 00 00 ab 16 00 00 58 18 00 00 53 13 00 00 54 09 00 00 24 0e 00 00 d2 17 00 00 a...........X...S...T...$.......
22de0 73 18 00 00 3f 0c 00 00 08 17 00 00 4a 00 00 00 f5 00 00 00 4b 19 00 00 02 17 00 00 9d 0c 00 00 s...?.......J.......K...........
22e00 c1 02 00 00 b0 11 00 00 32 18 00 00 0b 06 00 00 00 00 00 00 15 00 00 00 73 1b 00 00 00 00 00 00 ........2...............s.......
22e20 00 00 00 00 00 00 00 00 bd 05 00 00 0a 17 00 00 fc 03 00 00 c9 16 00 00 00 00 00 00 5f 04 00 00 ............................_...
22e40 7c 02 00 00 69 09 00 00 4c 13 00 00 25 18 00 00 53 0c 00 00 46 02 00 00 00 00 00 00 00 00 00 00 |...i...L...%...S...F...........
22e60 7d 0b 00 00 ce 06 00 00 47 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cb 10 00 00 }.......G.......................
22e80 f7 0d 00 00 97 03 00 00 f0 14 00 00 00 00 00 00 96 1a 00 00 15 12 00 00 b3 09 00 00 23 02 00 00 ............................#...
22ea0 b3 08 00 00 8b 06 00 00 eb 11 00 00 0c 0e 00 00 b3 10 00 00 00 00 00 00 15 08 00 00 00 00 00 00 ................................
22ec0 00 00 00 00 00 00 00 00 2c 16 00 00 dc 0a 00 00 17 0d 00 00 6c 05 00 00 0a 0f 00 00 f1 0b 00 00 ........,...........l...........
22ee0 00 00 00 00 e0 15 00 00 f9 1a 00 00 00 00 00 00 00 00 00 00 57 12 00 00 60 1a 00 00 38 0d 00 00 ....................W...`...8...
22f00 72 0b 00 00 82 0b 00 00 7d 18 00 00 8a 15 00 00 4d 11 00 00 00 00 00 00 00 00 00 00 8c 1b 00 00 r.......}.......M...............
22f20 3b 15 00 00 03 0e 00 00 fb 02 00 00 75 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 02 00 00 ;...........u...................
22f40 9b 18 00 00 3f 0b 00 00 14 06 00 00 52 08 00 00 00 00 00 00 d0 14 00 00 f2 14 00 00 c6 17 00 00 ....?.......R...................
22f60 00 00 00 00 23 14 00 00 4f 17 00 00 69 0b 00 00 ff 02 00 00 9c 1a 00 00 8a 09 00 00 00 00 00 00 ....#...O...i...................
22f80 00 00 00 00 98 15 00 00 ba 06 00 00 65 0a 00 00 32 05 00 00 4d 08 00 00 af 0f 00 00 17 1a 00 00 ............e...2...M...........
22fa0 3b 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 0f 00 00 33 03 00 00 95 0f 00 00 00 00 00 00 ;...................3...........
22fc0 60 0d 00 00 8f 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 0e 00 00 1d 13 00 00 ee 0d 00 00 `...............................
22fe0 00 00 00 00 fb 10 00 00 b9 06 00 00 b5 12 00 00 95 0e 00 00 42 0d 00 00 af 06 00 00 d0 18 00 00 ....................B...........
23000 2b 15 00 00 b4 0f 00 00 43 17 00 00 3f 19 00 00 9b 09 00 00 00 00 00 00 e9 05 00 00 00 00 00 00 +.......C...?...................
23020 91 0e 00 00 00 00 00 00 34 0b 00 00 00 00 00 00 5b 16 00 00 3b 03 00 00 5b 08 00 00 c2 13 00 00 ........4.......[...;...[.......
23040 ca 10 00 00 34 05 00 00 31 16 00 00 29 0d 00 00 00 00 00 00 1f 02 00 00 00 00 00 00 ab 06 00 00 ....4...1...)...................
23060 23 12 00 00 59 15 00 00 0b 1b 00 00 d5 13 00 00 e8 07 00 00 09 04 00 00 58 10 00 00 8d 04 00 00 #...Y...................X.......
23080 c1 0b 00 00 95 15 00 00 6b 0c 00 00 63 1a 00 00 48 1a 00 00 1e 02 00 00 90 08 00 00 6c 04 00 00 ........k...c...H...........l...
230a0 ef 11 00 00 82 13 00 00 59 04 00 00 90 05 00 00 2e 0b 00 00 6d 0e 00 00 77 01 00 00 8b 03 00 00 ........Y...........m...w.......
230c0 27 0c 00 00 1d 15 00 00 21 13 00 00 ff 05 00 00 ee 01 00 00 20 03 00 00 fc 11 00 00 bb 06 00 00 '.......!.......................
230e0 65 15 00 00 00 00 00 00 82 01 00 00 67 19 00 00 bf 0f 00 00 a6 0a 00 00 00 00 00 00 00 00 00 00 e...........g...................
23100 a9 15 00 00 b0 1b 00 00 2a 08 00 00 00 00 00 00 f1 16 00 00 e6 0c 00 00 31 18 00 00 f7 0c 00 00 ........*...............1.......
23120 32 02 00 00 32 03 00 00 9d 19 00 00 c5 17 00 00 00 00 00 00 00 00 00 00 ee 14 00 00 ab 0e 00 00 2...2...........................
23140 ec 0a 00 00 d3 13 00 00 00 00 00 00 ea 12 00 00 2a 14 00 00 96 0e 00 00 99 01 00 00 4b 15 00 00 ................*...........K...
23160 bc 15 00 00 c9 0e 00 00 0a 08 00 00 61 0d 00 00 29 18 00 00 1e 0a 00 00 75 12 00 00 20 04 00 00 ............a...).......u.......
23180 e3 01 00 00 59 17 00 00 c4 08 00 00 20 0a 00 00 ce 18 00 00 0a 1b 00 00 00 00 00 00 bf 03 00 00 ....Y...........................
231a0 3a 00 00 00 00 00 00 00 b5 0b 00 00 00 00 00 00 ed 0d 00 00 00 00 00 00 39 1a 00 00 ad 12 00 00 :.......................9.......
231c0 87 0c 00 00 99 19 00 00 d2 0b 00 00 9e 16 00 00 00 00 00 00 4d 01 00 00 f2 0d 00 00 00 00 00 00 ....................M...........
231e0 1f 05 00 00 00 00 00 00 1f 19 00 00 c6 11 00 00 0a 00 00 00 1c 18 00 00 77 0e 00 00 85 04 00 00 ........................w.......
23200 f7 0f 00 00 39 0f 00 00 0f 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 11 00 00 fd 06 00 00 ....9...........................
23220 90 12 00 00 ba 0d 00 00 13 03 00 00 00 00 00 00 00 00 00 00 ca 14 00 00 08 11 00 00 29 17 00 00 ............................)...
23240 07 0b 00 00 31 0a 00 00 00 00 00 00 b2 05 00 00 91 12 00 00 80 15 00 00 93 11 00 00 00 00 00 00 ....1...........................
23260 a9 07 00 00 fb 05 00 00 7a 09 00 00 4c 15 00 00 8d 06 00 00 f5 14 00 00 df 14 00 00 3a 11 00 00 ........z...L...............:...
23280 00 00 00 00 cd 01 00 00 f5 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 10 00 00 df 05 00 00 ........................S.......
232a0 35 05 00 00 c5 0e 00 00 6f 07 00 00 6a 1a 00 00 00 00 00 00 f9 0f 00 00 00 00 00 00 e8 09 00 00 5.......o...j...................
232c0 d2 15 00 00 74 0d 00 00 27 02 00 00 00 00 00 00 57 02 00 00 9c 15 00 00 00 00 00 00 18 01 00 00 ....t...'.......W...............
232e0 30 11 00 00 00 00 00 00 00 00 00 00 61 13 00 00 a5 0b 00 00 fc 0b 00 00 00 00 00 00 00 00 00 00 0...........a...................
23300 4c 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 01 00 00 0f 03 00 00 07 0c 00 00 b6 07 00 00 L...............$...............
23320 1c 05 00 00 85 11 00 00 00 00 00 00 4e 0e 00 00 b9 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............N...................
23340 00 00 00 00 97 18 00 00 0d 0e 00 00 dd 16 00 00 c8 00 00 00 03 0c 00 00 63 0c 00 00 17 01 00 00 ........................c.......
23360 3c 15 00 00 b4 05 00 00 62 05 00 00 1d 0d 00 00 6b 03 00 00 a7 19 00 00 b8 12 00 00 00 00 00 00 <.......b.......k...............
23380 b9 00 00 00 2d 11 00 00 00 00 00 00 71 02 00 00 7b 19 00 00 00 00 00 00 28 11 00 00 d1 13 00 00 ....-.......q...{.......(.......
233a0 00 00 00 00 1e 00 00 00 dd 1a 00 00 bd 04 00 00 b7 18 00 00 2f 11 00 00 50 11 00 00 56 00 00 00 ..................../...P...V...
233c0 00 00 00 00 6c 0c 00 00 45 18 00 00 00 00 00 00 73 0a 00 00 00 00 00 00 00 00 00 00 74 11 00 00 ....l...E.......s...........t...
233e0 d3 15 00 00 00 00 00 00 ea 00 00 00 66 01 00 00 52 06 00 00 bd 02 00 00 6e 02 00 00 11 0f 00 00 ............f...R.......n.......
23400 00 00 00 00 2f 0b 00 00 8a 06 00 00 bb 05 00 00 8b 18 00 00 ed 02 00 00 b7 02 00 00 00 00 00 00 ..../...........................
23420 07 1a 00 00 87 11 00 00 f7 07 00 00 f0 10 00 00 1e 11 00 00 00 09 00 00 64 09 00 00 0c 00 00 00 ........................d.......
23440 ea 18 00 00 e9 07 00 00 4d 07 00 00 ad 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 08 00 00 ........M.......................
23460 73 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 05 00 00 32 06 00 00 13 16 00 00 ec 06 00 00 s...............;...2...........
23480 e8 0b 00 00 ca 0a 00 00 f4 16 00 00 00 00 00 00 06 08 00 00 00 00 00 00 7f 11 00 00 ea 0a 00 00 ................................
234a0 2f 16 00 00 bf 0e 00 00 00 00 00 00 e3 13 00 00 d9 13 00 00 00 00 00 00 21 02 00 00 89 12 00 00 /.......................!.......
234c0 00 00 00 00 00 00 00 00 3a 05 00 00 00 00 00 00 fd 14 00 00 14 04 00 00 40 0f 00 00 47 15 00 00 ........:...............@...G...
234e0 3a 14 00 00 55 01 00 00 11 02 00 00 15 0a 00 00 00 00 00 00 d7 10 00 00 db 04 00 00 00 00 00 00 :...U...........................
23500 56 16 00 00 d0 09 00 00 9b 16 00 00 26 1a 00 00 79 0d 00 00 11 13 00 00 b5 18 00 00 00 00 00 00 V...........&...y...............
23520 93 13 00 00 22 14 00 00 00 00 00 00 00 00 00 00 b5 13 00 00 5e 0c 00 00 a1 18 00 00 8e 10 00 00 ...."...............^...........
23540 00 00 00 00 b6 15 00 00 24 07 00 00 2a 16 00 00 f4 02 00 00 91 13 00 00 be 13 00 00 68 07 00 00 ........$...*...............h...
23560 3c 0e 00 00 56 01 00 00 db 15 00 00 70 12 00 00 8d 13 00 00 28 01 00 00 75 1a 00 00 6b 07 00 00 <...V.......p.......(...u...k...
23580 9f 00 00 00 b6 0a 00 00 82 17 00 00 6e 0b 00 00 62 11 00 00 ca 03 00 00 00 00 00 00 0e 1a 00 00 ............n...b...............
235a0 00 00 00 00 0e 16 00 00 d5 09 00 00 1e 12 00 00 00 00 00 00 b6 09 00 00 09 14 00 00 00 00 00 00 ................................
235c0 48 01 00 00 00 00 00 00 33 11 00 00 00 00 00 00 00 00 00 00 e2 13 00 00 00 00 00 00 17 0c 00 00 H.......3.......................
235e0 6d 06 00 00 fa 19 00 00 10 1b 00 00 a8 02 00 00 39 00 00 00 5d 11 00 00 00 00 00 00 54 07 00 00 m...............9...].......T...
23600 3e 0b 00 00 05 11 00 00 00 00 00 00 7c 04 00 00 6b 14 00 00 00 00 00 00 15 03 00 00 71 0d 00 00 >...........|...k...........q...
23620 1c 15 00 00 62 1a 00 00 48 18 00 00 c8 0d 00 00 e6 09 00 00 c4 0f 00 00 70 0f 00 00 d1 1a 00 00 ....b...H...............p.......
23640 00 00 00 00 27 10 00 00 8f 0b 00 00 fb 07 00 00 bf 0c 00 00 e4 0e 00 00 0b 1a 00 00 a5 02 00 00 ....'...........................
23660 17 09 00 00 a4 18 00 00 18 0a 00 00 6a 04 00 00 9a 18 00 00 eb 08 00 00 3b 16 00 00 8c 18 00 00 ............j...........;.......
23680 44 06 00 00 33 19 00 00 ea 10 00 00 df 18 00 00 65 14 00 00 b4 11 00 00 5e 07 00 00 a0 07 00 00 D...3...........e.......^.......
236a0 00 00 00 00 9f 12 00 00 cb 09 00 00 0d 10 00 00 0e 17 00 00 18 10 00 00 00 00 00 00 00 00 00 00 ................................
236c0 25 16 00 00 6b 15 00 00 00 00 00 00 00 00 00 00 67 11 00 00 00 00 00 00 00 00 00 00 5a 08 00 00 %...k...........g...........Z...
236e0 cd 02 00 00 26 1b 00 00 00 00 00 00 7e 0a 00 00 bf 08 00 00 7c 0f 00 00 0b 09 00 00 00 00 00 00 ....&.......~.......|...........
23700 57 01 00 00 52 12 00 00 05 05 00 00 63 0f 00 00 c6 06 00 00 f3 0d 00 00 e7 1a 00 00 98 02 00 00 W...R.......c...................
23720 00 00 00 00 0c 10 00 00 17 05 00 00 00 00 00 00 00 00 00 00 af 11 00 00 5e 1b 00 00 6f 15 00 00 ........................^...o...
23740 aa 02 00 00 15 11 00 00 1d 01 00 00 04 0a 00 00 25 0b 00 00 00 00 00 00 e3 00 00 00 27 11 00 00 ................%...........'...
23760 c6 04 00 00 00 00 00 00 46 17 00 00 92 1b 00 00 89 1a 00 00 00 00 00 00 41 0a 00 00 86 02 00 00 ........F...............A.......
23780 ab 07 00 00 91 04 00 00 e2 0c 00 00 db 0f 00 00 84 04 00 00 00 00 00 00 3b 0a 00 00 00 00 00 00 ........................;.......
237a0 46 15 00 00 00 00 00 00 40 08 00 00 ae 14 00 00 00 00 00 00 75 1b 00 00 20 09 00 00 ee 08 00 00 F.......@...........u...........
237c0 3a 18 00 00 29 02 00 00 00 00 00 00 00 00 00 00 0f 0e 00 00 00 00 00 00 0d 1b 00 00 14 03 00 00 :...)...........................
237e0 d5 0b 00 00 3d 0f 00 00 e4 0d 00 00 cf 0e 00 00 c7 04 00 00 62 19 00 00 88 15 00 00 00 00 00 00 ....=...............b...........
23800 00 00 00 00 6c 18 00 00 c8 10 00 00 4c 11 00 00 00 00 00 00 0d 0c 00 00 a9 13 00 00 81 07 00 00 ....l.......L...................
23820 e2 12 00 00 f0 19 00 00 e8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 1a 00 00 b1 12 00 00 ........................(.......
23840 0a 0c 00 00 d3 18 00 00 00 00 00 00 00 00 00 00 59 06 00 00 00 00 00 00 e6 11 00 00 19 00 00 00 ................Y...............
23860 84 15 00 00 cb 18 00 00 b2 11 00 00 8c 07 00 00 0b 0d 00 00 2d 1b 00 00 28 02 00 00 84 16 00 00 ....................-...(.......
23880 8d 12 00 00 0b 00 00 00 00 00 00 00 00 00 00 00 06 0a 00 00 9e 0a 00 00 5c 01 00 00 59 0c 00 00 ........................\...Y...
238a0 1b 12 00 00 43 0c 00 00 57 05 00 00 16 09 00 00 e5 19 00 00 75 07 00 00 66 05 00 00 00 00 00 00 ....C...W...........u...f.......
238c0 00 00 00 00 00 00 00 00 ff 11 00 00 62 00 00 00 00 00 00 00 d5 16 00 00 ba 05 00 00 b5 1a 00 00 ............b...................
238e0 2f 0f 00 00 9d 14 00 00 d8 05 00 00 f0 15 00 00 ed 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 /...............................
23900 00 00 00 00 00 00 00 00 64 13 00 00 64 1a 00 00 8f 00 00 00 00 00 00 00 72 07 00 00 0e 12 00 00 ........d...d...........r.......
23920 fe 14 00 00 00 00 00 00 3c 10 00 00 00 00 00 00 03 01 00 00 ef 18 00 00 9a 13 00 00 0a 14 00 00 ........<.......................
23940 9a 0c 00 00 bd 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 11 00 00 16 08 00 00 1a 01 00 00 ....................{...........
23960 78 0e 00 00 00 0c 00 00 c3 1a 00 00 81 1b 00 00 00 00 00 00 e9 0e 00 00 0f 15 00 00 00 00 00 00 x...............................
23980 a9 14 00 00 a3 04 00 00 58 02 00 00 cc 15 00 00 00 00 00 00 65 10 00 00 54 0d 00 00 00 00 00 00 ........X...........e...T.......
239a0 a3 03 00 00 86 17 00 00 cc 0c 00 00 18 09 00 00 50 0f 00 00 0a 18 00 00 99 0c 00 00 2d 07 00 00 ................P...........-...
239c0 e2 0a 00 00 f8 19 00 00 00 00 00 00 00 00 00 00 46 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................F...............
239e0 00 00 00 00 00 00 00 00 00 00 00 00 9c 05 00 00 27 00 00 00 76 0d 00 00 33 10 00 00 00 00 00 00 ................'...v...3.......
23a00 00 00 00 00 13 15 00 00 7c 16 00 00 00 00 00 00 4a 09 00 00 26 0a 00 00 89 0b 00 00 00 00 00 00 ........|.......J...&...........
23a20 dd 13 00 00 4a 10 00 00 aa 05 00 00 e1 16 00 00 f3 10 00 00 00 00 00 00 fb 03 00 00 8d 00 00 00 ....J...........................
23a40 29 0a 00 00 00 00 00 00 87 10 00 00 18 03 00 00 90 06 00 00 cc 09 00 00 7d 03 00 00 00 00 00 00 ).......................}.......
23a60 68 09 00 00 c8 17 00 00 d2 18 00 00 09 00 00 00 37 06 00 00 4f 13 00 00 00 00 00 00 00 00 00 00 h...............7...O...........
23a80 ec 17 00 00 00 00 00 00 ca 12 00 00 56 06 00 00 00 00 00 00 00 00 00 00 7c 1a 00 00 21 0c 00 00 ............V...........|...!...
23aa0 34 13 00 00 e8 06 00 00 27 18 00 00 40 02 00 00 00 00 00 00 6d 0a 00 00 97 0b 00 00 47 13 00 00 4.......'...@.......m.......G...
23ac0 88 01 00 00 00 00 00 00 49 0f 00 00 e5 11 00 00 70 00 00 00 5c 05 00 00 00 00 00 00 79 04 00 00 ........I.......p...\.......y...
23ae0 41 0d 00 00 7a 08 00 00 ea 02 00 00 00 00 00 00 5a 01 00 00 21 07 00 00 6e 17 00 00 9a 14 00 00 A...z...........Z...!...n.......
23b00 00 00 00 00 00 00 00 00 00 00 00 00 5a 15 00 00 00 00 00 00 73 03 00 00 25 0a 00 00 a8 16 00 00 ............Z.......s...%.......
23b20 37 00 00 00 c1 07 00 00 00 00 00 00 b3 19 00 00 df 01 00 00 34 15 00 00 a6 05 00 00 44 13 00 00 7...................4.......D...
23b40 00 00 00 00 83 00 00 00 6e 08 00 00 28 0e 00 00 00 00 00 00 00 00 00 00 93 1b 00 00 00 00 00 00 ........n...(...................
23b60 c1 10 00 00 9a 00 00 00 00 00 00 00 8c 15 00 00 fe 0a 00 00 5f 05 00 00 15 02 00 00 bb 14 00 00 ...................._...........
23b80 00 00 00 00 86 01 00 00 d3 04 00 00 00 00 00 00 74 05 00 00 da 08 00 00 89 0d 00 00 00 00 00 00 ................t...............
23ba0 e5 03 00 00 eb 13 00 00 00 00 00 00 ab 14 00 00 13 18 00 00 a0 0b 00 00 00 00 00 00 6e 04 00 00 ............................n...
23bc0 a6 18 00 00 00 00 00 00 24 0d 00 00 00 00 00 00 16 16 00 00 a5 19 00 00 00 00 00 00 00 00 00 00 ........$.......................
23be0 00 00 00 00 00 00 00 00 00 00 00 00 8b 16 00 00 7c 0b 00 00 cc 12 00 00 04 11 00 00 e9 1a 00 00 ................|...............
23c00 91 0d 00 00 f2 06 00 00 5a 00 00 00 00 00 00 00 24 08 00 00 85 02 00 00 bb 16 00 00 73 04 00 00 ........Z.......$...........s...
23c20 c3 15 00 00 7a 17 00 00 48 14 00 00 2e 00 00 00 fc 13 00 00 00 00 00 00 00 00 00 00 4e 11 00 00 ....z...H...................N...
23c40 00 00 00 00 83 12 00 00 00 00 00 00 38 10 00 00 db 09 00 00 00 00 00 00 1b 13 00 00 63 16 00 00 ............8...............c...
23c60 d5 11 00 00 00 00 00 00 ec 08 00 00 09 0b 00 00 00 00 00 00 08 0d 00 00 51 0a 00 00 56 14 00 00 ........................Q...V...
23c80 ee 00 00 00 58 14 00 00 fe 05 00 00 dd 04 00 00 d4 1a 00 00 23 09 00 00 a4 1b 00 00 00 00 00 00 ....X...............#...........
23ca0 00 00 00 00 00 00 00 00 c2 10 00 00 91 00 00 00 b6 13 00 00 a5 07 00 00 2d 18 00 00 f5 12 00 00 ........................-.......
23cc0 cc 00 00 00 23 0f 00 00 9c 1b 00 00 36 0b 00 00 c8 01 00 00 8e 0e 00 00 00 00 00 00 da 18 00 00 ....#.......6...................
23ce0 40 0e 00 00 46 16 00 00 33 0e 00 00 74 16 00 00 a8 1a 00 00 c8 07 00 00 a1 12 00 00 1c 0a 00 00 @...F...3...t...................
23d00 c6 18 00 00 75 04 00 00 09 03 00 00 c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....u...........................
23d20 f7 08 00 00 00 00 00 00 60 13 00 00 fb 0d 00 00 7f 0f 00 00 d5 02 00 00 3e 0f 00 00 fa 0a 00 00 ........`...............>.......
23d40 09 05 00 00 6f 02 00 00 00 00 00 00 ee 0c 00 00 19 1b 00 00 8f 11 00 00 24 13 00 00 00 00 00 00 ....o...................$.......
23d60 c8 0c 00 00 5e 0b 00 00 2d 0d 00 00 8e 00 00 00 fa 0d 00 00 70 08 00 00 4c 0e 00 00 f9 17 00 00 ....^...-...........p...L.......
23d80 00 00 00 00 00 00 00 00 0f 1b 00 00 b0 0c 00 00 01 1b 00 00 0e 09 00 00 d1 07 00 00 73 07 00 00 ............................s...
23da0 00 00 00 00 48 11 00 00 d9 01 00 00 be 0e 00 00 b4 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....H...........................
23dc0 00 00 00 00 18 1b 00 00 af 0e 00 00 a6 17 00 00 51 14 00 00 00 00 00 00 2e 06 00 00 00 00 00 00 ................Q...............
23de0 99 13 00 00 2b 1a 00 00 cc 16 00 00 05 16 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....+...........B...............
23e00 00 00 00 00 15 18 00 00 5d 12 00 00 7d 07 00 00 7e 07 00 00 87 04 00 00 6c 1a 00 00 5e 17 00 00 ........]...}...~.......l...^...
23e20 00 00 00 00 e7 10 00 00 e3 1a 00 00 14 15 00 00 3f 12 00 00 a2 0b 00 00 b7 10 00 00 cc 05 00 00 ................?...............
23e40 6b 10 00 00 c1 1b 00 00 07 07 00 00 d3 02 00 00 00 18 00 00 4b 0e 00 00 f6 0b 00 00 37 0e 00 00 k...................K.......7...
23e60 00 00 00 00 c0 0d 00 00 97 09 00 00 78 00 00 00 00 00 00 00 00 00 00 00 8c 12 00 00 84 02 00 00 ............x...................
23e80 43 1b 00 00 d1 05 00 00 89 08 00 00 d6 17 00 00 de 01 00 00 00 00 00 00 1c 0c 00 00 d9 0f 00 00 C...............................
23ea0 00 00 00 00 a6 02 00 00 6e 0f 00 00 ba 10 00 00 ad 04 00 00 55 02 00 00 1c 03 00 00 32 04 00 00 ........n...........U.......2...
23ec0 49 14 00 00 00 00 00 00 00 00 00 00 ca 08 00 00 0d 0b 00 00 21 19 00 00 fd 1a 00 00 aa 13 00 00 I...................!...........
23ee0 b5 04 00 00 da 0a 00 00 d3 07 00 00 00 00 00 00 88 0e 00 00 c8 19 00 00 00 00 00 00 49 18 00 00 ............................I...
23f00 f5 0a 00 00 37 14 00 00 1b 01 00 00 00 00 00 00 06 0e 00 00 82 0c 00 00 00 00 00 00 34 16 00 00 ....7.......................4...
23f20 f1 12 00 00 00 00 00 00 6a 11 00 00 00 00 00 00 00 00 00 00 69 0e 00 00 00 00 00 00 b1 19 00 00 ........j...........i...........
23f40 54 00 00 00 00 00 00 00 aa 19 00 00 f7 13 00 00 4e 01 00 00 0c 04 00 00 00 00 00 00 88 19 00 00 T...............N...............
23f60 21 11 00 00 aa 0f 00 00 0c 12 00 00 7a 0c 00 00 8f 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 !...........z...................
23f80 5b 0b 00 00 68 14 00 00 06 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 18 00 00 ed 16 00 00 [...h...........................
23fa0 b7 01 00 00 00 00 00 00 8d 0a 00 00 00 00 00 00 8f 0a 00 00 05 08 00 00 63 0d 00 00 00 00 00 00 ........................c.......
23fc0 97 00 00 00 03 1b 00 00 1c 07 00 00 38 0f 00 00 0d 11 00 00 35 12 00 00 00 00 00 00 ba 1a 00 00 ............8.......5...........
23fe0 00 00 00 00 0a 16 00 00 51 0c 00 00 f9 0e 00 00 6d 07 00 00 1e 14 00 00 1d 0c 00 00 00 00 00 00 ........Q.......m...............
24000 a9 08 00 00 25 04 00 00 97 19 00 00 39 1b 00 00 00 00 00 00 26 04 00 00 00 00 00 00 e1 07 00 00 ....%.......9.......&...........
24020 00 00 00 00 d7 12 00 00 0e 01 00 00 c8 12 00 00 54 15 00 00 00 00 00 00 f1 0f 00 00 a9 12 00 00 ................T...............
24040 58 04 00 00 00 00 00 00 f6 06 00 00 00 00 00 00 64 03 00 00 a0 06 00 00 55 00 00 00 c2 11 00 00 X...............d.......U.......
24060 00 00 00 00 2c 17 00 00 f7 09 00 00 89 14 00 00 7f 17 00 00 72 0a 00 00 00 00 00 00 00 00 00 00 ....,...............r...........
24080 50 0d 00 00 00 00 00 00 00 00 00 00 8e 04 00 00 dd 0b 00 00 00 00 00 00 a4 0d 00 00 00 00 00 00 P...............................
240a0 cd 0f 00 00 cf 07 00 00 00 00 00 00 01 01 00 00 4f 18 00 00 00 00 00 00 6e 00 00 00 a0 0d 00 00 ................O.......n.......
240c0 24 12 00 00 a6 1a 00 00 14 18 00 00 18 11 00 00 3f 01 00 00 12 14 00 00 4f 11 00 00 00 00 00 00 $...............?.......O.......
240e0 c5 02 00 00 d2 04 00 00 cd 0e 00 00 00 00 00 00 7d 19 00 00 00 00 00 00 87 16 00 00 49 0a 00 00 ................}...........I...
24100 6a 05 00 00 44 0c 00 00 3e 10 00 00 00 00 00 00 4c 0b 00 00 6e 0c 00 00 50 10 00 00 00 00 00 00 j...D...>.......L...n...P.......
24120 ae 19 00 00 00 00 00 00 84 12 00 00 af 14 00 00 52 1a 00 00 00 00 00 00 00 00 00 00 cd 18 00 00 ................R...............
24140 e9 04 00 00 d2 07 00 00 00 00 00 00 c5 07 00 00 84 0b 00 00 00 00 00 00 00 00 00 00 82 16 00 00 ................................
24160 18 18 00 00 c7 10 00 00 00 00 00 00 02 14 00 00 00 00 00 00 4a 03 00 00 6c 0a 00 00 9c 07 00 00 ....................J...l.......
24180 f5 0f 00 00 6f 00 00 00 21 01 00 00 a8 17 00 00 66 10 00 00 00 00 00 00 00 00 00 00 f2 0c 00 00 ....o...!.......f...............
241a0 bf 13 00 00 8f 0c 00 00 e9 15 00 00 64 19 00 00 00 00 00 00 5a 0c 00 00 8e 0f 00 00 ba 16 00 00 ............d.......Z...........
241c0 b4 1b 00 00 68 15 00 00 f4 19 00 00 72 00 00 00 27 04 00 00 af 12 00 00 cd 06 00 00 e8 16 00 00 ....h.......r...'...............
241e0 42 01 00 00 43 0f 00 00 3f 16 00 00 9e 01 00 00 35 15 00 00 ab 03 00 00 33 0f 00 00 53 18 00 00 B...C...?.......5.......3...S...
24200 1d 04 00 00 18 06 00 00 00 00 00 00 a7 03 00 00 00 00 00 00 45 01 00 00 58 03 00 00 f5 11 00 00 ....................E...X.......
24220 86 1b 00 00 12 19 00 00 00 00 00 00 68 0d 00 00 4d 15 00 00 9d 0d 00 00 68 18 00 00 6b 1b 00 00 ............h...M.......h...k...
24240 00 00 00 00 1e 08 00 00 a8 0a 00 00 a9 0f 00 00 f3 15 00 00 00 00 00 00 9d 00 00 00 a2 09 00 00 ................................
24260 c2 0f 00 00 bf 11 00 00 74 0b 00 00 02 05 00 00 1f 1a 00 00 db 03 00 00 06 04 00 00 39 17 00 00 ........t...................9...
24280 00 00 00 00 aa 0c 00 00 10 0b 00 00 00 00 00 00 93 04 00 00 bd 0a 00 00 00 00 00 00 8e 08 00 00 ................................
242a0 6a 01 00 00 00 00 00 00 d4 08 00 00 7b 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 15 00 00 j...........{...................
242c0 6b 16 00 00 35 0e 00 00 ff 0e 00 00 11 15 00 00 21 12 00 00 00 00 00 00 51 03 00 00 80 04 00 00 k...5...........!.......Q.......
242e0 99 09 00 00 00 00 00 00 85 09 00 00 eb 09 00 00 49 05 00 00 00 00 00 00 a5 1b 00 00 90 18 00 00 ................I...............
24300 e9 0b 00 00 bf 09 00 00 8a 17 00 00 68 05 00 00 b8 09 00 00 2c 04 00 00 00 00 00 00 70 09 00 00 ............h.......,.......p...
24320 71 14 00 00 60 0f 00 00 00 0a 00 00 00 00 00 00 5a 10 00 00 3c 03 00 00 61 1a 00 00 05 04 00 00 q...`...........Z...<...a.......
24340 38 1b 00 00 c0 07 00 00 d6 16 00 00 a6 16 00 00 dc 1a 00 00 9b 13 00 00 dc 12 00 00 02 16 00 00 8...............................
24360 bb 1a 00 00 2f 0e 00 00 d7 00 00 00 a0 11 00 00 b7 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..../...........................
24380 00 00 00 00 4f 05 00 00 ac 17 00 00 67 10 00 00 a2 1b 00 00 00 00 00 00 11 1a 00 00 00 00 00 00 ....O.......g...................
243a0 91 0f 00 00 00 00 00 00 a4 13 00 00 3f 03 00 00 95 06 00 00 f7 12 00 00 00 00 00 00 b9 1a 00 00 ............?...................
243c0 00 00 00 00 f1 09 00 00 a1 0b 00 00 00 00 00 00 00 00 00 00 a5 16 00 00 41 11 00 00 76 12 00 00 ........................A...v...
243e0 04 0d 00 00 2b 10 00 00 03 17 00 00 de 00 00 00 51 00 00 00 38 06 00 00 81 18 00 00 00 00 00 00 ....+...........Q...8...........
24400 dc 11 00 00 29 19 00 00 17 0b 00 00 10 11 00 00 00 00 00 00 ac 12 00 00 00 00 00 00 00 00 00 00 ....)...........................
24420 00 00 00 00 58 0b 00 00 43 06 00 00 c3 04 00 00 00 00 00 00 00 00 00 00 43 0b 00 00 00 00 00 00 ....X...C...............C.......
24440 7f 15 00 00 20 17 00 00 84 14 00 00 20 13 00 00 f7 0b 00 00 2e 0d 00 00 68 03 00 00 6e 19 00 00 ........................h...n...
24460 59 03 00 00 00 00 00 00 40 00 00 00 f1 0d 00 00 0e 03 00 00 00 00 00 00 70 13 00 00 57 18 00 00 Y.......@...............p...W...
24480 00 00 00 00 a4 0f 00 00 77 11 00 00 54 0e 00 00 95 01 00 00 a1 08 00 00 69 16 00 00 26 07 00 00 ........w...T...........i...&...
244a0 90 13 00 00 f4 09 00 00 55 19 00 00 85 10 00 00 3f 0f 00 00 5d 03 00 00 d7 07 00 00 26 11 00 00 ........U.......?...].......&...
244c0 e9 09 00 00 8a 00 00 00 bd 12 00 00 6f 06 00 00 65 11 00 00 db 00 00 00 00 00 00 00 ba 03 00 00 ............o...e...............
244e0 0a 10 00 00 d8 18 00 00 43 14 00 00 e3 11 00 00 00 00 00 00 23 03 00 00 00 00 00 00 00 00 00 00 ........C...........#...........
24500 b1 1a 00 00 0f 07 00 00 94 05 00 00 49 10 00 00 24 10 00 00 42 09 00 00 f0 02 00 00 03 10 00 00 ............I...$...B...........
24520 66 16 00 00 f2 15 00 00 00 00 00 00 25 0c 00 00 7a 12 00 00 0f 12 00 00 8a 08 00 00 26 03 00 00 f...........%...z...........&...
24540 00 00 00 00 c3 19 00 00 a3 05 00 00 0a 03 00 00 00 00 00 00 00 00 00 00 82 1a 00 00 c0 0f 00 00 ................................
24560 41 04 00 00 10 16 00 00 00 00 00 00 01 09 00 00 d8 10 00 00 00 00 00 00 d6 0a 00 00 7b 13 00 00 A...........................{...
24580 18 00 00 00 71 0f 00 00 ae 18 00 00 70 06 00 00 85 03 00 00 00 00 00 00 1f 15 00 00 bc 11 00 00 ....q.......p...................
245a0 cc 0a 00 00 b3 03 00 00 13 13 00 00 90 02 00 00 f6 01 00 00 00 00 00 00 f5 15 00 00 b7 07 00 00 ................................
245c0 00 00 00 00 00 00 00 00 00 00 00 00 d6 10 00 00 2b 19 00 00 bd 09 00 00 67 03 00 00 a7 12 00 00 ................+.......g.......
245e0 4e 12 00 00 93 15 00 00 00 00 00 00 38 0a 00 00 d8 08 00 00 60 10 00 00 a5 05 00 00 00 00 00 00 N...........8.......`...........
24600 dc 02 00 00 00 00 00 00 01 0d 00 00 e2 02 00 00 00 00 00 00 00 00 00 00 6b 0d 00 00 00 00 00 00 ........................k.......
24620 44 01 00 00 0f 14 00 00 c0 00 00 00 35 06 00 00 85 0c 00 00 5b 09 00 00 00 00 00 00 8f 12 00 00 D...........5.......[...........
24640 19 09 00 00 86 11 00 00 54 12 00 00 64 05 00 00 b3 06 00 00 08 10 00 00 b5 17 00 00 00 00 00 00 ........T...d...................
24660 9f 09 00 00 80 0f 00 00 7b 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 1b 00 00 1e 19 00 00 ........{...............G.......
24680 fe 15 00 00 80 00 00 00 72 0c 00 00 d9 04 00 00 00 00 00 00 02 0a 00 00 9b 19 00 00 00 00 00 00 ........r.......................
246a0 00 00 00 00 81 00 00 00 08 06 00 00 00 00 00 00 4c 07 00 00 51 15 00 00 00 00 00 00 00 00 00 00 ................L...Q...........
246c0 08 14 00 00 7d 12 00 00 00 00 00 00 a6 09 00 00 c7 02 00 00 9e 13 00 00 81 0a 00 00 00 00 00 00 ....}...........................
246e0 6a 09 00 00 77 0b 00 00 0c 0d 00 00 00 00 00 00 70 17 00 00 ca 15 00 00 00 00 00 00 7d 06 00 00 j...w...........p...........}...
24700 59 09 00 00 b6 16 00 00 00 00 00 00 41 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Y...........A...................
24720 00 00 00 00 d2 00 00 00 1c 1a 00 00 00 00 00 00 64 0b 00 00 29 11 00 00 9e 03 00 00 00 00 00 00 ................d...)...........
24740 b5 0e 00 00 00 00 00 00 38 05 00 00 fa 03 00 00 86 14 00 00 77 0a 00 00 9f 11 00 00 26 17 00 00 ........8...........w.......&...
24760 1e 17 00 00 de 11 00 00 10 0a 00 00 00 00 00 00 fc 01 00 00 00 00 00 00 a3 10 00 00 00 00 00 00 ................................
24780 04 04 00 00 6c 01 00 00 00 00 00 00 00 00 00 00 95 04 00 00 36 03 00 00 b9 09 00 00 85 08 00 00 ....l...............6...........
247a0 12 09 00 00 7d 0a 00 00 19 15 00 00 58 06 00 00 48 1b 00 00 e5 06 00 00 11 10 00 00 d6 01 00 00 ....}.......X...H...............
247c0 82 03 00 00 46 00 00 00 00 00 00 00 5d 01 00 00 36 0d 00 00 66 07 00 00 00 00 00 00 00 00 00 00 ....F.......]...6...f...........
247e0 ae 16 00 00 00 00 00 00 0b 07 00 00 00 00 00 00 85 1b 00 00 d2 0c 00 00 00 00 00 00 ae 08 00 00 ................................
24800 00 00 00 00 45 09 00 00 00 00 00 00 97 06 00 00 ac 04 00 00 ac 0b 00 00 6e 11 00 00 69 1a 00 00 ....E...................n...i...
24820 00 00 00 00 00 00 00 00 f0 17 00 00 1f 06 00 00 00 00 00 00 f6 12 00 00 63 10 00 00 00 00 00 00 ........................c.......
24840 86 0d 00 00 60 0c 00 00 00 00 00 00 05 14 00 00 33 06 00 00 00 00 00 00 a4 11 00 00 00 00 00 00 ....`...........3...............
24860 c3 08 00 00 00 00 00 00 7c 01 00 00 30 13 00 00 00 00 00 00 a0 00 00 00 00 00 00 00 11 19 00 00 ........|...0...................
24880 3e 12 00 00 f9 11 00 00 0b 10 00 00 00 00 00 00 00 00 00 00 ce 1a 00 00 48 0b 00 00 00 00 00 00 >.......................H.......
248a0 49 0b 00 00 a9 02 00 00 f5 09 00 00 00 00 00 00 d7 09 00 00 1b 17 00 00 00 00 00 00 52 03 00 00 I...........................R...
248c0 00 00 00 00 de 0c 00 00 66 0c 00 00 cd 0b 00 00 a5 12 00 00 99 0f 00 00 00 00 00 00 57 0c 00 00 ........f...................W...
248e0 32 17 00 00 6b 02 00 00 28 0d 00 00 96 18 00 00 48 03 00 00 b8 04 00 00 79 0c 00 00 88 11 00 00 2...k...(.......H.......y.......
24900 ad 13 00 00 d9 18 00 00 4d 10 00 00 52 17 00 00 e7 17 00 00 d4 15 00 00 00 00 00 00 7b 08 00 00 ........M...R...............{...
24920 00 00 00 00 00 00 00 00 b9 0e 00 00 00 00 00 00 1a 03 00 00 8e 17 00 00 00 00 00 00 02 11 00 00 ................................
24940 00 00 00 00 93 12 00 00 00 00 00 00 94 18 00 00 d2 08 00 00 00 1a 00 00 1d 17 00 00 0b 11 00 00 ................................
24960 00 00 00 00 3e 08 00 00 00 00 00 00 ec 11 00 00 39 11 00 00 a1 14 00 00 00 00 00 00 95 1a 00 00 ....>...........9...............
24980 00 00 00 00 64 0d 00 00 31 01 00 00 ad 09 00 00 2a 01 00 00 cf 19 00 00 00 00 00 00 37 12 00 00 ....d...1.......*...........7...
249a0 00 00 00 00 8c 02 00 00 54 18 00 00 00 00 00 00 00 00 00 00 69 01 00 00 f3 0e 00 00 56 12 00 00 ........T...........i.......V...
249c0 17 19 00 00 00 00 00 00 00 00 00 00 9b 0d 00 00 00 00 00 00 fc 0d 00 00 d2 0d 00 00 00 00 00 00 ................................
249e0 00 00 00 00 fc 08 00 00 8f 07 00 00 ba 1b 00 00 75 02 00 00 8d 18 00 00 0e 13 00 00 00 00 00 00 ................u...............
24a00 17 16 00 00 03 0b 00 00 79 11 00 00 00 00 00 00 5c 12 00 00 00 00 00 00 e8 03 00 00 8f 14 00 00 ........y.......\...............
24a20 00 00 00 00 e3 0f 00 00 02 09 00 00 e5 07 00 00 88 00 00 00 4b 17 00 00 3c 18 00 00 72 19 00 00 ....................K...<...r...
24a40 00 00 00 00 01 0f 00 00 9e 0f 00 00 00 00 00 00 56 02 00 00 63 00 00 00 de 02 00 00 00 00 00 00 ................V...c...........
24a60 bc 08 00 00 00 00 00 00 13 05 00 00 78 02 00 00 b8 17 00 00 00 00 00 00 47 16 00 00 ee 0e 00 00 ............x...........G.......
24a80 cf 18 00 00 79 0e 00 00 69 14 00 00 00 00 00 00 00 00 00 00 88 05 00 00 e1 09 00 00 9a 12 00 00 ....y...i.......................
24aa0 50 0e 00 00 af 19 00 00 f7 14 00 00 57 0b 00 00 84 03 00 00 00 00 00 00 fb 04 00 00 5d 15 00 00 P...........W...............]...
24ac0 8f 04 00 00 95 08 00 00 00 00 00 00 5f 06 00 00 b5 0c 00 00 1c 19 00 00 89 15 00 00 14 0b 00 00 ............_...................
24ae0 00 00 00 00 7d 0f 00 00 b4 17 00 00 03 19 00 00 ad 19 00 00 ae 10 00 00 72 09 00 00 aa 0a 00 00 ....}...................r.......
24b00 5c 0a 00 00 00 00 00 00 d1 01 00 00 81 0f 00 00 71 1a 00 00 a7 06 00 00 56 04 00 00 81 0b 00 00 \...............q.......V.......
24b20 05 18 00 00 4e 17 00 00 00 00 00 00 f5 17 00 00 5e 05 00 00 14 02 00 00 88 0c 00 00 87 01 00 00 ....N...........^...............
24b40 d4 14 00 00 13 0b 00 00 da 0d 00 00 3c 19 00 00 88 0b 00 00 52 02 00 00 00 00 00 00 98 1b 00 00 ............<.......R...........
24b60 fe 06 00 00 1a 10 00 00 98 0e 00 00 00 00 00 00 6a 03 00 00 49 02 00 00 00 00 00 00 1b 06 00 00 ................j...I...........
24b80 b3 0b 00 00 ec 09 00 00 2e 0e 00 00 00 00 00 00 76 0c 00 00 00 00 00 00 1d 0a 00 00 b2 1a 00 00 ................v...............
24ba0 f0 05 00 00 00 00 00 00 32 16 00 00 00 00 00 00 c7 12 00 00 7f 04 00 00 00 00 00 00 64 0e 00 00 ........2...................d...
24bc0 5b 07 00 00 af 08 00 00 00 00 00 00 8b 1a 00 00 f2 03 00 00 3b 01 00 00 88 06 00 00 39 12 00 00 [...................;.......9...
24be0 37 02 00 00 00 00 00 00 6b 11 00 00 00 00 00 00 62 12 00 00 00 00 00 00 a2 0e 00 00 06 17 00 00 7.......k.......b...............
24c00 00 00 00 00 00 00 00 00 b7 16 00 00 00 00 00 00 a9 00 00 00 00 00 00 00 15 0d 00 00 5f 0e 00 00 ............................_...
24c20 ad 10 00 00 cd 19 00 00 8d 0e 00 00 55 16 00 00 31 07 00 00 ee 10 00 00 00 00 00 00 1e 07 00 00 ............U...1...............
24c40 00 00 00 00 0e 0b 00 00 00 00 00 00 5d 08 00 00 00 00 00 00 c9 02 00 00 04 0b 00 00 68 08 00 00 ............]...............h...
24c60 fd 15 00 00 00 00 00 00 d3 10 00 00 00 00 00 00 00 00 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 ................................
24c80 fd 0a 00 00 d9 0e 00 00 9a 07 00 00 b0 09 00 00 00 00 00 00 00 00 00 00 76 09 00 00 a4 0b 00 00 ........................v.......
24ca0 d7 02 00 00 1f 0e 00 00 fc 0e 00 00 72 1a 00 00 4d 12 00 00 00 00 00 00 9e 18 00 00 07 0f 00 00 ............r...M...............
24cc0 c9 0f 00 00 04 17 00 00 52 04 00 00 00 00 00 00 26 0c 00 00 00 00 00 00 af 0a 00 00 91 11 00 00 ........R.......&...............
24ce0 25 03 00 00 0b 0f 00 00 21 08 00 00 1d 19 00 00 99 12 00 00 c4 0e 00 00 9b 11 00 00 00 00 00 00 %.......!.......................
24d00 00 00 00 00 52 15 00 00 07 14 00 00 f6 0e 00 00 82 00 00 00 00 00 00 00 00 00 00 00 37 0f 00 00 ....R.......................7...
24d20 00 00 00 00 a3 0d 00 00 00 00 00 00 6d 00 00 00 d3 11 00 00 40 0c 00 00 00 00 00 00 12 17 00 00 ............m.......@...........
24d40 2c 10 00 00 00 00 00 00 00 00 00 00 8b 01 00 00 c0 03 00 00 00 00 00 00 7a 05 00 00 e1 0d 00 00 ,.......................z.......
24d60 00 1b 00 00 d6 13 00 00 86 09 00 00 8a 0f 00 00 df 07 00 00 bc 1a 00 00 d9 11 00 00 00 00 00 00 ................................
24d80 00 00 00 00 ef 07 00 00 e6 07 00 00 00 00 00 00 ae 1a 00 00 9c 04 00 00 59 1a 00 00 b2 12 00 00 ........................Y.......
24da0 00 00 00 00 20 0b 00 00 a3 18 00 00 00 00 00 00 46 13 00 00 d5 0a 00 00 00 00 00 00 db 11 00 00 ................F...............
24dc0 00 00 00 00 91 15 00 00 81 16 00 00 30 12 00 00 00 00 00 00 00 00 00 00 6d 0b 00 00 00 00 00 00 ............0...........m.......
24de0 66 14 00 00 16 01 00 00 0e 1b 00 00 00 00 00 00 00 00 00 00 d8 16 00 00 7e 04 00 00 f9 12 00 00 f.......................~.......
24e00 1e 1a 00 00 5a 14 00 00 00 00 00 00 ad 0d 00 00 b8 19 00 00 4f 16 00 00 ec 07 00 00 4d 02 00 00 ....Z...............O.......M...
24e20 31 15 00 00 b8 0c 00 00 3a 15 00 00 6c 11 00 00 00 0f 00 00 2f 05 00 00 00 00 00 00 38 08 00 00 1.......:...l......./.......8...
24e40 c4 1a 00 00 00 00 00 00 00 00 00 00 c5 0d 00 00 00 00 00 00 09 0c 00 00 e5 09 00 00 d8 13 00 00 ................................
24e60 fc 0a 00 00 00 00 00 00 2d 09 00 00 f9 01 00 00 88 17 00 00 00 00 00 00 00 00 00 00 0f 04 00 00 ........-.......................
24e80 84 1b 00 00 4e 0c 00 00 00 00 00 00 74 07 00 00 ff 14 00 00 00 02 00 00 00 00 00 00 78 12 00 00 ....N.......t...............x...
24ea0 c4 03 00 00 00 00 00 00 8d 15 00 00 00 00 00 00 17 06 00 00 fa 10 00 00 2d 05 00 00 00 00 00 00 ........................-.......
24ec0 4e 14 00 00 00 00 00 00 5f 08 00 00 42 14 00 00 c8 02 00 00 51 16 00 00 00 00 00 00 ff 00 00 00 N......._...B.......Q...........
24ee0 00 00 00 00 00 00 00 00 d0 0f 00 00 31 12 00 00 b0 07 00 00 27 19 00 00 d8 17 00 00 26 01 00 00 ............1.......'.......&...
24f00 52 07 00 00 a9 1b 00 00 f4 0e 00 00 00 00 00 00 ff 03 00 00 58 09 00 00 53 0e 00 00 4e 15 00 00 R...................X...S...N...
24f20 00 00 00 00 23 18 00 00 94 09 00 00 c9 04 00 00 f5 0b 00 00 9e 0b 00 00 9b 06 00 00 00 00 00 00 ....#...........................
24f40 00 00 00 00 dc 0b 00 00 d2 16 00 00 7b 09 00 00 ed 0a 00 00 09 1b 00 00 d9 05 00 00 ec 13 00 00 ............{...................
24f60 c9 08 00 00 be 0c 00 00 b4 0d 00 00 00 00 00 00 7f 02 00 00 e1 19 00 00 ab 09 00 00 d7 14 00 00 ................................
24f80 ee 12 00 00 04 13 00 00 b6 0b 00 00 70 07 00 00 65 12 00 00 15 01 00 00 fd 04 00 00 2e 0a 00 00 ............p...e...............
24fa0 e6 0e 00 00 18 16 00 00 a0 10 00 00 6f 16 00 00 af 16 00 00 bf 0a 00 00 c3 05 00 00 41 17 00 00 ............o...............A...
24fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 02 00 00 38 07 00 00 00 00 00 00 00 00 00 00 ....................8...........
24fe0 88 07 00 00 12 0f 00 00 00 00 00 00 93 18 00 00 dd 03 00 00 4a 0d 00 00 ef 10 00 00 00 00 00 00 ....................J...........
25000 00 00 00 00 00 00 00 00 0c 0b 00 00 bb 19 00 00 34 18 00 00 00 00 00 00 09 11 00 00 00 00 00 00 ................4...............
25020 ab 1b 00 00 00 00 00 00 13 0d 00 00 12 00 00 00 b2 06 00 00 54 19 00 00 00 00 00 00 22 0d 00 00 ....................T......."...
25040 95 13 00 00 1b 0c 00 00 14 1b 00 00 7a 0b 00 00 a0 0e 00 00 79 09 00 00 00 00 00 00 ed 1a 00 00 ............z.......y...........
25060 00 00 00 00 28 03 00 00 00 00 00 00 cb 02 00 00 00 00 00 00 b0 04 00 00 00 20 00 20 2d 20 25 31 ....(.......................-.%1
25080 24 73 20 74 6f 20 25 32 24 73 00 20 41 64 64 72 65 73 73 00 20 41 6e 79 20 66 6c 61 67 73 2e 00 $s.to.%2$s..Address..Any.flags..
250a0 20 49 6e 62 6f 75 6e 64 00 20 49 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 74 68 65 20 73 63 68 .Inbound..Indicates.that.the.sch
250c0 65 64 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 2e 00 20 49 6e 74 65 edule.is.currently.active...Inte
250e0 72 66 61 63 65 20 00 20 4c 6f 61 64 69 6e 67 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 rface...Loading,.please.wait....
25100 20 4f 75 74 62 6f 75 6e 64 00 20 50 61 74 68 20 63 6f 73 74 00 20 50 72 69 6f 72 69 74 79 00 20 .Outbound..Path.cost..Priority..
25120 52 65 6d 61 69 6e 69 6e 67 20 64 69 73 6b 20 73 70 61 63 65 20 66 6f 72 20 6c 6f 67 20 66 69 6c Remaining.disk.space.for.log.fil
25140 65 73 3a 20 00 20 54 79 70 65 00 20 62 69 74 73 00 20 64 6f 6e 65 21 00 20 6d 6f 64 69 66 69 65 es:...Type..bits..done!..modifie
25160 64 20 27 25 73 27 20 70 6f 6f 6c 3a 00 20 6e 6f 74 00 20 6f 66 20 00 20 70 6f 72 74 20 62 65 67 d.'%s'.pool:..not..of...port.beg
25180 69 6e 00 20 70 6f 72 74 20 65 6e 64 00 20 73 65 63 6f 6e 64 73 20 28 00 20 74 6f 20 00 22 25 73 in..port.end..seconds.(..to.."%s
251a0 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 64 69 72 65 63 74 20 74 61 72 67 65 74 ".is.not.a.valid.redirect.target
251c0 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 61 6c 69 61 73 2e 00 22 74 75 6e 22 .IP.address.or.host.alias.."tun"
251e0 20 6d 6f 64 65 20 63 61 72 72 69 65 73 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 28 4f 53 49 .mode.carries.IPv4.and.IPv6.(OSI
25200 20 6c 61 79 65 72 20 33 29 20 61 6e 64 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e .layer.3).and.is.the.most.common
25220 20 61 6e 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 61 63 72 6f 73 73 20 61 6c 6c 20 .and.compatible.mode.across.all.
25240 70 6c 61 74 66 6f 72 6d 73 2e 25 31 24 73 22 74 61 70 22 20 6d 6f 64 65 20 69 73 20 63 61 70 61 platforms.%1$s"tap".mode.is.capa
25260 62 6c 65 20 6f 66 20 63 61 72 72 79 69 6e 67 20 38 30 32 2e 33 20 28 4f 53 49 20 4c 61 79 65 72 ble.of.carrying.802.3.(OSI.Layer
25280 20 32 2e 29 00 23 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 23 20 53 74 61 74 65 73 00 23 20 53 74 .2.).#.Connections.#.States.#.St
252a0 6f 72 69 65 73 00 23 20 6f 66 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 20 52 6f 6c 6c 20 49 64 ories.#.of.Bits.to.store.Roll.Id
252c0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e 33 31 2e 00 23 20 6f 66 .needs.to.be.between.1..31..#.of
252e0 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 20 54 69 63 6b 65 74 20 49 64 20 6e 65 65 64 73 20 74 .Bits.to.store.Ticket.Id.needs.t
25300 6f 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e 31 36 2e 00 23 20 6f 66 20 42 69 74 73 20 74 6f o.be.between.1..16..#.of.Bits.to
25320 20 73 74 6f 72 65 20 63 68 65 63 6b 73 75 6d 20 6e 65 65 64 73 20 74 6f 20 62 65 20 62 65 74 77 .store.checksum.needs.to.be.betw
25340 65 65 6e 20 31 2e 2e 33 31 2e 00 23 20 6f 66 20 43 68 65 63 6b 73 75 6d 20 62 69 74 73 00 23 20 een.1..31..#.of.Checksum.bits.#.
25360 6f 66 20 52 6f 6c 6c 20 62 69 74 73 00 23 20 6f 66 20 54 69 63 6b 65 74 20 62 69 74 73 00 23 20 of.Roll.bits.#.of.Ticket.bits.#.
25380 6f 66 20 54 69 63 6b 65 74 73 00 23 20 6f 66 20 6c 65 61 73 65 73 20 69 6e 20 75 73 65 00 23 31 of.Tickets.#.of.leases.in.use.#1
253a0 00 23 32 00 25 31 24 64 20 4d 61 74 63 68 65 64 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 .#2.%1$d.Matched.%2$s.Log.Entrie
253c0 73 2e 00 25 31 24 73 20 28 25 32 24 73 29 20 2d 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 25 31 s..%1$s.(%2$s).-.Notification.%1
253e0 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 61 63 74 69 76 65 20 61 6e 64 20 67 6f 6f 64 20 66 $s.(%2$s/%3$s).active.and.good.f
25400 6f 72 20 25 34 24 64 20 4d 69 6e 75 74 65 73 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 or.%4$d.Minutes.%1$s.(%2$s/%3$s)
25420 20 61 6c 72 65 61 64 79 20 75 73 65 64 20 61 6e 64 20 65 78 70 69 72 65 64 00 25 31 24 73 20 28 .already.used.and.expired.%1$s.(
25440 25 32 24 73 2f 25 33 24 73 29 20 67 6f 6f 64 20 66 6f 72 20 25 34 24 73 20 4d 69 6e 75 74 65 73 %2$s/%3$s).good.for.%4$s.Minutes
25460 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 3a 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 .%1$s.(%2$s/%3$s):.not.found.on.
25480 61 6e 79 20 72 65 67 69 73 74 65 72 65 64 20 52 6f 6c 6c 00 25 31 24 73 20 4d 61 74 63 68 65 64 any.registered.Roll.%1$s.Matched
254a0 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 25 31 24 73 20 53 65 72 76 69 63 65 20 .%2$s.Log.Entries..%1$s.Service.
254c0 69 73 20 25 32 24 73 00 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 00 25 31 24 73 20 62 is.%2$s.%1$s.at.line.%2$d.%1$s.b
254e0 79 20 25 32 24 73 00 25 31 24 73 20 68 61 73 20 61 20 43 49 44 52 20 6d 61 73 6b 20 6f 66 20 25 y.%2$s.%1$s.has.a.CIDR.mask.of.%
25500 32 24 73 2c 20 77 68 69 63 68 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 65 6e 6f 75 2$s,.which.does.not.contain.enou
25520 67 68 20 61 64 64 72 65 73 73 65 73 2e 00 25 31 24 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 gh.addresses..%1$s.installation.
25540 66 61 69 6c 65 64 21 00 25 31 24 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 failed!.%1$s.installation.succes
25560 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 25 31 24 73 20 69 6e 76 61 6c 69 64 3a 20 sfully.completed..%1$s.invalid:.
25580 25 32 24 73 20 21 21 00 25 31 24 73 20 69 6e 76 61 6c 69 64 3a 20 25 32 24 73 21 21 00 25 31 24 %2$s.!!.%1$s.invalid:.%2$s!!.%1$
255a0 73 20 69 73 20 43 6f 70 79 72 69 67 68 74 20 26 63 6f 70 79 3b 20 25 32 24 73 20 25 33 24 73 2e s.is.Copyright.&copy;.%2$s.%3$s.
255c0 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 25 31 24 73 20 69 73 20 62 61 .All.rights.reserved..%1$s.is.ba
255e0 73 65 64 20 75 70 6f 6e 2f 69 6e 63 6c 75 64 65 73 20 76 61 72 69 6f 75 73 20 66 72 65 65 20 73 sed.upon/includes.various.free.s
25600 6f 66 74 77 61 72 65 20 70 61 63 6b 61 67 65 73 2c 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 oftware.packages,.listed.below..
25620 54 68 65 20 61 75 74 68 6f 72 73 20 6f 66 20 25 31 24 73 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 The.authors.of.%1$s.would.like.t
25640 6f 20 74 68 61 6e 6b 20 74 68 65 20 61 75 74 68 6f 72 73 20 6f 66 20 74 68 65 73 65 20 73 6f 66 o.thank.the.authors.of.these.sof
25660 74 77 61 72 65 20 70 61 63 6b 61 67 65 73 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 74 73 tware.packages.for.their.efforts
25680 2e 00 25 31 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 25 32 24 73 20 61 64 64 72 65 ..%1$s.is.not.a.valid.%2$s.addre
256a0 73 73 2c 20 46 51 44 4e 20 6f 72 20 61 6c 69 61 73 2e 00 25 31 24 73 20 69 73 20 72 65 73 74 6f ss,.FQDN.or.alias..%1$s.is.resto
256c0 72 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 25 32 24 73 00 25 31 24 73 ring.the.configuration.%2$s.%1$s
256e0 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 25 31 24 73 20 72 65 69 .reinstallation.failed!.%1$s.rei
25700 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 nstallation.successfully.complet
25720 65 64 2e 00 25 31 24 73 20 72 65 6d 6f 76 61 6c 20 66 61 69 6c 65 64 21 00 25 31 24 73 20 72 65 ed..%1$s.removal.failed!.%1$s.re
25740 6d 6f 76 61 6c 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 25 31 moval.successfully.completed..%1
25760 24 73 20 72 65 71 75 69 72 65 73 20 2a 41 54 20 4c 45 41 53 54 2a 20 25 32 24 73 20 52 41 4d 20 $s.requires.*AT.LEAST*.%2$s.RAM.
25780 74 6f 20 66 75 6e 63 74 69 6f 6e 20 63 6f 72 72 65 63 74 6c 79 2e 25 33 24 73 00 25 31 24 73 20 to.function.correctly.%3$s.%1$s.
257a0 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 20 61 67 6f 00 25 31 24 73 20 75 70 64 61 74 65 64 20 seconds.(%2$s).ago.%1$s.updated.
257c0 74 6f 20 25 32 24 73 00 25 31 24 73 25 33 24 73 20 69 73 20 62 6f 6f 74 69 6e 67 2c 20 74 68 65 to.%2$s.%1$s%3$s.is.booting,.the
257e0 6e 20 70 61 63 6b 61 67 65 73 20 77 69 6c 6c 20 62 65 20 72 65 69 6e 73 74 61 6c 6c 65 64 20 69 n.packages.will.be.reinstalled.i
25800 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 25 32 24 73 25 31 24 73 44 6f 20 6e 6f 74 20 n.the.background.%2$s%1$sDo.not.
25820 6d 61 6b 65 20 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 47 55 49 20 75 6e 74 69 6c 20 74 68 make.changes.in.the.GUI.until.th
25840 69 73 20 69 73 20 63 6f 6d 70 6c 65 74 65 2e 25 32 24 73 00 25 31 24 73 28 25 32 24 73 20 6f 72 is.is.complete.%2$s.%1$s(%2$s.or
25860 20 61 29 3a 20 00 25 31 24 73 2c 20 25 32 24 73 20 53 65 72 76 69 63 65 20 69 73 20 25 33 24 73 .a):..%1$s,.%2$s.Service.is.%3$s
25880 00 25 31 24 73 2e 25 32 24 73 00 25 31 24 73 2f 25 32 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 .%1$s.%2$s.%1$s/%2$s.is.not.a.va
258a0 6c 69 64 20 73 75 62 6e 65 74 2e 00 25 31 24 73 41 6c 6c 6f 77 20 53 6e 6f 6f 70 3a 25 32 24 73 lid.subnet..%1$sAllow.Snoop:%2$s
258c0 20 41 6c 6c 6f 77 20 72 65 63 75 72 73 69 76 65 20 61 6e 64 20 6e 6f 6e 72 65 63 75 72 73 69 76 .Allow.recursive.and.nonrecursiv
258e0 65 20 61 63 63 65 73 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e e.access.from.hosts.within.the.n
25900 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 20 55 73 65 64 20 66 6f 72 20 etblock.defined.below..Used.for.
25920 63 61 63 68 65 20 73 6e 6f 6f 70 69 6e 67 20 61 6e 64 20 69 64 65 61 6c 6c 79 20 73 68 6f 75 6c cache.snooping.and.ideally.shoul
25940 64 20 6f 6e 6c 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 61 64 6d d.only.be.configured.for.the.adm
25960 69 6e 69 73 74 72 61 74 69 76 65 20 68 6f 73 74 2e 25 33 24 73 00 25 31 24 73 41 6c 6c 6f 77 3a inistrative.host.%3$s.%1$sAllow:
25980 25 32 24 73 20 41 6c 6c 6f 77 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 %2$s.Allow.queries.from.hosts.wi
259a0 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e thin.the.netblock.defined.below.
259c0 25 33 24 73 00 25 31 24 73 43 4f 4d 4d 41 4e 44 25 32 24 73 09 25 33 24 73 54 68 65 20 63 6f 6d %3$s.%1$sCOMMAND%2$s.%3$sThe.com
259e0 6d 61 6e 64 20 77 68 69 63 68 20 68 6f 6c 64 73 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 mand.which.holds.the.socket.%4$s
25a00 00 25 31 24 73 43 6c 69 63 6b 20 74 68 65 20 61 6e 63 68 6f 72 20 69 63 6f 6e 20 25 32 24 73 20 .%1$sClick.the.anchor.icon.%2$s.
25a20 74 6f 20 6d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 62 65 66 6f 72 65 20 74 68 65 to.move.checked.rules.before.the
25a40 20 63 6c 69 63 6b 65 64 20 72 6f 77 2e 20 48 6f 6c 64 20 64 6f 77 6e 20 74 68 65 20 73 68 69 66 .clicked.row..Hold.down.the.shif
25a60 74 20 6b 65 79 20 61 6e 64 20 63 6c 69 63 6b 20 74 6f 20 6d 6f 76 65 20 74 68 65 20 72 75 6c 65 t.key.and.click.to.move.the.rule
25a80 73 20 61 66 74 65 72 20 74 68 65 20 63 6c 69 63 6b 65 64 20 72 6f 77 2e 00 25 31 24 73 43 6f 64 s.after.the.clicked.row..%1$sCod
25aa0 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 25 32 24 73 00 25 31 24 73 43 72 65 61 74 65 25 32 el.Active.Queue%2$s.%1$sCreate%2
25ac0 24 73 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 2e 00 25 31 24 73 44 65 6e 79 20 4e 6f 6e 6c $s.an.internal.CA..%1$sDeny.Nonl
25ae0 6f 63 61 6c 3a 25 32 24 73 20 41 6c 6c 6f 77 20 6f 6e 6c 79 20 61 75 74 68 6f 72 69 74 61 74 69 ocal:%2$s.Allow.only.authoritati
25b00 76 65 20 6c 6f 63 61 6c 2d 64 61 74 61 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 ve.local-data.queries.from.hosts
25b20 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c .within.the.netblock.defined.bel
25b40 6f 77 2e 20 4d 65 73 73 61 67 65 73 20 74 68 61 74 20 61 72 65 20 64 69 73 61 6c 6c 6f 77 65 64 ow..Messages.that.are.disallowed
25b60 20 61 72 65 20 64 72 6f 70 70 65 64 2e 25 33 24 73 00 25 31 24 73 44 65 6e 79 3a 25 32 24 73 20 .are.dropped.%3$s.%1$sDeny:%2$s.
25b80 53 74 6f 70 73 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 Stops.queries.from.hosts.within.
25ba0 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 25 33 24 73 00 the.netblock.defined.below.%3$s.
25bc0 25 31 24 73 45 6e 74 65 72 20 74 68 65 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 %1$sEnter.the.LAN.interface.name
25be0 20 6f 72 20 27 61 27 20 66 6f 72 20 61 75 74 6f 2d 64 65 74 65 63 74 69 6f 6e 20 25 32 24 73 4e .or.'a'.for.auto-detection.%2$sN
25c00 4f 54 45 3a 20 74 68 69 73 20 65 6e 61 62 6c 65 73 20 66 75 6c 6c 20 46 69 72 65 77 61 6c 6c 69 OTE:.this.enables.full.Firewalli
25c20 6e 67 2f 4e 41 54 20 6d 6f 64 65 2e 25 33 24 73 28 25 34 24 73 20 61 20 6f 72 20 6e 6f 74 68 69 ng/NAT.mode.%3$s(%4$s.a.or.nothi
25c40 6e 67 20 69 66 20 66 69 6e 69 73 68 65 64 29 3a 25 35 24 73 00 25 31 24 73 45 6e 74 65 72 20 74 ng.if.finished):%5$s.%1$sEnter.t
25c60 68 65 20 4f 70 74 69 6f 6e 61 6c 20 25 32 24 73 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 he.Optional.%2$s.interface.name.
25c80 6f 72 20 27 61 27 20 66 6f 72 20 61 75 74 6f 2d 64 65 74 65 63 74 69 6f 6e 25 33 24 73 28 25 34 or.'a'.for.auto-detection%3$s(%4
25ca0 24 73 20 61 20 6f 72 20 6e 6f 74 68 69 6e 67 20 69 66 20 66 69 6e 69 73 68 65 64 29 3a 25 35 24 $s.a.or.nothing.if.finished):%5$
25cc0 73 00 25 31 24 73 45 72 72 6f 72 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 73 65 74 74 s.%1$sError:.Could.not.find.sett
25ce0 69 6e 67 73 20 66 6f 72 20 25 32 24 73 25 33 24 73 00 25 31 24 73 45 78 70 6c 69 63 69 74 20 43 ings.for.%2$s%3$s.%1$sExplicit.C
25d00 6f 6e 67 65 73 74 69 6f 6e 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 25 32 24 73 00 25 31 24 73 46 ongestion.Notification%2$s.%1$sF
25d20 44 25 32 24 73 09 25 33 24 73 54 68 65 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 20 6e 75 D%2$s.%3$sThe.file.descriptor.nu
25d40 6d 62 65 72 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 46 4f 52 45 mber.of.the.socket.%4$s.%1$sFORE
25d60 49 47 4e 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 54 68 65 20 61 64 64 72 65 73 73 20 IGN.ADDRESS%2$s.%3$sThe.address.
25d80 74 68 65 20 66 6f 72 65 69 67 6e 20 65 6e 64 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 20 69 73 the.foreign.end.of.the.socket.is
25da0 20 62 6f 75 6e 64 20 74 6f 2e 25 34 24 73 00 25 31 24 73 46 6c 61 67 73 3a 25 32 24 73 20 41 20 .bound.to.%4$s.%1$sFlags:%2$s.A.
25dc0 3d 20 61 75 74 68 6f 72 69 7a 65 64 2c 20 45 20 3d 20 45 78 74 65 6e 64 65 64 20 52 61 74 65 20 =.authorized,.E.=.Extended.Rate.
25de0 28 38 30 32 2e 31 31 67 29 2c 20 50 20 3d 20 50 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 6f 64 65 (802.11g),.P.=.Power.saving.mode
25e00 2e 25 33 24 73 25 31 24 73 43 61 70 61 62 69 6c 69 74 69 65 73 3a 25 32 24 73 20 45 20 3d 20 45 .%3$s%1$sCapabilities:%2$s.E.=.E
25e20 53 53 20 28 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 6d 6f 64 65 29 2c 20 49 20 3d 20 49 42 SS.(infrastructure.mode),.I.=.IB
25e40 53 53 20 28 61 64 2d 68 6f 63 20 6d 6f 64 65 29 2c 20 50 20 3d 20 70 72 69 76 61 63 79 20 28 57 SS.(ad-hoc.mode),.P.=.privacy.(W
25e60 45 50 2f 54 4b 49 50 2f 41 45 53 29 2c 20 53 20 3d 20 53 68 6f 72 74 20 70 72 65 61 6d 62 6c 65 EP/TKIP/AES),.S.=.Short.preamble
25e80 2c 20 73 20 3d 20 53 68 6f 72 74 20 73 6c 6f 74 20 74 69 6d 65 2e 00 25 31 24 73 49 66 20 74 68 ,.s.=.Short.slot.time..%1$sIf.th
25ea0 65 20 61 62 6f 76 65 20 6d 65 73 73 61 67 65 20 69 73 20 73 74 69 6c 6c 20 64 69 73 70 6c 61 79 e.above.message.is.still.display
25ec0 65 64 20 61 66 74 65 72 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 68 6f 75 72 73 2c 20 75 73 65 20 ed.after.a.couple.of.hours,.use.
25ee0 74 68 65 20 27 43 6c 65 61 72 20 50 61 63 6b 61 67 65 20 4c 6f 63 6b 27 20 62 75 74 74 6f 6e 20 the.'Clear.Package.Lock'.button.
25f00 6f 6e 20 74 68 65 20 25 33 24 73 20 70 61 67 65 20 61 6e 64 20 72 65 69 6e 73 74 61 6c 6c 20 70 on.the.%3$s.page.and.reinstall.p
25f20 61 63 6b 61 67 65 73 20 6d 61 6e 75 61 6c 6c 79 2e 25 32 24 73 00 25 31 24 73 49 6e 76 61 6c 69 ackages.manually.%2$s.%1$sInvali
25f40 64 20 56 4c 41 4e 20 74 61 67 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 49 6e 76 61 6c 69 d.VLAN.tag.'%2$s'%3$s.%1$sInvali
25f60 64 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 d.interface.name.'%2$s'%3$s.%1$s
25f80 4c 4f 43 41 4c 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 54 68 65 20 61 64 64 72 65 73 LOCAL.ADDRESS%2$s.%3$sThe.addres
25fa0 73 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 20 69 73 s.the.local.end.of.the.socket.is
25fc0 20 62 6f 75 6e 64 20 74 6f 2e 25 34 24 73 00 25 31 24 73 4d 6f 6e 69 74 6f 72 25 32 24 73 20 74 .bound.to.%4$s.%1$sMonitor%2$s.t
25fe0 68 65 20 66 69 6c 74 65 72 20 72 65 6c 6f 61 64 20 70 72 6f 67 72 65 73 73 2e 00 25 31 24 73 4f he.filter.reload.progress..%1$sO
26000 70 74 69 6f 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 20 64 65 73 63 72 69 70 74 69 ptional.interface.%2$s.descripti
26020 6f 6e 20 66 6f 75 6e 64 3a 20 25 33 24 73 00 25 31 24 73 50 49 44 25 32 24 73 09 25 33 24 73 54 on.found:.%3$s.%1$sPID%2$s.%3$sT
26040 68 65 20 70 72 6f 63 65 73 73 20 49 44 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 68 69 he.process.ID.of.the.command.whi
26060 63 68 20 68 6f 6c 64 73 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 50 52 4f ch.holds.the.socket.%4$s.%1$sPRO
26080 54 4f 25 32 24 73 09 25 33 24 73 54 68 65 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f TO%2$s.%3$sThe.transport.protoco
260a0 6c 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 l.associated.with.the.socket.%4$
260c0 73 00 25 31 24 73 50 61 63 6b 61 67 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 s.%1$sPackages.are.currently.bei
260e0 6e 67 20 72 65 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 ng.reinstalled.in.the.background
26100 2e 25 32 24 73 25 31 24 73 44 6f 20 6e 6f 74 20 6d 61 6b 65 20 63 68 61 6e 67 65 73 20 69 6e 20 .%2$s%1$sDo.not.make.changes.in.
26120 74 68 65 20 47 55 49 20 75 6e 74 69 6c 20 74 68 69 73 20 69 73 20 63 6f 6d 70 6c 65 74 65 2e 25 the.GUI.until.this.is.complete.%
26140 32 24 73 00 25 31 24 73 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 49 2$s.%1$sRandom.Early.Detection.I
26160 6e 20 61 6e 64 20 4f 75 74 25 32 24 73 00 25 31 24 73 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 n.and.Out%2$s.%1$sRandom.Early.D
26180 65 74 65 63 74 69 6f 6e 25 32 24 73 00 25 31 24 73 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c etection%2$s.%1$sRefuse.Nonlocal
261a0 3a 25 32 24 73 20 41 6c 6c 6f 77 20 6f 6e 6c 79 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 6c :%2$s.Allow.only.authoritative.l
261c0 6f 63 61 6c 2d 64 61 74 61 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 ocal-data.queries.from.hosts.wit
261e0 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 20 hin.the.netblock.defined.below..
26200 53 65 6e 64 73 20 61 20 44 4e 53 20 72 63 6f 64 65 20 52 45 46 55 53 45 44 20 65 72 72 6f 72 20 Sends.a.DNS.rcode.REFUSED.error.
26220 6d 65 73 73 61 67 65 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d message.back.to.the.client.for.m
26240 65 73 73 61 67 65 73 20 74 68 61 74 20 61 72 65 20 64 69 73 61 6c 6c 6f 77 65 64 2e 00 25 31 24 essages.that.are.disallowed..%1$
26260 73 52 65 66 75 73 65 3a 25 32 24 73 20 53 74 6f 70 73 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 sRefuse:%2$s.Stops.queries.from.
26280 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 hosts.within.the.netblock.define
262a0 64 20 62 65 6c 6f 77 2c 20 62 75 74 20 73 65 6e 64 73 20 61 20 44 4e 53 20 72 63 6f 64 65 20 52 d.below,.but.sends.a.DNS.rcode.R
262c0 45 46 55 53 45 44 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 20 62 61 63 6b 20 74 6f 20 74 68 65 EFUSED.error.message.back.to.the
262e0 20 63 6c 69 65 6e 74 2e 25 33 24 73 00 25 31 24 73 54 68 65 20 70 75 72 65 20 4e 41 54 20 6d 6f .client.%3$s.%1$sThe.pure.NAT.mo
26300 64 65 20 75 73 65 73 20 61 20 73 65 74 20 6f 66 20 4e 41 54 20 72 75 6c 65 73 20 74 6f 20 64 69 de.uses.a.set.of.NAT.rules.to.di
26320 72 65 63 74 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 6f 66 20 74 68 rect.packets.to.the.target.of.th
26340 65 20 70 6f 72 74 20 66 6f 72 77 61 72 64 2e 20 49 74 20 68 61 73 20 62 65 74 74 65 72 20 73 63 e.port.forward..It.has.better.sc
26360 61 6c 61 62 69 6c 69 74 79 2c 20 62 75 74 20 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 73 69 62 alability,.but.it.must.be.possib
26380 6c 65 20 74 6f 20 61 63 63 75 72 61 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 69 le.to.accurately.determine.the.i
263a0 6e 74 65 72 66 61 63 65 20 61 6e 64 20 67 61 74 65 77 61 79 20 49 50 20 75 73 65 64 20 66 6f 72 nterface.and.gateway.IP.used.for
263c0 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 74 61 72 67 65 74 20 61 .communication.with.the.target.a
263e0 74 20 74 68 65 20 74 69 6d 65 20 74 68 65 20 72 75 6c 65 73 20 61 72 65 20 6c 6f 61 64 65 64 2e t.the.time.the.rules.are.loaded.
26400 20 54 68 65 72 65 20 61 72 65 20 6e 6f 20 69 6e 68 65 72 65 6e 74 20 6c 69 6d 69 74 73 20 74 6f .There.are.no.inherent.limits.to
26420 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 6f 72 74 73 20 6f 74 68 65 72 20 74 68 61 6e 20 .the.number.of.ports.other.than.
26440 74 68 65 20 6c 69 6d 69 74 73 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 20 41 6c the.limits.of.the.protocols...Al
26460 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 70 6f 72 74 20 66 l.protocols.available.for.port.f
26480 6f 72 77 61 72 64 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 25 32 24 73 54 68 65 20 4e 41 orwards.are.supported.%2$sThe.NA
264a0 54 20 2b 20 70 72 6f 78 79 20 6d 6f 64 65 20 75 73 65 73 20 61 20 68 65 6c 70 65 72 20 70 72 6f T.+.proxy.mode.uses.a.helper.pro
264c0 67 72 61 6d 20 74 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 74 61 72 67 gram.to.send.packets.to.the.targ
264e0 65 74 20 6f 66 20 74 68 65 20 70 6f 72 74 20 66 6f 72 77 61 72 64 2e 20 49 74 20 69 73 20 75 73 et.of.the.port.forward..It.is.us
26500 65 66 75 6c 20 69 6e 20 73 65 74 75 70 73 20 77 68 65 72 65 20 74 68 65 20 69 6e 74 65 72 66 61 eful.in.setups.where.the.interfa
26520 63 65 20 61 6e 64 2f 6f 72 20 67 61 74 65 77 61 79 20 49 50 20 75 73 65 64 20 66 6f 72 20 63 6f ce.and/or.gateway.IP.used.for.co
26540 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 74 61 72 67 65 74 20 63 61 6e 6e mmunication.with.the.target.cann
26560 6f 74 20 62 65 20 61 63 63 75 72 61 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 64 20 61 74 20 74 ot.be.accurately.determined.at.t
26580 68 65 20 74 69 6d 65 20 74 68 65 20 72 75 6c 65 73 20 61 72 65 20 6c 6f 61 64 65 64 2e 20 52 65 he.time.the.rules.are.loaded..Re
265a0 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 73 20 61 72 65 20 6e 6f 74 20 63 72 65 61 74 65 64 20 66 flection.rules.are.not.created.f
265c0 6f 72 20 72 61 6e 67 65 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 35 30 30 20 70 6f 72 74 73 20 or.ranges.larger.than.500.ports.
265e0 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 6f 72 65 20 74 68 and.will.not.be.used.for.more.th
26600 61 6e 20 31 30 30 30 20 70 6f 72 74 73 20 74 6f 74 61 6c 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 an.1000.ports.total.between.all.
26620 70 6f 72 74 20 66 6f 72 77 61 72 64 73 2e 20 4f 6e 6c 79 20 54 43 50 20 61 6e 64 20 55 44 50 20 port.forwards..Only.TCP.and.UDP.
26640 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 25 33 24 73 49 6e 64 69 protocols.are.supported.%3$sIndi
26660 76 69 64 75 61 6c 20 72 75 6c 65 73 20 6d 61 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 vidual.rules.may.be.configured.t
26680 6f 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 73 79 73 74 65 6d 20 73 65 74 74 69 6e 67 20 6f o.override.this.system.setting.o
266a0 6e 20 61 20 70 65 72 2d 72 75 6c 65 20 62 61 73 69 73 2e 00 25 31 24 73 55 53 45 52 25 32 24 73 n.a.per-rule.basis..%1$sUSER%2$s
266c0 09 25 33 24 73 54 68 65 20 75 73 65 72 20 77 68 6f 20 6f 77 6e 73 20 74 68 65 20 73 6f 63 6b 65 .%3$sThe.user.who.owns.the.socke
266e0 74 2e 25 34 24 73 00 25 64 20 69 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 t.%4$s.%d.is.the.maximum.number.
26700 6f 66 20 63 6f 6e 66 69 67 75 72 65 64 20 73 65 72 76 65 72 73 2e 00 25 73 00 25 73 20 49 50 73 of.configured.servers..%s.%s.IPs
26720 20 68 61 76 65 20 62 65 65 6e 20 64 69 73 61 62 6c 65 64 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 .have.been.disabled..Please.note
26740 20 74 68 61 74 20 64 69 73 61 62 6c 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 73 75 72 76 69 76 65 .that.disabling.does.not.survive
26760 20 61 20 72 65 62 6f 6f 74 20 61 6e 64 20 73 6f 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .a.reboot.and.some.configuration
26780 20 63 68 61 6e 67 65 73 20 77 69 6c 6c 20 72 65 2d 65 6e 61 62 6c 65 2e 00 25 73 20 54 61 62 6c .changes.will.re-enable..%s.Tabl
267a0 65 00 25 73 20 54 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 e.%s.Timeout.value.must.be.numer
267c0 69 63 20 61 6e 64 20 70 6f 73 69 74 69 76 65 2e 00 25 73 20 63 61 70 74 69 76 65 20 70 6f 72 74 ic.and.positive..%s.captive.port
267e0 61 6c 00 25 73 20 68 61 73 20 62 65 65 6e 20 72 65 73 74 61 72 74 65 64 2e 00 25 73 20 68 61 73 al.%s.has.been.restarted..%s.has
26800 20 62 65 65 6e 20 73 74 61 72 74 65 64 2e 00 25 73 20 68 61 73 20 62 65 65 6e 20 73 74 6f 70 70 .been.started..%s.has.been.stopp
26820 65 64 2e 00 25 73 20 68 61 73 20 64 65 74 65 63 74 65 64 20 61 20 63 72 61 73 68 20 72 65 70 6f ed..%s.has.detected.a.crash.repo
26840 72 74 20 6f 72 20 70 72 6f 67 72 61 6d 6d 69 6e 67 20 62 75 67 2e 00 25 73 20 68 61 73 20 6e 6f rt.or.programming.bug..%s.has.no
26860 20 73 75 62 6e 65 74 2e 00 25 73 20 69 6e 74 65 72 66 61 63 65 20 70 61 74 68 20 63 6f 73 74 20 .subnet..%s.interface.path.cost.
26880 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 for.STP.needs.to.be.an.integer.b
268a0 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 30 30 30 30 30 30 30 30 2e 00 25 73 20 69 6e 74 65 72 etween.1.and.200000000..%s.inter
268c0 66 61 63 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 face.priority.for.STP.needs.to.b
268e0 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 32 34 30 2e 00 e.an.integer.between.0.and.240..
26900 25 73 20 69 6e 76 61 6c 69 64 3a 20 54 6f 6f 20 73 68 6f 72 74 21 00 25 73 20 69 73 20 61 20 73 %s.invalid:.Too.short!.%s.is.a.s
26920 75 62 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 36 34 20 49 50 ubnet.containing.more.than.64.IP
26940 20 61 64 64 72 65 73 73 65 73 20 28 69 6e 20 22 64 69 73 61 62 6c 65 64 22 20 6c 69 73 74 29 2e .addresses.(in."disabled".list).
26960 00 25 73 20 69 73 20 61 20 73 75 62 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6d 6f 72 65 20 .%s.is.a.subnet.containing.more.
26980 74 68 61 6e 20 36 34 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 69 6e 20 22 65 6e 61 62 6c 65 than.64.IP.addresses.(in."enable
269a0 64 22 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 61 20 73 75 62 6e 65 74 20 63 6f 6e 74 61 69 6e d".list)..%s.is.a.subnet.contain
269c0 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 36 34 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 25 ing.more.than.64.IP.addresses..%
269e0 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 s.is.not.a.valid.IP.address.or.I
26a00 50 76 34 20 73 75 62 6e 65 74 20 28 69 6e 20 22 64 69 73 61 62 6c 65 64 22 20 6c 69 73 74 29 2e Pv4.subnet.(in."disabled".list).
26a20 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 .%s.is.not.a.valid.IP.address.or
26a40 20 49 50 76 34 20 73 75 62 6e 65 74 20 28 69 6e 20 22 65 6e 61 62 6c 65 64 22 20 6c 69 73 74 29 .IPv4.subnet.(in."enabled".list)
26a60 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 ..%s.is.not.a.valid.IP.address,.
26a80 49 50 76 34 20 73 75 62 6e 65 74 2c 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 IPv4.subnet,.or.alias..%s.is.not
26aa0 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 63 6f 75 6c 64 20 6e .a.valid.IPv4.address.or.could.n
26ac0 6f 74 20 62 65 20 64 65 6c 65 74 65 64 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 ot.be.deleted..%s.is.not.a.valid
26ae0 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 .IPv6.address.or.could.not.be.de
26b00 6c 65 74 65 64 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 61 75 74 68 65 6e 74 leted..%s.is.not.a.valid.authent
26b20 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 ication.server.%s.is.not.a.valid
26b40 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 .destination.IP.address.or.alias
26b60 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 65 6e 64 20 64 65 73 74 69 6e 61 74 ..%s.is.not.a.valid.end.destinat
26b80 69 6f 6e 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 ion.port..It.must.be.a.port.alia
26ba0 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 s.or.integer.between.1.and.65535
26bc0 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 65 6e 64 20 73 6f 75 72 63 65 20 70 ..%s.is.not.a.valid.end.source.p
26be0 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 ort..It.must.be.a.port.alias.or.
26c00 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 integer.between.1.and.65535..%s.
26c20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 is.not.a.valid.port.or.alias..%s
26c40 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e .is.not.a.valid.port.or.port.ran
26c60 67 65 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 64 69 72 65 63 74 20 74 ge..%s.is.not.a.valid.redirect.t
26c80 61 72 67 65 74 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c arget.port..It.must.be.a.port.al
26ca0 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 ias.or.integer.between.1.and.655
26cc0 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 49 50 20 35..%s.is.not.a.valid.source.IP.
26ce0 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 address.or.alias..%s.is.not.a.va
26d00 6c 69 64 20 73 74 61 72 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 49 74 20 6d lid.start.destination.port..It.m
26d20 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 ust.be.a.port.alias.or.integer.b
26d40 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 etween.1.and.65535..%s.is.not.a.
26d60 76 61 6c 69 64 20 73 74 61 72 74 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 valid.start.source.port..It.must
26d80 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 .be.a.port.alias.or.integer.betw
26da0 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 6e 20 49 50 een.1.and.65535..%s.is.not.an.IP
26dc0 20 61 64 64 72 65 73 73 2e 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 20 65 72 72 .address..Please.correct.the.err
26de0 6f 72 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 25 73 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 or.to.continue.%s.is.only.valid.
26e00 69 66 20 74 68 65 20 67 61 74 65 77 61 79 20 69 73 20 73 65 74 20 74 6f 20 27 64 65 66 61 75 6c if.the.gateway.is.set.to.'defaul
26e20 74 27 2e 00 25 73 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 77 69 74 68 20 70 72 6f 74 6f 63 t'..%s.is.only.valid.with.protoc
26e40 6f 6c 20 54 43 50 2e 00 25 73 20 69 73 20 70 61 72 74 20 6f 66 20 61 6e 6f 74 68 65 72 20 62 72 ol.TCP..%s.is.part.of.another.br
26e60 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 idge..Remove.the.interface.from.
26e80 62 72 69 64 67 65 20 6d 65 6d 62 65 72 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 25 73 20 6d bridge.members.to.continue..%s.m
26ea0 61 64 65 20 75 6e 6b 6e 6f 77 6e 20 63 68 61 6e 67 65 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 ade.unknown.change.%s.must.be.a.
26ec0 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 valid.IPv4.address.or.alias..%s.
26ee0 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 25 73 must.be.a.valid.IPv4.address..%s
26f00 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 .must.be.a.valid.IPv4.or.IPv6.ad
26f20 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c dress.or.alias..%s.must.be.a.val
26f40 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 25 73 20 6d 75 73 74 id.IPv4.or.IPv6.address..%s.must
26f60 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 .be.a.valid.IPv6.address.or.alia
26f80 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 s..%s.must.be.a.valid.IPv6.addre
26fa0 73 73 2e 00 25 73 20 72 65 63 6f 72 64 73 2e 00 25 73 43 6c 69 63 6b 20 66 6f 72 20 61 64 64 69 ss..%s.records..%sClick.for.addi
26fc0 74 69 6f 6e 61 6c 20 50 50 54 50 20 61 6e 64 20 4c 32 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 tional.PPTP.and.L2TP.configurati
26fe0 6f 6e 20 6f 70 74 69 6f 6e 73 2e 20 53 61 76 65 20 66 69 72 73 74 20 69 66 20 63 68 61 6e 67 65 on.options..Save.first.if.change
27000 73 20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e 00 25 73 55 73 65 72 2d 63 72 65 61 74 65 64 s.have.been.made..%sUser-created
27020 20 74 68 65 6d 65 73 20 61 72 65 20 75 6e 73 75 70 70 6f 72 74 65 64 2c 20 75 73 65 20 61 74 20 .themes.are.unsupported,.use.at.
27040 79 6f 75 72 20 6f 77 6e 20 72 69 73 6b 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 your.own.risk..%sWarning:.filter
27060 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f .rule.removed.(destination.netwo
27080 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e rk.'%s'.does.not.exist.anymore).
270a0 00 25 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 .%sWarning:.filter.rule.removed.
270c0 28 69 6e 74 65 72 66 61 63 65 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 (interface.'%s'.does.not.exist.a
270e0 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 75 6c 65 20 nymore)..%sWarning:.filter.rule.
27100 72 65 6d 6f 76 65 64 20 28 73 6f 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 removed.(source.network.'%s'.doe
27120 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a s.not.exist.anymore)..%sWarning:
27140 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 64 65 .traffic.shaper.rule.removed.(de
27160 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 stination.network.'%s'.does.not.
27180 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 74 72 61 66 66 exist.anymore)..%sWarning:.traff
271a0 69 63 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 69 6e 74 65 72 66 61 63 ic.shaper.rule.removed.(interfac
271c0 65 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 e.'%s'.does.not.exist.anymore)..
271e0 25 73 57 61 72 6e 69 6e 67 3a 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 %sWarning:.traffic.shaper.rule.r
27200 65 6d 6f 76 65 64 20 28 73 6f 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 emoved.(source.network.'%s'.does
27220 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 72 69 74 69 6e 67 20 63 .not.exist.anymore)..%sWriting.c
27240 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 00 26 6e 62 73 70 3b 00 26 6e 62 73 70 3b 26 6e 62 onfiguration....&nbsp;.&nbsp;&nb
27260 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 31 30 30 20 2a 20 70 72 6f 62 65 20 69 6e 74 65 72 sp;&nbsp;&nbsp;100.*.probe.inter
27280 76 61 6c 20 2f 20 28 74 69 6d 65 20 70 65 72 69 6f 64 20 2d 20 6c 6f 73 73 20 69 6e 74 65 72 76 val./.(time.period.-.loss.interv
272a0 61 6c 29 00 26 71 75 6f 74 3b 51 75 69 63 6b 26 71 75 6f 74 3b 20 72 75 6c 65 2e 20 41 70 70 6c al).&quot;Quick&quot;.rule..Appl
272c0 69 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 6f 6e 20 6d 61 74 63 68 2e 00 27 2c 27 20 61 72 ied.immediately.on.match..','.ar
272e0 65 6e 27 74 20 61 6c 6c 6f 77 65 64 2e 00 27 4d 61 78 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 en't.allowed..'Maximum.TTL.for.R
27300 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 27 20 6d 75 73 74 20 62 65 20 61 20 70 6f Rsets.and.Messages'.must.be.a.po
27320 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 2e 00 27 4d 69 6e 69 6d 75 6d 20 54 54 4c 20 66 6f 72 sitive.integer..'Minimum.TTL.for
27340 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 27 20 6d 75 73 74 20 62 65 20 61 20 .RRsets.and.Messages'.must.be.a.
27360 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 2e 00 27 53 65 72 76 65 72 20 61 64 64 72 65 73 positive.integer..'Server.addres
27380 73 27 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 74 s'.parameter.should.NOT.be.set.t
273a0 6f 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 o.any.IP.address.currently.in.us
273c0 65 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 28 25 31 24 73 20 68 6f 75 72 20 25 e.on.this.firewall..(%1$s.hour.%
273e0 32 24 73 20 47 4d 54 29 00 28 25 31 24 73 20 68 6f 75 72 73 20 25 32 24 73 20 47 4d 54 29 00 28 2$s.GMT).(%1$s.hours.%2$s.GMT).(
27400 25 31 24 73 68 65 78 61 64 65 63 69 6d 61 6c 25 32 24 73 20 66 72 6f 6d 20 30 20 74 6f 20 25 33 %1$shexadecimal%2$s.from.0.to.%3
27420 24 73 29 20 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 74 $s).The.value.in.this.field.is.t
27440 68 65 20 28 44 65 6c 65 67 61 74 65 64 29 20 49 50 76 36 20 70 72 65 66 69 78 20 49 44 2e 20 54 he.(Delegated).IPv6.prefix.ID..T
27460 68 69 73 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 his.determines.the.configurable.
27480 6e 65 74 77 6f 72 6b 20 49 44 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 79 6e 61 6d 69 63 20 network.ID.based.on.the.dynamic.
274a0 49 50 76 36 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c IPv6.connection..The.default.val
274c0 75 65 20 69 73 20 30 2e 00 28 31 20 74 6f 20 31 30 30 29 3a 00 28 54 68 69 73 20 69 73 20 6e 6f ue.is.0..(1.to.100):.(This.is.no
274e0 74 20 67 65 6e 65 72 61 6c 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 62 75 74 20 6d 61 79 t.generally.recommended,.but.may
27500 20 62 65 20 6e 65 65 64 65 64 20 66 6f 72 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 2e 29 00 .be.needed.for.some.scenarios.).
27520 28 54 68 69 73 20 70 72 69 76 69 6c 65 67 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 (This.privilege.effectively.give
27540 73 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 20 74 6f 20 s.administrator-level.access.to.
27560 74 68 65 20 75 73 65 72 29 00 28 54 68 69 73 20 70 72 69 76 69 6c 65 67 65 20 65 66 66 65 63 74 the.user).(This.privilege.effect
27580 69 76 65 6c 79 20 67 69 76 65 73 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 ively.gives.administrator-level.
275a0 61 63 63 65 73 73 20 74 6f 20 75 73 65 72 73 20 69 6e 20 74 68 65 20 67 72 6f 75 70 29 00 28 55 access.to.users.in.the.group).(U
275c0 29 53 49 4d 20 63 61 72 64 20 6c 6f 63 6b 20 53 74 61 74 65 00 28 55 70 64 61 74 69 6e 67 2e 2e )SIM.card.lock.State.(Updating..
275e0 2e 29 00 28 55 73 65 72 20 25 73 29 00 28 61 64 6d 69 6e 20 70 72 69 76 69 6c 65 67 65 29 00 28 .).(User.%s).(admin.privilege).(
27600 64 65 66 61 75 6c 74 29 00 28 68 69 73 74 6f 72 69 63 61 6c 29 00 28 6e 65 77 65 73 74 20 61 74 default).(historical).(newest.at
27620 20 62 6f 74 74 6f 6d 29 00 28 6e 65 77 65 73 74 20 61 74 20 74 6f 70 29 00 28 6e 6f 20 67 72 61 .bottom).(newest.at.top).(no.gra
27640 70 68 29 00 28 6f 74 68 65 72 29 00 28 70 6c 61 74 66 6f 72 6d 20 64 65 66 61 75 6c 74 29 00 2a ph).(other).(platform.default).*
27660 00 2a 20 41 20 70 72 6f 70 65 72 20 54 68 65 72 6d 61 6c 20 53 65 6e 73 6f 72 20 2f 20 4d 6f 64 .*.A.proper.Thermal.Sensor./.Mod
27680 75 6c 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 00 2a 36 52 44 ule.can.be.configured.under.*6RD
276a0 20 42 6f 72 64 65 72 20 72 65 6c 61 79 00 2a 41 63 74 69 6f 6e 00 2a 41 64 64 72 65 73 73 00 2a .Border.relay.*Action.*Address.*
276c0 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 00 2a 41 64 64 72 65 73 73 28 65 73 29 00 2a 41 6c 69 Address.Family.*Address(es).*Ali
276e0 61 73 20 4e 61 6d 65 00 2a 41 6c 69 61 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 00 2a 41 73 73 69 as.Name.*Aliases.to.import.*Assi
27700 67 6e 65 64 20 70 72 69 76 69 6c 65 67 65 73 00 2a 41 75 74 68 20 64 69 67 65 73 74 20 61 6c 67 gned.privileges.*Auth.digest.alg
27720 6f 72 69 74 68 6d 00 2a 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4d 65 74 68 6f 64 00 2a 41 orithm.*Authentication.Method.*A
27740 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 00 2a 41 75 74 68 65 6e 74 69 63 61 uthentication.Server.*Authentica
27760 74 69 6f 6e 20 74 79 70 65 00 2a 42 61 63 6b 65 6e 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 tion.type.*Backend.for.authentic
27780 61 74 69 6f 6e 00 2a 42 69 6e 64 20 63 72 65 64 65 6e 74 69 61 6c 73 00 2a 42 72 61 6e 63 68 00 ation.*Bind.credentials.*Branch.
277a0 2a 43 41 20 74 6f 20 73 69 67 6e 20 77 69 74 68 00 2a 43 52 4c 20 64 61 74 61 00 2a 43 53 52 20 *CA.to.sign.with.*CRL.data.*CSR.
277c0 74 6f 20 73 69 67 6e 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 2a to.sign.*Certificate.Authority.*
277e0 43 65 72 74 69 66 69 63 61 74 65 20 44 65 70 74 68 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 4c Certificate.Depth.*Certificate.L
27800 69 66 65 74 69 6d 65 20 28 64 61 79 73 29 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 54 79 70 65 ifetime.(days).*Certificate.Type
27820 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 00 2a 43 65 72 74 69 66 69 .*Certificate.authority.*Certifi
27840 63 61 74 65 20 64 61 74 61 00 2a 43 69 74 79 00 2a 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 2a 43 6f cate.data.*City.*Common.Name.*Co
27860 6e 66 69 72 6d 61 74 69 6f 6e 00 2a 43 6f 6e 74 61 69 6e 65 72 73 00 2a 43 6f 75 6e 74 00 2a 43 nfirmation.*Containers.*Count.*C
27880 6f 75 6e 74 72 79 20 43 6f 64 65 00 2a 44 48 20 47 72 6f 75 70 00 2a 44 48 20 50 61 72 61 6d 65 ountry.Code.*DH.Group.*DH.Parame
278a0 74 65 72 20 4c 65 6e 67 74 68 00 2a 44 55 49 44 00 2a 44 61 74 65 00 2a 44 65 73 63 72 69 70 74 ter.Length.*DUID.*Date.*Descript
278c0 69 6f 6e 00 2a 44 65 73 63 72 69 70 74 69 76 65 20 6e 61 6d 65 00 2a 44 65 73 74 69 6e 61 74 69 ion.*Descriptive.name.*Destinati
278e0 6f 6e 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 00 2a 44 65 73 74 69 6e 61 on.*Destination.network.*Destina
27900 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 73 65 72 tion.port.range.*Destination.ser
27920 76 65 72 00 2a 44 65 76 69 63 65 20 6d 6f 64 65 00 2a 44 69 67 65 73 74 20 41 6c 67 6f 72 69 74 ver.*Device.mode.*Digest.Algorit
27940 68 6d 00 2a 44 69 72 65 63 74 69 6f 6e 00 2a 44 6f 6d 61 69 6e 00 2a 45 6d 61 69 6c 20 41 64 64 hm.*Direction.*Domain.*Email.Add
27960 72 65 73 73 00 2a 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 00 2a 45 6e 63 72 ress.*Encryption.Algorithm.*Encr
27980 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 00 2a 45 78 69 73 74 69 6e 67 20 43 65 72 74 yption.Algorithms.*Existing.Cert
279a0 69 66 69 63 61 74 65 73 00 2a 45 78 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 20 49 50 00 2a 46 69 ificates.*External.subnet.IP.*Fi
279c0 6e 61 6c 20 63 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 2a 46 69 72 73 74 20 6c 65 76 65 nal.certificate.data.*First.leve
279e0 6c 20 74 61 67 00 2a 47 49 46 20 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 00 2a 47 49 46 20 74 l.tag.*GIF.Remote.Address.*GIF.t
27a00 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 2a 47 49 46 20 74 75 6e 6e 65 6c 20 unnel.local.address.*GIF.tunnel.
27a20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 2a 47 49 46 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 remote.address.*GIF.tunnel.subne
27a40 74 00 2a 47 52 45 20 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 00 2a 47 52 45 20 74 75 6e 6e 65 t.*GRE.Remote.Address.*GRE.tunne
27a60 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 2a 47 52 45 20 74 75 6e 6e 65 6c 20 72 65 6d 6f l.local.address.*GRE.tunnel.remo
27a80 74 65 20 61 64 64 72 65 73 73 00 2a 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 00 2a 47 te.address.*GRE.tunnel.subnet.*G
27aa0 61 74 65 77 61 79 00 2a 47 61 74 65 77 61 79 20 50 72 69 6f 72 69 74 79 00 2a 47 72 6f 75 70 20 ateway.*Gateway.Priority.*Group.
27ac0 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 2a 47 72 6f 75 70 20 4e 61 6d 65 00 2a 47 72 6f 75 Authentication.*Group.Name.*Grou
27ae0 70 20 6d 65 6d 62 65 72 20 61 74 74 72 69 62 75 74 65 00 2a 47 72 6f 75 70 20 6e 61 6d 65 00 2a p.member.attribute.*Group.name.*
27b00 47 72 6f 75 70 20 6e 61 6d 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 2a 48 54 54 50 53 20 73 65 Group.naming.attribute.*HTTPS.se
27b20 72 76 65 72 20 6e 61 6d 65 00 2a 48 61 73 68 20 41 6c 67 6f 72 69 74 68 6d 00 2a 48 61 73 68 20 rver.name.*Hash.Algorithm.*Hash.
27b40 41 6c 67 6f 72 69 74 68 6d 73 00 2a 48 6f 73 74 6e 61 6d 65 00 2a 48 6f 73 74 6e 61 6d 65 20 6f Algorithms.*Hostname.*Hostname.o
27b60 72 20 49 50 20 61 64 64 72 65 73 73 00 2a 49 50 20 41 64 64 72 65 73 73 00 2a 49 50 20 50 72 6f r.IP.address.*IP.Address.*IP.Pro
27b80 74 6f 63 6f 6c 00 2a 49 50 76 34 20 41 64 64 72 65 73 73 00 2a 49 50 76 36 20 49 6e 74 65 72 66 tocol.*IPv4.Address.*IPv6.Interf
27ba0 61 63 65 00 2a 49 50 76 36 20 61 64 64 72 65 73 73 00 2a 49 64 65 6e 74 69 66 69 65 72 00 2a 49 ace.*IPv6.address.*Identifier.*I
27bc0 6e 74 65 72 66 61 63 65 00 2a 49 6e 74 65 72 66 61 63 65 20 74 6f 20 6d 6f 6e 69 74 6f 72 00 2a nterface.*Interface.to.monitor.*
27be0 49 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 6e 64 20 75 70 64 61 74 65 20 66 72 6f 6d 00 2a 49 Interface.to.send.update.from.*I
27c00 6e 74 65 72 66 61 63 65 28 73 29 00 2a 49 6e 74 65 72 66 61 63 65 73 00 2a 49 6e 74 65 72 6e 61 nterface(s).*Interfaces.*Interna
27c20 6c 20 49 50 00 2a 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 00 2a 4b 65 79 00 2a 4b 65 l.IP.*Internet.Protocol.*Key.*Ke
27c40 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 00 2a 4b 65 79 20 54 79 70 65 00 2a 4b 65 y.Exchange.version.*Key.Type.*Ke
27c60 79 20 6c 65 6e 67 74 68 00 2a 4b 65 79 20 6c 65 6e 67 74 68 20 28 62 69 74 73 29 00 2a 4b 65 79 y.length.*Key.length.(bits).*Key
27c80 20 6e 61 6d 65 00 2a 4c 41 47 47 20 50 72 6f 74 6f 63 6f 6c 00 2a 4c 61 6e 67 75 61 67 65 00 2a .name.*LAGG.Protocol.*Language.*
27ca0 4c 65 76 65 6c 00 2a 4c 69 66 65 74 69 6d 65 20 28 53 65 63 6f 6e 64 73 29 00 2a 4c 69 66 65 74 Level.*Lifetime.(Seconds).*Lifet
27cc0 69 6d 65 20 28 64 61 79 73 29 00 2a 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 65 28 73 29 00 2a 4c ime.(days).*Link.Interface(s).*L
27ce0 69 6e 6b 20 54 79 70 65 00 2a 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 2a 4c 6f 63 61 ink.Type.*Local.IP.address.*Loca
27d00 6c 20 4e 65 74 77 6f 72 6b 00 2a 4c 6f 63 61 6c 20 70 6f 72 74 00 2a 4d 41 43 20 41 64 64 72 65 l.Network.*Local.port.*MAC.Addre
27d20 73 73 00 2a 4d 41 43 20 61 64 64 72 65 73 73 00 2a 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 ss.*MAC.address.*Member.Interfac
27d40 65 73 00 2a 4d 65 6d 62 65 72 73 00 2a 4d 65 74 68 6f 64 00 2a 4d 69 6e 75 74 65 73 20 70 65 72 es.*Members.*Method.*Minutes.per
27d60 20 74 69 63 6b 65 74 00 2a 4d 6f 64 65 00 2a 4d 6f 64 65 6d 20 70 6f 72 74 00 2a 4d 79 20 43 65 .ticket.*Mode.*Modem.port.*My.Ce
27d80 72 74 69 66 69 63 61 74 65 00 2a 4d 79 20 69 64 65 6e 74 69 66 69 65 72 00 2a 4e 61 6d 65 00 2a rtificate.*My.identifier.*Name.*
27da0 4e 65 67 6f 74 69 61 74 69 6f 6e 20 6d 6f 64 65 00 2a 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 Negotiation.mode.*Network.Interf
27dc0 61 63 65 73 00 2a 4e 65 74 77 6f 72 6b 73 00 2a 4e 75 6d 62 65 72 20 6f 66 20 4c 32 54 50 20 75 aces.*Networks.*Number.of.L2TP.u
27de0 73 65 72 73 00 2a 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 00 2a 4f 75 74 67 6f 69 6e 67 20 4e 65 74 sers.*Organization.*Outgoing.Net
27e00 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 2a 50 61 72 65 6e 74 20 49 6e 74 65 72 66 61 63 work.Interfaces.*Parent.Interfac
27e20 65 00 2a 50 61 72 65 6e 74 20 49 6e 74 65 72 66 61 63 65 73 00 2a 50 61 72 65 6e 74 20 69 6e 74 e.*Parent.Interfaces.*Parent.int
27e40 65 72 66 61 63 65 00 2a 50 61 73 73 77 6f 72 64 00 2a 50 65 65 72 20 43 65 72 74 69 66 69 63 61 erface.*Password.*Peer.Certifica
27e60 74 65 20 41 75 74 68 6f 72 69 74 79 00 2a 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 2a 50 te.Authority.*Peer.identifier.*P
27e80 68 6f 6e 65 20 6e 75 6d 62 65 72 00 2a 50 6f 72 74 00 2a 50 6f 72 74 20 76 61 6c 75 65 00 2a 50 hone.number.*Port.*Port.value.*P
27ea0 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 2a 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 73 65 re-Shared.Key.*Primary.RADIUS.se
27ec0 72 76 65 72 00 2a 50 72 69 76 61 74 65 20 6b 65 79 20 64 61 74 61 00 2a 50 72 6f 74 6f 63 6f 6c rver.*Private.key.data.*Protocol
27ee0 00 2a 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 00 2a 52 41 44 49 55 53 20 70 72 6f 74 6f .*Protocol.version.*RADIUS.proto
27f00 63 6f 6c 00 2a 52 61 6e 67 65 00 2a 52 65 63 6f 72 64 20 54 79 70 65 00 2a 52 65 64 69 72 65 63 col.*Range.*Record.Type.*Redirec
27f20 74 20 74 61 72 67 65 74 20 49 50 00 2a 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 70 6f 72 t.target.IP.*Redirect.target.por
27f40 74 00 2a 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 20 52 61 6e 67 65 00 2a 52 65 6d 6f 74 65 20 t.*Remote.Address.Range.*Remote.
27f60 47 61 74 65 77 61 79 00 2a 52 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 2a 52 65 6d 6f Gateway.*Remote.IP.address.*Remo
27f80 74 65 20 4e 65 74 77 6f 72 6b 00 2a 52 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 te.Network.*Remote.address.range
27fa0 00 2a 52 6f 6c 6c 20 23 00 2a 52 6f 75 74 65 72 20 6d 6f 64 65 00 2a 52 6f 75 74 65 72 20 70 72 .*Roll.#.*Router.mode.*Router.pr
27fc0 69 6f 72 69 74 79 00 2a 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 00 2a 53 63 68 65 64 75 6c iority.*SSL.Certificate.*Schedul
27fe0 65 20 4e 61 6d 65 00 2a 53 63 6f 70 65 00 2a 53 65 63 72 65 74 00 2a 53 65 63 72 65 74 20 74 79 e.Name.*Scope.*Secret.*Secret.ty
28000 70 65 00 2a 53 65 72 76 65 72 00 2a 53 65 72 76 65 72 20 41 64 64 72 65 73 73 00 2a 53 65 72 76 pe.*Server.*Server.Address.*Serv
28020 65 72 20 61 64 64 72 65 73 73 00 2a 53 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 2a er.address.*Server.certificate.*
28040 53 65 72 76 65 72 20 68 6f 73 74 20 6f 72 20 61 64 64 72 65 73 73 00 2a 53 65 72 76 65 72 20 6d Server.host.or.address.*Server.m
28060 6f 64 65 00 2a 53 65 72 76 65 72 20 70 6f 72 74 00 2a 53 65 72 76 69 63 65 20 54 79 70 65 00 2a ode.*Server.port.*Service.Type.*
28080 53 65 72 76 69 63 65 73 20 6f 66 66 65 72 65 64 00 2a 53 68 61 72 65 64 20 4b 65 79 00 2a 53 68 Services.offered.*Shared.Key.*Sh
280a0 61 72 65 64 20 53 65 63 72 65 74 00 2a 53 69 67 6e 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 ared.Secret.*Signing.Certificate
280c0 20 41 75 74 68 6f 72 69 74 79 00 2a 53 6f 75 72 63 65 00 2a 53 6f 75 72 63 65 20 41 64 64 72 65 .Authority.*Source.*Source.Addre
280e0 73 73 00 2a 53 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 2a 53 74 61 74 65 20 6f 72 20 50 72 6f ss.*Source.address.*State.or.Pro
28100 76 69 6e 63 65 00 2a 53 75 62 6e 65 74 20 6d 61 73 6b 00 2a 53 79 73 74 65 6d 20 44 6f 6d 61 69 vince.*Subnet.mask.*System.Domai
28120 6e 20 4c 6f 63 61 6c 20 5a 6f 6e 65 20 54 79 70 65 00 2a 54 4c 53 20 4b 65 79 00 2a 54 4c 53 20 n.Local.Zone.Type.*TLS.Key.*TLS.
28140 4b 65 79 20 55 73 61 67 65 20 4d 6f 64 65 00 2a 54 54 4c 20 28 73 65 63 6f 6e 64 73 29 00 2a 54 Key.Usage.Mode.*TTL.(seconds).*T
28160 61 67 28 73 29 00 2a 54 69 6d 65 00 2a 54 69 6d 65 7a 6f 6e 65 00 2a 54 6f 74 61 6c 20 55 73 65 ag(s).*Time.*Timezone.*Total.Use
28180 72 20 43 6f 75 6e 74 00 2a 54 72 61 6e 73 70 6f 72 74 00 2a 54 72 69 67 67 65 72 20 4c 65 76 65 r.Count.*Transport.*Trigger.Leve
281a0 6c 00 2a 54 75 6e 61 62 6c 65 00 2a 54 79 70 65 00 2a 55 52 4c 00 2a 55 73 65 72 20 41 75 74 68 l.*Tunable.*Type.*URL.*User.Auth
281c0 65 6e 74 69 63 61 74 69 6f 6e 00 2a 55 73 65 72 20 4d 61 78 20 4c 6f 67 69 6e 73 00 2a 55 73 65 entication.*User.Max.Logins.*Use
281e0 72 20 6e 61 6d 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 2a 55 73 65 72 6e 61 6d 65 00 2a 56 4c r.naming.attribute.*Username.*VL
28200 41 4e 20 54 61 67 00 2a 56 61 6c 75 65 00 2a 56 6f 75 63 68 65 72 73 00 2a 5a 6f 6e 65 20 6e 61 AN.Tag.*Value.*Vouchers.*Zone.na
28220 6d 65 00 2c 00 2d 20 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 me.,.-.The.alert.interval.must.b
28240 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 70 e.greater.than.or.equal.to.the.p
28260 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 72 65 20 69 73 20 6e 6f 20 70 6f 69 6e 74 robe.interval..There.is.no.point
28280 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6c 65 72 74 73 20 6d 6f 72 65 20 6f 66 74 65 6e 20 .checking.for.alerts.more.often.
282a0 74 68 61 6e 20 70 72 6f 62 65 73 20 61 72 65 20 64 6f 6e 65 2e 00 2d 20 54 68 65 20 6c 6f 73 73 than.probes.are.done..-.The.loss
282c0 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f .interval.must.be.greater.than.o
282e0 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 r.equal.to.the.high.latency.thre
28300 73 68 6f 6c 64 2e 00 2d 20 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6d 75 73 74 20 62 65 shold..-.The.time.period.must.be
28320 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 77 69 63 65 20 74 68 65 20 70 72 6f 62 65 20 69 6e .greater.than.twice.the.probe.in
28340 74 65 72 76 61 6c 20 70 6c 75 73 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 2e 20 54 terval.plus.the.loss.interval..T
28360 68 69 73 20 67 75 61 72 61 6e 74 65 65 73 20 74 68 65 72 65 20 69 73 20 61 74 20 6c 65 61 73 74 his.guarantees.there.is.at.least
28380 20 6f 6e 65 20 63 6f 6d 70 6c 65 74 65 64 20 70 72 6f 62 65 20 61 74 20 61 6c 6c 20 74 69 6d 65 .one.completed.probe.at.all.time
283a0 73 2e 20 00 2d 2d 2d 2d 2d 2d 2d 20 4d 65 64 69 61 20 53 75 70 70 6f 72 74 65 64 20 62 79 20 74 s...-------.Media.Supported.by.t
283c0 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 2d 2d 2d 2d 2d 2d 2d 00 2e 00 2f 20 70 65 72 20 68 6f his.interface.-------.../.per.ho
283e0 77 20 6d 61 6e 79 20 73 65 63 6f 6e 64 28 73 29 20 28 54 43 50 20 6f 6e 6c 79 29 00 2f 74 6d 70 w.many.second(s).(TCP.only)./tmp
28400 20 52 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 2f 74 6d 70 20 52 41 4d 20 44 69 73 6b 3c 62 72 20 .RAM.Disk.Size./tmp.RAM.Disk<br.
28420 2f 3e 44 6f 20 6e 6f 74 20 73 65 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 34 30 2e 00 2f 74 6d 70 />Do.not.set.lower.than.40../tmp
28440 20 53 69 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 73 68 6f 75 6c 64 .Size.must.be.numeric.and.should
28460 20 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 34 30 4d 69 42 2e 00 2f 76 61 72 20 52 41 .not.be.less.than.40MiB../var.RA
28480 4d 20 44 69 73 6b 20 53 69 7a 65 00 2f 76 61 72 20 52 41 4d 20 44 69 73 6b 3c 62 72 20 2f 3e 44 M.Disk.Size./var.RAM.Disk<br./>D
284a0 6f 20 6e 6f 74 20 73 65 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 36 30 2e 00 2f 76 61 72 20 53 69 o.not.set.lower.than.60../var.Si
284c0 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f ze.must.be.numeric.and.should.no
284e0 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 36 30 4d 69 42 2e 00 31 20 28 37 36 38 20 62 69 74 t.be.less.than.60MiB..1.(768.bit
28500 29 00 31 30 2e 32 30 2e 30 2e 30 2f 31 36 20 4f 66 66 69 63 65 20 6e 65 74 77 6f 72 6b 00 31 30 ).10.20.0.0/16.Office.network.10
28520 2e 34 30 2e 31 2e 31 30 2d 31 30 2e 34 30 2e 31 2e 31 39 20 4d 61 6e 61 67 65 64 20 73 77 69 74 .40.1.10-10.40.1.19.Managed.swit
28540 63 68 65 73 00 31 30 30 42 41 53 45 2d 54 58 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 30 42 ches.100BASE-TX.full-duplex.100B
28560 41 53 45 2d 54 58 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 66 75 6c 6c ASE-TX.half-duplex.10BASE-T.full
28580 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 34 20 -duplex.10BASE-T.half-duplex.14.
285a0 28 32 30 34 38 20 62 69 74 29 00 31 35 20 28 33 30 37 32 20 62 69 74 29 00 31 36 20 28 34 30 39 (2048.bit).15.(3072.bit).16.(409
285c0 36 20 62 69 74 29 00 31 37 20 28 36 31 34 34 20 62 69 74 29 00 31 38 20 28 38 31 39 32 20 62 69 6.bit).17.(6144.bit).18.(8192.bi
285e0 74 29 00 31 39 20 28 6e 69 73 74 20 65 63 70 32 35 36 29 00 31 39 32 2e 31 36 38 2e 31 2e 32 35 t).19.(nist.ecp256).192.168.1.25
28600 34 20 48 6f 6d 65 20 72 6f 75 74 65 72 00 31 39 39 32 2d 32 30 31 36 20 54 68 65 20 46 72 65 65 4.Home.router.1992-2016.The.Free
28620 42 53 44 20 50 72 6f 6a 65 63 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 BSD.Project..All.rights.reserved
28640 2e 00 31 39 39 35 2d 32 30 30 33 20 49 6e 74 65 72 6e 65 74 20 53 6f 66 74 77 61 72 65 20 43 6f ..1995-2003.Internet.Software.Co
28660 6e 73 6f 72 74 69 75 6d 00 31 39 39 39 2d 32 30 31 36 20 54 68 65 20 50 48 50 20 47 72 6f 75 70 nsortium.1999-2016.The.PHP.Group
28680 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 31 3a 31 00 32 20 28 31 30 ..All.rights.reserved..1:1.2.(10
286a0 32 34 20 62 69 74 29 00 32 30 20 28 6e 69 73 74 20 65 63 70 33 38 34 29 00 32 30 30 34 2d 32 30 24.bit).20.(nist.ecp384).2004-20
286c0 31 33 20 49 6e 74 65 72 6e 65 74 20 53 6f 66 74 77 61 72 65 20 43 6f 6e 73 6f 72 74 69 75 6d 2c 13.Internet.Software.Consortium,
286e0 20 49 6e 63 2e 00 32 30 30 35 2d 32 30 31 36 20 55 6e 69 76 65 72 73 69 74 79 20 6f 66 20 41 70 .Inc..2005-2016.University.of.Ap
28700 70 6c 69 65 64 20 53 63 69 65 6e 63 65 73 20 52 61 70 70 65 72 73 77 69 6c 00 32 30 31 31 2d 32 plied.Sciences.Rapperswil.2011-2
28720 30 31 36 20 4e 67 69 6e 78 2c 20 49 6e 63 2e 00 32 31 20 28 6e 69 73 74 20 65 63 70 35 32 31 29 016.Nginx,.Inc..21.(nist.ecp521)
28740 00 32 32 20 28 31 30 32 34 28 73 75 62 20 31 36 30 29 20 62 69 74 29 00 32 33 20 28 32 30 34 38 .22.(1024(sub.160).bit).23.(2048
28760 28 73 75 62 20 32 32 34 29 20 62 69 74 29 00 32 34 20 28 32 30 34 38 28 73 75 62 20 32 35 36 29 (sub.224).bit).24.(2048(sub.256)
28780 20 62 69 74 29 00 32 38 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 32 35 36 29 00 32 39 20 28 .bit).28.(brainpool.ecp256).29.(
287a0 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 33 38 34 29 00 33 20 28 72 65 63 6f 6d 6d 65 6e 64 65 64 brainpool.ecp384).3.(recommended
287c0 29 00 33 30 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 35 31 32 29 00 34 30 30 30 3a 34 30 39 ).30.(brainpool.ecp512).4000:409
287e0 39 20 44 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 61 20 70 6f 72 74 20 72 61 6e 67 65 00 34 34 9.Description.of.a.port.range.44
28800 33 20 48 54 54 50 53 20 70 6f 72 74 00 35 20 28 31 35 33 36 20 62 69 74 29 00 36 20 68 65 78 20 3.HTTPS.port.5.(1536.bit).6.hex.
28820 6f 63 74 65 74 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6c 6f 6e 73 00 36 52 44 20 42 octets.separated.by.colons.6RD.B
28840 6f 72 64 65 72 20 52 65 6c 61 79 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 order.Relay.must.be.an.IPv4.addr
28860 65 73 73 2e 00 36 52 44 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 36 52 44 20 49 50 76 34 20 ess..6RD.Configuration.6RD.IPv4.
28880 50 72 65 66 69 78 20 6c 65 6e 67 74 68 00 36 52 44 20 49 50 76 34 20 70 72 65 66 69 78 20 6c 65 Prefix.length.6RD.IPv4.prefix.le
288a0 6e 67 74 68 2e 20 4e 6f 72 6d 61 6c 6c 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 ngth..Normally.specified.by.the.
288c0 49 53 50 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e 73 20 65 6d 62 65 64 20 74 68 ISP..A.value.of.0.means.embed.th
288e0 65 20 65 6e 74 69 72 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 36 52 44 e.entire.IPv4.address.in.the.6RD
28900 20 70 72 65 66 69 78 2e 00 36 52 44 20 50 72 65 66 69 78 00 36 72 64 20 54 75 6e 6e 65 6c 00 36 .prefix..6RD.Prefix.6rd.Tunnel.6
28920 74 6f 34 20 54 75 6e 6e 65 6c 00 38 30 32 2e 31 31 67 00 38 30 32 2e 31 31 67 20 4f 46 44 4d 20 to4.Tunnel.802.11g.802.11g.OFDM.
28940 50 72 6f 74 65 63 74 69 6f 6e 20 4d 6f 64 65 00 38 30 32 2e 31 31 67 20 6f 6e 6c 79 00 38 30 32 Protection.Mode.802.11g.only.802
28960 2e 31 31 6e 00 38 30 32 2e 31 31 6e 20 73 74 61 6e 64 61 72 64 73 20 72 65 71 75 69 72 65 20 65 .11n.802.11n.standards.require.e
28980 6e 61 62 6c 69 6e 67 20 57 4d 45 2e 00 38 30 32 2e 31 51 20 56 4c 41 4e 20 50 72 69 6f 72 69 74 nabling.WME..802.1Q.VLAN.Priorit
289a0 79 20 28 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 37 29 2e 00 38 30 32 2e 31 51 20 56 4c 41 4e y.(between.0.and.7)..802.1Q.VLAN
289c0 20 74 61 67 20 28 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 34 30 39 34 29 2e 00 38 30 32 2e 31 .tag.(between.1.and.4094)..802.1
289e0 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 50 6f 72 74 20 6d 75 73 X.Authentication.Server.Port.mus
28a00 74 20 62 65 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 28 31 2d 36 35 35 33 t.be.a.valid.port.number.(1-6553
28a20 35 29 2e 00 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 5)..802.1X.Authentication.Server
28a40 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 38 30 32 2e .must.be.an.IP.or.hostname..802.
28a60 31 78 20 52 41 44 49 55 53 20 4f 70 74 69 6f 6e 73 00 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 1x.RADIUS.Options.<a.target="_bl
28a80 61 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 68 70 2e 6e 65 74 2f 6d 61 ank".href="http://www.php.net/ma
28aa0 6e 75 61 6c 2f 65 6e 2f 62 6f 6f 6b 2e 70 63 72 65 2e 70 68 70 22 3e 00 3c 62 72 20 2f 3e 00 3c nual/en/book.pcre.php">.<br./>.<
28ac0 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 69 6e 66 6f 22 3e 20 00 3c div.class="alert.alert-info">..<
28ae0 69 3e 45 72 72 6f 72 20 63 6f 6d 70 61 72 69 6e 67 20 69 6e 73 74 61 6c 6c 65 64 20 76 65 72 73 i>Error.comparing.installed.vers
28b00 69 6f 6e 3c 62 72 20 2f 3e 77 69 74 68 20 6c 61 74 65 73 74 20 61 76 61 69 6c 61 62 6c 65 3c 2f ion<br./>with.latest.available</
28b20 69 3e 00 3c 69 3e 45 72 72 6f 72 20 69 6e 20 76 65 72 73 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 i>.<i>Error.in.version.informati
28b40 6f 6e 3c 2f 69 3e 00 3c 69 3e 55 6e 61 62 6c 65 20 74 6f 20 63 68 65 63 6b 20 66 6f 72 20 75 70 on</i>.<i>Unable.to.check.for.up
28b60 64 61 74 65 73 3c 2f 69 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 dates</i>.<span.class="help-bloc
28b80 6b 22 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e 54 68 69 k">.<span.class="help-block">Thi
28ba0 73 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 4e 41 54 20 72 75 6c 65 2e s.is.associated.with.a.NAT.rule.
28bc0 3c 62 72 2f 3e 45 64 69 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2c 20 70 72 6f 74 <br/>Editing.the.interface,.prot
28be0 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 2c 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 ocol,.source,.or.destination.of.
28c00 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 73 20 69 73 20 6e 6f 74 20 70 associated.filter.rules.is.not.p
28c20 65 72 6d 69 74 74 65 64 2e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 74 65 78 74 22 ermitted..<span.class="helptext"
28c40 3e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 64 61 70 74 65 73 74 6f 70 22 3e 54 65 73 74 69 6e 67 20 >.<span.id="ldaptestop">Testing.
28c60 70 66 53 65 6e 73 65 20 4c 44 41 50 20 73 65 74 74 69 6e 67 73 2e 2e 2e 20 4f 6e 65 20 6d 6f 6d pfSense.LDAP.settings....One.mom
28c80 65 6e 74 20 70 6c 65 61 73 65 2e 2e 2e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 69 6e 6b 70 61 72 61 ent.please....<span.id="linkpara
28ca0 6d 68 65 6c 70 22 3e 00 3d 3d 3d 3d 3d 20 4e 6f 6e 2d 53 65 72 76 65 72 20 43 65 72 74 69 66 69 mhelp">.=====.Non-Server.Certifi
28cc0 63 61 74 65 73 20 3d 3d 3d 3d 3d 00 3d 3d 3d 3d 3d 20 53 65 72 76 65 72 20 43 65 72 74 69 66 69 cates.=====.=====.Server.Certifi
28ce0 63 61 74 65 73 20 3d 3d 3d 3d 3d 00 41 20 28 49 50 76 34 29 00 41 20 42 61 63 6b 65 6e 64 20 66 cates.=====.A.(IPv4).A.Backend.f
28d00 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 or.Authentication.must.be.select
28d20 65 64 20 69 66 20 74 68 65 20 73 65 72 76 65 72 20 6d 6f 64 65 20 72 65 71 75 69 72 65 73 20 55 ed.if.the.server.mode.requires.U
28d40 73 65 72 20 41 75 74 68 2e 00 41 20 43 41 52 50 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 ser.Auth..A.CARP.parent.interfac
28d60 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 50 20 41 6c 69 61 73 e.can.only.be.used.with.IP.Alias
28d80 20 74 79 70 65 20 56 69 72 74 75 61 6c 20 49 50 73 2e 00 41 20 43 41 52 50 20 70 61 73 73 77 6f .type.Virtual.IPs..A.CARP.passwo
28da0 72 64 20 74 68 61 74 20 69 73 20 73 68 61 72 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 74 77 rd.that.is.shared.between.the.tw
28dc0 6f 20 56 48 49 44 20 6d 65 6d 62 65 72 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 o.VHID.members.must.be.specified
28de0 2e 00 41 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 ..A.DNS.server.must.be.configure
28e00 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 25 d.in.%1$sSystem:.General.Setup.%
28e20 32 24 73 6f 72 20 61 6c 6c 6f 77 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 2$sor.allow.the.DNS.server.list.
28e40 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 to.be.overridden.by.DHCP/PPP.on.
28e60 57 41 4e 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 73 20 74 6f 20 77 WAN.for.dynamic.DNS.updates.to.w
28e80 6f 72 6b 2e 00 41 20 46 61 6c 6c 20 42 61 63 6b 20 50 6f 6f 6c 20 63 61 6e 6e 6f 74 20 62 65 20 ork..A.Fall.Back.Pool.cannot.be.
28ea0 73 65 6c 65 63 74 65 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 44 4e 53 20 72 65 6c 61 selected.when.using.the.DNS.rela
28ec0 79 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 20 47 50 53 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 y.protocol..A.GPS.connected.via.
28ee0 61 20 73 65 72 69 61 6c 20 70 6f 72 74 20 6d 61 79 20 62 65 20 75 73 65 64 20 61 73 20 61 20 72 a.serial.port.may.be.used.as.a.r
28f00 65 66 65 72 65 6e 63 65 20 63 6c 6f 63 6b 20 66 6f 72 20 4e 54 50 2e 20 49 66 20 74 68 65 20 47 eference.clock.for.NTP..If.the.G
28f20 50 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 50 50 53 20 61 6e 64 20 69 73 20 70 72 6f 70 PS.also.supports.PPS.and.is.prop
28f40 65 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 65 64 2c 20 erly.configured,.and.connected,.
28f60 74 68 61 74 20 47 50 53 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 61 73 20 61 20 50 that.GPS.may.also.be.used.as.a.P
28f80 75 6c 73 65 20 50 65 72 20 53 65 63 6f 6e 64 20 63 6c 6f 63 6b 20 72 65 66 65 72 65 6e 63 65 2e ulse.Per.Second.clock.reference.
28fa0 20 4e 4f 54 45 3a 20 41 20 55 53 42 20 47 50 53 20 6d 61 79 20 77 6f 72 6b 2c 20 62 75 74 20 69 .NOTE:.A.USB.GPS.may.work,.but.i
28fc0 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 64 75 65 20 74 6f 20 55 53 42 20 62 75 73 s.not.recommended.due.to.USB.bus
28fe0 20 74 69 6d 69 6e 67 20 69 73 73 75 65 73 2e 3c 62 72 20 2f 3e 46 6f 72 20 74 68 65 20 62 65 73 .timing.issues.<br./>For.the.bes
29000 74 20 72 65 73 75 6c 74 73 2c 20 4e 54 50 20 73 68 6f 75 6c 64 20 68 61 76 65 20 61 74 20 6c 65 t.results,.NTP.should.have.at.le
29020 61 73 74 20 74 68 72 65 65 20 73 6f 75 72 63 65 73 20 6f 66 20 74 69 6d 65 2e 20 53 6f 20 69 74 ast.three.sources.of.time..So.it
29040 20 69 73 20 62 65 73 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 32 .is.best.to.configure.at.least.2
29060 20 73 65 72 76 65 72 73 20 75 6e 64 65 72 20 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 .servers.under.<a.href="services
29080 5f 6e 74 70 64 2e 70 68 70 22 3e 53 65 72 76 69 63 65 73 20 3e 20 4e 54 50 20 3e 20 53 65 74 74 _ntpd.php">Services.>.NTP.>.Sett
290a0 69 6e 67 73 3c 2f 61 3e 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 63 6c 6f 63 6b 20 64 72 69 66 74 ings</a>.to.minimize.clock.drift
290c0 20 69 66 20 74 68 65 20 47 50 53 20 64 61 74 61 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 6f 76 .if.the.GPS.data.is.not.valid.ov
290e0 65 72 20 74 69 6d 65 2e 20 4f 74 68 65 72 77 69 73 65 20 6e 74 70 64 20 6d 61 79 20 6f 6e 6c 79 er.time..Otherwise.ntpd.may.only
29100 20 75 73 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 74 68 65 20 75 6e 73 79 6e 63 68 72 6f 6e 69 .use.values.from.the.unsynchroni
29120 7a 65 64 20 6c 6f 63 61 6c 20 63 6c 6f 63 6b 20 77 68 65 6e 20 70 72 6f 76 69 64 69 6e 67 20 74 zed.local.clock.when.providing.t
29140 69 6d 65 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 41 20 47 52 45 20 74 75 6e 6e 65 6c 20 77 69 74 ime.to.clients..A.GRE.tunnel.wit
29160 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 25 73 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 h.the.network.%s.is.already.defi
29180 6e 65 64 2e 00 41 20 49 50 76 34 20 73 75 62 6e 65 74 20 63 61 6e 20 6e 6f 74 20 62 65 20 6f 76 ned..A.IPv4.subnet.can.not.be.ov
291a0 65 72 20 33 32 20 62 69 74 73 2e 00 41 20 4e 54 50 20 54 69 6d 65 20 53 65 72 76 65 72 20 6e 61 er.32.bits..A.NTP.Time.Server.na
291c0 6d 65 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 me.may.only.contain.the.characte
291e0 72 73 20 61 2d 7a 2c 20 30 2d 39 2c 20 27 2d 27 20 61 6e 64 20 27 2e 27 2e 00 41 20 4e 65 74 42 rs.a-z,.0-9,.'-'.and.'.'..A.NetB
29200 49 4f 53 20 53 63 6f 70 65 20 49 44 20 70 72 6f 76 69 64 65 73 20 61 6e 20 65 78 74 65 6e 64 65 IOS.Scope.ID.provides.an.extende
29220 64 20 6e 61 6d 69 6e 67 20 73 65 72 76 69 63 65 20 66 6f 72 20 4e 65 74 42 49 4f 53 20 6f 76 65 d.naming.service.for.NetBIOS.ove
29240 72 20 54 43 50 2f 49 50 2e 20 54 68 65 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 49 44 20 69 r.TCP/IP..The.NetBIOS.scope.ID.i
29260 73 6f 6c 61 74 65 73 20 4e 65 74 42 49 4f 53 20 74 72 61 66 66 69 63 20 6f 6e 20 61 20 73 69 6e solates.NetBIOS.traffic.on.a.sin
29280 67 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6f 6e 6c 79 20 74 68 6f 73 65 20 6e 6f 64 65 73 20 gle.network.to.only.those.nodes.
292a0 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 49 44 00 41 with.the.same.NetBIOS.scope.ID.A
292c0 20 4e 65 74 42 49 4f 53 20 53 63 6f 70 65 20 49 44 20 70 72 6f 76 69 64 65 73 20 61 6e 20 65 78 .NetBIOS.Scope.ID.provides.an.ex
292e0 74 65 6e 64 65 64 20 6e 61 6d 69 6e 67 20 73 65 72 76 69 63 65 20 66 6f 72 20 4e 65 74 42 49 4f tended.naming.service.for.NetBIO
29300 53 20 6f 76 65 72 20 54 43 50 2f 49 50 2e 20 54 68 65 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 S.over.TCP/IP..The.NetBIOS.scope
29320 20 49 44 20 69 73 6f 6c 61 74 65 73 20 4e 65 74 42 49 4f 53 20 74 72 61 66 66 69 63 20 6f 6e 20 .ID.isolates.NetBIOS.traffic.on.
29340 61 20 73 69 6e 67 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6f 6e 6c 79 20 74 68 6f 73 65 20 6e a.single.network.to.only.those.n
29360 6f 64 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 odes.with.the.same.NetBIOS.scope
29380 20 49 44 2e 20 00 41 20 50 72 65 66 69 78 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 64 65 66 69 .ID...A.Prefix.range.can.be.defi
293a0 6e 65 64 20 68 65 72 65 20 66 6f 72 20 44 48 43 50 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 ned.here.for.DHCP.Prefix.Delegat
293c0 69 6f 6e 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 73 73 69 67 6e 69 6e 67 20 6e ion..This.allows.for.assigning.n
293e0 65 74 77 6f 72 6b 73 20 74 6f 20 73 75 62 72 6f 75 74 65 72 73 2e 20 54 68 65 20 73 74 61 72 74 etworks.to.subrouters..The.start
29400 20 61 6e 64 20 65 6e 64 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 6d 75 73 74 20 65 6e 64 20 6f .and.end.of.the.range.must.end.o
29420 6e 20 62 6f 75 6e 64 61 72 69 65 73 20 6f 66 20 74 68 65 20 70 72 65 66 69 78 20 64 65 6c 65 67 n.boundaries.of.the.prefix.deleg
29440 61 74 69 6f 6e 20 73 69 7a 65 2e 00 41 20 51 69 6e 51 20 56 4c 41 4e 20 65 78 69 73 74 73 20 6f ation.size..A.QinQ.VLAN.exists.o
29460 6e 20 25 73 20 77 69 74 68 20 74 68 69 73 20 74 61 67 2e 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 n.%s.with.this.tag..Please.remov
29480 65 20 69 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 74 61 67 20 66 6f 72 20 61 20 6e 6f 72 6d 61 e.it.to.use.this.tag.for.a.norma
294a0 6c 20 56 4c 41 4e 2e 00 41 20 53 63 68 65 64 75 6c 65 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d l.VLAN..A.Schedule.with.this.nam
294c0 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 20 53 79 73 74 65 6d 20 44 6f 6d 61 69 e.already.exists..A.System.Domai
294e0 6e 20 4c 6f 63 61 6c 20 5a 6f 6e 65 20 54 79 70 65 20 6f 66 20 22 72 65 64 69 72 65 63 74 22 20 n.Local.Zone.Type.of."redirect".
29500 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 44 is.not.compatible.with.dynamic.D
29520 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 2e 00 41 20 54 4c 53 20 6b 65 79 20 65 6e 68 61 HCP.Registration..A.TLS.key.enha
29540 6e 63 65 73 20 73 65 63 75 72 69 74 79 20 6f 66 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 6e nces.security.of.an.OpenVPN.conn
29560 65 63 74 69 6f 6e 20 62 79 20 72 65 71 75 69 72 69 6e 67 20 62 6f 74 68 20 70 61 72 74 69 65 73 ection.by.requiring.both.parties
29580 20 74 6f 20 68 61 76 65 20 61 20 63 6f 6d 6d 6f 6e 20 6b 65 79 20 62 65 66 6f 72 65 20 61 20 70 .to.have.a.common.key.before.a.p
295a0 65 65 72 20 63 61 6e 20 70 65 72 66 6f 72 6d 20 61 20 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e eer.can.perform.a.TLS.handshake.
295c0 20 54 68 69 73 20 6c 61 79 65 72 20 6f 66 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 .This.layer.of.HMAC.authenticati
295e0 6f 6e 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 on.allows.control.channel.packet
29600 73 20 77 69 74 68 6f 75 74 20 74 68 65 20 70 72 6f 70 65 72 20 6b 65 79 20 74 6f 20 62 65 20 64 s.without.the.proper.key.to.be.d
29620 72 6f 70 70 65 64 2c 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 20 70 65 65 72 73 20 66 72 6f ropped,.protecting.the.peers.fro
29640 6d 20 61 74 74 61 63 6b 20 6f 72 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 63 6f 6e 6e 65 63 74 m.attack.or.unauthorized.connect
29660 69 6f 6e 73 2e 54 68 65 20 54 4c 53 20 4b 65 79 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 ions.The.TLS.Key.does.not.have.a
29680 6e 79 20 65 66 66 65 63 74 20 6f 6e 20 74 75 6e 6e 65 6c 20 64 61 74 61 2e 00 41 20 56 4c 41 4e ny.effect.on.tunnel.data..A.VLAN
296a0 20 77 69 74 68 20 74 68 65 20 74 61 67 20 25 73 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 .with.the.tag.%s.is.already.defi
296c0 6e 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 57 50 41 20 50 61 73 ned.on.this.interface..A.WPA.Pas
296e0 73 70 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 77 68 65 6e 20 57 sphrase.must.be.specified.when.W
29700 50 41 20 50 53 4b 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 41 20 62 72 69 64 67 65 20 69 6e 74 65 PA.PSK.is.enabled..A.bridge.inte
29720 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 62 72 rface.cannot.be.a.member.of.a.br
29740 69 64 67 65 2e 00 41 20 63 68 69 6c 64 20 71 75 65 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 61 idge..A.child.queue.cannot.be.na
29760 6d 65 64 20 74 68 65 20 73 61 6d 65 20 61 73 20 61 20 70 61 72 65 6e 74 20 6c 69 6d 69 74 65 72 med.the.same.as.a.parent.limiter
29780 2e 00 41 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 ..A.communications.error.occurre
297a0 64 20 77 68 69 6c 65 20 61 74 74 65 6d 70 74 69 6e 67 20 58 4d 4c 52 50 43 20 73 79 6e 63 20 77 d.while.attempting.XMLRPC.sync.w
297c0 69 74 68 20 25 73 20 28 70 66 73 65 6e 73 65 2e 25 73 29 2e 00 41 20 63 72 79 70 74 6f 67 72 61 ith.%s.(pfsense.%s)..A.cryptogra
297e0 70 68 69 63 20 61 63 63 65 6c 65 72 61 74 6f 72 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 75 73 65 phic.accelerator.module.will.use
29800 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 20 74 6f 20 73 70 65 65 64 20 75 70 20 73 6f .hardware.support.to.speed.up.so
29820 6d 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 73 79 me.cryptographic.functions.on.sy
29840 73 74 65 6d 73 20 77 68 69 63 68 20 68 61 76 65 20 74 68 65 20 63 68 69 70 2e 20 4c 6f 61 64 69 stems.which.have.the.chip..Loadi
29860 6e 67 20 74 68 65 20 42 53 44 20 43 72 79 70 74 6f 20 44 65 76 69 63 65 20 6d 6f 64 75 6c 65 20 ng.the.BSD.Crypto.Device.module.
29880 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 63 63 65 6c 65 72 61 74 69 6f will.allow.access.to.acceleratio
298a0 6e 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 64 72 69 76 65 72 73 20 62 75 69 6c 74 20 69 6e n.devices.using.drivers.built.in
298c0 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 73 75 63 68 20 61 73 20 48 69 66 6e 20 6f 72 20 75 to.the.kernel,.such.as.Hifn.or.u
298e0 62 73 65 63 20 63 68 69 70 73 65 74 73 2e 20 49 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 64 bsec.chipsets..If.the.firewall.d
29900 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 63 72 79 70 74 6f 20 63 68 69 70 2c 20 74 oes.not.contain.a.crypto.chip,.t
29920 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 his.option.will.have.no.effect..
29940 54 6f 20 75 6e 6c 6f 61 64 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 75 6c 65 2c 20 73 To.unload.the.selected.module,.s
29960 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 22 6e 6f 6e 65 22 20 61 6e 64 20 74 68 65 et.this.option.to."none".and.the
29980 6e 20 72 65 62 6f 6f 74 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 64 6d 69 n.reboot..A.description.for.admi
299a0 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 nistrative.reference.(not.parsed
299c0 29 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 )..A.description.may.be.entered.
299e0 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 here.for.administrative.referenc
29a00 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 e.(not.parsed).A.description.may
29a20 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 .be.entered.here.for.administrat
29a40 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e 00 41 20 64 65 ive.reference.(not.parsed)..A.de
29a60 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f scription.may.be.entered.here.fo
29a80 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 r.administrative.reference.(not.
29aa0 70 61 72 73 65 64 29 2e 20 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 parsed)...A.description.may.be.e
29ac0 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 ntered.here.for.administrative.r
29ae0 65 66 65 72 65 6e 63 65 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 eference..A.description.may.be.e
29b00 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 ntered.here.for.administrative.r
29b20 65 66 65 72 65 6e 63 65 2e 20 41 20 6d 61 78 69 6d 75 6d 20 6f 66 20 25 73 20 63 68 61 72 61 63 eference..A.maximum.of.%s.charac
29b40 74 65 72 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 ters.will.be.used.in.the.ruleset
29b60 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c .and.displayed.in.the.firewall.l
29b80 6f 67 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 og..A.description.may.be.entered
29ba0 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e .here.for.administrative.referen
29bc0 63 65 2e 20 44 65 73 63 72 69 70 74 69 6f 6e 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 ce..Description.will.appear.in.t
29be0 68 65 20 22 49 6e 74 65 72 66 61 63 65 73 20 41 73 73 69 67 6e 22 20 73 65 6c 65 63 74 20 6c 69 he."Interfaces.Assign".select.li
29c00 73 74 73 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 sts..A.description.may.be.entere
29c20 64 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 d.here.for.reference.(not.parsed
29c40 29 2e 00 41 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 27 25 73 27 20 61 6c 72 )..A.file.with.the.name.'%s'.alr
29c60 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f eady.exists..A.full.configuratio
29c80 6e 20 72 65 73 74 6f 72 65 20 77 61 73 20 73 65 6c 65 63 74 65 64 20 62 75 74 20 61 20 25 73 20 n.restore.was.selected.but.a.%s.
29ca0 74 61 67 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 2e 00 41 20 67 61 74 65 tag.could.not.be.located..A.gate
29cc0 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 44 4e 53 20 27 way.can.not.be.assigned.to.DNS.'
29ce0 25 73 27 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 6f 6e 20 61 20 64 69 72 65 63 74 6c %s'.server.which.is.on.a.directl
29d00 79 20 63 6f 6e 6e 65 63 74 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 20 67 61 74 65 77 61 79 20 67 y.connected.network..A.gateway.g
29d20 72 6f 75 70 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 6e 61 6d 65 20 61 roup.cannot.have.the.same.name.a
29d40 73 20 61 20 67 61 74 65 77 61 79 20 22 25 73 22 20 70 6c 65 61 73 65 20 63 68 6f 6f 73 65 20 61 s.a.gateway."%s".please.choose.a
29d60 6e 6f 74 68 65 72 20 6e 61 6d 65 2e 00 41 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 77 69 74 nother.name..A.gateway.group.wit
29d80 68 20 74 68 69 73 20 6e 61 6d 65 20 22 25 73 22 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e h.this.name."%s".already.exists.
29da0 00 41 20 67 69 66 20 77 69 74 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 25 73 20 69 73 20 61 6c .A.gif.with.the.network.%s.is.al
29dc0 72 65 61 64 79 20 64 65 66 69 6e 65 64 2e 00 41 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 ready.defined..A.group.descripti
29de0 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e on.may.be.entered.here.for.admin
29e00 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 istrative.reference.(not.parsed)
29e20 2e 00 41 20 68 69 67 68 65 72 20 62 61 75 64 20 72 61 74 65 20 69 73 20 67 65 6e 65 72 61 6c 6c ..A.higher.baud.rate.is.generall
29e40 79 20 6f 6e 6c 79 20 68 65 6c 70 66 75 6c 20 69 66 20 74 68 65 20 47 50 53 20 69 73 20 73 65 6e y.only.helpful.if.the.GPS.is.sen
29e60 64 69 6e 67 20 74 6f 6f 20 6d 61 6e 79 20 73 65 6e 74 65 6e 63 65 73 2e 20 49 74 20 69 73 20 72 ding.too.many.sentences..It.is.r
29e80 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 47 50 53 20 ecommended.to.configure.the.GPS.
29ea0 74 6f 20 73 65 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 73 65 6e 74 65 6e 63 65 20 61 74 20 61 20 62 to.send.only.one.sentence.at.a.b
29ec0 61 75 64 20 72 61 74 65 20 6f 66 20 34 38 30 30 20 6f 72 20 39 36 30 30 2e 00 41 20 6c 65 61 70 aud.rate.of.4800.or.9600..A.leap
29ee0 20 73 65 63 6f 6e 64 20 66 69 6c 65 20 61 6c 6c 6f 77 73 20 4e 54 50 20 74 6f 20 61 64 76 65 72 .second.file.allows.NTP.to.adver
29f00 74 69 73 65 20 61 6e 20 75 70 63 6f 6d 69 6e 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 64 64 tise.an.upcoming.leap.second.add
29f20 69 74 69 6f 6e 20 6f 72 20 73 75 62 74 72 61 63 74 69 6f 6e 2e 20 4e 6f 72 6d 61 6c 6c 79 20 74 ition.or.subtraction..Normally.t
29f40 68 69 73 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 74 68 69 73 20 73 65 72 76 65 his.is.only.useful.if.this.serve
29f60 72 20 69 73 20 61 20 73 74 72 61 74 75 6d 20 31 20 74 69 6d 65 20 73 65 72 76 65 72 2e 20 00 41 r.is.a.stratum.1.time.server...A
29f80 20 6c 6f 6e 67 65 72 20 74 69 6d 65 20 70 65 72 69 6f 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 .longer.time.period.will.provide
29fa0 20 73 6d 6f 6f 74 68 65 72 20 72 65 73 75 6c 74 73 20 66 6f 72 20 72 6f 75 6e 64 20 74 72 69 70 .smoother.results.for.round.trip
29fc0 20 74 69 6d 65 20 61 6e 64 20 6c 6f 73 73 2c 20 62 75 74 20 77 69 6c 6c 20 69 6e 63 72 65 61 73 .time.and.loss,.but.will.increas
29fe0 65 20 74 68 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 61 20 6c 61 74 65 6e 63 79 20 6f 72 20 6c e.the.time.before.a.latency.or.l
2a000 6f 73 73 20 61 6c 65 72 74 20 69 73 20 74 72 69 67 67 65 72 65 64 2e 00 41 20 6d 65 6d 62 65 72 oss.alert.is.triggered..A.member
2a020 20 69 6e 74 65 72 66 61 63 65 20 70 61 73 73 65 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 .interface.passed.does.not.exist
2a040 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 .in.configuration.A.network.type
2a060 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f .address.cannot.be.configured.fo
2a080 72 20 4e 41 54 20 77 68 69 6c 65 20 6f 6e 6c 79 20 61 6e 20 61 64 64 72 65 73 73 20 74 79 70 65 r.NAT.while.only.an.address.type
2a0a0 20 69 73 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 2e 00 41 .is.selected.for.local.source..A
2a0c0 20 6e 6f 72 6d 61 6c 20 56 4c 41 4e 20 65 78 69 73 74 73 20 77 69 74 68 20 74 68 69 73 20 74 61 .normal.VLAN.exists.with.this.ta
2a0e0 67 20 70 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 74 g.please.remove.it.to.use.this.t
2a100 61 67 20 66 6f 72 20 51 69 6e 51 20 66 69 72 73 74 20 6c 65 76 65 6c 2e 00 41 20 6e 75 6d 65 72 ag.for.QinQ.first.level..A.numer
2a120 69 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 ic.value.must.be.specified.for.D
2a140 50 44 20 64 65 6c 61 79 2e 00 41 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 PD.delay..A.numeric.value.must.b
2a160 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 50 44 20 72 65 74 72 69 65 73 2e 00 41 20 6e e.specified.for.DPD.retries..A.n
2a180 75 6d 65 72 69 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 umeric.value.must.be.specified.f
2a1a0 6f 72 20 54 46 43 20 62 79 74 65 73 2e 00 41 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 6d 61 or.TFC.bytes..A.packet.can.be.ma
2a1c0 74 63 68 65 64 20 6f 6e 20 61 20 6d 61 72 6b 20 70 6c 61 63 65 64 20 62 65 66 6f 72 65 20 6f 6e tched.on.a.mark.placed.before.on
2a1e0 20 61 6e 6f 74 68 65 72 20 72 75 6c 65 2e 00 41 20 70 61 63 6b 65 74 20 6d 61 74 63 68 69 6e 67 .another.rule..A.packet.matching
2a200 20 74 68 69 73 20 72 75 6c 65 20 63 61 6e 20 62 65 20 6d 61 72 6b 65 64 20 61 6e 64 20 74 68 69 .this.rule.can.be.marked.and.thi
2a220 73 20 6d 61 72 6b 20 75 73 65 64 20 74 6f 20 6d 61 74 63 68 20 6f 6e 20 6f 74 68 65 72 20 4e 41 s.mark.used.to.match.on.other.NA
2a240 54 2f 66 69 6c 74 65 72 20 72 75 6c 65 73 2e 20 49 74 20 69 73 20 63 61 6c 6c 65 64 20 25 31 24 T/filter.rules..It.is.called.%1$
2a260 73 50 6f 6c 69 63 79 20 66 69 6c 74 65 72 69 6e 67 25 32 24 73 2e 00 41 20 70 61 73 73 77 6f 72 sPolicy.filtering%2$s..A.passwor
2a280 64 20 66 6f 72 20 64 65 63 72 79 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 d.for.decryption.must.be.supplie
2a2a0 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 2e 00 41 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 d.and.confirmed..A.password.for.
2a2c0 65 6e 63 72 79 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e 64 20 encryption.must.be.supplied.and.
2a2e0 63 6f 6e 66 69 72 6d 65 64 2e 00 41 20 71 75 65 75 65 20 61 6e 64 20 61 20 76 69 72 74 75 61 6c confirmed..A.queue.and.a.virtual
2a300 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f .interface.cannot.be.selected.fo
2a320 72 20 49 4e 20 61 6e 64 20 4f 75 74 2e 20 42 6f 74 68 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 r.IN.and.Out..Both.must.be.from.
2a340 74 68 65 20 73 61 6d 65 20 74 79 70 65 2e 00 41 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 73 the.same.type..A.queue.must.be.s
2a360 65 6c 65 63 74 65 64 20 66 6f 72 20 74 68 65 20 49 6e 20 64 69 72 65 63 74 69 6f 6e 20 62 65 66 elected.for.the.In.direction.bef
2a380 6f 72 65 20 73 65 6c 65 63 74 69 6e 67 20 6f 6e 65 20 66 6f 72 20 4f 75 74 20 74 6f 6f 2e 00 41 ore.selecting.one.for.Out.too..A
2a3a0 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 77 68 65 6e 20 61 6e 20 .queue.must.be.selected.when.an.
2a3c0 61 63 6b 6e 6f 77 6c 65 64 67 65 20 71 75 65 75 65 20 69 73 20 61 6c 73 6f 20 73 65 6c 65 63 74 acknowledge.queue.is.also.select
2a3e0 65 64 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 ed..A.remote.server.error.occurr
2a400 65 64 20 61 64 64 69 6e 67 20 61 20 6e 65 77 20 72 65 63 6f 72 64 2e 00 41 20 72 65 6d 6f 74 65 ed.adding.a.new.record..A.remote
2a420 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 6c 6f 61 64 69 6e 67 20 74 .server.error.occurred.loading.t
2a440 68 65 20 7a 6f 6e 65 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f he.zone..A.remote.server.error.o
2a460 63 63 75 72 72 65 64 20 72 65 6d 6f 76 69 6e 67 20 61 6e 20 65 78 69 73 74 69 6e 67 20 72 65 63 ccurred.removing.an.existing.rec
2a480 6f 72 64 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 ord..A.remote.server.error.occur
2a4a0 72 65 64 20 75 70 64 61 74 69 6e 67 20 74 68 65 20 7a 6f 6e 65 2e 00 41 20 72 6f 6c 6c 20 68 61 red.updating.the.zone..A.roll.ha
2a4c0 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 76 6f 75 63 68 65 72 20 61 6e 64 20 6c 65 73 73 20 s.at.least.one.voucher.and.less.
2a4e0 74 68 61 6e 20 25 73 2e 00 41 20 72 6f 75 74 65 20 74 6f 20 74 68 65 73 65 20 64 65 73 74 69 6e than.%s..A.route.to.these.destin
2a500 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 00 41 20 ation.networks.already.exists.A.
2a520 73 63 68 65 64 75 6c 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 schedule.needs.to.be.specified.f
2a540 6f 72 20 65 76 65 72 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 65 6e 74 72 79 2e 00 41 20 73 68 6f or.every.additional.entry..A.sho
2a560 72 74 65 72 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 64 65 63 72 65 61 73 rter.probe.interval.will.decreas
2a580 65 20 74 68 65 20 74 69 6d 65 20 72 65 71 75 69 72 65 64 20 62 65 66 6f 72 65 20 61 20 6c 61 74 e.the.time.required.before.a.lat
2a5a0 65 6e 63 79 20 6f 72 20 6c 6f 73 73 20 61 6c 65 72 74 20 69 73 20 74 72 69 67 67 65 72 65 64 2c ency.or.loss.alert.is.triggered,
2a5c0 20 62 75 74 20 77 69 6c 6c 20 75 73 65 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 .but.will.use.more.network.resou
2a5e0 72 63 65 2e 20 4c 6f 6e 67 65 72 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 73 20 77 69 6c 6c rce..Longer.probe.intervals.will
2a600 20 64 65 67 72 61 64 65 20 74 68 65 20 61 63 63 75 72 61 63 79 20 6f 66 20 74 68 65 20 71 75 61 .degrade.the.accuracy.of.the.qua
2a620 6c 69 74 79 20 67 72 61 70 68 73 2e 00 41 20 73 70 65 63 69 66 69 63 20 63 68 61 6e 6e 65 6c 2c lity.graphs..A.specific.channel,
2a640 20 6e 6f 74 20 61 75 74 6f 2c 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 .not.auto,.must.be.selected.for.
2a660 41 63 63 65 73 73 20 50 6f 69 6e 74 20 6d 6f 64 65 2e 00 41 20 74 65 73 74 20 6e 6f 74 69 66 69 Access.Point.mode..A.test.notifi
2a680 63 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 6e 20 69 66 20 74 68 65 20 cation.will.be.sent.even.if.the.
2a6a0 73 65 72 76 69 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 64 69 73 61 62 6c 65 64 2e 00 41 service.is.marked.as.disabled..A
2a6c0 20 74 65 73 74 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 .test.notification.will.be.sent.
2a6e0 65 76 65 6e 20 69 66 20 74 68 65 20 73 65 72 76 69 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 even.if.the.service.is.marked.as
2a700 20 64 69 73 61 62 6c 65 64 2e 20 20 54 68 65 20 6c 61 73 74 20 53 41 56 45 44 20 76 61 6c 75 65 .disabled...The.last.SAVED.value
2a720 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2c 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 s.will.be.used,.not.necessarily.
2a740 74 68 65 20 76 61 6c 75 65 73 20 65 6e 74 65 72 65 64 20 68 65 72 65 2e 00 41 20 75 73 65 72 20 the.values.entered.here..A.user.
2a760 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 20 41 with.this.name.already.exists..A
2a780 64 64 20 74 68 65 20 6b 65 79 20 74 6f 20 74 68 65 20 75 73 65 72 20 69 6e 73 74 65 61 64 2e 00 dd.the.key.to.the.user.instead..
2a7a0 41 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 62 65 20 A.username.and.password.must.be.
2a7c0 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 44 55 49 44 20 6d 75 73 74 20 62 65 20 specified..A.valid.DUID.must.be.
2a7e0 73 70 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 64 20 44 55 49 44 20 6d 75 73 74 20 62 65 20 73 specified.A.valid.DUID.must.be.s
2a800 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 61 64 pecified..A.valid.Dynamic.DNS.ad
2a820 64 72 65 73 73 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 dress.for.'My.identifier'.must.b
2a840 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 46 51 44 4e 20 66 6f 72 20 27 4d e.specified..A.valid.FQDN.for.'M
2a860 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e y.identifier'.must.be.specified.
2a880 00 41 20 76 61 6c 69 64 20 46 51 44 4e 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 .A.valid.FQDN.for.'Peer.identifi
2a8a0 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 48 er'.must.be.specified..A.valid.H
2a8c0 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 ostname.must.be.specified..[%s].
2a8e0 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 6d 75 73 74 A.valid.IP.address.and.port.must
2a900 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 31 39 32 2e 31 .be.specified,.for.example.192.1
2a920 36 38 2e 31 30 30 2e 31 30 40 35 33 35 33 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 68.100.10@5353..A.valid.IP.addre
2a940 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 62 65 20 73 ss.for.'DNS.Server.#1'.must.be.s
2a960 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 pecified..A.valid.IP.address.for
2a980 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 .'DNS.Server.#2'.must.be.specifi
2a9a0 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 ed..A.valid.IP.address.for.'DNS.
2a9c0 53 65 72 76 65 72 20 23 33 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 Server.#3'.must.be.specified..A.
2a9e0 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 valid.IP.address.for.'DNS.Server
2aa00 20 23 34 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 .#4'.must.be.specified..A.valid.
2aa20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d IP.address.for.'My.identifier'.m
2aa40 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 ust.be.specified..A.valid.IP.add
2aa60 72 65 73 73 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 ress.for.'Peer.identifier'.must.
2aa80 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 be.specified..A.valid.IP.address
2aaa0 20 66 6f 72 20 27 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 20 4e 65 74 77 6f .for.'Virtual.Address.Pool.Netwo
2aac0 72 6b 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 rk'.must.be.specified..A.valid.I
2aae0 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 57 49 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d P.address.for.'WINS.Server.#1'.m
2ab00 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 ust.be.specified..A.valid.IP.add
2ab20 72 65 73 73 20 66 6f 72 20 27 57 49 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 62 ress.for.'WINS.Server.#2'.must.b
2ab40 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 e.specified..A.valid.IP.address.
2ab60 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 61 63 68 20 72 6f 77 20 75 6e 64 must.be.entered.for.each.row.und
2ab80 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 er.Networks..A.valid.IP.address.
2aba0 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 72 6f 77 20 25 73 20 75 6e 64 65 72 must.be.entered.for.row.%s.under
2abc0 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 .Networks..A.valid.IP.address.mu
2abe0 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 4e 53 20 73 65 72 76 65 72 20 25 st.be.specified.for.DNS.server.%
2ac00 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 s..A.valid.IP.address.must.be.sp
2ac20 65 63 69 66 69 65 64 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 44 4e 53 20 73 65 72 76 ecified.for.each.of.the.DNS.serv
2ac40 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 ers..A.valid.IP.address.must.be.
2ac60 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 61 79 2e 00 41 20 76 61 6c specified.for.the.gateway..A.val
2ac80 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 id.IP.address.must.be.specified.
2aca0 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 20 73 65 72 76 65 72 2e 00 41 20 76 for.the.network.boot.server..A.v
2acc0 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 alid.IP.address.must.be.specifie
2ace0 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 57 49 4e 53 d.for.the.primary/secondary.WINS
2ad00 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 .servers..A.valid.IP.address.mus
2ad20 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 31 39 32 2e t.be.specified,.for.example.192.
2ad40 31 36 38 2e 31 30 30 2e 31 30 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 168.100.10..A.valid.IP.address.m
2ad60 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 6f 72 20 23 20 66 6f 72 20 61 6e 20 65 78 ust.be.specified,.or.#.for.an.ex
2ad80 63 6c 75 73 69 6f 6e 20 6f 72 20 21 20 74 6f 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 61 74 20 61 clusion.or.!.to.not.forward.at.a
2ada0 6c 6c 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 ll..A.valid.IP.address.must.be.s
2adc0 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 pecified..A.valid.IP.address.mus
2ade0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 49 50 20 t.be.specified..[%s].A.valid.IP.
2ae00 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 address.or.hostname.must.be.spec
2ae20 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 ified.for.the.primary/secondary.
2ae40 4e 54 50 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c NTP.servers..A.valid.IP.address,
2ae60 20 43 49 44 52 20 62 6c 6f 63 6b 2c 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 .CIDR.block,.or.MAC.address.must
2ae80 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 49 50 20 61 .be.specified..[%s].A.valid.IP.a
2aea0 64 64 72 65 73 73 2c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 6d 75 73 74 20 62 65 20 ddress,.hostname.or.URL.must.be.
2aec0 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 41 specified.for.the.TFTP.server..A
2aee0 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 .valid.IP.address/hostname.or.IP
2af00 2f 68 6f 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 /hostname:port.must.be.specified
2af20 20 66 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 23 31 2e 00 41 20 .for.remote.syslog.server.#1..A.
2af40 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f valid.IP.address/hostname.or.IP/
2af60 68 6f 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 hostname:port.must.be.specified.
2af80 66 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 23 32 2e 00 41 20 76 for.remote.syslog.server.#2..A.v
2afa0 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f 68 alid.IP.address/hostname.or.IP/h
2afc0 6f 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 ostname:port.must.be.specified.f
2afe0 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 23 33 2e 00 41 20 76 61 or.remote.syslog.server.#3..A.va
2b000 6c 69 64 20 49 50 56 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 lid.IPV4.address.must.be.specifi
2b020 65 64 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 ed.for.each.of.the.DNS.servers..
2b040 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 A.valid.IPv4.address.must.be.spe
2b060 63 69 66 69 65 64 20 66 6f 72 20 72 61 6e 67 65 20 66 72 6f 6d 2e 00 41 20 76 61 6c 69 64 20 49 cified.for.range.from..A.valid.I
2b080 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f Pv4.address.must.be.specified.fo
2b0a0 72 20 72 61 6e 67 65 20 74 6f 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 r.range.to..A.valid.IPv4.address
2b0c0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 .must.be.specified.for.the.gatew
2b0e0 61 79 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 ay..A.valid.IPv4.address.must.be
2b100 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 20 .specified.for.the.network.boot.
2b120 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 server..A.valid.IPv4.address.mus
2b140 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 t.be.specified.for.the.primary/s
2b160 65 63 6f 6e 64 61 72 79 20 4e 54 50 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 econdary.NTP.servers..A.valid.IP
2b180 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 v4.address.must.be.specified.for
2b1a0 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 57 49 4e 53 20 73 65 72 76 .the.primary/secondary.WINS.serv
2b1c0 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 ers..A.valid.IPv4.address.must.b
2b1e0 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 73 74 61 74 69 63 20 e.specified.for.use.with.static.
2b200 41 52 50 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 ARP..A.valid.IPv4.address.must.b
2b220 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 e.specified..A.valid.IPv4.addres
2b240 73 2c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 s,.hostname.or.URL.must.be.speci
2b260 66 69 65 64 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 fied.for.the.TFTP.server..A.vali
2b280 64 20 49 50 76 34 20 67 61 74 65 77 61 79 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 d.IPv4.gateway.must.be.specified
2b2a0 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 ..A.valid.IPv4.netmask.must.be.e
2b2c0 6e 74 65 72 65 64 20 66 6f 72 20 49 50 76 34 20 72 6f 77 20 25 73 20 75 6e 64 65 72 20 4e 65 74 ntered.for.IPv4.row.%s.under.Net
2b2e0 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 works..A.valid.IPv4.netmask.must
2b300 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 61 63 68 20 49 50 76 34 20 72 6f 77 20 75 6e .be.entered.for.each.IPv4.row.un
2b320 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 der.Networks..A.valid.IPv4.or.IP
2b340 76 36 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 v6.destination.network.must.be.s
2b360 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 pecified..A.valid.IPv6.address.f
2b380 6f 72 20 27 56 69 72 74 75 61 6c 20 49 50 76 36 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 20 4e 65 or.'Virtual.IPv6.Address.Pool.Ne
2b3a0 74 77 6f 72 6b 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 twork'.must.be.specified..A.vali
2b3c0 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 d.IPv6.address.must.be.specified
2b3e0 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 .for.each.of.the.DNS.servers..A.
2b400 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 valid.IPv6.address.must.be.speci
2b420 66 69 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 61 79 2e 00 41 20 76 61 6c 69 64 20 49 50 fied.for.the.gateway..A.valid.IP
2b440 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 v6.address.must.be.specified.for
2b460 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 4e 54 50 20 73 65 72 76 65 .the.primary/secondary.NTP.serve
2b480 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 rs..A.valid.IPv6.address.must.be
2b4a0 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 .specified..A.valid.IPv6.address
2b4c0 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 .or.hostname.must.be.specified.f
2b4e0 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 or.the.TFTP.server..A.valid.IPv6
2b500 20 67 61 74 65 77 61 79 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 .gateway.must.be.specified..A.va
2b520 6c 69 64 20 49 50 76 36 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 lid.IPv6.netmask.must.be.entered
2b540 20 66 6f 72 20 49 50 76 36 20 72 6f 77 20 25 73 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e .for.IPv6.row.%s.under.Networks.
2b560 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e .A.valid.IPv6.netmask.must.be.en
2b580 74 65 72 65 64 20 66 6f 72 20 65 61 63 68 20 49 50 76 36 20 72 6f 77 20 75 6e 64 65 72 20 4e 65 tered.for.each.IPv6.row.under.Ne
2b5a0 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 tworks..A.valid.MAC.address.must
2b5c0 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 73 74 61 74 69 .be.specified.for.use.with.stati
2b5e0 63 20 41 52 50 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 c.ARP..A.valid.MAC.address.must.
2b600 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 be.specified..A.valid.MAC.addres
2b620 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 s.must.be.specified..[%s].A.vali
2b640 64 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 20 61 64 64 72 65 73 73 20 6d d.NAT.local.network.IP.address.m
2b660 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c 6f ust.be.specified..A.valid.NAT.lo
2b680 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 cal.network.IPv4.address.must.be
2b6a0 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 .specified.or.Mode.needs.to.be.c
2b6c0 68 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c 6f 63 61 6c hanged.to.IPv6.A.valid.NAT.local
2b6e0 20 6e 65 74 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 .network.IPv6.address.must.be.sp
2b700 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e ecified.or.Mode.needs.to.be.chan
2b720 67 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 ged.to.IPv4.A.valid.NAT.local.ne
2b740 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 twork.bit.count.must.be.specifie
2b760 64 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 64 61 74 65 20 6d 75 73 74 d..A.valid.PPPoE.reset.date.must
2b780 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 6d 6d 2f 64 64 2f 79 79 79 79 29 2e 00 41 20 76 61 .be.specified.(mm/dd/yyyy)..A.va
2b7a0 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 64 61 79 20 6f 66 20 6d 6f 6e 74 68 20 6d 75 73 lid.PPPoE.reset.day.of.month.mus
2b7c0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 31 2d 33 31 29 20 69 6e 20 74 68 65 20 43 75 73 t.be.specified.(1-31).in.the.Cus
2b7e0 74 6f 6d 20 50 50 50 6f 45 20 50 65 72 69 6f 64 69 63 20 72 65 73 65 74 20 66 69 65 6c 64 73 2e tom.PPPoE.Periodic.reset.fields.
2b800 20 4e 6f 20 63 68 65 63 6b 73 20 61 72 65 20 64 6f 6e 65 20 6f 6e 20 76 61 6c 69 64 20 23 20 6f .No.checks.are.done.on.valid.#.o
2b820 66 20 64 61 79 73 20 70 65 72 20 6d 6f 6e 74 68 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 f.days.per.month.A.valid.PPPoE.r
2b840 65 73 65 74 20 68 6f 75 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 30 2d 32 eset.hour.must.be.specified.(0-2
2b860 33 29 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 6d 69 6e 75 74 65 20 6d 3)..A.valid.PPPoE.reset.minute.m
2b880 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 30 2d 35 39 29 2e 00 41 20 76 61 6c 69 64 ust.be.specified.(0-59)..A.valid
2b8a0 20 50 50 50 6f 45 20 72 65 73 65 74 20 6d 6f 6e 74 68 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 .PPPoE.reset.month.must.be.speci
2b8c0 66 69 65 64 20 28 31 2d 31 32 29 20 69 6e 20 74 68 65 20 43 75 73 74 6f 6d 20 50 50 50 6f 45 20 fied.(1-12).in.the.Custom.PPPoE.
2b8e0 50 65 72 69 6f 64 69 63 20 72 65 73 65 74 20 66 69 65 6c 64 73 2e 00 41 20 76 61 6c 69 64 20 50 Periodic.reset.fields..A.valid.P
2b900 50 50 6f 45 20 72 65 73 65 74 20 79 65 61 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 PPoE.reset.year.must.be.specifie
2b920 64 2e 20 44 6f 6e 27 74 20 73 65 6c 65 63 74 20 61 20 79 65 61 72 20 69 6e 20 74 68 65 20 70 61 d..Don't.select.a.year.in.the.pa
2b940 73 74 21 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 st!.A.valid.PPTP.local.IP.addres
2b960 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 50 50 54 s.must.be.specified..A.valid.PPT
2b980 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 P.remote.IP.address.must.be.spec
2b9a0 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 73 75 62 6e 65 74 20 62 69 74 20 63 ified..A.valid.PPTP.subnet.bit.c
2b9c0 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ount.must.be.specified..A.valid.
2b9e0 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 RADIUS.server.address.must.be.sp
2ba00 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 6d ecified..A.valid.RADIUS.server.m
2ba20 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 75 73 65 72 20 61 75 74 68 65 6e 74 ust.be.selected.for.user.authent
2ba40 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 20 74 61 ication.on.the.Mobile.Clients.ta
2ba60 62 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 73 65 74 20 45 41 50 2d 52 41 44 49 55 53 20 61 73 20 b.in.order.to.set.EAP-RADIUS.as.
2ba80 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 2e 00 41 20 76 61 6c the.authentication.method..A.val
2baa0 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 00 41 20 76 61 6c 69 64 id.URL.must.be.provided..A.valid
2bac0 20 55 52 4c 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 20 43 6f 75 6c 64 20 6e 6f 74 .URL.must.be.provided..Could.not
2bae0 20 66 65 74 63 68 20 75 73 61 62 6c 65 20 64 61 74 61 20 66 72 6f 6d 20 27 25 73 27 2e 00 41 20 .fetch.usable.data.from.'%s'..A.
2bb00 76 61 6c 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 valid.URL.must.be.specified.for.
2bb20 74 68 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 66 69 6c 65 2e 00 41 20 76 61 6c 69 64 20 55 73 the.network.bootfile..A.valid.Us
2bb40 65 72 20 46 51 44 4e 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 75 73 65 72 40 6d 79 2e 64 er.FQDN.in.the.form.of.user@my.d
2bb60 6f 6d 61 69 6e 2e 63 6f 6d 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 omain.com.for.'My.identifier'.mu
2bb80 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 55 73 65 72 20 46 51 st.be.specified..A.valid.User.FQ
2bba0 44 4e 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e DN.in.the.form.of.user@my.domain
2bbc0 2e 63 6f 6d 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 .com.for.'Peer.identifier'.must.
2bbe0 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 61 6c 69 61 73 20 49 50 20 61 be.specified..A.valid.alias.IP.a
2bc00 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 ddress.must.be.specified..A.vali
2bc20 64 20 61 6c 69 61 73 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 62 d.alias.hostname.is.specified,.b
2bc40 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 61 72 74 20 73 68 6f 75 6c 64 20 62 ut.the.domain.name.part.should.b
2bc60 65 20 6f 6d 69 74 74 65 64 00 41 20 76 61 6c 69 64 20 61 6c 69 61 73 20 73 75 62 6e 65 74 20 62 e.omitted.A.valid.alias.subnet.b
2bc80 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 it.count.must.be.specified..A.va
2bca0 6c 69 64 20 63 6f 6e 73 75 6d 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 lid.consumer.name.must.be.suppli
2bcc0 65 64 00 41 20 76 61 6c 69 64 20 64 61 74 61 20 70 61 79 6c 6f 61 64 20 6d 75 73 74 20 62 65 20 ed.A.valid.data.payload.must.be.
2bce0 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 62 specified..A.valid.destination.b
2bd00 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 it.count.must.be.specified..A.va
2bd20 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 lid.destination.must.be.specifie
2bd40 64 2e 00 41 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 62 d..A.valid.destination.network.b
2bd60 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 it.count.must.be.specified..A.va
2bd80 6c 69 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 66 74 lid.domain.must.be.specified.aft
2bda0 65 72 20 5f 6d 73 64 63 73 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 er._msdcs..A.valid.domain.must.b
2bdc0 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 6c 69 61 73 20 6c 69 73 74 2e 00 41 20 76 61 6c e.specified.in.alias.list..A.val
2bde0 69 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 id.domain.must.be.specified..A.v
2be00 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 alid.domain.name.for.'My.identif
2be20 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ier'.must.be.specified..A.valid.
2be40 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 domain.name.for.'Peer.identifier
2be60 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d '.must.be.specified..A.valid.dom
2be80 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 ain.name.must.be.specified.for.t
2bea0 68 65 20 44 4e 53 20 64 6f 6d 61 69 6e 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 he.DNS.domain..A.valid.domain.na
2bec0 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 79 6e me.must.be.specified.for.the.dyn
2bee0 61 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 00 41 20 76 61 6c 69 64 20 64 amic.DNS.registration..A.valid.d
2bf00 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 omain.search.list.must.be.specif
2bf20 69 65 64 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 20 ied..A.valid.gateway.IP.address.
2bf40 4f 52 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f OR.hostname.must.be.specified.fo
2bf60 72 20 25 73 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 r.%s..A.valid.gateway.IP.address
2bf80 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 .must.be.specified..A.valid.gate
2bfa0 77 61 79 20 67 72 6f 75 70 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 way.group.name.must.be.specified
2bfc0 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 ..A.valid.gateway.must.be.specif
2bfe0 69 65 64 2e 00 41 20 76 61 6c 69 64 20 68 65 78 61 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 ied..A.valid.hexadecimal.number.
2c000 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 70 72 65 must.be.entered.for.the.IPv6.pre
2c020 66 69 78 20 49 44 2e 00 41 20 76 61 6c 69 64 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 73 70 65 63 fix.ID..A.valid.hostname.is.spec
2c040 69 66 69 65 64 2c 20 62 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 61 72 74 20 ified,.but.the.domain.name.part.
2c060 73 68 6f 75 6c 64 20 62 65 20 6f 6d 69 74 74 65 64 00 41 20 76 61 6c 69 64 20 69 6b 65 69 64 20 should.be.omitted.A.valid.ikeid.
2c080 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 69 6e 74 65 72 must.be.specified..A.valid.inter
2c0a0 66 61 63 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 face.must.be.specified..A.valid.
2c0c0 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 72 61 63 6b 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 interface.to.track.must.be.selec
2c0e0 74 65 64 2e 00 41 20 76 61 6c 69 64 20 69 6e 74 65 72 6e 61 6c 20 62 69 74 20 63 6f 75 6e 74 20 ted..A.valid.internal.bit.count.
2c100 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 69 70 20 63 6f must.be.specified..A.valid.ip.co
2c120 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 21 00 41 20 76 61 6c 69 64 20 6c 69 66 65 74 69 uld.not.be.found!.A.valid.lifeti
2c140 6d 65 20 62 65 6c 6f 77 20 32 20 68 6f 75 72 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 me.below.2.hours.will.be.ignored
2c160 20 62 79 20 63 6c 69 65 6e 74 73 20 28 52 46 43 20 34 38 36 32 20 53 65 63 74 69 6f 6e 20 35 2e .by.clients.(RFC.4862.Section.5.
2c180 35 2e 33 20 70 6f 69 6e 74 20 65 29 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 49 50 20 61 64 5.3.point.e).A.valid.local.IP.ad
2c1a0 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 25 73 2e 00 dress.must.be.specified.for.%s..
2c1c0 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 20 61 64 64 72 65 73 73 A.valid.local.network.IP.address
2c1e0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 .must.be.specified..A.valid.loca
2c200 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 l.network.IPv4.address.must.be.s
2c220 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 pecified.or.Mode.needs.to.be.cha
2c240 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f nged.to.IPv6.A.valid.local.netwo
2c260 72 6b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 rk.IPv6.address.must.be.specifie
2c280 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f d.or.Mode.needs.to.be.changed.to
2c2a0 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 .IPv4.A.valid.local.network.bit.
2c2c0 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 count.must.be.specified..A.valid
2c2e0 20 6d 69 72 72 6f 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 2e 00 41 .mirror.name.must.be.supplied..A
2c300 20 76 61 6c 69 64 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 .valid.port.must.be.supplied.for
2c320 20 74 68 65 20 4e 41 54 20 70 6f 72 74 20 65 6e 74 72 79 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 .the.NAT.port.entry..A.valid.por
2c340 74 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 41 20 76 61 6c t.number.must.be.specified.A.val
2c360 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 id.port.number.must.be.specified
2c380 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 ..A.valid.port.number.must.be.sp
2c3a0 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f ecified..[%s].A.valid.port.or.po
2c3c0 72 74 20 61 6c 69 61 73 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 20 74 68 rt.alias.must.be.supplied.for.th
2c3e0 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 65 6e 74 72 79 2e 00 41 20 76 61 6c 69 e.destination.port.entry..A.vali
2c400 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 61 6c 69 61 73 20 6d 75 73 74 20 62 65 20 73 75 70 d.port.or.port.alias.must.be.sup
2c420 70 6c 69 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 70 6f 72 74 20 65 6e 74 72 79 2e plied.for.the.source.port.entry.
2c440 00 41 20 76 61 6c 69 64 20 70 72 65 66 69 78 20 72 61 6e 67 65 20 6d 75 73 74 20 62 65 20 73 70 .A.valid.prefix.range.must.be.sp
2c460 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 ecified..A.valid.primary.domain.
2c480 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 name.server.IP.address.must.be.s
2c4a0 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 pecified.for.the.dynamic.domain.
2c4c0 6e 61 6d 65 2e 00 41 20 76 61 6c 69 64 20 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d name..A.valid.primary.domain.nam
2c4e0 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 e.server.IPv4.address.must.be.sp
2c500 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e ecified.for.the.dynamic.domain.n
2c520 61 6d 65 2e 00 41 20 76 61 6c 69 64 20 72 61 6e 67 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 ame..A.valid.range.must.be.speci
2c540 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 49 50 76 fied..A.valid.remote.gateway.IPv
2c560 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 70 4.address.must.be.specified.or.p
2c580 72 6f 74 6f 63 6f 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 rotocol.needs.to.be.changed.to.I
2c5a0 50 76 36 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 49 50 76 36 20 Pv6.A.valid.remote.gateway.IPv6.
2c5c0 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 70 72 6f address.must.be.specified.or.pro
2c5e0 74 6f 63 6f 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 tocol.needs.to.be.changed.to.IPv
2c600 34 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 4.A.valid.remote.gateway.address
2c620 20 6f 72 20 68 6f 73 74 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e .or.host.name.must.be.specified.
2c640 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 49 50 20 61 64 64 72 65 .A.valid.remote.network.IP.addre
2c660 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 ss.must.be.specified..A.valid.re
2c680 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 mote.network.IPv4.address.must.b
2c6a0 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 e.specified.or.Mode.needs.to.be.
2c6c0 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e changed.to.IPv6.A.valid.remote.n
2c6e0 65 74 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 etwork.IPv6.address.must.be.spec
2c700 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 ified.or.Mode.needs.to.be.change
2c720 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b d.to.IPv4.A.valid.remote.network
2c740 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 .bit.count.must.be.specified..A.
2c760 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 73 74 61 72 74 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 valid.remote.start.address.must.
2c780 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 75 6c 65 20 74 79 70 65 20 be.specified..A.valid.rule.type.
2c7a0 69 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 2e 00 41 20 76 61 6c 69 64 20 73 65 72 76 65 72 20 is.not.selected..A.valid.server.
2c7c0 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c address.must.be.specified..A.val
2c7e0 69 64 20 73 6f 75 72 63 65 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 id.source.bit.count.must.be.spec
2c800 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 6d 75 73 74 20 62 65 20 73 70 ified..A.valid.source.must.be.sp
2c820 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 70 6c 69 74 20 44 4e 53 20 64 6f 6d 61 69 ecified..A.valid.split.DNS.domai
2c840 6e 20 6c 69 73 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 n.list.must.be.specified..A.vali
2c860 64 20 73 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 d.subnet.bit.count.must.be.speci
2c880 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 fied..A.valid.subnet.mask.must.b
2c8a0 65 20 73 70 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 64 20 74 61 72 67 65 74 20 49 50 20 61 64 e.specified.A.valid.target.IP.ad
2c8c0 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 dress.must.be.specified..A.valid
2c8e0 20 74 61 72 67 65 74 20 49 50 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 77 68 65 .target.IP.must.be.specified.whe
2c900 6e 20 75 73 69 6e 67 20 74 68 65 20 27 4f 74 68 65 72 20 53 75 62 6e 65 74 27 20 74 79 70 65 2e n.using.the.'Other.Subnet'.type.
2c920 00 41 20 76 61 6c 69 64 20 74 61 72 67 65 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 .A.valid.target.bit.count.must.b
2c940 65 20 73 70 65 63 69 66 69 65 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 27 4f 74 68 65 e.specified.when.using.the.'Othe
2c960 72 20 53 75 62 6e 65 74 27 20 74 79 70 65 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f r.Subnet'.type..A.valid.value.fo
2c980 72 20 27 44 4e 53 20 44 65 66 61 75 6c 74 20 44 6f 6d 61 69 6e 27 20 6d 75 73 74 20 62 65 20 73 r.'DNS.Default.Domain'.must.be.s
2c9a0 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 27 4c 6f 67 pecified..A.valid.value.for.'Log
2c9c0 69 6e 20 42 61 6e 6e 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 in.Banner'.must.be.specified..A.
2c9e0 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 4d 65 73 73 61 67 65 20 43 61 63 68 65 20 53 69 valid.value.for.Message.Cache.Si
2ca00 7a 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 76 61 ze.must.be.specified..A.valid.va
2ca20 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 25 73 20 64 65 62 lue.must.be.specified.for.%s.deb
2ca40 75 67 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 ug..A.valid.value.must.be.specif
2ca60 69 65 64 20 66 6f 72 20 45 44 4e 53 20 42 75 66 66 65 72 20 53 69 7a 65 2e 00 41 20 76 61 6c 69 ied.for.EDNS.Buffer.Size..A.vali
2ca80 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 49 6e d.value.must.be.specified.for.In
2caa0 63 6f 6d 69 6e 67 20 54 43 50 20 42 75 66 66 65 72 73 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 coming.TCP.Buffers..A.valid.valu
2cac0 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4a 6f 73 74 6c 65 20 54 e.must.be.specified.for.Jostle.T
2cae0 69 6d 65 6f 75 74 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 imeout..A.valid.value.must.be.sp
2cb00 65 63 69 66 69 65 64 20 66 6f 72 20 4c 6f 67 20 4c 65 76 65 6c 2e 00 41 20 76 61 6c 69 64 20 76 ecified.for.Log.Level..A.valid.v
2cb20 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4e 75 6d 62 65 alue.must.be.specified.for.Numbe
2cb40 72 20 6f 66 20 48 6f 73 74 73 20 74 6f 20 43 61 63 68 65 2e 00 41 20 76 61 6c 69 64 20 76 61 6c r.of.Hosts.to.Cache..A.valid.val
2cb60 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4e 75 6d 62 65 72 20 ue.must.be.specified.for.Number.
2cb80 6f 66 20 51 75 65 72 69 65 73 20 70 65 72 20 54 68 72 65 61 64 2e 00 41 20 76 61 6c 69 64 20 76 of.Queries.per.Thread..A.valid.v
2cba0 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4f 75 74 67 6f alue.must.be.specified.for.Outgo
2cbc0 69 6e 67 20 54 43 50 20 42 75 66 66 65 72 73 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d ing.TCP.Buffers..A.valid.value.m
2cbe0 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 54 4c 20 66 6f 72 20 48 6f 73 ust.be.specified.for.TTL.for.Hos
2cc00 74 20 43 61 63 68 65 20 45 6e 74 72 69 65 73 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d t.Cache.Entries..A.valid.value.m
2cc20 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 55 6e 77 61 6e 74 65 64 20 52 65 ust.be.specified.for.Unwanted.Re
2cc40 70 6c 79 20 54 68 72 65 73 68 6f 6c 64 2e 00 41 20 76 61 6c 69 64 20 77 65 62 43 6f 6e 66 69 67 ply.Threshold..A.valid.webConfig
2cc60 75 72 61 74 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 urator.port.number.must.be.speci
2cc80 66 69 65 64 00 41 41 41 41 20 28 49 50 76 36 29 00 41 43 20 50 6f 77 65 72 00 41 43 46 43 6f 6d fied.AAAA.(IPv6).AC.Power.ACFCom
2cca0 70 00 41 43 4c 73 00 41 45 53 20 28 72 65 63 6f 6d 6d 65 6e 64 65 64 29 00 41 45 53 2d 4e 49 20 p.ACLs.AES.(recommended).AES-NI.
2ccc0 43 50 55 2d 62 61 73 65 64 20 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 48 45 41 44 20 6f 66 00 CPU-based.Acceleration.AHEAD.of.
2cce0 41 4d 44 20 4b 38 2c 20 4b 31 30 20 61 6e 64 20 4b 31 31 20 43 50 55 20 6f 6e 2d 64 69 65 20 74 AMD.K8,.K10.and.K11.CPU.on-die.t
2cd00 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 00 41 4e 59 20 55 53 45 52 00 41 50 4e 20 6e 75 6d 62 65 hermal.sensor.ANY.USER.APN.numbe
2cd20 72 20 28 6f 70 74 69 6f 6e 61 6c 29 00 41 52 50 20 48 61 6e 64 6c 69 6e 67 00 41 52 50 20 54 61 r.(optional).ARP.Handling.ARP.Ta
2cd40 62 6c 65 00 41 52 50 20 54 61 62 6c 65 20 53 74 61 74 69 63 20 45 6e 74 72 79 00 41 53 4e 20 65 ble.ARP.Table.Static.Entry.ASN.e
2cd60 6e 63 6f 64 69 6e 67 00 41 53 4e 2e 31 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 4e 61 6d 65 ncoding.ASN.1.distinguished.Name
2cd80 00 41 62 6f 72 74 00 41 62 6f 72 74 20 54 65 73 74 00 41 62 6f 75 74 20 74 68 69 73 20 50 61 67 .Abort.Abort.Test.About.this.Pag
2cda0 65 00 41 63 63 65 70 74 20 75 6e 65 6e 63 72 79 70 74 65 64 20 49 44 20 61 6e 64 20 48 41 53 48 e.Accept.unencrypted.ID.and.HASH
2cdc0 20 70 61 79 6c 6f 61 64 73 20 69 6e 20 49 4b 45 76 31 20 4d 61 69 6e 20 4d 6f 64 65 00 41 63 63 .payloads.in.IKEv1.Main.Mode.Acc
2cde0 65 70 74 61 62 6c 65 20 75 73 61 67 65 20 70 6f 6c 69 63 79 00 41 63 63 65 73 73 20 44 65 6e 69 eptable.usage.policy.Access.Deni
2ce00 65 64 3c 62 72 2f 3e 3c 62 72 2f 3e 41 63 63 65 73 73 20 61 74 74 65 6d 70 74 20 66 72 6f 6d 20 ed<br/><br/>Access.attempt.from.
2ce20 61 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 6c 6f 63 6b 65 64 20 6f 75 74 20 63 6c 69 65 6e 74 20 a.temporarily.locked.out.client.
2ce40 61 64 64 72 65 73 73 2e 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e 54 72 79 20 61 63 63 65 73 73 69 6e address.<br./><br./>Try.accessin
2ce60 67 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 67 61 69 6e 20 61 66 74 65 72 20 74 68 65 20 6c g.the.firewall.again.after.the.l
2ce80 6f 63 6b 6f 75 74 20 65 78 70 69 72 65 73 2e 00 41 63 63 65 73 73 20 4c 69 73 74 20 4e 61 6d 65 ockout.expires..Access.List.Name
2cea0 00 41 63 63 65 73 73 20 4c 69 73 74 20 6e 61 6d 65 00 41 63 63 65 73 73 20 4c 69 73 74 73 00 41 .Access.List.name.Access.Lists.A
2cec0 63 63 65 73 73 20 4c 69 73 74 73 20 74 6f 20 43 6f 6e 74 72 6f 6c 20 41 63 63 65 73 73 20 74 6f ccess.Lists.to.Control.Access.to
2cee0 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 41 63 63 65 73 73 20 50 6f 69 6e 74 00 41 .the.DNS.Resolver.Access.Point.A
2cf00 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 00 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 ccess.Point.Name.Access.Point.Na
2cf20 6d 65 20 28 41 50 4e 29 00 41 63 63 65 73 73 20 64 65 6e 69 65 64 21 00 41 63 63 65 73 73 20 67 me.(APN).Access.denied!.Access.g
2cf40 72 61 6e 74 65 64 20 66 6f 72 20 25 64 20 4d 69 6e 75 74 65 73 20 69 6e 20 74 6f 74 61 6c 2e 00 ranted.for.%d.Minutes.in.total..
2cf60 41 63 63 65 73 73 20 6c 69 73 74 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 4e 53 20 52 Access.list.configured.for.DNS.R
2cf80 65 73 6f 6c 76 65 72 2e 00 41 63 63 65 73 73 20 6c 69 73 74 20 64 65 6c 65 74 65 64 20 66 72 6f esolver..Access.list.deleted.fro
2cfa0 6d 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 41 63 63 6f 75 6e 74 20 64 69 73 61 62 6c 65 64 m.DNS.Resolver..Account.disabled
2cfc0 20 64 75 65 20 74 6f 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 4e 6f 2d 49 50 20 74 65 72 6d 73 .due.to.violation.of.No-IP.terms
2cfe0 20 6f 66 20 73 65 72 76 69 63 65 2e 00 41 63 63 6f 75 6e 74 20 72 65 76 6f 6b 65 64 00 41 63 63 .of.service..Account.revoked.Acc
2d000 6f 75 6e 74 20 73 75 73 70 65 6e 64 65 64 00 41 63 63 6f 75 6e 74 69 6e 67 00 41 63 63 6f 75 6e ount.suspended.Accounting.Accoun
2d020 74 69 6e 67 20 50 6f 72 74 00 41 63 63 6f 75 6e 74 69 6e 67 20 70 6f 72 74 00 41 63 63 6f 75 6e ting.Port.Accounting.port.Accoun
2d040 74 69 6e 67 20 70 6f 72 74 20 28 6f 70 74 69 6f 6e 61 6c 29 00 41 63 63 6f 75 6e 74 69 6e 67 20 ting.port.(optional).Accounting.
2d060 73 74 79 6c 65 00 41 63 63 6f 75 6e 74 69 6e 67 20 75 70 64 61 74 65 73 00 41 63 63 6f 75 6e 74 style.Accounting.updates.Account
2d080 73 20 61 64 64 65 64 20 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 75 73 65 64 20 66 6f 72 20 6f s.added.here.are.also.used.for.o
2d0a0 74 68 65 72 20 70 61 72 74 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 73 75 63 68 20 61 73 ther.parts.of.the.system.such.as
2d0c0 20 4f 70 65 6e 56 50 4e 2c 20 49 50 73 65 63 2c 20 61 6e 64 20 43 61 70 74 69 76 65 20 50 6f 72 .OpenVPN,.IPsec,.and.Captive.Por
2d0e0 74 61 6c 2e 00 41 63 6b 6e 6f 77 6c 65 64 67 65 20 71 75 65 75 65 20 61 6e 64 20 51 75 65 75 65 tal..Acknowledge.queue.and.Queue
2d100 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 73 61 6d 65 2e 00 41 63 6b 71 75 65 75 65 00 41 63 .cannot.be.the.same..Ackqueue.Ac
2d120 6b 71 75 65 75 65 20 2f 20 51 75 65 75 65 00 41 63 74 00 41 63 74 69 6f 6e 00 41 63 74 69 6f 6e kqueue./.Queue.Act.Action.Action
2d140 73 00 41 63 74 69 76 61 74 65 64 20 61 74 00 41 63 74 69 76 65 00 41 63 74 69 76 65 20 50 65 65 s.Activated.at.Active.Active.Pee
2d160 72 00 41 63 74 69 76 65 20 54 75 6e 6e 65 6c 73 00 41 63 74 69 76 65 20 55 73 65 72 73 00 41 63 r.Active.Tunnels.Active.Users.Ac
2d180 74 69 76 65 20 56 6f 75 63 68 65 72 73 00 41 64 2d 68 6f 63 20 28 49 42 53 53 29 00 41 64 61 70 tive.Vouchers.Ad-hoc.(IBSS).Adap
2d1a0 74 69 76 65 00 41 64 61 70 74 69 76 65 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c tive.Adaptive.LZO.Compression.[L
2d1c0 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6c 7a 6f 20 61 64 61 70 74 69 76 65 5d 00 egacy.style,.comp-lzo.adaptive].
2d1e0 41 64 61 70 74 69 76 65 20 65 6e 64 00 41 64 61 70 74 69 76 65 20 73 74 61 72 74 00 41 64 64 00 Adaptive.end.Adaptive.start.Add.
2d200 41 64 64 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 00 41 64 64 20 44 4e 53 20 Add.Captive.Portal.Zone.Add.DNS.
2d220 53 65 72 76 65 72 00 41 64 64 20 48 6f 73 74 00 41 64 64 20 48 6f 73 74 20 4e 61 6d 65 00 41 64 Server.Add.Host.Add.Host.Name.Ad
2d240 64 20 49 74 65 6d 20 74 6f 20 74 68 65 20 50 6f 6f 6c 00 41 64 64 20 4e 65 74 77 6f 72 6b 00 41 d.Item.to.the.Pool.Add.Network.A
2d260 64 64 20 4f 70 74 69 6f 6e 00 41 64 64 20 50 31 00 41 64 64 20 50 32 00 41 64 64 20 50 6f 72 74 dd.Option.Add.P1.Add.P2.Add.Port
2d280 00 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 41 64 64 20 53 63 68 65 64 75 6c 65 00 41 64 64 .Add.Privileges.Add.Schedule.Add
2d2a0 20 53 74 61 74 69 63 20 52 6f 75 74 65 00 41 64 64 20 54 61 67 00 41 64 64 20 54 69 6d 65 00 41 .Static.Route.Add.Tag.Add.Time.A
2d2c0 64 64 20 55 52 4c 00 41 64 64 20 55 52 4c 20 54 61 62 6c 65 00 41 64 64 20 57 4f 4c 20 6d 61 70 dd.URL.Add.URL.Table.Add.WOL.map
2d2e0 70 69 6e 67 00 41 64 64 20 5a 6f 6e 65 00 41 64 64 20 61 20 6e 65 77 20 4e 41 54 20 62 61 73 65 ping.Add.Zone.Add.a.new.NAT.base
2d300 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 64 64 20 61 20 6e 65 77 20 50 68 61 73 65 20 32 20 d.on.this.one.Add.a.new.Phase.2.
2d320 62 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 64 64 20 61 20 6e 65 77 20 67 61 74 65 based.on.this.one.Add.a.new.gate
2d340 77 61 79 00 41 64 64 20 61 20 6e 65 77 20 69 74 65 6d 00 41 64 64 20 61 20 6e 65 77 20 6d 61 70 way.Add.a.new.item.Add.a.new.map
2d360 70 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 64 64 20 61 6c 69 61 73 ping.based.on.this.one.Add.alias
2d380 00 41 64 64 20 61 6e 20 65 78 70 6c 69 63 69 74 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f .Add.an.explicit.static.route.fo
2d3a0 72 20 74 68 65 20 72 65 6d 6f 74 65 20 69 6e 6e 65 72 20 74 75 6e 6e 65 6c 20 61 64 64 72 65 73 r.the.remote.inner.tunnel.addres
2d3c0 73 2f 73 75 62 6e 65 74 20 76 69 61 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 61 64 s/subnet.via.the.local.tunnel.ad
2d3e0 64 72 65 73 73 00 41 64 64 20 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 dress.Add.associated.filter.rule
2d400 00 41 64 64 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 6c .Add.mapping.to.the.end.of.the.l
2d420 69 73 74 00 41 64 64 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 ist.Add.mapping.to.the.top.of.th
2d440 65 20 6c 69 73 74 00 41 64 64 20 6e 65 74 77 6f 72 6b 00 41 64 64 20 6e 65 77 20 51 75 65 75 65 e.list.Add.network.Add.new.Queue
2d460 00 41 64 64 20 6e 65 77 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 65 6e 64 20 6f 66 20 74 .Add.new.mapping.to.the.end.of.t
2d480 68 65 20 6c 69 73 74 00 41 64 64 20 6e 65 77 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 74 he.list.Add.new.mapping.to.the.t
2d4a0 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6f 72 20 49 6d 70 6f 72 74 20 43 52 4c op.of.the.list.Add.or.Import.CRL
2d4c0 00 41 64 64 20 70 6f 6f 6c 00 41 64 64 20 72 65 76 65 72 73 65 20 64 79 6e 61 6d 69 63 20 44 4e .Add.pool.Add.reverse.dynamic.DN
2d4e0 53 20 65 6e 74 72 69 65 73 2e 00 41 64 64 20 72 75 6c 65 20 74 6f 20 74 68 65 20 65 6e 64 20 6f S.entries..Add.rule.to.the.end.o
2d500 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 72 75 6c 65 20 74 6f 20 74 68 65 20 74 6f 70 20 6f f.the.list.Add.rule.to.the.top.o
2d520 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 f.the.list.Add.selected.interfac
2d540 65 00 41 64 64 20 73 65 70 61 72 61 74 6f 72 00 41 64 64 20 73 65 72 76 65 72 00 41 64 64 20 73 e.Add.separator.Add.server.Add.s
2d560 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 41 64 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 tatic.mapping.Add.the.interface.
2d580 6e 61 6d 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 73 70 61 6e 20 70 6f 72 named.by.interface.as.a.span.por
2d5a0 74 20 6f 6e 20 74 68 65 20 62 72 69 64 67 65 2e 20 53 70 61 6e 20 70 6f 72 74 73 20 74 72 61 6e t.on.the.bridge..Span.ports.tran
2d5c0 73 6d 69 74 20 61 20 63 6f 70 79 20 6f 66 20 65 76 65 72 79 20 66 72 61 6d 65 20 72 65 63 65 69 smit.a.copy.of.every.frame.recei
2d5e0 76 65 64 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2e 20 54 68 69 73 20 69 73 20 6d 6f 73 74 20 ved.by.the.bridge..This.is.most.
2d600 75 73 65 66 75 6c 20 66 6f 72 20 73 6e 6f 6f 70 69 6e 67 20 61 20 62 72 69 64 67 65 64 20 6e 65 useful.for.snooping.a.bridged.ne
2d620 74 77 6f 72 6b 20 70 61 73 73 69 76 65 6c 79 20 6f 6e 20 61 6e 6f 74 68 65 72 20 68 6f 73 74 20 twork.passively.on.another.host.
2d640 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 70 61 6e 20 70 6f 72 connected.to.one.of.the.span.por
2d660 74 73 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 25 31 24 73 25 32 24 73 54 68 65 20 73 70 ts.of.the.bridge..%1$s%2$sThe.sp
2d680 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 70 61 72 74 20 6f 66 20 74 an.interface.cannot.be.part.of.t
2d6a0 68 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 25 33 24 73 he.bridge.member.interfaces.%3$s
2d6c0 00 41 64 64 20 74 6f 20 4d 69 72 72 6f 72 00 41 64 64 20 74 6f 20 62 6c 6f 63 6b 20 6c 69 73 74 .Add.to.Mirror.Add.to.block.list
2d6e0 00 41 64 64 20 74 6f 20 70 6f 6f 6c 00 41 64 64 20 74 79 70 65 2d 73 70 65 63 69 66 69 63 20 75 .Add.to.pool.Add.type-specific.u
2d700 73 61 67 65 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 73 69 67 6e 65 64 20 63 65 sage.attributes.to.the.signed.ce
2d720 72 74 69 66 69 63 61 74 65 2e 20 55 73 65 64 20 66 6f 72 20 70 6c 61 63 69 6e 67 20 75 73 61 67 rtificate..Used.for.placing.usag
2d740 65 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 6f 6e 2c 20 6f 72 20 67 72 61 6e 74 69 6e 67 20 61 e.restrictions.on,.or.granting.a
2d760 62 69 6c 69 74 69 65 73 20 74 6f 2c 20 74 68 65 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 bilities.to,.the.signed.certific
2d780 61 74 65 2e 00 41 64 64 20 75 6e 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c ate..Add.unassociated.filter.rul
2d7a0 65 00 41 64 64 20 75 73 65 72 00 41 64 64 2f 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 e.Add.user.Add/Edit.Load.Balance
2d7c0 72 20 2d 20 50 6f 6f 6c 20 45 6e 74 72 79 00 41 64 64 2f 53 69 67 6e 00 41 64 64 2f 53 69 67 6e r.-.Pool.Entry.Add/Sign.Add/Sign
2d7e0 20 61 20 4e 65 77 20 43 65 72 74 69 66 69 63 61 74 65 00 41 64 64 65 64 20 49 50 73 65 63 20 50 .a.New.Certificate.Added.IPsec.P
2d800 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 00 41 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 re-Shared.Keys.Added.OpenVPN.cli
2d820 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 25 31 24 73 20 25 32 24 73 00 ent.specific.override.%1$s.%2$s.
2d840 41 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 6f 20 73 65 72 76 65 72 20 25 Added.OpenVPN.client.to.server.%
2d860 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 41 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 1$s:%2$s.%3$s.Added.OpenVPN.serv
2d880 65 72 20 6f 6e 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 41 64 64 69 6e 67 20 4d 41 43 20 er.on.%1$s:%2$s.%3$s.Adding.MAC.
2d8a0 61 64 64 72 65 73 73 65 73 20 61 73 20 22 70 61 73 73 22 20 4d 41 43 73 20 61 6c 6c 6f 77 73 20 addresses.as."pass".MACs.allows.
2d8c0 74 68 65 6d 20 61 63 63 65 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 them.access.through.the.captive.
2d8e0 70 6f 72 74 61 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 69 74 68 6f 75 74 20 62 65 69 portal.automatically.without.bei
2d900 6e 67 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 2e 00 41 64 64 ng.taken.to.the.portal.page..Add
2d920 69 6e 67 20 61 6c 6c 6f 77 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 61 6c ing.allowed.IP.addresses.will.al
2d940 6c 6f 77 20 49 50 20 61 63 63 65 73 73 20 74 6f 2f 66 72 6f 6d 20 74 68 65 73 65 20 61 64 64 72 low.IP.access.to/from.these.addr
2d960 65 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c esses.through.the.captive.portal
2d980 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 .without.being.taken.to.the.port
2d9a0 61 6c 20 70 61 67 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 20 al.page..This.can.be.used.for.a.
2d9c0 77 65 62 20 73 65 72 76 65 72 20 73 65 72 76 69 6e 67 20 69 6d 61 67 65 73 20 66 6f 72 20 74 68 web.server.serving.images.for.th
2d9e0 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 6f 72 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6f 6e e.portal.page.or.a.DNS.server.on
2da00 20 61 6e 6f 74 68 65 72 20 6e 65 74 77 6f 72 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 00 41 .another.network,.for.example..A
2da20 64 64 69 6e 67 20 6e 65 77 20 68 6f 73 74 6e 61 6d 65 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 dding.new.hostnames.will.allow.a
2da40 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 61 63 63 65 73 73 20 74 6f 2f 66 72 6f 6d 20 74 68 65 .DNS.hostname.access.to/from.the
2da60 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 74 61 .captive.portal.without.being.ta
2da80 6b 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 2e 20 54 68 69 73 20 63 61 6e ken.to.the.portal.page..This.can
2daa0 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 20 77 65 62 20 73 65 72 76 65 72 20 73 65 72 76 69 6e .be.used.for.a.web.server.servin
2dac0 67 20 69 6d 61 67 65 73 20 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 2c 20 6f 72 g.images.for.the.portal.page,.or
2dae0 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6f 6e 20 61 6e 6f 74 68 65 72 20 6e 65 74 77 6f 72 6b .a.DNS.server.on.another.network
2db00 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 20 42 79 20 73 70 65 63 69 66 79 69 6e 67 20 25 31 24 ,.for.example..By.specifying.%1$
2db20 73 66 72 6f 6d 25 32 24 73 20 61 64 64 72 65 73 73 65 73 2c 20 69 74 20 6d 61 79 20 62 65 20 75 sfrom%2$s.addresses,.it.may.be.u
2db40 73 65 64 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 20 70 61 73 73 2d 74 68 72 6f 75 67 68 sed.to.always.allow.pass-through
2db60 20 61 63 63 65 73 73 20 66 72 6f 6d 20 61 20 63 6c 69 65 6e 74 20 62 65 68 69 6e 64 20 74 68 65 .access.from.a.client.behind.the
2db80 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 42 4f 4f 54 .captive.portal..Additional.BOOT
2dba0 50 2f 44 48 43 50 20 4f 70 74 69 6f 6e 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 43 65 72 74 69 66 P/DHCP.Options.Additional.Certif
2dbc0 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 73 00 41 64 64 69 74 69 6f 6e 61 icate.Revocation.Lists.Additiona
2dbe0 6c 20 4e 61 6d 65 73 20 66 6f 72 20 74 68 69 73 20 48 6f 73 74 00 41 64 64 69 74 69 6f 6e 61 6c l.Names.for.this.Host.Additional
2dc00 20 50 6f 6f 6c 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 41 64 .Pools.Additional.information.Ad
2dc20 64 69 74 69 6f 6e 61 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 68 65 72 65 ditional.users.can.be.added.here
2dc40 2e 20 55 73 65 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 66 6f 72 20 61 63 63 65 73 73 69 6e 67 ..User.permissions.for.accessing
2dc60 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 63 61 6e 20 62 65 20 61 73 73 69 .the.webConfigurator.can.be.assi
2dc80 67 6e 65 64 20 64 69 72 65 63 74 6c 79 20 6f 72 20 69 6e 68 65 72 69 74 65 64 20 66 72 6f 6d 20 gned.directly.or.inherited.from.
2dca0 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 73 2e 20 53 6f 6d 65 20 73 79 73 74 65 6d 20 6f group.memberships..Some.system.o
2dcc0 62 6a 65 63 74 20 70 72 6f 70 65 72 74 69 65 73 20 63 61 6e 20 62 65 20 6d 6f 64 69 66 69 65 64 bject.properties.can.be.modified
2dce0 20 62 75 74 20 74 68 65 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 2e 00 41 64 64 .but.they.cannot.be.deleted..Add
2dd00 72 65 73 73 00 41 64 64 72 65 73 73 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 20 63 ress.Address.and.control.field.c
2dd20 6f 6d 70 72 65 73 73 69 6f 6e 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 70 70 ompression..This.option.only.app
2dd40 6c 69 65 73 20 74 6f 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 20 6c 69 6e 6b 20 74 79 70 65 73 2e lies.to.asynchronous.link.types.
2dd60 20 49 74 20 73 61 76 65 73 20 74 77 6f 20 62 79 74 65 73 20 70 65 72 20 66 72 61 6d 65 2e 00 41 .It.saves.two.bytes.per.frame..A
2dd80 64 64 72 65 73 73 20 6d 61 73 6b 20 72 65 70 6c 79 00 41 64 64 72 65 73 73 20 6d 61 73 6b 20 72 ddress.mask.reply.Address.mask.r
2dda0 65 71 75 65 73 74 00 41 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 equest.Address.must.be.a.valid.I
2ddc0 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 41 6c 69 61 73 2e 20 20 50 6c P.address.or.Firewall.Alias...Pl
2dde0 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 69 73 20 76 61 6c 75 65 20 74 6f 20 63 6f 6e 74 69 ease.correct.this.value.to.conti
2de00 6e 75 65 2e 00 41 64 64 72 65 73 73 20 74 79 70 65 00 41 64 64 72 65 73 73 2f 6d 61 73 6b 00 41 nue..Address.type.Address/mask.A
2de20 64 64 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 51 69 6e 51 20 69 6e 74 65 72 66 61 63 65 20 dds.interface.to.QinQ.interface.
2de40 67 72 6f 75 70 73 00 41 64 6a 75 73 74 73 20 74 68 65 20 73 69 7a 65 2c 20 69 6e 20 62 79 74 65 groups.Adjusts.the.size,.in.byte
2de60 73 2c 20 6f 66 20 74 68 65 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 20 72 65 67 75 6c 61 74 6f 72 s,.of.the.token.bucket.regulator
2de80 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 68 65 75 72 69 73 74 69 63 73 20 62 ..If.not.specified,.heuristics.b
2dea0 61 73 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 ased.on.the.interface.bandwidth.
2dec0 61 72 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 73 69 7a 65 2e 00 are.used.to.determine.the.size..
2dee0 41 64 6d 69 6e 20 41 63 63 65 73 73 00 41 64 76 61 6e 63 65 64 00 41 64 76 61 6e 63 65 64 20 43 Admin.Access.Advanced.Advanced.C
2df00 6c 69 65 6e 74 20 53 65 74 74 69 6e 67 73 00 41 64 76 61 6e 63 65 64 20 43 6f 6e 66 69 67 75 72 lient.Settings.Advanced.Configur
2df20 61 74 69 6f 6e 00 41 64 76 61 6e 63 65 64 20 44 48 43 50 36 20 43 6c 69 65 6e 74 20 43 6f 6e 66 ation.Advanced.DHCP6.Client.Conf
2df40 69 67 75 72 61 74 69 6f 6e 00 41 64 76 61 6e 63 65 64 20 46 65 61 74 75 72 65 73 00 41 64 76 61 iguration.Advanced.Features.Adva
2df60 6e 63 65 64 20 49 50 73 65 63 20 53 65 74 74 69 6e 67 73 00 41 64 76 61 6e 63 65 64 20 4c 6f 67 nced.IPsec.Settings.Advanced.Log
2df80 20 46 69 6c 74 65 72 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 .Filter.Advanced.Options.Advance
2dfa0 64 20 50 50 50 00 41 64 76 61 6e 63 65 64 20 52 65 73 6f 6c 76 65 72 20 4f 70 74 69 6f 6e 73 00 d.PPP.Advanced.Resolver.Options.
2dfc0 41 64 76 61 6e 63 65 64 20 53 65 74 74 69 6e 67 73 00 41 64 76 61 6e 63 65 64 20 55 73 65 72 73 Advanced.Settings.Advanced.Users
2dfe0 20 4f 6e 6c 79 00 41 64 76 61 6e 63 65 64 20 61 6e 64 20 4d 4c 50 50 50 00 41 64 76 61 6e 63 65 .Only.Advanced.and.MLPPP.Advance
2e000 64 20 66 69 6c 74 65 72 00 41 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 41 64 76 65 72 74 d.filter.Advanced.options.Advert
2e020 69 73 65 6d 65 6e 74 73 00 41 64 76 65 72 74 69 73 69 6e 67 20 66 72 65 71 75 65 6e 63 79 00 41 isements.Advertising.frequency.A
2e040 66 74 65 72 00 41 66 74 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 65 64 69 72 65 fter.After.authentication.Redire
2e060 63 74 69 6f 6e 20 55 52 4c 00 41 66 74 65 72 20 73 79 6e 63 68 20 69 6e 63 72 65 61 73 65 20 61 ction.URL.After.synch.increase.a
2e080 64 76 65 72 74 69 73 69 6e 67 20 73 6b 65 77 00 41 66 74 65 72 20 75 70 64 61 74 69 6e 67 2c 20 dvertising.skew.After.updating,.
2e0a0 73 79 6e 63 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 70 6f 73 69 74 6f sync.with.the.following.reposito
2e0c0 72 79 2f 62 72 61 6e 63 68 20 62 65 66 6f 72 65 20 72 65 62 6f 6f 74 2e 00 41 67 65 00 41 67 67 ry/branch.before.reboot..Age.Agg
2e0e0 72 65 73 73 69 76 65 00 41 67 67 72 65 73 73 69 76 65 20 69 73 20 6d 6f 72 65 20 66 6c 65 78 69 ressive.Aggressive.is.more.flexi
2e100 62 6c 65 2c 20 62 75 74 20 6c 65 73 73 20 73 65 63 75 72 65 2e 00 41 6c 65 72 74 20 69 6e 74 65 ble,.but.less.secure..Alert.inte
2e120 72 76 61 6c 00 41 6c 67 6f 00 41 6c 69 61 73 20 44 6f 6d 61 69 6e 00 41 6c 69 61 73 20 49 50 76 rval.Algo.Alias.Domain.Alias.IPv
2e140 34 20 61 64 64 72 65 73 73 00 41 6c 69 61 73 20 50 6f 70 75 70 73 00 41 6c 69 61 73 20 61 72 63 4.address.Alias.Popups.Alias.arc
2e160 68 69 76 65 20 69 73 20 61 20 2e 74 61 72 2f 74 67 7a 20 66 69 6c 65 20 77 68 69 63 68 20 63 61 hive.is.a..tar/tgz.file.which.ca
2e180 6e 6e 6f 74 20 62 65 20 64 65 63 6f 6d 70 72 65 73 73 65 64 20 62 65 63 61 75 73 65 20 75 74 69 nnot.be.decompressed.because.uti
2e1a0 6c 69 74 79 20 69 73 20 6d 69 73 73 69 6e 67 21 00 41 6c 69 61 73 20 64 65 74 61 69 6c 73 00 41 lity.is.missing!.Alias.details.A
2e1c0 6c 69 61 73 20 65 6e 74 72 69 65 73 20 6d 75 73 74 20 62 65 20 61 20 73 69 6e 67 6c 65 20 68 6f lias.entries.must.be.a.single.ho
2e1e0 73 74 20 6f 72 20 61 6c 69 61 73 2e 00 41 6c 69 61 73 20 65 6e 74 72 69 65 73 20 6d 75 73 74 20 st.or.alias..Alias.entries.must.
2e200 73 70 65 63 69 66 79 20 61 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 6f 72 20 61 6c 69 61 73 2e 00 specify.a.single.host.or.alias..
2e220 41 6c 69 61 73 20 66 6f 72 20 00 41 6c 69 61 73 20 77 61 73 20 63 72 65 61 74 65 64 20 73 75 63 Alias.for..Alias.was.created.suc
2e240 63 65 73 73 66 75 6c 6c 79 2e 00 41 6c 69 61 73 20 77 61 73 20 75 70 64 61 74 65 64 20 73 75 63 cessfully..Alias.was.updated.suc
2e260 63 65 73 73 66 75 6c 6c 79 2e 00 41 6c 69 61 73 65 73 00 41 6c 69 61 73 65 73 20 48 6f 73 74 6e cessfully..Aliases.Aliases.Hostn
2e280 61 6d 65 73 20 52 65 73 6f 6c 76 65 20 49 6e 74 65 72 76 61 6c 00 41 6c 69 61 73 65 73 20 61 63 ames.Resolve.Interval.Aliases.ac
2e2a0 74 20 61 73 20 70 6c 61 63 65 68 6f 6c 64 65 72 73 20 66 6f 72 20 72 65 61 6c 20 68 6f 73 74 73 t.as.placeholders.for.real.hosts
2e2c0 2c 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 70 6f 72 74 73 2e 20 54 68 65 79 20 63 61 6e 20 62 65 ,.networks.or.ports..They.can.be
2e2e0 20 75 73 65 64 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 .used.to.minimize.the.number.of.
2e300 63 68 61 6e 67 65 73 20 74 68 61 74 20 68 61 76 65 20 74 6f 20 62 65 20 6d 61 64 65 20 69 66 20 changes.that.have.to.be.made.if.
2e320 61 20 68 6f 73 74 2c 20 6e 65 74 77 6f 72 6b 20 6f 72 20 70 6f 72 74 20 63 68 61 6e 67 65 73 2e a.host,.network.or.port.changes.
2e340 00 41 6c 69 61 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 00 41 6c 69 61 73 65 73 20 77 69 74 68 20 .Aliases.to.import.Aliases.with.
2e360 6e 75 6d 65 72 69 63 2d 6f 6e 6c 79 20 6e 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 76 61 6c 69 64 numeric-only.names.are.not.valid
2e380 2e 20 53 6b 69 70 70 69 6e 67 20 61 6c 69 61 73 20 25 73 00 41 6c 6c 00 41 6c 6c 20 25 31 24 73 ..Skipping.alias.%s.All.All.%1$s
2e3a0 20 76 6f 75 63 68 65 72 73 20 66 72 6f 6d 20 52 6f 6c 6c 20 25 32 24 73 20 6d 61 72 6b 65 64 20 .vouchers.from.Roll.%2$s.marked.
2e3c0 75 6e 75 73 65 64 00 41 6c 6c 20 44 79 6e 20 44 4e 53 20 65 6e 74 72 69 65 73 20 61 72 65 20 68 unused.All.Dyn.DNS.entries.are.h
2e3e0 69 64 64 65 6e 2e 00 41 6c 6c 20 49 50 76 36 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 idden..All.IPv6.traffic.will.be.
2e400 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 75 6e 6c 65 73 73 20 74 blocked.by.the.firewall.unless.t
2e420 68 69 73 20 62 6f 78 20 69 73 20 63 68 65 63 6b 65 64 00 41 6c 6c 20 4f 70 65 6e 56 50 4e 20 69 his.box.is.checked.All.OpenVPN.i
2e440 6e 73 74 61 6e 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 00 41 6c 6c 20 53 4d 41 52 54 20 64 72 nstances.are.hidden.All.SMART.dr
2e460 69 76 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 53 79 73 74 65 6d 20 49 6e 66 6f ives.are.hidden..All.System.Info
2e480 72 6d 61 74 69 6f 6e 20 69 74 65 6d 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 55 73 rmation.items.are.hidden..All.Us
2e4a0 65 72 73 00 41 6c 6c 20 57 6f 4c 20 65 6e 74 72 69 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 ers.All.WoL.entries.are.hidden..
2e4c0 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 66 72 6f 6d 25 32 24 73 20 74 68 65 All.connections.%1$sfrom%2$s.the
2e4e0 20 61 64 64 72 65 73 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 .address.are.allowed.All.connect
2e500 69 6f 6e 73 20 25 31 24 73 66 72 6f 6d 25 32 24 73 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 61 ions.%1$sfrom%2$s.the.hostname.a
2e520 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 74 re.allowed.All.connections.%1$st
2e540 6f 20 6f 72 20 66 72 6f 6d 25 32 24 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f o.or.from%2$s.are.allowed.All.co
2e560 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 74 6f 25 32 24 73 20 74 68 65 20 61 64 64 72 65 73 73 nnections.%1$sto%2$s.the.address
2e580 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 .are.allowed.All.connections.%1$
2e5a0 73 74 6f 25 32 24 73 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 61 72 65 20 61 6c 6c 6f 77 65 64 sto%2$s.the.hostname.are.allowed
2e5c0 00 41 6c 6c 20 67 61 74 65 77 61 79 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 69 6e .All.gateways.are.hidden..All.in
2e5e0 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 coming.connections.on.this.inter
2e600 66 61 63 65 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 20 75 6e 74 69 6c 20 70 61 73 73 20 face.will.be.blocked.until.pass.
2e620 72 75 6c 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 rules.are.added..All.interfaces.
2e640 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 70 61 63 6b 61 67 65 73 20 72 65 69 6e 73 74 61 are.hidden..All.packages.reinsta
2e660 6c 6c 61 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 41 6c 6c 20 70 61 63 6b 61 67 65 73 20 72 65 69 llation.failed!.All.packages.rei
2e680 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 nstallation.successfully.complet
2e6a0 65 64 2e 00 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 41 6c 6c 20 73 65 6c ed..All.rights.reserved..All.sel
2e6c0 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 64 6f 77 6e 2e 00 41 6c 6c 20 73 ected.interfaces.are.down..All.s
2e6e0 65 72 69 61 6c 20 70 6f 72 74 73 20 61 72 65 20 6c 69 73 74 65 64 2c 20 62 65 20 73 75 72 65 20 erial.ports.are.listed,.be.sure.
2e700 74 6f 20 70 69 63 6b 20 74 68 65 20 70 6f 72 74 20 77 69 74 68 20 74 68 65 20 47 50 53 20 61 74 to.pick.the.port.with.the.GPS.at
2e720 74 61 63 68 65 64 2e 20 00 41 6c 6c 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 72 65 20 6c 69 tached...All.serial.ports.are.li
2e740 73 74 65 64 2c 20 62 65 20 73 75 72 65 20 74 6f 20 70 69 63 6b 20 74 68 65 20 70 6f 72 74 20 77 sted,.be.sure.to.pick.the.port.w
2e760 69 74 68 20 74 68 65 20 50 50 53 20 73 6f 75 72 63 65 20 61 74 74 61 63 68 65 64 2e 20 00 41 6c ith.the.PPS.source.attached...Al
2e780 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 00 41 6c 6c 20 73 74 61 74 69 73 l.services.are.hidden.All.statis
2e7a0 74 69 63 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 67 72 61 tics.are.hidden..All.traffic.gra
2e7c0 70 68 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 6d 61 74 63 phs.are.hidden..All.traffic.matc
2e7e0 68 69 6e 67 20 74 68 69 73 20 4e 41 54 20 65 6e 74 72 79 20 69 73 20 70 61 73 73 65 64 00 41 6c hing.this.NAT.entry.is.passed.Al
2e800 6c 6f 77 00 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 20 low.Allow.DNS.server.list.to.be.
2e820 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 00 41 6c overridden.by.DHCP/PPP.on.WAN.Al
2e840 6c 6f 77 20 49 50 20 6f 70 74 69 6f 6e 73 00 41 6c 6c 6f 77 20 49 50 76 36 00 41 6c 6c 6f 77 20 low.IP.options.Allow.IPv6.Allow.
2e860 53 6e 6f 6f 70 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 27 49 6e 74 65 72 66 61 63 65 Snoop.Allow.access.to.'Interface
2e880 73 3a 20 51 69 6e 51 3a 20 45 64 69 74 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 s:.QinQ:.Edit'.page.Allow.access
2e8a0 20 74 6f 20 61 6c 6c 20 70 61 67 65 73 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 6c .to.all.pages.Allow.access.to.al
2e8c0 6c 20 70 61 67 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 64 61 73 68 62 6f 61 l.pages.required.for.the.dashboa
2e8e0 72 64 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 rd..Allow.access.to.authenticate
2e900 20 74 68 69 73 20 75 73 65 72 20 66 6f 72 20 48 41 20 73 79 6e 63 20 76 69 61 20 58 4d 4c 52 50 .this.user.for.HA.sync.via.XMLRP
2e920 43 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 41 4a 41 58 3a 20 47 65 74 C.Allow.access.to.the.'AJAX:.Get
2e940 20 53 74 61 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 .Stats'.page..Allow.access.to.th
2e960 65 20 27 41 4a 41 58 3a 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 27 20 70 61 67 65 e.'AJAX:.Service.Providers'.page
2e980 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 ..Allow.access.to.the.'Diagnosti
2e9a0 63 73 3a 20 41 52 50 20 54 61 62 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 cs:.ARP.Table'.page..Allow.acces
2e9c0 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 75 74 68 65 6e 74 69 63 s.to.the.'Diagnostics:.Authentic
2e9e0 61 74 69 6f 6e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 ation'.page..Allow.access.to.the
2ea00 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 42 61 63 6b 75 70 20 26 20 52 65 73 74 6f 72 65 27 .'Diagnostics:.Backup.&.Restore'
2ea20 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 .page..Allow.access.to.the.'Diag
2ea40 6e 6f 73 74 69 63 73 3a 20 43 50 55 20 55 74 69 6c 69 7a 61 74 69 6f 6e 27 20 70 61 67 65 2e 00 nostics:.CPU.Utilization'.page..
2ea60 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 Allow.access.to.the.'Diagnostics
2ea80 3a 20 43 6f 6d 6d 61 6e 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f :.Command'.page..Allow.access.to
2eaa0 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e .the.'Diagnostics:.Configuration
2eac0 20 48 69 73 74 6f 72 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 .History'.page..Allow.access.to.
2eae0 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 44 4e 53 20 4c 6f 6f 6b 75 70 27 20 70 61 the.'Diagnostics:.DNS.Lookup'.pa
2eb00 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 ge..Allow.access.to.the.'Diagnos
2eb20 74 69 63 73 3a 20 45 64 69 74 20 46 69 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 tics:.Edit.File'.page..Allow.acc
2eb40 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 46 61 63 74 6f 72 79 ess.to.the.'Diagnostics:.Factory
2eb60 20 64 65 66 61 75 6c 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f .defaults'.page..Allow.access.to
2eb80 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 47 45 4f 4d 20 4d 69 72 72 6f 72 73 27 .the.'Diagnostics:.GEOM.Mirrors'
2eba0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 .page..Allow.access.to.the.'Diag
2ebc0 6e 6f 73 74 69 63 73 3a 20 48 61 6c 74 20 73 79 73 74 65 6d 27 20 70 61 67 65 2e 00 41 6c 6c 6f nostics:.Halt.system'.page..Allo
2ebe0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 49 6e w.access.to.the.'Diagnostics:.In
2ec00 74 65 72 66 61 63 65 20 54 72 61 66 66 69 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 terface.Traffic'.page..Allow.acc
2ec20 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4e 44 50 20 54 61 62 ess.to.the.'Diagnostics:.NDP.Tab
2ec40 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 le'.page..Allow.access.to.the.'D
2ec60 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 27 20 70 61 67 65 iagnostics:.Packet.Capture'.page
2ec80 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 ..Allow.access.to.the.'Diagnosti
2eca0 63 73 3a 20 50 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 cs:.Ping'.page..Allow.access.to.
2ecc0 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 62 6f 6f 74 20 53 79 73 74 65 6d 27 the.'Diagnostics:.Reboot.System'
2ece0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 .page..Allow.access.to.the.'Diag
2ed00 6e 6f 73 74 69 63 73 3a 20 52 65 73 65 74 20 73 74 61 74 65 73 27 20 70 61 67 65 2e 00 41 6c 6c nostics:.Reset.states'.page..All
2ed20 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 ow.access.to.the.'Diagnostics:.R
2ed40 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 outing.tables'.page..Allow.acces
2ed60 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 2e 4d 2e 41 2e 52 2e 54 s.to.the.'Diagnostics:.S.M.A.R.T
2ed80 2e 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 ..Status'.page..Allow.access.to.
2eda0 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 6f 75 72 63 65 20 54 72 the.'Diagnostics:.Show.Source.Tr
2edc0 61 63 6b 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 acking'.page..Allow.access.to.th
2ede0 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 74 61 74 65 73 27 20 70 61 67 e.'Diagnostics:.Show.States'.pag
2ee00 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 e..Allow.access.to.the.'Diagnost
2ee20 69 63 73 3a 20 53 6f 63 6b 65 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 ics:.Sockets'.page..Allow.access
2ee40 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 74 61 74 65 73 20 53 75 6d .to.the.'Diagnostics:.States.Sum
2ee60 6d 61 72 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 mary'.page..Allow.access.to.the.
2ee80 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 61 62 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 'Diagnostics:.Tables'.page..Allo
2eea0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 65 w.access.to.the.'Diagnostics:.Te
2eec0 73 74 20 50 6f 72 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 st.Port'.page..Allow.access.to.t
2eee0 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 72 61 63 65 72 6f 75 74 65 27 20 70 61 67 he.'Diagnostics:.Traceroute'.pag
2ef00 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c e..Allow.access.to.the.'Firewall
2ef20 3a 20 41 6c 69 61 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 :.Alias:.Edit'.page..Allow.acces
2ef40 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a 20 49 6d 70 6f 72 s.to.the.'Firewall:.Alias:.Impor
2ef60 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 t'.page..Allow.access.to.the.'Fi
2ef80 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 rewall:.Aliases'.page..Allow.acc
2efa0 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 45 61 73 79 20 52 75 6c 65 27 ess.to.the.'Firewall:.Easy.Rule'
2efc0 20 61 64 64 2f 73 74 61 74 75 73 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 .add/status.page..Allow.access.t
2efe0 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 27 20 70 61 67 65 2e o.the.'Firewall:.NAT:.1:1'.page.
2f000 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 .Allow.access.to.the.'Firewall:.
2f020 4e 41 54 3a 20 31 3a 31 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 NAT:.1:1:.Edit'.page..Allow.acce
2f040 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 27 20 70 ss.to.the.'Firewall:.NAT:.NPt'.p
2f060 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 age..Allow.access.to.the.'Firewa
2f080 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 ll:.NAT:.NPt:.Edit'.page..Allow.
2f0a0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 access.to.the.'Firewall:.NAT:.Ou
2f0c0 74 62 6f 75 6e 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 tbound'.page..Allow.access.to.th
2f0e0 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 3a 20 45 64 69 74 e.'Firewall:.NAT:.Outbound:.Edit
2f100 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 '.page..Allow.access.to.the.'Fir
2f120 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 27 20 70 61 67 65 2e 00 ewall:.NAT:.Port.Forward'.page..
2f140 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e Allow.access.to.the.'Firewall:.N
2f160 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c AT:.Port.Forward:.Edit'.page..Al
2f180 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c low.access.to.the.'Firewall:.Rul
2f1a0 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 es'.page..Allow.access.to.the.'F
2f1c0 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f irewall:.Rules:.Edit'.page..Allo
2f1e0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 w.access.to.the.'Firewall:.Sched
2f200 75 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 ules'.page..Allow.access.to.the.
2f220 27 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 3a 20 45 64 69 74 27 20 70 61 67 65 'Firewall:.Schedules:.Edit'.page
2f240 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a ..Allow.access.to.the.'Firewall:
2f260 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 .Traffic.Shaper'.page..Allow.acc
2f280 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 ess.to.the.'Firewall:.Traffic.Sh
2f2a0 61 70 65 72 3a 20 4c 69 6d 69 74 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 aper:.Limiters'.page..Allow.acce
2f2c0 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 ss.to.the.'Firewall:.Traffic.Sha
2f2e0 70 65 72 3a 20 51 75 65 75 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 per:.Queues'.page..Allow.access.
2f300 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 to.the.'Firewall:.Traffic.Shaper
2f320 3a 20 57 69 7a 61 72 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 :.Wizard'.page..Allow.access.to.
2f340 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 the.'Firewall:.Virtual.IP.Addres
2f360 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 s:.Edit'.page..Allow.access.to.t
2f380 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 he.'Firewall:.Virtual.IP.Address
2f3a0 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 48 es'.page..Allow.access.to.the.'H
2f3c0 69 64 64 65 6e 3a 20 44 65 74 61 69 6c 65 64 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c idden:.Detailed.Status'.page..Al
2f3e0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 48 69 64 64 65 6e 3a 20 55 70 6c 6f 61 low.access.to.the.'Hidden:.Uploa
2f400 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 d.Configuration'.page..Allow.acc
2f420 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 27 20 70 61 67 65 2e 00 41 6c ess.to.the.'Interfaces'.page..Al
2f440 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 42 low.access.to.the.'Interfaces:.B
2f460 72 69 64 67 65 20 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 ridge.:.Edit'.page..Allow.access
2f480 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 65 27 20 70 61 67 .to.the.'Interfaces:.Bridge'.pag
2f4a0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 e..Allow.access.to.the.'Interfac
2f4c0 65 73 3a 20 47 49 46 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 es:.GIF'.page..Allow.access.to.t
2f4e0 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 3a 20 45 64 69 74 27 20 70 61 67 65 2e he.'Interfaces:.GIF:.Edit'.page.
2f500 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 .Allow.access.to.the.'Interfaces
2f520 3a 20 47 52 45 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 :.GRE'.page..Allow.access.to.the
2f540 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 .'Interfaces:.GRE:.Edit'.page..A
2f560 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 llow.access.to.the.'Interfaces:.
2f580 47 72 6f 75 70 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 Groups:.Edit'.page..Allow.access
2f5a0 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 49 6e 74 65 72 66 61 63 65 20 41 .to.the.'Interfaces:.Interface.A
2f5c0 73 73 69 67 6e 6d 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 ssignments'.page..Allow.access.t
2f5e0 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 27 20 70 61 67 65 2e 00 41 o.the.'Interfaces:.LAGG'.page..A
2f600 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 llow.access.to.the.'Interfaces:.
2f620 4c 41 47 47 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 LAGG:.Edit'.page..Allow.access.t
2f640 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 50 50 50 73 27 20 70 61 67 65 2e 00 41 o.the.'Interfaces:.PPPs'.page..A
2f660 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 llow.access.to.the.'Interfaces:.
2f680 50 50 50 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 PPPs:.Edit'.page..Allow.access.t
2f6a0 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 51 69 6e 51 27 20 70 61 67 65 2e 00 41 o.the.'Interfaces:.QinQ'.page..A
2f6c0 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 llow.access.to.the.'Interfaces:.
2f6e0 56 4c 41 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 VLAN'.page..Allow.access.to.the.
2f700 27 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 'Interfaces:.VLAN:.Edit'.page..A
2f720 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 llow.access.to.the.'Interfaces:.
2f740 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 Wireless'.page..Allow.access.to.
2f760 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 3a 20 45 64 69 74 27 the.'Interfaces:.Wireless:.Edit'
2f780 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 4c 6f 61 64 .page..Allow.access.to.the.'Load
2f7a0 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 .Balancer:.Pool'.page..Allow.acc
2f7c0 65 73 73 20 74 6f 20 74 68 65 20 27 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 3a ess.to.the.'Load.Balancer:.Pool:
2f7e0 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 .Edit'.page..Allow.access.to.the
2f800 20 27 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 3a .'Load.Balancer:.Virtual.Server:
2f820 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 .Edit'.page..Allow.access.to.the
2f840 20 27 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 20 53 70 65 63 69 66 69 63 20 4f 76 65 72 72 .'OpenVPN:.Client.Specific.Overr
2f860 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ide'.page..Allow.access.to.the.'
2f880 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 OpenVPN:.Clients'.page..Allow.ac
2f8a0 63 65 73 73 20 74 6f 20 74 68 65 20 27 4f 70 65 6e 56 50 4e 3a 20 53 65 72 76 65 72 73 27 20 70 cess.to.the.'OpenVPN:.Servers'.p
2f8c0 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 50 61 63 6b 61 67 age..Allow.access.to.the.'Packag
2f8e0 65 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 e:.Edit'.page..Allow.access.to.t
2f900 68 65 20 27 50 61 63 6b 61 67 65 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c he.'Package:.Settings'.page..All
2f920 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 ow.access.to.the.'Services:.Capt
2f940 69 76 65 20 50 6f 72 74 61 6c 20 45 64 69 74 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 27 20 70 ive.Portal.Edit.Voucher.Rolls'.p
2f960 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
2f980 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 es:.Captive.Portal.Vouchers'.pag
2f9a0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 e..Allow.access.to.the.'Services
2f9c0 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 73 27 20 70 61 67 65 2e 00 41 6c :.Captive.Portal.Zones'.page..Al
2f9e0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 low.access.to.the.'Services:.Cap
2fa00 74 69 76 65 20 50 6f 72 74 61 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 tive.Portal'.page..Allow.access.
2fa20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c to.the.'Services:.Captive.Portal
2fa40 3a 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 :.Allowed.Hostnames'.page..Allow
2fa60 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 .access.to.the.'Services:.Captiv
2fa80 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 49 50 73 27 20 70 61 67 65 2e 00 41 6c 6c e.Portal:.Allowed.IPs'.page..All
2faa0 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 ow.access.to.the.'Services:.Capt
2fac0 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d ive.Portal:.Edit.Allowed.Hostnam
2fae0 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 es'.page..Allow.access.to.the.'S
2fb00 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c ervices:.Captive.Portal:.Edit.Al
2fb20 6c 6f 77 65 64 20 49 50 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f lowed.IPs'.page..Allow.access.to
2fb40 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 .the.'Services:.Captive.Portal:.
2fb60 45 64 69 74 20 4d 41 43 20 41 64 64 72 65 73 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 Edit.MAC.Addresses'.page..Allow.
2fb80 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 access.to.the.'Services:.Captive
2fba0 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 5a 6f 6e 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 .Portal:.Edit.Zones'.page..Allow
2fbc0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 .access.to.the.'Services:.Captiv
2fbe0 65 20 50 6f 72 74 61 6c 3a 20 46 69 6c 65 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c e.Portal:.File.Manager'.page..Al
2fc00 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 low.access.to.the.'Services:.Cap
2fc20 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 4d 61 63 20 41 64 64 72 65 73 73 65 73 27 20 70 61 67 65 tive.Portal:.Mac.Addresses'.page
2fc40 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a ..Allow.access.to.the.'Services:
2fc60 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 .Check.IP.Service'.page..Allow.a
2fc80 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 ccess.to.the.'Services:.Check.IP
2fca0 20 53 65 72 76 69 63 65 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 .Service:.Edit'.page..Allow.acce
2fcc0 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 52 65 6c 61 79 27 ss.to.the.'Services:.DHCP.Relay'
2fce0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
2fd00 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 ices:.DHCP.Server'.page..Allow.a
2fd20 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 ccess.to.the.'Services:.DHCP.Ser
2fd40 76 65 72 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 27 20 70 61 67 65 2e 00 ver:.Edit.static.mapping'.page..
2fd60 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 Allow.access.to.the.'Services:.D
2fd80 48 43 50 76 36 20 52 65 6c 61 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 HCPv6.Relay'.page..Allow.access.
2fda0 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 to.the.'Services:.DHCPv6.Server.
2fdc0 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c :.Edit.static.mapping'.page..All
2fde0 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 ow.access.to.the.'Services:.DHCP
2fe00 76 36 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f v6.Server'.page..Allow.access.to
2fe20 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 27 20 70 .the.'Services:.DNS.Forwarder'.p
2fe40 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
2fe60 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f es:.DNS.Forwarder:.Edit.Domain.O
2fe80 76 65 72 72 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 verride'.page..Allow.access.to.t
2fea0 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 he.'Services:.DNS.Forwarder:.Edi
2fec0 74 20 68 6f 73 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 t.host'.page..Allow.access.to.th
2fee0 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 27 20 70 61 67 65 2e e.'Services:.DNS.Resolver'.page.
2ff00 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 .Allow.access.to.the.'Services:.
2ff20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 63 63 65 73 73 20 4c 69 73 74 73 27 20 70 61 67 65 DNS.Resolver:.Access.Lists'.page
2ff40 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a ..Allow.access.to.the.'Services:
2ff60 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 64 76 61 6e 63 65 64 27 20 70 61 67 65 2e 00 41 .DNS.Resolver:.Advanced'.page..A
2ff80 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e llow.access.to.the.'Services:.DN
2ffa0 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 S.Resolver:.Edit.Domain.Override
2ffc0 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 '.page..Allow.access.to.the.'Ser
2ffe0 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 68 6f 73 74 27 20 vices:.DNS.Resolver:.Edit.host'.
30000 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 page..Allow.access.to.the.'Servi
30020 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 27 20 70 61 67 65 2e 00 41 ces:.Dynamic.DNS.client'.page..A
30040 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 79 llow.access.to.the.'Services:.Dy
30060 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 namic.DNS.clients'.page..Allow.a
30080 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f ccess.to.the.'Services:.IGMP.Pro
300a0 78 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 xy'.page..Allow.access.to.the.'S
300c0 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 3a 20 45 64 69 74 27 20 70 61 67 65 2e ervices:.IGMP.Proxy:.Edit'.page.
300e0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 .Allow.access.to.the.'Services:.
30100 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 3a 20 45 64 69 74 27 20 70 61 Load.Balancer:.Monitor:.Edit'.pa
30120 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 ge..Allow.access.to.the.'Service
30140 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 73 27 20 70 61 67 65 s:.Load.Balancer:.Monitors'.page
30160 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a ..Allow.access.to.the.'Services:
30180 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 73 27 .Load.Balancer:.Virtual.Servers'
301a0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
301c0 69 63 65 73 3a 20 4e 54 50 20 41 43 4c 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c ices:.NTP.ACL.Settings'.page..Al
301e0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 4e 54 50 low.access.to.the.'Services:.NTP
30200 20 50 50 53 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 .PPS'.page..Allow.access.to.the.
30220 27 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 72 69 61 6c 20 47 50 53 27 20 70 61 67 65 2e 'Services:.NTP.Serial.GPS'.page.
30240 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 .Allow.access.to.the.'Services:.
30260 4e 54 50 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 NTP.Settings'.page..Allow.access
30280 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 27 .to.the.'Services:.PPPoE.Server'
302a0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
302c0 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 ices:.PPPoE.Server:.Edit'.page..
302e0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 52 Allow.access.to.the.'Services:.R
30300 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f FC.2136.Client:.Edit'.page..Allo
30320 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 w.access.to.the.'Services:.RFC.2
30340 31 33 36 20 43 6c 69 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 136.Clients'.page..Allow.access.
30360 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 to.the.'Services:.Router.Adverti
30380 73 65 6d 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 sements'.page..Allow.access.to.t
303a0 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 53 4e 4d 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 he.'Services:.SNMP'.page..Allow.
303c0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 55 50 6e 50 27 20 70 access.to.the.'Services:.UPnP'.p
303e0 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
30400 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 es:.Wake-on-LAN'.page..Allow.acc
30420 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 ess.to.the.'Services:.Wake-on-LA
30440 4e 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 N:.Edit'.page..Allow.access.to.t
30460 68 65 20 27 53 65 74 74 69 6e 67 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 53 65 74 he.'Settings:.Load.Balancer:.Set
30480 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 tings'.page..Allow.access.to.the
304a0 20 27 53 74 61 74 75 73 3a 20 43 41 52 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 .'Status:.CARP'.page..Allow.acce
304c0 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 50 55 20 6c 6f 61 64 27 20 70 61 67 ss.to.the.'Status:.CPU.load'.pag
304e0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
30500 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 27 20 70 61 Captive.Portal.Voucher.Rolls'.pa
30520 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a ge..Allow.access.to.the.'Status:
30540 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 65 2e 00 .Captive.Portal.Vouchers'.page..
30560 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 Allow.access.to.the.'Status:.Cap
30580 74 69 76 65 20 50 6f 72 74 61 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 tive.Portal'.page..Allow.access.
305a0 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 to.the.'Status:.Captive.Portal:.
305c0 45 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 Expire.Vouchers'.page..Allow.acc
305e0 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 ess.to.the.'Status:.Captive.Port
30600 61 6c 3a 20 54 65 73 74 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 al:.Test.Vouchers'.page..Allow.a
30620 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 44 48 43 50 20 6c 65 61 73 65 ccess.to.the.'Status:.DHCP.lease
30640 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 s'.page..Allow.access.to.the.'St
30660 61 74 75 73 3a 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 atus:.DHCPv6.leases'.page..Allow
30680 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 46 69 6c 74 65 72 20 52 .access.to.the.'Status:.Filter.R
306a0 65 6c 6f 61 64 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 eload.Status'.page..Allow.access
306c0 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 27 .to.the.'Status:.Gateway.Groups'
306e0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 .page..Allow.access.to.the.'Stat
30700 75 73 3a 20 47 61 74 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 us:.Gateways'.page..Allow.access
30720 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 27 20 70 61 67 65 2e 00 41 6c .to.the.'Status:.IPsec'.page..Al
30740 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 low.access.to.the.'Status:.IPsec
30760 3a 20 4c 65 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 :.Leases'.page..Allow.access.to.
30780 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 41 44 73 27 20 70 61 67 65 2e 00 the.'Status:.IPsec:.SADs'.page..
307a0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 Allow.access.to.the.'Status:.IPs
307c0 65 63 3a 20 53 50 44 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 ec:.SPD'.page..Allow.access.to.t
307e0 68 65 20 27 53 74 61 74 75 73 3a 20 49 6e 74 65 72 66 61 63 65 73 27 20 70 61 67 65 2e 00 41 6c he.'Status:.Interfaces'.page..Al
30800 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 61 64 20 low.access.to.the.'Status:.Load.
30820 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 Balancer:.Pool'.page..Allow.acce
30840 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 ss.to.the.'Status:.Load.Balancer
30860 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 :.Virtual.Server'.page..Allow.ac
30880 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 44 48 43 50 27 cess.to.the.'Status:.Logs:.DHCP'
308a0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 .page..Allow.access.to.the.'Stat
308c0 75 73 3a 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 us:.Logs:.Firewall'.page..Allow.
308e0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 65 74 access.to.the.'Status:.Logs:.Set
30900 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 tings'.page..Allow.access.to.the
30920 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 .'Status:.Logs:.System:.Gateways
30940 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 '.page..Allow.access.to.the.'Sta
30960 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 52 65 73 6f 6c 76 65 72 27 20 70 61 67 tus:.Logs:.System:.Resolver'.pag
30980 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
309a0 4c 6f 67 73 3a 20 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f Logs:.VPN'.page..Allow.access.to
309c0 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4e 54 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 .the.'Status:.NTP'.page..Allow.a
309e0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4f 70 65 6e 56 50 4e 27 20 70 ccess.to.the.'Status:.OpenVPN'.p
30a00 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 age..Allow.access.to.the.'Status
30a20 3a 20 50 61 63 6b 61 67 65 20 6c 6f 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 :.Package.logs'.page..Allow.acce
30a40 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 65 72 76 69 63 65 73 27 20 70 61 67 ss.to.the.'Status:.Services'.pag
30a60 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
30a80 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 20 28 44 79 6e 61 6d 69 63 20 56 System.Logs:.Firewall.(Dynamic.V
30aa0 69 65 77 29 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 iew)'.page.Allow.access.to.the.'
30ac0 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 20 4c 6f Status:.System.Logs:.Firewall.Lo
30ae0 67 20 53 75 6d 6d 61 72 79 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 g.Summary'.page.Allow.access.to.
30b00 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 47 65 6e 65 72 61 the.'Status:.System.Logs:.Genera
30b20 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 l'.page..Allow.access.to.the.'St
30b40 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 49 50 73 65 63 20 56 50 4e 27 20 70 61 atus:.System.Logs:.IPsec.VPN'.pa
30b60 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a ge..Allow.access.to.the.'Status:
30b80 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 27 20 70 61 67 .System.Logs:.Load.Balancer'.pag
30ba0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
30bc0 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4e 54 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 System.Logs:.NTP'.page..Allow.ac
30be0 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 cess.to.the.'Status:.System.Logs
30c00 3a 20 4f 70 65 6e 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f :.OpenVPN'.page..Allow.access.to
30c20 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 50 6f 72 74 61 .the.'Status:.System.Logs:.Porta
30c40 6c 20 41 75 74 68 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 l.Auth'.page..Allow.access.to.th
30c60 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 e.'Status:.System.Logs:.System:.
30c80 52 6f 75 74 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 Routing'.page..Allow.access.to.t
30ca0 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a he.'Status:.System.Logs:.System:
30cc0 20 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f .Wireless'.page..Allow.access.to
30ce0 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 47 72 61 70 68 27 20 70 61 67 .the.'Status:.Traffic.Graph'.pag
30d00 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
30d20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 65 73 27 20 70 61 67 65 2e 00 41 6c Traffic.Shaper:.Queues'.page..Al
30d40 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 55 50 6e 50 20 low.access.to.the.'Status:.UPnP.
30d60 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 Status'.page..Allow.access.to.th
30d80 65 20 27 53 74 61 74 75 73 3a 20 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 e.'Status:.Wireless'.page..Allow
30da0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 .access.to.the.'System:.Advanced
30dc0 3a 20 41 64 6d 69 6e 20 41 63 63 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 :.Admin.Access'.page..Allow.acce
30de0 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 46 69 72 ss.to.the.'System:.Advanced:.Fir
30e00 65 77 61 6c 6c 20 26 20 4e 41 54 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 ewall.&.NAT'.page..Allow.access.
30e20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4d 69 73 63 65 6c to.the.'System:.Advanced:.Miscel
30e40 6c 61 6e 65 6f 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 laneous'.page..Allow.access.to.t
30e60 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 65 74 77 6f 72 6b 69 6e 67 he.'System:.Advanced:.Networking
30e80 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 '.page..Allow.access.to.the.'Sys
30ea0 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 27 20 70 61 tem:.Advanced:.Notifications'.pa
30ec0 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a ge..Allow.access.to.the.'System:
30ee0 20 41 64 76 61 6e 63 65 64 3a 20 54 75 6e 61 62 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 .Advanced:.Tunables'.page..Allow
30f00 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 75 74 68 65 6e 74 69 .access.to.the.'System:.Authenti
30f20 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 cation.Servers'.page..Allow.acce
30f40 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 41 20 4d 61 6e 61 67 65 72 27 20 70 ss.to.the.'System:.CA.Manager'.p
30f60 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d age..Allow.access.to.the.'System
30f80 3a 20 43 52 4c 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 :.CRL.Manager'.page..Allow.acces
30fa0 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 s.to.the.'System:.Certificate.Ma
30fc0 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 nager'.page..Allow.access.to.the
30fe0 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 27 20 70 61 67 65 2e 00 .'System:.Gateway.Groups'.page..
31000 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 Allow.access.to.the.'System:.Gat
31020 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 eways'.page..Allow.access.to.the
31040 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 61 79 .'System:.Gateways:.Edit.Gateway
31060 20 47 72 6f 75 70 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 .Groups'.page..Allow.access.to.t
31080 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 he.'System:.Gateways:.Edit.Gatew
310a0 61 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 ay'.page..Allow.access.to.the.'S
310c0 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 27 20 70 61 67 65 2e 00 41 6c 6c 6f ystem:.General.Setup'.page..Allo
310e0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d w.access.to.the.'System:.Group.M
31100 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 anager'.page..Allow.access.to.th
31120 65 20 27 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 50 72 e.'System:.Group.Manager:.Add.Pr
31140 69 76 69 6c 65 67 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 ivileges'.page..Allow.access.to.
31160 74 68 65 20 27 53 79 73 74 65 6d 3a 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 53 the.'System:.High.Availability.S
31180 79 6e 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ync'.page..Allow.access.to.the.'
311a0 53 79 73 74 65 6d 3a 20 4c 69 63 65 6e 73 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 System:.License'.page..Allow.acc
311c0 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 4c 6f 67 69 6e 20 2f 20 4c 6f 67 6f ess.to.the.'System:.Login./.Logo
311e0 75 74 27 20 70 61 67 65 20 61 6e 64 20 44 61 73 68 62 6f 61 72 64 2e 00 41 6c 6c 6f 77 20 61 63 ut'.page.and.Dashboard..Allow.ac
31200 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e cess.to.the.'System:.Package.Man
31220 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 ager'.page..Allow.access.to.the.
31240 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 6e 73 74 61 6c 'System:.Package.Manager:.Instal
31260 6c 20 50 61 63 6b 61 67 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f l.Package'.page..Allow.access.to
31280 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 .the.'System:.Package.Manager:.I
312a0 6e 73 74 61 6c 6c 65 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 nstalled'.page..Allow.access.to.
312c0 74 68 65 20 27 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 27 20 70 61 67 65 the.'System:.Static.Routes'.page
312e0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 53 ..Allow.access.to.the.'System:.S
31300 74 61 74 69 63 20 52 6f 75 74 65 73 3a 20 45 64 69 74 20 72 6f 75 74 65 27 20 70 61 67 65 2e 00 tatic.Routes:.Edit.route'.page..
31320 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 70 64 Allow.access.to.the.'System:.Upd
31340 61 74 65 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 ate:.Settings'.page..Allow.acces
31360 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 27 20 s.to.the.'System:.User.Manager'.
31380 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 page..Allow.access.to.the.'Syste
313a0 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 27 m:.User.Manager:.Add.Privileges'
313c0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 .page..Allow.access.to.the.'Syst
313e0 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 em:.User.Manager:.Settings'.page
31400 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 ..Allow.access.to.the.'System:.U
31420 73 65 72 20 50 61 73 73 77 6f 72 64 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f ser.Password.Manager'.page..Allo
31440 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 53 65 w.access.to.the.'System:.User.Se
31460 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 ttings'.page..Allow.access.to.th
31480 65 20 27 56 50 4e 3a 20 49 50 73 65 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 e.'VPN:.IPsec'.page..Allow.acces
314a0 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 s.to.the.'VPN:.IPsec:.Edit.Phase
314c0 20 31 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 .1'.page..Allow.access.to.the.'V
314e0 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 32 27 20 70 61 67 65 2e 00 41 PN:.IPsec:.Edit.Phase.2'.page..A
31500 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 llow.access.to.the.'VPN:.IPsec:.
31520 45 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f Edit.Pre-Shared.Keys'.page..Allo
31540 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 4d 6f 62 w.access.to.the.'VPN:.IPsec:.Mob
31560 69 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ile'.page..Allow.access.to.the.'
31580 56 50 4e 3a 20 49 50 73 65 63 3a 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 20 4c 69 73 74 VPN:.IPsec:.Pre-Shared.Keys.List
315a0 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e '.page..Allow.access.to.the.'VPN
315c0 3a 20 49 50 73 65 63 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 :.IPsec:.Settings'.page..Allow.a
315e0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 4c 32 54 50 27 20 70 61 67 65 2e 00 41 ccess.to.the.'VPN:.L2TP'.page..A
31600 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 4c 32 54 50 3a 20 55 llow.access.to.the.'VPN:.L2TP:.U
31620 73 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 sers'.page..Allow.access.to.the.
31640 27 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 'VPN:.L2TP:.Users:.Edit'.page..A
31660 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 58 4d 4c 52 50 43 20 49 6e 74 65 72 llow.access.to.the.'XMLRPC.Inter
31680 66 61 63 65 20 53 74 61 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 face.Stats'.page..Allow.access.t
316a0 6f 20 74 68 65 20 27 58 4d 4c 52 50 43 20 4c 69 62 72 61 72 79 27 20 70 61 67 65 2e 00 41 6c 6c o.the.'XMLRPC.Library'.page..All
316c0 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 70 66 53 65 6e 73 65 20 77 69 7a 61 72 64 ow.access.to.the.'pfSense.wizard
316e0 20 73 75 62 73 79 73 74 65 6d 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 63 6c 69 65 6e 74 73 20 .subsystem'.page..Allow.clients.
31700 6f 6e 20 74 68 65 20 62 72 69 64 67 65 20 74 6f 20 6f 62 74 61 69 6e 20 44 48 43 50 2e 00 41 6c on.the.bridge.to.obtain.DHCP..Al
31720 6c 6f 77 20 63 6c 69 65 6e 74 73 20 74 6f 20 73 61 76 65 20 58 61 75 74 68 20 70 61 73 73 77 6f low.clients.to.save.Xauth.passwo
31740 72 64 73 20 28 43 69 73 63 6f 20 56 50 4e 20 63 6c 69 65 6e 74 20 6f 6e 6c 79 29 2e 00 41 6c 6c rds.(Cisco.VPN.client.only)..All
31760 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 73 ow.communication.between.clients
31780 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 00 41 6c 6c 6f 77 20 .connected.to.this.server.Allow.
317a0 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 73 20 74 6f 20 72 65 74 61 69 6e 20 74 68 65 69 connected.clients.to.retain.thei
317c0 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 66 20 74 68 65 69 72 20 49 50 20 61 64 64 72 65 73 r.connections.if.their.IP.addres
317e0 73 20 63 68 61 6e 67 65 73 2e 00 41 6c 6c 6f 77 20 64 69 72 65 63 74 20 61 63 63 65 73 73 20 74 s.changes..Allow.direct.access.t
31800 6f 20 61 6c 6c 20 44 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 20 70 61 67 65 73 2c 20 72 65 o.all.Dashboard.widget.pages,.re
31820 71 75 69 72 65 64 20 66 6f 72 20 73 6f 6d 65 20 77 69 64 67 65 74 73 20 75 73 69 6e 67 20 41 4a quired.for.some.widgets.using.AJ
31840 41 58 2e 00 41 6c 6c 6f 77 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 AX..Allow.interface.to.automatic
31860 61 6c 6c 79 20 64 65 74 65 63 74 20 65 64 67 65 20 73 74 61 74 75 73 2e 20 54 68 69 73 20 69 73 ally.detect.edge.status..This.is
31880 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 .the.default.for.all.interfaces.
318a0 61 64 64 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 2e 25 31 24 73 54 68 69 73 20 77 69 6c 6c 20 added.to.a.bridge.%1$sThis.will.
318c0 64 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 65 64 67 65 20 73 74 61 74 75 73 20 6f 66 20 69 disable.the.autoedge.status.of.i
318e0 6e 74 65 72 66 61 63 65 73 2e 20 25 32 24 73 00 41 6c 6c 6f 77 20 69 6e 74 72 61 2d 42 53 53 20 nterfaces..%2$s.Allow.intra-BSS.
31900 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 41 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6e communication.Allow.multiple.con
31920 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 current.connections.from.clients
31940 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 2e 00 41 6c 6c .using.the.same.Common.Name..All
31960 6f 77 20 6f 6e 6c 79 20 75 73 65 72 73 2f 67 72 6f 75 70 73 20 77 69 74 68 20 22 43 61 70 74 69 ow.only.users/groups.with."Capti
31980 76 65 20 70 6f 72 74 61 6c 20 6c 6f 67 69 6e 22 20 70 72 69 76 69 6c 65 67 65 20 73 65 74 00 41 ve.portal.login".privilege.set.A
319a0 6c 6c 6f 77 20 70 61 63 6b 65 74 73 20 74 6f 20 70 61 73 73 20 62 65 74 77 65 65 6e 20 77 69 72 llow.packets.to.pass.between.wir
319c0 65 6c 65 73 73 20 63 6c 69 65 6e 74 73 20 64 69 72 65 63 74 6c 79 20 77 68 65 6e 20 6f 70 65 72 eless.clients.directly.when.oper
319e0 61 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 00 41 6c 6c 6f 77 20 70 ating.as.an.access.point.Allow.p
31a00 61 63 6b 65 74 73 20 77 69 74 68 20 49 50 20 6f 70 74 69 6f 6e 73 20 74 6f 20 70 61 73 73 2e 20 ackets.with.IP.options.to.pass..
31a20 4f 74 68 65 72 77 69 73 65 20 74 68 65 79 20 61 72 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 64 65 Otherwise.they.are.blocked.by.de
31a40 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 6f 6e 6c 79 20 73 65 65 6e fault..This.is.usually.only.seen
31a60 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 2e 00 41 6c 6c 6f 77 20 75 .with.multicast.traffic..Allow.u
31a80 6e 70 72 69 76 69 6c 65 67 65 64 20 61 63 63 65 73 73 20 74 6f 20 74 61 70 28 34 29 20 64 65 76 nprivileged.access.to.tap(4).dev
31aa0 69 63 65 20 6e 6f 64 65 73 00 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 00 41 6c 6c 6f 77 ice.nodes.Allowed.Hostname.Allow
31ac0 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 41 6c 6c 6f 77 65 64 20 49 50 20 41 64 64 72 65 73 73 65 ed.Hostnames.Allowed.IP.Addresse
31ae0 73 00 41 6c 6c 6f 77 65 64 20 49 50 20 61 64 64 72 65 73 73 00 41 6c 6c 6f 77 65 64 20 4e 43 50 s.Allowed.IP.address.Allowed.NCP
31b00 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 2e 20 43 6c 69 63 6b 20 61 6e .Encryption.Algorithms..Click.an
31b20 20 61 6c 67 6f 72 69 74 68 6d 20 6e 61 6d 65 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f .algorithm.name.to.remove.it.fro
31b40 6d 20 74 68 65 20 6c 69 73 74 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 m.the.list.Allows.access.to.the.
31b60 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4c 69 6d 69 74 65 72 20 49 6e 66 6f 27 20 70 61 67 65 'Diagnostics:.Limiter.Info'.page
31b80 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 .Allows.access.to.the.'Diagnosti
31ba0 63 73 3a 20 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 cs:.System.Activity'.page.Allows
31bc0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 49 .access.to.the.'Diagnostics:.pfI
31be0 6e 66 6f 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 nfo'.page.Allows.access.to.the.'
31c00 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 54 6f 70 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 20 Diagnostics:.pfTop'.page.Allows.
31c20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 passing.through.the.captive.port
31c40 61 6c 20 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 20 6c 69 6d 69 al.without.authentication.a.limi
31c60 74 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 70 65 72 20 4d 41 43 20 61 64 64 72 ted.number.of.times.per.MAC.addr
31c80 65 73 73 2e 20 4f 6e 63 65 20 75 73 65 64 20 75 70 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 ess..Once.used.up,.the.client.ca
31ca0 6e 20 6f 6e 6c 79 20 6c 6f 67 20 69 6e 20 77 69 74 68 20 76 61 6c 69 64 20 63 72 65 64 65 6e 74 n.only.log.in.with.valid.credent
31cc0 69 61 6c 73 20 75 6e 74 69 6c 20 74 68 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 73 70 ials.until.the.waiting.period.sp
31ce0 65 63 69 66 69 65 64 20 62 65 6c 6f 77 20 68 61 73 20 65 78 70 69 72 65 64 2e 20 52 65 63 6f 6d ecified.below.has.expired..Recom
31d00 6d 65 6e 64 65 64 20 74 6f 20 73 65 74 20 61 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 61 6e 64 mended.to.set.a.hard.timeout.and
31d20 2f 6f 72 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 /or.idle.timeout.when.using.this
31d40 20 66 6f 72 20 69 74 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 2e 00 41 6c 6c 6f 77 73 20 .for.it.to.be.effective..Allows.
31d60 72 75 6c 65 73 20 74 6f 20 62 65 20 77 72 69 74 74 65 6e 20 6d 6f 72 65 20 65 61 73 69 6c 79 2e rules.to.be.written.more.easily.
31d80 00 41 6c 6c 6f 77 73 20 73 65 6c 65 63 74 69 6f 6e 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 .Allows.selection.of.different.s
31da0 70 65 65 64 73 20 66 6f 72 20 74 68 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 peeds.for.the.serial.console.por
31dc0 74 2e 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 t..Alternate.Host.Alternate.Host
31de0 6e 61 6d 65 73 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 6e 61 6d 65 73 20 66 6f 72 20 44 4e names.Alternate.Hostnames.for.DN
31e00 53 20 52 65 62 69 6e 64 69 6e 67 20 61 6e 64 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 43 68 65 S.Rebinding.and.HTTP_REFERER.Che
31e20 63 6b 73 2e 20 53 70 65 63 69 66 79 20 61 6c 74 65 72 6e 61 74 65 20 68 6f 73 74 6e 61 6d 65 73 cks..Specify.alternate.hostnames
31e40 20 62 79 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 20 6d 61 79 20 62 65 20 71 75 65 72 .by.which.the.router.may.be.quer
31e60 69 65 64 2c 20 74 6f 20 62 79 70 61 73 73 20 74 68 65 20 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 ied,.to.bypass.the.DNS.Rebinding
31e80 20 41 74 74 61 63 6b 20 63 68 65 63 6b 73 2e 20 53 65 70 61 72 61 74 65 20 68 6f 73 74 6e 61 6d .Attack.checks..Separate.hostnam
31ea0 65 73 20 77 69 74 68 20 73 70 61 63 65 73 2e 00 41 6c 74 65 72 6e 61 74 65 20 68 6f 73 74 6e 61 es.with.spaces..Alternate.hostna
31ec0 6d 65 20 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 68 6f 73 74 6e 61 6d 65 2e 00 41 me.%s.is.not.a.valid.hostname..A
31ee0 6c 74 65 72 6e 61 74 69 76 65 20 4e 61 6d 65 73 00 41 6c 77 61 79 73 20 6f 6e 00 41 6e 20 49 50 lternative.Names.Always.on.An.IP
31f00 20 61 64 64 72 65 73 73 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 43 20 69 6e 64 69 63 61 74 65 73 .address.followed.by.C.indicates
31f20 20 61 20 68 6f 73 74 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 68 72 6f .a.host.currently.connected.thro
31f40 75 67 68 20 74 68 65 20 56 50 4e 2e 00 41 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 4e 41 ugh.the.VPN..An.IP.address.to.NA
31f60 54 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 T.IPv6.packets.must.be.specified
31f80 2e 00 41 6e 20 49 50 76 34 20 56 69 72 74 75 61 6c 20 49 50 20 63 61 6e 6e 6f 74 20 68 61 76 65 ..An.IPv4.Virtual.IP.cannot.have
31fa0 20 61 6e 20 49 50 76 36 20 43 41 52 50 20 70 61 72 65 6e 74 2e 00 41 6e 20 49 50 76 34 20 67 61 .an.IPv6.CARP.parent..An.IPv4.ga
31fc0 74 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 teway.can.not.be.assigned.in.IPv
31fe0 36 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 34 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 63 6.rules..An.IPv4.gateway.group.c
32000 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 36 20 72 75 6c 65 73 an.not.be.assigned.in.IPv6.rules
32020 2e 00 41 6e 20 49 50 76 34 20 70 72 6f 74 6f 63 6f 6c 20 77 61 73 20 73 65 6c 65 63 74 65 64 2c ..An.IPv4.protocol.was.selected,
32040 20 62 75 74 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 .but.the.selected.interface.has.
32060 6e 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 41 6e 20 49 50 76 36 20 56 69 72 74 75 61 6c no.IPv4.address..An.IPv6.Virtual
32080 20 49 50 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 61 6e 20 49 50 76 34 20 43 41 52 50 20 70 61 72 .IP.cannot.have.an.IPv4.CARP.par
320a0 65 6e 74 2e 00 41 6e 20 49 50 76 36 20 67 61 74 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 ent..An.IPv6.gateway.can.not.be.
320c0 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 36 20 assigned.in.IPv4.rules..An.IPv6.
320e0 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 gateway.group.can.not.be.assigne
32100 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 36 20 70 72 6f 74 6f 63 6f d.in.IPv4.rules..An.IPv6.protoco
32120 6c 20 77 61 73 20 73 65 6c 65 63 74 65 64 2c 20 62 75 74 20 74 68 65 20 73 65 6c 65 63 74 65 64 l.was.selected,.but.the.selected
32140 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 6e 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 .interface.has.no.IPv6.address..
32160 41 6e 20 61 6c 69 61 73 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 An.alias.with.this.name.already.
32180 65 78 69 73 74 73 2e 00 41 6e 20 61 72 65 61 20 74 6f 20 72 65 73 74 6f 72 65 20 77 61 73 20 73 exists..An.area.to.restore.was.s
321a0 65 6c 65 63 74 65 64 20 62 75 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 78 6d 6c 20 74 61 67 20 elected.but.the.correct.xml.tag.
321c0 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 2e 00 41 6e 20 61 75 74 68 65 6e 74 could.not.be.located..An.authent
321e0 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 6e 61 6d ication.server.with.the.same.nam
32200 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 e.already.exists..An.error.occur
32220 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 66 69 6e 64 20 74 68 65 20 69 6e 74 red.while.trying.to.find.the.int
32240 65 72 66 61 63 65 20 67 6f 74 20 25 73 20 2e 20 20 54 68 65 20 72 75 6c 65 20 68 61 73 20 6e 6f erface.got.%s....The.rule.has.no
32260 74 20 62 65 65 6e 20 61 64 64 65 64 2e 00 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e t.been.added..An.error.occurred.
32280 00 41 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 35 37 36 20 61 6e 64 20 36 35 35 33 .An.integer.between.576.and.6553
322a0 35 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4d 61 78 69 6d 75 6d 20 5.must.be.specified.for.Maximum.
322c0 4d 53 53 00 41 6e 20 69 6e 74 65 67 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 MSS.An.integer.must.be.specified
322e0 20 66 6f 72 20 4d 61 78 69 6d 75 6d 20 4d 53 53 2e 00 41 6e 20 69 6e 74 65 72 66 61 63 65 20 49 .for.Maximum.MSS..An.interface.I
32300 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 P.address.must.be.specified.for.
32320 74 68 65 20 44 4e 53 20 71 75 65 72 79 20 73 6f 75 72 63 65 2e 00 41 6e 20 69 6e 74 65 72 66 61 the.DNS.query.source..An.interfa
32340 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c ce.description.with.this.name.al
32360 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 ready.exists..An.interface.with.
32380 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 6c 72 65 61 64 the.specified.description.alread
323a0 79 20 65 78 69 73 74 73 2e 00 41 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 20 6d 75 73 74 20 62 65 y.exists..An.internal.CA.must.be
323c0 20 64 65 66 69 6e 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 .defined.in.order.to.create.an.i
323e0 6e 74 65 72 6e 61 6c 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 00 41 6e 20 69 6e 76 61 6c 69 64 nternal.certificate...An.invalid
32400 20 49 50 20 61 64 64 72 65 73 73 20 77 61 73 20 64 65 74 65 63 74 65 64 20 69 6e 20 74 68 65 20 .IP.address.was.detected.in.the.
32420 27 52 65 6a 65 63 74 20 6c 65 61 73 65 73 20 66 72 6f 6d 27 20 66 69 65 6c 64 2e 00 41 6e 20 69 'Reject.leases.from'.field..An.i
32440 6e 76 61 6c 69 64 20 73 75 62 6e 65 74 20 6f 72 20 61 6c 69 61 73 20 77 61 73 20 73 70 65 63 69 nvalid.subnet.or.alias.was.speci
32460 66 69 65 64 2e 20 5b 25 31 24 73 2f 25 32 24 73 5d 00 41 6e 20 75 70 64 61 74 65 20 66 6f 72 20 fied..[%1$s/%2$s].An.update.for.
32480 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 66 6f 72 63 65 64 20 6f 6e 20 74 an.IP.address.can.be.forced.on.t
324a0 68 65 20 65 64 69 74 20 70 61 67 65 20 66 6f 72 20 74 68 61 74 20 73 65 72 76 69 63 65 2e 00 41 he.edit.page.for.that.service..A
324c0 6e 6f 74 68 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 67 72 6f 75 70 nother.entry.with.the.same.group
324e0 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 6f 74 68 65 72 20 65 6e .name.already.exists..Another.en
32500 74 72 79 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 69 64 65 6e 74 69 66 69 65 72 20 61 6c 72 try.with.the.same.identifier.alr
32520 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 6f 74 68 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 eady.exists..Another.entry.with.
32540 74 68 65 20 73 61 6d 65 20 75 73 65 72 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 the.same.username.already.exists
32560 2e 00 41 6e 74 65 6e 6e 61 20 53 65 74 74 69 6e 67 73 00 41 6e 74 69 2d 4c 6f 63 6b 6f 75 74 20 ..Antenna.Settings.Anti-Lockout.
32580 52 75 6c 65 00 41 6e 74 69 2d 6c 6f 63 6b 6f 75 74 00 41 6e 79 00 41 6e 79 20 63 6f 75 6e 74 72 Rule.Anti-lockout.Any.Any.countr
325a0 79 20 73 65 74 74 69 6e 67 20 6f 74 68 65 72 20 74 68 61 6e 20 22 44 65 66 61 75 6c 74 22 20 77 y.setting.other.than."Default".w
325c0 69 6c 6c 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 ill.override.the.regulatory.doma
325e0 69 6e 20 73 65 74 74 69 6e 67 00 41 6e 79 20 66 69 6c 65 73 20 74 68 61 74 20 61 72 65 20 75 70 in.setting.Any.files.that.are.up
32600 6c 6f 61 64 65 64 20 68 65 72 65 20 77 69 74 68 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 70 72 loaded.here.with.the.filename.pr
32620 65 66 69 78 20 6f 66 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 2d 20 77 69 6c 6c 20 62 65 20 6d efix.of.captiveportal-.will.be.m
32640 61 64 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 ade.available.in.the.root.direct
32660 6f 72 79 20 6f 66 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 48 54 54 50 28 53 ory.of.the.captive.portal.HTTP(S
32680 29 20 73 65 72 76 65 72 2e 20 41 6e 20 69 63 6f 6e 20 66 69 6c 65 20 6e 61 6d 65 64 20 66 61 76 ).server..An.icon.file.named.fav
326a0 69 63 6f 6e 2e 69 63 6f 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 70 6c 6f 61 64 65 64 20 61 6e icon.ico.may.also.be.uploaded.an
326c0 64 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 70 72 65 66 69 78 2e 20 54 68 d.will.remain.without.prefix..Th
326e0 65 79 20 6d 61 79 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 64 69 72 65 63 74 6c 79 20 66 72 ey.may.be.referenced.directly.fr
32700 6f 6d 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 48 54 4d 4c 20 63 6f 64 65 20 75 73 69 om.the.portal.page.HTML.code.usi
32720 6e 67 20 72 65 6c 61 74 69 76 65 20 70 61 74 68 73 2e 20 45 78 61 6d 70 6c 65 3a 20 41 6e 20 69 ng.relative.paths..Example:.An.i
32740 6d 61 67 65 20 75 70 6c 6f 61 64 65 64 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 27 63 61 70 mage.uploaded.with.the.name.'cap
32760 74 69 76 65 70 6f 72 74 61 6c 2d 74 65 73 74 2e 6a 70 67 27 20 75 73 69 6e 67 20 74 68 65 20 66 tiveportal-test.jpg'.using.the.f
32780 69 6c 65 20 6d 61 6e 61 67 65 72 20 63 61 6e 20 74 68 65 6e 20 62 65 20 69 6e 63 6c 75 64 65 64 ile.manager.can.then.be.included
327a0 20 69 6e 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 6c 69 6b 65 20 74 68 69 73 3a 00 41 .in.the.portal.page.like.this:.A
327c0 6e 79 20 69 64 65 6e 74 69 66 69 65 72 00 41 6e 79 20 74 65 78 74 20 72 65 63 65 69 76 65 64 20 ny.identifier.Any.text.received.
327e0 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 62 65 6c 6f from.the.host.will.be.shown.belo
32800 77 20 74 68 65 20 66 6f 72 6d 2e 00 41 6e 79 77 68 65 72 65 00 41 70 70 65 6e 64 20 63 69 72 63 w.the.form..Anywhere.Append.circ
32820 75 69 74 20 49 44 20 61 6e 64 20 61 67 65 6e 74 20 49 44 20 74 6f 20 72 65 71 75 65 73 74 73 00 uit.ID.and.agent.ID.to.requests.
32840 41 70 70 6c 79 20 43 68 61 6e 67 65 73 00 41 70 70 6c 79 20 46 69 6c 74 65 72 00 41 70 70 6c 79 Apply.Changes.Apply.Filter.Apply
32860 20 74 68 65 20 61 63 74 69 6f 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 6f 6e 20 6d 61 74 63 68 .the.action.immediately.on.match
32880 2e 00 41 70 72 69 6c 00 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f ..April.Are.you.sure.you.want.to
328a0 20 64 65 6c 65 74 65 20 74 68 69 73 20 56 4c 41 4e 3f 00 41 72 65 20 79 6f 75 20 73 75 72 65 20 .delete.this.VLAN?.Are.you.sure.
328c0 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 72 6f 63 65 65 64 3f 00 41 73 73 69 67 6e 20 49 50 20 41 you.want.to.proceed?.Assign.IP.A
328e0 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 72 73 20 76 69 61 20 52 41 44 49 55 53 20 73 65 72 ddresses.to.users.via.RADIUS.ser
32900 76 65 72 20 72 65 70 6c 79 20 61 74 74 72 69 62 75 74 65 73 00 41 73 73 69 67 6e 65 64 20 50 72 ver.reply.attributes.Assigned.Pr
32920 69 76 69 6c 65 67 65 73 00 41 73 73 69 67 6e 6d 65 6e 74 73 00 41 73 73 69 73 74 65 64 00 41 73 ivileges.Assignments.Assisted.As
32940 73 69 73 74 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 sisted.-.RA.Flags.[managed,.othe
32960 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e r.stateful],.Prefix.Flags.[onlin
32980 6b 2c 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d 00 41 73 73 6f 63 69 61 74 65 64 20 50 61 6e 65 k,.auto,.router].Associated.Pane
329a0 6c 73 20 53 68 6f 77 2f 48 69 64 65 00 41 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 ls.Show/Hide.Associated.filter.r
329c0 75 6c 65 00 41 73 73 6f 63 69 61 74 65 64 20 6f 72 20 41 64 2d 48 6f 63 20 50 65 65 72 73 00 41 ule.Associated.or.Ad-Hoc.Peers.A
329e0 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 t.least.one.DNS.server.must.be.s
32a00 70 65 63 69 66 69 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 44 4e 53 20 53 65 72 76 65 pecified.to.enable.the.DNS.Serve
32a20 72 20 6f 70 74 69 6f 6e 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 r.option..At.least.one.DNS.serve
32a40 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 53 79 73 74 65 6d r.must.be.specified.under.System
32a60 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 74 6f 20 65 6e 61 62 6c 65 20 46 6f .&gt;.General.Setup.to.enable.Fo
32a80 72 77 61 72 64 69 6e 67 20 6d 6f 64 65 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 65 73 74 rwarding.mode..At.least.one.Dest
32aa0 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 ination.Server.IP.address.must.b
32ac0 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 57 49 4e 53 20 73 e.specified..At.least.one.WINS.s
32ae0 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 74 6f 20 65 6e 61 62 6c erver.must.be.specified.to.enabl
32b00 65 20 74 68 65 20 44 4e 53 20 53 65 72 76 65 72 20 6f 70 74 69 6f 6e 2e 00 41 74 20 6c 65 61 73 e.the.DNS.Server.option..At.leas
32b20 74 20 6f 6e 65 20 62 77 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 6e 65 63 65 73 73 t.one.bw.specification.is.necess
32b40 61 72 79 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 ary..At.least.one.encryption.alg
32b60 6f 72 69 74 68 6d 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 41 74 20 6c 65 61 73 orithm.must.be.selected..At.leas
32b80 74 20 6f 6e 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 6e 65 65 64 73 20 74 6f t.one.hashing.algorithm.needs.to
32ba0 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 6d 65 6d 62 65 .be.selected..At.least.one.membe
32bc0 72 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 r.interface.must.be.selected.for
32be0 20 61 20 62 72 69 64 67 65 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 74 61 67 20 6d 75 73 74 .a.bridge..At.least.one.tag.must
32c00 20 62 65 20 65 6e 74 65 72 65 64 2e 00 41 74 74 65 6d 70 74 69 6e 67 20 62 69 6e 64 20 74 6f 20 .be.entered..Attempting.bind.to.
32c20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 65 6d 70 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 %1$s%2$s%3$s.Attempting.connecti
32c40 6f 6e 20 74 6f 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 65 6d 70 74 69 6e 67 20 74 6f on.to.%1$s%2$s%3$s.Attempting.to
32c60 20 66 65 74 63 68 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 61 6c 20 55 6e 69 74 73 20 66 72 6f 6d .fetch.Organizational.Units.from
32c80 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 72 69 62 75 74 65 20 4e 6f 74 65 73 00 41 74 .%1$s%2$s%3$s.Attribute.Notes.At
32ca0 74 72 69 62 75 74 65 73 00 41 75 64 69 74 00 41 75 67 75 73 74 00 41 75 74 68 20 52 65 66 72 65 tributes.Audit.August.Auth.Refre
32cc0 73 68 20 54 69 6d 65 00 41 75 74 68 20 65 72 72 6f 72 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 73 sh.Time.Auth.error.page.contents
32ce0 00 41 75 74 68 2e 20 61 6c 67 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 .Auth..alg..Authentication.Authe
32d00 6e 74 69 63 61 74 69 6f 6e 20 46 61 69 6c 65 64 3a 20 55 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f ntication.Failed:.Username.and/o
32d20 72 20 50 61 73 73 77 6f 72 64 20 77 61 73 20 49 6e 63 6f 72 72 65 63 74 2e 00 41 75 74 68 65 6e r.Password.was.Incorrect..Authen
32d40 74 69 63 61 74 69 6f 6e 20 4d 65 74 68 6f 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 tication.Method.Authentication.R
32d60 6f 61 6d 69 6e 67 20 50 72 65 61 75 74 68 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 oaming.Preauth.Authentication.Se
32d80 72 76 65 72 20 25 73 20 64 65 6c 65 74 65 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 rver.%s.deleted..Authentication.
32da0 53 65 72 76 65 72 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 54 65 73 74 00 41 75 74 68 Servers.Authentication.Test.Auth
32dc0 65 6e 74 69 63 61 74 69 6f 6e 20 54 69 6d 65 6f 75 74 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f entication.Timeout.Authenticatio
32de0 6e 20 61 6e 64 20 41 63 63 6f 75 6e 74 69 6e 67 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 n.and.Accounting.Authentication.
32e00 63 6f 6e 74 61 69 6e 65 72 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e container.Authentication.contain
32e20 65 72 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 2e 00 41 75 74 68 65 ers.Authentication.failed..Authe
32e40 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 ntication.failed:.Invalid.userna
32e60 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 me.or.password.Authentication.fa
32e80 69 6c 65 64 3a 20 6e 6f 74 20 65 6e 6f 75 67 68 20 70 72 69 76 69 6c 65 67 65 73 00 41 75 74 68 iled:.not.enough.privileges.Auth
32ea0 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e entication.method.Authentication
32ec0 20 6d 65 74 68 6f 64 20 25 73 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 41 75 74 68 65 6e 74 69 63 .method.%s.is.invalid..Authentic
32ee0 61 74 69 6f 6e 20 70 6f 72 74 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 66 72 65 73 ation.port.Authentication.refres
32f00 68 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 h.time.must.be.an.integer.betwee
32f20 6e 20 30 20 61 6e 64 20 33 36 30 30 20 28 69 6e 63 6c 75 73 69 76 65 29 2e 00 41 75 74 68 65 6e n.0.and.3600.(inclusive)..Authen
32f40 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 73 20 28 65 2e 67 2e 20 4c 44 41 50 2c 20 52 41 44 tication.servers.(e.g..LDAP,.RAD
32f60 49 55 53 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 61 74 65 6d 65 6e 74 00 41 75 IUS).Authentication.statement.Au
32f80 74 68 6f 72 69 7a 65 64 20 53 53 48 20 4b 65 79 73 00 41 75 74 68 6f 72 69 7a 65 64 20 6b 65 79 thorized.SSH.Keys.Authorized.key
32fa0 73 00 41 75 74 6f 00 41 75 74 6f 20 45 64 67 65 20 50 6f 72 74 73 00 41 75 74 6f 20 45 64 67 65 s.Auto.Auto.Edge.Ports.Auto.Edge
32fc0 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 .interface.(%s).is.not.part.of.t
32fe0 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 61 75 74 6f 20 65 64 67 65 20 he.bridge..Remove.the.auto.edge.
33000 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 41 75 74 6f 20 50 54 50 20 interface.to.continue..Auto.PTP.
33020 50 6f 72 74 73 00 41 75 74 6f 20 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 Ports.Auto.PTP.interface.(%s).is
33040 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 .not.part.of.the.bridge..Remove.
33060 74 68 65 20 61 75 74 6f 20 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e the.auto.PTP.interface.to.contin
33080 75 65 2e 00 41 75 74 6f 20 55 70 64 61 74 65 20 50 61 67 65 00 41 75 74 6f 20 61 64 64 65 64 20 ue..Auto.Update.Page.Auto.added.
330a0 4f 70 65 6e 56 50 4e 20 72 75 6c 65 20 66 72 6f 6d 20 63 6f 6e 66 69 67 20 75 70 67 72 61 64 65 OpenVPN.rule.from.config.upgrade
330c0 2e 00 41 75 74 6f 20 63 6f 72 72 65 63 74 20 6d 61 6c 66 6f 72 6d 65 64 20 69 6e 69 74 69 61 6c ..Auto.correct.malformed.initial
330e0 69 7a 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2e 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 ization.commands..(default:.unch
33100 65 63 6b 65 64 29 2e 00 41 75 74 6f 20 63 72 65 61 74 65 64 20 72 75 6c 65 00 41 75 74 6f 20 63 ecked)..Auto.created.rule.Auto.c
33120 72 65 61 74 65 64 20 72 75 6c 65 20 66 6f 72 20 49 53 41 4b 4d 50 00 41 75 74 6f 20 67 65 6e 65 reated.rule.for.ISAKMP.Auto.gene
33140 72 61 74 65 00 41 75 74 6f 20 73 79 6e 63 20 6f 6e 20 75 70 64 61 74 65 00 41 75 74 6f 2d 65 78 rate.Auto.sync.on.update.Auto-ex
33160 63 6c 75 64 65 20 4c 41 4e 20 61 64 64 72 65 73 73 00 41 75 74 6f 53 63 61 6c 65 00 41 75 74 6f clude.LAN.address.AutoScale.Auto
33180 6d 61 74 69 63 20 52 75 6c 65 73 3a 00 41 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 65 20 6f 75 matic.Rules:.Automatic.create.ou
331a0 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 20 74 68 61 74 20 64 69 72 65 63 74 20 74 72 61 tbound.NAT.rules.that.direct.tra
331c0 66 66 69 63 20 62 61 63 6b 20 6f 75 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 ffic.back.out.to.the.same.subnet
331e0 20 69 74 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 2e 00 41 75 74 6f 6d 61 74 69 63 20 63 .it.originated.from..Automatic.c
33200 72 65 61 74 69 6f 6e 20 6f 66 20 61 64 64 69 74 69 6f 6e 61 6c 20 4e 41 54 20 72 65 64 69 72 65 reation.of.additional.NAT.redire
33220 63 74 20 72 75 6c 65 73 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 ct.rules.from.within.the.interna
33240 6c 20 6e 65 74 77 6f 72 6b 73 2e 00 41 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 4e l.networks..Automatic.outbound.N
33260 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 49 50 73 65 63 20 70 61 73 73 AT.rule.generation.%s(IPsec.pass
33280 74 68 72 6f 75 67 68 20 69 6e 63 6c 75 64 65 64 29 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 through.included).Automatically.
332a0 64 65 74 65 63 74 20 74 68 65 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 73 74 61 74 75 73 detect.the.point-to-point.status
332c0 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 66 75 .on.interface.by.checking.the.fu
332e0 6c 6c 20 64 75 70 6c 65 78 20 6c 69 6e 6b 20 73 74 61 74 75 73 2e 20 54 68 69 73 20 69 73 20 74 ll.duplex.link.status..This.is.t
33300 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 64 64 65 64 20 he.default.for.interfaces.added.
33320 74 6f 20 74 68 65 20 62 72 69 64 67 65 2e 25 31 24 73 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 to.the.bridge.%1$sThe.interfaces
33340 20 73 65 6c 65 63 74 65 64 20 68 65 72 65 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 .selected.here.will.be.removed.f
33360 72 6f 6d 20 64 65 66 61 75 6c 74 20 61 75 74 6f 65 64 67 65 20 73 74 61 74 75 73 2e 20 25 32 24 rom.default.autoedge.status..%2$
33380 73 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 20 61 20 54 4c 53 20 4b s.Automatically.generate.a.TLS.K
333a0 65 79 2e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 20 61 20 73 68 61 ey..Automatically.generate.a.sha
333c0 72 65 64 20 6b 65 79 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 70 69 6e 67 20 68 6f 73 74 00 red.key.Automatically.ping.host.
333e0 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 66 72 65 73 68 20 74 68 65 20 6f 75 74 70 75 74 Automatically.refresh.the.output
33400 20 62 65 6c 6f 77 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 6c 65 63 74 65 64 20 28 64 .below.Automatically.selected.(d
33420 65 66 61 75 6c 74 29 00 41 76 61 69 6c 61 62 6c 65 20 4e 43 50 20 45 6e 63 72 79 70 74 69 6f 6e efault).Available.NCP.Encryption
33440 20 41 6c 67 6f 72 69 74 68 6d 73 25 31 24 73 43 6c 69 63 6b 20 74 6f 20 61 64 64 20 6f 72 20 72 .Algorithms%1$sClick.to.add.or.r
33460 65 6d 6f 76 65 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 emove.an.algorithm.from.the.list
33480 00 41 76 61 69 6c 61 62 6c 65 20 50 61 63 6b 61 67 65 73 00 41 76 61 69 6c 61 62 6c 65 20 52 61 .Available.Packages.Available.Ra
334a0 6e 67 65 00 41 76 61 69 6c 61 62 6c 65 20 57 69 64 67 65 74 73 00 41 76 61 69 6c 61 62 6c 65 20 nge.Available.Widgets.Available.
334c0 6e 65 74 77 6f 72 6b 20 70 6f 72 74 73 3a 00 41 76 61 69 6c 61 62 6c 65 20 72 61 6e 67 65 00 41 network.ports:.Available.range.A
334e0 76 61 69 6c 61 62 6c 65 20 77 69 64 67 65 74 73 00 41 76 65 72 61 67 65 3a 20 25 73 00 41 77 61 vailable.widgets.Average:.%s.Awa
33500 69 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 42 2f 57 20 73 68 61 72 65 20 6f 66 20 61 iting.connections.B/W.share.of.a
33520 20 62 61 63 6b 6c 6f 67 67 65 64 20 71 75 65 75 65 2e 00 42 45 48 49 4e 44 00 42 49 4f 53 00 42 .backlogged.queue..BEHIND.BIOS.B
33540 4f 4f 54 50 00 42 53 44 20 43 72 79 70 74 6f 20 44 65 76 69 63 65 20 28 63 72 79 70 74 6f 64 65 OOTP.BSD.Crypto.Device.(cryptode
33560 76 29 00 42 53 53 49 44 00 42 61 63 6b 00 42 61 63 6b 67 72 6f 75 6e 64 20 75 70 64 61 74 65 73 v).BSSID.Back.Background.updates
33580 00 42 61 63 6b 6f 66 66 20 63 75 74 6f 66 66 00 42 61 63 6b 75 70 20 26 20 52 65 73 74 6f 72 65 .Backoff.cutoff.Backup.&.Restore
335a0 00 42 61 63 6b 75 70 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 61 63 6b 75 70 20 43 6f 75 .Backup.Configuration.Backup.Cou
335c0 6e 74 00 42 61 63 6b 75 70 20 61 72 65 61 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 41 20 68 nt.Backup.area.Bad.Request.-.A.h
335e0 6f 73 74 6e 61 6d 65 20 77 61 73 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 52 65 ostname.was.not.provided..Bad.Re
33600 71 75 65 73 74 20 2d 20 49 6c 6c 65 67 61 6c 20 63 68 61 72 61 63 74 65 72 73 20 69 6e 20 65 69 quest.-.Illegal.characters.in.ei
33620 74 68 65 72 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 ther.the.username.or.the.passwor
33640 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 49 6e 76 61 6c 69 64 20 54 75 6e 6e 65 6c 20 d..Bad.Request.-.Invalid.Tunnel.
33660 49 44 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 4d 69 73 73 69 6e 67 2f 49 6e 76 61 6c 69 ID..Bad.Request.-.Missing/Invali
33680 64 20 50 61 72 61 6d 65 74 65 72 73 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 52 65 71 75 d.Parameters..Bad.Request.-.Requ
336a0 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 77 65 72 65 20 6e 6f 74 20 70 72 6f 76 69 64 65 ired.parameters.were.not.provide
336c0 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 54 68 65 20 49 50 20 70 72 6f 76 69 64 65 64 d..Bad.Request.-.The.IP.provided
336e0 20 77 61 73 20 69 6e 76 61 6c 69 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 54 68 65 20 .was.invalid..Bad.Request.-.The.
33700 55 52 4c 20 77 61 73 20 6d 61 6c 66 6f 72 6d 65 64 2e 20 52 65 71 75 69 72 65 64 20 70 61 72 61 URL.was.malformed..Required.para
33720 6d 65 74 65 72 73 20 77 65 72 65 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 72 65 meters.were.not.provided..Bad.re
33740 71 75 65 73 74 00 42 61 64 6c 79 20 46 6f 72 6d 65 64 20 52 65 71 75 65 73 74 20 28 63 68 65 63 quest.Badly.Formed.Request.(chec
33760 6b 20 74 68 65 20 73 65 74 74 69 6e 67 73 29 2e 00 42 61 6c 61 6e 63 65 73 20 6f 75 74 67 6f 69 k.the.settings)..Balances.outgoi
33780 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 61 63 74 69 76 65 20 70 6f 72 ng.traffic.across.the.active.por
337a0 74 73 20 62 61 73 65 64 20 6f 6e 20 68 61 73 68 65 64 20 70 72 6f 74 6f 63 6f 6c 20 68 65 61 64 ts.based.on.hashed.protocol.head
337c0 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 61 63 63 65 70 74 73 20 69 6e 63 6f 6d er.information.and.accepts.incom
337e0 69 6e 67 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 79 20 61 63 74 69 76 65 20 70 6f 72 74 ing.traffic.from.any.active.port
33800 2e 09 20 54 68 69 73 20 69 73 20 61 20 73 74 61 74 69 63 20 73 65 74 75 70 20 61 6e 64 20 64 6f ...This.is.a.static.setup.and.do
33820 65 73 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 77 69 74 es.not.negotiate.aggregation.wit
33840 68 20 74 68 65 20 70 65 65 72 20 6f 72 20 65 78 63 68 61 6e 67 65 20 66 72 61 6d 65 73 20 74 6f h.the.peer.or.exchange.frames.to
33860 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 6c 69 6e 6b 2e 20 20 54 68 65 20 68 61 73 68 20 69 6e 63 .monitor.the.link...The.hash.inc
33880 6c 75 64 65 73 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 ludes.the.Ethernet.source.and.de
338a0 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 61 6e 64 2c 20 69 66 20 61 76 61 69 6c stination.address,.and,.if.avail
338c0 61 62 6c 65 2c 20 74 68 65 20 56 4c 41 4e 20 74 61 67 2c 20 61 6e 64 20 74 68 65 20 49 50 20 73 able,.the.VLAN.tag,.and.the.IP.s
338e0 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 42 ource.and.destination.address..B
33900 61 6e 64 77 69 64 74 68 00 42 61 6e 64 77 69 64 74 68 20 49 6e 00 42 61 6e 64 77 69 64 74 68 20 andwidth.Bandwidth.In.Bandwidth.
33920 4f 75 74 00 42 61 6e 64 77 69 64 74 68 20 63 61 6e 6e 6f 74 20 62 65 20 6e 65 67 61 74 69 76 65 Out.Bandwidth.cannot.be.negative
33940 2e 00 42 61 6e 64 77 69 64 74 68 20 64 6f 77 6e 00 42 61 6e 64 77 69 64 74 68 20 66 6f 72 20 73 ..Bandwidth.down.Bandwidth.for.s
33960 63 68 65 64 75 6c 65 20 25 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 42 chedule.%s.must.be.an.integer..B
33980 61 6e 64 77 69 64 74 68 20 69 6e 20 70 65 72 63 65 6e 74 61 67 65 20 73 68 6f 75 6c 64 20 62 65 andwidth.in.percentage.should.be
339a0 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 30 2e 00 42 61 6e 64 77 69 64 74 68 20 69 73 .between.1.and.100..Bandwidth.is
339c0 20 73 65 74 20 6f 6e 6c 79 20 66 6f 72 20 4d 4c 50 50 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 .set.only.for.MLPPP.connections.
339e0 61 6e 64 20 77 68 65 6e 20 6c 69 6e 6b 73 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 62 61 and.when.links.have.different.ba
33a00 6e 64 77 69 64 74 68 73 3c 62 72 20 2f 3e 4d 54 55 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 34 ndwidths<br./>MTU.defaults.to.14
33a20 39 32 3c 62 72 20 2f 3e 4d 52 55 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 92<br./>MRU.will.be.auto-negotia
33a40 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 3c 62 72 20 2f 3e 53 65 74 20 6f 6e 6c 79 20 66 6f 72 ted.by.default<br./>Set.only.for
33a60 20 4d 4c 50 50 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 4d 52 52 55 20 77 69 6c 6c 20 62 65 .MLPPP.connections..MRRU.will.be
33a80 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 42 61 6e .auto-negotiated.by.default..Ban
33aa0 64 77 69 64 74 68 20 6c 69 6d 69 74 20 66 6f 72 20 68 6f 73 74 73 20 74 6f 20 6e 6f 74 20 73 61 dwidth.limit.for.hosts.to.not.sa
33ac0 74 75 72 61 74 65 20 6c 69 6e 6b 00 42 61 6e 64 77 69 64 74 68 20 6d 75 73 74 20 62 65 20 61 6e turate.link.Bandwidth.must.be.an
33ae0 20 69 6e 74 65 67 65 72 2e 00 42 61 6e 64 77 69 64 74 68 20 6d 75 73 74 20 62 65 20 73 65 74 2e .integer..Bandwidth.must.be.set.
33b00 20 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 ..This.is.usually.the.interface.
33b20 73 70 65 65 64 2e 00 42 61 6e 64 77 69 64 74 68 20 75 70 00 42 61 6e 64 77 69 64 74 68 74 79 70 speed..Bandwidth.up.Bandwidthtyp
33b40 65 00 42 61 72 73 20 74 68 65 20 73 65 72 76 65 72 20 66 72 6f 6d 20 61 64 64 69 6e 67 20 72 6f e.Bars.the.server.from.adding.ro
33b60 75 74 65 73 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 utes.to.the.client's.routing.tab
33b80 6c 65 00 42 61 73 65 00 42 61 73 65 20 44 4e 00 42 61 74 74 65 72 79 20 50 6f 77 65 72 00 42 65 le.Base.Base.DN.Battery.Power.Be
33ba0 20 61 77 61 72 65 20 74 68 61 74 20 69 6e 63 72 65 61 73 69 6e 67 20 74 68 69 73 20 76 61 6c 75 .aware.that.increasing.this.valu
33bc0 65 20 69 6e 63 72 65 61 73 65 73 20 65 76 65 72 79 20 6c 6f 67 20 66 69 6c 65 20 73 69 7a 65 2c e.increases.every.log.file.size,
33be0 20 73 6f 20 64 69 73 6b 20 75 73 61 67 65 20 77 69 6c 6c 20 69 6e 63 72 65 61 73 65 20 73 69 67 .so.disk.usage.will.increase.sig
33c00 6e 69 66 69 63 61 6e 74 6c 79 2e 00 42 65 67 69 6e 6e 69 6e 67 20 58 4d 4c 52 50 43 20 73 79 6e nificantly..Beginning.XMLRPC.syn
33c20 63 20 64 61 74 61 20 74 6f 20 25 73 2e 00 42 65 67 69 6e 6e 69 6e 67 20 70 61 63 6b 61 67 65 20 c.data.to.%s..Beginning.package.
33c40 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 6f 72 20 25 73 20 2e 00 42 65 67 69 6e 6e 69 6e 67 20 installation.for.%s...Beginning.
33c60 70 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 00 42 69 6e 64 20 49 6e 74 65 72 package.installation..Bind.Inter
33c80 66 61 63 65 73 00 42 69 6e 64 20 50 61 73 73 77 6f 72 64 00 42 69 6e 64 20 61 6e 6f 6e 79 6d 6f faces.Bind.Password.Bind.anonymo
33ca0 75 73 00 42 69 6e 64 20 75 73 65 72 20 44 4e 00 42 69 74 20 6d 61 73 6b 00 42 69 74 6d 61 73 6b us.Bind.user.DN.Bit.mask.Bitmask
33cc0 3a 20 41 70 70 6c 69 65 73 20 74 68 65 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 6e 64 20 6b 65 :.Applies.the.subnet.mask.and.ke
33ce0 65 70 73 20 74 68 65 20 6c 61 73 74 20 70 6f 72 74 69 6f 6e 20 69 64 65 6e 74 69 63 61 6c 3b 20 eps.the.last.portion.identical;.
33d00 31 30 2e 30 2e 31 2e 35 30 20 2d 26 67 74 3b 20 78 2e 78 2e 78 2e 35 30 2e 00 42 69 74 73 2f 73 10.0.1.50.-&gt;.x.x.x.50..Bits/s
33d20 65 63 00 42 6c 6f 63 6b 00 42 6c 6f 63 6b 20 4f 75 74 73 69 64 65 20 44 4e 53 00 42 6c 6f 63 6b ec.Block.Block.Outside.DNS.Block
33d40 20 62 6f 67 6f 6e 20 6e 65 74 77 6f 72 6b 73 00 42 6c 6f 63 6b 20 70 72 69 76 61 74 65 20 6e 65 .bogon.networks.Block.private.ne
33d60 74 77 6f 72 6b 73 00 42 6c 6f 63 6b 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 20 61 6e tworks.Block.private.networks.an
33d80 64 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 00 42 6c 6f 63 6b 20 74 68 69 73 20 d.loopback.addresses.Block.this.
33da0 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 63 client.connection.based.on.its.c
33dc0 6f 6d 6d 6f 6e 20 6e 61 6d 65 2e 00 42 6c 6f 63 6b 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 ommon.name..Blocked.MAC.address.
33de0 72 65 64 69 72 65 63 74 20 55 52 4c 00 42 6c 6f 63 6b 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 redirect.URL.Blocked.MAC.address
33e00 65 73 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 55 52 es.will.be.redirected.to.this.UR
33e20 4c 20 77 68 65 6e 20 61 74 74 65 6d 70 74 69 6e 67 20 61 63 63 65 73 73 2e 00 42 6c 6f 63 6b 65 L.when.attempting.access..Blocke
33e40 64 20 68 6f 73 74 20 25 73 20 76 69 61 20 65 61 73 79 20 72 75 6c 65 00 42 6c 6f 63 6b 73 20 74 d.host.%s.via.easy.rule.Blocks.t
33e60 72 61 66 66 69 63 20 66 72 6f 6d 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 raffic.from.IP.addresses.that.ar
33e80 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 20 e.reserved.for.private.networks.
33ea0 70 65 72 20 52 46 43 20 31 39 31 38 20 28 31 30 2f 38 2c 20 31 37 32 2e 31 36 2f 31 32 2c 20 31 per.RFC.1918.(10/8,.172.16/12,.1
33ec0 39 32 2e 31 36 38 2f 31 36 29 20 61 6e 64 20 75 6e 69 71 75 65 20 6c 6f 63 61 6c 20 61 64 64 72 92.168/16).and.unique.local.addr
33ee0 65 73 73 65 73 20 70 65 72 20 52 46 43 20 34 31 39 33 20 28 66 63 30 30 3a 3a 2f 37 29 20 61 73 esses.per.RFC.4193.(fc00::/7).as
33f00 20 77 65 6c 6c 20 61 73 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 20 28 31 32 37 .well.as.loopback.addresses.(127
33f20 2f 38 29 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 68 6f 75 6c 64 20 67 65 6e 65 72 61 6c 6c /8)..This.option.should.generall
33f40 79 20 62 65 20 74 75 72 6e 65 64 20 6f 6e 2c 20 75 6e 6c 65 73 73 20 74 68 69 73 20 6e 65 74 77 y.be.turned.on,.unless.this.netw
33f60 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 72 65 73 69 64 65 73 20 69 6e 20 73 75 63 68 20 61 20 ork.interface.resides.in.such.a.
33f80 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 74 6f 6f 2e 00 42 6c 6f 63 private.address.space,.too..Bloc
33fa0 6b 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 ks.traffic.from.reserved.IP.addr
33fc0 65 73 73 65 73 20 28 62 75 74 20 6e 6f 74 20 52 46 43 20 31 39 31 38 29 20 6f 72 20 6e 6f 74 20 esses.(but.not.RFC.1918).or.not.
33fe0 79 65 74 20 61 73 73 69 67 6e 65 64 20 62 79 20 49 41 4e 41 2e 20 42 6f 67 6f 6e 73 20 61 72 65 yet.assigned.by.IANA..Bogons.are
34000 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 61 70 70 65 .prefixes.that.should.never.appe
34020 61 72 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 ar.in.the.Internet.routing.table
34040 2c 20 61 6e 64 20 73 6f 20 73 68 6f 75 6c 64 20 6e 6f 74 20 61 70 70 65 61 72 20 61 73 20 74 68 ,.and.so.should.not.appear.as.th
34060 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e 79 20 70 61 63 6b 65 74 73 20 e.source.address.in.any.packets.
34080 72 65 63 65 69 76 65 64 2e 25 31 24 73 4e 6f 74 65 3a 20 54 68 65 20 75 70 64 61 74 65 20 66 72 received.%1$sNote:.The.update.fr
340a0 65 71 75 65 6e 63 79 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 75 6e 64 65 72 20 53 79 73 equency.can.be.changed.under.Sys
340c0 74 65 6d 2d 3e 41 64 76 61 6e 63 65 64 20 46 69 72 65 77 61 6c 6c 2f 4e 41 54 20 73 65 74 74 69 tem->Advanced.Firewall/NAT.setti
340e0 6e 67 73 2e 00 42 6c 75 65 00 42 6f 67 6f 6e 20 4e 65 74 77 6f 72 6b 73 00 42 6f 6f 6c 65 61 6e ngs..Blue.Bogon.Networks.Boolean
34100 00 42 6f 6f 6c 65 61 6e 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 74 72 75 65 2c 20 66 61 6c 73 .Boolean.type.must.be.true,.fals
34120 65 2c 20 6f 6e 2c 20 6f 72 20 6f 66 66 2e 00 42 6f 6f 74 66 69 6c 65 20 55 52 4c 00 42 6f 72 72 e,.on,.or.off..Bootfile.URL.Borr
34140 6f 77 20 66 72 6f 6d 20 6f 74 68 65 72 20 71 75 65 75 65 73 20 77 68 65 6e 20 61 76 61 69 6c 61 ow.from.other.queues.when.availa
34160 62 6c 65 00 42 6f 72 72 6f 77 73 00 42 6f 73 6e 69 61 6e 00 42 6f 74 68 00 42 6f 74 68 20 61 20 ble.Borrows.Bosnian.Both.Both.a.
34180 66 69 6c 65 6e 61 6d 65 20 61 6e 64 20 61 20 62 6f 6f 74 20 73 65 72 76 65 72 20 6d 75 73 74 20 filename.and.a.boot.server.must.
341a0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 21 20 be.configured.for.this.to.work!.
341c0 41 6c 6c 20 74 68 72 65 65 20 66 69 6c 65 6e 61 6d 65 73 20 61 6e 64 20 61 20 63 6f 6e 66 69 67 All.three.filenames.and.a.config
341e0 75 72 65 64 20 62 6f 6f 74 20 73 65 72 76 65 72 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 ured.boot.server.are.necessary.f
34200 6f 72 20 55 45 46 49 20 74 6f 20 77 6f 72 6b 21 20 00 42 6f 74 68 20 61 20 6e 61 6d 65 20 61 6e or.UEFI.to.work!..Both.a.name.an
34220 64 20 61 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 6f 74 d.a.value.must.be.specified..Bot
34240 68 20 61 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6b 65 79 20 61 6e 64 20 6b 65 79 20 6e 61 6d h.a.valid.domain.key.and.key.nam
34260 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 6f 74 68 20 67 65 74 55 52 4c e.must.be.specified..Both.getURL
34280 20 61 6e 64 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 20 61 72 65 20 75 6e 64 65 66 69 6e 65 .and.XMLHttpRequest.are.undefine
342a0 64 00 42 6f 74 68 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 d.Both.maximum.new.connections.p
342c0 65 72 20 68 6f 73 74 20 61 6e 64 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 28 70 65 72 20 73 65 er.host.and.the.interval.(per.se
342e0 63 6f 6e 64 28 73 29 29 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 42 6f 74 68 20 cond(s)).must.be.specified.Both.
34300 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 43 52 4c 20 6d 75 73 74 20 62 65 20 the.Certificate.and.CRL.must.be.
34320 73 70 65 63 69 66 69 65 64 2e 00 42 72 61 6e 63 68 20 6e 61 6d 65 00 42 72 69 64 67 65 20 28 25 specified..Branch.name.Bridge.(%
34340 31 24 73 29 00 42 72 69 64 67 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 64 67 65 1$s).Bridge.Configuration.Bridge
34360 20 44 48 43 50 00 42 72 69 64 67 65 20 49 6e 74 65 72 66 61 63 65 00 42 72 69 64 67 65 20 49 6e .DHCP.Bridge.Interface.Bridge.In
34380 74 65 72 66 61 63 65 73 00 42 72 69 64 67 65 73 00 42 72 69 64 67 69 6e 67 20 61 20 77 69 72 65 terfaces.Bridges.Bridging.a.wire
343a0 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6f 6e 6c 79 20 70 6f 73 73 69 62 6c 65 20 less.interface.is.only.possible.
343c0 69 6e 20 68 6f 73 74 61 70 20 6d 6f 64 65 2e 00 42 72 6f 77 6e 00 42 72 6f 77 73 65 00 42 72 6f in.hostap.mode..Brown.Browse.Bro
343e0 77 73 65 72 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 65 6e 66 6f 72 63 65 6d 65 6e 74 00 42 72 wser.HTTP_REFERER.enforcement.Br
34400 6f 77 73 65 72 20 74 61 62 20 74 65 78 74 00 42 75 63 6b 65 74 20 73 69 7a 65 20 28 73 6c 6f 74 owser.tab.text.Bucket.size.(slot
34420 73 29 00 42 75 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 s).Buckets.must.be.an.integer.be
34440 74 77 65 65 6e 20 31 36 20 61 6e 64 20 36 35 35 33 35 2e 00 42 75 67 20 44 61 74 61 62 61 73 65 tween.16.and.65535..Bug.Database
34460 00 42 75 6c 6b 20 69 6d 70 6f 72 74 00 42 75 72 73 74 20 66 6f 72 20 73 63 68 65 64 75 6c 65 20 .Bulk.import.Burst.for.schedule.
34480 25 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 42 75 74 74 6f 6e 73 20 61 %s.must.be.an.integer..Buttons.a
344a0 74 20 74 68 65 20 62 6f 74 74 6f 6d 20 72 65 70 72 65 73 65 6e 74 20 25 73 20 61 63 74 69 6f 6e t.the.bottom.represent.%s.action
344c0 73 20 61 6e 64 20 61 72 65 20 61 63 74 69 76 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e s.and.are.activated.accordingly.
344e0 00 42 79 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 00 42 79 20 49 50 20 50 61 69 72 00 42 79 .By.Destination.IP.By.IP.Pair.By
34500 20 49 6e 74 65 72 66 61 63 65 00 42 79 20 51 75 65 75 65 00 42 79 20 53 6f 75 72 63 65 20 49 50 .Interface.By.Queue.By.Source.IP
34520 00 42 79 20 64 65 66 61 75 6c 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 64 69 73 70 .By.default.DHCP.leases.are.disp
34540 6c 61 79 65 64 20 69 6e 20 55 54 43 20 74 69 6d 65 2e 09 42 79 20 63 68 65 63 6b 69 6e 67 20 74 layed.in.UTC.time..By.checking.t
34560 68 69 73 20 62 6f 78 20 44 48 43 50 20 6c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 his.box.DHCP.lease.time.will.be.
34580 64 69 73 70 6c 61 79 65 64 20 69 6e 20 6c 6f 63 61 6c 20 74 69 6d 65 20 61 6e 64 20 73 65 74 20 displayed.in.local.time.and.set.
345a0 74 6f 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 73 65 6c 65 63 74 65 64 2e 20 54 68 69 73 20 to.the.time.zone.selected..This.
345c0 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 20 69 6e 74 65 72 66 will.be.used.for.all.DHCP.interf
345e0 61 63 65 73 20 6c 65 61 73 65 20 74 69 6d 65 2e 00 42 79 20 64 65 66 61 75 6c 74 20 44 48 43 50 aces.lease.time..By.default.DHCP
34600 76 36 20 6c 65 61 73 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 55 54 43 20 74 v6.leases.are.displayed.in.UTC.t
34620 69 6d 65 2e 20 42 79 20 63 68 65 63 6b 69 6e 67 20 74 68 69 73 20 62 6f 78 20 44 48 43 50 76 36 ime..By.checking.this.box.DHCPv6
34640 20 6c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e .lease.time.will.be.displayed.in
34660 20 6c 6f 63 61 6c 20 74 69 6d 65 20 61 6e 64 20 73 65 74 20 74 6f 20 74 69 6d 65 20 7a 6f 6e 65 .local.time.and.set.to.time.zone
34680 20 73 65 6c 65 63 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 .selected..This.will.be.used.for
346a0 20 61 6c 6c 20 44 48 43 50 76 36 20 69 6e 74 65 72 66 61 63 65 73 20 6c 65 61 73 65 20 74 69 6d .all.DHCPv6.interfaces.lease.tim
346c0 65 2e 00 42 79 20 64 65 66 61 75 6c 74 20 4e 54 50 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 66 6f e..By.default.NTP.will.listen.fo
346e0 72 20 61 6c 6c 20 73 75 70 70 6f 72 74 65 64 20 4e 4d 45 41 20 73 65 6e 74 65 6e 63 65 73 2e 20 r.all.supported.NMEA.sentences..
34700 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 6e 74 65 6e 63 65 73 20 74 6f 20 6c 69 73 74 65 6e 20 One.or.more.sentences.to.listen.
34720 66 6f 72 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 for.may.be.specified..By.default
34740 20 6c 6f 63 61 6c 68 6f 73 74 20 28 31 32 37 2e 30 2e 30 2e 31 29 20 77 69 6c 6c 20 62 65 20 75 .localhost.(127.0.0.1).will.be.u
34760 73 65 64 20 61 73 20 74 68 65 20 66 69 72 73 74 20 44 4e 53 20 73 65 72 76 65 72 20 77 68 65 72 sed.as.the.first.DNS.server.wher
34780 65 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 44 4e 53 20 52 65 73 6f 6c e.the.DNS.Forwarder.or.DNS.Resol
347a0 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 73 65 74 20 74 6f 20 6c 69 73 74 65 6e ver.is.enabled.and.set.to.listen
347c0 20 6f 6e 20 6c 6f 63 61 6c 68 6f 73 74 2c 20 73 6f 20 73 79 73 74 65 6d 20 63 61 6e 20 75 73 65 .on.localhost,.so.system.can.use
347e0 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 73 65 72 76 69 63 65 20 74 6f 20 70 65 72 66 6f 72 .the.local.DNS.service.to.perfor
34800 6d 20 6c 6f 6f 6b 75 70 73 2e 20 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 62 6f 78 20 6f 6d 69 m.lookups..Checking.this.box.omi
34820 74 73 20 6c 6f 63 61 6c 68 6f 73 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 20 6f 66 20 44 4e ts.localhost.from.the.list.of.DN
34840 53 20 73 65 72 76 65 72 73 20 69 6e 20 72 65 73 6f 6c 76 2e 63 6f 6e 66 2e 00 42 79 20 64 65 66 S.servers.in.resolv.conf..By.def
34860 61 75 6c 74 2c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 72 65 73 ault,.IPv4.and.IPv6.networks.res
34880 69 64 69 6e 67 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 iding.on.internal.interfaces.of.
348a0 74 68 69 73 20 73 79 73 74 65 6d 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2e 20 41 6c 6c 6f 77 this.system.are.permitted..Allow
348c0 65 64 20 6e 65 74 77 6f 72 6b 73 20 6d 75 73 74 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e ed.networks.must.be.manually.con
348e0 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 41 63 63 65 73 73 20 4c 69 73 74 73 20 74 61 62 20 figured.on.the.Access.Lists.tab.
34900 69 66 20 74 68 65 20 61 75 74 6f 2d 61 64 64 65 64 20 65 6e 74 72 69 65 73 20 61 72 65 20 64 69 if.the.auto-added.entries.are.di
34920 73 61 62 6c 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 66 20 49 50 76 36 20 69 73 20 63 sabled..By.default,.if.IPv6.is.c
34940 6f 6e 66 69 67 75 72 65 64 20 61 6e 64 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 65 73 6f 6c 76 65 onfigured.and.a.hostname.resolve
34960 73 20 49 50 76 36 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2c 20 49 50 76 36 20 s.IPv6.and.IPv4.addresses,.IPv6.
34980 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 will.be.used..If.this.option.is.
349a0 73 65 6c 65 63 74 65 64 2c 20 49 50 76 34 20 77 69 6c 6c 20 62 65 20 70 72 65 66 65 72 72 65 64 selected,.IPv4.will.be.preferred
349c0 20 6f 76 65 72 20 49 50 76 36 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 65 6e 74 69 .over.IPv6..By.default,.the.enti
349e0 72 65 20 73 74 61 74 65 20 74 61 62 6c 65 20 69 73 20 64 69 73 70 6c 61 79 65 64 20 77 68 65 6e re.state.table.is.displayed.when
34a00 20 65 6e 74 65 72 69 6e 67 20 44 69 61 67 6e 6f 73 74 69 63 73 20 3e 20 53 74 61 74 65 73 2e 20 .entering.Diagnostics.>.States..
34a20 54 68 69 73 20 6f 70 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 66 69 6c 74 65 72 20 74 6f This.option.requires.a.filter.to
34a40 20 62 65 20 65 6e 74 65 72 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 73 74 61 74 65 73 20 61 72 .be.entered.before.the.states.ar
34a60 65 20 64 69 73 70 6c 61 79 65 64 2e 20 55 73 65 66 75 6c 20 66 6f 72 20 73 79 73 74 65 6d 73 20 e.displayed..Useful.for.systems.
34a80 77 69 74 68 20 6c 61 72 67 65 20 73 74 61 74 65 20 74 61 62 6c 65 73 2e 00 42 79 20 64 65 66 61 with.large.state.tables..By.defa
34aa0 75 6c 74 2c 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 ult,.the.primary.IPv4.and.IPv6.a
34ac0 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 20 61 72 65 20 61 64 ddresses.of.this.firewall.are.ad
34ae0 64 65 64 20 61 73 20 72 65 63 6f 72 64 73 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 64 6f ded.as.records.for.the.system.do
34b00 6d 61 69 6e 20 6f 66 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 20 61 73 20 63 6f 6e 66 69 67 75 main.of.this.firewall.as.configu
34b20 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 red.in.%1$sSystem:.General.Setup
34b40 25 32 24 73 2e 20 54 68 69 73 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 61 75 74 6f 20 67 65 6e %2$s..This.disables.the.auto.gen
34b60 65 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 73 65 20 65 6e 74 72 69 65 73 2e 00 42 79 20 64 65 66 eration.of.these.entries..By.def
34b80 61 75 6c 74 2c 20 74 72 61 63 65 72 6f 75 74 65 20 75 73 65 73 20 55 44 50 20 62 75 74 20 74 68 ault,.traceroute.uses.UDP.but.th
34ba0 61 74 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 73 6f 6d 65 20 72 6f 75 74 65 72 at.may.be.blocked.by.some.router
34bc0 73 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 75 73 65 20 49 43 4d 50 20 69 6e s..Check.this.box.to.use.ICMP.in
34be0 73 74 65 61 64 2c 20 77 68 69 63 68 20 6d 61 79 20 73 75 63 63 65 65 64 2e 20 00 42 79 20 64 65 stead,.which.may.succeed...By.de
34c00 66 61 75 6c 74 2c 20 77 68 65 6e 20 61 20 72 75 6c 65 20 68 61 73 20 61 20 67 61 74 65 77 61 79 fault,.when.a.rule.has.a.gateway
34c20 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 74 68 69 73 20 67 61 74 65 77 61 79 20 69 73 20 64 .specified.and.this.gateway.is.d
34c40 6f 77 6e 2c 20 74 68 65 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 20 6f 6d 69 74 74 69 6e own,.the.rule.is.created.omittin
34c60 67 20 74 68 65 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 76 65 72 72 g.the.gateway..This.option.overr
34c80 69 64 65 73 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 62 79 20 6f 6d 69 74 74 69 6e 67 20 74 ides.that.behavior.by.omitting.t
34ca0 68 65 20 65 6e 74 69 72 65 20 72 75 6c 65 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 he.entire.rule.instead..By.defau
34cc0 6c 74 2c 20 77 68 65 6e 20 61 20 73 63 68 65 64 75 6c 65 20 65 78 70 69 72 65 73 2c 20 63 6f 6e lt,.when.a.schedule.expires,.con
34ce0 6e 65 63 74 69 6f 6e 73 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 61 74 20 73 63 68 65 64 nections.permitted.by.that.sched
34d00 75 6c 65 20 61 72 65 20 6b 69 6c 6c 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 76 65 72 ule.are.killed..This.option.over
34d20 72 69 64 65 73 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 62 79 20 6e 6f 74 20 63 6c 65 61 72 rides.that.behavior.by.not.clear
34d40 69 6e 67 20 73 74 61 74 65 73 20 66 6f 72 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 ing.states.for.existing.connecti
34d60 6f 6e 73 2e 00 42 79 70 61 73 73 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 74 ons..Bypass.firewall.rules.for.t
34d80 72 61 66 66 69 63 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 00 42 79 74 raffic.on.the.same.interface.Byt
34da0 65 73 00 42 79 74 65 73 20 49 6e 00 42 79 74 65 73 20 4f 75 74 00 42 79 74 65 73 20 53 65 6e 74 es.Bytes.In.Bytes.Out.Bytes.Sent
34dc0 20 2f 20 52 65 63 65 69 76 65 64 00 42 79 74 65 73 20 53 65 6e 74 2f 52 65 63 65 69 76 65 64 00 ./.Received.Bytes.Sent/Received.
34de0 42 79 74 65 73 20 72 65 63 65 69 76 65 64 3a 20 25 73 00 42 79 74 65 73 20 73 65 6e 74 3a 20 25 Bytes.received:.%s.Bytes.sent:.%
34e00 73 00 42 79 74 65 73 2d 49 6e 3a 20 00 42 79 74 65 73 2d 4f 75 74 3a 20 00 43 41 00 43 41 20 6d s.Bytes-In:..Bytes-Out:..CA.CA.m
34e20 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 ismatch.between.the.Certificate.
34e40 61 6e 64 20 43 52 4c 2e 20 55 6e 61 62 6c 65 20 74 6f 20 52 65 76 6f 6b 65 2e 00 43 41 20 74 6f and.CRL..Unable.to.Revoke..CA.to
34e60 20 73 69 67 6e 20 77 69 74 68 00 43 41 3a 20 25 73 00 43 41 52 50 00 43 41 52 50 20 28 66 61 69 .sign.with.CA:.%s.CARP.CARP.(fai
34e80 6c 6f 76 65 72 29 00 43 41 52 50 20 49 6e 74 65 72 66 61 63 65 00 43 41 52 50 20 49 6e 74 65 72 lover).CARP.Interface.CARP.Inter
34ea0 66 61 63 65 73 00 43 41 52 50 20 53 74 61 74 75 73 00 43 41 52 50 20 68 61 73 20 62 65 65 6e 20 faces.CARP.Status.CARP.has.been.
34ec0 65 6e 61 62 6c 65 64 2e 00 43 41 52 50 20 68 61 73 20 64 65 74 65 63 74 65 64 20 61 20 70 72 6f enabled..CARP.has.detected.a.pro
34ee0 62 6c 65 6d 20 61 6e 64 20 74 68 69 73 20 75 6e 69 74 20 68 61 73 20 61 20 6e 6f 6e 2d 7a 65 72 blem.and.this.unit.has.a.non-zer
34f00 6f 20 64 65 6d 6f 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 43 41 52 50 20 76 68 69 64 20 25 73 00 o.demotion.status..CARP.vhid.%s.
34f20 43 41 73 00 43 48 41 50 2d 4d 44 35 00 43 50 55 20 41 63 74 69 76 69 74 79 00 43 50 55 20 4c 6f CAs.CHAP-MD5.CPU.Activity.CPU.Lo
34f40 61 64 20 47 72 61 70 68 00 43 50 55 20 54 79 70 65 00 43 50 55 20 55 73 61 67 65 00 43 50 55 20 ad.Graph.CPU.Type.CPU.Usage.CPU.
34f60 75 73 61 67 65 00 43 50 55 73 00 43 53 43 20 4f 76 65 72 72 69 64 65 73 00 43 53 52 20 64 61 74 usage.CPUs.CSC.Overrides.CSR.dat
34f80 61 00 43 54 53 20 74 6f 20 73 65 6c 66 00 43 61 63 68 65 20 53 69 7a 65 00 43 61 63 68 65 20 65 a.CTS.to.self.Cache.Size.Cache.e
34fa0 78 70 69 72 65 20 74 69 6d 65 00 43 61 63 68 65 64 20 49 50 00 43 61 63 68 65 64 20 49 50 3a 20 xpire.time.Cached.IP.Cached.IP:.
34fc0 25 31 24 73 20 57 41 4e 20 49 50 3a 20 25 32 24 73 00 43 61 63 68 65 64 20 49 50 3a 20 25 73 00 %1$s.WAN.IP:.%2$s.Cached.IP:.%s.
34fe0 43 61 63 68 65 64 20 49 50 76 36 3a 20 25 73 00 43 61 6c 63 75 6c 61 74 65 00 43 61 6c 63 75 6c Cached.IPv6:.%s.Calculate.Calcul
35000 61 74 65 73 20 61 6e 64 20 61 70 70 65 6e 64 73 20 63 68 65 63 6b 73 75 6d 20 61 6e 64 20 6d 69 ates.and.appends.checksum.and.mi
35020 73 73 69 6e 67 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 20 22 24 22 20 61 6e 64 ssing.special.characters."$".and
35040 20 22 2a 22 2e 20 4d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 77 69 74 68 20 73 6f 6d 65 20 47 50 53 ."*"..May.not.work.with.some.GPS
35060 20 6d 6f 64 65 6c 73 2e 00 43 61 6c 6c 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 64 6f 77 6e 20 .models..Calling.interface.down.
35080 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 2c 20 64 65 73 74 72 6f 79 20 69 73 20 25 for.interface.%1$s,.destroy.is.%
350a0 32 24 73 00 43 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 75 72 74 68 65 72 20 69 64 65 6e 74 2$s.Can.be.used.to.further.ident
350c0 69 66 79 20 74 68 69 73 20 72 6f 6c 6c 2e 20 49 67 6e 6f 72 65 64 20 62 79 20 74 68 65 20 73 79 ify.this.roll..Ignored.by.the.sy
350e0 73 74 65 6d 2e 00 43 61 6e 27 74 20 66 69 6e 64 20 50 50 50 20 63 6f 6e 66 69 67 20 66 6f 72 20 stem..Can't.find.PPP.config.for.
35100 25 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 %s.in.interface_ppps_configure()
35120 2e 00 43 61 6e 63 65 6c 00 43 61 6e 64 69 64 61 74 65 00 43 61 6e 6e 6f 74 20 61 64 64 20 49 50 ..Cancel.Candidate.Cannot.add.IP
35140 76 34 20 47 61 74 65 77 61 79 20 41 64 64 72 65 73 73 20 62 65 63 61 75 73 65 20 6e 6f 20 49 50 v4.Gateway.Address.because.no.IP
35160 76 34 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 v4.address.could.be.found.on.the
35180 20 69 6e 74 65 72 66 61 63 65 2e 00 43 61 6e 6e 6f 74 20 61 64 64 20 49 50 76 36 20 47 61 74 65 .interface..Cannot.add.IPv6.Gate
351a0 77 61 79 20 41 64 64 72 65 73 73 20 62 65 63 61 75 73 65 20 6e 6f 20 49 50 76 36 20 61 64 64 72 way.Address.because.no.IPv6.addr
351c0 65 73 73 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 ess.could.be.found.on.the.interf
351e0 61 63 65 2e 00 43 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 20 49 50 76 34 20 61 ace..Cannot.connect.to.an.IPv4.a
35200 64 64 72 65 73 73 20 75 73 69 6e 67 20 49 50 76 36 2e 00 43 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 ddress.using.IPv6..Cannot.connec
35220 74 20 74 6f 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 49 50 76 34 2e t.to.an.IPv6.address.using.IPv4.
35240 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 61 6c 69 61 73 2e 20 43 75 72 72 65 6e 74 6c 79 20 .Cannot.delete.alias..Currently.
35260 69 6e 20 75 73 65 20 62 79 20 25 73 2e 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 73 63 68 65 in.use.by.%s..Cannot.delete.sche
35280 64 75 6c 65 2e 20 43 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 62 79 20 25 73 2e 00 43 61 dule..Currently.in.use.by.%s..Ca
352a0 6e 6e 6f 74 20 64 65 6c 65 74 65 20 75 73 65 72 20 25 73 20 62 65 63 61 75 73 65 20 69 74 20 69 nnot.delete.user.%s.because.it.i
352c0 73 20 61 20 73 79 73 74 65 6d 20 75 73 65 72 2e 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 75 s.a.system.user..Cannot.delete.u
352e0 73 65 72 20 25 73 20 62 65 63 61 75 73 65 20 79 6f 75 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 ser.%s.because.you.are.currently
35300 20 6c 6f 67 67 65 64 20 69 6e 20 61 73 20 74 68 61 74 20 75 73 65 72 2e 00 43 61 6e 6e 6f 74 20 .logged.in.as.that.user..Cannot.
35320 65 6e 61 62 6c 65 20 73 74 61 74 69 63 20 41 52 50 20 77 68 65 6e 20 74 68 65 72 65 20 61 72 65 enable.static.ARP.when.there.are
35340 20 73 74 61 74 69 63 20 6d 61 70 20 65 6e 74 72 69 65 73 20 77 69 74 68 6f 75 74 20 49 50 20 61 .static.map.entries.without.IP.a
35360 64 64 72 65 73 73 65 73 2e 20 45 6e 73 75 72 65 20 61 6c 6c 20 73 74 61 74 69 63 20 6d 61 70 73 ddresses..Ensure.all.static.maps
35380 20 68 61 76 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e .have.IP.addresses.and.try.again
353a0 2e 00 43 61 6e 6e 6f 74 20 67 65 74 20 43 50 55 20 6c 6f 61 64 00 43 61 6e 6e 6f 74 20 67 65 74 ..Cannot.get.CPU.load.Cannot.get
353c0 20 64 61 74 61 20 61 62 6f 75 74 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 43 61 6e 6e 6f 74 20 .data.about.interface.%s.Cannot.
353e0 72 65 73 6f 6c 76 65 00 43 61 6e 6e 6f 74 20 72 65 76 6f 6b 65 20 63 65 72 74 69 66 69 63 61 74 resolve.Cannot.revoke.certificat
35400 65 73 20 66 6f 72 20 61 6e 20 69 6d 70 6f 72 74 65 64 2f 65 78 74 65 72 6e 61 6c 20 43 52 4c 2e es.for.an.imported/external.CRL.
35420 00 43 61 6e 6e 6f 74 20 73 65 74 20 70 6f 72 74 20 25 31 24 73 20 74 6f 20 69 6e 74 65 72 66 61 .Cannot.set.port.%1$s.to.interfa
35440 63 65 20 25 32 24 73 20 62 65 63 61 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 ce.%2$s.because.this.interface.i
35460 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 25 33 24 73 2e 00 43 61 6e 6e 6f 74 20 75 73 65 20 61 s.a.member.of.%3$s..Cannot.use.a
35480 20 72 65 73 65 72 76 65 64 20 6b 65 79 77 6f 72 64 20 61 73 20 61 6e 20 61 6c 69 61 73 20 6e 61 .reserved.keyword.as.an.alias.na
354a0 6d 65 3a 20 25 73 00 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 25 73 00 43 61 6e 6e 6f 74 20 77 72 me:.%s.Cannot.write.%s.Cannot.wr
354c0 69 74 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 00 43 61 70 74 69 76 65 20 50 6f 72 ite.private.key.file.Captive.Por
354e0 74 61 6c 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 00 43 61 70 74 69 76 65 20 50 6f 72 74 tal.Captive.Portal..Captive.Port
35500 61 6c 20 41 75 74 68 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 43 6f 6e 66 69 67 75 72 61 al.Auth.Captive.Portal.Configura
35520 74 69 6f 6e 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 45 76 65 6e 74 73 00 43 61 70 74 69 tion.Captive.Portal.Events.Capti
35540 76 65 20 50 6f 72 74 61 6c 20 48 6f 73 74 6e 61 6d 65 20 53 65 74 74 69 6e 67 73 00 43 61 70 74 ve.Portal.Hostname.Settings.Capt
35560 69 76 65 20 50 6f 72 74 61 6c 20 53 74 61 74 75 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c ive.Portal.Status.Captive.Portal
35580 20 56 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 77 .Voucher.database.synchronized.w
355a0 69 74 68 20 25 31 24 73 3a 25 32 24 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 ith.%1$s:%2$s.Captive.Portal.Vou
355c0 63 68 65 72 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 00 43 61 70 74 69 76 chers.Captive.Portal.Zone.Captiv
355e0 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 61 6c e.Portal.Zones.Captive.Portal.al
35600 6c 6f 77 65 64 20 75 73 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 lowed.users.configuration.change
35620 64 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 65 73 74 6f d.Captive.Portal:.zone.%s:.Resto
35640 72 65 20 64 65 66 61 75 6c 74 20 65 72 72 6f 72 20 70 61 67 65 00 43 61 70 74 69 76 65 20 50 6f re.default.error.page.Captive.Po
35660 72 74 61 6c 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 65 73 74 6f 72 65 20 64 65 66 61 75 6c 74 20 6c rtal:.zone.%s:.Restore.default.l
35680 6f 67 6f 75 74 20 70 61 67 65 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 7a 6f 6e 65 20 ogout.page.Captive.Portal:.zone.
356a0 25 73 3a 20 52 65 73 74 6f 72 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 61 6c 20 70 61 67 65 00 %s:.Restore.default.portal.page.
356c0 43 61 74 65 67 6f 72 79 00 43 61 75 73 65 73 20 63 75 6d 75 6c 61 74 69 76 65 20 75 70 74 69 6d Category.Causes.cumulative.uptim
356e0 65 20 74 6f 20 62 65 20 72 65 63 6f 72 64 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 6f e.to.be.recorded.and.displayed.o
35700 6e 20 74 68 65 20 25 31 24 73 53 74 61 74 75 73 2d 3e 49 6e 74 65 72 66 61 63 65 73 25 32 24 73 n.the.%1$sStatus->Interfaces%2$s
35720 20 70 61 67 65 2e 00 43 61 75 73 65 73 20 6d 70 64 20 74 6f 20 61 64 6a 75 73 74 20 69 6e 63 6f .page..Causes.mpd.to.adjust.inco
35740 6d 69 6e 67 20 61 6e 64 20 6f 75 74 67 6f 69 6e 67 20 54 43 50 20 53 59 4e 20 73 65 67 6d 65 6e ming.and.outgoing.TCP.SYN.segmen
35760 74 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 72 65 71 75 65 73 74 65 64 20 6d 61 78 69 6d 75 6d ts.so.that.the.requested.maximum
35780 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 69 73 20 6e 6f 74 20 67 72 65 61 74 65 72 20 74 68 61 .segment.size.is.not.greater.tha
357a0 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 69 6e 74 65 n.the.amount.allowed.by.the.inte
357c0 72 66 61 63 65 20 4d 54 55 2e 20 54 68 69 73 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 69 6e 20 rface.MTU..This.is.necessary.in.
357e0 6d 61 6e 79 20 73 65 74 75 70 73 20 74 6f 20 61 76 6f 69 64 20 70 72 6f 62 6c 65 6d 73 20 63 61 many.setups.to.avoid.problems.ca
35800 75 73 65 64 20 62 79 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 64 72 6f 70 20 49 43 4d 50 20 44 used.by.routers.that.drop.ICMP.D
35820 61 74 61 67 72 61 6d 20 54 6f 6f 20 42 69 67 20 6d 65 73 73 61 67 65 73 2e 20 57 69 74 68 6f 75 atagram.Too.Big.messages..Withou
35840 74 20 74 68 65 73 65 20 6d 65 73 73 61 67 65 73 2c 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e t.these.messages,.the.originatin
35860 67 20 6d 61 63 68 69 6e 65 20 73 65 6e 64 73 20 64 61 74 61 2c 20 69 74 20 70 61 73 73 65 73 20 g.machine.sends.data,.it.passes.
35880 74 68 65 20 72 6f 67 75 65 20 72 6f 75 74 65 72 20 74 68 65 6e 20 68 69 74 73 20 61 20 6d 61 63 the.rogue.router.then.hits.a.mac
358a0 68 69 6e 65 20 74 68 61 74 20 68 61 73 20 61 6e 20 4d 54 55 20 74 68 61 74 20 69 73 20 6e 6f 74 hine.that.has.an.MTU.that.is.not
358c0 20 62 69 67 20 65 6e 6f 75 67 68 20 66 6f 72 20 74 68 65 20 64 61 74 61 2e 20 42 65 63 61 75 73 .big.enough.for.the.data..Becaus
358e0 65 20 74 68 65 20 49 50 20 44 6f 6e 27 74 20 46 72 61 67 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 69 e.the.IP.Don't.Fragment.option.i
35900 73 20 73 65 74 2c 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 73 65 6e 64 73 20 61 6e 20 49 43 4d s.set,.this.machine.sends.an.ICM
35920 50 20 44 61 74 61 67 72 61 6d 20 54 6f 6f 20 42 69 67 20 6d 65 73 73 61 67 65 20 62 61 63 6b 20 P.Datagram.Too.Big.message.back.
35940 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 61 6e 64 20 64 72 6f 70 73 20 74 68 65 20 to.the.originator.and.drops.the.
35960 70 61 63 6b 65 74 2e 20 54 68 65 20 72 6f 67 75 65 20 72 6f 75 74 65 72 20 64 72 6f 70 73 20 74 packet..The.rogue.router.drops.t
35980 68 65 20 49 43 4d 50 20 6d 65 73 73 61 67 65 20 61 6e 64 20 74 68 65 20 6f 72 69 67 69 6e 61 74 he.ICMP.message.and.the.originat
359a0 6f 72 20 6e 65 76 65 72 20 67 65 74 73 20 74 6f 20 64 69 73 63 6f 76 65 72 20 74 68 61 74 20 69 or.never.gets.to.discover.that.i
359c0 74 20 6d 75 73 74 20 72 65 64 75 63 65 20 74 68 65 20 66 72 61 67 6d 65 6e 74 20 73 69 7a 65 20 t.must.reduce.the.fragment.size.
359e0 6f 72 20 64 72 6f 70 20 74 68 65 20 49 50 20 44 6f 6e 27 74 20 46 72 61 67 6d 65 6e 74 20 6f 70 or.drop.the.IP.Don't.Fragment.op
35a00 74 69 6f 6e 20 66 72 6f 6d 20 69 74 73 20 6f 75 74 67 6f 69 6e 67 20 64 61 74 61 2e 00 43 61 75 tion.from.its.outgoing.data..Cau
35a20 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 70 65 72 61 74 65 20 69 6e 20 ses.the.interface.to.operate.in.
35a40 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6d 6f 64 65 2e 20 44 6f 20 4e 4f 54 20 65 6e 61 62 dial-on-demand.mode..Do.NOT.enab
35a60 6c 65 20 69 66 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 74 6f 20 72 65 6d 61 69 6e 20 63 6f 6e 74 le.if.the.link.is.to.remain.cont
35a80 69 6e 75 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 inuously.connected..The.interfac
35aa0 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 62 75 74 20 74 68 65 20 61 63 74 75 61 6c 20 e.is.configured,.but.the.actual.
35ac0 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 64 65 6c 61 79 65 connection.of.the.link.is.delaye
35ae0 64 20 75 6e 74 69 6c 20 71 75 61 6c 69 66 79 69 6e 67 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 d.until.qualifying.outgoing.traf
35b00 66 69 63 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 43 65 6c 6c 20 43 75 72 72 65 6e 74 20 44 6f fic.is.detected..Cell.Current.Do
35b20 77 6e 00 43 65 6c 6c 20 43 75 72 72 65 6e 74 20 55 70 00 43 65 6c 6c 20 44 6f 77 6e 73 74 72 65 wn.Cell.Current.Up.Cell.Downstre
35b40 61 6d 00 43 65 6c 6c 20 4d 6f 64 65 00 43 65 6c 6c 20 53 49 4d 20 53 74 61 74 65 00 43 65 6c 6c am.Cell.Mode.Cell.SIM.State.Cell
35b60 20 53 65 72 76 69 63 65 00 43 65 6c 6c 20 53 69 67 6e 61 6c 20 28 52 53 53 49 29 00 43 65 6c 6c .Service.Cell.Signal.(RSSI).Cell
35b80 20 55 70 73 74 72 65 61 6d 00 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 00 43 65 72 74 69 66 69 63 .Upstream.Cert..Manager.Certific
35ba0 61 74 65 00 43 65 72 74 69 66 69 63 61 74 65 20 25 73 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 72 ate.Certificate.%s.association.r
35bc0 65 6d 6f 76 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 25 73 20 73 75 63 63 65 73 73 66 75 emoved..Certificate.%s.successfu
35be0 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 41 74 74 72 69 62 75 lly.deleted..Certificate.Attribu
35c00 74 65 73 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 00 43 65 72 74 tes.Certificate.Authorities.Cert
35c20 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 2c 20 43 65 72 74 69 66 69 63 61 74 65 ificate.Authorities,.Certificate
35c40 73 2c 20 61 6e 64 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 s,.and.Certificate.Revocation.Li
35c60 73 74 73 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 43 65 72 74 69 66 sts.Certificate.Authority.Certif
35c80 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 25 73 20 61 6e 64 20 69 74 73 20 43 52 4c 73 20 icate.Authority.%s.and.its.CRLs.
35ca0 28 69 66 20 61 6e 79 29 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 (if.any).successfully.deleted..C
35cc0 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 00 43 65 72 74 69 66 69 63 61 74 65 20 4e ertificate.Manager.Certificate.N
35ce0 61 6d 65 00 43 65 72 74 69 66 69 63 61 74 65 20 50 72 69 76 61 74 65 20 4b 65 79 20 28 6f 70 74 ame.Certificate.Private.Key.(opt
35d00 69 6f 6e 61 6c 29 00 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 ional).Certificate.Revocation.Ce
35d20 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 25 73 20 69 73 20 rtificate.Revocation.List.%s.is.
35d40 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 2e 00 43 65 in.use.and.cannot.be.deleted..Ce
35d60 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 25 73 20 73 75 63 rtificate.Revocation.List.%s.suc
35d80 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 52 cessfully.deleted..Certificate.R
35da0 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 64 61 74 61 00 43 65 72 74 69 66 69 63 61 74 65 20 evocation.List.data.Certificate.
35dc0 54 79 70 65 00 43 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 00 43 65 72 74 69 Type.Certificate.authority.Certi
35de0 66 69 63 61 74 65 20 64 61 74 61 00 43 65 72 74 69 66 69 63 61 74 65 20 6d 75 73 74 20 62 65 20 ficate.data.Certificate.must.be.
35e00 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 48 54 54 50 53 20 6c 6f 67 69 6e 2e 00 43 65 72 74 69 specified.for.HTTPS.login..Certi
35e20 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 44 48 43 50 20 64 69 73 70 6c 61 79 20 6c 65 61 73 ficates.Change.DHCP.display.leas
35e40 65 20 74 69 6d 65 20 66 72 6f 6d 20 55 54 43 20 74 6f 20 6c 6f 63 61 6c 20 74 69 6d 65 00 43 68 e.time.from.UTC.to.local.time.Ch
35e60 61 6e 67 65 20 44 48 43 50 76 36 20 64 69 73 70 6c 61 79 20 6c 65 61 73 65 20 74 69 6d 65 20 66 ange.DHCPv6.display.lease.time.f
35e80 72 6f 6d 20 55 54 43 20 74 6f 20 6c 6f 63 61 6c 20 74 69 6d 65 00 43 68 61 6e 67 65 64 20 41 64 rom.UTC.to.local.time.Changed.Ad
35ea0 76 61 6e 63 65 64 20 46 69 72 65 77 61 6c 6c 2f 4e 41 54 20 73 65 74 74 69 6e 67 73 2e 00 43 68 vanced.Firewall/NAT.settings..Ch
35ec0 61 6e 67 65 64 20 62 61 63 6b 75 70 20 72 65 76 69 73 69 6f 6e 20 63 6f 75 6e 74 20 74 6f 20 25 anged.backup.revision.count.to.%
35ee0 73 00 43 68 61 6e 67 65 64 20 73 79 73 74 65 6d 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 s.Changed.system.logging.options
35f00 2e 00 43 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 73 61 76 65 64 20 73 75 63 63 65 73 ..Changes.have.been.saved.succes
35f20 73 66 75 6c 6c 79 00 43 68 61 6e 67 65 73 20 74 68 65 20 6c 6f 67 20 76 65 72 62 6f 73 69 74 79 sfully.Changes.the.log.verbosity
35f40 20 66 6f 72 20 74 68 65 20 49 50 73 65 63 20 64 61 65 6d 6f 6e 2c 20 73 6f 20 74 68 61 74 20 6d .for.the.IPsec.daemon,.so.that.m
35f60 6f 72 65 20 64 65 74 61 69 6c 20 77 69 6c 6c 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 74 6f 20 ore.detail.will.be.generated.to.
35f80 61 69 64 20 69 6e 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 43 68 61 6e 67 69 6e 67 aid.in.troubleshooting..Changing
35fa0 20 61 6e 79 20 56 6f 75 63 68 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 61 70 61 72 74 20 66 72 .any.Voucher.parameter.(apart.fr
35fc0 6f 6d 20 6d 61 6e 61 67 69 6e 67 20 74 68 65 20 6c 69 73 74 20 6f 66 20 52 6f 6c 6c 73 29 20 6f om.managing.the.list.of.Rolls).o
35fe0 6e 20 74 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 65 78 69 73 74 69 6e 67 n.this.page.will.render.existing
36000 20 76 6f 75 63 68 65 72 73 20 75 73 65 6c 65 73 73 20 69 66 20 74 68 65 79 20 77 65 72 65 20 67 .vouchers.useless.if.they.were.g
36020 65 6e 65 72 61 74 65 64 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 enerated.with.different.settings
36040 2e 20 53 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 56 6f 75 63 68 65 72 20 44 61 74 61 62 61 73 ..Specifying.the.Voucher.Databas
36060 65 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 6e e.Synchronization.options.will.n
36080 6f 74 20 72 65 63 6f 72 64 20 61 6e 79 20 6f 74 68 65 72 20 76 61 6c 75 65 20 66 72 6f 6d 20 74 ot.record.any.other.value.from.t
360a0 68 65 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 72 he.other.options..They.will.be.r
360c0 65 74 72 69 65 76 65 64 2f 73 79 6e 63 65 64 20 66 72 6f 6d 20 74 68 65 20 6d 61 73 74 65 72 2e etrieved/synced.from.the.master.
360e0 00 43 68 61 6e 67 69 6e 67 20 6e 61 6d 65 20 6f 6e 20 61 20 67 61 74 65 77 61 79 20 67 72 6f 75 .Changing.name.on.a.gateway.grou
36100 70 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 6e 61 6d 65 20 p.is.not.allowed..Changing.name.
36120 6f 6e 20 61 20 67 61 74 65 77 61 79 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 43 68 61 on.a.gateway.is.not.allowed..Cha
36140 6e 67 69 6e 67 20 74 68 69 73 20 63 68 61 6e 67 65 73 20 61 6c 6c 20 63 68 69 6c 64 20 71 75 65 nging.this.changes.all.child.que
36160 75 65 73 21 20 42 65 77 61 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6c ues!.Beware.information.can.be.l
36180 6f 73 74 2e 00 43 68 61 6e 6e 65 6c 00 43 68 61 6e 6e 65 6c 20 6d 75 73 74 20 62 65 20 62 65 74 ost..Channel.Channel.must.be.bet
361a0 77 65 65 6e 20 30 2d 32 35 35 2e 00 43 68 61 6e 6e 65 6c 20 73 65 6c 65 63 74 65 64 20 69 73 20 ween.0-255..Channel.selected.is.
361c0 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 38 30 32 2e 31 31 61 20 6f 72 20 38 30 32 2e 31 31 6e not.valid.for.802.11a.or.802.11n
361e0 61 2e 00 43 68 61 6e 6e 65 6c 20 73 65 6c 65 63 74 65 64 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 a..Channel.selected.is.not.valid
36200 20 66 6f 72 20 38 30 32 2e 31 31 62 20 6f 72 20 38 30 32 2e 31 31 67 2e 00 43 68 61 72 61 63 74 .for.802.11b.or.802.11g..Charact
36220 65 72 20 73 65 74 00 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 00 43 68 65 63 6b 20 49 50 er.set.Check.IP.Service.Check.IP
36240 20 53 65 72 76 69 63 65 73 00 43 68 65 63 6b 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 66 20 61 .Services.Check.certificate.of.a
36260 6c 69 61 73 65 73 20 55 52 4c 73 00 43 68 65 63 6b 20 74 68 65 20 6c 69 6e 6b 20 73 74 61 74 75 liases.URLs.Check.the.link.statu
36280 73 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 s.on.all.interfaces.configured.w
362a0 69 74 68 20 43 41 52 50 20 56 49 50 73 20 61 6e 64 20 00 43 68 65 63 6b 20 74 68 65 20 73 74 61 ith.CARP.VIPs.and..Check.the.sta
362c0 74 75 73 20 6f 66 20 43 41 52 50 20 56 69 72 74 75 61 6c 20 49 50 73 20 61 6e 64 20 69 6e 74 65 tus.of.CARP.Virtual.IPs.and.inte
362e0 72 66 61 63 65 73 20 25 31 24 73 68 65 72 65 25 32 24 73 2e 00 43 68 65 63 6b 20 74 68 69 73 20 rfaces.%1$shere%2$s..Check.this.
36300 6f 70 74 69 6f 6e 20 74 6f 20 61 6c 6c 6f 77 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 73 20 option.to.allow.OpenVPN.clients.
36320 61 6e 64 20 73 65 72 76 65 72 73 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 61 20 63 6f 6d 70 61 and.servers.to.negotiate.a.compa
36340 74 69 62 6c 65 20 73 65 74 20 6f 66 20 61 63 63 65 70 74 61 62 6c 65 20 63 72 79 70 74 6f 67 72 tible.set.of.acceptable.cryptogr
36360 61 70 68 69 63 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 20 66 72 6f 6d aphic.Encryption.Algorithms.from
36380 20 74 68 6f 73 65 20 73 65 6c 65 63 74 65 64 20 69 6e 20 74 68 65 20 4e 43 50 20 41 6c 67 6f 72 .those.selected.in.the.NCP.Algor
363a0 69 74 68 6d 73 20 6c 69 73 74 20 62 65 6c 6f 77 2e 25 31 24 73 25 32 24 73 25 33 24 73 00 43 68 ithms.list.below.%1$s%2$s%3$s.Ch
363c0 65 63 6b 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 53 4d 54 50 20 eck.this.option.to.disable.SMTP.
363e0 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 62 75 74 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 notifications.but.preserve.the.s
36400 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 2e 20 53 6f 6d 65 20 6f 74 68 65 72 20 6d 65 63 68 61 6e ettings.below..Some.other.mechan
36420 69 73 6d 73 2c 20 73 75 63 68 20 61 73 20 70 61 63 6b 61 67 65 73 2c 20 6d 61 79 20 6e 65 65 64 isms,.such.as.packages,.may.need
36440 20 74 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 70 6c 61 63 65 20 74 6f 20 66 75 6e 63 .these.settings.in.place.to.func
36460 74 69 6f 6e 2e 00 43 68 65 63 6b 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 tion..Check.this.option.to.disab
36480 6c 65 20 67 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 62 75 74 20 70 72 65 73 65 le.growl.notifications.but.prese
364a0 72 76 65 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 2e 00 43 68 65 63 6b 20 74 68 rve.the.settings.below..Check.th
364c0 69 73 20 74 6f 20 72 65 71 75 69 72 65 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 6f 66 20 61 20 is.to.require.availability.of.a.
364e0 66 72 65 73 68 20 43 52 4c 20 66 6f 72 20 70 65 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f fresh.CRL.for.peer.authenticatio
36500 6e 20 62 61 73 65 64 20 6f 6e 20 52 53 41 20 73 69 67 6e 61 74 75 72 65 73 20 74 6f 20 73 75 63 n.based.on.RSA.signatures.to.suc
36520 63 65 65 64 2e 00 43 68 65 63 6b 69 6e 67 20 2e 2e 2e 00 43 68 65 63 6b 69 6e 67 20 66 6f 72 20 ceed..Checking.....Checking.for.
36540 25 31 24 73 20 50 46 20 68 6f 6f 6b 73 20 69 6e 20 70 61 63 6b 61 67 65 20 25 32 24 73 00 43 68 %1$s.PF.hooks.in.package.%2$s.Ch
36560 65 63 6b 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 ecking.this.option.will.disable.
36580 68 61 72 64 77 61 72 65 20 54 43 50 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 hardware.TCP.segmentation.offloa
365a0 64 69 6e 67 20 28 54 53 4f 2c 20 54 53 4f 34 2c 20 54 53 4f 36 29 2e 20 54 68 69 73 20 6f 66 66 ding.(TSO,.TSO4,.TSO6)..This.off
365c0 6c 6f 61 64 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 61 72 64 77 61 loading.is.broken.in.some.hardwa
365e0 72 65 20 64 72 69 76 65 72 73 2c 20 61 6e 64 20 6d 61 79 20 69 6d 70 61 63 74 20 70 65 72 66 6f re.drivers,.and.may.impact.perfo
36600 72 6d 61 6e 63 65 20 77 69 74 68 20 73 6f 6d 65 20 73 70 65 63 69 66 69 63 20 4e 49 43 73 2e 20 rmance.with.some.specific.NICs..
36620 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 61 20 6d 61 This.will.take.effect.after.a.ma
36640 63 68 69 6e 65 20 72 65 62 6f 6f 74 20 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 6f 66 20 chine.reboot.or.re-configure.of.
36660 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 6f 70 each.interface..Checking.this.op
36680 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 63 68 65 63 6b tion.will.disable.hardware.check
366a0 73 75 6d 20 6f 66 66 6c 6f 61 64 69 6e 67 2e 25 31 24 73 43 68 65 63 6b 73 75 6d 20 6f 66 66 6c sum.offloading.%1$sChecksum.offl
366c0 6f 61 64 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 61 72 64 77 61 72 oading.is.broken.in.some.hardwar
366e0 65 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 73 6f 6d 65 20 52 65 61 6c 74 65 6b 20 63 61 72 e,.particularly.some.Realtek.car
36700 64 73 2e 20 52 61 72 65 6c 79 2c 20 64 72 69 76 65 72 73 20 6d 61 79 20 68 61 76 65 20 70 72 6f ds..Rarely,.drivers.may.have.pro
36720 62 6c 65 6d 73 20 77 69 74 68 20 63 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 69 6e 67 20 61 blems.with.checksum.offloading.a
36740 6e 64 20 73 6f 6d 65 20 73 70 65 63 69 66 69 63 20 4e 49 43 73 2e 20 54 68 69 73 20 77 69 6c 6c nd.some.specific.NICs..This.will
36760 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 61 20 6d 61 63 68 69 6e 65 20 72 65 62 .take.effect.after.a.machine.reb
36780 6f 6f 74 20 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 6f 66 20 65 61 63 68 20 69 6e 74 65 oot.or.re-configure.of.each.inte
367a0 72 66 61 63 65 2e 00 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c rface..Checking.this.option.will
367c0 20 64 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 6c 61 72 67 65 20 72 65 63 65 69 76 65 20 .disable.hardware.large.receive.
367e0 6f 66 66 6c 6f 61 64 69 6e 67 20 28 4c 52 4f 29 2e 20 54 68 69 73 20 6f 66 66 6c 6f 61 64 69 6e offloading.(LRO)..This.offloadin
36800 67 20 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 64 72 69 g.is.broken.in.some.hardware.dri
36820 76 65 72 73 2c 20 61 6e 64 20 6d 61 79 20 69 6d 70 61 63 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 vers,.and.may.impact.performance
36840 20 77 69 74 68 20 73 6f 6d 65 20 73 70 65 63 69 66 69 63 20 4e 49 43 73 2e 20 54 68 69 73 20 77 .with.some.specific.NICs..This.w
36860 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 61 20 6d 61 63 68 69 6e 65 20 ill.take.effect.after.a.machine.
36880 72 65 62 6f 6f 74 20 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 6f 66 20 65 61 63 68 20 69 reboot.or.re-configure.of.each.i
368a0 6e 74 65 72 66 61 63 65 2e 00 43 68 69 6e 65 73 65 20 28 53 69 6d 70 6c 69 66 69 65 64 2c 20 43 nterface..Chinese.(Simplified,.C
368c0 68 69 6e 61 29 00 43 68 69 6e 65 73 65 20 28 54 61 69 77 61 6e 29 00 43 68 6f 6f 73 65 20 38 30 hina).Chinese.(Taiwan).Choose.80
368e0 32 2e 31 70 20 70 72 69 6f 72 69 74 79 20 74 6f 20 61 70 70 6c 79 2e 00 43 68 6f 6f 73 65 20 38 2.1p.priority.to.apply..Choose.8
36900 30 32 2e 31 70 20 70 72 69 6f 72 69 74 79 20 74 6f 20 6d 61 74 63 68 20 6f 6e 2e 00 43 68 6f 6f 02.1p.priority.to.match.on..Choo
36920 73 65 20 54 54 4c 20 66 6f 72 20 74 68 65 20 64 6e 73 20 72 65 63 6f 72 64 2e 00 43 68 6f 6f 73 se.TTL.for.the.dns.record..Choos
36940 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 52 65 76 6f 6b 65 00 43 68 6f 6f 73 65 e.a.Certificate.to.Revoke.Choose
36960 20 61 20 63 6f 6c 6f 72 20 66 6f 72 20 74 68 65 20 6c 6f 67 69 6e 20 70 61 67 65 00 43 68 6f 6f .a.color.for.the.login.page.Choo
36980 73 65 20 61 20 6c 61 6e 67 75 61 67 65 20 66 6f 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 se.a.language.for.the.webConfigu
369a0 72 61 74 6f 72 00 43 68 6f 6f 73 65 20 61 6e 20 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 rator.Choose.an.Existing.Certifi
369c0 63 61 74 65 00 43 68 6f 6f 73 65 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 63 73 73 20 66 cate.Choose.an.alternative.css.f
369e0 69 6c 65 20 28 69 66 20 69 6e 73 74 61 6c 6c 65 64 29 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 ile.(if.installed).to.change.the
36a00 20 61 70 70 65 61 72 61 6e 63 65 20 6f 66 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 .appearance.of.the.webConfigurat
36a20 6f 72 2e 20 63 73 73 20 66 69 6c 65 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 75 73 or..css.files.are.located.in./us
36a40 72 2f 6c 6f 63 61 6c 2f 77 77 77 2f 63 73 73 2f 25 73 00 43 68 6f 6f 73 65 20 61 6e 20 65 78 69 r/local/www/css/%s.Choose.an.exi
36a60 73 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 00 43 68 6f 6f 73 65 20 74 68 65 20 41 63 6b sting.certificate.Choose.the.Ack
36a80 6e 6f 77 6c 65 64 67 65 20 51 75 65 75 65 20 6f 6e 6c 79 20 69 66 20 74 68 65 72 65 20 69 73 20 nowledge.Queue.only.if.there.is.
36aa0 61 20 73 65 6c 65 63 74 65 64 20 51 75 65 75 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 49 50 20 a.selected.Queue..Choose.the.IP.
36ac0 74 6f 20 75 73 65 20 66 6f 72 20 63 61 6c 6c 69 6e 67 20 73 74 61 74 69 6f 6e 20 61 74 74 72 69 to.use.for.calling.station.attri
36ae0 62 75 74 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 bute..Choose.the.Internet.Protoc
36b00 6f 6c 20 74 68 69 73 20 67 61 74 65 77 61 79 20 75 73 65 73 2e 00 43 68 6f 6f 73 65 20 74 68 65 ol.this.gateway.uses..Choose.the
36b20 20 4f 75 74 20 71 75 65 75 65 2f 56 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c .Out.queue/Virtual.interface.onl
36b40 79 20 69 66 20 49 6e 20 69 73 20 61 6c 73 6f 20 73 65 6c 65 63 74 65 64 2e 20 54 68 65 20 4f 75 y.if.In.is.also.selected..The.Ou
36b60 74 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 t.selection.is.applied.to.traffi
36b80 63 20 6c 65 61 76 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 c.leaving.the.interface.where.th
36ba0 65 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 2c 20 74 68 65 20 49 6e 20 73 65 6c 65 63 74 e.rule.is.created,.the.In.select
36bc0 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 ion.is.applied.to.traffic.coming
36be0 20 69 6e 74 6f 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 25 31 24 73 49 .into.the.chosen.interface.%1$sI
36c00 66 20 63 72 65 61 74 69 6e 67 20 61 20 66 6c 6f 61 74 69 6e 67 20 72 75 6c 65 2c 20 69 66 20 74 f.creating.a.floating.rule,.if.t
36c20 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 73 20 49 6e 20 74 68 65 6e 20 74 68 65 20 73 61 6d 65 he.direction.is.In.then.the.same
36c40 20 72 75 6c 65 73 20 61 70 70 6c 79 2c 20 69 66 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 .rules.apply,.if.the.direction.i
36c60 73 20 4f 75 74 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 73 20 61 72 65 20 72 65 76 65 72 73 65 s.Out.the.selections.are.reverse
36c80 64 2c 20 4f 75 74 20 69 73 20 66 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6e 20 69 73 d,.Out.is.for.incoming.and.In.is
36ca0 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 .for.outgoing..Choose.the.amount
36cc0 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 71 75 65 75 65 00 43 68 6f .of.bandwidth.for.this.queue.Cho
36ce0 6f 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 77 68 69 63 68 20 70 61 63 ose.the.interface.from.which.pac
36d00 6b 65 74 73 20 6d 75 73 74 20 63 6f 6d 65 20 74 6f 20 6d 61 74 63 68 20 74 68 69 73 20 72 75 6c kets.must.come.to.match.this.rul
36d20 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 66 6f 72 20 74 e..Choose.the.interface(s).for.t
36d40 68 69 73 20 72 75 6c 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 his.rule..Choose.the.interfaces.
36d60 6f 6e 20 77 68 69 63 68 20 74 6f 20 65 6e 61 62 6c 65 20 54 46 54 50 20 70 72 6f 78 79 20 68 65 on.which.to.enable.TFTP.proxy.he
36d80 6c 70 65 72 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 6d 65 6d 62 65 72 73 20 74 68 61 74 20 77 69 lper..Choose.the.members.that.wi
36da0 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 ll.be.used.for.the.link.aggregat
36dc0 69 6f 6e 2e 00 43 68 6f 6f 73 65 20 77 68 61 74 20 74 6f 20 64 6f 20 77 69 74 68 20 70 61 63 6b ion..Choose.what.to.do.with.pack
36de0 65 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 74 68 69 73 20 4d 41 43 20 61 64 64 72 65 73 73 ets.coming.from.this.MAC.address
36e00 2e 00 43 68 6f 6f 73 65 20 77 68 61 74 20 74 6f 20 64 6f 20 77 69 74 68 20 70 61 63 6b 65 74 73 ..Choose.what.to.do.with.packets
36e20 20 74 68 61 74 20 6d 61 74 63 68 20 74 68 65 20 63 72 69 74 65 72 69 61 20 73 70 65 63 69 66 69 .that.match.the.criteria.specifi
36e40 65 64 20 62 65 6c 6f 77 2e 25 73 48 69 6e 74 3a 20 74 68 65 20 64 69 66 66 65 72 65 6e 63 65 20 ed.below.%sHint:.the.difference.
36e60 62 65 74 77 65 65 6e 20 62 6c 6f 63 6b 20 61 6e 64 20 72 65 6a 65 63 74 20 69 73 20 74 68 61 74 between.block.and.reject.is.that
36e80 20 77 69 74 68 20 72 65 6a 65 63 74 2c 20 61 20 70 61 63 6b 65 74 20 28 54 43 50 20 52 53 54 20 .with.reject,.a.packet.(TCP.RST.
36ea0 6f 72 20 49 43 4d 50 20 70 6f 72 74 20 75 6e 72 65 61 63 68 61 62 6c 65 20 66 6f 72 20 55 44 50 or.ICMP.port.unreachable.for.UDP
36ec0 29 20 69 73 20 72 65 74 75 72 6e 65 64 20 74 6f 20 74 68 65 20 73 65 6e 64 65 72 2c 20 77 68 65 ).is.returned.to.the.sender,.whe
36ee0 72 65 61 73 20 77 69 74 68 20 62 6c 6f 63 6b 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 64 72 reas.with.block.the.packet.is.dr
36f00 6f 70 70 65 64 20 73 69 6c 65 6e 74 6c 79 2e 20 49 6e 20 65 69 74 68 65 72 20 63 61 73 65 2c 20 opped.silently..In.either.case,.
36f20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 70 61 63 6b 65 74 20 69 73 20 64 69 73 63 61 72 64 65 64 the.original.packet.is.discarded
36f40 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 ..Choose.which.IP.protocol.this.
36f60 72 75 6c 65 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 rule.should.match..Choose.which.
36f80 67 61 74 65 77 61 79 20 74 68 69 73 20 72 6f 75 74 65 20 61 70 70 6c 69 65 73 20 74 6f 20 6f 72 gateway.this.route.applies.to.or
36fa0 20 25 31 24 73 61 64 64 20 61 20 6e 65 77 20 6f 6e 65 20 66 69 72 73 74 25 32 24 73 00 43 68 6f .%1$sadd.a.new.one.first%2$s.Cho
36fc0 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 68 6f 73 74 20 74 6f 20 ose.which.interface.the.host.to.
36fe0 62 65 20 77 6f 6b 65 6e 20 75 70 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 2e 00 43 68 6f be.woken.up.is.connected.to..Cho
37000 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 67 61 74 65 77 61 79 ose.which.interface.this.gateway
37020 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 .applies.to..Choose.which.interf
37040 61 63 65 20 74 68 69 73 20 68 6f 73 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 2e 00 43 ace.this.host.is.connected.to..C
37060 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 72 75 6c 65 20 hoose.which.interface.this.rule.
37080 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 22 57 41 4e 22 20 applies.to..In.most.cases."WAN".
370a0 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 is.specified..Choose.which.inter
370c0 66 61 63 65 20 74 68 69 73 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 25 73 48 69 6e 74 face.this.rule.applies.to.%sHint
370e0 3a 20 54 79 70 69 63 61 6c 6c 79 20 74 68 65 20 22 57 41 4e 22 20 69 73 20 75 73 65 64 20 68 65 :.Typically.the."WAN".is.used.he
37100 72 65 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 72 re..Choose.which.protocol.this.r
37120 75 6c 65 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 ule.should.match..In.most.cases.
37140 22 54 43 50 22 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 "TCP".is.specified..Choose.which
37160 20 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 72 75 6c 65 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 .protocol.this.rule.should.match
37180 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 22 61 6e 79 22 20 69 73 20 73 70 65 63 69 66 69 ..In.most.cases."any".is.specifi
371a0 65 64 2e 00 43 6c 65 61 6e 69 6e 67 20 75 70 20 49 6e 74 65 72 66 61 63 65 73 00 43 6c 65 61 72 ed..Cleaning.up.Interfaces.Clear
371c0 00 43 6c 65 61 72 20 4d 65 74 61 64 61 74 61 00 43 6c 65 61 72 20 50 61 63 6b 61 67 65 20 4c 6f .Clear.Metadata.Clear.Package.Lo
371e0 63 6b 00 43 6c 65 61 72 20 61 6c 6c 20 73 65 73 73 69 6f 6e 73 00 43 6c 65 61 72 20 63 6f 6d 6d ck.Clear.all.sessions.Clear.comm
37200 61 6e 64 20 65 6e 74 72 79 00 43 6c 65 61 72 20 67 72 61 70 68 73 20 77 68 65 6e 20 6e 6f 74 20 and.entry.Clear.graphs.when.not.
37220 76 69 73 69 62 6c 65 2e 00 43 6c 65 61 72 20 69 6e 76 61 6c 69 64 20 44 46 20 62 69 74 73 20 69 visible..Clear.invalid.DF.bits.i
37240 6e 73 74 65 61 64 20 6f 66 20 64 72 6f 70 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 73 00 43 nstead.of.dropping.the.packets.C
37260 6c 65 61 72 20 6c 6f 67 00 43 6c 65 61 72 20 73 65 6c 65 63 74 69 6f 6e 00 43 6c 65 61 72 73 20 lear.log.Clear.selection.Clears.
37280 61 6c 6c 20 6c 6f 63 61 6c 20 6c 6f 67 20 66 69 6c 65 73 20 61 6e 64 20 72 65 69 6e 69 74 69 61 all.local.log.files.and.reinitia
372a0 6c 69 7a 65 73 20 74 68 65 6d 20 61 73 20 65 6d 70 74 79 20 6c 6f 67 73 2e 20 54 68 69 73 20 61 lizes.them.as.empty.logs..This.a
372c0 6c 73 6f 20 72 65 73 74 61 72 74 73 20 74 68 65 20 44 48 43 50 20 64 61 65 6d 6f 6e 2e 20 55 73 lso.restarts.the.DHCP.daemon..Us
372e0 65 20 74 68 65 20 53 61 76 65 20 62 75 74 74 6f 6e 20 66 69 72 73 74 20 69 66 20 61 6e 79 20 73 e.the.Save.button.first.if.any.s
37300 65 74 74 69 6e 67 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e 00 43 etting.changes.have.been.made..C
37320 6c 65 61 72 73 20 6c 6f 63 61 6c 20 6c 6f 67 20 66 69 6c 65 20 61 6e 64 20 72 65 69 6e 69 74 69 lears.local.log.file.and.reiniti
37340 61 6c 69 7a 65 73 20 69 74 20 61 73 20 61 6e 20 65 6d 70 74 79 20 6c 6f 67 2e 20 53 61 76 65 20 alizes.it.as.an.empty.log..Save.
37360 61 6e 79 20 73 65 74 74 69 6e 67 73 20 63 68 61 6e 67 65 73 20 66 69 72 73 74 2e 00 43 6c 69 63 any.settings.changes.first..Clic
37380 6b 20 22 48 61 6c 74 22 20 74 6f 20 68 61 6c 74 20 74 68 65 20 73 79 73 74 65 6d 20 69 6d 6d 65 k."Halt".to.halt.the.system.imme
373a0 64 69 61 74 65 6c 79 2c 20 6f 72 20 22 43 61 6e 63 65 6c 22 20 74 6f 20 67 6f 20 74 6f 20 74 68 diately,.or."Cancel".to.go.to.th
373c0 65 20 73 79 73 74 65 6d 20 64 61 73 68 62 6f 61 72 64 2e 20 28 54 68 65 72 65 20 77 69 6c 6c 20 e.system.dashboard..(There.will.
373e0 62 65 20 61 20 62 72 69 65 66 20 64 65 6c 61 79 20 62 65 66 6f 72 65 20 74 68 65 20 64 61 73 68 be.a.brief.delay.before.the.dash
37400 62 6f 61 72 64 20 61 70 70 65 61 72 73 2e 29 00 43 6c 69 63 6b 20 22 52 65 62 6f 6f 74 22 20 74 board.appears.).Click."Reboot".t
37420 6f 20 72 65 62 6f 6f 74 20 74 68 65 20 73 79 73 74 65 6d 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c o.reboot.the.system.immediately,
37440 20 6f 72 20 22 43 61 6e 63 65 6c 22 20 74 6f 20 67 6f 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d .or."Cancel".to.go.to.the.system
37460 20 64 61 73 68 62 6f 61 72 64 20 77 69 74 68 6f 75 74 20 72 65 62 6f 6f 74 69 6e 67 2e 20 28 54 .dashboard.without.rebooting..(T
37480 68 65 72 65 20 77 69 6c 6c 20 62 65 20 61 20 62 72 69 65 66 20 64 65 6c 61 79 20 62 65 66 6f 72 here.will.be.a.brief.delay.befor
374a0 65 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 20 61 70 70 65 61 72 73 2e 29 00 43 6c 69 63 6b 20 e.the.dashboard.appears.).Click.
374c0 25 31 24 73 68 65 72 65 25 32 24 73 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f %1$shere%2$s.for.more.informatio
374e0 6e 2e 00 43 6c 69 63 6b 20 25 31 24 73 68 65 72 65 25 32 24 73 20 74 6f 20 63 6f 6e 66 69 67 75 n..Click.%1$shere%2$s.to.configu
37500 72 65 20 43 41 52 50 2e 00 43 6c 69 63 6b 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 50 50 re.CARP..Click.for.additional.PP
37520 50 6f 45 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 20 53 61 76 65 20 PoE.configuration.options..Save.
37540 66 69 72 73 74 20 69 66 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e first.if.changes.have.been.made.
37560 00 43 6c 69 63 6b 20 69 6e 64 69 76 69 64 75 61 6c 20 64 61 74 65 20 74 6f 20 73 65 6c 65 63 74 .Click.individual.date.to.select
37580 20 74 68 61 74 20 64 61 74 65 20 6f 6e 6c 79 2e 20 43 6c 69 63 6b 20 74 68 65 20 61 70 70 72 6f .that.date.only..Click.the.appro
375a0 70 72 69 61 74 65 20 77 65 65 6b 64 61 79 20 48 65 61 64 65 72 20 74 6f 20 73 65 6c 65 63 74 20 priate.weekday.Header.to.select.
375c0 61 6c 6c 20 6f 63 63 75 72 72 65 6e 63 65 73 20 6f 66 20 74 68 61 74 20 77 65 65 6b 64 61 79 2e all.occurrences.of.that.weekday.
375e0 20 00 43 6c 69 63 6b 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 77 61 6b 65 20 ..Click.the.MAC.address.to.wake.
37600 75 70 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 64 65 76 69 63 65 2e 00 43 6c 69 63 6b 20 74 up.an.individual.device..Click.t
37620 68 65 20 62 75 74 74 6f 6e 20 62 65 6c 6f 77 20 74 6f 20 64 69 73 63 6f 6e 6e 65 63 74 00 43 6c he.button.below.to.disconnect.Cl
37640 69 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 74 6f 20 61 64 64 20 61 20 6e 65 77 20 72 75 6c 65 ick.the.button.to.add.a.new.rule
37660 2e 00 43 6c 69 63 6b 20 74 68 69 73 20 62 75 74 74 6f 6e 20 74 6f 20 63 6c 65 61 72 20 74 68 65 ..Click.this.button.to.clear.the
37680 20 70 61 63 6b 61 67 65 20 6c 6f 63 6b 20 69 66 20 61 20 70 61 63 6b 61 67 65 20 66 61 69 6c 73 .package.lock.if.a.package.fails
376a0 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 70 72 6f 70 65 72 6c 79 20 61 66 74 65 72 20 61 6e 20 .to.reinstall.properly.after.an.
376c0 75 70 67 72 61 64 65 2e 00 43 6c 69 63 6b 20 74 68 69 73 20 62 75 74 74 6f 6e 20 74 6f 20 72 65 upgrade..Click.this.button.to.re
376e0 69 6e 73 74 61 6c 6c 20 61 6c 6c 20 73 79 73 74 65 6d 20 70 61 63 6b 61 67 65 73 2e 20 20 54 68 install.all.system.packages...Th
37700 69 73 20 6d 61 79 20 74 61 6b 65 20 61 20 77 68 69 6c 65 2e 00 43 6c 69 63 6b 20 74 6f 20 63 72 is.may.take.a.while..Click.to.cr
37720 65 61 74 65 20 61 20 75 73 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 43 6c 69 63 6b 20 74 6f eate.a.user.certificate.Click.to
37740 20 69 6e 73 74 61 6c 6c 00 43 6c 69 63 6b 20 74 6f 20 70 61 73 74 65 20 61 6e 20 61 75 74 68 6f .install.Click.to.paste.an.autho
37760 72 69 7a 65 64 20 6b 65 79 00 43 6c 69 63 6b 20 74 6f 20 72 65 73 6f 6c 76 65 00 43 6c 69 63 6b rized.key.Click.to.resolve.Click
37780 20 74 6f 20 74 6f 67 67 6c 65 20 65 6e 61 62 6c 65 64 2f 64 69 73 61 62 6c 65 64 20 73 74 61 74 .to.toggle.enabled/disabled.stat
377a0 75 73 00 43 6c 69 65 6e 74 20 43 65 72 74 69 66 69 63 61 74 65 00 43 6c 69 65 6e 74 20 43 6f 6e us.Client.Certificate.Client.Con
377c0 66 69 67 75 72 61 74 69 6f 6e 20 28 6d 6f 64 65 2d 63 66 67 29 00 43 6c 69 65 6e 74 20 43 6f 6e figuration.(mode-cfg).Client.Con
377e0 6e 65 63 74 69 6f 6e 73 00 43 6c 69 65 6e 74 20 49 64 00 43 6c 69 65 6e 74 20 49 64 65 6e 74 69 nections.Client.Id.Client.Identi
37800 66 69 65 72 00 43 6c 69 65 6e 74 20 49 6e 73 74 61 6e 63 65 20 53 74 61 74 69 73 74 69 63 73 00 fier.Client.Instance.Statistics.
37820 43 6c 69 65 6e 74 20 53 65 74 74 69 6e 67 73 00 43 6c 69 65 6e 74 20 53 70 65 63 69 66 69 63 20 Client.Settings.Client.Specific.
37840 4f 76 65 72 72 69 64 65 73 00 43 6c 69 65 6e 74 20 64 69 73 61 62 6c 65 64 2e 20 43 6c 69 65 6e Overrides.Client.disabled..Clien
37860 74 20 73 68 6f 75 6c 64 20 65 78 69 74 20 61 6e 64 20 6e 6f 74 20 70 65 72 66 6f 72 6d 20 61 6e t.should.exit.and.not.perform.an
37880 79 20 6d 6f 72 65 20 75 70 64 61 74 65 73 20 77 69 74 68 6f 75 74 20 75 73 65 72 20 69 6e 74 65 y.more.updates.without.user.inte
378a0 72 76 65 6e 74 69 6f 6e 2e 00 43 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 rvention..Client.specific.overri
378c0 64 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 6c 69 65 6e 74 20 de.successfully.deleted..Client.
378e0 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 6c 69 65 6e 74 73 00 43 6c successfully.deleted..Clients.Cl
37900 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 61 66 74 65 72 ients.will.be.disconnected.after
37920 20 74 68 69 73 20 61 6d 6f 75 6e 74 20 6f 66 20 69 6e 61 63 74 69 76 69 74 79 2e 20 54 68 65 79 .this.amount.of.inactivity..They
37940 20 6d 61 79 20 6c 6f 67 20 69 6e 20 61 67 61 69 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 74 .may.log.in.again.immediately,.t
37960 68 6f 75 67 68 2e 20 4c 65 61 76 65 20 74 68 69 73 20 66 69 65 6c 64 20 62 6c 61 6e 6b 20 66 6f hough..Leave.this.field.blank.fo
37980 72 20 6e 6f 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 2e 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 r.no.idle.timeout..Clients.will.
379a0 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 61 66 74 65 72 20 74 68 69 73 20 61 6d 6f 75 6e be.disconnected.after.this.amoun
379c0 74 20 6f 66 20 74 69 6d 65 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 61 63 74 69 76 69 74 t.of.time,.regardless.of.activit
379e0 79 2e 20 54 68 65 79 20 6d 61 79 20 6c 6f 67 20 69 6e 20 61 67 61 69 6e 20 69 6d 6d 65 64 69 61 y..They.may.log.in.again.immedia
37a00 74 65 6c 79 2c 20 74 68 6f 75 67 68 2e 20 4c 65 61 76 65 20 74 68 69 73 20 66 69 65 6c 64 20 62 tely,.though..Leave.this.field.b
37a20 6c 61 6e 6b 20 66 6f 72 20 6e 6f 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 28 6e 6f 74 20 72 65 lank.for.no.hard.timeout.(not.re
37a40 63 6f 6d 6d 65 6e 64 65 64 20 75 6e 6c 65 73 73 20 61 6e 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 commended.unless.an.idle.timeout
37a60 20 69 73 20 73 65 74 29 2e 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 .is.set)..Clients.will.be.redire
37a80 63 74 65 64 20 74 6f 20 74 68 69 73 20 55 52 4c 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 cted.to.this.URL.instead.of.the.
37aa0 6f 6e 65 20 74 68 65 79 20 69 6e 69 74 69 61 6c 6c 79 20 74 72 69 65 64 20 74 6f 20 61 63 63 65 one.they.initially.tried.to.acce
37ac0 73 73 20 61 66 74 65 72 20 74 68 65 79 27 76 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 00 ss.after.they've.authenticated..
37ae0 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 61 76 61 69 6c 61 62 6c Clients.will.have.their.availabl
37b00 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 72 65 73 74 6f 72 65 64 20 e.pass-through.credits.restored.
37b20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 75 6e 74 20 61 66 74 65 72 20 74 68 69 73 to.the.original.count.after.this
37b40 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 73 69 6e 63 65 20 75 73 69 6e 67 20 74 68 65 20 .amount.of.time.since.using.the.
37b60 66 69 72 73 74 20 6f 6e 65 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 61 62 6f 76 65 20 30 20 first.one..This.must.be.above.0.
37b80 68 6f 75 72 73 20 69 66 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 61 72 hours.if.pass-through.credits.ar
37ba0 65 20 65 6e 61 62 6c 65 64 2e 00 43 6c 6f 63 6b 20 41 6c 74 69 74 75 64 65 00 43 6c 6f 63 6b 20 e.enabled..Clock.Altitude.Clock.
37bc0 49 44 00 43 6c 6f 63 6b 20 4c 61 74 69 74 75 64 65 00 43 6c 6f 63 6b 20 4c 6f 6e 67 69 74 75 64 ID.Clock.Latitude.Clock.Longitud
37be0 65 00 43 6c 6f 63 6b 20 6c 6f 63 61 74 69 6f 6e 00 43 6c 6f 6e 65 20 53 68 61 70 65 72 20 74 6f e.Clock.location.Clone.Shaper.to
37c00 20 74 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 43 6c 6f 6e 69 6e 67 20 6e 65 77 20 77 69 72 65 .this.Interface.Cloning.new.wire
37c20 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 43 6c 6f 73 65 00 43 6c 6f 75 64 46 6c 61 less.interface.%s.Close.CloudFla
37c40 72 65 20 50 72 6f 78 79 00 43 6f 6c 6c 65 63 74 69 6e 67 20 49 50 73 65 63 20 73 74 61 74 75 73 re.Proxy.Collecting.IPsec.status
37c60 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 43 6f 6c 6c 65 63 74 69 6e 67 20 69 6e 69 74 69 61 6c .information..Collecting.initial
37c80 20 64 61 74 61 2c 20 70 6c 65 61 73 65 20 77 61 69 74 00 43 6f 6c 6c 69 73 69 6f 6e 73 00 43 6f .data,.please.wait.Collisions.Co
37ca0 6d 6d 61 6e 64 20 50 72 6f 6d 70 74 00 43 6f 6d 6d 61 6e 64 73 20 65 6e 74 65 72 65 64 20 68 65 mmand.Prompt.Commands.entered.he
37cc0 72 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 47 50 53 20 64 75 72 69 6e re.will.be.sent.to.the.GPS.durin
37ce0 67 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 72 65 61 64 20 61 6e g.initialization..Please.read.an
37d00 64 20 75 6e 64 65 72 73 74 61 6e 64 20 74 68 65 20 47 50 53 20 64 6f 63 75 6d 65 6e 74 61 74 69 d.understand.the.GPS.documentati
37d20 6f 6e 20 62 65 66 6f 72 65 20 6d 61 6b 69 6e 67 20 61 6e 79 20 63 68 61 6e 67 65 73 20 68 65 72 on.before.making.any.changes.her
37d40 65 2e 00 43 6f 6d 6d 65 6e 74 00 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 43 6f 6d 6d 6f 6e 20 57 69 e..Comment.Common.Name.Common.Wi
37d60 72 65 6c 65 73 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 53 65 74 74 69 6e 67 73 20 reless.Configuration.-.Settings.
37d80 61 70 70 6c 79 20 74 6f 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 6f apply.to.all.wireless.networks.o
37da0 6e 20 00 43 6f 6d 6d 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 69 65 6c 64 73 20 69 6e 20 63 6f 6e n..Common.password.fields.in.con
37dc0 66 69 67 2e 78 6d 6c 20 68 61 76 65 20 62 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 fig.xml.have.been.automatically.
37de0 72 65 64 61 63 74 65 64 2e 00 43 6f 6d 6d 75 6e 69 74 79 00 43 6f 6d 70 6c 65 74 65 20 53 69 67 redacted..Community.Complete.Sig
37e00 6e 69 6e 67 20 52 65 71 75 65 73 74 20 66 6f 72 20 00 43 6f 6d 70 6f 6e 65 6e 74 00 43 6f 6d 70 ning.Request.for..Component.Comp
37e20 72 65 73 73 20 74 75 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 75 73 69 6e 67 20 74 68 65 20 4c 5a ress.tunnel.packets.using.the.LZ
37e40 4f 20 61 6c 67 6f 72 69 74 68 6d 2e 20 41 64 61 70 74 69 76 65 20 63 6f 6d 70 72 65 73 73 69 6f O.algorithm..Adaptive.compressio
37e60 6e 20 77 69 6c 6c 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 20 63 6f 6d 70 72 n.will.dynamically.disable.compr
37e80 65 73 73 69 6f 6e 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 74 69 6d 65 20 69 66 20 4f ession.for.a.period.of.time.if.O
37ea0 70 65 6e 56 50 4e 20 64 65 74 65 63 74 73 20 74 68 61 74 20 74 68 65 20 64 61 74 61 20 69 6e 20 penVPN.detects.that.the.data.in.
37ec0 74 68 65 20 70 61 63 6b 65 74 73 20 69 73 20 6e 6f 74 20 62 65 69 6e 67 20 63 6f 6d 70 72 65 73 the.packets.is.not.being.compres
37ee0 73 65 64 20 65 66 66 69 63 69 65 6e 74 6c 79 2e 00 43 6f 6d 70 72 65 73 73 69 6f 6e 00 43 6f 6e sed.efficiently..Compression.Con
37f00 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 6f 6e 63 75 72 72 65 6e 74 20 75 current.connections.Concurrent.u
37f20 73 65 72 20 6c 6f 67 69 6e 73 00 43 6f 6e 66 69 67 00 43 6f 6e 66 69 67 20 48 69 73 74 6f 72 79 ser.logins.Config.Config.History
37f40 00 43 6f 6e 66 69 67 2e 78 6d 6c 20 69 73 20 63 6f 72 72 75 70 74 65 64 20 61 6e 64 20 69 73 20 .Config.xml.is.corrupted.and.is.
37f60 30 20 62 79 74 65 73 2e 20 20 43 6f 75 6c 64 20 6e 6f 74 20 72 65 73 74 6f 72 65 20 61 20 70 72 0.bytes...Could.not.restore.a.pr
37f80 65 76 69 6f 75 73 20 62 61 63 6b 75 70 2e 00 43 6f 6e 66 69 67 2e 78 6d 6c 20 75 6e 6c 6f 63 6b evious.backup..Config.xml.unlock
37fa0 65 64 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ed..Configuration.Configuration.
37fc0 42 61 63 6b 75 70 20 43 61 63 68 65 20 53 65 74 74 69 6e 67 73 00 43 6f 6e 66 69 67 75 72 61 74 Backup.Cache.Settings.Configurat
37fe0 69 6f 6e 20 43 68 61 6e 67 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 44 69 66 66 20 66 72 ion.Change.Configuration.Diff.fr
38000 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 46 69 om.%1$s.to.%2$s.Configuration.Fi
38020 6c 65 20 4f 76 65 72 72 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f 76 65 72 72 69 le.Override.Configuration.Overri
38040 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e de.Configuration.Synchronization
38060 20 53 65 74 74 69 6e 67 73 20 28 58 4d 4c 52 50 43 20 53 79 6e 63 29 00 43 6f 6e 66 69 67 75 72 .Settings.(XMLRPC.Sync).Configur
38080 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e ation.backend.Configuration.chan
380a0 67 65 64 20 76 69 61 20 74 68 65 20 70 66 53 65 6e 73 65 20 77 69 7a 61 72 64 20 73 75 62 73 79 ged.via.the.pfSense.wizard.subsy
380c0 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 00 43 6f 6e 66 69 67 75 stem..Configuration.file.Configu
380e0 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e 00 43 6f 6e 66 69 67 ration.file.is.encrypted..Config
38100 75 72 61 74 69 6f 6e 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 65 20 4e 55 4c 4c 20 73 65 72 76 69 uration.....Configure.NULL.servi
38120 63 65 20 6e 61 6d 65 00 43 6f 6e 66 69 67 75 72 65 20 55 6e 69 71 75 65 20 49 44 73 20 61 73 00 ce.name.Configure.Unique.IDs.as.
38140 43 6f 6e 66 69 67 75 72 65 20 61 20 53 65 6e 64 20 61 6e 64 20 52 65 63 65 69 76 65 20 42 75 66 Configure.a.Send.and.Receive.Buf
38160 66 65 72 20 73 69 7a 65 20 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 54 68 65 20 64 65 66 61 75 6c fer.size.for.OpenVPN..The.defaul
38180 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 63 61 6e 20 62 65 20 74 6f 6f 20 73 6d 61 6c 6c 20 69 t.buffer.size.can.be.too.small.i
381a0 6e 20 6d 61 6e 79 20 63 61 73 65 73 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 68 61 72 64 77 n.many.cases,.depending.on.hardw
381c0 61 72 65 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 75 70 6c 69 6e 6b 20 73 70 65 65 64 73 2e 20 46 are.and.network.uplink.speeds..F
381e0 69 6e 64 69 6e 67 20 74 68 65 20 62 65 73 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 63 61 6e 20 inding.the.best.buffer.size.can.
38200 74 61 6b 65 20 73 6f 6d 65 20 65 78 70 65 72 69 6d 65 6e 74 61 74 69 6f 6e 2e 20 54 6f 20 74 65 take.some.experimentation..To.te
38220 73 74 20 74 68 65 20 62 65 73 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 73 69 74 65 2c 20 73 74 st.the.best.value.for.a.site,.st
38240 61 72 74 20 61 74 20 35 31 32 4b 69 42 20 61 6e 64 20 74 65 73 74 20 68 69 67 68 65 72 20 61 6e art.at.512KiB.and.test.higher.an
38260 64 20 6c 6f 77 65 72 20 76 61 6c 75 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 52 61 6e 67 65 d.lower.values..Configured.Range
38280 73 00 43 6f 6e 66 69 67 75 72 65 64 20 61 20 4c 32 54 50 20 56 50 4e 20 75 73 65 72 2e 00 43 6f s.Configured.a.L2TP.VPN.user..Co
382a0 6e 66 69 67 75 72 65 64 20 61 20 77 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 65 6e 74 72 79 2e 00 43 6f nfigured.a.wake-on-LAN.entry..Co
382c0 6e 66 69 67 75 72 69 6e 67 20 25 73 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 25 73 20 69 6e 74 65 nfiguring.%s.Configuring.%s.inte
382e0 72 66 61 63 65 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 43 41 52 50 20 73 65 74 74 69 6e rface....Configuring.CARP.settin
38300 67 73 20 66 69 6e 61 6c 69 7a 65 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 43 41 52 50 20 gs.finalize....Configuring.CARP.
38320 73 65 74 74 69 6e 67 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 73 65 63 20 56 50 settings....Configuring.IPsec.VP
38340 4e 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 N.....Configuring.LAGG.interface
38360 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 20 53 65 72 76 65 72 20 73 65 s....Configuring.PPPoE.Server.se
38380 72 76 69 63 65 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 51 69 6e 51 20 69 6e 74 65 72 rvice.....Configuring.QinQ.inter
383a0 66 61 63 65 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 20 69 6e 74 65 72 66 faces....Configuring.VLAN.interf
383c0 61 63 65 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 66 69 72 65 77 61 6c 6c 00 43 6f 6e aces....Configuring.firewall.Con
383e0 66 69 67 75 72 69 6e 67 20 6c 32 74 70 20 56 50 4e 20 73 65 72 76 69 63 65 2e 2e 2e 20 00 43 6f figuring.l2tp.VPN.service.....Co
38400 6e 66 69 67 75 72 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 2e 2e 00 nfiguring.loopback.interface....
38420 43 6f 6e 66 69 67 75 72 69 6e 67 20 70 61 63 6b 61 67 65 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 2e Configuring.package.components..
38440 2e 00 43 6f 6e 66 69 72 6d 00 43 6f 6e 66 69 72 6d 20 41 63 74 69 6f 6e 00 43 6f 6e 66 69 72 6d ..Confirm.Confirm.Action.Confirm
38460 20 50 61 73 73 77 6f 72 64 00 43 6f 6e 66 69 72 6d 20 55 70 64 61 74 65 00 43 6f 6e 66 69 72 6d .Password.Confirm.Update.Confirm
38480 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 41 64 64 20 45 61 73 79 20 52 75 6c 65 00 ation.Required.to.Add.Easy.Rule.
384a0 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c Confirmation.Required.to.install
384c0 20 70 61 63 6b 61 67 65 20 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 .package.%s..Confirmation.Requir
384e0 65 64 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 43 6f ed.to.reinstall.all.packages..Co
38500 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c nfirmation.Required.to.reinstall
38520 20 70 61 63 6b 61 67 65 20 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 .package.%s..Confirmation.Requir
38540 65 64 20 74 6f 20 72 65 6d 6f 76 65 20 70 61 63 6b 61 67 65 20 25 73 2e 00 43 6f 6e 66 69 72 6d ed.to.remove.package.%s..Confirm
38560 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 74 68 65 20 63 75 ation.Required.to.replace.the.cu
38580 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 62 61 rrent.configuration.with.this.ba
385a0 63 6b 75 70 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 73 ckup..Confirmation.Required.to.s
385c0 61 76 65 20 63 68 61 6e 67 65 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 ave.changes..Confirmation.Requir
385e0 65 64 20 74 6f 20 75 70 64 61 74 65 20 25 73 20 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 72 6d 61 ed.to.update.%s.system..Confirma
38600 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 75 70 67 72 61 64 65 20 70 61 63 6b 61 67 65 tion.Required.to.upgrade.package
38620 20 25 31 24 73 20 66 72 6f 6d 20 25 32 24 73 20 74 6f 20 25 33 24 73 2e 00 43 6f 6e 66 69 72 6d .%1$s.from.%2$s.to.%3$s..Confirm
38640 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 50 31 ation.required.to.delete.this.P1
38660 20 65 6e 74 72 79 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 20 74 6f .entry..Confirmation.required.to
38680 20 64 65 6c 65 74 65 20 74 68 69 73 20 50 32 20 65 6e 74 72 79 2e 00 43 6f 6e 6e 65 63 74 00 43 .delete.this.P2.entry..Connect.C
386a0 6f 6e 6e 65 63 74 20 56 50 4e 00 43 6f 6e 6e 65 63 74 65 64 20 53 69 6e 63 65 00 43 6f 6e 6e 65 onnect.VPN.Connected.Since.Conne
386c0 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 62 6c 6f 63 6b 69 6e ction.Timeout.Connection.blockin
386e0 67 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 g.Connection.failed..Connection.
38700 74 69 6d 65 6f 75 74 20 74 6f 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 00 43 6f 6e 6e 65 63 74 timeout.to.E-Mail.server.Connect
38720 69 6f 6e 73 20 46 72 6f 6d 20 55 70 73 74 72 65 61 6d 20 53 49 50 20 53 65 72 76 65 72 00 43 6f ions.From.Upstream.SIP.Server.Co
38740 6e 6e 65 63 74 69 6f 6e 73 20 54 6f 20 55 70 73 74 72 65 61 6d 20 53 49 50 20 53 65 72 76 65 72 nnections.To.Upstream.SIP.Server
38760 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 .Connections.matching.this.rule.
38780 77 69 6c 6c 20 62 65 20 6d 61 70 70 65 64 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 will.be.mapped.to.the.specified.
387a0 25 31 24 73 41 64 64 72 65 73 73 25 32 24 73 2e 25 33 24 73 54 68 65 20 25 31 24 73 41 64 64 72 %1$sAddress%2$s.%3$sThe.%1$sAddr
387c0 65 73 73 25 32 24 73 20 63 61 6e 20 62 65 20 61 6e 20 49 6e 74 65 72 66 61 63 65 2c 20 61 20 48 ess%2$s.can.be.an.Interface,.a.H
387e0 6f 73 74 2d 74 79 70 65 20 41 6c 69 61 73 2c 20 6f 72 20 61 20 25 34 24 73 56 69 72 74 75 61 6c ost-type.Alias,.or.a.%4$sVirtual
38800 20 49 50 25 35 24 73 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 73 65 72 76 61 74 69 76 65 00 43 6f .IP%5$s.address..Conservative.Co
38820 6e 73 6f 6c 65 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 73 6f 6c 65 20 61 73 73 69 67 6e 6d 65 6e 74 nsole.Options.Console.assignment
38840 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 00 43 6f 6e 73 6f 6c 65 20 6d 65 6e 75 00 43 6f 6e 73 .of.interfaces.Console.menu.Cons
38860 75 6c 74 20 25 31 24 73 74 68 65 20 64 6f 63 20 77 69 6b 69 20 61 72 74 69 63 6c 65 20 6f 6e 20 ult.%1$sthe.doc.wiki.article.on.
38880 44 48 20 50 61 72 61 6d 65 74 65 72 73 25 32 24 73 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e DH.Parameters%2$sfor.information
388a0 20 6f 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 6e 65 77 20 6f 72 20 73 74 72 6f 6e 67 65 72 20 70 .on.generating.new.or.stronger.p
388c0 61 72 61 6d 61 74 65 72 20 73 65 74 73 2e 00 43 6f 6e 73 75 6d 65 72 00 43 6f 6e 73 75 6d 65 72 aramater.sets..Consumer.Consumer
388e0 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 2d 20 41 76 61 69 6c 61 62 6c 65 20 43 6f 6e 73 75 6d 65 .Information.-.Available.Consume
38900 72 73 00 43 6f 6e 73 75 6d 65 72 20 68 61 73 20 6d 65 74 61 64 61 74 61 20 66 72 6f 6d 20 61 6e rs.Consumer.has.metadata.from.an
38920 20 65 78 69 73 74 69 6e 67 20 6d 69 72 72 6f 72 2e 20 43 6c 65 61 72 20 6d 65 74 61 64 61 74 61 .existing.mirror..Clear.metadata
38940 20 62 65 66 6f 72 65 20 69 6e 73 65 72 74 69 6e 67 20 63 6f 6e 73 75 6d 65 72 2e 00 43 6f 6e 73 .before.inserting.consumer..Cons
38960 75 6d 65 72 20 68 61 73 20 6e 6f 20 6d 65 74 61 64 61 74 61 20 61 6e 64 20 63 61 6e 6e 6f 74 20 umer.has.no.metadata.and.cannot.
38980 62 65 20 72 65 61 63 74 69 76 61 74 65 64 2e 00 43 6f 6e 73 75 6d 65 72 20 68 61 73 20 6e 6f 20 be.reactivated..Consumer.has.no.
389a0 6d 65 74 61 64 61 74 61 20 74 6f 20 63 6c 65 61 72 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 20 61 metadata.to.clear..Consumer.is.a
389c0 6c 72 65 61 64 79 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 69 6e 73 65 lready.in.use.and.cannot.be.inse
389e0 72 74 65 64 2e 20 52 65 6d 6f 76 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 65 78 69 73 74 rted..Remove.consumer.from.exist
38a00 69 6e 67 20 6d 69 72 72 6f 72 20 66 69 72 73 74 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 20 61 6c ing.mirror.first..Consumer.is.al
38a20 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 6d 69 72 72 6f ready.present.on.specified.mirro
38a40 72 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 6e 6f 74 r..Consumer.is.in.use.and.cannot
38a60 20 62 65 20 63 6c 65 61 72 65 64 2e 20 44 65 61 63 74 69 76 61 74 65 20 64 69 73 6b 20 66 69 72 .be.cleared..Deactivate.disk.fir
38a80 73 74 2e 00 43 6f 6e 73 75 6d 65 72 20 6d 75 73 74 20 62 65 20 70 72 65 73 65 6e 74 20 6f 6e 20 st..Consumer.must.be.present.on.
38aa0 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6d 69 72 72 6f 72 2e 00 43 6f 6e 73 75 6d 65 72 73 20 the.specified.mirror..Consumers.
38ac0 6d 61 79 20 6f 6e 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 6d 69 72 72 6f 72 20 69 66 may.only.be.added.to.a.mirror.if
38ae0 20 74 68 65 79 20 61 72 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 65 20 73 69 7a 65 20 6f .they.are.larger.than.the.size.o
38b00 66 20 74 68 65 20 6d 69 72 72 6f 72 2e 00 43 6f 6e 74 61 63 74 20 61 20 66 69 72 65 77 61 6c 6c f.the.mirror..Contact.a.firewall
38b20 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 .administrator.for.more.informat
38b40 69 6f 6e 2e 00 43 6f 6e 74 61 69 6e 65 72 73 00 43 6f 6e 74 65 6e 74 20 6c 69 6d 69 74 00 43 6f ion..Containers.Content.limit.Co
38b60 6e 74 69 6e 75 65 00 43 6f 6e 74 72 6f 6c 00 43 6f 6e 76 65 72 74 65 64 20 62 72 69 64 67 65 64 ntinue.Control.Converted.bridged
38b80 20 25 73 00 43 6f 6e 76 65 79 61 6e 63 65 00 43 6f 70 79 00 43 6f 70 79 20 44 55 49 44 00 43 6f .%s.Conveyance.Copy.Copy.DUID.Co
38ba0 70 79 20 4d 79 20 4d 41 43 00 43 6f 70 79 20 67 61 74 65 77 61 79 00 43 6f 70 79 20 67 61 74 65 py.My.MAC.Copy.gateway.Copy.gate
38bc0 77 61 79 20 67 72 6f 75 70 00 43 6f 70 79 20 6d 6f 6e 69 74 6f 72 00 43 6f 70 79 20 6f 66 20 6f way.group.Copy.monitor.Copy.of.o
38be0 6e 6c 79 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 6f 72 20 6d 69 73 73 69 6e 67 20 66 69 6c nly.the.different.or.missing.fil
38c00 65 73 2e 00 43 6f 70 79 20 6f 66 20 6f 6e 6c 79 20 74 68 65 20 75 70 64 61 74 65 64 20 66 69 6c es..Copy.of.only.the.updated.fil
38c20 65 73 2e 00 43 6f 70 79 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 43 6f 70 79 20 70 6f 6f 6c 00 es..Copy.phase1.entry.Copy.pool.
38c40 43 6f 70 79 20 72 6f 75 74 65 00 43 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 Copy.route.Copy.the.certificate.
38c60 73 69 67 6e 69 6e 67 20 64 61 74 61 20 66 72 6f 6d 20 68 65 72 65 20 61 6e 64 20 66 6f 72 77 61 signing.data.from.here.and.forwa
38c80 72 64 20 69 74 20 74 6f 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 rd.it.to.a.certificate.authority
38ca0 20 66 6f 72 20 73 69 67 6e 69 6e 67 2e 00 43 6f 70 79 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 .for.signing..Copy.virtual.serve
38cc0 72 00 43 6f 70 79 72 69 67 68 74 00 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 32 2d 32 r.Copyright.Copyright.(C).2002-2
38ce0 30 31 36 20 4f 70 65 6e 56 50 4e 20 53 6f 6c 75 74 69 6f 6e 73 20 4c 4c 43 20 00 43 6f 70 79 72 016.OpenVPN.Solutions.LLC..Copyr
38d00 69 67 68 74 20 32 30 30 30 2c 20 32 30 30 31 2c 20 32 30 30 32 20 62 79 20 45 64 77 69 6e 20 47 ight.2000,.2001,.2002.by.Edwin.G
38d20 72 6f 6f 74 68 75 69 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 43 roothuis..All.rights.reserved..C
38d40 6f 72 65 20 43 72 69 74 69 63 61 6c 00 43 6f 72 65 20 57 61 72 6e 69 6e 67 00 43 6f 75 6c 64 20 ore.Critical.Core.Warning.Could.
38d60 6e 6f 74 20 61 64 64 20 6e 65 77 20 71 75 65 75 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 62 72 69 not.add.new.queue..Could.not.bri
38d80 6e 67 20 67 72 65 69 66 20 75 70 20 2d 2d 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 ng.greif.up.--.variable.not.defi
38da0 6e 65 64 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 75 70 20 25 73 20 69 6e 74 65 72 ned..Could.not.bring.up.%s.inter
38dc0 66 61 63 65 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 face.in.interface_dhcp_configure
38de0 28 29 00 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 61 6c 69 61 73 20 66 6f 72 20 25 73 ().Could.not.create.alias.for.%s
38e00 00 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 6e 65 77 20 71 75 65 75 65 2f 64 69 73 63 .Could.not.create.new.queue/disc
38e20 69 70 6c 69 6e 65 21 00 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 6e 65 77 20 71 75 65 ipline!.Could.not.create.new.que
38e40 75 65 2f 64 69 73 63 69 70 6c 69 6e 65 21 20 41 6e 79 20 72 65 63 65 6e 74 20 63 68 61 6e 67 65 ue/discipline!.Any.recent.change
38e60 73 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 66 69 72 73 74 2e 00 s.may.need.to.be.applied.first..
38e80 43 6f 75 6c 64 20 6e 6f 74 20 65 78 74 72 61 63 74 20 25 73 20 52 52 44 20 78 6d 6c 20 66 69 6c Could.not.extract.%s.RRD.xml.fil
38ea0 65 20 66 72 6f 6d 20 61 72 63 68 69 76 65 21 00 43 6f 75 6c 64 20 6e 6f 74 20 66 65 74 63 68 20 e.from.archive!.Could.not.fetch.
38ec0 74 68 65 20 55 52 4c 20 27 25 73 27 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 61 20 75 the.URL.'%s'..Could.not.find.a.u
38ee0 73 61 62 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 21 20 45 78 69 74 69 6e sable.configuration.file!.Exitin
38f00 67 2e 2e 2e 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 61 6e 79 20 63 72 61 73 68 20 66 g.....Could.not.find.any.crash.f
38f20 69 6c 65 73 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 67 65 74 20 61 20 4c 6f 63 61 6c 20 49 50 20 61 iles..Could.not.get.a.Local.IP.a
38f40 64 64 72 65 73 73 20 66 6f 72 20 50 50 54 50 2f 4c 32 54 50 20 6c 69 6e 6b 20 6f 6e 20 25 73 20 ddress.for.PPTP/L2TP.link.on.%s.
38f60 69 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 2e 20 55 73 in.interfaces_ppps_configure..Us
38f80 69 6e 67 20 30 2e 30 2e 30 2e 30 20 69 70 21 00 43 6f 75 6c 64 20 6e 6f 74 20 67 65 74 20 61 20 ing.0.0.0.0.ip!.Could.not.get.a.
38fa0 50 50 54 50 2f 4c 32 54 50 20 52 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d PPTP/L2TP.Remote.IP.address.from
38fc0 20 25 31 24 73 20 66 6f 72 20 25 32 24 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 .%1$s.for.%2$s.in.interfaces_ppp
38fe0 73 5f 63 6f 6e 66 69 67 75 72 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 20 66 s_configure..Could.not.open.%s.f
39000 6f 72 20 77 72 69 74 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2e 00 43 6f or.writing.Could.not.open.%s..Co
39020 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2f 61 6c 69 61 73 65 73 20 66 6f 72 20 77 72 69 74 uld.not.open.%s/aliases.for.writ
39040 69 6e 67 21 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2f 6e 74 70 64 2e 63 6f 6e 66 ing!.Could.not.open.%s/ntpd.conf
39060 20 66 6f 72 20 77 72 69 74 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 20 70 61 72 73 65 20 25 31 24 .for.writing.Could.not.parse.%1$
39080 73 2f 77 69 7a 61 72 64 73 2f 25 32 24 73 20 66 69 6c 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 70 s/wizards/%2$s.file..Could.not.p
390a0 72 6f 63 65 73 73 20 61 6c 69 61 73 65 73 20 66 72 6f 6d 20 61 6c 69 61 73 3a 20 25 73 00 43 6f rocess.aliases.from.alias:.%s.Co
390c0 75 6c 64 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 65 6d 70 74 79 20 66 69 6c 65 20 66 72 6f 6d 20 uld.not.process.empty.file.from.
390e0 61 6c 69 61 73 3a 20 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 6e 6f 6e 2d alias:.%s.Could.not.process.non-
39100 65 78 69 73 74 65 6e 74 20 66 69 6c 65 20 66 72 6f 6d 20 61 6c 69 61 73 3a 20 25 73 00 43 6f 75 existent.file.from.alias:.%s.Cou
39120 6c 64 20 6e 6f 74 20 72 65 73 74 6f 72 65 20 63 6f 6e 66 69 67 2e 78 6d 6c 2e 00 43 6f 75 6c 64 ld.not.restore.config.xml..Could
39140 20 6e 6f 74 20 73 65 6e 64 20 47 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 .not.send.Growl.notification.to.
39160 25 31 24 73 20 2d 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 00 43 6f 75 6c 64 20 6e 6f 74 20 73 65 %1$s.--.Error:.%2$s.Could.not.se
39180 6e 64 20 72 65 67 69 73 74 65 72 20 47 72 6f 77 6c 20 6f 6e 20 25 31 24 73 20 2d 2d 20 45 72 72 nd.register.Growl.on.%1$s.--.Err
391a0 6f 72 3a 20 25 32 24 73 00 43 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 20 6d 65 73 73 or:.%2$s.Could.not.send.the.mess
391c0 61 67 65 20 74 6f 20 25 31 24 73 20 2d 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 00 43 6f 75 6c 64 age.to.%1$s.--.Error:.%2$s.Could
391e0 20 6e 6f 74 20 75 70 64 61 74 65 20 61 6c 69 61 73 20 66 6f 72 20 25 73 00 43 6f 75 6c 64 20 6e .not.update.alias.for.%s.Could.n
39200 6f 74 20 77 72 69 74 65 20 49 67 6d 70 70 72 6f 78 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ot.write.Igmpproxy.configuration
39220 20 66 69 6c 65 21 00 43 6f 75 6e 74 00 43 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 .file!.Count.Count.must.be.betwe
39240 65 6e 20 31 20 61 6e 64 20 25 73 00 43 6f 75 6e 74 72 79 00 43 72 61 73 68 20 52 65 70 6f 72 74 en.1.and.%s.Country.Crash.Report
39260 65 72 00 43 72 65 61 74 65 20 2f 20 45 64 69 74 20 43 41 00 43 72 65 61 74 65 20 43 65 72 74 69 er.Create./.Edit.CA.Create.Certi
39280 66 69 63 61 74 65 20 66 6f 72 20 55 73 65 72 00 43 72 65 61 74 65 20 50 68 61 73 65 20 31 00 43 ficate.for.User.Create.Phase.1.C
392a0 72 65 61 74 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 reate.a.Certificate.Signing.Requ
392c0 65 73 74 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 est.Create.a.new.PPP.configurati
392e0 6f 6e 2e 00 43 72 65 61 74 65 20 61 6e 20 41 52 50 20 54 61 62 6c 65 20 53 74 61 74 69 63 20 45 on..Create.an.ARP.Table.Static.E
39300 6e 74 72 79 20 66 6f 72 20 74 68 69 73 20 4d 41 43 20 26 20 49 50 20 41 64 64 72 65 73 73 20 70 ntry.for.this.MAC.&.IP.Address.p
39320 61 69 72 2e 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 65 72 74 air..Create.an.intermediate.Cert
39340 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 ificate.Authority.Create.an.inte
39360 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 rnal.Certificate.Create.an.inter
39380 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 43 72 65 61 74 65 nal.Certificate.Authority.Create
393a0 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 .an.internal.Certificate.Revocat
393c0 69 6f 6e 20 4c 69 73 74 00 43 72 65 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 ion.List.Create.interface.groups
393e0 00 43 72 65 61 74 65 20 6e 65 77 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 43 72 65 61 .Create.new.Revocation.List.Crea
39400 74 65 20 6e 65 77 20 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 00 43 72 te.new.associated.filter.rule.Cr
39420 65 61 74 65 2c 20 47 65 6e 65 72 61 74 65 20 61 6e 64 20 41 63 74 69 76 61 74 65 20 52 6f 6c 6c eate,.Generate.and.Activate.Roll
39440 73 20 77 69 74 68 20 56 6f 75 63 68 65 72 73 00 43 72 65 61 74 65 64 00 43 72 65 61 74 65 64 20 s.with.Vouchers.Created.Created.
39460 61 6e 20 61 6c 69 61 73 20 66 72 6f 6d 20 44 69 61 67 6e 6f 73 74 69 63 73 20 2d 20 44 4e 53 20 an.alias.from.Diagnostics.-.DNS.
39480 4c 6f 6f 6b 75 70 20 70 61 67 65 2e 00 43 72 65 61 74 65 64 20 66 72 6f 6d 20 44 69 61 67 6e 6f Lookup.page..Created.from.Diagno
394a0 73 74 69 63 73 2d 3e 20 44 4e 53 20 4c 6f 6f 6b 75 70 00 43 72 65 61 74 65 64 20 77 69 74 68 20 stics->.DNS.Lookup.Created.with.
394c0 69 64 20 25 73 00 43 72 65 61 74 65 64 20 77 69 74 68 6f 75 74 20 69 64 00 43 72 65 61 74 65 64 id.%s.Created.without.id.Created
394e0 3a 00 43 72 65 61 74 69 6e 67 20 31 3a 31 20 72 75 6c 65 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 :.Creating.1:1.rules....Creating
39500 20 49 50 73 65 63 20 72 75 6c 65 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 4e 41 54 20 72 75 6c .IPsec.rules....Creating.NAT.rul
39520 65 20 25 73 00 43 72 65 61 74 69 6e 67 20 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 20 66 6f e.%s.Creating.SSL.Certificate.fo
39540 72 20 74 68 69 73 20 68 6f 73 74 00 43 72 65 61 74 69 6e 67 20 61 64 76 61 6e 63 65 64 20 6f 75 r.this.host.Creating.advanced.ou
39560 74 62 6f 75 6e 64 20 72 75 6c 65 20 25 73 00 43 72 65 61 74 69 6e 67 20 61 6c 69 61 73 65 73 00 tbound.rule.%s.Creating.aliases.
39580 43 72 65 61 74 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 Creating.automatic.outbound.rule
395a0 73 00 43 72 65 61 74 69 6e 67 20 64 65 66 61 75 6c 74 20 72 75 6c 65 73 00 43 72 65 61 74 69 6e s.Creating.default.rules.Creatin
395c0 67 20 66 69 6c 74 65 72 20 72 75 6c 65 20 25 73 20 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 66 69 g.filter.rule.%s.....Creating.fi
395e0 6c 74 65 72 20 72 75 6c 65 73 20 25 73 20 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 67 61 74 65 77 lter.rules.%s.....Creating.gatew
39600 61 79 20 67 72 6f 75 70 20 69 74 65 6d 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 6f 75 74 62 6f 75 ay.group.item....Creating.outbou
39620 6e 64 20 4e 41 54 20 72 75 6c 65 73 00 43 72 65 61 74 69 6e 67 20 72 65 66 6c 65 63 74 69 6f 6e nd.NAT.rules.Creating.reflection
39640 20 4e 41 54 20 72 75 6c 65 20 66 6f 72 20 25 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 72 65 66 .NAT.rule.for.%s....Creating.ref
39660 6c 65 63 74 69 6f 6e 20 72 75 6c 65 20 66 6f 72 20 25 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 lection.rule.for.%s....Creating.
39680 72 65 73 74 6f 72 65 20 70 6f 69 6e 74 20 62 65 66 6f 72 65 20 70 61 63 6b 61 67 65 20 69 6e 73 restore.point.before.package.ins
396a0 74 61 6c 6c 61 74 69 6f 6e 2e 00 43 72 65 61 74 69 6e 67 20 72 72 64 20 75 70 64 61 74 65 20 73 tallation..Creating.rrd.update.s
396c0 63 72 69 70 74 00 43 72 65 61 74 69 6e 67 20 72 75 6c 65 20 25 73 00 43 72 65 61 74 69 6e 67 20 cript.Creating.rule.%s.Creating.
396e0 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 43 72 79 wireless.clone.interfaces....Cry
39700 70 74 6f 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 26 20 54 68 65 72 6d 61 6c 20 48 61 72 64 pto.Cryptographic.&.Thermal.Hard
39720 77 61 72 65 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 48 61 72 64 77 61 72 65 00 43 72 79 70 ware.Cryptographic.Hardware.Cryp
39740 74 6f 67 72 61 70 68 69 63 20 53 65 74 74 69 6e 67 73 00 43 75 72 6c 20 65 72 72 6f 72 20 6f 63 tographic.Settings.Curl.error.oc
39760 63 75 72 72 65 64 3a 00 43 75 72 72 65 6e 74 00 43 75 72 72 65 6e 74 20 41 75 74 68 20 45 72 72 curred:.Current.Current.Auth.Err
39780 6f 72 20 50 61 67 65 00 43 75 72 72 65 6e 74 20 42 61 73 65 20 53 79 73 74 65 6d 00 43 75 72 72 or.Page.Current.Base.System.Curr
397a0 65 6e 74 20 44 61 74 65 2f 54 69 6d 65 00 43 75 72 72 65 6e 74 20 4c 6f 67 6f 75 74 20 50 61 67 ent.Date/Time.Current.Logout.Pag
397c0 65 00 43 75 72 72 65 6e 74 20 50 6f 6f 6c 20 4d 65 6d 62 65 72 73 00 43 75 72 72 65 6e 74 20 50 e.Current.Pool.Members.Current.P
397e0 6f 72 74 61 6c 20 50 61 67 65 00 43 75 72 72 65 6e 74 20 53 6f 75 72 63 65 20 54 72 61 63 6b 69 ortal.Page.Current.Source.Tracki
39800 6e 67 20 45 6e 74 72 69 65 73 00 43 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ng.Entries.Current.configuration
39820 00 43 75 72 72 65 6e 74 20 64 61 74 65 2f 74 69 6d 65 00 43 75 72 72 65 6e 74 20 73 70 61 63 65 .Current.date/time.Current.space
39840 20 75 73 65 64 20 62 79 20 62 61 63 6b 75 70 73 00 43 75 72 72 65 6e 74 6c 79 20 52 65 76 6f 6b .used.by.backups.Currently.Revok
39860 65 64 20 43 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 72 20 43 52 4c 00 43 75 72 72 65 6e 74 6c ed.Certificates.for.CRL.Currentl
39880 79 20 76 69 65 77 69 6e 67 3a 20 00 43 75 73 74 6f 6d 00 43 75 73 74 6f 6d 20 41 63 63 65 73 73 y.viewing:..Custom.Custom.Access
398a0 20 52 65 73 74 72 69 63 74 69 6f 6e 73 00 43 75 73 74 6f 6d 20 42 61 6e 64 77 69 64 74 68 73 20 .Restrictions.Custom.Bandwidths.
398c0 61 72 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 33 30 25 2e 20 50 6c 65 61 73 65 20 6c 6f 77 are.greater.than.30%..Please.low
398e0 65 72 20 74 68 65 6d 20 66 6f 72 20 74 68 65 20 77 69 7a 61 72 64 20 74 6f 20 63 6f 6e 74 69 6e er.them.for.the.wizard.to.contin
39900 75 65 2e 00 43 75 73 74 6f 6d 20 42 61 6e 64 77 69 64 74 68 73 20 61 72 65 20 67 72 65 61 74 65 ue..Custom.Bandwidths.are.greate
39920 72 20 74 68 61 6e 20 34 30 25 2e 20 50 6c 65 61 73 65 20 6c 6f 77 65 72 20 74 68 65 6d 20 66 6f r.than.40%..Please.lower.them.fo
39940 72 20 74 68 65 20 77 69 7a 61 72 64 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 43 75 73 74 6f 6d r.the.wizard.to.continue..Custom
39960 20 53 65 74 74 69 6e 67 73 00 43 75 73 74 6f 6d 20 63 6f 6d 6d 61 6e 64 73 2e 2e 2e 00 43 75 73 .Settings.Custom.commands....Cus
39980 74 6f 6d 20 6f 70 74 69 6f 6e 73 00 43 75 73 74 6f 6d 20 72 65 73 65 74 00 44 41 4e 47 45 52 21 tom.options.Custom.reset.DANGER!
399a0 20 20 57 41 52 4e 49 4e 47 21 20 20 41 43 48 54 55 4e 47 21 00 44 44 4e 53 20 43 6c 69 65 6e 74 ..WARNING!..ACHTUNG!.DDNS.Client
399c0 20 55 70 64 61 74 65 73 00 44 44 4e 53 20 44 6f 6d 61 69 6e 00 44 44 4e 53 20 44 6f 6d 61 69 6e .Updates.DDNS.Domain.DDNS.Domain
399e0 20 4b 65 79 20 6e 61 6d 65 00 44 44 4e 53 20 44 6f 6d 61 69 6e 20 4b 65 79 20 73 65 63 72 65 74 .Key.name.DDNS.Domain.Key.secret
39a00 00 44 44 4e 53 20 48 6f 73 74 6e 61 6d 65 00 44 44 4e 53 20 48 6f 73 74 6e 61 6d 65 73 00 44 44 .DDNS.Hostname.DDNS.Hostnames.DD
39a20 4e 53 20 52 65 76 65 72 73 65 00 44 44 4e 53 20 53 65 72 76 65 72 20 49 50 00 44 45 53 20 69 73 NS.Reverse.DDNS.Server.IP.DES.is
39a40 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2c 20 49 50 73 65 63 20 70 68 61 73 .no.longer.supported,.IPsec.phas
39a60 65 20 31 20 69 74 65 6d 20 27 25 73 27 20 69 73 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2e e.1.item.'%s'.is.being.disabled.
39a80 00 44 45 53 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2c 20 49 50 73 .DES.is.no.longer.supported,.IPs
39aa0 65 63 20 70 68 61 73 65 20 32 20 69 74 65 6d 20 27 25 73 27 20 69 73 20 62 65 69 6e 67 20 64 69 ec.phase.2.item.'%s'.is.being.di
39ac0 73 61 62 6c 65 64 2e 00 44 48 43 50 00 44 48 43 50 20 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 sabled..DHCP.DHCP.Client.Configu
39ae0 72 61 74 69 6f 6e 00 44 48 43 50 20 45 76 65 6e 74 73 20 28 44 48 43 50 20 44 61 65 6d 6f 6e 2c ration.DHCP.Events.(DHCP.Daemon,
39b00 20 44 48 43 50 20 52 65 6c 61 79 2c 20 44 48 43 50 20 43 6c 69 65 6e 74 29 00 44 48 43 50 20 4c .DHCP.Relay,.DHCP.Client).DHCP.L
39b20 65 61 73 65 73 00 44 48 43 50 20 4c 65 61 73 65 73 20 53 74 61 74 75 73 00 44 48 43 50 20 52 65 eases.DHCP.Leases.Status.DHCP.Re
39b40 67 69 73 74 72 61 74 69 6f 6e 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 50 20 52 65 6c 61 79 gistration.DHCP.Relay.DHCP.Relay
39b60 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 20 52 65 6c 61 79 20 69 73 20 63 75 72 .Configuration.DHCP.Relay.is.cur
39b80 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 44 48 43 50 20 53 65 72 76 65 72 20 63 61 6e 6f rently.enabled..DHCP.Server.cano
39ba0 74 20 62 65 20 65 6e 61 62 6c 65 64 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 20 52 65 6c 61 t.be.enabled.while.the.DHCP.Rela
39bc0 79 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 y.is.enabled.on.any.interface..D
39be0 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 63 75 72 72 65 6e HCP.Server.DHCP.Server.is.curren
39c00 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 43 61 6e 6e 6f 74 20 65 6e 61 62 6c 65 20 74 68 65 20 44 tly.enabled..Cannot.enable.the.D
39c20 48 43 50 20 52 65 6c 61 79 20 73 65 72 76 69 63 65 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 HCP.Relay.service.while.the.DHCP
39c40 20 53 65 72 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 .Server.is.enabled.on.any.interf
39c60 61 63 65 2e 00 44 48 43 50 20 53 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 ace..DHCP.Server.must.be.enabled
39c80 20 66 6f 72 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 74 6f 20 77 6f 72 6b 20 69 .for.DHCP.Registration.to.work.i
39ca0 6e 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2e 00 44 48 43 50 20 53 65 72 76 65 72 20 6d 75 73 n.DNS.Forwarder..DHCP.Server.mus
39cc0 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 t.be.enabled.for.DHCP.Registrati
39ce0 6f 6e 20 74 6f 20 77 6f 72 6b 20 69 6e 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 44 48 43 50 on.to.work.in.DNS.Resolver..DHCP
39d00 20 53 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 20 00 44 48 43 50 20 53 65 72 76 69 63 65 00 44 .Server.settings..DHCP.Service.D
39d20 48 43 50 20 53 74 61 74 69 63 20 4d 61 70 70 69 6e 67 73 20 66 6f 72 20 74 68 69 73 20 49 6e 74 HCP.Static.Mappings.for.this.Int
39d40 65 72 66 61 63 65 00 44 48 43 50 20 61 6c 69 61 73 20 61 64 64 72 65 73 73 00 44 48 43 50 36 00 erface.DHCP.alias.address.DHCP6.
39d60 44 48 43 50 36 20 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 36 DHCP6.Client.Configuration.DHCP6
39d80 20 44 55 49 44 00 44 48 43 50 76 36 20 4c 65 61 73 65 73 00 44 48 43 50 76 36 20 4f 70 74 69 6f .DUID.DHCPv6.Leases.DHCPv6.Optio
39da0 6e 73 00 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 69 7a 65 ns.DHCPv6.Prefix.Delegation.size
39dc0 00 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 69 7a 65 20 6d .DHCPv6.Prefix.Delegation.size.m
39de0 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 20 77 68 65 6e 20 53 65 6e 64 20 49 50 76 36 20 70 ust.be.provided.when.Send.IPv6.p
39e00 72 65 66 69 78 20 68 69 6e 74 20 66 6c 61 67 20 69 73 20 63 68 65 63 6b 65 64 00 44 48 43 50 76 refix.hint.flag.is.checked.DHCPv
39e20 36 20 52 65 6c 61 79 00 44 48 43 50 76 36 20 52 65 6c 61 79 20 43 6f 6e 66 69 67 75 72 61 74 69 6.Relay.DHCPv6.Relay.Configurati
39e40 6f 6e 00 44 48 43 50 76 36 20 52 65 6c 61 79 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 on.DHCPv6.Relay.is.currently.ena
39e60 62 6c 65 64 2e 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 63 61 6e 6f 74 20 62 65 20 65 6e 61 bled..DHCPv6.Server.canot.be.ena
39e80 62 6c 65 64 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 52 65 6c 61 79 20 69 73 20 65 bled.while.the.DHCPv6.Relay.is.e
39ea0 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 76 36 20 nabled.on.any.interface..DHCPv6.
39ec0 53 65 72 76 65 72 00 44 48 43 50 76 36 20 53 65 72 76 65 72 20 26 20 52 41 00 44 48 43 50 76 36 Server.DHCPv6.Server.&.RA.DHCPv6
39ee0 20 53 65 72 76 65 72 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 43 61 .Server.is.currently.enabled..Ca
39f00 6e 6e 6f 74 20 65 6e 61 62 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 52 65 6c 61 79 20 73 65 72 nnot.enable.the.DHCPv6.Relay.ser
39f20 76 69 63 65 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 69 73 20 vice.while.the.DHCPv6.Server.is.
39f40 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 76 36 enabled.on.any.interface..DHCPv6
39f60 20 53 74 61 74 69 63 20 4d 61 70 70 69 6e 67 73 20 66 6f 72 20 74 68 69 73 20 49 6e 74 65 72 66 .Static.Mappings.for.this.Interf
39f80 61 63 65 00 44 4e 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 4e 53 20 44 65 66 61 75 6c ace.DNS.Configuration.DNS.Defaul
39fa0 74 20 44 6f 6d 61 69 6e 00 44 4e 53 20 44 6f 6d 61 69 6e 00 44 4e 53 20 44 6f 6d 61 69 6e 20 6b t.Domain.DNS.Domain.DNS.Domain.k
39fc0 65 79 00 44 4e 53 20 44 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 00 44 4e 53 20 45 76 65 ey.DNS.Domain.key.secret.DNS.Eve
39fe0 6e 74 73 20 28 52 65 73 6f 6c 76 65 72 2f 75 6e 62 6f 75 6e 64 2c 20 46 6f 72 77 61 72 64 65 72 nts.(Resolver/unbound,.Forwarder
3a000 2f 64 6e 73 6d 61 73 71 2c 20 66 69 6c 74 65 72 64 6e 73 29 00 44 4e 53 20 46 6f 72 77 61 72 64 /dnsmasq,.filterdns).DNS.Forward
3a020 65 72 00 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 61 6e 64 20 44 4e 53 20 52 65 73 6f 6c 76 65 er.DNS.Forwarder.and.DNS.Resolve
3a040 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 00 44 4e 53 20 4c 6f 6f 6b 75 70 00 44 4e 53 r.configurations..DNS.Lookup.DNS
3a060 20 51 75 65 72 79 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 20 52 65 62 69 6e 64 20 43 68 65 .Query.Forwarding.DNS.Rebind.Che
3a080 63 6b 00 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 63 6f 6e ck.DNS.Resolver.DNS.Resolver.con
3a0a0 66 69 67 75 72 65 64 2e 00 44 4e 53 20 53 65 72 76 65 72 00 44 4e 53 20 53 65 72 76 65 72 20 31 figured..DNS.Server.DNS.Server.1
3a0c0 00 44 4e 53 20 53 65 72 76 65 72 20 32 00 44 4e 53 20 53 65 72 76 65 72 20 33 00 44 4e 53 20 53 .DNS.Server.2.DNS.Server.3.DNS.S
3a0e0 65 72 76 65 72 20 34 00 44 4e 53 20 53 65 72 76 65 72 20 4f 76 65 72 72 69 64 65 00 44 4e 53 20 erver.4.DNS.Server.Override.DNS.
3a100 53 65 72 76 65 72 20 53 65 74 74 69 6e 67 73 00 44 4e 53 20 53 65 72 76 65 72 20 65 6e 61 62 6c Server.Settings.DNS.Server.enabl
3a120 65 00 44 4e 53 20 53 65 72 76 65 72 28 73 29 00 44 4e 53 20 53 65 72 76 65 72 73 00 44 4e 53 20 e.DNS.Server(s).DNS.Servers.DNS.
3a140 65 72 72 6f 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 2e 20 53 74 6f 70 20 75 70 64 61 74 69 6e 67 error.encountered..Stop.updating
3a160 20 66 6f 72 20 33 30 20 6d 69 6e 75 74 65 73 2e 00 44 4e 53 20 67 72 6f 75 70 20 69 73 20 63 75 .for.30.minutes..DNS.group.is.cu
3a180 72 72 65 6e 74 2c 20 6e 6f 20 75 70 64 61 74 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 44 4e 53 20 rrent,.no.update.performed..DNS.
3a1a0 67 72 6f 75 70 20 75 70 64 61 74 65 20 69 73 20 73 75 63 63 65 73 73 66 75 6c 2e 00 44 4e 53 20 group.update.is.successful..DNS.
3a1c0 68 6f 73 74 6e 61 6d 65 20 75 70 64 61 74 65 20 73 75 63 63 65 73 73 66 75 6c 2e 00 44 4e 53 20 hostname.update.successful..DNS.
3a1e0 73 65 72 76 65 72 28 73 29 00 44 4e 53 20 73 65 72 76 65 72 73 00 44 4e 53 43 41 43 48 45 3a 20 server(s).DNS.servers.DNSCACHE:.
3a200 46 6f 75 6e 64 20 6f 6c 64 20 49 50 20 25 31 24 73 20 61 6e 64 20 6e 65 77 20 49 50 20 25 32 24 Found.old.IP.%1$s.and.new.IP.%2$
3a220 73 00 44 4e 53 4b 45 59 73 20 61 72 65 20 66 65 74 63 68 65 64 20 65 61 72 6c 69 65 72 20 69 6e s.DNSKEYs.are.fetched.earlier.in
3a240 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 61 20 44 .the.validation.process.when.a.D
3a260 65 6c 65 67 61 74 69 6f 6e 20 73 69 67 6e 65 72 20 69 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 00 elegation.signer.is.encountered.
3a280 44 4e 53 53 45 43 00 44 4e 53 53 45 43 20 64 61 74 61 20 69 73 20 72 65 71 75 69 72 65 64 20 66 DNSSEC.DNSSEC.data.is.required.f
3a2a0 6f 72 20 74 72 75 73 74 2d 61 6e 63 68 6f 72 65 64 20 7a 6f 6e 65 73 2e 00 44 4e 70 69 70 65 00 or.trust-anchored.zones..DNpipe.
3a2c0 44 55 49 44 00 44 61 65 6d 6f 6e 00 44 61 69 6c 79 00 44 61 69 6c 79 20 28 30 20 30 20 2a 20 2a DUID.Daemon.Daily.Daily.(0.0.*.*
3a2e0 20 2a 29 00 44 61 6e 67 65 72 2c 20 4c 61 74 65 6e 63 79 00 44 61 6e 67 65 72 2c 20 50 61 63 6b .*).Danger,.Latency.Danger,.Pack
3a300 65 74 6c 6f 73 73 00 44 61 72 6b 20 67 72 61 79 00 44 61 73 68 62 6f 61 72 64 00 44 61 73 68 62 etloss.Dark.gray.Dashboard.Dashb
3a320 6f 61 72 64 20 43 6f 6c 75 6d 6e 73 00 44 61 73 68 62 6f 61 72 64 20 63 68 65 63 6b 00 44 61 73 oard.Columns.Dashboard.check.Das
3a340 68 62 6f 61 72 64 20 75 70 64 61 74 65 20 70 65 72 69 6f 64 00 44 61 74 61 00 44 61 74 61 20 50 hboard.update.period.Data.Data.P
3a360 61 79 6c 6f 61 64 00 44 61 74 61 20 70 6f 69 6e 74 73 00 44 61 74 61 62 61 73 65 20 45 72 72 6f ayload.Data.points.Database.Erro
3a380 72 20 2d 20 54 68 65 72 65 20 77 61 73 20 61 20 73 65 72 76 65 72 2d 73 69 64 65 64 20 64 61 74 r.-.There.was.a.server-sided.dat
3a3a0 61 62 61 73 65 20 65 72 72 6f 72 2e 00 44 61 74 61 67 72 61 6d 20 63 6f 6e 76 65 72 73 69 6f 6e abase.error..Datagram.conversion
3a3c0 20 65 72 72 6f 72 00 44 61 74 65 00 44 61 74 65 20 6f 66 20 6c 61 73 74 20 75 70 64 61 74 65 20 .error.Date.Date.of.last.update.
3a3e0 6f 66 20 74 61 62 6c 65 20 69 73 20 75 6e 6b 6e 6f 77 6e 2e 00 44 61 79 28 73 29 00 44 65 61 63 of.table.is.unknown..Day(s).Deac
3a400 74 69 76 61 74 65 00 44 65 61 63 74 69 76 61 74 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 tivate.Deactivate.consumer.from.
3a420 6d 69 72 72 6f 72 00 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 00 44 65 62 75 67 mirror.Dead.Peer.Detection.Debug
3a440 00 44 65 63 65 6d 62 65 72 00 44 65 64 69 63 61 74 65 64 20 4c 69 6e 6b 73 00 44 65 66 61 75 6c .December.Dedicated.Links.Defaul
3a460 74 00 44 65 66 61 75 6c 74 20 28 4e 6f 20 68 6f 73 74 6e 61 6d 65 29 00 44 65 66 61 75 6c 74 20 t.Default.(No.hostname).Default.
3a480 28 61 6e 79 29 00 44 65 66 61 75 6c 74 20 28 6e 6f 20 70 72 65 66 65 72 65 6e 63 65 2c 20 74 79 (any).Default.(no.preference,.ty
3a4a0 70 69 63 61 6c 6c 79 20 61 75 74 6f 73 65 6c 65 63 74 29 00 44 65 66 61 75 6c 74 20 41 63 63 65 pically.autoselect).Default.Acce
3a4c0 73 73 20 52 65 73 74 72 69 63 74 69 6f 6e 73 00 44 65 66 61 75 6c 74 20 42 49 4f 53 20 66 69 6c ss.Restrictions.Default.BIOS.fil
3a4e0 65 20 6e 61 6d 65 00 44 65 66 61 75 6c 74 20 47 61 74 65 77 61 79 00 44 65 66 61 75 6c 74 20 51 e.name.Default.Gateway.Default.Q
3a500 75 65 75 65 00 44 65 66 61 75 6c 74 20 64 6f 77 6e 6c 6f 61 64 20 28 4b 62 69 74 2f 73 29 00 44 ueue.Default.download.(Kbit/s).D
3a520 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 efault.gateway.Default.gateway.s
3a540 77 69 74 63 68 69 6e 67 00 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 00 44 65 66 61 witching.Default.lease.time.Defa
3a560 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 28 53 65 63 6f 6e 64 73 29 00 44 65 66 61 75 6c 74 ult.lease.time.(Seconds).Default
3a580 20 70 72 65 66 65 72 72 65 64 20 6c 69 66 65 74 69 6d 65 00 44 65 66 61 75 6c 74 20 72 65 67 69 .preferred.lifetime.Default.regi
3a5a0 73 74 65 72 73 20 68 6f 73 74 20 6e 61 6d 65 20 6f 70 74 69 6f 6e 20 73 75 70 70 6c 69 65 64 20 sters.host.name.option.supplied.
3a5c0 62 79 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 00 44 65 66 61 75 6c 74 20 72 75 6c 65 73 20 66 6f by.DHCP.client..Default.rules.fo
3a5e0 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 r.each.interface.have.been.creat
3a600 65 64 2e 00 44 65 66 61 75 6c 74 20 75 70 6c 6f 61 64 20 28 4b 62 69 74 2f 73 29 00 44 65 66 61 ed..Default.upload.(Kbit/s).Defa
3a620 75 6c 74 20 76 61 6c 69 64 20 6c 69 66 65 74 69 6d 65 00 44 65 66 61 75 6c 74 73 20 74 6f 20 31 ult.valid.lifetime.Defaults.to.1
3a640 20 69 66 20 41 50 4e 20 69 73 20 73 65 74 2e 20 49 67 6e 6f 72 65 64 20 69 66 20 6e 6f 20 41 50 .if.APN.is.set..Ignored.if.no.AP
3a660 4e 20 69 73 20 73 65 74 2e 00 44 65 66 69 6e 65 20 64 61 74 61 20 70 61 79 6c 6f 61 64 20 74 6f N.is.set..Define.data.payload.to
3a680 20 73 65 6e 64 20 6f 6e 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 20 67 61 74 65 77 61 79 .send.on.ICMP.packets.to.gateway
3a6a0 20 6d 6f 6e 69 74 6f 72 20 49 50 2e 00 44 65 66 69 6e 65 64 20 62 79 00 44 65 66 69 6e 65 73 20 .monitor.IP..Defined.by.Defines.
3a6c0 74 68 65 20 54 54 4c 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 the.TTL.threshold.for.the.networ
3a6e0 6b 20 69 6e 74 65 72 66 61 63 65 2e 20 50 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 6c 6f 77 65 k.interface..Packets.with.a.lowe
3a700 72 20 54 54 4c 20 74 68 61 6e 20 74 68 65 20 74 68 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 20 77 r.TTL.than.the.threshold.value.w
3a720 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 ill.be.ignored..This.setting.is.
3a740 6f 70 74 69 6f 6e 61 6c 2c 20 61 6e 64 20 62 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 74 68 72 optional,.and.by.default.the.thr
3a760 65 73 68 6f 6c 64 20 69 73 20 31 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e eshold.is.1..Defines.the.time.in
3a780 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 .minutes.that.a.user.is.allowed.
3a7a0 61 63 63 65 73 73 2e 20 54 68 65 20 63 6c 6f 63 6b 20 73 74 61 72 74 73 20 74 69 63 6b 69 6e 67 access..The.clock.starts.ticking
3a7c0 20 74 68 65 20 66 69 72 73 74 20 74 69 6d 65 20 61 20 76 6f 75 63 68 65 72 20 69 73 20 75 73 65 .the.first.time.a.voucher.is.use
3a7e0 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 44 65 69 6e 73 74 61 6c 6c 20 d.for.authentication..Deinstall.
3a800 63 6f 6d 6d 61 6e 64 73 2e 2e 2e 20 00 44 65 6c 61 79 00 44 65 6c 61 79 20 28 6d 73 29 00 44 65 commands.....Delay.Delay.(ms).De
3a820 6c 61 79 20 62 65 74 77 65 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 70 65 65 72 20 61 63 6b 6e lay.between.requesting.peer.ackn
3a840 6f 77 6c 65 64 67 65 6d 65 6e 74 2e 00 44 65 6c 61 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e owledgement..Delay.must.be.an.in
3a860 74 65 67 65 72 2e 00 44 65 6c 65 67 61 74 65 64 20 50 72 65 66 69 78 65 73 00 44 65 6c 65 74 65 teger..Delegated.Prefixes.Delete
3a880 00 44 65 6c 65 74 65 20 41 43 4c 00 44 65 6c 65 74 65 20 43 41 20 61 6e 64 20 69 74 73 20 43 52 .Delete.ACL.Delete.CA.and.its.CR
3a8a0 4c 73 00 44 65 6c 65 74 65 20 43 52 4c 00 44 65 6c 65 74 65 20 43 53 43 20 4f 76 65 72 72 69 64 Ls.Delete.CRL.Delete.CSC.Overrid
3a8c0 65 00 44 65 6c 65 74 65 20 43 65 72 74 69 66 69 63 61 74 65 00 44 65 6c 65 74 65 20 44 65 76 69 e.Delete.Certificate.Delete.Devi
3a8e0 63 65 00 44 65 6c 65 74 65 20 47 49 46 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 47 ce.Delete.GIF.interface.Delete.G
3a900 52 45 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 49 47 4d 50 20 65 6e 74 72 79 00 44 RE.interface.Delete.IGMP.entry.D
3a920 65 6c 65 74 65 20 49 50 00 44 65 6c 65 74 65 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 00 44 elete.IP.Delete.LAGG.interface.D
3a940 65 6c 65 74 65 20 4d 41 43 20 61 64 64 72 65 73 73 00 44 65 6c 65 74 65 20 4e 44 50 20 65 6e 74 elete.MAC.address.Delete.NDP.ent
3a960 72 79 00 44 65 6c 65 74 65 20 50 31 73 00 44 65 6c 65 74 65 20 50 50 50 20 69 6e 74 65 72 66 61 ry.Delete.P1s.Delete.PPP.interfa
3a980 63 65 00 44 65 6c 65 74 65 20 50 50 50 6f 45 20 69 6e 73 74 61 6e 63 65 00 44 65 6c 65 74 65 20 ce.Delete.PPPoE.instance.Delete.
3a9a0 50 72 69 76 69 6c 65 67 65 00 44 65 6c 65 74 65 20 51 2d 69 6e 2d 51 20 69 6e 74 65 72 66 61 63 Privilege.Delete.Q-in-Q.interfac
3a9c0 65 00 44 65 6c 65 74 65 20 51 75 65 75 65 20 66 72 6f 6d 20 74 68 69 73 20 49 6e 74 65 72 66 61 e.Delete.Queue.from.this.Interfa
3a9e0 63 65 00 44 65 6c 65 74 65 20 56 4c 41 4e 00 44 65 6c 65 74 65 20 57 69 46 69 20 69 6e 74 65 72 ce.Delete.VLAN.Delete.WiFi.inter
3aa00 66 61 63 65 00 44 65 6c 65 74 65 20 61 6c 69 61 73 00 44 65 6c 65 74 65 20 61 72 70 20 63 61 63 face.Delete.alias.Delete.arp.cac
3aa20 68 65 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 63 6c 69 65 6e 74 00 44 65 6c 65 74 65 20 63 6f he.entry.Delete.client.Delete.co
3aa40 6e 66 69 67 00 44 65 6c 65 74 65 20 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 00 44 65 6c 65 nfig.Delete.domain.override.Dele
3aa60 74 65 20 66 69 6c 65 00 44 65 6c 65 74 65 20 67 61 74 65 77 61 79 00 44 65 6c 65 74 65 20 67 61 te.file.Delete.gateway.Delete.ga
3aa80 74 65 77 61 79 20 67 72 6f 75 70 00 44 65 6c 65 74 65 20 67 72 6f 75 70 00 44 65 6c 65 74 65 20 teway.group.Delete.group.Delete.
3aaa0 68 6f 73 74 20 6f 76 65 72 72 69 64 65 00 44 65 6c 65 74 65 20 68 6f 73 74 6e 61 6d 65 00 44 65 host.override.Delete.hostname.De
3aac0 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 20 lete.interface.Delete.interface.
3aae0 62 72 69 64 67 65 00 44 65 6c 65 74 65 20 6b 65 79 00 44 65 6c 65 74 65 20 6c 65 61 73 65 00 44 bridge.Delete.key.Delete.lease.D
3ab00 65 6c 65 74 65 20 6d 61 70 70 69 6e 67 00 44 65 6c 65 74 65 20 6d 6f 6e 69 74 6f 72 00 44 65 6c elete.mapping.Delete.monitor.Del
3ab20 65 74 65 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 70 68 61 73 65 32 20 65 ete.phase1.entry.Delete.phase2.e
3ab40 6e 74 72 79 00 44 65 6c 65 74 65 20 70 6f 6f 6c 00 44 65 6c 65 74 65 20 72 6f 75 74 65 00 44 65 ntry.Delete.pool.Delete.route.De
3ab60 6c 65 74 65 20 72 75 6c 65 00 44 65 6c 65 74 65 20 73 63 68 65 64 75 6c 65 00 44 65 6c 65 74 65 lete.rule.Delete.schedule.Delete
3ab80 20 73 65 6c 65 63 74 65 64 20 50 31 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 6d 61 .selected.P1s.Delete.selected.ma
3aba0 70 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 6d 61 70 70 69 6e 67 73 00 44 65 6c 65 74 p.Delete.selected.mappings.Delet
3abc0 65 20 73 65 6c 65 63 74 65 64 20 6d 61 70 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 e.selected.maps.Delete.selected.
3abe0 72 75 6c 65 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 75 73 65 72 73 00 44 65 6c 65 rules.Delete.selected.users.Dele
3ac00 74 65 20 73 65 72 76 65 72 00 44 65 6c 65 74 65 20 73 65 72 76 69 63 65 00 44 65 6c 65 74 65 20 te.server.Delete.service.Delete.
3ac20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 44 65 6c 65 74 65 20 74 68 69 73 20 63 65 72 74 69 static.mapping.Delete.this.certi
3ac40 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 43 52 4c 00 44 65 6c 65 74 65 20 74 68 69 73 20 ficate.from.the.CRL.Delete.this.
3ac60 69 74 65 6d 00 44 65 6c 65 74 65 20 74 68 69 73 20 71 75 65 75 65 00 44 65 6c 65 74 65 20 74 68 item.Delete.this.queue.Delete.th
3ac80 69 73 20 72 75 6c 65 00 44 65 6c 65 74 65 20 75 73 65 72 00 44 65 6c 65 74 65 20 76 69 72 74 75 is.rule.Delete.user.Delete.virtu
3aca0 61 6c 20 69 70 00 44 65 6c 65 74 65 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 00 44 65 6c 65 al.ip.Delete.virtual.server.Dele
3acc0 74 65 20 76 6f 75 63 68 65 72 20 72 6f 6c 6c 00 44 65 6c 65 74 65 20 7a 6f 6e 65 00 44 65 6c 65 te.voucher.roll.Delete.zone.Dele
3ace0 74 65 2f 52 65 73 65 74 20 74 75 6e 61 62 6c 65 00 44 65 6c 65 74 65 64 20 43 65 72 74 69 66 69 te/Reset.tunable.Deleted.Certifi
3ad00 63 61 74 65 20 25 31 24 73 20 66 72 6f 6d 20 43 52 4c 20 25 32 24 73 2e 00 44 65 6c 65 74 65 64 cate.%1$s.from.CRL.%2$s..Deleted
3ad20 20 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 44 65 6c 65 74 65 64 20 4f 70 .IPsec.Pre-Shared.Key.Deleted.Op
3ad40 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 25 enVPN.client.specific.override.%
3ad60 31 24 73 20 25 32 24 73 00 44 65 6c 65 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 1$s.%2$s.Deleted.OpenVPN.client.
3ad80 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 44 65 6c 65 74 65 64 to.server.%1$s:%2$s.%3$s.Deleted
3ada0 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 66 72 6f 6d 20 25 31 24 73 3a 25 32 24 73 20 25 .OpenVPN.server.from.%1$s:%2$s.%
3adc0 33 24 73 00 44 65 6c 65 74 65 64 20 61 20 4c 32 54 50 20 56 50 4e 20 75 73 65 72 2e 00 44 65 6c 3$s.Deleted.a.L2TP.VPN.user..Del
3ade0 65 74 65 64 20 61 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 44 65 6c 65 74 65 64 eted.a.check.IP.service..Deleted
3ae00 20 61 20 64 65 76 69 63 65 20 66 72 6f 6d 20 57 4f 4c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .a.device.from.WOL.configuration
3ae20 2e 00 44 65 6c 65 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 2e 00 44 65 6c 65 ..Deleted.a.firewall.alias..Dele
3ae40 74 65 64 20 61 20 76 69 72 74 75 61 6c 20 49 50 2e 00 44 65 6c 65 74 65 64 20 62 61 63 6b 75 70 ted.a.virtual.IP..Deleted.backup
3ae60 20 77 69 74 68 20 74 69 6d 65 73 74 61 6d 70 20 25 31 24 73 20 61 6e 64 20 64 65 73 63 72 69 70 .with.timestamp.%1$s.and.descrip
3ae80 74 69 6f 6e 20 22 25 32 24 73 22 2e 00 44 65 6c 65 74 65 64 20 63 72 61 73 68 20 72 65 70 6f 72 tion."%2$s"..Deleted.crash.repor
3aea0 74 20 66 69 6c 65 73 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 64 69 73 6b 2e 00 44 65 6c 65 74 65 64 t.files.from.local.disk..Deleted
3aec0 20 65 6d 70 74 79 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 00 44 65 6c 65 74 65 64 20 65 6d .empty.OpenVPN.client.Deleted.em
3aee0 70 74 79 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 00 44 65 6c 65 74 65 64 20 73 65 6c 65 63 pty.OpenVPN.server.Deleted.selec
3af00 74 65 64 20 49 50 73 65 63 20 50 68 61 73 65 20 31 20 65 6e 74 72 69 65 73 2e 00 44 65 6c 65 74 ted.IPsec.Phase.1.entries..Delet
3af20 65 64 20 73 65 6c 65 63 74 65 64 20 49 50 73 65 63 20 50 68 61 73 65 20 32 20 65 6e 74 72 69 65 ed.selected.IPsec.Phase.2.entrie
3af40 73 2e 00 44 65 6e 69 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 s..Denied.clients.will.be.ignore
3af60 64 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6a 65 63 74 65 64 2e 00 44 65 6e 79 00 44 65 6e d.rather.than.rejected..Deny.Den
3af80 79 20 4e 6f 6e 6c 6f 63 61 6c 00 44 65 6e 79 20 6d 6f 64 65 20 36 20 63 6f 6e 74 72 6f 6c 20 6d y.Nonlocal.Deny.mode.6.control.m
3afa0 65 73 73 61 67 65 20 74 72 61 70 20 73 65 72 76 69 63 65 20 28 6e 6f 74 72 61 70 29 2e 00 44 65 essage.trap.service.(notrap)..De
3afc0 6e 79 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 74 74 65 6d 70 74 20 61 20 70 65 65 72 20 61 ny.packets.that.attempt.a.peer.a
3afe0 73 73 6f 63 69 61 74 69 6f 6e 20 28 6e 6f 70 65 65 72 29 2e 00 44 65 6e 79 20 72 6f 75 74 65 72 ssociation.(nopeer)..Deny.router
3b000 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 73 .advertisements.for.interface.%s
3b020 00 44 65 6e 79 20 72 75 6e 2d 74 69 6d 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 28 6e 6f .Deny.run-time.Configuration.(no
3b040 6d 6f 64 69 66 79 29 20 62 79 20 6e 74 70 71 20 61 6e 64 20 6e 74 70 64 63 2e 00 44 65 6e 79 20 modify).by.ntpq.and.ntpdc..Deny.
3b060 75 6e 6b 6e 6f 77 6e 20 63 6c 69 65 6e 74 73 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 unknown.clients.Depending.on.the
3b080 20 77 61 79 20 74 68 65 20 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 73 65 74 75 70 .way.the.WAN.connection.is.setup
3b0a0 2c 20 74 68 69 73 20 6d 61 79 20 61 6c 73 6f 20 6e 65 65 64 20 61 20 25 31 24 73 56 69 72 74 75 ,.this.may.also.need.a.%1$sVirtu
3b0c0 61 6c 20 49 50 25 32 24 73 2e 00 44 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 63 72 69 70 74 69 al.IP%2$s..Description.Descripti
3b0e0 6f 6e 73 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 76 65 ons.may.not.start.or.end.with.ve
3b100 72 74 69 63 61 6c 20 62 61 72 20 28 7c 29 20 6f 72 20 63 6f 6e 74 61 69 6e 20 64 6f 75 62 6c 65 rtical.bar.(|).or.contain.double
3b120 20 76 65 72 74 69 63 61 6c 20 62 61 72 20 7c 7c 2e 00 44 65 73 63 72 69 70 74 69 6f 6e 73 20 6d .vertical.bar.||..Descriptions.m
3b140 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 32 30 30 20 63 68 61 72 61 63 74 65 72 73 20 ust.be.less.than.200.characters.
3b160 6c 6f 6e 67 2e 00 44 65 73 63 72 69 70 74 69 76 65 20 6e 61 6d 65 00 44 65 73 74 2e 20 41 64 64 long..Descriptive.name.Dest..Add
3b180 72 65 73 73 00 44 65 73 74 2e 20 50 6f 72 74 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 00 44 65 73 ress.Dest..Ports.Destination.Des
3b1a0 74 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 00 tination.Address.Destination.IP.
3b1c0 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 Destination.IP.Address.Destinati
3b1e0 6f 6e 20 49 50 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 20 70 72 65 66 69 78 00 44 on.IPs.Destination.IPv6.prefix.D
3b200 65 73 74 69 6e 61 74 69 6f 6e 20 50 6f 72 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 6f 72 74 estination.Port.Destination.Port
3b220 20 52 61 6e 67 65 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 6f 72 74 73 00 44 65 73 74 69 6e 61 .Range.Destination.Ports.Destina
3b240 74 69 6f 6e 20 53 65 72 76 65 72 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 20 49 tion.Server.Destination.Server.I
3b260 50 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 34 P.address.%s.is.not.a.valid.IPv4
3b280 20 61 64 64 72 65 73 73 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 .address..Destination.Server.IP.
3b2a0 61 64 64 72 65 73 73 20 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 address.%s.is.not.a.valid.IPv6.a
3b2c0 64 64 72 65 73 73 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 00 44 65 73 74 ddress..Destination.address.Dest
3b2e0 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 62 69 ination.addresses.Destination.bi
3b300 74 20 63 6f 75 6e 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 49 50 76 34 t.count.Destination.must.be.IPv4
3b320 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 00 44 65 73 74 69 6e 61 74 69 6f ..Destination.network.Destinatio
3b340 6e 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 n.network.bit.count.Destination.
3b360 6e 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 network.for.the.outbound.NAT.map
3b380 70 69 6e 67 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 ping..Destination.network.for.th
3b3a0 69 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 6f 74 00 is.static.route.Destination.not.
3b3c0 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 66 72 6f 6d 00 44 65 73 74 69 6e 61 74 69 6f Destination.port.from.Destinatio
3b3e0 6e 20 70 6f 72 74 20 74 6f 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 72 65 66 69 78 00 44 65 73 n.port.to.Destination.prefix.Des
3b400 74 69 6e 61 74 69 6f 6e 20 73 65 72 76 65 72 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 75 6e 72 65 tination.server.Destination.unre
3b420 61 63 68 61 62 6c 65 00 44 65 74 65 63 74 65 64 20 6c 69 6e 6b 2d 75 70 20 6f 6e 20 69 6e 74 65 achable.Detected.link-up.on.inte
3b440 72 66 61 63 65 20 25 31 24 73 2e 25 32 24 73 00 44 65 76 69 63 65 00 44 65 76 69 63 65 20 25 73 rface.%1$s.%2$s.Device.Device.%s
3b460 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 20 50 50 50 20 6c 69 6e 6b 20 63 61 6e 6e 6f 74 .does.not.exist..PPP.link.cannot
3b480 20 73 74 61 72 74 20 77 69 74 68 6f 75 74 20 74 68 65 20 6d 6f 64 65 6d 20 64 65 76 69 63 65 2e .start.without.the.modem.device.
3b4a0 00 44 65 76 69 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2c 20 62 61 69 6c 69 6e 67 2e .Device.does.not.exist,.bailing.
3b4c0 00 44 65 76 69 63 65 3a 20 2f 64 65 76 2f 00 44 65 76 69 63 65 73 20 77 69 74 68 20 61 20 50 75 .Device:./dev/.Devices.with.a.Pu
3b4e0 6c 73 65 20 50 65 72 20 53 65 63 6f 6e 64 20 6f 75 74 70 75 74 20 73 75 63 68 20 61 73 20 72 61 lse.Per.Second.output.such.as.ra
3b500 64 69 6f 73 20 74 68 61 74 20 72 65 63 65 69 76 65 20 61 20 74 69 6d 65 20 73 69 67 6e 61 6c 20 dios.that.receive.a.time.signal.
3b520 66 72 6f 6d 20 44 43 46 37 37 20 28 44 45 29 2c 20 4a 4a 59 20 28 4a 50 29 2c 20 4d 53 46 20 28 from.DCF77.(DE),.JJY.(JP),.MSF.(
3b540 47 42 29 20 6f 72 20 57 57 56 42 20 28 55 53 29 20 6d 61 79 20 62 65 20 75 73 65 64 20 61 73 20 GB).or.WWVB.(US).may.be.used.as.
3b560 61 20 50 50 53 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 4e 54 50 2e 20 41 20 73 65 72 69 61 a.PPS.reference.for.NTP..A.seria
3b580 6c 20 47 50 53 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 20 l.GPS.may.also.be.used,.but.the.
3b5a0 73 65 72 69 61 6c 20 47 50 53 20 64 72 69 76 65 72 20 77 6f 75 6c 64 20 75 73 75 61 6c 6c 79 20 serial.GPS.driver.would.usually.
3b5c0 62 65 20 74 68 65 20 62 65 74 74 65 72 20 6f 70 74 69 6f 6e 2e 20 41 20 50 50 53 20 73 69 67 6e be.the.better.option..A.PPS.sign
3b5e0 61 6c 20 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 al.only.provides.a.reference.to.
3b600 74 68 65 20 63 68 61 6e 67 65 20 6f 66 20 61 20 73 65 63 6f 6e 64 2c 20 73 6f 20 61 74 20 6c 65 the.change.of.a.second,.so.at.le
3b620 61 73 74 20 6f 6e 65 20 6f 74 68 65 72 20 73 6f 75 72 63 65 20 74 6f 20 6e 75 6d 62 65 72 20 74 ast.one.other.source.to.number.t
3b640 68 65 20 73 65 63 6f 6e 64 73 20 69 73 20 72 65 71 75 69 72 65 64 2e 3c 62 72 20 2f 3e 3c 62 72 he.seconds.is.required.<br./><br
3b660 20 2f 3e 41 74 20 6c 65 61 73 74 20 33 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 69 6d 65 20 73 6f ./>At.least.3.additional.time.so
3b680 75 72 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 urces.should.be.configured.under
3b6a0 20 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e 53 65 72 .<a.href="services_ntpd.php">Ser
3b6c0 76 69 63 65 73 20 3e 20 4e 54 50 20 3e 20 53 65 74 74 69 6e 67 73 3c 2f 61 3e 20 74 6f 20 72 65 vices.>.NTP.>.Settings</a>.to.re
3b6e0 6c 69 61 62 6c 79 20 73 75 70 70 6c 79 20 74 68 65 20 74 69 6d 65 20 6f 66 20 65 61 63 68 20 50 liably.supply.the.time.of.each.P
3b700 50 53 20 70 75 6c 73 65 2e 00 44 69 61 67 00 44 69 61 67 6e 6f 73 74 69 63 73 00 44 69 61 6c 20 PS.pulse..Diag.Diagnostics.Dial.
3b720 4f 6e 20 44 65 6d 61 6e 64 00 44 69 61 6c 20 6f 6e 20 64 65 6d 61 6e 64 00 44 69 66 66 00 44 69 On.Demand.Dial.on.demand.Diff.Di
3b740 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 28 44 48 29 20 70 61 72 61 6d 65 74 65 72 20 73 65 74 20 ffie-Hellman.(DH).parameter.set.
3b760 75 73 65 64 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2e 25 31 24 73 25 32 24 73 25 33 used.for.key.exchange.%1$s%2$s%3
3b780 24 73 00 44 69 66 66 73 65 72 76 20 43 6f 64 65 20 50 6f 69 6e 74 00 44 69 72 65 63 74 69 6f 6e $s.Diffserv.Code.Point.Direction
3b7a0 00 44 69 73 61 62 6c 65 00 44 69 73 61 62 6c 65 20 41 43 46 20 63 6f 6d 70 72 65 73 73 69 6f 6e .Disable.Disable.ACF.compression
3b7c0 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 00 44 69 .(auto-negotiated.by.default).Di
3b7e0 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 00 sable.Auto-added.Access.Control.
3b800 44 69 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 48 6f 73 74 20 45 6e 74 72 69 65 73 00 Disable.Auto-added.Host.Entries.
3b820 44 69 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 56 50 4e 20 72 75 6c 65 73 00 44 69 73 Disable.Auto-added.VPN.rules.Dis
3b840 61 62 6c 65 20 43 6f 6e 63 75 72 72 65 6e 74 20 75 73 65 72 20 6c 6f 67 69 6e 73 00 44 69 73 61 able.Concurrent.user.logins.Disa
3b860 62 6c 65 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 66 65 61 74 75 72 65 73 20 69 ble.DHCP.Registration.features.i
3b880 6e 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 62 65 66 6f 72 65 20 64 69 73 61 62 6c 69 6e 67 n.DNS.Forwarder.before.disabling
3b8a0 20 44 48 43 50 20 53 65 72 76 65 72 2e 00 44 69 73 61 62 6c 65 20 44 48 43 50 20 52 65 67 69 73 .DHCP.Server..Disable.DHCP.Regis
3b8c0 74 72 61 74 69 6f 6e 20 66 65 61 74 75 72 65 73 20 69 6e 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 tration.features.in.DNS.Resolver
3b8e0 20 62 65 66 6f 72 65 20 64 69 73 61 62 6c 69 6e 67 20 44 48 43 50 20 53 65 72 76 65 72 2e 00 44 .before.disabling.DHCP.Server..D
3b900 69 73 61 62 6c 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 00 44 69 73 61 62 6c 65 20 44 4e 53 isable.DNS.Forwarder.Disable.DNS
3b920 20 52 65 62 69 6e 64 69 6e 67 20 43 68 65 63 6b 73 00 44 69 73 61 62 6c 65 20 46 69 72 65 77 61 .Rebinding.Checks.Disable.Firewa
3b940 6c 6c 00 44 69 73 61 62 6c 65 20 46 69 72 65 77 61 6c 6c 20 53 63 72 75 62 00 44 69 73 61 62 6c ll.Disable.Firewall.Scrub.Disabl
3b960 65 20 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 44 69 73 61 62 6c 65 20 47 61 74 e.Gateway.Monitoring.Disable.Gat
3b980 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 41 63 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 47 eway.Monitoring.Action.Disable.G
3b9a0 72 6f 77 6c 00 44 69 73 61 62 6c 65 20 47 72 6f 77 6c 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 rowl.Disable.Growl.Notifications
3b9c0 00 44 69 73 61 62 6c 65 20 48 54 54 50 53 20 46 6f 72 77 61 72 64 73 00 44 69 73 61 62 6c 65 20 .Disable.HTTPS.Forwards.Disable.
3b9e0 48 54 54 50 5f 52 45 46 45 52 45 52 20 65 6e 66 6f 72 63 65 6d 65 6e 74 20 63 68 65 63 6b 00 44 HTTP_REFERER.enforcement.check.D
3ba00 69 73 61 62 6c 65 20 4d 41 43 20 66 69 6c 74 65 72 69 6e 67 00 44 69 73 61 62 6c 65 20 4e 65 67 isable.MAC.filtering.Disable.Neg
3ba20 61 74 65 20 72 75 6c 65 20 6f 6e 20 70 6f 6c 69 63 79 20 72 6f 75 74 69 6e 67 20 72 75 6c 65 73 ate.rule.on.policy.routing.rules
3ba40 00 44 69 73 61 62 6c 65 20 4e 65 67 61 74 65 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 4f 75 .Disable.Negate.rules.Disable.Ou
3ba60 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 4e 6f tbound.NAT.rule.generation.%s(No
3ba80 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 29 00 44 69 73 61 62 6c 65 20 50 72 6f .Outbound.NAT.rules).Disable.Pro
3baa0 74 6f 63 6f 6c 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 tocol.compression.(auto-negotiat
3bac0 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 00 44 69 73 61 62 6c 65 20 52 65 61 75 74 68 00 44 69 ed.by.default).Disable.Reauth.Di
3bae0 73 61 62 6c 65 20 53 4d 54 50 00 44 69 73 61 62 6c 65 20 53 4d 54 50 20 4e 6f 74 69 66 69 63 61 sable.SMTP.Disable.SMTP.Notifica
3bb00 74 69 6f 6e 73 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 61 75 74 6f 2d 61 64 64 65 64 20 56 50 4e tions.Disable.all.auto-added.VPN
3bb20 20 72 75 6c 65 73 2e 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 65 78 63 65 70 74 20 6e 74 70 71 20 .rules..Disable.all.except.ntpq.
3bb40 61 6e 64 20 6e 74 70 64 63 20 71 75 65 72 69 65 73 20 28 6e 6f 73 65 72 76 65 29 2e 00 44 69 73 and.ntpdc.queries.(noserve)..Dis
3bb60 61 62 6c 65 20 61 6c 6c 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 44 69 73 61 62 able.all.packet.filtering..Disab
3bb80 6c 65 20 61 75 74 6f 20 67 65 6e 65 72 61 74 65 64 20 72 65 70 6c 79 2d 74 6f 20 66 6f 72 20 74 le.auto.generated.reply-to.for.t
3bba0 68 69 73 20 72 75 6c 65 2e 00 44 69 73 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 63 20 66 69 6c 74 his.rule..Disable.automatic.filt
3bbc0 65 72 69 6e 67 20 6f 66 20 74 68 65 20 6f 75 74 65 72 20 47 49 46 20 73 6f 75 72 63 65 20 77 68 ering.of.the.outer.GIF.source.wh
3bbe0 69 63 68 20 65 6e 73 75 72 65 73 20 61 20 6d 61 74 63 68 20 77 69 74 68 20 74 68 65 20 63 6f 6e ich.ensures.a.match.with.the.con
3bc00 66 69 67 75 72 65 64 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 57 68 65 6e 20 64 69 73 61 62 6c figured.remote.peer..When.disabl
3bc20 65 64 2c 20 6d 61 72 74 69 61 6e 20 61 6e 64 20 69 6e 62 6f 75 6e 64 20 66 69 6c 74 65 72 69 6e ed,.martian.and.inbound.filterin
3bc40 67 20 69 73 20 6e 6f 74 20 70 65 72 66 6f 72 6d 65 64 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 g.is.not.performed.which.allows.
3bc60 61 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 6f 66 20 74 68 65 20 6f 75 74 65 72 20 asymmetric.routing.of.the.outer.
3bc80 74 72 61 66 66 69 63 2e 00 44 69 73 61 62 6c 65 20 62 72 6f 61 64 63 61 73 74 69 6e 67 20 6f 66 traffic..Disable.broadcasting.of
3bca0 20 74 68 65 20 53 53 49 44 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 28 54 68 69 73 .the.SSID.for.this.network.(This
3bcc0 20 6d 61 79 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 20 66 6f 72 20 73 6f 6d 65 20 63 6c 69 .may.cause.problems.for.some.cli
3bce0 65 6e 74 73 2c 20 61 6e 64 20 74 68 65 20 53 53 49 44 20 6d 61 79 20 73 74 69 6c 6c 20 62 65 20 ents,.and.the.SSID.may.still.be.
3bd00 64 69 73 63 6f 76 65 72 65 64 20 62 79 20 6f 74 68 65 72 20 6d 65 61 6e 73 2e 29 00 44 69 73 61 discovered.by.other.means.).Disa
3bd20 62 6c 65 20 63 6c 69 65 6e 74 00 44 69 73 61 62 6c 65 20 64 65 74 61 69 6c 73 20 69 6e 20 61 6c ble.client.Disable.details.in.al
3bd40 69 61 73 20 70 6f 70 75 70 73 00 44 69 73 61 62 6c 65 20 65 78 70 61 6e 73 69 6f 6e 20 6f 66 20 ias.popups.Disable.expansion.of.
3bd60 74 68 69 73 20 65 6e 74 72 79 20 69 6e 74 6f 20 49 50 73 20 6f 6e 20 4e 41 54 20 6c 69 73 74 73 this.entry.into.IPs.on.NAT.lists
3bd80 20 28 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 65 78 70 61 6e 64 73 20 74 6f .(e.g..192.168.1.0/24.expands.to
3bda0 20 32 35 36 20 65 6e 74 72 69 65 73 2e 29 20 00 44 69 73 61 62 6c 65 20 67 61 74 65 77 61 79 00 .256.entries.)..Disable.gateway.
3bdc0 44 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 54 43 50 20 73 65 67 6d 65 6e 74 61 74 69 6f Disable.hardware.TCP.segmentatio
3bde0 6e 20 6f 66 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 63 68 65 63 6b n.offload.Disable.hardware.check
3be00 73 75 6d 20 6f 66 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 6c 61 72 sum.offload.Disable.hardware.lar
3be20 67 65 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 20 6c 6f 67 67 69 ge.receive.offload.Disable.loggi
3be40 6e 67 20 6f 66 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 73 75 63 63 65 73 73 66 75 6c ng.of.webConfigurator.successful
3be60 20 6c 6f 67 69 6e 73 00 44 69 73 61 62 6c 65 20 6e 74 70 71 20 61 6e 64 20 6e 74 70 64 63 20 71 .logins.Disable.ntpq.and.ntpdc.q
3be80 75 65 72 69 65 73 20 28 6e 6f 71 75 65 72 79 29 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 77 6f ueries.(noquery)..Disable.passwo
3bea0 72 64 20 6c 6f 67 69 6e 20 66 6f 72 20 53 65 63 75 72 65 20 53 68 65 6c 6c 20 28 52 53 41 2f 44 rd.login.for.Secure.Shell.(RSA/D
3bec0 53 41 20 6b 65 79 20 6f 6e 6c 79 29 00 44 69 73 61 62 6c 65 20 72 65 64 69 72 65 63 74 69 6f 6e SA.key.only).Disable.redirection
3bee0 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 00 .for.traffic.matching.this.rule.
3bf00 44 69 73 61 62 6c 65 20 72 65 6b 65 79 00 44 69 73 61 62 6c 65 20 72 65 70 6c 79 2d 74 6f 00 44 Disable.rekey.Disable.reply-to.D
3bf20 69 73 61 62 6c 65 20 72 65 70 6c 79 2d 74 6f 20 6f 6e 20 57 41 4e 20 72 75 6c 65 73 00 44 69 73 isable.reply-to.on.WAN.rules.Dis
3bf40 61 62 6c 65 20 72 6f 75 74 65 00 44 69 73 61 62 6c 65 20 73 65 72 76 69 63 65 00 44 69 73 61 62 able.route.Disable.service.Disab
3bf60 6c 65 20 73 68 6f 72 74 73 65 71 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 le.shortseq.(auto-negotiated.by.
3bf80 64 65 66 61 75 6c 74 29 2e 00 44 69 73 61 62 6c 65 20 74 63 70 6d 73 73 66 69 78 20 28 65 6e 61 default)..Disable.tcpmssfix.(ena
3bfa0 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 61 75 bled.by.default)..Disable.the.au
3bfc0 74 6f 6d 61 74 69 63 20 64 61 73 68 62 6f 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 63 68 tomatic.dashboard.auto-update.ch
3bfe0 65 63 6b 00 44 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2d 61 64 eck.Disable.the.automatically-ad
3c000 64 65 64 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 65 6e 74 72 69 65 73 00 44 69 73 61 62 ded.access.control.entries.Disab
3c020 6c 65 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2d 61 64 64 65 64 20 68 6f 73 74 20 le.the.automatically-added.host.
3c040 65 6e 74 72 69 65 73 00 44 69 73 61 62 6c 65 20 74 68 65 20 73 74 61 72 74 75 70 2f 73 68 75 74 entries.Disable.the.startup/shut
3c060 64 6f 77 6e 20 62 65 65 70 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 63 6c 69 65 6e 74 00 44 69 down.beep.Disable.this.client.Di
3c080 73 61 62 6c 65 20 74 68 69 73 20 67 61 74 65 77 61 79 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 sable.this.gateway.Disable.this.
3c0a0 6f 76 65 72 72 69 64 65 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 70 68 61 73 65 20 32 20 65 6e override.Disable.this.phase.2.en
3c0c0 74 72 79 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 try.without.removing.it.from.the
3c0e0 20 6c 69 73 74 2e 20 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 72 75 6c 65 00 44 69 73 61 62 6c .list...Disable.this.rule.Disabl
3c100 65 20 74 68 69 73 20 73 65 72 76 65 72 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 74 61 74 69 e.this.server.Disable.this.stati
3c120 63 20 72 6f 75 74 65 00 44 69 73 61 62 6c 65 20 76 6a 63 6f 6d 70 20 28 63 6f 6d 70 72 65 73 73 c.route.Disable.vjcomp.(compress
3c140 69 6f 6e 2c 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 ion,.auto-negotiated.by.default)
3c160 2e 00 44 69 73 61 62 6c 65 20 76 6a 63 6f 6d 70 28 63 6f 6d 70 72 65 73 73 69 6f 6e 29 20 28 61 ..Disable.vjcomp(compression).(a
3c180 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e 25 31 24 73 54 uto-negotiated.by.default).%1$sT
3c1a0 68 69 73 20 6f 70 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 56 61 6e 20 4a 61 63 6f 62 73 6f 6e 20 his.option.enables.Van.Jacobson.
3c1c0 54 43 50 20 68 65 61 64 65 72 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 77 68 69 63 68 20 73 61 TCP.header.compression,.which.sa
3c1e0 76 65 73 20 73 65 76 65 72 61 6c 20 62 79 74 65 73 20 70 65 72 20 54 43 50 20 64 61 74 61 20 70 ves.several.bytes.per.TCP.data.p
3c200 61 63 6b 65 74 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 61 6c 6d 6f 73 74 20 61 6c 77 acket..This.option.is.almost.alw
3c220 61 79 73 20 72 65 71 75 69 72 65 64 2e 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 ays.required..Compression.is.not
3c240 20 65 66 66 65 63 74 69 76 65 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 .effective.for.TCP.connections.w
3c260 69 74 68 20 65 6e 61 62 6c 65 64 20 6d 6f 64 65 72 6e 20 65 78 74 65 6e 73 69 6f 6e 73 20 6c 69 ith.enabled.modern.extensions.li
3c280 6b 65 20 74 69 6d 65 20 73 74 61 6d 70 69 6e 67 20 6f 72 20 53 41 43 4b 2c 20 77 68 69 63 68 20 ke.time.stamping.or.SACK,.which.
3c2a0 6d 6f 64 69 66 79 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 71 75 65 modify.TCP.options.between.seque
3c2c0 6e 74 69 61 6c 20 70 61 63 6b 65 74 73 2e 00 44 69 73 61 62 6c 65 20 77 65 62 43 6f 6e 66 69 67 ntial.packets..Disable.webConfig
3c2e0 75 72 61 74 6f 72 20 61 6e 74 69 2d 6c 6f 63 6b 6f 75 74 20 72 75 6c 65 00 44 69 73 61 62 6c 65 urator.anti-lockout.rule.Disable
3c300 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 72 65 64 69 72 65 63 74 20 72 75 6c 65 00 44 .webConfigurator.redirect.rule.D
3c320 69 73 61 62 6c 65 20 77 72 69 74 69 6e 67 20 6c 6f 67 20 66 69 6c 65 73 20 74 6f 20 74 68 65 20 isable.writing.log.files.to.the.
3c340 6c 6f 63 61 6c 20 64 69 73 6b 00 44 69 73 61 62 6c 65 64 00 44 69 73 61 62 6c 65 64 20 2f 20 4c local.disk.Disabled.Disabled./.L
3c360 6f 63 6b 65 64 20 48 6f 73 74 6e 61 6d 65 2e 00 44 69 73 61 62 6c 65 64 20 61 20 63 68 65 63 6b ocked.Hostname..Disabled.a.check
3c380 20 49 50 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 64 20 74 68 65 20 64 65 66 61 75 6c .IP.service..Disabled.the.defaul
3c3a0 74 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 73 20 72 65 6e t.check.IP.service..Disables.ren
3c3c0 65 67 6f 74 69 61 74 69 6f 6e 20 77 68 65 6e 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 egotiation.when.a.connection.is.
3c3e0 61 62 6f 75 74 20 74 6f 20 65 78 70 69 72 65 2e 00 44 69 73 61 62 6c 65 73 20 74 68 65 20 50 46 about.to.expire..Disables.the.PF
3c400 20 73 63 72 75 62 62 69 6e 67 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 63 61 6e 20 73 6f 6d 65 .scrubbing.option.which.can.some
3c420 74 69 6d 65 73 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 4e 46 53 20 74 72 61 66 66 69 63 times.interfere.with.NFS.traffic
3c440 2e 00 44 69 73 63 6f 6e 6e 65 63 74 00 44 69 73 63 6f 6e 6e 65 63 74 20 41 6c 6c 20 55 73 65 72 ..Disconnect.Disconnect.All.User
3c460 73 00 44 69 73 63 6f 6e 6e 65 63 74 20 43 68 69 6c 64 20 53 41 00 44 69 73 63 6f 6e 6e 65 63 74 s.Disconnect.Child.SA.Disconnect
3c480 20 56 50 4e 00 44 69 73 63 6f 6e 6e 65 63 74 20 61 6c 6c 20 61 63 74 69 76 65 20 75 73 65 72 73 .VPN.Disconnect.all.active.users
3c4a0 00 44 69 73 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 55 73 65 72 00 44 69 73 63 6f 6e 6e 65 63 74 .Disconnect.this.User.Disconnect
3c4c0 65 64 00 44 69 73 6b 20 55 73 61 67 65 00 44 69 73 6b 20 73 70 61 63 65 20 63 75 72 72 65 6e 74 ed.Disk.Usage.Disk.space.current
3c4e0 6c 79 20 75 73 65 64 20 62 79 20 6c 6f 67 20 66 69 6c 65 73 20 69 73 3a 20 00 44 69 73 6b 20 75 ly.used.by.log.files.is:..Disk.u
3c500 73 61 67 65 00 44 69 73 70 6c 61 79 00 44 69 73 70 6c 61 79 20 41 64 76 61 6e 63 65 64 00 44 69 sage.Display.Display.Advanced.Di
3c520 73 70 6c 61 79 20 43 75 73 74 6f 6d 20 4f 70 74 69 6f 6e 73 00 44 69 73 70 6c 61 79 20 4f 70 65 splay.Custom.Options.Display.Ope
3c540 6e 56 50 4e 27 73 20 69 6e 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f nVPN's.internal.routing.table.fo
3c560 72 20 74 68 69 73 20 73 65 72 76 65 72 2e 00 44 69 73 70 6c 61 79 20 5a 6f 6e 65 00 44 69 73 70 r.this.server..Display.Zone.Disp
3c580 6c 61 79 20 61 73 20 63 6f 6c 75 6d 6e 00 44 69 73 70 6c 61 79 20 61 73 20 73 65 63 6f 6e 64 20 lay.as.column.Display.as.second.
3c5a0 72 6f 77 00 44 69 73 70 6c 61 79 20 65 78 74 65 6e 64 65 64 20 47 50 53 20 73 74 61 74 75 73 20 row.Display.extended.GPS.status.
3c5c0 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 44 69 73 70 6c 61 79 20 70 61 67 65 (default:.checked)..Display.page
3c5e0 20 6e 61 6d 65 20 66 69 72 73 74 20 69 6e 20 62 72 6f 77 73 65 72 20 74 61 62 00 44 69 73 70 6c .name.first.in.browser.tab.Displ
3c600 61 79 20 73 65 74 74 69 6e 67 73 3a 00 44 69 73 70 6c 61 79 69 6e 67 20 70 61 67 65 20 25 31 24 ay.settings:.Displaying.page.%1$
3c620 73 20 6f 66 20 25 32 24 73 00 44 69 73 70 6c 61 79 69 6e 67 20 74 68 65 20 48 65 6c 70 20 70 61 s.of.%2$s.Displaying.the.Help.pa
3c640 67 65 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 74 68 65 20 66 69 72 73 74 20 70 61 67 65 20 ge.because.it.is.the.first.page.
3c660 74 68 69 73 20 75 73 65 72 20 68 61 73 20 70 72 69 76 69 6c 65 67 65 20 66 6f 72 2e 00 44 69 73 this.user.has.privilege.for..Dis
3c680 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 44 69 73 74 61 6e tance.must.be.an.integer..Distan
3c6a0 63 65 20 73 65 74 74 69 6e 67 20 28 6d 65 74 65 72 73 29 00 44 69 73 74 69 6e 67 75 69 73 68 65 ce.setting.(meters).Distinguishe
3c6c0 64 20 4e 61 6d 65 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 00 44 69 73 74 69 6e d.Name.Distinguished.name.Distin
3c6e0 67 75 69 73 68 65 64 20 6e 61 6d 65 20 43 69 74 79 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 guished.name.City.Distinguished.
3c700 6e 61 6d 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e name.Common.Name.Distinguished.n
3c720 61 6d 65 20 43 6f 75 6e 74 72 79 20 43 6f 64 65 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e ame.Country.Code.Distinguished.n
3c740 61 6d 65 20 45 6d 61 69 6c 20 41 64 64 72 65 73 73 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 ame.Email.Address.Distinguished.
3c760 6e 61 6d 65 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 name.Organization.Distinguished.
3c780 6e 61 6d 65 20 53 74 61 74 65 20 6f 72 20 50 72 6f 76 69 6e 63 65 00 44 69 73 74 72 69 62 75 74 name.State.or.Province.Distribut
3c7a0 65 73 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 75 73 69 6e 67 20 61 20 72 6f 75 6e es.outgoing.traffic.using.a.roun
3c7c0 64 2d 72 6f 62 69 6e 20 73 63 68 65 64 75 6c 65 72 20 74 68 72 6f 75 67 68 20 61 6c 6c 20 61 63 d-robin.scheduler.through.all.ac
3c7e0 74 69 76 65 20 70 6f 72 74 73 20 61 6e 64 20 61 63 63 65 70 74 73 20 69 6e 63 6f 6d 69 6e 67 20 tive.ports.and.accepts.incoming.
3c800 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 79 20 61 63 74 69 76 65 20 70 6f 72 74 2e 00 44 69 traffic.from.any.active.port..Di
3c820 76 65 72 73 69 74 79 00 44 6f 20 4e 4f 54 20 73 65 6e 64 20 4e 65 74 67 61 74 65 20 44 65 76 69 versity.Do.NOT.send.Netgate.Devi
3c840 63 65 20 49 44 20 77 69 74 68 20 75 73 65 72 20 61 67 65 6e 74 00 44 6f 20 4e 6f 74 20 43 68 65 ce.ID.with.user.agent.Do.Not.Che
3c860 63 6b 00 44 6f 20 56 4c 41 4e 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 74 20 75 70 20 66 69 ck.Do.VLANs.need.to.be.set.up.fi
3c880 72 73 74 3f 00 44 6f 20 6e 6f 74 20 4e 41 54 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 50 44 2f rst?.Do.not.NAT.Do.not.allow.PD/
3c8a0 41 64 64 72 65 73 73 20 72 65 6c 65 61 73 65 00 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 Address.release.Do.not.automatic
3c8c0 61 6c 6c 79 20 73 79 6e 63 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 6d 62 65 72 73 00 ally.sync.to.other.CARP.members.
3c8e0 44 6f 20 6e 6f 74 20 62 61 63 6b 75 70 20 52 52 44 20 64 61 74 61 20 28 4e 4f 54 45 3a 20 52 52 Do.not.backup.RRD.data.(NOTE:.RR
3c900 44 20 44 61 74 61 20 63 61 6e 20 63 6f 6e 73 75 6d 65 20 34 2b 20 6d 65 67 61 62 79 74 65 73 20 D.Data.can.consume.4+.megabytes.
3c920 6f 66 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 73 70 61 63 65 21 29 00 44 6f 20 6e 6f 74 20 62 61 63 of.config.xml.space!).Do.not.bac
3c940 6b 75 70 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 44 6f 20 6e 6f 74 20 kup.package.information..Do.not.
3c960 63 72 65 61 74 65 20 72 75 6c 65 73 20 77 68 65 6e 20 67 61 74 65 77 61 79 20 69 73 20 64 6f 77 create.rules.when.gateway.is.dow
3c980 6e 00 44 6f 20 6e 6f 74 20 64 65 6c 61 79 20 41 43 4b 20 74 6f 20 74 72 79 20 61 6e 64 20 70 69 n.Do.not.delay.ACK.to.try.and.pi
3c9a0 67 67 79 62 61 63 6b 20 69 74 20 6f 6e 74 6f 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 00 44 6f ggyback.it.onto.a.data.packet.Do
3c9c0 20 6e 6f 74 20 64 69 73 70 6c 61 79 20 73 74 61 74 65 20 74 61 62 6c 65 20 77 69 74 68 6f 75 74 .not.display.state.table.without
3c9e0 20 61 20 66 69 6c 74 65 72 00 44 6f 20 6e 6f 74 20 65 78 65 63 75 74 65 20 6f 70 65 72 61 74 69 .a.filter.Do.not.execute.operati
3ca00 6e 67 20 73 79 73 74 65 6d 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 69 6e 73 74 61 6c 6c 20 72 6f ng.system.commands.to.install.ro
3ca20 75 74 65 73 2e 20 49 6e 73 74 65 61 64 2c 20 70 61 73 73 20 72 6f 75 74 65 73 20 74 6f 20 2d 2d utes..Instead,.pass.routes.to.--
3ca40 72 6f 75 74 65 2d 75 70 20 73 63 72 69 70 74 20 75 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e route-up.script.using.environmen
3ca60 74 61 6c 20 76 61 72 69 61 62 6c 65 73 2e 00 44 6f 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 70 72 tal.variables..Do.not.forward.pr
3ca80 69 76 61 74 65 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 00 44 6f 20 6e 6f 74 20 67 65 6e ivate.reverse.lookups.Do.not.gen
3caa0 65 72 61 74 65 20 6c 6f 63 61 6c 20 49 50 76 36 20 44 4e 53 20 65 6e 74 72 69 65 73 20 66 6f 72 erate.local.IPv6.DNS.entries.for
3cac0 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 44 6f 20 6e 6f 74 20 6b 69 6c 6c 20 63 6f 6e 6e .LAN.interfaces.Do.not.kill.conn
3cae0 65 63 74 69 6f 6e 73 20 77 68 65 6e 20 73 63 68 65 64 75 6c 65 20 65 78 70 69 72 65 73 00 44 6f ections.when.schedule.expires.Do
3cb00 20 6e 6f 74 20 70 65 72 66 6f 72 6d 20 62 69 6e 61 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 .not.perform.binat.for.the.speci
3cb20 66 69 65 64 20 61 64 64 72 65 73 73 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 49 43 4d 50 20 70 6f fied.address.Do.not.send.ICMP.po
3cb40 72 74 20 75 6e 72 65 61 63 68 61 62 6c 65 20 6d 65 73 73 61 67 65 73 20 66 6f 72 20 63 6c 6f 73 rt.unreachable.messages.for.clos
3cb60 65 64 20 55 44 50 20 70 6f 72 74 73 00 44 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 62 6f 74 68 ed.UDP.ports.Do.not.specify.both
3cb80 20 61 20 53 65 72 76 69 63 65 20 6e 61 6d 65 20 61 6e 64 20 61 20 4e 55 4c 4c 20 53 65 72 76 69 .a.Service.name.and.a.NULL.Servi
3cba0 63 65 20 6e 61 6d 65 2e 00 44 6f 20 6e 6f 74 20 73 74 72 69 70 20 61 77 61 79 20 70 61 72 74 73 ce.name..Do.not.strip.away.parts
3cbc0 20 6f 66 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 66 74 65 72 20 74 68 65 20 40 20 73 79 6d .of.the.username.after.the.@.sym
3cbe0 62 6f 6c 00 44 6f 20 6e 6f 74 20 75 73 65 20 27 6c 6f 63 61 6c 27 20 61 73 20 61 20 64 6f 6d 61 bol.Do.not.use.'local'.as.a.doma
3cc00 69 6e 20 6e 61 6d 65 2e 20 49 74 20 77 69 6c 6c 20 63 61 75 73 65 20 6c 6f 63 61 6c 20 68 6f 73 in.name..It.will.cause.local.hos
3cc20 74 73 20 72 75 6e 6e 69 6e 67 20 6d 44 4e 53 20 28 61 76 61 68 69 2c 20 62 6f 6e 6a 6f 75 72 2c ts.running.mDNS.(avahi,.bonjour,
3cc40 20 65 74 63 2e 29 20 74 6f 20 62 65 20 75 6e 61 62 6c 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 6c .etc.).to.be.unable.to.resolve.l
3cc60 6f 63 61 6c 20 68 6f 73 74 73 20 6e 6f 74 20 72 75 6e 6e 69 6e 67 20 6d 44 4e 53 2e 00 44 6f 20 ocal.hosts.not.running.mDNS..Do.
3cc80 6e 6f 74 20 75 73 65 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2f 44 4e 53 20 52 65 not.use.the.DNS.Forwarder/DNS.Re
3cca0 73 6f 6c 76 65 72 20 61 73 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 66 solver.as.a.DNS.server.for.the.f
3ccc0 69 72 65 77 61 6c 6c 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 63 6c 6f 63 6b 2c 20 64 irewall.Do.not.use.this.clock,.d
3cce0 69 73 70 6c 61 79 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 6f 6e 6c 79 20 28 64 65 66 61 75 isplay.for.reference.only.(defau
3cd00 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 44 6f 20 6e 6f 74 20 77 61 69 74 20 66 6f 72 20 lt:.unchecked)..Do.not.wait.for.
3cd20 61 20 52 41 00 44 6f 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 00 44 6f 20 79 6f a.RA.Do.reverse.DNS.lookup.Do.yo
3cd40 75 20 72 65 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 65 6c 65 63 u.really.want.to.reset.the.selec
3cd60 74 65 64 20 73 74 61 74 65 73 3f 00 44 6f 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 72 6f 63 65 ted.states?.Do.you.want.to.proce
3cd80 65 64 20 5b 79 7c 6e 5d 3f 00 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 00 44 6f 6d 61 69 6e 00 44 ed.[y|n]?.Documentation.Domain.D
3cda0 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 20 4f 70 74 69 6f 6e 73 00 44 6f 6d 61 69 6e 20 4f 76 omain.Override.Options.Domain.Ov
3cdc0 65 72 72 69 64 65 73 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 00 44 6f 6d 61 69 6e 20 6f 66 20 74 68 errides.Domain.name.Domain.of.th
3cde0 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a 20 22 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 44 6f e.host%1$se.g.:."example.com".Do
3ce00 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 4e 53 main.override.configured.for.DNS
3ce20 20 52 65 73 6f 6c 76 65 72 2e 00 44 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 64 65 6c 65 74 .Resolver..Domain.override.delet
3ce40 65 64 20 66 72 6f 6d 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 44 6f 6d 61 69 6e 20 73 65 61 ed.from.DNS.Resolver..Domain.sea
3ce60 72 63 68 20 6c 69 73 74 00 44 6f 6d 61 69 6e 20 74 6f 20 6f 76 65 72 72 69 64 65 20 28 4e 4f 54 rch.list.Domain.to.override.(NOT
3ce80 45 3a 20 74 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 6f 20 62 65 20 61 20 76 61 E:.this.does.not.have.to.be.a.va
3cea0 6c 69 64 20 54 4c 44 21 29 25 31 24 73 65 2e 67 2e 3a 20 74 65 73 74 20 6f 72 20 6d 79 63 6f 6d lid.TLD!)%1$se.g.:.test.or.mycom
3cec0 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 20 6f 72 20 31 2e 31 36 38 2e 31 39 32 2e 69 6e pany.localdomain.or.1.168.192.in
3cee0 2d 61 64 64 72 2e 61 72 70 61 00 44 6f 6d 61 69 6e 20 77 68 6f 73 65 20 6c 6f 6f 6b 75 70 73 20 -addr.arpa.Domain.whose.lookups.
3cf00 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 75 73 65 72 2d 73 70 65 63 69 will.be.directed.to.a.user-speci
3cf20 66 69 65 64 20 44 4e 53 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 2e 00 44 6f 6d 61 69 6e 73 20 fied.DNS.lookup.server..Domains.
3cf40 74 6f 20 4f 76 65 72 72 69 64 65 20 77 69 74 68 20 43 75 73 74 6f 6d 20 4c 6f 6f 6b 75 70 20 53 to.Override.with.Custom.Lookup.S
3cf60 65 72 76 65 72 73 00 44 6f 6e 27 74 20 61 64 64 20 6f 72 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 ervers.Don't.add.or.remove.route
3cf80 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 00 44 6f 6e 27 74 20 61 64 64 2f 72 65 6d 6f 76 65 s.automatically.Don't.add/remove
3cfa0 20 72 6f 75 74 65 73 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 64 20 61 20 66 69 .routes.Don't.forget.to.add.a.fi
3cfc0 72 65 77 61 6c 6c 20 72 75 6c 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 65 72 76 rewall.rule.for.the.virtual.serv
3cfe0 65 72 2f 70 6f 6f 6c 20 61 66 74 65 72 20 66 69 6e 69 73 68 65 64 20 73 65 74 74 69 6e 67 20 69 er/pool.after.finished.setting.i
3d000 74 20 75 70 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 64 20 61 20 66 69 72 65 t.up..Don't.forget.to.add.a.fire
3d020 77 61 6c 6c 20 72 75 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 74 72 61 66 66 69 63 20 66 72 6f 6d wall.rule.to.permit.traffic.from
3d040 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 .L2TP.clients..Don't.forget.to.a
3d060 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 74 72 61 dd.a.firewall.rule.to.permit.tra
3d080 66 66 69 63 20 66 72 6f 6d 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 44 6f 6e 27 74 20 66 ffic.from.PPPoE.clients..Don't.f
3d0a0 6f 72 67 65 74 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 orget.to.adjust.the.DHCP.Server.
3d0c0 72 61 6e 67 65 20 69 66 20 6e 65 65 64 65 64 20 61 66 74 65 72 20 61 70 70 6c 79 69 6e 67 2e 00 range.if.needed.after.applying..
3d0e0 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 Don't.forget.to.enable.the.DHCP.
3d100 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 69 6e 74 server.on.the.captive.portal.int
3d120 65 72 66 61 63 65 21 20 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 erface!.Make.sure.that.the.defau
3d140 6c 74 2f 6d 61 78 69 6d 75 6d 20 44 48 43 50 20 6c 65 61 73 65 20 74 69 6d 65 20 69 73 20 68 69 lt/maximum.DHCP.lease.time.is.hi
3d160 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 65 6e 74 65 72 gher.than.the.hard.timeout.enter
3d180 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 2e 20 41 6c 73 6f 2c 20 74 68 65 20 44 4e 53 20 46 ed.on.this.page..Also,.the.DNS.F
3d1a0 6f 72 77 61 72 64 65 72 20 6f 72 20 52 65 73 6f 6c 76 65 72 20 6d 75 73 74 20 62 65 20 65 6e 61 orwarder.or.Resolver.must.be.ena
3d1c0 62 6c 65 64 20 66 6f 72 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 62 79 20 75 6e 61 75 74 68 65 6e bled.for.DNS.lookups.by.unauthen
3d1e0 74 69 63 61 74 65 64 20 63 6c 69 65 6e 74 73 20 74 6f 20 77 6f 72 6b 2e 00 44 6f 6e 27 74 20 70 ticated.clients.to.work..Don't.p
3d200 75 6c 6c 20 72 6f 75 74 65 73 00 44 6f 6e 27 74 20 73 68 6f 77 20 6c 61 73 74 20 61 63 74 69 76 ull.routes.Don't.show.last.activ
3d220 69 74 79 00 44 6f 6e 65 00 44 6f 6e 65 2e 00 44 6f 6e 74 20 6c 6f 61 64 20 64 65 73 63 72 69 70 ity.Done.Done..Dont.load.descrip
3d240 74 69 6f 6e 73 00 44 6f 75 62 6c 65 20 71 75 6f 74 65 73 20 61 72 65 6e 27 74 20 61 6c 6c 6f 77 tions.Double.quotes.aren't.allow
3d260 65 64 2e 00 44 6f 77 6e 00 44 6f 77 6e 6c 6f 61 64 00 44 6f 77 6e 6c 6f 61 64 20 43 61 70 74 75 ed..Down.Download.Download.Captu
3d280 72 65 00 44 6f 77 6e 6c 6f 61 64 20 46 69 6c 65 00 44 6f 77 6e 6c 6f 61 64 20 63 6f 6e 66 69 67 re.Download.File.Download.config
3d2a0 00 44 6f 77 6e 6c 6f 61 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 58 4d 4c 00 44 .Download.configuration.as.XML.D
3d2c0 6f 77 6e 6c 6f 61 64 20 66 69 6c 65 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 74 61 74 75 73 20 ownload.file.failed.with.status.
3d2e0 63 6f 64 65 20 25 31 24 73 2e 20 55 52 4c 3a 20 25 32 24 73 00 44 6f 77 6e 6c 6f 61 64 20 73 70 code.%1$s..URL:.%2$s.Download.sp
3d300 65 65 64 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 39 39 eed.must.be.between.1.and.999999
3d320 00 44 6f 77 6e 6c 6f 61 64 20 73 70 65 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 .Download.speed.needs.to.be.an.i
3d340 6e 74 65 67 65 72 00 44 6f 77 6e 73 74 72 65 61 6d 20 49 6e 74 65 72 66 61 63 65 00 44 72 69 76 nteger.Downstream.Interface.Driv
3d360 65 00 44 72 6f 70 20 53 59 4e 2d 46 49 4e 20 70 61 63 6b 65 74 73 20 28 62 72 65 61 6b 73 20 52 e.Drop.SYN-FIN.packets.(breaks.R
3d380 46 43 31 33 37 39 2c 20 62 75 74 20 6e 6f 62 6f 64 79 20 75 73 65 73 20 69 74 20 61 6e 79 77 61 FC1379,.but.nobody.uses.it.anywa
3d3a0 79 29 00 44 72 6f 70 20 70 61 63 6b 65 74 73 20 74 6f 20 63 6c 6f 73 65 64 20 54 43 50 20 70 6f y).Drop.packets.to.closed.TCP.po
3d3c0 72 74 73 20 77 69 74 68 6f 75 74 20 72 65 74 75 72 6e 69 6e 67 20 61 20 52 53 54 00 44 72 6f 70 rts.without.returning.a.RST.Drop
3d3e0 73 00 44 72 79 20 52 75 6e 00 44 72 79 2d 72 75 6e 20 6f 6e 6c 79 2e 25 31 24 73 4e 6f 20 66 69 s.Dry.Run.Dry-run.only.%1$sNo.fi
3d400 6c 65 73 20 63 6f 70 69 65 64 2e 00 44 75 70 6c 69 63 61 74 65 20 43 6f 6e 6e 65 63 74 69 6f 6e les.copied..Duplicate.Connection
3d420 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 50 20 41 64 64 72 65 73 73 20 28 41 29 20 66 .DynDNS.updated.IP.Address.(A).f
3d440 6f 72 20 25 31 24 73 20 6f 6e 20 25 32 24 73 20 28 25 33 24 73 29 20 74 6f 20 25 34 24 73 00 44 or.%1$s.on.%2$s.(%3$s).to.%4$s.D
3d460 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 50 20 41 64 64 72 65 73 73 20 6f 6e 20 25 31 24 73 ynDNS.updated.IP.Address.on.%1$s
3d480 20 28 25 32 24 73 29 20 74 6f 20 25 33 24 73 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 .(%2$s).to.%3$s.DynDNS.updated.I
3d4a0 50 76 36 20 41 64 64 72 65 73 73 20 28 41 41 41 41 29 20 66 6f 72 20 25 31 24 73 20 6f 6e 20 25 Pv6.Address.(AAAA).for.%1$s.on.%
3d4c0 32 24 73 20 28 25 33 24 73 29 20 74 6f 20 25 34 24 73 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 2$s.(%3$s).to.%4$s.DynDNS.update
3d4e0 64 20 49 50 76 36 20 41 64 64 72 65 73 73 20 6f 6e 20 25 31 24 73 20 28 25 32 24 73 29 20 74 6f d.IPv6.Address.on.%1$s.(%2$s).to
3d500 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 .%3$s.Dynamic.DNS.Dynamic.DNS.%1
3d520 24 73 20 28 25 32 24 73 29 3a 20 25 33 24 73 20 65 78 74 72 61 63 74 65 64 20 66 72 6f 6d 20 25 $s.(%2$s):.%3$s.extracted.from.%
3d540 34 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 25 33 24 4$s.Dynamic.DNS.%1$s.(%2$s):.%3$
3d560 73 20 65 78 74 72 61 63 74 65 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 44 s.extracted.from.local.system..D
3d580 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 49 50 20 61 64 64 72 65 ynamic.DNS.%1$s.(%2$s):.IP.addre
3d5a0 73 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 65 78 74 72 61 63 74 65 64 20 66 72 6f 6d 20 25 ss.could.not.be.extracted.from.%
3d5c0 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 50 72 6f 3$s.Dynamic.DNS.%1$s.(%2$s):.Pro
3d5e0 63 65 73 73 69 6e 67 20 64 75 6d 6d 79 20 75 70 64 61 74 65 20 6f 6e 20 4e 6f 2d 49 50 20 66 72 cessing.dummy.update.on.No-IP.fr
3d600 65 65 20 61 63 63 6f 75 6e 74 2e 20 49 50 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 73 65 74 20 74 ee.account..IP.temporarily.set.t
3d620 6f 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 o.%3$s.Dynamic.DNS.%1$s.(%2$s):.
3d640 5f 63 68 65 63 6b 49 50 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 _checkIP().starting..Dynamic.DNS
3d660 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 74 75 73 .%1$s.(%2$s):._checkLookupStatus
3d680 28 29 20 65 6e 64 69 6e 67 2e 20 20 4e 6f 20 6d 61 74 63 68 69 6e 67 20 72 65 63 6f 72 64 73 20 ().ending...No.matching.records.
3d6a0 66 6f 75 6e 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 found..Dynamic.DNS.%1$s.(%2$s):.
3d6c0 5f 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 _checkLookupStatus().starting..D
3d6e0 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 53 74 ynamic.DNS.%1$s.(%2$s):._checkSt
3d700 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 atus().starting..Dynamic.DNS.%1$
3d720 73 20 28 25 32 24 73 29 3a 20 5f 64 65 74 65 63 74 43 68 61 6e 67 65 28 29 20 73 74 61 72 74 69 s.(%2$s):._detectChange().starti
3d740 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 6c 69 ng..Dynamic.DNS.%1$s.(%2$s):._li
3d760 73 74 43 75 72 72 65 6e 74 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e stCurrent().starting..Dynamic.DN
3d780 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 72 65 6d 6f 76 65 28 29 20 73 74 61 72 74 69 6e S.%1$s.(%2$s):._remove().startin
3d7a0 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 75 70 64 g..Dynamic.DNS.%1$s.(%2$s):._upd
3d7c0 61 74 65 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 ate().starting..Dynamic.DNS.%1$s
3d7e0 20 64 65 62 75 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 25 32 24 73 29 3a 20 43 6f 75 6c 64 .debug.information.(%2$s):.Could
3d800 20 6e 6f 74 20 72 65 73 6f 6c 76 65 20 25 33 24 73 20 74 6f 20 49 50 20 75 73 69 6e 67 20 69 6e .not.resolve.%3$s.to.IP.using.in
3d820 74 65 72 66 61 63 65 20 49 50 20 25 34 24 73 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 28 25 31 terface.IP.%4$s..Dynamic.DNS.(%1
3d840 24 73 29 20 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 74 72 79 69 6e 67 20 74 6f $s).There.was.an.error.trying.to
3d860 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 66 6f 72 20 69 6e 74 .determine.the.public.IP.for.int
3d880 65 72 66 61 63 65 20 2d 20 25 32 24 73 20 28 25 33 24 73 20 25 34 24 73 29 2e 00 44 79 6e 61 6d erface.-.%2$s.(%3$s.%4$s)..Dynam
3d8a0 69 63 20 44 4e 53 20 28 25 31 24 73 29 3a 20 72 75 6e 6e 69 6e 67 20 67 65 74 5f 66 61 69 6c 6f ic.DNS.(%1$s):.running.get_failo
3d8c0 76 65 72 5f 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 25 32 24 73 2e 20 66 6f 75 6e 64 20 25 33 ver_interface.for.%2$s..found.%3
3d8e0 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 43 6c 69 65 6e 74 00 44 79 6e 61 6d 69 63 20 44 4e $s.Dynamic.DNS.Client.Dynamic.DN
3d900 53 20 43 6c 69 65 6e 74 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 74 61 74 75 73 00 44 79 6e S.Clients.Dynamic.DNS.Status.Dyn
3d920 61 6d 69 63 20 44 4e 53 20 61 63 63 65 73 73 20 68 61 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 amic.DNS.access.has.been.blocked
3d940 21 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 65 64 2e !.Dynamic.DNS.client.configured.
3d960 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 64 65 6c 65 74 65 64 2e 00 44 79 6e .Dynamic.DNS.client.deleted..Dyn
3d980 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 64 69 73 61 62 6c 65 64 2e 00 44 79 6e 61 6d 69 amic.DNS.client.disabled..Dynami
3d9a0 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 65 6e 61 62 6c 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e c.DNS.client.enabled..Dynamic.DN
3d9c0 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 6e 61 6d 65 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 S.domain.key.name.which.will.be.
3d9e0 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e used.to.register.client.names.in
3da00 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d .the.DNS.server..Dynamic.DNS.dom
3da20 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 20 28 48 4d 41 43 2d 4d 44 35 29 20 77 68 69 63 68 20 ain.key.secret.(HMAC-MD5).which.
3da40 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 will.be.used.to.register.client.
3da60 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 44 79 6e 61 6d 69 63 names.in.the.DNS.server..Dynamic
3da80 20 44 4e 53 3a 20 75 70 64 61 74 65 64 6e 73 28 29 20 73 74 61 72 74 69 6e 67 00 44 79 6e 61 6d .DNS:.updatedns().starting.Dynam
3daa0 69 63 20 44 6e 73 20 28 25 31 24 73 29 3a 20 43 75 72 72 65 6e 74 20 57 41 4e 20 49 50 3a 20 25 ic.Dns.(%1$s):.Current.WAN.IP:.%
3dac0 32 24 73 00 44 79 6e 61 6d 69 63 20 44 6e 73 20 28 25 73 29 3a 20 43 75 72 72 65 6e 74 20 57 41 2$s.Dynamic.Dns.(%s):.Current.WA
3dae0 4e 20 49 50 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 74 65 72 6d 69 6e 65 64 2c 20 73 6b N.IP.could.not.be.determined,.sk
3db00 69 70 70 69 6e 67 20 75 70 64 61 74 65 20 70 72 6f 63 65 73 73 2e 00 44 79 6e 61 6d 69 63 20 44 ipping.update.process..Dynamic.D
3db20 6e 73 3a 20 4d 6f 72 65 20 74 68 61 6e 20 25 73 20 64 61 79 73 2e 20 55 70 64 61 74 69 6e 67 2e ns:.More.than.%s.days..Updating.
3db40 00 44 79 6e 61 6d 69 63 20 44 6e 73 3a 20 63 61 63 68 65 49 50 20 21 3d 20 77 61 6e 5f 69 70 2e .Dynamic.Dns:.cacheIP.!=.wan_ip.
3db60 20 55 70 64 61 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 49 50 00 44 79 6e 61 6d 69 63 20 56 69 .Updating..Dynamic.IP.Dynamic.Vi
3db80 65 77 00 44 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 76 61 6c 75 65 73 20 63 61 6e 6e 6f 74 ew.Dynamic.gateway.values.cannot
3dba0 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 .be.specified.for.interfaces.wit
3dbc0 68 20 61 20 73 74 61 74 69 63 20 49 50 76 34 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 h.a.static.IPv4.configuration..D
3dbe0 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 76 61 6c 75 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 ynamic.gateway.values.cannot.be.
3dc00 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 specified.for.interfaces.with.a.
3dc20 73 74 61 74 69 63 20 49 50 76 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 2d 4d 61 69 static.IPv6.configuration..E-Mai
3dc40 6c 00 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 00 45 41 50 2d 4d 53 43 68 61 70 76 32 00 45 41 50 l.E-Mail.server.EAP-MSChapv2.EAP
3dc60 2d 4d 53 43 68 61 70 76 32 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 -MSChapv2.can.only.be.used.with.
3dc80 49 4b 45 76 32 20 74 79 70 65 20 56 50 4e 73 2e 00 45 41 50 2d 52 41 44 49 55 53 00 45 41 50 2d IKEv2.type.VPNs..EAP-RADIUS.EAP-
3dca0 52 41 44 49 55 53 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 RADIUS.can.only.be.used.with.IKE
3dcc0 76 32 20 74 79 70 65 20 56 50 4e 73 2e 00 45 41 50 2d 54 4c 53 00 45 41 50 2d 54 4c 53 20 63 61 v2.type.VPNs..EAP-TLS.EAP-TLS.ca
3dce0 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 32 20 74 79 70 65 20 56 n.only.be.used.with.IKEv2.type.V
3dd00 50 4e 73 2e 00 45 43 44 48 20 43 75 72 76 65 00 45 43 4e 20 66 72 69 65 6e 64 6c 79 20 62 65 68 PNs..ECDH.Curve.ECN.friendly.beh
3dd20 61 76 69 6f 72 00 45 43 4e 20 66 72 69 65 6e 64 6c 79 20 62 65 68 61 76 69 6f 72 20 76 69 6f 6c avior.ECN.friendly.behavior.viol
3dd40 61 74 65 73 20 52 46 43 32 38 39 33 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 ates.RFC2893..This.should.be.use
3dd60 64 20 69 6e 20 6d 75 74 75 61 6c 20 61 67 72 65 65 6d 65 6e 74 20 77 69 74 68 20 74 68 65 20 70 d.in.mutual.agreement.with.the.p
3dd80 65 65 72 2e 20 00 45 44 4e 53 20 42 75 66 66 65 72 20 53 69 7a 65 00 45 4b 55 3a 20 00 45 52 52 eer...EDNS.Buffer.Size.EKU:..ERR
3dda0 20 43 6f 75 6c 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .Could.not.install.configuration
3ddc0 2e 00 45 52 52 20 43 6f 75 6c 64 20 6e 6f 74 20 73 61 76 65 20 63 6f 6e 66 69 67 75 72 61 74 69 ..ERR.Could.not.save.configurati
3dde0 6f 6e 2e 00 45 52 52 20 49 6e 76 61 6c 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 on..ERR.Invalid.configuration.re
3de00 63 65 69 76 65 64 2e 00 45 52 52 4f 52 21 00 45 52 52 4f 52 21 20 20 43 6f 75 6c 64 20 6e 6f 74 ceived..ERROR!.ERROR!..Could.not
3de20 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 20 43 .connect.to.server.%s..ERROR!..C
3de40 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 76 65 72 74 20 6d 30 6e 30 77 61 6c 6c 20 2d 3e 20 70 66 73 ould.not.convert.m0n0wall.->.pfs
3de60 65 6e 73 65 20 69 6e 20 63 6f 6e 66 69 67 2e 78 6d 6c 00 45 52 52 4f 52 21 20 20 6c 64 61 70 5f ense.in.config.xml.ERROR!..ldap_
3de80 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 62 61 63 6b 65 64 20 73 65 6c 65 63 74 65 64 20 77 get_user_ous().backed.selected.w
3dea0 69 74 68 20 6e 6f 20 4c 44 41 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 ith.no.LDAP.authentication.serve
3dec0 72 20 64 65 66 69 6e 65 64 2e 00 45 52 52 4f 52 21 20 43 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 r.defined..ERROR!.Could.not.bind
3dee0 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 43 6f 75 6c 64 20 6e 6f 74 20 .to.server.%s..ERROR!.Could.not.
3df00 6c 6f 67 69 6e 20 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 20 61 73 20 75 73 65 72 20 25 32 24 login.to.server.%1$s.as.user.%2$
3df20 73 3a 20 25 33 24 73 00 45 52 52 4f 52 21 20 45 69 74 68 65 72 20 4c 44 41 50 20 73 65 61 72 63 s:.%3$s.ERROR!.Either.LDAP.searc
3df40 68 20 66 61 69 6c 65 64 2c 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 77 65 72 65 h.failed,.or.multiple.users.were
3df60 20 66 6f 75 6e 64 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 63 61 6c .found..ERROR!.ldap_backed().cal
3df80 6c 65 64 20 77 69 74 68 20 6e 6f 20 4c 44 41 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 led.with.no.LDAP.authentication.
3dfa0 73 65 72 76 65 72 20 64 65 66 69 6e 65 64 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 62 61 63 6b server.defined..ERROR!.ldap_back
3dfc0 65 64 28 29 20 63 61 6c 6c 65 64 20 77 69 74 68 20 6e 6f 20 4c 44 41 50 20 61 75 74 68 65 6e 74 ed().called.with.no.LDAP.authent
3dfe0 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 64 65 66 69 6e 65 64 2e 20 20 44 65 66 61 75 6c 74 ication.server.defined...Default
3e000 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 2e 20 56 69 73 69 ing.to.local.user.database..Visi
3e020 74 20 53 79 73 74 65 6d 20 2d 3e 20 55 73 65 72 20 4d 61 6e 61 67 65 72 2e 00 45 52 52 4f 52 21 t.System.->.User.Manager..ERROR!
3e040 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 4c .ldap_backed().could.not.STARTTL
3e060 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f S.to.server.%s..ERROR!.ldap_get_
3e080 67 72 6f 75 70 73 28 29 20 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 groups().Could.not.connect.to.se
3e0a0 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 rver.%s..ERROR!.ldap_get_groups(
3e0c0 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 ).could.not.STARTTLS.to.server.%
3e0e0 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 63 6f 75 6c s..ERROR!.ldap_get_groups().coul
3e100 64 20 6e 6f 74 20 62 69 6e 64 20 61 6e 6f 6e 79 6d 6f 75 73 6c 79 20 74 6f 20 73 65 72 76 65 72 d.not.bind.anonymously.to.server
3e120 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 63 6f .%s..ERROR!.ldap_get_groups().co
3e140 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 uld.not.bind.to.server.%s..ERROR
3e160 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 !.ldap_get_user_ous().could.not.
3e180 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 STARTTLS.to.server.%s..ERROR!.ld
3e1a0 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 ap_get_user_ous().could.not.bind
3e1c0 20 61 6e 6f 6e 79 6d 6f 75 73 6c 79 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 .anonymously.to.server.%s..ERROR
3e1e0 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 !.ldap_get_user_ous().could.not.
3e200 62 69 6e 64 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 74 bind.to.server.%s..ERROR!.ldap_t
3e220 65 73 74 5f 62 69 6e 64 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f est_bind().could.not.STARTTLS.to
3e240 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 21 21 20 41 6e 20 65 72 72 6f 72 20 6f 63 .server.%s..ERROR!!!.An.error.oc
3e260 63 75 72 72 65 64 20 6f 6e 20 70 6b 67 20 65 78 65 63 75 74 69 6f 6e 20 28 72 63 20 3d 20 25 64 curred.on.pkg.execution.(rc.=.%d
3e280 29 20 77 69 74 68 20 70 61 72 61 6d 65 74 65 72 73 20 27 25 73 27 3a 00 45 52 52 4f 52 3a 20 45 ).with.parameters.'%s':.ERROR:.E
3e2a0 72 72 6f 72 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 70 61 63 6b 61 67 65 20 76 65 72 73 69 rror.trying.to.get.package.versi
3e2c0 6f 6e 2e 20 41 62 6f 72 74 69 6e 67 2e 2e 2e 00 45 52 52 4f 52 3a 20 45 72 72 6f 72 20 74 72 79 on..Aborting....ERROR:.Error.try
3e2e0 69 6e 67 20 74 6f 20 67 65 74 20 70 61 63 6b 61 67 65 73 20 6c 69 73 74 2e 20 41 62 6f 72 74 69 ing.to.get.packages.list..Aborti
3e300 6e 67 2e 2e 2e 00 45 53 50 20 69 73 20 65 6e 63 72 79 70 74 69 6f 6e 2c 20 41 48 20 69 73 20 61 ng....ESP.is.encryption,.AH.is.a
3e320 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c 79 2e 00 45 61 63 68 20 63 6f 6e 66 69 67 75 uthentication.only..Each.configu
3e340 72 65 64 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 68 61 76 65 20 61 20 75 6e 69 71 75 red.DNS.server.must.have.a.uniqu
3e360 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 64 75 70 6c 69 63 61 e.IP.address..Remove.the.duplica
3e380 74 65 64 20 49 50 2e 00 45 61 63 68 20 66 69 72 65 77 61 6c 6c 20 73 65 6e 64 73 20 74 68 65 73 ted.IP..Each.firewall.sends.thes
3e3a0 65 20 6d 65 73 73 61 67 65 73 20 6f 75 74 20 76 69 61 20 6d 75 6c 74 69 63 61 73 74 20 6f 6e 20 e.messages.out.via.multicast.on.
3e3c0 61 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 69 6e 67 20 74 68 65 a.specified.interface,.using.the
3e3e0 20 50 46 53 59 4e 43 20 70 72 6f 74 6f 63 6f 6c 20 28 49 50 20 50 72 6f 74 6f 63 6f 6c 20 32 34 .PFSYNC.protocol.(IP.Protocol.24
3e400 30 29 2e 20 49 74 20 61 6c 73 6f 20 6c 69 73 74 65 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 0)..It.also.listens.on.that.inte
3e420 72 66 61 63 65 20 66 6f 72 20 73 69 6d 69 6c 61 72 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 rface.for.similar.messages.from.
3e440 6f 74 68 65 72 20 66 69 72 65 77 61 6c 6c 73 2c 20 61 6e 64 20 69 6d 70 6f 72 74 73 20 74 68 65 other.firewalls,.and.imports.the
3e460 6d 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 73 74 61 74 65 20 74 61 62 6c 65 2e 25 31 24 m.into.the.local.state.table.%1$
3e480 73 54 68 69 73 20 73 65 74 74 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 sThis.setting.should.be.enabled.
3e4a0 6f 6e 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 66 61 69 6c 6f 76 65 72 20 67 72 6f on.all.members.of.a.failover.gro
3e4c0 75 70 2e 25 31 24 73 43 6c 69 63 6b 69 6e 67 20 22 53 61 76 65 22 20 77 69 6c 6c 20 66 6f 72 63 up.%1$sClicking."Save".will.forc
3e4e0 65 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 79 6e 63 20 69 66 20 69 74 20 69 73 20 e.a.configuration.sync.if.it.is.
3e500 65 6e 61 62 6c 65 64 21 20 28 73 65 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 79 6e 63 enabled!.(see.Configuration.Sync
3e520 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 29 00 45 61 63 68 hronization.Settings.below).Each
3e540 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 63 6f 6c 75 6d 6e 00 45 61 63 68 20 69 6e 74 65 .interface.in.a.column.Each.inte
3e560 72 66 61 63 65 20 69 6e 20 61 20 72 6f 77 00 45 61 63 68 20 6c 65 76 65 6c 20 73 68 6f 77 73 20 rface.in.a.row.Each.level.shows.
3e580 61 6c 6c 20 69 6e 66 6f 20 66 72 6f 6d 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 6c 65 76 65 6c all.info.from.the.previous.level
3e5a0 73 2e 20 4c 65 76 65 6c 20 33 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 61 20 s..Level.3.is.recommended.for.a.
3e5c0 67 6f 6f 64 20 73 75 6d 6d 61 72 79 20 6f 66 20 77 68 61 74 27 73 20 68 61 70 70 65 6e 69 6e 67 good.summary.of.what's.happening
3e5e0 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 73 77 61 6d 70 65 64 20 62 79 20 6f 75 74 70 75 74 .without.being.swamped.by.output
3e600 2e 25 31 24 73 25 31 24 73 4e 6f 6e 65 3a 20 4f 6e 6c 79 20 66 61 74 61 6c 20 65 72 72 6f 72 73 .%1$s%1$sNone:.Only.fatal.errors
3e620 25 31 24 73 44 65 66 61 75 6c 74 20 74 68 72 6f 75 67 68 20 34 3a 20 4e 6f 72 6d 61 6c 20 75 73 %1$sDefault.through.4:.Normal.us
3e640 61 67 65 20 72 61 6e 67 65 25 31 24 73 35 3a 20 4f 75 74 70 75 74 20 52 20 61 6e 64 20 57 20 63 age.range%1$s5:.Output.R.and.W.c
3e660 68 61 72 61 63 74 65 72 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 66 6f 72 20 65 61 63 haracters.to.the.console.for.eac
3e680 68 20 70 61 63 6b 65 74 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 2e 20 55 70 70 65 72 63 61 h.packet.read.and.write..Upperca
3e6a0 73 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 54 43 50 2f 55 44 50 20 70 61 63 6b 65 74 73 20 61 se.is.used.for.TCP/UDP.packets.a
3e6c0 6e 64 20 6c 6f 77 65 72 63 61 73 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 54 55 4e 2f 54 41 50 nd.lowercase.is.used.for.TUN/TAP
3e6e0 20 70 61 63 6b 65 74 73 2e 25 31 24 73 36 2d 31 31 3a 20 44 65 62 75 67 20 69 6e 66 6f 20 72 61 .packets.%1$s6-11:.Debug.info.ra
3e700 6e 67 65 00 45 61 63 68 20 76 6f 75 63 68 65 72 20 6d 75 73 74 20 62 65 20 67 6f 6f 64 20 66 6f nge.Each.voucher.must.be.good.fo
3e720 72 20 61 74 20 6c 65 61 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 45 61 73 79 20 52 75 6c 65 00 45 r.at.least.1.minute..Easy.Rule.E
3e740 61 73 79 20 52 75 6c 65 3a 20 41 64 64 20 74 6f 20 42 6c 6f 63 6b 20 4c 69 73 74 00 45 61 73 79 asy.Rule:.Add.to.Block.List.Easy
3e760 20 52 75 6c 65 3a 20 42 6c 6f 63 6b 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 .Rule:.Blocked.from.Firewall.Log
3e780 20 56 69 65 77 00 45 61 73 79 20 52 75 6c 65 3a 20 50 61 73 73 20 74 68 69 73 20 74 72 61 66 66 .View.Easy.Rule:.Pass.this.traff
3e7a0 69 63 00 45 61 73 79 20 52 75 6c 65 3a 20 50 61 73 73 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 ic.Easy.Rule:.Passed.from.Firewa
3e7c0 6c 6c 20 4c 6f 67 20 56 69 65 77 00 45 63 68 6f 20 72 65 70 6c 79 00 45 63 68 6f 20 72 65 71 75 ll.Log.View.Echo.reply.Echo.requ
3e7e0 65 73 74 00 45 64 67 65 20 50 6f 72 74 73 00 45 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 28 25 est.Edge.Ports.Edge.interface.(%
3e800 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 s).is.not.part.of.the.bridge..Re
3e820 6d 6f 76 65 20 74 68 65 20 65 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 move.the.edge.interface.to.conti
3e840 6e 75 65 2e 00 45 64 69 74 00 45 64 69 74 20 41 43 4c 00 45 64 69 74 20 41 64 76 61 6e 63 65 64 nue..Edit.Edit.ACL.Edit.Advanced
3e860 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 45 6e 74 72 79 00 45 64 69 74 20 43 41 00 45 64 69 74 .Outbound.NAT.Entry.Edit.CA.Edit
3e880 20 43 52 4c 00 45 64 69 74 20 43 53 43 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 20 43 61 70 74 .CRL.Edit.CSC.Override.Edit.Capt
3e8a0 69 76 65 20 50 6f 72 74 61 6c 20 49 50 20 52 75 6c 65 00 45 64 69 74 20 44 65 76 69 63 65 00 45 ive.Portal.IP.Rule.Edit.Device.E
3e8c0 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 20 46 69 6c 65 00 45 64 dit.Domain.Override.Edit.File.Ed
3e8e0 69 74 20 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 00 45 64 69 74 20 47 49 46 20 69 6e 74 65 72 66 it.Firewall.Rule.Edit.GIF.interf
3e900 61 63 65 00 45 64 69 74 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 47 61 74 65 ace.Edit.GRE.interface.Edit.Gate
3e920 77 61 79 00 45 64 69 74 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 20 45 6e 74 72 79 00 45 64 69 way.Edit.Gateway.Group.Entry.Edi
3e940 74 20 48 6f 73 74 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 20 49 47 4d 50 20 65 6e 74 72 79 00 t.Host.Override.Edit.IGMP.entry.
3e960 45 64 69 74 20 49 50 00 45 64 69 74 20 49 6d 70 6f 72 74 65 64 20 43 65 72 74 69 66 69 63 61 74 Edit.IP.Edit.Imported.Certificat
3e980 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 45 64 69 74 20 4c 41 47 47 20 69 6e 74 65 e.Revocation.List.Edit.LAGG.inte
3e9a0 72 66 61 63 65 00 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 2d 20 4d 6f 6e 69 74 rface.Edit.Load.Balancer.-.Monit
3e9c0 6f 72 20 45 6e 74 72 79 00 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 2d 20 56 69 or.Entry.Edit.Load.Balancer.-.Vi
3e9e0 72 74 75 61 6c 20 53 65 72 76 65 72 20 45 6e 74 72 79 00 45 64 69 74 20 4d 41 43 20 41 64 64 72 rtual.Server.Entry.Edit.MAC.Addr
3ea00 65 73 73 20 52 75 6c 65 73 00 45 64 69 74 20 4d 41 43 20 61 64 64 72 65 73 73 00 45 64 69 74 20 ess.Rules.Edit.MAC.address.Edit.
3ea20 4e 41 54 20 31 3a 31 20 45 6e 74 72 79 00 45 64 69 74 20 4e 41 54 20 4e 50 74 20 45 6e 74 72 79 NAT.1:1.Entry.Edit.NAT.NPt.Entry
3ea40 00 45 64 69 74 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 50 50 50 6f 45 20 69 .Edit.PPP.interface.Edit.PPPoE.i
3ea60 6e 73 74 61 6e 63 65 00 45 64 69 74 20 50 68 61 73 65 20 31 00 45 64 69 74 20 50 68 61 73 65 20 nstance.Edit.Phase.1.Edit.Phase.
3ea80 32 00 45 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 2d 53 65 63 72 65 74 00 45 64 69 74 20 51 2d 2.Edit.Pre-Shared-Secret.Edit.Q-
3eaa0 69 6e 2d 51 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 52 65 64 69 72 65 63 74 20 45 6e 74 in-Q.interface.Edit.Redirect.Ent
3eac0 72 79 00 45 64 69 74 20 52 6f 75 74 65 20 45 6e 74 72 79 00 45 64 69 74 20 53 74 61 74 69 63 20 ry.Edit.Route.Entry.Edit.Static.
3eae0 4d 61 70 70 69 6e 67 00 45 64 69 74 20 54 75 6e 61 62 6c 65 00 45 64 69 74 20 56 4c 41 4e 00 45 Mapping.Edit.Tunable.Edit.VLAN.E
3eb00 64 69 74 20 56 69 72 74 75 61 6c 20 49 50 00 45 64 69 74 20 57 4f 4c 20 45 6e 74 72 79 00 45 64 dit.Virtual.IP.Edit.WOL.Entry.Ed
3eb20 69 74 20 57 69 46 69 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 61 6c 69 61 73 00 45 64 69 it.WiFi.interface.Edit.alias.Edi
3eb40 74 20 63 6c 69 65 6e 74 00 45 64 69 74 20 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 00 45 64 t.client.Edit.domain.override.Ed
3eb60 69 74 20 67 61 74 65 77 61 79 00 45 64 69 74 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 00 45 64 it.gateway.Edit.gateway.group.Ed
3eb80 69 74 20 67 72 6f 75 70 00 45 64 69 74 20 68 6f 73 74 20 6f 76 65 72 72 69 64 65 00 45 64 69 74 it.group.Edit.host.override.Edit
3eba0 20 68 6f 73 74 6e 61 6d 65 00 45 64 69 74 20 69 6e 74 65 72 66 61 63 65 20 62 72 69 64 67 65 00 .hostname.Edit.interface.bridge.
3ebc0 45 64 69 74 20 6b 65 79 00 45 64 69 74 20 6d 61 70 70 69 6e 67 00 45 64 69 74 20 6d 6f 6e 69 74 Edit.key.Edit.mapping.Edit.monit
3ebe0 6f 72 00 45 64 69 74 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 45 64 69 74 20 70 68 61 73 65 32 or.Edit.phase1.entry.Edit.phase2
3ec00 20 65 6e 74 72 79 00 45 64 69 74 20 70 6f 6f 6c 00 45 64 69 74 20 72 6f 75 74 65 00 45 64 69 74 .entry.Edit.pool.Edit.route.Edit
3ec20 20 72 75 6c 65 00 45 64 69 74 20 73 63 68 65 64 75 6c 65 00 45 64 69 74 20 73 65 72 76 65 72 00 .rule.Edit.schedule.Edit.server.
3ec40 45 64 69 74 20 73 65 72 76 69 63 65 00 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 Edit.service.Edit.static.mapping
3ec60 00 45 64 69 74 20 74 68 69 73 20 69 74 65 6d 00 45 64 69 74 20 74 75 6e 61 62 6c 65 00 45 64 69 .Edit.this.item.Edit.tunable.Edi
3ec80 74 20 75 73 65 72 00 45 64 69 74 20 76 69 72 74 75 61 6c 20 69 70 00 45 64 69 74 20 76 69 72 74 t.user.Edit.virtual.ip.Edit.virt
3eca0 75 61 6c 20 73 65 72 76 65 72 00 45 64 69 74 20 76 6f 75 63 68 65 72 20 72 6f 6c 6c 00 45 64 69 ual.server.Edit.voucher.roll.Edi
3ecc0 74 20 7a 6f 6e 65 00 45 64 69 74 65 64 20 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b t.zone.Edited.IPsec.Pre-Shared.K
3ece0 65 79 73 00 45 64 69 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 2e 00 45 64 69 eys.Edited.a.firewall.alias..Edi
3ed00 74 69 6e 67 20 70 6f 6f 6c 2d 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 2e 20 54 6f 20 72 ting.pool-specific.options..To.r
3ed20 65 74 75 72 6e 20 74 6f 20 74 68 65 20 49 6e 74 65 72 66 61 63 65 2c 20 63 6c 69 63 6b 20 69 74 eturn.to.the.Interface,.click.it
3ed40 73 20 74 61 62 20 61 62 6f 76 65 2e 00 45 64 69 74 6f 72 00 45 66 66 65 63 74 69 76 65 20 50 72 s.tab.above..Editor.Effective.Pr
3ed60 69 76 69 6c 65 67 65 73 00 45 69 74 68 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 72 20 43 ivileges.Either.MAC.address.or.C
3ed80 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 lient.identifier.must.be.specifi
3eda0 65 64 00 45 6d 62 65 64 64 65 64 20 70 6c 61 74 66 6f 72 6d 20 75 73 65 72 73 3a 20 50 6c 65 61 ed.Embedded.platform.users:.Plea
3edc0 73 65 20 62 65 20 70 61 74 69 65 6e 74 2c 20 74 68 65 20 77 69 7a 61 72 64 20 74 61 6b 65 73 20 se.be.patient,.the.wizard.takes.
3ede0 61 20 6c 69 74 74 6c 65 20 6c 6f 6e 67 65 72 20 74 6f 20 72 75 6e 20 74 68 61 6e 20 74 68 65 20 a.little.longer.to.run.than.the.
3ee00 6e 6f 72 6d 61 6c 20 47 55 49 2e 00 45 6d 70 74 79 20 54 61 62 6c 65 00 45 6d 70 74 79 20 64 65 normal.GUI..Empty.Table.Empty.de
3ee20 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 stination.port.alias.'%1$s'.for.
3ee40 72 75 6c 65 20 27 25 32 24 73 27 00 45 6d 70 74 79 20 73 6f 75 72 63 65 20 70 6f 72 74 20 61 6c rule.'%2$s'.Empty.source.port.al
3ee60 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 45 6e 61 62 6c ias.'%1$s'.for.rule.'%2$s'.Enabl
3ee80 65 00 45 6e 61 62 6c 65 20 28 4e 41 54 20 2b 20 50 72 6f 78 79 29 00 45 6e 61 62 6c 65 20 28 50 e.Enable.(NAT.+.Proxy).Enable.(P
3eea0 75 72 65 20 4e 41 54 29 00 45 6e 61 62 6c 65 20 38 30 32 2e 31 58 20 61 75 74 68 65 6e 74 69 63 ure.NAT).Enable.802.1X.authentic
3eec0 61 74 69 6f 6e 00 45 6e 61 62 6c 65 20 43 41 52 50 00 45 6e 61 62 6c 65 20 43 61 70 74 69 76 65 ation.Enable.CARP.Enable.Captive
3eee0 20 50 6f 72 74 61 6c 00 45 6e 61 62 6c 65 20 43 69 73 63 6f 20 45 78 74 65 6e 73 69 6f 6e 73 00 .Portal.Enable.Cisco.Extensions.
3ef00 45 6e 61 62 6c 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 28 73 74 75 62 29 20 5b 63 6f 6d 70 72 Enable.Compression.(stub).[compr
3ef20 65 73 73 5d 00 45 6e 61 62 6c 65 20 44 48 43 50 20 72 65 6c 61 79 20 6f 6e 20 69 6e 74 65 72 66 ess].Enable.DHCP.relay.on.interf
3ef40 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 25 73 20 69 6e 74 ace.Enable.DHCP.server.on.%s.int
3ef60 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 6f 6e 20 69 6e erface.Enable.DHCPv6.relay.on.in
3ef80 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 terface.Enable.DHCPv6.server.on.
3efa0 69 6e 74 65 72 66 61 63 65 20 00 45 6e 61 62 6c 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 00 interface..Enable.DNS.forwarder.
3efc0 45 6e 61 62 6c 65 20 44 4e 53 20 72 65 73 6f 6c 76 65 72 00 45 6e 61 62 6c 65 20 44 4e 53 53 45 Enable.DNS.resolver.Enable.DNSSE
3efe0 43 20 53 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 44 50 44 00 45 6e 61 62 6c 65 20 44 69 61 6c C.Support.Enable.DPD.Enable.Dial
3f000 2d 4f 6e 2d 44 65 6d 61 6e 64 20 6d 6f 64 65 20 00 45 6e 61 62 6c 65 20 44 69 61 6c 2d 6f 6e 2d -On-Demand.mode..Enable.Dial-on-
3f020 44 65 6d 61 6e 64 20 6d 6f 64 65 2e 20 00 45 6e 61 62 6c 65 20 46 6f 72 77 61 72 64 69 6e 67 20 Demand.mode...Enable.Forwarding.
3f040 4d 6f 64 65 00 45 6e 61 62 6c 65 20 48 54 54 50 53 20 6c 6f 67 69 6e 00 45 6e 61 62 6c 65 20 49 Mode.Enable.HTTPS.login.Enable.I
3f060 50 43 6f 6d 70 72 65 73 73 69 6f 6e 00 45 6e 61 62 6c 65 20 49 50 73 65 63 20 4d 6f 62 69 6c 65 PCompression.Enable.IPsec.Mobile
3f080 20 43 6c 69 65 6e 74 20 53 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 49 50 76 36 20 6f 76 65 72 .Client.Support.Enable.IPv6.over
3f0a0 20 49 50 76 34 20 74 75 6e 6e 65 6c 69 6e 67 00 45 6e 61 62 6c 65 20 4b 4f 44 20 70 61 63 6b 65 .IPv4.tunneling.Enable.KOD.packe
3f0c0 74 73 2e 00 45 6e 61 62 6c 65 20 4c 32 54 50 00 45 6e 61 62 6c 65 20 4c 32 54 50 20 73 65 72 76 ts..Enable.L2TP.Enable.L2TP.serv
3f0e0 65 72 00 45 6e 61 62 6c 65 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 6f 6e 20 54 43 50 20 66 6c er.Enable.MSS.clamping.on.TCP.fl
3f100 6f 77 73 20 6f 76 65 72 20 56 50 4e 2e 20 54 68 69 73 20 68 65 6c 70 73 20 6f 76 65 72 63 6f 6d ows.over.VPN..This.helps.overcom
3f120 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 50 4d 54 55 44 20 6f 6e 20 49 50 73 65 63 20 56 e.problems.with.PMTUD.on.IPsec.V
3f140 50 4e 20 6c 69 6e 6b 73 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 74 68 65 20 64 65 66 PN.links..If.left.blank,.the.def
3f160 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 34 30 30 20 62 79 74 65 73 2e 20 00 45 6e 61 62 6c ault.value.is.1400.bytes...Enabl
3f180 65 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 6f 6e 20 56 50 4e 20 74 72 61 66 66 69 63 00 45 6e e.MSS.clamping.on.VPN.traffic.En
3f1a0 61 62 6c 65 20 4d 61 78 69 6d 75 6d 20 4d 53 53 00 45 6e 61 62 6c 65 20 4e 41 54 20 52 65 66 6c able.Maximum.MSS.Enable.NAT.Refl
3f1c0 65 63 74 69 6f 6e 20 66 6f 72 20 31 3a 31 20 4e 41 54 00 45 6e 61 62 6c 65 20 4e 43 50 00 45 6e ection.for.1:1.NAT.Enable.NCP.En
3f1e0 61 62 6c 65 20 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 61 able.Negotiable.Cryptographic.Pa
3f200 72 61 6d 65 74 65 72 73 00 45 6e 61 62 6c 65 20 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 rameters.Enable.NetBIOS.over.TCP
3f220 2f 49 50 00 45 6e 61 62 6c 65 20 4e 65 74 77 6f 72 6b 20 42 6f 6f 74 69 6e 67 00 45 6e 61 62 6c /IP.Enable.Network.Booting.Enabl
3f240 65 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 45 6e 61 62 6c 65 20 50 50 53 20 73 69 67 6e 61 6c e.PPPoE.Server.Enable.PPS.signal
3f260 20 70 72 6f 63 65 73 73 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 .processing.(default:.checked)..
3f280 45 6e 61 62 6c 65 20 50 61 73 73 2d 74 68 72 6f 75 67 68 20 4d 41 43 20 61 75 74 6f 6d 61 74 69 Enable.Pass-through.MAC.automati
3f2a0 63 20 61 64 64 69 74 69 6f 6e 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 00 45 6e 61 62 6c 65 20 c.addition.with.username.Enable.
3f2c0 50 61 73 73 2d 74 68 72 6f 75 67 68 20 4d 41 43 20 61 75 74 6f 6d 61 74 69 63 20 61 64 64 69 74 Pass-through.MAC.automatic.addit
3f2e0 69 6f 6e 73 00 45 6e 61 62 6c 65 20 50 6f 77 65 72 44 00 45 6e 61 62 6c 65 20 50 72 6f 78 79 00 ions.Enable.PowerD.Enable.Proxy.
3f300 45 6e 61 62 6c 65 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e Enable.RADIUS.MAC.authentication
3f320 00 45 6e 61 62 6c 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 45 6e 61 62 6c 65 .Enable.RADIUS.accounting.Enable
3f340 20 52 52 44 20 67 72 61 70 68 73 20 6f 66 20 4e 54 50 20 73 74 61 74 69 73 74 69 63 73 20 28 64 .RRD.graphs.of.NTP.statistics.(d
3f360 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 45 6e 61 62 6c 65 20 52 52 44 20 73 74 efault:.disabled)..Enable.RRD.st
3f380 61 74 69 73 74 69 63 73 20 67 72 61 70 68 73 00 45 6e 61 62 6c 65 20 52 53 54 50 2f 53 54 50 00 atistics.graphs.Enable.RSTP/STP.
3f3a0 45 6e 61 62 6c 65 20 52 65 6d 6f 74 65 20 4c 6f 67 67 69 6e 67 00 45 6e 61 62 6c 65 20 53 4d 54 Enable.Remote.Logging.Enable.SMT
3f3c0 50 20 6f 76 65 72 20 53 53 4c 2f 54 4c 53 00 45 6e 61 62 6c 65 20 53 53 4c 2f 54 4c 53 00 45 6e P.over.SSL/TLS.Enable.SSL/TLS.En
3f3e0 61 62 6c 65 20 53 65 63 75 72 65 20 53 68 65 6c 6c 00 45 6e 61 62 6c 65 20 53 70 61 6e 6e 69 6e able.Secure.Shell.Enable.Spannin
3f400 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 g.Tree.Protocol.on.interface..Th
3f420 65 20 69 66 5f 62 72 69 64 67 65 28 34 29 20 64 72 69 76 65 72 20 68 61 73 20 73 75 70 70 6f 72 e.if_bridge(4).driver.has.suppor
3f440 74 20 66 6f 72 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 31 44 20 53 70 61 6e 6e 69 6e 67 20 54 t.for.the.IEEE.802.1D.Spanning.T
3f460 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 28 53 54 50 29 2e 20 53 54 50 20 69 73 20 75 73 65 64 20 ree.Protocol.(STP)..STP.is.used.
3f480 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 72 65 6d 6f 76 65 20 6c 6f 6f 70 73 20 69 6e 20 61 20 to.detect.and.remove.loops.in.a.
3f4a0 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 2e 00 45 6e 61 62 6c 65 20 53 74 61 74 69 63 20 network.topology..Enable.Static.
3f4c0 41 52 50 20 65 6e 74 72 69 65 73 00 45 6e 61 62 6c 65 20 55 6e 69 74 79 20 50 6c 75 67 69 6e 00 ARP.entries.Enable.Unity.Plugin.
3f4e0 45 6e 61 62 6c 65 20 55 6e 69 74 79 20 50 6c 75 67 69 6e 20 77 68 69 63 68 20 70 72 6f 76 69 64 Enable.Unity.Plugin.which.provid
3f500 65 73 20 43 69 73 63 6f 20 45 78 74 65 6e 73 69 6f 6e 20 73 75 70 70 6f 72 74 20 73 75 63 68 20 es.Cisco.Extension.support.such.
3f520 61 73 20 53 70 6c 69 74 2d 49 6e 63 6c 75 64 65 2c 20 53 70 6c 69 74 2d 45 78 63 6c 75 64 65 20 as.Split-Include,.Split-Exclude.
3f540 61 6e 64 20 53 70 6c 69 74 2d 44 6e 73 2e 00 45 6e 61 62 6c 65 20 57 4d 45 00 45 6e 61 62 6c 65 and.Split-Dns..Enable.WME.Enable
3f560 20 57 50 41 00 45 6e 61 62 6c 65 20 57 69 6c 64 63 61 72 64 00 45 6e 61 62 6c 65 20 61 75 74 6f .WPA.Enable.Wildcard.Enable.auto
3f580 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 66 6f 72 20 52 65 66 6c 65 63 74 69 6f matic.outbound.NAT.for.Reflectio
3f5a0 6e 00 45 6e 61 62 6c 65 20 62 79 70 61 73 73 20 66 6f 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 n.Enable.bypass.for.LAN.interfac
3f5c0 65 20 49 50 00 45 6e 61 62 6c 65 20 63 6c 69 65 6e 74 00 45 6e 61 62 6c 65 20 64 65 66 61 75 6c e.IP.Enable.client.Enable.defaul
3f5e0 74 20 67 61 74 65 77 61 79 20 73 77 69 74 63 68 69 6e 67 00 45 6e 61 62 6c 65 20 65 78 74 65 6e t.gateway.switching.Enable.exten
3f600 64 65 64 20 47 50 53 20 73 74 61 74 75 73 20 69 66 20 47 50 47 53 56 20 6f 72 20 47 50 47 47 41 ded.GPS.status.if.GPGSV.or.GPGGA
3f620 20 61 72 65 20 65 78 70 6c 69 63 69 74 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 20 47 50 53 20 69 .are.explicitly.enabled.by.GPS.i
3f640 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2e 00 45 6e 61 62 6c 65 20 65 nitialization.commands..Enable.e
3f660 78 74 65 6e 64 65 64 20 71 75 65 72 79 00 45 6e 61 62 6c 65 20 66 61 6c 6c 69 6e 67 20 65 64 67 xtended.query.Enable.falling.edg
3f680 65 20 50 50 53 20 73 69 67 6e 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 28 64 65 66 61 75 6c 74 e.PPS.signal.processing.(default
3f6a0 3a 20 75 6e 63 68 65 63 6b 65 64 2c 20 72 69 73 69 6e 67 20 65 64 67 65 29 2e 00 45 6e 61 62 6c :.unchecked,.rising.edge)..Enabl
3f6c0 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 67 61 74 65 77 e.flowtable.support.Enable.gatew
3f6e0 61 79 00 45 6e 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 6b 65 72 6e 65 ay.Enable.interface.Enable.kerne
3f700 6c 20 50 50 53 20 63 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 28 64 65 66 61 75 6c 74 3a l.PPS.clock.discipline.(default:
3f720 20 63 68 65 63 6b 65 64 29 2e 00 45 6e 61 62 6c 65 20 6b 65 72 6e 65 6c 20 50 50 53 20 63 6c 6f .checked)..Enable.kernel.PPS.clo
3f740 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 ck.discipline.(default:.unchecke
3f760 64 29 2e 00 45 6e 61 62 6c 65 20 6c 69 6d 69 74 65 72 20 61 6e 64 20 69 74 73 20 63 68 69 6c 64 d)..Enable.limiter.and.its.child
3f780 72 65 6e 00 45 6e 61 62 6c 65 20 6c 6f 67 6f 75 74 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 00 45 ren.Enable.logout.popup.window.E
3f7a0 6e 61 62 6c 65 20 70 65 72 2d 75 73 65 72 20 62 61 6e 64 77 69 64 74 68 20 72 65 73 74 72 69 63 nable.per-user.bandwidth.restric
3f7c0 74 69 6f 6e 00 45 6e 61 62 6c 65 20 70 65 72 73 69 73 74 65 6e 74 20 6c 6f 67 67 69 6e 67 20 6f tion.Enable.persistent.logging.o
3f7e0 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 75 70 74 69 6d 65 2e 20 00 45 6e 61 62 6c 65 20 70 72 6f f.connection.uptime...Enable.pro
3f800 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 00 45 6e 61 62 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f miscuous.mode.Enable.registratio
3f820 6e 20 6f 66 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 44 4e 53 00 45 6e n.of.DHCP.client.names.in.DNS.En
3f840 61 62 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 44 48 43 50 20 63 6c 69 65 6e 74 able.registration.of.DHCP.client
3f860 20 6e 61 6d 65 73 20 69 6e 20 44 4e 53 2e 00 45 6e 61 62 6c 65 20 72 65 70 6f 73 69 74 6f 72 79 .names.in.DNS..Enable.repository
3f880 2f 62 72 61 6e 63 68 20 73 79 6e 63 20 62 65 66 6f 72 65 20 72 65 62 6f 6f 74 00 45 6e 61 62 6c /branch.sync.before.reboot.Enabl
3f8a0 65 20 72 6f 75 74 65 00 45 6e 61 62 6c 65 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c 65 20 73 74 e.route.Enable.service.Enable.st
3f8c0 72 69 63 74 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 rict.Certificate.Revocation.List
3f8e0 20 63 68 65 63 6b 69 6e 67 00 45 6e 61 62 6c 65 20 73 74 72 69 63 74 20 69 6e 74 65 72 66 61 63 .checking.Enable.strict.interfac
3f900 65 20 62 69 6e 64 69 6e 67 00 45 6e 61 62 6c 65 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 69 6e e.binding.Enable.strongSwan's.in
3f920 74 65 72 66 61 63 65 73 5f 75 73 65 20 6f 70 74 69 6f 6e 20 74 6f 20 62 69 6e 64 20 73 70 65 63 terfaces_use.option.to.bind.spec
3f940 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 6f 70 74 69 6f ific.interfaces.only..This.optio
3f960 6e 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 62 72 65 61 6b 20 49 50 73 65 63 20 77 69 74 68 20 64 n.is.known.to.break.IPsec.with.d
3f980 79 6e 61 6d 69 63 20 49 50 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 69 73 20 6e 6f ynamic.IP.interfaces..This.is.no
3f9a0 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 00 45 6e 61 62 t.recommended.at.this.time..Enab
3f9c0 6c 65 20 74 68 65 20 53 4e 4d 50 20 44 61 65 6d 6f 6e 20 61 6e 64 20 69 74 73 20 63 6f 6e 74 72 le.the.SNMP.Daemon.and.its.contr
3f9e0 6f 6c 73 00 45 6e 61 62 6c 65 20 74 68 65 20 53 4e 4d 50 20 54 72 61 70 20 61 6e 64 20 69 74 73 ols.Enable.the.SNMP.Trap.and.its
3fa00 20 63 6f 6e 74 72 6f 6c 73 00 45 6e 61 62 6c 65 20 74 68 65 20 63 72 65 61 74 69 6f 6e 2c 20 67 .controls.Enable.the.creation,.g
3fa20 65 6e 65 72 61 74 69 6f 6e 20 61 6e 64 20 61 63 74 69 76 61 74 69 6f 6e 20 6f 66 20 72 6f 6c 6c eneration.and.activation.of.roll
3fa40 73 20 77 69 74 68 20 76 6f 75 63 68 65 72 73 00 45 6e 61 62 6c 65 20 74 68 69 73 20 6f 70 74 69 s.with.vouchers.Enable.this.opti
3fa60 6f 6e 20 74 6f 20 6e 65 76 65 72 20 69 6e 69 74 69 61 74 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 on.to.never.initiate.this.connec
3fa80 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 73 69 64 65 2c 20 6f 6e 6c 79 20 72 65 73 70 6f 6e tion.from.this.side,.only.respon
3faa0 64 20 74 6f 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 45 6e 61 62 6c 65 20 74 d.to.incoming.requests..Enable.t
3fac0 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 6e 6f 74 20 73 65 6e 64 20 4e 65 74 67 61 74 65 20 44 his.option.to.not.send.Netgate.D
3fae0 65 76 69 63 65 20 49 44 20 74 6f 20 70 66 53 65 6e 73 65 20 61 73 20 70 61 72 74 20 6f 66 20 55 evice.ID.to.pfSense.as.part.of.U
3fb00 73 65 72 2d 41 67 65 6e 74 20 68 65 61 64 65 72 2e 00 45 6e 61 62 6c 65 20 74 68 69 73 20 71 75 ser-Agent.header..Enable.this.qu
3fb20 65 75 65 00 45 6e 61 62 6c 65 20 74 68 69 73 20 74 6f 20 61 64 64 20 44 48 43 50 20 6c 65 61 73 eue.Enable.this.to.add.DHCP.leas
3fb40 65 73 20 73 74 61 74 69 73 74 69 63 73 20 74 6f 20 74 68 65 20 52 52 44 20 67 72 61 70 68 73 2e es.statistics.to.the.RRD.graphs.
3fb60 20 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 69 .Disabled.by.default..Enable.thi
3fb80 73 20 74 6f 20 73 70 6c 69 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 65 6e 74 72 69 65 73 20 77 69 s.to.split.connection.entries.wi
3fba0 74 68 20 6d 75 6c 74 69 70 6c 65 20 70 68 61 73 65 20 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f th.multiple.phase.2.configuratio
3fbc0 6e 73 2e 20 52 65 71 75 69 72 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 ns..Required.for.remote.endpoint
3fbe0 73 20 74 68 61 74 20 73 75 70 70 6f 72 74 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 74 72 61 s.that.support.only.a.single.tra
3fc00 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 70 65 72 20 63 68 69 6c 64 20 53 41 2e 00 45 6e 61 62 ffic.selector.per.child.SA..Enab
3fc20 6c 65 20 76 65 72 62 6f 73 65 20 6c 6f 67 67 69 6e 67 00 45 6e 61 62 6c 65 20 76 65 72 62 6f 73 le.verbose.logging.Enable.verbos
3fc40 65 20 6c 6f 67 67 69 6e 67 20 28 44 65 66 61 75 6c 74 20 69 73 20 74 65 72 73 65 20 6c 6f 67 67 e.logging.(Default.is.terse.logg
3fc60 69 6e 67 29 00 45 6e 61 62 6c 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 72 65 73 65 74 ing).Enable.waiting.period.reset
3fc80 20 6f 6e 20 61 74 74 65 6d 70 74 65 64 20 61 63 63 65 73 73 00 45 6e 61 62 6c 65 20 77 65 62 43 .on.attempted.access.Enable.webC
3fca0 6f 6e 66 69 67 75 72 61 74 6f 72 20 6c 6f 67 69 6e 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 00 45 onfigurator.login.autocomplete.E
3fcc0 6e 61 62 6c 65 2f 44 69 73 61 62 6c 65 00 45 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 64 69 73 nable/Disable.Enable/disable.dis
3fce0 63 69 70 6c 69 6e 65 20 61 6e 64 20 69 74 73 20 63 68 69 6c 64 72 65 6e 00 45 6e 61 62 6c 65 64 cipline.and.its.children.Enabled
3fd00 00 45 6e 61 62 6c 65 64 20 28 44 65 66 61 75 6c 74 29 00 45 6e 61 62 6c 65 64 20 61 20 63 68 65 .Enabled.(Default).Enabled.a.che
3fd20 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 45 6e 61 62 6c 65 64 20 74 68 65 20 64 65 66 61 75 ck.IP.service..Enabled.the.defau
3fd40 6c 74 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 45 6e 61 62 6c 65 73 20 69 6e 66 lt.check.IP.service..Enables.inf
3fd60 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 63 61 63 68 69 6e 67 20 66 6c 6f 77 73 20 61 73 rastructure.for.caching.flows.as
3fd80 20 61 20 6d 65 61 6e 73 20 6f 66 20 61 63 63 65 6c 65 72 61 74 69 6e 67 20 4c 33 20 61 6e 64 20 .a.means.of.accelerating.L3.and.
3fda0 4c 32 20 6c 6f 6f 6b 75 70 73 20 61 73 20 77 65 6c 6c 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 L2.lookups.as.well.as.providing.
3fdc0 73 74 61 74 65 66 75 6c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 77 68 65 6e 20 75 73 65 stateful.load.balancing.when.use
3fde0 64 20 77 69 74 68 20 52 41 44 49 58 5f 4d 50 41 54 48 2e 00 45 6e 61 62 6c 65 73 20 6e 65 74 77 d.with.RADIX_MPATH..Enables.netw
3fe00 6f 72 6b 20 62 6f 6f 74 69 6e 67 00 45 6e 61 62 6c 65 73 20 74 68 65 20 66 69 72 73 74 20 73 65 ork.booting.Enables.the.first.se
3fe20 72 69 61 6c 20 70 6f 72 74 20 77 69 74 68 20 31 31 35 32 30 30 2f 38 2f 4e 2f 31 20 62 79 20 64 rial.port.with.115200/8/N/1.by.d
3fe40 65 66 61 75 6c 74 2c 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 70 65 65 64 20 73 65 6c 65 63 74 61 efault,.or.another.speed.selecta
3fe60 62 6c 65 20 62 65 6c 6f 77 2e 00 45 6e 61 62 6c 69 6e 67 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 ble.below..Enabling.name.resolut
3fe80 69 6f 6e 20 6d 61 79 20 63 61 75 73 65 20 74 68 65 20 71 75 65 72 79 20 74 6f 20 74 61 6b 65 20 ion.may.cause.the.query.to.take.
3fea0 6c 6f 6e 67 65 72 2e 20 49 74 20 63 61 6e 20 62 65 20 73 74 6f 70 70 65 64 20 61 74 20 61 6e 79 longer..It.can.be.stopped.at.any
3fec0 20 74 69 6d 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 74 68 65 20 53 74 6f 70 20 62 75 74 74 6f .time.by.clicking.the.Stop.butto
3fee0 6e 20 69 6e 20 74 68 65 20 62 72 6f 77 73 65 72 2e 00 45 6e 61 62 6c 69 6e 67 20 73 79 73 74 65 n.in.the.browser..Enabling.syste
3ff00 6d 20 72 6f 75 74 69 6e 67 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 m.routing.Enabling.this.option.w
3ff20 69 6c 6c 20 64 69 73 61 62 6c 65 20 4e 41 54 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 74 63 ill.disable.NAT.for.traffic.matc
3ff40 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 61 6e 64 20 73 74 6f 70 20 70 72 6f 63 65 73 73 69 hing.this.rule.and.stop.processi
3ff60 6e 67 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 00 45 6e 61 62 6c 69 6e 67 20 74 ng.Outbound.NAT.rules.Enabling.t
3ff80 68 69 73 20 77 69 6c 6c 20 72 61 70 69 64 6c 79 20 66 69 6c 6c 20 74 68 65 20 6c 6f 67 2c 20 62 his.will.rapidly.fill.the.log,.b
3ffa0 75 74 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 75 6e 69 6e 67 20 46 75 64 67 65 20 74 69 ut.is.useful.for.tuning.Fudge.ti
3ffc0 6d 65 20 32 2e 00 45 6e 61 62 6c 69 6e 67 20 76 6f 75 63 68 65 72 20 73 75 70 70 6f 72 74 2e 2e me.2..Enabling.voucher.support..
3ffe0 2e 20 00 45 6e 63 2e 20 61 6c 67 2e 00 45 6e 63 72 79 70 74 20 74 68 69 73 20 63 6f 6e 66 69 67 ...Enc..alg..Encrypt.this.config
40000 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 45 6e 63 72 79 70 74 65 64 20 70 72 69 76 61 74 65 20 uration.file..Encrypted.private.
40020 6b 65 79 73 20 61 72 65 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 65 64 2e 00 45 6e 63 72 keys.are.not.yet.supported..Encr
40040 79 70 74 69 6f 6e 00 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 41 45 53 2d yption.Encryption.Algorithm.AES-
40060 47 43 4d 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 32 00 GCM.can.only.be.used.with.IKEv2.
40080 45 6e 64 00 45 6e 64 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 70 67 72 61 64 65 20 End.Ended.Configuration.upgrade.
400a0 61 74 20 25 73 00 45 6e 66 6f 72 63 65 20 6d 61 74 63 68 00 45 6e 67 6c 69 73 68 00 45 6e 74 65 at.%s.Enforce.match.English.Ente
400c0 72 20 43 41 52 50 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 45 6e 74 65 72 20 49 50 r.CARP.maintenance.mode.Enter.IP
400e0 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 73 79 73 .addresses.to.be.used.by.the.sys
40100 74 65 6d 20 66 6f 72 20 44 4e 53 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 00 45 6e 74 65 72 20 4c 65 tem.for.DNS.resolution..Enter.Le
40120 61 70 20 73 65 63 6f 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 74 65 78 74 20 ap.second.configuration.as.text.
40140 4f 52 20 73 65 6c 65 63 74 20 61 20 66 69 6c 65 20 74 6f 20 75 70 6c 6f 61 64 2e 00 45 6e 74 65 OR.select.a.file.to.upload..Ente
40160 72 20 50 65 72 73 69 73 74 65 6e 74 20 43 41 52 50 20 4d 61 69 6e 74 65 6e 61 6e 63 65 20 4d 6f r.Persistent.CARP.Maintenance.Mo
40180 64 65 00 45 6e 74 65 72 20 56 6f 75 63 68 65 72 20 43 6f 64 65 3a 00 45 6e 74 65 72 20 61 20 43 de.Enter.Voucher.Code:.Enter.a.C
401a0 49 44 52 20 62 6c 6f 63 6b 20 6f 66 20 70 72 6f 78 79 20 41 52 50 20 61 64 64 72 65 73 73 65 73 IDR.block.of.proxy.ARP.addresses
401c0 2e 00 45 6e 74 65 72 20 61 20 44 55 49 44 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ..Enter.a.DUID.in.the.following.
401e0 66 6f 72 6d 61 74 3a 20 25 31 24 73 20 25 32 24 73 00 45 6e 74 65 72 20 61 20 4d 41 43 20 61 64 format:.%1$s.%2$s.Enter.a.MAC.ad
40200 64 72 65 73 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 78 dress.in.the.following.format:.x
40220 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 00 45 6e 74 65 72 20 61 20 63 75 73 74 6f 6d 20 x:xx:xx:xx:xx:xx.Enter.a.custom.
40240 70 6f 72 74 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 port.number.for.the.webConfigura
40260 74 6f 72 20 61 62 6f 76 65 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c tor.above.to.override.the.defaul
40280 74 20 28 38 30 20 66 6f 72 20 48 54 54 50 2c 20 34 34 33 20 66 6f 72 20 48 54 54 50 53 29 2e 20 t.(80.for.HTTP,.443.for.HTTPS)..
402a0 43 68 61 6e 67 65 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 6d 6d 65 64 69 61 Changes.will.take.effect.immedia
402c0 74 65 6c 79 20 61 66 74 65 72 20 73 61 76 65 2e 00 45 6e 74 65 72 20 61 20 64 65 63 69 6d 61 6c tely.after.save..Enter.a.decimal
402e0 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 65 72 69 61 6c .number.to.be.used.as.the.serial
40300 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 63 65 72 74 69 66 69 63 61 74 65 .number.for.the.next.certificate
40320 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 75 73 69 6e 67 20 74 68 69 73 20 43 41 2e 00 45 6e .to.be.created.using.this.CA..En
40340 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 28 6e 61 6d 65 29 20 66 6f 72 20 74 68 65 ter.a.description.(name).for.the
40360 20 69 6e 74 65 72 66 61 63 65 20 68 65 72 65 2e 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 .interface.here..Enter.a.descrip
40380 74 69 6f 6e 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 6f 6e 6c 79 20 28 4e 6f tion.here.for.reference.only.(No
403a0 74 20 70 61 72 73 65 64 29 2e 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 68 t.parsed)..Enter.a.description.h
403c0 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 6f 6e 6c 79 2e 20 28 4e 6f 74 20 70 61 72 ere.for.reference.only..(Not.par
403e0 73 65 64 29 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 53 61 76 65 2c 20 sed).Enter.a.description,.Save,.
40400 74 68 65 6e 20 64 72 61 67 20 74 6f 20 66 69 6e 61 6c 20 6c 6f 63 61 74 69 6f 6e 2e 00 45 6e 74 then.drag.to.final.location..Ent
40420 65 72 20 61 20 64 6f 77 6e 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 er.a.download.limit.to.be.enforc
40440 65 64 20 6f 6e 20 74 68 69 73 20 48 6f 73 74 6e 61 6d 65 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e ed.on.this.Hostname.in.Kbit/s.En
40460 74 65 72 20 61 20 64 6f 77 6e 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 ter.a.download.limit.to.be.enfor
40480 63 65 64 20 6f 6e 20 74 68 69 73 20 4d 41 43 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 ced.on.this.MAC.in.Kbit/s.Enter.
404a0 61 20 64 6f 77 6e 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 a.download.limit.to.be.enforced.
404c0 6f 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 on.this.address.in.Kbit/s.Enter.
404e0 61 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 20 47 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f a.name.for.the.Growl.notificatio
40500 6e 73 2e 00 45 6e 74 65 72 20 61 20 73 65 61 72 63 68 20 73 74 72 69 6e 67 20 6f 72 20 2a 6e 69 ns..Enter.a.search.string.or.*ni
40520 78 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 73 65 61 72 63 68 20 70 x.regular.expression.to.search.p
40540 61 63 6b 61 67 65 20 6e 61 6d 65 73 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 2e 00 45 ackage.names.and.descriptions..E
40560 6e 74 65 72 20 61 20 73 69 6e 67 6c 65 20 55 52 4c 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 6c nter.a.single.URL.containing.a.l
40580 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 49 50 73 20 61 6e 64 2f 6f 72 20 53 75 62 6e 65 74 arge.number.of.IPs.and/or.Subnet
405a0 73 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 62 s..After.saving,.the.URLs.will.b
405c0 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 61 6e 64 20 61 20 74 61 62 6c 65 20 66 69 6c 65 20 63 6f e.downloaded.and.a.table.file.co
405e0 6e 74 61 69 6e 69 6e 67 20 74 68 65 73 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 ntaining.these.addresses.will.be
40600 20 63 72 65 61 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 77 6f 72 6b 20 77 69 74 68 20 6c 61 .created..This.will.work.with.la
40620 72 67 65 20 6e 75 6d 62 65 72 73 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 28 33 30 2c 30 30 30 rge.numbers.of.addresses.(30,000
40640 2b 29 20 6f 72 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 72 73 2e 00 45 6e 74 65 72 20 61 20 73 69 6e +).or.small.numbers..Enter.a.sin
40660 67 6c 65 20 55 52 4c 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 6c 69 73 74 20 6f 66 20 50 6f 72 gle.URL.containing.a.list.of.Por
40680 74 20 6e 75 6d 62 65 72 73 20 61 6e 64 2f 6f 72 20 50 6f 72 74 20 72 61 6e 67 65 73 2e 20 41 66 t.numbers.and/or.Port.ranges..Af
406a0 74 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e ter.saving,.the.URL.will.be.down
406c0 6c 6f 61 64 65 64 2e 00 45 6e 74 65 72 20 61 20 75 70 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 loaded..Enter.a.upload.limit.to.
406e0 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 48 6f 73 74 6e 61 6d 65 20 69 6e 20 be.enforced.on.this.Hostname.in.
40700 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 64 65 6e 74 69 66 69 Kbit/s.Enter.additional.identifi
40720 65 72 73 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 74 68 69 73 20 ers.for.the.certificate.in.this.
40740 6c 69 73 74 2e 20 54 68 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 20 66 69 65 6c 64 20 69 73 20 61 list..The.Common.Name.field.is.a
40760 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 utomatically.added.to.the.certif
40780 69 63 61 74 65 20 61 73 20 61 6e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 4e 61 6d 65 2e 20 54 68 icate.as.an.Alternative.Name..Th
407a0 65 20 73 69 67 6e 69 6e 67 20 43 41 20 6d 61 79 20 69 67 6e 6f 72 65 20 6f 72 20 63 68 61 6e 67 e.signing.CA.may.ignore.or.chang
407c0 65 20 74 68 65 73 65 20 76 61 6c 75 65 73 2e 00 45 6e 74 65 72 20 61 6e 20 61 6c 74 65 72 6e 61 e.these.values..Enter.an.alterna
407e0 74 69 76 65 20 61 64 64 72 65 73 73 20 68 65 72 65 20 74 6f 20 62 65 20 75 73 65 64 20 74 6f 20 tive.address.here.to.be.used.to.
40800 6d 6f 6e 69 74 6f 72 20 74 68 65 20 6c 69 6e 6b 2e 20 54 68 69 73 20 69 73 20 75 73 65 64 20 66 monitor.the.link..This.is.used.f
40820 6f 72 20 74 68 65 20 71 75 61 6c 69 74 79 20 52 52 44 20 67 72 61 70 68 73 20 61 73 20 77 65 6c or.the.quality.RRD.graphs.as.wel
40840 6c 20 61 73 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 65 6e 74 72 69 65 73 2e 20 l.as.the.load.balancer.entries..
40860 55 73 65 20 74 68 69 73 20 69 66 20 74 68 65 20 67 61 74 65 77 61 79 20 64 6f 65 73 20 6e 6f 74 Use.this.if.the.gateway.does.not
40880 20 72 65 73 70 6f 6e 64 20 74 6f 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 20 28 .respond.to.ICMP.echo.requests.(
408a0 70 69 6e 67 73 29 2e 00 45 6e 74 65 72 20 61 6e 20 75 70 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f pings)..Enter.an.upload.limit.to
408c0 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 4d 41 43 20 69 6e 20 4b 62 69 74 .be.enforced.on.this.MAC.in.Kbit
408e0 2f 73 00 45 6e 74 65 72 20 61 6e 20 75 70 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 /s.Enter.an.upload.limit.to.be.e
40900 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 20 69 6e 20 4b 62 69 74 2f nforced.on.this.address.in.Kbit/
40920 73 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 s.Enter.any.additional.configura
40940 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 20 44 4e tion.parameters.to.add.to.the.DN
40960 53 20 52 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 S.Resolver.configuration.here,.s
40980 65 70 61 72 61 74 65 64 20 62 79 20 61 20 6e 65 77 6c 69 6e 65 2e 00 45 6e 74 65 72 20 61 6e 79 eparated.by.a.newline..Enter.any
409a0 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 66 6f 72 20 74 .additional.options.to.add.for.t
409c0 68 69 73 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 2c 20 73 65 his.client.specific.override,.se
409e0 70 61 72 61 74 65 64 20 62 79 20 61 20 73 65 6d 69 63 6f 6c 6f 6e 2e 20 25 31 24 73 45 58 41 4d parated.by.a.semicolon..%1$sEXAM
40a00 50 4c 45 3a 20 70 75 73 68 20 22 72 6f 75 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 PLE:.push."route.10.0.0.0.255.25
40a20 35 2e 32 35 35 2e 30 22 3b 20 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 5.255.0";..Enter.any.additional.
40a40 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c options.to.add.to.the.OpenVPN.cl
40a60 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 ient.configuration.here,.separat
40a80 65 64 20 62 79 20 73 65 6d 69 63 6f 6c 6f 6e 2e 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 ed.by.semicolon..Enter.any.addit
40aa0 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 20 4f 70 65 6e ional.options.to.add.to.the.Open
40ac0 56 50 4e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 VPN.server.configuration.here,.s
40ae0 65 70 61 72 61 74 65 64 20 62 79 20 73 65 6d 69 63 6f 6c 6f 6e 2e 25 31 24 73 45 58 41 4d 50 4c eparated.by.semicolon.%1$sEXAMPL
40b00 45 3a 20 70 75 73 68 20 22 72 6f 75 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e E:.push."route.10.0.0.0.255.255.
40b20 32 35 35 2e 30 22 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 255.0".Enter.any.additional.opti
40b40 6f 6e 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 20 64 6e 73 6d 61 73 71 20 63 6f 6e 66 69 67 ons.to.add.to.the.dnsmasq.config
40b60 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 73 70 61 uration.here,.separated.by.a.spa
40b80 63 65 20 6f 72 20 6e 65 77 6c 69 6e 65 2e 00 45 6e 74 65 72 20 61 73 20 6d 61 6e 79 20 55 52 4c ce.or.newline..Enter.as.many.URL
40ba0 73 20 61 73 20 64 65 73 69 72 65 64 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 20 s.as.desired..After.saving,.the.
40bc0 55 52 4c 73 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 61 6e 64 20 74 68 65 20 URLs.will.be.downloaded.and.the.
40be0 69 74 65 6d 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 74 68 65 20 61 6c 69 61 73 2e 20 55 items.imported.into.the.alias..U
40c00 73 65 20 6f 6e 6c 79 20 77 69 74 68 20 73 6d 61 6c 6c 20 73 65 74 73 20 6f 66 20 49 50 20 61 64 se.only.with.small.sets.of.IP.ad
40c20 64 72 65 73 73 65 73 20 28 6c 65 73 73 20 74 68 61 6e 20 33 30 30 30 29 2e 00 45 6e 74 65 72 20 dresses.(less.than.3000)..Enter.
40c40 61 73 20 6d 61 6e 79 20 55 52 4c 73 20 61 73 20 64 65 73 69 72 65 64 2e 20 41 66 74 65 72 20 73 as.many.URLs.as.desired..After.s
40c60 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 aving,.the.URLs.will.be.download
40c80 65 64 20 61 6e 64 20 74 68 65 20 69 74 65 6d 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 74 ed.and.the.items.imported.into.t
40ca0 68 65 20 61 6c 69 61 73 2e 20 55 73 65 20 6f 6e 6c 79 20 77 69 74 68 20 73 6d 61 6c 6c 20 73 65 he.alias..Use.only.with.small.se
40cc0 74 73 20 6f 66 20 50 6f 72 74 73 20 28 6c 65 73 73 20 74 68 61 6e 20 33 30 30 30 29 2e 00 45 6e ts.of.Ports.(less.than.3000)..En
40ce0 74 65 72 20 61 73 20 6d 61 6e 79 20 68 6f 73 74 73 20 61 73 20 64 65 73 69 72 65 64 2e 20 48 6f ter.as.many.hosts.as.desired..Ho
40d00 73 74 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 69 72 20 49 sts.must.be.specified.by.their.I
40d20 50 20 61 64 64 72 65 73 73 20 6f 72 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d P.address.or.fully.qualified.dom
40d40 61 69 6e 20 6e 61 6d 65 20 28 46 51 44 4e 29 2e 20 46 51 44 4e 20 68 6f 73 74 6e 61 6d 65 73 20 ain.name.(FQDN)..FQDN.hostnames.
40d60 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 72 65 2d 72 65 73 6f 6c 76 65 64 20 61 6e 64 are.periodically.re-resolved.and
40d80 20 75 70 64 61 74 65 64 2e 20 49 66 20 6d 75 6c 74 69 70 6c 65 20 49 50 73 20 61 72 65 20 72 65 .updated..If.multiple.IPs.are.re
40da0 74 75 72 6e 65 64 20 62 79 20 61 20 44 4e 53 20 71 75 65 72 79 2c 20 61 6c 6c 20 61 72 65 20 75 turned.by.a.DNS.query,.all.are.u
40dc0 73 65 64 2e 20 41 6e 20 49 50 20 72 61 6e 67 65 20 73 75 63 68 20 61 73 20 31 39 32 2e 31 36 38 sed..An.IP.range.such.as.192.168
40de0 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 31 30 20 6f 72 20 61 20 73 6d 61 6c 6c 20 73 75 62 .1.1-192.168.1.10.or.a.small.sub
40e00 6e 65 74 20 73 75 63 68 20 61 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 36 2f 32 38 20 6d 61 79 20 net.such.as.192.168.1.16/28.may.
40e20 61 6c 73 6f 20 62 65 20 65 6e 74 65 72 65 64 20 61 6e 64 20 61 20 6c 69 73 74 20 6f 66 20 69 6e also.be.entered.and.a.list.of.in
40e40 64 69 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 67 65 dividual.IP.addresses.will.be.ge
40e60 6e 65 72 61 74 65 64 2e 00 45 6e 74 65 72 20 61 75 74 68 6f 72 69 7a 65 64 20 53 53 48 20 6b 65 nerated..Enter.authorized.SSH.ke
40e80 79 73 20 66 6f 72 20 74 68 69 73 20 75 73 65 72 00 45 6e 74 65 72 20 6d 75 6c 74 69 70 6c 65 20 ys.for.this.user.Enter.multiple.
40ea0 76 6f 75 63 68 65 72 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 20 6f 72 20 6e vouchers.separated.by.space.or.n
40ec0 65 77 6c 69 6e 65 2e 20 41 6c 6c 20 76 61 6c 69 64 20 76 6f 75 63 68 65 72 73 20 77 69 6c 6c 20 ewline..All.valid.vouchers.will.
40ee0 62 65 20 6d 61 72 6b 65 64 20 61 73 20 65 78 70 69 72 65 64 2e 00 45 6e 74 65 72 20 6d 75 6c 74 be.marked.as.expired..Enter.mult
40f00 69 70 6c 65 20 76 6f 75 63 68 65 72 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 iple.vouchers.separated.by.space
40f20 20 6f 72 20 6e 65 77 6c 69 6e 65 2e 20 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 74 69 6d 65 2c .or.newline..The.remaining.time,
40f40 20 69 66 20 76 61 6c 69 64 2c 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 66 6f 72 20 65 61 63 .if.valid,.will.be.shown.for.eac
40f60 68 20 76 6f 75 63 68 65 72 2e 00 45 6e 74 65 72 20 70 6f 72 74 73 20 61 73 20 64 65 73 69 72 65 h.voucher..Enter.ports.as.desire
40f80 64 2c 20 77 69 74 68 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 d,.with.a.single.port.or.port.ra
40fa0 6e 67 65 20 70 65 72 20 65 6e 74 72 79 2e 20 50 6f 72 74 20 72 61 6e 67 65 73 20 63 61 6e 20 62 nge.per.entry..Port.ranges.can.b
40fc0 65 20 65 78 70 72 65 73 73 65 64 20 62 79 20 73 65 70 61 72 61 74 69 6e 67 20 77 69 74 68 20 61 e.expressed.by.separating.with.a
40fe0 20 63 6f 6c 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 44 48 43 50 20 6f 70 74 69 6f 6e 20 6e 75 .colon..Enter.the.DHCP.option.nu
41000 6d 62 65 72 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 66 6f 72 20 65 61 63 68 20 69 74 65 6d mber.and.the.value.for.each.item
41020 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 74 68 65 20 44 48 43 50 20 6c 65 61 73 65 20 69 6e .to.include.in.the.DHCP.lease.in
41040 66 6f 72 6d 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 formation..Enter.the.IP.address.
41060 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 of.the.RADIUS.server..Enter.the.
41080 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 77 68 IP.address.of.the.firewall.to.wh
410a0 69 63 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 ich.the.selected.configuration.s
410c0 65 63 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 25 ections.should.be.synchronized.%
410e0 31 24 73 25 31 24 73 58 4d 4c 52 50 43 20 73 79 6e 63 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 1$s%1$sXMLRPC.sync.is.currently.
41100 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 6f 76 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 only.supported.over.connections.
41120 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 70 6f 72 74 using.the.same.protocol.and.port
41140 20 61 73 20 74 68 69 73 20 73 79 73 74 65 6d 20 2d 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 .as.this.system.-.make.sure.the.
41160 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 27 73 20 70 6f 72 74 20 61 6e 64 20 70 72 6f 74 6f 63 6f remote.system's.port.and.protoco
41180 6c 20 61 72 65 20 73 65 74 20 61 63 63 6f 72 64 69 6e 67 6c 79 21 25 31 24 73 44 6f 20 6e 6f 74 l.are.set.accordingly!%1$sDo.not
411a0 20 75 73 65 20 74 68 65 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 .use.the.Synchronize.Config.to.I
411c0 50 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 6f 70 74 69 6f 6e 20 6f 6e 20 62 61 63 6b 75 70 20 P.and.password.option.on.backup.
411e0 63 6c 75 73 74 65 72 20 6d 65 6d 62 65 72 73 21 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 cluster.members!.Enter.the.IP.ad
41200 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 73 65 72 76 65 72 00 45 6e 74 65 72 20 74 dress.of.the.next.server.Enter.t
41220 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 68 65 20 4c 32 54 50 20 73 65 72 76 65 72 20 73 68 he.IP.address.the.L2TP.server.sh
41240 6f 75 6c 64 20 67 69 76 65 20 74 6f 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 75 73 65 20 61 73 20 ould.give.to.clients.for.use.as.
41260 74 68 65 69 72 20 22 67 61 74 65 77 61 79 22 2e 20 25 31 24 73 54 79 70 69 63 61 6c 6c 79 20 74 their."gateway"..%1$sTypically.t
41280 68 69 73 20 69 73 20 73 65 74 20 74 6f 20 61 6e 20 75 6e 75 73 65 64 20 49 50 20 6a 75 73 74 20 his.is.set.to.an.unused.IP.just.
412a0 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 72 61 6e 67 65 2e 25 31 24 73 outside.of.the.client.range.%1$s
412c0 25 31 24 73 4e 4f 54 45 3a 20 54 68 69 73 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 %1$sNOTE:.This.should.NOT.be.set
412e0 20 74 6f 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 20 .to.any.IP.address.currently.in.
41300 75 73 65 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 45 6e 74 65 72 20 74 68 65 20 use.on.this.firewall..Enter.the.
41320 49 50 20 61 64 64 72 65 73 73 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 73 68 6f 75 IP.address.the.PPPoE.server.shou
41340 6c 64 20 67 69 76 65 20 74 6f 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 75 73 65 20 61 73 20 74 68 ld.give.to.clients.for.use.as.th
41360 65 69 72 20 22 67 61 74 65 77 61 79 22 2e 25 31 24 73 54 79 70 69 63 61 6c 6c 79 20 74 68 69 73 eir."gateway".%1$sTypically.this
41380 20 69 73 20 73 65 74 20 74 6f 20 61 6e 20 75 6e 75 73 65 64 20 49 50 20 6a 75 73 74 20 6f 75 74 .is.set.to.an.unused.IP.just.out
413a0 73 69 64 65 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 72 61 6e 67 65 2e 25 31 24 73 4e 4f 54 side.of.the.client.range.%1$sNOT
413c0 45 3a 20 54 68 69 73 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 74 6f 20 61 6e 79 E:.This.should.NOT.be.set.to.any
413e0 20 49 50 20 61 64 64 72 65 73 73 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 6f 6e 20 .IP.address.currently.in.use.on.
41400 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 45 6e 74 65 72 20 74 68 65 20 50 72 65 2d 53 68 61 this.firewall..Enter.the.Pre-Sha
41420 72 65 64 20 4b 65 79 20 73 74 72 69 6e 67 2e 00 45 6e 74 65 72 20 74 68 65 20 52 6f 6c 6c 23 20 red.Key.string..Enter.the.Roll#.
41440 28 30 2e 2e 25 64 29 20 66 6f 75 6e 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 67 65 6e 65 (0..%d).found.on.top.of.the.gene
41460 72 61 74 65 64 2f 70 72 69 6e 74 65 64 20 76 6f 75 63 68 65 72 73 00 45 6e 74 65 72 20 74 68 65 rated/printed.vouchers.Enter.the
41480 20 56 48 49 44 20 67 72 6f 75 70 20 70 61 73 73 77 6f 72 64 2e 00 45 6e 74 65 72 20 74 68 65 20 .VHID.group.password..Enter.the.
414a0 56 48 49 44 20 67 72 6f 75 70 20 74 68 61 74 20 74 68 65 20 6d 61 63 68 69 6e 65 73 20 77 69 6c VHID.group.that.the.machines.wil
414c0 6c 20 73 68 61 72 65 2e 00 45 6e 74 65 72 20 74 68 65 20 56 4c 41 4e 20 74 61 67 20 28 31 2d 34 l.share..Enter.the.VLAN.tag.(1-4
414e0 30 39 34 29 3a 00 45 6e 74 65 72 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 094):.Enter.the.WAN.interface.na
41500 6d 65 20 6f 72 20 27 61 27 20 66 6f 72 20 61 75 74 6f 2d 64 65 74 65 63 74 69 6f 6e 00 45 6e 74 me.or.'a'.for.auto-detection.Ent
41520 65 72 20 74 68 65 20 58 2e 35 30 39 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 er.the.X.509.common.name.for.the
41540 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 6f 72 20 74 68 65 20 75 73 65 72 .client.certificate,.or.the.user
41560 6e 61 6d 65 20 66 6f 72 20 56 50 4e 73 20 75 74 69 6c 69 7a 69 6e 67 20 70 61 73 73 77 6f 72 64 name.for.VPNs.utilizing.password
41580 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 6d 61 74 63 68 20 69 73 20 63 .authentication..This.match.is.c
415a0 61 73 65 20 73 65 6e 73 69 74 69 76 65 2e 00 45 6e 74 65 72 20 74 68 65 20 63 6f 6d 70 6c 65 74 ase.sensitive..Enter.the.complet
415c0 65 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 45 e.fully.qualified.domain.name..E
415e0 78 61 6d 70 6c 65 3a 20 6d 79 68 6f 73 74 2e 64 79 6e 64 6e 73 2e 6f 72 67 25 31 24 73 44 4e 53 xample:.myhost.dyndns.org%1$sDNS
41600 20 4d 61 64 65 20 45 61 73 79 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 49 44 20 28 4e 4f 54 20 .Made.Easy:.Dynamic.DNS.ID.(NOT.
41620 68 6f 73 74 6e 61 6d 65 29 25 31 24 73 68 65 2e 6e 65 74 20 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 hostname)%1$she.net.tunnelbroker
41640 3a 20 45 6e 74 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 20 49 44 2e 25 31 24 73 47 6c 65 53 59 53 :.Enter.the.tunnel.ID.%1$sGleSYS
41660 3a 20 45 6e 74 65 72 20 74 68 65 20 72 65 63 6f 72 64 20 49 44 2e 25 31 24 73 44 4e 53 69 6d 70 :.Enter.the.record.ID.%1$sDNSimp
41680 6c 65 3a 20 45 6e 74 65 72 20 6f 6e 6c 79 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 25 le:.Enter.only.the.domain.name.%
416a0 31 24 73 4e 61 6d 65 63 68 65 61 70 2c 20 43 6c 6f 75 64 66 6c 61 72 65 2c 20 47 72 61 74 69 73 1$sNamecheap,.Cloudflare,.Gratis
416c0 44 4e 53 2c 20 48 6f 76 65 72 3a 20 45 6e 74 65 72 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 61 DNS,.Hover:.Enter.the.hostname.a
416e0 6e 64 20 74 68 65 20 64 6f 6d 61 69 6e 20 73 65 70 61 72 61 74 65 6c 79 2c 20 77 69 74 68 20 74 nd.the.domain.separately,.with.t
41700 68 65 20 64 6f 6d 61 69 6e 20 62 65 69 6e 67 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 72 20 73 75 he.domain.being.the.domain.or.su
41720 62 64 6f 6d 61 69 6e 20 7a 6f 6e 65 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 62 79 20 74 68 bdomain.zone.being.handled.by.th
41740 65 20 70 72 6f 76 69 64 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e e.provider..Enter.the.dynamic.DN
41760 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 6e 61 6d 65 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 S.domain.key.name.which.will.be.
41780 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e used.to.register.client.names.in
417a0 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 64 79 6e 61 6d .the.DNS.server..Enter.the.dynam
417c0 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 20 77 68 69 63 68 20 77 ic.DNS.domain.key.secret.which.w
417e0 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e ill.be.used.to.register.client.n
41800 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 ames.in.the.DNS.server..Enter.th
41820 65 20 65 2d 6d 61 69 6c 20 61 63 63 6f 75 6e 74 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 53 4d e.e-mail.account.password.for.SM
41840 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 65 2d 6d TP.authentication..Enter.the.e-m
41860 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 73 65 6e 64 20 65 6d 61 69 6c 20 6e 6f 74 69 66 69 ail.address.to.send.email.notifi
41880 63 61 74 69 6f 6e 73 20 74 6f 2e 00 45 6e 74 65 72 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 64 64 cations.to..Enter.the.e-mail.add
418a0 72 65 73 73 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 53 4d 54 50 20 61 75 74 68 65 6e 74 69 63 ress.username.for.SMTP.authentic
418c0 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 28 75 73 75 61 6c ation..Enter.the.external.(usual
418e0 6c 79 20 6f 6e 20 61 20 57 41 4e 29 20 73 75 62 6e 65 74 27 73 20 73 74 61 72 74 69 6e 67 20 61 ly.on.a.WAN).subnet's.starting.a
41900 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 20 54 68 65 20 ddress.for.the.1:1.mapping..The.
41920 73 75 62 6e 65 74 20 6d 61 73 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 subnet.mask.from.the.internal.ad
41940 64 72 65 73 73 20 62 65 6c 6f 77 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 dress.below.will.be.applied.to.t
41960 68 69 73 20 49 50 20 61 64 64 72 65 73 73 2e 00 45 6e 74 65 72 20 74 68 65 20 65 78 74 65 72 6e his.IP.address..Enter.the.extern
41980 61 6c 20 73 6f 75 72 63 65 20 25 31 24 73 50 6f 72 74 20 6f 72 20 52 61 6e 67 65 25 32 24 73 20 al.source.%1$sPort.or.Range%2$s.
419a0 75 73 65 64 20 66 6f 72 20 72 65 6d 61 70 70 69 6e 67 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 used.for.remapping.the.original.
419c0 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6d 61 74 63 68 source.port.on.connections.match
419e0 69 6e 67 20 74 68 65 20 72 75 6c 65 2e 20 25 33 24 73 50 6f 72 74 20 72 61 6e 67 65 73 20 61 72 ing.the.rule..%3$sPort.ranges.ar
41a00 65 20 61 20 6c 6f 77 20 70 6f 72 74 20 61 6e 64 20 68 69 67 68 20 70 6f 72 74 20 6e 75 6d 62 65 e.a.low.port.and.high.port.numbe
41a20 72 20 73 65 70 61 72 61 74 65 64 20 62 79 20 22 3a 22 2e 25 34 24 73 4c 65 61 76 65 20 62 6c 61 r.separated.by.":".%4$sLeave.bla
41a40 6e 6b 20 77 68 65 6e 20 25 31 24 73 53 74 61 74 69 63 20 50 6f 72 74 25 32 24 73 20 69 73 20 63 nk.when.%1$sStatic.Port%2$s.is.c
41a60 68 65 63 6b 65 64 2e 00 45 6e 74 65 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 29 hecked..Enter.the.internal.(LAN)
41a80 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 20 54 68 65 .subnet.for.the.1:1.mapping..The
41aa0 20 73 75 62 6e 65 74 20 73 69 7a 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 69 .subnet.size.specified.for.the.i
41ac0 6e 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 nternal.subnet.will.be.applied.t
41ae0 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 2e 00 45 6e 74 65 72 20 74 68 65 o.the.external.subnet..Enter.the
41b00 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 .internal.IP.address.of.the.serv
41b20 65 72 20 6f 6e 20 77 68 69 63 68 20 74 6f 20 6d 61 70 20 74 68 65 20 70 6f 72 74 73 2e 25 73 20 er.on.which.to.map.the.ports.%s.
41b40 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 00 45 6e 74 65 72 20 74 68 65 20 6d 6f 64 e.g.:.192.168.1.12.Enter.the.mod
41b60 65 6d 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 73 74 72 69 6e 67 20 68 65 72 65 2e 20 44 em.initialization.string.here..D
41b80 6f 20 4e 4f 54 20 69 6e 63 6c 75 64 65 20 74 68 65 20 22 41 54 22 20 73 74 72 69 6e 67 20 61 74 o.NOT.include.the."AT".string.at
41ba0 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 2e 20 4d .the.beginning.of.the.command..M
41bc0 61 6e 79 20 6d 6f 64 65 72 6e 20 55 53 42 20 33 47 20 6d 6f 64 65 6d 73 20 64 6f 6e 27 74 20 6e any.modern.USB.3G.modems.don't.n
41be0 65 65 64 20 61 6e 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 00 45 6e eed.an.initialization.string..En
41c00 74 65 72 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 68 65 72 65 2e 20 ter.the.name.of.the.queue.here..
41c20 44 6f 20 6e 6f 74 20 75 73 65 20 73 70 61 63 65 73 20 61 6e 64 20 6c 69 6d 69 74 20 74 68 65 20 Do.not.use.spaces.and.limit.the.
41c40 73 69 7a 65 20 74 6f 20 31 35 20 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e 74 65 72 20 74 68 65 size.to.15.characters..Enter.the
41c60 20 6e 61 6d 65 20 74 6f 20 72 65 67 69 73 74 65 72 20 77 69 74 68 20 74 68 65 20 47 72 6f 77 6c .name.to.register.with.the.Growl
41c80 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 76 6f 75 .server..Enter.the.number.of.vou
41ca0 63 68 65 72 73 20 28 31 2e 2e 25 64 29 20 66 6f 75 6e 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 chers.(1..%d).found.on.top.of.th
41cc0 65 20 67 65 6e 65 72 61 74 65 64 2f 70 72 69 6e 74 65 64 20 76 6f 75 63 68 65 72 73 2e 20 57 41 e.generated/printed.vouchers..WA
41ce0 52 4e 49 4e 47 3a 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 6e 75 6d 62 65 72 20 66 6f 72 20 RNING:.Changing.this.number.for.
41d00 61 6e 20 65 78 69 73 74 69 6e 67 20 52 6f 6c 6c 20 77 69 6c 6c 20 6d 61 72 6b 20 61 6c 6c 20 76 an.existing.Roll.will.mark.all.v
41d20 6f 75 63 68 65 72 73 20 61 73 20 75 6e 75 73 65 64 20 61 67 61 69 6e 00 45 6e 74 65 72 20 74 68 ouchers.as.unused.again.Enter.th
41d40 65 20 6e 75 6d 62 65 72 20 6f 66 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 70 72 6f 63 e.number.of.webConfigurator.proc
41d60 65 73 73 65 73 20 74 6f 20 72 75 6e 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 esses.to.run..This.defaults.to.2
41d80 2e 20 49 6e 63 72 65 61 73 69 6e 67 20 74 68 69 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 6d 6f 72 ..Increasing.this.will.allow.mor
41da0 65 20 75 73 65 72 73 2f 62 72 6f 77 73 65 72 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 47 e.users/browsers.to.access.the.G
41dc0 55 49 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 2e 00 45 6e 74 65 72 20 74 68 65 20 70 61 72 65 6e UI.concurrently..Enter.the.paren
41de0 74 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 20 6e 65 77 20 56 4c 41 t.interface.name.for.the.new.VLA
41e00 4e 20 28 6f 72 20 6e 6f 74 68 69 6e 67 20 69 66 20 66 69 6e 69 73 68 65 64 29 3a 00 45 6e 74 65 N.(or.nothing.if.finished):.Ente
41e20 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 67 72 6f r.the.password.of.the.remote.gro
41e40 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 64 65 76 69 63 65 2e 00 45 6e 74 65 72 20 74 68 wl.notification.device..Enter.th
41e60 65 20 70 6f 72 74 20 74 6f 20 61 63 63 65 70 74 20 70 6f 6c 6c 69 6e 67 20 65 76 65 6e 74 73 20 e.port.to.accept.polling.events.
41e80 6f 6e 20 28 64 65 66 61 75 6c 74 20 31 36 31 29 2e 00 45 6e 74 65 72 20 74 68 65 20 70 6f 72 74 on.(default.161)..Enter.the.port
41ea0 20 74 6f 20 73 65 6e 64 20 74 68 65 20 74 72 61 70 73 20 74 6f 20 28 64 65 66 61 75 6c 74 20 31 .to.send.the.traps.to.(default.1
41ec0 36 32 29 00 45 6e 74 65 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 62).Enter.the.primary.domain.nam
41ee0 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 64 79 6e 61 e.server.IP.address.for.the.dyna
41f00 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 45 6e 74 65 72 20 74 68 65 20 70 72 69 6d 61 mic.domain.name..Enter.the.prima
41f20 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 ry.domain.name.server.IPv4.addre
41f40 73 73 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 ss.for.the.dynamic.domain.name..
41f60 45 6e 74 65 72 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 Enter.the.public.IP.address.or.h
41f80 6f 73 74 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 2e 00 ost.name.of.the.remote.gateway..
41fa0 45 6e 74 65 72 20 74 68 65 20 72 6f 6f 74 2d 70 61 74 68 20 73 74 72 69 6e 67 2e 20 54 68 69 73 Enter.the.root-path.string..This
41fc0 20 6f 76 65 72 72 69 64 65 73 20 73 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 61 67 65 2e .overrides.setting.on.main.page.
41fe0 00 45 6e 74 65 72 20 74 68 65 20 72 6f 6f 74 2d 70 61 74 68 2d 73 74 72 69 6e 67 2c 20 6f 76 65 .Enter.the.root-path-string,.ove
42000 72 72 69 64 65 73 20 73 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 61 67 65 2e 00 45 6e 74 rrides.setting.on.main.page..Ent
42020 65 72 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 74 68 61 74 20 77 69 6c 6c 20 62 er.the.shared.secret.that.will.b
42040 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 6f 20 74 68 65 20 52 41 e.used.to.authenticate.to.the.RA
42060 44 49 55 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 73 68 61 72 65 64 20 73 65 DIUS.server..Enter.the.shared.se
42080 63 72 65 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e cret.that.will.be.used.to.authen
420a0 74 69 63 61 74 65 20 74 6f 20 74 68 65 20 62 61 63 6b 75 70 20 52 41 44 49 55 53 20 73 65 72 76 ticate.to.the.backup.RADIUS.serv
420c0 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 26 71 75 6f 74 er..Enter.the.text.between.&quot
420e0 3b 24 26 71 75 6f 74 3b 20 61 6e 64 20 26 71 75 6f 74 3b 2a 26 71 75 6f 74 3b 20 6f 66 20 61 20 ;$&quot;.and.&quot;*&quot;.of.a.
42100 4e 4d 45 41 20 63 6f 6d 6d 61 6e 64 20 73 74 72 69 6e 67 3a 00 45 6e 74 65 72 20 74 68 65 20 74 NMEA.command.string:.Enter.the.t
42120 72 61 70 20 73 65 72 76 65 72 20 6e 61 6d 65 00 45 6e 74 65 72 20 74 68 65 20 77 65 62 43 6f 6e rap.server.name.Enter.the.webCon
42140 66 69 67 75 72 61 74 6f 72 20 70 61 73 73 77 6f 72 64 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d figurator.password.of.the.system
42160 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 .entered.above.for.synchronizing
42180 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 25 31 24 73 44 6f 20 6e 6f 74 20 75 73 .the.configuration.%1$sDo.not.us
421a0 65 20 74 68 65 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 20 61 e.the.Synchronize.Config.to.IP.a
421c0 6e 64 20 70 61 73 73 77 6f 72 64 20 6f 70 74 69 6f 6e 20 6f 6e 20 62 61 63 6b 75 70 20 63 6c 75 nd.password.option.on.backup.clu
421e0 73 74 65 72 20 6d 65 6d 62 65 72 73 21 00 45 6e 74 65 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 ster.members!.Enter.the.webConfi
42200 67 75 72 61 74 6f 72 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 65 gurator.username.of.the.system.e
42220 6e 74 65 72 65 64 20 61 62 6f 76 65 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 74 ntered.above.for.synchronizing.t
42240 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 25 31 24 73 44 6f 20 6e 6f 74 20 75 73 65 20 he.configuration.%1$sDo.not.use.
42260 74 68 65 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 20 61 6e 64 the.Synchronize.Config.to.IP.and
42280 20 75 73 65 72 6e 61 6d 65 20 6f 70 74 69 6f 6e 20 6f 6e 20 62 61 63 6b 75 70 20 63 6c 75 73 74 .username.option.on.backup.clust
422a0 65 72 20 6d 65 6d 62 65 72 73 21 00 45 6e 74 65 72 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 er.members!.Enter.timeout.in.sec
422c0 6f 6e 64 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 65 73 74 61 62 6c onds.for.connection.to.be.establ
422e0 69 73 68 65 64 20 28 73 65 63 2e 29 20 44 65 66 61 75 6c 74 20 69 73 20 34 35 20 73 65 63 2e 00 ished.(sec.).Default.is.45.sec..
42300 45 6e 74 65 72 20 76 61 6c 75 65 20 66 6f 72 20 52 65 66 6c 65 63 74 69 6f 6e 20 74 69 6d 65 6f Enter.value.for.Reflection.timeo
42320 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 2e 25 31 24 73 4e 6f 74 65 3a 20 4f 6e 6c 79 20 61 70 70 ut.in.seconds.%1$sNote:.Only.app
42340 6c 69 65 73 20 74 6f 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 6e 20 70 6f 72 74 20 66 6f 72 77 61 lies.to.Reflection.on.port.forwa
42360 72 64 73 20 69 6e 20 4e 41 54 20 2b 20 70 72 6f 78 79 20 6d 6f 64 65 2e 00 45 6e 74 69 72 65 20 rds.in.NAT.+.proxy.mode..Entire.
42380 53 75 62 74 72 65 65 00 45 6e 74 72 79 20 61 64 64 65 64 00 45 6e 74 72 79 20 61 64 64 65 64 20 Subtree.Entry.added.Entry.added.
423a0 25 73 00 45 72 72 6f 72 00 45 72 72 6f 72 20 37 30 30 00 45 72 72 6f 72 20 37 39 39 00 45 72 72 %s.Error.Error.700.Error.799.Err
423c0 6f 72 20 63 6f 64 65 20 69 73 20 27 25 31 24 73 27 20 2d 20 25 32 24 73 00 45 72 72 6f 72 20 63 or.code.is.'%1$s'.-.%2$s.Error.c
423e0 6f 64 65 20 72 65 63 65 69 76 65 64 00 45 72 72 6f 72 20 63 6f 6d 70 61 72 69 6e 67 20 76 65 72 ode.received.Error.comparing.ver
42400 73 69 6f 6e 00 45 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 57 65 62 47 55 49 20 43 65 72 74 69 sion.Error.creating.WebGUI.Certi
42420 66 69 63 61 74 65 3a 20 6f 70 65 6e 73 73 6c 20 6c 69 62 72 61 72 79 20 72 65 74 75 72 6e 73 3a ficate:.openssl.library.returns:
42440 20 25 73 00 45 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 .%s.Error.creating.interface.wit
42460 68 20 6d 6f 64 65 20 25 31 24 73 2e 09 20 54 68 65 20 25 32 24 73 20 69 6e 74 65 72 66 61 63 65 h.mode.%1$s...The.%2$s.interface
42480 20 6d 61 79 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 63 72 65 61 74 69 6e 67 20 6d 6f 72 65 20 63 .may.not.support.creating.more.c
424a0 6c 6f 6e 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 65 2e 00 45 72 lones.with.the.selected.mode..Er
424c0 72 6f 72 20 63 72 65 61 74 69 6e 67 20 73 6f 63 6b 65 74 21 00 45 72 72 6f 72 20 6c 6f 63 61 74 ror.creating.socket!.Error.locat
424e0 6f 72 3a 00 45 72 72 6f 72 20 6d 65 73 73 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 or:.Error.message.displayed.for.
42500 65 78 70 69 72 65 64 20 76 6f 75 63 68 65 72 73 20 6f 6e 20 63 61 70 74 69 76 65 20 70 6f 72 74 expired.vouchers.on.captive.port
42520 61 6c 20 65 72 72 6f 72 20 70 61 67 65 20 28 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 al.error.page.($PORTAL_MESSAGE$)
42540 2e 00 45 72 72 6f 72 20 6d 65 73 73 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 69 6e ..Error.message.displayed.for.in
42560 76 61 6c 69 64 20 76 6f 75 63 68 65 72 73 20 6f 6e 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c valid.vouchers.on.captive.portal
42580 20 65 72 72 6f 72 20 70 61 67 65 20 28 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 2e 00 .error.page.($PORTAL_MESSAGE$)..
425a0 45 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 63 72 65 61 74 69 6e 67 20 69 6e 74 65 72 66 61 63 Error.occurred.creating.interfac
425c0 65 2c 20 70 6c 65 61 73 65 20 72 65 74 72 79 2e 00 45 72 72 6f 72 20 6f 6e 20 47 6f 6f 67 6c 65 e,.please.retry..Error.on.Google
425e0 27 73 20 65 6e 64 2c 20 72 65 74 72 79 20 69 6e 20 35 20 6d 69 6e 75 74 65 73 00 45 72 72 6f 72 's.end,.retry.in.5.minutes.Error
42600 20 72 65 74 75 72 6e 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 70 61 72 73 65 20 .returned.while.trying.to.parse.
42620 25 73 00 45 72 72 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 71 75 65 73 74 3a 00 45 72 72 6f 72 20 %s.Error.sending.request:.Error.
42640 73 74 61 72 74 69 6e 67 20 67 61 74 65 77 61 79 20 6d 6f 6e 69 74 6f 72 20 66 6f 72 20 25 73 00 starting.gateway.monitor.for.%s.
42660 45 72 72 6f 72 20 77 68 69 6c 65 20 77 72 69 74 69 6e 67 20 66 69 6c 65 2e 00 45 72 72 6f 72 3a Error.while.writing.file..Error:
42680 20 25 31 24 73 20 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 25 32 24 73 00 45 72 72 6f 72 3a 20 25 .%1$s.Description:.%2$s.Error:.%
426a0 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 74 72 61 63 65 64 2f 72 65 73 6f 6c 76 65 64 00 45 s.could.not.be.traced/resolved.E
426c0 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 49 50 73 65 63 20 43 41 20 66 69 6c 65 rror:.Cannot.write.IPsec.CA.file
426e0 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 49 50 73 65 .for.%s.Error:.Cannot.write.IPse
42700 63 20 43 52 4c 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 c.CRL.file.for.%s.Error:.Cannot.
42720 77 72 69 74 65 20 70 68 61 73 65 31 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 66 6f write.phase1.certificate.file.fo
42740 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 70 68 61 73 65 31 20 r.%s.Error:.Cannot.write.phase1.
42760 6b 65 79 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 49 6e 76 61 6c 69 64 20 63 key.file.for.%s.Error:.Invalid.c
42780 65 72 74 69 66 69 63 61 74 65 20 68 61 73 68 20 69 6e 66 6f 20 66 6f 72 20 25 73 00 45 72 72 6f ertificate.hash.info.for.%s.Erro
427a0 72 3a 20 49 6e 76 61 6c 69 64 20 70 68 61 73 65 31 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 r:.Invalid.phase1.certificate.re
427c0 66 65 72 65 6e 63 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 61 74 74 65 6d 70 74 69 6e 67 ference.for.%s.Error:.attempting
427e0 20 74 6f 20 77 72 69 74 65 20 44 55 49 44 20 66 69 6c 65 20 2d 20 46 69 6c 65 20 77 72 69 74 65 .to.write.DUID.file.-.File.write
42800 20 65 72 72 6f 72 00 45 72 72 6f 72 3a 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 77 72 69 74 .error.Error:.attempting.to.writ
42820 65 20 44 55 49 44 20 66 69 6c 65 20 2d 20 49 6e 76 61 6c 69 64 20 44 55 49 44 20 64 65 74 65 63 e.DUID.file.-.Invalid.DUID.detec
42840 74 65 64 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 25 31 24 73 20 69 6e 20 73 ted.Error:.cannot.open.%1$s.in.s
42860 79 73 74 65 6d 5f 67 65 6e 65 72 61 74 65 5f 6e 67 69 6e 78 5f 63 6f 6e 66 69 67 28 29 2e 25 32 ystem_generate_nginx_config().%2
42880 24 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 25 73 20 69 6e 20 44 48 43 50 $s.Error:.cannot.open.%s.in.DHCP
428a0 36 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 20 66 6f 72 20 72 65 61 6_Config_File_Override().for.rea
428c0 64 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 25 73 20 69 6e 20 44 ding..Error:.cannot.open.%s.in.D
428e0 48 43 50 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 20 66 6f 72 20 72 HCP_Config_File_Override().for.r
42900 65 61 64 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 27 25 31 24 73 eading..Error:.cannot.open.'%1$s
42920 27 20 69 6e 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 5f 77 72 69 74 65 5f 65 6c 65 6d 65 6e 74 '.in.captiveportal_write_element
42940 73 28 29 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 63 65 72 74 69 s()%2$s.Error:.cannot.open.certi
42960 66 69 63 61 74 65 20 66 69 6c 65 20 69 6e 20 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 ficate.file.in.system_webgui_sta
42980 72 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 63 65 72 74 69 rt().%s.Error:.cannot.open.certi
429a0 66 69 63 61 74 65 20 6b 65 79 20 66 69 6c 65 20 69 6e 20 73 79 73 74 65 6d 5f 77 65 62 67 75 69 ficate.key.file.in.system_webgui
429c0 5f 73 74 61 72 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 _start().%s.Error:.cannot.open.d
429e0 68 63 6c 69 65 6e 74 5f 25 73 2e 63 6f 6e 66 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 hclient_%s.conf.in.interface_dhc
42a00 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 20 66 6f 72 20 77 72 69 74 69 6e 67 2e 00 45 72 72 6f 72 p_configure().for.writing..Error
42a20 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 :.cannot.open.dhcpd.conf.in.serv
42a40 69 63 65 73 5f 64 68 63 70 64 76 34 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 73 00 45 72 72 6f ices_dhcpdv4_configure().%s.Erro
42a60 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 6d 65 73 67 2e 62 6f 6f 74 20 69 6e 20 73 79 73 r:.cannot.open.dmesg.boot.in.sys
42a80 74 65 6d 5f 64 6d 65 73 67 5f 73 61 76 65 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f tem_dmesg_save().%s.Error:.canno
42aa0 74 20 6f 70 65 6e 20 68 6f 73 74 73 20 66 69 6c 65 20 69 6e 20 73 79 73 74 65 6d 5f 68 6f 73 74 t.open.hosts.file.in.system_host
42ac0 73 5f 67 65 6e 65 72 61 74 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e s_generate()..Error:.cannot.open
42ae0 20 6d 70 64 2e 63 6f 6e 66 20 69 6e 20 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 28 .mpd.conf.in.vpn_l2tp_configure(
42b00 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 63 6f 6e 66 20 69 )..Error:.cannot.open.mpd.conf.i
42b20 6e 20 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 n.vpn_pppoe_configure()..Error:.
42b40 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 73 65 63 72 65 74 20 69 6e 20 76 70 6e 5f 6c 32 cannot.open.mpd.secret.in.vpn_l2
42b60 74 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 tp_configure()..Error:.cannot.op
42b80 65 6e 20 6d 70 64 2e 73 65 63 72 65 74 20 69 6e 20 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 en.mpd.secret.in.vpn_pppoe_confi
42ba0 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 5f 25 gure()..Error:.cannot.open.mpd_%
42bc0 31 24 73 2e 63 6f 6e 66 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 1$s.conf.in.interface_ppps_confi
42be0 67 75 72 65 28 29 2e 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 72 gure().%2$s.Error:.cannot.open.r
42c00 61 64 76 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 69 63 65 73 5f 72 61 64 76 64 5f 63 6f 6e 66 advd.conf.in.services_radvd_conf
42c20 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 73 6e 6d 70 igure()..Error:.cannot.open.snmp
42c40 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 69 63 65 73 5f 73 6e 6d 70 64 5f 63 6f 6e 66 69 67 75 d.conf.in.services_snmpd_configu
42c60 72 65 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 73 79 73 6c 6f re().%s.Error:.cannot.open.syslo
42c80 67 2e 63 6f 6e 66 20 69 6e 20 73 79 73 74 65 6d 5f 73 79 73 6c 6f 67 64 5f 73 74 61 72 74 28 29 g.conf.in.system_syslogd_start()
42ca0 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 77 72 69 74 65 20 76 6f 75 63 68 65 72 2e .%s.Error:.cannot.write.voucher.
42cc0 63 66 67 00 45 72 72 6f 72 3a 20 63 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 58 4d 4c 20 69 6e cfg.Error:.could.not.open.XML.in
42ce0 70 75 74 00 45 72 72 6f 72 3a 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 00 45 72 72 6f 72 73 20 49 6e put.Error:.not.allowed.Errors.In
42d00 00 45 72 72 6f 72 73 20 4f 75 74 00 45 76 65 72 79 74 68 69 6e 67 00 45 78 61 6d 70 6c 65 00 45 .Errors.Out.Everything.Example.E
42d20 78 61 6d 70 6c 65 3a 20 26 61 6d 70 3b 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 69 6e 65 74 4f 72 xample:.&amp;(objectClass=inetOr
42d40 67 50 65 72 73 6f 6e 29 28 6d 61 69 6c 3d 2a 40 65 78 61 6d 70 6c 65 2e 63 6f 6d 29 00 45 78 63 gPerson)(mail=*@example.com).Exc
42d60 65 73 73 20 50 65 65 72 00 45 78 63 68 61 6e 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 4f 6e ess.Peer.Exchange.Information.On
42d80 6c 79 00 45 78 63 6c 75 64 65 00 45 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 ly.Exclude.Exclude.traffic.from.
42da0 4c 41 4e 20 73 75 62 6e 65 74 20 74 6f 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f LAN.subnet.to.LAN.IP.address.fro
42dc0 6d 20 49 50 73 65 63 2e 00 45 78 63 6c 75 64 65 73 20 74 68 65 20 61 64 64 72 65 73 73 20 66 72 m.IPsec..Excludes.the.address.fr
42de0 6f 6d 20 61 20 6c 61 74 65 72 2c 20 6d 6f 72 65 20 67 65 6e 65 72 61 6c 2c 20 72 75 6c 65 2e 00 om.a.later,.more.general,.rule..
42e00 45 78 65 63 75 74 65 00 45 78 65 63 75 74 65 20 50 48 50 20 43 6f 6d 6d 61 6e 64 73 00 45 78 65 Execute.Execute.PHP.Commands.Exe
42e20 63 75 74 65 20 53 68 65 6c 6c 20 43 6f 6d 6d 61 6e 64 00 45 78 65 63 75 74 65 20 74 68 65 20 65 cute.Shell.Command.Execute.the.e
42e40 6e 74 65 72 65 64 20 63 6f 6d 6d 61 6e 64 00 45 78 65 63 75 74 65 20 74 68 69 73 20 50 48 50 20 ntered.command.Execute.this.PHP.
42e60 43 6f 64 65 00 45 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 5f 70 68 70 5f 67 6c 6f 62 61 6c Code.Executing.custom_php_global
42e80 5f 66 75 6e 63 74 69 6f 6e 73 28 29 2e 2e 2e 00 45 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d _functions()....Executing.custom
42ea0 5f 70 68 70 5f 69 6e 73 74 61 6c 6c 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 45 78 65 63 75 74 _php_install_command()....Execut
42ec0 69 6e 67 20 63 75 73 74 6f 6d 5f 70 68 70 5f 72 65 73 79 6e 63 5f 63 6f 6e 66 69 67 5f 63 6f 6d ing.custom_php_resync_config_com
42ee0 6d 61 6e 64 28 29 2e 2e 2e 00 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 41 mand()....Existing.Certificate.A
42f00 75 74 68 6f 72 69 74 79 00 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 43 68 uthority.Existing.Certificate.Ch
42f20 6f 69 63 65 00 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 oice.Existing.Certificate.Revoca
42f40 74 69 6f 6e 20 4c 69 73 74 00 45 78 70 61 6e 73 69 6f 6e 00 45 78 70 65 63 74 00 45 78 70 65 72 tion.List.Expansion.Expect.Exper
42f60 69 6d 65 6e 74 61 6c 20 42 69 74 20 30 78 32 30 20 53 75 70 70 6f 72 74 00 45 78 70 69 72 61 74 imental.Bit.0x20.Support.Expirat
42f80 69 6f 6e 00 45 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 00 45 78 70 69 72 65 00 45 78 70 69 72 ion.Expiration.date.Expire.Expir
42fa0 65 20 56 6f 75 63 68 65 72 73 00 45 78 70 69 72 65 64 20 76 6f 75 63 68 65 72 20 6d 65 73 73 61 e.Vouchers.Expired.voucher.messa
42fc0 67 65 00 45 78 70 69 72 65 73 20 61 74 00 45 78 70 69 72 65 73 20 69 64 6c 65 20 63 6f 6e 6e 65 ge.Expires.at.Expires.idle.conne
42fe0 63 74 69 6f 6e 73 20 71 75 69 63 6b 65 72 2e 20 4d 6f 72 65 20 65 66 66 69 63 69 65 6e 74 20 75 ctions.quicker..More.efficient.u
43000 73 65 20 6f 66 20 43 50 55 20 61 6e 64 20 6d 65 6d 6f 72 79 20 62 75 74 20 63 61 6e 20 64 72 6f se.of.CPU.and.memory.but.can.dro
43020 70 20 6c 65 67 69 74 69 6d 61 74 65 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 45 78 p.legitimate.idle.connections.Ex
43040 70 69 72 65 73 20 69 6e 00 45 78 70 69 72 79 00 45 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 73 pires.in.Expiry.Explicitly.set.s
43060 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e peed.and.duplex.mode.for.this.in
43080 74 65 72 66 61 63 65 2e 25 73 57 41 52 4e 49 4e 47 3a 20 4d 55 53 54 20 62 65 20 73 65 74 20 74 terface.%sWARNING:.MUST.be.set.t
430a0 6f 20 61 75 74 6f 73 65 6c 65 63 74 20 28 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6e 65 67 6f o.autoselect.(automatically.nego
430c0 74 69 61 74 65 20 73 70 65 65 64 29 20 75 6e 6c 65 73 73 20 74 68 65 20 70 6f 72 74 20 74 68 69 tiate.speed).unless.the.port.thi
430e0 73 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 68 61 73 20 69 74 73 20 s.interface.connects.to.has.its.
43100 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 66 6f 72 63 65 64 2e 00 45 78 70 6f 72 74 20 speed.and.duplex.forced..Export.
43120 43 41 00 45 78 70 6f 72 74 20 43 52 4c 00 45 78 70 6f 72 74 20 43 65 72 74 69 66 69 63 61 74 65 CA.Export.CRL.Export.Certificate
43140 00 45 78 70 6f 72 74 20 47 72 61 70 68 00 45 78 70 6f 72 74 20 4b 65 79 00 45 78 70 6f 72 74 20 .Export.Graph.Export.Key.Export.
43160 50 31 32 00 45 78 70 6f 72 74 20 52 65 71 75 65 73 74 00 45 78 70 6f 72 74 20 6b 65 79 00 45 78 P12.Export.Request.Export.key.Ex
43180 70 6f 72 74 20 76 6f 75 63 68 65 72 73 20 66 6f 72 20 74 68 69 73 20 72 6f 6c 6c 20 74 6f 20 61 port.vouchers.for.this.roll.to.a
431a0 20 2e 63 73 76 20 66 69 6c 65 00 45 78 74 65 6e 64 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 ..csv.file.Extended.Authenticati
431c0 6f 6e 20 28 58 61 75 74 68 29 00 45 78 74 65 6e 64 65 64 20 71 75 65 72 79 00 45 78 74 65 6e 73 on.(Xauth).Extended.query.Extens
431e0 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 45 78 74 ible.Authentication.Protocol.Ext
43200 65 72 6e 61 6c 20 49 50 00 45 78 74 65 72 6e 61 6c 20 50 72 65 66 69 78 00 45 78 74 65 72 6e 61 ernal.IP.External.Prefix.Externa
43220 6c 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 00 45 78 74 65 72 6e 61 6c 20 73 75 62 6e 65 l.Signing.Request.External.subne
43240 74 00 45 78 74 72 61 20 4f 70 74 69 6f 6e 73 00 46 41 49 4c 45 44 00 46 41 49 4c 4f 56 45 52 00 t.Extra.Options.FAILED.FAILOVER.
43260 46 45 43 00 46 51 44 4e 00 46 51 44 4e 20 6f 72 20 48 6f 73 74 6e 61 6d 65 00 46 51 44 4e 20 71 FEC.FQDN.FQDN.or.Hostname.FQDN.q
43280 75 65 72 79 00 46 51 44 4e 20 72 65 70 6c 79 00 46 61 63 74 6f 72 79 20 44 65 66 61 75 6c 74 73 uery.FQDN.reply.Factory.Defaults
432a0 00 46 61 63 74 6f 72 79 20 44 65 66 61 75 6c 74 73 20 52 65 73 65 74 00 46 61 63 74 6f 72 79 20 .Factory.Defaults.Reset.Factory.
432c0 52 65 73 65 74 00 46 61 69 6c 65 64 00 46 61 69 6c 65 64 20 74 6f 20 61 64 64 20 70 61 73 73 20 Reset.Failed.Failed.to.add.pass.
432e0 72 75 6c 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 63 6c 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 rule..Failed.to.clone.interface.
43300 25 31 24 73 20 77 69 74 68 20 65 72 72 6f 72 20 63 6f 64 65 20 25 32 24 73 2c 20 6f 75 74 70 75 %1$s.with.error.code.%2$s,.outpu
43320 74 20 25 33 24 73 00 46 61 69 6c 65 64 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 4f 70 65 6e 56 t.%3$s.Failed.to.construct.OpenV
43340 50 4e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 20 73 65 6c PN.server.configuration..The.sel
43360 65 63 74 65 64 20 44 48 20 50 61 72 61 6d 65 74 65 72 20 6c 65 6e 67 74 68 20 63 61 6e 6e 6f 74 ected.DH.Parameter.length.cannot
43380 20 62 65 20 75 73 65 64 2e 00 46 61 69 6c 65 64 20 74 6f 20 63 72 65 61 74 65 20 62 6c 6f 63 6b .be.used..Failed.to.create.block
433a0 20 72 75 6c 65 2c 20 61 6c 69 61 73 2c 20 6f 72 20 61 64 64 20 68 6f 73 74 2e 00 46 61 69 6c 65 .rule,.alias,.or.add.host..Faile
433c0 64 20 74 6f 20 64 65 6c 65 74 65 20 43 65 72 74 69 66 69 63 61 74 65 20 25 31 24 73 20 66 72 6f d.to.delete.Certificate.%1$s.fro
433e0 6d 20 43 52 4c 20 25 32 24 73 2e 00 46 61 69 6c 65 64 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 61 m.CRL.%2$s..Failed.to.download.a
43400 6c 69 61 73 20 25 73 00 46 61 69 6c 65 64 20 74 6f 20 65 6e 63 72 79 70 74 2f 64 65 63 72 79 70 lias.%s.Failed.to.encrypt/decryp
43420 74 20 64 61 74 61 21 00 46 61 69 6c 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 t.data!.Failed.to.install.packag
43440 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 3a 20 25 73 e..Failed.to.install.package:.%s
43460 2e 00 46 61 69 6c 65 64 20 74 6f 20 72 65 61 64 20 66 69 6c 65 2e 00 46 61 69 6c 65 64 20 74 6f ..Failed.to.read.file..Failed.to
43480 20 77 72 69 74 65 20 66 69 6c 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 77 72 69 74 65 20 75 73 65 .write.file..Failed.to.write.use
434a0 72 20 44 55 49 44 20 66 69 6c 65 21 00 46 61 69 6c 6f 76 65 72 20 47 72 6f 75 70 00 46 61 69 6c r.DUID.file!.Failover.Group.Fail
434c0 6f 76 65 72 20 70 65 65 72 20 49 50 00 46 61 6c 6c 2d 62 61 63 6b 20 50 6f 6f 6c 00 46 61 6c 6c over.peer.IP.Fall-back.Pool.Fall
434e0 62 61 63 6b 20 70 6f 6f 6c 00 46 61 6c 73 65 20 54 69 63 6b 65 72 00 46 65 62 72 75 61 72 79 00 back.pool.False.Ticker.February.
43500 46 65 65 64 73 00 46 69 6c 65 00 46 69 6c 65 20 25 73 20 69 73 20 61 20 64 69 72 65 63 74 6f 72 Feeds.File.File.%s.is.a.director
43520 79 2e 00 46 69 6c 65 20 4d 61 6e 61 67 65 72 00 46 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 y..File.Manager.File.does.not.ex
43540 69 73 74 20 6f 72 20 69 73 20 6e 6f 74 20 61 20 72 65 67 75 6c 61 72 20 66 69 6c 65 2e 00 46 69 ist.or.is.not.a.regular.file..Fi
43560 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 20 25 73 2e 00 46 69 6c 65 20 73 61 76 65 64 20 73 75 63 63 le.not.found.%s..File.saved.succ
43580 65 73 73 66 75 6c 6c 79 2e 00 46 69 6c 74 65 72 00 46 69 6c 74 65 72 20 45 78 70 72 65 73 73 69 essfully..Filter.Filter.Expressi
435a0 6f 6e 00 46 69 6c 74 65 72 20 52 65 6c 6f 61 64 00 46 69 6c 74 65 72 20 61 63 74 69 6f 6e 73 00 on.Filter.Reload.Filter.actions.
435c0 46 69 6c 74 65 72 20 62 79 3a 20 00 46 69 6c 74 65 72 20 65 78 70 72 65 73 73 69 6f 6e 00 46 69 Filter.by:..Filter.expression.Fi
435e0 6c 74 65 72 20 66 69 65 6c 64 3a 20 00 46 69 6c 74 65 72 20 69 6e 74 65 72 66 61 63 65 00 46 69 lter.field:..Filter.interface.Fi
43600 6c 74 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 20 20 4e 6f 74 20 6c 6f 61 64 69 6e 67 20 72 lter.is.disabled...Not.loading.r
43620 75 6c 65 73 2e 00 46 69 6c 74 65 72 20 72 75 6c 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 46 69 ules..Filter.rule.association.Fi
43640 6c 74 65 72 20 74 65 78 74 3a 20 00 46 69 6c 74 65 72 73 00 46 69 6e 61 6c 20 43 65 72 74 69 66 lter.text:..Filters.Final.Certif
43660 69 63 61 74 65 20 64 61 74 61 00 46 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 26 20 4e icate.data.Firewall.Firewall.&.N
43680 41 54 00 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 54 69 6d 65 6f 75 74 73 00 46 69 AT.Firewall.Adaptive.Timeouts.Fi
436a0 72 65 77 61 6c 6c 20 41 64 76 61 6e 63 65 64 00 46 69 72 65 77 61 6c 6c 20 41 6c 69 61 73 65 73 rewall.Advanced.Firewall.Aliases
436c0 20 25 73 00 46 69 72 65 77 61 6c 6c 20 45 76 65 6e 74 73 00 46 69 72 65 77 61 6c 6c 20 4c 6f 67 .%s.Firewall.Events.Firewall.Log
436e0 73 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 46 72 61 67 6d 65 6e 74 20 45 6e 74 72 s.Firewall.Maximum.Fragment.Entr
43700 69 65 73 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 73 00 46 69 72 65 ies.Firewall.Maximum.States.Fire
43720 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 54 61 62 6c 65 20 45 6e 74 72 69 65 73 00 46 69 72 65 77 wall.Maximum.Table.Entries.Firew
43740 61 6c 6c 20 4f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 46 69 72 65 77 61 6c all.Optimization.Options.Firewal
43760 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 53 74 61 74 75 73 20 6f 6e 20 25 73 00 46 69 l.Rules.Firewall.Status.on.%s.Fi
43780 72 65 77 61 6c 6c 20 54 61 62 00 46 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 65 73 20 00 46 69 72 rewall.Tab.Firewall.aliases..Fir
437a0 65 77 61 6c 6c 20 72 75 6c 65 20 49 44 20 25 73 20 69 73 20 6d 61 6e 61 67 65 64 20 62 79 20 74 ewall.rule.ID.%s.is.managed.by.t
437c0 68 69 73 20 72 75 6c 65 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 00 46 69 72 65 77 61 6c his.rule.Firewall.rules..Firewal
437e0 6c 20 73 63 68 65 64 75 6c 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 65 77 61 6c 6c 20 l.schedule.configured..Firewall.
43800 73 63 68 65 64 75 6c 65 20 64 65 6c 65 74 65 64 2e 00 46 69 72 65 77 61 6c 6c 20 73 63 68 65 64 schedule.deleted..Firewall.sched
43820 75 6c 65 73 20 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 64 65 6c 65 74 ules..Firewall:.NAT:.1:1.-.delet
43840 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 ed.NAT.1:1.mapping..Firewall:.NA
43860 54 3a 20 31 3a 31 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 4e 41 54 20 31 3a T:.1:1.-.deleted.selected.NAT.1:
43880 31 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 1.mappings..Firewall:.NAT:.1:1.-
438a0 20 64 69 73 61 62 6c 65 64 20 61 20 4e 41 54 20 31 3a 31 20 72 75 6c 65 2e 00 46 69 72 65 77 61 .disabled.a.NAT.1:1.rule..Firewa
438c0 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 65 6e 61 62 6c 65 64 20 61 20 4e 41 54 20 31 3a 31 ll:.NAT:.1:1.-.enabled.a.NAT.1:1
438e0 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 72 65 6f 72 .rule..Firewall:.NAT:.1:1.-.reor
43900 64 65 72 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c dered.NAT.1:1.mappings..Firewall
43920 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 4e 41 54 20 31 3a :.NAT:.1:1.-.saved/edited.NAT.1:
43940 31 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 1.mapping..Firewall:.NAT:.NPt.-.
43960 64 65 6c 65 74 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e deleted.NPt.mapping..Firewall:.N
43980 41 54 3a 20 4e 50 74 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 4e 50 74 20 6d AT:.NPt.-.deleted.selected.NPt.m
439a0 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 64 69 appings..Firewall:.NAT:.NPt.-.di
439c0 73 61 62 6c 65 64 20 4e 50 74 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 sabled.NPt.rule..Firewall:.NAT:.
439e0 4e 50 74 20 2d 20 65 6e 61 62 6c 65 64 20 4e 50 74 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c NPt.-.enabled.NPt.rule..Firewall
43a00 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 72 65 6f 72 64 65 72 65 64 20 4e 50 74 20 6d 61 70 70 69 :.NAT:.NPt.-.reordered.NPt.mappi
43a20 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 73 61 76 65 64 2f ngs..Firewall:.NAT:.NPt.-.saved/
43a40 65 64 69 74 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 edited.NPt.mapping..Firewall:.NA
43a60 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 64 65 6c 65 74 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e T:.Outbound.-.deleted.outbound.N
43a80 41 54 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f AT.mapping..Firewall:.NAT:.Outbo
43aa0 75 6e 64 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 6f 75 74 62 6f 75 6e 64 20 und.-.deleted.selected.outbound.
43ac0 4e 41 54 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 NAT.mappings..Firewall:.NAT:.Out
43ae0 62 6f 75 6e 64 20 2d 20 64 69 73 61 62 6c 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 bound.-.disabled.outbound.NAT.ru
43b00 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 65 6e le..Firewall:.NAT:.Outbound.-.en
43b20 61 62 6c 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c abled.outbound.NAT.rule..Firewal
43b40 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 72 65 6f 72 64 65 72 65 64 20 6f 75 74 l:.NAT:.Outbound.-.reordered.out
43b60 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 bound.NAT.mappings..Firewall:.NA
43b80 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 73 61 76 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 T:.Outbound.-.saved.outbound.NAT
43ba0 20 73 65 74 74 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 .settings..Firewall:.NAT:.Outbou
43bc0 6e 64 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d nd.-.saved/edited.outbound.NAT.m
43be0 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 apping..Firewall:.NAT:.Port.Forw
43c00 61 72 64 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 61 20 70 6f 72 74 20 66 6f 72 77 61 72 ard.-.saved/edited.a.port.forwar
43c20 64 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 66 6f 72 77 d.rule..Firewall:.NAT:.Port.forw
43c40 61 72 64 2c 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 4e 41 54 20 72 75 6c 65 00 46 69 72 ard,.enable/disable.NAT.rule.Fir
43c60 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 64 65 6c 65 74 65 64 20 61 20 66 69 72 65 77 61 6c ewall:.Rules.-.deleted.a.firewal
43c80 6c 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 64 65 6c 65 74 65 l.rule..Firewall:.Rules.-.delete
43ca0 64 20 73 65 6c 65 63 74 65 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 d.selected.firewall.rules..Firew
43cc0 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 64 69 73 61 62 6c 65 64 20 61 20 66 69 72 65 77 61 6c 6c all:.Rules.-.disabled.a.firewall
43ce0 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 65 6e 61 62 6c 65 64 .rule..Firewall:.Rules.-.enabled
43d00 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 .a.firewall.rule..Firewall:.Rule
43d20 73 20 2d 20 72 65 6f 72 64 65 72 65 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 s.-.reordered.firewall.rules..Fi
43d40 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 61 20 66 rewall:.Rules.-.saved/edited.a.f
43d60 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 6d 77 61 72 65 20 42 72 61 6e 63 68 00 46 69 irewall.rule..Firmware.Branch.Fi
43d80 72 73 74 20 6c 65 76 65 6c 20 74 61 67 20 63 61 6e 6e 6f 74 20 62 65 20 65 6d 70 74 79 2e 00 46 rst.level.tag.cannot.be.empty..F
43da0 69 76 65 20 28 43 6c 69 65 6e 74 2b 34 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 ive.(Client+4xIntermediate+Serve
43dc0 72 29 00 46 69 78 65 64 20 28 52 65 6d 61 69 6e 73 20 76 69 73 69 62 6c 65 20 61 74 20 74 6f 70 r).Fixed.(Remains.visible.at.top
43de0 20 6f 66 20 70 61 67 65 29 00 46 6c 61 67 73 00 46 6c 6f 61 74 69 6e 67 00 46 6c 6f 61 74 69 6e .of.page).Flags.Floating.Floatin
43e00 67 20 72 75 6c 65 73 20 61 72 65 20 65 76 61 6c 75 61 74 65 64 20 6f 6e 20 61 20 66 69 72 73 74 g.rules.are.evaluated.on.a.first
43e20 2d 6d 61 74 63 68 20 62 61 73 69 73 20 28 69 2e 65 2e 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 -match.basis.(i.e..the.action.of
43e40 20 74 68 65 20 66 69 72 73 74 20 72 75 6c 65 20 74 6f 20 6d 61 74 63 68 20 61 20 70 61 63 6b 65 .the.first.rule.to.match.a.packe
43e60 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 29 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 t.will.be.executed).only.if.the.
43e80 27 71 75 69 63 6b 27 20 6f 70 74 69 6f 6e 20 69 73 20 63 68 65 63 6b 65 64 20 6f 6e 20 61 20 72 'quick'.option.is.checked.on.a.r
43ea0 75 6c 65 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 79 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 ule..Otherwise.they.will.only.ma
43ec0 74 63 68 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 73 20 6d 61 74 63 68 2e 20 50 61 79 tch.if.no.other.rules.match..Pay
43ee0 20 63 6c 6f 73 65 20 61 74 74 65 6e 74 69 6f 6e 20 74 6f 20 74 68 65 20 72 75 6c 65 20 6f 72 64 .close.attention.to.the.rule.ord
43f00 65 72 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 68 6f 73 65 6e 2e 20 49 66 20 6e 6f 20 72 75 6c er.and.options.chosen..If.no.rul
43f20 65 20 68 65 72 65 20 6d 61 74 63 68 65 73 2c 20 74 68 65 20 70 65 72 2d 69 6e 74 65 72 66 61 63 e.here.matches,.the.per-interfac
43f40 65 20 6f 72 20 64 65 66 61 75 6c 74 20 72 75 6c 65 73 20 61 72 65 20 75 73 65 64 2e 20 00 46 6c e.or.default.rules.are.used...Fl
43f60 75 73 68 20 61 6c 6c 20 73 74 61 74 65 73 20 77 68 65 6e 20 61 20 67 61 74 65 77 61 79 20 67 6f ush.all.states.when.a.gateway.go
43f80 65 73 20 64 6f 77 6e 00 46 6f 72 20 43 65 72 74 69 66 69 63 61 74 65 20 53 69 67 6e 69 6e 67 20 es.down.For.Certificate.Signing.
43fa0 52 65 71 75 65 73 74 73 2c 20 54 68 65 73 65 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 61 Requests,.These.attributes.are.a
43fc0 64 64 65 64 20 74 6f 20 74 68 65 20 72 65 71 75 65 73 74 20 62 75 74 20 74 68 65 79 20 6d 61 79 dded.to.the.request.but.they.may
43fe0 20 62 65 20 69 67 6e 6f 72 65 64 20 6f 72 20 63 68 61 6e 67 65 64 20 62 79 20 74 68 65 20 43 41 .be.ignored.or.changed.by.the.CA
44000 20 74 68 61 74 20 73 69 67 6e 73 20 74 68 65 20 72 65 71 75 65 73 74 2e 20 00 46 6f 72 20 49 43 .that.signs.the.request...For.IC
44020 4d 50 20 72 75 6c 65 73 20 6f 6e 20 49 50 76 34 2b 49 50 76 36 2c 20 6f 6e 65 20 6f 72 20 6d 6f MP.rules.on.IPv4+IPv6,.one.or.mo
44040 72 65 20 6f 66 20 74 68 65 73 65 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 6d 61 79 20 62 65 re.of.these.ICMP.subtypes.may.be
44060 20 73 70 65 63 69 66 69 65 64 2e 20 28 4f 74 68 65 72 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 .specified..(Other.ICMP.subtypes
44080 20 61 72 65 20 6f 6e 6c 79 20 76 61 6c 69 64 20 75 6e 64 65 72 20 49 50 76 34 20 25 31 24 73 6f .are.only.valid.under.IPv4.%1$so
440a0 72 25 32 24 73 20 49 50 76 36 2c 20 6e 6f 74 20 62 6f 74 68 29 00 46 6f 72 20 49 43 4d 50 20 72 r%2$s.IPv6,.not.both).For.ICMP.r
440c0 75 6c 65 73 20 6f 6e 20 49 50 76 34 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 ules.on.IPv4,.one.or.more.of.the
440e0 73 65 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 se.ICMP.subtypes.may.be.specifie
44100 64 2e 00 46 6f 72 20 49 43 4d 50 20 72 75 6c 65 73 20 6f 6e 20 49 50 76 36 2c 20 6f 6e 65 20 6f d..For.ICMP.rules.on.IPv6,.one.o
44120 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 73 65 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 6d 61 r.more.of.these.ICMP.subtypes.ma
44140 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 46 6f 72 20 49 45 45 45 20 38 30 32 2e 31 31 67 y.be.specified..For.IEEE.802.11g
44160 2c 20 75 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 65 63 68 6e 69 71 75 65 20 66 6f ,.use.the.specified.technique.fo
44180 72 20 70 72 6f 74 65 63 74 69 6e 67 20 4f 46 44 4d 20 66 72 61 6d 65 73 20 69 6e 20 61 20 6d 69 r.protecting.OFDM.frames.in.a.mi
441a0 78 65 64 20 31 31 62 2f 31 31 67 20 6e 65 74 77 6f 72 6b 2e 00 46 6f 72 20 49 6e 74 65 72 6e 61 xed.11b/11g.network..For.Interna
441c0 6c 20 43 65 72 74 69 66 69 63 61 74 65 73 2c 20 74 68 65 73 65 20 61 74 74 72 69 62 75 74 65 73 l.Certificates,.these.attributes
441e0 20 61 72 65 20 61 64 64 65 64 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 63 65 72 74 69 .are.added.directly.to.the.certi
44200 66 69 63 61 74 65 20 61 73 20 73 68 6f 77 6e 2e 00 46 6f 72 20 61 20 6c 69 73 74 20 6f 66 20 61 ficate.as.shown..For.a.list.of.a
44220 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 70 6c 65 61 73 65 20 76 69 73 69 74 20 74 68 vailable.options.please.visit.th
44240 69 73 20 25 31 24 73 20 55 52 4c 25 32 24 73 2e 25 33 24 73 00 46 6f 72 20 62 61 63 6b 77 61 72 is.%1$s.URL%2$s.%3$s.For.backwar
44260 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2c 20 77 68 65 6e 20 61 6e 20 6f 6c 64 65 72 20 70 d.compatibility,.when.an.older.p
44280 65 65 72 20 63 6f 6e 6e 65 63 74 73 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f eer.connects.that.does.not.suppo
442a0 72 74 20 4e 43 50 2c 20 4f 70 65 6e 56 50 4e 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 45 6e 63 rt.NCP,.OpenVPN.will.use.the.Enc
442c0 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 ryption.Algorithm.requested.by.t
442e0 68 65 20 70 65 65 72 20 73 6f 20 6c 6f 6e 67 20 61 73 20 69 74 20 69 73 20 73 65 6c 65 63 74 65 he.peer.so.long.as.it.is.selecte
44300 64 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 6f 72 20 63 68 6f 73 65 6e 20 61 73 20 74 68 65 20 d.in.this.list.or.chosen.as.the.
44320 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 2e 00 46 6f 72 20 62 65 73 74 20 72 Encryption.Algorithm..For.best.r
44340 65 73 75 6c 74 73 20 74 68 72 65 65 20 74 6f 20 66 69 76 65 20 73 65 72 76 65 72 73 20 73 68 6f esults.three.to.five.servers.sho
44360 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 2c 20 6f 72 20 61 74 20 6c 65 uld.be.configured.here,.or.at.le
44380 61 73 74 20 6f 6e 65 20 70 6f 6f 6c 2e 25 31 24 73 54 68 65 20 25 32 24 73 50 72 65 66 65 72 25 ast.one.pool.%1$sThe.%2$sPrefer%
443a0 33 24 73 20 6f 70 74 69 6f 6e 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 4e 54 50 20 73 68 3$s.option.indicates.that.NTP.sh
443c0 6f 75 6c 64 20 66 61 76 6f 72 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 73 65 72 76 65 ould.favor.the.use.of.this.serve
443e0 72 20 6d 6f 72 65 20 74 68 61 6e 20 61 6c 6c 20 6f 74 68 65 72 73 2e 25 31 24 73 54 68 65 20 25 r.more.than.all.others.%1$sThe.%
44400 32 24 73 4e 6f 20 53 65 6c 65 63 74 25 33 24 73 20 6f 70 74 69 6f 6e 20 69 6e 64 69 63 61 74 65 2$sNo.Select%3$s.option.indicate
44420 73 20 74 68 61 74 20 4e 54 50 20 73 68 6f 75 6c 64 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 73 s.that.NTP.should.not.use.this.s
44440 65 72 76 65 72 20 66 6f 72 20 74 69 6d 65 2c 20 62 75 74 20 73 74 61 74 73 20 66 6f 72 20 74 68 erver.for.time,.but.stats.for.th
44460 69 73 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 61 6e 64 20 is.server.will.be.collected.and.
44480 64 69 73 70 6c 61 79 65 64 2e 25 31 24 73 54 68 65 20 25 32 24 73 49 73 20 61 20 50 6f 6f 6c 25 displayed.%1$sThe.%2$sIs.a.Pool%
444a0 33 24 73 20 6f 70 74 69 6f 6e 20 69 6e 64 69 63 61 74 65 73 20 74 68 69 73 20 65 6e 74 72 79 20 3$s.option.indicates.this.entry.
444c0 69 73 20 61 20 70 6f 6f 6c 20 6f 66 20 4e 54 50 20 73 65 72 76 65 72 73 20 61 6e 64 20 6e 6f 74 is.a.pool.of.NTP.servers.and.not
444e0 20 61 20 73 69 6e 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 61 73 73 75 6d .a.single.address..This.is.assum
44500 65 64 20 66 6f 72 20 2a 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 2e 00 46 6f 72 20 68 66 73 63 2c ed.for.*.pool.ntp.org..For.hfsc,
44520 20 74 68 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 37 2e 20 54 68 65 20 64 65 66 61 75 6c .the.range.is.0.to.7..The.defaul
44540 74 20 69 73 20 31 2e 20 48 66 73 63 20 71 75 65 75 65 73 20 77 69 74 68 20 61 20 68 69 67 68 65 t.is.1..Hfsc.queues.with.a.highe
44560 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 70 72 65 66 65 72 72 65 64 20 69 6e 20 74 68 65 20 r.priority.are.preferred.in.the.
44580 63 61 73 65 20 6f 66 20 6f 76 65 72 6c 6f 61 64 2e 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 case.of.overload..For.more.infor
445a0 6d 61 74 69 6f 6e 20 6f 6e 20 43 41 52 50 20 61 6e 64 20 74 68 65 20 61 62 6f 76 65 20 76 61 6c mation.on.CARP.and.the.above.val
445c0 75 65 73 2c 20 76 69 73 69 74 20 74 68 65 20 4f 70 65 6e 42 53 44 20 25 73 00 46 6f 72 20 71 75 ues,.visit.the.OpenBSD.%s.For.qu
445e0 65 75 65 73 20 75 6e 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 61 72 65 6e 74 20 74 68 69 73 20 eues.under.the.same.parent.this.
44600 73 70 65 63 69 66 69 65 73 20 74 68 65 20 73 68 61 72 65 20 74 68 61 74 20 61 20 71 75 65 75 65 specifies.the.share.that.a.queue
44620 20 67 65 74 73 28 76 61 6c 75 65 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 .gets(values.range.from.1.to.100
44640 29 2c 20 69 74 20 63 61 6e 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 6f 74 68 65 72 77 69 73 ),.it.can.be.left.blank.otherwis
44660 65 2e 00 46 6f 72 20 74 68 69 73 20 74 79 70 65 20 6f 66 20 76 69 70 20 6c 6f 63 61 6c 68 6f 73 e..For.this.type.of.vip.localhos
44680 74 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 46 6f 72 63 65 00 46 6f 72 63 65 20 43 6f t.is.not.allowed..Force.Force.Co
446a0 6e 66 69 67 20 53 79 6e 63 00 46 6f 72 63 65 20 44 4e 53 20 63 61 63 68 65 20 75 70 64 61 74 65 nfig.Sync.Force.DNS.cache.update
446c0 00 46 6f 72 63 65 20 49 50 76 34 20 44 4e 53 20 52 65 73 6f 6c 75 74 69 6f 6e 00 46 6f 72 63 65 .Force.IPv4.DNS.Resolution.Force
446e0 20 61 6c 6c 20 63 6c 69 65 6e 74 20 67 65 6e 65 72 61 74 65 64 20 74 72 61 66 66 69 63 20 74 68 .all.client.generated.traffic.th
44700 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 46 6f 72 63 65 20 64 79 6e 61 6d 69 63 20 rough.the.tunnel..Force.dynamic.
44720 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 63 DNS.hostname.to.be.the.same.as.c
44740 6f 6e 66 69 67 75 72 65 64 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 53 74 61 74 69 63 20 4d 61 onfigured.hostname.for.Static.Ma
44760 70 70 69 6e 67 73 00 46 6f 72 63 65 20 72 65 62 75 69 6c 64 20 6f 66 20 6d 69 72 72 6f 72 20 63 ppings.Force.rebuild.of.mirror.c
44780 6f 6e 73 75 6d 65 72 00 46 6f 72 63 65 20 73 74 61 74 65 00 46 6f 72 63 65 20 74 68 65 20 41 50 onsumer.Force.state.Force.the.AP
447a0 20 74 6f 20 72 65 6b 65 79 20 77 68 65 6e 65 76 65 72 20 61 20 63 6c 69 65 6e 74 20 64 69 73 61 .to.rekey.whenever.a.client.disa
447c0 73 73 6f 63 69 61 74 65 73 00 46 6f 72 63 65 20 74 68 65 20 63 61 72 64 20 74 6f 20 75 73 65 20 ssociates.Force.the.card.to.use.
447e0 57 4d 45 20 28 77 69 72 65 6c 65 73 73 20 51 6f 53 29 00 46 6f 72 63 65 66 75 6c 6c 79 20 72 65 WME.(wireless.QoS).Forcefully.re
44800 6c 6f 61 64 69 6e 67 20 49 50 73 65 63 00 46 6f 72 67 65 74 20 44 69 73 63 6f 6e 6e 65 63 74 65 loading.IPsec.Forget.Disconnecte
44820 64 20 44 69 73 6b 73 00 46 6f 72 67 65 74 20 61 6c 6c 20 66 6f 72 6d 65 72 6c 79 20 63 6f 6e 6e d.Disks.Forget.all.formerly.conn
44840 65 63 74 65 64 20 63 6f 6e 73 75 6d 65 72 73 00 46 6f 72 6d 61 74 74 65 64 00 46 6f 72 6d 61 74 ected.consumers.Formatted.Format
44860 74 65 64 2f 52 61 77 20 44 69 73 70 6c 61 79 00 46 6f 72 77 61 72 64 00 46 6f 72 77 61 72 64 20 ted/Raw.Display.Forward.Forward.
44880 44 65 6c 61 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 Delay.needs.to.be.an.integer.bet
448a0 77 65 65 6e 20 34 20 61 6e 64 20 33 30 2e 00 46 6f 72 77 61 72 64 20 74 69 6d 65 00 46 6f 72 77 ween.4.and.30..Forward.time.Forw
448c0 61 72 64 2f 52 65 76 65 72 73 65 20 44 69 73 70 6c 61 79 00 46 6f 75 6e 64 20 63 6f 6e 66 69 67 ard/Reverse.Display.Found.config
448e0 75 72 61 74 69 6f 6e 20 6f 6e 20 25 31 24 73 2e 25 32 24 73 00 46 6f 75 72 20 28 43 6c 69 65 6e uration.on.%1$s.%2$s.Four.(Clien
44900 74 2b 33 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 46 72 65 65 42 53 44 t+3xIntermediate+Server).FreeBSD
44920 20 48 61 6e 64 62 6f 6f 6b 00 46 72 65 65 42 53 44 20 64 65 66 61 75 6c 74 00 46 72 65 65 44 4e .Handbook.FreeBSD.default.FreeDN
44940 53 20 28 66 72 65 65 64 6e 73 2e 61 66 72 61 69 64 2e 6f 72 67 29 3a 20 45 6e 74 65 72 20 74 68 S.(freedns.afraid.org):.Enter.th
44960 65 20 22 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 54 6f 6b 65 6e 22 20 70 72 6f 76 69 64 65 e."Authentication.Token".provide
44980 64 20 62 79 20 46 72 65 65 44 4e 53 2e 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 d.by.FreeDNS.%1$sDNS.Made.Easy:.
449a0 44 79 6e 61 6d 69 63 20 44 4e 53 20 50 61 73 73 77 6f 72 64 25 31 24 73 52 6f 75 74 65 20 35 33 Dynamic.DNS.Password%1$sRoute.53
449c0 3a 20 45 6e 74 65 72 20 74 68 65 20 53 65 63 72 65 74 20 41 63 63 65 73 73 20 4b 65 79 2e 25 31 :.Enter.the.Secret.Access.Key.%1
449e0 24 73 47 6c 65 53 59 53 3a 20 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 6b 65 79 2e 25 31 24 73 $sGleSYS:.Enter.the.API.key.%1$s
44a00 44 72 65 61 6d 68 6f 73 74 3a 20 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 4b 65 79 2e 25 31 24 Dreamhost:.Enter.the.API.Key.%1$
44a20 73 44 4e 53 69 6d 70 6c 65 3a 20 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 74 6f 6b 65 6e 2e 00 sDNSimple:.Enter.the.API.token..
44a40 46 72 69 00 46 72 6f 6d 00 46 72 6f 6d 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 00 46 72 6f Fri.From.From.e-mail.address.Fro
44a60 6d 20 70 6f 72 74 00 46 75 64 67 65 20 54 69 6d 65 00 46 75 64 67 65 20 54 69 6d 65 20 31 00 46 m.port.Fudge.Time.Fudge.Time.1.F
44a80 75 64 67 65 20 54 69 6d 65 20 32 00 46 75 64 67 65 20 74 69 6d 65 20 31 20 69 73 20 75 73 65 64 udge.Time.2.Fudge.time.1.is.used
44aa0 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 47 50 53 20 50 50 53 20 73 69 67 6e 61 6c 20 6f .to.specify.the.GPS.PPS.signal.o
44ac0 66 66 73 65 74 20 28 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 64 67 65 20 74 69 6d 65 ffset.(default:.0.0)..Fudge.time
44ae0 20 32 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 47 50 53 20 74 69 .2.is.used.to.specify.the.GPS.ti
44b00 6d 65 20 6f 66 66 73 65 74 20 28 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 64 67 65 20 me.offset.(default:.0.0)..Fudge.
44b20 74 69 6d 65 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 50 50 53 20 time.is.used.to.specify.the.PPS.
44b40 73 69 67 6e 61 6c 20 6f 66 66 73 65 74 20 66 72 6f 6d 20 74 68 65 20 61 63 74 75 61 6c 20 73 65 signal.offset.from.the.actual.se
44b60 63 6f 6e 64 20 73 75 63 68 20 61 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 64 65 cond.such.as.the.transmission.de
44b80 6c 61 79 20 62 65 74 77 65 65 6e 20 74 68 65 20 74 72 61 6e 73 6d 69 74 74 65 72 20 61 6e 64 20 lay.between.the.transmitter.and.
44ba0 74 68 65 20 72 65 63 65 69 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 6c the.receiver.(default:.0.0)..Ful
44bc0 6c 00 46 75 6c 6c 20 6e 61 6d 65 00 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 l.Full.name.Fully.Qualified.Doma
44be0 69 6e 20 4e 61 6d 65 00 46 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 6e 61 6d 65 in.Name.Fully.qualified.hostname
44c00 20 6f 66 20 74 68 65 20 68 6f 73 74 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 47 41 54 45 .of.the.host.to.be.updated..GATE
44c20 57 41 59 53 3a 20 47 72 6f 75 70 20 25 31 24 73 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 61 6e WAYS:.Group.%1$s.did.not.have.an
44c40 79 20 67 61 74 65 77 61 79 73 20 75 70 20 6f 6e 20 74 69 65 72 20 25 32 24 73 21 00 47 42 2f 73 y.gateways.up.on.tier.%2$s!.GB/s
44c60 00 47 43 4d 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 6e 6f .GCM.Encryption.Algorithms.canno
44c80 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 53 68 61 72 65 64 20 4b 65 79 20 6d 6f 64 65 2e 00 t.be.used.with.Shared.Key.mode..
44ca0 47 45 4f 4d 20 4d 69 72 72 6f 72 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 2d 20 4d 69 72 72 6f 72 GEOM.Mirror.Information.-.Mirror
44cc0 20 53 74 61 74 75 73 00 47 45 4f 4d 20 4d 69 72 72 6f 72 20 53 74 61 74 75 73 00 47 45 4f 4d 20 .Status.GEOM.Mirror.Status.GEOM.
44ce0 4d 69 72 72 6f 72 73 00 47 47 41 00 47 49 46 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 49 Mirrors.GGA.GIF.Configuration.GI
44d00 46 20 49 6e 74 65 72 66 61 63 65 73 00 47 49 46 73 00 47 4c 4c 00 47 50 53 20 49 6e 66 6f 72 6d F.Interfaces.GIFs.GLL.GPS.Inform
44d20 61 74 69 6f 6e 00 47 50 53 20 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 00 47 50 53 20 54 79 70 ation.GPS.Initialization.GPS.Typ
44d40 65 00 47 52 45 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 52 45 20 49 6e 74 65 72 66 61 63 e.GRE.Configuration.GRE.Interfac
44d60 65 73 00 47 52 45 73 00 47 55 49 20 4c 6f 67 20 45 6e 74 72 69 65 73 00 47 57 20 47 72 6f 75 70 es.GREs.GUI.Log.Entries.GW.Group
44d80 20 25 73 00 47 61 74 65 77 61 79 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f .%s.Gateway.Gateway."%1$s".canno
44da0 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 t.be.deleted.because.it.is.in.us
44dc0 65 20 6f 6e 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 20 22 25 32 24 73 22 00 47 61 74 65 77 61 e.on.Gateway.Group."%2$s".Gatewa
44de0 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 y."%1$s".cannot.be.deleted.becau
44e00 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 se.it.is.in.use.on.Static.Route.
44e20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 "%2$s".Gateway."%1$s".cannot.be.
44e40 64 69 73 61 62 6c 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e disabled.because.it.is.in.use.on
44e60 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 20 22 25 .Gateway.Group."%2$s".Gateway."%
44e80 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 62 65 63 61 75 73 65 20 1$s".cannot.be.disabled.because.
44ea0 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 22 25 32 it.is.in.use.on.Static.Route."%2
44ec0 24 73 22 00 47 61 74 65 77 61 79 20 41 63 74 69 6f 6e 00 47 61 74 65 77 61 79 20 47 72 6f 75 70 $s".Gateway.Action.Gateway.Group
44ee0 73 00 47 61 74 65 77 61 79 20 49 50 00 47 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 00 s.Gateway.IP.Gateway.IP.address.
44f00 47 61 74 65 77 61 79 20 49 50 20 6f 72 20 48 6f 73 74 6e 61 6d 65 00 47 61 74 65 77 61 79 20 49 Gateway.IP.or.Hostname.Gateway.I
44f20 50 76 34 00 47 61 74 65 77 61 79 20 49 50 76 36 00 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 Pv4.Gateway.IPv6.Gateway.Monitor
44f40 20 45 76 65 6e 74 73 00 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 47 61 74 65 77 .Events.Gateway.Monitoring.Gatew
44f60 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 44 61 65 6d 6f 6e 00 47 61 74 65 77 61 79 20 6e 61 6d ay.Monitoring.Daemon.Gateway.nam
44f80 65 00 47 61 74 65 77 61 79 73 00 47 61 74 65 77 61 79 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 e.Gateways.Gateways.can.not.be.a
44fa0 73 73 69 67 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 20 74 68 61 74 20 61 70 70 6c 69 65 73 20 74 ssigned.in.a.rule.that.applies.t
44fc0 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 47 61 74 65 77 61 79 73 20 63 o.both.IPv4.and.IPv6..Gateways.c
44fe0 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 an.not.be.used.in.Floating.rules
45000 20 77 69 74 68 6f 75 74 20 63 68 6f 6f 73 69 6e 67 20 61 20 64 69 72 65 63 74 69 6f 6e 2e 00 47 .without.choosing.a.direction..G
45020 61 74 65 77 61 79 73 20 73 74 61 74 75 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 74 65 ateways.status.could.not.be.dete
45040 72 6d 69 6e 65 64 2c 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 61 6c 6c 20 61 73 20 75 70 2f 61 63 rmined,.considering.all.as.up/ac
45060 74 69 76 65 2e 20 28 47 72 6f 75 70 3a 20 25 73 29 00 47 61 74 65 77 61 79 73 3a 20 72 65 6d 6f tive..(Group:.%s).Gateways:.remo
45080 76 65 64 20 67 61 74 65 77 61 79 73 20 25 73 00 47 61 74 68 65 72 69 6e 67 20 43 50 55 20 61 63 ved.gateways.%s.Gathering.CPU.ac
450a0 74 69 76 69 74 79 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 tivity,.please.wait....Gathering
450c0 20 4c 69 6d 69 74 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 77 61 69 .Limiter.information,.please.wai
450e0 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 50 46 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 70 t....Gathering.PF.information,.p
45100 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 64 61 74 61 00 47 61 74 lease.wait....Gathering.data.Gat
45120 68 65 72 69 6e 67 20 64 61 74 61 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 hering.data,.please.wait....Gath
45140 65 72 69 6e 67 20 70 66 54 4f 50 20 61 63 74 69 76 69 74 79 2c 20 70 6c 65 61 73 65 20 77 61 69 ering.pfTOP.activity,.please.wai
45160 74 2e 2e 2e 00 47 62 70 73 00 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 t....Gbps.General.General.Config
45180 75 72 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 4f 70 uration.General.DNS.Forwarder.Op
451a0 74 69 6f 6e 73 00 47 65 6e 65 72 61 6c 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 4f 70 74 69 6f tions.General.DNS.Resolver.Optio
451c0 6e 73 00 47 65 6e 65 72 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 4c ns.General.Information.General.L
451e0 6f 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 72 61 6c 20 4c 6f 67 67 69 6e 67 20 4f ogging.Options.General.Logging.O
45200 70 74 69 6f 6e 73 20 53 65 74 74 69 6e 67 00 47 65 6e 65 72 61 6c 20 4f 70 74 69 6f 6e 73 00 47 ptions.Setting.General.Options.G
45220 65 6e 65 72 61 6c 20 53 65 74 74 69 6e 67 73 00 47 65 6e 65 72 61 6c 20 53 65 74 75 70 00 47 65 eneral.Settings.General.Setup.Ge
45240 6e 65 72 61 6c 20 73 79 73 74 65 6d 20 65 72 72 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 62 79 neral.system.error.recognized.by
45260 20 74 68 65 20 73 79 73 74 65 6d 00 47 65 6e 65 72 61 6c 20 73 79 73 74 65 6d 20 65 72 72 6f 72 .the.system.General.system.error
45280 20 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 00 47 65 6e 65 .unrecognized.by.the.system.Gene
452a0 72 61 74 65 20 53 59 4e 20 63 6f 6f 6b 69 65 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 53 59 rate.SYN.cookies.for.outbound.SY
452c0 4e 2d 41 43 4b 20 70 61 63 6b 65 74 73 00 47 65 6e 65 72 61 74 65 20 6e 65 77 20 6b 65 79 73 00 N-ACK.packets.Generate.new.keys.
452e0 47 65 6e 65 72 61 74 65 64 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 48 54 54 50 53 20 Generated.new.self-signed.HTTPS.
45300 63 65 72 74 69 66 69 63 61 74 65 20 28 25 73 29 00 47 65 6e 65 72 61 74 69 6e 67 20 41 4c 54 51 certificate.(%s).Generating.ALTQ
45320 20 71 75 65 75 65 73 00 47 65 6e 65 72 61 74 69 6e 67 20 4c 69 6d 69 74 65 72 20 72 75 6c 65 73 .queues.Generating.Limiter.rules
45340 00 47 65 6e 65 72 61 74 69 6e 67 20 4e 41 54 20 72 75 6c 65 73 00 47 65 6e 65 72 61 74 69 6e 67 .Generating.NAT.rules.Generating
45360 20 52 52 44 20 67 72 61 70 68 73 2e 2e 2e 00 47 65 6e 65 72 61 74 69 6e 67 20 66 69 6c 74 65 72 .RRD.graphs....Generating.filter
45380 20 72 75 6c 65 73 00 47 65 6e 65 72 61 74 69 6e 67 20 6e 65 77 20 4d 41 43 20 61 64 64 72 65 73 .rules.Generating.new.MAC.addres
453a0 73 2e 00 47 65 6e 65 72 61 74 69 6e 67 20 6e 65 77 20 6f 72 20 73 74 72 6f 6e 67 65 72 20 44 48 s..Generating.new.or.stronger.DH
453c0 20 70 61 72 61 6d 65 74 65 72 73 20 69 73 20 43 50 55 2d 69 6e 74 65 6e 73 69 76 65 20 61 6e 64 .parameters.is.CPU-intensive.and
453e0 20 6d 75 73 74 20 62 65 20 70 65 72 66 6f 72 6d 65 64 20 6d 61 6e 75 61 6c 6c 79 2e 00 47 65 72 .must.be.performed.manually..Ger
45400 6d 61 6e 20 28 47 65 72 6d 61 6e 79 29 00 47 69 74 53 79 6e 63 00 47 6c 6f 62 61 6c 20 55 6e 69 man.(Germany).GitSync.Global.Uni
45420 63 61 73 74 20 72 6f 75 74 61 62 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 00 47 6f 54 6f 20 4c cast.routable.IPv6.prefix.GoTo.L
45440 69 6e 65 20 23 00 47 6f 6f 67 6c 65 20 4d 61 70 73 20 4c 69 6e 6b 00 47 72 61 70 68 20 53 65 74 ine.#.Google.Maps.Link.Graph.Set
45460 74 69 6e 67 73 00 47 72 61 70 68 20 73 68 6f 77 73 20 6c 61 73 74 20 25 73 20 73 65 63 6f 6e 64 tings.Graph.shows.last.%s.second
45480 73 00 47 72 61 79 00 47 72 65 65 6e 00 47 72 6f 75 70 00 47 72 6f 75 70 20 25 73 20 73 75 63 63 s.Gray.Green.Group.Group.%s.succ
454a0 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 47 72 6f 75 70 20 41 75 74 68 65 6e 74 69 essfully.deleted..Group.Authenti
454c0 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 47 72 6f 75 70 20 44 65 73 63 72 69 70 74 69 6f 6e 00 cation.Source.Group.Description.
454e0 47 72 6f 75 70 20 4b 65 79 20 52 6f 74 61 74 69 6f 6e 00 47 72 6f 75 70 20 4d 61 73 74 65 72 20 Group.Key.Rotation.Group.Master.
45500 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 00 47 72 6f 75 70 20 4d 65 6d 62 65 72 73 00 47 Key.Regeneration.Group.Members.G
45520 72 6f 75 70 20 4e 61 6d 65 00 47 72 6f 75 70 20 4f 62 6a 65 63 74 20 43 6c 61 73 73 00 47 72 6f roup.Name.Group.Object.Class.Gro
45540 75 70 20 50 72 69 76 69 6c 65 67 65 73 00 47 72 6f 75 70 20 50 72 6f 70 65 72 74 69 65 73 00 47 up.Privileges.Group.Properties.G
45560 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 roup.description,.for.administra
45580 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 47 72 6f 75 70 20 6d 65 6d 62 tive.information.only.Group.memb
455a0 65 72 20 61 74 74 72 69 62 75 74 65 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 00 47 72 er.attribute.Group.membership.Gr
455c0 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 71 75 65 72 79 00 47 72 6f 75 70 20 6d 65 6d 62 65 oup.membership.query.Group.membe
455e0 72 73 68 69 70 20 72 65 70 6f 72 74 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 65 rship.report.Group.membership.te
45600 72 6d 69 6e 61 74 69 6f 6e 00 47 72 6f 75 70 20 6e 61 6d 65 00 47 72 6f 75 70 20 6e 61 6d 65 20 rmination.Group.name.Group.name.
45620 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 21 00 47 72 6f 75 70 20 6e 61 6d 65 20 63 61 6e 6e 6f already.exists!.Group.name.canno
45640 74 20 68 61 76 65 20 6d 6f 72 65 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 t.have.more.than.16.characters..
45660 47 72 6f 75 70 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 70 6b 67 Group.name.cannot.start.with.pkg
45680 5f 00 47 72 6f 75 70 20 6e 61 6d 69 6e 67 20 41 74 74 72 69 62 75 74 65 00 47 72 6f 75 70 20 73 _.Group.naming.Attribute.Group.s
456a0 75 70 70 6c 69 65 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 47 72 6f 75 70 73 00 47 upplied.does.not.exist..Groups.G
456c0 72 6f 77 6c 00 47 72 6f 77 6c 20 49 50 20 41 64 64 72 65 73 73 20 69 73 20 69 6e 76 61 6c 69 64 rowl.Growl.IP.Address.is.invalid
456e0 2e 20 43 68 65 63 6b 20 74 68 65 20 73 65 74 74 69 6e 67 20 69 6e 20 53 79 73 74 65 6d 20 41 64 ..Check.the.setting.in.System.Ad
45700 76 61 6e 63 65 64 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 00 47 72 6f 77 6c 20 70 61 73 73 vanced.Notifications..Growl.pass
45720 77 6f 72 64 73 20 6d 75 73 74 20 6d 61 74 63 68 00 47 72 6f 77 6c 20 74 65 73 74 69 6e 67 20 6e words.must.match.Growl.testing.n
45740 6f 74 69 66 69 63 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 65 6e 74 00 48 54 otification.successfully.sent.HT
45760 4d 4c 20 50 61 67 65 20 43 6f 6e 74 65 6e 74 73 00 48 54 54 50 00 48 54 54 50 20 41 50 49 20 44 ML.Page.Contents.HTTP.HTTP.API.D
45780 4e 53 20 4f 70 74 69 6f 6e 73 00 48 54 54 50 20 41 50 49 20 53 53 4c 20 4f 70 74 69 6f 6e 73 00 NS.Options.HTTP.API.SSL.Options.
457a0 48 54 54 50 20 43 6f 64 65 00 48 54 54 50 20 4f 70 74 69 6f 6e 73 00 48 54 54 50 28 73 29 20 63 HTTP.Code.HTTP.Options.HTTP(s).c
457c0 6f 64 65 73 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 52 46 43 32 36 31 36 2e 00 48 54 54 50 53 odes.must.be.from.RFC2616..HTTPS
457e0 00 48 54 54 50 53 20 43 6f 64 65 00 48 54 54 50 53 20 46 6f 72 77 61 72 64 73 00 48 54 54 50 53 .HTTPS.Code.HTTPS.Forwards.HTTPS
45800 20 4f 70 74 69 6f 6e 73 00 48 61 6c 74 00 48 61 6c 74 20 53 79 73 74 65 6d 00 48 61 6c 74 20 74 .Options.Halt.Halt.System.Halt.t
45820 68 65 20 73 79 73 74 65 6d 20 61 6e 64 20 70 6f 77 65 72 20 6f 66 66 00 48 61 6e 64 6c 69 6e 67 he.system.and.power.off.Handling
45840 20 6f 66 20 6e 6f 6e 2d 49 50 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 61 72 65 20 6e 6f 74 .of.non-IP.packets.which.are.not
45860 20 70 61 73 73 65 64 20 74 6f 20 70 66 69 6c 20 28 73 65 65 20 69 66 5f 62 72 69 64 67 65 28 34 .passed.to.pfil.(see.if_bridge(4
45880 29 29 00 48 61 72 64 20 64 69 73 6b 20 73 74 61 6e 64 62 79 20 74 69 6d 65 00 48 61 72 64 20 74 )).Hard.disk.standby.time.Hard.t
458a0 69 6d 65 6f 75 74 20 28 4d 69 6e 75 74 65 73 29 00 48 61 72 64 20 74 69 6d 65 6f 75 74 20 6d 75 imeout.(Minutes).Hard.timeout.mu
458c0 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 st.be.less.than.or.equal.to.the.
458e0 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 73 65 74 20 6f 6e 20 44 48 43 50 20 53 Default.lease.time.set.on.DHCP.S
45900 65 72 76 65 72 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 20 44 61 74 61 00 48 61 72 64 65 6e 20 erver.Harden.DNSSEC.Data.Harden.
45920 44 4e 53 53 45 43 20 44 61 74 61 20 6f 70 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 65 DNSSEC.Data.option.can.only.be.e
45940 6e 61 62 6c 65 64 20 69 66 20 44 4e 53 53 45 43 20 73 75 70 70 6f 72 74 20 69 73 20 65 6e 61 62 nabled.if.DNSSEC.support.is.enab
45960 6c 65 64 2e 00 48 61 72 64 77 61 72 65 20 43 68 65 63 6b 73 75 6d 20 4f 66 66 6c 6f 61 64 69 6e led..Hardware.Checksum.Offloadin
45980 67 00 48 61 72 64 77 61 72 65 20 43 72 79 70 74 6f 00 48 61 72 64 77 61 72 65 20 4c 61 72 67 65 g.Hardware.Crypto.Hardware.Large
459a0 20 52 65 63 65 69 76 65 20 4f 66 66 6c 6f 61 64 69 6e 67 00 48 61 72 64 77 61 72 65 20 53 65 74 .Receive.Offloading.Hardware.Set
459c0 74 69 6e 67 73 00 48 61 72 64 77 61 72 65 20 54 43 50 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 tings.Hardware.TCP.Segmentation.
459e0 4f 66 66 6c 6f 61 64 69 6e 67 00 48 61 72 64 77 61 72 65 20 63 72 79 70 74 6f 00 48 65 61 6c 74 Offloading.Hardware.crypto.Healt
45a00 68 00 48 65 6c 6c 6f 20 74 69 6d 65 00 48 65 6c 6c 6f 20 74 69 6d 65 20 66 6f 72 20 53 54 50 20 h.Hello.time.Hello.time.for.STP.
45a20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 needs.to.be.an.integer.between.1
45a40 20 61 6e 64 20 32 2e 00 48 65 6c 70 00 48 65 6c 70 20 66 6f 72 20 69 74 65 6d 73 20 6f 6e 20 74 .and.2..Help.Help.for.items.on.t
45a60 68 69 73 20 70 61 67 65 00 48 65 6c 70 20 70 61 67 65 20 61 63 63 65 73 73 65 64 20 64 69 72 65 his.page.Help.page.accessed.dire
45a80 63 74 6c 79 20 77 69 74 68 6f 75 74 20 61 6e 79 20 70 61 67 65 20 70 61 72 61 6d 65 74 65 72 2e ctly.without.any.page.parameter.
45aa0 00 48 69 61 64 61 70 74 69 76 65 00 48 69 64 65 20 41 64 76 61 6e 63 65 64 00 48 69 64 65 20 41 .Hiadaptive.Hide.Advanced.Hide.A
45ac0 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 48 69 64 65 20 43 75 73 74 6f 6d 20 4f 70 74 69 dvanced.Options.Hide.Custom.Opti
45ae0 6f 6e 73 00 48 69 64 65 20 49 64 65 6e 74 69 74 79 00 48 69 64 65 20 4c 61 73 74 20 41 63 74 69 ons.Hide.Identity.Hide.Last.Acti
45b00 76 69 74 79 00 48 69 64 65 20 53 53 49 44 00 48 69 64 65 20 56 65 72 73 69 6f 6e 00 48 69 64 65 vity.Hide.SSID.Hide.Version.Hide
45b20 20 74 61 62 6c 65 20 63 6f 6d 6d 65 6e 74 73 2e 00 48 69 67 68 00 48 69 67 68 20 41 76 61 69 6c .table.comments..High.High.Avail
45b40 2e 20 53 79 6e 63 00 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 53 79 6e 63 00 48 69 ..Sync.High.Availability.Sync.Hi
45b60 67 68 20 4c 61 74 65 6e 63 79 00 48 69 67 68 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 73 79 6e gh.Latency.High.availability.syn
45b80 63 20 73 65 74 74 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 c.settings.can.be.configured.her
45ba0 65 2e 00 48 69 67 68 2d 6c 61 74 65 6e 63 79 00 48 69 67 68 65 73 74 00 48 69 6e 74 00 48 69 6e e..High-latency.Highest.Hint.Hin
45bc0 74 3a 20 32 34 20 69 73 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 00 48 69 6e 74 3a 20 74 68 65 t:.24.is.255.255.255.0.Hint:.the
45be0 20 66 69 72 65 77 61 6c 6c 20 68 61 73 20 6c 69 6d 69 74 65 64 20 6c 6f 63 61 6c 20 6c 6f 67 20 .firewall.has.limited.local.log.
45c00 73 70 61 63 65 2e 20 44 6f 6e 27 74 20 74 75 72 6e 20 6f 6e 20 6c 6f 67 67 69 6e 67 20 66 6f 72 space..Don't.turn.on.logging.for
45c20 20 65 76 65 72 79 74 68 69 6e 67 2e 20 49 66 20 64 6f 69 6e 67 20 61 20 6c 6f 74 20 6f 66 20 6c .everything..If.doing.a.lot.of.l
45c40 6f 67 67 69 6e 67 2c 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 61 20 72 65 6d 6f 74 65 20 ogging,.consider.using.a.remote.
45c60 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 28 73 65 65 20 74 68 65 20 25 31 24 73 53 74 61 74 75 syslog.server.(see.the.%1$sStatu
45c80 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 53 65 74 74 69 6e 67 73 25 32 24 73 20 70 61 67 s:.System.Logs:.Settings%2$s.pag
45ca0 65 29 2e 00 48 6f 6c 64 20 43 6f 75 6e 74 00 48 6f 6c 64 20 64 6f 77 6e 20 43 54 52 4c 20 28 50 e)..Hold.Count.Hold.down.CTRL.(P
45cc0 43 29 2f 43 4f 4d 4d 41 4e 44 20 28 4d 61 63 29 20 6b 65 79 20 74 6f 20 73 65 6c 65 63 74 20 6d C)/COMMAND.(Mac).key.to.select.m
45ce0 75 6c 74 69 70 6c 65 20 69 74 65 6d 73 2e 00 48 6f 73 74 00 48 6f 73 74 20 22 25 73 22 20 63 6f ultiple.items..Host.Host."%s".co
45d00 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 00 48 6f 73 74 20 22 25 73 22 20 64 uld.not.be.resolved..Host."%s".d
45d20 69 64 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 6f 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 id.not.respond.or.could.not.be.r
45d40 65 73 6f 6c 76 65 64 2e 00 48 6f 73 74 20 41 64 64 72 65 73 73 00 48 6f 73 74 20 41 6c 69 61 73 esolved..Host.Address.Host.Alias
45d60 3a 20 00 48 6f 73 74 20 49 50 00 48 6f 73 74 20 4e 61 6d 65 00 48 6f 73 74 20 4e 61 6d 65 20 6f :..Host.IP.Host.Name.Host.Name.o
45d80 72 20 49 50 00 48 6f 73 74 20 4f 76 65 72 72 69 64 65 20 4f 70 74 69 6f 6e 73 00 48 6f 73 74 20 r.IP.Host.Override.Options.Host.
45da0 4f 76 65 72 72 69 64 65 73 00 48 6f 73 74 20 52 65 73 6f 75 72 63 65 73 00 48 6f 73 74 20 61 64 Overrides.Host.Resources.Host.ad
45dc0 64 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 00 48 6f 73 74 20 69 73 20 6e 6f 74 20 6f 6e 20 ded.successfully.Host.is.not.on.
45de0 62 6c 6f 63 6b 20 6c 69 73 74 3a 20 00 48 6f 73 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 block.list:..Host.must.be.a.vali
45e00 64 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 00 48 6f 73 74 20 6e d.hostname.or.IP.address..Host.n
45e20 61 6d 65 00 48 6f 73 74 20 6f 76 65 72 72 69 64 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 ame.Host.override.configured.for
45e40 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 48 6f 73 74 20 6f 76 65 72 72 69 64 65 20 64 65 6c .DNS.Resolver..Host.override.del
45e60 65 74 65 64 20 66 72 6f 6d 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 48 6f 73 74 20 75 6e 62 eted.from.DNS.Resolver..Host.unb
45e80 6c 6f 63 6b 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 00 48 6f 73 74 20 75 70 64 61 74 65 64 locked.successfully.Host.updated
45ea0 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 77 65 62 20 72 65 64 69 72 65 63 74 .is.configured.as.a.web.redirect
45ec0 20 61 6e 64 20 6e 6f 20 75 70 64 61 74 65 20 77 61 73 20 70 65 72 66 6f 72 6d 65 64 2e 00 48 6f .and.no.update.was.performed..Ho
45ee0 73 74 28 73 29 00 48 6f 73 74 6e 61 6d 65 00 48 6f 73 74 6e 61 6d 65 20 45 72 72 6f 72 20 2d 20 st(s).Hostname.Hostname.Error.-.
45f00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 28 25 31 24 73 29 20 64 6f 65 73 6e 27 74 20 62 65 6c 6f The.hostname.(%1$s).doesn't.belo
45f20 6e 67 20 74 6f 20 75 73 65 72 20 28 25 32 24 73 29 2e 00 48 6f 73 74 6e 61 6d 65 20 5b 25 73 5d ng.to.user.(%2$s)..Hostname.[%s]
45f40 20 61 6c 72 65 61 64 79 20 61 6c 6c 6f 77 65 64 2e 00 48 6f 73 74 6e 61 6d 65 20 64 6f 65 73 20 .already.allowed..Hostname.does.
45f60 6e 6f 74 20 65 78 69 73 74 20 6f 72 20 44 79 6e 44 4e 53 20 6e 6f 74 20 65 6e 61 62 6c 65 64 00 not.exist.or.DynDNS.not.enabled.
45f80 48 6f 73 74 6e 61 6d 65 20 66 6f 72 20 48 6f 73 74 3a 20 68 65 61 64 65 72 20 69 66 20 6e 65 65 Hostname.for.Host:.header.if.nee
45fa0 64 65 64 2e 00 48 6f 73 74 6e 61 6d 65 20 69 6e 20 4d 65 6e 75 00 48 6f 73 74 6e 61 6d 65 20 6f ded..Hostname.in.Menu.Hostname.o
45fc0 6e 6c 79 00 48 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 00 48 6f 73 74 6e 61 6d 65 20 6f 72 20 49 nly.Hostname.or.IP.Hostname.or.I
45fe0 50 20 61 64 64 72 65 73 73 20 6f 66 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 69 73 20 73 P.address.of.proxy.server.this.s
46000 79 73 74 65 6d 20 77 69 6c 6c 20 75 73 65 20 66 6f 72 20 69 74 73 20 6f 75 74 62 6f 75 6e 64 20 ystem.will.use.for.its.outbound.
46020 49 6e 74 65 72 6e 65 74 20 61 63 63 65 73 73 2e 00 48 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 Internet.access..Hostname.specif
46040 69 65 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 48 6f 73 74 6e 61 6d 65 20 73 70 65 ied.does.not.exist..Hostname.spe
46060 63 69 66 69 65 64 20 65 78 69 73 74 73 2c 20 62 75 74 20 6e 6f 74 20 75 6e 64 65 72 20 74 68 65 cified.exists,.but.not.under.the
46080 20 75 73 65 72 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 2e 00 48 6f 73 74 6e 61 6d 65 20 73 75 .username.specified..Hostname.su
460a0 70 70 6c 69 65 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 48 6f 73 74 6e 61 6d 65 20 pplied.does.not.exist..Hostname.
460c0 73 75 70 70 6c 69 65 64 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 6f 66 66 6c 69 6e 65 20 73 supplied.does.not.have.offline.s
460e0 65 74 74 69 6e 67 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 48 6f 73 74 6e 61 6d 65 73 20 69 6e ettings.configured..Hostnames.in
46100 20 61 6e 20 61 6c 69 61 73 20 6c 69 73 74 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 .an.alias.list.can.only.contain.
46120 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e the.characters.A-Z,.0-9.and.'-'.
46140 20 54 68 65 79 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 .They.may.not.start.or.end.with.
46160 27 2d 27 2e 00 48 6f 73 74 73 20 62 6c 6f 63 6b 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 6c 6c '-'..Hosts.blocked.from.Firewall
46180 20 4c 6f 67 20 76 69 65 77 00 48 6f 75 72 00 48 6f 75 72 20 28 30 2d 32 33 29 00 48 6f 75 72 6c .Log.view.Hour.Hour.(0-23).Hourl
461a0 79 20 28 30 20 2a 20 2a 20 2a 20 2a 29 00 48 6f 77 20 46 6f 72 77 61 72 64 20 65 6e 74 72 69 65 y.(0.*.*.*.*).How.Forward.entrie
461c0 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 63 6c 69 65 6e 74 20 69 6e 64 69 63 61 s.are.handled.when.client.indica
461e0 74 65 73 20 74 68 65 79 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 20 44 4e 53 2e 20 20 41 6c tes.they.wish.to.update.DNS...Al
46200 6c 6f 77 20 70 72 65 76 65 6e 74 73 20 44 48 43 50 20 66 72 6f 6d 20 75 70 64 61 74 69 6e 67 20 low.prevents.DHCP.from.updating.
46220 46 6f 72 77 61 72 64 20 65 6e 74 72 69 65 73 2c 20 44 65 6e 79 20 69 6e 64 69 63 61 74 65 73 20 Forward.entries,.Deny.indicates.
46240 74 68 61 74 20 44 48 43 50 20 77 69 6c 6c 20 64 6f 20 74 68 65 20 75 70 64 61 74 65 73 20 61 6e that.DHCP.will.do.the.updates.an
46260 64 20 74 68 65 20 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 6e 6f 74 2c 20 49 67 6e 6f 72 65 20 d.the.client.should.not,.Ignore.
46280 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 44 48 43 50 20 77 69 6c 6c 20 64 6f 20 74 68 65 20 specifies.that.DHCP.will.do.the.
462a0 75 70 64 61 74 65 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 61 6c 73 6f 20 61 update.and.the.client.can.also.a
462c0 74 74 65 6d 70 74 20 74 68 65 20 75 70 64 61 74 65 20 75 73 75 61 6c 6c 79 20 75 73 69 6e 67 20 ttempt.the.update.usually.using.
462e0 61 20 64 69 66 66 65 72 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 48 6f 77 20 6f 66 74 a.different.domain.name..How.oft
46300 65 6e 20 61 6e 20 49 43 4d 50 20 70 72 6f 62 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 69 6e en.an.ICMP.probe.will.be.sent.in
46320 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 48 79 .milliseconds..Default.is.%d..Hy
46340 62 72 69 64 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f brid.Outbound.NAT.rule.generatio
46360 6e 2e 25 73 28 41 75 74 6f 6d 61 74 69 63 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 2b 20 72 75 n.%s(Automatic.Outbound.NAT.+.ru
46380 6c 65 73 20 62 65 6c 6f 77 29 00 48 79 62 72 69 64 20 52 53 41 20 2b 20 58 61 75 74 68 00 49 41 les.below).Hybrid.RSA.+.Xauth.IA
463a0 49 44 00 49 43 4d 50 00 49 43 4d 50 20 00 49 43 4d 50 20 53 75 62 74 79 70 65 73 00 49 43 4d 50 ID.ICMP.ICMP..ICMP.Subtypes.ICMP
463c0 20 73 75 62 74 79 70 65 73 00 49 43 4d 50 20 74 79 70 65 73 20 65 78 70 65 63 74 65 64 20 74 6f .subtypes.ICMP.types.expected.to
463e0 20 62 65 20 61 20 6c 69 73 74 20 69 66 20 70 72 65 73 65 6e 74 2c 20 62 75 74 20 69 73 20 6e 6f .be.a.list.if.present,.but.is.no
46400 74 2e 00 49 44 00 49 44 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 49 45 45 45 t..ID.ID.must.be.an.integer.IEEE
46420 38 30 32 2e 31 58 00 49 46 00 49 47 4d 50 20 50 72 6f 78 79 00 49 47 4d 50 20 50 72 6f 78 79 20 802.1X.IF.IGMP.Proxy.IGMP.Proxy.
46440 45 64 69 74 00 49 47 4d 50 20 70 72 6f 78 79 00 49 4b 45 00 49 4b 45 20 43 68 69 6c 64 20 53 41 Edit.IGMP.proxy.IKE.IKE.Child.SA
46460 00 49 4b 45 20 45 78 74 65 6e 73 69 6f 6e 73 00 49 4b 45 20 53 41 00 49 50 00 49 50 20 41 64 64 .IKE.Extensions.IKE.SA.IP.IP.Add
46480 72 65 73 73 00 49 50 20 41 64 64 72 65 73 73 20 43 68 61 6e 67 65 64 20 53 75 63 63 65 73 73 66 ress.IP.Address.Changed.Successf
464a0 75 6c 6c 79 21 00 49 50 20 41 64 64 72 65 73 73 20 55 70 64 61 74 65 64 20 53 75 63 63 65 73 73 ully!.IP.Address.Updated.Success
464c0 66 75 6c 6c 79 21 00 49 50 20 41 64 64 72 65 73 73 65 73 00 49 50 20 41 6c 69 61 73 00 49 50 20 fully!.IP.Addresses.IP.Alias.IP.
464e0 41 6c 69 61 73 20 44 65 74 61 69 6c 73 00 49 50 20 43 6f 6d 70 72 65 73 73 69 6f 6e 00 49 50 20 Alias.Details.IP.Compression.IP.
46500 44 6f 2d 4e 6f 74 2d 46 72 61 67 6d 65 6e 74 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 49 50 Do-Not-Fragment.compatibility.IP
46520 20 49 6e 66 6f 20 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 20 50 72 6f 74 6f 63 6f 6c 00 49 50 .Info.@.DNS.Stuff.IP.Protocol.IP
46540 20 52 61 6e 64 6f 6d 20 69 64 20 67 65 6e 65 72 61 74 69 6f 6e 00 49 50 20 55 70 64 61 74 65 64 .Random.id.generation.IP.Updated
46560 20 53 75 63 63 65 73 73 66 75 6c 6c 79 21 00 49 50 20 57 48 4f 49 53 20 40 20 44 4e 53 20 53 74 .Successfully!.IP.WHOIS.@.DNS.St
46580 75 66 66 00 49 50 20 61 64 64 72 65 73 73 00 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 uff.IP.address.IP.address.change
465a0 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 00 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 75 72 d.successfully.IP.address.is.cur
465c0 72 65 6e 74 2c 20 6e 6f 20 75 70 64 61 74 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 49 50 20 61 64 rent,.no.update.performed..IP.ad
465e0 64 72 65 73 73 20 6f 66 20 6d 61 73 74 65 72 20 6e 6f 64 65 73 20 77 65 62 43 6f 6e 66 69 67 75 dress.of.master.nodes.webConfigu
46600 72 61 74 6f 72 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 76 6f 75 63 68 65 72 20 64 61 74 rator.to.synchronize.voucher.dat
46620 61 62 61 73 65 20 61 6e 64 20 75 73 65 64 20 76 6f 75 63 68 65 72 73 20 66 72 6f 6d 2e 25 31 24 abase.and.used.vouchers.from.%1$
46640 73 4e 4f 54 45 3a 20 74 68 69 73 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 75 70 20 6f 6e 20 74 sNOTE:.this.should.be.setup.on.t
46660 68 65 20 73 6c 61 76 65 20 6e 6f 64 65 73 20 61 6e 64 20 6e 6f 74 20 74 68 65 20 70 72 69 6d 61 he.slave.nodes.and.not.the.prima
46680 72 79 20 6e 6f 64 65 21 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 ry.node!.IP.address.of.the.RADIU
466a0 53 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 S.server.IP.address.of.the.RADIU
466c0 53 20 73 65 72 76 65 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 S.server.to.authenticate.against
466e0 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 ..IP.address.of.the.authoritativ
46700 65 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 25 31 24 73 e.DNS.server.for.this.domain%1$s
46720 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 4f 72 20 65 6e 74 65 e.g.:.192.168.100.100%1$sOr.ente
46740 72 20 23 20 66 6f 72 20 61 6e 20 65 78 63 6c 75 73 69 6f 6e 20 74 6f 20 70 61 73 73 20 74 68 72 r.#.for.an.exclusion.to.pass.thr
46760 6f 75 67 68 20 74 68 69 73 20 68 6f 73 74 2f 73 75 62 64 6f 6d 61 69 6e 20 74 6f 20 73 74 61 6e ough.this.host/subdomain.to.stan
46780 64 61 72 64 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 70 72 dard.nameservers.instead.of.a.pr
467a0 65 76 69 6f 75 73 20 6f 76 65 72 72 69 64 65 2e 25 31 24 73 4f 72 20 65 6e 74 65 72 20 21 20 66 evious.override.%1$sOr.enter.!.f
467c0 6f 72 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 74 68 69 73 20 68 6f 73 74 2f 73 75 62 64 6f 6d 61 or.lookups.for.this.host/subdoma
467e0 69 6e 20 74 6f 20 4e 4f 54 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 61 6e 79 77 68 65 72 65 2e in.to.NOT.be.forwarded.anywhere.
46800 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a .IP.address.of.the.host%1$se.g.:
46820 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 20 6f 72 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 .192.168.100.100.or.fd00:abcd::1
46840 00 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 00 49 50 20 61 64 64 72 65 73 73 20 6f .IP.address.or.host.IP.address.o
46860 72 20 68 6f 73 74 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 r.host.type.must.be.an.IP.addres
46880 73 20 6f 72 20 68 6f 73 74 20 6e 61 6d 65 2e 00 49 50 20 61 64 64 72 65 73 73 65 73 20 61 70 70 s.or.host.name..IP.addresses.app
468a0 65 61 72 69 6e 67 20 69 6e 20 25 31 24 73 67 72 65 65 6e 25 32 24 73 20 61 72 65 20 75 70 20 74 earing.in.%1$sgreen%2$s.are.up.t
468c0 6f 20 64 61 74 65 20 77 69 74 68 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 70 72 6f 76 69 64 65 72 o.date.with.Dynamic.DNS.provider
468e0 2e 20 00 49 50 20 6f 72 20 46 51 44 4e 00 49 50 20 74 6f 20 72 65 74 75 72 6e 20 66 6f 72 20 68 ...IP.or.FQDN.IP.to.return.for.h
46900 6f 73 74 00 49 50 2f 47 61 74 65 77 61 79 20 28 00 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 ost.IP/Gateway.(.IPComp.compress
46920 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 69 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 ion.of.content.is.proposed.on.th
46940 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 50 43 6f 6d 70 3a 20 00 49 50 53 45 43 00 49 50 73 e.connection..IPComp:..IPSEC.IPs
46960 65 63 00 49 50 73 65 63 20 45 52 52 4f 52 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 70 ec.IPsec.ERROR:.Could.not.find.p
46980 68 61 73 65 20 31 20 73 6f 75 72 63 65 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 25 73 2e hase.1.source.for.connection.%s.
469a0 20 4f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c .Omitting.from.configuration.fil
469c0 65 2e 00 49 50 73 65 63 20 4c 6f 67 67 69 6e 67 20 43 6f 6e 74 72 6f 6c 73 00 49 50 73 65 63 20 e..IPsec.Logging.Controls.IPsec.
469e0 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 Pre-Shared.Key.IPsec.Pre-Shared.
46a00 4b 65 79 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e Key.contains.invalid.characters.
46a20 00 49 50 73 65 63 20 53 74 61 74 75 73 00 49 50 73 65 63 20 54 75 6e 6e 65 6c 00 49 50 73 65 63 .IPsec.Status.IPsec.Tunnel.IPsec
46a40 20 54 75 6e 6e 65 6c 73 00 49 50 73 65 63 20 56 50 4e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 .Tunnels.IPsec.VPN.IPsec.can.be.
46a60 63 6f 6e 66 69 67 75 72 65 64 20 25 31 24 73 68 65 72 65 25 32 24 73 2e 00 49 50 73 65 63 20 63 configured.%1$shere%2$s..IPsec.c
46a80 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 3c 61 20 68 72 65 66 3d 22 76 70 6e 5f 69 70 an.be.configured.<a.href="vpn_ip
46aa0 73 65 63 2e 70 68 70 22 3e 68 65 72 65 3c 2f 61 3e 2e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 sec.php">here</a>..IPsec.can.be.
46ac0 73 65 74 20 74 6f 20 70 72 65 66 65 72 20 6f 6c 64 65 72 20 53 41 73 20 61 74 20 25 31 24 73 25 set.to.prefer.older.SAs.at.%1$s%
46ae0 32 24 73 25 33 24 73 2e 00 49 50 73 65 63 20 63 6c 69 65 6e 74 00 49 50 73 65 63 20 63 6f 6e 66 2$s%3$s..IPsec.client.IPsec.conf
46b00 69 67 75 72 61 74 69 6f 6e 20 00 49 50 73 65 63 20 64 65 62 75 67 20 6d 6f 64 65 20 63 61 6e 20 iguration..IPsec.debug.mode.can.
46b20 62 65 20 65 6e 61 62 6c 65 64 20 61 74 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 49 50 73 65 be.enabled.at.%1$s%2$s%3$s..IPse
46b40 63 20 74 72 61 66 66 69 63 00 49 50 76 34 20 41 64 64 72 65 73 73 00 49 50 76 34 20 43 6f 6e 66 c.traffic.IPv4.Address.IPv4.Conf
46b60 69 67 75 72 61 74 69 6f 6e 20 54 79 70 65 00 49 50 76 34 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 iguration.Type.IPv4.Local.Networ
46b80 6b 2f 73 00 49 50 76 34 20 4c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 34 20 4f k/s.IPv4.Local.network(s).IPv4.O
46ba0 6e 6c 79 00 49 50 76 34 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 34 20 52 nly.IPv4.Remote.Network/s.IPv4.R
46bc0 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 34 20 52 6f 75 74 65 73 00 49 50 76 emote.network(s).IPv4.Routes.IPv
46be0 34 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 00 49 50 76 34 20 54 75 6e 6e 65 6c 20 6e 65 74 4.Tunnel.Network.IPv4.Tunnel.net
46c00 77 6f 72 6b 00 49 50 76 34 20 55 70 73 74 72 65 61 6d 20 47 61 74 65 77 61 79 00 49 50 76 34 20 work.IPv4.Upstream.Gateway.IPv4.
46c20 55 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 00 49 50 76 34 20 61 64 64 72 65 73 73 00 49 50 Upstream.gateway.IPv4.address.IP
46c40 76 34 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 62 79 20 6f v4.address.%s.is.being.used.by.o
46c60 72 20 6f 76 65 72 6c 61 70 73 20 77 69 74 68 3a 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 r.overlaps.with:.IPv4.address.of
46c80 20 54 75 6e 6e 65 6c 20 50 65 65 72 00 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 .Tunnel.Peer.IPv4.addresses.can.
46ca0 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 49 50 76 36 20 72 75 6c 65 73 20 28 65 78 63 65 70 not.be.used.in.IPv6.rules.(excep
46cc0 74 20 77 69 74 68 69 6e 20 61 6e 20 61 6c 69 61 73 29 2e 00 49 50 76 34 20 61 6e 64 20 49 50 76 t.within.an.alias)..IPv4.and.IPv
46ce0 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 72 6.addresses.can.not.be.used.in.r
46d00 75 6c 65 73 20 74 68 61 74 20 61 70 70 6c 79 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 ules.that.apply.to.both.IPv4.and
46d20 20 49 50 76 36 20 28 65 78 63 65 70 74 20 77 69 74 68 69 6e 20 61 6e 20 61 6c 69 61 73 29 2e 00 .IPv6.(except.within.an.alias)..
46d40 49 50 76 34 20 62 69 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 62 6c 61 6e 6b 20 6f 72 20 6e IPv4.bit.mask.must.be.blank.or.n
46d60 75 6d 65 72 69 63 20 76 61 6c 75 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 33 32 2e 00 49 umeric.value.between.1.and.32..I
46d80 50 76 34 20 6d 61 73 6b 20 62 69 74 73 25 31 24 73 25 32 24 73 00 49 50 76 34 20 6e 65 74 77 6f Pv4.mask.bits%1$s%2$s.IPv4.netwo
46da0 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d rks.that.will.be.accessible.from
46dc0 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 2e 20 45 78 70 72 65 73 73 65 64 20 .the.remote.endpoint..Expressed.
46de0 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 as.a.comma-separated.list.of.one
46e00 20 6f 72 20 6d 6f 72 65 20 43 49 44 52 20 72 61 6e 67 65 73 2e 20 54 68 69 73 20 6d 61 79 20 62 .or.more.CIDR.ranges..This.may.b
46e20 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 6e 6f 74 20 61 64 64 69 6e 67 20 61 20 72 6f 75 e.left.blank.if.not.adding.a.rou
46e40 74 65 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 te.to.the.local.network.through.
46e60 74 68 69 73 20 74 75 6e 6e 65 6c 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 6d 61 63 68 69 6e this.tunnel.on.the.remote.machin
46e80 65 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 73 65 74 20 74 6f 20 74 68 65 20 e..This.is.generally.set.to.the.
46ea0 4c 41 4e 20 6e 65 74 77 6f 72 6b 2e 00 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 LAN.network..IPv4.networks.that.
46ec0 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 will.be.routed.through.the.tunne
46ee0 6c 2c 20 73 6f 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 l,.so.that.a.site-to-site.VPN.ca
46f00 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 6f 75 74 20 6d 61 6e 75 61 6c 6c n.be.established.without.manuall
46f20 79 20 63 68 61 6e 67 69 6e 67 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 45 y.changing.the.routing.tables..E
46f40 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 xpressed.as.a.comma-separated.li
46f60 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 52 20 72 61 6e 67 65 73 2e 20 49 st.of.one.or.more.CIDR.ranges..I
46f80 66 20 74 68 69 73 20 69 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2c 20 65 6e f.this.is.a.site-to-site.VPN,.en
46fa0 74 65 72 20 74 68 65 20 72 65 6d 6f 74 65 20 4c 41 4e 2f 73 20 68 65 72 65 2e 20 4d 61 79 20 62 ter.the.remote.LAN/s.here..May.b
46fc0 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 66 6f 72 20 6e 6f 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 e.left.blank.for.non.site-to-sit
46fe0 65 20 56 50 4e 2e 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 74 e.VPN..IPv4.or.IPv6.address.of.t
47000 68 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 he.authoritative.DNS.server.for.
47020 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 this.domain..e.g.:.192.168.100.1
47040 30 30 25 31 24 73 54 6f 20 75 73 65 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 70 6f 72 74 20 00%1$sTo.use.a.non-default.port.
47060 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 61 70 70 65 6e 64 20 61 6e 20 27 40 27 for.communication,.append.an.'@'
47080 20 77 69 74 68 20 74 68 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 00 49 50 76 34 20 6f 72 20 49 .with.the.port.number..IPv4.or.I
470a0 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 Pv6.address.to.be.returned.for.t
470c0 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 he.host%1$se.g.:.192.168.100.100
470e0 20 6f 72 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 00 49 50 76 34 20 77 69 74 68 20 49 43 4d 50 76 .or.fd00:abcd::1.IPv4.with.ICMPv
47100 36 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 49 50 76 36 20 41 64 64 72 65 73 73 00 49 50 76 6.is.not.valid..IPv6.Address.IPv
47120 36 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 54 79 70 65 00 49 50 76 36 20 44 4e 53 20 65 6e 6.Configuration.Type.IPv6.DNS.en
47140 74 72 79 00 49 50 76 36 20 49 2d 61 6d 2d 68 65 72 65 00 49 50 76 36 20 4c 69 6e 6b 20 4c 6f 63 try.IPv6.I-am-here.IPv6.Link.Loc
47160 61 6c 00 49 50 76 36 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 36 20 4c 6f 63 al.IPv6.Local.Network/s.IPv6.Loc
47180 61 6c 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 36 20 4e 65 74 77 6f 72 6b 00 49 50 76 36 20 al.network(s).IPv6.Network.IPv6.
471a0 4f 6e 6c 79 00 49 50 76 36 20 4f 70 74 69 6f 6e 73 00 49 50 76 36 20 50 72 65 66 69 78 00 49 50 Only.IPv6.Options.IPv6.Prefix.IP
471c0 76 36 20 50 72 65 66 69 78 20 49 44 00 49 50 76 36 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b v6.Prefix.ID.IPv6.Remote.Network
471e0 2f 73 00 49 50 76 36 20 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 36 20 52 /s.IPv6.Remote.network(s).IPv6.R
47200 6f 75 74 65 73 00 49 50 76 36 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 00 49 50 76 36 20 55 outes.IPv6.Tunnel.Network.IPv6.U
47220 70 73 74 72 65 61 6d 20 47 61 74 65 77 61 79 00 49 50 76 36 20 55 70 73 74 72 65 61 6d 20 67 61 pstream.Gateway.IPv6.Upstream.ga
47240 74 65 77 61 79 00 49 50 76 36 20 61 64 64 72 65 73 73 00 49 50 76 36 20 61 64 64 72 65 73 73 20 teway.IPv6.address.IPv6.address.
47260 25 73 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 62 79 20 6f 72 20 6f 76 65 72 6c 61 70 73 20 %s.is.being.used.by.or.overlaps.
47280 77 69 74 68 3a 00 49 50 76 36 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 6e 6f with:.IPv6.address.ranges.are.no
472a0 74 20 73 75 70 70 6f 72 74 65 64 20 28 25 73 29 00 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 t.supported.(%s).IPv6.addresses.
472c0 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 20 28 65 78 cannot.be.used.in.IPv4.rules.(ex
472e0 63 65 70 74 20 77 69 74 68 69 6e 20 61 6e 20 61 6c 69 61 73 29 2e 00 49 50 76 36 20 62 69 74 20 cept.within.an.alias)..IPv6.bit.
47300 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 62 6c 61 6e 6b 20 6f 72 20 6e 75 6d 65 72 69 63 20 76 61 mask.must.be.blank.or.numeric.va
47320 6c 75 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 32 38 2e 00 49 50 76 36 20 64 6f 65 73 lue.between.1.and.128..IPv6.does
47340 20 6e 6f 74 20 77 6f 72 6b 20 66 6f 72 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 .not.work.for.RADIUS.authenticat
47360 69 6f 6e 2c 20 73 65 65 20 42 75 67 20 23 34 31 35 34 2e 00 49 50 76 36 20 6c 69 6e 6b 20 6c 6f ion,.see.Bug.#4154..IPv6.link.lo
47380 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 6f 6e 66 69 67 75 72 cal.addresses.cannot.be.configur
473a0 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 49 50 2e 00 49 50 76 36 20 6d 61 73 6b ed.as.an.interface.IP..IPv6.mask
473c0 20 62 69 74 73 25 31 24 73 25 32 24 73 00 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 .bits%1$s%2$s.IPv6.networks.that
473e0 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 65 20 72 65 6d .will.be.accessible.from.the.rem
47400 6f 74 65 20 65 6e 64 70 6f 69 6e 74 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d ote.endpoint..Expressed.as.a.com
47420 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 ma-separated.list.of.one.or.more
47440 20 49 50 2f 50 52 45 46 49 58 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 .IP/PREFIX..This.may.be.left.bla
47460 6e 6b 20 69 66 20 6e 6f 74 20 61 64 64 69 6e 67 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 nk.if.not.adding.a.route.to.the.
47480 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 74 75 6e 6e 65 local.network.through.this.tunne
474a0 6c 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 6d 61 63 68 69 6e 65 2e 20 54 68 69 73 20 69 73 l.on.the.remote.machine..This.is
474c0 20 67 65 6e 65 72 61 6c 6c 79 20 73 65 74 20 74 6f 20 74 68 65 20 4c 41 4e 20 6e 65 74 77 6f 72 .generally.set.to.the.LAN.networ
474e0 6b 2e 00 49 50 76 36 20 6f 76 65 72 20 49 50 76 34 20 54 75 6e 6e 65 6c 69 6e 67 00 49 50 76 36 k..IPv6.over.IPv4.Tunneling.IPv6
47500 20 73 75 62 6e 65 74 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 68 6f .subnets.are.not.supported.in.ho
47520 73 74 20 61 6c 69 61 73 65 73 20 28 25 73 29 00 49 50 76 36 20 77 68 65 72 65 2d 61 72 65 2d 79 st.aliases.(%s).IPv6.where-are-y
47540 6f 75 00 49 50 76 36 20 77 69 74 68 20 41 52 50 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 49 ou.IPv6.with.ARP.is.not.valid..I
47560 50 76 36 20 77 69 74 68 20 49 43 4d 50 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 49 64 65 6e Pv6.with.ICMP.is.not.valid..Iden
47580 74 00 49 64 65 6e 74 69 66 69 65 72 00 49 64 65 6e 74 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f t.Identifier.Identity.Associatio
475a0 6e 20 53 74 61 74 65 6d 65 6e 74 00 49 64 6c 65 20 54 69 6d 65 6f 75 74 00 49 64 6c 65 20 74 69 n.Statement.Idle.Timeout.Idle.ti
475c0 6d 65 20 61 63 63 6f 75 6e 74 69 6e 67 00 49 64 6c 65 20 74 69 6d 65 20 6c 65 66 74 3a 20 25 73 me.accounting.Idle.time.left:.%s
475e0 00 49 64 6c 65 20 74 69 6d 65 3a 20 25 73 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 00 49 64 6c 65 .Idle.time:.%s.Idle.timeout.Idle
47600 20 74 69 6d 65 6f 75 74 20 28 4d 69 6e 75 74 65 73 29 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 20 .timeout.(Minutes).Idle.timeout.
47620 28 73 65 63 6f 6e 64 73 29 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 00 49 66 20 (seconds).Idle.timeout.value.If.
47640 22 73 6f 75 72 63 65 22 20 6f 72 20 22 64 65 73 74 69 6e 61 74 69 6f 6e 22 20 73 6c 6f 74 73 20 "source".or."destination".slots.
47660 69 73 20 63 68 6f 73 65 6e 20 61 20 64 79 6e 61 6d 69 63 20 70 69 70 65 20 77 69 74 68 20 74 68 is.chosen.a.dynamic.pipe.with.th
47680 65 20 62 61 6e 64 77 69 64 74 68 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 e.bandwidth,.delay,.packet.loss.
476a0 61 6e 64 20 71 75 65 75 65 20 73 69 7a 65 20 67 69 76 65 6e 20 61 62 6f 76 65 20 77 69 6c 6c 20 and.queue.size.given.above.will.
476c0 62 65 20 63 72 65 61 74 65 64 20 66 6f 72 20 65 61 63 68 20 73 6f 75 72 63 65 2f 64 65 73 74 69 be.created.for.each.source/desti
476e0 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 2c 20 72 nation.IP.address.encountered,.r
47700 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 69 73 20 6d 61 6b 65 73 20 69 74 20 70 6f 73 73 69 espectively..This.makes.it.possi
47720 62 6c 65 20 74 6f 20 65 61 73 69 6c 79 20 73 70 65 63 69 66 79 20 62 61 6e 64 77 69 64 74 68 20 ble.to.easily.specify.bandwidth.
47740 6c 69 6d 69 74 73 20 70 65 72 20 68 6f 73 74 2e 00 49 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 limits.per.host..If.IPv4.or.IPv6
47760 20 69 73 20 66 6f 72 63 65 64 20 61 6e 64 20 61 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 75 73 65 .is.forced.and.a.hostname.is.use
47780 64 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 72 65 73 75 6c 74 d.that.does.not.contain.a.result
477a0 20 75 73 69 6e 67 20 74 68 61 74 20 70 72 6f 74 6f 63 6f 6c 2c 20 69 74 20 77 69 6c 6c 20 72 65 .using.that.protocol,.it.will.re
477c0 73 75 6c 74 20 69 6e 20 61 6e 20 65 72 72 6f 72 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 69 66 sult.in.an.error..For.example.if
477e0 20 49 50 76 34 20 69 73 20 66 6f 72 63 65 64 20 61 6e 64 20 61 20 68 6f 73 74 6e 61 6d 65 20 69 .IPv4.is.forced.and.a.hostname.i
47800 73 20 75 73 65 64 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 74 75 72 6e 73 20 61 6e 20 41 41 41 41 s.used.that.only.returns.an.AAAA
47820 20 49 50 76 36 20 49 50 20 61 64 64 72 65 73 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 20 77 6f .IPv6.IP.address,.it.will.not.wo
47840 72 6b 2e 00 49 66 20 4e 41 54 2f 42 49 4e 41 54 20 69 73 20 72 65 71 75 69 72 65 64 20 6f 6e 20 rk..If.NAT/BINAT.is.required.on.
47860 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 73 70 65 63 69 66 79 20 74 68 65 20 61 64 64 72 65 73 73 this.network.specify.the.address
47880 20 74 6f 20 62 65 20 74 72 61 6e 73 6c 61 74 65 64 00 49 66 20 52 41 44 49 55 53 20 74 79 70 65 .to.be.translated.If.RADIUS.type
478a0 20 69 73 20 73 65 74 20 74 6f 20 43 69 73 63 6f 2c 20 69 6e 20 41 63 63 65 73 73 2d 52 65 71 75 .is.set.to.Cisco,.in.Access-Requ
478c0 65 73 74 73 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f ests.the.value.of.Calling-Statio
478e0 6e 2d 49 44 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 n-ID.will.be.set.to.the.client's
47900 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 43 61 6c 6c 65 64 2d 53 74 61 74 69 .IP.address.and.the.Called-Stati
47920 6f 6e 2d 49 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 4d 41 43 20 61 64 64 72 65 73 on-Id.to.the.client's.MAC.addres
47940 73 2e 20 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 43 61 6c 6c 69 6e 67 2d 53 s..Default.behavior.is.Calling-S
47960 74 61 74 69 6f 6e 2d 49 64 20 3d 20 63 6c 69 65 6e 74 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 tation-Id.=.client's.MAC.address
47980 20 61 6e 64 20 43 61 6c 6c 65 64 2d 53 74 61 74 69 6f 6e 2d 49 44 20 3d 20 70 66 53 65 6e 73 65 .and.Called-Station-ID.=.pfSense
479a0 27 73 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2e 00 49 66 20 53 79 6e 63 68 72 6f 6e 69 7a 's.WAN.IP.address..If.Synchroniz
479c0 65 20 53 74 61 74 65 73 20 69 73 20 65 6e 61 62 6c 65 64 20 74 68 69 73 20 69 6e 74 65 72 66 61 e.States.is.enabled.this.interfa
479e0 63 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f ce.will.be.used.for.communicatio
47a00 6e 2e 25 31 24 73 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 73 65 74 20 74 n.%1$sIt.is.recommended.to.set.t
47a20 68 69 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 74 68 65 72 20 74 68 61 6e 20 4c his.to.an.interface.other.than.L
47a40 41 4e 21 20 41 20 64 65 64 69 63 61 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 6f 72 6b 73 20 AN!.A.dedicated.interface.works.
47a60 74 68 65 20 62 65 73 74 2e 25 31 24 73 41 6e 20 49 50 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e the.best.%1$sAn.IP.must.be.defin
47a80 65 64 20 6f 6e 20 65 61 63 68 20 6d 61 63 68 69 6e 65 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 ed.on.each.machine.participating
47aa0 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 72 20 67 72 6f 75 70 2e 25 31 24 73 41 6e 20 49 .in.this.failover.group.%1$sAn.I
47ac0 50 20 6d 75 73 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 P.must.be.assigned.to.the.interf
47ae0 61 63 65 20 6f 6e 20 61 6e 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 73 79 6e 63 20 6e 6f ace.on.any.participating.sync.no
47b00 64 65 73 2e 00 49 66 20 54 43 50 20 66 6c 61 67 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 des..If.TCP.flags.that.should.be
47b20 20 73 65 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 6f 75 74 20 6f 66 20 77 .set.is.specified,.then.out.of.w
47b40 68 69 63 68 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 hich.flags.should.be.specified.a
47b60 73 20 77 65 6c 6c 2e 00 49 66 20 56 4c 41 4e 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 s.well..If.VLANs.will.not.be.use
47b80 64 2c 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 6f 70 74 69 6f 6e 61 6c 20 69 6e 74 65 72 66 61 63 d,.or.only.for.optional.interfac
47ba0 65 73 2c 20 69 74 20 69 73 20 74 79 70 69 63 61 6c 20 74 6f 0a 73 61 79 20 6e 6f 20 68 65 72 65 es,.it.is.typical.to.say.no.here
47bc0 20 61 6e 64 20 75 73 65 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 74 6f 20 .and.use.the.webConfigurator.to.
47be0 63 6f 6e 66 69 67 75 72 65 20 56 4c 41 4e 73 20 6c 61 74 65 72 2c 20 69 66 20 72 65 71 75 69 72 configure.VLANs.later,.if.requir
47c00 65 64 2e 00 49 66 20 61 20 31 3a 31 20 4e 41 54 20 65 6e 74 72 79 20 69 73 20 61 64 64 65 64 20 ed..If.a.1:1.NAT.entry.is.added.
47c20 66 6f 72 20 61 6e 79 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 73 20 6f 6e 20 for.any.of.the.interface.IPs.on.
47c40 74 68 69 73 20 73 79 73 74 65 6d 2c 20 69 74 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 69 73 20 73 this.system,.it.will.make.this.s
47c60 79 73 74 65 6d 20 69 6e 61 63 63 65 73 73 69 62 6c 65 20 6f 6e 20 74 68 61 74 20 49 50 20 61 64 ystem.inaccessible.on.that.IP.ad
47c80 64 72 65 73 73 2e 20 69 2e 65 2e 20 69 66 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 dress..i.e..if.the.WAN.IP.addres
47ca0 73 20 69 73 20 75 73 65 64 2c 20 61 6e 79 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 68 69 73 20 s.is.used,.any.services.on.this.
47cc0 73 79 73 74 65 6d 20 28 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2c 20 65 system.(IPsec,.OpenVPN.server,.e
47ce0 74 63 2e 29 20 75 73 69 6e 67 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 tc.).using.the.WAN.IP.address.wi
47d00 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 66 75 6e 63 74 69 6f 6e 2e 00 49 66 20 61 20 4c 41 4e 20 ll.no.longer.function..If.a.LAN.
47d20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 76 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 interface's.IPv6.configuration.i
47d40 73 20 73 65 74 20 74 6f 20 54 72 61 63 6b 2c 20 61 6e 64 20 74 68 65 20 74 72 61 63 6b 65 64 20 s.set.to.Track,.and.the.tracked.
47d60 69 6e 74 65 72 66 61 63 65 20 6c 6f 73 65 73 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 2c 20 69 74 interface.loses.connectivity,.it
47d80 20 63 61 6e 20 63 61 75 73 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 69 73 20 66 .can.cause.connections.to.this.f
47da0 69 72 65 77 61 6c 6c 20 74 68 61 74 20 77 65 72 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 76 69 irewall.that.were.established.vi
47dc0 61 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 61 69 6c 2e 20 54 68 69 73 20 63 61 6e 20 68 61 70 a.hostname.to.fail..This.can.hap
47de0 70 65 6e 20 75 6e 69 6e 74 65 6e 74 69 6f 6e 61 6c 6c 79 20 77 68 65 6e 20 61 63 63 65 73 73 69 pen.unintentionally.when.accessi
47e00 6e 67 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 62 79 20 68 6f 73 74 6e 61 6d 65 2c 20 73 69 6e ng.the.firewall.by.hostname,.sin
47e20 63 65 20 62 79 20 64 65 66 61 75 6c 74 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 ce.by.default.both.IPv4.and.IPv6
47e40 20 65 6e 74 72 69 65 73 20 61 72 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d .entries.are.added.to.the.system
47e60 27 73 20 44 4e 53 2e 20 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 70 72 65 's.DNS..Enabling.this.option.pre
47e80 76 65 6e 74 73 20 74 68 6f 73 65 20 49 50 76 36 20 72 65 63 6f 72 64 73 20 66 72 6f 6d 20 62 65 vents.those.IPv6.records.from.be
47ea0 69 6e 67 20 63 72 65 61 74 65 64 2e 00 49 66 20 61 20 63 6c 69 65 6e 74 20 69 6e 63 6c 75 64 65 ing.created..If.a.client.include
47ec0 73 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 6e 20 69 74 73 20 44 48 43 s.a.unique.identifier.in.its.DHC
47ee0 50 20 72 65 71 75 65 73 74 2c 20 74 68 61 74 20 55 49 44 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 P.request,.that.UID.will.not.be.
47f00 72 65 63 6f 72 64 65 64 20 69 6e 20 69 74 73 20 6c 65 61 73 65 2e 00 49 66 20 61 20 6d 61 63 20 recorded.in.its.lease..If.a.mac.
47f20 61 6c 6c 6f 77 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 6d 75 73 74 allow.list.is.specified,.it.must
47f40 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 76 61 6c 69 64 20 70 61 72 74 69 61 6c 20 4d 41 43 20 .contain.only.valid.partial.MAC.
47f60 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 61 20 6d 61 63 20 64 65 6e 79 20 6c 69 73 74 20 69 73 addresses..If.a.mac.deny.list.is
47f80 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 .specified,.it.must.contain.only
47fa0 20 76 61 6c 69 64 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 .valid.partial.MAC.addresses..If
47fc0 20 61 20 73 69 6e 67 6c 65 20 49 50 20 69 73 20 70 69 63 6b 65 64 2c 20 72 65 6d 6f 74 65 20 73 .a.single.IP.is.picked,.remote.s
47fe0 79 73 6c 6f 67 20 73 65 72 76 65 72 73 20 6d 75 73 74 20 61 6c 6c 20 62 65 20 6f 66 20 74 68 61 yslog.servers.must.all.be.of.tha
48000 74 20 49 50 20 74 79 70 65 2e 20 54 6f 20 6d 69 78 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 t.IP.type..To.mix.IPv4.and.IPv6.
48020 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 73 2c 20 62 69 6e 64 20 74 6f 20 61 remote.syslog.servers,.bind.to.a
48040 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 66 20 61 20 74 61 72 67 65 74 20 61 64 64 72 65 ll.interfaces..If.a.target.addre
48060 73 73 20 6f 74 68 65 72 20 74 68 61 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 20 ss.other.than.an.interface's.IP.
48080 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2c 20 74 68 65 6e 20 64 65 70 65 6e 64 69 6e 67 20 address.is.used,.then.depending.
480a0 6f 6e 20 74 68 65 20 77 61 79 20 74 68 65 20 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 on.the.way.the.WAN.connection.is
480c0 20 73 65 74 75 70 2c 20 61 20 25 31 24 73 56 69 72 74 75 61 6c 20 49 50 25 32 24 73 20 6d 61 79 .setup,.a.%1$sVirtual.IP%2$s.may
480e0 20 61 6c 73 6f 20 62 65 20 72 65 71 75 69 72 65 64 2e 00 49 66 20 61 20 76 61 6c 75 65 20 69 73 .also.be.required..If.a.value.is
48100 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 2c 20 74 68 65 6e 20 4d 53 53 .entered.in.this.field,.then.MSS
48120 20 63 6c 61 6d 70 69 6e 67 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f .clamping.for.TCP.connections.to
48140 20 74 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 20 6d 69 6e 75 73 20 34 .the.value.entered.above.minus.4
48160 30 20 28 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 73 69 7a 65 29 20 77 69 6c 6c 20 62 65 20 69 0.(TCP/IP.header.size).will.be.i
48180 6e 20 65 66 66 65 63 74 2e 00 49 66 20 61 64 64 69 74 69 6f 6e 61 6c 20 70 6f 6f 6c 73 20 6f 66 n.effect..If.additional.pools.of
481a0 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 65 65 64 65 64 20 69 6e 73 69 64 65 20 6f 66 20 .addresses.are.needed.inside.of.
481c0 74 68 69 73 20 73 75 62 6e 65 74 20 6f 75 74 73 69 64 65 20 74 68 65 20 61 62 6f 76 65 20 52 61 this.subnet.outside.the.above.Ra
481e0 6e 67 65 2c 20 74 68 65 79 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e nge,.they.may.be.specified.here.
48200 00 49 66 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 74 65 72 65 64 2c 20 .If.an.IPv4.address.is.entered,.
48220 74 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 the.address.must.be.outside.of.t
48240 68 65 20 70 6f 6f 6c 2e 25 31 24 73 49 66 20 6e 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 he.pool.%1$sIf.no.IPv4.address.i
48260 73 20 67 69 76 65 6e 2c 20 6f 6e 65 20 77 69 6c 6c 20 62 65 20 64 79 6e 61 6d 69 63 61 6c 6c 79 s.given,.one.will.be.dynamically
48280 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 2e 00 49 66 20 61 6e 20 .allocated.from.the.pool..If.an.
482a0 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 74 65 72 65 64 2c 20 74 68 65 20 61 64 64 IPv6.address.is.entered,.the.add
482c0 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 70 6f 6f 6c ress.must.be.outside.of.the.pool
482e0 2e 25 31 24 73 49 66 20 6e 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 67 69 76 65 6e .%1$sIf.no.IPv6.address.is.given
48300 2c 20 6f 6e 65 20 77 69 6c 6c 20 62 65 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 ,.one.will.be.dynamically.alloca
48320 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 2e 00 49 66 20 61 6e 20 61 6c 69 61 73 20 63 ted.from.the.pool..If.an.alias.c
48340 61 6e 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 20 28 65 2e 67 2e 20 62 65 63 61 75 73 65 20 annot.be.resolved.(e.g..because.
48360 69 74 20 77 61 73 20 64 65 6c 65 74 65 64 29 2c 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 it.was.deleted),.the.correspondi
48380 6e 67 20 65 6c 65 6d 65 6e 74 20 28 65 2e 67 2e 20 66 69 6c 74 65 72 2f 4e 41 54 2f 73 68 61 70 ng.element.(e.g..filter/NAT/shap
483a0 65 72 20 72 75 6c 65 29 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6e 76 61 er.rule).will.be.considered.inva
483c0 6c 69 64 20 61 6e 64 20 73 6b 69 70 70 65 64 2e 00 49 66 20 61 75 74 6f 6d 61 74 69 63 20 6f 75 lid.and.skipped..If.automatic.ou
483e0 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 20 6d 61 70 70 69 6e tbound.NAT.is.selected,.a.mappin
48400 67 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 66 6f 72 g.is.automatically.generated.for
48420 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 20 28 65 78 63 65 70 74 .each.interface's.subnet.(except
48440 20 57 41 4e 2d 74 79 70 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 29 20 61 6e 64 20 74 68 65 20 72 .WAN-type.connections).and.the.r
48460 75 6c 65 73 20 6f 6e 20 74 68 65 20 22 4d 61 70 70 69 6e 67 73 22 20 73 65 63 74 69 6f 6e 20 6f ules.on.the."Mappings".section.o
48480 66 20 74 68 69 73 20 70 61 67 65 20 61 72 65 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 64 69 73 61 f.this.page.are.ignored..If.disa
484a0 62 6c 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 6e 6f ble.outbound.NAT.is.selected,.no
484c0 20 72 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 64 6f 6e 65 20 73 6f 2c .rules.will.be.used..If.done.so,
484e0 20 74 68 69 73 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 74 65 72 6d 69 6e 61 74 65 64 20 77 69 .this.file.must.be.terminated.wi
48500 74 68 20 61 20 62 6c 61 6e 6b 20 6c 69 6e 65 20 28 65 2e 67 2e 20 6e 65 77 20 6c 69 6e 65 29 00 th.a.blank.line.(e.g..new.line).
48520 49 66 20 65 6e 61 62 6c 65 64 20 6e 6f 20 61 74 74 65 6d 70 74 73 20 77 69 6c 6c 20 62 65 20 6d If.enabled.no.attempts.will.be.m
48540 61 64 65 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 ade.to.ensure.that.the.MAC.addre
48560 73 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 73 74 61 79 73 20 74 68 65 20 73 61 6d 65 20 77 68 69 ss.of.clients.stays.the.same.whi
48580 6c 65 20 74 68 65 79 20 61 72 65 20 6c 6f 67 67 65 64 20 69 6e 2e 20 54 68 69 73 20 69 73 20 72 le.they.are.logged.in..This.is.r
485a0 65 71 75 69 72 65 64 20 77 68 65 6e 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 equired.when.the.MAC.address.of.
485c0 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 74 65 72 6d 69 6e 65 64 20 the.client.cannot.be.determined.
485e0 28 75 73 75 61 6c 6c 79 20 62 65 63 61 75 73 65 20 74 68 65 72 65 20 61 72 65 20 72 6f 75 74 65 (usually.because.there.are.route
48600 72 73 20 62 65 74 77 65 65 6e 20 70 66 53 65 6e 73 65 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e rs.between.pfSense.and.the.clien
48620 74 73 29 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 52 41 44 49 55 53 20 ts)..If.this.is.enabled,.RADIUS.
48640 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 MAC.authentication.cannot.be.use
48660 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 20 6f 6e 6c 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 d..If.enabled.only.the.most.rece
48680 6e 74 20 6c 6f 67 69 6e 20 70 65 72 20 75 73 65 72 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 61 63 nt.login.per.username.will.be.ac
486a0 74 69 76 65 2e 20 53 75 62 73 65 71 75 65 6e 74 20 6c 6f 67 69 6e 73 20 77 69 6c 6c 20 63 61 75 tive..Subsequent.logins.will.cau
486c0 73 65 20 6d 61 63 68 69 6e 65 73 20 70 72 65 76 69 6f 75 73 6c 79 20 6c 6f 67 67 65 64 20 69 6e se.machines.previously.logged.in
486e0 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 62 65 20 64 69 .with.the.same.username.to.be.di
48700 73 63 6f 6e 6e 65 63 74 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 20 77 69 74 68 20 74 68 65 20 sconnected..If.enabled.with.the.
48720 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 4d 41 43 20 70 61 73 73 74 68 72 6f 75 67 68 20 65 6e automatically.MAC.passthrough.en
48740 74 72 79 20 63 72 65 61 74 65 64 2c 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 75 73 65 64 20 64 try.created,.the.username.used.d
48760 75 72 69 6e 67 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 61 76 uring.authentication.will.be.sav
48780 65 64 2e 20 54 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 70 61 73 73 74 68 72 6f 75 67 68 20 4d 41 ed..To.remove.the.passthrough.MA
487a0 43 20 65 6e 74 72 79 20 65 69 74 68 65 72 20 6c 6f 67 20 69 6e 20 61 6e 64 20 72 65 6d 6f 76 65 C.entry.either.log.in.and.remove
487c0 20 69 74 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 25 31 24 73 4d 41 43 20 74 61 .it.manually.from.the.%1$sMAC.ta
487e0 62 25 32 24 73 20 6f 72 20 73 65 6e 64 20 61 20 50 4f 53 54 20 66 72 6f 6d 20 61 6e 6f 74 68 65 b%2$s.or.send.a.POST.from.anothe
48800 72 20 73 79 73 74 65 6d 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 61 20 70 6f 70 75 70 20 77 69 r.system..If.enabled,.a.popup.wi
48820 6e 64 6f 77 20 77 69 6c 6c 20 61 70 70 65 61 72 20 77 68 65 6e 20 63 6c 69 65 6e 74 73 20 61 72 ndow.will.appear.when.clients.ar
48840 65 20 61 6c 6c 6f 77 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f e.allowed.through.the.captive.po
48860 72 74 61 6c 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 6f 20 65 78 70 rtal..This.allows.clients.to.exp
48880 6c 69 63 69 74 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 6d 73 65 6c 76 65 73 20 62 65 licitly.disconnect.themselves.be
488a0 66 6f 72 65 20 74 68 65 20 69 64 6c 65 20 6f 72 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 6f 63 fore.the.idle.or.hard.timeout.oc
488c0 63 75 72 73 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 61 20 74 6f 74 61 6c 20 6e 75 6d 62 65 72 curs..If.enabled,.a.total.number
488e0 20 6f 66 20 75 6e 77 61 6e 74 65 64 20 72 65 70 6c 69 65 73 20 69 73 20 6b 65 70 74 20 74 72 61 .of.unwanted.replies.is.kept.tra
48900 63 6b 20 6f 66 20 69 6e 20 65 76 65 72 79 20 74 68 72 65 61 64 2e 20 57 68 65 6e 20 69 74 20 72 ck.of.in.every.thread..When.it.r
48920 65 61 63 68 65 73 20 74 68 65 20 74 68 72 65 73 68 6f 6c 64 2c 20 61 20 64 65 66 65 6e 73 69 76 eaches.the.threshold,.a.defensiv
48940 65 20 61 63 74 69 6f 6e 20 69 73 20 74 61 6b 65 6e 20 61 6e 64 20 61 20 77 61 72 6e 69 6e 67 20 e.action.is.taken.and.a.warning.
48960 69 73 20 70 72 69 6e 74 65 64 20 74 6f 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 2e 20 54 68 69 73 is.printed.to.the.log.file..This
48980 20 64 65 66 65 6e 73 69 76 65 20 61 63 74 69 6f 6e 20 69 73 20 74 6f 20 63 6c 65 61 72 20 74 68 .defensive.action.is.to.clear.th
489a0 65 20 52 52 53 65 74 20 61 6e 64 20 6d 65 73 73 61 67 65 20 63 61 63 68 65 73 2c 20 68 6f 70 65 e.RRSet.and.message.caches,.hope
489c0 66 75 6c 6c 79 20 66 6c 75 73 68 69 6e 67 20 61 77 61 79 20 61 6e 79 20 70 6f 69 73 6f 6e 2e 20 fully.flushing.away.any.poison..
489e0 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 64 69 73 61 62 6c 65 64 2c 20 62 75 74 20 69 66 20 The.default.is.disabled,.but.if.
48a00 65 6e 61 62 6c 65 64 20 61 20 76 61 6c 75 65 20 6f 66 20 31 30 20 6d 69 6c 6c 69 6f 6e 20 69 73 enabled.a.value.of.10.million.is
48a20 20 73 75 67 67 65 73 74 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 77 61 69 74 .suggested..If.enabled,.the.wait
48a40 69 6e 67 20 70 65 72 69 6f 64 20 69 73 20 72 65 73 65 74 20 74 6f 20 74 68 65 20 6f 72 69 67 69 ing.period.is.reset.to.the.origi
48a60 6e 61 6c 20 64 75 72 61 74 69 6f 6e 20 69 66 20 61 63 63 65 73 73 20 69 73 20 61 74 74 65 6d 70 nal.duration.if.access.is.attemp
48a80 74 65 64 20 77 68 65 6e 20 61 6c 6c 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 ted.when.all.pass-through.credit
48aa0 73 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 65 78 68 61 75 73 74 65 64 2e 00 49 s.have.already.been.exhausted..I
48ac0 66 20 65 6e 74 65 72 65 64 20 74 68 65 73 65 20 73 65 72 76 65 72 73 20 77 69 6c 6c 20 62 65 20 f.entered.these.servers.will.be.
48ae0 67 69 76 65 6e 20 74 6f 20 61 6c 6c 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2c 20 6f 74 68 65 given.to.all.PPPoE.clients,.othe
48b00 72 77 69 73 65 20 4c 41 4e 20 44 4e 53 20 61 6e 64 20 6f 6e 65 20 57 41 4e 20 44 4e 53 20 77 69 rwise.LAN.DNS.and.one.WAN.DNS.wi
48b20 6c 6c 20 67 6f 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e 74 73 2e 00 49 66 20 68 79 62 72 69 64 20 ll.go.to.all.clients..If.hybrid.
48b40 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 6d 61 70 70 69 6e outbound.NAT.is.selected,.mappin
48b60 67 73 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 62 gs.specified.on.this.page.will.b
48b80 65 20 75 73 65 64 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 61 75 74 6f 6d 61 74 69 e.used,.followed.by.the.automati
48ba0 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 65 73 2e 00 49 66 20 6d 61 6e 75 61 6c 20 cally.generated.ones..If.manual.
48bc0 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 6f 75 74 62 6f 75 outbound.NAT.is.selected,.outbou
48be0 6e 64 20 4e 41 54 20 72 75 6c 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 75 74 6f 6d 61 74 nd.NAT.rules.will.not.be.automat
48c00 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 6f 6e 6c 79 20 74 68 65 20 6d 61 ically.generated.and.only.the.ma
48c20 70 70 69 6e 67 73 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 77 69 ppings.specified.on.this.page.wi
48c40 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 62 61 6e ll.be.used..If.more.than.one.ban
48c60 64 77 69 64 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6c 6c 20 73 63 68 65 64 75 6c 65 73 20 dwidth.configured.all.schedules.
48c80 6e 65 65 64 20 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 49 66 20 6e 6f 20 43 6c 69 65 6e need.to.be.selected..If.no.Clien
48ca0 74 20 43 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 20 75 73 65 t.Certificate.is.selected,.a.use
48cc0 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 62 65 20 65 6e rname.and/or.password.must.be.en
48ce0 74 65 72 65 64 2e 00 49 66 20 6e 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 64 65 tered..If.no.certificates.are.de
48d00 66 69 6e 65 64 2c 20 6f 6e 65 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 20 68 65 72 65 3a 20 fined,.one.may.be.defined.here:.
48d20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 25 32 24 %1$sSystem.&gt;.Cert..Manager%2$
48d40 73 00 49 66 20 6e 6f 20 69 6e 63 6f 6d 69 6e 67 20 6f 72 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 s.If.no.incoming.or.outgoing.pac
48d60 6b 65 74 73 20 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 6f 72 20 74 68 65 20 65 6e 74 kets.are.transmitted.for.the.ent
48d80 65 72 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 63 6f 6e 6e 65 ered.number.of.seconds.the.conne
48da0 63 74 69 6f 6e 20 69 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 2e 20 57 68 65 6e 20 74 68 65 20 ction.is.brought.down..When.the.
48dc0 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 6f 63 63 75 72 73 2c 20 69 66 20 74 68 65 20 64 69 61 6c idle.timeout.occurs,.if.the.dial
48de0 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6d 70 -on-demand.option.is.enabled,.mp
48e00 64 20 67 6f 65 73 20 62 61 63 6b 20 69 6e 74 6f 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 d.goes.back.into.dial-on-demand.
48e20 6d 6f 64 65 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 mode..Otherwise,.the.interface.i
48e40 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 20 61 6e 64 20 61 6c 6c 20 61 73 73 6f 63 69 61 74 65 s.brought.down.and.all.associate
48e60 64 20 72 6f 75 74 65 73 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 6e 6f 20 71 75 61 6c 69 66 79 69 d.routes.removed..If.no.qualifyi
48e80 6e 67 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 72 61 6e 73 6d 69 74 ng.outgoing.packets.are.transmit
48ea0 74 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 ted.for.the.specified.number.of.
48ec0 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 62 72 6f 75 67 seconds,.the.connection.is.broug
48ee0 68 74 20 64 6f 77 6e 2e 20 41 6e 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 6f 66 20 7a 65 72 6f ht.down..An.idle.timeout.of.zero
48f00 20 64 69 73 61 62 6c 65 73 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 00 49 66 20 70 6f 73 73 69 .disables.this.feature..If.possi
48f20 62 6c 65 20 64 6f 20 6e 6f 74 20 61 64 64 20 69 74 65 6d 73 20 74 6f 20 74 68 69 73 20 66 69 6c ble.do.not.add.items.to.this.fil
48f40 65 20 6d 61 6e 75 61 6c 6c 79 2e 00 49 66 20 70 72 65 73 65 6e 74 2c 20 69 67 6e 6f 72 65 73 20 e.manually..If.present,.ignores.
48f60 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 69 73 20 75 73 65 72 20 74 6f 20 77 72 69 74 65 requests.from.this.user.to.write
48f80 20 63 6f 6e 66 69 67 2e 78 6d 6c 2e 00 49 66 20 70 72 69 6d 61 72 79 20 73 65 72 76 65 72 20 66 .config.xml..If.primary.server.f
48fa0 61 69 6c 73 20 61 6c 6c 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 76 ails.all.requests.will.be.sent.v
48fc0 69 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 2e 00 49 66 20 72 65 61 75 74 68 65 6e 74 69 63 ia.backup.server..If.reauthentic
48fe0 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 ation.is.enabled,.Access-Request
49000 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 s.will.be.sent.to.the.RADIUS.ser
49020 76 65 72 20 66 6f 72 20 65 61 63 68 20 75 73 65 72 20 74 68 61 74 20 69 73 20 6c 6f 67 67 65 64 ver.for.each.user.that.is.logged
49040 20 69 6e 20 65 76 65 72 79 20 6d 69 6e 75 74 65 2e 20 49 66 20 61 6e 20 41 63 63 65 73 73 2d 52 .in.every.minute..If.an.Access-R
49060 65 6a 65 63 74 20 69 73 20 72 65 63 65 69 76 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 74 68 eject.is.received.for.a.user,.th
49080 61 74 20 75 73 65 72 20 69 73 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 at.user.is.disconnected.from.the
490a0 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 20 52 65 61 .captive.portal.immediately..Rea
490c0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 75 73 65 72 20 63 72 65 64 uthentication.requires.user.cred
490e0 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 63 61 63 68 65 64 20 69 6e 20 74 68 65 20 63 61 70 74 entials.to.be.cached.in.the.capt
49100 69 76 65 20 70 6f 72 74 61 6c 20 64 61 74 61 62 61 73 65 20 77 68 69 6c 65 20 61 20 75 73 65 72 ive.portal.database.while.a.user
49120 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 3b 20 54 68 65 20 63 61 63 68 65 64 20 63 72 65 64 65 6e .is.logged.in;.The.cached.creden
49140 74 69 61 6c 73 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 74 68 65 20 70 6f 72 74 tials.are.necessary.for.the.port
49160 61 6c 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 75 74 6f 6d 61 74 69 63 20 72 65 61 75 74 68 65 6e al.to.perform.automatic.reauthen
49180 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 49 66 20 73 65 6c 65 63 74 65 64 2c 20 tication.requests..If.selected,.
491a0 63 6c 69 63 6b 69 6e 67 20 61 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 6c 65 66 74 20 63 6f 6c clicking.a.label.in.the.left.col
491c0 75 6d 6e 20 77 69 6c 6c 20 73 65 6c 65 63 74 2f 74 6f 67 67 6c 65 20 74 68 65 20 66 69 72 73 74 umn.will.select/toggle.the.first
491e0 20 69 74 65 6d 20 6f 66 20 74 68 65 20 67 72 6f 75 70 2e 00 49 66 20 73 65 6c 65 63 74 65 64 2c .item.of.the.group..If.selected,
49200 20 6c 69 73 74 73 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 73 6f 72 .lists.of.interfaces.will.be.sor
49220 74 65 64 20 62 79 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 ted.by.description,.otherwise.th
49240 65 79 20 61 72 65 20 6c 69 73 74 65 64 20 77 61 6e 2c 6c 61 6e 2c 6f 70 74 6e 2e 2e 2e 00 49 66 ey.are.listed.wan,lan,optn....If
49260 20 73 65 6c 65 63 74 65 64 2c 20 74 68 65 20 64 65 74 61 69 6c 73 20 69 6e 20 61 6c 69 61 73 20 .selected,.the.details.in.alias.
49280 70 6f 70 75 70 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2c 20 6a 75 73 74 20 74 popups.will.not.be.shown,.just.t
492a0 68 65 20 61 6c 69 61 73 20 64 65 73 63 72 69 70 74 69 6f 6e 20 28 65 2e 67 2e 20 69 6e 20 46 69 he.alias.description.(e.g..in.Fi
492c0 72 65 77 61 6c 6c 20 52 75 6c 65 73 29 2e 00 49 66 20 73 75 63 68 20 64 61 74 61 20 69 73 20 61 rewall.Rules)..If.such.data.is.a
492e0 62 73 65 6e 74 2c 20 74 68 65 20 7a 6f 6e 65 20 62 65 63 6f 6d 65 73 20 62 6f 67 75 73 2e 20 49 bsent,.the.zone.becomes.bogus..I
49300 66 20 44 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 20 44 4e 53 53 45 43 20 64 61 74 61 20 69 73 f.Disabled.and.no.DNSSEC.data.is
49320 20 72 65 63 65 69 76 65 64 2c 20 74 68 65 6e 20 74 68 65 20 7a 6f 6e 65 20 69 73 20 6d 61 64 65 .received,.then.the.zone.is.made
49340 20 69 6e 73 65 63 75 72 65 2e 20 00 49 66 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 .insecure...If.the.DNS.Resolver.
49360 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 28 69 66 is.enabled,.the.DHCP.service.(if
49380 20 65 6e 61 62 6c 65 64 29 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 72 .enabled).will.automatically.ser
493a0 76 65 20 74 68 65 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 61 20 44 4e 53 20 73 ve.the.LAN.IP.address.as.a.DNS.s
493c0 65 72 76 65 72 20 74 6f 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 73 6f 20 74 68 65 79 20 77 69 erver.to.DHCP.clients.so.they.wi
493e0 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 20 49 66 20 46 6f 72 77 ll.use.the.DNS.Resolver..If.Forw
49400 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c arding.is.enabled,.the.DNS.Resol
49420 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 65 6e 74 ver.will.use.the.DNS.servers.ent
49440 65 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 ered.in.%1$sSystem.&gt;.General.
49460 53 65 74 75 70 25 32 24 73 20 6f 72 20 74 68 6f 73 65 20 6f 62 74 61 69 6e 65 64 20 76 69 61 20 Setup%2$s.or.those.obtained.via.
49480 44 48 43 50 20 6f 72 20 50 50 50 20 6f 6e 20 57 41 4e 20 69 66 20 26 71 75 6f 74 3b 41 6c 6c 6f DHCP.or.PPP.on.WAN.if.&quot;Allo
494a0 77 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 w.DNS.server.list.to.be.overridd
494c0 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 26 71 75 6f 74 3b 20 69 73 20 63 en.by.DHCP/PPP.on.WAN&quot;.is.c
494e0 68 65 63 6b 65 64 2e 00 49 66 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 69 73 20 hecked..If.the.DNS.forwarder.is.
49500 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 28 69 66 20 65 6e enabled,.the.DHCP.service.(if.en
49520 61 62 6c 65 64 29 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 72 76 65 20 abled).will.automatically.serve.
49540 74 68 65 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 61 20 44 4e 53 20 73 65 72 76 the.LAN.IP.address.as.a.DNS.serv
49560 65 72 20 74 6f 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 73 6f 20 74 68 65 79 20 77 69 6c 6c 20 er.to.DHCP.clients.so.they.will.
49580 75 73 65 20 74 68 65 20 66 6f 72 77 61 72 64 65 72 2e 00 49 66 20 74 68 65 20 64 65 66 61 75 6c use.the.forwarder..If.the.defaul
495a0 74 20 67 61 74 65 77 61 79 20 67 6f 65 73 20 64 6f 77 6e 2c 20 73 77 69 74 63 68 20 74 68 65 20 t.gateway.goes.down,.switch.the.
495c0 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 76 61 69 6c default.gateway.to.another.avail
495e0 61 62 6c 65 20 6f 6e 65 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 62 79 able.one..This.is.not.enabled.by
49600 20 64 65 66 61 75 6c 74 2c 20 61 73 20 69 74 27 73 20 75 6e 6e 65 63 65 73 73 61 72 79 20 69 6e .default,.as.it's.unnecessary.in
49620 20 6d 6f 73 74 20 61 6c 6c 20 73 63 65 6e 61 72 69 6f 73 2c 20 77 68 69 63 68 20 69 6e 73 74 65 .most.all.scenarios,.which.inste
49640 61 64 20 75 73 65 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 73 2e 00 49 66 20 74 68 65 20 67 72 ad.use.gateway.groups..If.the.gr
49660 61 70 68 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 65 6e 2c 20 74 68 65 20 25 31 24 73 41 64 6f 62 aph.cannot.be.seen,.the.%1$sAdob
49680 65 20 53 56 47 20 76 69 65 77 65 72 25 32 24 73 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 62 65 20 e.SVG.viewer%2$s.may.need.to.be.
496a0 69 6e 73 74 61 6c 6c 65 64 00 49 66 20 74 68 65 20 68 6f 73 74 20 63 61 6e 20 62 65 20 61 63 63 installed.If.the.host.can.be.acc
496c0 65 73 73 65 64 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2c 20 74 68 65 6e essed.using.multiple.names,.then
496e0 20 65 6e 74 65 72 20 61 6e 79 20 6f 74 68 65 72 20 6e 61 6d 65 73 20 66 6f 72 20 74 68 65 20 68 .enter.any.other.names.for.the.h
49700 6f 73 74 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 6f 76 65 72 72 69 64 ost.which.should.also.be.overrid
49720 64 65 6e 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 den..If.the.interface.IP.address
49740 20 69 73 20 70 72 69 76 61 74 65 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 .is.private.the.public.IP.addres
49760 73 20 77 69 6c 6c 20 62 65 20 66 65 74 63 68 65 64 20 61 6e 64 20 75 73 65 64 20 69 6e 73 74 65 s.will.be.fetched.and.used.inste
49780 61 64 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 69 73 20 70 72 69 76 61 ad..If.the.interface.IP.is.priva
497a0 74 65 2c 20 61 74 74 65 6d 70 74 20 74 6f 20 66 65 74 63 68 20 61 6e 64 20 75 73 65 20 74 68 65 te,.attempt.to.fetch.and.use.the
497c0 20 70 75 62 6c 69 63 20 49 50 20 69 6e 73 74 65 61 64 2e 00 49 66 20 74 68 65 72 65 20 61 72 65 .public.IP.instead..If.there.are
497e0 20 63 75 73 74 6f 6d 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 6f 76 65 72 72 69 64 65 20 74 68 .custom.options.that.override.th
49800 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 65 61 74 75 72 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e e.management.features.of.OpenVPN
49820 20 6f 6e 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 2c 20 74 68 65 79 20 77 69 6c .on.a.client.or.server,.they.wil
49840 6c 20 63 61 75 73 65 20 74 68 61 74 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 20 74 6f l.cause.that.OpenVPN.instance.to
49860 20 6e 6f 74 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 69 74 68 20 74 68 69 73 20 73 74 .not.work.correctly.with.this.st
49880 61 74 75 73 20 70 61 67 65 2e 00 49 66 20 74 68 69 73 20 43 53 52 20 77 69 6c 6c 20 62 65 20 73 atus.page..If.this.CSR.will.be.s
498a0 69 67 6e 65 64 20 75 73 69 6e 67 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 igned.using.the.Certificate.Mana
498c0 67 65 72 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2c 20 73 65 74 20 74 68 65 20 61 74 ger.on.this.firewall,.set.the.at
498e0 74 72 69 62 75 74 65 73 20 77 68 65 6e 20 73 69 67 6e 69 6e 67 20 69 6e 73 74 65 61 64 20 61 73 tributes.when.signing.instead.as
49900 20 74 68 65 79 20 63 61 6e 6e 6f 74 20 62 65 20 63 61 72 72 69 65 64 20 6f 76 65 72 2e 00 49 66 .they.cannot.be.carried.over..If
49920 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 62 6c 61 6e 6b 2c 20 74 68 65 20 61 64 61 70 74 65 .this.field.is.blank,.the.adapte
49940 72 27 73 20 64 65 66 61 75 6c 74 20 4d 54 55 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 54 68 r's.default.MTU.will.be.used..Th
49960 69 73 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 31 35 30 30 20 62 79 74 65 73 20 62 75 74 20 63 is.is.typically.1500.bytes.but.c
49980 61 6e 20 76 61 72 79 20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2e 00 49 an.vary.in.some.circumstances..I
499a0 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 f.this.interface.is.an.Internet.
499c0 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 65 6c 65 63 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 47 connection,.select.an.existing.G
499e0 61 74 65 77 61 79 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 20 6f 72 20 61 64 64 20 61 20 6e 65 ateway.from.the.list.or.add.a.ne
49a00 77 20 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 22 41 64 64 22 20 62 75 74 74 6f 6e 2e 25 31 24 w.one.using.the."Add".button.%1$
49a20 73 4f 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 sOn.local.area.network.interface
49a40 73 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 20 73 68 6f 75 6c 64 20 62 65 s.the.upstream.gateway.should.be
49a60 20 22 6e 6f 6e 65 22 2e 20 47 61 74 65 77 61 79 73 20 63 61 6e 20 62 65 20 6d 61 6e 61 67 65 64 ."none"..Gateways.can.be.managed
49a80 20 62 79 20 25 32 24 73 63 6c 69 63 6b 69 6e 67 20 68 65 72 65 25 33 24 73 2e 00 49 66 20 74 68 .by.%2$sclicking.here%3$s..If.th
49aa0 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 63 6f 6e 6e is.interface.is.an.Internet.conn
49ac0 65 63 74 69 6f 6e 2c 20 73 65 6c 65 63 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 47 61 74 65 77 ection,.select.an.existing.Gatew
49ae0 61 79 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 20 6f 72 20 61 64 64 20 61 20 6e 65 77 20 6f 6e ay.from.the.list.or.add.a.new.on
49b00 65 20 75 73 69 6e 67 20 74 68 65 20 22 41 64 64 22 20 62 75 74 74 6f 6e 2e 25 73 4f 6e 20 6c 6f e.using.the."Add".button.%sOn.lo
49b20 63 61 6c 20 4c 41 4e 73 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 20 73 68 cal.LANs.the.upstream.gateway.sh
49b40 6f 75 6c 64 20 62 65 20 22 6e 6f 6e 65 22 2e 20 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 ould.be."none"...If.this.is.chec
49b60 6b 65 64 2c 20 65 72 72 6f 72 73 20 66 72 6f 6d 20 74 68 65 20 6e 67 69 6e 78 20 77 65 62 20 73 ked,.errors.from.the.nginx.web.s
49b80 65 72 76 65 72 20 70 72 6f 63 65 73 73 20 66 6f 72 20 74 68 65 20 47 55 49 20 6f 72 20 43 61 70 erver.process.for.the.GUI.or.Cap
49ba0 74 69 76 65 20 50 6f 72 74 61 6c 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 73 tive.Portal.will.appear.in.the.s
49bc0 79 73 74 65 6d 20 6c 6f 67 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 65 ystem.log..If.this.is.checked,.e
49be0 72 72 6f 72 73 20 66 72 6f 6d 20 74 68 65 20 77 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 rrors.from.the.web.server.proces
49c00 73 20 66 6f 72 20 74 68 65 20 47 55 49 20 6f 72 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 s.for.the.GUI.or.Captive.Portal.
49c20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 6d 61 69 6e 20 73 79 73 74 65 6d 20 6c will.appear.in.the.main.system.l
49c40 6f 67 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 66 69 6c 74 65 72 20 6c og..If.this.is.checked,.filter.l
49c60 6f 67 73 20 61 72 65 20 73 68 6f 77 6e 20 61 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 ogs.are.shown.as.generated.by.th
49c80 65 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 2c 20 77 69 74 68 6f 75 74 20 61 6e 79 20 66 6f 72 e.packet.filter,.without.any.for
49ca0 6d 61 74 74 69 6e 67 2e 20 54 68 69 73 20 77 69 6c 6c 20 72 65 76 65 61 6c 20 6d 6f 72 65 20 64 matting..This.will.reveal.more.d
49cc0 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 62 75 74 20 69 74 20 69 73 20 6d etailed.information,.but.it.is.m
49ce0 6f 72 65 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 72 65 61 64 2e 00 49 66 20 74 68 69 73 20 69 ore.difficult.to.read..If.this.i
49d00 73 20 63 68 65 63 6b 65 64 2c 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 77 69 6c 6c 20 61 s.checked,.the.DHCP.relay.will.a
49d20 70 70 65 6e 64 20 74 68 65 20 63 69 72 63 75 69 74 20 49 44 20 28 25 73 20 69 6e 74 65 72 66 61 ppend.the.circuit.ID.(%s.interfa
49d40 63 65 20 6e 75 6d 62 65 72 29 20 61 6e 64 20 74 68 65 20 61 67 65 6e 74 20 49 44 20 74 6f 20 74 ce.number).and.the.agent.ID.to.t
49d60 68 65 20 44 48 43 50 20 72 65 71 75 65 73 74 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 he.DHCP.request..If.this.is.chec
49d80 6b 65 64 2c 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 77 69 6c 6c 20 61 70 70 65 6e ked,.the.DHCPv6.relay.will.appen
49da0 64 20 74 68 65 20 63 69 72 63 75 69 74 20 49 44 20 28 25 73 20 69 6e 74 65 72 66 61 63 65 20 6e d.the.circuit.ID.(%s.interface.n
49dc0 75 6d 62 65 72 29 20 61 6e 64 20 74 68 65 20 61 67 65 6e 74 20 49 44 20 74 6f 20 74 68 65 20 44 umber).and.the.agent.ID.to.the.D
49de0 48 43 50 76 36 20 72 65 71 75 65 73 74 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 HCPv6.request..If.this.option.is
49e00 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 6c .enabled,.the.captive.portal.wil
49e20 6c 20 74 72 79 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 62 79 20 73 l.try.to.authenticate.users.by.s
49e40 65 6e 64 69 6e 67 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 ending.their.MAC.address.as.the.
49e60 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 65 6e 74 65 72 65 username.and.the.password.entere
49e80 64 20 62 65 6c 6f 77 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 49 66 d.below.to.the.RADIUS.server..If
49ea0 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 61 6c 6c 20 4e 65 74 .this.option.is.not.set,.all.Net
49ec0 42 49 4f 53 2d 6f 76 65 72 2d 54 43 50 2f 49 50 20 6f 70 74 69 6f 6e 73 20 28 69 6e 63 6c 75 64 BIOS-over-TCP/IP.options.(includ
49ee0 69 6e 67 20 57 49 4e 53 29 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 74 ing.WINS).will.be.disabled..If.t
49f00 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 61 6c 6c 20 4e 65 74 42 49 his.option.is.not.set,.all.NetBI
49f20 4f 53 2d 6f 76 65 72 2d 54 43 50 2f 49 50 20 6f 70 74 69 6f 6e 73 20 28 69 6e 63 6c 75 64 69 6e OS-over-TCP/IP.options.(includin
49f40 67 20 57 49 4e 53 29 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 2e 20 00 49 66 20 74 68 g.WINS).will.be.disabled...If.th
49f60 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 25 31 24 73 20 44 4e 53 20 46 6f 72 77 61 72 is.option.is.set.%1$s.DNS.Forwar
49f80 64 65 72 20 28 64 6e 73 6d 61 73 71 29 20 77 69 6c 6c 20 71 75 65 72 79 20 74 68 65 20 44 4e 53 der.(dnsmasq).will.query.the.DNS
49fa0 20 73 65 72 76 65 72 73 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 20 74 68 65 20 6f 72 64 .servers.sequentially.in.the.ord
49fc0 65 72 20 73 70 65 63 69 66 69 65 64 20 28 25 32 24 73 53 79 73 74 65 6d 20 2d 20 47 65 6e 65 72 er.specified.(%2$sSystem.-.Gener
49fe0 61 6c 20 53 65 74 75 70 20 2d 20 44 4e 53 20 53 65 72 76 65 72 73 25 33 24 73 29 2c 20 72 61 74 al.Setup.-.DNS.Servers%3$s),.rat
4a000 68 65 72 20 74 68 61 6e 20 61 6c 6c 20 61 74 20 6f 6e 63 65 20 69 6e 20 70 61 72 61 6c 6c 65 6c her.than.all.at.once.in.parallel
4a020 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 25 73 20 44 4e 53 20 ...If.this.option.is.set.%s.DNS.
4a040 46 6f 72 77 61 72 64 65 72 20 28 64 6e 73 6d 61 73 71 29 20 77 69 6c 6c 20 6e 6f 74 20 66 6f 72 Forwarder.(dnsmasq).will.not.for
4a060 77 61 72 64 20 41 20 6f 72 20 41 41 41 41 20 71 75 65 72 69 65 73 20 66 6f 72 20 70 6c 61 69 6e ward.A.or.AAAA.queries.for.plain
4a080 20 6e 61 6d 65 73 2c 20 77 69 74 68 6f 75 74 20 64 6f 74 73 20 6f 72 20 64 6f 6d 61 69 6e 20 70 .names,.without.dots.or.domain.p
4a0a0 61 72 74 73 2c 20 74 6f 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 20 73 65 72 76 65 72 73 2e 09 arts,.to.upstream.name.servers..
4a0c0 20 49 66 20 74 68 65 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 2f .If.the.name.is.not.known.from./
4a0e0 65 74 63 2f 68 6f 73 74 73 20 6f 72 20 44 48 43 50 20 74 68 65 6e 20 61 20 22 6e 6f 74 20 66 6f etc/hosts.or.DHCP.then.a."not.fo
4a100 75 6e 64 22 20 61 6e 73 77 65 72 20 69 73 20 72 65 74 75 72 6e 65 64 2e 20 00 49 66 20 74 68 69 und".answer.is.returned...If.thi
4a120 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 25 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 s.option.is.set.%s.DNS.Forwarder
4a140 20 28 64 6e 73 6d 61 73 71 29 20 77 69 6c 6c 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 72 65 76 65 .(dnsmasq).will.not.forward.reve
4a160 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 28 50 54 52 29 20 66 6f 72 20 70 72 69 76 61 74 rse.DNS.lookups.(PTR).for.privat
4a180 65 20 61 64 64 72 65 73 73 65 73 20 28 52 46 43 20 31 39 31 38 29 20 74 6f 20 75 70 73 74 72 65 e.addresses.(RFC.1918).to.upstre
4a1a0 61 6d 20 6e 61 6d 65 20 73 65 72 76 65 72 73 2e 20 20 41 6e 79 20 65 6e 74 72 69 65 73 20 69 6e am.name.servers...Any.entries.in
4a1c0 20 74 68 65 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 73 20 73 65 63 74 69 6f 6e 20 66 6f .the.Domain.Overrides.section.fo
4a1e0 72 77 61 72 64 69 6e 67 20 70 72 69 76 61 74 65 20 22 6e 2e 6e 2e 6e 2e 69 6e 2d 61 64 64 72 2e rwarding.private."n.n.n.in-addr.
4a200 61 72 70 61 22 20 6e 61 6d 65 73 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 65 72 arpa".names.to.a.specific.server
4a220 20 61 72 65 20 73 74 69 6c 6c 20 66 6f 72 77 61 72 64 65 64 2e 20 49 66 20 74 68 65 20 49 50 20 .are.still.forwarded..If.the.IP.
4a240 74 6f 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 2f 65 74 63 2f 68 to.name.is.not.known.from./etc/h
4a260 6f 73 74 73 2c 20 44 48 43 50 20 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 20 osts,.DHCP.or.a.specific.domain.
4a280 6f 76 65 72 72 69 64 65 20 74 68 65 6e 20 61 20 22 6e 6f 74 20 66 6f 75 6e 64 22 20 61 6e 73 77 override.then.a."not.found".answ
4a2a0 65 72 20 69 73 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 72 65 74 75 72 6e 65 64 2e 20 00 49 66 20 er.is.immediately.returned...If.
4a2c0 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 44 48 43 50 20 6d 61 70 70 69 6e 67 73 this.option.is.set.DHCP.mappings
4a2e0 20 77 69 6c 6c 20 62 65 20 72 65 73 6f 6c 76 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 6d 61 6e .will.be.resolved.before.the.man
4a300 75 61 6c 20 6c 69 73 74 20 6f 66 20 6e 61 6d 65 73 20 62 65 6c 6f 77 2e 20 54 68 69 73 20 6f 6e ual.list.of.names.below..This.on
4a320 6c 79 20 61 66 66 65 63 74 73 20 74 68 65 20 6e 61 6d 65 20 67 69 76 65 6e 20 66 6f 72 20 61 20 ly.affects.the.name.given.for.a.
4a340 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 28 50 54 52 29 2e 00 49 66 20 74 68 69 73 20 6f 70 reverse.lookup.(PTR)..If.this.op
4a360 74 69 6f 6e 20 69 73 20 73 65 74 20 6d 61 63 68 69 6e 65 73 20 74 68 61 74 20 73 70 65 63 69 66 tion.is.set.machines.that.specif
4a380 79 20 74 68 65 69 72 20 68 6f 73 74 6e 61 6d 65 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 y.their.hostname.when.requesting
4a3a0 20 61 20 44 48 43 50 20 6c 65 61 73 65 20 77 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 .a.DHCP.lease.will.be.registered
4a3c0 20 69 6e 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 2c 20 73 6f 20 74 68 61 74 20 74 .in.the.DNS.forwarder,.so.that.t
4a3e0 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 heir.name.can.be.resolved..The.d
4a400 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 omain.in.%1$sSystem:.General.Set
4a420 75 70 25 32 24 73 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 up%2$s.should.also.be.set.to.the
4a440 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 .proper.value..If.this.option.is
4a460 20 73 65 74 2c 20 25 73 20 77 69 6c 6c 20 75 73 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 73 .set,.%s.will.use.DNS.servers.as
4a480 73 69 67 6e 65 64 20 62 79 20 61 20 44 48 43 50 2f 50 50 50 20 73 65 72 76 65 72 20 6f 6e 20 57 signed.by.a.DHCP/PPP.server.on.W
4a4a0 41 4e 20 66 6f 72 20 69 74 73 20 6f 77 6e 20 70 75 72 70 6f 73 65 73 20 28 69 6e 63 6c 75 64 69 AN.for.its.own.purposes.(includi
4a4c0 6e 67 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2f 44 4e 53 20 52 65 73 6f 6c 76 65 ng.the.DNS.Forwarder/DNS.Resolve
4a4e0 72 29 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 73 r)..However,.they.will.not.be.as
4a500 73 69 67 6e 65 64 20 74 6f 20 44 48 43 50 20 63 6c 69 65 6e 74 73 2e 00 49 66 20 74 68 69 73 20 signed.to.DHCP.clients..If.this.
4a520 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 option.is.set,.DHCP.static.mappi
4a540 6e 67 73 20 77 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e ngs.will.be.registered.in.the.DN
4a560 53 20 66 6f 72 77 61 72 64 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 S.forwarder,.so.that.their.name.
4a580 63 61 6e 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 can.be.resolved..The.domain.in.%
4a5a0 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 1$sSystem:.General.Setup%2$s.sho
4a5c0 75 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 uld.also.be.set.to.the.proper.va
4a5e0 6c 75 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 44 4e 53 20 lue..If.this.option.is.set,.DNS.
4a600 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 queries.will.be.forwarded.to.the
4a620 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 20 64 65 66 69 6e 65 64 20 75 6e .upstream.DNS.servers.defined.un
4a640 64 65 72 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 der.%1$sSystem.&gt;.General.Setu
4a660 70 25 32 24 73 20 6f 72 20 74 68 6f 73 65 20 6f 62 74 61 69 6e 65 64 20 76 69 61 20 44 48 43 50 p%2$s.or.those.obtained.via.DHCP
4a680 2f 50 50 50 20 6f 6e 20 57 41 4e 20 28 69 66 20 44 4e 53 20 53 65 72 76 65 72 20 4f 76 65 72 72 /PPP.on.WAN.(if.DNS.Server.Overr
4a6a0 69 64 65 20 69 73 20 65 6e 61 62 6c 65 64 20 74 68 65 72 65 29 2e 00 49 66 20 74 68 69 73 20 6f ide.is.enabled.there)..If.this.o
4a6c0 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 61 74 74 65 6d 70 74 73 20 74 6f 20 63 6f 6e 6e 65 63 ption.is.set,.attempts.to.connec
4a6e0 74 20 74 6f 20 53 53 4c 2f 48 54 54 50 53 20 28 50 6f 72 74 20 34 34 33 29 20 73 69 74 65 73 20 t.to.SSL/HTTPS.(Port.443).sites.
4a700 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 63 61 70 will.not.be.forwarded.to.the.cap
4a720 74 69 76 65 20 70 6f 72 74 61 6c 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 63 65 72 74 69 tive.portal..This.prevents.certi
4a740 66 69 63 61 74 65 20 65 72 72 6f 72 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 70 72 65 73 65 6e 74 ficate.errors.from.being.present
4a760 65 64 20 74 6f 20 74 68 65 20 75 73 65 72 20 65 76 65 6e 20 69 66 20 48 54 54 50 53 20 6c 6f 67 ed.to.the.user.even.if.HTTPS.log
4a780 69 6e 73 20 61 72 65 20 65 6e 61 62 6c 65 64 2e 20 55 73 65 72 73 20 6d 75 73 74 20 61 74 74 65 ins.are.enabled..Users.must.atte
4a7a0 6d 70 74 20 61 20 63 6f 6e 6e 65 63 74 6f 6e 20 74 6f 20 61 6e 20 48 54 54 50 20 28 50 6f 72 74 mpt.a.connecton.to.an.HTTP.(Port
4a7c0 20 38 30 29 20 73 69 74 65 20 74 6f 20 67 65 74 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 .80).site.to.get.forwarded.to.th
4a7e0 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 20 49 66 20 48 54 54 50 53 20 6c 6f 67 69 6e e.captive.portal..If.HTTPS.login
4a800 73 20 61 72 65 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 s.are.enabled,.the.user.will.be.
4a820 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 65 20 48 54 54 50 53 20 6c 6f 67 69 6e 20 70 61 redirected.to.the.HTTPS.login.pa
4a840 67 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 20 44 ge..If.this.option.is.set,.the.D
4a860 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 69 6e 64 20 74 6f 20 74 NS.forwarder.will.only.bind.to.t
4a880 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 49 50 20 he.interfaces.containing.the.IP.
4a8a0 61 64 64 72 65 73 73 65 73 20 73 65 6c 65 63 74 65 64 20 61 62 6f 76 65 2c 20 72 61 74 68 65 72 addresses.selected.above,.rather
4a8c0 20 74 68 61 6e 20 62 69 6e 64 69 6e 67 20 74 6f 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 .than.binding.to.all.interfaces.
4a8e0 61 6e 64 20 64 69 73 63 61 72 64 69 6e 67 20 71 75 65 72 69 65 73 20 74 6f 20 6f 74 68 65 72 20 and.discarding.queries.to.other.
4a900 61 64 64 72 65 73 73 65 73 2e 25 31 24 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 64 6f 65 73 20 4e addresses.%1$sThis.option.does.N
4a920 4f 54 20 77 6f 72 6b 20 77 69 74 68 20 49 50 76 36 2e 20 49 66 20 73 65 74 2c 20 64 6e 73 6d 61 OT.work.with.IPv6..If.set,.dnsma
4a940 73 71 20 77 69 6c 6c 20 6e 6f 74 20 62 69 6e 64 20 74 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 sq.will.not.bind.to.IPv6.address
4a960 65 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 20 63 es..If.this.option.is.set,.the.c
4a980 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 6c 6c 20 72 65 73 74 72 69 63 74 20 65 61 63 68 aptive.portal.will.restrict.each
4a9a0 20 75 73 65 72 20 77 68 6f 20 6c 6f 67 73 20 69 6e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 .user.who.logs.in.to.the.specifi
4a9c0 65 64 20 64 65 66 61 75 6c 74 20 62 61 6e 64 77 69 64 74 68 2e 20 52 41 44 49 55 53 20 63 61 6e ed.default.bandwidth..RADIUS.can
4a9e0 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 2e 20 .override.the.default.settings..
4aa00 4c 65 61 76 65 20 65 6d 70 74 79 20 66 6f 72 20 6e 6f 20 6c 69 6d 69 74 2e 00 49 66 20 74 68 69 Leave.empty.for.no.limit..If.thi
4aa20 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 6e 20 44 48 43 50 20 73 74 61 74 69 s.option.is.set,.then.DHCP.stati
4aa40 63 20 6d 61 70 70 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e c.mappings.will.be.registered.in
4aa60 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 .the.DNS.Resolver,.so.that.their
4aa80 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 .name.can.be.resolved..The.domai
4aaa0 6e 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 n.in.%1$sSystem.&gt;.General.Set
4aac0 75 70 25 32 24 73 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 up%2$s.should.also.be.set.to.the
4aae0 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 .proper.value..If.this.option.is
4ab00 20 73 65 74 2c 20 74 68 65 6e 20 6d 61 63 68 69 6e 65 73 20 74 68 61 74 20 73 70 65 63 69 66 79 .set,.then.machines.that.specify
4ab20 20 74 68 65 69 72 20 68 6f 73 74 6e 61 6d 65 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 .their.hostname.when.requesting.
4ab40 61 20 44 48 43 50 20 6c 65 61 73 65 20 77 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 a.DHCP.lease.will.be.registered.
4ab60 69 6e 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 in.the.DNS.Resolver,.so.that.the
4ab80 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d ir.name.can.be.resolved..The.dom
4aba0 61 69 6e 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 ain.in.%1$sSystem.&gt;.General.S
4abc0 65 74 75 70 25 32 24 73 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 etup%2$s.should.also.be.set.to.t
4abe0 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 67 6e 6f 72 65 00 49 67 6e 6f 72 65 20 42 he.proper.value..Ignore.Ignore.B
4ac00 4f 4f 54 50 20 71 75 65 72 69 65 73 00 49 67 6e 6f 72 65 20 44 65 6e 69 65 64 20 43 6c 69 65 6e OOTP.queries.Ignore.Denied.Clien
4ac20 74 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 20 46 61 69 6c 6f 76 ts.may.not.be.used.when.a.Failov
4ac40 65 72 20 50 65 65 72 20 49 50 20 69 73 20 64 65 66 69 6e 65 64 2e 00 49 67 6e 6f 72 65 20 63 6c er.Peer.IP.is.defined..Ignore.cl
4ac60 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 73 00 49 67 6e 6f 72 65 20 64 65 6e 69 65 64 20 63 ient.identifiers.Ignore.denied.c
4ac80 6c 69 65 6e 74 73 00 49 67 6e 6f 72 69 6e 67 20 49 50 73 65 63 20 72 65 6c 6f 61 64 20 73 69 6e lients.Ignoring.IPsec.reload.sin
4aca0 63 65 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 74 75 6e 6e 65 6c 73 20 6f 6e 20 69 6e 74 65 72 ce.there.are.no.tunnels.on.inter
4acc0 66 61 63 65 20 25 73 00 49 6c 6c 65 67 61 6c 20 49 6e 70 75 74 3a 20 53 65 6c 66 2d 45 78 70 6c face.%s.Illegal.Input:.Self-Expl
4ace0 61 6e 61 74 6f 72 79 00 49 6d 70 6f 72 74 00 49 6d 70 6f 72 74 20 43 65 72 74 69 66 69 63 61 74 anatory.Import.Import.Certificat
4ad00 65 00 49 6d 70 6f 72 74 20 52 52 44 20 68 61 73 20 25 31 24 73 20 44 53 20 76 61 6c 75 65 73 20 e.Import.RRD.has.%1$s.DS.values.
4ad20 61 6e 64 20 25 32 24 73 20 52 52 41 20 64 61 74 61 62 61 73 65 73 2c 20 6e 65 77 20 66 6f 72 6d and.%2$s.RRA.databases,.new.form
4ad40 61 74 20 52 52 44 20 68 61 73 20 25 33 24 73 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 34 at.RRD.has.%3$s.DS.values.and.%4
4ad60 24 73 20 52 52 41 20 64 61 74 61 62 61 73 65 73 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 $s.RRA.databases.Import.an.exist
4ad80 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 ing.Certificate.Import.an.existi
4ada0 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 49 6d 70 6f 72 74 20 ng.Certificate.Authority.Import.
4adc0 61 6e 20 65 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 an.existing.Certificate.Revocati
4ade0 6f 6e 20 4c 69 73 74 00 49 6d 70 6f 72 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 61 6c 69 61 on.List.Imported.a.firewall.alia
4ae00 73 2e 00 49 6d 70 6f 72 74 65 64 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 s..Imported.m0n0wall.configurati
4ae20 6f 6e 00 49 6e 00 49 6e 20 2f 20 4f 75 74 20 70 69 70 65 00 49 6e 20 41 75 74 68 65 6e 74 69 63 on.In.In./.Out.pipe.In.Authentic
4ae40 61 74 69 6f 6e 20 6d 6f 64 65 20 74 68 65 20 54 4c 53 20 6b 65 79 20 69 73 20 75 73 65 64 20 6f ation.mode.the.TLS.key.is.used.o
4ae60 6e 6c 79 20 61 73 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 74 nly.as.HMAC.authentication.for.t
4ae80 68 65 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 2c 20 70 72 6f 74 65 63 74 69 6e 67 20 74 he.control.channel,.protecting.t
4aea0 68 65 20 70 65 65 72 73 20 66 72 6f 6d 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 63 6f 6e 6e 65 he.peers.from.unauthorized.conne
4aec0 63 74 69 6f 6e 73 2e 20 25 31 24 73 45 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 41 75 74 68 65 ctions..%1$sEncryption.and.Authe
4aee0 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 63 6f 6e ntication.mode.also.encrypts.con
4af00 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 70 72 6f 76 trol.channel.communication,.prov
4af20 69 64 69 6e 67 20 6d 6f 72 65 20 70 72 69 76 61 63 79 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 iding.more.privacy.and.traffic.c
4af40 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 6f 62 66 75 73 63 61 74 69 6f 6e 2e 00 49 6e 20 55 ontrol.channel.obfuscation..In.U
4af60 73 65 00 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 2e 70 68 70 20 66 69 6c 65 73 20 63 61 6e 20 61 se.In.addition,..php.files.can.a
4af80 6c 73 6f 20 62 65 20 75 70 6c 6f 61 64 65 64 20 66 6f 72 20 65 78 65 63 75 74 69 6f 6e 2e 09 54 lso.be.uploaded.for.execution..T
4afa0 68 65 20 66 69 6c 65 6e 61 6d 65 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 he.filename.can.be.passed.to.the
4afc0 20 63 75 73 74 6f 6d 20 70 61 67 65 20 66 72 6f 6d 20 74 68 65 20 69 6e 69 74 69 61 6c 20 70 61 .custom.page.from.the.initial.pa
4afe0 67 65 20 62 79 20 75 73 69 6e 67 20 74 65 78 74 20 73 69 6d 69 6c 61 72 20 74 6f 3a 00 49 6e 20 ge.by.using.text.similar.to:.In.
4b000 61 6e 64 20 4f 75 74 20 51 75 65 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 73 61 6d 65 and.Out.Queue.cannot.be.the.same
4b020 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e ..In.most.cases.this.option.is.n
4b040 6f 74 20 72 65 71 75 69 72 65 64 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 65 20 ot.required..In.most.cases,.the.
4b060 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 41 6c 6c 20 field.should.be.left.empty..All.
4b080 70 61 63 6b 65 74 73 20 69 6e 20 74 68 69 73 20 70 69 70 65 20 61 72 65 20 70 6c 61 63 65 64 20 packets.in.this.pipe.are.placed.
4b0a0 69 6e 74 6f 20 61 20 66 69 78 65 64 2d 73 69 7a 65 20 71 75 65 75 65 20 66 69 72 73 74 2c 20 74 into.a.fixed-size.queue.first,.t
4b0c0 68 65 6e 20 74 68 65 79 20 61 72 65 20 64 65 6c 61 79 65 64 20 62 79 20 76 61 6c 75 65 20 73 70 hen.they.are.delayed.by.value.sp
4b0e0 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 44 65 6c 61 79 20 66 69 65 6c 64 2c 20 61 6e 64 20 ecified.in.the.Delay.field,.and.
4b100 74 68 65 6e 20 74 68 65 79 20 61 72 65 20 64 65 6c 69 76 65 72 65 64 20 74 6f 20 74 68 65 69 72 then.they.are.delivered.to.their
4b120 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 69 .destination..In.most.cases,.thi
4b140 73 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 49 74 s.field.should.be.left.empty..It
4b160 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 68 61 73 68 20 73 69 7a 65 20 73 65 74 00 49 6e 20 .increases.the.hash.size.set.In.
4b180 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 69 73 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 most.cases,.this.field.should.be
4b1a0 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 49 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 68 61 .left.empty..It.increases.the.ha
4b1c0 73 68 20 73 69 7a 65 20 73 65 74 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f sh.size.set..In.most.cases,.zero
4b1e0 20 28 30 29 20 73 68 6f 75 6c 64 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f .(0).should.be.specified.here.(o
4b200 72 20 6c 65 61 76 65 20 74 68 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 20 41 20 76 61 6c 75 r.leave.the.field.empty)..A.valu
4b220 65 20 6f 66 20 30 2e 30 30 31 20 6d 65 61 6e 73 20 6f 6e 65 20 70 61 63 6b 65 74 20 69 6e 20 31 e.of.0.001.means.one.packet.in.1
4b240 30 30 30 20 67 65 74 73 20 64 72 6f 70 70 65 64 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 000.gets.dropped.In.most.cases,.
4b260 7a 65 72 6f 20 28 30 29 20 73 68 6f 75 6c 64 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 zero.(0).should.be.specified.her
4b280 65 20 28 6f 72 20 6c 65 61 76 65 20 74 68 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 20 41 20 e.(or.leave.the.field.empty)..A.
4b2a0 76 61 6c 75 65 20 6f 66 20 30 2e 30 30 31 20 6d 65 61 6e 73 20 6f 6e 65 20 70 61 63 6b 65 74 20 value.of.0.001.means.one.packet.
4b2c0 69 6e 20 31 30 30 30 20 67 65 74 73 20 64 72 6f 70 70 65 64 2e 00 49 6e 20 6d 6f 73 74 20 63 61 in.1000.gets.dropped..In.most.ca
4b2e0 73 65 73 2c 20 7a 65 72 6f 20 28 30 29 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 69 65 64 20 68 ses,.zero.(0).should.specified.h
4b300 65 72 65 20 28 6f 72 20 6c 65 61 76 65 20 74 68 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 00 ere.(or.leave.the.field.empty)..
4b320 49 6e 2d 75 73 65 20 44 48 43 50 20 50 6f 6f 6c 20 52 61 6e 67 65 73 3a 00 49 6e 2f 6f 75 74 20 In-use.DHCP.Pool.Ranges:.In/out.
4b340 65 72 72 6f 72 73 00 49 6e 2f 6f 75 74 20 70 61 63 6b 65 74 73 00 49 6e 2f 6f 75 74 20 70 61 63 errors.In/out.packets.In/out.pac
4b360 6b 65 74 73 20 28 62 6c 6f 63 6b 29 00 49 6e 2f 6f 75 74 20 70 61 63 6b 65 74 73 20 28 70 61 73 kets.(block).In/out.packets.(pas
4b380 73 29 00 49 6e 61 63 74 69 76 65 20 54 75 6e 6e 65 6c 73 00 49 6e 63 6c 75 64 65 20 25 73 20 69 s).Inactive.Tunnels.Include.%s.i
4b3a0 73 20 6d 69 73 73 69 6e 67 21 00 49 6e 63 6c 75 64 65 20 66 69 6c 65 20 25 73 20 63 6f 75 6c 64 s.missing!.Include.file.%s.could
4b3c0 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 66 6f 72 20 69 6e 63 6c 75 73 69 6f 6e 2e 00 49 6e 63 .not.be.found.for.inclusion..Inc
4b3e0 6c 75 64 65 20 69 64 6c 65 20 74 69 6d 65 20 69 6e 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 00 49 lude.idle.time.in.session.time.I
4b400 6e 63 6f 6d 69 6e 67 20 54 43 50 20 42 75 66 66 65 72 73 00 49 6e 63 6f 6d 70 6c 65 74 65 20 41 ncoming.TCP.Buffers.Incomplete.A
4b420 52 50 20 65 6e 74 72 69 65 73 20 69 6e 64 69 63 61 74 65 20 74 68 61 74 20 74 68 65 20 74 61 72 RP.entries.indicate.that.the.tar
4b440 67 65 74 20 68 6f 73 74 20 68 61 73 20 6e 6f 74 20 79 65 74 20 72 65 70 6c 69 65 64 20 74 6f 20 get.host.has.not.yet.replied.to.
4b460 61 6e 20 41 52 50 20 72 65 71 75 65 73 74 2e 00 49 6e 63 6f 72 72 65 63 74 20 66 6f 72 6d 61 74 an.ARP.request..Incorrect.format
4b480 20 66 6f 72 20 73 6f 75 72 63 65 2d 68 61 73 68 20 6b 65 79 2c 20 22 30 78 22 20 6d 75 73 74 20 .for.source-hash.key,."0x".must.
4b4a0 62 65 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 65 78 61 63 74 6c 79 20 33 32 20 68 65 78 61 64 65 be.followed.by.exactly.32.hexade
4b4c0 63 69 6d 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 00 49 6e 63 6f 72 72 65 63 74 20 69 70 20 61 cimal.characters..Incorrect.ip.a
4b4e0 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 72 6e 61 6d 65 20 25 73 ddress.specified.for.username.%s
4b500 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 .Indicates.whether.the.user.is.a
4b520 62 6c 65 20 74 6f 20 6c 6f 67 69 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 76 69 61 20 53 53 48 ble.to.login.for.example.via.SSH
4b540 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 ..Indicates.whether.the.user.is.
4b560 61 62 6c 65 20 74 6f 20 6c 6f 67 69 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 76 69 61 20 able.to.login.for.tunneling.via.
4b580 53 53 48 20 77 68 65 6e 20 74 68 65 79 20 68 61 76 65 20 6e 6f 20 73 68 65 6c 6c 20 61 63 63 65 SSH.when.they.have.no.shell.acce
4b5a0 73 73 2e 20 4e 6f 74 65 3a 20 55 73 65 72 20 2d 20 53 79 73 74 65 6d 20 2d 20 43 6f 70 79 20 66 ss..Note:.User.-.System.-.Copy.f
4b5c0 69 6c 65 73 20 28 73 63 70 29 20 61 6e 64 20 53 79 73 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 iles.(scp).and.System:.Copy.file
4b5e0 73 20 74 6f 20 68 6f 6d 65 20 64 69 72 65 63 74 6f 72 79 20 28 63 68 72 6f 6f 74 65 64 20 73 63 s.to.home.directory.(chrooted.sc
4b600 70 29 20 63 6f 6e 66 6c 69 63 74 20 77 69 74 68 20 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 2e p).conflict.with.this.privilege.
4b620 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 .Indicates.whether.the.user.is.a
4b640 62 6c 65 20 74 6f 20 6c 6f 67 69 6e 20 6f 6e 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 ble.to.login.on.the.captive.port
4b660 61 6c 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 al..Indicates.whether.the.user.i
4b680 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 6c 20 69 6e 20 76 69 61 20 49 50 73 65 63 20 78 s.allowed.to.dial.in.via.IPsec.x
4b6a0 61 75 74 68 20 28 4e 6f 74 65 3a 20 44 6f 65 73 20 6e 6f 74 20 61 6c 6c 6f 77 20 73 68 65 6c 6c auth.(Note:.Does.not.allow.shell
4b6c0 20 61 63 63 65 73 73 2c 20 62 75 74 20 6d 61 79 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 .access,.but.may.allow.the.user.
4b6e0 74 6f 20 63 72 65 61 74 65 20 53 53 48 20 74 75 6e 6e 65 6c 73 29 00 49 6e 64 69 63 61 74 65 73 to.create.SSH.tunnels).Indicates
4b700 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 .whether.the.user.is.allowed.to.
4b720 64 69 61 6c 20 69 6e 20 76 69 61 20 4c 32 54 50 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 dial.in.via.L2TP.Indicates.wheth
4b740 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 6c 20 69 er.the.user.is.allowed.to.dial.i
4b760 6e 20 76 69 61 20 50 50 50 4f 45 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 n.via.PPPOE.Indicates.whether.th
4b780 69 73 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 69 6e 20 66 6f 72 20 65 78 61 is.user.is.able.to.login.for.exa
4b7a0 6d 70 6c 65 20 76 69 61 20 53 53 48 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 mple.via.SSH..Indicates.whether.
4b7c0 74 68 69 73 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 70 79 20 66 69 6c this.user.is.allowed.to.copy.fil
4b7e0 65 73 20 6f 6e 74 6f 20 74 68 65 20 25 73 20 61 70 70 6c 69 61 6e 63 65 20 76 69 61 20 53 43 50 es.onto.the.%s.appliance.via.SCP
4b800 2f 53 46 54 50 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 /SFTP..Indicates.whether.this.us
4b820 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 74 er.is.allowed.to.copy.files.to.t
4b840 68 65 20 68 6f 6d 65 20 64 69 72 65 63 74 6f 72 79 20 76 69 61 20 53 43 50 2f 53 46 54 50 2e 4e he.home.directory.via.SCP/SFTP.N
4b860 6f 74 65 3a 20 55 73 65 72 20 2d 20 53 79 73 74 65 6d 20 2d 20 43 6f 70 79 20 66 69 6c 65 73 20 ote:.User.-.System.-.Copy.files.
4b880 28 73 63 70 29 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 74 68 69 73 20 70 72 69 76 69 6c (scp).conflicts.with.this.privil
4b8a0 65 67 65 2e 57 61 72 6e 69 6e 67 3a 20 4d 61 6e 75 61 6c 20 63 68 72 6f 6f 74 20 73 65 74 75 70 ege.Warning:.Manual.chroot.setup
4b8c0 20 72 65 71 75 69 72 65 64 2c 20 73 65 65 20 2f 75 73 72 2f 6c 6f 63 61 6c 2f 65 74 63 2f 72 63 .required,.see./usr/local/etc/rc
4b8e0 2e 64 2f 73 63 70 6f 6e 6c 79 63 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 .d/scponlyc..Indicates.whether.t
4b900 68 69 73 20 75 73 65 72 20 77 69 6c 6c 20 6c 6f 63 6b 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 his.user.will.lock.access.to.the
4b920 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 66 6f 72 20 6f 74 68 65 72 20 75 73 65 72 73 .webConfigurator.for.other.users
4b940 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 77 69 ..Indicates.whether.this.user.wi
4b960 6c 6c 20 6c 6f 63 6b 20 69 6e 64 69 76 69 64 75 61 6c 20 48 54 4d 4c 20 70 61 67 65 73 20 61 66 ll.lock.individual.HTML.pages.af
4b980 74 65 72 20 68 61 76 69 6e 67 20 61 63 63 65 73 73 65 64 20 61 20 70 61 72 74 69 63 75 6c 61 72 ter.having.accessed.a.particular
4b9a0 20 70 61 67 65 20 28 74 68 65 20 6c 6f 63 6b 20 77 69 6c 6c 20 62 65 20 66 72 65 65 64 20 69 66 .page.(the.lock.will.be.freed.if
4b9c0 20 74 68 65 20 75 73 65 72 20 6c 65 61 76 65 73 20 6f 72 20 73 61 76 65 73 20 74 68 65 20 70 61 .the.user.leaves.or.saves.the.pa
4b9e0 67 65 20 66 6f 72 6d 29 2e 00 49 6e 64 6f 6f 72 00 49 6e 66 6f 00 49 6e 66 6f 20 74 79 70 65 00 ge.form)..Indoor.Info.Info.type.
4ba00 49 6e 66 6f 72 6d 00 49 6e 66 6f 72 6d 20 44 65 6e 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 49 Inform.Inform.Deny.Information.I
4ba20 6e 66 6f 72 6d 61 74 69 6f 6e 20 26 20 54 65 73 74 73 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f nformation.&.Tests.Information.o
4ba40 6e 6c 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 70 6c 79 00 49 6e 66 6f 72 6d 61 74 69 6f nly.Information.reply.Informatio
4ba60 6e 20 72 65 71 75 65 73 74 00 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 42 53 53 29 00 49 n.request.Infrastructure.(BSS).I
4ba80 6e 68 65 72 69 74 65 64 20 66 72 6f 6d 00 49 6e 69 74 20 73 74 72 69 6e 67 00 49 6e 69 74 69 61 nherited.from.Init.string.Initia
4baa0 6c 20 54 65 6d 70 6c 61 74 65 00 49 6e 69 74 69 61 6c 20 69 6e 74 65 72 76 61 6c 00 49 6e 69 74 l.Template.Initial.interval.Init
4bac0 69 61 6c 20 75 70 64 61 74 65 2e 00 49 6e 69 74 69 61 6c 69 7a 69 6e 67 00 49 6e 69 74 69 61 6c ial.update..Initializing.Initial
4bae0 69 7a 69 6e 67 20 53 65 72 76 69 63 65 00 49 6e 69 74 69 61 74 65 20 49 4b 45 76 32 20 72 65 61 izing.Service.Initiate.IKEv2.rea
4bb00 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 77 69 74 68 20 61 20 6d 61 6b 65 2d 62 65 66 6f 72 65 uthentication.with.a.make-before
4bb20 2d 62 72 65 61 6b 00 49 6e 73 65 72 74 20 61 20 73 74 72 6f 6e 67 65 72 20 49 44 20 69 6e 74 6f -break.Insert.a.stronger.ID.into
4bb40 20 49 50 20 68 65 61 64 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 .IP.header.of.packets.passing.th
4bb60 72 6f 75 67 68 20 74 68 65 20 66 69 6c 74 65 72 2e 00 49 6e 73 65 72 74 20 63 6f 6e 73 75 6d 65 rough.the.filter..Insert.consume
4bb80 72 20 69 6e 74 6f 20 6d 69 72 72 6f 72 00 49 6e 73 74 61 6c 6c 3a 20 25 31 24 73 20 73 65 63 6f r.into.mirror.Install:.%1$s.seco
4bba0 6e 64 73 20 28 25 32 24 73 29 00 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 46 65 65 64 62 61 63 6b nds.(%2$s).Installation.Feedback
4bbc0 00 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 49 6e 73 74 61 6c 6c 65 64 .Installation.aborted..Installed
4bbe0 20 25 73 20 70 61 63 6b 61 67 65 2e 00 49 6e 73 74 61 6c 6c 65 64 20 31 35 20 6d 69 6e 75 74 65 .%s.package..Installed.15.minute
4bc00 20 66 69 6c 74 65 72 20 72 65 6c 6f 61 64 20 66 6f 72 20 54 69 6d 65 20 42 61 73 65 64 20 52 75 .filter.reload.for.Time.Based.Ru
4bc20 6c 65 73 00 49 6e 73 74 61 6c 6c 65 64 20 46 69 6c 65 73 00 49 6e 73 74 61 6c 6c 65 64 20 50 61 les.Installed.Files.Installed.Pa
4bc40 63 6b 61 67 65 73 00 49 6e 73 74 61 6c 6c 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ckages.Installing.configuration.
4bc60 2e 2e 2e 2e 00 49 6e 73 74 61 6c 6c 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e .....Installing.configuration...
4bc80 00 49 6e 73 74 61 6c 6c 69 6e 67 20 70 61 72 74 69 61 6c 20 4e 41 54 20 72 65 66 6c 65 63 74 69 .Installing.partial.NAT.reflecti
4bca0 6f 6e 20 72 75 6c 65 73 2e 20 4d 61 78 69 6d 75 6d 20 31 2c 30 30 30 20 72 65 61 63 68 65 64 2e on.rules..Maximum.1,000.reached.
4bcc0 00 49 6e 73 74 65 61 64 20 6f 66 20 61 20 62 72 65 61 6b 2d 62 65 66 6f 72 65 2d 6d 61 6b 65 20 .Instead.of.a.break-before-make.
4bce0 73 63 68 65 6d 65 2e 20 4d 61 6b 65 2d 62 65 66 6f 72 65 2d 62 72 65 61 6b 20 75 73 65 73 20 6f scheme..Make-before-break.uses.o
4bd00 76 65 72 6c 61 70 70 69 6e 67 20 49 4b 45 20 61 6e 64 20 43 48 49 4c 44 5f 53 41 20 64 75 72 69 verlapping.IKE.and.CHILD_SA.duri
4bd20 6e 67 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 66 69 72 73 74 20 72 65 63 ng.reauthentication.by.first.rec
4bd40 72 65 61 74 69 6e 67 20 61 6c 6c 20 6e 65 77 20 53 41 73 20 62 65 66 6f 72 65 20 64 65 6c 65 74 reating.all.new.SAs.before.delet
4bd60 69 6e 67 20 74 68 65 20 6f 6c 64 20 6f 6e 65 73 2e 20 54 68 69 73 20 62 65 68 61 76 69 6f 72 20 ing.the.old.ones..This.behavior.
4bd80 63 61 6e 20 62 65 20 62 65 6e 65 66 69 63 69 61 6c 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 6e 65 can.be.beneficial.to.avoid.conne
4bda0 63 74 69 76 69 74 79 20 67 61 70 73 20 64 75 72 69 6e 67 20 72 65 61 75 74 68 65 6e 74 69 63 61 ctivity.gaps.during.reauthentica
4bdc0 74 69 6f 6e 2c 20 62 75 74 20 72 65 71 75 69 72 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6f tion,.but.requires.support.for.o
4bde0 76 65 72 6c 61 70 70 69 6e 67 20 53 41 73 20 62 79 20 74 68 65 20 70 65 65 72 2e 00 49 6e 74 2e verlapping.SAs.by.the.peer..Int.
4be00 00 49 6e 74 2e 20 50 6f 72 74 00 49 6e 74 65 67 72 69 74 79 20 56 65 72 69 66 69 65 72 00 49 6e .Int..Port.Integrity.Verifier.In
4be20 74 65 67 72 69 74 79 20 63 68 65 63 6b 65 72 00 49 6e 74 65 6c 20 43 6f 72 65 2a 20 43 50 55 20 tegrity.checker.Intel.Core*.CPU.
4be40 6f 6e 2d 64 69 65 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 00 49 6e 74 65 72 2d 63 6c 69 65 on-die.thermal.sensor.Inter-clie
4be60 6e 74 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 00 49 6e 74 65 72 nt.communication.Interface.Inter
4be80 66 61 63 65 20 25 31 24 73 20 63 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 25 32 24 73 20 74 79 face.%1$s.configured.via.%2$s.ty
4bea0 70 65 20 25 33 24 73 00 49 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 74 72 61 63 6b 69 6e 67 20 pe.%3$s.Interface.%1$s.tracking.
4bec0 6e 6f 6e 2d 65 78 69 73 74 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 00 49 6e 74 65 non-existent.interface.%2$s.Inte
4bee0 72 66 61 63 65 20 25 73 20 28 56 4c 41 4e 29 20 68 61 73 20 4d 54 55 20 73 65 74 20 74 6f 20 61 rface.%s.(VLAN).has.MTU.set.to.a
4bf00 20 6c 61 72 67 65 72 20 76 61 6c 75 65 2e 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 44 79 6e 61 .larger.value..Interface.%s.Dyna
4bf20 6d 69 63 20 47 61 74 65 77 61 79 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 53 74 61 74 69 63 20 mic.Gateway.Interface.%s.Static.
4bf40 47 61 74 65 77 61 79 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 Gateway.Interface.%s.changed.to.
4bf60 61 64 68 6f 63 20 6d 6f 64 65 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 adhoc.mode.Interface.%s.changed.
4bf80 74 6f 20 68 6f 73 74 61 70 20 6d 6f 64 65 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 63 68 61 6e to.hostap.mode.Interface.%s.chan
4bfa0 67 65 64 20 74 6f 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 6d 6f 64 65 00 49 6e 74 65 72 ged.to.infrastructure.mode.Inter
4bfc0 66 61 63 65 20 41 64 64 72 65 73 73 00 49 6e 74 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 6e face.Address.Interface.Assignmen
4bfe0 74 73 00 49 6e 74 65 72 66 61 63 65 20 42 69 6e 64 69 6e 67 00 49 6e 74 65 72 66 61 63 65 20 47 ts.Interface.Binding.Interface.G
4c000 72 6f 75 70 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f roup.Configuration.Interface.Gro
4c020 75 70 73 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 20 61 6c 6c 6f 77 20 73 65 74 74 69 ups.Interface.Groups.allow.setti
4c040 6e 67 20 75 70 20 72 75 6c 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 ng.up.rules.for.multiple.interfa
4c060 63 65 73 20 77 69 74 68 6f 75 74 20 64 75 70 6c 69 63 61 74 69 6e 67 20 74 68 65 20 72 75 6c 65 ces.without.duplicating.the.rule
4c080 73 2e 25 73 49 66 20 6d 65 6d 62 65 72 73 20 61 72 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 s.%sIf.members.are.removed.from.
4c0a0 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2c 20 74 68 65 20 67 72 6f 75 70 20 72 75 an.interface.group,.the.group.ru
4c0c0 6c 65 73 20 61 72 65 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 70 70 6c 69 63 61 62 6c 65 20 74 6f 20 les.are.no.longer.applicable.to.
4c0e0 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 74 65 72 66 61 63 65 20 49 50 73 20 75 73 that.interface..Interface.IPs.us
4c100 65 64 20 62 79 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 66 6f 72 20 72 65 73 70 ed.by.the.DNS.Forwarder.for.resp
4c120 6f 6e 64 69 6e 67 20 74 6f 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 2e 20 onding.to.queries.from.clients..
4c140 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e If.an.interface.has.both.IPv4.an
4c160 64 20 49 50 76 36 20 49 50 73 2c 20 62 6f 74 68 20 61 72 65 20 75 73 65 64 2e 20 51 75 65 72 69 d.IPv6.IPs,.both.are.used..Queri
4c180 65 73 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 49 50 73 20 6e 6f 74 20 73 65 es.to.other.interface.IPs.not.se
4c1a0 6c 65 63 74 65 64 20 62 65 6c 6f 77 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 54 68 65 20 lected.below.are.discarded..The.
4c1c0 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 default.behavior.is.to.respond.t
4c1e0 6f 20 71 75 65 72 69 65 73 20 6f 6e 20 65 76 65 72 79 20 61 76 61 69 6c 61 62 6c 65 20 49 50 76 o.queries.on.every.available.IPv
4c200 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 49 6e 74 65 72 66 61 63 65 20 49 50 4.and.IPv6.address..Interface.IP
4c220 73 20 75 73 65 64 20 62 79 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 66 6f 72 20 72 s.used.by.the.DNS.Resolver.for.r
4c240 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 esponding.to.queries.from.client
4c260 73 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 62 6f 74 68 20 49 50 76 34 s..If.an.interface.has.both.IPv4
4c280 20 61 6e 64 20 49 50 76 36 20 49 50 73 2c 20 62 6f 74 68 20 61 72 65 20 75 73 65 64 2e 20 51 75 .and.IPv6.IPs,.both.are.used..Qu
4c2a0 65 72 69 65 73 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 49 50 73 20 6e 6f 74 eries.to.other.interface.IPs.not
4c2c0 20 73 65 6c 65 63 74 65 64 20 62 65 6c 6f 77 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 54 .selected.below.are.discarded..T
4c2e0 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 74 6f 20 72 65 73 70 6f 6e he.default.behavior.is.to.respon
4c300 64 20 74 6f 20 71 75 65 72 69 65 73 20 6f 6e 20 65 76 65 72 79 20 61 76 61 69 6c 61 62 6c 65 20 d.to.queries.on.every.available.
4c320 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 49 6e 74 65 72 66 61 63 65 IPv4.and.IPv6.address..Interface
4c340 20 53 74 61 74 69 73 74 69 63 73 00 49 6e 74 65 72 66 61 63 65 20 68 61 73 20 62 65 65 6e 20 61 .Statistics.Interface.has.been.a
4c360 64 64 65 64 2e 00 49 6e 74 65 72 66 61 63 65 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 dded..Interface.has.been.deleted
4c380 2e 00 49 6e 74 65 72 66 61 63 65 20 6d 69 73 6d 61 74 63 68 20 64 65 74 65 63 74 65 64 2e 20 50 ..Interface.mismatch.detected..P
4c3a0 6c 65 61 73 65 20 72 65 73 6f 6c 76 65 20 74 68 65 20 6d 69 73 6d 61 74 63 68 2c 20 73 61 76 65 lease.resolve.the.mismatch,.save
4c3c0 20 61 6e 64 20 74 68 65 6e 20 63 6c 69 63 6b 20 27 41 70 70 6c 79 20 43 68 61 6e 67 65 73 27 2e .and.then.click.'Apply.Changes'.
4c3e0 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 77 69 6c 6c 20 72 65 62 6f 6f 74 20 61 66 74 65 72 77 .The.firewall.will.reboot.afterw
4c400 61 72 64 73 2e 00 49 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 ards..Interface.specified.for.th
4c420 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 25 73 20 64 6f 65 73 20 6e 6f 74 e.virtual.IP.address.%s.does.not
4c440 20 65 78 69 73 74 2e 20 53 6b 69 70 70 69 6e 67 20 74 68 69 73 20 56 49 50 2e 00 49 6e 74 65 72 .exist..Skipping.this.VIP..Inter
4c460 66 61 63 65 20 73 75 70 70 6c 69 65 64 20 61 73 20 6d 65 6d 62 65 72 20 28 25 73 29 20 69 73 20 face.supplied.as.member.(%s).is.
4c480 69 6e 76 61 6c 69 64 00 49 6e 74 65 72 66 61 63 65 20 73 75 70 70 6c 69 65 64 20 61 73 20 6d 65 invalid.Interface.supplied.as.me
4c4a0 6d 62 65 72 20 69 73 20 69 6e 76 61 6c 69 64 00 49 6e 74 65 72 66 61 63 65 20 73 75 70 70 6c 69 mber.is.invalid.Interface.suppli
4c4c0 65 64 20 61 73 20 70 61 72 65 6e 74 20 69 73 20 69 6e 76 61 6c 69 64 00 49 6e 74 65 72 66 61 63 ed.as.parent.is.invalid.Interfac
4c4e0 65 28 73 29 2f 50 6f 72 74 28 73 29 00 49 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 e(s)/Port(s).Interfaces.Interfac
4c500 65 73 20 53 6f 72 74 00 49 6e 74 65 72 66 61 63 65 73 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 es.Sort.Interfaces.participating
4c520 20 69 6e 20 74 68 65 20 62 72 69 64 67 65 2e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 .in.the.bridge..Interfaces.that.
4c540 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 6c are.configured.as.members.of.a.l
4c560 61 67 67 28 34 29 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f agg(4).interface.will.not.be.sho
4c580 77 6e 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 61 6e 20 49 50 20 61 64 64 wn..Interfaces.without.an.IP.add
4c5a0 72 65 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 49 6e 74 65 72 66 61 63 ress.will.not.be.shown..Interfac
4c5c0 65 73 20 77 69 74 68 6f 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f es.without.an.IP.address.will.no
4c5e0 74 20 62 65 20 73 68 6f 77 6e 2e 25 31 24 73 53 65 6c 65 63 74 69 6e 67 20 6e 6f 20 69 6e 74 65 t.be.shown.%1$sSelecting.no.inte
4c600 72 66 61 63 65 73 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 rfaces.will.listen.on.all.interf
4c620 61 63 65 73 20 77 69 74 68 20 61 20 77 69 6c 64 63 61 72 64 2e 25 31 24 73 53 65 6c 65 63 74 69 aces.with.a.wildcard.%1$sSelecti
4c640 6e 67 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 65 78 70 6c 69 63 69 74 6c ng.all.interfaces.will.explicitl
4c660 79 20 6c 69 73 74 65 6e 20 6f 6e 20 6f 6e 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2f y.listen.on.only.the.interfaces/
4c680 49 50 73 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 IPs.specified..Interfaces.withou
4c6a0 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 t.an.IPv6.address.will.not.be.sh
4c6c0 6f 77 6e 2e 00 49 6e 74 65 72 69 6d 00 49 6e 74 65 72 6d 65 64 69 61 74 65 20 63 6f 6e 66 69 67 own..Interim.Intermediate.config
4c6e0 20 77 72 69 74 65 20 64 75 72 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 20 66 6f .write.during.package.install.fo
4c700 72 20 25 73 2e 00 49 6e 74 65 72 6d 65 64 69 61 74 65 20 63 6f 6e 66 69 67 20 77 72 69 74 65 20 r.%s..Intermediate.config.write.
4c720 64 75 72 69 6e 67 20 70 61 63 6b 61 67 65 20 72 65 6d 6f 76 61 6c 20 66 6f 72 20 25 73 2e 00 49 during.package.removal.for.%s..I
4c740 6e 74 65 72 6e 61 6c 00 49 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 29 20 55 4c 41 20 49 50 76 36 20 nternal.Internal.(LAN).ULA.IPv6.
4c760 50 72 65 66 69 78 20 66 6f 72 20 74 68 65 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 74 72 Prefix.for.the.Network.Prefix.tr
4c780 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 73 70 65 63 69 anslation..The.prefix.size.speci
4c7a0 66 69 65 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 76 36 20 70 72 65 66 69 fied.for.the.internal.IPv6.prefi
4c7c0 78 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 x.will.be.applied.to.the.externa
4c7e0 6c 20 70 72 65 66 69 78 2e 00 49 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 00 49 l.prefix..Internal.Certificate.I
4c800 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 49 6e nternal.Certificate.Authority.In
4c820 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 ternal.Certificate.Revocation.Li
4c840 73 74 00 49 6e 74 65 72 6e 61 6c 20 49 50 00 49 6e 74 65 72 6e 61 6c 20 49 50 76 36 20 70 72 65 st.Internal.IP.Internal.IPv6.pre
4c860 66 69 78 00 49 6e 74 65 72 6e 61 6c 20 70 72 65 66 69 78 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 fix.Internal.prefix.Interval.Int
4c880 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 00 49 6e erval.must.be.a.numeric.value.In
4c8a0 74 65 72 76 61 6c 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 77 69 6c 6c 20 62 65 terval,.in.seconds,.that.will.be
4c8c0 20 75 73 65 64 20 74 6f 20 72 65 73 6f 6c 76 65 20 68 6f 73 74 6e 61 6d 65 73 20 63 6f 6e 66 69 .used.to.resolve.hostnames.confi
4c8e0 67 75 72 65 64 20 6f 6e 20 61 6c 69 61 73 65 73 2e 20 25 31 24 73 4e 6f 74 65 3a 09 20 4c 65 61 gured.on.aliases..%1$sNote:..Lea
4c900 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 33 ve.this.blank.for.the.default.(3
4c920 30 30 73 29 2e 00 49 6e 76 61 6c 69 64 20 42 61 63 6b 75 70 20 43 6f 75 6e 74 20 73 70 65 63 69 00s)..Invalid.Backup.Count.speci
4c940 66 69 65 64 00 49 6e 76 61 6c 69 64 20 43 52 4c 20 72 65 66 65 72 65 6e 63 65 2e 00 49 6e 76 61 fied.Invalid.CRL.reference..Inva
4c960 6c 69 64 20 43 72 65 64 65 6e 74 69 61 6c 73 21 20 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f lid.Credentials!.Don't.forget.to
4c980 20 75 73 65 20 41 50 49 20 4b 65 79 20 66 6f 72 20 70 61 73 73 77 6f 72 64 20 66 69 65 6c 64 20 .use.API.Key.for.password.field.
4c9a0 77 69 74 68 20 43 6c 6f 75 64 46 6c 61 72 65 2e 00 49 6e 76 61 6c 69 64 20 44 48 43 50 20 70 6f with.CloudFlare..Invalid.DHCP.po
4c9c0 6f 6c 20 25 31 24 73 20 2d 20 25 32 24 73 20 66 6f 72 20 25 33 24 73 20 73 75 62 6e 65 74 20 25 ol.%1$s.-.%2$s.for.%3$s.subnet.%
4c9e0 34 24 73 2f 25 35 24 73 20 64 65 74 65 63 74 65 64 2e 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 4$s/%5$s.detected..Please.correc
4ca00 74 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 53 65 72 76 69 63 65 73 2c 20 44 48 43 50 t.the.settings.in.Services,.DHCP
4ca20 20 53 65 72 76 65 72 00 49 6e 76 61 6c 69 64 20 49 43 4d 50 20 73 75 62 74 79 70 65 3a 20 25 73 .Server.Invalid.ICMP.subtype:.%s
4ca40 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 25 73 2e 00 49 6e 76 61 6c 69 .can.not.be.used.with.%s..Invali
4ca60 64 20 49 50 2e 20 49 50 20 41 64 64 72 65 73 73 20 73 75 62 6d 69 74 74 65 64 20 69 73 20 69 6d d.IP..IP.Address.submitted.is.im
4ca80 70 72 6f 70 65 72 6c 79 20 66 6f 72 6d 61 74 74 65 64 20 6f 72 20 69 73 20 61 20 70 72 69 76 61 properly.formatted.or.is.a.priva
4caa0 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 69 73 20 6f 6e 20 61 20 62 6c 61 63 6b 6c 69 te.IP.address.or.is.on.a.blackli
4cac0 73 74 2e 00 49 6e 76 61 6c 69 64 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 2e 00 49 6e 76 61 6c st..Invalid.Local.Network..Inval
4cae0 69 64 20 4f 53 20 64 65 74 65 63 74 69 6f 6e 20 73 65 6c 65 63 74 69 6f 6e 2e 20 50 6c 65 61 73 id.OS.detection.selection..Pleas
4cb00 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 4f 53 2e 00 49 6e 76 61 6c 69 64 20 50 61 73 e.select.a.valid.OS..Invalid.Pas
4cb20 73 77 6f 72 64 2e 00 49 6e 76 61 6c 69 64 20 53 49 4d 20 43 53 20 53 74 61 74 65 00 49 6e 76 61 sword..Invalid.SIM.CS.State.Inva
4cb40 6c 69 64 20 53 49 4d 20 43 53 2f 50 53 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 20 53 49 4d 20 lid.SIM.CS/PS.State.Invalid.SIM.
4cb60 50 53 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 20 53 49 4d 2f 6c 6f 63 6b 65 64 20 53 74 61 74 PS.State.Invalid.SIM/locked.Stat
4cb80 65 00 49 6e 76 61 6c 69 64 20 54 54 4c 00 49 6e 76 61 6c 69 64 20 55 73 65 72 6e 61 6d 65 2e 00 e.Invalid.TTL.Invalid.Username..
4cba0 49 6e 76 61 6c 69 64 20 5a 6f 6e 65 49 44 00 49 6e 76 61 6c 69 64 20 61 63 74 69 6f 6e 20 73 70 Invalid.ZoneID.Invalid.action.sp
4cbc0 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e ecified..Invalid.address.family.
4cbe0 00 49 6e 76 61 6c 69 64 20 63 68 61 6e 6e 65 6c 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 .Invalid.channel.specified..Inva
4cc00 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 53 4e 4d 50 20 74 72 61 70 20 73 lid.character.'#'.in.SNMP.trap.s
4cc20 74 72 69 6e 67 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 72 tring.Invalid.character.'#'.in.r
4cc40 65 61 64 20 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 00 49 6e 76 61 6c 69 64 20 63 68 61 ead.community.string.Invalid.cha
4cc60 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 73 79 73 74 65 6d 20 63 6f 6e 74 61 63 74 00 49 6e 76 racter.'#'.in.system.contact.Inv
4cc80 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 73 79 73 74 65 6d 20 6c 6f 63 alid.character.'#'.in.system.loc
4cca0 61 74 69 6f 6e 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 64 65 74 65 63 74 65 ation.Invalid.characters.detecte
4ccc0 64 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 6e 76 61 6c 69 64 20 63 68 61 72 d.%s..Please.remove.invalid.char
4cce0 61 63 74 65 72 73 20 61 6e 64 20 73 61 76 65 20 61 67 61 69 6e 2e 00 49 6e 76 61 6c 69 64 20 63 acters.and.save.again..Invalid.c
4cd00 68 61 72 61 63 74 65 72 73 20 64 65 74 65 63 74 65 64 20 28 25 73 29 2e 20 20 50 6c 65 61 73 65 haracters.detected.(%s)...Please
4cd20 20 72 65 6d 6f 76 65 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 61 6e 64 20 73 .remove.invalid.characters.and.s
4cd40 61 76 65 20 61 67 61 69 6e 2e 00 49 6e 76 61 6c 69 64 20 63 75 73 74 6f 6d 20 6f 70 74 69 6f 6e ave.again..Invalid.custom.option
4cd60 73 00 49 6e 76 61 6c 69 64 20 65 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 20 66 6f 72 6d 61 74 s.Invalid.expiration.date.format
4cd80 3b 20 75 73 65 20 4d 4d 2f 44 44 2f 59 59 59 59 20 69 6e 73 74 65 61 64 2e 00 49 6e 76 61 6c 69 ;.use.MM/DD/YYYY.instead..Invali
4cda0 64 20 69 6e 66 6f 20 74 79 70 65 2c 20 62 61 69 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 64 20 69 6e d.info.type,.bailing..Invalid.in
4cdc0 74 65 72 66 61 63 65 20 22 25 73 22 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 terface."%s".in.interface_dhcp_c
4cde0 6f 6e 66 69 67 75 72 65 28 29 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 onfigure().Invalid.interface.for
4ce00 20 62 6c 6f 63 6b 20 72 75 6c 65 3a 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 66 .block.rule:.Invalid.interface.f
4ce20 6f 72 20 70 61 73 73 20 72 75 6c 65 3a 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 2e or.pass.rule:.Invalid.interface.
4ce40 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 .Invalid.internal.Certificate.Au
4ce60 74 68 6f 72 69 74 79 00 49 6e 76 61 6c 69 64 20 6c 6f 67 20 74 79 70 65 2c 20 62 61 69 6c 69 6e thority.Invalid.log.type,.bailin
4ce80 67 2e 00 49 6e 76 61 6c 69 64 20 6c 6f 67 69 6e 20 28 25 73 29 2e 00 49 6e 76 61 6c 69 64 20 6d g..Invalid.login.(%s)..Invalid.m
4cea0 6f 6e 69 74 6f 72 20 63 68 6f 73 65 6e 2e 00 49 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 20 63 68 onitor.chosen..Invalid.option.ch
4cec0 6f 73 65 6e 20 66 6f 72 20 4f 46 44 4d 20 50 72 6f 74 65 63 74 69 6f 6e 20 4d 6f 64 65 00 49 6e osen.for.OFDM.Protection.Mode.In
4cee0 76 61 6c 69 64 20 70 61 73 73 77 6f 72 64 20 65 6e 74 65 72 65 64 2e 20 20 50 6c 65 61 73 65 20 valid.password.entered...Please.
4cf00 74 72 79 20 61 67 61 69 6e 2e 00 49 6e 76 61 6c 69 64 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 76 try.again..Invalid.password..Inv
4cf20 61 6c 69 64 20 70 61 74 68 20 25 73 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 alid.path.%s.specified..Invalid.
4cf40 70 61 74 68 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c path.specified..Invalid.protocol
4cf60 20 66 6f 72 20 70 61 73 73 20 72 75 6c 65 3a 00 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c .for.pass.rule:.Invalid.protocol
4cf80 2e 00 49 6e 76 61 6c 69 64 20 73 74 61 72 74 20 74 69 6d 65 20 2d 20 27 25 73 27 00 49 6e 76 61 ..Invalid.start.time.-.'%s'.Inva
4cfa0 6c 69 64 20 73 74 6f 70 20 74 69 6d 65 20 2d 20 27 25 73 27 00 49 6e 76 61 6c 69 64 20 74 65 73 lid.stop.time.-.'%s'.Invalid.tes
4cfc0 74 20 74 79 70 65 2c 20 62 61 69 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d t.type,.bailing..Invalid.usernam
4cfe0 65 20 6f 72 20 70 61 73 73 77 6f 72 64 00 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f e.or.password.Invalid.username.o
4d000 72 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 73 70 65 63 69 66 r.password..Invalid.value.specif
4d020 69 65 64 20 66 6f 72 20 70 61 63 6b 65 74 20 63 6f 75 6e 74 2e 00 49 6e 76 61 6c 69 64 20 76 61 ied.for.packet.count..Invalid.va
4d040 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2e lue.specified.for.packet.length.
4d060 00 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 70 6f 72 .Invalid.value.specified.for.por
4d080 74 2e 00 49 6e 76 61 6c 69 64 20 76 6f 75 63 68 65 72 20 6d 65 73 73 61 67 65 00 49 6e 76 65 72 t..Invalid.voucher.message.Inver
4d0a0 73 65 00 49 6e 76 65 72 74 20 41 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 20 61 6e 64 20 se.Invert.Acct-Input-Octets.and.
4d0c0 41 63 63 74 2d 4f 75 74 70 75 74 2d 4f 63 74 65 74 73 00 49 6e 76 65 72 74 20 6d 61 74 63 68 2e Acct-Output-Octets.Invert.match.
4d0e0 00 49 6e 76 65 72 74 20 74 68 65 20 73 65 6e 73 65 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 .Invert.the.sense.of.the.destina
4d100 74 69 6f 6e 20 6d 61 74 63 68 2e 00 49 6e 76 65 72 74 20 74 68 65 20 73 65 6e 73 65 20 6f 66 20 tion.match..Invert.the.sense.of.
4d120 74 68 65 20 6d 61 74 63 68 2e 00 49 73 73 75 65 20 49 50 20 41 64 64 72 65 73 73 65 73 20 76 69 the.match..Issue.IP.Addresses.vi
4d140 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 49 73 73 75 65 72 00 49 74 20 69 73 20 6e 6f a.RADIUS.server..Issuer.It.is.no
4d160 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 61 63 74 69 76 61 74 65 20 44 48 43 50 76 36 20 73 65 t.required.to.activate.DHCPv6.se
4d180 72 76 65 72 20 6f 6e 20 70 66 53 65 6e 73 65 20 77 68 65 6e 20 73 65 74 20 74 6f 20 22 4d 61 6e rver.on.pfSense.when.set.to."Man
4d1a0 61 67 65 64 22 2c 20 22 41 73 73 69 73 74 65 64 22 20 6f 72 20 22 53 74 61 74 65 6c 65 73 73 20 aged",."Assisted".or."Stateless.
4d1c0 44 48 43 50 22 2c 20 69 74 20 63 61 6e 20 62 65 20 61 6e 6f 74 68 65 72 20 68 6f 73 74 20 6f 6e DHCP",.it.can.be.another.host.on
4d1e0 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 74 65 6d 00 4a 61 6e 75 61 72 79 00 4a 69 74 74 65 .the.network..Item.January.Jitte
4d200 72 00 4a 6f 62 20 50 72 6f 63 65 73 73 69 6e 67 00 4a 6f 73 74 6c 65 20 54 69 6d 65 6f 75 74 00 r.Job.Processing.Jostle.Timeout.
4d220 4a 75 6c 79 00 4a 75 6e 65 00 4a 75 73 74 20 64 65 6c 65 74 65 20 74 68 65 20 63 72 61 73 68 20 July.June.Just.delete.the.crash.
4d240 72 65 70 6f 72 74 20 61 6e 64 20 72 65 74 75 72 6e 20 74 6f 20 74 68 65 20 44 61 73 68 62 6f 61 report.and.return.to.the.Dashboa
4d260 72 64 00 4b 42 2f 73 00 4b 4f 44 00 4b 55 3a 20 00 4b 62 70 73 00 4b 65 65 70 00 4b 65 65 70 20 rd.KB/s.KOD.KU:..Kbps.Keep.Keep.
4d280 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4b 65 65 70 20 67 72 61 70 68 73 20 75 70 64 61 74 65 Configuration.Keep.graphs.update
4d2a0 64 20 6f 6e 20 69 6e 61 63 74 69 76 65 20 74 61 62 2e 20 28 69 6e 63 72 65 61 73 65 73 20 63 70 d.on.inactive.tab..(increases.cp
4d2c0 75 20 75 73 61 67 65 29 00 4b 65 72 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 4b 65 79 00 4b 65 u.usage).Kernel.Interface.Key.Ke
4d2e0 79 20 52 6f 74 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 y.Rotation.must.be.an.integer.be
4d300 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 2e 00 4b 65 79 20 54 79 70 65 00 4b 65 79 20 64 tween.1.and.9999..Key.Type.Key.d
4d320 61 74 61 00 4b 65 79 20 64 61 74 61 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 61 ata.Key.data.field.should.be.bla
4d340 6e 6b 2c 20 6f 72 20 61 20 76 61 6c 69 64 20 78 35 30 39 20 70 72 69 76 61 74 65 20 6b 65 79 00 nk,.or.a.valid.x509.private.key.
4d360 4b 65 79 20 6c 65 6e 67 74 68 00 4b 65 79 20 6e 61 6d 65 00 4b 65 79 49 44 20 74 61 67 00 4b 65 Key.length.Key.name.KeyID.tag.Ke
4d380 79 69 6e 66 6f 20 73 74 61 74 65 6d 65 6e 74 00 4b 65 79 73 00 4b 69 6c 6c 20 53 74 61 74 65 73 yinfo.statement.Keys.Kill.States
4d3a0 00 4b 69 6c 6c 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 25 73 00 .Kill.client.connection.from.%s.
4d3c0 4b 69 6c 6c 20 66 69 6c 74 65 72 65 64 20 73 74 61 74 65 73 00 4b 69 73 73 2d 6f 27 2d 64 65 61 Kill.filtered.states.Kiss-o'-dea
4d3e0 74 68 00 4c 32 54 50 00 4c 32 54 50 20 4c 6f 67 69 6e 73 00 4c 32 54 50 20 53 65 72 76 69 63 65 th.L2TP.L2TP.Logins.L2TP.Service
4d400 00 4c 32 54 50 20 55 73 65 72 73 00 4c 32 54 50 20 56 50 4e 00 4c 32 54 50 20 56 50 4e 20 63 6f .L2TP.Users.L2TP.VPN.L2TP.VPN.co
4d420 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 64 2e 00 4c 32 54 50 20 63 6c 69 65 6e 74 nfiguration.changed..L2TP.client
4d440 73 00 4c 32 54 50 20 70 61 73 73 77 6f 72 64 00 4c 32 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 s.L2TP.password.L2TP.remote.IP.a
4d460 64 64 72 65 73 73 00 4c 32 54 50 20 73 65 72 76 65 72 00 4c 32 54 50 20 75 73 65 72 6e 61 6d 65 ddress.L2TP.server.L2TP.username
4d480 00 4c 41 43 50 00 4c 41 47 47 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4c 41 47 47 20 49 6e .LACP.LAGG.Configuration.LAGG.In
4d4a0 74 65 72 66 61 63 65 73 00 4c 41 47 47 20 50 6f 72 74 73 00 4c 41 47 47 20 50 72 6f 74 6f 63 6f terfaces.LAGG.Ports.LAGG.Protoco
4d4c0 6c 00 4c 41 47 47 73 00 4c 41 4e 00 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 l.LAGGs.LAN.LAN.IP.address.will.
4d4e0 62 65 20 72 65 73 65 74 20 74 6f 20 31 39 32 2e 31 36 38 2e 31 2e 31 00 4c 44 41 50 00 4c 44 41 be.reset.to.192.168.1.1.LDAP.LDA
4d500 50 20 53 65 72 76 65 72 00 4c 44 41 50 20 53 65 72 76 65 72 20 53 65 74 74 69 6e 67 73 00 4c 44 P.Server.LDAP.Server.Settings.LD
4d520 41 50 20 53 65 72 76 65 72 20 55 52 49 00 4c 44 41 50 20 53 65 72 76 65 72 20 75 73 65 73 20 52 AP.Server.URI.LDAP.Server.uses.R
4d540 46 43 20 32 33 30 37 20 73 74 79 6c 65 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 00 4c FC.2307.style.group.membership.L
4d560 44 41 50 20 55 52 49 00 4c 44 41 50 20 63 6f 6e 74 61 69 6e 65 72 73 00 4c 44 41 50 20 73 65 74 DAP.URI.LDAP.containers.LDAP.set
4d580 74 69 6e 67 73 00 4c 44 41 50 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 6c 6f 6f 6b 75 70 20 43 41 20 tings.LDAP:.Could.not.lookup.CA.
4d5a0 62 79 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 68 6f 73 74 20 25 73 2e 00 4c 4f 41 44 42 41 by.reference.for.host.%s..LOADBA
4d5c0 4c 41 4e 43 45 00 4c 5a 34 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 63 6f 6d 70 72 65 73 73 20 LANCE.LZ4.Compression.[compress.
4d5e0 6c 7a 34 5d 00 4c 5a 34 20 43 6f 6d 72 65 73 73 69 6f 6e 20 76 32 20 5b 63 6f 6d 70 72 65 73 73 lz4].LZ4.Comression.v2.[compress
4d600 20 6c 7a 34 2d 76 32 5d 00 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 .lz4-v2].LZO.Compression.[Legacy
4d620 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6c 7a 6f 20 79 65 73 5d 00 4c 5a 4f 20 43 6f 6d 70 72 65 .style,.comp-lzo.yes].LZO.Compre
4d640 73 73 69 6f 6e 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 6f 2c 20 65 71 75 69 76 61 6c 65 6e 74 20 ssion.[compress.lzo,.equivalent.
4d660 74 6f 20 63 6f 6d 70 2d 6c 7a 6f 20 79 65 73 20 66 6f 72 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 to.comp-lzo.yes.for.compatibilit
4d680 79 5d 00 4c 61 67 67 20 70 72 6f 74 6f 63 6f 6c 00 4c 61 73 74 20 25 31 24 64 20 25 32 24 73 20 y].Lagg.protocol.Last.%1$d.%2$s.
4d6a0 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 4c 61 73 74 20 25 31 24 73 20 25 32 24 73 20 4c 6f 67 20 Log.Entries..Last.%1$s.%2$s.Log.
4d6c0 45 6e 74 72 69 65 73 00 4c 61 73 74 20 25 31 24 73 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 Entries.Last.%1$s.%2$s.Log.Entri
4d6e0 65 73 2e 00 4c 61 73 74 20 31 2c 20 35 20 61 6e 64 20 31 35 20 6d 69 6e 75 74 65 73 00 4c 61 73 es..Last.1,.5.and.15.minutes.Las
4d700 74 20 43 6f 6e 66 69 67 20 43 68 61 6e 67 65 00 4c 61 73 74 20 55 73 65 64 00 4c 61 73 74 20 61 t.Config.Change.Last.Used.Last.a
4d720 63 74 69 76 69 74 79 00 4c 61 73 74 20 63 61 70 74 75 72 65 00 4c 61 73 74 20 63 68 65 63 6b 65 ctivity.Last.capture.Last.checke
4d740 64 00 4c 61 73 74 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 00 4c 61 73 74 20 6b 6e 6f 77 6e 20 d.Last.config.change.Last.known.
4d760 63 6f 6e 66 69 67 20 66 6f 75 6e 64 20 61 6e 64 20 72 65 73 74 6f 72 65 64 2e 20 20 50 6c 65 61 config.found.and.restored...Plea
4d780 73 65 20 64 6f 75 62 6c 65 20 63 68 65 63 6b 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f se.double.check.the.configuratio
4d7a0 6e 20 66 69 6c 65 20 66 6f 72 20 61 63 63 75 72 61 63 79 2e 00 4c 61 73 74 3a 20 25 73 00 4c 61 n.file.for.accuracy..Last:.%s.La
4d7c0 74 65 6e 63 79 00 4c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 73 00 4c 61 74 65 73 74 20 tency.Latency.thresholds.Latest.
4d7e0 42 61 73 65 20 53 79 73 74 65 6d 00 4c 61 79 65 72 20 37 20 73 68 61 70 69 6e 67 20 69 73 20 6e Base.System.Layer.7.shaping.is.n
4d800 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 49 74 73 20 63 6f 6e 66 69 67 75 72 o.longer.supported..Its.configur
4d820 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2e 00 4c 65 61 70 20 73 65 63 ation.has.been.removed..Leap.sec
4d840 6f 6e 64 73 00 4c 65 61 73 65 20 52 65 71 75 69 72 65 6d 65 6e 74 73 20 61 6e 64 20 52 65 71 75 onds.Lease.Requirements.and.Requ
4d860 65 73 74 73 00 4c 65 61 73 65 20 54 79 70 65 00 4c 65 61 73 65 20 74 69 6d 65 20 69 6e 20 73 65 ests.Lease.Type.Lease.time.in.se
4d880 63 6f 6e 64 73 2e 20 55 73 65 64 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 64 6f 20 conds..Used.for.clients.that.do.
4d8a0 6e 6f 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f not.ask.for.a.specific.expiratio
4d8c0 6e 20 74 69 6d 65 2e 20 25 31 24 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 30 20 n.time..%1$sThe.default.is.7200.
4d8e0 73 65 63 6f 6e 64 73 2e 00 4c 65 61 73 65 73 00 4c 65 61 73 65 73 20 69 6e 20 55 73 65 00 4c 65 seconds..Leases.Leases.in.Use.Le
4d900 61 76 65 20 50 65 72 73 69 73 74 65 6e 74 20 43 41 52 50 20 4d 61 69 6e 74 65 6e 61 6e 63 65 20 ave.Persistent.CARP.Maintenance.
4d920 4d 6f 64 65 00 4c 65 61 76 65 20 61 73 20 27 64 65 66 61 75 6c 74 27 20 74 6f 20 75 73 65 20 74 Mode.Leave.as.'default'.to.use.t
4d940 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 4f 72 20 63 68 6f 6f he.system.routing.table..Or.choo
4d960 73 65 20 61 20 67 61 74 65 77 61 79 20 74 6f 20 75 74 69 6c 69 7a 65 20 70 6f 6c 69 63 79 20 62 se.a.gateway.to.utilize.policy.b
4d980 61 73 65 64 20 72 6f 75 74 69 6e 67 2e 00 4c 65 61 76 65 20 61 73 20 27 6e 6f 6e 65 27 20 74 6f ased.routing..Leave.as.'none'.to
4d9a0 20 6c 65 61 76 65 20 74 68 65 20 72 75 6c 65 20 65 6e 61 62 6c 65 64 20 61 6c 6c 20 74 68 65 20 .leave.the.rule.enabled.all.the.
4d9c0 74 69 6d 65 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 20 61 63 63 6f 75 6e 74 time..Leave.blank.if.the.account
4d9e0 20 73 68 6f 75 6c 64 6e 27 74 20 65 78 70 69 72 65 2c 20 6f 74 68 65 72 77 69 73 65 20 65 6e 74 .shouldn't.expire,.otherwise.ent
4da00 65 72 20 74 68 65 20 65 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 20 61 73 20 4d 4d 2f 44 44 2f er.the.expiration.date.as.MM/DD/
4da20 59 59 59 59 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 20 64 79 6e 61 YYYY.Leave.blank.to.disable.dyna
4da40 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 20 45 6e 74 65 72 20 74 68 65 20 mic.DNS.registration..Enter.the.
4da60 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 dynamic.DNS.domain.which.will.be
4da80 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 .used.to.register.client.names.i
4daa0 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f n.the.DNS.server..Leave.blank.to
4dac0 20 64 69 73 61 62 6c 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 72 61 74 69 6f .disable.dynamic.DNS.registratio
4dae0 6e 2e 25 31 24 73 45 6e 74 65 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 n.%1$sEnter.the.dynamic.DNS.doma
4db00 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 in.which.will.be.used.to.registe
4db20 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 r.client.names.in.the.DNS.server
4db40 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 2e 20 45 6e 74 65 72 20 ..Leave.blank.to.disable..Enter.
4db60 61 20 66 75 6c 6c 20 55 52 49 20 66 6f 72 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 69 a.full.URI.for.the.LDAP.server.i
4db80 6e 20 74 68 65 20 66 6f 72 6d 20 6c 64 61 70 3a 2f 2f 6c 64 61 70 2e 65 78 61 6d 70 6c 65 2e 63 n.the.form.ldap://ldap.example.c
4dba0 6f 6d 2f 64 63 3d 65 78 61 6d 70 6c 65 2c 64 63 3d 63 6f 6d 20 00 4c 65 61 76 65 20 62 6c 61 6e om/dc=example,dc=com..Leave.blan
4dbc0 6b 20 74 6f 20 64 69 73 61 62 6c 65 2e 20 45 6e 74 65 72 20 61 20 66 75 6c 6c 20 68 6f 73 74 6e k.to.disable..Enter.a.full.hostn
4dbe0 61 6d 65 20 6f 72 20 49 50 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 4c ame.or.IP.for.the.TFTP.server..L
4dc00 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 2e 20 45 6e 74 65 72 20 61 20 76 eave.blank.to.disable..Enter.a.v
4dc20 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c alid.IP.address,.hostname.or.URL
4dc40 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e .for.the.TFTP.server..Leave.blan
4dc60 6b 20 74 6f 20 64 69 73 61 62 6c 65 2e 20 45 6e 74 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 k.to.disable..Enter.the.interfac
4dc80 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6f 74 68 65 72 20 6d 61 63 68 69 6e e.IP.address.of.the.other.machin
4dca0 65 2e 20 4d 61 63 68 69 6e 65 73 20 6d 75 73 74 20 62 65 20 75 73 69 6e 67 20 43 41 52 50 2e 20 e..Machines.must.be.using.CARP..
4dcc0 49 6e 74 65 72 66 61 63 65 27 73 20 61 64 76 73 6b 65 77 20 64 65 74 65 72 6d 69 6e 65 73 20 77 Interface's.advskew.determines.w
4dce0 68 65 74 68 65 72 20 74 68 65 20 44 48 43 50 64 20 70 72 6f 63 65 73 73 20 69 73 20 50 72 69 6d hether.the.DHCPd.process.is.Prim
4dd00 61 72 79 20 6f 72 20 53 65 63 6f 6e 64 61 72 79 2e 20 45 6e 73 75 72 65 20 6f 6e 65 20 6d 61 63 ary.or.Secondary..Ensure.one.mac
4dd20 68 69 6e 65 27 73 20 61 64 76 73 6b 65 77 20 26 6c 74 3b 20 32 30 20 28 61 6e 64 20 74 68 65 20 hine's.advskew.&lt;.20.(and.the.
4dd40 6f 74 68 65 72 20 69 73 20 26 67 74 3b 20 32 30 29 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 other.is.&gt;.20)..Leave.blank.t
4dd60 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 28 31 38 31 33 29 2e 00 4c o.use.the.default.port.(1813)..L
4dd80 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 66 eave.blank.to.use.the.system.def
4dda0 61 75 6c 74 20 44 4e 53 20 73 65 72 76 65 72 73 2c 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 ault.DNS.servers,.this.interface
4ddc0 27 73 20 49 50 20 69 66 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 69 73 20 65 6e 61 62 6c 65 's.IP.if.DNS.forwarder.is.enable
4dde0 64 2c 20 6f 72 20 74 68 65 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 d,.or.the.servers.configured.on.
4de00 74 68 65 20 22 47 65 6e 65 72 61 6c 22 20 70 61 67 65 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 the."General".page..Leave.blank.
4de20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 20 44 4e 53 20 73 65 to.use.the.system.default.DNS.se
4de40 72 76 65 72 73 3a 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 20 69 66 20 44 4e rvers:.this.interface's.IP.if.DN
4de60 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c S.Forwarder.or.Resolver.is.enabl
4de80 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 ed,.otherwise.the.servers.config
4dea0 75 72 65 64 20 6f 6e 20 74 68 65 20 53 79 73 74 65 6d 20 2f 20 47 65 6e 65 72 61 6c 20 53 65 74 ured.on.the.System./.General.Set
4dec0 75 70 20 70 61 67 65 2e 00 4c 65 61 76 65 20 65 6d 70 74 79 20 77 68 65 6e 20 6e 6f 20 70 61 73 up.page..Leave.empty.when.no.pas
4dee0 73 77 6f 72 64 20 69 73 20 6e 65 65 64 65 64 00 4c 65 61 76 65 20 65 6d 70 74 79 20 77 68 65 6e sword.is.needed.Leave.empty.when
4df00 20 6e 6f 20 75 73 65 72 20 6e 61 6d 65 20 69 73 20 6e 65 65 64 65 64 00 4c 65 61 76 65 20 74 68 .no.user.name.is.needed.Leave.th
4df20 65 20 64 61 74 65 20 66 69 65 6c 64 20 65 6d 70 74 79 2c 20 66 6f 72 20 74 68 65 20 72 65 73 65 e.date.field.empty,.for.the.rese
4df40 74 20 74 6f 20 62 65 20 65 78 65 63 75 74 65 64 20 65 61 63 68 20 64 61 79 20 61 74 20 74 68 65 t.to.be.executed.each.day.at.the
4df60 20 74 69 6d 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 6d 69 6e 75 74 65 73 20 61 .time.specified.by.the.minutes.a
4df80 6e 64 20 68 6f 75 72 20 66 69 65 6c 64 73 00 4c 65 61 76 69 6e 67 20 74 68 65 20 64 61 74 65 20 nd.hour.fields.Leaving.the.date.
4dfa0 66 69 65 6c 64 20 65 6d 70 74 79 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 72 65 73 65 74 field.empty.will.cause.the.reset
4dfc0 20 74 6f 20 62 65 20 65 78 65 63 75 74 65 64 20 65 61 63 68 20 64 61 79 20 61 74 20 74 68 65 20 .to.be.executed.each.day.at.the.
4dfe0 74 69 6d 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 6d 69 6e 75 74 65 73 20 61 6e time.specified.in.the.minutes.an
4e000 64 20 68 6f 75 72 20 66 69 65 6c 64 73 2e 20 00 4c 65 66 74 20 43 6f 6c 75 6d 6e 20 4c 61 62 65 d.hour.fields...Left.Column.Labe
4e020 6c 73 00 4c 65 67 65 6e 64 00 4c 65 67 65 6e 64 3a 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 ls.Legend.Legend:.wireless.stand
4e040 61 72 64 73 20 2d 20 63 68 61 6e 6e 65 6c 20 23 20 28 66 72 65 71 75 65 6e 63 79 20 40 20 6d 61 ards.-.channel.#.(frequency.@.ma
4e060 78 20 54 58 20 70 6f 77 65 72 20 2f 20 54 58 20 70 6f 77 65 72 20 61 6c 6c 6f 77 65 64 20 69 6e x.TX.power./.TX.power.allowed.in
4e080 20 72 65 67 2e 20 64 6f 6d 61 69 6e 29 20 25 31 24 73 4e 6f 74 20 61 6c 6c 20 63 68 61 6e 6e 65 .reg..domain).%1$sNot.all.channe
4e0a0 6c 73 20 6d 61 79 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 73 6f 6d 65 20 63 61 72 64 ls.may.be.supported.by.some.card
4e0c0 73 2e 20 20 41 75 74 6f 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 77 69 72 65 6c 65 s...Auto.may.override.the.wirele
4e0e0 73 73 20 73 74 61 6e 64 61 72 64 20 73 65 6c 65 63 74 65 64 20 61 62 6f 76 65 2e 00 4c 65 6e 67 ss.standard.selected.above..Leng
4e100 74 68 00 4c 65 76 65 6c 20 00 4c 65 76 65 6c 20 6f 66 20 64 65 74 61 69 6c 00 4c 69 63 65 6e 73 th.Level..Level.of.detail.Licens
4e120 65 00 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 e.Licensed.under.the.Apache.Lice
4e140 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 nse,.Version.2.0.(the."License")
4e160 3b 25 31 24 73 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 ;%1$syou.may.not.use.this.file.e
4e180 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 xcept.in.compliance.with.the.Lic
4e1a0 65 6e 73 65 2e 25 31 24 73 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f ense.%1$sYou.may.obtain.a.copy.o
4e1c0 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 00 4c 69 66 65 3a 20 25 31 24 73 20 73 65 63 6f f.the.License.at.Life:.%1$s.seco
4e1e0 6e 64 73 20 28 25 32 24 73 29 00 4c 69 66 65 74 69 6d 65 00 4c 69 66 65 74 69 6d 65 20 28 44 61 nds.(%2$s).Lifetime.Lifetime.(Da
4e200 79 73 29 00 4c 69 6d 69 74 20 4f 75 74 67 6f 69 6e 67 20 42 61 6e 64 77 69 64 74 68 20 69 73 20 ys).Limit.Outgoing.Bandwidth.is.
4e220 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 55 44 50 20 46 61 73 74 20 49 2f 4f not.compatible.with.UDP.Fast.I/O
4e240 2e 00 4c 69 6d 69 74 20 6f 75 74 67 6f 69 6e 67 20 62 61 6e 64 77 69 64 74 68 00 4c 69 6d 69 74 ..Limit.outgoing.bandwidth.Limit
4e260 65 64 20 53 65 72 76 69 63 65 00 4c 69 6d 69 74 65 72 20 49 6e 66 6f 00 4c 69 6d 69 74 65 72 20 ed.Service.Limiter.Info.Limiter.
4e280 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 69 6d 69 74 65 72 73 00 4c 69 6d 69 74 65 72 73 20 63 61 Information.Limiters.Limiters.ca
4e2a0 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 n.not.be.used.in.Floating.rules.
4e2c0 77 69 74 68 6f 75 74 20 63 68 6f 6f 73 69 6e 67 20 61 20 64 69 72 65 63 74 69 6f 6e 2e 00 4c 69 without.choosing.a.direction..Li
4e2e0 6d 69 74 65 72 73 3a 00 4c 69 6d 69 74 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e miters:.Limits.the.number.of.con
4e300 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 63 61 70 74 69 current.connections.to.the.capti
4e320 76 65 20 70 6f 72 74 61 6c 20 48 54 54 50 28 53 29 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 64 ve.portal.HTTP(S).server..This.d
4e340 6f 65 73 20 6e 6f 74 20 73 65 74 20 68 6f 77 20 6d 61 6e 79 20 75 73 65 72 73 20 63 61 6e 20 62 oes.not.set.how.many.users.can.b
4e360 65 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 e.logged.in.to.the.captive.porta
4e380 6c 2c 20 62 75 74 20 72 61 74 68 65 72 20 68 6f 77 20 6d 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f l,.but.rather.how.many.connectio
4e3a0 6e 73 20 61 20 73 69 6e 67 6c 65 20 49 50 20 63 61 6e 20 65 73 74 61 62 6c 69 73 68 20 74 6f 20 ns.a.single.IP.can.establish.to.
4e3c0 74 68 65 20 70 6f 72 74 61 6c 20 77 65 62 20 73 65 72 76 65 72 2e 00 4c 69 6e 65 20 25 73 20 61 the.portal.web.server..Line.%s.a
4e3e0 70 70 65 61 72 73 20 74 6f 20 68 61 76 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e 20 65 72 72 6f ppears.to.have.generated.an.erro
4e400 72 2c 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 68 69 67 68 6c 69 67 68 74 65 64 2e 20 54 68 65 r,.and.has.been.highlighted..The
4e420 20 66 75 6c 6c 20 72 65 73 70 6f 6e 73 65 20 69 73 20 62 65 6c 6f 77 2e 00 4c 69 6e 6b 20 49 6e .full.response.is.below..Link.In
4e440 74 65 72 66 61 63 65 28 73 29 00 4c 69 6e 6b 20 50 61 72 61 6d 65 74 65 72 73 20 28 00 4c 69 6e terface(s).Link.Parameters.(.Lin
4e460 6b 20 50 72 69 6f 72 69 74 79 00 4c 69 6e 6b 20 53 68 61 72 65 00 4c 69 6e 6b 20 54 79 70 65 00 k.Priority.Link.Share.Link.Type.
4e480 4c 69 6e 6b 65 64 20 72 75 6c 65 00 4c 69 73 74 20 6f 66 20 6d 69 72 72 6f 72 73 20 63 68 61 6e Linked.rule.List.of.mirrors.chan
4e4a0 67 65 64 2e 20 4f 6c 64 3a 20 28 25 73 29 20 4e 65 77 3a 20 28 25 73 29 00 4c 69 73 74 20 6f 66 ged..Old:.(%s).New:.(%s).List.of
4e4c0 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 61 6c 6c 6f 77 2c .partial.MAC.addresses.to.allow,
4e4e0 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2c 20 6e 6f 20 73 70 61 63 65 73 2c 20 65 2e 67 .comma.separated,.no.spaces,.e.g
4e500 2e 3a 20 30 30 3a 30 30 3a 30 30 2c 30 31 3a 45 35 3a 46 46 00 4c 69 73 74 20 6f 66 20 70 61 72 .:.00:00:00,01:E5:FF.List.of.par
4e520 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 64 65 6e 79 20 61 63 63 65 73 tial.MAC.addresses.to.deny.acces
4e540 73 2c 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2c 20 6e 6f 20 73 70 61 63 65 73 2c 20 65 s,.comma.separated,.no.spaces,.e
4e560 2e 67 2e 3a 20 30 30 3a 30 30 3a 30 30 2c 30 31 3a 45 35 3a 46 46 00 4c 69 73 74 65 6e 20 50 6f .g.:.00:00:00,01:E5:FF.Listen.Po
4e580 72 74 00 4c 69 73 74 65 6e 20 6f 6e 20 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2f 69 70 20 61 rt.Listen.on.All.interfaces/ip.a
4e5a0 64 64 72 65 73 73 65 73 20 00 4c 69 76 65 20 56 69 65 77 00 4c 6f 61 64 00 4c 6f 61 64 20 41 76 ddresses..Live.View.Load.Load.Av
4e5c0 65 72 61 67 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 erage.Load.Balance.Load.Balancer
4e5e0 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 50 6f 6f 6c 73 00 4c 6f 61 64 20 42 61 6c 61 6e 63 .Load.Balancer.Pools.Load.Balanc
4e600 65 72 20 53 74 61 74 75 73 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 63 6f 6e 66 69 67 75 72 er.Status.Load.Balancer.configur
4e620 61 74 69 6f 6e 20 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 3a 00 4c ation..Load.Balancer:.Monitor:.L
4e640 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 3a 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 oad.Balancer:.Pool:.Load.Balance
4e660 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 3a 00 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e r:.Virtual.Server:.Load.Balancin
4e680 67 00 4c 6f 61 64 20 61 76 65 72 61 67 65 00 4c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 00 4c 6f g.Load.average.Load.balancing.Lo
4e6a0 61 64 69 6e 67 00 4c 6f 61 64 69 6e 67 20 25 73 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 61 ading.Loading.%s.cryptographic.a
4e6c0 63 63 65 6c 65 72 61 74 6f 72 20 6d 6f 64 75 6c 65 2e 00 4c 6f 61 64 69 6e 67 20 25 73 20 74 68 ccelerator.module..Loading.%s.th
4e6e0 65 72 6d 61 6c 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 75 6c 65 2e 00 4c 6f 61 64 69 6e 67 20 61 20 ermal.monitor.module..Loading.a.
4e700 64 69 72 65 63 74 6f 72 79 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2e 00 4c 6f 61 64 directory.is.not.supported..Load
4e720 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 73 00 4c 6f 61 64 69 6e 67 20 70 61 63 6b 61 67 65 ing.filter.rules.Loading.package
4e740 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 00 4c 6f 61 64 69 6e 67 20 70 61 63 6b 61 .configuration.....Loading.packa
4e760 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 66 61 69 6c 65 64 21 00 4c 6f 61 64 ge.configuration....failed!.Load
4e780 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 2e 2e 00 4c 6f 63 61 ing.package.instructions....Loca
4e7a0 6c 00 4c 6f 63 61 6c 20 41 64 64 72 65 73 73 00 4c 6f 63 61 6c 20 44 61 74 61 62 61 73 65 00 4c l.Local.Address.Local.Database.L
4e7c0 6f 63 61 6c 20 47 52 45 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 4c 6f 63 61 6c 20 ocal.GRE.tunnel.endpoint..Local.
4e7e0 49 44 00 4c 6f 63 61 6c 20 49 50 00 4c 6f 63 61 6c 20 49 50 20 41 64 64 72 65 73 73 00 4c 6f 63 ID.Local.IP.Local.IP.Address.Loc
4e800 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 4c 6f 63 61 6c 20 49 50 76 36 20 70 65 65 72 73 20 75 al.IP.address.Local.IPv6.peers.u
4e820 73 65 20 25 31 24 73 4e 44 50 25 32 24 73 20 69 6e 73 74 65 61 64 20 6f 66 20 41 52 50 2e 00 4c se.%1$sNDP%2$s.instead.of.ARP..L
4e840 6f 63 61 6c 20 4c 6f 67 67 69 6e 67 00 4c 6f 63 61 6c 20 53 75 62 6e 65 74 00 4c 6f 63 61 6c 20 ocal.Logging.Local.Subnet.Local.
4e860 55 73 65 72 20 4d 61 6e 61 67 65 72 20 2f 20 56 6f 75 63 68 65 72 73 00 4c 6f 63 61 6c 20 67 69 User.Manager./.Vouchers.Local.gi
4e880 66 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 4c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b f.tunnel.endpoint..Local.network
4e8a0 20 74 79 70 65 00 4c 6f 63 61 6c 20 70 6f 72 74 00 4c 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 49 50 .type.Local.port.Local.tunnel.IP
4e8c0 20 61 64 64 72 65 73 73 00 4c 6f 63 61 6c 3a 20 00 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 00 4c 6f .address.Local:..Localization.Lo
4e8e0 63 61 74 69 6f 6e 00 4c 6f 67 00 4c 6f 67 20 44 69 72 65 63 74 6f 72 79 00 4c 6f 67 20 44 69 73 cation.Log.Log.Directory.Log.Dis
4e900 70 6c 61 79 20 53 65 74 74 69 6e 67 73 20 53 61 76 65 64 20 28 6e 6f 20 62 61 63 6b 75 70 2c 20 play.Settings.Saved.(no.backup,.
4e920 6e 6f 20 73 79 6e 63 29 3a 20 00 4c 6f 67 20 44 69 73 70 6c 61 79 20 53 65 74 74 69 6e 67 73 20 no.sync):..Log.Display.Settings.
4e940 53 61 76 65 64 3a 20 00 4c 6f 67 20 46 69 6c 74 65 72 00 4c 6f 67 20 4c 65 76 65 6c 00 4c 6f 67 Saved:..Log.Filter.Log.Level.Log
4e960 20 4d 65 73 73 61 67 65 00 4c 6f 67 20 4e 54 50 20 70 65 65 72 20 73 74 61 74 69 73 74 69 63 73 .Message.Log.NTP.peer.statistics
4e980 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 63 6c 6f 63 6b 20 .(default:.disabled)..Log.clock.
4e9a0 64 69 73 63 69 70 6c 69 6e 65 20 73 74 61 74 69 73 74 69 63 73 20 28 64 65 66 61 75 6c 74 3a 20 discipline.statistics.(default:.
4e9c0 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 65 72 72 6f 72 73 20 66 72 6f 6d 20 74 68 65 20 77 disabled)..Log.errors.from.the.w
4e9e0 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 73 00 4c 6f 67 20 66 69 6c 65 20 73 69 7a 65 20 eb.server.process.Log.file.size.
4ea00 28 42 79 74 65 73 29 00 4c 6f 67 20 66 69 6c 65 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 (Bytes).Log.file.size.must.be.nu
4ea20 6d 65 72 69 63 20 61 6e 64 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 meric.and.greater.than.or.equal.
4ea40 74 6f 20 31 30 30 30 30 30 2e 00 4c 6f 67 20 66 69 6c 65 20 73 74 61 72 74 65 64 2e 00 4c 6f 67 to.100000..Log.file.started..Log
4ea60 20 66 69 6c 74 65 72 00 4c 6f 67 20 66 69 72 65 77 61 6c 6c 20 64 65 66 61 75 6c 74 20 62 6c 6f .filter.Log.firewall.default.blo
4ea80 63 6b 73 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 62 6c 6f 63 6b 65 64 20 62 79 20 27 42 6c 6f 63 cks.Log.packets.blocked.by.'Bloc
4eaa0 6b 20 42 6f 67 6f 6e 20 4e 65 74 77 6f 72 6b 73 27 20 72 75 6c 65 73 00 4c 6f 67 20 70 61 63 6b k.Bogon.Networks'.rules.Log.pack
4eac0 65 74 73 20 62 6c 6f 63 6b 65 64 20 62 79 20 27 42 6c 6f 63 6b 20 50 72 69 76 61 74 65 20 4e 65 ets.blocked.by.'Block.Private.Ne
4eae0 74 77 6f 72 6b 73 27 20 72 75 6c 65 73 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 65 tworks'.rules.Log.packets.matche
4eb00 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 6b 20 72 75 6c 65 73 20 69 d.from.the.default.block.rules.i
4eb20 6e 20 74 68 65 20 72 75 6c 65 73 65 74 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 65 n.the.ruleset.Log.packets.matche
4eb40 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 61 73 73 20 72 75 6c 65 73 20 70 75 d.from.the.default.pass.rules.pu
4eb60 74 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 74 68 61 t.in.the.ruleset.Log.packets.tha
4eb80 74 20 61 72 65 20 25 31 24 73 61 6c 6c 6f 77 65 64 25 32 24 73 20 62 79 20 74 68 65 20 69 6d 70 t.are.%1$sallowed%2$s.by.the.imp
4eba0 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 70 61 73 73 20 72 75 6c 65 2e 20 2d 20 50 65 72 2d 72 licit.default.pass.rule..-.Per-r
4ebc0 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 74 69 6c 6c 20 72 65 ule.logging.options.are.still.re
4ebe0 73 70 65 63 74 65 64 2e 20 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 25 spected...Log.packets.that.are.%
4ec00 31 24 73 62 6c 6f 63 6b 65 64 25 32 24 73 20 62 79 20 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 1$sblocked%2$s.by.the.implicit.d
4ec20 65 66 61 75 6c 74 20 62 6c 6f 63 6b 20 72 75 6c 65 2e 20 2d 20 50 65 72 2d 72 75 6c 65 20 6c 6f efault.block.rule..-.Per-rule.lo
4ec40 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 74 69 6c 6c 20 72 65 73 70 65 63 74 65 gging.options.are.still.respecte
4ec60 64 2e 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 68 61 6e 64 6c 65 64 20 d..Log.packets.that.are.handled.
4ec80 62 79 20 74 68 69 73 20 72 75 6c 65 00 4c 6f 67 20 70 65 65 72 20 6d 65 73 73 61 67 65 73 20 28 by.this.rule.Log.peer.messages.(
4eca0 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 72 65 66 65 72 65 6e 63 default:.disabled)..Log.referenc
4ecc0 65 20 63 6c 6f 63 6b 20 73 74 61 74 69 73 74 69 63 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 e.clock.statistics.(default:.dis
4ece0 61 62 6c 65 64 29 2e 00 4c 6f 67 20 73 79 73 74 65 6d 20 6d 65 73 73 61 67 65 73 20 28 64 65 66 abled)..Log.system.messages.(def
4ed00 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 74 68 65 20 73 75 62 2d 73 65 63 ault:.disabled)..Log.the.sub-sec
4ed20 6f 6e 64 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 65 63 65 69 76 65 64 20 74 69 6d ond.fraction.of.the.received.tim
4ed40 65 20 73 74 61 6d 70 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 2c 20 6e 6f 74 e.stamp.(default:.unchecked,.not
4ed60 20 6c 6f 67 67 65 64 29 2e 00 4c 6f 67 20 74 79 70 65 00 4c 6f 67 67 65 64 20 69 6e 20 73 75 63 .logged)..Log.type.Logged.in.suc
4ed80 63 65 73 73 66 75 6c 6c 79 20 61 73 20 25 31 24 73 20 76 69 61 20 4c 44 41 50 20 73 65 72 76 65 cessfully.as.%1$s.via.LDAP.serve
4eda0 72 20 25 32 24 73 20 77 69 74 68 20 44 4e 20 3d 20 25 33 24 73 2e 00 4c 6f 67 67 69 6e 67 00 4c r.%2$s.with.DN.=.%3$s..Logging.L
4edc0 6f 67 69 6e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 6e 20 68 6f 73 74 6e 61 6d 65 ogin.Login.Banner.Login.hostname
4ede0 00 4c 6f 67 69 6e 20 70 61 67 65 20 63 6f 6c 6f 72 00 4c 6f 67 69 6e 20 74 6f 20 25 31 24 73 00 .Login.page.color.Login.to.%1$s.
4ee00 4c 6f 67 6f 75 74 00 4c 6f 67 6f 75 74 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 73 00 4c 6f 67 6f Logout.Logout.page.contents.Logo
4ee20 75 74 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 00 4c 6f 67 73 00 4c 6f 67 73 20 61 72 65 20 68 65 ut.popup.window.Logs.Logs.are.he
4ee40 6c 64 20 69 6e 20 63 6f 6e 73 74 61 6e 74 2d 73 69 7a 65 20 63 69 72 63 75 6c 61 72 20 6c 6f 67 ld.in.constant-size.circular.log
4ee60 20 66 69 6c 65 73 2e 20 54 68 69 73 20 66 69 65 6c 64 20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 .files..This.field.controls.how.
4ee80 6c 61 72 67 65 20 65 61 63 68 20 6c 6f 67 20 66 69 6c 65 20 69 73 2c 20 61 6e 64 20 74 68 75 73 large.each.log.file.is,.and.thus
4eea0 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 6d 61 79 20 65 78 69 73 74 20 69 6e 73 69 .how.many.entries.may.exist.insi
4eec0 64 65 20 74 68 65 20 6c 6f 67 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 69 73 20 69 73 20 61 de.the.log..By.default.this.is.a
4eee0 70 70 72 6f 78 69 6d 61 74 65 6c 79 20 35 30 30 4b 42 20 70 65 72 20 6c 6f 67 20 66 69 6c 65 2c pproximately.500KB.per.log.file,
4ef00 20 61 6e 64 20 74 68 65 72 65 20 61 72 65 20 6e 65 61 72 6c 79 20 32 30 20 73 75 63 68 20 6c 6f .and.there.are.nearly.20.such.lo
4ef20 67 20 66 69 6c 65 73 2e 00 4c 6f 6e 67 00 4c 6f 6f 6b 75 70 00 4c 6f 6f 6b 75 70 20 53 65 72 76 g.files..Long.Lookup.Lookup.Serv
4ef40 65 72 20 49 50 20 41 64 64 72 65 73 73 00 4c 6f 73 73 00 4c 6f 73 73 20 49 6e 74 65 72 76 61 6c er.IP.Address.Loss.Loss.Interval
4ef60 00 4c 6f 77 00 4c 6f 77 20 61 6e 64 20 68 69 67 68 20 74 68 72 65 73 68 6f 6c 64 73 20 66 6f 72 .Low.Low.and.high.thresholds.for
4ef80 20 6c 61 74 65 6e 63 79 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c .latency.in.milliseconds..Defaul
4efa0 74 20 69 73 20 25 31 24 64 2f 25 32 24 64 2e 00 4c 6f 77 20 61 6e 64 20 68 69 67 68 20 74 68 72 t.is.%1$d/%2$d..Low.and.high.thr
4efc0 65 73 68 6f 6c 64 73 20 66 6f 72 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e 20 25 25 2e 20 44 esholds.for.packet.loss.in.%%..D
4efe0 65 66 61 75 6c 74 20 69 73 20 25 31 24 64 2f 25 32 24 64 2e 00 4d 41 43 00 4d 41 43 20 41 64 64 efault.is.%1$d/%2$d..MAC.MAC.Add
4f000 72 65 73 73 00 4d 41 43 20 41 6c 6c 6f 77 00 4d 41 43 20 44 65 6e 79 00 4d 41 43 20 61 64 64 72 ress.MAC.Allow.MAC.Deny.MAC.addr
4f020 65 73 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 28 36 20 68 65 78 20 6f 63 74 65 74 73 20 73 65 ess.MAC.address.(6.hex.octets.se
4f040 70 61 72 61 74 65 64 20 62 79 20 63 6f 6c 6f 6e 73 29 00 4d 41 43 20 61 64 64 72 65 73 73 20 63 parated.by.colons).MAC.address.c
4f060 6f 6e 74 72 6f 6c 00 4d 41 43 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 00 4d 41 43 20 61 75 ontrol.MAC.address.format.MAC.au
4f080 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 72 65 74 00 4d 41 43 20 66 69 6c 74 65 72 69 6e thentication.secret.MAC.filterin
4f0a0 67 00 4d 41 43 73 00 4d 42 2f 73 00 4d 42 55 46 20 55 73 61 67 65 00 4d 4f 42 49 4b 45 00 4d 4f g.MACs.MB/s.MBUF.Usage.MOBIKE.MO
4f0c0 4e 49 54 4f 52 3a 20 25 31 24 73 20 68 61 73 20 68 69 67 68 20 6c 61 74 65 6e 63 79 2c 20 6f 6d NITOR:.%1$s.has.high.latency,.om
4f0e0 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 6f 75 74 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d itting.from.routing.group.%2$s.M
4f100 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 68 61 73 20 70 61 63 6b 65 74 20 6c 6f 73 73 2c 20 6f 6d ONITOR:.%1$s.has.packet.loss,.om
4f120 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 6f 75 74 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d itting.from.routing.group.%2$s.M
4f140 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 6e 6f 77 2c 20 61 ONITOR:.%1$s.is.available.now,.a
4f160 64 64 69 6e 67 20 74 6f 20 72 6f 75 74 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 dding.to.routing.group.%2$s.MONI
4f180 54 4f 52 3a 20 25 31 24 73 20 69 73 20 64 6f 77 6e 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d TOR:.%1$s.is.down,.omitting.from
4f1a0 20 72 6f 75 74 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 52 52 55 00 4d 52 55 00 4d 53 43 .routing.group.%2$s.MRRU.MRU.MSC
4f1c0 48 41 50 76 31 00 4d 53 43 48 41 50 76 32 00 4d 53 53 00 4d 54 55 00 4d 58 00 4d 61 67 69 63 20 HAPv1.MSCHAPv2.MSS.MTU.MX.Magic.
4f1e0 50 61 63 6b 65 74 20 73 65 6e 74 20 28 25 31 24 73 29 20 74 6f 20 28 25 32 24 73 29 20 4d 41 43 Packet.sent.(%1$s).to.(%2$s).MAC
4f200 3d 25 33 24 73 00 4d 61 67 69 63 20 6e 75 6d 62 65 72 00 4d 61 67 69 63 20 6e 75 6d 62 65 72 20 =%3$s.Magic.number.Magic.number.
4f220 73 74 6f 72 65 64 20 69 6e 20 65 76 65 72 79 20 76 6f 75 63 68 65 72 2e 20 56 65 72 69 66 69 65 stored.in.every.voucher..Verifie
4f240 64 20 64 75 72 69 6e 67 20 76 6f 75 63 68 65 72 20 63 68 65 63 6b 2e 20 53 69 7a 65 20 64 65 70 d.during.voucher.check..Size.dep
4f260 65 6e 64 73 20 6f 6e 20 68 6f 77 20 6d 61 6e 79 20 62 69 74 73 20 61 72 65 20 6c 65 66 74 20 62 ends.on.how.many.bits.are.left.b
4f280 79 20 52 6f 6c 6c 2b 54 69 63 6b 65 74 2b 43 68 65 63 6b 73 75 6d 20 62 69 74 73 2e 20 49 66 20 y.Roll+Ticket+Checksum.bits..If.
4f2a0 61 6c 6c 20 62 69 74 73 20 61 72 65 20 75 73 65 64 2c 20 6e 6f 20 6d 61 67 69 63 20 6e 75 6d 62 all.bits.are.used,.no.magic.numb
4f2c0 65 72 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 6e 64 20 63 68 65 63 6b 65 64 2e 00 4d 61 69 er.will.be.used.and.checked..Mai
4f2e0 6e 00 4d 61 6b 65 20 57 69 6e 64 6f 77 73 20 31 30 20 43 6c 69 65 6e 74 73 20 42 6c 6f 63 6b 20 n.Make.Windows.10.Clients.Block.
4f300 61 63 63 65 73 73 20 74 6f 20 44 4e 53 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 61 63 72 access.to.DNS.servers.except.acr
4f320 6f 73 73 20 4f 70 65 6e 56 50 4e 20 77 68 69 6c 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 66 6f 72 oss.OpenVPN.while.connected,.for
4f340 63 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 75 73 65 20 6f 6e 6c 79 20 56 50 4e 20 44 4e 53 cing.clients.to.use.only.VPN.DNS
4f360 20 73 65 72 76 65 72 73 2e 00 4d 61 6b 65 20 62 65 66 6f 72 65 20 42 72 65 61 6b 00 4d 61 6b 65 .servers..Make.before.Break.Make
4f380 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 65 72 65 64 20 68 6f 73 74 6e 61 6d 65 .dynamic.DNS.registered.hostname
4f3a0 20 74 68 65 20 73 61 6d 65 20 61 73 20 48 6f 73 74 6e 61 6d 65 20 61 62 6f 76 65 2e 00 4d 61 6b .the.same.as.Hostname.above..Mak
4f3c0 65 20 73 75 72 65 20 61 6c 6c 20 73 65 6e 73 69 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e e.sure.all.sensitive.information
4f3e0 20 69 73 20 72 65 6d 6f 76 65 64 21 20 28 50 61 73 73 77 6f 72 64 73 2c 20 65 74 63 2e 29 20 62 .is.removed!.(Passwords,.etc.).b
4f400 65 66 6f 72 65 20 70 6f 73 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 efore.posting.information.from.t
4f420 68 69 73 20 70 61 67 65 20 69 6e 20 70 75 62 6c 69 63 20 70 6c 61 63 65 73 20 28 6c 69 6b 65 20 his.page.in.public.places.(like.
4f440 6d 61 69 6c 69 6e 67 20 6c 69 73 74 73 29 2e 00 4d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 65 mailing.lists)..Make.sure.the.ce
4f460 72 74 69 66 69 63 61 74 65 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 53 rtificate.is.valid.for.all.HTTPS
4f480 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 61 6c 69 61 73 65 73 2e 20 49 66 20 69 74 27 73 20 6e .addresses.on.aliases..If.it's.n
4f4a0 6f 74 20 76 61 6c 69 64 20 6f 72 20 69 73 20 72 65 76 6f 6b 65 64 2c 20 64 6f 20 6e 6f 74 20 64 ot.valid.or.is.revoked,.do.not.d
4f4c0 6f 77 6e 6c 6f 61 64 20 69 74 2e 00 4d 61 6e 61 67 65 20 25 31 24 73 20 4c 6f 67 00 4d 61 6e 61 ownload.it..Manage.%1$s.Log.Mana
4f4e0 67 65 20 4c 6f 67 00 4d 61 6e 61 67 65 20 6c 6f 67 00 4d 61 6e 61 67 65 64 00 4d 61 6e 61 67 65 ge.Log.Manage.log.Managed.Manage
4f500 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 d.-.RA.Flags.[managed,.other.sta
4f520 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 72 6f teful],.Prefix.Flags.[onlink,.ro
4f540 75 74 65 72 5d 00 4d 61 6e 75 61 6c 20 46 61 69 6c 6f 76 65 72 00 4d 61 6e 75 61 6c 20 4f 75 74 uter].Manual.Failover.Manual.Out
4f560 62 6f 75 6e 64 20 4e 41 54 20 53 77 69 74 63 68 00 4d 61 6e 75 61 6c 20 4f 75 74 62 6f 75 6e 64 bound.NAT.Switch.Manual.Outbound
4f580 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 41 4f 4e 20 2d 20 41 64 .NAT.rule.generation.%s(AON.-.Ad
4f5a0 76 61 6e 63 65 64 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 29 00 4d 61 6e 75 61 6c 20 66 61 69 6c vanced.Outbound.NAT).Manual.fail
4f5c0 6f 76 65 72 00 4d 61 70 70 69 6e 67 73 00 4d 61 72 63 68 00 4d 61 72 6b 20 41 6c 6c 20 61 73 20 over.Mappings.March.Mark.All.as.
4f5e0 52 65 61 64 00 4d 61 72 6b 20 47 61 74 65 77 61 79 20 61 73 20 44 6f 77 6e 00 4d 61 72 6b 20 61 Read.Mark.Gateway.as.Down.Mark.a
4f600 6e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 22 70 72 69 76 61 74 65 22 20 69 6e 74 65 72 n.interface.as.a."private".inter
4f620 66 61 63 65 2e 20 41 20 70 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 64 6f 65 73 20 6e face..A.private.interface.does.n
4f640 6f 74 20 66 6f 72 77 61 72 64 20 61 6e 79 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 79 20 6f 74 ot.forward.any.traffic.to.any.ot
4f660 68 65 72 20 70 6f 72 74 20 74 68 61 74 20 69 73 20 61 6c 73 6f 20 61 20 70 72 69 76 61 74 65 20 her.port.that.is.also.a.private.
4f680 69 6e 74 65 72 66 61 63 65 2e 20 00 4d 61 72 6b 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 73 interface...Mark.an.interface.as
4f6a0 20 61 20 22 73 74 69 63 6b 79 22 20 69 6e 74 65 72 66 61 63 65 2e 20 44 79 6e 61 6d 69 63 61 6c .a."sticky".interface..Dynamical
4f6c0 6c 79 20 6c 65 61 72 6e 65 64 20 61 64 64 72 65 73 73 20 65 6e 74 72 69 65 73 20 61 72 65 20 74 ly.learned.address.entries.are.t
4f6e0 72 65 61 74 65 64 20 61 73 20 73 74 61 74 69 63 20 6f 6e 63 65 20 65 6e 74 65 72 65 64 20 69 6e reated.as.static.once.entered.in
4f700 74 6f 20 74 68 65 20 63 61 63 68 65 2e 20 53 74 69 63 6b 79 20 65 6e 74 72 69 65 73 20 61 72 65 to.the.cache..Sticky.entries.are
4f720 20 6e 65 76 65 72 20 61 67 65 64 20 6f 75 74 20 6f 66 20 74 68 65 20 63 61 63 68 65 20 6f 72 20 .never.aged.out.of.the.cache.or.
4f740 72 65 70 6c 61 63 65 64 2c 20 65 76 65 6e 20 69 66 20 74 68 65 20 61 64 64 72 65 73 73 20 69 73 replaced,.even.if.the.address.is
4f760 20 73 65 65 6e 20 6f 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 2e 00 .seen.on.a.different.interface..
4f780 4d 61 73 6b 00 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 20 6d 75 73 Mask.Master.Key.Regeneration.mus
4f7a0 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 t.be.an.integer.between.1.and.99
4f7c0 39 39 2e 00 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 20 6d 75 73 74 99..Master.Key.Regeneration.must
4f7e0 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 4b 65 79 20 52 6f 74 61 74 69 6f 6e 2e 00 4d .be.greater.than.Key.Rotation..M
4f800 61 74 63 68 00 4d 61 78 20 50 72 6f 63 65 73 73 65 73 00 4d 61 78 20 50 72 6f 63 65 73 73 65 73 atch.Max.Processes.Max.Processes
4f820 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 31 20 6f 72 20 67 72 65 61 74 65 72 00 4d .must.be.a.number.1.or.greater.M
4f840 61 78 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 71 75 65 75 65 2e 00 4d 61 78 20 66 61 69 6c ax.bandwidth.for.queue..Max.fail
4f860 75 72 65 73 00 4d 61 78 20 6c 65 61 73 65 20 74 69 6d 65 00 4d 61 78 2e 20 63 6f 6e 6e 65 63 74 ures.Max.lease.time.Max..connect
4f880 69 6f 6e 73 00 4d 61 78 2e 20 73 72 63 20 6e 6f 64 65 73 00 4d 61 78 2e 20 73 72 63 2e 20 63 6f ions.Max..src.nodes.Max..src..co
4f8a0 6e 6e 2e 20 52 61 74 65 00 4d 61 78 2e 20 73 72 63 2e 20 63 6f 6e 6e 2e 20 52 61 74 65 73 00 4d nn..Rate.Max..src..conn..Rates.M
4f8c0 61 78 2e 20 73 72 63 2e 20 73 74 61 74 65 73 00 4d 61 78 2e 20 73 74 61 74 65 73 00 4d 61 78 61 ax..src..states.Max..states.Maxa
4f8e0 64 64 72 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 4d 61 78 61 ddr.needs.to.be.an.integer..Maxa
4f900 67 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 ge.needs.to.be.an.integer.betwee
4f920 6e 20 36 20 61 6e 64 20 34 30 2e 00 4d 61 78 69 6d 75 6d 00 4d 61 78 69 6d 75 6d 20 23 20 6f 66 n.6.and.40..Maximum.Maximum.#.of
4f940 20 53 74 61 74 65 73 00 4d 61 78 69 6d 75 6d 20 25 64 00 4d 61 78 69 6d 75 6d 20 4d 53 53 00 4d .States.Maximum.%d.Maximum.MSS.M
4f960 61 78 69 6d 75 6d 20 52 41 20 69 6e 74 65 72 76 61 6c 00 4d 61 78 69 6d 75 6d 20 54 54 4c 20 66 aximum.RA.interval.Maximum.TTL.f
4f980 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 00 4d 61 78 69 6d 75 6d 20 61 or.RRsets.and.Messages.Maximum.a
4f9a0 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 61 6e dvertisement.interval.must.be.an
4f9c0 20 69 6e 74 65 67 65 72 2e 00 4d 61 78 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 .integer..Maximum.advertisement.
4f9e0 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 6e 6f 20 6c 65 73 73 20 74 68 61 6e 20 34 20 interval.must.be.no.less.than.4.
4fa00 61 6e 64 20 6e 6f 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 31 38 30 30 2e 00 4d 61 78 69 6d 75 and.no.greater.than.1800..Maximu
4fa20 6d 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4d 61 78 69 6d 75 6d m.concurrent.connections.Maximum
4fa40 20 69 6e 63 6f 6d 69 6e 67 20 54 43 50 20 64 61 74 61 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 69 .incoming.TCP.datagram.size.Maxi
4fa60 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 00 4d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d mum.lease.time.Maximum.lease.tim
4fa80 65 20 28 53 65 63 6f 6e 64 73 29 00 4d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 66 e.(Seconds).Maximum.lease.time.f
4faa0 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 or.clients.that.ask.for.a.specif
4fac0 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 25 31 24 73 54 68 65 20 64 65 66 61 ic.expiration.time..%1$sThe.defa
4fae0 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 65 ult.is.86400.seconds..Maximum.ne
4fb00 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 54 43 50 20 6f 6e 6c 79 w.connections.per.host.(TCP.only
4fb20 29 2e 00 4d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 )..Maximum.new.connections.per.h
4fb40 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 ost./.per.second(s).(advanced.op
4fb60 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 tion).must.be.a.positive.integer
4fb80 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 .Maximum.number.of.connections.t
4fba0 6f 20 68 6f 6c 64 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 20 74 61 62 o.hold.in.the.firewall.state.tab
4fbc0 6c 65 2e 20 25 31 24 73 4e 6f 74 65 3a 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 le..%1$sNote:.Leave.this.blank.f
4fbe0 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 4f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 74 or.the.default..On.this.system.t
4fc00 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 69 73 3a 20 25 32 24 64 00 4d 61 78 69 6d 75 6d he.default.size.is:.%2$d.Maximum
4fc20 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f .number.of.established.connectio
4fc40 6e 73 20 70 65 72 20 68 6f 73 74 20 28 54 43 50 20 6f 6e 6c 79 29 2e 00 4d 61 78 69 6d 75 6d 20 ns.per.host.(TCP.only)..Maximum.
4fc60 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e number.of.established.connection
4fc80 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 s.per.host.(advanced.option).mus
4fca0 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 t.be.a.positive.integer.Maximum.
4fcc0 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 number.of.hops.Maximum.number.of
4fce0 20 68 6f 70 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 25 73 00 4d .hops.must.be.between.1.and.%s.M
4fd00 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6f 6c 64 20 63 6f 6e 66 69 67 75 72 61 74 69 aximum.number.of.old.configurati
4fd20 6f 6e 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 63 61 63 68 65 2c 20 30 20 66 6f 72 20 ons.to.keep.in.the.cache,.0.for.
4fd40 6e 6f 20 62 61 63 6b 75 70 73 2c 20 6f 72 20 6c 65 61 76 65 20 62 6c 61 6e 6b 20 66 6f 72 20 74 no.backups,.or.leave.blank.for.t
4fd60 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 28 25 73 20 66 6f 72 20 74 68 65 20 63 75 72 he.default.value.(%s.for.the.cur
4fd80 72 65 6e 74 20 70 6c 61 74 66 6f 72 6d 29 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f rent.platform)..Maximum.number.o
4fda0 66 20 70 61 63 6b 65 74 20 66 72 61 67 6d 65 6e 74 73 20 74 6f 20 68 6f 6c 64 20 66 6f 72 20 72 f.packet.fragments.to.hold.for.r
4fdc0 65 61 73 73 65 6d 62 6c 79 20 62 79 20 73 63 72 75 62 20 72 75 6c 65 73 2e 20 4c 65 61 76 65 20 eassembly.by.scrub.rules..Leave.
4fde0 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 35 30 30 30 this.blank.for.the.default.(5000
4fe00 29 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 69 6e 67 73 00 4d 61 78 69 6d 75 ).Maximum.number.of.pings.Maximu
4fe20 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 66 6f 72 20 73 79 m.number.of.table.entries.for.sy
4fe40 73 74 65 6d 73 20 73 75 63 68 20 61 73 20 61 6c 69 61 73 65 73 2c 20 73 73 68 6c 6f 63 6b 6f 75 stems.such.as.aliases,.sshlockou
4fe60 74 2c 20 73 6e 6f 72 74 2c 20 65 74 63 2c 20 63 6f 6d 62 69 6e 65 64 2e 25 31 24 73 4e 6f 74 65 t,.snort,.etc,.combined.%1$sNote
4fe80 3a 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 :.Leave.this.blank.for.the.defau
4fea0 6c 74 2e 20 4f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 lt..On.this.system.the.default.s
4fec0 69 7a 65 20 69 73 3a 20 25 32 24 64 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 75 ize.is:.%2$d.Maximum.number.of.u
4fee0 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 nique.source.hosts.(advanced.opt
4ff00 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 ion).must.be.a.positive.integer.
4ff20 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 Maximum.number.of.unique.source.
4ff40 68 6f 73 74 73 2e 00 4d 61 78 69 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 20 54 43 50 20 64 61 74 61 hosts..Maximum.outgoing.TCP.data
4ff60 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 69 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 20 55 44 50 20 64 gram.size.Maximum.outgoing.UDP.d
4ff80 61 74 61 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 69 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 20 62 61 atagram.size.Maximum.outgoing.ba
4ffa0 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 74 75 6e 6e 65 6c 2e 20 4c 65 61 76 65 20 65 ndwidth.for.this.tunnel..Leave.e
4ffc0 6d 70 74 79 20 66 6f 72 20 6e 6f 20 6c 69 6d 69 74 2e 20 54 68 65 20 69 6e 70 75 74 20 76 61 6c mpty.for.no.limit..The.input.val
4ffe0 75 65 20 68 61 73 20 74 6f 20 62 65 20 73 6f 6d 65 74 68 69 6e 67 20 62 65 74 77 65 65 6e 20 31 ue.has.to.be.something.between.1
50000 30 30 20 62 79 74 65 73 2f 73 65 63 20 61 6e 64 20 31 30 30 20 4d 62 79 74 65 73 2f 73 65 63 20 00.bytes/sec.and.100.Mbytes/sec.
50020 28 65 6e 74 65 72 65 64 20 61 73 20 62 79 74 65 73 20 70 65 72 20 73 65 63 6f 6e 64 29 2e 20 4e (entered.as.bytes.per.second)..N
50040 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 55 44 50 20 46 61 73 74 20 49 2f 4f 2e ot.compatible.with.UDP.Fast.I/O.
50060 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 .Maximum.state.entries.(advanced
50080 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 .option).must.be.a.positive.inte
500a0 67 65 72 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 6f ger.Maximum.state.entries.per.ho
500c0 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 st.(advanced.option).must.be.a.p
500e0 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e ositive.integer.Maximum.state.en
50100 74 72 69 65 73 20 70 65 72 20 68 6f 73 74 2e 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e tries.per.host..Maximum.state.en
50120 74 72 69 65 73 20 74 68 69 73 20 72 75 6c 65 20 63 61 6e 20 63 72 65 61 74 65 2e 00 4d 61 79 00 tries.this.rule.can.create..May.
50140 4d 62 70 73 00 4d 65 64 69 61 00 4d 65 64 69 75 6d 00 4d 65 6d 62 65 72 20 43 6f 75 6e 74 00 4d Mbps.Media.Medium.Member.Count.M
50160 65 6d 62 65 72 20 44 6f 77 6e 00 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d ember.Down.Member.Interfaces.Mem
50180 62 65 72 20 64 6f 77 6e 00 4d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 ber.down.Member.interfaces.Membe
501a0 72 20 6f 66 00 4d 65 6d 62 65 72 28 73 29 00 4d 65 6d 62 65 72 73 00 4d 65 6d 6f 72 79 20 55 73 r.of.Member(s).Members.Memory.Us
501c0 61 67 65 00 4d 65 6d 6f 72 79 20 75 73 61 67 65 00 4d 65 6e 75 20 69 74 65 6d 73 2e 2e 2e 20 00 age.Memory.usage.Menu.items.....
501e0 4d 65 72 67 65 64 20 69 6e 20 63 6f 6e 66 69 67 20 28 25 73 20 73 65 63 74 69 6f 6e 73 29 20 66 Merged.in.config.(%s.sections).f
50200 72 6f 6d 20 58 4d 4c 52 50 43 20 63 6c 69 65 6e 74 2e 00 4d 65 73 73 61 67 65 00 4d 65 73 73 61 rom.XMLRPC.client..Message.Messa
50220 67 65 20 43 61 63 68 65 20 53 69 7a 65 00 4d 65 73 73 61 67 65 20 63 61 63 68 65 20 65 6c 65 6d ge.Cache.Size.Message.cache.elem
50240 65 6e 74 73 20 61 72 65 20 70 72 65 66 65 74 63 68 65 64 20 62 65 66 6f 72 65 20 74 68 65 79 20 ents.are.prefetched.before.they.
50260 65 78 70 69 72 65 20 74 6f 20 68 65 6c 70 20 6b 65 65 70 20 74 68 65 20 63 61 63 68 65 20 75 70 expire.to.help.keep.the.cache.up
50280 20 74 6f 20 64 61 74 65 00 4d 65 73 73 61 67 65 20 65 6e 63 6f 64 69 6e 67 00 4d 65 73 73 61 67 .to.date.Message.encoding.Messag
502a0 65 20 73 65 6e 74 20 74 6f 20 25 73 20 4f 4b 00 4d 69 62 49 49 00 4d 69 6e 20 62 61 6e 64 77 69 e.sent.to.%s.OK.MibII.Min.bandwi
502c0 64 74 68 20 66 6f 72 20 71 75 65 75 65 2e 00 4d 69 6e 69 6d 61 6c 00 4d 69 6e 69 6d 75 6d 00 4d dth.for.queue..Minimal.Minimum.M
502e0 69 6e 69 6d 75 6d 20 52 41 20 69 6e 74 65 72 76 61 6c 00 4d 69 6e 69 6d 75 6d 20 54 54 4c 20 66 inimum.RA.interval.Minimum.TTL.f
50300 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 00 4d 69 6e 69 6d 75 6d 20 61 or.RRsets.and.Messages.Minimum.a
50320 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 61 6e dvertisement.interval.must.be.an
50340 20 69 6e 74 65 67 65 72 2e 00 4d 69 6e 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 .integer..Minimum.advertisement.
50360 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 6e 6f 20 67 72 65 61 74 65 72 20 74 68 61 6e interval.must.be.no.greater.than
50380 20 30 2e 37 35 20 2a 20 4d 61 78 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e .0.75.*.Maximum.advertisement.in
503a0 74 65 72 76 61 6c 00 4d 69 6e 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 terval.Minimum.advertisement.int
503c0 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 6e 6f 20 6c 65 73 73 20 74 68 61 6e 20 33 2e 00 4d 69 erval.must.be.no.less.than.3..Mi
503e0 6e 69 6d 75 6d 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 00 4d 69 6e 75 74 65 00 4d nimum.wireless.standard.Minute.M
50400 69 6e 75 74 65 73 20 28 30 2d 35 39 29 00 4d 69 6e 75 74 65 73 20 70 65 72 20 74 69 63 6b 65 74 inutes.(0-59).Minutes.per.ticket
50420 00 4d 69 6e 75 74 65 73 2f 54 69 63 6b 65 74 00 4d 69 72 72 6f 72 20 25 73 20 63 6f 6e 73 75 6d .Minutes/Ticket.Mirror.%s.consum
50440 65 72 20 63 6f 75 6e 74 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 25 64 20 74 6f 20 25 64 2e 00 er.count.changed.from.%d.to.%d..
50460 4d 69 72 72 6f 72 20 25 73 20 64 72 69 76 65 20 73 74 61 74 75 73 20 63 68 61 6e 67 65 64 2e 20 Mirror.%s.drive.status.changed..
50480 4f 6c 64 3a 20 28 25 73 29 20 4e 65 77 3a 20 28 25 73 29 00 4d 69 72 72 6f 72 20 25 73 20 73 74 Old:.(%s).New:.(%s).Mirror.%s.st
504a0 61 74 75 73 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 25 73 20 74 6f 20 25 73 2e 00 4d 69 72 72 atus.changed.from.%s.to.%s..Mirr
504c0 6f 72 20 69 73 20 6e 6f 74 20 69 6e 20 61 20 43 4f 4d 50 4c 45 54 45 20 73 74 61 74 65 2c 20 63 or.is.not.in.a.COMPLETE.state,.c
504e0 61 6e 6e 6f 74 20 69 6e 73 65 72 74 20 63 6f 6e 73 75 6d 65 72 2e 20 46 6f 72 67 65 74 20 64 69 annot.insert.consumer..Forget.di
50500 73 63 6f 6e 6e 65 63 74 65 64 20 64 69 73 6b 73 20 6f 72 20 77 61 69 74 20 66 6f 72 20 72 65 62 sconnected.disks.or.wait.for.reb
50520 75 69 6c 64 20 74 6f 20 66 69 6e 69 73 68 2e 00 4d 69 72 72 6f 72 3a 20 00 4d 69 73 63 00 4d 69 uild.to.finish..Mirror:..Misc.Mi
50540 73 63 65 6c 6c 61 6e 65 6f 75 73 00 4d 69 73 73 69 6e 67 20 53 49 4d 20 53 74 61 74 65 00 4d 69 scellaneous.Missing.SIM.State.Mi
50560 73 73 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 3a 00 4d 69 73 73 69 6e 67 20 ssing.destination.port:.Missing.
50580 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 70 61 73 73 20 72 75 6c 65 2e 00 4d 6f 62 69 6c 65 parameters.for.pass.rule..Mobile
505a0 00 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 00 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 00 4d 6f .Mobile.Client.Mobile.Clients.Mo
505c0 62 69 6c 65 20 55 73 65 72 73 00 4d 6f 62 69 6c 65 20 68 6f 73 74 20 72 65 64 69 72 65 63 74 00 bile.Users.Mobile.host.redirect.
505e0 4d 6f 62 69 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 70 6c 79 00 4d 6f 62 69 6c 65 Mobile.registration.reply.Mobile
50600 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 00 4d 6f 64 65 00 4d 6f 64 65 6d .registration.request.Mode.Modem
50620 20 50 6f 72 74 00 4d 6f 64 69 66 69 63 61 74 69 6f 6e 73 00 4d 6f 64 69 66 79 69 6e 67 20 74 68 .Port.Modifications.Modifying.th
50640 65 20 66 69 72 73 74 20 6c 65 76 65 6c 20 74 61 67 20 6f 66 20 61 6e 20 65 78 69 73 74 69 6e 67 e.first.level.tag.of.an.existing
50660 20 65 6e 74 72 79 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 4d 6f 64 69 66 79 69 6e 67 .entry.is.not.allowed..Modifying
50680 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 6e 20 65 78 69 73 74 69 6e 67 20 65 6e .the.interface.of.an.existing.en
506a0 74 72 79 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 4d 6f 6e 00 4d 6f 6e 69 74 6f 72 00 try.is.not.allowed..Mon.Monitor.
506c0 4d 6f 6e 69 74 6f 72 20 49 50 00 4d 6f 6e 69 74 6f 72 69 6e 67 20 53 65 74 74 69 6e 67 73 00 4d Monitor.IP.Monitoring.Settings.M
506e0 6f 6e 69 74 6f 72 73 00 4d 6f 6e 74 68 00 4d 6f 6e 74 68 6c 79 00 4d 6f 6e 74 68 6c 79 20 28 30 onitors.Month.Monthly.Monthly.(0
50700 20 30 20 31 20 2a 20 2a 29 00 4d 6f 72 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 6f 76 65 20 .0.1.*.*).More.Information.Move.
50720 63 68 65 63 6b 65 64 20 50 32 73 20 68 65 72 65 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 65 6e checked.P2s.here.Move.checked.en
50740 74 72 69 65 73 20 74 6f 20 68 65 72 65 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 tries.to.here.Move.checked.rules
50760 20 61 62 6f 76 65 20 74 68 69 73 20 6f 6e 65 2e 20 53 68 69 66 74 2b 43 6c 69 63 6b 20 74 6f 20 .above.this.one..Shift+Click.to.
50780 6d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 62 65 6c 6f 77 2e 00 4d 6f 76 65 20 63 move.checked.rules.below..Move.c
507a0 68 65 63 6b 65 64 20 72 75 6c 65 73 20 62 65 6c 6f 77 20 74 68 69 73 20 6f 6e 65 2e 20 52 65 6c hecked.rules.below.this.one..Rel
507c0 65 61 73 65 20 73 68 69 66 74 20 74 6f 20 6d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 ease.shift.to.move.checked.rules
507e0 20 61 62 6f 76 65 2e 00 4d 6f 76 65 20 74 6f 20 22 4d 65 6d 62 65 72 20 6f 66 22 20 6c 69 73 74 .above..Move.to."Member.of".list
50800 00 4d 6f 76 65 20 74 6f 20 22 4d 65 6d 62 65 72 73 22 00 4d 6f 76 65 20 74 6f 20 22 4e 6f 74 20 .Move.to."Members".Move.to."Not.
50820 6d 65 6d 62 65 72 20 6f 66 22 20 6c 69 73 74 00 4d 6f 76 65 20 74 6f 20 22 4e 6f 74 20 6d 65 6d member.of".list.Move.to."Not.mem
50840 62 65 72 73 00 4d 6f 76 65 20 74 6f 20 64 69 73 61 62 6c 65 64 20 6c 69 73 74 00 4d 6f 76 65 20 bers.Move.to.disabled.list.Move.
50860 74 6f 20 65 6e 61 62 6c 65 64 20 6c 69 73 74 00 4d 75 6c 74 69 63 61 73 74 20 6c 69 73 74 65 6e to.enabled.list.Multicast.listen
50880 65 72 20 64 6f 6e 65 00 4d 75 6c 74 69 63 61 73 74 20 6c 69 73 74 65 6e 65 72 20 71 75 65 72 79 er.done.Multicast.listener.query
508a0 00 4d 75 6c 74 69 63 61 73 74 20 6c 69 73 74 65 6e 65 72 20 72 65 70 6f 72 74 00 4d 75 6c 74 69 .Multicast.listener.report.Multi
508c0 6c 69 6e 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 28 4d 4c 50 50 50 29 20 75 73 69 6e 67 20 74 link.connections.(MLPPP).using.t
508e0 68 65 20 50 50 50 20 6c 69 6e 6b 20 74 79 70 65 20 69 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c he.PPP.link.type.is.not.currentl
50900 79 20 73 75 70 70 6f 72 74 65 64 2e 20 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 6f 6e 6c 79 20 y.supported..Please.select.only.
50920 6f 6e 65 20 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 65 2e 00 4d 75 6c 74 69 70 6c 65 20 4c 61 6e one.Link.Interface..Multiple.Lan
50940 2f 57 61 6e 00 4d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 74 74 69 6e 67 20 63 68 6f 73 /Wan.Must.match.the.setting.chos
50960 65 6e 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 4d 75 74 75 61 6c 20 50 53 en.on.the.remote.side..Mutual.PS
50980 4b 00 4d 75 74 75 61 6c 20 50 53 4b 20 2b 20 58 61 75 74 68 00 4d 75 74 75 61 6c 20 52 53 41 00 K.Mutual.PSK.+.Xauth.Mutual.RSA.
509a0 4d 75 74 75 61 6c 20 52 53 41 20 2b 20 58 61 75 74 68 00 4d 79 20 49 50 20 61 64 64 72 65 73 73 Mutual.RSA.+.Xauth.My.IP.address
509c0 00 4d 79 20 53 74 61 74 65 00 4e 41 53 20 49 50 20 41 64 64 72 65 73 73 00 4e 41 53 20 49 50 20 .My.State.NAS.IP.Address.NAS.IP.
509e0 41 64 64 72 65 73 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 53 65 72 76 65 Address.sent.to.the.RADIUS.Serve
50a00 72 00 4e 41 53 20 49 64 65 6e 74 69 66 69 65 72 00 4e 41 54 00 4e 41 54 20 2b 20 70 72 6f 78 79 r.NAS.Identifier.NAT.NAT.+.proxy
50a20 00 4e 41 54 20 31 3a 31 20 4d 61 70 70 69 6e 67 73 00 4e 41 54 20 41 64 64 72 65 73 73 00 4e 41 .NAT.1:1.Mappings.NAT.Address.NA
50a40 54 20 49 50 00 4e 41 54 20 50 6f 72 74 00 4e 41 54 20 50 6f 72 74 20 46 6f 72 77 61 72 64 00 4e T.IP.NAT.Port.NAT.Port.Forward.N
50a60 41 54 20 50 6f 72 74 73 00 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 6d 6f 64 65 20 66 6f 72 AT.Ports.NAT.Reflection.mode.for
50a80 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 00 4e 41 54 20 54 72 61 76 65 72 73 61 6c 00 4e 41 54 .port.forwards.NAT.Traversal.NAT
50aa0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 4e 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 00 4e .configuration..NAT.reflection.N
50ac0 41 54 2f 42 49 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 4e 43 50 20 41 6c 67 6f 72 69 74 AT/BINAT.translation.NCP.Algorit
50ae0 68 6d 73 00 4e 44 50 20 54 61 62 6c 65 00 4e 4d 45 41 20 43 68 65 63 6b 73 75 6d 20 43 61 6c 63 hms.NDP.Table.NMEA.Checksum.Calc
50b00 75 6c 61 74 6f 72 00 4e 4d 45 41 20 53 65 6e 74 65 6e 63 65 73 00 4e 4f 4e 45 00 4e 4f 54 45 3a ulator.NMEA.Sentences.NONE.NOTE:
50b20 20 00 4e 4f 54 45 3a 20 49 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 ..NOTE:.If.an.IP.address.cannot.
50b40 62 65 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 be.located.on.the.chosen.interfa
50b60 63 65 2c 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 62 69 6e 64 20 74 6f 20 61 6c 6c 20 ce,.the.daemon.will.bind.to.all.
50b80 61 64 64 72 65 73 73 65 73 2e 00 4e 4f 54 45 3a 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 addresses..NOTE:.If.left.blank,.
50ba0 61 6e 64 20 61 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 69 73 20 73 65 74 2c 20 69 74 20 and.a.default.domain.is.set,.it.
50bc0 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 2e 00 4e 4f 54 will.be.used.for.this.value..NOT
50be0 45 3a 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 6e 20 61 E:.It.is.recommended.to.use.an.a
50c00 6c 67 6f 72 69 74 68 6d 20 73 74 72 6f 6e 67 65 72 20 74 68 61 6e 20 53 48 41 31 20 77 68 65 6e lgorithm.stronger.than.SHA1.when
50c20 20 70 6f 73 73 69 62 6c 65 00 4e 4f 54 45 3a 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 .possible.NOTE:.It.is.recommende
50c40 64 20 74 6f 20 75 73 65 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 73 74 72 6f 6e 67 65 72 20 74 d.to.use.an.algorithm.stronger.t
50c60 68 61 6e 20 53 48 41 31 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 2e 00 4e 4f 54 45 3a 20 4c 6f han.SHA1.when.possible..NOTE:.Lo
50c80 67 20 73 69 7a 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 65 78 74 20 74 69 6d g.sizes.are.changed.the.next.tim
50ca0 65 20 61 20 6c 6f 67 20 66 69 6c 65 20 69 73 20 63 6c 65 61 72 65 64 20 6f 72 20 64 65 6c 65 74 e.a.log.file.is.cleared.or.delet
50cc0 65 64 2e 20 54 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 ed..To.immediately.increase.the.
50ce0 73 69 7a 65 20 6f 66 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 73 2c 20 66 69 72 73 74 20 73 61 76 size.of.the.log.files,.first.sav
50d00 65 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 74 6f 20 73 65 74 20 74 68 65 20 73 69 7a 65 2c 20 74 e.the.options.to.set.the.size,.t
50d20 68 65 6e 20 63 6c 65 61 72 20 61 6c 6c 20 6c 6f 67 73 20 75 73 69 6e 67 20 74 68 65 20 22 52 65 hen.clear.all.logs.using.the."Re
50d40 73 65 74 20 4c 6f 67 20 46 69 6c 65 73 22 20 6f 70 74 69 6f 6e 20 66 61 72 74 68 65 72 20 64 6f set.Log.Files".option.farther.do
50d60 77 6e 20 74 68 69 73 20 70 61 67 65 2e 20 00 4e 4f 54 45 3a 20 52 75 6c 65 73 20 66 6f 72 20 57 wn.this.page...NOTE:.Rules.for.W
50d80 41 4e 20 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 67 72 6f 75 70 73 20 64 6f 20 AN.type.interfaces.in.groups.do.
50da0 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 72 65 70 6c 79 2d 74 6f 20 6d 65 63 68 61 6e 69 not.contain.the.reply-to.mechani
50dc0 73 6d 20 75 70 6f 6e 20 77 68 69 63 68 20 4d 75 6c 74 69 2d 57 41 4e 20 74 79 70 69 63 61 6c 6c sm.upon.which.Multi-WAN.typicall
50de0 79 20 72 65 6c 69 65 73 2e 20 25 31 24 73 4d 6f 72 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 25 32 y.relies..%1$sMore.Information%2
50e00 24 73 00 4e 4f 54 45 3a 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 6b 73 20 61 72 65 $s.NOTE:.The.following.links.are
50e20 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 73 65 72 76 69 63 65 73 2c 20 73 6f 20 74 68 65 69 72 20 .to.external.services,.so.their.
50e40 72 65 6c 69 61 62 69 6c 69 74 79 20 63 61 6e 6e 6f 74 20 62 65 20 67 75 61 72 61 6e 74 65 65 64 reliability.cannot.be.guaranteed
50e60 2e 00 4e 4f 54 45 3a 20 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 64 69 73 61 62 6c 65 20 61 6e ..NOTE:.This.does.not.disable.an
50e80 79 20 49 50 76 36 20 66 65 61 74 75 72 65 73 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c y.IPv6.features.on.the.firewall,
50ea0 20 69 74 20 6f 6e 6c 79 20 62 6c 6f 63 6b 73 20 74 72 61 66 66 69 63 2e 00 4e 4f 54 45 3a 20 57 .it.only.blocks.traffic..NOTE:.W
50ec0 68 65 6e 20 75 73 69 6e 67 20 53 53 4c 20 6f 72 20 53 54 41 52 54 54 4c 53 2c 20 74 68 69 73 20 hen.using.SSL.or.STARTTLS,.this.
50ee0 68 6f 73 74 6e 61 6d 65 20 4d 55 53 54 20 6d 61 74 63 68 20 74 68 65 20 43 6f 6d 6d 6f 6e 20 4e hostname.MUST.match.the.Common.N
50f00 61 6d 65 20 28 43 4e 29 20 6f 66 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 27 73 20 53 53 ame.(CN).of.the.LDAP.server's.SS
50f20 4c 20 43 65 72 74 69 66 69 63 61 74 65 2e 00 4e 4f 54 45 3a 20 57 69 74 68 20 69 50 68 6f 6e 65 L.Certificate..NOTE:.With.iPhone
50f40 20 63 6c 69 65 6e 74 73 2c 20 74 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 77 68 65 .clients,.this.does.not.work.whe
50f60 6e 20 64 65 70 6c 6f 79 65 64 20 76 69 61 20 74 68 65 20 69 50 68 6f 6e 65 20 63 6f 6e 66 69 67 n.deployed.via.the.iPhone.config
50f80 75 72 61 74 69 6f 6e 20 75 74 69 6c 69 74 79 2c 20 6f 6e 6c 79 20 62 79 20 6d 61 6e 75 61 6c 20 uration.utility,.only.by.manual.
50fa0 65 6e 74 72 79 2e 00 4e 4f 54 49 54 4c 45 00 4e 50 74 00 4e 50 74 20 4d 61 70 70 69 6e 67 73 00 entry..NOTITLE.NPt.NPt.Mappings.
50fc0 4e 54 50 00 4e 54 50 20 47 72 61 70 68 73 00 4e 54 50 20 53 65 72 69 61 6c 20 47 50 53 20 43 6f NTP.NTP.Graphs.NTP.Serial.GPS.Co
50fe0 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 53 65 72 69 61 6c 20 50 50 53 20 43 6f 6e 66 69 nfiguration.NTP.Serial.PPS.Confi
51000 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 53 65 72 76 65 72 20 31 00 4e 54 50 20 53 65 72 76 65 72 guration.NTP.Server.1.NTP.Server
51020 20 32 00 4e 54 50 20 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 .2.NTP.Server.Configuration.NTP.
51040 53 65 72 76 65 72 20 65 6e 61 62 6c 65 00 4e 54 50 20 53 65 72 76 65 72 73 00 4e 54 50 20 53 74 Server.enable.NTP.Servers.NTP.St
51060 61 74 75 73 00 4e 54 50 20 63 6c 6f 63 6b 20 73 79 6e 63 00 4e 54 50 20 73 65 72 76 65 72 73 00 atus.NTP.clock.sync.NTP.servers.
51080 4e 61 6d 65 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 66 69 6c 65 20 74 68 61 74 20 73 68 6f 75 6c Name.Name.of.the.file.that.shoul
510a0 64 20 62 65 20 6c 6f 61 64 65 64 20 77 68 65 6e 20 74 68 69 73 20 68 6f 73 74 20 62 6f 6f 74 73 d.be.loaded.when.this.host.boots
510c0 20 6f 66 66 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 6f 76 65 72 72 69 64 65 73 20 73 .off.of.the.network,.overrides.s
510e0 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 61 67 65 2e 00 4e 61 6d 65 20 6f 66 20 74 68 65 etting.on.main.page..Name.of.the
51100 20 66 69 72 65 77 61 6c 6c 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 64 6f 6d 61 69 6e 20 70 .firewall.host,.without.domain.p
51120 61 72 74 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 64 6f art.Name.of.the.host,.without.do
51140 6d 61 69 6e 20 70 61 72 74 2e 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 77 69 74 main.part..Name.of.the.host,.wit
51160 68 6f 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 70 61 72 74 25 31 24 73 65 2e 67 2e 20 65 6e 74 hout.the.domain.part%1$se.g..ent
51180 65 72 20 22 6d 79 68 6f 73 74 22 20 69 66 20 74 68 65 20 66 75 6c 6c 20 64 6f 6d 61 69 6e 20 6e er."myhost".if.the.full.domain.n
511a0 61 6d 65 20 69 73 20 22 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 4e 61 6d 65 ame.is."myhost.example.com".Name
511c0 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 64 6f 6d 61 69 6e .of.the.host,.without.the.domain
511e0 20 70 61 72 74 25 31 24 73 65 2e 67 2e 3a 20 22 6d 79 68 6f 73 74 22 00 4e 61 6d 65 20 73 65 72 .part%1$se.g.:."myhost".Name.ser
51200 76 65 72 00 4e 61 6d 65 2f 54 69 6d 65 00 4e 65 61 72 62 79 20 41 63 63 65 73 73 20 50 6f 69 6e ver.Name/Time.Nearby.Access.Poin
51220 74 73 20 6f 72 20 41 64 2d 48 6f 63 20 50 65 65 72 73 00 4e 65 65 64 20 61 74 20 6c 65 61 73 74 ts.or.Ad-Hoc.Peers.Need.at.least
51240 20 32 20 63 68 61 72 61 63 74 65 72 73 20 74 6f 20 63 72 65 61 74 65 20 76 6f 75 63 68 65 72 73 .2.characters.to.create.vouchers
51260 2e 00 4e 65 65 64 20 70 72 69 76 61 74 65 20 52 53 41 20 6b 65 79 20 74 6f 20 70 72 69 6e 74 20 ..Need.private.RSA.key.to.print.
51280 76 6f 75 63 68 65 72 73 00 4e 65 67 61 74 65 64 3a 20 54 68 69 73 20 72 75 6c 65 20 65 78 63 6c vouchers.Negated:.This.rule.excl
512a0 75 64 65 73 20 4e 41 54 20 66 72 6f 6d 20 61 20 6c 61 74 65 72 20 72 75 6c 65 00 4e 65 67 61 74 udes.NAT.from.a.later.rule.Negat
512c0 65 64 3a 20 54 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 69 ed:.Traffic.matching.this.rule.i
512e0 73 20 6e 6f 74 20 74 72 61 6e 73 6c 61 74 65 64 2e 00 4e 65 67 61 74 69 6e 67 20 64 65 73 74 69 s.not.translated..Negating.desti
51300 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 22 61 6e 79 22 20 69 73 20 69 6e 76 61 6c nation.address.of."any".is.inval
51320 69 64 2e 00 4e 65 69 67 68 62 6f 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 00 4e 65 69 67 68 id..Neighbor.advertisement.Neigh
51340 62 6f 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 00 4e 65 74 42 49 4f 53 20 4f 70 74 69 6f 6e 73 bor.solicitation.NetBIOS.Options
51360 00 4e 65 74 42 49 4f 53 20 65 6e 61 62 6c 65 00 4e 65 74 62 6f 6f 74 20 66 69 6c 65 6e 61 6d 65 .NetBIOS.enable.Netboot.filename
51380 00 4e 65 74 67 61 74 65 20 44 65 76 69 63 65 20 49 44 00 4e 65 74 67 61 74 65 20 44 65 76 69 63 .Netgate.Device.ID.Netgate.Devic
513a0 65 20 49 44 3a 00 4e 65 74 67 72 61 70 68 00 4e 65 74 77 6f 72 6b 00 4e 65 74 77 6f 72 6b 20 41 e.ID:.Netgraph.Network.Network.A
513c0 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 42 6f 6f 74 69 ddress.Translation.Network.Booti
513e0 6e 67 00 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 4e 65 74 77 6f 72 6b 20 4c 69 ng.Network.Interfaces.Network.Li
51400 73 74 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 20 61 6e 64 20 28 55 29 53 49 4d 20 63 61 72 64 20 st.Network.Lock.and.(U)SIM.card.
51420 4c 6f 63 6b 20 53 74 61 74 65 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 20 65 72 72 6f 72 20 53 65 Lock.State.Network.Lock.error.Se
51440 72 76 69 63 65 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 65 64 20 53 65 72 76 69 63 65 00 4e 65 74 rvice.Network.Locked.Service.Net
51460 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 20 45 76 65 6e 74 73 20 28 4e 54 50 20 44 work.Time.Protocol.Events.(NTP.D
51480 61 65 6d 6f 6e 2c 20 4e 54 50 20 43 6c 69 65 6e 74 29 00 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 aemon,.NTP.Client).Network.Time.
514a0 50 72 6f 74 6f 63 6f 6c 20 53 74 61 74 75 73 00 4e 65 74 77 6f 72 6b 20 62 6f 6f 74 69 6e 67 00 Protocol.Status.Network.booting.
514c0 4e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 56 69 72 74 75 61 Network.configuration.for.Virtua
514e0 6c 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 4e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 61 l.Address.Pool.Network.configura
51500 74 69 6f 6e 20 66 6f 72 20 56 69 72 74 75 61 6c 20 49 50 76 36 20 41 64 64 72 65 73 73 20 50 6f tion.for.Virtual.IPv6.Address.Po
51520 6f 6c 00 4e 65 74 77 6f 72 6b 20 6c 6f 63 6b 20 53 74 61 74 65 00 4e 65 74 77 6f 72 6b 20 6f 72 ol.Network.lock.State.Network.or
51540 20 46 51 44 4e 00 4e 65 74 77 6f 72 6b 20 70 6f 72 74 00 4e 65 74 77 6f 72 6b 28 73 29 00 4e 65 .FQDN.Network.port.Network(s).Ne
51560 74 77 6f 72 6b 2d 53 70 65 63 69 66 69 63 20 57 69 72 65 6c 65 73 73 20 43 6f 6e 66 69 67 75 72 twork-Specific.Wireless.Configur
51580 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 2f 6d 61 73 6b 00 4e 65 74 77 6f 72 6b 69 6e 67 00 4e 65 ation.Network/mask.Networking.Ne
515a0 74 77 6f 72 6b 73 00 4e 65 74 77 6f 72 6b 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e tworks.Networks.are.specified.in
515c0 20 43 49 44 52 20 66 6f 72 6d 61 74 2e 20 53 65 6c 65 63 74 20 74 68 65 20 43 49 44 52 20 6d 61 .CIDR.format..Select.the.CIDR.ma
515e0 73 6b 20 74 68 61 74 20 70 65 72 74 61 69 6e 73 20 74 6f 20 65 61 63 68 20 65 6e 74 72 79 2e 20 sk.that.pertains.to.each.entry..
51600 2f 33 32 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c 65 20 49 50 76 34 20 68 6f 73 74 /32.specifies.a.single.IPv4.host
51620 2c 20 2f 31 32 38 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 68 ,./128.specifies.a.single.IPv6.h
51640 6f 73 74 2c 20 2f 32 34 20 73 70 65 63 69 66 69 65 73 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 ost,./24.specifies.255.255.255.0
51660 2c 20 2f 36 34 20 73 70 65 63 69 66 69 65 73 20 61 20 6e 6f 72 6d 61 6c 20 49 50 76 36 20 6e 65 ,./64.specifies.a.normal.IPv6.ne
51680 74 77 6f 72 6b 2c 20 65 74 63 2e 20 48 6f 73 74 6e 61 6d 65 73 20 28 46 51 44 4e 73 29 20 6d 61 twork,.etc..Hostnames.(FQDNs).ma
516a0 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 73 69 6e 67 20 61 20 2f 33 32 y.also.be.specified,.using.a./32
516c0 20 6d 61 73 6b 20 66 6f 72 20 49 50 76 34 20 6f 72 20 2f 31 32 38 20 66 6f 72 20 49 50 76 36 2e .mask.for.IPv4.or./128.for.IPv6.
516e0 20 41 6e 20 49 50 20 72 61 6e 67 65 20 73 75 63 68 20 61 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 .An.IP.range.such.as.192.168.1.1
51700 2d 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 74 65 72 -192.168.1.254.may.also.be.enter
51720 65 64 20 61 6e 64 20 61 20 6c 69 73 74 20 6f 66 20 43 49 44 52 20 6e 65 74 77 6f 72 6b 73 20 77 ed.and.a.list.of.CIDR.networks.w
51740 69 6c 6c 20 62 65 20 64 65 72 69 76 65 64 20 74 6f 20 66 69 6c 6c 20 74 68 65 20 72 61 6e 67 65 ill.be.derived.to.fill.the.range
51760 2e 00 4e 65 76 65 72 00 4e 65 77 00 4e 65 77 20 41 63 63 65 73 73 20 4c 69 73 74 00 4e 65 77 20 ..Never.New.New.Access.List.New.
51780 43 53 52 20 28 50 61 73 74 65 20 62 65 6c 6f 77 29 00 4e 65 77 20 49 50 76 34 20 47 61 74 65 77 CSR.(Paste.below).New.IPv4.Gatew
517a0 61 79 00 4e 65 77 20 49 50 76 36 20 47 61 74 65 77 61 79 00 4e 65 77 20 4c 69 6d 69 74 65 72 00 ay.New.IPv6.Gateway.New.Limiter.
517c0 4e 65 77 20 61 6c 65 72 74 20 66 6f 75 6e 64 3a 20 25 73 00 4e 65 77 20 70 69 63 74 75 72 65 3a New.alert.found:.%s.New.picture:
517e0 00 4e 65 77 2f 45 64 69 74 65 64 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 73 20 65 6e .New/Edited.Check.IP.Services.en
51800 74 72 79 20 77 61 73 20 70 6f 73 74 65 64 2e 00 4e 65 77 2f 45 64 69 74 65 64 20 52 46 43 32 31 try.was.posted..New/Edited.RFC21
51820 33 36 20 64 6e 73 75 70 64 61 74 65 20 65 6e 74 72 79 20 77 61 73 20 70 6f 73 74 65 64 2e 00 4e 36.dnsupdate.entry.was.posted..N
51840 65 77 65 72 20 74 68 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 28 25 73 29 00 4e 65 77 65 72 20 76 ewer.than.available.(%s).Newer.v
51860 65 72 73 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 00 4e 65 78 74 20 53 65 72 76 65 72 00 4e 65 78 ersion.available.Next.Server.Nex
51880 74 20 70 61 67 65 00 4e 6f 00 4e 6f 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4e 6f 20 42 t.page.No.No.Authentication.No.B
518a0 49 4e 41 54 20 28 4e 4f 54 29 00 4e 6f 20 43 41 52 50 20 49 6e 74 65 72 66 61 63 65 73 20 44 65 INAT.(NOT).No.CARP.Interfaces.De
518c0 66 69 6e 65 64 2e 00 4e 6f 20 43 41 52 50 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 62 fined..No.CARP.interfaces.have.b
518e0 65 65 6e 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 43 61 63 68 65 64 20 49 50 20 66 6f 75 6e 64 2e een.defined..No.Cached.IP.found.
51900 00 4e 6f 20 43 61 63 68 65 64 20 49 50 76 36 20 66 6f 75 6e 64 2e 00 4e 6f 20 43 61 70 74 69 76 .No.Cached.IPv6.found..No.Captiv
51920 65 20 50 6f 72 74 61 6c 20 7a 6f 6e 65 73 20 68 61 76 65 20 62 65 65 6e 20 63 6f 6e 66 69 67 75 e.Portal.zones.have.been.configu
51940 72 65 64 2e 20 4e 65 77 20 7a 6f 6e 65 73 20 6d 61 79 20 62 65 20 61 64 64 65 64 20 68 65 72 65 red..New.zones.may.be.added.here
51960 3a 20 25 31 24 73 53 65 72 76 69 63 65 73 20 3e 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 25 :.%1$sServices.>.Captive.Portal%
51980 32 24 73 2e 00 4e 6f 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 20 2$s..No.Certificate.Authorities.
519a0 64 65 66 69 6e 65 64 2e 3c 62 72 2f 3e 43 72 65 61 74 65 20 6f 6e 65 20 75 6e 64 65 72 20 3c 61 defined.<br/>Create.one.under.<a
519c0 20 68 72 65 66 3d 22 73 79 73 74 65 6d 5f 63 61 6d 61 6e 61 67 65 72 2e 70 68 70 22 3e 53 79 73 .href="system_camanager.php">Sys
519e0 74 65 6d 20 26 67 74 3b 20 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 3c 2f 61 3e 2e 00 4e 6f 20 43 tem.&gt;.Cert..Manager</a>..No.C
51a00 65 72 74 69 66 69 63 61 74 65 73 20 64 65 66 69 6e 65 64 2e 20 4f 6e 65 20 6d 61 79 20 62 65 20 ertificates.defined..One.may.be.
51a20 63 72 65 61 74 65 64 20 68 65 72 65 3a 20 25 31 24 73 25 32 24 73 25 33 24 73 00 4e 6f 20 43 65 created.here:.%1$s%2$s%3$s.No.Ce
51a40 72 74 69 66 69 63 61 74 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 20 41 20 rtificates.have.been.defined..A.
51a60 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 72 65 71 75 69 72 65 64 20 62 65 66 6f 72 65 20 53 certificate.is.required.before.S
51a80 53 4c 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 2e 20 25 31 24 73 20 43 72 65 61 74 65 20 6f SL.can.be.enabled..%1$s.Create.o
51aa0 72 20 49 6d 70 6f 72 74 20 25 32 24 73 20 61 20 43 65 72 74 69 66 69 63 61 74 65 2e 00 4e 6f 20 r.Import.%2$s.a.Certificate..No.
51ac0 43 68 61 6e 67 65 20 49 6e 20 49 50 20 41 64 64 72 65 73 73 00 4e 6f 20 43 68 61 6e 67 65 20 49 Change.In.IP.Address.No.Change.I
51ae0 6e 20 49 50 20 41 64 64 72 65 73 73 2e 00 4e 6f 20 44 65 66 61 75 6c 74 00 4e 6f 20 44 79 6e 61 n.IP.Address..No.Default.No.Dyna
51b00 6d 69 63 20 44 4e 53 20 53 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 77 61 73 20 73 65 6c mic.DNS.Service.provider.was.sel
51b20 65 63 74 65 64 2e 00 4e 6f 20 48 61 72 64 77 61 72 65 20 43 72 79 70 74 6f 20 41 63 63 65 6c 65 ected..No.Hardware.Crypto.Accele
51b40 72 61 74 69 6f 6e 00 4e 6f 20 48 6f 73 74 6e 61 6d 65 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 ration.No.Hostname.Provided..No.
51b60 49 50 73 65 63 20 70 6f 6f 6c 73 2e 00 4e 6f 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 IPsec.pools..No.IPsec.security.a
51b80 73 73 6f 63 69 61 74 69 6f 6e 73 2e 00 4e 6f 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 70 ssociations..No.IPsec.security.p
51ba0 6f 6c 69 63 69 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f 20 49 50 73 65 63 20 73 74 61 olicies.configured..No.IPsec.sta
51bc0 74 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 2e 00 4e 6f 20 4c 5a tus.information.available..No.LZ
51be0 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d O.Compression.[Legacy.style,.com
51c00 70 2d 6c 7a 6f 20 6e 6f 5d 00 4e 6f 20 4d 69 72 72 6f 72 73 20 46 6f 75 6e 64 00 4e 6f 20 4f 70 p-lzo.no].No.Mirrors.Found.No.Op
51c20 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 64 65 66 69 6e 65 64 00 4e 6f 20 4f 70 65 6e 56 enVPN.instances.defined.No.OpenV
51c40 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 50 61 73 73 77 6f 72 PN.instances.defined..No.Passwor
51c60 64 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 51 75 65 75 65 20 43 6f 6e 66 69 67 75 72 65 64 2f d.Provided..No.Queue.Configured/
51c80 53 65 6c 65 63 74 65 64 00 4e 6f 20 52 44 52 20 28 4e 4f 54 29 00 4e 6f 20 53 65 72 76 69 63 65 Selected.No.RDR.(NOT).No.Service
51ca0 00 4e 6f 20 53 65 72 76 69 63 65 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 65 72 76 69 63 65 .No.Service:.Dynamic.DNS.Service
51cc0 20 68 61 73 20 62 65 65 6e 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 .has.been.disabled.for.this.doma
51ce0 69 6e 2e 00 4e 6f 20 55 52 4c 20 66 6f 72 20 67 65 74 55 52 4c 00 4e 6f 20 55 70 64 61 74 65 20 in..No.URL.for.getURL.No.Update.
51d00 55 52 4c 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 55 73 65 72 6e 61 6d 65 20 50 72 6f 76 69 64 URL.Provided..No.Username.Provid
51d20 65 64 2e 00 4e 6f 20 56 4c 41 4e 20 63 61 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 64 ed..No.VLAN.capable.interfaces.d
51d40 65 74 65 63 74 65 64 2e 00 4e 6f 20 58 4d 4c 52 50 43 20 53 79 6e 63 00 4e 6f 20 61 63 74 69 6f etected..No.XMLRPC.Sync.No.actio
51d60 6e 20 53 74 61 74 65 00 4e 6f 20 61 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 74 61 6b 65 6e 20 n.State.No.action.will.be.taken.
51d80 6f 6e 20 67 61 74 65 77 61 79 20 65 76 65 6e 74 73 2e 20 54 68 65 20 67 61 74 65 77 61 79 20 69 on.gateway.events..The.gateway.i
51da0 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 75 70 2e 00 4e 6f 20 61 63 74 69 76 s.always.considered.up..No.activ
51dc0 65 20 70 65 65 72 73 20 61 76 61 69 6c 61 62 6c 65 00 4e 6f 20 62 61 63 6b 75 70 73 20 66 6f 75 e.peers.available.No.backups.fou
51de0 6e 64 2e 00 4e 6f 20 62 6c 6f 63 6b 20 72 75 6c 65 73 20 73 65 74 20 6f 6e 20 69 6e 74 65 72 66 nd..No.block.rules.set.on.interf
51e00 61 63 65 3a 00 4e 6f 20 63 61 6c 6c 62 61 63 6b 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 67 65 ace:.No.callback.function.for.ge
51e20 74 55 52 4c 00 4e 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 75 6e 64 20 66 6f 72 20 74 tURL.No.certificates.found.for.t
51e40 68 69 73 20 43 41 2e 00 4e 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 75 6e 64 20 66 6f his.CA..No.certificates.found.fo
51e60 72 20 74 68 69 73 20 43 52 4c 2e 00 4e 6f 20 63 68 61 6e 67 65 20 69 6e 20 6d 79 20 49 50 20 61 r.this.CRL..No.change.in.my.IP.a
51e80 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 25 73 20 64 61 79 73 20 68 61 73 20 6e 6f 74 20 70 61 ddress.and/or.%s.days.has.not.pa
51ea0 73 73 65 64 2e 20 4e 6f 74 20 75 70 64 61 74 69 6e 67 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 65 ssed..Not.updating.dynamic.DNS.e
51ec0 6e 74 72 79 2e 00 4e 6f 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 66 6f 75 6e 64 2c 20 61 74 74 65 6d ntry..No.config.xml.found,.attem
51ee0 70 74 69 6e 67 20 6c 61 73 74 20 6b 6e 6f 77 6e 20 63 6f 6e 66 69 67 20 72 65 73 74 6f 72 65 2e pting.last.known.config.restore.
51f00 00 4e 6f 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 6f 72 20 63 6f 6e 66 69 67 20 62 61 63 6b 75 70 73 .No.config.xml.or.config.backups
51f20 20 66 6f 75 6e 64 2c 20 72 65 73 65 74 74 69 6e 67 20 74 6f 20 66 61 63 74 6f 72 79 20 64 65 66 .found,.resetting.to.factory.def
51f40 61 75 6c 74 73 2e 00 4e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 68 61 73 20 62 65 65 aults..No.destination.IP.has.bee
51f60 6e 20 63 6f 6e 66 69 67 75 72 65 64 21 00 4e 6f 20 65 6e 74 72 69 65 73 20 65 78 69 73 74 20 69 n.configured!.No.entries.exist.i
51f80 6e 20 74 68 69 73 20 74 61 62 6c 65 2e 00 4e 6f 20 65 6e 74 72 79 20 65 78 69 73 74 73 20 66 6f n.this.table..No.entry.exists.fo
51fa0 72 20 74 68 69 73 20 6d 61 63 20 61 64 64 72 65 73 73 3a 00 4e 6f 20 65 6e 74 72 79 20 65 78 69 r.this.mac.address:.No.entry.exi
51fc0 73 74 73 20 66 6f 72 20 74 68 69 73 20 75 73 65 72 6e 61 6d 65 3a 00 4e 6f 20 65 6e 74 72 79 20 sts.for.this.username:.No.entry.
51fe0 65 78 69 73 74 73 20 79 65 74 21 00 4e 6f 20 66 69 6c 65 20 6e 61 6d 65 20 73 70 65 63 69 66 69 exists.yet!.No.file.name.specifi
52000 65 64 2e 00 4e 6f 20 66 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 63 75 72 72 65 6e ed..No.floating.rules.are.curren
52020 74 6c 79 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 67 61 74 65 77 61 79 28 73 29 20 68 61 76 65 20 tly.defined..No.gateway(s).have.
52040 62 65 65 6e 20 73 65 6c 65 63 74 65 64 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 73 been.selected.to.be.used.in.this
52060 20 67 72 6f 75 70 00 4e 6f 20 67 61 74 65 77 61 79 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 67 61 74 .group.No.gateways.found..No.gat
52080 65 77 61 79 73 20 74 6f 20 6d 6f 6e 69 74 6f 72 2e 20 64 70 69 6e 67 65 72 20 77 69 6c 6c 20 6e eways.to.monitor..dpinger.will.n
520a0 6f 74 20 72 75 6e 2e 00 4e 6f 20 68 69 73 74 6f 72 79 20 64 61 74 61 20 66 6f 75 6e 64 21 00 4e ot.run..No.history.data.found!.N
520c0 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 75 6e 64 21 00 4e 6f 20 69 6e 74 65 72 6e 61 6c 20 o.interfaces.found!.No.internal.
520e0 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 20 68 61 76 65 20 62 65 65 Certificate.Authorities.have.bee
52100 6e 20 64 65 66 69 6e 65 64 2e 20 00 4e 6f 20 6c 65 61 73 65 73 20 61 72 65 20 69 6e 20 75 73 65 n.defined...No.leases.are.in.use
52120 00 4e 6f 20 6c 65 61 73 65 73 20 66 69 6c 65 20 66 6f 75 6e 64 2e 20 49 73 20 74 68 65 20 44 48 .No.leases.file.found..Is.the.DH
52140 43 50 76 36 20 73 65 72 76 65 72 20 61 63 74 69 76 65 3f 00 4e 6f 20 6c 65 61 73 65 73 20 66 72 CPv6.server.active?.No.leases.fr
52160 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 20 79 65 74 2e 00 4e 6f 20 6c 65 61 73 65 73 20 74 6f 20 64 om.this.pool.yet..No.leases.to.d
52180 69 73 70 6c 61 79 00 4e 6f 20 6c 69 6d 69 74 65 72 73 20 77 65 72 65 20 66 6f 75 6e 64 20 6f 6e isplay.No.limiters.were.found.on
521a0 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 4e 6f 20 6c 69 6e 6b 2d 75 70 20 64 65 74 65 63 74 65 .this.system..No.link-up.detecte
521c0 64 2e 25 73 00 4e 6f 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 73 20 68 61 76 65 20 62 65 65 6e d.%s.No.load.balancers.have.been
521e0 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f 20 6c 6f 67 73 20 74 6f 20 64 69 73 70 6c 61 79 00 .configured..No.logs.to.display.
52200 4e 6f 20 6c 6f 67 73 20 74 6f 20 64 69 73 70 6c 61 79 2e 00 4e 6f 20 6d 65 6d 62 65 72 73 20 66 No.logs.to.display..No.members.f
52220 6f 75 6e 64 20 6f 6e 20 25 73 00 4e 6f 20 6d 69 72 72 6f 72 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 ound.on.%s.No.mirrors.found..No.
52240 6f 75 74 70 75 74 20 72 65 63 65 69 76 65 64 2c 20 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 output.received,.or.connection.f
52260 61 69 6c 65 64 2e 20 54 72 79 20 77 69 74 68 20 22 53 68 6f 77 20 52 65 6d 6f 74 65 20 54 65 78 ailed..Try.with."Show.Remote.Tex
52280 74 22 20 75 6e 63 68 65 63 6b 65 64 20 66 69 72 73 74 2e 00 4e 6f 20 70 61 63 6b 61 67 65 73 20 t".unchecked.first..No.packages.
522a0 69 6e 73 74 61 6c 6c 65 64 2e 00 4e 6f 20 70 61 63 6b 61 67 65 73 20 77 69 74 68 20 6c 6f 67 67 installed..No.packages.with.logg
522c0 69 6e 67 20 66 61 63 69 6c 69 74 69 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 73 ing.facilities.are.currently.ins
522e0 74 61 6c 6c 65 64 2e 00 4e 6f 20 70 61 67 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 talled..No.page.assigned.to.this
52300 20 75 73 65 72 21 20 43 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 6c 6f 67 6f 75 74 2e 00 4e 6f 20 .user!.Click.here.to.logout..No.
52320 70 61 73 73 77 6f 72 64 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 72 6e 61 6d 65 20 password.specified.for.username.
52340 25 73 00 4e 6f 20 70 65 65 72 73 20 66 6f 75 6e 64 2c 20 25 31 24 73 69 73 20 74 68 65 20 6e 74 %s.No.peers.found,.%1$sis.the.nt
52360 70 20 73 65 72 76 69 63 65 20 72 75 6e 6e 69 6e 67 3f 25 32 24 73 00 4e 6f 20 70 66 53 79 6e 63 p.service.running?%2$s.No.pfSync
52380 00 4e 6f 20 70 68 61 73 65 32 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 73 20 66 6f 72 20 74 75 .No.phase2.specifications.for.tu
523a0 6e 6e 65 6c 20 77 69 74 68 20 52 45 51 49 44 20 3d 20 25 73 00 4e 6f 20 70 72 69 76 61 74 65 20 nnel.with.REQID.=.%s.No.private.
523c0 43 41 73 20 66 6f 75 6e 64 2e 20 41 20 70 72 69 76 61 74 65 20 43 41 20 69 73 20 72 65 71 75 69 CAs.found..A.private.CA.is.requi
523e0 72 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 75 73 65 72 20 63 65 72 74 69 66 69 red.to.create.a.new.user.certifi
52400 63 61 74 65 2e 20 53 61 76 65 20 74 68 65 20 75 73 65 72 20 66 69 72 73 74 20 74 6f 20 69 6d 70 cate..Save.the.user.first.to.imp
52420 6f 72 74 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 6f 20 ort.an.external.certificate..No.
52440 71 75 65 75 65 20 73 74 61 74 69 73 74 69 63 73 20 63 6f 75 6c 64 20 62 65 20 72 65 61 64 2e 00 queue.statistics.could.be.read..
52460 4e 6f 20 71 75 65 75 65 20 77 69 74 68 20 6e 61 6d 65 20 25 73 20 77 61 73 20 66 6f 75 6e 64 21 No.queue.with.name.%s.was.found!
52480 00 4e 6f 20 72 65 63 6f 72 64 20 65 78 69 73 74 73 2e 00 4e 6f 20 72 65 73 70 6f 6e 73 65 00 4e .No.record.exists..No.response.N
524a0 6f 20 72 75 6c 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 64 65 66 69 6e 65 64 20 66 6f o.rules.are.currently.defined.fo
524c0 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 4e 6f 20 73 61 76 65 64 20 57 6f 4c 20 61 64 r.this.interface.No.saved.WoL.ad
524e0 64 72 65 73 73 65 73 00 4e 6f 20 73 65 72 76 69 63 65 73 20 66 6f 75 6e 64 00 4e 6f 20 73 65 72 dresses.No.services.found.No.ser
52500 76 69 63 65 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 vices.found..No.source.tracking.
52520 65 6e 74 72 69 65 73 20 77 65 72 65 20 66 6f 75 6e 64 2e 00 4e 6f 20 73 74 61 74 65 73 20 77 65 entries.were.found..No.states.we
52540 72 65 20 66 6f 75 6e 64 20 74 68 61 74 20 6d 61 74 63 68 20 74 68 65 20 63 75 72 72 65 6e 74 20 re.found.that.match.the.current.
52560 66 69 6c 74 65 72 2e 00 4e 6f 20 73 74 61 74 65 73 20 77 65 72 65 20 66 6f 75 6e 64 2e 00 4e 6f filter..No.states.were.found..No
52580 20 73 75 63 68 20 68 6f 73 74 00 4e 6f 20 73 75 63 68 20 7a 6f 6e 65 20 65 78 69 73 74 73 2e 00 .such.host.No.such.zone.exists..
525a0 4e 6f 20 73 75 69 74 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 75 6e 64 20 66 6f 72 20 No.suitable.interface.found.for.
525c0 72 75 6e 6e 69 6e 67 20 64 68 63 72 65 6c 61 79 20 2d 36 21 00 4e 6f 20 73 75 69 74 61 62 6c 65 running.dhcrelay.-6!.No.suitable
525e0 20 69 6e 74 65 72 66 61 63 65 20 66 6f 75 6e 64 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 64 68 63 .interface.found.for.running.dhc
52600 72 65 6c 61 79 21 00 4e 6f 20 74 79 70 65 20 65 78 69 73 74 73 2e 00 4e 6f 20 75 6e 75 73 65 64 relay!.No.type.exists..No.unused
52620 20 63 6f 6e 73 75 6d 65 72 73 20 66 6f 75 6e 64 00 4e 6f 20 75 70 64 61 74 65 73 00 4e 6f 20 76 .consumers.found.No.updates.No.v
52640 61 6c 69 64 20 70 61 63 6b 61 67 65 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 76 61 6c 75 65 20 65 alid.package.defined..No.value.e
52660 78 69 73 74 73 2e 00 4e 6f 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 73 20 68 61 76 65 20 62 xists..No.virtual.servers.have.b
52680 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f 64 65 20 54 79 70 65 00 4e 6f 64 65 20 69 een.configured..Node.Type.Node.i
526a0 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 70 6c 79 00 4e 6f 64 65 20 69 6e 66 6f 72 6d 61 74 69 6f nformation.reply.Node.informatio
526c0 6e 20 72 65 71 75 65 73 74 00 4e 6f 6e 2d 54 65 6d 70 6f 72 61 72 79 20 41 64 64 72 65 73 73 20 n.request.Non-Temporary.Address.
526e0 41 6c 6c 6f 63 61 74 69 6f 6e 00 4e 6f 6e 65 00 4e 6f 6e 65 20 28 4e 6f 20 41 75 74 68 65 6e 74 Allocation.None.None.(No.Authent
52700 69 63 61 74 69 6f 6e 29 00 4e 6f 6e 65 20 28 4e 6f 20 45 6e 63 72 79 70 74 69 6f 6e 29 00 4e 6f ication).None.(No.Encryption).No
52720 6e 65 20 28 55 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 50 61 73 73 77 6f 72 64 20 72 65 71 ne.(Username.and/or.Password.req
52740 75 69 72 65 64 29 00 4e 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 00 4e 6f 72 6d 61 6c 00 4e 6f 72 uired).None.available.Normal.Nor
52760 6d 61 6c 20 56 69 65 77 00 4e 6f 72 6d 61 6c 20 64 79 6e 61 6d 69 63 20 41 52 50 20 65 6e 74 72 mal.View.Normal.dynamic.ARP.entr
52780 69 65 73 20 73 68 6f 77 20 61 20 63 6f 75 6e 74 64 6f 77 6e 20 74 69 6d 65 72 20 75 6e 74 69 6c ies.show.a.countdown.timer.until
527a0 20 74 68 65 79 20 77 69 6c 6c 20 65 78 70 69 72 65 20 61 6e 64 20 74 68 65 6e 20 62 65 20 72 65 .they.will.expire.and.then.be.re
527c0 2d 63 68 65 63 6b 65 64 2e 00 4e 6f 72 77 65 67 69 61 6e 20 42 6f 6b 6d c3 a5 6c 00 4e 6f 74 00 -checked..Norwegian.Bokm..l.Not.
527e0 4e 6f 74 20 41 20 46 51 44 4e 00 4e 6f 74 20 41 20 46 51 44 4e 21 00 4e 6f 74 20 61 20 76 61 6c Not.A.FQDN.Not.A.FQDN!.Not.a.val
52800 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 21 00 4e 6f 74 20 61 63 74 id.username.or.password!.Not.act
52820 75 61 6c 6c 79 20 68 61 6c 74 69 6e 67 20 28 44 45 42 55 47 20 69 73 20 73 65 74 20 74 72 75 65 ually.halting.(DEBUG.is.set.true
52840 29 25 73 00 4e 6f 74 20 61 63 74 75 61 6c 6c 79 20 72 65 62 6f 6f 74 69 6e 67 20 28 44 45 42 55 )%s.Not.actually.rebooting.(DEBU
52860 47 20 69 73 20 73 65 74 20 74 72 75 65 29 2e 00 4e 6f 74 20 61 64 64 69 6e 67 20 64 65 66 61 75 G.is.set.true)..Not.adding.defau
52880 6c 74 20 72 6f 75 74 65 20 62 65 63 61 75 73 65 20 4f 4c 53 52 20 64 79 6e 61 6d 69 63 20 67 61 lt.route.because.OLSR.dynamic.ga
528a0 74 65 77 61 79 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 4e 6f 74 20 61 6c 6c 20 64 72 69 76 65 72 teway.is.enabled..Not.all.driver
528c0 73 2f 4e 49 43 73 20 73 75 70 70 6f 72 74 20 38 30 32 2e 31 51 20 51 69 6e 51 20 74 61 67 67 69 s/NICs.support.802.1Q.QinQ.taggi
528e0 6e 67 20 70 72 6f 70 65 72 6c 79 2e 20 25 31 24 73 4f 6e 20 63 61 72 64 73 20 74 68 61 74 20 64 ng.properly..%1$sOn.cards.that.d
52900 6f 20 6e 6f 74 20 65 78 70 6c 69 63 69 74 6c 79 20 73 75 70 70 6f 72 74 20 69 74 2c 20 51 69 6e o.not.explicitly.support.it,.Qin
52920 51 20 74 61 67 67 69 6e 67 20 77 69 6c 6c 20 73 74 69 6c 6c 20 77 6f 72 6b 2c 20 62 75 74 20 74 Q.tagging.will.still.work,.but.t
52940 68 65 20 72 65 64 75 63 65 64 20 4d 54 55 20 6d 61 79 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d he.reduced.MTU.may.cause.problem
52960 73 2e 25 31 24 73 53 65 65 20 74 68 65 20 25 32 24 73 20 68 61 6e 64 62 6f 6f 6b 20 66 6f 72 20 s.%1$sSee.the.%2$s.handbook.for.
52980 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 73 75 70 70 6f 72 74 65 64 20 63 61 72 64 73 2e 00 information.on.supported.cards..
529a0 4e 6f 74 20 61 6c 6c 20 64 72 69 76 65 72 73 2f 4e 49 43 73 20 73 75 70 70 6f 72 74 20 38 30 32 Not.all.drivers/NICs.support.802
529c0 2e 31 51 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 70 72 6f 70 65 72 6c 79 2e 20 25 31 24 73 4f .1Q.VLAN.tagging.properly..%1$sO
529e0 6e 20 63 61 72 64 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 65 78 70 6c 69 63 69 74 6c 79 20 73 n.cards.that.do.not.explicitly.s
52a00 75 70 70 6f 72 74 20 69 74 2c 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 77 69 6c 6c 20 73 74 69 upport.it,.VLAN.tagging.will.sti
52a20 6c 6c 20 77 6f 72 6b 2c 20 62 75 74 20 74 68 65 20 72 65 64 75 63 65 64 20 4d 54 55 20 6d 61 79 ll.work,.but.the.reduced.MTU.may
52a40 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 25 31 24 73 53 65 65 20 74 68 65 20 25 32 24 73 .cause.problems.%1$sSee.the.%2$s
52a60 20 68 61 6e 64 62 6f 6f 6b 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 73 75 70 .handbook.for.information.on.sup
52a80 70 6f 72 74 65 64 20 63 61 72 64 73 2e 00 4e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 00 4e 6f 74 ported.cards..Not.available..Not
52aa0 20 65 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 20 64 65 69 6e 73 74 61 6c 6c 20 68 6f 6f 6b .executing.custom.deinstall.hook
52ac0 20 62 65 63 61 75 73 65 20 61 6e 20 69 6e 63 6c 75 64 65 20 69 73 20 6d 69 73 73 69 6e 67 2e 00 .because.an.include.is.missing..
52ae0 4e 6f 74 20 69 6e 73 74 61 6c 6c 69 6e 67 20 4e 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 20 72 75 Not.installing.NAT.reflection.ru
52b00 6c 65 73 20 66 6f 72 20 61 20 70 6f 72 74 20 72 61 6e 67 65 20 3e 20 35 30 30 00 4e 6f 74 20 6d les.for.a.port.range.>.500.Not.m
52b20 65 6d 62 65 72 20 6f 66 00 4e 6f 74 20 6d 65 6d 62 65 72 73 00 4e 6f 74 20 79 65 74 20 72 65 61 ember.of.Not.members.Not.yet.rea
52b40 64 79 25 31 24 73 20 52 65 74 72 79 69 6e 67 20 69 6e 20 61 6e 6f 74 68 65 72 20 25 32 24 73 20 dy%1$s.Retrying.in.another.%2$s.
52b60 73 65 63 6f 6e 64 73 00 4e 6f 74 65 00 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6c 69 6e 65 20 seconds.Note.Note.that.the.line.
52b80 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 66 75 6c 6c 20 50 48 50 20 72 65 73 70 6f 6e 73 65 20 number.in.the.full.PHP.response.
52ba0 77 69 6c 6c 20 62 65 20 25 73 20 6c 69 6e 65 73 20 74 6f 6f 20 6c 61 72 67 65 2e 20 4e 65 73 74 will.be.%s.lines.too.large..Nest
52bc0 65 64 20 63 6f 64 65 20 61 6e 64 20 65 76 61 6c 28 29 20 65 72 72 6f 72 73 20 6d 61 79 20 69 6e ed.code.and.eval().errors.may.in
52be0 63 6f 72 72 65 63 74 6c 79 20 70 6f 69 6e 74 20 74 6f 20 22 6c 69 6e 65 20 31 22 2e 00 4e 6f 74 correctly.point.to."line.1"..Not
52c00 65 3a 09 54 68 69 73 20 77 69 6c 6c 20 72 65 64 69 72 65 63 74 20 74 68 65 20 63 6f 6e 73 6f 6c e:.This.will.redirect.the.consol
52c20 65 20 6f 75 74 70 75 74 20 61 6e 64 20 6d 65 73 73 61 67 65 73 20 74 6f 20 74 68 65 20 73 65 72 e.output.and.messages.to.the.ser
52c40 69 61 6c 20 70 6f 72 74 2e 20 54 68 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 20 63 61 6e 20 73 ial.port..The.console.menu.can.s
52c60 74 69 6c 6c 20 62 65 20 61 63 63 65 73 73 65 64 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e till.be.accessed.from.the.intern
52c80 61 6c 20 76 69 64 65 6f 20 63 61 72 64 2f 6b 65 79 62 6f 61 72 64 2e 20 41 20 25 31 24 73 6e 75 al.video.card/keyboard..A.%1$snu
52ca0 6c 6c 20 6d 6f 64 65 6d 25 32 24 73 20 73 65 72 69 61 6c 20 63 61 62 6c 65 20 6f 72 20 61 64 61 ll.modem%2$s.serial.cable.or.ada
52cc0 70 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 73 65 72 69 pter.is.required.to.use.the.seri
52ce0 61 6c 20 63 6f 6e 73 6f 6c 65 2e 00 4e 6f 74 65 3a 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 al.console..Note:.Leave.this.bla
52d00 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 6f 66 20 32 32 2e 00 4e 6f 74 65 3a 20 nk.for.the.default.of.22..Note:.
52d20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 6e 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 20 69 73 20 6f 6e Reflection.on.1:1.mappings.is.on
52d40 6c 79 20 66 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 ly.for.the.inbound.component.of.
52d60 74 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 2e 20 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 the.1:1.mappings..This.functions
52d80 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 70 75 72 65 20 4e 41 54 20 6d 6f 64 65 20 66 .the.same.as.the.pure.NAT.mode.f
52da0 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 2e 20 46 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 or.port.forwards..For.more.detai
52dc0 6c 73 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 70 75 72 65 20 4e 41 54 20 6d 6f 64 65 20 64 ls,.refer.to.the.pure.NAT.mode.d
52de0 65 73 63 72 69 70 74 69 6f 6e 20 61 62 6f 76 65 2e 20 49 6e 64 69 76 69 64 75 61 6c 20 72 75 6c escription.above..Individual.rul
52e00 65 73 20 6d 61 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6f 76 65 72 72 69 64 65 es.may.be.configured.to.override
52e20 20 74 68 69 73 20 73 79 73 74 65 6d 20 73 65 74 74 69 6e 67 20 6f 6e 20 61 20 70 65 72 2d 72 75 .this.system.setting.on.a.per-ru
52e40 6c 65 20 62 61 73 69 73 2e 00 4e 6f 74 65 3a 20 53 65 6d 69 2d 43 6f 6c 6f 6e 20 73 65 70 61 72 le.basis..Note:.Semi-Colon.separ
52e60 61 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 ated..This.will.be.prepended.to.
52e80 74 68 65 20 73 65 61 72 63 68 20 62 61 73 65 20 64 6e 20 61 62 6f 76 65 20 6f 72 20 74 68 65 20 the.search.base.dn.above.or.the.
52ea0 66 75 6c 6c 20 63 6f 6e 74 61 69 6e 65 72 20 70 61 74 68 20 63 61 6e 20 62 65 20 73 70 65 63 69 full.container.path.can.be.speci
52ec0 66 69 65 64 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 64 63 3d 20 63 6f 6d 70 6f 6e 65 6e 74 2e fied.containing.a.dc=.component.
52ee0 25 31 24 73 45 78 61 6d 70 6c 65 3a 20 43 4e 3d 55 73 65 72 73 3b 44 43 3d 65 78 61 6d 70 6c 65 %1$sExample:.CN=Users;DC=example
52f00 2c 44 43 3d 63 6f 6d 20 6f 72 20 4f 55 3d 53 74 61 66 66 3b 4f 55 3d 46 72 65 65 6c 61 6e 63 65 ,DC=com.or.OU=Staff;OU=Freelance
52f20 72 73 00 4e 6f 74 65 3a 20 54 68 65 20 61 6e 74 65 6e 6e 61 20 6e 75 6d 62 65 72 73 20 64 6f 20 rs.Note:.The.antenna.numbers.do.
52f40 6e 6f 74 20 61 6c 77 61 79 73 20 6d 61 74 63 68 20 75 70 20 77 69 74 68 20 74 68 65 20 6c 61 62 not.always.match.up.with.the.lab
52f60 65 6c 73 20 6f 6e 20 74 68 65 20 63 61 72 64 2e 00 4e 6f 74 65 3a 20 54 68 69 73 20 63 6f 6e 76 els.on.the.card..Note:.This.conv
52f80 65 72 74 73 20 25 31 24 73 20 69 6e 74 6f 20 61 20 72 6f 75 74 69 6e 67 20 6f 6e 6c 79 20 70 6c erts.%1$s.into.a.routing.only.pl
52fa0 61 74 66 6f 72 6d 21 25 32 24 73 4e 6f 74 65 3a 20 54 68 69 73 20 77 69 6c 6c 20 61 6c 73 6f 20 atform!%2$sNote:.This.will.also.
52fc0 74 75 72 6e 20 6f 66 66 20 4e 41 54 21 20 54 6f 20 6f 6e 6c 79 20 64 69 73 61 62 6c 65 20 4e 41 turn.off.NAT!.To.only.disable.NA
52fe0 54 2c 20 61 6e 64 20 6e 6f 74 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 76 69 73 69 74 T,.and.not.firewall.rules,.visit
53000 20 74 68 65 20 25 33 24 73 4f 75 74 62 6f 75 6e 64 20 4e 41 54 25 34 24 73 20 70 61 67 65 2e 00 .the.%3$sOutbound.NAT%4$s.page..
53020 4e 6f 74 65 3a 20 54 68 69 73 20 64 69 73 61 62 6c 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c Note:.This.disables.automaticall
53040 79 20 61 64 64 65 64 20 72 75 6c 65 73 20 66 6f 72 20 49 50 73 65 63 2e 00 4e 6f 74 65 3a 20 54 y.added.rules.for.IPsec..Note:.T
53060 68 69 73 20 65 6e 61 62 6c 65 73 20 43 6c 6f 75 64 46 6c 61 72 65 73 20 56 69 72 74 75 61 6c 20 his.enables.CloudFlares.Virtual.
53080 44 4e 53 20 70 72 6f 78 79 2e 20 20 57 68 65 6e 20 45 6e 61 62 6c 65 64 20 69 74 20 77 69 6c 6c DNS.proxy...When.Enabled.it.will
530a0 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 69 72 .route.all.traffic.through.their
530c0 20 73 65 72 76 65 72 73 2e 20 42 79 20 44 65 66 61 75 6c 74 20 74 68 69 73 20 69 73 20 64 69 73 .servers..By.Default.this.is.dis
530e0 61 62 6c 65 64 20 61 6e 64 20 79 6f 75 72 20 52 65 61 6c 20 49 50 20 69 73 20 65 78 70 6f 73 65 abled.and.your.Real.IP.is.expose
53100 64 2e 4d 6f 72 65 20 69 6e 66 6f 3a 20 25 73 00 4e 6f 74 65 3a 20 57 69 74 68 20 44 79 6e 44 4e d.More.info:.%s.Note:.With.DynDN
53120 53 20 73 65 72 76 69 63 65 20 6f 6e 6c 79 20 61 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 62 65 S.service.only.a.hostname.can.be
53140 20 75 73 65 64 2c 20 6e 6f 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 53 65 74 20 74 68 .used,.not.an.IP.address..Set.th
53160 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 69 66 20 61 20 73 70 65 63 69 61 6c 20 4d 58 20 72 is.option.only.if.a.special.MX.r
53180 65 63 6f 72 64 20 69 73 20 6e 65 65 64 65 64 2e 20 4e 6f 74 20 61 6c 6c 20 73 65 72 76 69 63 65 ecord.is.needed..Not.all.service
531a0 73 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 4e 6f 74 65 3a 20 6c 65 61 76 65 20 62 6c 61 6e s.support.this..Note:.leave.blan
531c0 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 20 44 4e 53 20 k.to.use.the.system.default.DNS.
531e0 73 65 72 76 65 72 73 20 2d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 20 69 66 servers.-.this.interface's.IP.if
53200 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e .DNS.Forwarder.or.Resolver.is.en
53220 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 65 72 76 65 72 73 20 63 6f 6e abled,.otherwise.the.servers.con
53240 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 47 65 6e 65 72 61 6c 20 70 61 67 65 2e 00 4e 6f 74 figured.on.the.General.page..Not
53260 65 3a 20 74 68 69 73 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 54 43 50 20 72 75 6c 65 73 e:.this.only.works.for.TCP.rules
53280 2e 20 47 65 6e 65 72 61 6c 20 4f 53 20 63 68 6f 69 63 65 20 6d 61 74 63 68 65 73 20 61 6c 6c 20 ..General.OS.choice.matches.all.
532a0 73 75 62 74 79 70 65 73 2e 00 4e 6f 74 65 73 00 4e 6f 74 68 69 6e 67 20 74 6f 20 72 65 63 61 6c subtypes..Notes.Nothing.to.recal
532c0 6c 00 4e 6f 74 69 63 65 73 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 45 2d 4d 61 69 6c 20 61 64 l.Notices.Notification.E-Mail.ad
532e0 64 72 65 73 73 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 45 2d 4d 61 69 6c 20 61 75 74 68 20 6d dress.Notification.E-Mail.auth.m
53300 65 63 68 61 6e 69 73 6d 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 45 2d 4d 61 69 6c 20 61 75 74 echanism.Notification.E-Mail.aut
53320 68 20 70 61 73 73 77 6f 72 64 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 45 2d 4d 61 69 6c 20 61 h.password.Notification.E-Mail.a
53340 75 74 68 20 75 73 65 72 6e 61 6d 65 20 28 6f 70 74 69 6f 6e 61 6c 29 00 4e 6f 74 69 66 69 63 61 uth.username.(optional).Notifica
53360 74 69 6f 6e 20 4e 61 6d 65 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 4e 6f 76 65 6d 62 65 72 tion.Name.Notifications.November
53380 00 4e 6f 77 20 53 65 61 72 63 68 69 6e 67 20 66 6f 72 20 25 73 20 69 6e 20 64 69 72 65 63 74 6f .Now.Searching.for.%s.in.directo
533a0 72 79 2e 00 4e 6f 77 20 53 65 61 72 63 68 69 6e 67 20 69 6e 20 73 65 72 76 65 72 20 25 31 24 73 ry..Now.Searching.in.server.%1$s
533c0 2c 20 63 6f 6e 74 61 69 6e 65 72 20 25 32 24 73 20 77 69 74 68 20 66 69 6c 74 65 72 20 25 33 24 ,.container.%2$s.with.filter.%3$
533e0 73 2e 00 4e 75 6d 62 65 72 00 4e 75 6d 62 65 72 20 6f 66 20 48 6f 73 74 73 20 74 6f 20 43 61 63 s..Number.Number.of.Hosts.to.Cac
53400 68 65 00 4e 75 6d 62 65 72 20 6f 66 20 4c 32 54 50 20 75 73 65 72 73 20 6d 75 73 74 20 62 65 20 he.Number.of.L2TP.users.must.be.
53420 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 00 4e 75 6d 62 65 72 20 6f 66 20 50 50 50 6f between.1.and.255.Number.of.PPPo
53440 45 20 75 73 65 72 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 E.users.must.be.between.1.and.25
53460 35 00 4e 75 6d 62 65 72 20 6f 66 20 51 75 65 72 69 65 73 20 70 65 72 20 54 68 72 65 61 64 00 4e 5.Number.of.Queries.per.Thread.N
53480 75 6d 62 65 72 20 6f 66 20 62 75 63 6b 65 74 73 20 61 76 61 69 6c 61 62 6c 65 00 4e 75 6d 62 65 umber.of.buckets.available.Numbe
534a0 72 20 6f 66 20 62 79 74 65 73 20 73 69 7a 65 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 61 73 20 r.of.bytes.size.to.advertise.as.
534c0 74 68 65 20 45 44 4e 53 20 72 65 61 73 73 65 6d 62 6c 79 20 62 75 66 66 65 72 20 73 69 7a 65 2e the.EDNS.reassembly.buffer.size.
534e0 20 54 68 69 73 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 74 68 61 74 20 69 73 20 75 73 65 64 20 .This.is.the.value.that.is.used.
53500 69 6e 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 20 73 65 6e 74 20 74 6f 20 70 65 65 72 73 2e 20 in.UDP.datagrams.sent.to.peers..
53520 52 46 43 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 20 69 73 20 34 30 39 36 20 28 77 68 69 63 RFC.recommendation.is.4096.(whic
53540 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 49 66 20 66 72 61 67 6d 65 6e 74 61 74 h.is.the.default)..If.fragmentat
53560 69 6f 6e 20 72 65 61 73 73 65 6d 62 6c 65 20 70 72 6f 62 6c 65 6d 73 20 6f 63 63 75 72 2c 20 75 ion.reassemble.problems.occur,.u
53580 73 75 61 6c 6c 79 20 73 65 65 6e 20 61 73 20 74 69 6d 65 6f 75 74 73 2c 20 74 68 65 6e 20 61 20 sually.seen.as.timeouts,.then.a.
535a0 76 61 6c 75 65 20 6f 66 20 31 34 38 30 20 73 68 6f 75 6c 64 20 68 65 6c 70 2e 20 54 68 65 20 35 value.of.1480.should.help..The.5
535c0 31 32 20 76 61 6c 75 65 20 62 79 70 61 73 73 65 73 20 6d 6f 73 74 20 4d 54 55 20 70 61 74 68 20 12.value.bypasses.most.MTU.path.
535e0 70 72 6f 62 6c 65 6d 73 2c 20 62 75 74 20 69 74 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 6e problems,.but.it.can.generate.an
53600 20 65 78 63 65 73 73 69 76 65 20 61 6d 6f 75 6e 74 20 6f 66 20 54 43 50 20 66 61 6c 6c 62 61 63 .excessive.amount.of.TCP.fallbac
53620 6b 2e 00 4e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 73 65 63 75 74 69 76 65 20 66 61 69 6c 75 72 65 k..Number.of.consecutive.failure
53640 73 20 61 6c 6c 6f 77 65 64 20 62 65 66 6f 72 65 20 64 69 73 63 6f 6e 6e 65 63 74 2e 20 00 4e 75 s.allowed.before.disconnect...Nu
53660 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 00 4e 75 6d 62 65 72 20 6f 66 20 69 6e 66 72 61 73 mber.of.entries.Number.of.infras
53680 74 72 75 63 74 75 72 65 20 68 6f 73 74 73 20 66 6f 72 20 77 68 69 63 68 20 69 6e 66 6f 72 6d 61 tructure.hosts.for.which.informa
536a0 74 69 6f 6e 20 69 73 20 63 61 63 68 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 tion.is.cached..The.default.is.1
536c0 30 2c 30 30 30 2e 00 4e 75 6d 62 65 72 20 6f 66 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 74 6f 20 0,000..Number.of.log.entries.to.
536e0 73 68 6f 77 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 35 20 61 6e 64 20 32 30 30 30 2e show.must.be.between.5.and.2000.
53700 00 4e 75 6d 62 65 72 20 6f 66 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 6b 65 64 20 69 6e 20 61 .Number.of.processes.forked.in.a
53720 64 76 61 6e 63 65 20 62 79 20 72 65 6c 61 79 64 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f dvance.by.relayd..Leave.blank.to
53740 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 6f 66 20 35 20 70 72 6f 63 .use.the.default.value.of.5.proc
53760 65 73 73 65 73 2e 00 4e 75 6d 62 65 72 20 6f 66 20 75 73 65 72 73 00 4f 4b 00 4f 53 20 64 65 74 esses..Number.of.users.OK.OS.det
53780 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 77 69 74 68 20 70 72 6f 74 6f 63 ection.is.only.valid.with.protoc
537a0 6f 6c 20 54 43 50 2e 00 4f 62 6a 65 63 74 20 63 6c 61 73 73 20 75 73 65 64 20 66 6f 72 20 67 72 ol.TCP..Object.class.used.for.gr
537c0 6f 75 70 73 20 69 6e 20 52 46 43 32 33 30 37 20 6d 6f 64 65 2e 20 54 79 70 69 63 61 6c 6c 79 20 oups.in.RFC2307.mode..Typically.
537e0 22 70 6f 73 69 78 47 72 6f 75 70 22 20 6f 72 20 22 67 72 6f 75 70 22 2e 00 4f 62 73 63 75 72 65 "posixGroup".or."group"..Obscure
53800 20 6c 6f 63 61 74 69 6f 6e 20 69 6e 20 74 69 6d 65 73 74 61 6d 70 20 28 64 65 66 61 75 6c 74 3a .location.in.timestamp.(default:
53820 20 75 6e 63 68 65 63 6b 65 64 2c 20 75 6e 6f 62 73 63 75 72 65 64 29 2e 00 4f 62 74 61 69 6e 69 .unchecked,.unobscured)..Obtaini
53840 6e 67 20 66 69 6c 74 65 72 20 73 74 61 74 75 73 2e 2e 2e 00 4f 62 74 61 69 6e 69 6e 67 20 75 70 ng.filter.status....Obtaining.up
53860 64 61 74 65 20 73 74 61 74 75 73 20 00 4f 63 74 6f 62 65 72 00 4f 66 66 00 4f 66 66 6c 69 6e 65 date.status..October.Off.Offline
53880 00 4f 66 66 6c 69 6e 65 20 28 66 6f 72 63 65 64 29 00 4f 66 66 73 65 74 00 4f 6d 69 74 20 50 72 .Offline.(forced).Offset.Omit.Pr
538a0 65 66 65 72 65 6e 63 65 20 28 55 73 65 20 4f 70 65 6e 56 50 4e 20 44 65 66 61 75 6c 74 29 00 4f eference.(Use.OpenVPN.Default).O
538c0 6d 69 74 20 50 72 65 66 65 72 65 6e 63 65 2c 20 2b 20 44 69 73 61 62 6c 65 20 41 64 61 70 74 69 mit.Preference,.+.Disable.Adapti
538e0 76 65 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ve.LZO.Compression.[Legacy.style
53900 2c 20 63 6f 6d 70 2d 6e 6f 61 64 61 70 74 5d 00 4f 6e 00 4f 6e 65 20 28 43 6c 69 65 6e 74 2b 53 ,.comp-noadapt].On.One.(Client+S
53920 65 72 76 65 72 29 00 4f 6e 65 20 4c 65 76 65 6c 00 4f 6e 65 20 6d 6f 6d 65 6e 74 20 77 68 69 6c erver).One.Level.One.moment.whil
53940 65 20 74 68 65 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 20 77 69 7a 61 72 64 20 73 74 61 72 74 e.the.initial.setup.wizard.start
53960 73 2e 00 4f 6e 65 20 6d 6f 6d 65 6e 74 20 77 68 69 6c 65 20 74 68 65 20 73 65 74 74 69 6e 67 73 s..One.moment.while.the.settings
53980 20 61 72 65 20 72 65 6c 6f 61 64 69 6e 67 2e 2e 2e 00 4f 6e 65 20 6d 6f 6d 65 6e 74 2e 2e 2e 72 .are.reloading....One.moment...r
539a0 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 25 73 20 69 6e 20 32 30 20 73 65 63 6f 6e 64 73 2e 00 edirecting.to.%s.in.20.seconds..
539c0 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 20 68 61 76 One.or.more.NAT.1:1.mappings.hav
539e0 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 e.been.moved.but.have.not.yet.be
53a00 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 41 54 20 6f 75 74 62 6f 75 6e en.saved.One.or.more.NAT.outboun
53a20 64 20 6d 61 70 70 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 d.mappings.have.been.moved.but.h
53a40 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f ave.not.yet.been.saved.One.or.mo
53a60 72 65 20 4e 50 74 20 6d 61 70 70 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 re.NPt.mappings.have.been.moved.
53a80 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 but.have.not.yet.been.saved.One.
53aa0 6f 72 20 6d 6f 72 65 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 or.more.Network.Interfaces.must.
53ac0 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 62 69 6e 64 69 6e 67 2e 00 4f 6e 65 20 6f 72 20 be.selected.for.binding..One.or.
53ae0 6d 6f 72 65 20 4f 75 74 67 6f 69 6e 67 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 more.Outgoing.Network.Interfaces
53b00 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 50 .must.be.selected..One.or.more.P
53b20 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 ort.Forward.rules.have.been.move
53b40 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e d.but.have.not.yet.been.saved.On
53b60 65 20 6f 72 20 6d 6f 72 65 20 69 6e 76 61 6c 69 64 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 20 e.or.more.invalid.group.members.
53b80 77 61 73 20 73 75 62 6d 69 74 74 65 64 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 76 61 6c was.submitted..One.or.more.inval
53ba0 69 64 20 67 72 6f 75 70 73 20 77 61 73 20 73 75 62 6d 69 74 74 65 64 2e 00 4f 6e 65 20 6f 72 20 id.groups.was.submitted..One.or.
53bc0 6d 6f 72 65 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4e 43 50 20 41 6c 67 6f 72 69 74 more.of.the.selected.NCP.Algorit
53be0 68 6d 73 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 72 75 hms.is.not.valid..One.or.more.ru
53c00 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 les.have.been.moved.but.have.not
53c20 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 77 69 64 67 .yet.been.saved.One.or.more.widg
53c40 65 74 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 ets.have.been.moved.but.have.not
53c60 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 6c 69 6e 65 00 4f 6e 6c 69 6e 65 20 28 75 .yet.been.saved.Online.Online.(u
53c80 6e 6d 6f 6e 69 74 6f 72 65 64 29 00 4f 6e 6c 69 6e 65 20 3c 62 72 2f 3e 28 75 6e 6d 6f 6e 69 74 nmonitored).Online.<br/>(unmonit
53ca0 6f 72 65 64 29 00 4f 6e 6c 79 20 28 25 31 24 73 29 20 4d 42 20 52 41 4d 20 68 61 73 20 62 65 65 ored).Only.(%1$s).MB.RAM.has.bee
53cc0 6e 20 64 65 74 65 63 74 65 64 2c 20 77 69 74 68 20 28 25 32 24 73 29 20 61 76 61 69 6c 61 62 6c n.detected,.with.(%2$s).availabl
53ce0 65 20 74 6f 20 25 33 24 73 2e 25 34 24 73 00 4f 6e 6c 79 20 44 48 20 70 61 72 61 6d 65 74 65 72 e.to.%3$s.%4$s.Only.DH.parameter
53d00 20 73 65 74 73 20 77 68 69 63 68 20 65 78 69 73 74 20 69 6e 20 2f 65 74 63 2f 20 61 72 65 20 73 .sets.which.exist.in./etc/.are.s
53d20 68 6f 77 6e 2e 00 4f 6e 6c 79 20 51 69 6e 51 20 63 61 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 hown..Only.QinQ.capable.interfac
53d40 65 73 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c 79 20 52 6f 75 6e 64 20 52 6f 62 es.will.be.shown..Only.Round.Rob
53d60 69 6e 20 70 6f 6f 6c 20 6f 70 74 69 6f 6e 73 20 6d 61 79 20 62 65 20 63 68 6f 73 65 6e 20 77 68 in.pool.options.may.be.chosen.wh
53d80 65 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 6e 20 61 6c 69 61 73 2e 00 4f 6e 6c 79 20 52 6f 75 6e en.selecting.an.alias..Only.Roun
53da0 64 20 52 6f 62 69 6e 20 74 79 70 65 73 20 77 6f 72 6b 20 77 69 74 68 20 48 6f 73 74 20 41 6c 69 d.Robin.types.work.with.Host.Ali
53dc0 61 73 65 73 2e 20 41 6e 79 20 74 79 70 65 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 ases..Any.type.can.be.used.with.
53de0 61 20 53 75 62 6e 65 74 2e 00 4f 6e 6c 79 20 56 4c 41 4e 20 63 61 70 61 62 6c 65 20 69 6e 74 65 a.Subnet..Only.VLAN.capable.inte
53e00 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c 79 20 65 78 63 68 61 rfaces.will.be.shown..Only.excha
53e20 6e 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 nge.informational.configuration.
53e40 70 61 72 61 6d 65 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 73 2e 00 4f 6e 6c 79 20 69 6e parameters.with.servers..Only.in
53e60 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 61 20 73 74 61 74 69 terfaces.configured.with.a.stati
53e80 63 20 49 50 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c 79 20 6c 65 74 74 65 72 73 c.IP.will.be.shown..Only.letters
53ea0 20 28 41 2d 5a 29 2c 20 64 69 67 69 74 73 20 28 30 2d 39 29 20 61 6e 64 20 27 5f 27 20 61 72 65 .(A-Z),.digits.(0-9).and.'_'.are
53ec0 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 27 75 70 73 74 72 65 61 6d 27 20 69 6e .allowed..Only.one.'upstream'.in
53ee0 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4f 6e 6c 79 20 terface.can.be.configured..Only.
53f00 6f 6e 65 20 64 65 66 61 75 6c 74 20 71 75 65 75 65 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 one.default.queue.per.interface.
53f20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 is.allowed..Only.one.interface.c
53f40 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 36 74 6f 34 2e 00 4f 6e 6c 79 20 6f an.be.configured.as.6to4..Only.o
53f60 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 ne.interface.can.be.configured.w
53f80 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 36 72 64 20 70 72 65 66 69 78 2e 00 4f 6e 6c 79 20 ithin.a.single.6rd.prefix..Only.
53fa0 70 65 72 63 65 6e 74 61 67 65 20 62 61 6e 64 77 69 64 74 68 20 73 70 65 63 69 66 69 63 61 74 69 percentage.bandwidth.specificati
53fc0 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 49 on.is.allowed..Only.request.an.I
53fe0 50 76 36 20 70 72 65 66 69 78 2c 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 Pv6.prefix,.do.not.request.an.IP
54000 76 36 20 61 64 64 72 65 73 73 00 4f 6e 6c 79 20 74 68 65 20 63 6c 69 65 6e 74 73 20 64 65 66 69 v6.address.Only.the.clients.defi
54020 6e 65 64 20 62 65 6c 6f 77 20 77 69 6c 6c 20 67 65 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 66 ned.below.will.get.DHCP.leases.f
54040 72 6f 6d 20 74 68 69 73 20 73 65 72 76 65 72 2e 00 4f 6e 6c 79 20 76 61 6c 69 64 20 52 41 44 49 rom.this.server..Only.valid.RADI
54060 55 53 20 73 65 72 76 65 72 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 74 65 64 20 61 73 20 61 20 US.servers.may.be.selected.as.a.
54080 75 73 65 72 20 73 6f 75 72 63 65 20 77 68 65 6e 20 75 73 69 6e 67 20 45 41 50 2d 52 41 44 49 55 user.source.when.using.EAP-RADIU
540a0 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 4d 6f 62 69 S.for.authentication.on.the.Mobi
540c0 6c 65 20 49 50 73 65 63 20 56 50 4e 2e 00 4f 70 65 6e 20 61 20 25 73 20 63 6f 6e 66 69 67 75 72 le.IPsec.VPN..Open.a.%s.configur
540e0 61 74 69 6f 6e 20 58 4d 4c 20 66 69 6c 65 20 61 6e 64 20 63 6c 69 63 6b 20 74 68 65 20 62 75 74 ation.XML.file.and.click.the.but
54100 74 6f 6e 20 62 65 6c 6f 77 20 74 6f 20 72 65 73 74 6f 72 65 20 74 68 65 20 63 6f 6e 66 69 67 75 ton.below.to.restore.the.configu
54120 72 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 25 73 20 77 69 7a 61 72 ration..OpenVPN.OpenVPN.%s.wizar
54140 64 00 4f 70 65 6e 56 50 4e 20 43 6c 69 65 6e 74 00 4f 70 65 6e 56 50 4e 20 43 6c 69 65 6e 74 73 d.OpenVPN.Client.OpenVPN.Clients
54160 00 4f 70 65 6e 56 50 4e 20 49 44 20 25 31 24 73 20 50 49 44 20 25 32 24 73 20 73 74 69 6c 6c 20 .OpenVPN.ID.%1$s.PID.%2$s.still.
54180 72 75 6e 6e 69 6e 67 2c 20 6b 69 6c 6c 69 6e 67 2e 00 4f 70 65 6e 56 50 4e 20 53 65 72 76 65 72 running,.killing..OpenVPN.Server
541a0 00 4f 70 65 6e 56 50 4e 20 53 65 72 76 65 72 20 25 64 3a 20 25 73 00 4f 70 65 6e 56 50 4e 20 53 .OpenVPN.Server.%d:.%s.OpenVPN.S
541c0 65 72 76 65 72 73 00 4f 70 65 6e 56 50 4e 20 57 69 7a 61 72 64 00 4f 70 65 6e 56 50 4e 20 63 6c ervers.OpenVPN.Wizard.OpenVPN.cl
541e0 69 65 6e 74 00 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 4f 70 65 6e ient.OpenVPN.configuration..Open
54200 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 61 76 65 64 20 76 69 61 20 4f 70 65 6e VPN.configuration.saved.via.Open
54220 56 50 4e 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 53 65 72 76 65 72 20 73 65 74 75 70 20 77 VPN.Remote.Access.Server.setup.w
54240 69 7a 61 72 64 2e 00 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 00 4f 70 65 6e 56 50 4e 3a 20 52 izard..OpenVPN.server.OpenVPN:.R
54260 65 73 79 6e 63 20 63 6c 69 65 6e 74 20 25 73 00 4f 70 65 6e 56 50 4e 3a 20 52 65 73 79 6e 63 20 esync.client.%s.OpenVPN:.Resync.
54280 73 65 72 76 65 72 20 25 73 00 4f 70 74 69 6d 69 7a 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 77 server.%s.Optimizes.the.packet.w
542a0 72 69 74 65 20 65 76 65 6e 74 20 6c 6f 6f 70 2c 20 69 6d 70 72 6f 76 69 6e 67 20 43 50 55 20 65 rite.event.loop,.improving.CPU.e
542c0 66 66 69 63 69 65 6e 63 79 20 62 79 20 35 25 20 74 6f 20 31 30 25 2e 20 4e 6f 74 20 63 6f 6d 70 fficiency.by.5%.to.10%..Not.comp
542e0 61 74 69 62 6c 65 20 77 69 74 68 20 61 6c 6c 20 70 6c 61 74 66 6f 72 6d 73 2c 20 61 6e 64 20 6e atible.with.all.platforms,.and.n
54300 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 4f 70 65 6e 56 50 4e 20 62 61 6e 64 77 ot.compatible.with.OpenVPN.bandw
54320 69 64 74 68 20 6c 69 6d 69 74 69 6e 67 2e 00 4f 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6d 6f 64 idth.limiting..Option.Option.mod
54340 69 66 69 65 72 73 00 4f 70 74 69 6f 6e 28 73 29 00 4f 70 74 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e ifiers.Option(s).Optional.Option
54360 61 6c 6c 79 20 70 61 73 74 65 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 20 68 65 72 65 2e 20 54 ally.paste.a.private.key.here..T
54380 68 65 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 he.key.will.be.associated.with.t
543a0 68 65 20 6e 65 77 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 70 he.newly.signed.certificate.in.p
543c0 66 53 65 6e 73 65 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 65 6c 65 63 74 20 74 68 65 20 67 61 74 fSense.Optionally.select.the.gat
543e0 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 44 4e 53 20 73 65 72 76 65 72 2e 00 4f 70 74 69 6f 6e eway.for.each.DNS.server..Option
54400 61 6c 6c 79 20 73 70 65 63 69 66 79 20 68 6f 77 20 6d 61 6e 79 20 74 69 6d 65 73 20 74 6f 20 72 ally.specify.how.many.times.to.r
54420 65 74 72 79 20 63 68 65 63 6b 69 6e 67 20 61 20 73 65 72 76 65 72 20 62 65 66 6f 72 65 20 64 65 etry.checking.a.server.before.de
54440 63 6c 61 72 69 6e 67 20 69 74 20 64 6f 77 6e 2e 00 4f 70 74 69 6f 6e 73 00 4f 72 61 6e 67 65 00 claring.it.down..Options.Orange.
54460 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 75 6e 69 74 73 20 66 6f 75 6e 64 00 4f 72 67 61 6e 69 7a Organization.units.found.Organiz
54480 61 74 69 6f 6e 61 6c 20 55 6e 69 74 00 4f 72 69 65 6e 74 61 74 69 6f 6e 00 4f 72 70 68 61 6e 20 ational.Unit.Orientation.Orphan.
544a0 4d 6f 64 65 00 4f 72 70 68 61 6e 20 6d 6f 64 65 20 61 6c 6c 6f 77 73 20 74 68 65 20 73 79 73 74 Mode.Orphan.mode.allows.the.syst
544c0 65 6d 20 63 6c 6f 63 6b 20 74 6f 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 6e 6f 20 6f 74 68 65 em.clock.to.be.used.when.no.othe
544e0 72 20 63 6c 6f 63 6b 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 20 54 68 65 20 6e 75 6d 62 r.clocks.are.available..The.numb
54500 65 72 20 68 65 72 65 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 73 74 72 61 74 75 6d 20 72 65 er.here.specifies.the.stratum.re
54520 70 6f 72 74 65 64 20 64 75 72 69 6e 67 20 6f 72 70 68 61 6e 20 6d 6f 64 65 20 61 6e 64 20 73 68 ported.during.orphan.mode.and.sh
54540 6f 75 6c 64 20 6e 6f 72 6d 61 6c 6c 79 20 62 65 20 73 65 74 20 74 6f 20 61 20 6e 75 6d 62 65 72 ould.normally.be.set.to.a.number
54560 20 68 69 67 68 20 65 6e 6f 75 67 68 20 74 6f 20 69 6e 73 75 72 65 20 74 68 61 74 20 61 6e 79 20 .high.enough.to.insure.that.any.
54580 6f 74 68 65 72 20 73 65 72 76 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 63 6c 69 65 6e other.servers.available.to.clien
545a0 74 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 74 68 69 73 20 73 65 72 76 65 ts.are.preferred.over.this.serve
545c0 72 20 28 64 65 66 61 75 6c 74 3a 20 31 32 29 2e 00 4f 74 68 65 72 00 4f 74 68 65 72 20 00 4f 74 r.(default:.12)..Other.Other..Ot
545e0 68 65 72 20 4f 70 74 69 6f 6e 73 00 4f 74 68 65 72 20 53 75 62 6e 65 74 20 28 45 6e 74 65 72 20 her.Options.Other.Subnet.(Enter.
54600 42 65 6c 6f 77 29 00 4f 74 68 65 72 20 64 61 73 68 62 6f 61 72 64 20 73 65 74 74 69 6e 67 73 20 Below).Other.dashboard.settings.
54620 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 are.available.from.the.<a.href="
54640 25 73 22 3e 47 65 6e 65 72 61 6c 20 53 65 74 75 70 3c 2f 61 3e 20 70 61 67 65 2e 00 4f 74 68 65 %s">General.Setup</a>.page..Othe
54660 72 20 73 75 62 6e 65 74 00 4f 75 74 00 4f 75 74 62 6f 75 6e 64 00 4f 75 74 62 6f 75 6e 64 20 4e r.subnet.Out.Outbound.Outbound.N
54680 41 54 20 4d 6f 64 65 00 4f 75 74 64 6f 6f 72 00 4f 75 74 65 72 20 53 6f 75 72 63 65 20 46 69 6c AT.Mode.Outdoor.Outer.Source.Fil
546a0 74 65 72 69 6e 67 00 4f 75 74 67 6f 69 6e 67 20 54 43 50 20 42 75 66 66 65 72 73 00 4f 75 74 6c tering.Outgoing.TCP.Buffers.Outl
546c0 69 65 72 00 4f 75 74 70 75 74 00 4f 76 65 72 72 69 64 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 ier.Output.Override.the.configur
546e0 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 66 69 6c 65 2e 00 4f 76 65 72 76 69 65 77 00 4f ation.from.this.file..Overview.O
54700 76 65 72 77 72 6f 74 65 20 70 72 65 76 69 6f 75 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f verwrote.previous.installation.o
54720 66 20 25 73 2e 00 50 31 20 44 65 73 63 72 69 70 74 69 6f 6e 00 50 31 20 50 72 6f 74 6f 63 6f 6c f.%s..P1.Description.P1.Protocol
54740 00 50 31 20 54 72 61 6e 73 66 6f 72 6d 73 00 50 32 20 41 75 74 68 20 4d 65 74 68 6f 64 73 00 50 .P1.Transforms.P2.Auth.Methods.P
54760 32 20 50 72 6f 74 6f 63 6f 6c 00 50 32 20 54 72 61 6e 73 66 6f 72 6d 73 00 50 32 20 61 63 74 69 2.Protocol.P2.Transforms.P2.acti
54780 6f 6e 73 00 50 41 50 00 50 41 53 53 45 44 00 50 41 59 4c 4f 41 44 3a 00 50 43 20 45 6e 67 69 6e ons.PAP.PASSED.PAYLOAD:.PC.Engin
547a0 65 73 20 41 4c 49 58 00 50 43 20 45 6e 67 69 6e 65 73 20 57 52 41 50 00 50 44 4e 70 69 70 65 00 es.ALIX.PC.Engines.WRAP.PDNpipe.
547c0 50 46 00 50 46 20 77 61 73 20 77 65 64 67 65 64 2f 62 75 73 79 20 61 6e 64 20 68 61 73 20 62 65 PF.PF.was.wedged/busy.and.has.be
547e0 65 6e 20 72 65 73 65 74 2e 00 50 46 53 20 6b 65 79 20 67 72 6f 75 70 00 50 48 50 00 50 49 44 00 en.reset..PFS.key.group.PHP.PID.
54800 50 50 50 00 50 50 50 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 50 50 20 45 76 65 6e 74 73 PPP.PPP.Configuration.PPP.Events
54820 20 28 50 50 50 6f 45 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 4c 32 54 50 20 57 41 4e 20 43 6c 69 .(PPPoE.WAN.Client,.L2TP.WAN.Cli
54840 65 6e 74 2c 20 50 50 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 29 00 50 50 50 20 49 6e 74 65 72 66 ent,.PPTP.WAN.Client).PPP.Interf
54860 61 63 65 73 00 50 50 50 20 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 20 aces.PPP.Password.and.confirmed.
54880 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 21 00 50 50 50 6f 45 00 50 50 50 6f 45 password.must.match!.PPPoE.PPPoE
548a0 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 50 50 6f 45 20 4c 6f 67 69 6e 73 00 50 50 50 6f .Configuration.PPPoE.Logins.PPPo
548c0 45 20 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 E.Password.and.confirmed.passwor
548e0 64 20 6d 75 73 74 20 6d 61 74 63 68 21 00 50 50 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 d.must.match!.PPPoE.Server.PPPoE
54900 20 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 50 50 6f 45 20 53 65 72 76 .Server.Configuration.PPPoE.Serv
54920 69 63 65 00 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 00 50 50 50 6f 45 20 70 61 73 73 77 6f 72 64 ice.PPPoE.clients.PPPoE.password
54940 00 50 50 50 6f 45 20 73 65 72 76 65 72 00 50 50 50 6f 45 20 75 73 65 72 6e 61 6d 65 00 50 50 50 .PPPoE.server.PPPoE.username.PPP
54960 73 00 50 50 53 00 50 50 53 20 50 65 65 72 00 50 50 54 50 00 50 50 54 50 20 6c 6f 63 61 6c 20 49 s.PPS.PPS.Peer.PPTP.PPTP.local.I
54980 50 20 61 64 64 72 65 73 73 00 50 50 54 50 20 70 61 73 73 77 6f 72 64 00 50 50 54 50 20 72 65 6d P.address.PPTP.password.PPTP.rem
549a0 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 50 50 54 50 20 73 75 62 6e 65 74 00 50 50 54 50 20 ote.IP.address.PPTP.subnet.PPTP.
549c0 75 73 65 72 6e 61 6d 65 00 50 50 54 50 2f 4c 32 54 50 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e username.PPTP/L2TP.Configuration
549e0 00 50 53 4b 20 66 6f 72 20 61 6e 79 20 75 73 65 72 20 63 61 6e 20 62 65 20 73 65 74 20 62 79 20 .PSK.for.any.user.can.be.set.by.
54a00 75 73 69 6e 67 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 6f 66 20 61 6e 79 2e 00 50 54 50 20 using.an.identifier.of.any..PTP.
54a20 50 6f 72 74 73 00 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 Ports.PTP.interface.(%s).is.not.
54a40 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 50 part.of.the.bridge..Remove.the.P
54a60 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 50 54 50 50 20 50 TP.interface.to.continue..PTPP.P
54a80 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d assword.and.confirmed.password.m
54aa0 75 73 74 20 6d 61 74 63 68 21 00 50 61 63 6b 61 67 65 00 50 61 63 6b 61 67 65 20 25 73 20 64 6f ust.match!.Package.Package.%s.do
54ac0 65 73 20 6e 6f 74 20 65 78 69 73 74 20 69 6e 20 63 75 72 72 65 6e 74 20 25 73 20 76 65 72 73 69 es.not.exist.in.current.%s.versi
54ae0 6f 6e 20 61 6e 64 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2e 00 50 61 63 6b on.and.it.has.been.removed..Pack
54b00 61 67 65 20 44 65 70 65 6e 64 65 6e 63 69 65 73 00 50 61 63 6b 61 67 65 20 46 75 6e 63 74 69 6f age.Dependencies.Package.Functio
54b20 6e 73 00 50 61 63 6b 61 67 65 20 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 20 ns.Package.Installation.Package.
54b40 49 6e 73 74 61 6c 6c 65 72 00 50 61 63 6b 61 67 65 20 4c 6f 67 73 00 50 61 63 6b 61 67 65 20 4d Installer.Package.Logs.Package.M
54b60 61 6e 61 67 65 72 00 50 61 63 6b 61 67 65 20 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 50 61 anager.Package.Reinstallation.Pa
54b80 63 6b 61 67 65 20 52 65 6d 6f 76 61 6c 00 50 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 ckage.Removal.Package.configurat
54ba0 69 6f 6e 20 63 68 61 6e 67 65 73 20 73 61 76 65 64 20 66 72 6f 6d 20 70 61 63 6b 61 67 65 20 73 ion.changes.saved.from.package.s
54bc0 65 74 74 69 6e 67 73 20 70 61 67 65 2e 00 50 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 ettings.page..Package.configurat
54be0 69 6f 6e 20 69 74 65 6d 20 64 65 6c 65 74 65 64 20 66 72 6f 6d 20 70 61 63 6b 61 67 65 20 73 65 ion.item.deleted.from.package.se
54c00 74 74 69 6e 67 73 20 70 61 67 65 2e 00 50 61 63 6b 61 67 65 20 69 73 20 63 6f 6e 66 69 67 75 72 ttings.page..Package.is.configur
54c20 65 64 20 62 75 74 20 6e 6f 74 20 28 66 75 6c 6c 79 29 20 69 6e 73 74 61 6c 6c 65 64 00 50 61 63 ed.but.not.(fully).installed.Pac
54c40 6b 61 67 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 62 75 74 20 6e 6f 74 20 69 6e 73 74 kage.is.configured,.but.not.inst
54c60 61 6c 6c 65 64 21 00 50 61 63 6b 61 67 65 20 70 61 74 68 20 25 73 20 6e 6f 74 20 66 6f 75 6e 64 alled!.Package.path.%s.not.found
54c80 2e 00 50 61 63 6b 61 67 65 20 72 65 69 6e 73 74 61 6c 6c 00 50 61 63 6b 61 67 65 20 72 65 69 6e ..Package.reinstall.Package.rein
54ca0 73 74 61 6c 6c 20 70 72 6f 63 65 73 73 20 77 61 73 20 41 42 4f 52 54 45 44 20 64 75 65 20 74 6f stall.process.was.ABORTED.due.to
54cc0 20 6c 61 63 6b 20 6f 66 20 69 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 00 50 .lack.of.internet.connectivity.P
54ce0 61 63 6b 61 67 65 73 00 50 61 63 6b 61 67 65 73 20 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 ackages.Packages.Reinstallation.
54d00 50 61 63 6b 61 67 65 73 20 63 61 6e 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 3c 61 20 68 72 65 Packages.can.be.installed.<a.hre
54d20 66 3d 22 70 6b 67 5f 6d 67 72 2e 70 68 70 22 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 2d 6c 69 6e f="pkg_mgr.php".class="alert-lin
54d40 6b 22 3e 68 65 72 65 3c 2f 61 3e 2e 00 50 61 63 6b 61 67 65 73 20 6d 61 79 20 62 65 20 61 64 64 k">here</a>..Packages.may.be.add
54d60 65 64 2f 6d 61 6e 61 67 65 64 20 68 65 72 65 3a 20 00 50 61 63 6b 65 74 00 50 61 63 6b 65 74 20 ed/managed.here:..Packet.Packet.
54d80 43 61 70 74 75 72 65 00 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 20 4f 70 74 69 6f 6e 73 00 50 Capture.Packet.Capture.Options.P
54da0 61 63 6b 65 74 20 4c 65 6e 67 74 68 00 50 61 63 6b 65 74 20 4c 6f 73 73 00 50 61 63 6b 65 74 20 acket.Length.Packet.Loss.Packet.
54dc0 4c 6f 73 73 20 52 61 74 65 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 52 61 74 65 20 6d 75 73 74 20 Loss.Rate.Packet.Loss.Rate.must.
54de0 62 65 20 61 20 76 61 6c 75 65 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 31 2e 00 50 61 63 6b be.a.value.between.0.and.1..Pack
54e00 65 74 20 4c 6f 73 73 20 6f 72 20 48 69 67 68 20 4c 61 74 65 6e 63 79 00 50 61 63 6b 65 74 20 4c et.Loss.or.High.Latency.Packet.L
54e20 6f 73 73 20 6f 72 20 48 69 67 68 20 6c 61 74 65 6e 63 79 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 oss.or.High.latency.Packet.Loss.
54e40 74 68 72 65 73 68 6f 6c 64 73 00 50 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 69 73 20 72 75 6e thresholds.Packet.capture.is.run
54e60 6e 69 6e 67 2e 00 50 61 63 6b 65 74 20 74 6f 6f 20 62 69 67 00 50 61 63 6b 65 74 6c 6f 73 73 00 ning..Packet.too.big.Packetloss.
54e80 50 61 63 6b 65 74 73 00 50 61 63 6b 65 74 73 20 43 61 70 74 75 72 65 64 00 50 61 63 6b 65 74 73 Packets.Packets.Captured.Packets
54ea0 20 49 6e 00 50 61 63 6b 65 74 73 20 4f 75 74 00 50 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 .In.Packets.Out.Packets.that.are
54ec0 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 .allowed.by.the.implicit.default
54ee0 20 70 61 73 73 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 69 66 20 74 68 69 .pass.rule.will.be.logged.if.thi
54f00 73 20 6f 70 74 69 6f 6e 20 69 73 20 63 68 65 63 6b 65 64 2e 20 50 65 72 2d 72 75 6c 65 20 6c 6f s.option.is.checked..Per-rule.lo
54f20 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 74 69 6c 6c 20 72 65 73 70 65 63 74 65 gging.options.are.still.respecte
54f40 64 2e 20 00 50 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 d...Packets.that.are.blocked.by.
54f60 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 6b 20 72 75 6c 65 20 the.implicit.default.block.rule.
54f80 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6c 6f 67 67 65 64 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f will.not.be.logged.if.this.optio
54fa0 6e 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2e 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 n.is.unchecked..Per-rule.logging
54fc0 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 00 50 61 .options.are.still.respected..Pa
54fe0 63 6b 65 74 73 2d 49 6e 3a 20 00 50 61 63 6b 65 74 73 2d 4f 75 74 3a 20 00 50 61 69 64 20 53 75 ckets-In:..Packets-Out:..Paid.Su
55000 70 70 6f 72 74 00 50 61 72 61 6d 65 74 65 72 20 70 72 6f 62 6c 65 6d 20 28 69 6e 76 61 6c 69 64 pport.Parameter.problem.(invalid
55020 20 49 50 20 68 65 61 64 65 72 29 00 50 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 6f 66 20 68 6f 73 .IP.header).Parent.domain.of.hos
55040 74 00 50 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 6f 66 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 t.Parent.domain.of.the.host%1$se
55060 2e 67 2e 20 65 6e 74 65 72 20 22 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 20 66 6f 72 20 22 6d 79 68 .g..enter."example.com".for."myh
55080 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 50 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 ost.example.com".Parent.interfac
550a0 65 00 50 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 6f 6e 6c 79 e.Partial.MAC.addresses.can.only
550c0 20 62 65 20 6d 61 74 63 68 65 64 20 75 73 69 6e 67 20 31 2c 20 32 2c 20 6f 72 20 34 20 4d 41 43 .be.matched.using.1,.2,.or.4.MAC
550e0 20 73 65 67 6d 65 6e 74 73 20 28 62 79 74 65 73 29 2e 00 50 61 73 73 00 50 61 73 73 20 74 72 61 .segments.(bytes)..Pass.Pass.tra
55100 66 66 69 63 00 50 61 73 73 2d 74 68 72 6f 75 67 68 20 4d 41 43 20 41 75 74 6f 20 45 6e 74 72 79 ffic.Pass-through.MAC.Auto.Entry
55120 00 50 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 70 65 72 20 4d 41 43 20 61 64 .Pass-through.credits.per.MAC.ad
55140 64 72 65 73 73 2e 00 50 61 73 73 77 6f 72 64 00 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e dress..Password.Password.and.con
55160 66 69 72 6d 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 00 50 61 73 73 77 6f 72 firm.password.must.match.Passwor
55180 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 d.and.confirmation.must.match..P
551a0 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d assword.and.confirmed.password.m
551c0 75 73 74 20 6d 61 74 63 68 2e 00 50 61 73 73 77 6f 72 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 ust.match..Password.for.authenti
551e0 63 61 74 69 6f 6e 20 74 6f 20 70 72 6f 78 79 20 73 65 72 76 65 72 2e 00 50 61 73 73 77 6f 72 64 cation.to.proxy.server..Password
55200 20 70 72 6f 74 65 63 74 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 00 50 61 73 73 77 6f .protect.the.console.menu.Passwo
55220 72 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 68 61 6e 67 65 64 2e 00 50 61 73 73 77 6f 72 rd.successfully.changed..Passwor
55240 64 3a 00 50 61 73 74 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f d:.Paste.a.Certificate.Revocatio
55260 6e 20 4c 69 73 74 20 69 6e 20 58 2e 35 30 39 20 43 52 4c 20 66 6f 72 6d 61 74 20 68 65 72 65 2e n.List.in.X.509.CRL.format.here.
55280 00 50 61 73 74 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 .Paste.a.Certificate.Signing.Req
552a0 75 65 73 74 20 69 6e 20 58 2e 35 30 39 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 uest.in.X.509.PEM.format.here..P
552c0 61 73 74 65 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 58 2e 35 30 39 20 50 45 4d 20 aste.a.certificate.in.X.509.PEM.
552e0 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 format.here..Paste.a.private.key
55300 20 69 6e 20 58 2e 35 30 39 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 .in.X.509.PEM.format.here..Paste
55320 20 61 6e 20 48 4d 41 43 2d 4d 44 35 20 6b 65 79 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 6e 20 .an.HMAC-MD5.key.here..Paste.an.
55340 52 53 41 20 70 72 69 76 61 74 65 20 6b 65 79 20 28 36 34 20 42 69 74 20 6f 72 20 73 6d 61 6c 6c RSA.private.key.(64.Bit.or.small
55360 65 72 29 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 20 54 68 69 73 20 6b 65 79 er).in.PEM.format.here..This.key
55380 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 65 6e 63 72 79 70 .is.only.used.to.generate.encryp
553a0 74 65 64 20 76 6f 75 63 68 65 72 73 20 61 6e 64 20 64 6f 65 73 6e 27 74 20 6e 65 65 64 20 74 6f ted.vouchers.and.doesn't.need.to
553c0 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 69 66 20 74 68 65 20 76 6f 75 63 68 65 72 73 20 68 61 .be.available.if.the.vouchers.ha
553e0 76 65 20 62 65 65 6e 20 67 65 6e 65 72 61 74 65 64 20 6f 66 66 6c 69 6e 65 2e 00 50 61 73 74 65 ve.been.generated.offline..Paste
55400 20 61 6e 20 52 53 41 20 70 75 62 6c 69 63 20 6b 65 79 20 28 36 34 20 42 69 74 20 6f 72 20 73 6d .an.RSA.public.key.(64.Bit.or.sm
55420 61 6c 6c 65 72 29 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 20 54 68 69 73 20 aller).in.PEM.format.here..This.
55440 6b 65 79 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 76 6f 75 63 68 65 72 73 2e key.is.used.to.decrypt.vouchers.
55460 00 50 61 73 74 65 20 69 6e 20 74 68 65 20 61 6c 69 61 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 20 .Paste.in.the.aliases.to.import.
55480 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 63 61 72 72 69 61 67 65 20 72 65 74 75 72 6e 2e 20 separated.by.a.carriage.return..
554a0 43 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c 65 73 20 61 72 65 20 6c 69 73 74 73 20 6f 66 20 49 50 73 Common.examples.are.lists.of.IPs
554c0 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 62 6c 61 63 6b 6c 69 73 74 73 2c 20 65 74 63 2e 20 54 68 65 ,.networks,.blacklists,.etc..The
554e0 20 6c 69 73 74 20 6d 61 79 20 63 6f 6e 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 .list.may.contain.IP.addresses,.
55500 77 69 74 68 20 6f 72 20 77 69 74 68 6f 75 74 20 43 49 44 52 20 70 72 65 66 69 78 2c 20 49 50 20 with.or.without.CIDR.prefix,.IP.
55520 72 61 6e 67 65 73 2c 20 62 6c 61 6e 6b 20 6c 69 6e 65 73 20 28 69 67 6e 6f 72 65 64 29 20 61 6e ranges,.blank.lines.(ignored).an
55540 64 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 66 74 65 72 20 d.an.optional.description.after.
55560 65 61 63 68 20 49 50 2e 20 65 2e 67 2e 3a 00 50 61 73 74 65 20 69 6e 20 74 68 65 20 70 6f 72 74 each.IP..e.g.:.Paste.in.the.port
55580 73 20 74 6f 20 69 6d 70 6f 72 74 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 63 61 72 72 69 s.to.import.separated.by.a.carri
555a0 61 67 65 20 72 65 74 75 72 6e 2e 20 54 68 65 20 6c 69 73 74 20 6d 61 79 20 63 6f 6e 74 61 69 6e age.return..The.list.may.contain
555c0 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 70 6f 72 74 20 72 61 6e 67 65 73 2c 20 62 6c 61 6e .port.numbers,.port.ranges,.blan
555e0 6b 20 6c 69 6e 65 73 20 28 69 67 6e 6f 72 65 64 29 20 61 6e 64 20 61 6e 20 6f 70 74 69 6f 6e 61 k.lines.(ignored).and.an.optiona
55600 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 66 74 65 72 20 65 61 63 68 20 70 6f 72 74 2e 20 65 l.description.after.each.port..e
55620 2e 67 2e 3a 00 50 61 73 74 65 20 74 68 65 20 54 4c 53 20 6b 65 79 20 68 65 72 65 2e 25 31 24 73 .g.:.Paste.the.TLS.key.here.%1$s
55640 54 68 69 73 20 6b 65 79 20 69 73 20 75 73 65 64 20 74 6f 20 73 69 67 6e 20 63 6f 6e 74 72 6f 6c This.key.is.used.to.sign.control
55660 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 48 4d 41 43 20 73 69 .channel.packets.with.an.HMAC.si
55680 67 6e 61 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 77 68 65 6e 20 gnature.for.authentication.when.
556a0 65 73 74 61 62 6c 69 73 68 69 6e 67 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 00 50 61 73 74 65 20 establishing.the.tunnel...Paste.
556c0 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 the.certificate.received.from.th
556e0 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 68 65 72 65 2e 00 50 61 e.certificate.authority.here..Pa
55700 73 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 74 68 65 20 61 62 6f 76 ste.the.private.key.for.the.abov
55720 65 20 63 65 72 74 69 66 69 63 61 74 65 20 68 65 72 65 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 e.certificate.here..This.is.opti
55740 6f 6e 61 6c 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 62 75 74 20 69 73 20 72 65 71 75 69 onal.in.most.cases,.but.is.requi
55760 72 65 64 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 61 20 43 65 72 74 69 66 69 63 61 74 red.when.generating.a.Certificat
55780 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 28 43 52 4c 29 2e 00 50 61 73 74 65 20 74 e.Revocation.List.(CRL)..Paste.t
557a0 68 65 20 73 68 61 72 65 64 20 6b 65 79 20 68 65 72 65 00 50 61 74 68 00 50 61 74 68 20 74 6f 20 he.shared.key.here.Path.Path.to.
557c0 66 69 6c 65 20 74 6f 20 62 65 20 65 64 69 74 65 64 00 50 61 75 73 65 00 50 65 65 72 20 41 73 73 file.to.be.edited.Pause.Peer.Ass
557e0 6f 63 69 61 74 69 6f 6e 00 50 65 65 72 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 ociation.Peer.Certificate.Author
55800 69 74 79 00 50 65 65 72 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 ity.Peer.Certificate.Revocation.
55820 6c 69 73 74 00 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 00 50 65 65 72 20 53 74 61 74 65 00 list.Peer.IP.address.Peer.State.
55840 50 65 65 72 20 61 64 64 72 65 73 73 20 77 68 65 72 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 Peer.address.where.encapsulated.
55860 47 52 45 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 2e 00 50 65 65 72 20 61 GRE.packets.will.be.sent..Peer.a
55880 64 64 72 65 73 73 20 77 68 65 72 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 67 69 66 20 70 61 ddress.where.encapsulated.gif.pa
558a0 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 2e 00 50 65 65 72 20 74 6f 20 50 65 65 72 ckets.will.be.sent..Peer.to.Peer
558c0 20 28 20 53 53 4c 2f 54 4c 53 20 29 00 50 65 65 72 20 74 6f 20 50 65 65 72 20 28 20 53 68 61 72 .(.SSL/TLS.).Peer.to.Peer.(.Shar
558e0 65 64 20 4b 65 79 20 29 00 50 65 65 72 20 74 6f 20 50 65 65 72 20 53 65 72 76 65 72 20 49 6e 73 ed.Key.).Peer.to.Peer.Server.Ins
55900 74 61 6e 63 65 20 53 74 61 74 69 73 74 69 63 73 00 50 65 6e 61 6c 74 79 20 42 6f 78 00 50 65 6e tance.Statistics.Penalty.Box.Pen
55920 64 69 6e 67 00 50 65 72 2d 75 73 65 72 20 62 61 6e 64 77 69 64 74 68 20 72 65 73 74 72 69 63 74 ding.Per-user.bandwidth.restrict
55940 69 6f 6e 00 50 65 72 66 6f 72 6d 20 61 20 66 61 63 74 6f 72 79 20 72 65 73 65 74 00 50 65 72 66 ion.Perform.a.factory.reset.Perf
55960 6f 72 6d 20 73 65 6c 66 2d 74 65 73 74 73 00 50 65 72 69 6f 64 69 63 20 44 48 43 50 20 4c 65 61 orm.self-tests.Periodic.DHCP.Lea
55980 73 65 73 20 42 61 63 6b 75 70 00 50 65 72 69 6f 64 69 63 20 4c 6f 67 73 20 42 61 63 6b 75 70 00 ses.Backup.Periodic.Logs.Backup.
559a0 50 65 72 69 6f 64 69 63 20 52 41 4d 20 44 69 73 6b 20 44 61 74 61 20 42 61 63 6b 75 70 73 00 50 Periodic.RAM.Disk.Data.Backups.P
559c0 65 72 69 6f 64 69 63 20 52 52 44 20 42 61 63 6b 75 70 00 50 65 72 69 6f 64 69 63 20 52 65 73 65 eriodic.RRD.Backup.Periodic.Rese
559e0 74 00 50 65 72 69 6f 64 69 63 20 72 65 73 65 74 00 50 65 72 6d 61 6e 65 6e 74 20 41 52 50 20 65 t.Periodic.reset.Permanent.ARP.e
55a00 6e 74 72 69 65 73 20 61 72 65 20 73 68 6f 77 6e 20 66 6f 72 20 6c 6f 63 61 6c 20 69 6e 74 65 72 ntries.are.shown.for.local.inter
55a20 66 61 63 65 73 20 6f 72 20 73 74 61 74 69 63 20 41 52 50 20 65 6e 74 72 69 65 73 2e 00 50 65 72 faces.or.static.ARP.entries..Per
55a40 6d 69 74 20 49 50 73 65 63 20 74 72 61 66 66 69 63 2e 00 50 65 72 73 69 73 74 20 63 6f 6d 6d 6f mit.IPsec.traffic..Persist.commo
55a60 6e 20 73 65 74 74 69 6e 67 73 00 50 68 61 73 65 20 31 20 50 72 6f 70 6f 73 61 6c 20 28 41 6c 67 n.settings.Phase.1.Proposal.(Alg
55a80 6f 72 69 74 68 6d 73 29 00 50 68 61 73 65 20 31 20 50 72 6f 70 6f 73 61 6c 20 28 41 75 74 68 65 orithms).Phase.1.Proposal.(Authe
55aa0 6e 74 69 63 61 74 69 6f 6e 29 00 50 68 61 73 65 20 32 20 50 72 6f 70 6f 73 61 6c 20 28 53 41 2f ntication).Phase.2.Proposal.(SA/
55ac0 4b 65 79 20 45 78 63 68 61 6e 67 65 29 00 50 68 61 73 65 32 20 50 46 53 20 47 72 6f 75 70 00 50 Key.Exchange).Phase2.PFS.Group.P
55ae0 68 61 73 65 32 20 77 69 74 68 20 74 68 69 73 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 20 69 73 hase2.with.this.Local.Network.is
55b00 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 20 66 6f 72 20 6d 6f 62 69 6c 65 20 63 6c 69 65 .already.defined.for.mobile.clie
55b20 6e 74 73 2e 00 50 68 61 73 65 32 20 77 69 74 68 20 74 68 69 73 20 4c 6f 63 61 6c 2f 52 65 6d 6f nts..Phase2.with.this.Local/Remo
55b40 74 65 20 6e 65 74 77 6f 72 6b 73 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 69 73 20 61 6c 72 65 61 te.networks.combination.is.alrea
55b60 64 79 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 50 68 61 73 65 31 2e 00 50 68 6f 6e dy.defined.for.this.Phase1..Phon
55b80 65 20 4e 75 6d 62 65 72 00 50 68 6f 74 75 72 69 73 00 50 69 63 74 75 72 65 00 50 69 63 74 75 72 e.Number.Photuris.Picture.Pictur
55ba0 65 20 77 69 64 67 65 74 20 73 61 76 65 64 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 50 69 e.widget.saved.via.Dashboard..Pi
55bc0 6e 67 00 50 6c 61 6e 00 50 6c 61 74 66 6f 72 6d 20 54 72 75 73 74 20 53 65 72 76 69 63 65 00 50 ng.Plan.Platform.Trust.Service.P
55be0 6c 65 61 73 65 20 61 64 64 20 61 20 6d 6f 6e 69 74 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f lease.add.a.monitor.IP.address.o
55c00 6e 20 74 68 65 20 6d 6f 6e 69 74 6f 72 73 20 74 61 62 20 74 6f 20 75 73 65 20 74 68 69 73 20 66 n.the.monitors.tab.to.use.this.f
55c20 65 61 74 75 72 65 2e 22 00 50 6c 65 61 73 65 20 61 64 64 20 61 20 70 6f 6f 6c 20 6f 6e 20 74 68 eature.".Please.add.a.pool.on.th
55c40 65 20 22 50 6f 6f 6c 73 22 20 74 61 62 20 74 6f 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 e."Pools".tab.to.use.this.featur
55c60 65 2e 20 00 50 6c 65 61 73 65 20 61 64 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 e...Please.add.the.interface.for
55c80 20 75 70 73 74 72 65 61 6d 2c 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 73 75 62 6e 65 74 73 2c 20 .upstream,.the.allowed.subnets,.
55ca0 61 6e 64 20 74 68 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f and.the.downstream.interfaces.fo
55cc0 72 20 74 68 65 20 70 72 6f 78 79 20 74 6f 20 61 6c 6c 6f 77 2e 20 4f 6e 6c 79 20 6f 6e 65 20 22 r.the.proxy.to.allow..Only.one."
55ce0 75 70 73 74 72 65 61 6d 22 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 upstream".interface.can.be.confi
55d00 67 75 72 65 64 2e 00 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 25 31 24 73 73 79 73 74 gured..Please.check.the.%1$ssyst
55d20 65 6d 20 6c 6f 67 25 32 24 73 2c 20 74 68 65 20 77 6f 6c 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 em.log%2$s,.the.wol.command.for.
55d40 25 33 24 73 20 28 25 34 24 73 29 20 64 69 64 20 6e 6f 74 20 63 6f 6d 70 6c 65 74 65 20 73 75 63 %3$s.(%4$s).did.not.complete.suc
55d60 63 65 73 73 66 75 6c 6c 79 2e 00 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 25 31 24 73 cessfully..Please.check.the.%1$s
55d80 73 79 73 74 65 6d 20 6c 6f 67 25 32 24 73 2c 20 74 68 65 20 77 6f 6c 20 63 6f 6d 6d 61 6e 64 20 system.log%2$s,.the.wol.command.
55da0 66 6f 72 20 25 33 24 73 20 64 69 64 20 6e 6f 74 20 63 6f 6d 70 6c 65 74 65 20 73 75 63 63 65 73 for.%3$s.did.not.complete.succes
55dc0 73 66 75 6c 6c 79 2e 00 50 6c 65 61 73 65 20 63 68 6f 6f 73 65 20 61 20 4c 69 6e 6b 20 54 79 70 sfully..Please.choose.a.Link.Typ
55de0 65 2e 00 50 6c 65 61 73 65 20 63 68 6f 6f 73 65 20 61 6e 6f 74 68 65 72 20 67 72 6f 75 70 20 6e e..Please.choose.another.group.n
55e00 61 6d 65 2e 00 50 6c 65 61 73 65 20 63 6c 69 63 6b 20 43 72 65 61 74 65 20 74 6f 20 64 65 66 69 ame..Please.click.Create.to.defi
55e20 6e 65 20 6f 6e 65 2e 00 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 20 74 68 65 20 73 65 6c 65 63 ne.one..Please.confirm.the.selec
55e40 74 65 64 20 61 63 74 69 6f 6e 3a 20 00 50 6c 65 61 73 65 20 64 6f 75 62 6c 65 20 63 68 65 63 6b ted.action:..Please.double.check
55e60 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 69 73 20 69 6e 66 .the.contents.to.ensure.this.inf
55e80 6f 72 6d 61 74 69 6f 6e 20 69 73 20 61 63 63 65 70 74 61 62 6c 65 20 74 6f 20 64 69 73 63 6c 6f ormation.is.acceptable.to.disclo
55ea0 73 65 20 62 65 66 6f 72 65 20 73 75 62 6d 69 74 74 69 6e 67 2e 00 50 6c 65 61 73 65 20 65 6e 74 se.before.submitting..Please.ent
55ec0 65 72 20 61 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 er.a.dynamic.domain.name.for.'My
55ee0 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 66 75 6c 6c .Identifier'.Please.enter.a.full
55f00 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 y.qualified.domain.name.for.'My.
55f20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 66 75 6c 6c 79 Identifier'.Please.enter.a.fully
55f40 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 50 65 65 72 .qualified.domain.name.for.'Peer
55f60 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 6b 65 79 69 .Identifier'.Please.enter.a.keyi
55f80 64 20 74 61 67 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 d.tag.for.'My.Identifier'.Please
55fa0 20 65 6e 74 65 72 20 61 20 6b 65 79 69 64 20 74 61 67 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 .enter.a.keyid.tag.for.'Peer.Ide
55fc0 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 75 73 65 72 20 61 6e 64 ntifier'.Please.enter.a.user.and
55fe0 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 .fully.qualified.domain.name.for
56000 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 .'My.Identifier'.Please.enter.a.
56020 75 73 65 72 20 61 6e 64 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 user.and.fully.qualified.domain.
56040 6e 61 6d 65 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 name.for.'Peer.Identifier'.Pleas
56060 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 49 50 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 e.enter.a.valid.IP.or.hostname..
56080 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 Please.enter.a.valid.port.number
560a0 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 70 6f ..Please.enter.a.valid.source.po
560c0 72 74 20 6e 75 6d 62 65 72 2c 20 6f 72 20 6c 65 61 76 65 20 74 68 65 20 66 69 65 6c 64 20 62 6c rt.number,.or.leave.the.field.bl
560e0 61 6e 6b 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 6e 20 61 64 64 72 65 73 73 20 66 6f 72 ank..Please.enter.an.address.for
56100 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 6e .'My.Identifier'.Please.enter.an
56120 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 .address.for.'Peer.Identifier'.P
56140 6c 65 61 73 65 20 66 69 6c 6c 20 74 68 65 20 62 69 6e 64 20 75 73 65 72 6e 61 6d 65 2f 70 61 73 lease.fill.the.bind.username/pas
56160 73 77 6f 72 64 2e 00 50 6c 65 61 73 65 20 66 69 6c 6c 20 74 68 65 20 72 65 71 75 69 72 65 64 20 sword..Please.fill.the.required.
56180 76 61 6c 75 65 73 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 67 61 74 65 77 61 79 2c values..Please.select.a.gateway,
561a0 20 6e 6f 72 6d 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 65 6c 65 63 74 65 64 .normally.the.interface.selected
561c0 20 67 61 74 65 77 61 79 2c 20 73 6f 20 74 68 65 20 6c 69 6d 69 74 65 72 73 20 77 6f 72 6b 20 63 .gateway,.so.the.limiters.work.c
561e0 6f 72 72 65 63 74 6c 79 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 43 orrectly.Please.select.a.valid.C
56200 72 79 70 74 6f 67 72 61 70 68 69 63 20 41 63 63 65 6c 65 72 61 74 6f 72 2e 00 50 6c 65 61 73 65 ryptographic.Accelerator..Please
56220 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 44 69 67 65 73 74 20 41 6c 67 6f 72 69 74 68 6d .select.a.valid.Digest.Algorithm
56240 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 4b 65 79 20 4c 65 6e 67 ..Please.select.a.valid.Key.Leng
56260 74 68 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 54 68 65 72 6d 61 th..Please.select.a.valid.Therma
56280 6c 20 48 61 72 64 77 61 72 65 20 53 65 6e 73 6f 72 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 l.Hardware.Sensor..Please.select
562a0 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 72 65 73 65 74 20 6f 70 74 69 6f 6e 00 50 6c 65 61 73 .at.least.one.reset.option.Pleas
562c0 65 20 73 65 6c 65 63 74 20 74 68 65 20 73 74 61 62 6c 65 2c 20 6f 72 20 74 68 65 20 64 65 76 65 e.select.the.stable,.or.the.deve
562e0 6c 6f 70 6d 65 6e 74 20 62 72 61 6e 63 68 20 66 72 6f 6d 20 77 68 69 63 68 20 74 6f 20 75 70 64 lopment.branch.from.which.to.upd
56300 61 74 65 20 74 68 65 20 73 79 73 74 65 6d 20 66 69 72 6d 77 61 72 65 2e 20 25 31 24 73 55 73 65 ate.the.system.firmware..%1$sUse
56320 20 6f 66 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 76 65 72 73 69 6f 6e 20 69 73 20 61 .of.the.development.version.is.a
56340 74 20 79 6f 75 72 20 6f 77 6e 20 72 69 73 6b 21 00 50 6c 65 61 73 65 20 73 65 74 20 74 68 65 20 t.your.own.risk!.Please.set.the.
56360 7a 6f 6e 65 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 73 68 6f 75 zone.on.which.the.operation.shou
56380 6c 64 20 62 65 20 61 6c 6c 6f 77 65 64 00 50 6c 65 61 73 65 20 74 61 6b 65 20 63 61 72 65 20 77 ld.be.allowed.Please.take.care.w
563a0 68 65 6e 20 67 72 61 6e 74 69 6e 67 20 74 68 65 73 65 20 70 72 69 76 69 6c 65 67 65 73 2e 00 50 hen.granting.these.privileges..P
563c0 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f lease.wait.while.the.installatio
563e0 6e 20 6f 66 20 25 31 24 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 n.of.%1$s.completes..Please.wait
56400 20 77 68 69 6c 65 20 74 68 65 20 6c 69 73 74 20 6f 66 20 70 61 63 6b 61 67 65 73 20 69 73 20 72 .while.the.list.of.packages.is.r
56420 65 74 72 69 65 76 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 2e 00 50 6c 65 61 73 65 20 77 etrieved.and.formatted..Please.w
56440 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 ait.while.the.reinstallation.of.
56460 25 31 24 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c %1$s.completes..Please.wait.whil
56480 65 20 74 68 65 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 70 61 63 6b e.the.reinstallation.of.all.pack
564a0 61 67 65 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c ages.completes..Please.wait.whil
564c0 65 20 74 68 65 20 72 65 6d 6f 76 61 6c 20 6f 66 20 25 31 24 73 20 63 6f 6d 70 6c 65 74 65 73 2e e.the.removal.of.%1$s.completes.
564e0 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 75 70 .Please.wait.while.the.system.up
56500 64 61 74 65 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c date.completes..Please.wait.whil
56520 65 20 74 68 65 20 75 70 64 61 74 65 20 73 79 73 74 65 6d 20 69 6e 69 74 69 61 6c 69 7a 65 73 00 e.the.update.system.initializes.
56540 50 6c 75 67 69 6e 73 20 63 6f 6d 70 6c 65 74 65 64 2e 00 50 6f 6c 6c 00 50 6f 6c 6c 69 6e 67 20 Plugins.completed..Poll.Polling.
56560 50 6f 72 74 00 50 6f 6f 6c 00 50 6f 6f 6c 20 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 6f 6c 20 Port.Pool.Pool.Description.Pool.
56580 45 6e 64 00 50 6f 6f 6c 20 50 6c 61 63 65 68 6f 6c 64 65 72 00 50 6f 6f 6c 20 53 74 61 72 74 00 End.Pool.Placeholder.Pool.Start.
565a0 50 6f 6f 6c 20 53 74 61 74 75 73 00 50 6f 6f 6c 20 6f 70 74 69 6f 6e 73 00 50 6f 6f 6c 73 00 50 Pool.Status.Pool.options.Pools.P
565c0 6f 72 74 00 50 6f 72 74 20 25 31 24 73 20 20 77 61 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 25 ort.Port.%1$s..was.assigned.to.%
565e0 32 24 73 20 69 6e 74 65 72 66 61 63 65 73 3a 00 50 6f 72 74 20 41 6c 69 61 73 20 44 65 74 61 69 2$s.interfaces:.Port.Alias.Detai
56600 6c 73 00 50 6f 72 74 20 46 6f 72 77 61 72 64 00 50 6f 72 74 20 6f 72 20 52 61 6e 67 65 00 50 6f ls.Port.Forward.Port.or.Range.Po
56620 72 74 20 74 65 73 74 20 74 6f 20 68 6f 73 74 3a 20 25 31 24 73 20 50 6f 72 74 3a 20 25 32 24 73 rt.test.to.host:.%1$s.Port:.%2$s
56640 20 73 75 63 63 65 73 73 66 75 6c 2e 00 50 6f 72 74 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e .successful..Port.that.the.clien
56660 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 ts.will.connect.to..All.connecti
56680 6f 6e 73 20 74 6f 20 74 68 69 73 20 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 ons.to.this.port.will.be.forward
566a0 65 64 20 74 6f 20 74 68 65 20 70 6f 6f 6c 20 63 6c 75 73 74 65 72 2e 20 49 66 20 6c 65 66 74 20 ed.to.the.pool.cluster..If.left.
566c0 62 6c 61 6e 6b 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 73 20 66 72 6f 6d 20 74 68 65 20 70 blank.listening.ports.from.the.p
566e0 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 41 20 70 6f 72 74 20 61 6c 69 61 73 20 6c ool.will.be.used..A.port.alias.l
56700 69 73 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 2d 26 67 74 3b 20 41 6c 69 61 73 65 73 20 isted.in.Firewall.-&gt;.Aliases.
56720 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 00 50 6f 72 74 may.also.be.specified.here..Port
56740 20 76 61 6c 75 65 00 50 6f 72 74 20 77 68 65 72 65 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 69 .value.Port.where.proxy.server.i
56760 73 20 6c 69 73 74 65 6e 69 6e 67 2e 00 50 6f 72 74 28 73 29 00 50 6f 72 74 61 6c 20 70 61 67 65 s.listening..Port(s).Portal.page
56780 20 63 6f 6e 74 65 6e 74 73 00 50 6f 72 74 73 00 50 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 .contents.Ports.Possible.options
567a0 3a 20 62 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 73 29 2c 20 70 2d 6e 6f 64 65 20 28 70 :.b-node.(broadcasts),.p-node.(p
567c0 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 61 6d 65 20 71 75 65 72 69 65 73 20 74 6f 20 61 20 oint-to-point.name.queries.to.a.
567e0 57 49 4e 53 20 73 65 72 76 65 72 29 2c 20 6d 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 20 WINS.server),.m-node.(broadcast.
56800 74 68 65 6e 20 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 29 2c 20 61 6e 64 20 68 2d 6e then.query.name.server),.and.h-n
56820 6f 64 65 20 28 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 2c 20 74 68 65 6e 20 62 72 6f ode.(query.name.server,.then.bro
56840 61 64 63 61 73 74 29 00 50 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 3a 20 62 2d 6e 6f 64 65 adcast).Possible.options:.b-node
56860 20 28 62 72 6f 61 64 63 61 73 74 73 29 2c 20 70 2d 6e 6f 64 65 20 28 70 6f 69 6e 74 2d 74 6f 2d .(broadcasts),.p-node.(point-to-
56880 70 6f 69 6e 74 20 6e 61 6d 65 20 71 75 65 72 69 65 73 20 74 6f 20 61 20 57 49 4e 53 20 73 65 72 point.name.queries.to.a.WINS.ser
568a0 76 65 72 29 2c 20 6d 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 20 74 68 65 6e 20 71 75 65 ver),.m-node.(broadcast.then.que
568c0 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 29 2c 20 61 6e 64 20 68 2d 6e 6f 64 65 20 28 71 75 65 ry.name.server),.and.h-node.(que
568e0 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 2c 20 74 68 65 6e 20 62 72 6f 61 64 63 61 73 74 29 2e ry.name.server,.then.broadcast).
56900 20 00 50 6f 74 65 6e 74 69 61 6c 20 44 4e 53 20 52 65 62 69 6e 64 20 61 74 74 61 63 6b 20 64 65 ..Potential.DNS.Rebind.attack.de
56920 74 65 63 74 65 64 2c 20 73 65 65 20 68 74 74 70 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e tected,.see.http://en.wikipedia.
56940 6f 72 67 2f 77 69 6b 69 2f 44 4e 53 5f 72 65 62 69 6e 64 69 6e 67 3c 62 72 20 2f 3e 54 72 79 20 org/wiki/DNS_rebinding<br./>Try.
56960 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 62 79 20 49 50 20 61 64 64 72 65 accessing.the.router.by.IP.addre
56980 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 62 79 20 68 6f 73 74 6e 61 6d 65 2e 00 50 6f 77 65 72 ss.instead.of.by.hostname..Power
569a0 20 53 61 76 69 6e 67 73 00 50 6f 77 65 72 44 00 50 6f 77 65 72 73 61 76 69 6e 67 20 53 65 72 76 .Savings.PowerD.Powersaving.Serv
569c0 69 63 65 00 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 50 72 65 2d 53 68 61 72 65 64 20 4b 65 ice.Pre-Shared.Key.Pre-Shared.Ke
569e0 79 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 50 y.contains.invalid.characters..P
56a00 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 00 50 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f re-Shared.Keys.Pre-authenticatio
56a20 6e 20 72 65 64 69 72 65 63 74 20 55 52 4c 00 50 72 65 2d 73 65 74 00 50 72 65 63 65 64 65 20 77 n.redirect.URL.Pre-set.Precede.w
56a40 69 74 68 20 65 78 63 6c 61 6d 61 74 69 6f 6e 20 28 21 29 20 74 6f 20 65 78 63 6c 75 64 65 20 6d ith.exclamation.(!).to.exclude.m
56a60 61 74 63 68 2e 00 50 72 65 66 65 72 20 44 48 43 50 00 50 72 65 66 65 72 20 49 50 76 34 20 6f 76 atch..Prefer.DHCP.Prefer.IPv4.ov
56a80 65 72 20 49 50 76 36 00 50 72 65 66 65 72 20 74 68 69 73 20 63 6c 6f 63 6b 20 28 64 65 66 61 75 er.IPv6.Prefer.this.clock.(defau
56aa0 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 50 72 65 66 65 72 20 74 6f 20 75 73 65 20 49 50 76 34 lt:.checked)..Prefer.to.use.IPv4
56ac0 20 65 76 65 6e 20 69 66 20 49 50 76 36 20 69 73 20 61 76 61 69 6c 61 62 6c 65 00 50 72 65 66 65 .even.if.IPv6.is.available.Prefe
56ae0 74 63 68 20 44 4e 53 20 4b 65 79 20 53 75 70 70 6f 72 74 00 50 72 65 66 65 74 63 68 20 53 75 70 tch.DNS.Key.Support.Prefetch.Sup
56b00 70 6f 72 74 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 00 50 72 65 66 69 78 20 44 port.Prefix.Delegation..Prefix.D
56b20 65 6c 65 67 61 74 69 6f 6e 20 46 72 6f 6d 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 61 20 elegation.From.address.is.not.a.
56b40 76 61 6c 69 64 20 49 50 76 36 20 4e 65 74 6d 61 73 6b 20 66 6f 72 20 25 73 00 50 72 65 66 69 78 valid.IPv6.Netmask.for.%s.Prefix
56b60 20 44 65 6c 65 67 61 74 69 6f 6e 20 52 61 6e 67 65 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 .Delegation.Range.Prefix.Delegat
56b80 69 6f 6e 20 53 69 7a 65 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 54 6f 20 61 64 ion.Size.Prefix.Delegation.To.ad
56ba0 64 72 65 73 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 4e 65 74 6d 61 73 dress.is.not.a.valid.IPv6.Netmas
56bc0 6b 20 66 6f 72 20 25 73 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 75 62 6e 65 k.for.%s.Prefix.Delegation.subne
56be0 74 20 77 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 62 65 67 69 6e 6e t.will.be.appended.to.the.beginn
56c00 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 00 50 72 65 66 69 78 20 ing.of.the.defined.range.Prefix.
56c20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 6d 65 6e 74 00 50 72 65 66 6f 72 6b 00 50 72 65 66 interface.statement.Prefork.Pref
56c40 6f 72 6b 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 00 50 72 65 66 ork.must.be.a.numeric.value.Pref
56c60 6f 72 6b 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 ork.value.must.be.between.1.and.
56c80 33 32 00 50 72 65 73 65 72 76 65 20 63 6f 6d 6d 6f 6e 20 77 69 72 65 6c 65 73 73 20 63 6f 6e 66 32.Preserve.common.wireless.conf
56ca0 69 67 75 72 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 64 65 6c 65 iguration.through.interface.dele
56cc0 74 69 6f 6e 73 20 61 6e 64 20 72 65 61 73 73 69 67 6e 6d 65 6e 74 73 2e 00 50 72 65 73 65 74 73 tions.and.reassignments..Presets
56ce0 00 50 72 65 73 73 20 45 4e 54 45 52 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 50 72 65 76 65 6e .Press.ENTER.to.continue..Preven
56d00 74 20 73 74 61 74 65 73 20 63 72 65 61 74 65 64 20 62 79 20 74 68 69 73 20 72 75 6c 65 20 74 6f t.states.created.by.this.rule.to
56d20 20 62 65 20 73 79 6e 63 27 65 64 20 6f 76 65 72 20 70 66 73 79 6e 63 2e 00 50 72 65 76 65 6e 74 .be.sync'ed.over.pfsync..Prevent
56d40 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 75 74 6f 6d 61 74 .the.rule.on.Master.from.automat
56d60 69 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 6d ically.syncing.to.other.CARP.mem
56d80 62 65 72 73 00 50 72 65 76 65 6e 74 20 74 68 69 73 20 63 6c 69 65 6e 74 20 66 72 6f 6d 20 72 65 bers.Prevent.this.client.from.re
56da0 63 65 69 76 69 6e 67 20 61 6e 79 20 73 65 72 76 65 72 2d 64 65 66 69 6e 65 64 20 63 6c 69 65 6e ceiving.any.server-defined.clien
56dc0 74 20 73 65 74 74 69 6e 67 73 2e 20 00 50 72 65 76 65 6e 74 73 20 74 68 65 20 63 6c 69 65 6e 74 t.settings...Prevents.the.client
56de0 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 2e .from.connecting.to.this.server.
56e00 20 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 70 65 72 6d 61 .Do.not.use.this.option.to.perma
56e20 6e 65 6e 74 6c 79 20 64 69 73 61 62 6c 65 20 61 20 63 6c 69 65 6e 74 20 64 75 65 20 74 6f 20 61 nently.disable.a.client.due.to.a
56e40 20 63 6f 6d 70 72 6f 6d 69 73 65 64 20 6b 65 79 20 6f 72 20 70 61 73 73 77 6f 72 64 2e 20 55 73 .compromised.key.or.password..Us
56e60 65 20 61 20 43 52 4c 20 28 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 e.a.CRL.(certificate.revocation.
56e80 6c 69 73 74 29 20 69 6e 73 74 65 61 64 2e 00 50 72 65 76 65 6e 74 73 20 74 68 65 20 72 75 6c 65 list).instead..Prevents.the.rule
56ea0 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 .on.Master.from.automatically.sy
56ec0 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 6d 62 65 72 73 2e 20 54 68 69 ncing.to.other.CARP.members..Thi
56ee0 73 20 64 6f 65 73 20 4e 4f 54 20 70 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 66 72 6f 6d s.does.NOT.prevent.the.rule.from
56f00 20 62 65 69 6e 67 20 6f 76 65 72 77 72 69 74 74 65 6e 20 6f 6e 20 53 6c 61 76 65 2e 00 50 72 65 .being.overwritten.on.Slave..Pre
56f20 76 69 6f 75 73 20 70 61 67 65 00 50 72 69 6d 61 72 79 20 38 30 32 2e 31 58 20 73 65 72 76 65 72 vious.page.Primary.802.1X.server
56f40 00 50 72 69 6d 61 72 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 50 .Primary.Authentication.Source.P
56f60 72 69 6d 61 72 79 20 43 6f 6e 73 6f 6c 65 00 50 72 69 6d 61 72 79 20 44 44 4e 53 20 61 64 64 72 rimary.Console.Primary.DDNS.addr
56f80 65 73 73 00 50 72 69 6d 61 72 79 20 4c 32 54 50 20 44 4e 53 20 73 65 72 76 65 72 00 50 72 69 6d ess.Primary.L2TP.DNS.server.Prim
56fa0 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 ary.RADIUS.Server.Primary.RADIUS
56fc0 20 53 65 72 76 65 72 20 53 68 61 72 65 64 20 53 65 63 72 65 74 00 50 72 69 6d 61 72 79 20 52 41 .Server.Shared.Secret.Primary.RA
56fe0 44 49 55 53 20 73 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 65 DIUS.server.Primary.RADIUS.serve
57000 72 20 49 50 20 61 64 64 72 65 73 73 00 50 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 r.IP.address.Primary.domain.name
57020 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d .server.IP.address.for.the.dynam
57040 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 50 72 69 6f 72 69 74 79 00 50 72 69 6f 72 69 74 ic.domain.name..Priority.Priorit
57060 79 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 y.for.STP.needs.to.be.an.integer
57080 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 36 31 34 34 30 2e 00 50 72 69 6f 72 69 74 79 20 6d .between.0.and.61440..Priority.m
570a0 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 ust.be.an.integer.between.1.and.
570c0 32 35 35 2e 00 50 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 255..Priority.must.be.an.integer
570e0 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 37 2e 00 50 72 69 76 61 74 65 20 50 6f 72 74 73 00 .between.1.and.7..Private.Ports.
57100 50 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 Private.interface.(%s).is.not.pa
57120 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 70 72 69 rt.of.the.bridge..Remove.the.pri
57140 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 50 72 69 76 vate.interface.to.continue..Priv
57160 69 6c 65 67 65 20 25 73 20 72 65 6d 6f 76 65 64 2e 00 50 72 69 76 69 6c 65 67 65 20 25 73 20 73 ilege.%s.removed..Privilege.%s.s
57180 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 50 72 69 76 69 6c 65 67 65 20 69 uccessfully.deleted..Privilege.i
571a0 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 62 65 20 49 6e 74 65 72 76 61 6c 00 50 72 6f 63 65 73 nformation.Probe.Interval.Proces
571c0 73 00 50 72 6f 63 65 73 73 20 50 47 52 4d 46 2e 20 49 67 6e 6f 72 65 73 20 41 4c 4c 20 6f 74 68 s.Process.PGRMF..Ignores.ALL.oth
571e0 65 72 20 4e 4d 45 41 20 73 65 6e 74 65 6e 63 65 73 2e 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 er.NMEA.sentences..(default:.unc
57200 68 65 63 6b 65 64 29 2e 00 50 72 6f 63 65 73 73 69 6e 67 20 64 6f 77 6e 20 69 6e 74 65 72 66 61 hecked)..Processing.down.interfa
57220 63 65 20 73 74 61 74 65 73 00 50 72 6f 63 65 73 73 69 6e 67 20 65 61 72 6c 79 20 25 31 24 73 20 ce.states.Processing.early.%1$s.
57240 72 75 6c 65 73 20 66 6f 72 20 70 61 63 6b 61 67 65 20 25 32 24 73 00 50 72 6f 63 65 73 73 69 6e rules.for.package.%2$s.Processin
57260 67 2e 2e 2e 00 50 72 6f 6d 69 73 63 75 6f 75 73 00 50 72 6f 70 65 72 74 69 65 73 00 50 72 6f 74 g....Promiscuous.Properties.Prot
57280 6f 43 6f 6d 70 00 50 72 6f 74 6f 63 6f 6c 00 50 72 6f 74 6f 63 6f 6c 20 2f 20 50 6f 72 74 00 50 oComp.Protocol.Protocol./.Port.P
572a0 72 6f 74 6f 63 6f 6c 20 46 6c 61 67 73 00 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 49 50 20 61 64 rotocol.Flags.Protocol.and.IP.ad
572c0 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 20 41 6e 20 dress.families.do.not.match..An.
572e0 49 50 76 34 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 61 6e 20 49 50 76 36 20 49 50 20 61 64 64 IPv4.protocol.and.an.IPv6.IP.add
57300 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 50 72 6f 74 6f 63 6f ress.cannot.be.selected..Protoco
57320 6c 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 20 64 6f 20 6e 6f 74 l.and.IP.address.families.do.not
57340 20 6d 61 74 63 68 2e 20 41 6e 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 61 6e 20 .match..An.IPv6.protocol.and.an.
57360 49 50 76 34 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 IPv4.IP.address.cannot.be.select
57380 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 20 63 6f 75 6e 74 73 00 50 72 6f 74 6f 63 6f 6c 20 66 69 65 ed..Protocol.counts.Protocol.fie
573a0 6c 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 61 76 65 ld.compression..This.option.save
573c0 73 20 6f 6e 65 20 62 79 74 65 20 70 65 72 20 66 72 61 6d 65 20 66 6f 72 20 6d 6f 73 74 20 66 72 s.one.byte.per.frame.for.most.fr
573e0 61 6d 65 73 2e 00 50 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6c 69 65 64 20 69 73 20 69 6e 76 61 6c ames..Protocol.supplied.is.inval
57400 69 64 00 50 72 6f 74 6f 63 6f 6c 20 74 69 6d 69 6e 67 00 50 72 6f 74 6f 63 6f 6c 20 75 73 65 64 id.Protocol.timing.Protocol.used
57420 20 66 6f 72 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 2e 00 50 72 6f 74 6f 63 6f 6c 20 76 65 72 .for.spanning.tree..Protocol.ver
57440 73 69 6f 6e 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 6f 76 69 64 65 20 61 20 44 4e 53 20 73 65 72 sion.Protocols.Provide.a.DNS.ser
57460 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 44 4e ver.list.to.clients.Provide.a.DN
57480 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 41 64 64 72 65 73 S.server.list.to.clients..Addres
574a0 73 65 73 20 6d 61 79 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 2e 00 50 72 6f 76 69 64 65 ses.may.be.IPv4.or.IPv6..Provide
574c0 20 61 20 57 49 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 .a.WINS.server.list.to.clients.P
574e0 72 6f 76 69 64 65 20 61 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 6f 20 rovide.a.default.domain.name.to.
57500 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 6c 69 73 74 20 6f 66 20 61 63 63 65 73 73 clients.Provide.a.list.of.access
57520 69 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 ible.networks.to.clients.Provide
57540 20 61 20 6c 69 73 74 20 6f 66 20 73 70 6c 69 74 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 .a.list.of.split.DNS.domain.name
57560 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 45 6e 74 65 72 20 61 20 73 70 61 63 65 20 73 65 70 61 s.to.clients..Enter.a.space.sepa
57580 72 61 74 65 64 20 6c 69 73 74 2e 00 50 72 6f 76 69 64 65 20 61 20 6c 6f 67 69 6e 20 62 61 6e 6e rated.list..Provide.a.login.bann
575a0 65 72 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 76 69 72 74 75 61 6c 20 er.to.clients.Provide.a.virtual.
575c0 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 IP.address.to.clients.Provide.a.
575e0 76 69 72 74 75 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 73 00 virtual.IPv6.address.to.clients.
57600 50 72 6f 76 69 64 65 20 61 6e 20 41 63 63 65 73 73 20 4c 69 73 74 20 6e 61 6d 65 2e 00 50 72 6f Provide.an.Access.List.name..Pro
57620 76 69 64 65 20 61 6e 20 4e 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e vide.an.NTP.server.list.to.clien
57640 74 73 00 50 72 6f 76 69 64 65 20 74 68 65 20 50 68 61 73 65 32 20 50 46 53 20 67 72 6f 75 70 20 ts.Provide.the.Phase2.PFS.group.
57660 74 6f 20 63 6c 69 65 6e 74 73 20 28 20 6f 76 65 72 72 69 64 65 73 20 61 6c 6c 20 6d 6f 62 69 6c to.clients.(.overrides.all.mobil
57680 65 20 70 68 61 73 65 32 20 73 65 74 74 69 6e 67 73 20 29 00 50 72 6f 76 69 64 65 72 00 50 72 6f e.phase2.settings.).Provider.Pro
576a0 76 69 64 65 73 20 65 78 74 72 61 20 73 65 63 75 72 69 74 79 20 62 79 20 69 73 6f 6c 61 74 69 6e vides.extra.security.by.isolatin
576c0 67 20 63 6c 69 65 6e 74 73 20 73 6f 20 74 68 65 79 20 63 61 6e 6e 6f 74 20 64 69 72 65 63 74 6c g.clients.so.they.cannot.directl
576e0 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 00 50 y.communicate.with.one.another.P
57700 72 6f 78 79 20 41 52 50 00 50 72 6f 78 79 20 41 52 50 20 61 6e 64 20 4f 74 68 65 72 20 74 79 70 roxy.ARP.Proxy.ARP.and.Other.typ
57720 65 20 56 69 72 74 75 61 6c 20 49 50 73 20 63 61 6e 6e 6f 74 20 62 65 20 62 6f 75 6e 64 20 74 6f e.Virtual.IPs.cannot.be.bound.to
57740 20 62 79 20 61 6e 79 74 68 69 6e 67 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 66 69 72 65 .by.anything.running.on.the.fire
57760 77 61 6c 6c 2c 20 73 75 63 68 20 61 73 20 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 65 74 wall,.such.as.IPsec,.OpenVPN,.et
57780 63 2e 20 20 55 73 65 20 61 20 43 41 52 50 20 6f 72 20 49 50 20 41 6c 69 61 73 20 74 79 70 65 20 c...Use.a.CARP.or.IP.Alias.type.
577a0 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 73 65 20 74 79 70 65 73 2e 00 50 72 6f 78 79 20 41 address.for.these.types..Proxy.A
577c0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 50 72 6f 78 79 20 50 61 73 73 77 6f 72 64 00 50 72 6f uthentication.Proxy.Password.Pro
577e0 78 79 20 50 6f 72 74 00 50 72 6f 78 79 20 53 75 70 70 6f 72 74 00 50 72 6f 78 79 20 55 52 4c 00 xy.Port.Proxy.Support.Proxy.URL.
57800 50 72 6f 78 79 20 55 52 4c 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 Proxy.URL.must.be.a.valid.IP.add
57820 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 50 72 6f 78 79 20 55 73 65 72 6e 61 6d 65 00 50 72 6f ress.or.FQDN..Proxy.Username.Pro
57840 78 79 20 68 6f 73 74 20 6f 72 20 61 64 64 72 65 73 73 00 50 72 6f 78 79 20 70 61 73 73 77 6f 72 xy.host.or.address.Proxy.passwor
57860 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 d.and.confirmation.must.match..P
57880 72 6f 78 79 20 70 6f 72 74 00 50 72 6f 78 79 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 61 20 76 roxy.port.Proxy.port.must.be.a.v
578a0 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2c 20 31 2d 36 35 35 33 35 2e 00 50 75 62 6c 69 alid.port.number,.1-65535..Publi
578c0 63 20 44 6f 6d 61 69 6e 00 50 75 72 65 20 4e 41 54 00 50 75 72 70 6c 65 00 50 75 73 68 20 43 6f c.Domain.Pure.NAT.Purple.Push.Co
578e0 6d 70 72 65 73 73 69 6f 6e 00 50 75 73 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 43 6f 6d 70 mpression.Push.the.selected.Comp
57900 72 65 73 73 69 6f 6e 20 73 65 74 74 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c ression.setting.to.connecting.cl
57920 69 65 6e 74 73 2e 00 50 75 74 73 20 74 68 65 20 68 61 72 64 20 64 69 73 6b 20 69 6e 74 6f 20 73 ients..Puts.the.hard.disk.into.s
57940 74 61 6e 64 62 79 20 6d 6f 64 65 20 77 68 65 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6e 75 tandby.mode.when.the.selected.nu
57960 6d 62 65 72 20 6f 66 20 6d 69 6e 75 74 65 73 20 68 61 73 20 65 6c 61 70 73 65 64 20 73 69 6e 63 mber.of.minutes.has.elapsed.sinc
57980 65 20 74 68 65 20 6c 61 73 74 20 61 63 63 65 73 73 2e 25 31 24 73 25 32 24 73 44 6f 20 6e 6f 74 e.the.last.access.%1$s%2$sDo.not
579a0 20 73 65 74 20 74 68 69 73 20 66 6f 72 20 43 46 20 63 61 72 64 73 2e 25 33 24 73 00 51 69 6e 51 .set.this.for.CF.cards.%3$s.QinQ
579c0 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 51 69 6e 51 20 49 6e 74 65 72 66 61 63 65 73 00 51 .Configuration.QinQ.Interfaces.Q
579e0 69 6e 51 20 56 4c 41 4e 73 20 67 72 6f 75 70 00 51 69 6e 51 20 63 6f 6d 70 61 74 20 56 4c 41 4e inQ.VLANs.group.QinQ.compat.VLAN
57a00 3a 20 63 61 6c 6c 65 64 20 77 69 74 68 20 77 72 6f 6e 67 20 6f 70 74 69 6f 6e 73 2e 20 50 72 6f :.called.with.wrong.options..Pro
57a20 62 6c 65 6d 73 20 77 69 74 68 20 63 6f 6e 66 69 67 21 25 73 00 51 69 6e 51 20 69 6e 74 65 72 66 blems.with.config!%s.QinQ.interf
57a40 61 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 00 51 69 6e 51 20 6c 65 76 65 6c 20 61 6c ace.does.not.exist.QinQ.level.al
57a60 72 65 61 64 79 20 65 78 69 73 74 73 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c ready.exists.for.this.interface,
57a80 20 65 64 69 74 20 69 74 21 00 51 69 6e 51 20 6d 65 6d 62 65 72 73 00 51 69 6e 51 73 00 51 6c 69 .edit.it!.QinQ.members.QinQs.Qli
57aa0 6d 69 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 51 6c 69 6d 69 74 20 6d mit.must.be.an.integer..Qlimit.m
57ac0 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 51 75 61 6e 74 69 74 79 00 51 75 65 72 69 65 ust.be.positive..Quantity.Querie
57ae0 73 00 51 75 65 72 79 00 51 75 65 72 79 20 44 4e 53 20 73 65 72 76 65 72 73 20 73 65 71 75 65 6e s.Query.Query.DNS.servers.sequen
57b00 74 69 61 6c 6c 79 00 51 75 65 72 79 20 54 69 6d 65 00 51 75 65 72 79 20 74 69 6d 65 00 51 75 65 tially.Query.Time.Query.time.Que
57b20 75 65 00 51 75 65 75 65 20 4c 69 6d 69 74 00 51 75 65 75 65 20 53 74 61 74 75 73 00 51 75 65 75 ue.Queue.Limit.Queue.Status.Queu
57b40 65 20 67 72 61 70 68 73 20 74 61 6b 65 20 35 20 73 65 63 6f 6e 64 73 20 74 6f 20 73 61 6d 70 6c e.graphs.take.5.seconds.to.sampl
57b60 65 20 64 61 74 61 2e 00 51 75 65 75 65 20 6c 69 6d 69 74 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 e.data..Queue.limit.in.packets..
57b80 51 75 65 75 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 51 Queue.limit.must.be.an.integer.Q
57ba0 75 65 75 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 00 51 75 65 75 ueue.limit.must.be.positive.Queu
57bc0 65 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 61 6e 64 e.names.must.be.alphanumeric.and
57be0 20 5f 20 6f 72 20 2d 20 6f 6e 6c 79 2e 00 51 75 65 75 65 20 6e 6f 74 20 66 6f 75 6e 64 21 00 51 ._.or.-.only..Queue.not.found!.Q
57c00 75 65 75 65 20 73 69 7a 65 20 28 73 6c 6f 74 73 29 00 51 75 65 75 65 73 00 51 75 69 63 6b 00 52 ueue.size.(slots).Queues.Quick.R
57c20 41 20 49 6e 74 65 72 66 61 63 65 00 52 41 20 53 75 62 6e 65 74 73 00 52 41 44 49 55 53 00 52 41 A.Interface.RA.Subnets.RADIUS.RA
57c40 44 49 55 53 20 41 63 63 6f 75 6e 74 69 6e 67 20 55 70 64 61 74 65 00 52 41 44 49 55 53 20 41 75 DIUS.Accounting.Update.RADIUS.Au
57c60 74 68 20 72 65 6a 65 63 74 65 64 00 52 41 44 49 55 53 20 41 75 74 68 20 73 75 63 63 65 65 64 65 th.rejected.RADIUS.Auth.succeede
57c80 64 00 52 41 44 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 49 d.RADIUS.Authentication.RADIUS.I
57ca0 73 73 75 65 64 20 49 50 20 41 64 64 72 65 73 73 65 73 00 52 41 44 49 55 53 20 4d 41 43 20 41 75 ssued.IP.Addresses.RADIUS.MAC.Au
57cc0 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 4e 41 53 20 49 50 20 41 74 74 72 69 thentication.RADIUS.NAS.IP.Attri
57ce0 62 75 74 65 00 52 41 44 49 55 53 20 4f 70 74 69 6f 6e 73 00 52 41 44 49 55 53 20 50 72 6f 74 6f bute.RADIUS.Options.RADIUS.Proto
57d00 63 6f 6c 00 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 65 74 74 69 6e 67 73 00 52 41 44 49 55 col.RADIUS.Server.Settings.RADIU
57d20 53 20 53 68 61 72 65 64 20 73 65 63 72 65 74 20 66 6f 72 20 74 68 69 73 20 66 69 72 65 77 61 6c S.Shared.secret.for.this.firewal
57d40 6c 00 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 75 70 64 61 74 65 20 70 65 72 69 6f l.RADIUS.accounting.update.perio
57d60 64 20 69 6e 20 73 65 63 6f 6e 64 73 00 52 41 44 49 55 53 20 69 73 20 65 6e 61 62 6c 65 64 2e 20 d.in.seconds.RADIUS.is.enabled..
57d80 54 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 20 77 69 6c 6c 20 6e 6f 74 The.local.user.database.will.not
57da0 20 62 65 20 75 73 65 64 2e 00 52 41 44 49 55 53 20 69 73 73 75 65 64 20 49 50 73 00 52 41 44 49 .be.used..RADIUS.issued.IPs.RADI
57dc0 55 53 20 70 6f 72 74 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 66 6f 72 20 64 65 66 61 75 6c 74 US.port..Leave.blank.for.default
57de0 20 28 31 38 31 32 29 00 52 41 44 49 55 53 20 73 65 63 72 65 74 20 61 6e 64 20 63 6f 6e 66 69 72 .(1812).RADIUS.secret.and.confir
57e00 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 00 52 41 44 49 55 53 20 73 65 6e 64 20 66 61 mation.must.match.RADIUS.send.fa
57e20 69 6c 65 64 3a 20 25 73 00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 00 52 iled:.%s.RADIUS.server.address.R
57e40 41 44 49 55 53 20 73 68 61 72 65 64 20 73 65 63 72 65 74 00 52 41 44 49 55 53 20 73 68 61 72 65 ADIUS.shared.secret.RADIUS.share
57e60 64 20 73 65 63 72 65 74 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 6e 6f 74 20 75 73 65 d.secret..Leave.blank.to.not.use
57e80 20 61 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 28 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 .a.shared.secret.(not.recommende
57ea0 64 29 00 52 41 44 49 55 53 20 73 74 61 72 74 3a 20 25 73 00 52 41 44 49 55 53 5f 41 43 43 45 53 d).RADIUS.start:.%s.RADIUS_ACCES
57ec0 53 5f 41 43 43 45 50 54 20 69 73 20 75 6e 65 78 70 65 63 74 65 64 20 66 6f 72 20 61 63 63 6f 75 S_ACCEPT.is.unexpected.for.accou
57ee0 6e 74 69 6e 67 00 52 41 44 49 55 53 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 52 45 53 50 4f 4e 53 45 nting.RADIUS_ACCOUNTING_RESPONSE
57f00 20 69 73 20 75 6e 65 78 70 65 63 74 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f .is.unexpected.for.authenticatio
57f20 6e 00 52 41 44 56 44 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 n.RADVD.will.not.be.enabled.on.t
57f40 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 52 41 4d 20 44 69 73 6b 20 53 65 74 74 69 6e 67 73 his.interface..RAM.Disk.Settings
57f60 20 28 52 65 62 6f 6f 74 20 74 6f 20 41 70 70 6c 79 20 43 68 61 6e 67 65 73 29 00 52 41 4d 20 44 .(Reboot.to.Apply.Changes).RAM.D
57f80 69 73 6b 20 53 69 7a 65 00 52 46 43 20 31 39 31 38 20 6e 65 74 77 6f 72 6b 73 00 52 46 43 20 32 isk.Size.RFC.1918.networks.RFC.2
57fa0 31 33 36 20 43 6c 69 65 6e 74 00 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 73 00 52 46 43 20 136.Client.RFC.2136.Clients.RFC.
57fc0 32 33 30 37 20 47 72 6f 75 70 73 00 52 46 43 20 32 33 30 37 20 73 74 79 6c 65 20 67 72 6f 75 70 2307.Groups.RFC.2307.style.group
57fe0 20 6d 65 6d 62 65 72 73 68 69 70 20 68 61 73 20 6d 65 6d 62 65 72 73 20 6c 69 73 74 65 64 20 6f .membership.has.members.listed.o
58000 6e 20 74 68 65 20 67 72 6f 75 70 20 6f 62 6a 65 63 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 75 n.the.group.object.rather.than.u
58020 73 69 6e 67 20 67 72 6f 75 70 73 20 6c 69 73 74 65 64 20 6f 6e 20 75 73 65 72 20 6f 62 6a 65 63 sing.groups.listed.on.user.objec
58040 74 2e 20 4c 65 61 76 65 20 75 6e 63 68 65 63 6b 65 64 20 66 6f 72 20 41 63 74 69 76 65 20 44 69 t..Leave.unchecked.for.Active.Di
58060 72 65 63 74 6f 72 79 20 73 74 79 6c 65 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 28 rectory.style.group.membership.(
58080 52 46 43 20 32 33 30 37 62 69 73 29 2e 00 52 46 43 32 31 33 36 20 43 6c 69 65 6e 74 73 00 52 4d RFC.2307bis)..RFC2136.Clients.RM
580a0 43 00 52 4f 55 4e 44 52 4f 42 49 4e 00 52 4f 55 54 49 4e 47 3a 20 73 65 74 74 69 6e 67 20 49 50 C.ROUNDROBIN.ROUTING:.setting.IP
580c0 76 36 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 25 73 00 52 4f 55 54 49 4e 47 3a 20 v6.default.route.to.%s.ROUTING:.
580e0 73 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 25 73 00 52 52 44 20 setting.default.route.to.%s.RRD.
58100 44 61 74 61 00 52 52 44 20 63 72 65 61 74 65 20 66 61 69 6c 65 64 20 65 78 69 74 65 64 20 77 69 Data.RRD.create.failed.exited.wi
58120 74 68 20 25 31 24 73 2c 20 74 68 65 20 65 72 72 6f 72 20 69 73 3a 20 25 32 24 73 00 52 52 44 20 th.%1$s,.the.error.is:.%2$s.RRD.
58140 64 75 6d 70 20 66 61 69 6c 65 64 20 65 78 69 74 65 64 20 77 69 74 68 20 25 31 24 73 2c 20 74 68 dump.failed.exited.with.%1$s,.th
58160 65 20 65 72 72 6f 72 20 69 73 3a 20 25 32 24 73 00 52 52 44 20 72 65 73 74 6f 72 65 20 66 61 69 e.error.is:.%2$s.RRD.restore.fai
58180 6c 65 64 20 65 78 69 74 65 64 20 77 69 74 68 20 25 31 24 73 2c 20 74 68 65 20 65 72 72 6f 72 20 led.exited.with.%1$s,.the.error.
581a0 69 73 3a 20 25 32 24 73 00 52 53 53 00 52 53 53 49 00 52 53 54 50 2f 53 54 50 00 52 54 53 20 61 is:.%2$s.RSS.RSSI.RSTP/STP.RTS.a
581c0 6e 64 20 43 54 53 00 52 54 54 00 52 54 54 73 64 00 52 61 64 69 75 73 20 50 72 6f 74 6f 63 6f 6c nd.CTS.RTT.RTTsd.Radius.Protocol
581e0 00 52 61 6e 64 6f 6d 00 52 61 6e 64 6f 6d 20 77 69 74 68 20 53 74 69 63 6b 79 20 41 64 64 72 65 .Random.Random.with.Sticky.Addre
58200 73 73 00 52 61 6e 64 6f 6d 3a 20 53 65 6c 65 63 74 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 ss.Random:.Selects.an.address.fr
58220 6f 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 om.the.translation.address.pool.
58240 61 74 20 72 61 6e 64 6f 6d 2e 00 52 61 6e 64 6f 6d 69 7a 65 20 50 49 44 27 73 20 28 73 65 65 20 at.random..Randomize.PID's.(see.
58260 73 72 63 2f 73 79 73 2f 6b 65 72 6e 2f 6b 65 72 6e 5f 66 6f 72 6b 2e 63 3a 20 73 79 73 63 74 6c src/sys/kern/kern_fork.c:.sysctl
58280 5f 6b 65 72 6e 5f 72 61 6e 64 6f 6d 70 69 64 28 29 29 00 52 61 6e 64 6f 6d 69 7a 65 20 74 68 65 _kern_randompid()).Randomize.the
582a0 20 49 44 20 66 69 65 6c 64 20 69 6e 20 49 50 20 70 61 63 6b 65 74 73 20 28 64 65 66 61 75 6c 74 .ID.field.in.IP.packets.(default
582c0 20 69 73 20 31 3a 20 41 73 73 69 67 6e 20 72 61 6e 64 6f 6d 20 49 50 20 49 44 73 29 00 52 61 6e .is.1:.Assign.random.IP.IDs).Ran
582e0 67 65 20 46 72 6f 6d 20 61 6e 64 20 52 61 6e 67 65 20 54 6f 20 6d 75 73 74 20 62 6f 74 68 20 62 ge.From.and.Range.To.must.both.b
58300 65 20 65 6e 74 65 72 65 64 2e 00 52 61 6e 67 65 20 62 65 67 69 6e 00 52 61 6e 67 65 20 65 6e 64 e.entered..Range.begin.Range.end
58320 00 52 61 6e 67 65 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 20 74 6f 20 65 78 70 61 6e 64 20 69 6e .Range.is.too.large.to.expand.in
58340 74 6f 20 69 6e 64 69 76 69 64 75 61 6c 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 to.individual.host.IP.addresses.
58360 28 25 73 29 00 52 61 6e 67 65 3a 20 44 61 74 65 20 2f 20 54 69 6d 65 73 20 2f 20 4e 61 6d 65 00 (%s).Range:.Date./.Times./.Name.
58380 52 61 6e 67 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 69 Ranges.can.be.specified.in.the.i
583a0 6e 70 75 74 73 20 62 65 6c 6f 77 2e 20 45 6e 74 65 72 20 61 20 72 61 6e 67 65 20 28 32 2d 33 29 nputs.below..Enter.a.range.(2-3)
583c0 20 6f 72 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 75 6d 62 65 72 73 2e 3c 62 72 20 2f 3e 43 6c 69 .or.individual.numbers.<br./>Cli
583e0 63 6b 20 22 41 64 64 20 54 61 67 22 20 61 73 20 6d 61 6e 79 20 74 69 6d 65 73 20 61 73 20 6e 65 ck."Add.Tag".as.many.times.as.ne
58400 65 64 65 64 20 74 6f 20 61 64 64 20 6e 65 77 20 69 6e 70 75 74 73 2e 00 52 61 74 65 00 52 61 77 eded.to.add.new.inputs..Rate.Raw
58420 00 52 61 77 20 4c 6f 67 73 00 52 65 61 63 68 00 52 65 61 63 74 69 76 61 74 65 20 63 6f 6e 73 75 .Raw.Logs.Reach.Reactivate.consu
58440 6d 65 72 20 6f 6e 20 6d 69 72 72 6f 72 00 52 65 61 63 74 69 76 61 74 65 20 6f 6e 20 25 73 00 52 mer.on.mirror.Reactivate.on.%s.R
58460 65 61 64 20 43 6f 6d 6d 75 6e 69 74 79 20 53 74 72 69 6e 67 00 52 65 61 6c 20 41 64 64 72 65 73 ead.Community.String.Real.Addres
58480 73 00 52 65 61 6c 20 54 69 6d 65 00 52 65 61 6c 2f 56 69 72 74 75 61 6c 20 49 50 00 52 65 61 73 s.Real.Time.Real/Virtual.IP.Reas
584a0 6f 6e 00 52 65 61 75 74 68 00 52 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 63 6f 6e 6e 65 63 74 on.Reauth.Reauthenticate.connect
584c0 65 64 20 75 73 65 72 73 20 65 76 65 72 79 20 6d 69 6e 75 74 65 00 52 65 61 75 74 68 65 6e 74 69 ed.users.every.minute.Reauthenti
584e0 63 61 74 69 6f 6e 00 52 65 62 6f 6f 74 00 52 65 62 6f 6f 74 20 61 66 74 65 72 20 63 68 61 6e 67 cation.Reboot.Reboot.after.chang
58500 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 00 52 65 62 6f 6f 74 20 69 73 20 6e 65 65 64 65 es.are.installed.Reboot.is.neede
58520 64 2e 20 50 6c 65 61 73 65 20 61 70 70 6c 79 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 d..Please.apply.the.settings.in.
58540 6f 72 64 65 72 20 74 6f 20 72 65 62 6f 6f 74 2e 00 52 65 62 6f 6f 74 20 74 68 65 20 73 79 73 74 order.to.reboot..Reboot.the.syst
58560 65 6d 00 52 65 62 6f 6f 74 69 6e 67 25 31 24 73 50 61 67 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 em.Rebooting%1$sPage.will.automa
58580 74 69 63 61 6c 6c 79 20 72 65 6c 6f 61 64 20 69 6e 20 25 32 24 73 20 73 65 63 6f 6e 64 73 00 52 tically.reload.in.%2$s.seconds.R
585a0 65 62 75 69 6c 64 00 52 65 63 61 6c 6c 20 4e 65 78 74 20 43 6f 6d 6d 61 6e 64 00 52 65 63 61 6c ebuild.Recall.Next.Command.Recal
585c0 6c 20 50 72 65 76 69 6f 75 73 20 43 6f 6d 6d 61 6e 64 00 52 65 63 65 69 76 65 20 61 6e 74 65 6e l.Previous.Command.Receive.anten
585e0 6e 61 00 52 65 63 65 69 76 65 64 20 52 65 6d 6f 74 65 20 54 65 78 74 00 52 65 63 6f 72 64 20 54 na.Received.Remote.Text.Record.T
58600 79 70 65 00 52 65 63 6f 72 64 20 61 20 74 69 6d 65 73 74 61 6d 70 20 6f 6e 63 65 20 66 6f 72 20 ype.Record.a.timestamp.once.for.
58620 65 61 63 68 20 73 65 63 6f 6e 64 2c 20 75 73 65 66 75 6c 20 66 6f 72 20 63 6f 6e 73 74 72 75 63 each.second,.useful.for.construc
58640 74 69 6e 67 20 41 6c 6c 61 6e 20 64 65 76 69 61 74 69 6f 6e 20 70 6c 6f 74 73 20 28 64 65 66 61 ting.Allan.deviation.plots.(defa
58660 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 52 65 63 6f 72 64 20 64 6f 65 73 20 6e 6f 74 ult:.unchecked)..Record.does.not
58680 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 55 6e 61 62 6c 65 20 74 6f 20 .exist.in.the.system..Unable.to.
586a0 75 70 64 61 74 65 20 72 65 63 6f 72 64 00 52 65 63 6f 72 64 20 65 78 69 73 74 73 20 61 6e 64 20 update.record.Record.exists.and.
586c0 6d 75 73 74 20 62 65 20 72 65 6d 6f 76 65 64 20 62 65 66 6f 72 65 20 61 64 64 69 6e 67 2e 00 52 must.be.removed.before.adding..R
586e0 65 63 6f 72 64 20 65 78 69 73 74 73 20 62 75 74 20 69 73 20 6e 6f 74 20 65 64 69 74 61 62 6c 65 ecord.exists.but.is.not.editable
58700 2e 00 52 65 63 6f 72 64 20 69 73 20 6e 6f 74 20 65 64 69 74 61 62 6c 65 2e 00 52 65 63 6f 72 64 ..Record.is.not.editable..Record
58720 20 74 79 70 65 00 52 65 64 00 52 65 64 69 72 65 63 74 00 52 65 64 69 72 65 63 74 20 47 61 74 65 .type.Red.Redirect.Redirect.Gate
58740 77 61 79 00 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 49 50 00 52 65 64 69 72 65 63 74 20 way.Redirect.target.IP.Redirect.
58760 74 61 72 67 65 74 20 49 50 20 6d 75 73 74 20 62 65 20 49 50 76 34 2e 00 52 65 64 69 72 65 63 74 target.IP.must.be.IPv4..Redirect
58780 69 6e 67 20 74 6f 00 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 64 61 73 68 62 6f ing.to.Redirecting.to.the.dashbo
587a0 61 72 64 2e 2e 2e 00 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 00 52 65 66 20 49 44 00 52 65 66 ard....Redirecting....Ref.ID.Ref
587c0 6c 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 00 52 65 66 72 65 73 68 00 52 65 66 72 65 73 68 20 lection.Timeout.Refresh.Refresh.
587e0 47 72 61 70 68 00 52 65 66 72 65 73 68 20 49 6e 74 65 72 76 61 6c 00 52 65 66 75 73 65 00 52 65 Graph.Refresh.Interval.Refuse.Re
58800 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 00 52 65 67 65 78 00 52 65 67 69 73 74 65 72 20 44 48 43 fuse.Nonlocal.Regex.Register.DHC
58820 50 20 6c 65 61 73 65 73 20 69 6e 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 00 52 65 67 69 73 74 P.leases.in.DNS.forwarder.Regist
58840 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 er.DHCP.leases.in.the.DNS.Resolv
58860 65 72 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 er.Register.DHCP.static.mappings
58880 20 69 6e 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 .in.DNS.forwarder.Register.DHCP.
588a0 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 69 6e 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c static.mappings.in.the.DNS.Resol
588c0 76 65 72 00 52 65 67 69 73 74 72 61 74 69 6f 6e 20 4e 61 6d 65 00 52 65 67 75 6c 61 72 20 65 78 ver.Registration.Name.Regular.ex
588e0 70 72 65 73 73 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 00 52 65 67 75 6c 61 74 6f 72 79 20 53 65 pression.reference.Regulatory.Se
58900 74 74 69 6e 67 73 00 52 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 00 52 65 69 6e 73 74 61 ttings.Regulatory.domain.Reinsta
58920 6c 6c 00 52 65 69 6e 73 74 61 6c 6c 20 50 61 63 6b 61 67 65 73 00 52 65 69 6e 73 74 61 6c 6c 20 ll.Reinstall.Packages.Reinstall.
58940 70 61 63 6b 61 67 65 20 25 73 00 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 61 6c 6c package.%s.Reinstallation.of.all
58960 20 70 61 63 6b 61 67 65 73 20 66 61 69 6c 65 64 2e 00 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e .packages.failed..Reinstallation
58980 20 6f 66 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f .of.all.packages.successfully.co
589a0 6d 70 6c 65 74 65 64 2e 00 52 65 69 6e 73 74 61 6c 6c 69 6e 67 20 70 61 63 6b 61 67 65 20 25 31 mpleted..Reinstalling.package.%1
589c0 24 73 20 62 65 63 61 75 73 65 20 69 74 73 20 69 6e 63 6c 75 64 65 20 66 69 6c 65 28 25 32 24 73 $s.because.its.include.file(%2$s
589e0 29 20 69 73 20 6d 69 73 73 69 6e 67 21 00 52 65 69 6e 73 74 61 6c 6c 69 6e 67 20 70 61 63 6b 61 ).is.missing!.Reinstalling.packa
58a00 67 65 20 25 73 20 66 61 69 6c 65 64 2e 20 54 61 6b 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 6d ge.%s.failed..Take.appropriate.m
58a20 65 61 73 75 72 65 73 21 21 21 00 52 65 6a 65 63 74 00 52 65 6a 65 63 74 20 6c 65 61 73 65 73 20 easures!!!.Reject.Reject.leases.
58a40 66 72 6f 6d 00 52 65 6b 65 79 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 00 from.Rekey:.%1$s.seconds.(%2$s).
58a60 52 65 6c 61 74 65 64 20 6c 6f 67 20 65 6e 74 72 69 65 73 00 52 65 6c 61 74 65 64 20 73 65 74 74 Related.log.entries.Related.sett
58a80 69 6e 67 73 00 52 65 6c 61 74 65 64 20 73 74 61 74 75 73 00 52 65 6c 61 79 20 50 72 6f 74 6f 63 ings.Related.status.Relay.Protoc
58aa0 6f 6c 00 52 65 6c 61 79 64 20 47 6c 6f 62 61 6c 20 53 65 74 74 69 6e 67 73 00 52 65 6c 65 61 73 ol.Relayd.Global.Settings.Releas
58ac0 65 00 52 65 6c 65 61 73 65 20 44 61 74 65 3a 20 00 52 65 6c 69 6e 71 75 69 73 68 20 4c 65 61 73 e.Release.Date:..Relinquish.Leas
58ae0 65 00 52 65 6c 6f 61 64 20 46 69 6c 74 65 72 00 52 65 6c 6f 61 64 20 73 74 61 74 75 73 00 52 65 e.Reload.Filter.Reload.status.Re
58b00 6d 65 6d 62 65 72 20 74 6f 20 75 73 65 20 74 68 65 73 65 20 47 61 74 65 77 61 79 20 47 72 6f 75 member.to.use.these.Gateway.Grou
58b20 70 73 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f ps.in.firewall.rules.in.order.to
58b40 20 65 6e 61 62 6c 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 66 61 69 6c 6f 76 65 72 .enable.load.balancing,.failover
58b60 2c 20 6f 72 20 70 6f 6c 69 63 79 2d 62 61 73 65 64 20 72 6f 75 74 69 6e 67 2e 25 31 24 73 57 69 ,.or.policy-based.routing.%1$sWi
58b80 74 68 6f 75 74 20 72 75 6c 65 73 20 64 69 72 65 63 74 69 6e 67 20 74 72 61 66 66 69 63 20 69 6e thout.rules.directing.traffic.in
58ba0 74 6f 20 74 68 65 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 2c 20 74 68 65 79 20 77 69 6c 6c to.the.Gateway.Groups,.they.will
58bc0 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 52 65 6d 6f 74 65 00 52 65 6d 6f 74 65 20 41 63 63 65 .not.be.used..Remote.Remote.Acce
58be0 73 73 20 28 20 53 53 4c 2f 54 4c 53 20 29 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 28 20 53 ss.(.SSL/TLS.).Remote.Access.(.S
58c00 53 4c 2f 54 4c 53 20 2b 20 55 73 65 72 20 41 75 74 68 20 29 00 52 65 6d 6f 74 65 20 41 63 63 65 SL/TLS.+.User.Auth.).Remote.Acce
58c20 73 73 20 28 20 55 73 65 72 20 41 75 74 68 20 29 00 52 65 6d 6f 74 65 20 47 49 46 20 61 64 64 72 ss.(.User.Auth.).Remote.GIF.addr
58c40 65 73 73 20 65 6e 64 70 6f 69 6e 74 2e 00 52 65 6d 6f 74 65 20 47 52 45 20 61 64 64 72 65 73 73 ess.endpoint..Remote.GRE.address
58c60 20 65 6e 64 70 6f 69 6e 74 2e 00 52 65 6d 6f 74 65 20 47 61 74 65 77 61 79 00 52 65 6d 6f 74 65 .endpoint..Remote.Gateway.Remote
58c80 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 49 44 00 52 65 6d 6f 74 65 20 49 50 00 52 65 6d 6f 74 65 .Host.Remote.ID.Remote.IP.Remote
58ca0 20 49 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 6f .IP.address.Remote.Logging.Optio
58cc0 6e 73 00 52 65 6d 6f 74 65 20 53 75 62 6e 65 74 00 52 65 6d 6f 74 65 20 53 79 73 6c 6f 67 20 43 ns.Remote.Subnet.Remote.Syslog.C
58ce0 6f 6e 74 65 6e 74 73 00 52 65 6d 6f 74 65 20 53 79 73 74 65 6d 20 50 61 73 73 77 6f 72 64 00 52 ontents.Remote.System.Password.R
58d00 65 6d 6f 74 65 20 53 79 73 74 65 6d 20 55 73 65 72 6e 61 6d 65 00 52 65 6d 6f 74 65 20 67 61 74 emote.System.Username.Remote.gat
58d20 65 77 61 79 00 52 65 6d 6f 74 65 20 6c 6f 67 20 73 65 72 76 65 72 73 00 52 65 6d 6f 74 65 20 6e eway.Remote.log.servers.Remote.n
58d40 65 74 77 6f 72 6b 20 74 79 70 65 00 52 65 6d 6f 74 65 20 73 74 61 72 74 20 61 64 64 72 65 73 73 etwork.type.Remote.start.address
58d60 00 52 65 6d 6f 74 65 20 74 65 78 74 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 49 50 20 61 64 .Remote.text.Remote.tunnel.IP.ad
58d80 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 49 50 20 dress.Remote.tunnel.endpoint.IP.
58da0 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 6e 65 74 77 6f 72 6b 00 52 65 address.Remote.tunnel.network.Re
58dc0 6d 6f 74 65 2f 56 69 72 74 75 61 6c 20 49 50 00 52 65 6d 6f 74 65 3a 20 00 52 65 6d 6f 76 65 00 mote/Virtual.IP.Remote:..Remove.
58de0 52 65 6d 6f 76 65 20 53 68 61 70 65 72 00 52 65 6d 6f 76 65 20 61 6c 6c 20 73 6f 75 72 63 65 20 Remove.Shaper.Remove.all.source.
58e00 74 72 61 63 6b 69 6e 67 20 65 6e 74 72 69 65 73 20 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 tracking.entries.from.%1$s.to.%2
58e20 24 73 00 52 65 6d 6f 76 65 20 61 6c 6c 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 66 72 6f 6d $s.Remove.all.state.entries.from
58e40 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 52 65 6d 6f 76 65 20 61 6c 6c 20 73 74 61 74 65 73 20 .%1$s.to.%2$s.Remove.all.states.
58e60 74 6f 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 74 65 72 65 64 20 61 64 64 72 65 73 73 to.and.from.the.filtered.address
58e80 00 52 65 6d 6f 76 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 6d 69 72 72 6f 72 00 52 65 6d .Remove.consumer.from.mirror.Rem
58ea0 6f 76 65 20 6d 65 74 61 64 61 74 61 20 66 72 6f 6d 20 64 69 73 6b 00 52 65 6d 6f 76 65 20 70 61 ove.metadata.from.disk.Remove.pa
58ec0 63 6b 61 67 65 20 25 73 00 52 65 6d 6f 76 65 20 73 68 61 70 65 72 20 66 72 6f 6d 20 74 68 69 73 ckage.%s.Remove.shaper.from.this
58ee0 20 69 6e 74 65 72 66 61 63 65 00 52 65 6d 6f 76 65 20 74 68 69 73 20 53 50 44 20 45 6e 74 72 79 .interface.Remove.this.SPD.Entry
58f00 00 52 65 6d 6f 76 65 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 61 73 73 6f 63 69 61 .Remove.this.certificate.associa
58f20 74 69 6f 6e 3f 20 28 43 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 64 tion?.(Certificate.will.not.be.d
58f40 65 6c 65 74 65 64 29 00 52 65 6d 6f 76 65 20 74 68 69 73 20 65 6e 74 72 79 00 52 65 6d 6f 76 65 eleted).Remove.this.entry.Remove
58f60 64 20 25 73 20 70 61 63 6b 61 67 65 2e 00 52 65 6d 6f 76 65 64 20 31 35 20 6d 69 6e 75 74 65 20 d.%s.package..Removed.15.minute.
58f80 66 69 6c 74 65 72 20 72 65 6c 6f 61 64 20 66 6f 72 20 54 69 6d 65 20 42 61 73 65 64 20 52 75 6c filter.reload.for.Time.Based.Rul
58fa0 65 73 00 52 65 6d 6f 76 69 6e 67 20 25 73 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 2e 2e 00 52 65 6d es.Removing.%s.components....Rem
58fc0 6f 76 69 6e 67 20 25 73 20 70 61 63 6b 61 67 65 2e 2e 2e 20 00 52 65 6d 6f 76 69 6e 67 20 70 61 oving.%s.package.....Removing.pa
58fe0 63 6b 61 67 65 2e 2e 2e 00 52 65 6d 6f 76 69 6e 67 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 ckage....Removing.static.route.f
59000 6f 72 20 6d 6f 6e 69 74 6f 72 20 25 31 24 73 20 61 6e 64 20 61 64 64 69 6e 67 20 61 20 6e 65 77 or.monitor.%1$s.and.adding.a.new
59020 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 25 32 24 73 00 52 65 6e 65 77 00 52 65 70 6c 61 63 .route.through.%2$s.Renew.Replac
59040 65 73 20 74 68 65 20 48 65 6c 70 20 6d 65 6e 75 20 74 69 74 6c 65 20 69 6e 20 74 68 65 20 4e 61 es.the.Help.menu.title.in.the.Na
59060 76 62 61 72 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 6f 72 vbar.with.the.system.hostname.or
59080 20 46 51 44 4e 2e 00 52 65 70 6c 61 63 65 73 20 74 68 65 20 49 50 20 69 64 65 6e 74 69 66 69 63 .FQDN..Replaces.the.IP.identific
590a0 61 74 69 6f 6e 20 66 69 65 6c 64 20 6f 66 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 72 61 6e 64 ation.field.of.packets.with.rand
590c0 6f 6d 20 76 61 6c 75 65 73 20 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 20 66 6f 72 20 6f 70 65 72 om.values.to.compensate.for.oper
590e0 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 74 68 61 74 20 75 73 65 20 70 72 65 64 69 63 74 61 62 ating.systems.that.use.predictab
59100 6c 65 20 76 61 6c 75 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 70 70 6c le.values..This.option.only.appl
59120 69 65 73 20 74 6f 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 66 72 61 67 ies.to.packets.that.are.not.frag
59140 6d 65 6e 74 65 64 20 61 66 74 65 72 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 63 6b 65 74 mented.after.the.optional.packet
59160 20 72 65 61 73 73 65 6d 62 6c 79 2e 00 52 65 70 6f 73 69 74 6f 72 79 20 55 52 4c 00 52 65 71 75 .reassembly..Repository.URL.Requ
59180 65 73 74 20 4f 70 74 69 6f 6e 73 00 52 65 71 75 65 73 74 20 61 20 49 50 76 36 20 70 72 65 66 69 est.Options.Request.a.IPv6.prefi
591a0 78 2f 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 76 34 20 63 x/information.through.the.IPv4.c
591c0 6f 6e 6e 65 63 74 69 76 69 74 79 20 6c 69 6e 6b 00 52 65 71 75 65 73 74 20 6f 6e 6c 79 20 61 6e onnectivity.link.Request.only.an
591e0 20 49 50 76 36 20 70 72 65 66 69 78 00 52 65 71 75 65 73 74 20 6f 70 74 69 6f 6e 73 00 52 65 71 .IPv6.prefix.Request.options.Req
59200 75 69 72 65 20 53 74 61 74 65 20 46 69 6c 74 65 72 00 52 65 71 75 69 72 65 20 64 6f 6d 61 69 6e uire.State.Filter.Require.domain
59220 00 52 65 71 75 69 72 65 20 6f 70 74 69 6f 6e 73 00 52 65 71 75 69 72 65 64 20 62 79 20 73 6f 6d .Require.options.Required.by.som
59240 65 20 49 53 50 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 74 68 6f 73 65 20 6e 6f 74 20 75 73 69 e.ISPs,.especially.those.not.usi
59260 6e 67 20 50 50 50 6f 45 00 52 65 71 75 69 72 65 64 20 66 6f 72 20 66 75 6c 6c 20 66 75 6e 63 74 ng.PPPoE.Required.for.full.funct
59280 69 6f 6e 61 6c 69 74 79 20 6f 66 20 74 68 65 20 70 75 72 65 20 4e 41 54 20 6d 6f 64 65 20 6f 66 ionality.of.the.pure.NAT.mode.of
592a0 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 .NAT.Reflection.for.port.forward
592c0 73 20 6f 72 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 6f 72 20 31 3a 31 20 4e 41 54 2e s.or.NAT.Reflection.for.1:1.NAT.
592e0 20 4e 6f 74 65 3a 20 54 68 69 73 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 61 73 73 69 67 .Note:.This.only.works.for.assig
59300 6e 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 20 4f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 ned.interfaces...Other.interface
59320 73 20 72 65 71 75 69 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 72 65 61 74 69 6e 67 20 74 68 65 20 s.require.manually.creating.the.
59340 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 20 74 68 61 74 20 64 69 72 65 63 74 20 74 outbound.NAT.rules.that.direct.t
59360 68 65 20 72 65 70 6c 79 20 70 61 63 6b 65 74 73 20 62 61 63 6b 20 74 68 72 6f 75 67 68 20 74 68 he.reply.packets.back.through.th
59380 65 20 72 6f 75 74 65 72 2e 00 52 65 71 75 69 72 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 69 6e e.router..Required.to.support.in
593a0 74 65 72 6e 61 74 69 6f 6e 61 6c 20 63 68 61 72 61 63 74 65 72 73 2c 20 62 75 74 20 6d 61 79 20 ternational.characters,.but.may.
593c0 6e 6f 74 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 65 76 65 72 79 20 4c 44 41 50 20 73 not.be.supported.by.every.LDAP.s
593e0 65 72 76 65 72 2e 00 52 65 71 75 69 72 65 73 20 57 69 6e 64 6f 77 73 20 31 30 20 61 6e 64 20 4f erver..Requires.Windows.10.and.O
59400 70 65 6e 56 50 4e 20 32 2e 33 2e 39 20 6f 72 20 6c 61 74 65 72 2e 20 4f 6e 6c 79 20 57 69 6e 64 penVPN.2.3.9.or.later..Only.Wind
59420 6f 77 73 20 31 30 20 69 73 20 70 72 6f 6e 65 20 74 6f 20 44 4e 53 20 6c 65 61 6b 61 67 65 20 69 ows.10.is.prone.to.DNS.leakage.i
59440 6e 20 74 68 69 73 20 77 61 79 2c 20 6f 74 68 65 72 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 69 n.this.way,.other.clients.will.i
59460 67 6e 6f 72 65 20 74 68 65 20 6f 70 74 69 6f 6e 20 61 73 20 74 68 65 79 20 61 72 65 20 6e 6f 74 gnore.the.option.as.they.are.not
59480 20 61 66 66 65 63 74 65 64 2e 00 52 65 73 63 61 6e 00 52 65 73 63 61 6e 20 68 61 73 20 62 65 65 .affected..Rescan.Rescan.has.bee
594a0 6e 20 69 6e 69 74 69 61 74 65 64 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 20 52 n.initiated.in.the.background..R
594c0 65 66 72 65 73 68 20 74 68 69 73 20 70 61 67 65 20 69 6e 20 31 30 20 73 65 63 6f 6e 64 73 20 74 efresh.this.page.in.10.seconds.t
594e0 6f 20 73 65 65 20 74 68 65 20 72 65 73 75 6c 74 73 2e 00 52 65 73 65 72 76 65 64 20 4e 65 74 77 o.see.the.results..Reserved.Netw
59500 6f 72 6b 73 00 52 65 73 65 72 76 65 64 25 73 4e 6f 74 20 61 73 73 69 67 6e 65 64 20 62 79 20 49 orks.Reserved%sNot.assigned.by.I
59520 41 4e 41 00 52 65 73 65 72 76 65 73 20 61 20 72 61 6e 67 65 20 69 6e 20 65 61 63 68 20 76 6f 75 ANA.Reserves.a.range.in.each.vou
59540 63 68 65 72 20 74 6f 20 73 74 6f 72 65 20 61 20 73 69 6d 70 6c 65 20 63 68 65 63 6b 73 75 6d 20 cher.to.store.a.simple.checksum.
59560 6f 76 65 72 20 52 6f 6c 6c 20 23 20 61 6e 64 20 54 69 63 6b 65 74 23 2e 20 41 6c 6c 6f 77 65 64 over.Roll.#.and.Ticket#..Allowed
59580 20 72 61 6e 67 65 20 69 73 20 30 2e 2e 33 31 2e 00 52 65 73 65 72 76 65 73 20 61 20 72 61 6e 67 .range.is.0..31..Reserves.a.rang
595a0 65 20 69 6e 20 65 61 63 68 20 76 6f 75 63 68 65 72 20 74 6f 20 73 74 6f 72 65 20 74 68 65 20 52 e.in.each.voucher.to.store.the.R
595c0 6f 6c 6c 20 23 20 69 74 20 62 65 6c 6f 6e 67 73 20 74 6f 2e 20 41 6c 6c 6f 77 65 64 20 72 61 6e oll.#.it.belongs.to..Allowed.ran
595e0 67 65 3a 20 31 2e 2e 33 31 2e 20 53 75 6d 20 6f 66 20 52 6f 6c 6c 2b 54 69 63 6b 65 74 2b 43 68 ge:.1..31..Sum.of.Roll+Ticket+Ch
59600 65 63 6b 73 75 6d 20 62 69 74 73 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 42 69 74 20 6c 65 73 73 ecksum.bits.must.be.one.Bit.less
59620 20 74 68 61 6e 20 74 68 65 20 52 53 41 20 6b 65 79 20 73 69 7a 65 2e 00 52 65 73 65 72 76 65 73 .than.the.RSA.key.size..Reserves
59640 20 61 20 72 61 6e 67 65 20 69 6e 20 65 61 63 68 20 76 6f 75 63 68 65 72 20 74 6f 20 73 74 6f 72 .a.range.in.each.voucher.to.stor
59660 65 20 74 68 65 20 54 69 63 6b 65 74 23 20 69 74 20 62 65 6c 6f 6e 67 73 20 74 6f 2e 20 41 6c 6c e.the.Ticket#.it.belongs.to..All
59680 6f 77 65 64 20 72 61 6e 67 65 3a 20 31 2e 2e 31 36 2e 20 55 73 69 6e 67 20 31 36 20 62 69 74 73 owed.range:.1..16..Using.16.bits
596a0 20 61 6c 6c 6f 77 73 20 61 20 72 6f 6c 6c 20 74 6f 20 68 61 76 65 20 75 70 20 74 6f 20 36 35 35 .allows.a.roll.to.have.up.to.655
596c0 33 35 20 76 6f 75 63 68 65 72 73 2e 20 41 20 62 69 74 20 61 72 72 61 79 2c 20 73 74 6f 72 65 64 35.vouchers..A.bit.array,.stored
596e0 20 69 6e 20 52 41 4d 20 61 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 2c 20 69 73 20 75 73 .in.RAM.and.in.the.config,.is.us
59700 65 64 20 74 6f 20 6d 61 72 6b 20 69 66 20 61 20 76 6f 75 63 68 65 72 20 68 61 73 20 62 65 65 6e ed.to.mark.if.a.voucher.has.been
59720 20 75 73 65 64 2e 20 41 20 62 69 74 20 61 72 72 61 79 20 66 6f 72 20 36 35 35 33 35 20 76 6f 75 .used..A.bit.array.for.65535.vou
59740 63 68 65 72 73 20 72 65 71 75 69 72 65 73 20 38 20 4b 42 20 6f 66 20 73 74 6f 72 61 67 65 2e 20 chers.requires.8.KB.of.storage..
59760 00 52 65 73 65 74 00 52 65 73 65 74 20 43 41 52 50 20 44 65 6d 6f 74 69 6f 6e 20 53 74 61 74 75 .Reset.Reset.CARP.Demotion.Statu
59780 73 00 52 65 73 65 74 20 44 61 74 65 2f 54 69 6d 65 00 52 65 73 65 74 20 4c 6f 67 20 46 69 6c 65 s.Reset.Date/Time.Reset.Log.File
597a0 73 00 52 65 73 65 74 20 53 74 61 74 65 73 00 52 65 73 65 74 20 61 74 20 65 61 63 68 20 64 61 79 s.Reset.States.Reset.at.each.day
597c0 20 28 22 30 20 30 20 2a 20 2a 20 2a 22 29 00 52 65 73 65 74 20 61 74 20 65 61 63 68 20 68 6f 75 .("0.0.*.*.*").Reset.at.each.hou
597e0 72 20 28 22 30 20 2a 20 2a 20 2a 20 2a 22 29 00 52 65 73 65 74 20 61 74 20 65 61 63 68 20 6d 6f r.("0.*.*.*.*").Reset.at.each.mo
59800 6e 74 68 20 28 22 30 20 30 20 31 20 2a 20 2a 22 29 00 52 65 73 65 74 20 61 74 20 65 61 63 68 20 nth.("0.0.1.*.*").Reset.at.each.
59820 77 65 65 6b 20 28 22 30 20 30 20 2a 20 2a 20 30 22 29 00 52 65 73 65 74 20 66 69 72 65 77 61 6c week.("0.0.*.*.0").Reset.firewal
59840 6c 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 00 52 65 73 65 74 20 66 72 65 71 75 65 6e 63 l.source.tracking.Reset.frequenc
59860 79 00 52 65 73 65 74 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 20 74 61 62 6c 65 y.Reset.the.firewall.state.table
59880 00 52 65 73 65 74 20 74 6f 20 66 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 00 52 65 73 65 74 .Reset.to.factory.defaults.Reset
598a0 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 00 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 73 6f .waiting.period.Resetting.the.so
598c0 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 urce.tracking.table.will.remove.
598e0 61 6c 6c 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 73 73 6f 63 69 61 74 69 all.source/destination.associati
59900 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 22 73 74 69 63 6b 79 ons..This.means.that.the."sticky
59920 22 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e ".source/destination.association
59940 20 77 69 6c 6c 20 62 65 20 63 6c 65 61 72 65 64 20 66 6f 72 20 61 6c 6c 20 63 6c 69 65 6e 74 73 .will.be.cleared.for.all.clients
59960 2e 25 73 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 63 6c 65 61 72 20 61 63 74 69 76 65 20 63 6f .%sThis.does.not.clear.active.co
59980 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 73 2c 20 6f 6e 6c 79 20 73 6f 75 72 63 65 20 74 72 61 nnection.states,.only.source.tra
599a0 63 6b 69 6e 67 2e 00 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 73 74 61 74 65 20 74 61 62 6c 65 cking..Resetting.the.state.table
599c0 73 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 66 72 6f 6d 20 74 s.will.remove.all.entries.from.t
599e0 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 61 62 6c 65 73 2e 20 54 68 69 73 20 6d 65 he.corresponding.tables..This.me
59a00 61 6e 73 20 74 68 61 74 20 61 6c 6c 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 ans.that.all.open.connections.wi
59a20 6c 6c 20 62 65 20 62 72 6f 6b 65 6e 20 61 6e 64 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 62 65 ll.be.broken.and.will.have.to.be
59a40 20 72 65 2d 65 73 74 61 62 6c 69 73 68 65 64 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 6e 65 63 .re-established..This.may.be.nec
59a60 65 73 73 61 72 79 20 61 66 74 65 72 20 6d 61 6b 69 6e 67 20 73 75 62 73 74 61 6e 74 69 61 6c 20 essary.after.making.substantial.
59a80 63 68 61 6e 67 65 73 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 2f 6f 72 20 4e changes.to.the.firewall.and/or.N
59aa0 41 54 20 72 75 6c 65 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 69 66 20 74 68 65 72 65 20 61 72 AT.rules,.especially.if.there.ar
59ac0 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6d 61 70 70 69 6e 67 73 20 28 65 2e 67 2e 20 66 6f 72 e.IP.protocol.mappings.(e.g..for
59ae0 20 50 50 54 50 20 6f 72 20 49 50 76 36 29 20 77 69 74 68 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 .PPTP.or.IPv6).with.open.connect
59b00 69 6f 6e 73 2e 25 31 24 73 54 68 65 20 66 69 72 65 77 61 6c 6c 20 77 69 6c 6c 20 6e 6f 72 6d 61 ions.%1$sThe.firewall.will.norma
59b20 6c 6c 79 20 6c 65 61 76 65 20 74 68 65 20 73 74 61 74 65 20 74 61 62 6c 65 73 20 69 6e 74 61 63 lly.leave.the.state.tables.intac
59b40 74 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 72 75 6c 65 73 2e 25 32 24 73 25 33 24 73 4e 4f t.when.changing.rules.%2$s%3$sNO
59b60 54 45 3a 25 34 24 73 20 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 73 TE:%4$s.Resetting.the.firewall.s
59b80 74 61 74 65 20 74 61 62 6c 65 20 6d 61 79 20 63 61 75 73 65 20 74 68 65 20 62 72 6f 77 73 65 72 tate.table.may.cause.the.browser
59ba0 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 70 70 65 61 72 20 68 75 6e 67 20 61 66 74 65 72 20 63 6c .session.to.appear.hung.after.cl
59bc0 69 63 6b 69 6e 67 20 26 71 75 6f 74 3b 52 65 73 65 74 26 71 75 6f 74 3b 2e 20 53 69 6d 70 6c 79 icking.&quot;Reset&quot;..Simply
59be0 20 72 65 66 72 65 73 68 20 74 68 65 20 70 61 67 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 52 .refresh.the.page.to.continue..R
59c00 65 73 65 74 74 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 66 61 63 74 6f 72 79 20 64 esetting.the.system.to.factory.d
59c20 65 66 61 75 6c 74 73 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 75 73 65 72 20 63 6f 6e efaults.will.remove.all.user.con
59c40 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 61 70 70 6c 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 figuration.and.apply.the.followi
59c60 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 52 65 73 6f 6c 76 65 00 52 65 73 6f 6c 76 65 20 44 48 43 ng.settings:.Resolve.Resolve.DHC
59c80 50 20 6d 61 70 70 69 6e 67 73 20 66 69 72 73 74 00 52 65 73 6f 6c 76 65 20 6e 61 6d 65 73 00 52 P.mappings.first.Resolve.names.R
59ca0 65 73 70 6f 6e 64 65 72 20 4f 6e 6c 79 00 52 65 73 74 61 72 74 20 25 73 53 65 72 76 69 63 65 00 esponder.Only.Restart.%sService.
59cc0 52 65 73 74 6f 72 65 20 42 61 63 6b 75 70 00 52 65 73 74 6f 72 65 20 43 6f 6e 66 69 67 75 72 61 Restore.Backup.Restore.Configura
59ce0 74 69 6f 6e 00 52 65 73 74 6f 72 65 20 44 65 66 61 75 6c 74 20 50 61 67 65 00 52 65 73 74 6f 72 tion.Restore.Default.Page.Restor
59d00 65 20 61 72 65 61 00 52 65 73 74 6f 72 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 65 6e e.area.Restore.serial.console.en
59d20 61 62 6c 69 6e 67 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 52 65 73 74 6f 72 65 abling.in.configuration..Restore
59d40 64 20 25 73 20 6f 66 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 28 6d 61 79 62 65 20 66 72 6f 6d 20 d.%s.of.config.file.(maybe.from.
59d60 43 41 52 50 20 70 61 72 74 6e 65 72 29 00 52 65 73 74 72 69 63 74 65 64 20 52 65 67 69 6f 6e 61 CARP.partner).Restricted.Regiona
59d80 6c 20 53 65 72 76 69 63 65 00 52 65 73 74 72 69 63 74 65 64 20 53 65 72 76 69 63 65 00 52 65 73 l.Service.Restricted.Service.Res
59da0 75 6c 74 00 52 65 73 75 6c 74 20 4d 61 74 63 68 00 52 65 73 75 6c 74 20 64 69 64 20 6e 6f 74 20 ult.Result.Match.Result.did.not.
59dc0 6d 61 74 63 68 2e 00 52 65 73 75 6c 74 73 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e match..Results.Resyncing.OpenVPN
59de0 20 66 6f 72 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 31 24 73 20 63 6c 69 65 6e 74 20 25 .for.gateway.group.%1$s.client.%
59e00 32 24 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 66 6f 72 20 67 61 74 65 77 2$s..Resyncing.OpenVPN.for.gatew
59e20 61 79 20 67 72 6f 75 70 20 25 31 24 73 20 73 65 72 76 65 72 20 25 32 24 73 2e 00 52 65 73 79 6e ay.group.%1$s.server.%2$s..Resyn
59e40 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 66 6f 72 20 69 6e 74 65 72 cing.OpenVPN.instances.for.inter
59e60 66 61 63 65 20 25 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 face.%s..Resyncing.OpenVPN.insta
59e80 6e 63 65 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f nces..Resyncing.configuration.fo
59ea0 72 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 52 65 74 72 69 65 76 69 6e 67 00 52 65 74 72 69 r.all.packages..Retrieving.Retri
59ec0 65 76 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 64 61 74 61 00 52 65 74 72 69 65 76 69 6e 67 20 eving.interface.data.Retrieving.
59ee0 6d 6f 62 69 6c 65 20 64 61 74 61 20 00 52 65 74 72 69 65 76 69 6e 67 20 6f 76 65 72 76 69 65 77 mobile.data..Retrieving.overview
59f00 20 64 61 74 61 20 00 52 65 74 72 69 65 76 69 6e 67 20 70 61 63 6b 61 67 65 20 64 61 74 61 00 52 .data..Retrieving.package.data.R
59f20 65 74 72 69 65 76 69 6e 67 20 74 75 6e 6e 65 6c 20 64 61 74 61 20 00 52 65 74 72 79 00 52 65 74 etrieving.tunnel.data..Retry.Ret
59f40 75 72 6e 20 74 6f 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 00 52 65 76 65 72 73 65 00 52 65 76 urn.to.the.dashboard.Reverse.Rev
59f60 65 72 73 65 20 41 64 64 72 65 73 73 20 4c 6f 6f 6b 75 70 00 52 65 76 65 72 73 65 20 44 4e 53 20 erse.Address.Lookup.Reverse.DNS.
59f80 4c 6f 6f 6b 75 70 00 52 65 76 65 72 73 65 20 52 65 73 6f 6c 76 65 20 77 69 74 68 20 44 4e 53 00 Lookup.Reverse.Resolve.with.DNS.
59fa0 52 65 76 65 72 74 20 63 6f 6e 66 69 67 00 52 65 76 65 72 74 65 64 20 74 6f 20 25 73 2e 00 52 65 Revert.config.Reverted.to.%s..Re
59fc0 76 6f 63 61 74 69 6f 6e 20 52 65 61 73 6f 6e 00 52 65 76 6f 6b 65 64 00 52 65 76 6f 6b 65 64 20 vocation.Reason.Revoked.Revoked.
59fe0 41 74 00 52 6f 6c 65 00 52 6f 6c 6c 00 52 6f 6c 6c 20 23 00 52 6f 6c 6c 20 6e 75 6d 62 65 72 20 At.Role.Roll.Roll.#.Roll.number.
5a000 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 52 6f 6c 6c 20 6e 75 6d 62 65 72 20 6d %s.already.exists..Roll.number.m
5a020 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 6c 65 73 73 20 74 68 61 6e 20 25 73 00 ust.be.numeric.and.less.than.%s.
5a040 52 6f 6c 6c 23 00 52 6f 6f 74 20 50 61 74 68 00 52 6f 6f 74 20 70 61 74 68 00 52 6f 75 6e 64 20 Roll#.Root.Path.Root.path.Round.
5a060 52 6f 62 69 6e 00 52 6f 75 6e 64 20 52 6f 62 69 6e 20 77 69 74 68 20 53 74 69 63 6b 79 20 41 64 Robin.Round.Robin.with.Sticky.Ad
5a080 64 72 65 73 73 00 52 6f 75 6e 64 20 52 6f 62 69 6e 3a 20 4c 6f 6f 70 73 20 74 68 72 6f 75 67 68 dress.Round.Robin:.Loops.through
5a0a0 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 2e 00 52 6f 75 6e .the.translation.addresses..Roun
5a0c0 64 69 6e 67 20 75 70 20 74 6f 20 74 68 65 20 6e 65 61 72 65 73 74 20 77 68 6f 6c 65 20 6e 75 6d ding.up.to.the.nearest.whole.num
5a0e0 62 65 72 20 77 69 6c 6c 20 79 69 65 6c 64 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6f 66 ber.will.yield.the.resolution.of
5a100 20 6c 6f 73 73 20 72 65 70 6f 72 74 69 6e 67 20 69 6e 20 70 65 72 63 65 6e 74 2e 20 54 68 65 20 .loss.reporting.in.percent..The.
5a120 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 73 6f 6c 75 74 default.values.provide.a.resolut
5a140 69 6f 6e 20 6f 66 20 31 25 2e 00 52 6f 75 74 65 35 33 20 41 50 49 20 63 61 6c 6c 20 66 61 69 6c ion.of.1%..Route53.API.call.fail
5a160 65 64 00 52 6f 75 74 65 35 33 3a 20 45 6e 74 65 72 20 41 57 53 20 5a 6f 6e 65 20 49 44 2e 25 31 ed.Route53:.Enter.AWS.Zone.ID.%1
5a180 24 73 44 4e 53 69 6d 70 6c 65 3a 20 45 6e 74 65 72 20 74 68 65 20 52 65 63 6f 72 64 20 49 44 20 $sDNSimple:.Enter.the.Record.ID.
5a1a0 6f 66 20 72 65 63 6f 72 64 20 74 6f 20 75 70 64 61 74 65 2e 00 52 6f 75 74 65 64 20 54 6f 00 52 of.record.to.update..Routed.To.R
5a1c0 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 44 61 65 6d 6f 6e 00 52 6f 75 74 65 outer.Advertisement.Daemon.Route
5a1e0 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4f 6e 6c 79 00 52 6f 75 r.Advertisements.Router.Only.Rou
5a200 74 65 72 20 4f 6e 6c 79 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6e 6f 6e 65 5d 2c 20 50 72 65 66 ter.Only.-.RA.Flags.[none],.Pref
5a220 69 78 20 46 6c 61 67 73 20 5b 72 6f 75 74 65 72 5d 00 52 6f 75 74 65 72 20 61 64 76 65 72 74 69 ix.Flags.[router].Router.adverti
5a240 73 65 6d 65 6e 74 00 52 6f 75 74 65 72 20 6c 69 66 65 74 69 6d 65 00 52 6f 75 74 65 72 20 6c 69 sement.Router.lifetime.Router.li
5a260 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 fetime.must.be.an.integer.betwee
5a280 6e 20 31 20 61 6e 64 20 39 30 30 30 2e 00 52 6f 75 74 65 72 20 72 65 6e 75 6d 62 65 72 69 6e 67 n.1.and.9000..Router.renumbering
5a2a0 00 52 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 00 52 6f 75 74 65 73 00 52 6f 75 74 .Router.solicitation.Routes.Rout
5a2c0 69 6e 67 00 52 6f 75 74 69 6e 67 20 44 61 65 6d 6f 6e 20 45 76 65 6e 74 73 20 28 52 41 44 56 44 ing.Routing.Daemon.Events.(RADVD
5a2e0 2c 20 55 50 6e 50 2c 20 52 49 50 2c 20 4f 53 50 46 2c 20 42 47 50 29 00 52 6f 75 74 69 6e 67 20 ,.UPnP,.RIP,.OSPF,.BGP).Routing.
5a300 54 61 62 6c 65 00 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 20 44 69 73 70 6c 61 79 20 4f 70 74 69 Table.Routing.Table.Display.Opti
5a320 6f 6e 73 00 52 6f 77 73 20 70 65 72 20 70 61 67 65 3a 20 00 52 6f 77 73 20 74 6f 20 64 69 73 70 ons.Rows.per.page:..Rows.to.disp
5a340 6c 61 79 00 52 75 6c 65 00 52 75 6c 65 20 25 73 00 52 75 6c 65 20 49 6e 66 6f 72 6d 61 74 69 6f lay.Rule.Rule.%s.Rule.Informatio
5a360 6e 00 52 75 6c 65 20 54 79 70 65 00 52 75 6c 65 20 74 68 61 74 20 74 72 69 67 67 65 72 65 64 20 n.Rule.Type.Rule.that.triggered.
5a380 74 68 69 73 20 61 63 74 69 6f 6e 00 52 75 6c 65 69 64 00 52 75 6c 65 73 00 52 75 6c 65 73 20 28 this.action.Ruleid.Rules.Rules.(
5a3a0 44 72 61 67 20 74 6f 20 43 68 61 6e 67 65 20 4f 72 64 65 72 29 00 52 75 6c 65 73 20 61 72 65 20 Drag.to.Change.Order).Rules.are.
5a3c0 65 76 61 6c 75 61 74 65 64 20 6f 6e 20 61 20 66 69 72 73 74 2d 6d 61 74 63 68 20 62 61 73 69 73 evaluated.on.a.first-match.basis
5a3e0 20 28 69 2e 65 2e 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 69 72 73 74 20 72 .(i.e..the.action.of.the.first.r
5a400 75 6c 65 20 74 6f 20 6d 61 74 63 68 20 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 78 ule.to.match.a.packet.will.be.ex
5a420 65 63 75 74 65 64 29 2e 20 00 52 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 63 6c 65 61 72 65 ecuted)...Rules.have.been.cleare
5a440 64 20 61 6e 64 20 74 68 65 20 64 61 65 6d 6f 6e 20 72 65 73 74 61 72 74 65 64 2e 00 52 75 6e 20 d.and.the.daemon.restarted..Run.
5a460 22 6e 65 74 20 73 74 6f 70 20 64 6e 73 63 61 63 68 65 22 2c 20 22 6e 65 74 20 73 74 61 72 74 20 "net.stop.dnscache",."net.start.
5a480 64 6e 73 63 61 63 68 65 22 2c 20 22 69 70 63 6f 6e 66 69 67 20 2f 66 6c 75 73 68 64 6e 73 22 20 dnscache",."ipconfig./flushdns".
5a4a0 61 6e 64 20 22 69 70 63 6f 6e 66 69 67 20 2f 72 65 67 69 73 74 65 72 64 6e 73 22 20 6f 6e 20 63 and."ipconfig./registerdns".on.c
5a4c0 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 69 74 69 61 74 69 6f 6e 2e 00 52 75 6e 6e 69 6e 67 00 52 75 onnection.initiation..Running.Ru
5a4e0 6e 6e 69 6e 67 20 6c 61 73 74 20 73 74 65 70 73 20 6f 66 20 25 73 20 69 6e 73 74 61 6c 6c 61 74 nning.last.steps.of.%s.installat
5a500 69 6f 6e 2e 00 52 75 6e 6e 69 6e 67 20 70 6c 75 67 69 6e 73 00 52 75 6e 6e 69 6e 67 20 70 6c 75 ion..Running.plugins.Running.plu
5a520 67 69 6e 73 20 28 70 66 29 00 52 75 6e 6e 69 6e 67 3a 20 25 73 00 52 75 73 73 69 61 6e 00 53 2e gins.(pf).Running:.%s.Russian.S.
5a540 4d 2e 41 2e 52 2e 54 2e 20 43 61 70 61 62 69 6c 69 74 69 65 73 00 53 2e 4d 2e 41 2e 52 2e 54 2e M.A.R.T..Capabilities.S.M.A.R.T.
5a560 20 53 74 61 74 75 73 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 .Status.S.M.A.R.T..is.not.suppor
5a580 74 65 64 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 28 25 73 29 2e 00 53 41 20 4d 61 6e 61 ted.on.this.system.(%s)..SA.Mana
5a5a0 67 65 72 00 53 41 44 73 00 53 41 4e 3a 20 00 53 48 41 50 45 52 3a 20 43 6f 75 6c 64 20 6e 6f 74 ger.SADs.SAN:..SHAPER:.Could.not
5a5c0 20 63 72 65 61 74 65 20 71 75 65 75 65 20 25 31 24 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 .create.queue.%1$s.on.interface.
5a5e0 25 32 24 73 20 62 65 63 61 75 73 65 3a 20 25 33 24 73 00 53 48 41 50 45 52 3a 20 6e 6f 20 64 65 %2$s.because:.%3$s.SHAPER:.no.de
5a600 66 61 75 6c 74 20 71 75 65 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 6e 74 65 72 66 fault.queue.specified.for.interf
5a620 61 63 65 20 25 73 2e 00 53 49 4d 20 50 49 4e 00 53 49 4d 20 50 49 4e 20 77 61 69 74 00 53 4b 49 ace.%s..SIM.PIN.SIM.PIN.wait.SKI
5a640 50 00 53 4c 41 41 43 00 53 4d 54 50 20 50 6f 72 74 20 6f 66 20 45 2d 4d 61 69 6c 20 73 65 72 76 P.SLAAC.SMTP.Port.of.E-Mail.serv
5a660 65 72 00 53 4d 54 50 20 70 61 73 73 77 6f 72 64 73 20 6d 75 73 74 20 6d 61 74 63 68 00 53 4d 54 er.SMTP.passwords.must.match.SMT
5a680 50 20 74 65 73 74 69 6e 67 20 65 2d 6d 61 69 6c 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 65 P.testing.e-mail.successfully.se
5a6a0 6e 74 00 53 4e 4d 50 00 53 4e 4d 50 20 44 61 65 6d 6f 6e 00 53 4e 4d 50 20 44 61 65 6d 6f 6e 20 nt.SNMP.SNMP.Daemon.SNMP.Daemon.
5a6c0 53 65 74 74 69 6e 67 73 00 53 4e 4d 50 20 4d 6f 64 75 6c 65 73 00 53 4e 4d 50 20 53 65 72 76 65 Settings.SNMP.Modules.SNMP.Serve
5a6e0 72 00 53 4e 4d 50 20 53 65 72 76 69 63 65 00 53 4e 4d 50 20 54 72 61 70 20 53 65 74 74 69 6e 67 r.SNMP.Service.SNMP.Trap.Setting
5a700 73 00 53 4e 4d 50 20 54 72 61 70 20 53 74 72 69 6e 67 00 53 4e 4d 50 20 54 72 61 70 73 20 45 6e s.SNMP.Trap.String.SNMP.Traps.En
5a720 61 62 6c 65 00 53 4e 4d 50 20 6d 6f 64 75 6c 65 73 00 53 50 44 73 00 53 50 49 00 53 53 48 20 70 able.SNMP.modules.SPDs.SPI.SSH.p
5a740 6f 72 74 00 53 53 49 44 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 00 53 54 50 20 49 6e 74 ort.SSID.SSL.Certificate.STP.Int
5a760 65 72 66 61 63 65 73 00 53 54 50 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f erfaces.STP.interface.(%s).is.no
5a780 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 t.part.of.the.bridge..Remove.the
5a7a0 20 53 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 53 57 41 50 .STP.interface.to.continue..SWAP
5a7c0 20 75 73 61 67 65 00 53 61 6d 70 6c 65 20 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 .usage.Sample.Server.Configurati
5a7e0 6f 6e 73 00 53 61 74 00 53 61 74 65 6c 6c 69 74 65 73 00 53 61 76 65 00 53 61 76 65 20 26 20 43 ons.Sat.Satellites.Save.Save.&.C
5a800 6f 6e 74 69 6e 75 65 00 53 61 76 65 20 26 20 46 6f 72 63 65 20 55 70 64 61 74 65 00 53 61 76 65 ontinue.Save.&.Force.Update.Save
5a820 20 26 20 54 65 73 74 00 53 61 76 65 20 2f 20 4c 6f 61 64 20 61 20 46 69 6c 65 20 66 72 6f 6d 20 .&.Test.Save./.Load.a.File.from.
5a840 74 68 65 20 46 69 6c 65 73 79 73 74 65 6d 00 53 61 76 65 20 58 61 75 74 68 20 50 61 73 73 77 6f the.Filesystem.Save.Xauth.Passwo
5a860 72 64 00 53 61 76 65 20 63 6f 6e 66 69 67 20 70 65 72 6d 69 73 73 69 6f 6e 20 64 65 6e 69 65 64 rd.Save.config.permission.denied
5a880 20 62 79 20 74 68 65 20 27 55 73 65 72 20 2d 20 43 6f 6e 66 69 67 3a 20 44 65 6e 79 20 43 6f 6e .by.the.'User.-.Config:.Deny.Con
5a8a0 66 69 67 20 57 72 69 74 65 27 20 70 65 72 6d 69 73 73 69 6f 6e 20 66 6f 72 20 75 73 65 72 20 27 fig.Write'.permission.for.user.'
5a8c0 25 73 27 2e 00 53 61 76 65 20 64 61 73 68 62 6f 61 72 64 20 6c 61 79 6f 75 74 00 53 61 76 65 20 %s'..Save.dashboard.layout.Save.
5a8e0 6d 61 70 70 69 6e 67 20 6f 72 64 65 72 00 53 61 76 65 20 72 75 6c 65 20 6f 72 64 65 72 00 53 61 mapping.order.Save.rule.order.Sa
5a900 76 65 64 20 43 66 67 00 53 61 76 65 64 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 46 69 6c 74 65 72 ved.Cfg.Saved.Dynamic.DNS.Filter
5a920 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 46 69 6c 74 65 72 20 4c 6f 67 .via.Dashboard..Saved.Filter.Log
5a940 20 45 6e 74 72 69 65 73 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 49 50 .Entries.via.Dashboard..Saved.IP
5a960 73 65 63 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e sec.Mobile.Clients.configuration
5a980 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 61 64 76 61 6e 63 65 64 20 73 65 74 74 69 6e 67 73 2e ..Saved.IPsec.advanced.settings.
5a9a0 00 53 61 76 65 64 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 20 50 68 61 73 65 20 31 20 63 6f 6e 66 .Saved.IPsec.tunnel.Phase.1.conf
5a9c0 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 20 50 68 iguration..Saved.IPsec.tunnel.Ph
5a9e0 61 73 65 20 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 49 6e 74 65 72 ase.2.configuration..Saved.Inter
5aa00 66 61 63 65 20 53 74 61 74 69 73 74 69 63 73 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 face.Statistics.Filter.via.Dashb
5aa20 6f 61 72 64 2e 00 53 61 76 65 64 20 49 6e 74 65 72 66 61 63 65 73 20 46 69 6c 74 65 72 20 76 69 oard..Saved.Interfaces.Filter.vi
5aa40 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 4f 70 65 6e 56 50 4e 20 46 69 6c 74 65 a.Dashboard..Saved.OpenVPN.Filte
5aa60 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 52 53 53 20 57 69 64 67 65 r.via.Dashboard..Saved.RSS.Widge
5aa80 74 20 66 65 65 64 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 53 4d 41 52 t.feed.via.Dashboard..Saved.SMAR
5aaa0 54 20 53 74 61 74 75 73 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 T.Status.Filter.via.Dashboard..S
5aac0 61 76 65 64 20 53 65 72 76 69 63 65 20 53 74 61 74 75 73 20 46 69 6c 74 65 72 20 76 69 61 20 44 aved.Service.Status.Filter.via.D
5aae0 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 ashboard..Saved.System.Informati
5ab00 6f 6e 20 57 69 64 67 65 74 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 on.Widget.Filter.via.Dashboard..
5ab20 53 61 76 65 64 20 57 61 6b 65 20 6f 6e 20 4c 41 4e 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 Saved.Wake.on.LAN.Filter.via.Das
5ab40 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e hboard..Saved.configuration.chan
5ab60 67 65 73 20 66 6f 72 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 73 2e 00 53 61 76 65 64 20 73 74 61 ges.for.IPsec.tunnels..Saved.sta
5ab80 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 73 tic.route.configuration..Saved.s
5aba0 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 tatic.routes.configuration..Save
5abc0 64 20 73 79 73 74 65 6d 20 75 70 64 61 74 65 20 73 65 74 74 69 6e 67 73 2e 00 53 61 76 65 64 20 d.system.update.settings..Saved.
5abe0 74 68 65 72 6d 61 6c 5f 73 65 6e 73 6f 72 73 5f 77 69 64 67 65 74 20 73 65 74 74 69 6e 67 73 20 thermal_sensors_widget.settings.
5ac00 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 2f 65 64 69 74 65 64 20 61 20 76 69 via.Dashboard..Saved/edited.a.vi
5ac20 72 74 75 61 6c 20 49 50 2e 00 53 61 76 65 73 20 63 68 61 6e 67 65 64 20 73 65 74 74 69 6e 67 73 rtual.IP..Saves.changed.settings
5ac40 2e 00 53 61 76 69 6e 67 20 63 68 61 6e 67 65 73 2e 2e 2e 00 53 61 76 69 6e 67 20 6f 75 74 70 75 ..Saving.changes....Saving.outpu
5ac60 74 20 74 6f 20 61 72 63 68 69 76 65 2e 2e 2e 00 53 61 76 69 6e 67 20 75 70 64 61 74 65 64 20 70 t.to.archive....Saving.updated.p
5ac80 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 2e 2e 00 53 63 68 65 64 75 6c 65 00 53 ackage.information....Schedule.S
5aca0 63 68 65 64 75 6c 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 63 68 65 64 75 6c 65 20 53 74 61 chedule.Information.Schedule.Sta
5acc0 74 65 73 00 53 63 68 65 64 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 tes.Schedule.is.currently.active
5ace0 00 53 63 68 65 64 75 6c 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6e 61 6d 65 64 20 4c 41 4e 2e 00 .Schedule.may.not.be.named.LAN..
5ad00 53 63 68 65 64 75 6c 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6e 61 6d 65 64 20 57 41 4e 2e 00 53 Schedule.may.not.be.named.WAN..S
5ad20 63 68 65 64 75 6c 65 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 62 65 20 62 6c 61 6e 6b 2e 00 53 63 chedule.name.cannot.be.blank..Sc
5ad40 68 65 64 75 6c 65 64 20 54 61 73 6b 73 00 53 63 68 65 64 75 6c 65 72 20 54 79 70 65 00 53 63 68 heduled.Tasks.Scheduler.Type.Sch
5ad60 65 64 75 6c 65 72 20 6f 70 74 69 6f 6e 00 53 63 68 65 64 75 6c 65 72 20 6f 70 74 69 6f 6e 73 00 eduler.option.Scheduler.options.
5ad80 53 63 68 65 64 75 6c 65 72 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 00 53 63 68 65 64 Scheduler.specific.options.Sched
5ada0 75 6c 65 73 00 53 63 68 65 64 75 6c 65 73 20 61 63 74 20 61 73 20 70 6c 61 63 65 68 6f 6c 64 65 ules.Schedules.act.as.placeholde
5adc0 72 73 20 66 6f 72 20 74 69 6d 65 20 72 61 6e 67 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e rs.for.time.ranges.to.be.used.in
5ade0 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 53 63 6f 70 65 20 49 44 00 53 63 72 69 70 74 .firewall.rules..Scope.ID.Script
5ae00 73 00 53 63 72 6f 6c 6c 73 20 77 69 74 68 20 70 61 67 65 00 53 65 61 72 63 68 00 53 65 61 72 63 s.Scrolls.with.page.Search.Searc
5ae20 68 20 6c 65 76 65 6c 00 53 65 61 72 63 68 20 72 65 73 75 6c 74 65 64 20 69 6e 20 65 72 72 6f 72 h.level.Search.resulted.in.error
5ae40 3a 20 25 73 00 53 65 61 72 63 68 20 73 63 6f 70 65 00 53 65 61 72 63 68 20 74 65 72 6d 00 53 65 :.%s.Search.scope.Search.term.Se
5ae60 63 6f 6e 64 61 72 79 20 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 condary.802.1X.Authentication.Se
5ae80 72 76 65 72 20 50 6f 72 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6e rver.Port.must.be.a.valid.port.n
5aea0 75 6d 62 65 72 20 28 31 2d 36 35 35 33 35 29 2e 00 53 65 63 6f 6e 64 61 72 79 20 38 30 32 2e 31 umber.(1-65535)..Secondary.802.1
5aec0 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 X.Authentication.Server.must.be.
5aee0 61 6e 20 49 50 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 53 65 63 6f 6e 64 61 72 79 20 38 30 32 an.IP.or.hostname..Secondary.802
5af00 2e 31 58 20 73 65 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 41 75 74 68 65 6e 74 69 63 61 74 .1X.server.Secondary.Authenticat
5af20 69 6f 6e 20 53 6f 75 72 63 65 00 53 65 63 6f 6e 64 61 72 79 20 4c 32 54 50 20 44 4e 53 20 73 65 ion.Source.Secondary.L2TP.DNS.se
5af40 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 00 53 65 63 rver.Secondary.RADIUS.Server.Sec
5af60 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 68 61 72 65 64 20 53 65 63 72 ondary.RADIUS.Server.Shared.Secr
5af80 65 74 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 65 72 00 53 65 63 6f 6e et.Secondary.RADIUS.server.Secon
5afa0 64 73 00 53 65 63 6f 6e 64 73 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 20 69 ds.Seconds..The.length.of.time.i
5afc0 6e 20 73 65 63 6f 6e 64 73 20 28 72 65 6c 61 74 69 76 65 20 74 6f 20 74 68 65 20 74 69 6d 65 20 n.seconds.(relative.to.the.time.
5afe0 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 29 20 74 68 61 74 20 61 64 64 72 65 73 73 the.packet.is.sent).that.address
5b000 65 73 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 72 65 66 69 78 20 76 69 61 es.generated.from.the.prefix.via
5b020 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 .stateless.address.autoconfigura
5b040 74 69 6f 6e 20 72 65 6d 61 69 6e 20 70 72 65 66 65 72 72 65 64 2e 25 31 24 73 54 68 65 20 64 65 tion.remain.preferred.%1$sThe.de
5b060 66 61 75 6c 74 20 69 73 20 31 34 34 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 63 72 65 74 00 53 fault.is.14400.seconds..Secret.S
5b080 65 63 72 65 74 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 ecret.and.confirmation.must.matc
5b0a0 68 00 53 65 63 75 72 65 20 53 4d 54 50 20 43 6f 6e 6e 65 63 74 69 6f 6e 00 53 65 63 75 72 65 20 h.Secure.SMTP.Connection.Secure.
5b0c0 53 68 65 6c 6c 00 53 65 63 75 72 65 20 53 68 65 6c 6c 20 44 61 65 6d 6f 6e 00 53 65 63 75 72 65 Shell.Secure.Shell.Daemon.Secure
5b0e0 20 53 68 65 6c 6c 20 53 65 72 76 65 72 00 53 65 63 75 72 69 74 79 20 6e 6f 74 69 63 65 3a 20 54 .Shell.Server.Security.notice:.T
5b100 68 69 73 20 75 73 65 72 20 65 66 66 65 63 74 69 76 65 6c 79 20 68 61 73 20 61 64 6d 69 6e 69 73 his.user.effectively.has.adminis
5b120 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 00 53 65 63 75 72 69 74 79 20 6e 6f 74 trator-level.access.Security.not
5b140 69 63 65 3a 20 55 73 65 72 73 20 69 6e 20 74 68 69 73 20 67 72 6f 75 70 20 65 66 66 65 63 74 69 ice:.Users.in.this.group.effecti
5b160 76 65 6c 79 20 68 61 76 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 vely.have.administrator-level.ac
5b180 63 65 73 73 00 53 65 65 20 22 70 6c 61 79 62 61 63 6b 20 67 69 74 73 79 6e 63 20 2d 2d 68 65 6c cess.See."playback.gitsync.--hel
5b1a0 70 22 20 69 6e 20 63 6f 6e 73 6f 6c 65 20 22 50 48 50 20 53 68 65 6c 6c 20 2b 20 70 66 53 65 6e p".in.console."PHP.Shell.+.pfSen
5b1c0 73 65 20 74 6f 6f 6c 73 22 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 se.tools".for.additional.informa
5b1e0 74 69 6f 6e 2e 00 53 65 65 20 25 31 24 73 68 65 72 65 25 32 24 73 20 6d 6f 72 65 20 69 6e 66 6f tion..See.%1$shere%2$s.more.info
5b200 72 6d 61 74 69 6f 6e 00 53 65 65 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 25 rmation.See.the.implementation.%
5b220 31 24 73 64 72 61 66 74 20 64 6e 73 2d 30 78 32 30 25 32 24 73 20 66 6f 72 20 6d 6f 72 65 20 69 1$sdraft.dns-0x20%2$s.for.more.i
5b240 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 65 6c 65 63 74 00 53 65 6c 65 63 74 20 22 43 6f 6e 76 65 nformation..Select.Select."Conve
5b260 79 61 6e 63 65 22 20 66 6f 72 20 41 54 41 20 64 69 73 6b 73 20 6f 6e 6c 79 2e 00 53 65 6c 65 63 yance".for.ATA.disks.only..Selec
5b280 74 20 4c 44 41 50 20 63 6f 6e 74 61 69 6e 65 72 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 t.LDAP.containers.for.authentica
5b2a0 74 69 6f 6e 00 53 65 6c 65 63 74 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 tion.Select.a.certificate.author
5b2c0 69 74 79 20 70 72 65 76 69 6f 75 73 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 ity.previously.configured.in.the
5b2e0 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 2e 00 53 65 6c 65 63 74 20 61 20 63 .Certificate.Manager..Select.a.c
5b300 65 72 74 69 66 69 63 61 74 65 20 70 72 65 76 69 6f 75 73 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 ertificate.previously.configured
5b320 20 69 6e 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 2e 00 53 65 6c .in.the.Certificate.Manager..Sel
5b340 65 63 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 00 53 65 6c 65 63 74 20 61 20 67 65 6f 67 72 61 70 ect.a.container.Select.a.geograp
5b360 68 69 63 20 72 65 67 69 6f 6e 20 6e 61 6d 65 20 28 43 6f 6e 74 69 6e 65 6e 74 2f 4c 6f 63 61 74 hic.region.name.(Continent/Locat
5b380 69 6f 6e 29 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 74 69 6d 65 7a 6f 6e 65 20 66 ion).to.determine.the.timezone.f
5b3a0 6f 72 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 25 31 24 73 43 68 6f 6f 73 65 20 61 20 73 70 or.the.firewall..%1$sChoose.a.sp
5b3c0 65 63 69 61 6c 20 6f 72 20 22 45 74 63 22 20 7a 6f 6e 65 20 6f 6e 6c 79 20 69 6e 20 63 61 73 65 ecial.or."Etc".zone.only.in.case
5b3e0 73 20 77 68 65 72 65 20 74 68 65 20 67 65 6f 67 72 61 70 68 69 63 20 7a 6f 6e 65 73 20 64 6f 20 s.where.the.geographic.zones.do.
5b400 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 74 68 65 20 63 6c 6f 63 6b 20 6f 66 not.properly.handle.the.clock.of
5b420 66 73 65 74 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e fset.required.for.this.firewall.
5b440 00 53 65 6c 65 63 74 20 61 20 6e 65 77 20 70 61 73 73 77 6f 72 64 00 53 65 6c 65 63 74 20 61 20 .Select.a.new.password.Select.a.
5b460 70 72 69 76 69 6c 65 67 65 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 20 61 62 6f 76 65 20 66 6f privilege.from.the.list.above.fo
5b480 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 6c 65 63 74 20 61 20 72 65 73 65 74 20 74 r.a.description.Select.a.reset.t
5b4a0 69 6d 69 6e 67 20 74 79 70 65 00 53 65 6c 65 63 74 20 61 20 72 65 73 65 74 20 74 69 6d 69 6e 67 iming.type.Select.a.reset.timing
5b4c0 20 74 79 70 65 2e 00 53 65 6c 65 63 74 20 61 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 61 6c 69 .type..Select.a.user-defined.ali
5b4e0 61 73 20 6e 61 6d 65 20 6f 72 20 73 79 73 74 65 6d 20 74 61 62 6c 65 20 6e 61 6d 65 20 74 6f 20 as.name.or.system.table.name.to.
5b500 76 69 65 77 20 69 74 73 20 63 6f 6e 74 65 6e 74 73 2e 20 25 73 41 6c 69 61 73 65 73 20 62 65 63 view.its.contents..%sAliases.bec
5b520 6f 6d 65 20 54 61 62 6c 65 73 20 77 68 65 6e 20 6c 6f 61 64 65 64 20 69 6e 74 6f 20 74 68 65 20 ome.Tables.when.loaded.into.the.
5b540 61 63 74 69 76 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 2e 20 54 68 65 20 63 6f 6e active.firewall.ruleset..The.con
5b560 74 65 6e 74 73 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 72 65 66 tents.displayed.on.this.page.ref
5b580 6c 65 63 74 20 74 68 65 20 63 75 72 72 65 6e 74 20 61 64 64 72 65 73 73 65 73 20 69 6e 73 69 64 lect.the.current.addresses.insid
5b5a0 65 20 74 61 62 6c 65 73 20 75 73 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 53 e.tables.used.by.the.firewall..S
5b5c0 65 6c 65 63 74 20 61 6e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4d 65 74 68 6f 64 20 74 elect.an.Authentication.Method.t
5b5e0 6f 20 75 73 65 20 66 6f 72 20 74 68 69 73 20 7a 6f 6e 65 2e 20 4f 6e 65 20 6d 65 74 68 6f 64 20 o.use.for.this.zone..One.method.
5b600 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 53 65 6c 65 63 74 20 61 74 20 6c 65 61 73 must.be.selected..Select.at.leas
5b620 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 4d 75 6c 74 69 6c 69 6e 6b 20 28 t.two.interfaces.for.Multilink.(
5b640 4d 4c 50 50 50 29 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 6c 65 63 74 20 6f 70 74 69 6f MLPPP).connections..Select.optio
5b660 6e 73 20 66 6f 72 20 74 68 69 73 20 71 75 65 75 65 00 53 65 6c 65 63 74 20 6f 70 74 69 6f 6e 73 ns.for.this.queue.Select.options
5b680 20 74 6f 20 73 79 6e 63 00 53 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 .to.sync.Select.source.address.f
5b6a0 6f 72 20 74 68 65 20 70 69 6e 67 2e 00 53 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 or.the.ping..Select.source.addre
5b6c0 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 63 65 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 ss.for.the.trace..Select.the.Int
5b6e0 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d erface.for.the.Router.Advertisem
5b700 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 ent.(RA).Daemon..Select.the.Inte
5b720 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 rnet.Key.Exchange.protocol.versi
5b740 6f 6e 20 74 6f 20 62 65 20 75 73 65 64 2e 20 41 75 74 6f 20 75 73 65 73 20 49 4b 45 76 32 20 77 on.to.be.used..Auto.uses.IKEv2.w
5b760 68 65 6e 20 69 6e 69 74 69 61 74 6f 72 2c 20 61 6e 64 20 61 63 63 65 70 74 73 20 65 69 74 68 65 hen.initiator,.and.accepts.eithe
5b780 72 20 49 4b 45 76 31 20 6f 72 20 49 4b 45 76 32 20 61 73 20 72 65 73 70 6f 6e 64 65 72 2e 00 53 r.IKEv1.or.IKEv2.as.responder..S
5b7a0 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 66 61 6d 69 elect.the.Internet.Protocol.fami
5b7c0 6c 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c ly..Select.the.Internet.Protocol
5b7e0 20 76 65 72 73 69 6f 6e 20 74 68 69 73 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 53 .version.this.rule.applies.to..S
5b800 65 6c 65 63 74 20 74 68 65 20 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 20 66 6f 72 20 74 68 65 elect.the.Operating.Mode.for.the
5b820 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f .Router.Advertisement.(RA).Daemo
5b840 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 50 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 52 n..Select.the.Priority.for.the.R
5b860 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 2e outer.Advertisement.(RA).Daemon.
5b880 00 53 65 6c 65 63 74 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 .Select.the.authentication.mecha
5b8a0 6e 69 73 6d 20 75 73 65 64 20 62 79 20 74 68 65 20 53 4d 54 50 20 73 65 72 76 65 72 2e 20 4d 6f nism.used.by.the.SMTP.server..Mo
5b8c0 73 74 20 77 6f 72 6b 20 77 69 74 68 20 50 4c 41 49 4e 2c 20 73 6f 6d 65 20 73 65 72 76 65 72 73 st.work.with.PLAIN,.some.servers
5b8e0 20 6c 69 6b 65 20 45 78 63 68 61 6e 67 65 20 6f 72 20 4f 66 66 69 63 65 33 36 35 20 6d 69 67 68 .like.Exchange.or.Office365.migh
5b900 74 20 72 65 71 75 69 72 65 20 4c 4f 47 49 4e 2e 20 00 53 65 6c 65 63 74 20 74 68 65 20 61 75 74 t.require.LOGIN...Select.the.aut
5b920 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 74 6f 20 74 65 73 74 20 61 67 61 69 6e hentication.server.to.test.again
5b940 73 74 2e 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 st..Select.the.interface.for.the
5b960 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 74 68 69 73 20 70 68 61 73 65 31 20 65 .local.endpoint.of.this.phase1.e
5b980 6e 74 72 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 ntry..Select.the.interface.on.wh
5b9a0 69 63 68 20 74 6f 20 63 61 70 74 75 72 65 20 74 72 61 66 66 69 63 2e 20 00 53 65 6c 65 63 74 20 ich.to.capture.traffic...Select.
5b9c0 74 68 65 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 74 6f 20 65 6e 61 62 6c 65 20 66 6f 72 20 63 the.interface(s).to.enable.for.c
5b9e0 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 53 65 6c 65 63 74 20 74 68 65 20 6c 6f 67 20 76 65 aptive.portal..Select.the.log.ve
5ba00 72 62 6f 73 69 74 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 rbosity..Select.the.maximum.numb
5ba20 65 72 20 6f 66 20 6e 65 74 77 6f 72 6b 20 68 6f 70 73 20 74 6f 20 74 72 61 63 65 2e 00 53 65 6c er.of.network.hops.to.trace..Sel
5ba40 65 63 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 69 6e 67 73 2e ect.the.maximum.number.of.pings.
5ba60 00 53 65 6c 65 63 74 20 74 68 65 20 70 72 65 66 65 72 72 65 64 20 63 6f 6e 73 6f 6c 65 20 69 66 .Select.the.preferred.console.if
5ba80 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 70 72 65 73 65 6e 74 2e 20 .multiple.consoles.are.present..
5baa0 54 68 65 20 70 72 65 66 65 72 72 65 64 20 63 6f 6e 73 6f 6c 65 20 77 69 6c 6c 20 73 68 6f 77 20 The.preferred.console.will.show.
5bac0 70 66 53 65 6e 73 65 20 62 6f 6f 74 20 73 63 72 69 70 74 20 6f 75 74 70 75 74 2e 20 41 6c 6c 20 pfSense.boot.script.output..All.
5bae0 63 6f 6e 73 6f 6c 65 73 20 64 69 73 70 6c 61 79 20 4f 53 20 62 6f 6f 74 20 6d 65 73 73 61 67 65 consoles.display.OS.boot.message
5bb00 73 2c 20 63 6f 6e 73 6f 6c 65 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 68 65 20 63 6f 6e s,.console.messages,.and.the.con
5bb20 73 6f 6c 65 20 6d 65 6e 75 2e 00 53 65 6c 65 63 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 74 sole.menu..Select.the.protocol.t
5bb40 6f 20 63 61 70 74 75 72 65 2c 20 6f 72 20 22 41 6e 79 22 2e 20 00 53 65 6c 65 63 74 20 74 68 65 o.capture,.or."Any"...Select.the
5bb60 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 75 73 65 2e 00 53 65 6c 65 63 74 20 74 68 65 20 73 65 72 .protocol.to.use..Select.the.ser
5bb80 76 65 72 73 20 74 68 61 74 20 77 69 6c 6c 20 75 74 69 6c 69 7a 65 20 74 68 69 73 20 6f 76 65 72 vers.that.will.utilize.this.over
5bba0 72 69 64 65 2e 20 57 68 65 6e 20 6e 6f 20 73 65 72 76 65 72 73 20 61 72 65 20 73 65 6c 65 63 74 ride..When.no.servers.are.select
5bbc0 65 64 2c 20 74 68 65 20 6f 76 65 72 72 69 64 65 20 77 69 6c 6c 20 61 70 70 6c 79 20 74 6f 20 61 ed,.the.override.will.apply.to.a
5bbe0 6c 6c 20 73 65 72 76 65 72 73 2e 00 53 65 6c 65 63 74 20 74 68 65 20 74 69 6d 65 20 72 61 6e 67 ll.servers..Select.the.time.rang
5bc00 65 20 66 6f 72 20 74 68 65 20 64 61 79 28 73 29 20 73 65 6c 65 63 74 65 64 20 6f 6e 20 74 68 65 e.for.the.day(s).selected.on.the
5bc20 20 4d 6f 6e 74 68 28 73 29 20 61 62 6f 76 65 2e 20 41 20 66 75 6c 6c 20 64 61 79 20 69 73 20 30 .Month(s).above..A.full.day.is.0
5bc40 3a 30 30 2d 32 33 3a 35 39 2e 00 53 65 6c 65 63 74 20 74 68 65 20 74 79 70 65 20 6f 66 20 73 74 :00-23:59..Select.the.type.of.st
5bc60 61 74 65 20 74 61 62 6c 65 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 74 6f 20 75 73 65 00 53 65 ate.table.optimization.to.use.Se
5bc80 6c 65 63 74 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 63 lect.the.type.of.traffic.to.be.c
5bca0 61 70 74 75 72 65 64 2e 00 53 65 6c 65 63 74 20 74 69 6d 65 6f 75 74 00 53 65 6c 65 63 74 20 74 aptured..Select.timeout.Select.t
5bcc0 6f 20 66 69 6c 6c 20 69 6e 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 64 61 74 61 2e o.fill.in.service.provider.data.
5bce0 00 53 65 6c 65 63 74 20 77 68 69 63 68 20 74 79 70 65 20 6f 66 20 73 74 61 74 65 20 74 72 61 63 .Select.which.type.of.state.trac
5bd00 6b 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 75 73 65 2e 20 20 49 66 20 69 6e 20 64 6f king.mechanism.to.use...If.in.do
5bd20 75 62 74 2c 20 75 73 65 20 6b 65 65 70 20 73 74 61 74 65 2e 25 31 24 73 00 53 65 6c 65 63 74 65 ubt,.use.keep.state.%1$s.Selecte
5bd40 64 00 53 65 6c 65 63 74 65 64 20 67 72 6f 75 70 73 20 72 65 6d 6f 76 65 64 20 73 75 63 63 65 73 d.Selected.groups.removed.succes
5bd60 73 66 75 6c 6c 79 2e 00 53 65 6c 65 63 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 00 53 65 6c 65 sfully..Selected.privileges.Sele
5bd80 63 74 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 49 50 76 36 20 57 41 4e 20 69 6e 74 65 72 66 61 cts.the.dynamic.IPv6.WAN.interfa
5bda0 63 65 20 74 6f 20 74 72 61 63 6b 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 ce.to.track.for.configuration..S
5bdc0 65 6c 66 2d 74 65 73 74 00 53 65 6e 64 00 53 65 6e 64 20 49 50 76 36 20 70 72 65 66 69 78 20 68 elf-test.Send.Send.IPv6.prefix.h
5bde0 69 6e 74 00 53 65 6e 64 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 70 61 63 6b 65 int.Send.RADIUS.accounting.packe
5be00 74 73 20 74 6f 20 74 68 65 20 70 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e ts.to.the.primary.RADIUS.server.
5be20 00 53 65 6e 64 20 57 4f 4c 20 70 61 63 6b 65 74 00 53 65 6e 64 20 61 20 67 72 61 74 75 69 74 6f .Send.WOL.packet.Send.a.gratuito
5be40 75 73 20 44 48 43 50 20 72 65 6c 65 61 73 65 20 70 61 63 6b 65 74 20 74 6f 20 74 68 65 20 73 65 us.DHCP.release.packet.to.the.se
5be60 72 76 65 72 2e 00 53 65 6e 64 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 68 69 6e 74 20 74 rver..Send.an.IPv6.prefix.hint.t
5be80 6f 20 69 6e 64 69 63 61 74 65 20 74 68 65 20 64 65 73 69 72 65 64 20 70 72 65 66 69 78 20 73 69 o.indicate.the.desired.prefix.si
5bea0 7a 65 20 66 6f 72 20 64 65 6c 65 67 61 74 69 6f 6e 00 53 65 6e 64 20 6c 6f 67 20 6d 65 73 73 61 ze.for.delegation.Send.log.messa
5bec0 67 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 00 53 65 6e 64 ges.to.remote.syslog.server.Send
5bee0 20 6f 70 74 69 6f 6e 73 00 53 65 6e 64 2f 45 78 70 65 63 74 00 53 65 6e 64 2f 45 78 70 65 63 74 .options.Send/Expect.Send/Expect
5bf00 20 4f 70 74 69 6f 6e 73 00 53 65 6e 64 2f 52 65 63 65 69 76 65 20 42 75 66 66 65 72 00 53 65 6e .Options.Send/Receive.Buffer.Sen
5bf20 64 69 6e 67 20 6f 66 20 49 50 76 34 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 73 00 53 65 6e 64 ding.of.IPv4.ICMP.redirects.Send
5bf40 69 6e 67 20 6f 66 20 49 50 76 36 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 73 00 53 65 6e 64 69 ing.of.IPv6.ICMP.redirects.Sendi
5bf60 6e 67 20 72 65 71 75 65 73 74 20 74 6f 3a 20 25 73 00 53 65 6e 64 73 20 61 63 63 6f 75 6e 74 69 ng.request.to:.%s.Sends.accounti
5bf80 6e 67 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e ng.packets.to.the.RADIUS.server.
5bfa0 00 53 65 6e 64 73 20 61 6e 64 20 72 65 63 65 69 76 65 73 20 74 72 61 66 66 69 63 20 6f 6e 6c 79 .Sends.and.receives.traffic.only
5bfc0 20 74 68 72 6f 75 67 68 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 2e 20 20 49 66 20 74 68 .through.the.master.port...If.th
5bfe0 65 20 6d 61 73 74 65 72 20 70 6f 72 74 20 62 65 63 6f 6d 65 73 20 75 6e 61 76 61 69 6c 61 62 6c e.master.port.becomes.unavailabl
5c000 65 2c 20 74 68 65 20 6e 65 78 74 20 61 63 74 69 76 65 20 70 6f 72 74 20 69 73 20 75 73 65 64 2e e,.the.next.active.port.is.used.
5c020 09 54 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 65 64 20 69 73 20 74 68 .The.first.interface.added.is.th
5c040 65 20 6d 61 73 74 65 72 20 70 6f 72 74 3b 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 64 e.master.port;.any.interfaces.ad
5c060 64 65 64 20 61 66 74 65 72 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 61 73 20 66 61 69 6c 6f ded.after.that.are.used.as.failo
5c080 76 65 72 20 64 65 76 69 63 65 73 2e 00 53 65 6e 74 20 6d 61 67 69 63 20 70 61 63 6b 65 74 20 74 ver.devices..Sent.magic.packet.t
5c0a0 6f 20 25 31 24 73 20 28 25 32 24 73 29 2e 00 53 65 6e 74 20 6d 61 67 69 63 20 70 61 63 6b 65 74 o.%1$s.(%2$s)..Sent.magic.packet
5c0c0 20 74 6f 20 25 73 2e 00 53 65 70 61 72 61 74 6f 72 00 53 65 70 74 65 6d 62 65 72 00 53 65 72 69 .to.%s..Separator.September.Seri
5c0e0 61 6c 00 53 65 72 69 61 6c 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 00 53 65 72 69 61 6c 20 al.Serial.Communications.Serial.
5c100 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 47 50 53 00 53 65 72 69 61 6c 20 50 6f 72 74 00 53 Console.Serial.GPS.Serial.Port.S
5c120 65 72 69 61 6c 20 53 70 65 65 64 00 53 65 72 69 61 6c 20 54 65 72 6d 69 6e 61 6c 00 53 65 72 69 erial.Speed.Serial.Terminal.Seri
5c140 61 6c 20 66 6f 72 20 6e 65 78 74 20 63 65 72 74 69 66 69 63 61 74 65 00 53 65 72 69 61 6c 3a 20 al.for.next.certificate.Serial:.
5c160 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 00 53 65 72 76 65 72 20 23 00 53 65 72 76 65 72 20 .Server.Server..Server.#.Server.
5c180 31 00 53 65 72 76 65 72 20 32 00 53 65 72 76 65 72 20 33 00 53 65 72 76 65 72 20 34 00 53 65 72 1.Server.2.Server.3.Server.4.Ser
5c1a0 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 45 6e 64 00 53 65 72 76 65 72 20 42 72 69 64 67 ver.Bridge.DHCP.End.Server.Bridg
5c1c0 65 20 44 48 43 50 20 45 6e 64 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 e.DHCP.End.must.be.an.IPv4.addre
5c1e0 73 73 2e 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 00 53 65 72 ss..Server.Bridge.DHCP.Start.Ser
5c200 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 20 61 6e 64 20 45 6e 64 20 6d 75 ver.Bridge.DHCP.Start.and.End.mu
5c220 73 74 20 62 6f 74 68 20 62 65 20 65 6d 70 74 79 2c 20 6f 72 20 64 65 66 69 6e 65 64 2e 00 53 65 st.both.be.empty,.or.defined..Se
5c240 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 20 6d 75 73 74 20 62 65 20 61 rver.Bridge.DHCP.Start.must.be.a
5c260 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 53 65 72 76 65 72 20 44 65 66 69 6e 69 74 69 6f n.IPv4.address..Server.Definitio
5c280 6e 73 00 53 65 72 76 65 72 20 49 50 20 41 64 64 72 65 73 73 00 53 65 72 76 65 72 20 4c 69 73 74 ns.Server.IP.Address.Server.List
5c2a0 00 53 65 72 76 65 72 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 45 76 65 6e 74 73 20 28 72 65 .Server.Load.Balancer.Events.(re
5c2c0 6c 61 79 64 29 00 53 65 72 76 65 72 20 4e 61 6d 65 00 53 65 72 76 65 72 20 53 65 74 74 69 6e 67 layd).Server.Name.Server.Setting
5c2e0 73 00 53 65 72 76 65 72 20 54 69 6d 65 00 53 65 72 76 65 72 20 54 69 6d 65 6f 75 74 00 53 65 72 s.Server.Time.Server.Timeout.Ser
5c300 76 65 72 20 61 64 64 72 65 73 73 00 53 65 72 76 65 72 20 61 75 74 68 20 70 6f 72 74 2e 20 44 65 ver.address.Server.auth.port..De
5c320 66 61 75 6c 74 20 69 73 20 31 38 31 32 00 53 65 72 76 65 72 20 6c 6f 61 64 20 62 61 6c 61 6e 63 fault.is.1812.Server.load.balanc
5c340 69 6e 67 20 64 61 65 6d 6f 6e 00 53 65 72 76 65 72 20 73 69 64 65 20 65 72 72 6f 72 2e 00 53 65 ing.daemon.Server.side.error..Se
5c360 72 76 65 72 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 53 65 72 76 65 rver.successfully.deleted..Serve
5c380 72 3a 20 4e 4f 00 53 65 72 76 65 72 3a 20 59 65 73 00 53 65 72 76 65 72 73 00 53 65 72 76 69 63 r:.NO.Server:.Yes.Servers.Servic
5c3a0 65 00 53 65 72 76 69 63 65 20 25 31 24 73 2f 25 32 24 73 3a 20 25 33 24 73 00 53 65 72 76 69 63 e.Service.%1$s/%2$s:.%3$s.Servic
5c3c0 65 20 43 75 72 76 65 20 28 73 63 29 00 53 65 72 76 69 63 65 20 6e 61 6d 65 00 53 65 72 76 69 63 e.Curve.(sc).Service.name.Servic
5c3e0 65 20 6e 6f 74 20 72 75 6e 6e 69 6e 67 3f 00 53 65 72 76 69 63 65 20 74 79 70 65 00 53 65 72 76 e.not.running?.Service.type.Serv
5c400 69 63 65 73 00 53 65 72 76 69 63 65 73 20 26 67 74 3b 20 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 ices.Services.&gt;.UPnP.&amp;.NA
5c420 54 2d 50 4d 50 00 53 65 72 76 69 63 65 73 20 53 74 61 74 75 73 00 53 65 72 76 69 63 65 73 2e 2e T-PMP.Services.Status.Services..
5c440 2e 20 00 53 65 73 73 69 6f 6e 20 64 65 74 61 69 6c 73 00 53 65 73 73 69 6f 6e 20 64 75 72 61 74 ...Session.details.Session.durat
5c460 69 6f 6e 3a 20 25 73 00 53 65 73 73 69 6f 6e 20 73 74 61 72 74 00 53 65 73 73 69 6f 6e 20 74 69 ion:.%s.Session.start.Session.ti
5c480 6d 65 20 6c 65 66 74 3a 20 25 73 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 64 20 6f 75 74 20 66 6f me.left:.%s.Session.timed.out.fo
5c4a0 72 20 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 53 65 73 73 69 6f 6e r.user.'%1$s'.from:.%2$s.Session
5c4c0 20 74 69 6d 65 6f 75 74 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 .timeout.Session.timeout.must.be
5c4e0 20 61 6e 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 00 53 65 74 20 49 43 4d 50 20 4c 69 6d 69 .an.integer.value..Set.ICMP.Limi
5c500 74 73 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 65 64 67 65 20 70 6f 72 74 ts.Set.interface.as.an.edge.port
5c520 2e 20 41 6e 20 65 64 67 65 20 70 6f 72 74 20 63 6f 6e 6e 65 63 74 73 20 64 69 72 65 63 74 6c 79 ..An.edge.port.connects.directly
5c540 20 74 6f 20 65 6e 64 20 73 74 61 74 69 6f 6e 73 20 61 6e 64 20 63 61 6e 6e 6f 74 20 63 72 65 61 .to.end.stations.and.cannot.crea
5c560 74 65 20 62 72 69 64 67 69 6e 67 20 6c 6f 6f 70 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b te.bridging.loops.in.the.network
5c580 3b 20 74 68 69 73 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 ;.this.allows.it.to.transition.s
5c5a0 74 72 61 69 67 68 74 20 74 6f 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 65 74 20 74 68 65 20 53 traight.to.forwarding..Set.the.S
5c5c0 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 70 61 74 68 20 63 6f 73 74 20 6f 66 20 69 6e 74 65 72 66 panning.Tree.path.cost.of.interf
5c5e0 61 63 65 20 74 6f 20 76 61 6c 75 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 63 61 6c ace.to.value..The.default.is.cal
5c600 63 75 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 69 6e 6b 20 73 70 65 65 64 2e 20 54 6f 20 culated.from.the.link.speed..To.
5c620 63 68 61 6e 67 65 20 61 20 70 72 65 76 69 6f 75 73 6c 79 20 73 65 6c 65 63 74 65 64 20 70 61 74 change.a.previously.selected.pat
5c640 68 20 63 6f 73 74 20 62 61 63 6b 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 2c 20 73 65 74 20 74 68 h.cost.back.to.automatic,.set.th
5c660 65 20 63 6f 73 74 20 74 6f 20 30 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 31 20 61 6e e.cost.to.0..The.minimum.is.1.an
5c680 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 32 30 30 30 30 30 30 30 30 2e 00 53 65 74 20 d.the.maximum.is.200000000..Set.
5c6a0 74 68 65 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 70 72 69 6f 72 69 74 79 20 6f 66 20 69 6e the.Spanning.Tree.priority.of.in
5c6c0 74 65 72 66 61 63 65 20 74 6f 20 76 61 6c 75 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 terface.to.value..The.default.is
5c6e0 20 31 32 38 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 30 20 61 6e 64 20 74 68 65 20 6d .128..The.minimum.is.0.and.the.m
5c700 61 78 69 6d 75 6d 20 69 73 20 32 34 30 2e 20 49 6e 63 72 65 6d 65 6e 74 73 20 6f 66 20 31 36 2e aximum.is.240..Increments.of.16.
5c720 00 53 65 74 20 74 68 65 20 54 4f 53 20 49 50 20 68 65 61 64 65 72 20 76 61 6c 75 65 20 6f 66 20 .Set.the.TOS.IP.header.value.of.
5c740 74 75 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 65 6e 63 61 tunnel.packets.to.match.the.enca
5c760 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 76 61 6c 75 65 2e 00 53 65 74 20 74 68 65 20 62 psulated.packet.value..Set.the.b
5c780 72 69 64 67 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 ridge.priority.for.Spanning.Tree
5c7a0 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 32 37 36 38 2e 20 54 68 65 20 6d 69 6e 69 ..The.default.is.32768..The.mini
5c7c0 6d 75 6d 20 69 73 20 30 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 36 31 34 34 mum.is.0.and.the.maximum.is.6144
5c7e0 30 2e 20 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 0...Set.the.global.timeout.in.mi
5c800 6c 6c 69 73 65 63 6f 6e 64 73 20 66 6f 72 20 63 68 65 63 6b 73 2e 20 4c 65 61 76 65 20 62 6c 61 lliseconds.for.checks..Leave.bla
5c820 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 6f 66 20 31 nk.to.use.the.default.value.of.1
5c840 30 30 30 20 6d 73 2e 00 53 65 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 70 000.ms..Set.the.interface.as.a.p
5c860 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 2e 20 54 68 69 73 20 69 73 20 72 65 71 75 oint-to-point.link..This.is.requ
5c880 69 72 65 64 20 66 6f 72 20 73 74 72 61 69 67 68 74 20 74 72 61 6e 73 69 74 69 6f 6e 73 20 74 6f ired.for.straight.transitions.to
5c8a0 20 66 6f 72 77 61 72 64 69 6e 67 20 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 .forwarding.and.should.be.enable
5c8c0 64 20 6f 6e 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 74 6f 20 61 6e 6f 74 68 65 72 20 52 53 d.on.a.direct.link.to.another.RS
5c8e0 54 50 2d 63 61 70 61 62 6c 65 20 73 77 69 74 63 68 2e 00 53 65 74 20 74 68 65 20 69 6e 74 65 72 TP-capable.switch..Set.the.inter
5c900 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 74 20 77 68 69 63 68 20 74 68 65 20 6d 65 6d 62 val.in.seconds.at.which.the.memb
5c920 65 72 20 6f 66 20 61 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 63 68 65 63 6b 65 64 2e 20 4c 65 er.of.a.pool.will.be.checked..Le
5c940 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 6e 74 ave.blank.to.use.the.default.int
5c960 65 72 76 61 6c 20 6f 66 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 73 69 7a erval.of.10.seconds..Set.the.siz
5c980 65 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 20 61 64 64 72 65 73 73 20 63 61 63 68 65 2e 20 54 e.of.the.bridge.address.cache..T
5c9a0 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 65 6e 74 72 69 65 73 2e 00 53 65 74 20 he.default.is.2000.entries..Set.
5c9c0 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 69 6d 65 6f 75 74 20 66 6f 72 20 the.source.tracking.timeout.for.
5c9e0 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 sticky.connections..By.default.t
5ca00 68 69 73 20 69 73 20 30 2c 20 73 6f 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 69 73 20 his.is.0,.so.source.tracking.is.
5ca20 72 65 6d 6f 76 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 74 68 65 20 73 74 61 74 65 20 65 78 70 removed.as.soon.as.the.state.exp
5ca40 69 72 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 69 6d 65 6f 75 74 20 68 69 67 68 65 ires..Setting.this.timeout.highe
5ca60 72 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 r.will.cause.the.source/destinat
5ca80 69 6f 6e 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 74 6f 20 70 65 72 73 69 73 74 20 66 6f 72 20 ion.relationship.to.persist.for.
5caa0 6c 6f 6e 67 65 72 20 70 65 72 69 6f 64 73 20 6f 66 20 74 69 6d 65 2e 00 53 65 74 20 74 68 65 20 longer.periods.of.time..Set.the.
5cac0 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 62 72 6f 61 64 63 61 73 time.in.seconds.between.broadcas
5cae0 74 69 6e 67 20 6f 66 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 63 ting.of.Spanning.Tree.Protocol.c
5cb00 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 2e 20 54 68 65 20 68 65 6c 6c 6f onfiguration.messages..The.hello
5cb20 20 74 69 6d 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 64 20 77 68 65 6e 20 6f .time.may.only.be.changed.when.o
5cb40 70 65 72 61 74 69 6e 67 20 69 6e 20 6c 65 67 61 63 79 20 53 54 50 20 6d 6f 64 65 2e 20 54 68 65 perating.in.legacy.STP.mode..The
5cb60 20 64 65 66 61 75 6c 74 20 69 73 20 32 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d .default.is.2.seconds..The.minim
5cb80 75 6d 20 69 73 20 31 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 um.is.1.second.and.the.maximum.i
5cba0 73 20 32 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 61 s.2.seconds..Set.the.time.that.a
5cbc0 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 63 6f 6e 66 69 67 75 72 .Spanning.Tree.Protocol.configur
5cbe0 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 ation.is.valid..The.default.is.2
5cc00 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 36 20 73 65 63 6f 0.seconds..The.minimum.is.6.seco
5cc20 6e 64 73 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 34 30 20 73 65 63 6f 6e 64 nds.and.the.maximum.is.40.second
5cc40 73 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 6d 75 73 74 20 70 61 73 73 20 62 s..Set.the.time.that.must.pass.b
5cc60 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 62 65 67 69 6e 73 20 66 6f 72 77 61 72 efore.an.interface.begins.forwar
5cc80 64 69 6e 67 20 70 61 63 6b 65 74 73 20 77 68 65 6e 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 ding.packets.when.Spanning.Tree.
5cca0 69 73 20 65 6e 61 62 6c 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 35 20 73 65 is.enabled..The.default.is.15.se
5ccc0 63 6f 6e 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 34 20 73 65 63 6f 6e 64 73 20 conds..The.minimum.is.4.seconds.
5cce0 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 20 00 and.the.maximum.is.30.seconds...
5cd00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 6f 66 20 61 64 64 72 65 73 73 20 63 61 63 68 65 Set.the.timeout.of.address.cache
5cd20 20 65 6e 74 72 69 65 73 20 74 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e .entries.to.this.number.of.secon
5cd40 64 73 2e 20 49 66 20 73 65 63 6f 6e 64 73 20 69 73 20 7a 65 72 6f 2c 20 74 68 65 6e 20 61 64 64 ds..If.seconds.is.zero,.then.add
5cd60 72 65 73 73 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 65 ress.cache.entries.will.not.be.e
5cd80 78 70 69 72 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 30 20 73 65 63 6f xpired..The.default.is.1200.seco
5cda0 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 6f 6c 64 20 63 6f 75 6e 74 nds..Set.the.transmit.hold.count
5cdc0 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 .for.Spanning.Tree..This.is.the.
5cde0 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 62 65 number.of.packets.transmitted.be
5ce00 66 6f 72 65 20 62 65 69 6e 67 20 72 61 74 65 20 6c 69 6d 69 74 65 64 2e 20 54 68 65 20 64 65 66 fore.being.rate.limited..The.def
5ce20 61 75 6c 74 20 69 73 20 36 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 31 20 61 6e 64 20 ault.is.6..The.minimum.is.1.and.
5ce40 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 31 30 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 the.maximum.is.10..Set.this.opti
5ce60 6f 6e 20 74 6f 20 61 70 70 6c 79 20 74 68 69 73 20 61 63 74 69 6f 6e 20 74 6f 20 74 72 61 66 66 on.to.apply.this.action.to.traff
5ce80 69 63 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 74 68 69 73 20 72 75 6c 65 20 69 6d 6d 65 64 69 ic.that.matches.this.rule.immedi
5cea0 61 74 65 6c 79 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 62 69 6e 64 20 74 ately..Set.this.option.to.bind.t
5cec0 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2e 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c o.a.specific.port..Leave.this.bl
5cee0 61 6e 6b 20 6f 72 20 65 6e 74 65 72 20 30 20 66 6f 72 20 61 20 72 61 6e 64 6f 6d 20 64 79 6e 61 ank.or.enter.0.for.a.random.dyna
5cf00 6d 69 63 20 70 6f 72 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e mic.port..Set.this.option.to.con
5cf20 74 72 6f 6c 20 74 68 65 20 75 73 65 20 6f 66 20 4d 4f 42 49 4b 45 00 53 65 74 20 74 68 69 73 20 trol.the.use.of.MOBIKE.Set.this.
5cf40 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 63 6c 69 65 6e 74 20 77 69 option.to.disable.this.client.wi
5cf60 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e thout.removing.it.from.the.list.
5cf80 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 .Set.this.option.to.disable.this
5cfa0 20 63 6c 69 65 6e 74 2d 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 77 69 74 68 6f 75 .client-specific.override.withou
5cfc0 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 t.removing.it.from.the.list..Set
5cfe0 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 67 61 74 .this.option.to.disable.this.gat
5d000 65 77 61 79 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 eway.without.removing.it.from.th
5d020 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 e.list..Set.this.option.to.disab
5d040 6c 65 20 74 68 69 73 20 70 68 61 73 65 31 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 le.this.phase1.without.removing.
5d060 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 20 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 it.from.the.list...Set.this.opti
5d080 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 72 75 6c 65 20 77 69 74 68 6f 75 74 20 on.to.disable.this.rule.without.
5d0a0 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 removing.it.from.the.list..Set.t
5d0c0 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 65 his.option.to.disable.this.serve
5d0e0 72 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c r.without.removing.it.from.the.l
5d100 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 ist..Set.this.option.to.disable.
5d120 74 68 69 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 this.static.route.without.removi
5d140 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 ng.it.from.the.list..Set.this.op
5d160 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 75 73 65 20 6f 66 20 4e 41 54 2d 54 20 tion.to.enable.the.use.of.NAT-T.
5d180 28 69 2e 65 2e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 45 53 50 20 69 (i.e..the.encapsulation.of.ESP.i
5d1a0 6e 20 55 44 50 20 70 61 63 6b 65 74 73 29 20 69 66 20 6e 65 65 64 65 64 2c 20 77 68 69 63 68 20 n.UDP.packets).if.needed,.which.
5d1c0 63 61 6e 20 68 65 6c 70 20 77 69 74 68 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 72 65 20 62 can.help.with.clients.that.are.b
5d1e0 65 68 69 6e 64 20 72 65 73 74 72 69 63 74 69 76 65 20 66 69 72 65 77 61 6c 6c 73 2e 00 53 65 74 ehind.restrictive.firewalls..Set
5d200 20 74 68 69 73 20 74 6f 20 75 73 65 20 2f 74 6d 70 20 61 6e 64 20 2f 76 61 72 20 61 73 20 52 41 .this.to.use./tmp.and./var.as.RA
5d220 4d 20 64 69 73 6b 73 20 28 6d 65 6d 6f 72 79 20 66 69 6c 65 20 73 79 73 74 65 6d 20 64 69 73 6b M.disks.(memory.file.system.disk
5d240 73 29 20 6f 6e 20 61 20 66 75 6c 6c 20 69 6e 73 74 61 6c 6c 20 72 61 74 68 65 72 20 74 68 61 6e s).on.a.full.install.rather.than
5d260 20 75 73 65 20 74 68 65 20 68 61 72 64 20 64 69 73 6b 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 .use.the.hard.disk..Setting.this
5d280 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 64 61 74 61 20 69 6e 20 2f 74 6d 70 20 61 6e 64 .will.cause.the.data.in./tmp.and
5d2a0 20 2f 76 61 72 20 74 6f 20 62 65 20 6c 6f 73 74 2e 20 52 52 44 2c 20 44 48 43 50 20 6c 65 61 73 ./var.to.be.lost..RRD,.DHCP.leas
5d2c0 65 73 20 61 6e 64 20 6c 6f 67 20 64 69 72 65 63 74 6f 72 79 20 77 69 6c 6c 20 62 65 20 72 65 74 es.and.log.directory.will.be.ret
5d2e0 61 69 6e 65 64 2e 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 77 69 6c ained..Changing.this.setting.wil
5d300 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 72 65 62 6f 6f 74 20 61 l.cause.the.firewall.to.reboot.a
5d320 66 74 65 72 20 63 6c 69 63 6b 69 6e 67 20 22 53 61 76 65 22 2e 00 53 65 74 73 20 74 68 65 20 69 fter.clicking."Save"..Sets.the.i
5d340 6e 74 65 72 76 61 6c 2c 20 69 6e 20 68 6f 75 72 73 2c 20 74 6f 20 70 65 72 69 6f 64 69 63 61 6c nterval,.in.hours,.to.periodical
5d360 6c 79 20 62 61 63 6b 75 70 20 74 68 65 73 65 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 52 41 4d 20 ly.backup.these.portions.of.RAM.
5d380 64 69 73 6b 20 64 61 74 61 20 73 6f 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 73 74 6f 72 65 disk.data.so.they.can.be.restore
5d3a0 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 6e 65 78 74 20 62 6f 6f 74 d.automatically.on.the.next.boot
5d3c0 2e 20 4b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 65 20 6d 6f 72 65 20 66 72 65 ..Keep.in.mind.that.the.more.fre
5d3e0 71 75 65 6e 74 20 74 68 65 20 62 61 63 6b 75 70 2c 20 74 68 65 20 6d 6f 72 65 20 77 72 69 74 65 quent.the.backup,.the.more.write
5d400 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 74 6f 20 74 68 65 20 6d 65 64 69 61 2e 00 53 65 74 73 s.will.happen.to.the.media..Sets
5d420 20 74 68 65 20 73 69 7a 65 2c 20 69 6e 20 4d 69 42 2c 20 66 6f 72 20 74 68 65 20 52 41 4d 20 64 .the.size,.in.MiB,.for.the.RAM.d
5d440 69 73 6b 73 2e 00 53 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 20 4e 54 50 64 20 73 65 74 74 69 isks..Setting.default.NTPd.setti
5d460 6e 67 73 00 53 65 74 74 69 6e 67 20 68 61 72 64 20 64 69 73 6b 20 73 74 61 6e 64 62 79 2e 2e 2e ngs.Setting.hard.disk.standby...
5d480 20 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 66 6f 72 63 65 ..Setting.this.option.will.force
5d4a0 20 70 66 73 79 6e 63 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 69 74 73 20 73 74 61 74 65 .pfsync.to.synchronize.its.state
5d4c0 20 74 61 62 6c 65 20 74 6f 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 64 .table.to.this.IP.address..The.d
5d4e0 65 66 61 75 6c 74 20 69 73 20 64 69 72 65 63 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2e 00 53 65 efault.is.directed.multicast..Se
5d500 74 74 69 6e 67 20 74 69 6d 65 7a 6f 6e 65 2e 2e 2e 00 53 65 74 74 69 6e 67 20 75 70 20 53 43 52 tting.timezone....Setting.up.SCR
5d520 55 42 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 74 69 6e 67 20 75 70 20 54 46 54 50 20 68 UB.information.Setting.up.TFTP.h
5d540 65 6c 70 65 72 00 53 65 74 74 69 6e 67 20 75 70 20 6c 6f 67 67 69 6e 67 20 69 6e 66 6f 72 6d 61 elper.Setting.up.logging.informa
5d560 74 69 6f 6e 00 53 65 74 74 69 6e 67 20 75 70 20 70 61 73 73 2f 62 6c 6f 63 6b 20 72 75 6c 65 73 tion.Setting.up.pass/block.rules
5d580 00 53 65 74 74 69 6e 67 20 75 70 20 70 61 73 73 2f 62 6c 6f 63 6b 20 72 75 6c 65 73 20 25 73 00 .Setting.up.pass/block.rules.%s.
5d5a0 53 65 74 74 69 6e 67 20 75 70 20 72 6f 75 74 65 20 77 69 74 68 20 25 31 24 73 20 6f 6e 20 25 32 Setting.up.route.with.%1$s.on.%2
5d5c0 24 73 00 53 65 74 74 69 6e 67 73 00 53 65 74 74 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 73 $s.Settings.Settings.have.been.s
5d5e0 61 76 65 64 2c 20 62 75 74 20 74 68 65 20 74 65 73 74 20 77 61 73 20 6e 6f 74 20 70 65 72 66 6f aved,.but.the.test.was.not.perfo
5d600 72 6d 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 rmed.because.it.is.not.supported
5d620 20 66 6f 72 20 6c 6f 63 61 6c 20 64 61 74 61 62 61 73 65 73 2e 00 53 65 74 74 69 6e 67 73 20 68 .for.local.databases..Settings.h
5d640 61 76 65 20 62 65 65 6e 20 73 61 76 65 64 2c 20 62 75 74 20 74 68 65 20 74 65 73 74 20 77 61 73 ave.been.saved,.but.the.test.was
5d660 20 6e 6f 74 20 70 65 72 66 6f 72 6d 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 75 70 .not.performed.because.it.is.sup
5d680 70 6f 72 74 65 64 20 6f 6e 6c 79 20 66 6f 72 20 4c 44 41 50 20 62 61 73 65 64 20 62 61 63 6b 65 ported.only.for.LDAP.based.backe
5d6a0 6e 64 73 2e 00 53 65 74 75 70 20 57 69 7a 61 72 64 00 53 68 61 64 6f 77 00 53 68 61 70 65 72 20 nds..Setup.Wizard.Shadow.Shaper.
5d6c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 61 76 65 64 20 76 69 61 20 70 66 53 65 6e 73 65 20 configuration.saved.via.pfSense.
5d6e0 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 77 69 7a 61 72 64 2e 00 53 68 61 72 65 64 20 53 65 traffic.shaper.wizard..Shared.Se
5d700 63 72 65 74 00 53 68 61 72 65 64 20 6b 65 79 00 53 68 65 6c 6c 20 4f 75 74 70 75 74 20 2d 20 25 cret.Shared.key.Shell.Output.-.%
5d720 73 00 53 68 6f 72 74 00 53 68 6f 72 74 53 65 71 00 53 68 6f 75 6c 64 20 56 4c 41 4e 73 20 62 65 s.Short.ShortSeq.Should.VLANs.be
5d740 20 73 65 74 20 75 70 20 6e 6f 77 20 5b 79 7c 6e 5d 3f 00 53 68 6f 77 00 53 68 6f 77 20 41 64 76 .set.up.now.[y|n]?.Show.Show.Adv
5d760 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 53 68 6f 77 20 43 6f 6d 6d 61 6e 64 00 53 68 6f 77 20 anced.Options.Show.Command.Show.
5d780 46 69 6c 65 73 00 53 68 6f 77 20 4c 61 73 74 20 41 63 74 69 76 69 74 79 00 53 68 6f 77 20 50 68 Files.Show.Last.Activity.Show.Ph
5d7a0 61 73 65 20 32 20 45 6e 74 72 69 65 73 20 28 25 73 29 00 53 68 6f 77 20 52 6f 75 74 69 6e 67 20 ase.2.Entries.(%s).Show.Routing.
5d7c0 54 61 62 6c 65 00 53 68 6f 77 20 61 63 74 69 76 65 20 61 6e 64 20 73 74 61 74 69 63 20 6c 65 61 Table.Show.active.and.static.lea
5d7e0 73 65 73 20 6f 6e 6c 79 00 53 68 6f 77 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 6c 65 61 ses.only.Show.all.configured.lea
5d800 73 65 73 00 53 68 6f 77 20 61 6c 6c 20 69 74 65 6d 73 20 6f 6e 20 68 65 6c 70 20 6d 65 6e 75 20 ses.Show.all.items.on.help.menu.
5d820 61 6e 64 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 48 65 6c 70 20 73 68 6f 72 74 63 75 and.allow.access.to.Help.shortcu
5d840 74 20 6c 69 6e 6b 73 00 53 68 6f 77 20 61 6c 6c 20 73 6f 63 6b 65 74 20 63 6f 6e 6e 65 63 74 69 t.links.Show.all.socket.connecti
5d860 6f 6e 73 00 53 68 6f 77 20 63 68 69 6c 64 20 53 41 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 ons.Show.child.SA.entries.Show.c
5d880 6f 6e 73 74 72 75 63 74 65 64 20 63 6f 6d 6d 61 6e 64 2e 25 31 24 73 57 69 74 68 20 27 44 69 66 onstructed.command.%1$sWith.'Dif
5d8a0 66 2f 4d 69 6e 69 6d 61 6c 27 20 6f 70 74 69 6f 6e 2e 00 53 68 6f 77 20 64 69 66 66 65 72 65 6e f/Minimal'.option..Show.differen
5d8c0 74 20 61 6e 64 20 6d 69 73 73 69 6e 67 20 66 69 6c 65 73 2e 25 31 24 73 57 69 74 68 20 27 44 69 t.and.missing.files.%1$sWith.'Di
5d8e0 66 66 2f 4d 69 6e 69 6d 61 6c 27 20 6f 70 74 69 6f 6e 2e 2e 00 53 68 6f 77 20 66 75 6c 6c 20 73 ff/Minimal'.option...Show.full.s
5d900 65 6e 73 6f 72 20 6e 61 6d 65 00 53 68 6f 77 20 68 6f 73 74 6e 61 6d 65 20 6f 6e 20 6c 6f 67 69 ensor.name.Show.hostname.on.logi
5d920 6e 20 62 61 6e 6e 65 72 00 53 68 6f 77 20 6c 61 73 74 20 61 63 74 69 76 69 74 79 00 53 68 6f 77 n.banner.Show.last.activity.Show
5d940 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 69 6e 20 66 6f 72 77 61 72 64 20 6f 72 20 72 65 76 65 72 .log.entries.in.forward.or.rever
5d960 73 65 20 6f 72 64 65 72 2e 00 53 68 6f 77 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 69 6e 20 72 65 se.order..Show.log.entries.in.re
5d980 76 65 72 73 65 20 6f 72 64 65 72 20 28 6e 65 77 65 73 74 20 65 6e 74 72 69 65 73 20 6f 6e 20 74 verse.order.(newest.entries.on.t
5d9a0 6f 70 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 69 6e 67 20 73 6f 63 6b 65 74 73 00 op).Show.only.listening.sockets.
5d9c0 53 68 6f 77 20 6f 6e 6c 79 20 74 68 65 20 63 68 6f 69 63 65 73 20 63 6f 6e 74 61 69 6e 69 6e 67 Show.only.the.choices.containing
5d9e0 20 74 68 69 73 20 74 65 72 6d 00 53 68 6f 77 20 72 61 77 20 66 69 6c 74 65 72 20 6c 6f 67 73 00 .this.term.Show.raw.filter.logs.
5da00 53 68 6f 77 20 72 61 77 20 6f 75 74 70 75 74 00 53 68 6f 77 20 72 65 6d 6f 74 65 20 74 65 78 74 Show.raw.output.Show.remote.text
5da20 00 53 68 6f 77 20 73 74 61 74 65 73 00 53 68 6f 77 20 74 61 62 6c 65 20 63 6f 6d 6d 65 6e 74 73 .Show.states.Show.table.comments
5da40 2e 00 53 68 6f 77 20 74 68 65 20 41 76 61 69 6c 61 62 6c 65 20 57 69 64 67 65 74 73 20 70 61 6e ..Show.the.Available.Widgets.pan
5da60 65 6c 20 6f 6e 20 74 68 65 20 44 61 73 68 62 6f 61 72 64 2e 00 53 68 6f 77 20 74 68 65 20 4c 6f el.on.the.Dashboard..Show.the.Lo
5da80 67 20 46 69 6c 74 65 72 20 70 61 6e 65 6c 20 69 6e 20 53 79 73 74 65 6d 20 4c 6f 67 73 2e 00 53 g.Filter.panel.in.System.Logs..S
5daa0 68 6f 77 20 74 68 65 20 4d 61 6e 61 67 65 20 4c 6f 67 20 70 61 6e 65 6c 20 69 6e 20 53 79 73 74 how.the.Manage.Log.panel.in.Syst
5dac0 65 6d 20 4c 6f 67 73 2e 00 53 68 6f 77 20 74 68 65 20 53 65 74 74 69 6e 67 73 20 70 61 6e 65 6c em.Logs..Show.the.Settings.panel
5dae0 20 69 6e 20 53 74 61 74 75 73 20 4d 6f 6e 69 74 6f 72 69 6e 67 2e 00 53 68 6f 77 20 74 68 65 20 .in.Status.Monitoring..Show.the.
5db00 61 70 70 6c 69 65 64 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 62 65 6c 6f 77 20 6f applied.rule.description.below.o
5db20 72 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 72 6f 77 73 2e 25 31 24 73 44 r.in.the.firewall.log.rows.%1$sD
5db40 69 73 70 6c 61 79 69 6e 67 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 66 6f 72 20 isplaying.rule.descriptions.for.
5db60 61 6c 6c 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 6c 6f 67 20 6d 69 67 68 74 20 61 66 66 65 63 all.lines.in.the.log.might.affec
5db80 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 69 74 68 20 6c 61 72 67 65 20 72 75 6c 65 20 73 65 t.performance.with.large.rule.se
5dba0 74 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 61 73 20 66 6f 72 6d ts..Show.the.log.entries.as.form
5dbc0 61 74 74 65 64 20 6f 72 20 72 61 77 20 6f 75 74 70 75 74 20 61 73 20 67 65 6e 65 72 61 74 65 64 atted.or.raw.output.as.generated
5dbe0 20 62 79 20 74 68 65 20 73 65 72 76 69 63 65 2e 20 54 68 65 20 72 61 77 20 6f 75 74 70 75 74 20 .by.the.service..The.raw.output.
5dc00 77 69 6c 6c 20 72 65 76 65 61 6c 20 6d 6f 72 65 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d will.reveal.more.detailed.inform
5dc20 61 74 69 6f 6e 2c 20 62 75 74 20 69 74 20 69 73 20 6d 6f 72 65 20 64 69 66 66 69 63 75 6c 74 20 ation,.but.it.is.more.difficult.
5dc40 74 6f 20 72 65 61 64 2e 00 53 68 6f 77 73 20 74 68 65 20 74 65 78 74 20 67 69 76 65 6e 20 62 79 to.read..Shows.the.text.given.by
5dc60 20 74 68 65 20 73 65 72 76 65 72 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 .the.server.when.connecting.to.t
5dc80 68 65 20 70 6f 72 74 2e 20 49 66 20 63 68 65 63 6b 65 64 20 69 74 20 77 69 6c 6c 20 74 61 6b 65 he.port..If.checked.it.will.take
5dca0 20 31 30 2b 20 73 65 63 6f 6e 64 73 20 74 6f 20 64 69 73 70 6c 61 79 20 69 6e 20 61 20 70 61 6e .10+.seconds.to.display.in.a.pan
5dcc0 65 6c 20 62 65 6c 6f 77 20 74 68 69 73 20 66 6f 72 6d 2e 00 53 68 75 74 74 69 6e 67 20 64 6f 77 el.below.this.form..Shutting.dow
5dce0 6e 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 6d 65 6e 74 20 64 61 65 6d 6f 6e 20 63 6c 65 n.Router.Advertisment.daemon.cle
5dd00 61 6e 6c 79 00 53 69 67 6e 20 43 53 52 00 53 69 67 6e 20 61 20 43 65 72 74 69 66 69 63 61 74 65 anly.Sign.CSR.Sign.a.Certificate
5dd20 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 00 53 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 .Signing.Request.Signed.16-bit.i
5dd40 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 nteger.Signed.16-bit.integer.typ
5dd60 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 e.must.be.a.number.in.the.range.
5dd80 2d 33 32 37 36 38 20 74 6f 20 33 32 37 36 37 2e 00 53 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 -32768.to.32767..Signed.32-bit.i
5dda0 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 nteger.Signed.32-bit.integer.typ
5ddc0 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 e.must.be.a.number.in.the.range.
5dde0 2d 32 31 34 37 34 38 33 36 34 38 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 00 53 69 67 6e 65 -2147483648.to.2147483647..Signe
5de00 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 38 2d 62 69 74 20 69 6e 74 d.8-bit.integer.Signed.8-bit.int
5de20 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 eger.type.must.be.a.number.in.th
5de40 65 20 72 61 6e 67 65 20 2d 31 32 38 20 74 6f 20 31 32 37 2e 00 53 69 67 6e 69 6e 67 20 43 65 72 e.range.-128.to.127..Signing.Cer
5de60 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 53 69 67 6e 69 6e 67 20 72 65 71 75 65 tificate.Authority.Signing.reque
5de80 73 74 20 64 61 74 61 00 53 69 6c 65 6e 74 00 53 69 6e 63 65 00 53 69 6e 67 6c 65 20 61 64 64 72 st.data.Silent.Since.Single.addr
5dea0 65 73 73 00 53 69 6e 67 6c 65 20 64 61 73 68 00 53 69 6e 67 6c 65 20 68 6f 73 74 00 53 69 6e 67 ess.Single.dash.Single.host.Sing
5dec0 6c 65 20 68 6f 73 74 20 6f 72 20 61 6c 69 61 73 00 53 69 74 65 64 6f 77 6e 20 70 6f 6f 6c 20 66 le.host.or.alias.Sitedown.pool.f
5dee0 6f 72 20 56 53 3a 20 25 73 00 53 69 7a 65 00 53 69 7a 65 20 6f 66 20 74 68 65 20 6d 65 73 73 61 or.VS:.%s.Size.Size.of.the.messa
5df00 67 65 20 63 61 63 68 65 2e 20 54 68 65 20 6d 65 73 73 61 67 65 20 63 61 63 68 65 20 73 74 6f 72 ge.cache..The.message.cache.stor
5df20 65 73 20 44 4e 53 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 73 20 61 6e 64 20 76 61 6c 69 64 61 es.DNS.response.codes.and.valida
5df40 74 69 6f 6e 20 73 74 61 74 75 73 65 73 2e 20 54 68 65 20 52 65 73 6f 75 72 63 65 20 52 65 63 6f tion.statuses..The.Resource.Reco
5df60 72 64 20 53 65 74 20 28 52 52 53 65 74 29 20 63 61 63 68 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 rd.Set.(RRSet).cache.will.automa
5df80 74 69 63 61 6c 6c 79 20 62 65 20 73 65 74 20 74 6f 20 74 77 69 63 65 20 74 68 69 73 20 61 6d 6f tically.be.set.to.twice.this.amo
5dfa0 75 6e 74 2e 20 54 68 65 20 52 52 53 65 74 20 63 61 63 68 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 unt..The.RRSet.cache.contains.th
5dfc0 65 20 61 63 74 75 61 6c 20 52 52 20 64 61 74 61 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 e.actual.RR.data..The.default.is
5dfe0 20 34 20 6d 65 67 61 62 79 74 65 73 2e 00 53 6b 65 77 00 53 6b 69 70 20 52 52 44 20 64 61 74 61 .4.megabytes..Skew.Skip.RRD.data
5e000 00 53 6b 69 70 20 70 61 63 6b 61 67 65 73 00 53 6b 69 70 20 72 75 6c 65 73 20 77 68 65 6e 20 67 .Skip.packages.Skip.rules.when.g
5e020 61 74 65 77 61 79 20 69 73 20 64 6f 77 6e 00 53 6c 6f 70 70 79 00 53 6f 63 6b 65 74 20 49 6e 66 ateway.is.down.Sloppy.Socket.Inf
5e040 6f 72 6d 61 74 69 6f 6e 00 53 6f 63 6b 65 74 73 00 53 6f 6d 65 20 63 61 72 64 73 20 68 61 76 65 ormation.Sockets.Some.cards.have
5e060 20 61 20 64 65 66 61 75 6c 74 20 74 68 61 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 67 6e 69 7a 65 .a.default.that.is.not.recognize
5e080 64 20 61 6e 64 20 72 65 71 75 69 72 65 20 63 68 61 6e 67 69 6e 67 20 74 68 65 20 72 65 67 75 6c d.and.require.changing.the.regul
5e0a0 61 74 6f 72 79 20 64 6f 6d 61 69 6e 20 74 6f 20 6f 6e 65 20 69 6e 20 74 68 69 73 20 6c 69 73 74 atory.domain.to.one.in.this.list
5e0c0 20 66 6f 72 20 74 68 65 20 63 68 61 6e 67 65 73 20 74 6f 20 6f 74 68 65 72 20 72 65 67 75 6c 61 .for.the.changes.to.other.regula
5e0e0 74 6f 72 79 20 73 65 74 74 69 6e 67 73 20 74 6f 20 77 6f 72 6b 00 53 6f 6d 65 20 64 69 73 6b 20 tory.settings.to.work.Some.disk.
5e100 6f 70 65 72 61 74 69 6f 6e 73 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 70 65 72 66 6f 72 6d 65 64 operations.may.only.be.performed
5e120 20 77 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6e 73 75 6d 65 .when.there.are.multiple.consume
5e140 72 73 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 6d 69 72 72 6f 72 2e 00 53 6f 6d 65 20 69 6d 70 rs.present.in.a.mirror..Some.imp
5e160 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 74 68 65 20 74 68 69 72 64 20 4d 61 69 6e lementations.send.the.third.Main
5e180 20 4d 6f 64 65 20 6d 65 73 73 61 67 65 20 75 6e 65 6e 63 72 79 70 74 65 64 2c 20 70 72 6f 62 61 .Mode.message.unencrypted,.proba
5e1a0 62 6c 79 20 74 6f 20 66 69 6e 64 20 74 68 65 20 50 53 4b 73 20 66 6f 72 20 74 68 65 20 73 70 65 bly.to.find.the.PSKs.for.the.spe
5e1c0 63 69 66 69 65 64 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 cified.ID.for.authentication..Th
5e1e0 69 73 20 69 73 20 76 65 72 79 20 73 69 6d 69 6c 61 72 20 74 6f 20 41 67 67 72 65 73 73 69 76 65 is.is.very.similar.to.Aggressive
5e200 20 4d 6f 64 65 2c 20 61 6e 64 20 68 61 73 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 69 74 79 .Mode,.and.has.the.same.security
5e220 20 69 6d 70 6c 69 63 61 74 69 6f 6e 73 3a 20 41 20 70 61 73 73 69 76 65 20 61 74 74 61 63 6b 65 .implications:.A.passive.attacke
5e240 72 20 63 61 6e 20 73 6e 69 66 66 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 64 20 49 64 65 6e 74 r.can.sniff.the.negotiated.Ident
5e260 69 74 79 2c 20 61 6e 64 20 73 74 61 72 74 20 62 72 75 74 65 20 66 6f 72 63 69 6e 67 20 74 68 65 ity,.and.start.brute.forcing.the
5e280 20 50 53 4b 20 75 73 69 6e 67 20 74 68 65 20 48 41 53 48 20 70 61 79 6c 6f 61 64 2e 20 49 74 20 .PSK.using.the.HASH.payload..It.
5e2a0 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6b 65 65 70 20 74 68 69 73 20 6f 70 74 69 is.recommended.to.keep.this.opti
5e2c0 6f 6e 20 74 6f 20 6e 6f 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 65 78 61 63 74 20 69 6d 70 6c 69 on.to.no,.unless.the.exact.impli
5e2e0 63 61 74 69 6f 6e 73 20 61 72 65 20 6b 6e 6f 77 6e 20 61 6e 64 20 63 6f 6d 70 61 74 69 62 69 6c cations.are.known.and.compatibil
5e300 69 74 79 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 75 63 68 20 64 65 76 69 63 65 73 ity.is.required.for.such.devices
5e320 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 53 6f 6e 69 63 57 61 6c 6c 20 62 6f .(for.example,.some.SonicWall.bo
5e340 78 65 73 29 2e 00 53 6f 6d 65 74 68 69 6e 67 20 77 72 6f 6e 67 20 68 61 70 70 65 6e 65 64 20 64 xes)..Something.wrong.happened.d
5e360 75 72 69 6e 67 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 73 74 61 74 20 67 61 uring.communication.with.stat.ga
5e380 74 68 65 72 69 6e 67 2e 00 53 6f 72 72 79 2c 20 61 6e 20 61 6c 69 61 73 20 69 73 20 61 6c 72 65 thering..Sorry,.an.alias.is.alre
5e3a0 61 64 79 20 6e 61 6d 65 64 20 25 73 2e 00 53 6f 72 72 79 2c 20 61 6e 20 61 6c 69 61 73 20 77 69 ady.named.%s..Sorry,.an.alias.wi
5e3c0 74 68 20 74 68 65 20 6e 61 6d 65 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 53 th.the.name.%s.already.exists..S
5e3e0 6f 72 72 79 2c 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 77 69 74 68 20 74 68 orry,.an.interface.group.with.th
5e400 65 20 6e 61 6d 65 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 53 6f 72 72 79 2c e.name.%s.already.exists..Sorry,
5e420 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 77 69 74 68 20 74 68 69 73 20 6e 61 .an.interface.group.with.this.na
5e440 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 53 6f 72 74 20 41 6c 70 68 61 62 65 74 me.already.exists..Sort.Alphabet
5e460 69 63 61 6c 6c 79 00 53 6f 72 74 20 62 79 00 53 6f 75 6e 64 73 00 53 6f 75 72 63 65 00 53 6f 75 ically.Sort.by.Sounds.Source.Sou
5e480 72 63 65 20 28 4f 72 69 67 69 6e 61 6c 20 53 6f 75 72 63 65 29 20 2d 3e 20 44 65 73 74 69 6e 61 rce.(Original.Source).->.Destina
5e4a0 74 69 6f 6e 20 28 4f 72 69 67 69 6e 61 6c 20 44 65 73 74 69 6e 61 74 69 6f 6e 29 00 53 6f 75 72 tion.(Original.Destination).Sour
5e4c0 63 65 20 2d 3e 20 44 65 73 74 69 6e 61 74 69 6f 6e 00 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 ce.->.Destination.Source.Address
5e4e0 00 53 6f 75 72 63 65 20 48 61 73 68 20 4b 65 79 00 53 6f 75 72 63 65 20 48 61 73 68 3a 20 55 73 .Source.Hash.Key.Source.Hash:.Us
5e500 65 73 20 61 20 68 61 73 68 20 6f 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 es.a.hash.of.the.source.address.
5e520 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 to.determine.the.translation.add
5e540 72 65 73 73 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 74 20 74 68 65 20 72 65 64 69 72 65 63 74 ress,.ensuring.that.the.redirect
5e560 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 73 61 6d 65 20 66 ion.address.is.always.the.same.f
5e580 6f 72 20 61 20 67 69 76 65 6e 20 73 6f 75 72 63 65 2e 00 53 6f 75 72 63 65 20 49 50 00 53 6f 75 or.a.given.source..Source.IP.Sou
5e5a0 72 63 65 20 49 50 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 rce.IP.Address.Source.IP.address
5e5c0 20 66 6f 72 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 66 .for.queries.to.the.DNS.server.f
5e5e0 6f 72 20 74 68 65 20 6f 76 65 72 72 69 64 65 20 64 6f 6d 61 69 6e 2e 20 4c 65 61 76 65 20 62 6c or.the.override.domain..Leave.bl
5e600 61 6e 6b 20 75 6e 6c 65 73 73 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 61 63 63 ank.unless.the.DNS.server.is.acc
5e620 65 73 73 65 64 20 74 68 72 6f 75 67 68 20 61 20 56 50 4e 20 74 75 6e 6e 65 6c 2e 00 53 6f 75 72 essed.through.a.VPN.tunnel..Sour
5e640 63 65 20 49 50 73 00 53 6f 75 72 63 65 20 4f 53 00 53 6f 75 72 63 65 20 50 6f 72 74 00 53 6f 75 ce.IPs.Source.OS.Source.Port.Sou
5e660 72 63 65 20 50 6f 72 74 20 52 61 6e 67 65 00 53 6f 75 72 63 65 20 50 6f 72 74 73 00 53 6f 75 72 rce.Port.Range.Source.Ports.Sour
5e680 63 65 20 54 72 61 63 6b 69 6e 67 00 53 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 53 6f 75 72 63 ce.Tracking.Source.address.Sourc
5e6a0 65 20 61 64 64 72 65 73 73 65 73 00 53 6f 75 72 63 65 20 62 69 74 20 63 6f 75 6e 74 00 53 6f 75 e.addresses.Source.bit.count.Sou
5e6c0 72 63 65 20 68 61 73 68 00 53 6f 75 72 63 65 20 6d 75 73 74 20 62 65 20 49 50 76 34 2e 00 53 6f rce.hash.Source.must.be.IPv4..So
5e6e0 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 urce.network.for.the.outbound.NA
5e700 54 20 6d 61 70 70 69 6e 67 2e 00 53 6f 75 72 63 65 20 6e 6f 74 00 53 6f 75 72 63 65 20 70 6f 72 T.mapping..Source.not.Source.por
5e720 74 20 72 61 6e 67 65 00 53 6f 75 72 63 65 20 70 72 65 66 69 78 00 53 6f 75 72 63 65 20 71 75 65 t.range.Source.prefix.Source.que
5e740 6e 63 68 00 53 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 69 6d 65 6f 75 74 00 53 70 61 63 nch.Source.tracking.timeout.Spac
5e760 65 73 20 6f 72 20 73 6c 61 73 68 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 es.or.slashes.cannot.be.used.in.
5e780 74 68 65 20 27 6e 61 6d 65 27 20 66 69 65 6c 64 2e 00 53 70 61 6e 20 50 6f 72 74 00 53 70 61 6e the.'name'.field..Span.Port.Span
5e7a0 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 63 61 6e 6e 6f 74 20 62 65 20 70 61 72 74 20 6f .interface.(%s).cannot.be.part.o
5e7c0 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 73 70 61 6e 20 69 6e f.the.bridge..Remove.the.span.in
5e7e0 74 65 72 66 61 63 65 20 66 72 6f 6d 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 73 20 74 6f 20 63 terface.from.bridge.members.to.c
5e800 6f 6e 74 69 6e 75 65 2e 00 53 70 61 6e 69 73 68 00 53 70 61 6e 69 73 68 20 28 41 72 67 65 6e 74 ontinue..Spanish.Spanish.(Argent
5e820 69 6e 61 29 00 53 70 65 63 69 66 69 63 20 64 61 74 65 00 53 70 65 63 69 66 69 63 20 64 61 74 65 ina).Specific.date.Specific.date
5e840 20 28 6d 6d 2f 64 64 2f 79 79 79 79 29 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 65 74 68 .(mm/dd/yyyy).Specifies.the.meth
5e860 6f 64 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 76 69 72 74 75 61 6c 20 61 od.used.to.configure.a.virtual.a
5e880 64 61 70 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 dapter.IP.address..Specifies.the
5e8a0 20 6d 65 74 68 6f 64 20 75 73 65 64 20 74 6f 20 73 75 70 70 6c 79 20 61 20 76 69 72 74 75 61 6c .method.used.to.supply.a.virtual
5e8c0 20 61 64 61 70 74 65 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 77 .adapter.IP.address.to.clients.w
5e8e0 68 65 6e 20 75 73 69 6e 67 20 54 55 4e 20 6d 6f 64 65 20 6f 6e 20 49 50 76 34 2e 25 31 24 73 53 hen.using.TUN.mode.on.IPv4.%1$sS
5e900 6f 6d 65 20 63 6c 69 65 6e 74 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 74 68 69 73 20 62 65 20 ome.clients.may.require.this.be.
5e920 73 65 74 20 74 6f 20 22 73 75 62 6e 65 74 22 20 65 76 65 6e 20 66 6f 72 20 49 50 76 36 2c 20 73 set.to."subnet".even.for.IPv6,.s
5e940 75 63 68 20 61 73 20 4f 70 65 6e 56 50 4e 20 43 6f 6e 6e 65 63 74 20 28 69 4f 53 2f 41 6e 64 72 uch.as.OpenVPN.Connect.(iOS/Andr
5e960 6f 69 64 29 2e 20 4f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 oid)..Older.versions.of.OpenVPN.
5e980 28 62 65 66 6f 72 65 20 32 2e 30 2e 39 29 20 6f 72 20 63 6c 69 65 6e 74 73 20 73 75 63 68 20 61 (before.2.0.9).or.clients.such.a
5e9a0 73 20 59 65 61 6c 69 6e 6b 20 70 68 6f 6e 65 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 22 6e 65 s.Yealink.phones.may.require."ne
5e9c0 74 33 30 22 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 t30"..Specifies.the.protocol.to.
5e9e0 75 73 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 70 65 63 69 66 79 20 use.for.authentication..Specify.
5ea00 61 20 4e 41 53 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 a.NAS.identifier.to.override.the
5ea20 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 28 70 66 53 65 6e 73 65 2e 6c 6f 63 61 6c 64 6f 6d .default.value.(pfSense.localdom
5ea40 61 69 6e 29 00 53 70 65 63 69 66 79 20 64 6f 6d 61 69 6e 20 61 73 20 44 4e 53 20 44 65 66 61 75 ain).Specify.domain.as.DNS.Defau
5ea60 6c 74 20 44 6f 6d 61 69 6e 00 53 70 65 63 69 66 79 20 6f 70 74 69 6f 6e 61 6c 20 73 65 63 72 65 lt.Domain.Specify.optional.secre
5ea80 74 20 73 68 61 72 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 52 65 71 75 69 72 65 64 t.shared.between.peers..Required
5eaa0 20 6f 6e 20 73 6f 6d 65 20 64 65 76 69 63 65 73 2f 73 65 74 75 70 73 2e 00 53 70 65 63 69 66 79 .on.some.devices/setups..Specify
5eac0 20 74 68 65 20 25 73 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 66 6f 72 20 74 .the.%s.port.or.port.range.for.t
5eae0 68 69 73 20 72 75 6c 65 2e 20 54 68 65 20 22 54 6f 22 20 66 69 65 6c 64 20 6d 61 79 20 62 65 20 his.rule..The."To".field.may.be.
5eb00 6c 65 66 74 20 65 6d 70 74 79 20 69 66 20 6f 6e 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 61 20 73 left.empty.if.only.filtering.a.s
5eb20 69 6e 67 6c 65 20 70 6f 72 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 ingle.port..Specify.the.maximum.
5eb40 6e 75 6d 62 65 72 20 6f 66 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e number.of.clients.allowed.to.con
5eb60 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 currently.connect.to.this.server
5eb80 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 74 68 65 20 6d 61 63 68 69 6e ..Specify.the.port.on.the.machin
5eba0 65 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 74 65 72 65 64 20 61 62 e.with.the.IP.address.entered.ab
5ebc0 6f 76 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 70 6f 72 74 20 72 61 6e 67 65 2c 20 73 70 ove..In.case.of.a.port.range,.sp
5ebe0 65 63 69 66 79 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 70 6f 72 74 20 6f 66 20 74 68 65 20 ecify.the.beginning.port.of.the.
5ec00 72 61 6e 67 65 20 28 74 68 65 20 65 6e 64 20 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 63 61 6c 63 range.(the.end.port.will.be.calc
5ec20 75 6c 61 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 29 2e 25 73 54 68 69 73 20 69 73 20 ulated.automatically).%sThis.is.
5ec40 75 73 75 61 6c 6c 79 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 74 68 65 20 22 46 72 6f 6d 20 70 usually.identical.to.the."From.p
5ec60 6f 72 74 22 20 61 62 6f 76 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 6f 72 20 ort".above..Specify.the.port.or.
5ec80 70 6f 72 74 20 72 61 6e 67 65 20 66 6f 72 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f port.range.for.the.destination.o
5eca0 66 20 74 68 65 20 70 61 63 6b 65 74 20 66 6f 72 20 74 68 69 73 20 6d 61 70 70 69 6e 67 2e 20 54 f.the.packet.for.this.mapping..T
5ecc0 68 65 20 27 74 6f 27 20 66 69 65 6c 64 20 6d 61 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 20 he.'to'.field.may.be.left.empty.
5ece0 69 66 20 6f 6e 6c 79 20 6d 61 70 70 69 6e 67 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 2e 20 00 if.only.mapping.a.single.port...
5ed00 53 70 65 63 69 66 79 20 74 68 65 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 Specify.the.source.port.or.port.
5ed20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 20 54 68 69 73 20 69 73 20 75 73 75 range.for.this.rule..This.is.usu
5ed40 61 6c 6c 79 20 72 61 6e 64 6f 6d 20 61 6e 64 20 61 6c 6d 6f 73 74 20 6e 65 76 65 72 20 65 71 75 ally.random.and.almost.never.equ
5ed60 61 6c 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 al.to.the.destination.port.range
5ed80 20 28 61 6e 64 20 73 68 6f 75 6c 64 20 75 73 75 61 6c 6c 79 20 62 65 20 27 61 6e 79 27 29 2e 20 .(and.should.usually.be.'any')..
5eda0 54 68 65 20 27 74 6f 27 20 66 69 65 6c 64 20 6d 61 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 The.'to'.field.may.be.left.empty
5edc0 20 69 66 20 6f 6e 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 .if.only.filtering.a.single.port
5ede0 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 73 74 61 72 74 69 6e 67 20 61 64 64 72 65 73 73 20 66 ..Specify.the.starting.address.f
5ee00 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 73 75 62 6e 65 74 2e or.the.client.IP.address.subnet.
5ee20 00 53 70 65 65 64 20 61 6e 64 20 44 75 70 6c 65 78 00 53 70 6c 69 74 20 44 4e 53 00 53 70 6c 69 .Speed.and.Duplex.Split.DNS.Spli
5ee40 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 74 61 6e 64 61 72 64 00 53 74 61 6e 64 61 72 64 20 t.connections.Standard.Standard.
5ee60 70 6f 72 74 73 20 61 72 65 20 31 38 31 32 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 20 ports.are.1812.(authentication).
5ee80 61 6e 64 20 31 38 31 33 20 28 61 63 63 6f 75 6e 74 69 6e 67 29 2e 00 53 74 61 72 74 00 53 74 61 and.1813.(accounting)..Start.Sta
5eea0 72 74 20 25 73 53 65 72 76 69 63 65 00 53 74 61 72 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e rt.%sService.Start.Configuration
5eec0 20 75 70 67 72 61 64 65 20 61 74 20 25 73 2c 20 73 65 74 20 65 78 65 63 75 74 69 6f 6e 20 74 69 .upgrade.at.%s,.set.execution.ti
5eee0 6d 65 6f 75 74 20 74 6f 20 31 35 20 6d 69 6e 75 74 65 73 00 53 74 61 72 74 20 44 48 43 50 36 20 meout.to.15.minutes.Start.DHCP6.
5ef00 63 6c 69 65 6e 74 20 69 6e 20 64 65 62 75 67 20 6d 6f 64 65 00 53 74 61 72 74 20 48 72 73 00 53 client.in.debug.mode.Start.Hrs.S
5ef20 74 61 72 74 20 4d 69 6e 73 00 53 74 61 72 74 20 74 69 6d 65 00 53 74 61 72 74 65 64 20 49 47 4d tart.Mins.Start.time.Started.IGM
5ef40 50 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 2e 00 53 74 61 72 74 69 6e 67 20 33 67 73 74 61 74 P.proxy.service..Starting.3gstat
5ef60 73 2e 70 68 70 20 6f 6e 20 64 65 76 69 63 65 20 27 25 31 24 73 27 20 66 6f 72 20 69 6e 74 65 72 s.php.on.device.'%1$s'.for.inter
5ef80 66 61 63 65 20 27 25 32 24 73 27 00 53 74 61 72 74 69 6e 67 20 44 48 43 50 20 72 65 6c 61 79 20 face.'%2$s'.Starting.DHCP.relay.
5efa0 73 65 72 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 48 43 50 20 73 65 72 76 69 63 65 service....Starting.DHCP.service
5efc0 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 73 65 72 76 69 63 ....Starting.DHCPv6.relay.servic
5efe0 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 2e 2e 00 53 74 e....Starting.DNS.Resolver....St
5f000 61 72 74 69 6e 67 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 2e 2e 2e 00 53 74 61 72 74 69 6e 67 arting.DNS.forwarder....Starting
5f020 20 44 79 6e 44 4e 53 20 63 6c 69 65 6e 74 73 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 53 4e 4d 50 .DynDNS.clients....Starting.SNMP
5f040 20 64 61 65 6d 6f 6e 2e 2e 2e 20 00 53 74 61 72 74 69 6e 67 20 55 50 6e 50 20 73 65 72 76 69 63 .daemon.....Starting.UPnP.servic
5f060 65 2e 2e 2e 20 00 53 74 61 72 74 69 6e 67 20 64 68 63 70 36 20 63 6c 69 65 6e 74 20 66 6f 72 20 e.....Starting.dhcp6.client.for.
5f080 69 6e 74 65 72 66 61 63 65 20 77 61 6e 20 25 73 20 69 6e 20 44 48 43 50 36 20 77 69 74 68 6f 75 interface.wan.%s.in.DHCP6.withou
5f0a0 74 20 52 41 20 6d 6f 64 65 00 53 74 61 72 74 69 6e 67 20 73 79 73 6c 6f 67 2e 2e 2e 00 53 74 61 t.RA.mode.Starting.syslog....Sta
5f0c0 72 74 69 6e 67 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 2e 2e 00 53 74 61 72 74 75 70 rting.webConfigurator....Startup
5f0e0 2f 53 68 75 74 64 6f 77 6e 20 53 6f 75 6e 64 00 53 74 61 74 65 00 53 74 61 74 65 20 46 69 6c 74 /Shutdown.Sound.State.State.Filt
5f100 65 72 00 53 74 61 74 65 20 4b 69 6c 6c 69 6e 67 20 6f 6e 20 47 61 74 65 77 61 79 20 46 61 69 6c er.State.Killing.on.Gateway.Fail
5f120 75 72 65 00 53 74 61 74 65 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 74 74 69 6e ure.State.Synchronization.Settin
5f140 67 73 20 28 70 66 73 79 6e 63 29 00 53 74 61 74 65 20 54 61 62 6c 65 00 53 74 61 74 65 20 54 61 gs.(pfsync).State.Table.State.Ta
5f160 62 6c 65 20 53 69 7a 65 00 53 74 61 74 65 20 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 ble.Size.State.Timeout.in.second
5f180 73 20 28 54 43 50 20 6f 6e 6c 79 29 00 53 74 61 74 65 20 54 69 6d 65 6f 75 74 73 20 28 73 65 63 s.(TCP.only).State.Timeouts.(sec
5f1a0 6f 6e 64 73 20 2d 20 62 6c 61 6e 6b 20 66 6f 72 20 64 65 66 61 75 6c 74 29 00 53 74 61 74 65 20 onds.-.blank.for.default).State.
5f1c0 64 69 73 70 6c 61 79 20 73 75 70 70 72 65 73 73 65 64 20 77 69 74 68 6f 75 74 20 66 69 6c 74 65 display.suppressed.without.filte
5f1e0 72 20 73 75 62 6d 69 73 73 69 6f 6e 2e 20 53 65 65 20 53 79 73 74 65 6d 20 3e 20 47 65 6e 65 72 r.submission..See.System.>.Gener
5f200 61 6c 20 53 65 74 75 70 2c 20 52 65 71 75 69 72 65 20 53 74 61 74 65 20 46 69 6c 74 65 72 2e 00 al.Setup,.Require.State.Filter..
5f220 53 74 61 74 65 20 72 65 73 65 74 20 6f 70 74 69 6f 6e 73 00 53 74 61 74 65 20 74 61 62 6c 65 20 State.reset.options.State.table.
5f240 73 69 7a 65 00 53 74 61 74 65 20 74 69 6d 65 6f 75 74 00 53 74 61 74 65 20 74 69 6d 65 6f 75 74 size.State.timeout.State.timeout
5f260 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 .(advanced.option).must.be.a.pos
5f280 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 53 74 61 74 65 20 74 79 70 65 00 53 74 61 74 65 6c 65 itive.integer.State.type.Statele
5f2a0 73 73 20 44 48 43 50 00 53 74 61 74 65 6c 65 73 73 20 44 48 43 50 20 2d 20 52 41 20 46 6c 61 67 ss.DHCP.Stateless.DHCP.-.RA.Flag
5f2c0 73 20 5b 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 s.[other.stateful],.Prefix.Flags
5f2e0 20 5b 6f 6e 6c 69 6e 6b 2c 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d 00 53 74 61 74 65 73 00 53 .[onlink,.auto,.router].States.S
5f300 74 61 74 65 73 20 53 75 6d 6d 61 72 79 00 53 74 61 74 65 73 20 64 65 74 61 69 6c 73 00 53 74 61 tates.Summary.States.details.Sta
5f320 74 69 63 00 53 74 61 74 69 63 20 41 52 50 00 53 74 61 74 69 63 20 41 52 50 20 69 73 20 65 6e 61 tic.Static.ARP.Static.ARP.is.ena
5f340 62 6c 65 64 2e 20 20 41 6e 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 bled...An.IP.address.must.be.spe
5f360 63 69 66 69 65 64 2e 00 53 74 61 74 69 63 20 44 48 43 50 00 53 74 61 74 69 63 20 44 48 43 50 76 cified..Static.DHCP.Static.DHCPv
5f380 36 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 49 50 76 34 00 53 74 61 74 69 63 20 49 50 76 6.Mapping.Static.IPv4.Static.IPv
5f3a0 34 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 74 61 74 69 63 20 49 50 76 36 00 53 74 61 74 4.Configuration.Static.IPv6.Stat
5f3c0 69 63 20 49 50 76 36 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 74 61 74 69 63 20 50 6f 72 ic.IPv6.Configuration.Static.Por
5f3e0 74 00 53 74 61 74 69 63 20 52 6f 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 53 74 t.Static.Route.configuration..St
5f400 61 74 69 63 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 3a 20 47 61 74 65 77 atic.Routes.Static.Routes:.Gatew
5f420 61 79 20 49 50 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 66 6f 72 20 25 73 00 ay.IP.could.not.be.found.for.%s.
5f440 53 74 61 74 69 63 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e 67 00 53 74 61 74 69 63 20 72 6f Static.route.filtering.Static.ro
5f460 75 74 65 73 00 53 74 61 74 69 73 74 69 63 73 00 53 74 61 74 69 73 74 69 63 73 20 4c 6f 67 67 69 utes.Statistics.Statistics.Loggi
5f480 6e 67 00 53 74 61 74 69 73 74 69 63 73 20 67 72 61 70 68 73 00 53 74 61 74 69 73 74 69 63 73 20 ng.Statistics.graphs.Statistics.
5f4a0 75 6e 61 76 61 69 6c 61 62 6c 65 20 62 65 63 61 75 73 65 20 6e 74 70 71 20 61 6e 64 20 6e 74 70 unavailable.because.ntpq.and.ntp
5f4c0 64 63 20 71 75 65 72 69 65 73 20 61 72 65 20 64 69 73 61 62 6c 65 64 20 69 6e 20 74 68 65 20 25 dc.queries.are.disabled.in.the.%
5f4e0 31 24 73 4e 54 50 20 73 65 72 76 69 63 65 20 73 65 74 74 69 6e 67 73 25 32 24 73 00 53 74 61 74 1$sNTP.service.settings%2$s.Stat
5f500 73 20 49 74 65 6d 00 53 74 61 74 75 73 00 53 74 61 74 75 73 20 51 75 65 75 65 73 00 53 74 61 74 s.Item.Status.Status.Queues.Stat
5f520 75 73 3a 49 50 73 65 63 00 53 74 65 70 20 25 73 20 6f 66 20 25 73 00 53 74 69 63 6b 79 20 41 64 us:IPsec.Step.%s.of.%s.Sticky.Ad
5f540 64 72 65 73 73 3a 20 54 68 65 20 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 20 6f 70 74 69 6f 6e dress:.The.Sticky.Address.option
5f560 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 52 61 6e 64 6f 6d 20 61 6e 64 .can.be.used.with.the.Random.and
5f580 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 6f 6c 20 74 79 70 65 73 20 74 6f 20 65 6e 73 75 72 .Round.Robin.pool.types.to.ensur
5f5a0 65 20 74 68 61 74 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 e.that.a.particular.source.addre
5f5c0 73 73 20 69 73 20 61 6c 77 61 79 73 20 6d 61 70 70 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 ss.is.always.mapped.to.the.same.
5f5e0 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 53 74 69 63 6b 79 20 50 6f 72 74 translation.address..Sticky.Port
5f600 73 00 53 74 69 63 6b 79 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 s.Sticky.interface.(%s).is.not.p
5f620 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 73 74 art.of.the.bridge..Remove.the.st
5f640 69 63 6b 79 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 53 74 6f 70 icky.interface.to.continue..Stop
5f660 00 53 74 6f 70 20 25 73 53 65 72 76 69 63 65 00 53 74 6f 70 20 48 72 73 00 53 74 6f 70 20 4d 69 .Stop.%sService.Stop.Hrs.Stop.Mi
5f680 6e 73 00 53 74 6f 70 20 74 69 6d 65 00 53 74 6f 70 2f 53 74 61 72 74 00 53 74 6f 70 2f 53 74 61 ns.Stop.time.Stop/Start.Stop/Sta
5f6a0 72 74 20 28 46 72 65 65 52 41 44 49 55 53 29 00 53 74 6f 70 70 65 64 00 53 74 6f 70 70 69 6e 67 rt.(FreeRADIUS).Stopped.Stopping
5f6c0 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 53 74 72 61 74 75 6d 00 53 74 72 61 74 75 6d 20 28 .all.packages..Stratum.Stratum.(
5f6e0 30 2d 31 36 29 00 53 74 72 69 63 74 20 43 52 4c 20 43 68 65 63 6b 69 6e 67 00 53 74 72 69 63 74 0-16).Strict.CRL.Checking.Strict
5f700 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 00 53 74 72 69 63 74 20 55 73 65 72 2d 43 4e .Key.Regeneration.Strict.User-CN
5f720 20 4d 61 74 63 68 69 6e 67 00 53 74 72 69 63 74 20 62 69 6e 64 69 6e 67 00 53 74 72 69 63 74 20 .Matching.Strict.binding.Strict.
5f740 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 00 53 74 72 69 6e 67 00 53 74 72 69 6e 67 20 interface.binding.String.String.
5f760 74 79 70 65 20 6d 75 73 74 20 62 65 20 65 6e 63 6c 6f 73 65 64 20 69 6e 20 71 75 6f 74 65 73 20 type.must.be.enclosed.in.quotes.
5f780 6c 69 6b 65 20 22 74 68 69 73 22 20 6f 72 20 6d 75 73 74 20 62 65 20 61 20 73 65 72 69 65 73 20 like."this".or.must.be.a.series.
5f7a0 6f 66 20 6f 63 74 65 74 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 68 65 78 61 64 65 63 69 6d of.octets.specified.in.hexadecim
5f7c0 61 6c 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6c 6f 6e 73 2c 20 6c 69 6b 65 20 30 31 al,.separated.by.colons,.like.01
5f7e0 3a 32 33 3a 34 35 3a 36 37 3a 38 39 3a 61 62 3a 63 64 3a 65 66 00 53 74 72 6f 6e 67 53 77 61 6e :23:45:67:89:ab:cd:ef.StrongSwan
5f800 20 4c 69 62 00 53 75 62 6d 69 73 73 69 6f 6e 20 6f 6e 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c .Lib.Submission.on.captiveportal
5f820 20 70 61 67 65 20 77 69 74 68 20 75 6e 6b 6e 6f 77 6e 20 7a 6f 6e 65 20 70 61 72 61 6d 65 74 65 .page.with.unknown.zone.paramete
5f840 72 3a 20 25 73 00 53 75 62 6d 69 74 20 74 68 69 73 20 74 6f 20 74 68 65 20 64 65 76 65 6c 6f 70 r:.%s.Submit.this.to.the.develop
5f860 65 72 73 20 66 6f 72 20 69 6e 73 70 65 63 74 69 6f 6e 00 53 75 62 6e 65 74 00 53 75 62 6e 65 74 ers.for.inspection.Subnet.Subnet
5f880 20 2d 2d 20 4f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 70 65 72 20 63 6c 69 65 6e 74 20 69 6e .--.One.IP.address.per.client.in
5f8a0 20 61 20 63 6f 6d 6d 6f 6e 20 73 75 62 6e 65 74 00 53 75 62 6e 65 74 20 4d 61 73 6b 00 53 75 62 .a.common.subnet.Subnet.Mask.Sub
5f8c0 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 00 53 75 62 6e 65 74 20 69 73 20 74 6f 6f 20 6c 61 72 67 net.bit.count.Subnet.is.too.larg
5f8e0 65 20 74 6f 20 65 78 70 61 6e 64 20 69 6e 74 6f 20 69 6e 64 69 76 69 64 75 61 6c 20 68 6f 73 74 e.to.expand.into.individual.host
5f900 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 25 73 29 00 53 75 62 6e 65 74 20 6d 61 73 6b 00 53 .IP.addresses.(%s).Subnet.mask.S
5f920 75 62 6e 65 74 20 6d 61 73 6b 20 49 50 76 34 00 53 75 62 6e 65 74 20 6d 61 73 6b 20 49 50 76 36 ubnet.mask.IPv4.Subnet.mask.IPv6
5f940 00 53 75 62 6e 65 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 .Subnet.mask.must.be.an.integer.
5f960 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 33 32 00 53 75 62 6e 65 74 3a 20 00 53 75 62 6e 65 74 between.0.and.32.Subnet:..Subnet
5f980 73 00 53 75 62 6e 65 74 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 43 49 44 52 20 s.Subnets.are.specified.in.CIDR.
5f9a0 66 6f 72 6d 61 74 2e 20 20 53 65 6c 65 63 74 20 74 68 65 20 43 49 44 52 20 6d 61 73 6b 20 74 68 format...Select.the.CIDR.mask.th
5f9c0 61 74 20 70 65 72 74 61 69 6e 73 20 74 6f 20 65 61 63 68 20 65 6e 74 72 79 2e 09 2f 31 32 38 20 at.pertains.to.each.entry../128.
5f9e0 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 68 6f 73 74 3b 20 2f 36 specifies.a.single.IPv6.host;./6
5fa00 34 20 73 70 65 63 69 66 69 65 73 20 61 20 6e 6f 72 6d 61 6c 20 49 50 76 36 20 6e 65 74 77 6f 72 4.specifies.a.normal.IPv6.networ
5fa20 6b 3b 20 65 74 63 2e 20 20 49 66 20 6e 6f 20 73 75 62 6e 65 74 73 20 61 72 65 20 73 70 65 63 69 k;.etc...If.no.subnets.are.speci
5fa40 66 69 65 64 20 68 65 72 65 2c 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d fied.here,.the.Router.Advertisem
5fa60 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 20 77 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 ent.(RA).Daemon.will.advertise.t
5fa80 6f 20 74 68 65 20 73 75 62 6e 65 74 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 o.the.subnet.to.which.the.router
5faa0 27 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 2e 00 53 75 63 63 65 73 's.interface.is.assigned..Succes
5fac0 73 00 53 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 69 6e 20 66 6f 72 20 75 73 65 72 20 27 25 31 24 s.Successful.login.for.user.'%1$
5fae0 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 53 75 63 63 65 73 73 66 75 6c 6c 79 20 61 64 64 65 64 s'.from:.%2$s.Successfully.added
5fb00 20 70 61 73 73 20 72 75 6c 65 21 00 53 75 63 63 65 73 73 66 75 6c 6c 79 20 69 6e 73 74 61 6c 6c .pass.rule!.Successfully.install
5fb20 65 64 20 70 61 63 6b 61 67 65 3a 20 25 73 2e 00 53 75 63 63 65 73 73 66 75 6c 6c 79 20 72 65 76 ed.package:.%s..Successfully.rev
5fb40 65 72 74 65 64 20 74 6f 20 74 69 6d 65 73 74 61 6d 70 20 25 31 24 73 20 77 69 74 68 20 64 65 73 erted.to.timestamp.%1$s.with.des
5fb60 63 72 69 70 74 69 6f 6e 20 22 25 32 24 73 22 2e 00 53 75 63 63 65 73 73 69 76 65 20 63 6f 6e 6e cription."%2$s"..Successive.conn
5fb80 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 ections.will.be.redirected.to.th
5fba0 65 20 73 65 72 76 65 72 73 20 69 6e 20 61 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 6d 61 6e 6e 65 e.servers.in.a.round-robin.manne
5fbc0 72 20 77 69 74 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 r.with.connections.from.the.same
5fbe0 20 73 6f 75 72 63 65 20 62 65 69 6e 67 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 77 .source.being.sent.to.the.same.w
5fc00 65 62 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 22 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 eb.server..This."sticky.connecti
5fc20 6f 6e 22 20 77 69 6c 6c 20 65 78 69 73 74 20 61 73 20 6c 6f 6e 67 20 61 73 20 74 68 65 72 65 20 on".will.exist.as.long.as.there.
5fc40 61 72 65 20 73 74 61 74 65 73 20 74 68 61 74 20 72 65 66 65 72 20 74 6f 20 74 68 69 73 20 63 6f are.states.that.refer.to.this.co
5fc60 6e 6e 65 63 74 69 6f 6e 2e 20 4f 6e 63 65 20 74 68 65 20 73 74 61 74 65 73 20 65 78 70 69 72 65 nnection..Once.the.states.expire
5fc80 2c 20 73 6f 20 77 69 6c 6c 20 74 68 65 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e ,.so.will.the.sticky.connection.
5fca0 20 46 75 72 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 61 74 20 68 .Further.connections.from.that.h
5fcc0 6f 73 74 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 65 20 6e 65 ost.will.be.redirected.to.the.ne
5fce0 78 74 20 77 65 62 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 72 6f 75 6e 64 20 72 6f 62 69 6e xt.web.server.in.the.round.robin
5fd00 2e 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 72 65 73 74 ..Changing.this.option.will.rest
5fd20 61 72 74 20 74 68 65 20 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 2e 00 art.the.Load.Balancing.service..
5fd40 53 75 6d 6d 61 72 79 20 56 69 65 77 00 53 75 6e 00 53 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 Summary.View.Sun.Support.for.IPs
5fd60 65 63 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 20 69 73 20 65 6e 61 62 6c 65 64 20 62 75 74 ec.Mobile.Clients.is.enabled.but
5fd80 20 61 20 50 68 61 73 65 20 31 20 64 65 66 69 6e 69 74 69 6f 6e 20 77 61 73 20 6e 6f 74 20 66 6f .a.Phase.1.definition.was.not.fo
5fda0 75 6e 64 00 53 75 70 70 6f 72 74 73 20 43 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 2e und.Supports.Cisco.EtherChannel.
5fdc0 20 20 54 68 69 73 20 69 73 20 61 20 73 74 61 74 69 63 20 73 65 74 75 70 20 61 6e 64 20 64 6f 65 ..This.is.a.static.setup.and.doe
5fde0 73 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 77 69 74 68 s.not.negotiate.aggregation.with
5fe00 20 74 68 65 20 70 65 65 72 20 6f 72 20 65 78 63 68 61 6e 67 65 20 66 72 61 6d 65 73 20 74 6f 20 .the.peer.or.exchange.frames.to.
5fe20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 6c 69 6e 6b 2e 00 53 75 70 70 6f 72 74 73 20 74 68 65 20 49 monitor.the.link..Supports.the.I
5fe40 45 45 45 20 38 30 32 2e 33 61 64 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e EEE.802.3ad.Link.Aggregation.Con
5fe60 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 41 43 50 29 20 61 6e 64 20 74 68 65 20 4d 61 72 trol.Protocol.(LACP).and.the.Mar
5fe80 6b 65 72 20 50 72 6f 74 6f 63 6f 6c 2e 09 4c 41 43 50 20 77 69 6c 6c 20 6e 65 67 6f 74 69 61 74 ker.Protocol..LACP.will.negotiat
5fea0 65 20 61 20 73 65 74 20 6f 66 20 61 67 67 72 65 67 61 62 6c 65 20 6c 69 6e 6b 73 20 77 69 74 68 e.a.set.of.aggregable.links.with
5fec0 20 74 68 65 20 70 65 65 72 20 69 6e 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 4c 69 6e 6b .the.peer.in.to.one.or.more.Link
5fee0 20 41 67 67 72 65 67 61 74 65 64 20 47 72 6f 75 70 73 2e 20 20 45 61 63 68 20 4c 41 47 20 69 73 .Aggregated.Groups...Each.LAG.is
5ff00 20 63 6f 6d 70 6f 73 65 64 20 6f 66 20 70 6f 72 74 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 73 .composed.of.ports.of.the.same.s
5ff20 70 65 65 64 2c 20 73 65 74 20 74 6f 20 66 75 6c 6c 2d 64 75 70 6c 65 78 20 6f 70 65 72 61 74 69 peed,.set.to.full-duplex.operati
5ff40 6f 6e 2e 20 20 54 68 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 62 61 6c 61 6e 63 65 on...The.traffic.will.be.balance
5ff60 64 20 61 63 72 6f 73 73 20 74 68 65 20 70 6f 72 74 73 20 69 6e 20 74 68 65 20 4c 41 47 20 77 69 d.across.the.ports.in.the.LAG.wi
5ff80 74 68 20 74 68 65 20 67 72 65 61 74 65 73 74 20 74 6f 74 61 6c 20 73 70 65 65 64 2c 20 69 6e 20 th.the.greatest.total.speed,.in.
5ffa0 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 6f 6e most.cases.there.will.only.be.on
5ffc0 65 20 4c 41 47 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 6c 6c 20 70 6f 72 74 73 2e 09 e.LAG.which.contains.all.ports..
5ffe0 49 6e 20 74 68 65 20 65 76 65 6e 74 20 6f 66 20 63 68 61 6e 67 65 73 20 69 6e 20 70 68 79 73 69 In.the.event.of.changes.in.physi
60000 63 61 6c 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 2c 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 cal.connectivity,.Link.Aggregati
60020 6f 6e 20 77 69 6c 6c 20 71 75 69 63 6b 6c 79 20 63 6f 6e 76 65 72 67 65 20 74 6f 20 61 20 6e 65 on.will.quickly.converge.to.a.ne
60040 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 75 70 70 72 65 73 73 20 41 52 50 20 6d 65 w.configuration..Suppress.ARP.me
60060 73 73 61 67 65 73 00 53 75 73 70 65 6e 64 73 00 53 77 61 70 20 55 73 61 67 65 00 53 77 69 74 63 ssages.Suspends.Swap.Usage.Switc
60080 68 20 74 6f 20 62 69 74 73 2f 73 00 53 77 69 74 63 68 20 74 6f 20 62 79 74 65 73 2f 73 00 53 77 h.to.bits/s.Switch.to.bytes/s.Sw
600a0 69 74 63 68 65 73 00 53 79 6e 63 20 53 6f 75 72 63 65 00 53 79 6e 63 20 6f 70 74 69 6f 6e 73 00 itches.Sync.Source.Sync.options.
600c0 53 79 6e 63 20 70 61 73 73 77 6f 72 64 00 53 79 6e 63 20 70 6f 72 74 00 53 79 6e 63 20 75 73 65 Sync.password.Sync.port.Sync.use
600e0 72 6e 61 6d 65 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 41 75 74 68 20 53 65 72 76 65 72 73 00 53 rname.Synchronize.Auth.Servers.S
60100 79 6e 63 68 72 6f 6e 69 7a 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 29 00 53 79 6e 63 68 ynchronize.Captive.Portal).Synch
60120 72 6f 6e 69 7a 65 20 43 65 72 74 69 66 69 63 61 74 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 ronize.Certificates.Synchronize.
60140 43 6f 6e 66 69 67 20 74 6f 20 49 50 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 44 48 43 50 44 00 53 Config.to.IP.Synchronize.DHCPD.S
60160 79 6e 63 68 72 6f 6e 69 7a 65 20 44 4e 53 20 28 46 6f 72 77 61 72 64 65 72 2f 52 65 73 6f 6c 76 ynchronize.DNS.(Forwarder/Resolv
60180 65 72 29 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 46 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 65 73 er).Synchronize.Firewall.aliases
601a0 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 46 69 72 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 73 00 .Synchronize.Firewall.schedules.
601c0 53 79 6e 63 68 72 6f 6e 69 7a 65 20 49 50 73 65 63 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 49 6e Synchronize.IPsec.Synchronize.In
601e0 74 65 72 66 61 63 65 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 terface.Synchronize.Load.Balance
60200 72 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 4e 41 54 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 4f 70 r.Synchronize.NAT.Synchronize.Op
60220 65 6e 56 50 4e 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 52 75 6c 65 73 00 53 79 6e 63 68 72 6f 6e enVPN.Synchronize.Rules.Synchron
60240 69 7a 65 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 55 73 ize.Static.Routes.Synchronize.Us
60260 65 72 73 20 61 6e 64 20 47 72 6f 75 70 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 56 69 72 74 75 ers.and.Groups.Synchronize.Virtu
60280 61 6c 20 49 50 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 56 6f 75 63 68 65 72 20 44 61 74 61 62 al.IPs.Synchronize.Voucher.Datab
602a0 61 73 65 20 49 50 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 00 53 ase.IP.Synchronize.Wake-on-LAN.S
602c0 79 6e 63 68 72 6f 6e 69 7a 65 20 73 74 61 74 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 74 72 ynchronize.states.Synchronize.tr
602e0 61 66 66 69 63 20 73 68 61 70 65 72 20 28 6c 69 6d 69 74 65 72 29 00 53 79 6e 63 68 72 6f 6e 69 affic.shaper.(limiter).Synchroni
60300 7a 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 28 71 75 65 75 65 73 29 00 53 79 6e 63 69 ze.traffic.shaper.(queues).Synci
60320 6e 67 20 70 61 63 6b 61 67 65 73 2e 2e 2e 00 53 79 6e 63 69 6e 67 20 76 6f 75 63 68 65 72 73 00 ng.packages....Syncing.vouchers.
60340 53 79 6e 70 72 6f 78 79 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 20 65 6e 74 72 69 65 73 2e 2e Synproxy.Syslog.Syslog.entries..
60360 2e 20 00 53 79 73 6c 6f 67 20 73 65 6e 64 73 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 20 74 6f ...Syslog.sends.UDP.datagrams.to
60380 20 70 6f 72 74 20 35 31 34 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 6d 6f 74 .port.514.on.the.specified.remot
603a0 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 2c 20 75 6e 6c 65 73 73 20 61 6e 6f 74 68 65 72 20 e.syslog.server,.unless.another.
603c0 70 6f 72 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 20 42 65 20 73 75 72 65 20 74 6f 20 73 65 port.is.specified..Be.sure.to.se
603e0 74 20 73 79 73 6c 6f 67 64 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 74 t.syslogd.on.the.remote.server.t
60400 6f 20 61 63 63 65 70 74 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 70 66 o.accept.syslog.messages.from.pf
60420 53 65 6e 73 65 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 26 67 74 3b 20 43 65 72 74 2e 20 Sense..System.System.&gt;.Cert..
60440 4d 61 6e 61 67 65 72 00 53 79 73 74 65 6d 20 2d 20 48 41 20 6e 6f 64 65 20 73 79 6e 63 00 53 79 Manager.System.-.HA.node.sync.Sy
60460 73 74 65 6d 20 41 63 74 69 76 69 74 79 00 53 79 73 74 65 6d 20 41 64 6d 69 6e 69 73 74 72 61 74 stem.Activity.System.Administrat
60480 6f 72 73 00 53 79 73 74 65 6d 20 43 6f 6e 74 61 63 74 00 53 79 73 74 65 6d 20 45 76 65 6e 74 73 ors.System.Contact.System.Events
604a0 00 53 79 73 74 65 6d 20 48 61 6c 74 20 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d .System.Halt.Confirmation.System
604c0 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 4c 6f 63 61 74 69 6f 6e 00 53 79 73 .Information.System.Location.Sys
604e0 74 65 6d 20 4c 6f 67 67 65 72 20 44 61 65 6d 6f 6e 00 53 79 73 74 65 6d 20 4c 6f 67 73 00 53 79 tem.Logger.Daemon.System.Logs.Sy
60500 73 74 65 6d 20 52 65 62 6f 6f 74 20 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 stem.Reboot.Confirmation.System.
60520 53 6f 63 6b 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 54 75 6e 61 62 6c Socket.Information.System.Tunabl
60540 65 73 00 53 79 73 74 65 6d 20 55 70 64 61 74 65 00 53 79 73 74 65 6d 20 74 75 6e 61 62 6c 65 73 es.System.Update.System.tunables
60560 00 53 79 73 74 65 6d 20 75 70 64 61 74 65 20 66 61 69 6c 65 64 21 00 53 79 73 74 65 6d 20 75 70 .System.update.failed!.System.up
60580 64 61 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 53 79 73 date.successfully.completed..Sys
605a0 74 65 6d 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 44 48 43 50 tem.will.be.configured.as.a.DHCP
605c0 20 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 41 4e 20 69 6e 74 65 72 .server.on.the.default.LAN.inter
605e0 66 61 63 65 00 54 42 52 20 53 69 7a 65 00 54 43 50 00 54 43 50 20 00 54 43 50 20 46 6c 61 67 73 face.TBR.Size.TCP.TCP..TCP.Flags
60600 00 54 43 50 20 4f 66 66 6c 6f 61 64 20 65 6e 67 69 6e 65 00 54 43 50 20 70 6f 72 74 00 54 43 50 .TCP.Offload.engine.TCP.port.TCP
60620 6d 73 73 46 69 78 00 54 46 54 50 00 54 46 54 50 20 50 72 6f 78 79 00 54 46 54 50 20 53 65 72 76 mssFix.TFTP.TFTP.Proxy.TFTP.Serv
60640 65 72 00 54 46 54 50 20 73 65 72 76 65 72 73 00 54 4b 49 50 00 54 4c 53 20 41 75 74 68 65 6e 74 er.TFTP.servers.TKIP.TLS.Authent
60660 69 63 61 74 69 6f 6e 00 54 4c 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 4c 53 20 45 6e ication.TLS.Configuration.TLS.En
60680 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 54 4c 53 20 cryption.and.Authentication.TLS.
606a0 68 61 6e 64 6c 65 72 00 54 54 4c 00 54 54 4c 20 66 6f 72 20 48 6f 73 74 20 43 61 63 68 65 20 45 handler.TTL.TTL.for.Host.Cache.E
606c0 6e 74 72 69 65 73 00 54 61 62 6c 65 00 54 61 62 6c 65 20 6c 61 73 74 20 75 70 64 61 74 65 64 20 ntries.Table.Table.last.updated.
606e0 6f 6e 20 25 73 2e 00 54 61 62 6c 65 20 74 6f 20 44 69 73 70 6c 61 79 00 54 61 62 6c 65 73 00 54 on.%s..Table.to.Display.Tables.T
60700 61 67 00 54 61 67 67 65 64 00 54 61 67 73 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 ag.Tagged.Tags.can.contain.only.
60720 6e 75 6d 62 65 72 73 20 6f 72 20 61 20 72 61 6e 67 65 20 20 28 69 6e 20 66 6f 72 6d 61 74 20 23 numbers.or.a.range..(in.format.#
60740 2d 23 29 20 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 2e 00 54 61 72 67 65 74 20 4e 65 -#).from.%1$s.to.%2$s..Target.Ne
60760 74 77 6f 72 6b 00 54 62 72 73 69 7a 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 twork.Tbrsize.must.be.an.integer
60780 2e 00 54 62 72 73 69 7a 65 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 65 6d 70 ..Tbrsize.must.be.positive..Temp
607a0 65 72 61 74 75 72 65 00 54 65 6d 70 6f 72 61 72 69 6c 79 20 44 69 73 61 62 6c 65 20 43 41 52 50 erature.Temporarily.Disable.CARP
607c0 00 54 65 73 74 00 54 65 73 74 20 47 72 6f 77 6c 20 53 65 74 74 69 6e 67 73 00 54 65 73 74 20 50 .Test.Test.Growl.Settings.Test.P
607e0 6f 72 74 00 54 65 73 74 20 52 65 73 75 6c 74 73 00 54 65 73 74 20 53 4d 54 50 20 53 65 74 74 69 ort.Test.Results.Test.SMTP.Setti
60800 6e 67 73 00 54 65 73 74 20 56 6f 75 63 68 65 72 73 00 54 65 73 74 20 72 65 73 75 6c 74 73 00 54 ngs.Test.Vouchers.Test.results.T
60820 65 73 74 20 74 79 70 65 00 54 65 78 74 00 54 65 78 74 20 74 79 70 65 20 63 61 6e 6e 6f 74 20 69 est.type.Text.Text.type.cannot.i
60840 6e 63 6c 75 64 65 20 71 75 6f 74 61 74 69 6f 6e 20 6d 61 72 6b 73 2e 00 54 68 61 74 20 75 73 65 nclude.quotation.marks..That.use
60860 72 6e 61 6d 65 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e rname.is.reserved.by.the.system.
60880 00 54 68 65 20 22 70 61 73 73 22 20 73 65 6c 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 77 .The."pass".selection.does.not.w
608a0 6f 72 6b 20 70 72 6f 70 65 72 6c 79 20 77 69 74 68 20 4d 75 6c 74 69 2d 57 41 4e 2e 20 49 74 20 ork.properly.with.Multi-WAN..It.
608c0 77 69 6c 6c 20 6f 6e 6c 79 20 77 6f 72 6b 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 will.only.work.on.an.interface.c
608e0 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 54 ontaining.the.default.gateway..T
60900 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 33 he.%1$s.name.must.be.less.than.3
60920 32 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 6d 61 79 20 6e 6f 74 20 63 6f 6e 73 69 2.characters.long,.may.not.consi
60940 73 74 20 6f 66 20 6f 6e 6c 79 20 6e 75 6d 62 65 72 73 2c 20 6d 61 79 20 6e 6f 74 20 63 6f 6e 73 st.of.only.numbers,.may.not.cons
60960 69 73 74 20 6f 66 20 6f 6e 6c 79 20 75 6e 64 65 72 73 63 6f 72 65 73 2c 20 61 6e 64 20 6d 61 79 ist.of.only.underscores,.and.may
60980 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 .only.contain.the.following.char
609a0 61 63 74 65 72 73 3a 20 25 32 24 73 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 74 20 acters:.%2$s.The.%1$s.name.must.
609c0 6e 6f 74 20 62 65 20 61 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 not.be.a.well-known.IP.protocol.
609e0 6e 61 6d 65 20 73 75 63 68 20 61 73 20 54 43 50 2c 20 55 44 50 2c 20 49 43 4d 50 20 65 74 63 2e name.such.as.TCP,.UDP,.ICMP.etc.
60a00 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 77 65 6c .The.%1$s.name.must.not.be.a.wel
60a20 6c 2d 6b 6e 6f 77 6e 20 54 43 50 20 6f 72 20 55 44 50 20 70 6f 72 74 20 6e 61 6d 65 20 73 75 63 l-known.TCP.or.UDP.port.name.suc
60a40 68 20 61 73 20 73 73 68 2c 20 73 6d 74 70 2c 20 70 6f 70 33 2c 20 74 66 74 70 2c 20 68 74 74 70 h.as.ssh,.smtp,.pop3,.tftp,.http
60a60 2c 20 6f 70 65 6e 76 70 6e 20 65 74 63 2e 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 ,.openvpn.etc..The.%1$s.name.mus
60a80 74 20 6e 6f 74 20 62 65 20 65 69 74 68 65 72 20 6f 66 20 74 68 65 20 72 65 73 65 72 76 65 64 20 t.not.be.either.of.the.reserved.
60aa0 77 6f 72 64 73 20 25 32 24 73 20 6f 72 20 25 33 24 73 2e 00 54 68 65 20 25 31 24 73 20 70 61 63 words.%2$s.or.%3$s..The.%1$s.pac
60ac0 6b 61 67 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 2e 25 32 24 73 44 65 6c 65 74 69 kage.is.not.installed.%2$sDeleti
60ae0 6f 6e 20 61 62 6f 72 74 65 64 2e 00 54 68 65 20 25 31 24 73 20 70 61 63 6b 61 67 65 20 69 73 20 on.aborted..The.%1$s.package.is.
60b00 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 2e 25 32 24 73 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 not.installed.%2$sInstallation.a
60b20 62 6f 72 74 65 64 2e 00 54 68 65 20 25 31 24 73 53 6f 75 72 63 65 20 50 6f 72 74 20 52 61 6e 67 borted..The.%1$sSource.Port.Rang
60b40 65 25 32 24 73 20 66 6f 72 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 74 79 70 69 63 61 e%2$s.for.a.connection.is.typica
60b60 6c 6c 79 20 72 61 6e 64 6f 6d 20 61 6e 64 20 61 6c 6d 6f 73 74 20 6e 65 76 65 72 20 65 71 75 61 lly.random.and.almost.never.equa
60b80 6c 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 49 6e 20 6d 6f l.to.the.destination.port..In.mo
60ba0 73 74 20 63 61 73 65 73 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 6d 75 73 74 20 72 65 6d 61 69 st.cases.this.setting.must.remai
60bc0 6e 20 61 74 20 69 74 73 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 2c 20 25 31 24 73 61 6e 79 25 n.at.its.default.value,.%1$sany%
60be0 32 24 73 2e 00 54 68 65 20 25 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 2$s..The.%s.configuration.has.be
60c00 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 25 73 20 66 69 6c 65 20 63 6f 6e 74 65 6e 74 73 en.changed..The.%s.file.contents
60c20 20 68 61 76 65 20 62 65 65 6e 20 75 70 64 61 74 65 64 2e 00 54 68 65 20 25 73 20 70 61 63 6b 61 .have.been.updated..The.%s.packa
60c40 67 65 20 69 73 20 6d 69 73 73 69 6e 67 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ge.is.missing.its.configuration.
60c60 66 69 6c 65 20 61 6e 64 20 6d 75 73 74 20 62 65 20 72 65 69 6e 73 74 61 6c 6c 65 64 2e 00 54 68 file.and.must.be.reinstalled..Th
60c80 65 20 27 6e 61 6d 65 27 20 66 69 65 6c 64 20 6d 75 73 74 20 62 65 20 31 36 20 63 68 61 72 61 63 e.'name'.field.must.be.16.charac
60ca0 74 65 72 73 20 6f 72 20 6c 65 73 73 2e 00 54 68 65 20 27 6e 61 6d 65 27 20 66 69 65 6c 64 20 6d ters.or.less..The.'name'.field.m
60cc0 75 73 74 20 62 65 20 33 32 20 63 68 61 72 61 63 74 65 72 73 20 6f 72 20 6c 65 73 73 2e 00 54 68 ust.be.32.characters.or.less..Th
60ce0 65 20 28 25 73 29 20 67 72 6f 75 70 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c e.(%s).group.name.contains.inval
60d00 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 20 77 id.characters..The.1:1.mapping.w
60d20 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 ill.only.be.used.for.connections
60d40 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 73 74 69 6e .to.or.from.the.specified.destin
60d60 61 74 69 6f 6e 2e 20 48 69 6e 74 3a 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 22 41 6e ation..Hint:.this.is.usually."An
60d80 79 22 2e 00 54 68 65 20 41 52 50 20 63 61 63 68 65 20 65 6e 74 72 79 20 66 6f 72 20 25 73 20 68 y"..The.ARP.cache.entry.for.%s.h
60da0 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 2e 00 54 68 65 20 41 6c 69 61 73 65 73 20 48 6f 73 as.been.deleted..The.Aliases.Hos
60dc0 74 6e 61 6d 65 20 52 65 73 6f 6c 76 65 20 49 6e 74 65 72 76 61 6c 20 76 61 6c 75 65 20 6d 75 73 tname.Resolve.Interval.value.mus
60de0 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 t.be.an.integer..The.Captive.Por
60e00 74 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 tal.MAC.address.configuration.ha
60e20 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 s.been.changed..The.Captive.Port
60e40 61 6c 20 65 6e 74 72 79 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 al.entry.list.has.been.changed..
60e60 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 The.Captive.Portal.voucher.datab
60e80 61 73 65 20 68 61 73 20 62 65 65 6e 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 77 69 74 68 20 25 ase.has.been.synchronized.with.%
60ea0 73 20 28 70 66 73 65 6e 73 65 2e 65 78 65 63 5f 70 68 70 29 2e 00 54 68 65 20 43 61 70 74 69 76 s.(pfsense.exec_php)..The.Captiv
60ec0 65 20 50 6f 72 74 61 6c 20 7a 6f 6e 65 20 28 25 31 24 73 29 20 68 61 73 20 48 61 72 64 20 54 69 e.Portal.zone.(%1$s).has.Hard.Ti
60ee0 6d 65 6f 75 74 20 70 61 72 61 6d 65 74 65 72 20 73 65 74 20 74 6f 20 61 20 76 61 6c 75 65 20 62 meout.parameter.set.to.a.value.b
60f00 69 67 67 65 72 20 74 68 61 6e 20 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 28 25 igger.than.Default.lease.time.(%
60f20 32 24 73 29 2e 00 54 68 65 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 20 55 52 4c 20 69 2$s)..The.Check.IP.Service.URL.i
60f40 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 s.not.valid..The.Check.IP.Servic
60f60 65 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 e.name.contains.invalid.characte
60f80 72 73 2e 00 54 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 61 63 74 69 76 65 20 6f 6e rs..The.DHCP.Server.is.active.on
60fa0 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 69 74 20 63 61 6e 20 62 65 20 75 73 .this.interface.and.it.can.be.us
60fc0 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 50 76 34 20 73 75 62 6e 65 74 20 3c 20 33 31 2e 20 50 ed.only.with.IPv4.subnet.<.31..P
60fe0 6c 65 61 73 65 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 73 65 lease.disable.the.DHCP.Server.se
61000 72 76 69 63 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 66 69 72 73 74 2c 20 74 rvice.on.this.interface.first,.t
61020 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 hen.change.the.interface.configu
61040 72 61 74 69 6f 6e 2e 00 54 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 61 63 74 69 76 ration..The.DHCP.Server.is.activ
61060 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 69 74 20 63 61 6e 20 62 e.on.this.interface.and.it.can.b
61080 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 20 63 6f 6e e.used.only.with.a.static.IP.con
610a0 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 figuration..Please.disable.the.D
610c0 48 43 50 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 HCP.Server.service.on.this.inter
610e0 66 61 63 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 69 6e 74 65 face.first,.then.change.the.inte
61100 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 44 48 43 50 20 53 65 rface.configuration..The.DHCP.Se
61120 72 76 65 72 20 72 65 71 75 69 72 65 73 20 61 20 73 74 61 74 69 63 20 49 50 76 34 20 73 75 62 6e rver.requires.a.static.IPv4.subn
61140 65 74 20 6c 61 72 67 65 20 65 6e 6f 75 67 68 20 74 6f 20 73 65 72 76 65 20 61 64 64 72 65 73 73 et.large.enough.to.serve.address
61160 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 65 20 44 48 43 50 20 6c 65 61 73 65 20 74 61 es.to.clients..The.DHCP.lease.ta
61180 62 6c 65 20 63 61 6e 20 62 65 20 76 69 65 77 65 64 20 6f 6e 20 74 68 65 20 25 31 24 73 53 74 61 ble.can.be.viewed.on.the.%1$sSta
611a0 74 75 73 3a 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 25 32 24 73 20 70 61 67 65 2e 00 54 68 65 tus:.DHCPv6.leases%2$s.page..The
611c0 20 44 48 43 50 20 72 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 61 6e 79 20 73 .DHCP.range.cannot.overlap.any.s
611e0 74 61 74 69 63 20 44 48 43 50 20 6d 61 70 70 69 6e 67 73 2e 00 54 68 65 20 44 48 43 50 20 72 65 tatic.DHCP.mappings..The.DHCP.re
61200 6c 61 79 20 6f 6e 20 74 68 65 20 25 73 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 lay.on.the.%s.interface.must.be.
61220 64 69 73 61 62 6c 65 64 20 62 65 66 6f 72 65 20 65 6e 61 62 6c 69 6e 67 20 74 68 65 20 44 48 43 disabled.before.enabling.the.DHC
61240 50 20 73 65 72 76 65 72 2e 00 54 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 63 61 6e 20 6f 70 P.server..The.DHCP.server.can.op
61260 74 69 6f 6e 61 6c 6c 79 20 70 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 tionally.provide.a.domain.search
61280 20 6c 69 73 74 2e 20 55 73 65 20 74 68 65 20 73 65 6d 69 63 6f 6c 6f 6e 20 63 68 61 72 61 63 74 .list..Use.the.semicolon.charact
612a0 65 72 20 61 73 20 73 65 70 61 72 61 74 6f 72 2e 00 54 68 65 20 44 48 43 50 36 20 53 65 72 76 65 er.as.separator..The.DHCP6.Serve
612c0 72 20 69 73 20 61 63 74 69 76 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e r.is.active.on.this.interface.an
612e0 64 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 61 20 73 74 61 d.it.can.be.used.only.with.a.sta
61300 74 69 63 20 49 50 76 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 64 tic.IPv6.configuration..Please.d
61320 69 73 61 62 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 isable.the.DHCPv6.Server.service
61340 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 63 .on.this.interface.first,.then.c
61360 68 61 6e 67 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f hange.the.interface.configuratio
61380 6e 2e 00 54 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 63 61 6e 20 6f 6e 6c 79 20 62 65 n..The.DHCPv6.Server.can.only.be
613a0 20 65 6e 61 62 6c 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 .enabled.on.interfaces.configure
613c0 64 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 54 68 d.with.a.static.IPv6.address..Th
613e0 69 73 20 73 79 73 74 65 6d 20 68 61 73 20 6e 6f 6e 65 2e 00 54 68 65 20 44 48 43 50 76 36 20 53 is.system.has.none..The.DHCPv6.S
61400 65 72 76 65 72 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 69 6e 74 erver.can.only.be.enabled.on.int
61420 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 73 74 61 74 69 63 2c 20 erfaces.configured.with.static,.
61440 6e 6f 6e 20 75 6e 69 71 75 65 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 non.unique.local.IP.addresses..T
61460 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 75 73 69 6e he.DNS.Forwarder.is.enabled.usin
61480 67 20 74 68 69 73 20 70 6f 72 74 2e 20 43 68 6f 6f 73 65 20 61 20 6e 6f 6e 2d 63 6f 6e 66 6c 69 g.this.port..Choose.a.non-confli
614a0 63 74 69 6e 67 20 70 6f 72 74 2c 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 4e 53 20 46 cting.port,.or.disable.the.DNS.F
614c0 6f 72 77 61 72 64 65 72 2e 00 54 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e orwarder..The.DNS.Resolver.is.en
614e0 61 62 6c 65 64 20 75 73 69 6e 67 20 74 68 69 73 20 70 6f 72 74 2e 20 43 68 6f 6f 73 65 20 61 20 abled.using.this.port..Choose.a.
61500 6e 6f 6e 2d 63 6f 6e 66 6c 69 63 74 69 6e 67 20 70 6f 72 74 2c 20 6f 72 20 64 69 73 61 62 6c 65 non-conflicting.port,.or.disable
61520 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 54 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 .DNS.Resolver..The.DNS.forwarder
61540 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e .configuration.has.been.changed.
61560 00 54 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 .The.DNS.forwarder.will.use.the.
61580 44 4e 53 20 73 65 72 76 65 72 73 20 65 6e 74 65 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 DNS.servers.entered.in.%1$sSyste
615a0 6d 20 3e 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 6f 72 20 74 68 6f 73 65 20 6f m.>.General.Setup%2$s.or.those.o
615c0 62 74 61 69 6e 65 64 20 76 69 61 20 44 48 43 50 20 6f 72 20 50 50 50 20 6f 6e 20 57 41 4e 20 69 btained.via.DHCP.or.PPP.on.WAN.i
615e0 66 20 26 71 75 6f 74 3b 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f f.&quot;Allow.DNS.server.list.to
61600 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 .be.overridden.by.DHCP/PPP.on.WA
61620 4e 26 71 75 6f 74 3b 20 69 73 20 63 68 65 63 6b 65 64 2e 20 49 66 20 74 68 61 74 20 6f 70 74 69 N&quot;.is.checked..If.that.opti
61640 6f 6e 20 69 73 20 6e 6f 74 20 75 73 65 64 20 28 6f 72 20 69 66 20 61 20 73 74 61 74 69 63 20 49 on.is.not.used.(or.if.a.static.I
61660 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 6f 6e 20 57 41 4e 29 2c 20 61 74 20 6c 65 P.address.is.used.on.WAN),.at.le
61680 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 6d 61 6e 75 61 ast.one.DNS.server.must.be.manua
616a0 6c 6c 79 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 74 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 lly.specified.on.the.%1$sSystem.
616c0 3e 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 70 61 67 65 2e 00 54 68 65 20 44 4e >.General.Setup%2$s.page..The.DN
616e0 53 20 72 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 S.resolver.configuration.has.bee
61700 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 65 6e 74 65 72 n.changed..The.DNS.servers.enter
61720 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 ed.in.%1$sSystem:.General.Setup%
61740 33 24 73 20 28 6f 72 20 74 68 65 20 25 32 24 73 44 4e 53 20 66 6f 72 77 61 72 64 65 72 25 33 24 3$s.(or.the.%2$sDNS.forwarder%3$
61760 73 20 69 66 20 65 6e 61 62 6c 65 64 29 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 s.if.enabled).will.be.assigned.t
61780 6f 20 63 6c 69 65 6e 74 73 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 54 68 o.clients.by.the.DHCP.server..Th
617a0 65 20 44 4e 53 20 75 70 64 61 74 65 20 54 54 4c 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 e.DNS.update.TTL.must.be.an.inte
617c0 67 65 72 2e 00 54 68 65 20 44 4e 53 20 75 70 64 61 74 65 20 68 6f 73 74 20 6e 61 6d 65 20 63 6f ger..The.DNS.update.host.name.co
617e0 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 44 ntains.invalid.characters..The.D
61800 4e 53 20 75 70 64 61 74 65 20 6b 65 79 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 NS.update.key.name.contains.inva
61820 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 44 4e 53 2d 4f 2d 4d 61 74 69 63 20 lid.characters..The.DNS-O-Matic.
61840 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 20 73 70 65 63 69 66 69 65 64 20 61 username.or.password.specified.a
61860 72 65 20 69 6e 63 6f 72 72 65 63 74 2e 20 4e 6f 20 75 70 64 61 74 65 73 20 77 69 6c 6c 20 62 65 re.incorrect..No.updates.will.be
61880 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 73 65 72 76 69 63 65 73 20 75 6e 74 69 6c 20 74 .distributed.to.services.until.t
618a0 68 69 73 20 69 73 20 72 65 73 6f 6c 76 65 64 2e 00 54 68 65 20 44 79 6e 61 6d 69 63 20 44 4e 53 his.is.resolved..The.Dynamic.DNS
618c0 20 53 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 64 20 69 73 20 6e 6f 74 20 79 65 74 20 73 75 70 .Service.provided.is.not.yet.sup
618e0 70 6f 72 74 65 64 2e 00 54 68 65 20 45 6c 6c 69 70 74 69 63 20 43 75 72 76 65 20 74 6f 20 75 73 ported..The.Elliptic.Curve.to.us
61900 65 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2e 20 25 31 24 73 54 68 65 20 63 75 72 76 e.for.key.exchange..%1$sThe.curv
61920 65 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 e.from.the.server.certificate.is
61940 20 75 73 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 77 68 65 6e 20 74 68 65 20 73 65 72 76 65 72 .used.by.default.when.the.server
61960 20 75 73 65 73 20 61 6e 20 45 43 44 53 41 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 4f 74 68 65 .uses.an.ECDSA.certificate..Othe
61980 72 77 69 73 65 2c 20 73 65 63 70 33 38 34 72 31 20 69 73 20 75 73 65 64 20 61 73 20 61 20 66 61 rwise,.secp384r1.is.used.as.a.fa
619a0 6c 6c 62 61 63 6b 2e 00 54 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d llback..The.Encryption.Algorithm
619c0 20 75 73 65 64 20 66 6f 72 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 77 .used.for.data.channel.packets.w
619e0 68 65 6e 20 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 61 72 hen.Negotiable.Cryptographic.Par
61a00 61 6d 65 74 65 72 20 28 4e 43 50 29 20 73 75 70 70 6f 72 74 20 69 73 20 6e 6f 74 20 61 76 61 69 ameter.(NCP).support.is.not.avai
61a20 6c 61 62 6c 65 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 45 6e 64 lable..The.Firewall.Adaptive.End
61a40 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 .value.must.be.an.integer..The.F
61a60 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 53 74 61 72 74 20 76 61 6c 75 65 20 6d 75 73 irewall.Adaptive.Start.value.mus
61a80 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 41 64 t.be.an.integer..The.Firewall.Ad
61aa0 61 70 74 69 76 65 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 67 65 74 68 aptive.values.must.be.set.togeth
61ac0 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 46 72 61 67 6d 65 6e er..The.Firewall.Maximum.Fragmen
61ae0 74 20 45 6e 74 72 69 65 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 t.Entries.value.must.be.an.integ
61b00 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 73 20 er..The.Firewall.Maximum.States.
61b20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 value.must.be.an.integer..The.Fi
61b40 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 54 61 62 6c 65 20 45 6e 74 72 69 65 73 20 76 61 6c rewall.Maximum.Table.Entries.val
61b60 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 47 52 45 20 54 ue.must.be.an.integer..The.GRE.T
61b80 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 unnel.remote.address.must.be.IPv
61ba0 34 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 4.where.tunnel.local.address.is.
61bc0 49 50 76 34 2e 00 54 68 65 20 47 52 45 20 54 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 IPv4..The.GRE.Tunnel.remote.addr
61be0 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 36 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c 6f ess.must.be.IPv6.where.tunnel.lo
61c00 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 49 50 76 36 2e 00 54 68 65 20 47 52 45 20 74 75 6e cal.address.is.IPv6..The.GRE.tun
61c20 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 nel.subnet.must.be.an.integer.be
61c40 74 77 65 65 6e 20 31 20 61 6e 64 20 31 32 38 2e 00 54 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 20 tween.1.and.128..The.GRE.tunnel.
61c60 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 subnet.must.be.an.integer.betwee
61c80 6e 20 31 20 61 6e 64 20 33 32 2e 00 54 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 n.1.and.32..The.GRE.tunnel.subne
61ca0 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 48 54 54 50 53 20 t.must.be.an.integer..The.HTTPS.
61cc0 73 65 72 76 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f server.name.must.be.specified.fo
61ce0 72 20 48 54 54 50 53 20 6c 6f 67 69 6e 2e 00 54 68 65 20 48 65 6c 70 20 70 61 67 65 20 69 73 20 r.HTTPS.login..The.Help.page.is.
61d00 74 68 65 20 6f 6e 6c 79 20 70 61 67 65 20 74 68 69 73 20 75 73 65 72 20 68 61 73 20 70 72 69 76 the.only.page.this.user.has.priv
61d20 69 6c 65 67 65 20 66 6f 72 2e 00 54 68 65 20 49 43 4d 50 20 65 72 72 6f 72 20 74 69 6d 65 6f 75 ilege.for..The.ICMP.error.timeou
61d40 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 t.value.must.be.an.integer..The.
61d60 49 43 4d 50 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 ICMP.first.timeout.value.must.be
61d80 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 49 47 4d 50 20 65 6e 74 72 79 20 6c 69 73 74 .an.integer..The.IGMP.entry.list
61da0 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 .has.been.changed..The.IP.addres
61dc0 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 6f 75 74 s.being.used.to.access.this.rout
61de0 65 72 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 20 6c 6f 63 61 6c 6c 79 2c 20 77 68 er.is.not.configured.locally,.wh
61e00 69 63 68 20 6d 61 79 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 62 79 20 4e 41 54 20 6f 72 20 6f ich.may.be.forwarded.by.NAT.or.o
61e20 74 68 65 72 20 6d 65 61 6e 73 2e 0a 09 09 09 09 09 09 09 09 49 66 20 74 68 69 73 20 66 6f 72 77 ther.means..........If.this.forw
61e40 61 72 64 69 6e 67 20 69 73 20 75 6e 65 78 70 65 63 74 65 64 2c 20 69 74 20 73 68 6f 75 6c 64 20 arding.is.unexpected,.it.should.
61e60 62 65 20 76 65 72 69 66 69 65 64 20 74 68 61 74 20 61 20 6d 61 6e 2d 69 6e 2d 74 68 65 2d 6d 69 be.verified.that.a.man-in-the-mi
61e80 64 64 6c 65 20 61 74 74 61 63 6b 20 69 73 20 6e 6f 74 20 74 61 6b 69 6e 67 20 70 6c 61 63 65 2e ddle.attack.is.not.taking.place.
61ea0 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 25 73 .The.IP.address.cannot.be.the.%s
61ec0 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 .broadcast.address..The.IP.addre
61ee0 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 25 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 ss.cannot.be.the.%s.network.addr
61f00 65 73 73 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 74 65 72 65 64 20 69 73 20 6e ess..The.IP.address.entered.is.n
61f20 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 6c 69 ot.valid..The.IP.address.must.li
61f40 65 20 69 6e 20 74 68 65 20 25 73 20 73 75 62 6e 65 74 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 e.in.the.%s.subnet..The.IP.addre
61f60 73 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 44 48 43 50 20 72 ss.must.not.be.within.the.DHCP.r
61f80 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 49 50 20 ange.for.this.interface..The.IP.
61fa0 61 64 64 72 65 73 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 72 address.must.not.be.within.the.r
61fc0 61 6e 67 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 44 48 43 50 20 70 6f 6f 6c 20 66 ange.configured.on.a.DHCP.pool.f
61fe0 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 or.this.interface..The.IP.addres
62000 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 6f 66 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 65 72 s.or.hostname.of.the.OpenVPN.ser
62020 76 65 72 2e 00 54 68 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 72 65 63 6f ver..The.IP.protocol.is.not.reco
62040 67 6e 69 7a 65 64 2e 00 54 68 65 20 49 50 73 65 63 20 73 74 61 74 75 73 20 63 61 6e 20 62 65 20 gnized..The.IPsec.status.can.be.
62060 63 68 65 63 6b 65 64 20 61 74 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 54 68 65 20 49 50 73 checked.at.%1$s%2$s%3$s..The.IPs
62080 65 63 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e ec.tunnel.configuration.has.been
620a0 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 49 50 76 34 20 67 61 74 65 77 61 79 20 22 25 31 24 73 .changed..The.IPv4.gateway."%1$s
620c0 22 20 63 61 6e 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 49 50 76 36 20 ".can.not.be.specified.for.IPv6.
620e0 44 4e 53 20 73 65 72 76 65 72 20 22 25 32 24 73 22 2e 00 54 68 65 20 49 50 76 34 20 67 61 74 65 DNS.server."%2$s"..The.IPv4.gate
62100 77 61 79 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 way.address.'%s'.can.not.be.used
62120 20 61 73 20 61 20 49 50 76 36 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 49 50 76 34 20 6d 6f 6e .as.a.IPv6.gateway..The.IPv4.mon
62140 69 74 6f 72 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 itor.address.'%s'.can.not.be.use
62160 64 20 6f 6e 20 61 20 49 50 76 36 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 49 50 76 36 20 67 61 d.on.a.IPv6.gateway..The.IPv6.ga
62180 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 teway."%1$s".can.not.be.specifie
621a0 64 20 66 6f 72 20 49 50 76 34 20 44 4e 53 20 73 65 72 76 65 72 20 22 25 32 24 73 22 2e 00 54 68 d.for.IPv4.DNS.server."%2$s"..Th
621c0 65 20 49 50 76 36 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 e.IPv6.gateway.address.'%s'.can.
621e0 6e 6f 74 20 62 65 20 75 73 65 64 20 61 73 20 61 20 49 50 76 34 20 67 61 74 65 77 61 79 2e 00 54 not.be.used.as.a.IPv4.gateway..T
62200 68 65 20 49 50 76 36 20 6d 6f 6e 69 74 6f 72 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e he.IPv6.monitor.address.'%s'.can
62220 20 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 61 20 49 50 76 34 20 67 61 74 65 77 61 79 2e 00 .not.be.used.on.a.IPv4.gateway..
62240 54 68 65 20 4c 32 54 50 20 75 73 65 72 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 6d 6f 64 69 The.L2TP.user.list.has.been.modi
62260 66 69 65 64 2e 00 54 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 25 73 20 62 65 6c 6f 6e 67 73 fied..The.MAC.address.%s.belongs
62280 20 74 6f 20 61 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 63 61 6e 6e 6f 74 .to.a.local.interface..It.cannot
622a0 20 62 65 20 75 73 65 64 20 68 65 72 65 2e 00 54 68 65 20 4d 52 55 20 66 6f 72 20 25 73 20 6d 75 .be.used.here..The.MRU.for.%s.mu
622c0 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 35 37 36 20 62 79 74 65 73 2e 00 54 68 st.be.greater.than.576.bytes..Th
622e0 65 20 4d 53 53 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e e.MSS.must.be.an.integer.between
62300 20 35 37 36 20 61 6e 64 20 36 35 35 33 35 20 62 79 74 65 73 2e 00 54 68 65 20 4d 54 55 20 28 25 .576.and.65535.bytes..The.MTU.(%
62320 31 24 64 29 20 69 73 20 74 6f 6f 20 62 69 67 20 66 6f 72 20 25 32 24 73 20 28 6d 61 78 69 6d 75 1$d).is.too.big.for.%2$s.(maximu
62340 6d 20 61 6c 6c 6f 77 65 64 20 77 69 74 68 20 63 75 72 72 65 6e 74 20 73 65 74 74 69 6e 67 73 3a m.allowed.with.current.settings:
62360 20 25 33 24 64 29 2e 00 54 68 65 20 4d 54 55 20 66 6f 72 20 25 73 20 6d 75 73 74 20 62 65 20 67 .%3$d)..The.MTU.for.%s.must.be.g
62380 72 65 61 74 65 72 20 74 68 61 6e 20 35 37 36 20 62 79 74 65 73 2e 00 54 68 65 20 4d 54 55 20 6d reater.than.576.bytes..The.MTU.m
623a0 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 25 64 20 61 6e 64 20 25 64 20 62 79 74 65 73 2e 00 ust.be.between.%d.and.%d.bytes..
623c0 54 68 65 20 4d 54 55 20 6f 66 20 61 20 56 4c 41 4e 20 63 61 6e 6e 6f 74 20 62 65 20 67 72 65 61 The.MTU.of.a.VLAN.cannot.be.grea
623e0 74 65 72 20 74 68 61 6e 20 74 68 61 74 20 6f 66 20 69 74 73 20 70 61 72 65 6e 74 20 69 6e 74 65 ter.than.that.of.its.parent.inte
62400 72 66 61 63 65 2e 00 54 68 65 20 4d 58 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 rface..The.MX.contains.invalid.c
62420 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 4d 61 78 69 6d 75 6d 20 54 69 6d 65 20 74 6f 20 4c haracters..The.Maximum.Time.to.L
62440 69 76 65 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 ive.for.RRsets.and.messages.in.t
62460 68 65 20 63 61 63 68 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 he.cache..The.default.is.86400.s
62480 65 63 6f 6e 64 73 20 28 31 20 64 61 79 29 2e 20 57 68 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 econds.(1.day)..When.the.interna
624a0 6c 20 54 54 4c 20 65 78 70 69 72 65 73 20 74 68 65 20 63 61 63 68 65 20 69 74 65 6d 20 69 73 20 l.TTL.expires.the.cache.item.is.
624c0 65 78 70 69 72 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 expired..This.can.be.configured.
624e0 74 6f 20 66 6f 72 63 65 20 74 68 65 20 72 65 73 6f 6c 76 65 72 20 74 6f 20 71 75 65 72 79 20 66 to.force.the.resolver.to.query.f
62500 6f 72 20 64 61 74 61 20 6d 6f 72 65 20 6f 66 74 65 6e 20 61 6e 64 20 6e 6f 74 20 74 72 75 73 74 or.data.more.often.and.not.trust
62520 20 28 76 65 72 79 20 6c 61 72 67 65 29 20 54 54 4c 20 76 61 6c 75 65 73 2e 00 54 68 65 20 4d 69 .(very.large).TTL.values..The.Mi
62540 6e 69 6d 75 6d 20 54 69 6d 65 20 74 6f 20 4c 69 76 65 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e nimum.Time.to.Live.for.RRsets.an
62560 64 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 63 61 63 68 65 2e 20 54 68 65 20 64 65 66 d.messages.in.the.cache..The.def
62580 61 75 6c 74 20 69 73 20 30 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 74 68 65 20 6d 69 6e 69 6d 75 ault.is.0.seconds..If.the.minimu
625a0 6d 20 76 61 6c 75 65 20 6b 69 63 6b 73 20 69 6e 2c 20 74 68 65 20 64 61 74 61 20 69 73 20 63 61 m.value.kicks.in,.the.data.is.ca
625c0 63 68 65 64 20 66 6f 72 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 ched.for.longer.than.the.domain.
625e0 6f 77 6e 65 72 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 74 68 75 73 20 6c 65 73 73 20 71 75 owner.intended,.and.thus.less.qu
62600 65 72 69 65 73 20 61 72 65 20 6d 61 64 65 20 74 6f 20 6c 6f 6f 6b 20 75 70 20 74 68 65 20 64 61 eries.are.made.to.look.up.the.da
62620 74 61 2e 20 54 68 65 20 30 20 76 61 6c 75 65 20 65 6e 73 75 72 65 73 20 74 68 65 20 64 61 74 61 ta..The.0.value.ensures.the.data
62640 20 69 6e 20 74 68 65 20 63 61 63 68 65 20 69 73 20 61 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f .in.the.cache.is.as.the.domain.o
62660 77 6e 65 72 20 69 6e 74 65 6e 64 65 64 2e 20 48 69 67 68 20 76 61 6c 75 65 73 20 63 61 6e 20 6c wner.intended..High.values.can.l
62680 65 61 64 20 74 6f 20 74 72 6f 75 62 6c 65 20 61 73 20 74 68 65 20 64 61 74 61 20 69 6e 20 74 68 ead.to.trouble.as.the.data.in.th
626a0 65 20 63 61 63 68 65 20 6d 69 67 68 74 20 6e 6f 74 20 6d 61 74 63 68 20 75 70 20 77 69 74 68 20 e.cache.might.not.match.up.with.
626c0 74 68 65 20 61 63 74 75 61 6c 20 64 61 74 61 20 61 6e 79 6d 6f 72 65 2e 00 54 68 65 20 4e 41 53 the.actual.data.anymore..The.NAS
626e0 2d 49 64 65 6e 74 69 66 69 65 72 20 6d 75 73 74 20 62 65 20 33 2d 32 35 33 20 63 68 61 72 61 63 -Identifier.must.be.3-253.charac
62700 74 65 72 73 20 6c 6f 6e 67 20 61 6e 64 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 ters.long.and.should.only.contai
62720 6e 20 41 53 43 49 49 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 4e 41 54 20 63 6f 6e 66 n.ASCII.characters..The.NAT.conf
62740 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 iguration.has.been.changed..The.
62760 4e 44 50 20 65 6e 74 72 79 20 66 6f 72 20 25 73 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 NDP.entry.for.%s.has.been.delete
62780 64 2e 00 54 68 65 20 4e 49 43 20 69 6e 20 74 68 65 20 63 6f 6d 70 75 74 65 72 20 74 68 61 74 20 d..The.NIC.in.the.computer.that.
627a0 69 73 20 74 6f 20 62 65 20 77 6f 6b 65 6e 20 75 70 20 6d 75 73 74 20 73 75 70 70 6f 72 74 20 57 is.to.be.woken.up.must.support.W
627c0 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 61 6e 64 20 6d 75 73 74 20 62 65 20 70 72 6f 70 65 72 6c 79 20 ake-on-LAN.and.must.be.properly.
627e0 63 6f 6e 66 69 67 75 72 65 64 20 28 57 4f 4c 20 63 61 62 6c 65 2c 20 42 49 4f 53 20 73 65 74 74 configured.(WOL.cable,.BIOS.sett
62800 69 6e 67 73 29 2e 00 54 68 65 20 4f 74 68 65 72 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 20 76 ings)..The.Other.first.timeout.v
62820 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 4f 74 68 alue.must.be.an.integer..The.Oth
62840 65 72 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 er.multiple.timeout.value.must.b
62860 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 4f 74 68 65 72 20 73 69 6e 67 6c 65 20 74 e.an.integer..The.Other.single.t
62880 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e imeout.value.must.be.an.integer.
628a0 00 54 68 65 20 50 31 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 .The.P1.lifetime.must.be.an.inte
628c0 67 65 72 2e 00 54 68 65 20 50 32 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 ger..The.P2.lifetime.must.be.an.
628e0 69 6e 74 65 67 65 72 2e 00 54 68 65 20 50 50 50 6f 45 20 65 6e 74 72 79 20 6c 69 73 74 20 68 61 integer..The.PPPoE.entry.list.ha
62900 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 50 61 63 6b 65 74 20 6c 65 6e 67 74 s.been.changed..The.Packet.lengt
62920 68 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 6f 66 20 65 61 63 68 h.is.the.number.of.bytes.of.each
62940 20 70 61 63 6b 65 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 63 61 70 74 75 72 65 64 2e 20 44 .packet.that.will.be.captured..D
62960 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 efault.value.is.0,.which.will.ca
62980 70 74 75 72 65 20 74 68 65 20 65 6e 74 69 72 65 20 66 72 61 6d 65 20 72 65 67 61 72 64 6c 65 73 pture.the.entire.frame.regardles
629a0 73 20 6f 66 20 69 74 73 20 73 69 7a 65 2e 00 54 68 65 20 52 41 20 73 65 72 76 65 72 20 63 61 6e s.of.its.size..The.RA.server.can
629c0 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 73 65 61 .optionally.provide.a.domain.sea
629e0 72 63 68 20 6c 69 73 74 2e 20 55 73 65 20 74 68 65 20 73 65 6d 69 63 6f 6c 6f 6e 20 63 68 61 72 rch.list..Use.the.semicolon.char
62a00 61 63 74 65 72 20 61 73 20 73 65 70 61 72 61 74 6f 72 2e 00 54 68 65 20 52 65 66 6c 65 63 74 69 acter.as.separator..The.Reflecti
62a20 6f 6e 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 on.timeout.must.be.an.integer..T
62a40 68 65 20 53 65 63 6f 6e 64 61 72 79 20 4c 32 54 50 20 44 4e 53 20 53 65 72 76 65 72 20 63 61 6e he.Secondary.L2TP.DNS.Server.can
62a60 6e 6f 74 20 62 65 20 73 65 74 20 77 68 65 6e 20 74 68 65 20 50 72 69 6d 61 72 79 20 4c 32 54 50 not.be.set.when.the.Primary.L2TP
62a80 20 44 4e 53 20 53 65 72 76 65 72 20 69 73 20 65 6d 70 74 79 2e 00 54 68 65 20 53 65 72 76 65 72 .DNS.Server.is.empty..The.Server
62aa0 20 42 72 69 64 67 65 20 44 48 43 50 20 72 61 6e 67 65 20 69 73 20 69 6e 76 61 6c 69 64 20 28 73 .Bridge.DHCP.range.is.invalid.(s
62ac0 74 61 72 74 20 68 69 67 68 65 72 20 74 68 61 6e 20 65 6e 64 29 2e 00 54 68 65 20 54 43 50 20 46 tart.higher.than.end)..The.TCP.F
62ae0 49 4e 20 77 61 69 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e IN.wait.timeout.value.must.be.an
62b00 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 63 6c 6f 73 65 64 20 74 69 6d 65 6f 75 74 .integer..The.TCP.closed.timeout
62b20 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 .value.must.be.an.integer..The.T
62b40 43 50 20 63 6c 6f 73 69 6e 67 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 CP.closing.timeout.value.must.be
62b60 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 65 73 74 61 62 6c 69 73 68 65 64 .an.integer..The.TCP.established
62b80 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 .timeout.value.must.be.an.intege
62ba0 72 2e 00 54 68 65 20 54 43 50 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d r..The.TCP.first.timeout.value.m
62bc0 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 69 64 6c 65 20 ust.be.an.integer..The.TCP.idle.
62be0 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 timeout.must.be.an.integer..The.
62c00 54 43 50 20 6f 70 65 6e 69 6e 67 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 TCP.opening.timeout.value.must.b
62c20 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 55 44 50 20 66 69 72 73 74 20 74 69 6d 65 e.an.integer..The.UDP.first.time
62c40 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 out.value.must.be.an.integer..Th
62c60 65 20 55 44 50 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 e.UDP.multiple.timeout.value.mus
62c80 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 55 44 50 20 73 69 6e 67 6c 65 20 t.be.an.integer..The.UDP.single.
62ca0 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 timeout.value.must.be.an.integer
62cc0 2e 00 54 68 65 20 56 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e ..The.VIP.configuration.has.been
62ce0 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 56 4c 41 4e 20 50 72 69 6f 72 69 74 79 20 6d 75 73 74 .changed..The.VLAN.Priority.must
62d00 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 37 2e 00 .be.an.integer.between.0.and.7..
62d20 54 68 65 20 56 4c 41 4e 20 74 61 67 20 63 61 6e 6e 6f 74 20 62 65 20 63 68 61 6e 67 65 64 20 77 The.VLAN.tag.cannot.be.changed.w
62d40 68 69 6c 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 2e 00 hile.the.interface.is.assigned..
62d60 54 68 65 20 56 4c 41 4e 20 74 61 67 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 The.VLAN.tag.must.be.an.integer.
62d80 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 34 30 39 34 2e 00 54 68 65 20 57 50 41 20 70 61 73 73 between.1.and.4094..The.WPA.pass
62da0 70 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 38 20 61 6e 64 20 36 33 20 phrase.must.be.between.8.and.63.
62dc0 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2e 00 54 68 65 20 5c 22 55 73 65 20 52 61 6d 64 69 characters.long..The.\"Use.Ramdi
62de0 73 6b 5c 22 20 73 65 74 74 69 6e 67 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 20 54 sk\".setting.has.been.changed..T
62e00 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 5c 6e 74 6f 20 his.will.cause.the.firewall\nto.
62e20 72 65 62 6f 6f 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 74 68 65 20 6e 65 77 reboot.immediately.after.the.new
62e40 20 73 65 74 74 69 6e 67 20 69 73 20 73 61 76 65 64 2e 5c 6e 5c 6e 50 6c 65 61 73 65 20 63 6f 6e .setting.is.saved.\n\nPlease.con
62e60 66 69 72 6d 2e 00 54 68 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 6e 20 48 54 54 50 20 50 72 firm..The.address.for.an.HTTP.Pr
62e80 6f 78 79 20 74 68 69 73 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 74 6f 20 63 6f 6e 6e 65 oxy.this.client.can.use.to.conne
62ea0 63 74 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 25 31 24 73 54 43 50 20 6d 75 ct.to.a.remote.server.%1$sTCP.mu
62ec0 73 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 st.be.used.for.the.client.and.se
62ee0 72 76 65 72 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 rver.protocol..The.alert.interva
62f00 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 l.needs.to.be.a.numeric.value..T
62f20 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 67 72 he.alert.interval.needs.to.be.gr
62f40 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 70 72 6f 62 65 eater.than.or.equal.to.the.probe
62f60 20 69 6e 74 65 72 76 61 6c 2e 00 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 73 65 .interval..The.alert.interval.se
62f80 74 74 69 6e 67 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 tting.needs.to.be.positive..The.
62fa0 61 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 64 algorithm.used.to.authenticate.d
62fc0 61 74 61 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 2c 20 61 6e 64 20 63 6f 6e 74 72 6f 6c ata.channel.packets,.and.control
62fe0 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 69 66 20 61 20 54 4c 53 20 4b 65 79 20 69 73 .channel.packets.if.a.TLS.Key.is
63000 20 70 72 65 73 65 6e 74 2e 25 31 24 73 57 68 65 6e 20 61 6e 20 41 45 41 44 20 45 6e 63 72 79 70 .present.%1$sWhen.an.AEAD.Encryp
63020 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 73 75 63 tion.Algorithm.mode.is.used,.suc
63040 68 20 61 73 20 41 45 53 2d 47 43 4d 2c 20 74 68 69 73 20 64 69 67 65 73 74 20 69 73 20 75 73 65 h.as.AES-GCM,.this.digest.is.use
63060 64 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 6f 6e 6c 79 2c 20 d.for.the.control.channel.only,.
63080 6e 6f 74 20 74 68 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 2e 25 31 24 73 4c 65 61 76 65 20 74 not.the.data.channel.%1$sLeave.t
630a0 68 69 73 20 73 65 74 20 74 6f 20 53 48 41 31 20 75 6e 6c 65 73 73 20 61 6c 6c 20 63 6c 69 65 6e his.set.to.SHA1.unless.all.clien
630c0 74 73 20 61 72 65 20 73 65 74 20 74 6f 20 6d 61 74 63 68 2e 20 53 48 41 31 20 69 73 20 74 68 65 ts.are.set.to.match..SHA1.is.the
630e0 20 64 65 66 61 75 6c 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 00 54 68 65 20 61 6c 67 6f 72 .default.for.OpenVPN...The.algor
63100 69 74 68 6d 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 64 61 74 61 20 63 ithm.used.to.authenticate.data.c
63120 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 2c 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e hannel.packets,.and.control.chan
63140 6e 65 6c 20 70 61 63 6b 65 74 73 20 69 66 20 61 20 54 4c 53 20 4b 65 79 20 69 73 20 70 72 65 73 nel.packets.if.a.TLS.Key.is.pres
63160 65 6e 74 2e 25 31 24 73 57 68 65 6e 20 61 6e 20 41 45 41 44 20 45 6e 63 72 79 70 74 69 6f 6e 20 ent.%1$sWhen.an.AEAD.Encryption.
63180 41 6c 67 6f 72 69 74 68 6d 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 73 75 63 68 20 61 73 20 Algorithm.mode.is.used,.such.as.
631a0 41 45 53 2d 47 43 4d 2c 20 74 68 69 73 20 64 69 67 65 73 74 20 69 73 20 75 73 65 64 20 66 6f 72 AES-GCM,.this.digest.is.used.for
631c0 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 6f 6e 6c 79 2c 20 6e 6f 74 20 74 .the.control.channel.only,.not.t
631e0 68 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 2e 25 31 24 73 4c 65 61 76 65 20 74 68 69 73 20 73 he.data.channel.%1$sLeave.this.s
63200 65 74 20 74 6f 20 53 48 41 31 20 75 6e 6c 65 73 73 20 74 68 65 20 73 65 72 76 65 72 20 75 73 65 et.to.SHA1.unless.the.server.use
63220 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 76 61 6c 75 65 2e 20 53 48 41 31 20 69 73 20 74 68 65 s.a.different.value..SHA1.is.the
63240 20 64 65 66 61 75 6c 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 00 54 68 65 20 61 6c 69 61 73 .default.for.OpenVPN...The.alias
63260 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 68 61 73 20 74 6f 20 6d 61 74 63 68 20 .IP.address.family.has.to.match.
63280 74 68 65 20 66 61 6d 69 6c 79 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 61 64 the.family.of.the.remote.peer.ad
632a0 64 72 65 73 73 2e 00 54 68 65 20 61 6c 69 61 73 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 63 dress..The.alias.list.has.been.c
632c0 68 61 6e 67 65 64 2e 00 54 68 65 20 61 6c 69 61 73 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 73 74 hanged..The.alias.name.cannot.st
632e0 61 72 74 20 77 69 74 68 20 70 6b 67 5f 00 54 68 65 20 61 6c 69 61 73 28 65 73 29 3a 20 25 73 20 art.with.pkg_.The.alias(es):.%s.
63300 63 61 6e 6e 6f 74 20 62 65 20 6e 65 73 74 65 64 20 62 65 63 61 75 73 65 20 74 68 65 79 20 61 72 cannot.be.nested.because.they.ar
63320 65 20 6e 6f 74 20 6f 66 20 74 68 65 20 73 61 6d 65 20 74 79 70 65 2e 00 54 68 65 20 62 61 63 6b e.not.of.the.same.type..The.back
63340 75 70 20 63 61 63 68 65 20 66 69 6c 65 20 25 73 20 69 73 20 63 6f 72 72 75 70 74 65 64 2e 20 20 up.cache.file.%s.is.corrupted...
63360 55 6e 6c 69 6e 6b 69 6e 67 2e 00 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 6d Unlinking..The.bandwidth.limit.m
63380 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e ust.be.a.positive.numeric.value.
633a0 00 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 20 66 6f 72 20 25 73 20 6d 75 73 74 .The.bandwidth.value.for.%s.must
633c0 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 62 72 6f 61 64 63 61 73 74 20 61 64 .be.an.integer..The.broadcast.ad
633e0 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 56 49 dress.cannot.be.used.for.this.VI
63400 50 00 54 68 65 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 P.The.broadcast.address.cannot.b
63420 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 6e 64 69 6e 67 20 73 75 62 6e 65 74 20 72 61 6e 67 e.used.in.the.ending.subnet.rang
63440 65 2e 00 54 68 65 20 62 72 6f 77 73 65 72 20 6d 75 73 74 20 73 75 70 70 6f 72 74 20 63 6f 6f 6b e..The.browser.must.support.cook
63460 69 65 73 20 74 6f 20 6c 6f 67 69 6e 2e 00 54 68 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f ies.to.login..The.capabilities.o
63480 66 66 65 72 65 64 20 68 65 72 65 20 63 61 6e 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 4e 6f ffered.here.can.be.dangerous..No
634a0 20 73 75 70 70 6f 72 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 55 73 65 20 74 68 65 6d 20 .support.is.available..Use.them.
634c0 61 74 20 79 6f 75 72 20 6f 77 6e 20 72 69 73 6b 21 00 54 68 65 20 63 61 70 74 69 76 65 20 70 6f at.your.own.risk!.The.captive.po
634e0 72 74 61 6c 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 rtal.cannot.be.used.on.interface
63500 20 25 31 24 73 20 73 69 6e 63 65 20 69 74 20 69 73 20 75 73 65 64 20 61 6c 72 65 61 64 79 20 6f .%1$s.since.it.is.used.already.o
63520 6e 20 25 32 24 73 20 69 6e 73 74 61 6e 63 65 2e 00 54 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 n.%2$s.instance..The.captive.por
63540 74 61 6c 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 tal.cannot.be.used.on.interface.
63560 25 73 20 73 69 6e 63 65 20 69 74 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2e %s.since.it.is.part.of.a.bridge.
63580 00 54 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 70 75 62 6c 69 63 20 6b 65 79 20 64 6f 65 73 .The.certificate.public.key.does
635a0 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 73 69 67 6e 69 6e 67 20 72 65 71 75 65 73 74 20 70 .not.match.the.signing.request.p
635c0 75 62 6c 69 63 20 6b 65 79 2e 00 54 68 65 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e ublic.key..The.changes.have.been
635e0 20 61 70 70 6c 69 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 63 68 61 6e 67 .applied.successfully..The.chang
63600 65 73 20 6d 75 73 74 20 62 65 20 61 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 74 es.must.be.applied.for.them.to.t
63620 61 6b 65 20 65 66 66 65 63 74 00 54 68 65 20 63 68 61 6e 67 65 73 20 6d 75 73 74 20 62 65 20 61 ake.effect.The.changes.must.be.a
63640 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 74 61 6b 65 20 65 66 66 65 63 74 2e 00 pplied.for.them.to.take.effect..
63660 54 68 65 20 63 68 61 6e 67 65 73 20 6d 75 73 74 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 The.changes.must.be.applied.to.t
63680 61 6b 65 20 65 66 66 65 63 74 2e 00 54 68 65 20 63 6f 64 65 20 61 70 70 65 61 72 73 20 74 6f 20 ake.effect..The.code.appears.to.
636a0 68 61 76 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e 20 65 72 72 6f 72 2c 20 62 75 74 20 74 68 65 have.generated.an.error,.but.the
636c0 20 6c 69 6e 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 63 61 6e 6e 6f 74 20 62 65 20 69 64 65 6e .line.responsible.cannot.be.iden
636e0 74 69 66 69 65 64 2e 20 54 68 65 20 66 75 6c 6c 20 72 65 73 70 6f 6e 73 65 20 69 73 20 62 65 6c tified..The.full.response.is.bel
63700 6f 77 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 27 25 31 24 73 27 20 72 65 74 75 72 6e 65 64 20 ow..The.command.'%1$s'.returned.
63720 65 78 69 74 20 63 6f 64 65 20 27 25 32 24 64 27 2c 20 74 68 65 20 6f 75 74 70 75 74 20 77 61 73 exit.code.'%2$d',.the.output.was
63740 20 27 25 33 24 73 27 20 00 54 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 20 69 73 .'%3$s'..The.community.string.is
63760 20 6c 69 6b 65 20 61 20 70 61 73 73 77 6f 72 64 2c 20 72 65 73 74 72 69 63 74 69 6e 67 20 61 63 .like.a.password,.restricting.ac
63780 63 65 73 73 20 74 6f 20 71 75 65 72 79 69 6e 67 20 53 4e 4d 50 20 74 6f 20 68 6f 73 74 73 20 6b cess.to.querying.SNMP.to.hosts.k
637a0 6e 6f 77 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 2e 20 55 73 65 nowing.the.community.string..Use
637c0 20 61 20 73 74 72 6f 6e 67 20 76 61 6c 75 65 20 68 65 72 65 20 74 6f 20 70 72 6f 74 65 63 74 20 .a.strong.value.here.to.protect.
637e0 66 72 6f 6d 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 69 from.unauthorized.information.di
63800 73 63 6c 6f 73 75 72 65 2e 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 61 sclosure..The.configuration.area
63820 20 68 61 73 20 62 65 65 6e 20 72 65 73 74 6f 72 65 64 2e 20 54 68 65 20 66 69 72 65 77 61 6c 6c .has.been.restored..The.firewall
63840 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 62 6f 6f 74 65 64 2e 00 54 68 65 20 63 6f .may.need.to.be.rebooted..The.co
63860 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 74 6f 72 65 nfiguration.could.not.be.restore
63880 64 20 28 66 69 6c 65 20 75 70 6c 6f 61 64 20 65 72 72 6f 72 29 2e 00 54 68 65 20 63 6f 6e 66 69 d.(file.upload.error)..The.confi
638a0 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 74 6f 72 65 64 2e 00 guration.could.not.be.restored..
638c0 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 48 54 4d 4c 2f 50 48 50 20 66 69 6c The.contents.of.the.HTML/PHP.fil
638e0 65 20 74 68 61 74 20 69 73 20 75 70 6c 6f 61 64 65 64 20 68 65 72 65 20 61 72 65 20 64 69 73 70 e.that.is.uploaded.here.are.disp
63900 6c 61 79 65 64 20 6f 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 63 65 73 73 20 layed.on.authentication.success.
63920 77 68 65 6e 20 74 68 65 20 6c 6f 67 6f 75 74 20 70 6f 70 75 70 20 69 73 20 65 6e 61 62 6c 65 64 when.the.logout.popup.is.enabled
63940 2e 00 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 48 54 4d 4c 2f 50 48 50 20 66 ..The.contents.of.the.HTML/PHP.f
63960 69 6c 65 20 74 68 61 74 20 69 73 20 75 70 6c 6f 61 64 65 64 20 68 65 72 65 20 61 72 65 20 64 69 ile.that.is.uploaded.here.are.di
63980 73 70 6c 61 79 65 64 20 77 68 65 6e 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 65 splayed.when.an.authentication.e
639a0 72 72 6f 72 20 6f 63 63 75 72 73 2e 20 49 74 20 6d 61 79 20 69 6e 63 6c 75 64 65 20 22 24 50 4f rror.occurs..It.may.include."$PO
639c0 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 22 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 RTAL_MESSAGE$",.which.will.be.re
639e0 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 65 72 72 6f 72 20 6f 72 20 72 65 70 6c 79 20 6d 65 73 placed.by.the.error.or.reply.mes
63a00 73 61 67 65 73 20 66 72 6f 6d 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 69 66 sages.from.the.RADIUS.server,.if
63a20 20 61 6e 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 .any..The.default.is.to.use.the.
63a40 49 50 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 66 69 72 65 IP.on.this.interface.of.the.fire
63a60 77 61 6c 6c 20 61 73 20 74 68 65 20 67 61 74 65 77 61 79 2e 20 53 70 65 63 69 66 79 20 61 6e 20 wall.as.the.gateway..Specify.an.
63a80 61 6c 74 65 72 6e 61 74 65 20 67 61 74 65 77 61 79 20 68 65 72 65 20 69 66 20 74 68 69 73 20 69 alternate.gateway.here.if.this.i
63aa0 73 20 6e 6f 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 74 68 s.not.the.correct.gateway.for.th
63ac0 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 e.network..The.default.is.to.use
63ae0 20 74 68 65 20 49 50 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 .the.IP.on.this.interface.of.the
63b00 20 66 69 72 65 77 61 6c 6c 20 61 73 20 74 68 65 20 67 61 74 65 77 61 79 2e 20 53 70 65 63 69 66 .firewall.as.the.gateway..Specif
63b20 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 67 61 74 65 77 61 79 20 68 65 72 65 20 69 66 20 74 y.an.alternate.gateway.here.if.t
63b40 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 67 61 74 65 77 61 79 20 66 his.is.not.the.correct.gateway.f
63b60 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 79 70 65 20 22 6e 6f 6e 65 22 20 66 6f 72 20 or.the.network..Type."none".for.
63b80 6e 6f 20 67 61 74 65 77 61 79 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 54 68 65 20 64 65 66 61 75 no.gateway.assignment..The.defau
63ba0 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 66 20 lt.is.to.use.the.domain.name.of.
63bc0 74 68 69 73 20 73 79 73 74 65 6d 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 this.system.as.the.default.domai
63be0 6e 20 6e 61 6d 65 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 48 43 50 2e 20 41 6e 20 61 6c 74 65 n.name.provided.by.DHCP..An.alte
63c00 72 6e 61 74 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 rnate.domain.name.may.be.specifi
63c20 65 64 20 68 65 72 65 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 ed.here..The.default.is.to.use.t
63c40 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 66 20 74 68 69 73 20 73 79 73 74 65 6d 20 61 73 he.domain.name.of.this.system.as
63c60 20 74 68 65 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 72 6f 76 69 64 65 .the.default.domain.name.provide
63c80 64 20 62 79 20 44 48 43 50 2e 20 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 64 6f 6d 61 69 6e 20 6e d.by.DHCP..An.alternate.domain.n
63ca0 61 6d 65 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 20 00 54 68 65 20 ame.may.be.specified.here...The.
63cc0 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 default.lease.time.must.be.at.le
63ce0 61 73 74 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 6f 70 74 69 ast.60.seconds..The.default.opti
63d00 6d 69 7a 61 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 00 54 68 65 20 64 65 66 61 75 6c 74 20 73 mization.algorithm.The.default.s
63d20 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 6d 6f 73 74 ettings.are.recommended.for.most
63d40 20 75 73 65 20 63 61 73 65 73 2e 20 48 6f 77 65 76 65 72 20 69 66 20 63 68 61 6e 67 69 6e 67 20 .use.cases..However.if.changing.
63d60 74 68 65 20 73 65 74 74 69 6e 67 73 2c 20 70 6c 65 61 73 65 20 6f 62 73 65 72 76 65 20 74 68 65 the.settings,.please.observe.the
63d80 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 00 54 68 65 20 64 65 73 .following.restrictions:.The.des
63da0 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 20 6f 76 65 72 6c 61 70 73 20 77 69 74 tination.port.range.overlaps.wit
63dc0 68 20 61 6e 20 65 78 69 73 74 69 6e 67 20 65 6e 74 72 79 2e 00 54 68 65 20 64 6f 6d 61 69 6e 20 h.an.existing.entry..The.domain.
63de0 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 may.only.contain.the.characters.
63e00 61 2d 7a 2c 20 30 2d 39 2c 20 27 2d 27 20 61 6e 64 20 27 2e 27 2e 00 54 68 65 20 65 6e 74 72 79 a-z,.0-9,.'-'.and.'.'..The.entry
63e20 20 77 61 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 00 54 68 65 20 65 78 .was.successfully.deleted.The.ex
63e40 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 73 29 20 61 6e 64 20 64 65 73 ternal.IP.address.(%1$s).and.des
63e60 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 25 32 24 73 29 20 61 72 65 20 6f tination.IP.address.(%2$s).are.o
63e80 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 2e 00 54 68 f.different.address.families..Th
63ea0 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 73 29 20 61 6e 64 e.external.IP.address.(%1$s).and
63ec0 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 32 24 73 29 20 61 72 65 20 .internal.IP.address.(%2$s).are.
63ee0 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 2e 00 54 of.different.address.families..T
63f00 68 65 20 66 69 65 6c 64 20 25 73 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 he.field.%s.contains.invalid.cha
63f20 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 25 73 20 69 73 20 72 65 71 75 69 72 65 racters..The.field.%s.is.require
63f40 64 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 31 24 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e d..The.field.'%1$s'.must.contain
63f60 20 61 20 73 69 6e 67 6c 65 20 76 61 6c 69 64 20 25 32 24 73 20 43 49 44 52 20 72 61 6e 67 65 2e .a.single.valid.%2$s.CIDR.range.
63f80 00 54 68 65 20 66 69 65 6c 64 20 27 25 31 24 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 6f .The.field.'%1$s'.must.contain.o
63fa0 6e 6c 79 20 76 61 6c 69 64 20 25 32 24 73 20 43 49 44 52 20 72 61 6e 67 65 28 73 29 20 73 65 70 nly.valid.%2$s.CIDR.range(s).sep
63fc0 61 72 61 74 65 64 20 62 79 20 63 6f 6d 6d 61 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 73 27 arated.by.commas..The.field.'%s'
63fe0 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 .contains.invalid.characters..Th
64000 65 20 66 69 65 6c 64 20 27 25 73 27 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 54 68 65 20 66 69 e.field.'%s'.is.required..The.fi
64020 65 6c 64 20 27 25 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 eld.'%s'.must.contain.a.valid.IP
64040 20 61 64 64 72 65 73 73 20 6f 72 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 65 20 66 69 65 .address.or.domain.name..The.fie
64060 6c 64 20 27 43 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 27 20 6d 75 73 74 ld.'Concurrent.connections'.must
64080 20 62 65 20 6e 75 6d 65 72 69 63 2e 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 .be.numeric..The.field.'DNS.Serv
640a0 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 er.#1'.must.contain.a.valid.IP.a
640c0 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 31 27 ddress.The.field.'DNS.Server.#1'
640e0 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 .must.contain.a.valid.IPv4.or.IP
64100 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 v6.address.The.field.'DNS.Server
64120 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 .#2'.must.contain.a.valid.IP.add
64140 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 6d ress.The.field.'DNS.Server.#2'.m
64160 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 ust.contain.a.valid.IPv4.or.IPv6
64180 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 .address.The.field.'DNS.Server.#
641a0 33 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 3'.must.contain.a.valid.IP.addre
641c0 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 33 27 20 6d 75 73 ss.The.field.'DNS.Server.#3'.mus
641e0 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 t.contain.a.valid.IPv4.or.IPv6.a
64200 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 34 27 ddress.The.field.'DNS.Server.#4'
64220 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 .must.contain.a.valid.IP.address
64240 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 34 27 20 6d 75 73 74 20 .The.field.'DNS.Server.#4'.must.
64260 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 contain.a.valid.IPv4.or.IPv6.add
64280 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 65 73 63 72 69 70 74 69 76 65 20 4e 61 6d 65 ress.The.field.'Descriptive.Name
642a0 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 '.contains.invalid.characters..T
642c0 68 65 20 66 69 65 6c 64 20 27 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 45 6d 61 he.field.'Distinguished.name.Ema
642e0 69 6c 20 41 64 64 72 65 73 73 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 il.Address'.contains.invalid.cha
64300 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 racters..The.field.'NTP.Server.#
64320 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 1'.must.contain.a.valid.IP.addre
64340 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 ss.The.field.'NTP.Server.#2'.mus
64360 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 t.contain.a.valid.IP.address.The
64380 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 33 27 20 6d 75 73 74 20 63 6f 6e 74 .field.'NTP.Server.#3'.must.cont
643a0 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 ain.a.valid.IP.address.The.field
643c0 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 34 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 .'NTP.Server.#4'.must.contain.a.
643e0 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 4e 65 74 42 valid.IP.address.The.field.'NetB
64400 49 4f 53 20 44 61 74 61 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 53 65 72 76 65 72 20 23 31 27 IOS.Data.Distribution.Server.#1'
64420 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 .must.contain.a.valid.IP.address
64440 00 54 68 65 20 66 69 65 6c 64 20 27 50 72 69 6d 61 72 79 20 4c 32 54 50 20 44 4e 53 20 53 65 72 .The.field.'Primary.L2TP.DNS.Ser
64460 76 65 72 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 61 ver'.must.contain.a.valid.IPv4.a
64480 64 64 72 65 73 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 53 65 63 6f 6e 64 61 72 79 20 4c 32 54 ddress..The.field.'Secondary.L2T
644a0 50 20 44 4e 53 20 53 65 72 76 65 72 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c P.DNS.Server'.must.contain.a.val
644c0 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 53 68 61 72 id.IPv4.address..The.field.'Shar
644e0 65 64 20 4b 65 79 27 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 ed.Key'.does.not.appear.to.be.va
64500 6c 69 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 4c 53 20 4b 65 79 20 55 73 61 67 65 20 4d 6f 64 lid.The.field.'TLS.Key.Usage.Mod
64520 65 27 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 4c 53 20 4b e'.is.not.valid.The.field.'TLS.K
64540 65 79 27 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 00 ey'.does.not.appear.to.be.valid.
64560 54 68 65 20 66 69 65 6c 64 20 27 54 6f 70 6f 6c 6f 67 79 27 20 63 6f 6e 74 61 69 6e 73 20 61 6e The.field.'Topology'.contains.an
64580 20 69 6e 76 61 6c 69 64 20 73 65 6c 65 63 74 69 6f 6e 00 54 68 65 20 66 69 65 6c 64 20 27 57 49 .invalid.selection.The.field.'WI
645a0 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c NS.Server.#1'.must.contain.a.val
645c0 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 57 49 4e 53 20 53 65 id.IP.address.The.field.'WINS.Se
645e0 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 rver.#2'.must.contain.a.valid.IP
64600 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 .address.The.firewall.configurat
64620 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 ion.has.been.changed..The.firewa
64640 6c 6c 20 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 2e 00 54 68 65 20 66 69 72 65 77 61 6c ll.is.now.rebooting..The.firewal
64660 6c 20 72 75 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 l.rule.configuration.has.been.ch
64680 61 6e 67 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 6e 6f anged..The.firewall.rules.are.no
646a0 77 20 72 65 6c 6f 61 64 69 6e 67 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 54 w.reloading.in.the.background..T
646c0 68 65 20 66 69 72 65 77 61 6c 6c 20 74 75 6e 61 62 6c 65 73 20 68 61 76 65 20 63 68 61 6e 67 65 he.firewall.tunables.have.change
646e0 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 77 69 6c 6c 20 72 65 62 6f 6f 74 20 61 66 74 65 d..The.firewall.will.reboot.afte
64700 72 20 72 65 73 74 6f 72 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 r.restoring.the.configuration..T
64720 68 65 20 66 69 72 73 74 20 28 68 69 67 68 65 73 74 20 69 6e 20 6c 69 73 74 29 20 65 6e 61 62 6c he.first.(highest.in.list).enabl
64740 65 64 20 63 68 65 63 6b 20 69 70 20 73 65 72 76 69 63 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 ed.check.ip.service.will.be.used
64760 20 74 6f 20 63 68 65 63 6b 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 44 79 6e 61 6d .to.check.IP.addresses.for.Dynam
64780 69 63 20 44 4e 53 20 73 65 72 76 69 63 65 73 2c 20 61 6e 64 20 52 46 43 20 32 31 33 36 20 65 6e ic.DNS.services,.and.RFC.2136.en
647a0 74 72 69 65 73 20 74 68 61 74 20 68 61 76 65 20 74 68 65 20 22 55 73 65 20 70 75 62 6c 69 63 20 tries.that.have.the."Use.public.
647c0 49 50 22 20 6f 70 74 69 6f 6e 20 65 6e 61 62 6c 65 64 2e 00 54 68 65 20 66 69 78 65 64 20 6f 70 IP".option.enabled..The.fixed.op
647e0 74 69 6f 6e 20 69 73 20 69 6e 74 65 6e 64 65 64 20 66 6f 72 20 6c 61 72 67 65 20 73 63 72 65 65 tion.is.intended.for.large.scree
64800 6e 73 20 6f 6e 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 74 74 72 69 62 75 74 65 ns.only..The.following.attribute
64820 73 20 61 72 65 20 61 64 64 65 64 20 74 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 s.are.added.to.certificates.and.
64840 72 65 71 75 65 73 74 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 63 72 65 61 74 65 64 20 6f requests.when.they.are.created.o
64860 72 20 73 69 67 6e 65 64 2e 20 54 68 65 73 65 20 61 74 74 72 69 62 75 74 65 73 20 62 65 68 61 76 r.signed..These.attributes.behav
64880 65 20 64 69 66 66 65 72 65 6e 74 6c 79 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 73 e.differently.depending.on.the.s
648a0 65 6c 65 63 74 65 64 20 6d 6f 64 65 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 69 6c 65 elected.mode..The.following.file
648c0 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 61 64 20 25 31 24 73 20 66 72 6f 6d 20 25 32 24 .could.not.be.read.%1$s.from.%2$
648e0 73 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 6e 70 75 74 20 65 72 72 6f 72 73 20 77 65 72 s.The.following.input.errors.wer
64900 65 20 64 65 74 65 63 74 65 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 69 76 69 6c e.detected:.The.following.privil
64920 65 67 65 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 20 61 64 6d 69 6e 69 73 74 72 61 eges.effectively.give.administra
64940 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 20 74 6f 20 75 73 65 72 73 20 69 6e 20 74 68 65 tor-level.access.to.users.in.the
64960 20 67 72 6f 75 70 20 62 65 63 61 75 73 65 20 74 68 65 20 75 73 65 72 20 67 61 69 6e 73 20 61 63 .group.because.the.user.gains.ac
64980 63 65 73 73 20 74 6f 20 65 78 65 63 75 74 65 20 67 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 cess.to.execute.general.commands
649a0 2c 20 65 64 69 74 20 73 79 73 74 65 6d 20 66 69 6c 65 73 2c 20 20 6d 6f 64 69 66 79 20 75 73 65 ,.edit.system.files,..modify.use
649c0 72 73 2c 20 63 68 61 6e 67 65 20 70 61 73 73 77 6f 72 64 73 20 6f 72 20 73 69 6d 69 6c 61 72 3a rs,.change.passwords.or.similar:
649e0 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 69 76 69 6c 65 67 65 73 20 65 66 66 65 63 74 .The.following.privileges.effect
64a00 69 76 65 6c 79 20 67 69 76 65 20 74 68 65 20 75 73 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f ively.give.the.user.administrato
64a20 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 20 20 62 65 63 61 75 73 65 20 74 68 65 20 75 73 65 72 r-level.access..because.the.user
64a40 20 67 61 69 6e 73 20 61 63 63 65 73 73 20 74 6f 20 65 78 65 63 75 74 65 20 67 65 6e 65 72 61 6c .gains.access.to.execute.general
64a60 20 63 6f 6d 6d 61 6e 64 73 2c 20 65 64 69 74 20 73 79 73 74 65 6d 20 66 69 6c 65 73 2c 20 20 6d .commands,.edit.system.files,..m
64a80 6f 64 69 66 79 20 75 73 65 72 73 2c 20 63 68 61 6e 67 65 20 70 61 73 73 77 6f 72 64 73 20 6f 72 odify.users,.change.passwords.or
64aa0 20 73 69 6d 69 6c 61 72 3a 00 54 68 65 20 66 72 65 71 75 65 6e 63 79 20 6f 66 20 75 70 64 61 74 .similar:.The.frequency.of.updat
64ac0 69 6e 67 20 74 68 65 20 6c 69 73 74 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 ing.the.lists.of.IP.addresses.th
64ae0 61 74 20 61 72 65 20 72 65 73 65 72 76 65 64 20 28 62 75 74 20 6e 6f 74 20 52 46 43 20 31 39 31 at.are.reserved.(but.not.RFC.191
64b00 38 29 20 6f 72 20 6e 6f 74 20 79 65 74 20 61 73 73 69 67 6e 65 64 20 62 79 20 49 41 4e 41 2e 00 8).or.not.yet.assigned.by.IANA..
64b20 54 68 65 20 66 72 65 71 75 65 6e 63 79 20 74 68 61 74 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 The.frequency.that.this.machine.
64b40 77 69 6c 6c 20 61 64 76 65 72 74 69 73 65 2e 20 30 20 6d 65 61 6e 73 20 75 73 75 61 6c 6c 79 20 will.advertise..0.means.usually.
64b60 6d 61 73 74 65 72 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 20 6c 6f 77 65 73 74 20 63 6f 6d master..Otherwise.the.lowest.com
64b80 62 69 6e 61 74 69 6f 6e 20 6f 66 20 62 6f 74 68 20 76 61 6c 75 65 73 20 69 6e 20 74 68 65 20 63 bination.of.both.values.in.the.c
64ba0 6c 75 73 74 65 72 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 6d 61 73 74 65 72 2e 00 54 68 luster.determines.the.master..Th
64bc0 65 20 67 61 74 65 77 61 79 20 22 25 31 24 73 22 20 69 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 e.gateway."%1$s".is.a.different.
64be0 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 20 74 68 61 6e 20 6e 65 74 77 6f 72 6b 20 22 25 32 24 Address.Family.than.network."%2$
64c00 73 22 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 20 22 25 73 22 20 s"..The.gateway.IP.address."%s".
64c20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 already.exists..The.gateway.addr
64c40 65 73 73 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 6c 69 65 20 77 69 74 68 69 6e 20 6f 6e 65 20 6f ess.%s.does.not.lie.within.one.o
64c60 66 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 73 f.the.chosen.interface's.subnets
64c80 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 25 73 20 64 6f 65 73 20 6e 6f ..The.gateway.address.%s.does.no
64ca0 74 20 6c 69 65 20 77 69 74 68 69 6e 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 t.lie.within.the.chosen.interfac
64cc0 65 27 73 20 73 75 62 6e 65 74 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 63 6f 6e 66 69 67 75 72 e's.subnet..The.gateway.configur
64ce0 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 67 61 74 65 ation.has.been.changed..The.gate
64d00 77 61 79 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 75 74 20 74 68 65 20 72 6f 75 74 65 20 69 73 way.is.disabled.but.the.route.is
64d20 20 6e 6f 74 2e 20 54 68 65 20 72 6f 75 74 65 20 6d 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 64 .not..The.route.must.be.disabled
64d40 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 61 20 64 69 73 61 62 6c 65 64 20 67 .in.order.to.choose.a.disabled.g
64d60 61 74 65 77 61 79 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 6e 61 6d 65 20 22 25 73 22 20 61 6c ateway..The.gateway.name."%s".al
64d80 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 54 68 65 20 67 61 74 65 77 61 79 3a 20 25 73 20 69 73 ready.exists..The.gateway:.%s.is
64da0 20 69 6e 76 61 6c 69 64 20 6f 72 20 75 6e 6b 6e 6f 77 6e 2c 20 6e 6f 74 20 75 73 69 6e 67 20 69 .invalid.or.unknown,.not.using.i
64dc0 74 2e 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 63 61 6e t..The.generated.config.file.can
64de0 6e 6f 74 20 62 65 20 70 61 72 73 65 64 20 62 79 20 75 6e 62 6f 75 6e 64 2e 20 50 6c 65 61 73 65 not.be.parsed.by.unbound..Please
64e00 20 63 6f 72 72 65 63 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 72 72 6f 72 73 3a 00 54 .correct.the.following.errors:.T
64e20 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 he.gif.tunnel.remote.address.mus
64e40 74 20 62 65 20 49 50 76 34 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 t.be.IPv4.where.tunnel.local.add
64e60 72 65 73 73 20 69 73 20 49 50 76 34 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d ress.is.IPv4..The.gif.tunnel.rem
64e80 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 36 20 77 68 65 72 65 20 74 ote.address.must.be.IPv6.where.t
64ea0 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 49 50 76 36 2e 00 54 68 65 unnel.local.address.is.IPv6..The
64ec0 20 67 69 66 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e .gif.tunnel.subnet.must.be.an.in
64ee0 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 32 38 2e 00 54 68 65 20 67 69 66 teger.between.1.and.128..The.gif
64f00 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 .tunnel.subnet.must.be.an.intege
64f20 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 33 32 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e r.between.1.and.32..The.gif.tunn
64f40 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 el.subnet.must.be.an.integer..Th
64f60 65 20 67 72 6f 75 70 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 65 6e 64 20 77 69 74 68 20 61 20 64 e.group.name.cannot.end.with.a.d
64f80 69 67 69 74 2e 00 54 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 20 69 73 20 6c 6f 6e 67 65 72 20 74 igit..The.group.name.is.longer.t
64fa0 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 68 69 67 68 20 50 61 63 6b han.16.characters..The.high.Pack
64fc0 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 31 30 et.Loss.threshold.needs.to.be.10
64fe0 30 20 6f 72 20 6c 65 73 73 2e 00 54 68 65 20 68 69 67 68 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 0.or.less..The.high.Packet.Loss.
65000 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 threshold.needs.to.be.a.numeric.
65020 76 61 6c 75 65 2e 00 54 68 65 20 68 69 67 68 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 value..The.high.Packet.Loss.thre
65040 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 shold.needs.to.be.positive..The.
65060 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 high.latency.threshold.needs.to.
65080 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 68 69 67 68 20 6c 61 74 be.a.numeric.value..The.high.lat
650a0 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 67 72 65 61 74 ency.threshold.needs.to.be.great
650c0 65 72 20 74 68 61 6e 20 74 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c er.than.the.low.latency.threshol
650e0 64 00 54 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 d.The.high.latency.threshold.nee
65100 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 68 69 67 68 20 70 61 63 6b ds.to.be.positive..The.high.pack
65120 65 74 20 6c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 68 69 et.loss.threshold.needs.to.be.hi
65140 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 6c 6f 77 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 74 68 gher.than.the.low.packet.loss.th
65160 72 65 73 68 6f 6c 64 00 54 68 65 20 68 6f 73 74 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 reshold.The.host.name.contains.i
65180 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 nvalid.characters..The.hostname.
651a0 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 can.only.contain.the.characters.
651c0 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 A-Z,.0-9.and.'-'..The.hostname.c
651e0 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 an.only.contain.the.characters.A
65200 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e 20 49 74 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 -Z,.0-9.and.'-'..It.may.not.star
65220 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 27 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 t.or.end.with.'-'..The.hostname.
65240 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 can.only.contain.the.characters.
65260 41 2d 5a 2c 20 30 2d 39 2c 20 27 5f 27 20 61 6e 64 20 27 2d 27 2e 20 49 74 20 6d 61 79 20 6e 6f A-Z,.0-9,.'_'.and.'-'..It.may.no
65280 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 27 2d 27 2e 00 54 68 65 20 68 6f 73 t.start.or.end.with.'-'..The.hos
652a0 74 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 65 6e 64 20 77 69 74 68 20 61 20 68 79 70 68 65 6e 20 61 tname.cannot.end.with.a.hyphen.a
652c0 63 63 6f 72 64 69 6e 67 20 74 6f 20 52 46 43 39 35 32 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 ccording.to.RFC952.The.hostname.
652e0 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 contains.invalid.characters..The
65300 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 62 6c 6f 63 6b 65 64 20 66 6f 72 20 75 70 64 61 74 65 20 .hostname.is.blocked.for.update.
65320 61 62 75 73 65 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 70 61 73 73 65 64 20 63 6f 75 6c 64 abuse..The.hostname.passed.could
65340 20 6e 6f 74 20 62 65 20 6d 61 74 63 68 65 64 20 74 6f 20 61 6e 79 20 73 65 72 76 69 63 65 73 20 .not.be.matched.to.any.services.
65360 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 20 73 65 72 76 69 63 65 20 66 69 65 6c 64 20 77 69 configured..The.service.field.wi
65380 6c 6c 20 62 65 20 62 6c 61 6e 6b 20 69 6e 20 74 68 65 20 72 65 74 75 72 6e 20 63 6f 64 65 2e 00 ll.be.blank.in.the.return.code..
653a0 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 6e 6f 74 20 61 20 The.hostname.specified.is.not.a.
653c0 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 49 66 20 fully-qualified.domain.name..If.
653e0 6e 6f 20 68 6f 73 74 6e 61 6d 65 73 20 69 6e 63 6c 75 64 65 64 2c 20 6e 6f 74 66 71 64 6e 20 77 no.hostnames.included,.notfqdn.w
65400 69 6c 6c 20 62 65 20 72 65 74 75 72 6e 65 64 20 6f 6e 63 65 2e 00 54 68 65 20 69 64 65 6e 74 69 ill.be.returned.once..The.identi
65420 66 69 65 72 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 fier.contains.invalid.characters
65440 2e 00 54 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 ..The.idle.timeout.must.be.at.le
65460 61 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 54 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 76 ast.1.minute..The.idle.timeout.v
65480 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 69 6e 66 alue.must.be.an.integer..The.inf
654a0 6f 72 6d 61 74 69 6f 6e 20 6c 69 73 74 65 64 20 66 6f 72 20 65 61 63 68 20 73 6f 63 6b 65 74 20 ormation.listed.for.each.socket.
654c0 69 73 3a 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 76 34 20 27 25 31 24 73 27 20 61 64 is:.The.interface.IPv4.'%1$s'.ad
654e0 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 27 25 32 24 73 27 20 69 73 20 6e 6f 74 dress.on.interface.'%2$s'.is.not
65500 20 70 75 62 6c 69 63 2c 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 36 52 44 20 74 75 6e .public,.not.configuring.6RD.tun
65520 6e 65 6c 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 76 34 20 27 25 31 24 73 27 20 61 64 nel.The.interface.IPv4.'%1$s'.ad
65540 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 27 25 32 24 73 27 20 69 73 20 6e 6f 74 dress.on.interface.'%2$s'.is.not
65560 20 76 61 6c 69 64 2c 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 36 52 44 20 74 75 6e 6e .valid,.not.configuring.6RD.tunn
65580 65 6c 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 74 68 65 20 el.The.interface.chosen.for.the.
655a0 56 49 50 20 68 61 73 20 6e 6f 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 VIP.has.no.IPv4.or.IPv6.address.
655c0 63 6f 6e 66 69 67 75 72 65 64 20 73 6f 20 69 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 configured.so.it.cannot.be.used.
655e0 61 73 20 61 20 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 56 49 50 2e 00 54 68 65 20 69 6e 74 as.a.parent.for.the.VIP..The.int
65600 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 erface.configuration.has.been.ch
65620 61 6e 67 65 64 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e anged..The.interface.description
65640 20 63 61 6e 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 6e 75 6d 62 65 72 73 2e 00 54 68 .cannot.contain.only.numbers..Th
65660 65 20 69 6e 74 65 72 66 61 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 73 e.interface.description.cannot.s
65680 74 61 72 74 20 77 69 74 68 20 70 6b 67 5f 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 tart.with.pkg_.The.interface.has
656a0 20 61 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 71 75 65 75 65 20 63 6f 6e 66 69 67 75 72 .a.traffic.shaper.queue.configur
656c0 65 64 2e 0a 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 61 6c 6c 20 71 75 65 75 65 73 20 6f 6e 20 ed..Please.remove.all.queues.on.
656e0 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 54 68 65 20 69 the.interface.to.continue..The.i
65700 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2e 20 50 6c nterface.is.part.of.a.bridge..Pl
65720 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 62 72 69 64 67 65 20 74 ease.remove.it.from.the.bridge.t
65740 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 o.continue.The.interface.is.part
65760 20 6f 66 20 61 20 67 69 66 20 74 75 6e 6e 65 6c 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 .of.a.gif.tunnel..Please.delete.
65780 74 68 65 20 74 75 6e 6e 65 6c 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 the.tunnel.to.continue.The.inter
657a0 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 67 72 65 20 74 75 6e 6e 65 6c 2e 20 50 6c face.is.part.of.a.gre.tunnel..Pl
657c0 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 74 6f 20 63 6f 6e 74 69 6e ease.delete.the.tunnel.to.contin
657e0 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 67 72 ue.The.interface.is.part.of.a.gr
65800 6f 75 70 2e 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 67 oup..Please.remove.it.from.the.g
65820 72 6f 75 70 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d roup.to.continue.The.interface.m
65840 75 73 74 20 62 65 20 72 65 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 ust.be.reassigned.to.configure.a
65860 73 20 25 73 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 72 61 s.%s..The.interface.on.which.tra
65880 66 66 69 63 20 69 73 20 6d 61 74 63 68 65 64 20 61 73 20 69 74 20 65 78 69 74 73 20 74 68 65 20 ffic.is.matched.as.it.exits.the.
658a0 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 69 73 20 69 73 20 firewall..In.most.cases.this.is.
658c0 22 57 41 4e 22 20 6f 72 20 61 6e 6f 74 68 65 72 20 65 78 74 65 72 6e 61 6c 6c 79 2d 63 6f 6e 6e "WAN".or.another.externally-conn
658e0 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f ected.interface..The.interface.o
65900 72 20 56 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 77 68 65 72 65 20 4f 70 65 6e 56 r.Virtual.IP.address.where.OpenV
65920 50 4e 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f PN.will.receive.client.connectio
65940 6e 73 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 77 69 6c 6c 20 62 65 20 ns..The.interface.queue.will.be.
65960 65 6e 66 6f 72 63 65 64 20 61 73 20 64 65 66 61 75 6c 74 2e 00 54 68 65 20 69 6e 74 65 72 66 61 enforced.as.default..The.interfa
65980 63 65 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 54 41 50 20 69 6e 73 74 61 6e 63 65 20 77 69 ce.to.which.this.TAP.instance.wi
659a0 6c 6c 20 62 65 20 62 72 69 64 67 65 64 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 64 6f 6e 65 20 ll.be.bridged..This.is.not.done.
659c0 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6d 75 automatically..This.interface.mu
659e0 73 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 61 6e 64 20 74 68 65 20 62 72 69 64 67 65 20 63 72 st.be.assigned.and.the.bridge.cr
65a00 65 61 74 65 64 20 73 65 70 61 72 61 74 65 6c 79 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 63 eated.separately..This.setting.c
65a20 6f 6e 74 72 6f 6c 73 20 77 68 69 63 68 20 65 78 69 73 74 69 6e 67 20 49 50 20 61 64 64 72 65 73 ontrols.which.existing.IP.addres
65a40 73 20 61 6e 64 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 72 65 20 75 73 65 64 20 62 79 20 4f 70 s.and.subnet.mask.are.used.by.Op
65a60 65 6e 56 50 4e 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 2e 20 53 65 74 74 69 6e 67 20 74 68 enVPN.for.the.bridge..Setting.th
65a80 69 73 20 74 6f 20 22 6e 6f 6e 65 22 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 53 65 72 76 is.to."none".will.cause.the.Serv
65aa0 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 73 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 20 74 6f er.Bridge.DHCP.settings.below.to
65ac0 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 .be.ignored..The.interface.used.
65ae0 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 6f 72 69 67 69 6e 61 74 65 20 74 68 69 by.the.firewall.to.originate.thi
65b00 73 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 54 68 65 20 s.OpenVPN.client.connection.The.
65b20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 61 73 20 66 interfaces.will.be.assigned.as.f
65b40 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 ollows:.The.internal.IP.address.
65b60 28 25 31 24 73 29 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 (%1$s).and.destination.IP.addres
65b80 73 20 28 25 32 24 73 29 20 61 72 65 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 s.(%2$s).are.of.different.addres
65ba0 73 20 66 61 6d 69 6c 69 65 73 2e 00 54 68 65 20 69 6e 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 s.families..The.invalid.MAC.addr
65bc0 65 73 73 20 28 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 29 20 6f 6e 20 69 6e 74 65 72 ess.(ff:ff:ff:ff:ff:ff).on.inter
65be0 66 61 63 65 20 25 31 24 73 20 68 61 73 20 62 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 face.%1$s.has.been.automatically
65c00 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 25 32 24 73 00 54 68 65 20 6b 65 79 20 74 68 61 74 .replaced.with.%2$s.The.key.that
65c20 20 69 73 20 66 65 64 20 74 6f 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d .is.fed.to.the.hashing.algorithm
65c40 20 69 6e 20 68 65 78 20 66 6f 72 6d 61 74 2c 20 70 72 65 63 65 65 64 65 64 20 62 79 20 22 30 78 .in.hex.format,.preceeded.by."0x
65c60 22 2c 20 6f 72 20 61 6e 79 20 73 74 72 69 6e 67 2e 20 41 20 6e 6f 6e 2d 68 65 78 20 73 74 72 69 ",.or.any.string..A.non-hex.stri
65c80 6e 67 20 69 73 20 68 61 73 68 65 64 20 75 73 69 6e 67 20 6d 64 35 20 74 6f 20 61 20 68 65 78 61 ng.is.hashed.using.md5.to.a.hexa
65ca0 64 65 63 69 6d 61 6c 20 6b 65 79 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 61 20 72 61 6e 64 6f decimal.key..Defaults.to.a.rando
65cc0 6d 6c 79 20 67 65 6e 65 72 61 74 65 64 20 76 61 6c 75 65 2e 00 54 68 65 20 6c 61 72 67 65 72 20 mly.generated.value..The.larger.
65ce0 74 68 65 20 6b 65 79 2c 20 74 68 65 20 6d 6f 72 65 20 73 65 63 75 72 69 74 79 20 69 74 20 6f 66 the.key,.the.more.security.it.of
65d00 66 65 72 73 2c 20 62 75 74 20 6c 61 72 67 65 72 20 6b 65 79 73 20 74 61 6b 65 20 63 6f 6e 73 69 fers,.but.larger.keys.take.consi
65d20 64 65 72 61 62 6c 79 20 6d 6f 72 65 20 74 69 6d 65 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 derably.more.time.to.generate,.a
65d40 6e 64 20 74 61 6b 65 20 73 6c 69 67 68 74 6c 79 20 6c 6f 6e 67 65 72 20 74 6f 20 76 61 6c 69 64 nd.take.slightly.longer.to.valid
65d60 61 74 65 20 6c 65 61 64 69 6e 67 20 74 6f 20 61 20 73 6c 69 67 68 74 20 73 6c 6f 77 64 6f 77 6e ate.leading.to.a.slight.slowdown
65d80 20 69 6e 20 73 65 74 74 69 6e 67 20 75 70 20 6e 65 77 20 73 65 73 73 69 6f 6e 73 20 28 6e 6f 74 .in.setting.up.new.sessions.(not
65da0 20 61 6c 77 61 79 73 20 6e 6f 74 69 63 65 61 62 6c 65 29 2e 20 41 73 20 6f 66 20 32 30 31 36 2c .always.noticeable)..As.of.2016,
65dc0 20 32 30 34 38 20 62 69 74 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 61 6e 64 20 6d 6f 73 .2048.bit.is.the.minimum.and.mos
65de0 74 20 63 6f 6d 6d 6f 6e 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 34 30 39 36 20 69 73 20 74 t.common.selection.and.4096.is.t
65e00 68 65 20 6d 61 78 69 6d 75 6d 20 69 6e 20 63 6f 6d 6d 6f 6e 20 75 73 65 2e 20 46 6f 72 20 6d 6f he.maximum.in.common.use..For.mo
65e20 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 65 65 20 25 31 24 73 2e 00 54 68 65 20 6c 65 6e re.information.see.%1$s..The.len
65e40 67 74 68 20 6f 66 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 72 65 6c 61 74 69 76 65 gth.of.time.in.seconds.(relative
65e60 20 74 6f 20 74 68 65 20 74 69 6d 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 29 .to.the.time.the.packet.is.sent)
65e80 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 .that.the.prefix.is.valid.for.th
65ea0 65 20 70 75 72 70 6f 73 65 20 6f 66 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 e.purpose.of.on-link.determinati
65ec0 6f 6e 2e 25 31 24 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f on.%1$sThe.default.is.86400.seco
65ee0 6e 64 73 2e 00 54 68 65 20 6c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 nds..The.lifetime.associated.wit
65f00 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 73 65 63 6f 6e 64 73 2e h.the.default.router.in.seconds.
65f20 00 54 68 65 20 6c 69 6e 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 20 72 65 61 64 73 20 5b 25 31 24 .The.line.in.question.reads.[%1$
65f40 64 5d 3a 20 25 32 24 73 00 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 63 6f 6e 66 69 d]:.%2$s.The.load.balancer.confi
65f60 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 6c guration.has.been.changed..The.l
65f80 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 61 20 70 68 ocal.and.remote.networks.of.a.ph
65fa0 61 73 65 20 32 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 74 68 65 20 6f ase.2.entry.cannot.overlap.the.o
65fc0 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 28 69 6e 74 65 72 66 61 63 65 20 utside.of.the.tunnel.(interface.
65fe0 61 6e 64 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 29 20 63 6f 6e 66 69 67 75 72 65 64 20 69 and.remote.gateway).configured.i
66000 6e 20 69 74 73 20 70 68 61 73 65 20 31 2e 00 54 68 65 20 6c 6f 63 61 6c 2d 7a 6f 6e 65 20 74 79 n.its.phase.1..The.local-zone.ty
66020 70 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 70 66 53 65 6e 73 65 20 73 79 73 74 65 6d 20 64 pe.used.for.the.pfSense.system.d
66040 6f 6d 61 69 6e 20 28 53 79 73 74 65 6d 20 7c 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 7c 20 omain.(System.|.General.Setup.|.
66060 44 6f 6d 61 69 6e 29 2e 20 20 54 72 61 6e 73 70 61 72 65 6e 74 20 69 73 20 74 68 65 20 64 65 66 Domain)...Transparent.is.the.def
66080 61 75 6c 74 2e 20 20 4c 6f 63 61 6c 2d 5a 6f 6e 65 20 74 79 70 65 20 64 65 73 63 72 69 70 74 69 ault...Local-Zone.type.descripti
660a0 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 75 6e 62 6f 75 6e 64 ons.are.available.in.the.unbound
660c0 2e 63 6f 6e 66 28 35 29 20 6d 61 6e 75 61 6c 20 70 61 67 65 73 2e 00 54 68 65 20 6c 6f 67 20 66 .conf(5).manual.pages..The.log.f
660e0 69 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 65 74 2e 00 54 68 65 20 6c 6f 67 20 69 73 iles.have.been.reset..The.log.is
66100 20 68 65 6c 64 20 69 6e 20 61 20 63 6f 6e 73 74 61 6e 74 2d 73 69 7a 65 20 63 69 72 63 75 6c 61 .held.in.a.constant-size.circula
66120 72 20 6c 6f 67 20 66 69 6c 65 2e 20 54 68 69 73 20 66 69 65 6c 64 20 63 6f 6e 74 72 6f 6c 73 20 r.log.file..This.field.controls.
66140 68 6f 77 20 6c 61 72 67 65 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 20 69 73 2c 20 61 6e 64 20 74 how.large.the.log.file.is,.and.t
66160 68 75 73 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 6d 61 79 20 65 78 69 73 74 20 69 hus.how.many.entries.may.exist.i
66180 6e 73 69 64 65 20 74 68 65 20 6c 6f 67 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 70 nside.the.log..The.default.is.ap
661a0 70 72 6f 78 69 6d 61 74 65 6c 79 20 35 30 30 4b 42 2e 25 31 24 73 4e 4f 54 45 3a 20 54 68 65 20 proximately.500KB.%1$sNOTE:.The.
661c0 6c 6f 67 20 73 69 7a 65 20 69 73 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 65 78 74 20 74 69 6d log.size.is.changed.the.next.tim
661e0 65 20 69 74 20 69 73 20 63 6c 65 61 72 65 64 2e 20 54 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 e.it.is.cleared..To.immediately.
66200 63 68 61 6e 67 65 20 74 68 65 20 6c 6f 67 20 73 69 7a 65 2c 20 66 69 72 73 74 20 73 61 76 65 20 change.the.log.size,.first.save.
66220 74 68 65 20 6f 70 74 69 6f 6e 73 20 74 6f 20 73 65 74 20 74 68 65 20 73 69 7a 65 2c 20 74 68 65 the.options.to.set.the.size,.the
66240 6e 20 63 6c 65 61 72 20 74 68 65 20 6c 6f 67 20 75 73 69 6e 67 20 74 68 65 20 22 43 6c 65 61 72 n.clear.the.log.using.the."Clear
66260 20 4c 6f 67 22 20 61 63 74 69 6f 6e 20 62 65 6c 6f 77 2e 20 00 54 68 65 20 6c 6f 73 73 20 69 6e .Log".action.below...The.loss.in
66280 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c terval.needs.to.be.a.numeric.val
662a0 75 65 2e 00 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 ue..The.loss.interval.needs.to.b
662c0 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 68 e.greater.than.or.equal.to.the.h
662e0 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 2e 00 54 68 65 20 6c 6f 73 73 20 igh.latency.threshold..The.loss.
66300 69 6e 74 65 72 76 61 6c 20 73 65 74 74 69 6e 67 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 interval.setting.needs.to.be.pos
66320 69 74 69 76 65 2e 00 54 68 65 20 6c 6f 77 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 itive..The.low.Packet.Loss.thres
66340 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 hold.needs.to.be.a.numeric.value
66360 2e 00 54 68 65 20 6c 6f 77 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 ..The.low.Packet.Loss.threshold.
66380 6e 65 65 64 73 20 74 6f 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 31 30 30 2e 00 54 68 65 20 6c needs.to.be.less.than.100..The.l
663a0 6f 77 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 ow.Packet.Loss.threshold.needs.t
663c0 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 o.be.positive..The.low.latency.t
663e0 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 hreshold.needs.to.be.a.numeric.v
66400 61 6c 75 65 2e 00 54 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 alue..The.low.latency.threshold.
66420 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 6d 30 6e 30 77 61 needs.to.be.positive..The.m0n0wa
66440 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 72 65 73 74 6f 72 ll.configuration.has.been.restor
66460 65 64 20 61 6e 64 20 75 70 67 72 61 64 65 64 20 74 6f 20 70 66 53 65 6e 73 65 2e 00 54 68 65 20 ed.and.upgraded.to.pfSense..The.
66480 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 73 75 62 6e 65 mask.must.be.the.network's.subne
664a0 74 20 6d 61 73 6b 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 73 70 65 63 69 66 79 20 61 20 43 49 t.mask..It.does.not.specify.a.CI
664c0 44 52 20 72 61 6e 67 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 DR.range..The.maximum.lease.time
664e0 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 36 30 20 73 65 63 6f 6e 64 73 20 61 6e 64 .must.be.at.least.60.seconds.and
66500 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 .higher.than.the.default.lease.t
66520 69 6d 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 ime..The.maximum.new.connections
66540 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e .per.host./.per.second(s).(advan
66560 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 ced.option).can.only.be.specifie
66580 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d d.for.Pass.type.rules..The.maxim
665a0 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 um.new.connections.per.host./.pe
665c0 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 r.second(s).(advanced.option).ca
665e0 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 43 50 20 70 72 6f 74 n.only.be.specified.for.TCP.prot
66600 6f 63 6f 6c 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e ocol..The.maximum.new.connection
66620 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 s.per.host./.per.second(s).(adva
66640 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 nced.option).cannot.be.specified
66660 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d .if.statetype.is.none..The.maxim
66680 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 um.number.of.concurrent.connecti
666a0 6f 6e 73 20 70 65 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 79 20 6e 6f ons.per.client.IP.address.may.no
666c0 74 20 62 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 6d 61 78 69 t.be.larger.than.the.global.maxi
666e0 6d 75 6d 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 mum..The.maximum.number.of.entri
66700 65 73 20 69 6e 20 61 6e 20 61 6c 69 61 73 20 68 61 73 20 62 65 65 6e 20 65 78 63 65 65 64 65 64 es.in.an.alias.has.been.exceeded
66720 20 28 25 73 29 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 .(%s).The.maximum.number.of.entr
66740 69 65 73 20 69 6e 20 61 6e 20 61 6c 69 61 73 20 69 73 20 25 73 00 54 68 65 20 6d 61 78 69 6d 75 ies.in.an.alias.is.%s.The.maximu
66760 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 m.number.of.established.connecti
66780 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 ons.per.host.(advanced.option).c
667a0 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 an.only.be.specified.for.Pass.ty
667c0 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 pe.rules..The.maximum.number.of.
667e0 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 established.connections.per.host
66800 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 .(advanced.option).can.only.be.s
66820 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 6d pecified.for.TCP.protocol..The.m
66840 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e aximum.number.of.established.con
66860 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 nections.per.host.(advanced.opti
66880 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 on).cannot.be.specified.if.state
668a0 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 type.is.none..The.maximum.number
668c0 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 20 28 61 64 76 61 6e 63 65 .of.unique.source.hosts.(advance
668e0 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 d.option).can.only.be.specified.
66900 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d for.Pass.type.rules..The.maximum
66920 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 20 28 .number.of.unique.source.hosts.(
66940 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 advanced.option).cannot.be.speci
66960 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d fied.if.statetype.is.none..The.m
66980 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 6f aximum.state.entries.(advanced.o
669a0 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 ption).can.only.be.specified.for
669c0 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 .Pass.type.rules..The.maximum.st
669e0 61 74 65 20 65 6e 74 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 ate.entries.(advanced.option).ca
66a00 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 nnot.be.specified.if.statetype.i
66a20 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 s.none..The.maximum.state.entrie
66a40 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e s.per.host.(advanced.option).can
66a60 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 .only.be.specified.for.Pass.type
66a80 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 .rules..The.maximum.state.entrie
66aa0 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e s.per.host.(advanced.option).can
66ac0 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 not.be.specified.if.statetype.is
66ae0 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 6c 6c 6f 77 65 64 20 .none..The.maximum.time.allowed.
66b00 62 65 74 77 65 65 6e 20 73 65 6e 64 69 6e 67 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c 74 between.sending.unsolicited.mult
66b20 69 63 61 73 74 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 69 6e 20 73 icast.router.advertisements.in.s
66b40 65 63 6f 6e 64 73 2e 00 54 68 65 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 61 6c 6c 6f 77 65 64 econds..The.minimum.time.allowed
66b60 20 62 65 74 77 65 65 6e 20 73 65 6e 64 69 6e 67 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c .between.sending.unsolicited.mul
66b80 74 69 63 61 73 74 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 69 6e 20 ticast.router.advertisements.in.
66ba0 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 6d 6f 6e 69 74 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 seconds..The.monitor.IP.address.
66bc0 22 25 73 22 20 69 73 20 61 6c 72 65 61 64 79 20 69 6e 20 75 73 65 2e 20 41 20 64 69 66 66 65 72 "%s".is.already.in.use..A.differ
66be0 65 6e 74 20 6d 6f 6e 69 74 6f 72 20 49 50 20 6d 75 73 74 20 62 65 20 63 68 6f 73 65 6e 2e 00 54 ent.monitor.IP.must.be.chosen..T
66c00 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 66 6c 75 73 68 he.monitoring.process.will.flush
66c20 20 61 6c 6c 20 73 74 61 74 65 73 20 77 68 65 6e 20 61 20 67 61 74 65 77 61 79 20 67 6f 65 73 20 .all.states.when.a.gateway.goes.
66c40 64 6f 77 6e 20 69 66 20 74 68 69 73 20 62 6f 78 20 69 73 20 63 68 65 63 6b 65 64 2e 00 54 68 65 down.if.this.box.is.checked..The
66c60 20 6d 6f 73 74 20 72 65 63 65 6e 74 6c 79 20 75 73 65 64 20 62 72 61 6e 63 68 20 77 61 73 20 22 .most.recently.used.branch.was."
66c80 25 31 24 73 22 2e 20 28 55 73 75 61 6c 6c 79 20 74 68 65 20 62 72 61 6e 63 68 20 6e 61 6d 65 20 %1$s"..(Usually.the.branch.name.
66ca0 69 73 20 6d 61 73 74 65 72 29 25 32 24 73 4e 6f 74 65 3a 20 53 79 6e 63 20 77 69 6c 6c 20 6e 6f is.master)%2$sNote:.Sync.will.no
66cc0 74 20 62 65 20 70 65 72 66 6f 72 6d 65 64 20 69 66 20 61 20 62 72 61 6e 63 68 20 69 73 20 6e 6f t.be.performed.if.a.branch.is.no
66ce0 74 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 6c 79 20 75 t.specified..The.most.recently.u
66d00 73 65 64 20 72 65 70 6f 73 69 74 6f 72 79 20 77 61 73 20 25 73 2e 20 54 68 69 73 20 72 65 70 6f sed.repository.was.%s..This.repo
66d20 73 69 74 6f 72 79 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 66 69 65 6c 64 sitory.will.be.used.if.the.field
66d40 20 69 73 20 6c 65 66 74 20 62 6c 61 6e 6b 2e 00 54 68 65 20 6e 61 6d 65 20 27 25 73 27 20 69 73 .is.left.blank..The.name.'%s'.is
66d60 20 61 20 72 65 73 65 72 76 65 64 20 77 6f 72 64 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 .a.reserved.word.and.cannot.be.u
66d80 73 65 64 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 61 6e 20 61 6c 69 61 73 20 63 61 6e 20 62 65 sed..The.name.of.an.alias.can.be
66da0 20 65 6e 74 65 72 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 6e 65 .entered.instead.of.the.host,.ne
66dc0 74 77 6f 72 6b 20 6f 72 20 70 6f 72 74 20 77 68 65 72 65 20 69 6e 64 69 63 61 74 65 64 2e 20 54 twork.or.port.where.indicated..T
66de0 68 65 20 61 6c 69 61 73 20 77 69 6c 6c 20 62 65 20 72 65 73 6f 6c 76 65 64 20 61 63 63 6f 72 64 he.alias.will.be.resolved.accord
66e00 69 6e 67 20 74 6f 20 74 68 65 20 6c 69 73 74 20 61 62 6f 76 65 2e 00 54 68 65 20 6e 61 6d 65 20 ing.to.the.list.above..The.name.
66e20 6f 66 20 74 68 65 20 61 6c 69 61 73 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 6f 66 of.the.alias.may.only.consist.of
66e40 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 22 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 20 61 .the.characters."a-z,.A-Z,.0-9.a
66e60 6e 64 20 5f 22 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 63 68 65 64 75 6c 65 20 nd._"..The.name.of.the.schedule.
66e80 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 6f 66 20 74 68 65 20 63 68 61 72 61 63 74 65 may.only.consist.of.the.characte
66ea0 72 73 20 22 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 5f 22 2e 00 54 68 65 20 6e 61 rs."a-z,.A-Z,.0-9.and._"..The.na
66ec0 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 73 69 me.of.the.service.may.only.consi
66ee0 73 74 20 6f 66 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 22 61 2d 7a 2c 20 41 2d 5a 2c 20 st.of.the.characters."a-z,.A-Z,.
66f00 30 2d 39 20 61 6e 64 20 5f 22 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 0-9.and._"..The.network.address.
66f20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 56 49 50 00 54 68 65 20 cannot.be.used.for.this.VIP.The.
66f40 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 69 network.address.cannot.be.used.i
66f60 6e 20 74 68 65 20 73 74 61 72 74 69 6e 67 20 73 75 62 6e 65 74 20 72 61 6e 67 65 2e 00 54 68 65 n.the.starting.subnet.range..The
66f80 20 6e 65 77 20 52 52 44 20 6e 6f 77 20 68 61 73 20 25 31 24 73 20 44 53 20 76 61 6c 75 65 73 20 .new.RRD.now.has.%1$s.DS.values.
66fa0 61 6e 64 20 25 32 24 73 20 52 52 41 20 64 61 74 61 62 61 73 65 73 00 54 68 65 20 6e 75 6d 62 65 and.%2$s.RRA.databases.The.numbe
66fc0 72 20 6f 66 20 4c 41 4e 20 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 r.of.LAN.type.interfaces.must.be
66fe0 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 4c 41 4e 20 74 79 .specified..The.number.of.LAN.ty
67000 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 67 72 65 61 74 65 72 20 pe.interfaces.should.be.greater.
67020 74 68 61 6e 20 31 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 50 50 6f 45 20 75 73 65 72 than.1..The.number.of.PPPoE.user
67040 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 69 73 20 73 65 72 s.allowed.to.connect.to.this.ser
67060 76 65 72 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f ver.simultaneously..The.number.o
67080 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e f.connections.must.be.specified.
670a0 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 73 68 6f 75 6c .The.number.of.connections.shoul
670c0 64 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 31 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 d.be.greater.than.1..The.number.
670e0 6f 66 20 69 6e 63 6f 6d 69 6e 67 20 54 43 50 20 62 75 66 66 65 72 73 20 74 6f 20 61 6c 6c 6f 63 of.incoming.TCP.buffers.to.alloc
67100 61 74 65 20 70 65 72 20 74 68 72 65 61 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 ate.per.thread..The.default.valu
67120 65 20 69 73 20 31 30 2e 20 49 66 20 30 20 69 73 20 73 65 6c 65 63 74 65 64 20 74 68 65 6e 20 54 e.is.10..If.0.is.selected.then.T
67140 43 50 20 71 75 65 72 69 65 73 20 61 72 65 20 6e 6f 74 20 61 63 63 65 70 74 65 64 20 66 72 6f 6d CP.queries.are.not.accepted.from
67160 20 63 6c 69 65 6e 74 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 75 74 67 6f 69 6e 67 .clients..The.number.of.outgoing
67180 20 54 43 50 20 62 75 66 66 65 72 73 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 70 65 72 20 74 68 72 .TCP.buffers.to.allocate.per.thr
671a0 65 61 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 2e 20 49 66 ead..The.default.value.is.10..If
671c0 20 30 20 69 73 20 73 65 6c 65 63 74 65 64 20 74 68 65 6e 20 54 43 50 20 71 75 65 72 69 65 73 20 .0.is.selected.then.TCP.queries.
671e0 61 72 65 20 6e 6f 74 20 73 65 6e 74 20 74 6f 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 are.not.sent.to.authoritative.se
67200 72 76 65 72 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 71 75 65 72 69 65 73 20 74 68 61 rvers..The.number.of.queries.tha
67220 74 20 65 76 65 72 79 20 74 68 72 65 61 64 20 77 69 6c 6c 20 73 65 72 76 69 63 65 20 73 69 6d 75 t.every.thread.will.service.simu
67240 6c 74 61 6e 65 6f 75 73 6c 79 2e 20 49 66 20 6d 6f 72 65 20 71 75 65 72 69 65 73 20 61 72 72 69 ltaneously..If.more.queries.arri
67260 76 65 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 72 76 69 63 65 64 2c 20 61 6e 64 ve.that.need.to.be.serviced,.and
67280 20 6e 6f 20 71 75 65 72 69 65 73 20 63 61 6e 20 62 65 20 6a 6f 73 74 6c 65 64 2c 20 74 68 65 6e .no.queries.can.be.jostled,.then
672a0 20 74 68 65 73 65 20 71 75 65 72 69 65 73 20 61 72 65 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 .these.queries.are.dropped..The.
672c0 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 61 20 73 69 6e 67 6c 65 20 75 73 65 72 20 6d 61 number.of.times.a.single.user.ma
672e0 79 20 62 65 20 6c 6f 67 67 65 64 20 69 6e 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e y.be.logged.in.at.the.same.time.
67300 00 54 68 65 20 6f 70 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 61 72 65 20 69 6e .The.options.on.this.page.are.in
67320 74 65 6e 64 65 64 20 66 6f 72 20 75 73 65 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 73 tended.for.use.by.advanced.users
67340 20 6f 6e 6c 79 2e 00 54 68 65 20 6f 70 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 .only..The.options.on.this.page.
67360 61 72 65 20 69 6e 74 65 6e 64 65 64 20 66 6f 72 20 75 73 65 20 62 79 20 61 64 76 61 6e 63 65 64 are.intended.for.use.by.advanced
67380 20 75 73 65 72 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 70 61 67 65 20 69 73 20 66 6f 72 20 6d 61 .users.only..This.page.is.for.ma
673a0 6e 61 67 69 6e 67 20 65 78 69 73 74 69 6e 67 20 6d 69 72 72 6f 72 73 2c 20 6e 6f 74 20 63 72 65 naging.existing.mirrors,.not.cre
673c0 61 74 69 6e 67 20 6e 65 77 20 6d 69 72 72 6f 72 73 2e 00 54 68 65 20 6f 72 64 65 72 20 6f 66 20 ating.new.mirrors..The.order.of.
673e0 74 68 65 20 73 65 6c 65 63 74 65 64 20 4e 43 50 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f the.selected.NCP.Encryption.Algo
67400 72 69 74 68 6d 73 20 69 73 20 72 65 73 70 65 63 74 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 2e 25 rithms.is.respected.by.OpenVPN.%
67420 31 24 73 25 32 24 73 25 33 24 73 00 54 68 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 77 1$s%2$s%3$s.The.packet.capture.w
67440 69 6c 6c 20 62 65 20 70 65 72 66 6f 72 6d 65 64 20 75 73 69 6e 67 20 70 72 6f 6d 69 73 63 75 6f ill.be.performed.using.promiscuo
67460 75 73 20 6d 6f 64 65 2e 25 31 24 73 4e 6f 74 65 3a 20 53 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 61 us.mode.%1$sNote:.Some.network.a
67480 64 61 70 74 65 72 73 20 64 6f 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 6f 72 20 77 6f 72 6b 20 77 dapters.do.not.support.or.work.w
674a0 65 6c 6c 20 69 6e 20 70 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 2e 25 31 24 73 4d 6f 72 65 ell.in.promiscuous.mode.%1$sMore
674c0 3a 20 25 32 24 73 50 61 63 6b 65 74 20 63 61 70 74 75 72 65 25 33 24 73 00 54 68 65 20 70 61 63 :.%2$sPacket.capture%3$s.The.pac
674e0 6b 65 74 20 63 61 70 74 75 72 65 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 61 20 72 65 76 65 72 ket.capture.will.perform.a.rever
67500 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 6c se.DNS.lookup.associated.with.al
67520 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 25 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e l.IP.addresses.%sThis.option.can
67540 20 63 61 75 73 65 20 64 65 6c 61 79 73 20 66 6f 72 20 6c 61 72 67 65 20 70 61 63 6b 65 74 20 63 .cause.delays.for.large.packet.c
67560 61 70 74 75 72 65 73 2e 00 54 68 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 aptures..The.pass-through.credit
67580 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 6f 72 20 6c 65 66 74 20 .count.must.be.a.number.or.left.
675a0 62 6c 61 6e 6b 2e 00 54 68 65 20 70 61 73 73 77 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 63 68 blank..The.password.cannot.be.ch
675c0 61 6e 67 65 64 20 66 6f 72 20 61 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 75 73 65 72 2e 00 54 68 65 20 anged.for.a.non-local.user..The.
675e0 70 61 73 73 77 6f 72 64 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 password.contains.invalid.charac
67600 74 65 72 73 2e 00 54 68 65 20 70 61 73 73 77 6f 72 64 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 ters..The.passwords.do.not.match
67620 2e 00 54 68 65 20 70 61 74 68 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 6d 75 73 74 20 62 65 20 73 65 ..The.path.to.monitor.must.be.se
67640 74 2e 00 54 68 65 20 70 6f 72 74 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 74 68 65 20 73 6f t..The.port.can.be.either.the.so
67660 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 54 68 65 20 70 61 urce.or.destination.port..The.pa
67680 63 6b 65 74 20 63 61 70 74 75 72 65 20 77 69 6c 6c 20 6c 6f 6f 6b 20 66 6f 72 20 74 68 69 73 20 cket.capture.will.look.for.this.
676a0 70 6f 72 74 20 69 6e 20 65 69 74 68 65 72 20 66 69 65 6c 64 2e 20 4c 65 61 76 65 20 62 6c 61 6e port.in.either.field..Leave.blan
676c0 6b 20 69 66 20 6e 6f 74 20 66 69 6c 74 65 72 69 6e 67 20 62 79 20 70 6f 72 74 2e 00 54 68 65 20 k.if.not.filtering.by.port..The.
676e0 70 6f 72 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 port.must.be.an.integer.between.
67700 31 20 61 6e 64 20 36 35 35 33 35 2c 20 61 20 70 6f 72 74 20 61 6c 69 61 73 2c 20 6f 72 20 6c 65 1.and.65535,.a.port.alias,.or.le
67720 66 74 20 62 6c 61 6e 6b 2e 00 54 68 65 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e ft.blank..The.port.must.be.an.in
67740 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2c 20 6f 72 20 61 20 teger.between.1.and.65535,.or.a.
67760 70 6f 72 74 20 61 6c 69 61 73 2e 00 54 68 65 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6d 61 73 74 port.alias..The.port.of.the.mast
67780 65 72 20 76 6f 75 63 68 65 72 20 6e 6f 64 65 27 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f er.voucher.node's.webConfigurato
677a0 72 2e 20 45 78 61 6d 70 6c 65 3a 20 34 34 33 20 00 54 68 65 20 70 6f 72 74 20 75 73 65 64 20 62 r..Example:.443..The.port.used.b
677c0 79 20 4f 70 65 6e 56 50 4e 20 74 6f 20 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e y.OpenVPN.to.receive.client.conn
677e0 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 6f 72 74 20 75 73 65 64 20 62 79 20 74 68 65 20 73 65 ections..The.port.used.by.the.se
67800 72 76 65 72 20 74 6f 20 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f rver.to.receive.client.connectio
67820 6e 73 2e 00 54 68 65 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 ns..The.port.used.for.responding
67840 20 74 6f 20 44 4e 53 20 71 75 65 72 69 65 73 2e 20 49 74 20 73 68 6f 75 6c 64 20 6e 6f 72 6d 61 .to.DNS.queries..It.should.norma
67860 6c 6c 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 75 6e 6c 65 73 73 20 61 6e 6f 74 68 65 72 lly.be.left.blank.unless.another
67880 20 73 65 72 76 69 63 65 20 6e 65 65 64 73 20 74 6f 20 62 69 6e 64 20 74 6f 20 54 43 50 2f 55 44 .service.needs.to.bind.to.TCP/UD
678a0 50 20 70 6f 72 74 20 35 33 2e 00 54 68 65 20 70 6f 77 65 72 64 20 75 74 69 6c 69 74 79 20 6d 6f P.port.53..The.powerd.utility.mo
678c0 6e 69 74 6f 72 73 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 65 20 61 6e 64 20 73 65 74 73 nitors.the.system.state.and.sets
678e0 20 76 61 72 69 6f 75 73 20 70 6f 77 65 72 20 63 6f 6e 74 72 6f 6c 20 6f 70 74 69 6f 6e 73 20 61 .various.power.control.options.a
67900 63 63 6f 72 64 69 6e 67 6c 79 2e 20 20 49 74 20 6f 66 66 65 72 73 20 66 6f 75 72 20 6d 6f 64 65 ccordingly...It.offers.four.mode
67920 73 20 28 6d 61 78 69 6d 75 6d 2c 20 6d 69 6e 69 6d 75 6d 2c 20 61 64 61 70 74 69 76 65 20 61 6e s.(maximum,.minimum,.adaptive.an
67940 64 20 68 69 61 64 61 70 74 69 76 65 29 20 74 68 61 74 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 d.hiadaptive).that.can.be.indivi
67960 64 75 61 6c 6c 79 20 73 65 6c 65 63 74 65 64 20 77 68 69 6c 65 20 6f 6e 20 41 43 20 70 6f 77 65 dually.selected.while.on.AC.powe
67980 72 20 6f 72 20 62 61 74 74 65 72 69 65 73 2e 20 54 68 65 20 6d 6f 64 65 73 20 6d 61 78 69 6d 75 r.or.batteries..The.modes.maximu
679a0 6d 2c 20 6d 69 6e 69 6d 75 6d 2c 20 61 64 61 70 74 69 76 65 20 61 6e 64 20 68 69 61 64 61 70 74 m,.minimum,.adaptive.and.hiadapt
679c0 69 76 65 20 6d 61 79 20 62 65 20 61 62 62 72 65 76 69 61 74 65 64 20 6d 61 78 2c 20 6d 69 6e 2c ive.may.be.abbreviated.max,.min,
679e0 20 61 64 70 2c 20 68 61 64 70 2e 09 20 4d 61 78 69 6d 75 6d 20 6d 6f 64 65 20 63 68 6f 6f 73 65 .adp,.hadp...Maximum.mode.choose
67a00 73 20 74 68 65 20 68 69 67 68 65 73 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 76 61 6c 75 65 73 s.the.highest.performance.values
67a20 2e 20 20 4d 69 6e 69 6d 75 6d 20 6d 6f 64 65 20 73 65 6c 65 63 74 73 20 74 68 65 20 6c 6f 77 65 ...Minimum.mode.selects.the.lowe
67a40 73 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 76 61 6c 75 65 73 20 74 6f 20 67 65 74 20 74 68 65 st.performance.values.to.get.the
67a60 20 6d 6f 73 74 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 2e 20 41 64 61 70 74 69 76 65 20 6d 6f .most.power.savings..Adaptive.mo
67a80 64 65 20 61 74 74 65 6d 70 74 73 20 74 6f 20 73 74 72 69 6b 65 20 61 20 62 61 6c 61 6e 63 65 20 de.attempts.to.strike.a.balance.
67aa0 62 79 20 64 65 67 72 61 64 69 6e 67 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 68 65 6e 20 74 68 by.degrading.performance.when.th
67ac0 65 20 73 79 73 74 65 6d 20 61 70 70 65 61 72 73 20 69 64 6c 65 20 61 6e 64 20 69 6e 63 72 65 61 e.system.appears.idle.and.increa
67ae0 73 69 6e 67 20 69 74 20 77 68 65 6e 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 62 75 73 79 2e sing.it.when.the.system.is.busy.
67b00 20 20 49 74 20 6f 66 66 65 72 73 20 61 20 67 6f 6f 64 20 62 61 6c 61 6e 63 65 20 62 65 74 77 65 ..It.offers.a.good.balance.betwe
67b20 65 6e 20 61 20 73 6d 61 6c 6c 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6c 6f 73 73 20 66 6f 72 20 en.a.small.performance.loss.for.
67b40 67 72 65 61 74 6c 79 20 69 6e 63 72 65 61 73 65 64 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 2e greatly.increased.power.savings.
67b60 20 20 48 69 61 64 61 70 74 69 76 65 20 6d 6f 64 65 20 69 73 20 61 6c 69 6b 65 20 61 64 61 70 74 ..Hiadaptive.mode.is.alike.adapt
67b80 69 76 65 20 6d 6f 64 65 2c 20 62 75 74 20 74 75 6e 65 64 20 66 6f 72 20 73 79 73 74 65 6d 73 20 ive.mode,.but.tuned.for.systems.
67ba0 77 68 65 72 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 61 6e 64 20 69 6e 74 65 72 61 63 74 69 76 where.performance.and.interactiv
67bc0 69 74 79 20 61 72 65 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 74 68 61 6e 20 70 6f 77 65 ity.are.more.important.than.powe
67be0 72 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 2e 09 20 49 74 20 72 61 69 73 65 73 20 66 72 65 71 75 65 r.consumption...It.raises.freque
67c00 6e 63 79 20 66 61 73 74 65 72 2c 20 64 72 6f 70 73 20 73 6c 6f 77 65 72 20 61 6e 64 20 6b 65 65 ncy.faster,.drops.slower.and.kee
67c20 70 73 20 74 77 69 63 65 20 6c 6f 77 65 72 20 43 50 55 20 6c 6f 61 64 2e 00 54 68 65 20 70 72 65 ps.twice.lower.CPU.load..The.pre
67c40 66 69 78 20 28 75 70 70 65 72 20 25 31 24 73 20 62 69 74 73 29 20 6d 75 73 74 20 62 65 20 7a 65 fix.(upper.%1$s.bits).must.be.ze
67c60 72 6f 2e 20 20 55 73 65 20 74 68 65 20 66 6f 72 6d 20 25 32 24 73 00 54 68 65 20 70 72 69 6f 72 ro...Use.the.form.%2$s.The.prior
67c80 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 ity.must.be.an.integer.between.1
67ca0 20 61 6e 64 20 31 35 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 73 65 6c 65 63 74 65 64 20 68 .and.15..The.priority.selected.h
67cc0 65 72 65 20 64 65 66 69 6e 65 73 20 69 6e 20 77 68 61 74 20 6f 72 64 65 72 20 66 61 69 6c 6f 76 ere.defines.in.what.order.failov
67ce0 65 72 20 61 6e 64 20 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 er.and.balancing.of.links.will.b
67d00 65 20 64 6f 6e 65 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 6f 66 20 74 68 65 20 73 61 e.done..Multiple.links.of.the.sa
67d20 6d 65 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 61 6c 61 6e 63 65 20 63 6f 6e 6e 65 63 74 me.priority.will.balance.connect
67d40 69 6f 6e 73 20 75 6e 74 69 6c 20 61 6c 6c 20 6c 69 6e 6b 73 20 69 6e 20 74 68 65 20 70 72 69 6f ions.until.all.links.in.the.prio
67d60 72 69 74 79 20 77 69 6c 6c 20 62 65 20 65 78 68 61 75 73 74 65 64 2e 20 49 66 20 61 6c 6c 20 6c rity.will.be.exhausted..If.all.l
67d80 69 6e 6b 73 20 69 6e 20 61 20 70 72 69 6f 72 69 74 79 20 6c 65 76 65 6c 20 61 72 65 20 65 78 68 inks.in.a.priority.level.are.exh
67da0 61 75 73 74 65 64 20 74 68 65 6e 20 74 68 65 20 6e 65 78 74 20 61 76 61 69 6c 61 62 6c 65 20 6c austed.then.the.next.available.l
67dc0 69 6e 6b 28 73 29 20 69 6e 20 74 68 65 20 6e 65 78 74 20 70 72 69 6f 72 69 74 79 20 6c 65 76 65 ink(s).in.the.next.priority.leve
67de0 6c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 54 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 l.will.be.used..The.probe.interv
67e00 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 al.needs.to.be.a.numeric.value..
67e20 54 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 The.probe.interval.needs.to.be.p
67e40 6f 73 69 74 69 76 65 2e 00 54 68 65 20 70 72 6f 67 72 61 6d 6d 69 6e 67 20 64 65 62 75 67 20 6c ositive..The.programming.debug.l
67e60 6f 67 73 20 63 61 6e 20 62 65 20 73 75 62 6d 69 74 74 65 64 20 74 6f 20 74 68 65 20 70 66 53 65 ogs.can.be.submitted.to.the.pfSe
67e80 6e 73 65 20 64 65 76 65 6c 6f 70 65 72 73 20 66 6f 72 20 69 6e 73 70 65 63 74 69 6f 6e 2e 00 54 nse.developers.for.inspection..T
67ea0 68 65 20 70 72 6f 78 79 20 75 73 65 72 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c he.proxy.username.contains.inval
67ec0 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 72 61 6e 67 65 20 69 73 20 69 6e 76 61 id.characters..The.range.is.inva
67ee0 6c 69 64 20 28 66 69 72 73 74 20 65 6c 65 6d 65 6e 74 20 68 69 67 68 65 72 20 74 68 61 6e 20 73 lid.(first.element.higher.than.s
67f00 65 63 6f 6e 64 20 65 6c 65 6d 65 6e 74 29 2e 00 54 68 65 20 72 61 74 69 6f 20 6f 66 20 74 68 65 econd.element)..The.ratio.of.the
67f20 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 .probe.interval.to.the.time.peri
67f40 6f 64 20 28 6d 69 6e 75 73 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 29 20 61 6c 73 od.(minus.the.loss.interval).als
67f60 6f 20 63 6f 6e 74 72 6f 6c 73 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6f 66 20 6c 6f 73 o.controls.the.resolution.of.los
67f80 73 20 72 65 70 6f 72 74 69 6e 67 2e 20 54 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 72 65 s.reporting..To.determine.the.re
67fa0 73 6f 6c 75 74 69 6f 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 75 6c 61 20 solution,.the.following.formula.
67fc0 63 61 6e 20 62 65 20 75 73 65 64 3a 00 54 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 can.be.used:.The.remote.gateway.
67fe0 22 25 31 24 73 22 20 69 73 20 61 6c 72 65 61 64 79 20 75 73 65 64 20 62 79 20 70 68 61 73 65 31 "%1$s".is.already.used.by.phase1
68000 20 22 25 32 24 73 22 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 25 73 20 61 ."%2$s"..The.remote.gateway.%s.a
68020 6c 72 65 61 64 79 20 65 78 69 73 74 73 20 6f 6e 20 61 6e 6f 74 68 65 72 20 70 68 61 73 65 20 31 lready.exists.on.another.phase.1
68040 20 65 6e 74 72 79 00 54 68 65 20 72 65 74 72 79 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 .entry.The.retry.value.must.be.a
68060 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 54 n.integer.between.1.and.65535..T
68080 68 65 20 72 75 6c 65 20 74 68 61 74 20 74 72 69 67 67 65 72 65 64 20 74 68 69 73 20 61 63 74 69 he.rule.that.triggered.this.acti
680a0 6f 6e 20 69 73 00 54 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 on.is.The.same.interface.cannot.
680c0 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 61 6e 64 20 6f 75 74 73 69 64 be.selected.for.local.and.outsid
680e0 65 2e 00 54 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 e..The.same.interface.cannot.be.
68100 73 65 6c 65 63 74 65 64 20 74 77 69 63 65 20 6f 6e 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 selected.twice.on.local.interfac
68120 65 73 2e 00 54 68 65 20 73 63 68 65 64 75 6c 65 20 6d 75 73 74 20 68 61 76 65 20 61 74 20 6c 65 es..The.schedule.must.have.at.le
68140 61 73 74 20 6f 6e 65 20 74 69 6d 65 20 72 61 6e 67 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 ast.one.time.range.configured..T
68160 68 65 20 73 65 6c 65 63 74 65 64 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d he.selected.Encryption.Algorithm
68180 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 73 65 6c 65 63 74 65 64 20 63 65 72 74 .is.not.valid..The.selected.cert
681a0 69 66 69 63 61 74 65 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 00 54 68 65 20 73 65 72 76 65 72 20 ificate.is.not.valid.The.server.
681c0 6d 75 73 74 20 72 65 74 75 72 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 must.return.the.client.IP.addres
681e0 73 20 61 73 20 61 20 73 74 72 69 6e 67 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 s.as.a.string.in.the.following.f
68200 6f 72 6d 61 74 3a 20 00 54 68 65 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e ormat:..The.service.name.contain
68220 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 73 65 74 74 69 6e s.invalid.characters..The.settin
68240 67 73 20 63 61 6e 6e 6f 74 20 62 65 20 6d 61 6e 61 67 65 64 20 66 6f 72 20 61 20 6e 6f 6e 2d 6c gs.cannot.be.managed.for.a.non-l
68260 6f 63 61 6c 20 75 73 65 72 2e 00 54 68 65 20 73 65 74 74 69 6e 67 73 20 68 61 76 65 20 61 6c 72 ocal.user..The.settings.have.alr
68280 65 61 64 79 20 62 65 65 6e 20 61 70 70 6c 69 65 64 21 00 54 68 65 20 73 6f 75 72 63 65 20 61 6e eady.been.applied!.The.source.an
682a0 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 d.destination.IP.addresses.must.
682c0 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 66 61 6d 69 6c 79 20 28 49 50 76 34 20 2f 20 49 50 76 have.the.same.family.(IPv4./.IPv
682e0 36 29 2e 00 54 68 65 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 68 61 6)..The.source.tracking.table.ha
68300 73 20 62 65 65 6e 20 66 6c 75 73 68 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 s.been.flushed.successfully..The
68320 20 73 70 65 63 69 66 69 65 64 20 27 4c 6f 63 61 6c 20 70 6f 72 74 27 20 69 73 20 69 6e 20 75 73 .specified.'Local.port'.is.in.us
68340 65 2e 20 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 6e 6f 74 68 65 72 20 76 61 6c 75 65 00 54 e..Please.select.another.value.T
68360 68 65 20 73 70 65 63 69 66 69 65 64 20 44 48 20 50 61 72 61 6d 65 74 65 72 20 6c 65 6e 67 74 68 he.specified.DH.Parameter.length
68380 20 69 73 20 69 6e 76 61 6c 69 64 20 6f 72 20 74 68 65 20 44 48 20 66 69 6c 65 20 64 6f 65 73 20 .is.invalid.or.the.DH.file.does.
683a0 6e 6f 74 20 65 78 69 73 74 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 45 43 44 48 20 43 75 not.exist..The.specified.ECDH.Cu
683c0 72 76 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 rve.is.invalid..The.specified.IP
683e0 76 36 20 50 72 65 66 69 78 20 49 44 20 69 73 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 2e 00 54 68 v6.Prefix.ID.is.out.of.range..Th
68400 65 20 73 70 65 63 69 66 69 65 64 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 6e 6f 74 20 62 65 20 e.specified.bandwidth.cannot.be.
68420 6c 65 73 73 20 74 68 61 6e 20 31 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 less.than.1..The.specified.numbe
68440 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e r.of.connections.is.greater.than
68460 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 41 4c 54 51 2d 63 61 70 61 62 6c 65 20 61 73 73 69 .the.number.of.ALTQ-capable.assi
68480 67 6e 65 64 20 69 6e 74 65 72 66 61 63 65 73 21 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 gned.interfaces!.The.specified.r
684a0 61 6e 67 65 20 6c 69 65 73 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 ange.lies.outside.of.the.current
684c0 20 73 75 62 6e 65 74 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 20 6d 75 73 .subnet..The.specified.range.mus
684e0 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 44 48 43 50 20 72 61 6e 67 65 20 66 t.not.be.within.the.DHCP.range.f
68500 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 or.this.interface..The.specified
68520 20 72 61 6e 67 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 .range.must.not.be.within.the.ra
68540 6e 67 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 44 48 43 50 20 70 6f 6f 6c 20 66 6f nge.configured.on.a.DHCP.pool.fo
68560 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 r.this.interface..The.specified.
68580 72 65 63 6f 72 64 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 record.is.invalid..The.specified
685a0 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 69 73 20 65 71 75 61 6c 20 74 6f 20 61 6e 20 69 .server.address.is.equal.to.an.i
685c0 6e 74 65 72 66 61 63 65 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 73 70 65 63 69 66 69 nterface.ip.address..The.specifi
685e0 65 64 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 69 73 20 65 71 75 61 6c 20 74 6f 20 74 68 ed.server.address.is.equal.to.th
68600 65 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 73 70 65 e.LAN.interface.address..The.spe
68620 63 69 66 69 65 64 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 6c 69 65 73 20 69 6e 20 74 68 cified.server.address.lies.in.th
68640 65 20 72 65 6d 6f 74 65 20 73 75 62 6e 65 74 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 74 e.remote.subnet..The.specified.t
68660 79 70 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 ype.is.invalid..The.specified.va
68680 6c 75 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 74 61 74 65 20 74 61 62 6c 65 20 lue.is.invalid..The.state.table.
686a0 68 61 73 20 62 65 65 6e 20 66 6c 75 73 68 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 has.been.flushed.successfully..T
686c0 68 65 20 73 74 61 74 65 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f he.state.timeout.(advanced.optio
686e0 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 n).can.only.be.specified.for.Pas
68700 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 73 74 61 74 65 20 74 69 6d 65 6f 75 74 20 s.type.rules..The.state.timeout.
68720 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 (advanced.option).can.only.be.sp
68740 65 63 69 66 69 65 64 20 66 6f 72 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 73 74 ecified.for.TCP.protocol..The.st
68760 61 74 65 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 ate.timeout.(advanced.option).ca
68780 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 nnot.be.specified.if.statetype.i
687a0 73 20 6e 6f 6e 65 2e 00 54 68 65 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 63 6f 6e 66 69 s.none..The.static.mapping.confi
687c0 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 73 guration.has.been.changed..The.s
687e0 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 tatic.route.configuration.has.be
68800 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 69 6e 74 65 72 66 en.changed..The.submitted.interf
68820 61 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 ace.does.not.exist..The.submitte
68840 64 20 6d 6f 64 65 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 73 75 62 6d 69 74 74 d.mode.is.not.valid..The.submitt
68860 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 ed.private.key.does.not.match.th
68880 65 20 73 75 62 6d 69 74 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 2e 00 54 68 e.submitted.certificate.data..Th
688a0 65 20 73 75 62 6d 69 74 74 65 64 20 72 65 6c 61 79 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f e.submitted.relay.protocol.is.no
688c0 74 20 76 61 6c 69 64 2e 00 54 68 65 20 73 75 62 6e 65 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 t.valid..The.subnet.is.used.for.
688e0 64 65 74 65 72 6d 69 6e 69 6e 67 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 69 73 20 determining.the.network.that.is.
68900 74 75 6e 6e 65 6c 6c 65 64 2e 00 54 68 65 20 73 75 62 6e 65 74 20 72 61 6e 67 65 20 63 61 6e 6e tunnelled..The.subnet.range.cann
68920 6f 74 20 6f 76 65 72 6c 61 70 20 77 69 74 68 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 ot.overlap.with.virtual.IP.addre
68940 73 73 20 25 73 2e 00 54 68 65 20 73 75 62 6e 65 74 20 72 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f ss.%s..The.subnet.range.cannot.o
68960 76 65 72 6c 61 70 20 77 69 74 68 20 76 69 72 74 75 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 verlap.with.virtual.IPv6.address
68980 20 25 73 2e 00 54 68 65 20 73 75 70 70 6c 69 65 64 20 53 65 6e 64 2f 52 65 63 65 69 76 65 20 42 .%s..The.supplied.Send/Receive.B
689a0 75 66 66 65 72 20 73 69 7a 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 75 70 70 6c uffer.size.is.invalid..The.suppl
689c0 69 65 64 20 76 61 6c 75 65 20 66 6f 72 20 4e 54 50 20 4f 72 70 68 61 6e 20 4d 6f 64 65 20 69 73 ied.value.for.NTP.Orphan.Mode.is
689e0 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 79 73 74 65 6d 20 68 61 73 20 62 65 65 6e 20 72 65 .invalid..The.system.has.been.re
68a00 73 65 74 20 74 6f 20 66 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 20 61 6e 64 20 69 73 20 6e set.to.factory.defaults.and.is.n
68a20 6f 77 20 72 65 62 6f 6f 74 69 6e 67 2e 20 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 61 20 66 65 ow.rebooting..This.may.take.a.fe
68a40 77 20 6d 69 6e 75 74 65 73 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 68 61 72 64 w.minutes,.depending.on.the.hard
68a60 77 61 72 65 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 68 61 6c 74 69 6e 67 20 6e 6f 77 2e ware..The.system.is.halting.now.
68a80 20 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 6f 6e 65 20 6d 69 6e 75 74 65 20 6f 72 20 73 6f 2e .This.may.take.one.minute.or.so.
68aa0 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 2e 20 50 6c .The.system.is.now.rebooting..Pl
68ac0 65 61 73 65 20 77 61 69 74 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 6f 6e 20 61 20 6c 61 ease.wait..The.system.is.on.a.la
68ae0 74 65 72 20 76 65 72 73 69 6f 6e 20 74 68 61 6e 3c 62 72 20 2f 3e 74 68 65 20 6f 66 66 69 63 69 ter.version.than<br./>the.offici
68b00 61 6c 20 72 65 6c 65 61 73 65 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 6f 6e 20 74 68 65 al.release..The.system.is.on.the
68b20 20 6c 61 74 65 73 74 20 76 65 72 73 69 6f 6e 2e 00 54 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c .latest.version..The.system.will
68b40 20 61 74 74 65 6d 70 74 20 74 6f 20 63 61 6c 63 75 6c 61 74 65 20 74 68 65 20 62 61 6e 64 77 69 .attempt.to.calculate.the.bandwi
68b60 64 74 68 20 64 65 6c 61 79 20 70 72 6f 64 75 63 74 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 dth.delay.product.for.each.conne
68b80 63 74 69 6f 6e 20 61 6e 64 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 64 61 ction.and.limit.the.amount.of.da
68ba0 74 61 20 71 75 65 75 65 64 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6a 75 73 74 ta.queued.to.the.network.to.just
68bc0 20 74 68 65 20 61 6d 6f 75 6e 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 6d 61 69 6e 74 61 69 6e .the.amount.required.to.maintain
68be0 20 6f 70 74 69 6d 75 6d 20 74 68 72 6f 75 67 68 70 75 74 2e 20 00 54 68 65 20 74 61 72 67 65 74 .optimum.throughput...The.target
68c00 20 70 6f 72 74 20 72 61 6e 67 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 .port.range.must.be.an.integer.b
68c20 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 etween.1.and.65535..The.time.per
68c40 69 6f 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 77 69 iod.needs.to.be.greater.than.twi
68c60 63 65 20 74 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 70 6c 75 73 20 74 68 65 20 6c ce.the.probe.interval.plus.the.l
68c80 6f 73 73 20 69 6e 74 65 72 76 61 6c 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6f 76 oss.interval..The.time.period.ov
68ca0 65 72 20 77 68 69 63 68 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 76 65 72 61 67 65 64 20 6e 65 er.which.results.are.averaged.ne
68cc0 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 74 eds.to.be.a.numeric.value..The.t
68ce0 69 6d 65 20 70 65 72 69 6f 64 20 6f 76 65 72 20 77 68 69 63 68 20 72 65 73 75 6c 74 73 20 61 72 ime.period.over.which.results.ar
68d00 65 20 61 76 65 72 61 67 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e e.averaged.needs.to.be.positive.
68d20 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 2c 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c .The.time.period,.probe.interval
68d40 20 61 6e 64 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 61 72 65 20 63 6c 6f 73 65 6c 79 20 72 .and.loss.interval.are.closely.r
68d60 65 6c 61 74 65 64 2e 20 54 68 65 20 72 61 74 69 6f 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 elated..The.ratio.between.these.
68d80 76 61 6c 75 65 73 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 61 63 63 75 72 61 63 79 20 6f 66 20 74 values.control.the.accuracy.of.t
68da0 68 65 20 6e 75 6d 62 65 72 73 20 72 65 70 6f 72 74 65 64 20 61 6e 64 20 74 68 65 20 74 69 6d 65 he.numbers.reported.and.the.time
68dc0 6c 69 6e 65 73 73 20 6f 66 20 61 6c 65 72 74 73 2e 00 54 68 65 20 74 69 6d 65 6f 75 74 20 6d 75 liness.of.alerts..The.timeout.mu
68de0 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 54 68 65 20 74 6f 74 st.be.at.least.1.minute..The.tot
68e00 61 6c 20 73 69 7a 65 20 6c 69 6d 69 74 20 66 6f 72 20 61 6c 6c 20 66 69 6c 65 73 20 69 73 20 25 al.size.limit.for.all.files.is.%
68e20 73 2e 00 54 68 65 20 74 6f 74 61 6c 20 73 69 7a 65 20 6f 66 20 61 6c 6c 20 66 69 6c 65 73 20 75 s..The.total.size.of.all.files.u
68e40 70 6c 6f 61 64 65 64 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 25 73 2e 00 54 68 65 20 74 ploaded.may.not.exceed.%s..The.t
68e60 72 61 66 66 69 63 20 73 68 61 70 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 raffic.shaper.configuration.has.
68e80 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 74 72 65 65 20 6f 6e 20 74 68 65 20 6c 65 been.changed..The.tree.on.the.le
68ea0 66 74 20 6e 61 76 69 67 61 74 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 25 73 2e 00 54 68 65 ft.navigates.through.the.%s..The
68ec0 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 6e 64 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 .tunnel.local.and.tunnel.remote.
68ee0 66 69 65 6c 64 73 20 6d 75 73 74 20 68 61 76 65 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 fields.must.have.valid.IP.addres
68f00 73 65 73 2e 00 54 68 65 20 74 79 70 65 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 ses..The.type.of.authentication.
68f20 75 73 65 64 20 62 79 20 74 68 65 20 70 72 6f 78 79 20 73 65 72 76 65 72 2e 00 54 68 65 20 75 70 used.by.the.proxy.server..The.up
68f40 6c 6f 61 64 65 64 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 63 loaded.file.does.not.appear.to.c
68f60 6f 6e 74 61 69 6e 20 61 6e 20 65 6e 63 72 79 70 74 65 64 20 70 66 73 65 6e 73 65 20 63 6f 6e 66 ontain.an.encrypted.pfsense.conf
68f80 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 iguration..The.upstream.network.
68fa0 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 interface.is.the.outgoing.interf
68fc0 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 63 6f 6d ace.which.is.responsible.for.com
68fe0 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 62 6c 65 20 6d 75 6c 74 69 63 61 73 municating.to.available.multicas
69000 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 t.data.sources..There.can.only.b
69020 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 25 31 24 73 44 6f 77 e.one.upstream.interface.%1$sDow
69040 6e 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 nstream.network.interfaces.are.t
69060 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 09 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 he.distribution.interfaces.to.th
69080 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 e.destination.networks,.where.mu
690a0 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 lticast.clients.can.join.groups.
690c0 61 6e 64 20 72 65 63 65 69 76 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 and.receive.multicast.data..One.
690e0 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 or.more.downstream.interfaces.mu
69100 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 75 73 65 72 6e 61 6d 65 20 63 st.be.configured..The.username.c
69120 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 ontains.invalid.characters..The.
69140 75 73 65 72 6e 61 6d 65 20 69 73 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 username.is.longer.than.16.chara
69160 63 74 65 72 73 2e 00 54 68 65 20 76 61 6c 75 65 20 61 66 74 65 72 20 74 68 65 20 22 2f 22 20 69 cters..The.value.after.the."/".i
69180 73 20 74 68 65 20 75 70 64 61 74 65 20 66 72 65 71 75 65 6e 63 79 20 69 6e 20 64 61 79 73 2e 00 s.the.update.frequency.in.days..
691a0 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 73 65 6e 74 20 The.value.in.this.field.is.sent.
691c0 61 73 20 74 68 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 61 6e as.the.DHCP.client.identifier.an
691e0 64 20 68 6f 73 74 6e 61 6d 65 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 d.hostname.when.requesting.a.DHC
69200 50 20 6c 65 61 73 65 2e 20 53 6f 6d 65 20 49 53 50 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 74 P.lease..Some.ISPs.may.require.t
69220 68 69 73 20 28 66 6f 72 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 29 2e his.(for.client.identification).
69240 00 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 74 68 65 20 .The.value.in.this.field.is.the.
69260 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 70 72 6f 76 69 64 65 64 delegated.prefix.length.provided
69280 20 62 79 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 4e 6f 72 6d 61 6c 6c 79 20 .by.the.DHCPv6.server..Normally.
692a0 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 49 53 50 2e 00 54 68 65 20 76 61 6c 75 65 20 specified.by.the.ISP..The.value.
692c0 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 74 68 65 20 66 75 6c 6c 20 61 62 73 6f 6c 75 in.this.field.is.the.full.absolu
692e0 74 65 20 70 61 74 68 20 74 6f 20 61 20 44 48 43 50 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 te.path.to.a.DHCP.client.configu
69300 72 61 74 69 6f 6e 20 66 69 6c 65 2e 09 20 5b 2f 5b 64 69 72 6e 61 6d 65 2f 5b 2e 2e 2e 2f 5d 5d ration.file...[/[dirname/[.../]]
69320 66 69 6c 65 6e 61 6d 65 5b 2e 65 78 74 5d 5d 20 25 31 24 73 56 61 6c 75 65 20 53 75 62 73 74 69 filename[.ext]].%1$sValue.Substi
69340 74 75 74 69 6f 6e 73 20 69 6e 20 43 6f 6e 66 69 67 20 46 69 6c 65 3a 20 7b 69 6e 74 65 72 66 61 tutions.in.Config.File:.{interfa
69360 63 65 7d 2c 20 7b 68 6f 73 74 6e 61 6d 65 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 61 73 63 69 69 ce},.{hostname},.{mac_addr_ascii
69380 43 44 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 68 65 78 43 44 7d 20 25 31 24 73 57 68 65 72 65 20 CD},.{mac_addr_hexCD}.%1$sWhere.
693a0 43 20 69 73 20 55 28 70 70 65 72 29 20 6f 72 20 4c 28 6f 77 65 72 29 20 43 61 73 65 2c 20 61 6e C.is.U(pper).or.L(ower).Case,.an
693c0 64 20 44 20 69 73 20 22 20 3a 2d 2e 22 20 44 65 6c 69 6d 69 74 65 72 20 28 73 70 61 63 65 2c 20 d.D.is.".:-.".Delimiter.(space,.
693e0 63 6f 6c 6f 6e 2c 20 68 79 70 68 65 6e 2c 20 6f 72 20 70 65 72 69 6f 64 29 20 28 6f 6d 69 74 74 colon,.hyphen,.or.period).(omitt
69400 65 64 20 66 6f 72 20 6e 6f 6e 65 29 2e 25 31 24 73 53 6f 6d 65 20 49 53 50 73 20 6d 61 79 20 72 ed.for.none).%1$sSome.ISPs.may.r
69420 65 71 75 69 72 65 20 63 65 72 74 61 69 6e 20 6f 70 74 69 6f 6e 73 20 62 65 20 6f 72 20 6e 6f 74 equire.certain.options.be.or.not
69440 20 62 65 20 73 65 6e 74 2e 00 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c .be.sent..The.value.in.this.fiel
69460 64 20 69 73 20 75 73 65 64 20 61 73 20 61 20 66 69 78 65 64 20 61 6c 69 61 73 20 49 50 76 34 20 d.is.used.as.a.fixed.alias.IPv4.
69480 61 64 64 72 65 73 73 20 62 79 20 74 68 65 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 address.by.the.DHCP.client..The.
694a0 76 61 6c 75 65 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 61 6c 70 68 61 6e 75 6d 65 value.may.only.contain.alphanume
694c0 72 69 63 20 63 68 61 72 61 63 74 65 72 73 2c 20 2d 2c 20 5f 2c 20 25 2c 20 61 6e 64 20 2f 2e 00 ric.characters,.-,._,.%,.and./..
694e0 54 68 65 20 76 61 6c 75 65 73 20 69 6e 20 74 68 65 73 65 20 66 69 65 6c 64 73 20 61 72 65 20 44 The.values.in.these.fields.are.D
69500 48 43 50 20 70 72 6f 74 6f 63 6f 6c 20 74 69 6d 69 6e 67 73 20 75 73 65 64 20 77 68 65 6e 20 72 HCP.protocol.timings.used.when.r
69520 65 71 75 65 73 74 69 6e 67 20 61 20 6c 65 61 73 65 2e 25 31 24 73 53 65 65 20 25 32 24 73 68 65 equesting.a.lease.%1$sSee.%2$she
69540 72 65 25 33 24 73 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 68 65 20 re%3$s.for.more.information.The.
69560 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 6f 6e 20 virtual.IP.addresses.defined.on.
69580 74 68 69 73 20 70 61 67 65 20 6d 61 79 20 62 65 20 75 73 65 64 20 69 6e 20 25 31 24 73 4e 41 54 this.page.may.be.used.in.%1$sNAT
695a0 25 32 24 73 20 6d 61 70 70 69 6e 67 73 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 66 69 %2$s.mappings..The.virtual.IP.fi
695c0 65 6c 64 20 73 65 6c 65 63 74 73 20 77 68 69 63 68 20 28 76 69 72 74 75 61 6c 29 20 49 50 20 73 eld.selects.which.(virtual).IP.s
695e0 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 74 68 69 73 20 67 72 6f 75 70 20 61 70 hould.be.used.when.this.group.ap
69600 70 6c 69 65 73 20 74 6f 20 61 20 6c 6f 63 61 6c 20 44 79 6e 61 6d 69 63 20 44 4e 53 2c 20 49 50 plies.to.a.local.Dynamic.DNS,.IP
69620 73 65 63 20 6f 72 20 4f 70 65 6e 56 50 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 54 68 65 20 76 69 72 sec.or.OpenVPN.endpoint..The.vir
69640 74 75 61 6c 20 49 50 76 34 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 tual.IPv4.network.used.for.priva
69660 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 te.communications.between.this.c
69680 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 lient.and.the.server.expressed.u
696a0 73 69 6e 67 20 43 49 44 52 20 28 65 2e 67 2e 20 31 30 2e 30 2e 38 2e 35 2f 32 34 29 2e 20 25 31 sing.CIDR.(e.g..10.0.8.5/24)..%1
696c0 24 73 57 69 74 68 20 73 75 62 6e 65 74 20 74 6f 70 6f 6c 6f 67 79 2c 20 65 6e 74 65 72 20 74 68 $sWith.subnet.topology,.enter.th
696e0 65 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 75 62 6e e.client.IP.address.and.the.subn
69700 65 74 20 6d 61 73 6b 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 76 34 20 54 75 6e 6e et.mask.must.match.the.IPv4.Tunn
69720 65 6c 20 4e 65 74 77 6f 72 6b 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 25 31 24 73 57 69 el.Network.on.the.server..%1$sWi
69740 74 68 20 6e 65 74 33 30 20 74 6f 70 6f 6c 6f 67 79 2c 20 74 68 65 20 66 69 72 73 74 20 6e 65 74 th.net30.topology,.the.first.net
69760 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 2f 33 30 20 69 73 20 61 73 73 75 6d work.address.of.the./30.is.assum
69780 65 64 20 74 6f 20 62 65 20 74 68 65 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 61 6e 64 20 ed.to.be.the.server.address.and.
697a0 74 68 65 20 73 65 63 6f 6e 64 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 the.second.network.address.will.
697c0 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 76 be.assigned.to.the.client..The.v
697e0 69 72 74 75 61 6c 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 irtual.IPv6.network.used.for.pri
69800 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 vate.communications.between.this
69820 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 .client.and.the.server.expressed
69840 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 28 65 2e 67 2e 20 32 30 30 31 3a 64 62 39 3a 31 3a 31 .using.prefix.(e.g..2001:db9:1:1
69860 3a 3a 31 30 30 2f 36 34 29 2e 20 25 31 24 73 45 6e 74 65 72 20 74 68 65 20 63 6c 69 65 6e 74 20 ::100/64)..%1$sEnter.the.client.
69880 49 50 76 36 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 72 65 66 69 78 2e 20 54 68 65 20 70 72 65 IPv6.address.and.prefix..The.pre
698a0 66 69 78 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 76 36 20 54 75 6e 6e 65 6c 20 4e fix.must.match.the.IPv6.Tunnel.N
698c0 65 74 77 6f 72 6b 20 70 72 65 66 69 78 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 00 54 68 etwork.prefix.on.the.server...Th
698e0 65 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 e.virtual.server.configuration.h
69900 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 76 6f 75 63 68 65 72 20 64 61 74 as.been.changed..The.voucher.dat
69920 61 62 61 73 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 79 6e 63 27 64 20 74 6f 20 74 68 69 73 20 68 abase.cannot.be.sync'd.to.this.h
69940 6f 73 74 20 28 69 74 73 65 6c 66 29 2e 00 54 68 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 ost.(itself)..The.waiting.period
69960 20 74 6f 20 72 65 73 74 6f 72 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 .to.restore.pass-through.credits
69980 20 6d 75 73 74 20 62 65 20 61 62 6f 76 65 20 30 20 68 6f 75 72 73 2e 00 54 68 65 20 7a 6f 6e 65 .must.be.above.0.hours..The.zone
699a0 20 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 6c 65 74 74 65 72 73 2c 20 .name.can.only.contain.letters,.
699c0 64 69 67 69 74 73 2c 20 61 6e 64 20 75 6e 64 65 72 73 63 6f 72 65 73 20 28 20 5f 20 29 2e 00 54 digits,.and.underscores.(._.)..T
699e0 68 65 6d 65 00 54 68 65 72 65 20 61 70 70 61 72 65 6e 74 6c 79 20 77 61 73 20 6e 6f 74 20 61 6e heme.There.apparently.was.not.an
69a00 20 65 72 72 6f 72 2c 20 61 6e 64 20 74 68 69 73 20 70 61 67 65 20 77 61 73 20 6e 61 76 69 67 61 .error,.and.this.page.was.naviga
69a20 74 65 64 20 74 6f 20 64 69 72 65 63 74 6c 79 20 77 69 74 68 6f 75 74 20 61 6e 79 20 69 6e 73 74 ted.to.directly.without.any.inst
69a40 72 75 63 74 69 6f 6e 73 20 66 6f 72 20 77 68 61 74 20 69 74 20 73 68 6f 75 6c 64 20 64 6f 2e 00 ructions.for.what.it.should.do..
69a60 54 68 65 72 65 20 61 72 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 4c 6f 63 61 6c 20 61 6e 64 20 52 There.are.additional.Local.and.R
69a80 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 4d emote.IP.addresses.defined.for.M
69aa0 4c 50 50 50 2e 00 54 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 LPPP..There.are.no.configured.IP
69ac0 73 65 63 20 54 75 6e 6e 65 6c 73 00 54 68 65 72 65 20 61 72 65 20 6e 6f 20 70 61 63 6b 61 67 65 sec.Tunnels.There.are.no.package
69ae0 73 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 73 74 61 6c 6c 65 64 2e 00 54 68 65 72 65 20 69 73 20 s.currently.installed..There.is.
69b00 61 20 50 68 61 73 65 20 32 20 75 73 69 6e 67 20 49 50 76 34 2c 20 63 61 6e 6e 6f 74 20 75 73 65 a.Phase.2.using.IPv4,.cannot.use
69b20 20 49 50 76 36 2e 00 54 68 65 72 65 20 69 73 20 61 20 50 68 61 73 65 20 32 20 75 73 69 6e 67 20 .IPv6..There.is.a.Phase.2.using.
69b40 49 50 76 36 2c 20 63 61 6e 6e 6f 74 20 75 73 65 20 49 50 76 34 2e 00 54 68 65 72 65 20 69 73 20 IPv6,.cannot.use.IPv4..There.is.
69b60 61 20 63 6f 6e 66 6c 69 63 74 20 6f 6e 20 4d 54 55 20 62 65 74 77 65 65 6e 20 70 61 72 65 6e 74 a.conflict.on.MTU.between.parent
69b80 20 25 31 24 73 20 61 6e 64 20 56 4c 41 4e 28 25 32 24 73 29 00 54 68 65 72 65 20 77 61 73 20 61 .%1$s.and.VLAN(%2$s).There.was.a
69ba0 20 65 72 72 6f 72 20 70 61 72 73 69 6e 67 20 6c 6f 67 20 65 6e 74 72 79 3a 20 25 73 2e 20 50 6c .error.parsing.log.entry:.%s..Pl
69bc0 65 61 73 65 20 72 65 70 6f 72 74 20 74 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 ease.report.to.mailing.list.or.f
69be0 6f 72 75 6d 2e 00 54 68 65 72 65 20 77 61 73 20 61 20 65 72 72 6f 72 20 70 61 72 73 69 6e 67 20 orum..There.was.a.error.parsing.
69c00 72 75 6c 65 20 6e 75 6d 62 65 72 3a 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 74 rule.number:.%s..Please.report.t
69c20 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 65 20 77 o.mailing.list.or.forum..There.w
69c40 61 73 20 61 20 65 72 72 6f 72 20 70 61 72 73 69 6e 67 20 72 75 6c 65 3a 20 25 73 2e 20 50 6c 65 as.a.error.parsing.rule:.%s..Ple
69c60 61 73 65 20 72 65 70 6f 72 74 20 74 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f ase.report.to.mailing.list.or.fo
69c80 72 75 6d 2e 00 54 68 65 72 65 20 77 61 73 20 61 20 70 72 6f 62 6c 65 6d 20 61 70 70 6c 79 69 6e rum..There.was.a.problem.applyin
69ca0 67 20 74 68 65 20 63 68 61 6e 67 65 73 2e 20 53 65 65 20 74 68 65 20 25 31 24 73 53 79 73 74 65 g.the.changes..See.the.%1$sSyste
69cc0 6d 20 4c 6f 67 73 25 32 24 73 2e 00 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 70 m.Logs%2$s..There.was.an.error.p
69ce0 65 72 66 6f 72 6d 69 6e 67 20 74 68 65 20 63 68 6f 73 65 6e 20 6d 69 72 72 6f 72 20 6f 70 65 72 erforming.the.chosen.mirror.oper
69d00 61 74 69 6f 6e 2e 20 43 68 65 63 6b 20 74 68 65 20 53 79 73 74 65 6d 20 4c 6f 67 20 66 6f 72 20 ation..Check.the.System.Log.for.
69d20 64 65 74 61 69 6c 73 2e 00 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 77 68 69 6c details..There.was.an.error.whil
69d40 65 20 70 61 72 73 69 6e 67 20 74 68 65 20 70 61 63 6b 61 67 65 20 66 69 6c 74 65 72 20 72 75 6c e.parsing.the.package.filter.rul
69d60 65 73 20 66 6f 72 20 25 73 2e 00 54 68 65 72 65 20 77 65 72 65 20 65 72 72 6f 72 28 73 29 20 6c es.for.%s..There.were.error(s).l
69d80 6f 61 64 69 6e 67 20 74 68 65 20 72 75 6c 65 73 3a 20 25 31 24 73 20 2d 20 25 32 24 73 00 54 68 oading.the.rules:.%1$s.-.%2$s.Th
69da0 65 72 6d 61 6c 20 53 65 6e 73 6f 72 73 00 54 68 65 73 65 20 61 72 65 20 61 6c 73 6f 20 75 73 65 ermal.Sensors.These.are.also.use
69dc0 64 20 66 6f 72 20 74 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 2c 20 44 4e 53 20 46 6f 72 77 d.for.the.DHCP.service,.DNS.Forw
69de0 61 72 64 65 72 20 61 6e 64 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 77 68 65 6e 20 69 74 20 68 arder.and.DNS.Resolver.when.it.h
69e00 61 73 20 44 4e 53 20 51 75 65 72 79 20 46 6f 72 77 61 72 64 69 6e 67 20 65 6e 61 62 6c 65 64 2e as.DNS.Query.Forwarding.enabled.
69e20 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 49 50 76 34 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 .These.are.the.IPv4.client-side.
69e40 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 networks.that.will.be.routed.to.
69e60 74 68 69 73 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 75 73 69 6e 67 20 69 this.client.specifically.using.i
69e80 72 6f 75 74 65 2c 20 73 6f 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 route,.so.that.a.site-to-site.VP
69ea0 4e 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 45 78 70 72 65 73 73 65 64 20 N.can.be.established..Expressed.
69ec0 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 as.a.comma-separated.list.of.one
69ee0 20 6f 72 20 6d 6f 72 65 20 43 49 44 52 20 72 61 6e 67 65 73 2e 20 4d 61 79 20 62 65 20 6c 65 66 .or.more.CIDR.ranges..May.be.lef
69f00 74 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6c 69 65 6e 74 2d 73 t.blank.if.there.are.no.client-s
69f20 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 72 6f 75 74 65 64 2e 25 31 24 73 4e 4f ide.networks.to.be.routed.%1$sNO
69f40 54 45 3a 20 52 65 6d 65 6d 62 65 72 20 74 6f 20 61 64 64 20 74 68 65 73 65 20 73 75 62 6e 65 74 TE:.Remember.to.add.these.subnet
69f60 73 20 74 6f 20 74 68 65 20 49 50 76 34 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 73 20 6c 69 s.to.the.IPv4.Remote.Networks.li
69f80 73 74 20 6f 6e 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 4f 70 65 6e 56 50 4e 20 st.on.the.corresponding.OpenVPN.
69fa0 73 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 49 server.settings..These.are.the.I
69fc0 50 76 34 20 73 65 72 76 65 72 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 Pv4.server-side.networks.that.wi
69fe0 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 ll.be.accessible.from.this.parti
6a000 63 75 6c 61 72 20 63 6c 69 65 6e 74 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d cular.client..Expressed.as.a.com
6a020 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 ma-separated.list.of.one.or.more
6a040 20 43 49 44 52 20 6e 65 74 77 6f 72 6b 73 2e 20 25 31 24 73 4e 4f 54 45 3a 20 4e 65 74 77 6f 72 .CIDR.networks..%1$sNOTE:.Networ
6a060 6b 73 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 ks.do.not.need.to.be.specified.h
6a080 65 72 65 20 69 66 20 74 68 65 79 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 64 65 ere.if.they.have.already.been.de
6a0a0 66 69 6e 65 64 20 6f 6e 20 74 68 65 20 6d 61 69 6e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 fined.on.the.main.server.configu
6a0c0 72 61 74 69 6f 6e 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 49 50 76 36 20 63 6c 69 65 6e ration..These.are.the.IPv6.clien
6a0e0 74 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 t-side.networks.that.will.be.rou
6a100 74 65 64 20 74 6f 20 74 68 69 73 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 ted.to.this.client.specifically.
6a120 75 73 69 6e 67 20 69 72 6f 75 74 65 2c 20 73 6f 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d using.iroute,.so.that.a.site-to-
6a140 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 45 78 70 site.VPN.can.be.established..Exp
6a160 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 ressed.as.a.comma-separated.list
6a180 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 20 6e 65 74 77 6f 72 .of.one.or.more.IP/PREFIX.networ
6a1a0 6b 73 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 72 65 20 61 ks..May.be.left.blank.if.there.a
6a1c0 72 65 20 6e 6f 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 re.no.client-side.networks.to.be
6a1e0 20 72 6f 75 74 65 64 2e 25 31 24 73 4e 4f 54 45 3a 20 52 65 6d 65 6d 62 65 72 20 74 6f 20 61 64 .routed.%1$sNOTE:.Remember.to.ad
6a200 64 20 74 68 65 73 65 20 73 75 62 6e 65 74 73 20 74 6f 20 74 68 65 20 49 50 76 36 20 52 65 6d 6f d.these.subnets.to.the.IPv6.Remo
6a220 74 65 20 4e 65 74 77 6f 72 6b 73 20 6c 69 73 74 20 6f 6e 20 74 68 65 20 63 6f 72 72 65 73 70 6f te.Networks.list.on.the.correspo
6a240 6e 64 69 6e 67 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 2e 00 54 nding.OpenVPN.server.settings..T
6a260 68 65 73 65 20 61 72 65 20 74 68 65 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 hese.are.the.IPv6.networks.that.
6a280 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 will.be.routed.through.the.tunne
6a2a0 6c 2c 20 73 6f 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 l,.so.that.a.site-to-site.VPN.ca
6a2c0 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 6f 75 74 20 6d 61 6e 75 61 6c 6c n.be.established.without.manuall
6a2e0 79 20 63 68 61 6e 67 69 6e 67 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 45 y.changing.the.routing.tables..E
6a300 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 xpressed.as.a.comma-separated.li
6a320 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 2e 20 49 66 20 st.of.one.or.more.IP/PREFIX..If.
6a340 74 68 69 73 20 69 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2c 20 65 6e 74 65 this.is.a.site-to-site.VPN,.ente
6a360 72 20 74 68 65 20 72 65 6d 6f 74 65 20 4c 41 4e 2f 73 20 68 65 72 65 2e 20 4d 61 79 20 62 65 20 r.the.remote.LAN/s.here..May.be.
6a380 6c 65 66 74 20 62 6c 61 6e 6b 20 66 6f 72 20 6e 6f 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 left.blank.for.non.site-to-site.
6a3a0 56 50 4e 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 49 50 76 36 20 73 65 72 76 65 72 2d 73 VPN..These.are.the.IPv6.server-s
6a3c0 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 ide.networks.that.will.be.access
6a3e0 69 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 63 6c 69 65 6e 74 ible.from.this.particular.client
6a400 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 ..Expressed.as.a.comma-separated
6a420 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 20 6e .list.of.one.or.more.IP/PREFIX.n
6a440 65 74 77 6f 72 6b 73 2e 25 31 24 73 4e 4f 54 45 3a 20 4e 65 74 77 6f 72 6b 73 20 64 6f 20 6e 6f etworks.%1$sNOTE:.Networks.do.no
6a460 74 20 6e 65 65 64 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 69 66 20 74 t.need.to.be.specified.here.if.t
6a480 68 65 79 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 64 65 66 69 6e 65 64 20 6f 6e hey.have.already.been.defined.on
6a4a0 20 74 68 65 20 6d 61 69 6e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 .the.main.server.configuration..
6a4c0 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 70 61 6e 65 These.options.allow.certain.pane
6a4e0 6c 73 20 74 6f 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 68 69 64 64 65 6e 20 6f 6e ls.to.be.automatically.hidden.on
6a500 20 70 61 67 65 20 6c 6f 61 64 2e 20 41 20 63 6f 6e 74 72 6f 6c 20 69 73 20 70 72 6f 76 69 64 65 .page.load..A.control.is.provide
6a520 64 20 69 6e 20 74 68 65 20 74 69 74 6c 65 20 62 61 72 20 74 6f 20 75 6e 2d 68 69 64 65 20 74 68 d.in.the.title.bar.to.un-hide.th
6a540 65 20 70 61 6e 65 6c 2e 00 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 63 72 65 61 74 65 20 61 6e e.panel..These.options.create.an
6a560 20 52 46 43 20 32 38 39 33 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 66 .RFC.2893.compatible.mechanism.f
6a580 6f 72 20 49 50 76 34 20 4e 41 54 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 49 50 76 or.IPv4.NAT.encapsulation.of.IPv
6a5a0 36 20 70 61 63 6b 65 74 73 2c 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 6.packets,.that.can.be.used.to.t
6a5c0 75 6e 6e 65 6c 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 76 65 72 20 49 50 76 34 20 72 6f 75 unnel.IPv6.packets.over.IPv4.rou
6a5e0 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 73 2e 20 49 50 76 36 20 66 69 72 65 77 ting.infrastructures..IPv6.firew
6a600 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 25 31 24 73 61 6c 73 6f 20 72 65 71 75 69 72 65 64 25 all.rules.are.%1$salso.required%
6a620 32 24 73 2c 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 70 61 73 73 20 65 6e 63 61 70 73 75 2$s,.to.control.and.pass.encapsu
6a640 6c 61 74 65 64 20 74 72 61 66 66 69 63 2e 00 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 65 6e 61 lated.traffic..These.options.ena
6a660 62 6c 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 4e 54 50 ble.additional.messages.from.NTP
6a680 20 74 6f 20 62 65 20 77 72 69 74 74 65 6e 20 74 6f 20 74 68 65 20 53 79 73 74 65 6d 20 4c 6f 67 .to.be.written.to.the.System.Log
6a6a0 20 25 31 24 73 53 74 61 74 75 73 20 3e 20 53 79 73 74 65 6d 20 4c 6f 67 73 20 3e 20 4e 54 50 25 .%1$sStatus.>.System.Logs.>.NTP%
6a6c0 32 24 73 00 54 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 6d 61 79 20 61 66 66 65 63 74 20 77 68 2$s.These.settings.may.affect.wh
6a6e0 69 63 68 20 63 68 61 6e 6e 65 6c 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 74 ich.channels.are.available.and.t
6a700 68 65 20 6d 61 78 69 6d 75 6d 20 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 20 61 6c 6c 6f 77 65 he.maximum.transmit.power.allowe
6a720 64 20 6f 6e 20 74 68 6f 73 65 20 63 68 61 6e 6e 65 6c 73 2e 20 55 73 69 6e 67 20 74 68 65 20 63 d.on.those.channels..Using.the.c
6a740 6f 72 72 65 63 74 20 73 65 74 74 69 6e 67 73 20 74 6f 20 63 6f 6d 70 6c 79 20 77 69 74 68 20 6c orrect.settings.to.comply.with.l
6a760 6f 63 61 6c 20 72 65 67 75 6c 61 74 6f 72 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 69 73 20 ocal.regulatory.requirements.is.
6a780 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 25 31 24 73 41 6c 6c 20 77 69 72 65 6c 65 73 73 20 6e 65 74 recommended.%1$sAll.wireless.net
6a7a0 77 6f 72 6b 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 works.on.this.interface.will.be.
6a7c0 74 65 6d 70 6f 72 61 72 69 6c 79 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 20 77 68 65 6e 20 63 68 temporarily.brought.down.when.ch
6a7e0 61 6e 67 69 6e 67 20 72 65 67 75 6c 61 74 6f 72 79 20 73 65 74 74 69 6e 67 73 2e 20 20 53 6f 6d anging.regulatory.settings...Som
6a800 65 20 6f 66 20 74 68 65 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 73 20 6f 72 20 63 e.of.the.regulatory.domains.or.c
6a820 6f 75 6e 74 72 79 20 63 6f 64 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 6c 6c 6f 77 65 64 20 ountry.codes.may.not.be.allowed.
6a840 62 79 20 73 6f 6d 65 20 63 61 72 64 73 2e 09 54 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 6d 61 by.some.cards..These.settings.ma
6a860 79 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 y.not.be.able.to.add.additional.
6a880 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 73 75 channels.that.are.not.already.su
6a8a0 70 70 6f 72 74 65 64 2e 00 54 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 6f 76 65 72 72 69 64 65 pported..These.settings.override
6a8c0 20 74 68 65 20 22 47 65 6e 65 72 61 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 22 20 73 .the."General.Logging.Options".s
6a8e0 65 74 74 69 6e 67 73 2e 00 54 68 65 79 20 6d 75 73 74 20 62 65 20 65 69 74 68 65 72 20 62 6f 74 ettings..They.must.be.either.bot
6a900 68 20 49 50 76 34 20 6f 72 20 62 6f 74 68 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 54 h.IPv4.or.both.IPv6.addresses..T
6a920 68 69 72 64 20 50 61 72 74 79 20 43 72 65 64 69 74 73 00 54 68 69 73 20 46 69 72 65 77 61 6c 6c hird.Party.Credits.This.Firewall
6a940 00 54 68 69 73 20 46 69 72 65 77 61 6c 6c 20 28 73 65 6c 66 29 00 54 68 69 73 20 47 52 45 20 74 .This.Firewall.(self).This.GRE.t
6a960 75 6e 6e 65 6c 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 unnel.cannot.be.deleted.because.
6a980 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 it.is.still.being.used.as.an.int
6a9a0 65 72 66 61 63 65 2e 00 54 68 69 73 20 48 6f 73 74 6e 61 6d 65 2c 20 49 50 20 6f 72 20 44 55 49 erface..This.Hostname,.IP.or.DUI
6a9c0 44 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 54 68 69 73 20 49 50 20 61 64 64 72 65 73 D.already.exists..This.IP.addres
6a9e0 73 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 62 79 20 61 6e 6f 74 68 65 72 20 69 6e 74 65 72 s.is.being.used.by.another.inter
6aa00 66 61 63 65 20 6f 72 20 56 49 50 2e 00 54 68 69 73 20 49 50 76 34 20 61 64 64 72 65 73 73 20 63 face.or.VIP..This.IPv4.address.c
6aa20 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 61 20 53 74 61 74 69 63 20 52 6f 75 74 65 2e 00 54 68 onflicts.with.a.Static.Route..Th
6aa40 69 73 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 is.IPv4.address.is.the.broadcast
6aa60 20 61 64 64 72 65 73 73 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 69 73 .address.and.cannot.be.used.This
6aa80 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 .IPv4.address.is.the.network.add
6aaa0 72 65 73 73 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 69 73 20 49 50 76 ress.and.cannot.be.used.This.IPv
6aac0 36 20 61 64 64 72 65 73 73 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 61 20 53 74 61 74 69 6.address.conflicts.with.a.Stati
6aae0 63 20 52 6f 75 74 65 2e 00 54 68 69 73 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e c.Route..This.LAGG.interface.can
6ab00 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 not.be.deleted.because.it.is.sti
6ab20 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 54 68 69 73 20 51 69 6e 51 20 63 61 6e 6e 6f 74 20 ll.being.used..This.QinQ.cannot.
6ab40 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 be.deleted.because.it.is.still.b
6ab60 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 eing.used.as.an.interface..This.
6ab80 56 4c 41 4e 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 VLAN.cannot.be.deleted.because.i
6aba0 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 t.is.still.being.used.as.an.inte
6abc0 72 66 61 63 65 2e 00 54 68 69 73 20 61 63 63 6f 75 6e 74 20 68 61 73 20 62 65 65 6e 20 61 64 6d rface..This.account.has.been.adm
6abe0 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 6c 6f 63 6b 65 64 2e 00 54 68 69 73 20 61 6c 6c 6f 77 inistratively.locked..This.allow
6ac00 73 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 77 69 74 68 20 68 6f 73 74 73 20 s.for.communications.with.hosts.
6ac20 74 68 61 74 20 67 65 6e 65 72 61 74 65 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 that.generate.fragmented.packets
6ac40 20 77 69 74 68 20 74 68 65 20 64 6f 6e 27 74 20 66 72 61 67 6d 65 6e 74 20 28 44 46 29 20 62 69 .with.the.don't.fragment.(DF).bi
6ac60 74 20 73 65 74 2e 20 4c 69 6e 75 78 20 4e 46 53 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 64 6f 20 t.set..Linux.NFS.is.known.to.do.
6ac80 74 68 69 73 2e 20 54 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 6c 74 65 72 this..This.will.cause.the.filter
6aca0 20 74 6f 20 6e 6f 74 20 64 72 6f 70 20 73 75 63 68 20 70 61 63 6b 65 74 73 20 62 75 74 20 69 6e .to.not.drop.such.packets.but.in
6acc0 73 74 65 61 64 20 63 6c 65 61 72 20 74 68 65 20 64 6f 6e 27 74 20 66 72 61 67 6d 65 6e 74 20 62 stead.clear.the.don't.fragment.b
6ace0 69 74 2e 00 54 68 69 73 20 62 72 69 64 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 it..This.bridge.cannot.be.delete
6ad00 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 d.because.it.is.assigned.as.an.i
6ad20 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 nterface..This.can.be.either.an.
6ad40 49 50 20 61 64 64 72 65 73 73 2c 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 IP.address,.fully.qualified.doma
6ad60 69 6e 20 6e 61 6d 65 20 6f 72 20 61 6e 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 00 54 68 in.name.or.an.e-mail.address..Th
6ad80 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 is.certificate.does.not.appear.t
6ada0 6f 20 62 65 20 76 61 6c 69 64 2e 00 54 68 69 73 20 64 65 76 69 63 65 20 69 73 20 63 75 72 72 65 o.be.valid..This.device.is.curre
6adc0 6e 74 6c 79 20 62 65 69 6e 67 20 6d 61 69 6e 74 61 69 6e 65 64 20 62 79 3a 20 25 73 2e 00 54 68 ntly.being.maintained.by:.%s..Th
6ade0 69 73 20 64 6f 65 73 20 4e 4f 54 20 70 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 66 72 6f is.does.NOT.prevent.the.rule.fro
6ae00 6d 20 62 65 69 6e 67 20 6f 76 65 72 77 72 69 74 74 65 6e 20 6f 6e 20 53 6c 61 76 65 2e 00 54 68 m.being.overwritten.on.Slave..Th
6ae20 69 73 20 64 6f 65 73 6e 27 74 20 6c 6f 6f 6b 20 6c 69 6b 65 20 61 6e 20 52 53 41 20 50 72 69 76 is.doesn't.look.like.an.RSA.Priv
6ae40 61 74 65 20 6b 65 79 2e 00 54 68 69 73 20 64 6f 65 73 6e 27 74 20 6c 6f 6f 6b 20 6c 69 6b 65 20 ate.key..This.doesn't.look.like.
6ae60 61 6e 20 52 53 41 20 50 75 62 6c 69 63 20 6b 65 79 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 an.RSA.Public.key..This.entry.ca
6ae80 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 nnot.be.deleted.because.it.is.st
6aea0 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 20 25 31 24 73 20 25 ill.referenced.by.OpenVPN.%1$s.%
6aec0 32 24 73 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 2$s..This.entry.cannot.be.delete
6aee0 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 d.because.it.is.still.referenced
6af00 20 62 79 20 61 20 43 41 52 50 20 49 50 20 77 69 74 68 20 74 68 65 20 64 65 73 63 72 69 70 74 69 .by.a.CARP.IP.with.the.descripti
6af20 6f 6e 20 25 73 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 on.%s..This.entry.cannot.be.dele
6af40 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 ted.because.it.is.still.referenc
6af60 65 64 20 62 79 20 61 6e 20 49 50 20 61 6c 69 61 73 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 ed.by.an.IP.alias.entry.with.the
6af80 20 64 65 73 63 72 69 70 74 69 6f 6e 20 25 73 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e .description.%s..This.entry.cann
6afa0 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c ot.be.deleted.because.it.is.stil
6afc0 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 47 61 74 l.referenced.by.at.least.one.Gat
6afe0 65 77 61 79 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 eway..This.entry.cannot.be.delet
6b000 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 ed.because.it.is.still.reference
6b020 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 54 d.by.at.least.one.NAT.mapping..T
6b040 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 his.entry.cannot.be.deleted.beca
6b060 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 use.it.is.still.referenced.by.at
6b080 20 6c 65 61 73 74 20 6f 6e 65 20 70 6f 6f 6c 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e .least.one.pool..This.entry.cann
6b0a0 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c ot.be.deleted.because.it.is.stil
6b0c0 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 76 69 72 l.referenced.by.at.least.one.vir
6b0e0 74 75 61 6c 20 73 65 72 76 65 72 2e 00 54 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 62 65 20 75 tual.server..This.field.can.be.u
6b100 73 65 64 20 74 6f 20 6d 6f 64 69 66 79 20 28 22 73 70 6f 6f 66 22 29 20 74 68 65 20 4d 41 43 20 sed.to.modify.("spoof").the.MAC.
6b120 61 64 64 72 65 73 73 20 6f 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 25 73 45 6e 74 65 address.of.this.interface.%sEnte
6b140 72 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 r.a.MAC.address.in.the.following
6b160 20 66 6f 72 6d 61 74 3a 20 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 20 6f 72 20 6c 65 .format:.xx:xx:xx:xx:xx:xx.or.le
6b180 61 76 65 20 62 6c 61 6e 6b 2e 00 54 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 62 65 20 75 73 65 ave.blank..This.field.can.be.use
6b1a0 64 20 74 6f 20 74 75 6e 65 20 41 43 4b 2f 43 54 53 20 74 69 6d 65 72 73 20 74 6f 20 66 69 74 20 d.to.tune.ACK/CTS.timers.to.fit.
6b1c0 74 68 65 20 64 69 73 74 61 6e 63 65 20 62 65 74 77 65 65 6e 20 41 50 20 61 6e 64 20 43 6c 69 65 the.distance.between.AP.and.Clie
6b1e0 6e 74 00 54 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 62 65 20 6c 65 66 nt.This.field.can.usually.be.lef
6b200 74 20 65 6d 70 74 79 2e 00 54 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 t.empty..This.field.can.usually.
6b220 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 53 65 72 76 69 63 65 20 6e 61 6d 65 20 77 69 6c 6c be.left.empty..Service.name.will
6b240 20 6e 6f 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 66 20 74 68 69 73 20 66 69 65 6c 64 .not.be.configured.if.this.field
6b260 20 69 73 20 65 6d 70 74 79 2e 20 43 68 65 63 6b 20 74 68 65 20 22 43 6f 6e 66 69 67 75 72 65 20 .is.empty..Check.the."Configure.
6b280 4e 55 4c 4c 22 20 62 6f 78 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 62 6c 61 6e 6b 20 53 NULL".box.to.configure.a.blank.S
6b2a0 65 72 76 69 63 65 20 6e 61 6d 65 2e 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 28 73 65 6c 66 ervice.name..This.firewall.(self
6b2c0 29 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e ).This.firewall.does.not.have.an
6b2e0 79 20 4c 41 4e 2d 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 y.LAN-type.interfaces.assigned.t
6b300 68 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 4c 54 51 20 74 72 hat.are.capable.of.using.ALTQ.tr
6b320 61 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 64 6f 65 affic.shaping..This.firewall.doe
6b340 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 57 41 4e 2d 74 79 70 65 20 69 6e 74 65 72 66 61 63 s.not.have.any.WAN-type.interfac
6b360 65 73 20 61 73 73 69 67 6e 65 64 20 74 68 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 20 6f 66 20 es.assigned.that.are.capable.of.
6b380 75 73 69 6e 67 20 41 4c 54 51 20 74 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 54 68 69 73 using.ALTQ.traffic.shaping..This
6b3a0 20 66 69 72 65 77 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 69 6e 74 65 .firewall.does.not.have.any.inte
6b3c0 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 68 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 rfaces.assigned.that.are.capable
6b3e0 20 6f 66 20 75 73 69 6e 67 20 41 4c 54 51 20 74 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 .of.using.ALTQ.traffic.shaping..
6b400 54 68 69 73 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 28 48 This.fully.qualified.hostname.(H
6b420 6f 73 74 6e 61 6d 65 20 2b 20 44 6f 6d 61 69 6e 6e 61 6d 65 29 2c 20 49 50 2c 20 4d 41 43 20 61 ostname.+.Domainname),.IP,.MAC.a
6b440 64 64 72 65 73 73 20 6f 72 20 43 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 61 6c 72 65 ddress.or.Client.identifier.alre
6b460 61 64 79 20 65 78 69 73 74 73 2e 00 54 68 69 73 20 67 61 74 65 77 61 79 20 69 73 20 69 6e 61 63 ady.exists..This.gateway.is.inac
6b480 74 69 76 65 20 62 65 63 61 75 73 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 69 73 73 69 6e tive.because.interface.is.missin
6b4a0 67 00 54 68 69 73 20 67 69 66 20 54 55 4e 4e 45 4c 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 g.This.gif.TUNNEL.cannot.be.dele
6b4c0 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 ted.because.it.is.still.being.us
6b4e0 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 68 65 6c 70 73 20 6c ed.as.an.interface..This.helps.l
6b500 6f 77 65 72 20 74 68 65 20 6c 61 74 65 6e 63 79 20 6f 66 20 72 65 71 75 65 73 74 73 20 62 75 74 ower.the.latency.of.requests.but
6b520 20 64 6f 65 73 20 75 74 69 6c 69 7a 65 20 61 20 6c 69 74 74 6c 65 20 6d 6f 72 65 20 43 50 55 2e .does.utilize.a.little.more.CPU.
6b540 20 53 65 65 3a 20 25 31 24 73 57 69 6b 69 70 65 64 69 61 25 32 24 73 00 54 68 69 73 20 68 6f 73 .See:.%1$sWikipedia%2$s.This.hos
6b560 74 2f 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 61 6c t/domain.override.combination.al
6b580 72 65 61 64 79 20 65 78 69 73 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 ready.exists.with.an.IPv4.addres
6b5a0 73 2e 00 54 68 69 73 20 68 6f 73 74 2f 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 63 6f 6d s..This.host/domain.override.com
6b5c0 62 69 6e 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 20 77 69 74 68 20 61 6e 20 bination.already.exists.with.an.
6b5e0 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 IPv6.address..This.interface.and
6b600 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 65 6e 74 72 79 20 61 .MAC.address.wake-on-LAN.entry.a
6b620 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 lready.exists..This.interface.is
6b640 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 49 50 76 34 20 56 49 50 73 2e 20 50 6c 65 61 73 65 .referenced.by.IPv4.VIPs..Please
6b660 20 64 65 6c 65 74 65 20 74 68 6f 73 65 20 62 65 66 6f 72 65 20 73 65 74 74 69 6e 67 20 74 68 65 .delete.those.before.setting.the
6b680 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 27 6e 6f 6e 65 27 20 63 6f 6e 66 69 67 75 72 61 74 69 .interface.to.'none'.configurati
6b6a0 6f 6e 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 on..This.interface.is.referenced
6b6c0 20 62 79 20 49 50 76 36 20 56 49 50 73 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 6f .by.IPv6.VIPs..Please.delete.tho
6b6e0 73 65 20 62 65 66 6f 72 65 20 73 65 74 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 se.before.setting.the.interface.
6b700 74 6f 20 27 6e 6f 6e 65 27 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 6e to.'none'.configuration..This.in
6b720 74 65 72 66 61 63 65 20 73 65 72 76 65 73 20 61 73 20 74 68 65 20 6c 6f 63 61 6c 20 61 64 64 72 terface.serves.as.the.local.addr
6b740 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 47 49 46 20 74 75 6e 6e 65 ess.to.be.used.for.the.GIF.tunne
6b760 6c 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 73 65 72 76 65 73 20 61 73 20 74 68 65 20 l..This.interface.serves.as.the.
6b780 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 local.address.to.be.used.for.the
6b7a0 20 47 52 45 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 73 20 61 20 73 75 6d 6d 61 72 79 20 6f .GRE.tunnel..This.is.a.summary.o
6b7c0 66 20 74 68 65 20 6c 61 73 74 20 25 31 24 73 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 66 69 72 f.the.last.%1$s.lines.of.the.fir
6b7e0 65 77 61 6c 6c 20 6c 6f 67 20 28 4d 61 78 20 25 32 24 73 29 2e 00 54 68 69 73 20 69 73 20 61 20 ewall.log.(Max.%2$s)..This.is.a.
6b800 74 65 73 74 20 6d 65 73 73 61 67 65 20 66 72 6f 6d 20 25 73 2e 20 20 49 74 20 69 73 20 73 61 66 test.message.from.%s...It.is.saf
6b820 65 20 74 6f 20 69 67 6e 6f 72 65 20 74 68 69 73 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 e.to.ignore.this.message..This.i
6b840 73 20 61 20 74 65 73 74 20 6d 65 73 73 61 67 65 20 66 72 6f 6d 20 25 73 2e 20 49 74 20 69 73 20 s.a.test.message.from.%s..It.is.
6b860 73 61 66 65 20 74 6f 20 69 67 6e 6f 72 65 20 74 68 69 73 20 6d 65 73 73 61 67 65 2e 00 54 68 69 safe.to.ignore.this.message..Thi
6b880 73 20 69 73 20 61 6c 6d 6f 73 74 20 61 6c 77 61 79 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 s.is.almost.always.the.same.as.t
6b8a0 68 65 20 49 6e 74 65 72 66 61 63 65 20 74 6f 20 4d 6f 6e 69 74 6f 72 2e 20 00 54 68 69 73 20 69 he.Interface.to.Monitor...This.i
6b8c0 73 20 68 6f 77 20 6d 61 6e 79 20 73 65 63 6f 6e 64 73 20 69 74 20 77 69 6c 6c 20 77 61 69 74 20 s.how.many.seconds.it.will.wait.
6b8e0 66 6f 72 20 74 68 65 20 53 4d 54 50 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 for.the.SMTP.server.to.connect..
6b900 44 65 66 61 75 6c 74 20 69 73 20 32 30 73 2e 00 54 68 69 73 20 69 73 20 6b 6e 6f 77 6e 20 61 73 Default.is.20s..This.is.known.as
6b920 20 74 68 65 20 22 67 72 6f 75 70 22 20 73 65 74 74 69 6e 67 20 6f 6e 20 73 6f 6d 65 20 56 50 4e .the."group".setting.on.some.VPN
6b940 20 63 6c 69 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 00 54 68 69 73 20 69 73 20 .client.implementations.This.is.
6b960 6b 6e 6f 77 6e 20 74 6f 20 6b 69 63 6b 20 57 69 6e 64 6f 77 73 20 69 6e 74 6f 20 72 65 63 6f 67 known.to.kick.Windows.into.recog
6b980 6e 69 7a 69 6e 67 20 70 75 73 68 65 64 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 54 68 69 73 20 nizing.pushed.DNS.servers..This.
6b9a0 69 73 20 6e 6f 72 6d 61 6c 6c 79 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 66 is.normally.the.WAN.IP.address.f
6b9c0 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 41 6c 6c 20 or.the.server.to.listen.on..All.
6b9e0 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 69 73 20 49 50 20 61 6e 64 20 70 6f 72 74 20 connections.to.this.IP.and.port.
6ba00 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 70 6f 6f 6c 20 63 6c will.be.forwarded.to.the.pool.cl
6ba20 75 73 74 65 72 2e 20 41 20 68 6f 73 74 20 61 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 uster..A.host.alias.listed.in.Fi
6ba40 72 65 77 61 6c 6c 20 2d 26 67 74 3b 20 41 6c 69 61 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 rewall.-&gt;.Aliases.may.also.be
6ba60 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 00 54 68 69 73 20 69 73 20 6f 6e 6c 79 20 74 68 .specified.here..This.is.only.th
6ba80 65 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 64 69 73 70 6c 61 79 65 e.number.of.log.entries.displaye
6baa0 64 20 69 6e 20 74 68 65 20 47 55 49 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 d.in.the.GUI..It.does.not.affect
6bac0 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 6f 6e 74 61 69 6e 65 64 20 .how.many.entries.are.contained.
6bae0 69 6e 20 74 68 65 20 61 63 74 75 61 6c 20 6c 6f 67 20 66 69 6c 65 73 2e 00 54 68 69 73 20 69 73 in.the.actual.log.files..This.is
6bb00 20 74 68 65 20 44 48 43 50 76 36 20 55 6e 69 71 75 65 20 49 64 65 6e 74 69 66 69 65 72 20 28 44 .the.DHCPv6.Unique.Identifier.(D
6bb20 55 49 44 29 20 75 73 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 72 UID).used.by.the.firewall.when.r
6bb40 65 71 75 65 73 74 69 6e 67 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 25 31 24 73 42 equesting.an.IPv6.address..%1$sB
6bb60 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 75 74 6f 6d 61 74 69 y.default,.the.firewall.automati
6bb80 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 61 20 64 79 6e 61 6d 69 63 20 44 55 49 44 20 77 68 69 cally.creates.a.dynamic.DUID.whi
6bba0 63 68 20 69 73 20 6e 6f 74 20 73 61 76 65 64 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 ch.is.not.saved.in.the.firewall.
6bbc0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 6f 20 65 6e 73 75 72 65 20 74 68 65 20 73 61 6d configuration..To.ensure.the.sam
6bbe0 65 20 44 55 49 44 20 69 73 20 72 65 74 61 69 6e 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 e.DUID.is.retained.by.the.firewa
6bc00 6c 6c 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2c 20 65 6e 74 65 72 20 61 20 44 55 49 44 20 69 6e ll.at.all.times,.enter.a.DUID.in
6bc20 20 74 68 69 73 20 66 69 65 6c 64 2e 20 54 68 65 20 6e 65 77 20 44 55 49 44 20 77 69 6c 6c 20 74 .this.field..The.new.DUID.will.t
6bc40 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 61 20 72 65 62 6f 6f 74 20 6f 72 20 77 68 65 ake.effect.after.a.reboot.or.whe
6bc60 6e 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 61 72 65 20 72 65 63 6f 6e n.the.WAN.interface(s).are.recon
6bc80 66 69 67 75 72 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 25 31 24 73 49 66 20 74 figured.by.the.firewall.%1$sIf.t
6bca0 68 65 20 66 69 72 65 77 61 6c 6c 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 75 73 65 he.firewall.is.configured.to.use
6bcc0 20 61 20 52 41 4d 20 64 69 73 6b 20 66 6f 72 20 2f 76 61 72 2c 20 74 68 65 20 62 65 73 74 20 70 .a.RAM.disk.for./var,.the.best.p
6bce0 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 73 74 6f 72 65 20 61 20 44 55 49 44 20 68 65 72 65 20 ractice.is.to.store.a.DUID.here.
6bd00 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 44 55 49 44 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 6f otherwise.the.DUID.will.change.o
6bd20 6e 20 65 61 63 68 20 72 65 62 6f 6f 74 2e 25 31 24 73 25 31 24 73 59 6f 75 20 6d 61 79 20 75 73 n.each.reboot.%1$s%1$sYou.may.us
6bd40 65 20 74 68 65 20 43 6f 70 79 20 44 55 49 44 20 62 75 74 74 6f 6e 20 74 6f 20 63 6f 70 79 20 74 e.the.Copy.DUID.button.to.copy.t
6bd60 68 65 20 73 79 73 74 65 6d 20 64 65 74 65 63 74 65 64 20 44 55 49 44 20 73 68 6f 77 6e 20 69 6e he.system.detected.DUID.shown.in
6bd80 20 74 68 65 20 70 6c 61 63 65 68 6f 6c 64 65 72 2e 20 00 54 68 69 73 20 69 73 20 74 68 65 20 45 .the.placeholder...This.is.the.E
6bda0 61 73 79 20 52 75 6c 65 20 73 74 61 74 75 73 20 70 61 67 65 2c 20 6d 61 69 6e 6c 79 20 75 73 65 asy.Rule.status.page,.mainly.use
6bdc0 64 20 74 6f 20 64 69 73 70 6c 61 79 20 65 72 72 6f 72 73 20 77 68 65 6e 20 61 64 64 69 6e 67 20 d.to.display.errors.when.adding.
6bde0 72 75 6c 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 rules..This.is.the.FQDN.or.IP.ad
6be00 64 72 65 73 73 20 6f 66 20 74 68 65 20 53 4d 54 50 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 20 dress.of.the.SMTP.E-Mail.server.
6be20 74 6f 20 77 68 69 63 68 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 73 to.which.notifications.will.be.s
6be40 65 6e 74 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 73 ent..This.is.the.IP.address.to.s
6be60 65 6e 64 20 67 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 2e 00 54 68 69 73 end.growl.notifications.to..This
6be80 20 69 73 20 74 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 .is.the.IPv4.address.of.the.serv
6bea0 65 72 20 74 6f 20 77 68 69 63 68 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 er.to.which.DHCP.requests.are.re
6bec0 6c 61 79 65 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 34 20 76 69 72 74 75 61 6c 20 layed..This.is.the.IPv4.virtual.
6bee0 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 network.used.for.private.communi
6bf00 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 cations.between.this.client.and.
6bf20 74 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 the.server.expressed.using.CIDR.
6bf40 6e 6f 74 61 74 69 6f 6e 20 28 65 2e 67 2e 20 31 30 2e 30 2e 38 2e 30 2f 32 34 29 2e 20 54 68 65 notation.(e.g..10.0.8.0/24)..The
6bf60 20 73 65 63 6f 6e 64 20 75 73 61 62 6c 65 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 6e 65 .second.usable.address.in.the.ne
6bf80 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 63 6c twork.will.be.assigned.to.the.cl
6bfa0 69 65 6e 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 4c 65 61 76 65 20 62 6c ient.virtual.interface..Leave.bl
6bfc0 61 6e 6b 20 69 66 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 ank.if.the.server.is.capable.of.
6bfe0 70 72 6f 76 69 64 69 6e 67 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 providing.addresses.to.clients..
6c000 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 34 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b This.is.the.IPv4.virtual.network
6c020 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 .used.for.private.communications
6c040 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 20 .between.this.server.and.client.
6c060 68 6f 73 74 73 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 hosts.expressed.using.CIDR.notat
6c080 69 6f 6e 20 28 65 2e 67 2e 20 31 30 2e 30 2e 38 2e 30 2f 32 34 29 2e 20 54 68 65 20 66 69 72 73 ion.(e.g..10.0.8.0/24)..The.firs
6c0a0 74 20 75 73 61 62 6c 65 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 t.usable.address.in.the.network.
6c0c0 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 76 will.be.assigned.to.the.server.v
6c0e0 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 irtual.interface..The.remaining.
6c100 75 73 61 62 6c 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 usable.addresses.will.be.assigne
6c120 64 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 d.to.connecting.clients..This.is
6c140 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 .the.IPv6.address.of.the.server.
6c160 74 6f 20 77 68 69 63 68 20 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 6c to.which.DHCPv6.requests.are.rel
6c180 61 79 65 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 76 69 72 74 75 61 6c 20 6e ayed..This.is.the.IPv6.virtual.n
6c1a0 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 etwork.used.for.private.communic
6c1c0 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 ations.between.this.client.and.t
6c1e0 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 6e he.server.expressed.using.CIDR.n
6c200 6f 74 61 74 69 6f 6e 20 28 65 2e 67 2e 20 66 65 38 30 3a 3a 2f 36 34 29 2e 20 57 68 65 6e 20 73 otation.(e.g..fe80::/64)..When.s
6c220 65 74 20 73 74 61 74 69 63 20 75 73 69 6e 67 20 74 68 69 73 20 66 69 65 6c 64 2c 20 74 68 65 20 et.static.using.this.field,.the.
6c240 3a 3a 32 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 ::2.address.in.the.network.will.
6c260 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 76 69 72 74 75 61 be.assigned.to.the.client.virtua
6c280 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 20 l.interface..Leave.blank.if.the.
6c2a0 73 65 72 76 65 72 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 70 72 6f 76 69 64 69 6e 67 20 61 server.is.capable.of.providing.a
6c2c0 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 ddresses.to.clients..This.is.the
6c2e0 20 49 50 76 36 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 .IPv6.virtual.network.used.for.p
6c300 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 rivate.communications.between.th
6c320 69 73 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 20 68 6f 73 74 73 20 65 78 70 72 65 is.server.and.client.hosts.expre
6c340 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 28 65 2e 67 2e 20 66 ssed.using.CIDR.notation.(e.g..f
6c360 65 38 30 3a 3a 2f 36 34 29 2e 20 54 68 65 20 3a 3a 31 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 e80::/64)..The.::1.address.in.th
6c380 65 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 e.network.will.be.assigned.to.th
6c3a0 65 20 73 65 72 76 65 72 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 e.server.virtual.interface..The.
6c3c0 72 65 6d 61 69 6e 69 6e 67 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 remaining.addresses.will.be.assi
6c3e0 67 6e 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 gned.to.connecting.clients..This
6c400 20 69 73 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 68 61 74 20 77 69 6c 6c .is.the.e-mail.address.that.will
6c420 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 66 72 6f 6d 20 66 69 65 6c 64 2e 00 54 68 69 73 20 .appear.in.the.from.field..This.
6c440 69 73 20 74 68 65 20 66 69 72 73 74 20 6c 65 76 65 6c 20 56 4c 41 4e 20 74 61 67 2e 20 4f 6e 20 is.the.first.level.VLAN.tag..On.
6c460 74 6f 70 20 6f 66 20 74 68 69 73 20 61 72 65 20 73 74 61 63 6b 65 64 20 74 68 65 20 6d 65 6d 62 top.of.this.are.stacked.the.memb
6c480 65 72 20 56 4c 41 4e 73 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 69 73 20 er.VLANs.defined.below..This.is.
6c4a0 74 68 65 20 6c 65 76 65 6c 20 6f 66 20 64 65 74 61 69 6c 20 74 68 61 74 20 77 69 6c 6c 20 62 65 the.level.of.detail.that.will.be
6c4c0 20 64 69 73 70 6c 61 79 65 64 20 61 66 74 65 72 20 68 69 74 74 69 6e 67 20 22 53 74 6f 70 22 20 .displayed.after.hitting."Stop".
6c4e0 77 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 73 20 68 61 76 65 20 62 65 65 6e 20 63 61 70 74 75 when.the.packets.have.been.captu
6c500 72 65 64 2e 25 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 red.%sThis.option.does.not.affec
6c520 74 20 74 68 65 20 6c 65 76 65 6c 20 6f 66 20 64 65 74 61 69 6c 20 77 68 65 6e 20 64 6f 77 6e 6c t.the.level.of.detail.when.downl
6c540 6f 61 64 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 2e 20 00 54 68 69 73 oading.the.packet.capture...This
6c560 20 69 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 63 .is.the.maximum.lease.time.for.c
6c580 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 lients.that.ask.for.a.specific.e
6c5a0 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 xpiration.time..The.default.is.8
6c5c0 36 34 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 6400.seconds..This.is.the.number
6c5e0 20 6f 66 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 .of.log.entries.displayed.in.the
6c600 20 47 55 49 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 68 6f 77 20 6d 61 6e .GUI..It.does.not.affect.how.man
6c620 79 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 6c y.entries.are.contained.in.the.l
6c640 6f 67 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 og..This.is.the.number.of.packet
6c660 73 20 74 68 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 77 69 6c 6c 20 67 72 61 62 2e 20 s.the.packet.capture.will.grab..
6c680 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 2e 25 73 45 6e 74 65 72 20 30 20 28 Default.value.is.100.%sEnter.0.(
6c6a0 7a 65 72 6f 29 20 66 6f 72 20 6e 6f 20 63 6f 75 6e 74 20 6c 69 6d 69 74 2e 00 54 68 69 73 20 69 zero).for.no.count.limit..This.i
6c6c0 73 20 74 68 65 20 6f 6e 6c 79 20 66 69 65 6c 64 20 72 65 71 75 69 72 65 64 20 62 79 20 66 6f 72 s.the.only.field.required.by.for
6c6e0 20 43 75 73 74 6f 6d 20 44 79 6e 61 6d 69 63 20 44 4e 53 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 .Custom.Dynamic.DNS,.and.is.only
6c700 20 75 73 65 64 20 62 79 20 43 75 73 74 6f 6d 20 45 6e 74 72 69 65 73 2e 00 54 68 69 73 20 69 73 .used.by.Custom.Entries..This.is
6c720 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 20 76 6f 75 63 .the.password.of.the.master.vouc
6c740 68 65 72 20 6e 6f 64 65 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 00 54 68 69 73 20 her.nodes.webConfigurator..This.
6c760 69 73 20 74 68 65 20 70 6f 72 74 20 6f 66 20 74 68 65 20 53 4d 54 50 20 45 2d 4d 61 69 6c 20 73 is.the.port.of.the.SMTP.E-Mail.s
6c780 65 72 76 65 72 2c 20 74 79 70 69 63 61 6c 6c 79 20 32 35 2c 20 35 38 37 20 28 73 75 62 6d 69 73 erver,.typically.25,.587.(submis
6c7a0 73 69 6f 6e 29 20 6f 72 20 34 36 35 20 28 73 6d 74 70 73 29 2e 00 54 68 69 73 20 69 73 20 74 68 sion).or.465.(smtps)..This.is.th
6c7c0 65 20 70 6f 72 74 20 74 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 6c 69 73 74 65 6e 69 6e 67 e.port.the.servers.are.listening
6c7e0 20 6f 6e 2e 20 41 20 70 6f 72 74 20 61 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 72 65 .on..A.port.alias.listed.in.Fire
6c800 77 61 6c 6c 20 2d 3e 20 41 6c 69 61 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 wall.->.Aliases.may.also.be.spec
6c820 69 66 69 65 64 20 68 65 72 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 ified.here..This.is.the.username
6c840 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 20 76 6f 75 63 68 65 72 20 6e 6f 64 65 73 20 77 65 62 .of.the.master.voucher.nodes.web
6c860 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 00 54 68 69 73 20 69 73 20 75 73 65 64 20 66 6f 72 20 63 Configurator..This.is.used.for.c
6c880 6c 69 65 6e 74 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 lients.that.do.not.ask.for.a.spe
6c8a0 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 54 68 65 20 64 65 66 61 75 cific.expiration.time..The.defau
6c8c0 6c 74 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 lt.is.7200.seconds..This.may.be.
6c8e0 75 73 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 47 50 53 20 43 6c 6f 63 6b 20 49 44 20 used.to.change.the.GPS.Clock.ID.
6c900 28 64 65 66 61 75 6c 74 3a 20 47 50 53 29 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 (default:.GPS)..This.may.be.used
6c920 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 47 50 53 20 43 6c 6f 63 6b 20 73 74 72 61 74 75 6d .to.change.the.GPS.Clock.stratum
6c940 20 28 64 65 66 61 75 6c 74 3a 20 30 29 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 66 75 .(default:.0)..This.may.be.usefu
6c960 6c 20 74 6f 2c 20 66 6f 72 20 73 6f 6d 65 20 72 65 61 73 6f 6e 2c 20 68 61 76 65 20 6e 74 70 64 l.to,.for.some.reason,.have.ntpd
6c980 20 70 72 65 66 65 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 63 6c 6f 63 6b 2e 00 54 68 69 73 20 .prefer.a.different.clock..This.
6c9a0 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 50 50 53 20 43 6c may.be.used.to.change.the.PPS.Cl
6c9c0 6f 63 6b 20 49 44 20 28 64 65 66 61 75 6c 74 3a 20 50 50 53 29 2e 00 54 68 69 73 20 6d 61 79 20 ock.ID.(default:.PPS)..This.may.
6c9e0 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 50 50 53 20 43 6c 6f 63 6b 20 be.used.to.change.the.PPS.Clock.
6ca00 73 74 72 61 74 75 6d 20 28 64 65 66 61 75 6c 74 3a 20 30 29 2e 20 54 68 69 73 20 6d 61 79 20 62 stratum.(default:.0)..This.may.b
6ca20 65 20 75 73 65 66 75 6c 20 74 6f 2c 20 66 6f 72 20 73 6f 6d 65 20 72 65 61 73 6f 6e 2c 20 68 61 e.useful.to,.for.some.reason,.ha
6ca40 76 65 20 6e 74 70 64 20 70 72 65 66 65 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 63 6c 6f 63 6b ve.ntpd.prefer.a.different.clock
6ca60 20 61 6e 64 20 6a 75 73 74 20 6d 6f 6e 69 74 6f 72 20 74 68 69 73 20 73 6f 75 72 63 65 2e 00 54 .and.just.monitor.this.source..T
6ca80 68 69 73 20 6d 61 79 20 74 61 6b 65 20 73 65 76 65 72 61 6c 20 6d 69 6e 75 74 65 73 21 00 54 68 his.may.take.several.minutes!.Th
6caa0 69 73 20 6d 61 79 20 74 61 6b 65 20 73 65 76 65 72 61 6c 20 6d 69 6e 75 74 65 73 2e 20 44 6f 20 is.may.take.several.minutes..Do.
6cac0 6e 6f 74 20 6c 65 61 76 65 20 6f 72 20 72 65 66 72 65 73 68 20 74 68 65 20 70 61 67 65 21 00 54 not.leave.or.refresh.the.page!.T
6cae0 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 69 66 20 62 6c 6f 63 6b 20 72 75 6c 65 73 20 61 72 his.means.that.if.block.rules.ar
6cb00 65 20 75 73 65 64 2c 20 69 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 70 61 79 20 61 e.used,.it.is.important.to.pay.a
6cb20 74 74 65 6e 74 69 6f 6e 20 74 6f 20 74 68 65 20 72 75 6c 65 20 6f 72 64 65 72 2e 20 45 76 65 72 ttention.to.the.rule.order..Ever
6cb40 79 74 68 69 6e 67 20 74 68 61 74 20 69 73 6e 27 74 20 65 78 70 6c 69 63 69 74 6c 79 20 70 61 73 ything.that.isn't.explicitly.pas
6cb60 73 65 64 20 69 73 20 62 6c 6f 63 6b 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 20 00 54 68 69 73 sed.is.blocked.by.default...This
6cb80 20 6d 6f 6e 69 74 6f 72 20 6e 61 6d 65 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 .monitor.name.has.already.been.u
6cba0 73 65 64 2e 20 20 4d 6f 6e 69 74 6f 72 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 sed...Monitor.names.must.be.uniq
6cbc0 75 65 2e 00 54 68 69 73 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 74 74 69 6e 67 20 ue..This.must.match.the.setting.
6cbe0 6f 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 54 68 69 73 20 6e 61 6d 65 20 77 69 6c on.the.DNS.server..This.name.wil
6cc00 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 61 63 74 69 6f 6e 20 66 6f 72 l.be.used.in.the.form.action.for
6cc20 20 74 68 65 20 48 54 54 50 53 20 50 4f 53 54 20 61 6e 64 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 .the.HTTPS.POST.and.should.match
6cc40 20 74 68 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 20 28 43 4e 29 20 69 6e 20 74 68 65 20 63 65 72 .the.Common.Name.(CN).in.the.cer
6cc60 74 69 66 69 63 61 74 65 20 28 6f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 tificate.(otherwise,.the.client.
6cc80 62 72 6f 77 73 65 72 20 77 69 6c 6c 20 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 64 69 73 70 6c 61 79 browser.will.most.likely.display
6cca0 20 61 20 73 65 63 75 72 69 74 79 20 77 61 72 6e 69 6e 67 29 2e 20 4d 61 6b 65 20 73 75 72 65 20 .a.security.warning)..Make.sure.
6ccc0 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 72 65 73 6f 6c captive.portal.clients.can.resol
6cce0 76 65 20 74 68 69 73 20 6e 61 6d 65 20 69 6e 20 44 4e 53 20 61 6e 64 20 76 65 72 69 66 79 20 6f ve.this.name.in.DNS.and.verify.o
6cd00 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 49 50 20 72 65 73 6f 6c 76 65 n.the.client.that.the.IP.resolve
6cd20 73 20 74 6f 20 74 68 65 20 63 6f 72 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 6f 6e s.to.the.correct.interface.IP.on
6cd40 20 70 66 53 65 6e 73 65 2e 00 54 68 69 73 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 6c 69 63 74 73 .pfSense..This.network.conflicts
6cd60 20 77 69 74 68 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 .with.address.configured.on.inte
6cd80 72 66 61 63 65 20 25 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 61 20 70 rface.%s..This.option.allows.a.p
6cda0 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 62 65 20 73 65 redefined.configuration.to.be.se
6cdc0 6c 65 63 74 65 64 2e 20 44 65 66 61 75 6c 74 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 lected..Default.is.the.configura
6cde0 74 69 6f 6e 20 6f 66 20 70 66 53 65 6e 73 65 20 32 2e 31 20 61 6e 64 20 65 61 72 6c 69 65 72 20 tion.of.pfSense.2.1.and.earlier.
6ce00 28 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 29 2e 20 53 65 6c 65 63 74 20 47 65 6e 65 72 69 (not.recommended)..Select.Generi
6ce20 63 20 69 66 20 74 68 65 20 47 50 53 20 69 73 20 6e 6f 74 20 6c 69 73 74 65 64 2e 25 31 24 73 54 c.if.the.GPS.is.not.listed.%1$sT
6ce40 68 65 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 73 73 he.predefined.configurations.ass
6ce60 75 6d 65 20 74 68 65 20 47 50 53 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 73 65 74 ume.the.GPS.has.already.been.set
6ce80 20 74 6f 20 4e 4d 45 41 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 .to.NMEA.mode..This.option.cause
6cea0 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 70 65 72 61 74 65 20 69 6e 20 64 69 s.the.interface.to.operate.in.di
6cec0 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6d 6f 64 65 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 al-on-demand.mode,.allowing.it.t
6cee0 6f 20 62 65 20 61 20 76 69 72 74 75 61 6c 20 66 75 6c 6c 20 74 69 6d 65 20 63 6f 6e 6e 65 63 74 o.be.a.virtual.full.time.connect
6cf00 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 ion..The.interface.is.configured
6cf20 2c 20 62 75 74 20 74 68 65 20 61 63 74 75 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 66 20 74 ,.but.the.actual.connection.of.t
6cf40 68 65 20 6c 69 6e 6b 20 69 73 20 64 65 6c 61 79 65 64 20 75 6e 74 69 6c 20 71 75 61 6c 69 66 79 he.link.is.delayed.until.qualify
6cf60 69 6e 67 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 65 74 65 63 74 65 64 ing.outgoing.traffic.is.detected
6cf80 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 74 68 65 20 4d 41 43 20 61 64 ..This.option.changes.the.MAC.ad
6cfa0 64 72 65 73 73 20 66 6f 72 6d 61 74 20 75 73 65 64 20 69 6e 20 74 68 65 20 77 68 6f 6c 65 20 52 dress.format.used.in.the.whole.R
6cfc0 41 44 49 55 53 20 73 79 73 74 65 6d 2e 20 43 68 61 6e 67 65 20 74 68 69 73 20 69 66 20 74 68 65 ADIUS.system..Change.this.if.the
6cfe0 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 6d 61 74 20 61 6c 73 6f 20 6e 65 65 64 73 20 74 6f 20 62 .username.format.also.needs.to.b
6d000 65 20 63 68 61 6e 67 65 64 20 66 6f 72 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 e.changed.for.RADIUS.MAC.authent
6d020 69 63 61 74 69 6f 6e 2e 20 25 31 24 73 44 65 66 61 75 6c 74 3a 20 30 30 3a 31 31 3a 32 32 3a 33 ication..%1$sDefault:.00:11:22:3
6d040 33 3a 34 34 3a 35 35 20 25 31 24 73 53 69 6e 67 6c 65 20 64 61 73 68 3a 20 30 30 31 31 32 32 2d 3:44:55.%1$sSingle.dash:.001122-
6d060 33 33 34 34 35 35 20 25 31 24 73 49 45 54 46 3a 20 30 30 2d 31 31 2d 32 32 2d 33 33 2d 34 34 2d 334455.%1$sIETF:.00-11-22-33-44-
6d080 35 35 20 25 31 24 73 43 69 73 63 6f 3a 20 30 30 31 31 2e 32 32 33 33 2e 34 34 35 35 20 25 31 24 55.%1$sCisco:.0011.2233.4455.%1$
6d0a0 73 55 6e 66 6f 72 6d 61 74 74 65 64 3a 20 30 30 31 31 32 32 33 33 34 34 35 35 00 54 68 69 73 20 sUnformatted:.001122334455.This.
6d0c0 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 66 61 option.is.not.compatible.with.fa
6d0e0 69 6c 6f 76 65 72 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 77 68 65 ilover.and.cannot.be.enabled.whe
6d100 6e 20 61 20 46 61 69 6c 6f 76 65 72 20 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 n.a.Failover.Peer.IP.address.is.
6d120 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 configured..This.option.is.only.
6d140 6d 65 61 6e 69 6e 67 66 75 6c 20 69 66 20 6d 75 6c 74 69 2d 6c 69 6e 6b 20 50 50 50 20 69 73 20 meaningful.if.multi-link.PPP.is.
6d160 6e 65 67 6f 74 69 61 74 65 64 2e 20 49 74 20 70 72 6f 73 63 72 69 62 65 73 20 73 68 6f 72 74 65 negotiated..It.proscribes.shorte
6d180 72 20 6d 75 6c 74 69 2d 6c 69 6e 6b 20 66 72 61 67 6d 65 6e 74 20 68 65 61 64 65 72 73 2c 20 73 r.multi-link.fragment.headers,.s
6d1a0 61 76 69 6e 67 20 74 77 6f 20 62 79 74 65 73 20 6f 6e 20 65 76 65 72 79 20 66 72 61 6d 65 2e 20 aving.two.bytes.on.every.frame..
6d1c0 49 74 20 69 73 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 64 69 73 61 62 6c 65 20 74 It.is.not.necessary.to.disable.t
6d1e0 68 69 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 his.for.connections.that.are.not
6d200 20 6d 75 6c 74 69 2d 6c 69 6e 6b 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 .multi-link..This.option.is.only
6d220 20 75 73 65 64 20 77 68 65 6e 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 .used.when.a.non-default.address
6d240 20 69 73 20 63 68 6f 73 65 6e 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 62 6f 76 65 2e 20 .is.chosen.as.the.source.above..
6d260 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 65 78 70 72 65 73 73 65 73 20 61 20 70 72 65 This.option.only.expresses.a.pre
6d280 66 65 72 65 6e 63 65 3b 20 49 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 ference;.If.an.IP.address.of.the
6d2a0 20 73 65 6c 65 63 74 65 64 20 74 79 70 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 .selected.type.is.not.found.on.t
6d2c0 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 20 6f 74 68 65 72 20 74 he.chosen.interface,.the.other.t
6d2e0 79 70 65 20 77 69 6c 6c 20 62 65 20 74 72 69 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 ype.will.be.tried..This.option.i
6d300 73 20 72 61 72 65 6c 79 20 6e 65 65 64 65 64 2e 20 44 6f 6e 27 74 20 75 73 65 20 74 68 69 73 20 s.rarely.needed..Don't.use.this.
6d320 77 69 74 68 6f 75 74 20 74 68 6f 72 6f 75 67 68 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 74 68 without.thorough.knowledge.of.th
6d340 65 20 69 6d 70 6c 69 63 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 e.implications..This.option.is.u
6d360 73 65 64 20 69 66 20 27 53 53 4c 20 45 6e 63 72 79 70 74 65 64 27 20 6f 72 20 27 54 43 50 20 2d sed.if.'SSL.Encrypted'.or.'TCP.-
6d380 20 53 54 41 52 54 54 4c 53 27 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 63 68 6f 73 65 6e 2e 20 49 .STARTTLS'.options.are.chosen..I
6d3a0 74 20 6d 75 73 74 20 6d 61 74 63 68 20 77 69 74 68 20 74 68 65 20 43 41 20 69 6e 20 74 68 65 20 t.must.match.with.the.CA.in.the.
6d3c0 41 44 20 6f 74 68 65 72 77 69 73 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 6c 6c 20 61 72 69 73 65 AD.otherwise.problems.will.arise
6d3e0 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e ..This.option.may.be.useful.when
6d400 20 61 20 63 6c 69 65 6e 74 20 63 61 6e 20 64 75 61 6c 20 62 6f 6f 74 20 75 73 69 6e 67 20 64 69 .a.client.can.dual.boot.using.di
6d420 66 66 65 72 65 6e 74 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 73 20 62 75 74 20 74 fferent.client.identifiers.but.t
6d440 68 65 20 73 61 6d 65 20 68 61 72 64 77 61 72 65 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 2e 20 he.same.hardware.(MAC).address..
6d460 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 72 65 73 75 6c 74 69 6e 67 20 73 65 72 76 65 72 20 .Note.that.the.resulting.server.
6d480 62 65 68 61 76 69 6f 72 20 76 69 6f 6c 61 74 65 73 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 44 behavior.violates.the.official.D
6d4a0 48 43 50 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f HCP.specification..This.option.o
6d4c0 6e 6c 79 20 61 70 70 6c 69 65 73 20 69 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 74 61 74 69 nly.applies.if.one.or.more.stati
6d4e0 63 20 72 6f 75 74 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 20 49 66 20 69 c.routes.have.been.defined..If.i
6d500 74 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 72 61 66 66 69 63 20 74 68 61 74 20 65 6e 74 65 72 t.is.enabled,.traffic.that.enter
6d520 73 20 61 6e 64 20 6c 65 61 76 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 6e s.and.leaves.through.the.same.in
6d540 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 68 65 63 6b 65 64 20 62 79 20 74 terface.will.not.be.checked.by.t
6d560 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 64 65 73 69 72 61 62 he.firewall..This.may.be.desirab
6d580 6c 65 20 69 6e 20 73 6f 6d 65 20 73 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 6d 75 6c 74 le.in.some.situations.where.mult
6d5a0 69 70 6c 65 20 73 75 62 6e 65 74 73 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 iple.subnets.are.connected.to.th
6d5c0 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 70 65 e.same.interface..This.option.pe
6d5e0 72 73 69 73 74 73 20 65 76 65 6e 20 69 66 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 64 69 rsists.even.if.DHCP.server.is.di
6d600 73 61 62 6c 65 64 2e 20 4f 6e 6c 79 20 74 68 65 20 6d 61 63 68 69 6e 65 73 20 6c 69 73 74 65 64 sabled..Only.the.machines.listed
6d620 20 62 65 6c 6f 77 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 .below.will.be.able.to.communica
6d640 74 65 20 77 69 74 68 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6f 6e 20 74 68 69 73 20 69 6e 74 te.with.the.firewall.on.this.int
6d660 65 72 66 61 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 74 68 61 erface..This.option.requires.tha
6d680 74 20 74 68 65 20 22 45 6e 61 62 6c 65 20 57 50 41 20 62 6f 78 22 20 69 73 20 63 68 65 63 6b 65 t.the."Enable.WPA.box".is.checke
6d6a0 64 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 74 69 6c 6c 20 61 6c 6c 6f 77 73 20 74 68 65 20 73 d.This.option.still.allows.the.s
6d6c0 65 72 76 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 54 43 50 2f 49 50 20 70 72 6f 70 65 72 74 69 erver.to.set.the.TCP/IP.properti
6d6e0 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 54 55 4e 2f 54 41 50 20 69 6e 74 65 72 es.of.the.client's.TUN/TAP.inter
6d700 66 61 63 65 2e 20 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 74 68 face...This.option.will.allow.th
6d720 65 20 6c 6f 67 67 69 6e 67 20 64 61 65 6d 6f 6e 20 74 6f 20 62 69 6e 64 20 74 6f 20 61 20 73 69 e.logging.daemon.to.bind.to.a.si
6d740 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6c 6c ngle.IP.address,.rather.than.all
6d760 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 .IP.addresses..This.option.will.
6d780 73 75 70 70 72 65 73 73 20 41 52 50 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 77 68 65 6e 20 6d suppress.ARP.log.messages.when.m
6d7a0 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 72 65 73 69 64 65 20 6f 6e 20 74 68 65 ultiple.interfaces.reside.on.the
6d7c0 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 20 64 6f 6d 61 69 6e 2e 00 54 68 69 73 20 70 61 67 .same.broadcast.domain..This.pag
6d7e0 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 6d 61 6e 61 67 65 64 20 62 79 20 e.is.currently.being.managed.by.
6d800 61 20 72 65 6d 6f 74 65 20 6d 61 63 68 69 6e 65 2e 00 54 68 69 73 20 70 61 67 65 20 69 73 20 6d a.remote.machine..This.page.is.m
6d820 65 61 6e 74 20 74 6f 20 62 65 20 63 61 6c 6c 65 64 20 66 72 6f 6d 20 74 68 65 20 62 6c 6f 63 6b eant.to.be.called.from.the.block
6d840 2f 70 61 73 73 20 62 75 74 74 6f 6e 73 20 6f 6e 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 4c 6f /pass.buttons.on.the.Firewall.Lo
6d860 67 73 20 70 61 67 65 00 54 68 69 73 20 70 61 67 65 20 69 73 20 75 73 65 64 20 74 6f 20 6f 76 65 gs.page.This.page.is.used.to.ove
6d880 72 72 69 64 65 20 74 68 65 20 75 73 75 61 6c 20 6c 6f 6f 6b 75 70 20 70 72 6f 63 65 73 73 20 66 rride.the.usual.lookup.process.f
6d8a0 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 2e 20 41 20 68 6f 73 74 20 69 73 20 64 65 or.a.specific.host..A.host.is.de
6d8c0 66 69 6e 65 64 20 62 79 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 70 61 72 65 6e 74 20 64 6f 6d fined.by.its.name.and.parent.dom
6d8e0 61 69 6e 20 28 65 2e 67 2e 2c 20 27 73 6f 6d 65 73 69 74 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 27 ain.(e.g.,.'somesite.google.com'
6d900 20 69 73 20 65 6e 74 65 72 65 64 20 61 73 20 68 6f 73 74 3d 27 73 6f 6d 65 73 69 74 65 27 20 61 .is.entered.as.host='somesite'.a
6d920 6e 64 20 70 61 72 65 6e 74 20 64 6f 6d 61 69 6e 3d 27 67 6f 6f 67 6c 65 2e 63 6f 6d 27 29 2e 20 nd.parent.domain='google.com')..
6d940 41 6e 79 20 61 74 74 65 6d 70 74 20 74 6f 20 6c 6f 6f 6b 75 70 20 74 68 61 74 20 68 6f 73 74 20 Any.attempt.to.lookup.that.host.
6d960 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 74 75 72 6e 20 74 68 65 20 67 69 will.automatically.return.the.gi
6d980 76 65 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 61 6e 79 20 75 73 75 61 6c 20 65 78 ven.IP.address,.and.any.usual.ex
6d9a0 74 65 72 6e 61 6c 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 64 6f 6d ternal.lookup.server.for.the.dom
6d9c0 61 69 6e 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 71 75 65 72 69 65 64 2e 20 42 6f 74 68 20 74 68 ain.will.not.be.queried..Both.th
6d9e0 65 20 6e 61 6d 65 20 61 6e 64 20 70 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 63 61 6e 20 63 6f 6e e.name.and.parent.domain.can.con
6da00 74 61 69 6e 20 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 61 6c 69 64 27 20 61 tain.'non-standard',.'invalid'.a
6da20 6e 64 20 27 6c 6f 63 61 6c 27 20 64 6f 6d 61 69 6e 73 20 73 75 63 68 20 61 73 20 27 74 65 73 74 nd.'local'.domains.such.as.'test
6da40 27 2c 20 27 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 27 2c 20 6f 72 20 27 ',.'mycompany.localdomain',.or.'
6da60 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 27 2c 20 61 73 20 77 65 6c 6c 1.168.192.in-addr.arpa',.as.well
6da80 20 61 73 20 75 73 75 61 6c 20 70 75 62 6c 69 63 6c 79 20 72 65 73 6f 6c 76 61 62 6c 65 20 6e 61 .as.usual.publicly.resolvable.na
6daa0 6d 65 73 20 73 75 63 68 20 61 73 20 27 77 77 77 27 20 6f 72 20 27 67 6f 6f 67 6c 65 2e 63 6f 2e mes.such.as.'www'.or.'google.co.
6dac0 75 6b 27 2e 00 54 68 69 73 20 70 61 67 65 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 uk'..This.page.is.used.to.specif
6dae0 79 20 64 6f 6d 61 69 6e 73 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 72 65 73 6f 6c 76 65 72 y.domains.for.which.the.resolver
6db00 27 73 20 73 74 61 6e 64 61 72 64 20 44 4e 53 20 6c 6f 6f 6b 75 70 20 70 72 6f 63 65 73 73 20 77 's.standard.DNS.lookup.process.w
6db20 69 6c 6c 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 2c 20 61 6e 64 20 74 68 65 20 72 65 73 6f 6c ill.be.overridden,.and.the.resol
6db40 76 65 72 20 77 69 6c 6c 20 71 75 65 72 79 20 61 20 64 69 66 66 65 72 65 6e 74 20 28 6e 6f 6e 2d ver.will.query.a.different.(non-
6db60 73 74 61 6e 64 61 72 64 29 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 2e standard).lookup.server.instead.
6db80 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 6e 74 65 72 20 27 6e 6f 6e 2d 73 74 .It.is.possible.to.enter.'non-st
6dba0 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 61 6c 69 64 27 20 61 6e 64 20 27 6c 6f 63 61 6c 27 20 64 andard',.'invalid'.and.'local'.d
6dbc0 6f 6d 61 69 6e 73 20 73 75 63 68 20 61 73 20 27 74 65 73 74 27 2c 20 27 6d 79 63 6f 6d 70 61 6e omains.such.as.'test',.'mycompan
6dbe0 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 27 2c 20 6f 72 20 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e y.localdomain',.or.'1.168.192.in
6dc00 2d 61 64 64 72 2e 61 72 70 61 27 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 75 73 75 61 6c 20 70 75 -addr.arpa',.as.well.as.usual.pu
6dc20 62 6c 69 63 6c 79 20 72 65 73 6f 6c 76 61 62 6c 65 20 64 6f 6d 61 69 6e 73 20 73 75 63 68 20 61 blicly.resolvable.domains.such.a
6dc40 73 20 27 6f 72 67 27 2c 20 27 69 6e 66 6f 27 2c 20 6f 72 20 27 67 6f 6f 67 6c 65 2e 63 6f 2e 75 s.'org',.'info',.or.'google.co.u
6dc60 6b 27 2e 20 20 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 74 65 72 65 64 20 77 69 6c 6c k'...The.IP.address.entered.will
6dc80 20 62 65 20 74 72 65 61 74 65 64 20 61 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 .be.treated.as.the.IP.address.of
6dca0 20 61 6e 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 20 .an.authoritative.lookup.server.
6dcc0 66 6f 72 20 74 68 65 20 64 6f 6d 61 69 6e 20 28 69 6e 63 6c 75 64 69 6e 67 20 61 6c 6c 20 6f 66 for.the.domain.(including.all.of
6dce0 20 69 74 73 20 73 75 62 64 6f 6d 61 69 6e 73 29 2c 20 61 6e 64 20 6f 74 68 65 72 20 6c 6f 6f 6b .its.subdomains),.and.other.look
6dd00 75 70 20 73 65 72 76 65 72 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 up.servers.will.not.be.queried..
6dd20 54 68 69 73 20 70 61 67 65 20 70 65 72 66 6f 72 6d 73 20 61 20 73 69 6d 70 6c 65 20 54 43 50 20 This.page.performs.a.simple.TCP.
6dd40 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 65 73 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 connection.test.to.determine.if.
6dd60 61 20 68 6f 73 74 20 69 73 20 75 70 20 61 6e 64 20 61 63 63 65 70 74 69 6e 67 20 63 6f 6e 6e 65 a.host.is.up.and.accepting.conne
6dd80 63 74 69 6f 6e 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 70 6f 72 74 2e 00 54 68 69 73 20 70 61 67 ctions.on.a.given.port..This.pag
6dda0 65 20 73 68 6f 77 73 20 61 6c 6c 20 6c 69 73 74 65 6e 69 6e 67 20 73 6f 63 6b 65 74 73 20 62 79 e.shows.all.listening.sockets.by
6ddc0 20 64 65 66 61 75 6c 74 2c 20 61 6e 64 20 73 68 6f 77 73 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 .default,.and.shows.both.listeni
6dde0 6e 67 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 6f 63 6b 65 ng.and.outbound.connection.socke
6de00 74 73 20 77 68 65 6e 20 25 31 24 73 53 68 6f 77 20 61 6c 6c 20 73 6f 63 6b 65 74 20 63 6f 6e 6e ts.when.%1$sShow.all.socket.conn
6de20 65 63 74 69 6f 6e 73 25 32 24 73 20 69 73 20 63 6c 69 63 6b 65 64 2e 00 54 68 69 73 20 70 61 67 ections%2$s.is.clicked..This.pag
6de40 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 66 72 65 73 68 20 65 76 65 e.will.automatically.refresh.eve
6de60 72 79 20 33 20 73 65 63 6f 6e 64 73 20 75 6e 74 69 6c 20 74 68 65 20 66 69 6c 74 65 72 20 69 73 ry.3.seconds.until.the.filter.is
6de80 20 64 6f 6e 65 20 72 65 6c 6f 61 64 69 6e 67 2e 00 54 68 69 73 20 70 61 72 65 6e 74 20 69 6e 74 .done.reloading..This.parent.int
6dea0 65 72 66 61 63 65 20 61 6e 64 20 56 4c 41 4e 20 61 6c 72 65 61 64 79 20 63 72 65 61 74 65 64 2e erface.and.VLAN.already.created.
6dec0 00 54 68 69 73 20 70 69 70 65 2f 71 75 65 75 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 20 69 .This.pipe/queue.is.referenced.i
6dee0 6e 20 66 69 6c 74 65 72 20 72 75 6c 65 73 2c 20 70 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 72 65 n.filter.rules,.please.remove.re
6df00 66 65 72 65 6e 63 65 73 20 66 72 6f 6d 20 74 68 65 72 65 20 62 65 66 6f 72 65 20 64 65 6c 65 74 ferences.from.there.before.delet
6df20 69 6e 67 2e 00 54 68 69 73 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 20 63 61 ing..This.point-to-point.link.ca
6df40 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 nnot.be.deleted.because.it.is.st
6df60 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 ill.being.used.as.an.interface..
6df80 54 68 69 73 20 70 6f 6f 6c 20 6e 61 6d 65 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 This.pool.name.has.already.been.
6dfa0 75 73 65 64 2e 20 20 50 6f 6f 6c 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 used...Pool.names.must.be.unique
6dfc0 2e 00 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 ..This.prevents.the.rule.on.Mast
6dfe0 65 72 20 66 72 6f 6d 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f er.from.automatically.syncing.to
6e000 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 6d 62 65 72 73 2e 20 54 68 69 73 20 64 6f 65 73 20 4e .other.CARP.members..This.does.N
6e020 4f 54 20 70 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f OT.prevent.the.rule.from.being.o
6e040 76 65 72 77 72 69 74 74 65 6e 20 6f 6e 20 53 6c 61 76 65 2e 00 54 68 69 73 20 70 72 69 76 61 74 verwritten.on.Slave..This.privat
6e060 65 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e 00 54 e.does.not.appear.to.be.valid..T
6e080 68 69 73 20 70 72 6f 64 75 63 74 20 69 6e 63 6c 75 64 65 73 20 25 31 24 73 2c 20 66 72 65 65 6c his.product.includes.%1$s,.freel
6e0a0 79 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 28 25 32 24 73 29 00 54 68 69 73 20 70 72 6f y.available.from.(%2$s).This.pro
6e0c0 64 75 63 74 20 69 6e 63 6c 75 64 65 73 20 73 6f 66 74 77 61 72 65 20 64 65 76 65 6c 6f 70 65 64 duct.includes.software.developed
6e0e0 20 62 79 20 45 64 77 69 6e 20 47 72 6f 6f 74 68 75 69 73 2e 00 54 68 69 73 20 70 72 6f 74 6f 63 .by.Edwin.Groothuis..This.protoc
6e100 6f 6c 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 64 6f 20 6e 6f 74 68 69 6e 67 3a 20 69 74 ol.is.intended.to.do.nothing:.it
6e120 20 64 69 73 61 62 6c 65 73 20 61 6e 79 20 74 72 61 66 66 69 63 20 77 69 74 68 6f 75 74 20 64 69 .disables.any.traffic.without.di
6e140 73 61 62 6c 69 6e 67 20 74 68 65 20 6c 61 67 67 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 6c sabling.the.lagg.interface.itsel
6e160 66 2e 00 54 68 69 73 20 72 75 6c 65 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 00 54 68 f..This.rule.is.being.ignored.Th
6e180 69 73 20 72 75 6c 65 20 69 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 20 is.rule.is.not.currently.active.
6e1a0 62 65 63 61 75 73 65 20 69 74 73 20 70 65 72 69 6f 64 20 68 61 73 20 65 78 70 69 72 65 64 00 54 because.its.period.has.expired.T
6e1c0 68 69 73 20 73 63 68 65 64 75 6c 65 20 69 73 20 69 6e 20 75 73 65 20 73 6f 20 74 68 65 20 6e 61 his.schedule.is.in.use.so.the.na
6e1e0 6d 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 21 00 54 68 69 73 20 73 65 72 me.may.not.be.modified!.This.ser
6e200 76 69 63 65 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 77 61 6b 65 20 75 70 20 28 70 6f 77 vice.can.be.used.to.wake.up.(pow
6e220 65 72 20 6f 6e 29 20 63 6f 6d 70 75 74 65 72 73 20 62 79 20 73 65 6e 64 69 6e 67 20 73 70 65 63 er.on).computers.by.sending.spec
6e240 69 61 6c 20 22 4d 61 67 69 63 20 50 61 63 6b 65 74 73 22 2e 00 54 68 69 73 20 73 69 67 6e 69 6e ial."Magic.Packets"..This.signin
6e260 67 20 72 65 71 75 65 73 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 g.request.does.not.appear.to.be.
6e280 76 61 6c 69 64 2e 00 54 68 69 73 20 73 74 61 74 75 73 20 70 61 67 65 20 69 6e 63 6c 75 64 65 73 valid..This.status.page.includes
6e2a0 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 68 69 73 20 .the.following.information.This.
6e2c0 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 65 20 66 69 72 subnet.must.be.routed.to.the.fir
6e2e0 65 77 61 6c 6c 20 6f 72 20 65 61 63 68 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 73 75 62 ewall.or.each.address.in.the.sub
6e300 6e 65 74 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6f 6e 65 20 6f 72 20 6d 6f net.must.be.defined.in.one.or.mo
6e320 72 65 20 25 31 24 73 56 69 72 74 75 61 6c 20 49 50 25 32 24 73 20 61 64 64 72 65 73 73 65 73 2e re.%1$sVirtual.IP%2$s.addresses.
6e340 00 54 68 69 73 20 73 79 73 74 65 6d 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 63 .This.system.has.no.interfaces.c
6e360 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 34 20 61 64 64 onfigured.with.a.static.IPv4.add
6e380 72 65 73 73 2e 00 54 68 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 ress..This.system.is.configured.
6e3a0 74 6f 20 75 73 65 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 61 73 20 69 74 73 20 44 to.use.the.DNS.Resolver.as.its.D
6e3c0 4e 53 20 73 65 72 76 65 72 2c 20 73 6f 20 4c 6f 63 61 6c 68 6f 73 74 20 6f 72 20 41 6c 6c 20 6d NS.server,.so.Localhost.or.All.m
6e3e0 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 69 6e 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 ust.be.selected.in.Network.Inter
6e400 66 61 63 65 73 2e 00 54 68 69 73 20 74 65 73 74 20 64 6f 65 73 20 6e 6f 74 20 66 75 6e 63 74 69 faces..This.test.does.not.functi
6e420 6f 6e 20 66 6f 72 20 55 44 50 20 73 69 6e 63 65 20 74 68 65 72 65 20 69 73 20 6e 6f 20 77 61 79 on.for.UDP.since.there.is.no.way
6e440 20 74 6f 20 72 65 6c 69 61 62 6c 79 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 61 20 55 44 50 20 .to.reliably.determine.if.a.UDP.
6e460 70 6f 72 74 20 61 63 63 65 70 74 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 69 73 port.accepts.connections.in.this
6e480 20 6d 61 6e 6e 65 72 2e 00 54 68 69 73 20 74 69 6d 65 6f 75 74 20 69 73 20 75 73 65 64 20 66 6f .manner..This.timeout.is.used.fo
6e4a0 72 20 77 68 65 6e 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 76 65 72 79 20 62 75 73 79 2e 20 r.when.the.server.is.very.busy..
6e4c0 54 68 69 73 20 70 72 6f 74 65 63 74 73 20 61 67 61 69 6e 73 74 20 64 65 6e 69 61 6c 20 6f 66 20 This.protects.against.denial.of.
6e4e0 73 65 72 76 69 63 65 20 62 79 20 73 6c 6f 77 20 71 75 65 72 69 65 73 20 6f 72 20 68 69 67 68 20 service.by.slow.queries.or.high.
6e500 71 75 65 72 79 20 72 61 74 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 query.rates..The.default.value.i
6e520 73 20 32 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 00 54 68 69 73 20 74 72 61 63 6b 36 s.200.milliseconds...This.track6
6e540 20 70 72 65 66 69 78 20 49 44 20 69 73 20 61 6c 72 65 61 64 79 20 62 65 69 6e 67 20 75 73 65 64 .prefix.ID.is.already.being.used
6e560 20 69 6e 20 25 73 2e 00 54 68 69 73 20 75 73 65 72 20 63 61 6e 20 76 69 65 77 20 61 6e 64 20 63 .in.%s..This.user.can.view.and.c
6e580 6c 65 61 72 20 73 79 73 74 65 6d 20 6e 6f 74 69 63 65 73 2e 00 54 68 69 73 20 75 73 65 72 20 63 lear.system.notices..This.user.c
6e5a0 61 6e 20 76 69 65 77 20 73 79 73 74 65 6d 20 6e 6f 74 69 63 65 73 2e 00 54 68 69 73 20 75 73 65 an.view.system.notices..This.use
6e5c0 72 20 63 61 6e 6e 6f 74 20 6c 6f 67 69 6e 00 54 68 69 73 20 75 73 65 72 20 69 73 20 61 20 6d 65 r.cannot.login.This.user.is.a.me
6e5e0 6d 62 65 72 20 6f 66 20 67 72 6f 75 70 73 00 54 68 69 73 20 75 73 65 72 20 69 73 20 61 73 73 6f mber.of.groups.This.user.is.asso
6e600 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 55 4e 49 58 20 72 6f 6f 74 20 75 73 65 72 20 28 ciated.with.the.UNIX.root.user.(
6e620 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 61 73 this.privilege.should.only.be.as
6e640 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6f 6e 65 20 73 69 6e 67 6c 65 20 75 73 65 72 29 2e 00 sociated.with.one.single.user)..
6e660 54 68 69 73 20 76 61 6c 75 65 20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 6c 6f 6e 67 2c 20 69 6e This.value.controls.how.long,.in
6e680 20 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 .seconds,.that.the.RADIUS.server
6e6a0 20 6d 61 79 20 74 61 6b 65 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 75 74 68 65 .may.take.to.respond.to.an.authe
6e6c0 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b ntication.request..If.left.blank
6e6e0 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 35 20 73 65 63 6f 6e 64 73 ,.the.default.value.is.5.seconds
6e700 2e 20 4e 4f 54 45 3a 20 49 66 20 75 73 69 6e 67 20 61 6e 20 69 6e 74 65 72 61 63 74 69 76 65 20 ..NOTE:.If.using.an.interactive.
6e720 74 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 79 73 74 65 6d two-factor.authentication.system
6e740 2c 20 69 6e 63 72 65 61 73 65 20 74 68 69 73 20 74 69 6d 65 6f 75 74 20 74 6f 20 61 63 63 6f 75 ,.increase.this.timeout.to.accou
6e760 6e 74 20 66 6f 72 20 68 6f 77 20 6c 6f 6e 67 20 69 74 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 nt.for.how.long.it.will.take.the
6e780 20 75 73 65 72 20 74 6f 20 72 65 63 65 69 76 65 20 61 6e 64 20 65 6e 74 65 72 20 61 20 74 6f 6b .user.to.receive.and.enter.a.tok
6e7a0 65 6e 2e 00 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 69 74 68 65 72 20 74 68 65 20 53 6f 75 en..This.value.is.either.the.Sou
6e7c0 72 63 65 20 6f 72 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 73 rce.or.Destination.IP.address,.s
6e7e0 75 62 6e 65 74 20 69 6e 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 6f 72 20 4d 41 43 20 61 ubnet.in.CIDR.notation,.or.MAC.a
6e800 64 64 72 65 73 73 2e 25 31 24 73 4d 61 74 63 68 69 6e 67 20 63 61 6e 20 62 65 20 6e 65 67 61 74 ddress.%1$sMatching.can.be.negat
6e820 65 64 20 62 79 20 70 72 65 63 65 64 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 77 69 74 68 20 22 ed.by.preceding.the.value.with."
6e840 21 22 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 43 49 44 !"..Multiple.IP.addresses.or.CID
6e860 52 20 73 75 62 6e 65 74 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 43 6f 6d 6d R.subnets.may.be.specified..Comm
6e880 61 20 28 22 2c 22 29 20 73 65 70 61 72 61 74 65 64 20 76 61 6c 75 65 73 20 70 65 72 66 6f 72 6d a.(",").separated.values.perform
6e8a0 20 61 20 62 6f 6f 6c 65 61 6e 20 22 41 4e 44 22 2e 20 53 65 70 61 72 61 74 69 6e 67 20 77 69 74 .a.boolean."AND"..Separating.wit
6e8c0 68 20 61 20 70 69 70 65 20 28 22 7c 22 29 20 70 65 72 66 6f 72 6d 73 20 61 20 62 6f 6f 6c 65 61 h.a.pipe.("|").performs.a.boolea
6e8e0 6e 20 22 4f 52 22 2e 25 31 24 73 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 n."OR".%1$sMAC.addresses.must.be
6e900 20 65 6e 74 65 72 65 64 20 69 6e 20 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 66 6f 72 6d .entered.in.colon-separated.form
6e920 61 74 2c 20 73 75 63 68 20 61 73 20 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 20 6f 72 at,.such.as.xx:xx:xx:xx:xx:xx.or
6e940 20 61 20 70 61 72 74 69 61 6c 20 61 64 64 72 65 73 73 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 .a.partial.address.consisting.of
6e960 20 6f 6e 65 20 28 78 78 29 2c 20 74 77 6f 20 28 78 78 3a 78 78 29 2c 20 6f 72 20 66 6f 75 72 20 .one.(xx),.two.(xx:xx),.or.four.
6e980 28 78 78 3a 78 78 3a 78 78 3a 78 78 29 20 73 65 67 6d 65 6e 74 73 2e 25 31 24 73 49 66 20 74 68 (xx:xx:xx:xx).segments.%1$sIf.th
6e9a0 69 73 20 66 69 65 6c 64 20 69 73 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 61 6c 6c 20 70 61 63 6b is.field.is.left.blank,.all.pack
6e9c0 65 74 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 ets.on.the.specified.interface.w
6e9e0 69 6c 6c 20 62 65 20 63 61 70 74 75 72 65 64 2e 00 54 68 69 73 20 76 69 72 74 75 61 6c 20 73 65 ill.be.captured..This.virtual.se
6ea00 72 76 65 72 20 6e 61 6d 65 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e rver.name.has.already.been.used.
6ea20 09 56 69 72 74 75 61 6c 20 73 65 72 76 65 72 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e .Virtual.server.names.must.be.un
6ea40 69 71 75 65 2e 00 54 68 69 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 65 20 6f 66 20 61 20 67 ique..This.will.allow.use.of.a.g
6ea60 61 74 65 77 61 79 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 ateway.outside.of.this.interface
6ea80 27 73 20 73 75 62 6e 65 74 2e 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 69 6e 64 69 63 's.subnet..This.is.usually.indic
6eaa0 61 74 69 76 65 20 6f 66 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2c 20 ative.of.a.configuration.error,.
6eac0 62 75 74 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 but.is.required.for.some.scenari
6eae0 6f 73 2e 00 54 68 69 73 20 77 69 6c 6c 20 63 6f 6e 73 69 64 65 72 20 74 68 69 73 20 67 61 74 65 os..This.will.consider.this.gate
6eb00 77 61 79 20 61 73 20 61 6c 77 61 79 73 20 62 65 69 6e 67 20 75 70 2e 00 54 68 69 73 20 77 69 6c way.as.always.being.up..This.wil
6eb20 6c 20 66 6f 72 63 65 20 74 68 69 73 20 67 61 74 65 77 61 79 20 74 6f 20 62 65 20 63 6f 6e 73 69 l.force.this.gateway.to.be.consi
6eb40 64 65 72 65 64 20 64 6f 77 6e 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 74 68 65 dered.down..This.will.select.the
6eb60 20 61 62 6f 76 65 20 67 61 74 65 77 61 79 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 .above.gateway.as.the.default.ga
6eb80 74 65 77 61 79 2e 00 54 68 69 73 20 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 20 63 61 6e 6e 6f teway..This.wireless.clone.canno
6eba0 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 61 73 73 69 67 t.be.deleted.because.it.is.assig
6ebc0 6e 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 77 69 72 65 6c 65 ned.as.an.interface..This.wirele
6ebe0 73 73 20 63 6c 6f 6e 65 20 63 61 6e 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 62 65 63 61 ss.clone.cannot.be.modified.beca
6ec00 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 use.it.is.still.assigned.as.an.i
6ec20 6e 74 65 72 66 61 63 65 2e 00 54 68 72 65 65 20 28 43 6c 69 65 6e 74 2b 32 78 49 6e 74 65 72 6d nterface..Three.(Client+2xInterm
6ec40 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 54 68 72 65 73 68 6f 6c 64 00 54 68 72 65 73 68 6f ediate+Server).Threshold.Thresho
6ec60 6c 64 73 20 69 6e 00 54 68 75 00 54 68 75 72 00 54 69 63 6b 65 74 73 20 61 72 65 20 67 65 6e 65 lds.in.Thu.Thur.Tickets.are.gene
6ec80 72 61 74 65 64 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 63 68 61 72 61 63 74 rated.with.the.specified.charact
6eca0 65 72 20 73 65 74 2e 20 49 74 20 73 68 6f 75 6c 64 20 63 6f 6e 74 61 69 6e 20 70 72 69 6e 74 61 er.set..It.should.contain.printa
6ecc0 62 6c 65 20 63 68 61 72 61 63 74 65 72 73 20 28 6e 75 6d 62 65 72 73 2c 20 6c 6f 77 65 72 20 63 ble.characters.(numbers,.lower.c
6ece0 61 73 65 20 61 6e 64 20 75 70 70 65 72 20 63 61 73 65 20 6c 65 74 74 65 72 73 29 20 74 68 61 74 ase.and.upper.case.letters).that
6ed00 20 61 72 65 20 68 61 72 64 20 74 6f 20 63 6f 6e 66 75 73 65 20 77 69 74 68 20 6f 74 68 65 72 73 .are.hard.to.confuse.with.others
6ed20 2e 20 41 76 6f 69 64 20 65 2e 67 2e 20 30 2f 4f 20 61 6e 64 20 6c 2f 31 2e 00 54 69 65 72 00 54 ..Avoid.e.g..0/O.and.l/1..Tier.T
6ed40 69 65 72 20 25 73 00 54 69 6d 65 00 54 69 6d 65 20 46 6f 72 6d 61 74 20 43 68 61 6e 67 65 00 54 ier.%s.Time.Time.Format.Change.T
6ed60 69 6d 65 20 50 65 72 69 6f 64 00 54 69 6d 65 20 53 65 72 76 65 72 73 00 54 69 6d 65 20 62 65 74 ime.Period.Time.Servers.Time.bet
6ed80 77 65 65 6e 20 47 4d 4b 20 72 65 6b 65 79 20 65 76 65 6e 74 73 2c 20 73 70 65 63 69 66 69 65 64 ween.GMK.rekey.events,.specified
6eda0 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 .in.seconds..Allowed.values.are.
6edc0 31 2d 39 39 39 39 2e 20 4d 75 73 74 20 62 65 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 47 72 6f 75 1-9999..Must.be.longer.than.Grou
6ede0 70 20 4b 65 79 20 52 6f 74 61 74 69 6f 6e 20 74 69 6d 65 00 54 69 6d 65 20 62 65 74 77 65 65 6e p.Key.Rotation.time.Time.between
6ee00 20 67 72 6f 75 70 20 72 65 6b 65 79 20 65 76 65 6e 74 73 2c 20 73 70 65 63 69 66 69 65 64 20 69 .group.rekey.events,.specified.i
6ee20 6e 20 73 65 63 6f 6e 64 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 31 2d n.seconds..Allowed.values.are.1-
6ee40 39 39 39 39 2e 20 4d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 4d 61 73 74 65 9999..Must.be.shorter.than.Maste
6ee60 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 20 74 69 6d 65 00 54 69 6d 65 20 65 78 63 r.Key.Regeneration.time.Time.exc
6ee80 65 65 64 65 64 00 54 69 6d 65 20 66 6f 72 6d 61 74 20 63 68 61 6e 67 65 00 54 69 6d 65 20 69 6e eeded.Time.format.change.Time.in
6eea0 20 6d 69 6e 75 74 65 73 20 74 6f 20 65 78 70 69 72 65 20 69 64 6c 65 20 6d 61 6e 61 67 65 6d 65 .minutes.to.expire.idle.manageme
6eec0 6e 74 20 73 65 73 73 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 68 6f nt.sessions..The.default.is.4.ho
6eee0 75 72 73 20 28 32 34 30 20 6d 69 6e 75 74 65 73 29 2e 20 45 6e 74 65 72 20 30 20 74 6f 20 6e 65 urs.(240.minutes)..Enter.0.to.ne
6ef00 76 65 72 20 65 78 70 69 72 65 20 73 65 73 73 69 6f 6e 73 2e 20 4e 4f 54 45 3a 20 54 68 69 73 20 ver.expire.sessions..NOTE:.This.
6ef20 69 73 20 61 20 73 65 63 75 72 69 74 79 20 72 69 73 6b 21 00 54 69 6d 65 20 69 6e 20 73 65 63 6f is.a.security.risk!.Time.in.seco
6ef40 6e 64 73 20 62 65 74 77 65 65 6e 20 64 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 20 75 70 64 nds.between.dashboard.widget.upd
6ef60 61 74 65 73 2e 20 53 6d 61 6c 6c 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 6d 6f 72 65 20 66 72 ates..Small.values.cause.more.fr
6ef80 65 71 75 65 6e 74 20 75 70 64 61 74 65 73 20 62 75 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 equent.updates.but.increase.the.
6efa0 6c 6f 61 64 20 6f 6e 20 74 68 65 20 77 65 62 20 73 65 72 76 65 72 2e 20 4d 69 6e 69 6d 75 6d 20 load.on.the.web.server..Minimum.
6efc0 69 73 20 35 20 73 65 63 6f 6e 64 73 2c 20 6d 61 78 69 6d 75 6d 20 36 30 30 20 73 65 63 6f 6e 64 is.5.seconds,.maximum.600.second
6efe0 73 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 63 61 63 68 65 20 61 75 74 68 65 s.Time.in.seconds.to.cache.authe
6f000 6e 74 69 63 61 74 69 6f 6e 20 72 65 73 75 6c 74 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 ntication.results..The.default.i
6f020 73 20 33 30 20 73 65 63 6f 6e 64 73 2c 20 6d 61 78 69 6d 75 6d 20 33 36 30 30 20 28 6f 6e 65 20 s.30.seconds,.maximum.3600.(one.
6f040 68 6f 75 72 29 2e 20 53 68 6f 72 74 65 72 20 74 69 6d 65 73 20 72 65 73 75 6c 74 20 69 6e 20 6d hour)..Shorter.times.result.in.m
6f060 6f 72 65 20 66 72 65 71 75 65 6e 74 20 71 75 65 72 69 65 73 20 74 6f 20 61 75 74 68 65 6e 74 69 ore.frequent.queries.to.authenti
6f080 63 61 74 69 6f 6e 20 73 65 72 76 65 72 73 2e 00 54 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 69 6e cation.servers..Time.interval.in
6f0a0 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 .milliseconds.before.packets.are
6f0c0 20 74 72 65 61 74 65 64 20 61 73 20 6c 6f 73 74 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e .treated.as.lost..Default.is.%d.
6f0e0 00 54 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 .Time.interval.in.milliseconds.b
6f100 65 74 77 65 65 6e 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6e 20 61 6c 65 72 74 20 63 6f 6e etween.checking.for.an.alert.con
6f120 64 69 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 54 69 6d 65 20 70 65 72 69 dition..Default.is.%d..Time.peri
6f140 6f 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 77 68 69 63 68 20 72 65 od.in.milliseconds.over.which.re
6f160 73 75 6c 74 73 20 61 72 65 20 61 76 65 72 61 67 65 64 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 sults.are.averaged..Default.is.%
6f180 64 2e 00 54 69 6d 65 20 72 61 6e 67 65 20 64 65 73 63 72 69 70 74 69 6f 6e 00 54 69 6d 65 20 74 d..Time.range.description.Time.t
6f1a0 6f 20 4c 69 76 65 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 66 6f 72 20 65 6e 74 72 69 65 73 20 o.Live,.in.seconds,.for.entries.
6f1c0 69 6e 20 74 68 65 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 68 6f 73 74 20 63 61 63 68 65 in.the.infrastructure.host.cache
6f1e0 2e 20 54 68 65 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 68 6f 73 74 20 63 61 63 68 65 20 ..The.infrastructure.host.cache.
6f200 63 6f 6e 74 61 69 6e 73 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 69 6e 67 2c 20 6c 61 6d 65 contains.round.trip.timing,.lame
6f220 6e 65 73 73 2c 20 61 6e 64 20 45 44 4e 53 20 73 75 70 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 ness,.and.EDNS.support.informati
6f240 6f 6e 20 66 6f 72 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 on.for.DNS.servers..The.default.
6f260 76 61 6c 75 65 20 69 73 20 31 35 20 6d 69 6e 75 74 65 73 2e 00 54 69 6d 65 20 74 6f 20 77 61 69 value.is.15.minutes..Time.to.wai
6f280 74 20 66 6f 72 20 53 49 4d 20 74 6f 20 64 69 73 63 6f 76 65 72 20 6e 65 74 77 6f 72 6b 20 61 66 t.for.SIM.to.discover.network.af
6f2a0 74 65 72 20 50 49 4e 20 69 73 20 73 65 6e 74 20 74 6f 20 53 49 4d 20 28 73 65 63 6f 6e 64 73 29 ter.PIN.is.sent.to.SIM.(seconds)
6f2c0 2e 00 54 69 6d 65 6f 75 74 00 54 69 6d 65 6f 75 74 20 66 6f 72 20 4c 44 41 50 20 6f 70 65 72 61 ..Timeout.Timeout.for.LDAP.opera
6f2e0 74 69 6f 6e 73 20 28 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 tions.(seconds).Timeout.must.be.
6f300 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 00 54 69 6d 65 6f 75 74 20 6e 65 65 64 73 20 74 6f a.numeric.value.Timeout.needs.to
6f320 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 69 6d 65 6f 75 74 73 20 66 6f 72 20 73 74 61 .be.an.integer..Timeouts.for.sta
6f340 74 65 73 20 63 61 6e 20 62 65 20 73 63 61 6c 65 64 20 61 64 61 70 74 69 76 65 6c 79 20 61 73 20 tes.can.be.scaled.adaptively.as.
6f360 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 20 74 61 62 6c 65 20 65 6e 74 72 69 65 the.number.of.state.table.entrie
6f380 73 20 67 72 6f 77 73 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 64 65 66 61 s.grows..Leave.blank.to.use.defa
6f3a0 75 6c 74 20 76 61 6c 75 65 73 2c 20 73 65 74 20 74 6f 20 30 20 74 6f 20 64 69 73 61 62 6c 65 20 ult.values,.set.to.0.to.disable.
6f3c0 41 64 61 70 74 69 76 65 20 54 69 6d 65 6f 75 74 73 2e 00 54 69 6d 65 73 65 72 76 65 72 73 00 54 Adaptive.Timeouts..Timeservers.T
6f3e0 69 6d 65 73 74 61 6d 70 00 54 69 6d 65 73 74 61 6d 70 20 72 65 70 6c 79 00 54 69 6d 69 6e 67 73 imestamp.Timestamp.reply.Timings
6f400 00 54 6f 00 54 6f 20 61 73 73 69 67 6e 20 74 68 65 20 75 73 65 72 20 61 20 73 70 65 63 69 66 69 .To.To.assign.the.user.a.specifi
6f420 63 20 49 50 20 61 64 64 72 65 73 73 2c 20 65 6e 74 65 72 20 69 74 20 68 65 72 65 2e 00 54 6f 20 c.IP.address,.enter.it.here..To.
6f440 62 79 70 61 73 73 20 74 68 65 20 77 69 7a 61 72 64 2c 20 63 6c 69 63 6b 20 6f 6e 20 74 68 65 20 bypass.the.wizard,.click.on.the.
6f460 25 73 20 6c 6f 67 6f 20 6f 6e 20 74 68 65 20 69 6e 69 74 69 61 6c 20 70 61 67 65 2e 00 54 6f 20 %s.logo.on.the.initial.page..To.
6f480 63 68 61 6e 67 65 20 74 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f 72 64 2c 20 65 6e 74 65 72 change.the.users.password,.enter
6f4a0 20 69 74 20 68 65 72 65 2e 00 54 6f 20 68 61 76 65 20 74 68 65 20 44 48 43 50 20 63 6c 69 65 6e .it.here..To.have.the.DHCP.clien
6f4c0 74 20 72 65 6a 65 63 74 20 6f 66 66 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 44 48 t.reject.offers.from.specific.DH
6f4e0 43 50 20 73 65 72 76 65 72 73 2c 20 65 6e 74 65 72 20 74 68 65 69 72 20 49 50 20 61 64 64 72 65 CP.servers,.enter.their.IP.addre
6f500 73 73 65 73 20 68 65 72 65 20 28 73 65 70 61 72 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 65 6e 74 sses.here.(separate.multiple.ent
6f520 72 69 65 73 20 77 69 74 68 20 61 20 63 6f 6d 6d 61 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 ries.with.a.comma)..This.is.usef
6f540 75 6c 20 66 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 63 61 62 ul.for.rejecting.leases.from.cab
6f560 6c 65 20 6d 6f 64 65 6d 73 20 74 68 61 74 20 6f 66 66 65 72 20 70 72 69 76 61 74 65 20 49 50 20 le.modems.that.offer.private.IP.
6f580 61 64 64 72 65 73 73 65 73 20 77 68 65 6e 20 74 68 65 79 20 6c 6f 73 65 20 75 70 73 74 72 65 61 addresses.when.they.lose.upstrea
6f5a0 6d 20 73 79 6e 63 2e 00 54 6f 20 70 6f 72 74 00 54 6f 20 72 65 70 61 69 72 20 61 20 66 61 69 6c m.sync..To.port.To.repair.a.fail
6f5c0 65 64 20 6d 69 72 72 6f 72 2c 20 66 69 72 73 74 20 70 65 72 66 6f 72 6d 20 61 20 27 46 6f 72 67 ed.mirror,.first.perform.a.'Forg
6f5e0 65 74 27 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 74 68 65 20 6d 69 72 72 6f 72 2c 20 66 6f 6c 6c 6f et'.command.on.the.mirror,.follo
6f600 77 65 64 20 62 79 20 61 6e 20 27 69 6e 73 65 72 74 27 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 wed.by.an.'insert'.action.on.the
6f620 20 6e 65 77 20 63 6f 6e 73 75 6d 65 72 2e 00 54 6f 20 76 69 65 77 20 74 68 65 20 64 69 66 66 65 .new.consumer..To.view.the.diffe
6f640 72 65 6e 63 65 73 20 62 65 74 77 65 65 6e 20 61 6e 20 6f 6c 64 65 72 20 63 6f 6e 66 69 67 75 72 rences.between.an.older.configur
6f660 61 74 69 6f 6e 20 61 6e 64 20 61 20 6e 65 77 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c ation.and.a.newer.configuration,
6f680 20 73 65 6c 65 63 74 20 74 68 65 20 6f 6c 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .select.the.older.configuration.
6f6a0 75 73 69 6e 67 20 74 68 65 20 6c 65 66 74 20 63 6f 6c 75 6d 6e 20 6f 66 20 72 61 64 69 6f 20 6f using.the.left.column.of.radio.o
6f6c0 70 74 69 6f 6e 73 20 61 6e 64 20 73 65 6c 65 63 74 20 74 68 65 20 6e 65 77 65 72 20 63 6f 6e 66 ptions.and.select.the.newer.conf
6f6e0 69 67 75 72 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 69 67 68 74 20 63 6f 6c 75 6d 6e 2c 20 74 iguration.in.the.right.column,.t
6f700 68 65 6e 20 70 72 65 73 73 20 74 68 65 20 22 44 69 66 66 22 20 62 75 74 74 6f 6e 2e 00 54 6f 6f hen.press.the."Diff".button..Too
6f720 20 53 6f 6f 6e 3a 20 4e 6f 74 20 45 6e 6f 75 67 68 20 54 69 6d 65 20 48 61 73 20 45 6c 61 70 73 .Soon:.Not.Enough.Time.Has.Elaps
6f740 65 64 20 53 69 6e 63 65 20 4c 61 73 74 20 55 70 64 61 74 65 00 54 6f 6f 20 6d 61 6e 79 20 6d 65 ed.Since.Last.Update.Too.many.me
6f760 6d 62 65 72 73 20 69 6e 20 67 72 6f 75 70 20 25 73 2c 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 mbers.in.group.%s,.gateway.group
6f780 20 74 72 75 6e 63 61 74 65 64 20 69 6e 20 72 75 6c 65 73 65 74 2e 00 54 6f 6f 20 6d 61 6e 79 20 .truncated.in.ruleset..Too.many.
6f7a0 75 70 64 61 74 65 73 20 73 65 6e 74 2e 00 54 6f 70 20 4e 61 76 69 67 61 74 69 6f 6e 00 54 6f 70 updates.sent..Top.Navigation.Top
6f7c0 20 6f 66 20 70 61 67 65 00 54 6f 70 6f 6c 6f 67 79 00 54 6f 74 61 6c 00 54 6f 74 61 6c 20 53 65 .of.page.Topology.Total.Total.Se
6f7e0 73 73 69 6f 6e 73 3a 20 25 73 00 54 6f 74 61 6c 20 69 6e 74 65 72 72 75 70 74 73 00 54 6f 74 61 ssions:.%s.Total.interrupts.Tota
6f800 6c 20 70 65 72 20 49 50 00 54 72 61 63 65 72 6f 75 74 65 00 54 72 61 63 6b 20 49 50 76 36 20 49 l.per.IP.Traceroute.Track.IPv6.I
6f820 6e 74 65 72 66 61 63 65 00 54 72 61 63 6b 20 49 6e 74 65 72 66 61 63 65 00 54 72 61 63 6b 65 72 nterface.Track.Interface.Tracker
6f840 00 54 72 61 66 66 69 63 20 47 72 61 70 68 00 54 72 61 66 66 69 63 20 47 72 61 70 68 73 00 54 72 .Traffic.Graph.Traffic.Graphs.Tr
6f860 61 66 66 69 63 20 53 68 61 70 65 72 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 4c 69 6d 69 affic.Shaper.Traffic.Shaper.Limi
6f880 74 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 54 72 61 66 66 69 63 20 53 68 61 70 ters.configuration..Traffic.Shap
6f8a0 65 72 20 57 69 7a 61 72 64 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 57 69 7a 61 72 64 73 er.Wizard.Traffic.Shaper.Wizards
6f8c0 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 54 .Traffic.Shaper.configuration..T
6f8e0 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 69 73 20 63 75 72 raffic.matching.this.rule.is.cur
6f900 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 61 6c 6c 6f 77 65 64 00 54 72 61 66 66 69 63 20 6d 61 74 rently.being.allowed.Traffic.mat
6f920 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 ching.this.rule.is.currently.bei
6f940 6e 67 20 64 65 6e 69 65 64 00 54 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 20 69 73 20 6e 6f 74 ng.denied.Traffic.shaping.is.not
6f960 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 72 61 6e 73 6c 61 74 69 6f 6e 00 54 72 61 6e 73 6d 69 .configured..Translation.Transmi
6f980 74 20 48 6f 6c 64 20 43 6f 75 6e 74 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 t.Hold.Count.for.STP.needs.to.be
6f9a0 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 2e 00 54 72 .an.integer.between.1.and.10..Tr
6f9c0 61 6e 73 6d 69 74 20 61 6e 74 65 6e 6e 61 00 54 72 61 6e 73 70 61 72 65 6e 74 00 54 72 61 6e 73 ansmit.antenna.Transparent.Trans
6f9e0 70 6f 72 74 00 54 72 61 70 20 53 65 72 76 65 72 20 50 6f 72 74 00 54 72 61 70 20 53 65 72 76 69 port.Trap.Server.Port.Trap.Servi
6fa00 63 65 00 54 72 61 70 20 73 65 72 76 65 72 00 54 72 61 70 20 73 65 72 76 65 72 20 70 6f 72 74 00 ce.Trap.server.Trap.server.port.
6fa20 54 72 61 70 20 73 74 72 69 6e 67 00 54 72 69 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 75 74 20 68 Trap.string.Tried.to.block.but.h
6fa40 61 64 20 6e 6f 20 68 6f 73 74 20 49 50 20 6f 72 20 69 6e 74 65 72 66 61 63 65 00 54 72 69 65 64 ad.no.host.IP.or.interface.Tried
6fa60 20 74 6f 20 62 6c 6f 63 6b 20 69 6e 76 61 6c 69 64 20 49 50 3a 00 54 72 69 65 64 20 74 6f 20 70 .to.block.invalid.IP:.Tried.to.p
6fa80 61 73 73 20 69 6e 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 3a 00 54 72 69 65 ass.invalid.destination.IP:.Trie
6faa0 64 20 74 6f 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f d.to.pass.invalid.destination.po
6fac0 72 74 3a 00 54 72 69 65 64 20 74 6f 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 73 6f 75 72 63 65 rt:.Tried.to.pass.invalid.source
6fae0 20 49 50 3a 00 54 72 69 65 64 20 74 6f 20 75 6e 62 6c 6f 63 6b 20 62 75 74 20 68 61 64 20 6e 6f .IP:.Tried.to.unblock.but.had.no
6fb00 20 68 6f 73 74 20 49 50 20 6f 72 20 69 6e 74 65 72 66 61 63 65 00 54 72 69 65 64 20 74 6f 20 75 .host.IP.or.interface.Tried.to.u
6fb20 6e 62 6c 6f 63 6b 20 69 6e 76 61 6c 69 64 20 49 50 3a 00 54 72 69 65 73 20 74 6f 20 61 76 6f 69 nblock.invalid.IP:.Tries.to.avoi
6fb40 64 20 64 72 6f 70 70 69 6e 67 20 61 6e 79 20 6c 65 67 69 74 69 6d 61 74 65 20 69 64 6c 65 20 63 d.dropping.any.legitimate.idle.c
6fb60 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 74 20 74 68 65 20 65 78 70 65 6e 73 65 20 6f 66 20 69 6e 63 onnections.at.the.expense.of.inc
6fb80 72 65 61 73 65 64 20 6d 65 6d 6f 72 79 20 75 73 61 67 65 20 61 6e 64 20 43 50 55 20 75 74 69 6c reased.memory.usage.and.CPU.util
6fba0 69 7a 61 74 69 6f 6e 00 54 72 79 20 72 65 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 65 20 70 61 63 ization.Try.reinstalling.the.pac
6fbc0 6b 61 67 65 2e 00 54 75 65 00 54 75 65 73 00 54 75 6e 61 62 6c 65 20 4e 61 6d 65 00 54 75 6e 6e kage..Tue.Tues.Tunable.Name.Tunn
6fbe0 65 6c 20 49 50 76 34 00 54 75 6e 6e 65 6c 20 49 50 76 36 00 54 75 6e 6e 65 6c 20 4e 65 74 77 6f el.IPv4.Tunnel.IPv6.Tunnel.Netwo
6fc00 72 6b 00 54 75 6e 6e 65 6c 20 53 65 74 74 69 6e 67 73 00 54 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 rk.Tunnel.Settings.Tunnel.endpoi
6fc20 6e 74 73 00 54 75 6e 6e 65 6c 20 74 6f 20 26 68 65 6c 6c 69 70 3b 00 54 75 6e 6e 65 6c 73 00 54 nts.Tunnel.to.&hellip;.Tunnels.T
6fc40 77 6f 20 28 43 6c 69 65 6e 74 2b 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 wo.(Client+Intermediate+Server).
6fc60 54 79 70 65 00 54 79 70 65 20 54 72 61 6e 73 70 61 72 65 6e 74 00 54 79 70 65 2d 6f 66 2d 53 65 Type.Type.Transparent.Type-of-Se
6fc80 72 76 69 63 65 00 54 79 70 69 63 61 6c 6c 79 20 2a 39 39 23 20 66 6f 72 20 47 53 4d 20 6e 65 74 rvice.Typically.*99#.for.GSM.net
6fca0 77 6f 72 6b 73 20 61 6e 64 20 23 37 37 37 20 66 6f 72 20 43 44 4d 41 20 6e 65 74 77 6f 72 6b 73 works.and.#777.for.CDMA.networks
6fcc0 00 54 79 70 69 63 61 6c 6c 79 20 2a 39 39 23 20 66 6f 72 20 47 53 4d 20 6e 65 74 77 6f 72 6b 73 .Typically.*99#.for.GSM.networks
6fce0 20 61 6e 64 20 23 37 37 37 20 66 6f 72 20 43 44 4d 41 20 6e 65 74 77 6f 72 6b 73 2e 00 55 43 44 .and.#777.for.CDMA.networks..UCD
6fd00 00 55 44 50 20 00 55 44 50 20 46 61 73 74 20 49 2f 4f 00 55 45 46 49 20 33 32 20 62 69 74 20 66 .UDP..UDP.Fast.I/O.UEFI.32.bit.f
6fd20 69 6c 65 20 6e 61 6d 65 00 55 45 46 49 20 36 34 20 62 69 74 20 66 69 6c 65 20 6e 61 6d 65 00 55 ile.name.UEFI.64.bit.file.name.U
6fd40 4e 4b 4e 4f 57 4e 20 45 52 52 4f 52 00 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 00 NKNOWN.ERROR.UPnP.&amp;.NAT-PMP.
6fd60 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 20 52 75 6c 65 73 00 55 50 6e 50 20 53 65 UPnP.&amp;.NAT-PMP.Rules.UPnP.Se
6fd80 72 76 69 63 65 00 55 50 6e 50 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 64 69 73 61 62 6c 65 64 rvice.UPnP.is.currently.disabled
6fda0 2e 20 49 74 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 68 65 72 65 3a 20 25 31 24 73 25 32 ..It.can.be.enabled.here:.%1$s%2
6fdc0 24 73 25 33 24 73 2e 00 55 52 49 00 55 52 4c 00 55 52 4c 20 27 25 73 27 20 69 73 20 6e 6f 74 20 $s%3$s..URI.URL.URL.'%s'.is.not.
6fde0 76 61 6c 69 64 2e 00 55 52 4c 20 28 49 50 29 00 55 52 4c 20 28 49 50 73 29 00 55 52 4c 20 28 50 valid..URL.(IP).URL.(IPs).URL.(P
6fe00 6f 72 74 29 00 55 52 4c 20 28 50 6f 72 74 73 29 00 55 52 4c 20 54 61 62 6c 65 20 28 49 50 29 00 ort).URL.(Ports).URL.Table.(IP).
6fe20 55 52 4c 20 54 61 62 6c 65 20 28 49 50 73 29 00 55 52 4c 20 54 61 62 6c 65 20 28 50 6f 72 74 29 URL.Table.(IPs).URL.Table.(Port)
6fe40 00 55 52 4c 20 54 61 62 6c 65 20 28 50 6f 72 74 73 29 00 55 52 4c 73 00 55 54 46 38 20 45 6e 63 .URL.Table.(Ports).URLs.UTF8.Enc
6fe60 6f 64 65 00 55 54 46 38 20 65 6e 63 6f 64 65 20 4c 44 41 50 20 70 61 72 61 6d 65 74 65 72 73 20 ode.UTF8.encode.LDAP.parameters.
6fe80 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 before.sending.them.to.the.serve
6fea0 72 2e 00 55 6e 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 6d 6f 64 65 20 74 6f 20 25 73 2e 20 r..Unable.to.change.mode.to.%s..
6fec0 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 77 69 72 65 6c 65 73 73 20 63 The.maximum.number.of.wireless.c
6fee0 6c 6f 6e 65 73 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 20 6d 61 79 lones.supported.in.this.mode.may
6ff00 20 68 61 76 65 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 00 55 6e 61 62 6c 65 20 74 6f 20 63 6f .have.been.reached..Unable.to.co
6ff20 6e 74 61 63 74 20 64 61 65 6d 6f 6e 00 55 6e 61 62 6c 65 20 74 6f 20 66 65 74 63 68 20 75 73 61 ntact.daemon.Unable.to.fetch.usa
6ff40 62 6c 65 20 64 61 74 61 20 66 72 6f 6d 20 55 52 4c 20 25 73 00 55 6e 61 62 6c 65 20 74 6f 20 66 ble.data.from.URL.%s.Unable.to.f
6ff60 69 6e 64 20 49 50 73 65 63 20 64 61 65 6d 6f 6e 20 6c 65 61 73 65 73 20 66 69 6c 65 2e 20 43 6f ind.IPsec.daemon.leases.file..Co
6ff80 75 6c 64 20 6e 6f 74 20 64 69 73 70 6c 61 79 20 6d 6f 62 69 6c 65 20 75 73 65 72 20 73 74 61 74 uld.not.display.mobile.user.stat
6ffa0 73 21 00 55 6e 61 62 6c 65 20 74 6f 20 6c 6f 61 64 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 s!.Unable.to.load.package.config
6ffc0 75 72 61 74 69 6f 6e 2e 20 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 55 uration..Installation.aborted..U
6ffe0 6e 61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 25 31 24 73 2f 63 6f 6e 66 69 67 2e 78 6d 6c 20 66 6f nable.to.open.%1$s/config.xml.fo
70000 72 20 77 72 69 74 69 6e 67 20 69 6e 20 77 72 69 74 65 5f 63 6f 6e 66 69 67 28 29 25 32 24 73 00 r.writing.in.write_config()%2$s.
70020 55 6e 61 62 6c 65 20 74 6f 20 72 65 74 72 69 65 76 65 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 Unable.to.retrieve.package.infor
70040 6d 61 74 69 6f 6e 2e 00 55 6e 61 62 6c 65 20 74 6f 20 72 65 74 72 69 65 76 65 20 73 74 61 74 75 mation..Unable.to.retrieve.statu
70060 73 00 55 6e 61 62 6c 65 20 74 6f 20 72 65 74 72 69 65 76 65 20 73 79 73 74 65 6d 20 76 65 72 73 s.Unable.to.retrieve.system.vers
70080 69 6f 6e 73 2e 00 55 6e 61 62 6c 65 20 74 6f 20 72 65 76 65 72 74 20 74 6f 20 74 68 65 20 73 65 ions..Unable.to.revert.to.the.se
700a0 6c 65 63 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 6e 61 62 6c 65 20 74 6f 20 lected.configuration..Unable.to.
700c0 77 72 69 74 65 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 28 41 63 63 65 73 73 20 44 65 6e 69 65 64 3f write.config.xml.(Access.Denied?
700e0 29 2e 00 55 6e 62 6c 6f 63 6b 65 64 20 68 6f 73 74 20 25 73 20 76 69 61 20 65 61 73 79 20 72 75 )..Unblocked.host.%s.via.easy.ru
70100 6c 65 00 55 6e 65 6e 63 72 79 70 74 65 64 20 70 61 79 6c 6f 61 64 73 20 69 6e 20 49 4b 45 76 31 le.Unencrypted.payloads.in.IKEv1
70120 20 4d 61 69 6e 20 4d 6f 64 65 00 55 6e 65 78 70 65 63 74 65 64 20 72 65 74 75 72 6e 20 76 61 6c .Main.Mode.Unexpected.return.val
70140 75 65 3a 20 25 73 00 55 6e 66 6f 72 6d 61 74 74 65 64 00 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 ue:.%s.Unformatted.Unfortunately
70160 20 61 20 50 72 6f 67 72 61 6d 6d 69 6e 67 20 42 75 67 20 68 61 73 20 62 65 65 6e 20 64 65 74 65 .a.Programming.Bug.has.been.dete
70180 63 74 65 64 00 55 6e 69 71 75 65 20 49 64 65 6e 74 69 66 69 65 72 00 55 6e 69 74 20 53 69 7a 65 cted.Unique.Identifier.Unit.Size
701a0 00 55 6e 6b 6e 6f 77 6e 00 55 6e 6b 6e 6f 77 6e 20 25 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 .Unknown.Unknown.%s.configured.a
701c0 73 20 70 70 70 20 69 6e 74 65 72 66 61 63 65 2e 00 55 6e 6b 6e 6f 77 6e 20 2d 20 72 65 6c 61 79 s.ppp.interface..Unknown.-.relay
701e0 64 20 6e 6f 74 20 72 75 6e 6e 69 6e 67 3f 00 55 6e 6b 6e 6f 77 6e 20 50 6f 77 65 72 00 55 6e 6b d.not.running?.Unknown.Power.Unk
70200 6e 6f 77 6e 20 52 65 73 70 6f 6e 73 65 00 55 6e 6b 6e 6f 77 6e 20 52 65 73 70 6f 6e 73 65 2e 00 nown.Response.Unknown.Response..
70220 55 6e 6b 6e 6f 77 6e 20 52 65 73 70 6f 6e 73 65 3a 00 55 6e 6b 6e 6f 77 6e 20 53 65 72 76 69 63 Unknown.Response:.Unknown.Servic
70240 65 00 55 6e 6b 6e 6f 77 6e 20 62 6c 6f 63 6b 20 65 72 72 6f 72 2e 00 55 6e 6b 6e 6f 77 6e 20 70 e.Unknown.block.error..Unknown.p
70260 61 73 73 20 65 72 72 6f 72 2e 00 55 6e 6b 6e 6f 77 6e 20 73 79 73 74 65 6d 00 55 6e 6b 6e 6f 77 ass.error..Unknown.system.Unknow
70280 6e 20 75 73 65 72 6e 61 6d 65 20 2d 20 55 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 n.username.-.User.does.not.exist
702a0 2e 00 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 ..Unless.required.by.applicable.
702c0 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 law.or.agreed.to.in.writing,.sof
702e0 74 77 61 72 65 25 31 24 73 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c tware%1$sdistributed.under.the.L
70300 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 5c 22 41 53 icense.is.distributed.on.an.\"AS
70320 20 49 53 5c 22 20 42 41 53 49 53 2c 25 31 24 73 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 .IS\".BASIS,%1$sWITHOUT.WARRANTI
70340 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 ES.OR.CONDITIONS.OF.ANY.KIND,.ei
70360 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 25 31 24 73 53 65 65 20 ther.express.or.implied.%1$sSee.
70380 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e the.License.for.the.specific.lan
703a0 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 25 guage.governing.permissions.and%
703c0 31 24 73 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 1$slimitations.under.the.License
703e0 2e 00 55 6e 6c 6f 63 6b 65 64 20 6f 72 20 63 6f 72 72 65 63 74 20 4d 43 43 2f 4d 4e 43 20 53 65 ..Unlocked.or.correct.MCC/MNC.Se
70400 72 76 69 63 65 00 55 6e 6d 61 6e 61 67 65 64 00 55 6e 6d 61 6e 61 67 65 64 20 2d 20 52 41 20 46 rvice.Unmanaged.Unmanaged.-.RA.F
70420 6c 61 67 73 20 5b 6e 6f 6e 65 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e lags.[none],.Prefix.Flags.[onlin
70440 6b 2c 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d 00 55 6e 72 65 61 63 68 2f 50 65 6e 64 69 6e 67 k,.auto,.router].Unreach/Pending
70460 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6c 69 61 73 20 .Unresolvable.destination.alias.
70480 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 72 65 73 6f 6c 76 61 '%1$s'.for.rule.'%2$s'.Unresolva
704a0 62 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 ble.destination.port.alias.'%1$s
704c0 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 73 '.for.rule.'%2$s'.Unresolvable.s
704e0 6f 75 72 63 65 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 ource.alias.'%1$s'.for.rule.'%2$
70500 73 27 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 73 6f 75 72 63 65 20 70 6f 72 74 20 61 6c 69 61 s'.Unresolvable.source.port.alia
70520 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 73 65 74 20 52 s.'%1$s'.for.rule.'%2$s'.Unset.R
70540 52 44 20 64 61 74 61 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 66 74 65 72 RD.data.from.configuration.after
70560 20 72 65 73 74 6f 72 69 6e 67 20 25 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 61 .restoring.%s.configuration.area
70580 00 55 6e 73 65 74 20 52 52 44 20 64 61 74 61 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 .Unset.RRD.data.from.configurati
705a0 6f 6e 20 61 66 74 65 72 20 72 65 73 74 6f 72 69 6e 67 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 on.after.restoring.full.configur
705c0 61 74 69 6f 6e 00 55 6e 73 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e ation.Unsigned.16-bit.integer.Un
705e0 73 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 signed.16-bit.integer.type.must.
70600 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 36 35 be.a.number.in.the.range.0.to.65
70620 35 33 35 2e 00 55 6e 73 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 535..Unsigned.32-bit.integer.Uns
70640 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 igned.32-bit.integer.type.must.b
70660 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 34 32 39 e.a.number.in.the.range.0.to.429
70680 34 39 36 37 32 39 35 2e 00 55 6e 73 69 67 6e 65 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 00 4967295..Unsigned.8-bit.integer.
706a0 55 6e 73 69 67 6e 65 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 Unsigned.8-bit.integer.type.must
706c0 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 32 .be.a.number.in.the.range.0.to.2
706e0 35 35 2e 00 55 6e 77 61 6e 74 65 64 20 52 65 70 6c 79 20 54 68 72 65 73 68 6f 6c 64 00 55 70 20 55..Unwanted.Reply.Threshold.Up.
70700 74 6f 20 32 30 20 68 6f 73 74 73 20 6d 79 20 62 65 20 75 70 64 61 74 65 64 2e 20 6e 75 6d 68 6f to.20.hosts.my.be.updated..numho
70720 73 74 20 69 73 20 72 65 74 75 72 6e 65 64 20 69 66 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 st.is.returned.if.attempting.to.
70740 75 70 64 61 74 65 20 6d 6f 72 65 20 74 68 61 6e 20 32 30 20 6f 72 20 75 70 64 61 74 65 20 61 20 update.more.than.20.or.update.a.
70760 72 6f 75 6e 64 2d 72 6f 62 69 6e 2e 00 55 70 20 74 6f 20 64 61 74 65 2e 00 55 70 2d 74 6f 2d 64 round-robin..Up.to.date..Up-to-d
70780 61 74 65 00 55 70 64 61 74 65 00 55 70 64 61 74 65 20 43 53 52 00 55 70 64 61 74 65 20 46 61 69 ate.Update.Update.CSR.Update.Fai
707a0 6c 65 64 21 00 55 70 64 61 74 65 20 46 72 65 71 75 65 6e 63 79 00 55 70 64 61 74 65 20 50 61 73 led!.Update.Frequency.Update.Pas
707c0 73 77 6f 72 64 00 55 70 64 61 74 65 20 53 65 74 74 69 6e 67 73 00 55 70 64 61 74 65 20 54 6f 6f sword.Update.Settings.Update.Too
707e0 20 53 6f 6f 6e 20 2d 20 41 74 74 65 6d 70 74 65 64 20 74 6f 20 75 70 64 61 74 65 20 74 6f 6f 20 .Soon.-.Attempted.to.update.too.
70800 71 75 69 63 6b 6c 79 20 73 69 6e 63 65 20 6c 61 73 74 20 63 68 61 6e 67 65 2e 00 55 70 64 61 74 quickly.since.last.change..Updat
70820 65 20 55 52 4c 00 55 70 64 61 74 65 20 61 6c 69 61 73 00 55 70 64 61 74 65 20 63 6c 69 65 6e 74 e.URL.Update.alias.Update.client
70840 20 73 75 70 70 6f 72 74 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 75 70 70 6c .support.not.available.for.suppl
70860 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 67 72 6f 75 70 2e 00 55 70 64 61 74 65 20 69 6e ied.hostname.or.group..Update.in
70880 74 65 72 76 61 6c 00 55 70 64 61 74 65 20 70 61 63 6b 61 67 65 20 25 73 00 55 70 64 61 74 65 64 terval.Update.package.%s.Updated
708a0 00 55 70 64 61 74 65 64 20 4e 54 50 20 47 50 53 20 53 65 74 74 69 6e 67 73 00 55 70 64 61 74 65 .Updated.NTP.GPS.Settings.Update
708c0 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 d.OpenVPN.client.specific.overri
708e0 64 65 20 25 31 24 73 20 25 32 24 73 00 55 70 64 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 de.%1$s.%2$s.Updated.OpenVPN.cli
70900 65 6e 74 20 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 55 70 64 ent.to.server.%1$s:%2$s.%3$s.Upd
70920 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 6e 20 25 31 24 73 3a 25 32 24 73 ated.OpenVPN.server.on.%1$s:%2$s
70940 20 25 33 24 73 00 55 70 64 61 74 65 64 20 62 6f 67 6f 6e 20 75 70 64 61 74 65 20 66 72 65 71 75 .%3$s.Updated.bogon.update.frequ
70960 65 6e 63 79 20 74 6f 20 33 61 6d 00 55 70 64 61 74 65 64 20 67 61 74 65 77 61 79 73 20 77 69 64 ency.to.3am.Updated.gateways.wid
70980 67 65 74 20 73 65 74 74 69 6e 67 73 20 76 69 61 20 64 61 73 68 62 6f 61 72 64 2e 00 55 70 64 61 get.settings.via.dashboard..Upda
709a0 74 65 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 70 6f 6f 6c 73 20 76 69 61 20 73 74 61 74 ted.load.balancer.pools.via.stat
709c0 75 73 20 73 63 72 65 65 6e 2e 00 55 70 64 61 74 65 64 20 74 72 61 66 66 69 63 20 67 72 61 70 68 us.screen..Updated.traffic.graph
709e0 73 20 77 69 64 67 65 74 20 73 65 74 74 69 6e 67 73 20 76 69 61 20 64 61 73 68 62 6f 61 72 64 2e s.widget.settings.via.dashboard.
70a00 00 55 70 64 61 74 65 73 00 55 70 64 61 74 69 6e 67 20 53 79 73 74 65 6d 00 55 70 64 61 74 69 6e .Updates.Updating.System.Updatin
70a20 67 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 67 61 74 65 77 61 79 20 66 6f 72 20 25 31 24 73 g.gateway.group.gateway.for.%1$s
70a40 20 2d 20 6e 65 77 20 67 61 74 65 77 61 79 20 69 73 20 25 32 24 73 00 55 70 64 61 74 69 6e 67 20 .-.new.gateway.is.%2$s.Updating.
70a60 69 6e 20 25 73 20 73 65 63 6f 6e 64 73 00 55 70 64 61 74 69 6e 67 20 74 6f 6f 20 66 72 65 71 75 in.%s.seconds.Updating.too.frequ
70a80 65 6e 74 6c 79 2c 20 63 6f 6e 73 69 64 65 72 65 64 20 61 62 75 73 65 2e 00 55 70 64 61 74 69 6e ently,.considered.abuse..Updatin
70aa0 67 20 74 6f 6f 20 66 72 65 71 75 65 6e 74 6c 79 2e 00 55 70 64 61 74 69 6e 67 2e 2e 2e 00 55 70 g.too.frequently..Updating....Up
70ac0 67 72 61 64 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 25 73 00 55 70 67 72 61 64 65 64 20 44 grade.available.to.%s.Upgraded.D
70ae0 79 6e 64 6e 73 20 25 73 00 55 70 67 72 61 64 65 64 20 63 6f 6e 66 69 67 20 76 65 72 73 69 6f 6e yndns.%s.Upgraded.config.version
70b00 20 6c 65 76 65 6c 20 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 55 70 67 72 61 64 65 .level.from.%1$s.to.%2$s.Upgrade
70b20 64 20 73 65 74 74 69 6e 67 73 20 66 72 6f 6d 20 6f 70 65 6e 74 74 70 64 00 55 70 67 72 61 64 65 d.settings.from.openttpd.Upgrade
70b40 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 25 73 00 55 70 67 72 61 64 69 6e 67 20 d.static.route.for.%s.Upgrading.
70b60 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 70 66 53 65 6e 73 m0n0wall.configuration.to.pfSens
70b80 65 2e 2e 2e 20 00 55 70 67 72 61 64 69 6e 67 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 e.....Upgrading.m0n0wall.configu
70ba0 72 61 74 69 6f 6e 20 74 6f 20 70 66 73 65 6e 73 65 2e 00 55 70 6c 6f 61 64 00 55 70 6c 6f 61 64 ration.to.pfsense..Upload.Upload
70bc0 20 46 69 6c 65 00 55 70 6c 6f 61 64 20 61 20 4e 65 77 20 46 69 6c 65 00 55 70 6c 6f 61 64 20 61 .File.Upload.a.New.File.Upload.a
70be0 6e 20 48 54 4d 4c 2f 50 48 50 20 66 69 6c 65 20 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 70 n.HTML/PHP.file.for.the.portal.p
70c00 61 67 65 20 68 65 72 65 20 28 6c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 6b 65 65 70 20 74 68 age.here.(leave.blank.to.keep.th
70c20 65 20 63 75 72 72 65 6e 74 20 6f 6e 65 29 2e 20 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 69 6e 63 e.current.one)..Make.sure.to.inc
70c40 6c 75 64 65 20 61 20 66 6f 72 6d 20 28 50 4f 53 54 20 74 6f 20 22 24 50 4f 52 54 41 4c 5f 41 43 lude.a.form.(POST.to."$PORTAL_AC
70c60 54 49 4f 4e 24 22 29 20 77 69 74 68 20 61 20 73 75 62 6d 69 74 20 62 75 74 74 6f 6e 20 28 6e 61 TION$").with.a.submit.button.(na
70c80 6d 65 3d 22 61 63 63 65 70 74 22 29 20 61 6e 64 20 61 20 68 69 64 64 65 6e 20 66 69 65 6c 64 20 me="accept").and.a.hidden.field.
70ca0 77 69 74 68 20 6e 61 6d 65 3d 22 72 65 64 69 72 75 72 6c 22 20 61 6e 64 20 76 61 6c 75 65 3d 22 with.name="redirurl".and.value="
70cc0 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 22 2e 20 49 6e 63 6c 75 64 65 20 74 68 65 20 $PORTAL_REDIRURL$"..Include.the.
70ce0 22 61 75 74 68 5f 75 73 65 72 22 20 61 6e 64 20 22 61 75 74 68 5f 70 61 73 73 22 20 61 6e 64 2f "auth_user".and."auth_pass".and/
70d00 6f 72 20 22 61 75 74 68 5f 76 6f 75 63 68 65 72 22 20 69 6e 70 75 74 20 66 69 65 6c 64 73 20 69 or."auth_voucher".input.fields.i
70d20 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 f.authentication.is.enabled,.oth
70d40 65 72 77 69 73 65 20 69 74 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 66 61 69 6c 2e 25 31 24 73 45 erwise.it.will.always.fail.%1$sE
70d60 78 61 6d 70 6c 65 20 63 6f 64 65 20 66 6f 72 20 74 68 65 20 66 6f 72 6d 3a 20 25 31 24 73 26 6c xample.code.for.the.form:.%1$s&l
70d80 74 3b 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 26 71 75 6f 74 3b 70 6f 73 74 26 71 75 6f 74 3b 20 61 t;form.method=&quot;post&quot;.a
70da0 63 74 69 6f 6e 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 26 71 75 6f 74 ction=&quot;$PORTAL_ACTION$&quot
70dc0 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 ;&gt;%1$s&nbsp;&nbsp;&nbsp;&lt;i
70de0 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 75 73 65 72 26 71 75 6f 74 3b 20 nput.name=&quot;auth_user&quot;.
70e00 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 type=&quot;text&quot;&gt;%1$s&nb
70e20 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 sp;&nbsp;&nbsp;&lt;input.name=&q
70e40 75 6f 74 3b 61 75 74 68 5f 70 61 73 73 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 70 uot;auth_pass&quot;.type=&quot;p
70e60 61 73 73 77 6f 72 64 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 assword&quot;&gt;%1$s&nbsp;&nbsp
70e80 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 ;&nbsp;&lt;input.name=&quot;auth
70ea0 5f 76 6f 75 63 68 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 _voucher&quot;.type=&quot;text&q
70ec0 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c uot;&gt;%1$s&nbsp;&nbsp;&nbsp;&l
70ee0 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 72 65 64 69 72 75 72 6c 26 71 75 6f 74 t;input.name=&quot;redirurl&quot
70f00 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d ;.type=&quot;hidden&quot;.value=
70f20 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 26 71 75 6f 74 3b 26 67 74 &quot;$PORTAL_REDIRURL$&quot;&gt
70f40 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 ;%1$s&nbsp;&nbsp;&nbsp;&lt;input
70f60 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 7a 6f 6e 65 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f .name=&quot;zone&quot;.type=&quo
70f80 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 t;hidden&quot;.value=&quot;$PORT
70fa0 41 4c 5f 5a 4f 4e 45 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 AL_ZONE$&quot;&gt;%1$s&nbsp;&nbs
70fc0 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 63 63 p;&nbsp;&lt;input.name=&quot;acc
70fe0 65 70 74 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 73 75 62 6d 69 74 26 71 75 6f 74 ept&quot;.type=&quot;submit&quot
71000 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 43 6f 6e 74 69 6e 75 65 26 71 75 6f 74 3b 26 67 74 3b ;.value=&quot;Continue&quot;&gt;
71020 25 31 24 73 26 6c 74 3b 2f 66 6f 72 6d 26 67 74 3b 00 55 70 6c 6f 61 64 20 73 70 65 65 64 20 6d %1$s&lt;/form&gt;.Upload.speed.m
71040 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 39 39 00 55 70 6c 6f ust.be.between.1.and.999999.Uplo
71060 61 64 20 73 70 65 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 ad.speed.needs.to.be.an.integer.
71080 55 70 6c 6f 61 64 65 64 20 66 69 6c 65 20 74 6f 20 25 73 2e 00 55 70 6c 6f 61 64 69 6e 67 2e 2e Uploaded.file.to.%s..Uploading..
710a0 2e 00 55 70 6c 6f 61 64 73 20 63 72 61 73 68 20 72 65 70 6f 72 74 73 20 74 6f 20 70 66 53 65 6e ..Uploads.crash.reports.to.pfSen
710c0 73 65 20 61 6e 64 20 6f 72 20 64 65 6c 65 74 65 73 20 63 72 61 73 68 20 72 65 70 6f 72 74 73 2e se.and.or.deletes.crash.reports.
710e0 00 55 70 70 65 72 20 4c 69 6d 69 74 00 55 70 73 74 72 65 61 6d 20 49 6e 74 65 72 66 61 63 65 00 .Upper.Limit.Upstream.Interface.
71100 55 70 74 69 6d 65 00 55 70 74 69 6d 65 20 6c 6f 67 67 69 6e 67 00 55 70 74 69 6d 65 3a 20 25 73 Uptime.Uptime.logging.Uptime:.%s
71120 00 55 73 61 67 65 00 55 73 65 20 22 46 72 6f 6d 22 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f .Usage.Use."From".to.always.allo
71140 77 20 61 20 48 6f 73 74 6e 61 6d 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 w.a.Hostname.through.the.captive
71160 20 70 6f 72 74 61 6c 20 28 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 .portal.(without.authentication)
71180 2e 20 55 73 65 20 22 54 6f 22 20 74 6f 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 66 72 6f 6d 20 ..Use."To".to.allow.access.from.
711a0 61 6c 6c 20 63 6c 69 65 6e 74 73 20 28 65 76 65 6e 20 6e 6f 6e 2d 61 75 74 68 65 6e 74 69 63 61 all.clients.(even.non-authentica
711c0 74 65 64 20 6f 6e 65 73 29 20 62 65 68 69 6e 64 20 74 68 65 20 70 6f 72 74 61 6c 20 74 6f 20 74 ted.ones).behind.the.portal.to.t
711e0 68 69 73 20 48 6f 73 74 6e 61 6d 65 2e 00 55 73 65 20 22 46 72 6f 6d 22 20 74 6f 20 61 6c 77 61 his.Hostname..Use."From".to.alwa
71200 79 73 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 ys.allow.access.to.an.address.th
71220 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 28 77 69 74 68 6f 75 rough.the.captive.portal.(withou
71240 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 2e 20 55 73 65 20 22 54 6f 22 20 74 6f 20 61 t.authentication)..Use."To".to.a
71260 6c 6c 6f 77 20 61 63 63 65 73 73 20 66 72 6f 6d 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 28 65 76 llow.access.from.all.clients.(ev
71280 65 6e 20 6e 6f 6e 2d 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 6e 65 73 29 20 62 65 68 69 6e en.non-authenticated.ones).behin
712a0 64 20 74 68 65 20 70 6f 72 74 61 6c 20 74 6f 20 74 68 69 73 20 49 50 2e 00 55 73 65 20 30 78 2d d.the.portal.to.this.IP..Use.0x-
712c0 32 30 20 65 6e 63 6f 64 65 64 20 72 61 6e 64 6f 6d 20 62 69 74 73 20 69 6e 20 74 68 65 20 44 4e 20.encoded.random.bits.in.the.DN
712e0 53 20 71 75 65 72 79 20 74 6f 20 66 6f 69 6c 20 73 70 6f 6f 66 69 6e 67 20 61 74 74 65 6d 70 74 S.query.to.foil.spoofing.attempt
71300 73 2e 00 55 73 65 20 33 44 45 53 20 66 6f 72 20 62 65 73 74 20 63 6f 6d 70 61 74 69 62 69 6c 69 s..Use.3DES.for.best.compatibili
71320 74 79 20 6f 72 20 66 6f 72 20 61 20 68 61 72 64 77 61 72 65 20 63 72 79 70 74 6f 20 61 63 63 65 ty.or.for.a.hardware.crypto.acce
71340 6c 65 72 61 74 6f 72 20 63 61 72 64 2e 20 42 6c 6f 77 66 69 73 68 20 69 73 20 75 73 75 61 6c 6c lerator.card..Blowfish.is.usuall
71360 79 20 74 68 65 20 66 61 73 74 65 73 74 20 69 6e 20 73 6f 66 74 77 61 72 65 20 65 6e 63 72 79 70 y.the.fastest.in.software.encryp
71380 74 69 6f 6e 2e 00 55 73 65 20 44 65 66 61 75 6c 74 00 55 73 65 20 49 43 4d 50 00 55 73 65 20 49 tion..Use.Default.Use.ICMP.Use.I
713a0 50 76 34 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 Pv4.connectivity.as.parent.inter
713c0 66 61 63 65 00 55 73 65 20 52 41 44 49 55 53 20 41 63 63 6f 75 6e 74 69 6e 67 00 55 73 65 20 52 face.Use.RADIUS.Accounting.Use.R
713e0 41 44 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 55 73 65 20 52 41 44 49 55 53 20 ADIUS.Authentication.Use.RADIUS.
71400 53 65 73 73 69 6f 6e 2d 54 69 6d 65 6f 75 74 20 61 74 74 72 69 62 75 74 65 73 00 55 73 65 20 52 Session-Timeout.attributes.Use.R
71420 41 4d 20 44 69 73 6b 73 00 55 73 65 20 54 43 50 20 69 6e 73 74 65 61 64 20 6f 66 20 55 44 50 00 AM.Disks.Use.TCP.instead.of.UDP.
71440 55 73 65 20 61 20 42 61 63 6b 75 70 20 52 41 44 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 Use.a.Backup.RADIUS.Authenticati
71460 6f 6e 20 53 65 72 76 65 72 00 55 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f on.Server.Use.a.RADIUS.server.fo
71480 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 55 73 65 20 61 20 54 4c 53 20 4b 65 79 00 55 r.authentication.Use.a.TLS.Key.U
714a0 73 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 66 69 6c 74 65 se.a.regular.expression.to.filte
714c0 72 20 74 68 65 20 74 61 62 6c 65 73 2e 00 55 73 65 20 61 20 73 70 61 63 65 20 74 6f 20 73 65 70 r.the.tables..Use.a.space.to.sep
714e0 61 72 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 28 6f 6e 6c 79 20 6f 6e 65 20 72 arate.multiple.hosts.(only.one.r
71500 65 71 75 69 72 65 64 29 2e 20 52 65 6d 65 6d 62 65 72 20 74 6f 20 73 65 74 20 75 70 20 61 74 20 equired)..Remember.to.set.up.at.
71520 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 69 66 20 61 20 68 6f 73 74 20 6e least.one.DNS.server.if.a.host.n
71540 61 6d 65 20 69 73 20 65 6e 74 65 72 65 64 20 68 65 72 65 21 00 55 73 65 20 61 64 76 61 6e 63 65 ame.is.entered.here!.Use.advance
71560 64 20 44 48 43 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 00 55 73 d.DHCP.configuration.options..Us
71580 65 20 61 64 76 61 6e 63 65 64 20 44 48 43 50 76 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 e.advanced.DHCPv6.configuration.
715a0 6f 70 74 69 6f 6e 73 2e 00 55 73 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 62 69 6e 64 73 20 74 6f 20 options..Use.anonymous.binds.to.
715c0 72 65 73 6f 6c 76 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 73 00 55 73 65 20 resolve.distinguished.names.Use.
715e0 66 61 73 74 20 49 2f 4f 20 6f 70 65 72 61 74 69 6f 6e 73 20 77 69 74 68 20 55 44 50 20 77 72 69 fast.I/O.operations.with.UDP.wri
71600 74 65 73 20 74 6f 20 74 75 6e 2f 74 61 70 2e 20 45 78 70 65 72 69 6d 65 6e 74 61 6c 2e 00 55 73 tes.to.tun/tap..Experimental..Us
71620 65 20 69 6e 64 69 76 69 64 75 61 6c 20 63 75 73 74 6f 6d 69 7a 65 64 20 47 55 49 20 6f 70 74 69 e.individual.customized.GUI.opti
71640 6f 6e 73 20 61 6e 64 20 64 61 73 68 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 66 6f 72 20 74 68 69 ons.and.dashboard.layout.for.thi
71660 73 20 75 73 65 72 2e 00 55 73 65 20 6d 65 6d 6f 72 79 20 66 69 6c 65 20 73 79 73 74 65 6d 20 66 s.user..Use.memory.file.system.f
71680 6f 72 20 2f 74 6d 70 20 61 6e 64 20 2f 76 61 72 00 55 73 65 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 67 or./tmp.and./var.Use.non-local.g
716a0 61 74 65 77 61 79 00 55 73 65 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 20 74 68 72 ateway.Use.non-local.gateway.thr
716c0 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 65 2e 00 55 ough.interface.specific.route..U
716e0 73 65 20 70 75 62 6c 69 63 20 49 50 00 55 73 65 20 73 61 6d 65 20 73 65 74 74 69 6e 67 73 20 61 se.public.IP.Use.same.settings.a
71700 73 20 44 48 43 50 76 36 20 73 65 72 76 65 72 00 55 73 65 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 s.DHCPv6.server.Use.sticky.conne
71720 63 74 69 6f 6e 73 00 55 73 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 00 55 73 65 20 74 68 ctions.Use.system.default.Use.th
71740 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 67 65 20 66 6f 72 20 74 68 65 20 61 73 73 e.configuration.page.for.the.ass
71760 69 67 6e 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 6f igned.interface.to.change.the.mo
71780 64 65 2e 00 55 73 65 20 74 68 69 73 20 66 69 65 6c 64 20 74 6f 20 73 65 74 20 24 50 4f 52 54 41 de..Use.this.field.to.set.$PORTA
717a0 4c 5f 52 45 44 49 52 55 52 4c 24 20 76 61 72 69 61 62 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 L_REDIRURL$.variable.which.can.b
717c0 65 20 61 63 63 65 73 73 65 64 20 75 73 69 6e 67 20 74 68 65 20 63 75 73 74 6f 6d 20 63 61 70 74 e.accessed.using.the.custom.capt
717e0 69 76 65 20 70 6f 72 74 61 6c 20 69 6e 64 65 78 2e 70 68 70 20 70 61 67 65 20 6f 72 20 65 72 72 ive.portal.index.php.page.or.err
71800 6f 72 20 70 61 67 65 73 2e 00 55 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 69 6e 76 or.pages..Use.this.option.to.inv
71820 65 72 74 20 74 68 65 20 73 65 6e 73 65 20 6f 66 20 74 68 65 20 6d 61 74 63 68 2e 20 00 55 73 65 ert.the.sense.of.the.match...Use
71840 20 74 68 69 73 20 74 6f 20 63 68 6f 6f 73 65 20 54 43 50 20 66 6c 61 67 73 20 74 68 61 74 20 6d .this.to.choose.TCP.flags.that.m
71860 75 73 74 20 62 65 20 73 65 74 20 6f 72 20 63 6c 65 61 72 65 64 20 66 6f 72 20 74 68 69 73 20 72 ust.be.set.or.cleared.for.this.r
71880 75 6c 65 20 74 6f 20 6d 61 74 63 68 2e 00 55 73 65 64 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 ule.to.match..Used.for.clients.t
718a0 68 61 74 20 64 6f 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 hat.do.not.ask.for.a.specific.ex
718c0 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 piration.time..The.default.is.72
718e0 30 30 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 64 20 66 6f 72 20 65 67 2e 20 73 61 74 65 6c 6c 69 00.seconds..Used.for.eg..satelli
71900 74 65 20 6c 69 6e 6b 73 2e 20 45 78 70 69 72 65 73 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f te.links..Expires.idle.connectio
71920 6e 73 20 6c 61 74 65 72 20 74 68 61 6e 20 64 65 66 61 75 6c 74 00 55 73 65 72 00 55 73 65 72 20 ns.later.than.default.User.User.
71940 25 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 55 %s.authenticated.successfully..U
71960 73 65 72 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 55 73 65 ser.%s.successfully.deleted..Use
71980 72 20 2d 20 43 6f 6e 66 69 67 3a 20 44 65 6e 79 20 43 6f 6e 66 69 67 20 57 72 69 74 65 00 55 73 r.-.Config:.Deny.Config.Write.Us
719a0 65 72 20 2d 20 4e 6f 74 69 63 65 73 3a 20 56 69 65 77 00 55 73 65 72 20 2d 20 4e 6f 74 69 63 65 er.-.Notices:.View.User.-.Notice
719c0 73 3a 20 56 69 65 77 20 61 6e 64 20 43 6c 65 61 72 00 55 73 65 72 20 2d 20 53 65 72 76 69 63 65 s:.View.and.Clear.User.-.Service
719e0 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 6c 6f 67 69 6e 00 55 73 65 72 20 2d 20 53 s:.Captive.Portal.login.User.-.S
71a00 79 73 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 00 55 73 65 72 20 2d 20 53 ystem:.Copy.files.(scp).User.-.S
71a20 79 73 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 68 6f 6d 65 20 64 69 72 65 63 74 ystem:.Copy.files.to.home.direct
71a40 6f 72 79 20 28 63 68 72 6f 6f 74 65 64 20 73 63 70 29 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d ory.(chrooted.scp).User.-.System
71a60 3a 20 53 53 48 20 74 75 6e 6e 65 6c 69 6e 67 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a 20 53 :.SSH.tunneling.User.-.System:.S
71a80 68 65 6c 6c 20 61 63 63 6f 75 6e 74 20 61 63 63 65 73 73 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 hell.account.access.User.-.VPN:.
71aa0 49 50 73 65 63 20 78 61 75 74 68 20 44 69 61 6c 69 6e 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 4c IPsec.xauth.Dialin.User.-.VPN:.L
71ac0 32 54 50 20 44 69 61 6c 69 6e 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 50 50 50 4f 45 20 44 69 61 2TP.Dialin.User.-.VPN:.PPPOE.Dia
71ae0 6c 69 6e 00 55 73 65 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 lin.User.Authentication.Settings
71b00 00 55 73 65 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 55 73 65 72 .User.Authentication.Source.User
71b20 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 46 61 69 6c 65 64 00 55 73 65 72 20 43 65 72 74 00 .Authorization.Failed.User.Cert.
71b40 55 73 65 72 20 43 65 72 74 69 66 69 63 61 74 65 73 00 55 73 65 72 20 44 4e 3a 00 55 73 65 72 20 User.Certificates.User.DN:.User.
71b60 46 6f 72 75 6d 00 55 73 65 72 20 4d 61 6e 61 67 65 72 00 55 73 65 72 20 4d 61 78 20 4c 6f 67 69 Forum.User.Manager.User.Max.Logi
71b80 6e 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 00 55 73 65 ns.must.be.between.1.and.255.Use
71ba0 72 20 50 61 73 73 77 6f 72 64 00 55 73 65 72 20 50 72 69 76 69 6c 65 67 65 73 00 55 73 65 72 20 r.Password.User.Privileges.User.
71bc0 50 72 6f 70 65 72 74 69 65 73 00 55 73 65 72 20 53 65 74 74 69 6e 67 73 00 55 73 65 72 20 53 65 Properties.User.Settings.User.Se
71be0 74 74 69 6e 67 73 20 66 6f 72 20 00 55 73 65 72 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e ttings.for..User.distinguished.n
71c00 61 6d 65 00 55 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 63 63 65 73 73 20 74 6f ame.User.does.not.have.access.to
71c20 20 74 68 69 73 20 72 65 63 6f 72 64 00 55 73 65 72 20 6c 6f 67 67 65 64 20 6f 75 74 20 66 6f 72 .this.record.User.logged.out.for
71c40 20 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 55 73 65 72 20 6d 61 6e .user.'%1$s'.from:.%2$s.User.man
71c60 61 67 65 72 20 75 73 65 72 73 20 61 6e 64 20 67 72 6f 75 70 73 00 55 73 65 72 20 6e 61 6d 65 00 ager.users.and.groups.User.name.
71c80 55 73 65 72 20 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 72 65 20 72 65 71 75 69 User.name.and.password.are.requi
71ca0 72 65 64 20 66 6f 72 20 70 72 6f 78 79 20 77 69 74 68 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f red.for.proxy.with.authenticatio
71cc0 6e 2e 00 55 73 65 72 20 6e 61 6d 69 6e 67 20 41 74 74 72 69 62 75 74 65 00 55 73 65 72 20 73 65 n..User.naming.Attribute.User.se
71ce0 74 74 69 6e 67 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 68 61 6e 67 65 64 20 66 6f 72 20 ttings.successfully.changed.for.
71d00 75 73 65 72 20 25 73 2e 00 55 73 65 72 20 74 61 62 6c 65 00 55 73 65 72 20 75 6e 61 62 6c 65 20 user.%s..User.table.User.unable.
71d20 74 6f 20 61 64 6d 69 6e 69 73 74 65 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 64 6f 6d 61 69 to.administer.the.selected.domai
71d40 6e 2e 00 55 73 65 72 27 73 20 66 75 6c 6c 20 6e 61 6d 65 2c 20 66 6f 72 20 61 64 6d 69 6e 69 73 n..User's.full.name,.for.adminis
71d60 74 72 61 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 55 73 65 72 6e 61 6d trative.information.only.Usernam
71d80 65 00 55 73 65 72 6e 61 6d 65 20 41 6c 74 65 72 61 74 69 6f 6e 73 00 55 73 65 72 6e 61 6d 65 20 e.Username.Alterations.Username.
71da0 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 20 70 72 6f 78 79 20 73 65 72 76 for.authentication.to.proxy.serv
71dc0 65 72 2e 20 4f 70 74 69 6f 6e 61 6c 2c 20 6c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 6e 6f 74 er..Optional,.leave.blank.to.not
71de0 20 75 73 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 55 73 65 72 6e 61 6d 65 20 69 73 .use.authentication..Username.is
71e00 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 65 78 63 65 70 74 20 4e .required.for.all.types.except.N
71e20 61 6d 65 63 68 65 61 70 2c 20 46 72 65 65 44 4e 53 20 61 6e 64 20 43 75 73 74 6f 6d 20 45 6e 74 amecheap,.FreeDNS.and.Custom.Ent
71e40 72 69 65 73 2e 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 44 79 6e 61 6d 69 63 20 ries.%1$sDNS.Made.Easy:.Dynamic.
71e60 44 4e 53 20 49 44 25 31 24 73 52 6f 75 74 65 20 35 33 3a 20 45 6e 74 65 72 20 74 68 65 20 41 63 DNS.ID%1$sRoute.53:.Enter.the.Ac
71e80 63 65 73 73 20 4b 65 79 20 49 44 2e 25 31 24 73 47 6c 65 53 59 53 3a 20 45 6e 74 65 72 20 74 68 cess.Key.ID.%1$sGleSYS:.Enter.th
71ea0 65 20 41 50 49 20 75 73 65 72 2e 25 31 24 73 44 72 65 61 6d 68 6f 73 74 3a 20 45 6e 74 65 72 20 e.API.user.%1$sDreamhost:.Enter.
71ec0 61 20 76 61 6c 75 65 20 74 6f 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 44 4e 53 20 72 65 63 a.value.to.appear.in.the.DNS.rec
71ee0 6f 72 64 20 63 6f 6d 6d 65 6e 74 2e 25 31 24 73 46 6f 72 20 43 75 73 74 6f 6d 20 45 6e 74 72 69 ord.comment.%1$sFor.Custom.Entri
71f00 65 73 2c 20 55 73 65 72 6e 61 6d 65 20 61 6e 64 20 50 61 73 73 77 6f 72 64 20 72 65 70 72 65 73 es,.Username.and.Password.repres
71f20 65 6e 74 20 48 54 54 50 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 ent.HTTP.Authentication.username
71f40 20 61 6e 64 20 70 61 73 73 77 6f 72 64 73 2e 00 55 73 65 72 6e 61 6d 65 3a 00 55 73 65 72 73 00 .and.passwords..Username:.Users.
71f60 55 73 65 72 73 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 55 Users.%s.successfully.deleted..U
71f80 73 65 72 73 20 4c 6f 67 67 65 64 20 49 6e 20 28 25 64 29 00 55 73 65 72 73 20 77 69 6c 6c 20 62 sers.Logged.In.(%d).Users.will.b
71fa0 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 e.authenticated.using.the.RADIUS
71fc0 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 2e 20 54 68 65 20 6c 6f 63 .server.specified.below..The.loc
71fe0 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 al.user.database.will.not.be.use
72000 64 2e 00 55 73 69 6e 67 20 61 20 74 75 6e 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 65 d..Using.a.tunnel.network.and.se
72020 72 76 65 72 20 62 72 69 64 67 65 20 73 65 74 74 69 6e 67 73 20 74 6f 67 65 74 68 65 72 20 69 73 rver.bridge.settings.together.is
72040 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 55 73 69 6e 67 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 .not.allowed..Using.dial-on-dema
72060 6e 64 20 77 69 6c 6c 20 62 72 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 75 70 20 nd.will.bring.the.connection.up.
72080 61 67 61 69 6e 20 69 66 20 61 6e 79 20 70 61 63 6b 65 74 20 74 72 69 67 67 65 72 73 20 69 74 2e again.if.any.packet.triggers.it.
720a0 20 54 6f 20 73 75 62 73 74 61 6e 74 69 61 74 65 20 74 68 69 73 20 70 6f 69 6e 74 3a 20 64 69 73 .To.substantiate.this.point:.dis
720c0 63 6f 6e 6e 65 63 74 69 6e 67 20 6d 61 6e 75 61 6c 6c 79 20 77 69 6c 6c 20 25 31 24 73 6e 6f 74 connecting.manually.will.%1$snot
720e0 25 32 24 73 20 70 72 65 76 65 6e 74 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 66 72 6f 6d %2$s.prevent.dial-on-demand.from
72100 20 6d 61 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 6f 75 74 73 69 .making.connections.to.the.outsi
72120 64 65 21 20 44 6f 6e 27 74 20 75 73 65 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 69 66 20 de!.Don't.use.dial-on-demand.if.
72140 74 68 65 20 6c 69 6e 65 20 69 73 20 74 6f 20 62 65 20 6b 65 70 74 20 64 69 73 63 6f 6e 6e 65 63 the.line.is.to.be.kept.disconnec
72160 74 65 64 2e 00 55 74 69 6c 69 7a 65 20 64 69 66 66 65 72 65 6e 74 20 6e 65 74 77 6f 72 6b 20 69 ted..Utilize.different.network.i
72180 6e 74 65 72 66 61 63 65 28 73 29 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 nterface(s).that.the.DNS.Resolve
721a0 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 73 65 6e 64 20 71 75 65 72 69 65 73 20 74 6f 20 61 75 r.will.use.to.send.queries.to.au
721c0 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 thoritative.servers.and.receive.
721e0 74 68 65 69 72 20 72 65 70 6c 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e their.replies..By.default.all.in
72200 74 65 72 66 61 63 65 73 20 61 72 65 20 75 73 65 64 2e 00 56 47 41 20 43 6f 6e 73 6f 6c 65 00 56 terfaces.are.used..VGA.Console.V
72220 48 49 44 20 47 72 6f 75 70 00 56 4c 41 4e 20 25 31 24 73 20 6f 6e 20 25 32 24 73 00 56 4c 41 4e HID.Group.VLAN.%1$s.on.%2$s.VLAN
72240 20 43 61 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 3a 00 56 4c 41 4e 20 43 6f 6e 66 69 67 .Capable.interfaces:.VLAN.Config
72260 75 72 61 74 69 6f 6e 00 56 4c 41 4e 20 49 6e 74 65 72 66 61 63 65 73 00 56 4c 41 4e 20 50 72 69 uration.VLAN.Interfaces.VLAN.Pri
72280 6f 00 56 4c 41 4e 20 50 72 69 6f 20 53 65 74 00 56 4c 41 4e 20 50 72 69 6f 72 69 74 79 00 56 4c o.VLAN.Prio.Set.VLAN.Priority.VL
722a0 41 4e 20 69 6e 74 65 72 66 61 63 65 73 3a 00 56 4c 41 4e 20 74 61 67 00 56 4c 41 4e 3a 20 63 61 AN.interfaces:.VLAN.tag.VLAN:.ca
722c0 6c 6c 65 64 20 77 69 74 68 20 77 72 6f 6e 67 20 6f 70 74 69 6f 6e 73 2e 20 50 72 6f 62 6c 65 6d lled.with.wrong.options..Problem
722e0 73 20 77 69 74 68 20 63 6f 6e 66 69 67 21 00 56 4c 41 4e 53 00 56 4c 41 4e 73 00 56 50 4e 00 56 s.with.config!.VLANS.VLANs.VPN.V
72300 50 4e 20 45 76 65 6e 74 73 20 28 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 4c 32 54 50 2c PN.Events.(IPsec,.OpenVPN,.L2TP,
72320 20 50 50 50 6f 45 20 53 65 72 76 65 72 29 00 56 50 4e 20 4c 6f 67 69 6e 73 00 56 50 4e 3a 49 50 .PPPoE.Server).VPN.Logins.VPN:IP
72340 73 65 63 3a 41 64 76 61 6e 63 65 64 20 53 65 74 74 69 6e 67 73 00 56 61 6c 69 64 20 46 72 6f 6d sec:Advanced.Settings.Valid.From
72360 00 56 61 6c 69 64 20 53 49 4d 20 53 74 61 74 65 00 56 61 6c 69 64 20 53 65 72 76 69 63 65 00 56 .Valid.SIM.State.Valid.Service.V
72380 61 6c 69 64 20 55 6e 74 69 6c 00 56 61 6c 69 64 20 61 72 67 75 6d 65 6e 74 73 20 66 6f 72 20 49 alid.Until.Valid.arguments.for.I
723a0 4b 45 20 74 79 70 65 20 61 72 65 20 76 31 2c 20 76 32 20 6f 72 20 61 75 74 6f 00 56 61 6c 69 64 KE.type.are.v1,.v2.or.auto.Valid
723c0 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 56 61 .lifetime.must.be.an.integer..Va
723e0 6c 69 64 20 74 69 6d 65 00 56 61 6c 75 65 00 56 61 6c 75 65 73 00 56 65 6e 64 6f 72 3a 20 00 56 lid.time.Value.Values.Vendor:..V
72400 65 72 62 6f 73 65 20 6c 6f 67 67 69 6e 67 00 56 65 72 62 6f 73 69 74 79 20 6c 65 76 65 6c 00 56 erbose.logging.Verbosity.level.V
72420 65 72 69 66 79 20 48 54 54 50 53 20 63 65 72 74 69 66 69 63 61 74 65 73 20 77 68 65 6e 20 64 6f erify.HTTPS.certificates.when.do
72440 77 6e 6c 6f 61 64 69 6e 67 20 61 6c 69 61 73 20 55 52 4c 73 00 56 65 72 69 66 79 20 53 53 4c 20 wnloading.alias.URLs.Verify.SSL.
72460 43 65 72 74 69 66 69 63 61 74 65 20 54 72 75 73 74 00 56 65 72 69 66 79 20 53 53 4c 20 50 65 65 Certificate.Trust.Verify.SSL.Pee
72480 72 00 56 65 72 73 69 6f 6e 00 56 65 72 73 69 6f 6e 20 00 56 65 72 73 69 6f 6e 3a 20 00 56 65 72 r.Version.Version..Version:..Ver
724a0 74 69 63 61 6c 20 62 61 72 73 20 28 7c 29 20 61 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 2c 20 tical.bars.(|).at.start.or.end,.
724c0 6f 72 20 64 6f 75 62 6c 65 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 64 65 73 63 72 or.double.in.the.middle.of.descr
724e0 69 70 74 69 6f 6e 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 20 44 65 73 63 72 69 70 74 69 6f 6e iptions.not.allowed..Description
72500 73 20 68 61 76 65 20 62 65 65 6e 20 63 6c 65 61 6e 65 64 2e 20 43 68 65 63 6b 20 61 6e 64 20 73 s.have.been.cleaned..Check.and.s
72520 61 76 65 20 61 67 61 69 6e 2e 00 56 69 65 77 00 56 69 65 77 20 43 61 70 74 75 72 65 00 56 69 65 ave.again..View.View.Capture.Vie
72540 77 20 4c 6f 67 73 00 56 69 65 77 20 50 61 67 65 20 43 6f 6e 74 65 6e 74 73 00 56 69 65 77 20 63 w.Logs.View.Page.Contents.View.c
72560 68 61 6e 67 65 6c 6f 67 00 56 69 65 77 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 56 hangelog.View.more.information.V
72580 69 65 77 20 74 68 65 20 4e 41 54 20 72 75 6c 65 00 56 69 65 77 20 74 68 65 20 66 69 6c 74 65 72 iew.the.NAT.rule.View.the.filter
725a0 20 72 75 6c 65 00 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 00 56 69 72 74 75 61 6c 20 41 64 .rule.Virtual.Address.Virtual.Ad
725c0 64 72 65 73 73 20 50 6f 6f 6c 00 56 69 72 74 75 61 6c 20 49 50 00 56 69 72 74 75 61 6c 20 49 50 dress.Pool.Virtual.IP.Virtual.IP
725e0 20 41 64 64 72 65 73 73 00 56 69 72 74 75 61 6c 20 49 50 20 50 61 73 73 77 6f 72 64 00 56 69 72 .Address.Virtual.IP.Password.Vir
72600 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 56 69 72 74 75 61 6c 20 49 50 73 00 56 69 72 74 tual.IP.address.Virtual.IPs.Virt
72620 75 61 6c 20 49 50 73 20 00 56 69 72 74 75 61 6c 20 49 50 76 36 20 41 64 64 72 65 73 73 20 50 6f ual.IPs..Virtual.IPv6.Address.Po
72640 6f 6c 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 50 6f 6f 6c 00 56 69 72 74 75 61 6c 20 53 ol.Virtual.Server.Pool.Virtual.S
72660 65 72 76 65 72 73 00 56 69 73 69 74 20 6f 66 66 69 63 69 61 6c 20 77 65 62 73 69 74 65 00 56 6c ervers.Visit.official.website.Vl
72680 61 6e 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 64 6f 65 73 20 6e 6f an.parent.interface.%1$s.does.no
726a0 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 20 73 6f 20 76 6c 61 6e 20 69 64 20 25 32 24 73 20 t.exist.anymore.so.vlan.id.%2$s.
726c0 63 61 6e 6e 6f 74 20 62 65 20 63 72 65 61 74 65 64 20 70 6c 65 61 73 65 20 66 69 78 20 74 68 65 cannot.be.created.please.fix.the
726e0 20 69 73 73 75 65 20 62 65 66 6f 72 65 20 63 6f 6e 74 69 6e 75 69 6e 67 2e 00 56 6f 75 63 68 65 .issue.before.continuing..Vouche
72700 72 00 56 6f 75 63 68 65 72 20 44 61 74 61 62 61 73 65 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 r.Voucher.Database.Synchronizati
72720 6f 6e 00 56 6f 75 63 68 65 72 20 50 72 69 76 61 74 65 20 4b 65 79 00 56 6f 75 63 68 65 72 20 50 on.Voucher.Private.Key.Voucher.P
72740 75 62 6c 69 63 20 4b 65 79 00 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 00 56 6f 75 63 68 65 72 20 ublic.Key.Voucher.Rolls.Voucher.
72760 64 61 74 61 62 61 73 65 20 68 61 73 20 62 65 65 6e 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 66 database.has.been.synchronized.f
72780 72 6f 6d 20 25 31 24 73 00 56 6f 75 63 68 65 72 20 65 78 70 69 72 65 64 00 56 6f 75 63 68 65 72 rom.%1$s.Voucher.expired.Voucher
727a0 20 69 6e 76 61 6c 69 64 00 56 6f 75 63 68 65 72 20 73 79 6e 63 20 70 61 73 73 77 6f 72 64 00 56 .invalid.Voucher.sync.password.V
727c0 6f 75 63 68 65 72 20 73 79 6e 63 20 70 6f 72 74 00 56 6f 75 63 68 65 72 20 73 79 6e 63 20 75 73 oucher.sync.port.Voucher.sync.us
727e0 65 72 6e 61 6d 65 00 56 6f 75 63 68 65 72 28 73 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 70 ername.Voucher(s).could.not.be.p
72800 72 6f 63 65 73 73 65 64 2e 00 56 6f 75 63 68 65 72 28 73 29 20 73 75 63 63 65 73 73 66 75 6c 6c rocessed..Voucher(s).successfull
72820 79 20 6d 61 72 6b 65 64 2e 00 56 6f 75 63 68 65 72 3a 20 25 73 00 56 6f 75 63 68 65 72 73 00 56 y.marked..Voucher:.%s.Vouchers.V
72840 6f 75 63 68 65 72 73 20 69 6e 20 55 73 65 20 28 25 64 29 00 57 41 4e 20 69 6e 74 65 72 66 61 63 ouchers.in.Use.(%d).WAN.interfac
72860 65 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 6f 62 74 61 69 6e 20 61 6e 20 61 64 64 72 65 e.will.be.set.to.obtain.an.addre
72880 73 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 ss.automatically.from.a.DHCP.ser
728a0 76 65 72 00 57 41 52 4e 49 4e 47 3a 20 41 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 67 69 76 65 ver.WARNING:.A.name.must.be.give
728c0 6e 20 61 73 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 6c 6f 63 6b 28 29 20 66 75 6e 63 74 69 6f n.as.parameter.to.lock().functio
728e0 6e 2e 00 57 41 52 4e 49 4e 47 3a 20 41 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 67 69 76 65 6e n..WARNING:.A.name.must.be.given
72900 20 61 73 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 72 79 5f 6c 6f 63 6b 28 29 20 66 75 6e 63 .as.parameter.to.try_lock().func
72920 74 69 6f 6e 2e 00 57 41 52 4e 49 4e 47 3a 20 43 6f 6e 66 69 67 20 63 6f 6e 74 65 6e 74 73 20 63 tion..WARNING:.Config.contents.c
72940 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 76 65 64 2e 20 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 ould.not.be.saved..Could.not.ope
72960 6e 20 66 69 6c 65 21 00 57 41 52 4e 49 4e 47 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 6d 61 72 6b 20 n.file!.WARNING:.Could.not.mark.
72980 73 75 62 73 79 73 74 65 6d 3a 20 25 73 20 64 69 72 74 79 00 57 41 52 4e 49 4e 47 3a 20 61 6c 6c subsystem:.%s.dirty.WARNING:.all
729a0 20 65 78 69 73 74 69 6e 67 20 56 4c 41 4e 73 20 77 69 6c 6c 20 62 65 20 63 6c 65 61 72 65 64 20 .existing.VLANs.will.be.cleared.
729c0 69 66 20 79 6f 75 20 70 72 6f 63 65 65 64 21 00 57 45 50 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 if.you.proceed!.WEP.is.no.longer
729e0 20 73 75 70 70 6f 72 74 65 64 2e 20 49 74 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 .supported..It.will.be.disabled.
72a00 6f 6e 20 74 68 65 20 25 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 69 6e 74 65 on.the.%s.interface.and.the.inte
72a20 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 2e 20 50 6c 65 61 73 65 20 72 rface.will.be.disabled..Please.r
72a40 65 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 57 49 4e 53 20 53 econfigure.the.interface..WINS.S
72a60 65 72 76 65 72 20 31 00 57 49 4e 53 20 53 65 72 76 65 72 20 32 00 57 49 4e 53 20 53 65 72 76 65 erver.1.WINS.Server.2.WINS.Serve
72a80 72 73 00 57 49 4e 53 20 73 65 72 76 65 72 20 65 6e 61 62 6c 65 00 57 49 4e 53 20 73 65 72 76 65 rs.WINS.server.enable.WINS.serve
72aa0 72 73 00 57 50 41 00 57 50 41 20 4b 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 20 4d 6f 64 65 00 57 rs.WPA.WPA.Key.Management.Mode.W
72ac0 50 41 20 50 61 69 72 77 69 73 65 00 57 50 41 20 50 61 73 73 70 68 72 61 73 65 20 6d 75 73 74 20 PA.Pairwise.WPA.Passphrase.must.
72ae0 62 65 20 62 65 74 77 65 65 6e 20 38 20 61 6e 64 20 36 33 20 63 68 61 72 61 63 74 65 72 73 20 6c be.between.8.and.63.characters.l
72b00 6f 6e 67 00 57 50 41 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 57 50 41 20 6d 6f 64 65 00 ong.WPA.Pre-Shared.Key.WPA.mode.
72b20 57 50 41 32 00 57 61 69 74 69 6e 67 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 WPA2.Waiting.for.Internet.connec
72b40 74 69 6f 6e 20 74 6f 20 75 70 64 61 74 65 20 70 6b 67 20 6d 65 74 61 64 61 74 61 20 61 6e 64 20 tion.to.update.pkg.metadata.and.
72b60 66 69 6e 69 73 68 20 70 61 63 6b 61 67 65 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 57 61 finish.package.reinstallation.Wa
72b80 69 74 69 6e 67 20 70 65 72 69 6f 64 20 74 6f 20 72 65 73 74 6f 72 65 20 70 61 73 73 2d 74 68 72 iting.period.to.restore.pass-thr
72ba0 6f 75 67 68 20 63 72 65 64 69 74 73 2e 20 28 48 6f 75 72 73 29 00 57 61 6b 65 00 57 61 6b 65 20 ough.credits..(Hours).Wake.Wake.
72bc0 41 6c 6c 20 44 65 76 69 63 65 73 00 57 61 6b 65 20 44 65 76 69 63 65 00 57 61 6b 65 20 75 70 21 All.Devices.Wake.Device.Wake.up!
72be0 00 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 00 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 44 65 76 69 63 65 73 .Wake-on-LAN.Wake-on-LAN.Devices
72c00 00 57 61 6b 65 2d 6f 6e 2d 4c 61 6e 00 57 61 72 6e 69 6e 67 00 57 61 72 6e 69 6e 67 21 20 20 44 .Wake-on-Lan.Warning.Warning!..D
72c20 48 43 50 20 46 61 69 6c 6f 76 65 72 20 73 65 74 75 70 20 61 6e 64 20 6e 6f 20 43 41 52 50 20 76 HCP.Failover.setup.and.no.CARP.v
72c40 69 72 74 75 61 6c 20 49 50 73 20 64 65 66 69 6e 65 64 21 00 57 61 72 6e 69 6e 67 2c 20 4c 61 74 irtual.IPs.defined!.Warning,.Lat
72c60 65 6e 63 79 00 57 61 72 6e 69 6e 67 2c 20 50 61 63 6b 65 74 6c 6f 73 73 00 57 61 72 6e 69 6e 67 ency.Warning,.Packetloss.Warning
72c80 2c 20 63 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 6c 6f 67 20 66 6f 72 20 77 72 69 74 69 6e 67 ,.could.not.open.log.for.writing
72ca0 2e 00 57 61 72 6e 69 6e 67 2c 20 63 6f 75 6c 64 20 6e 6f 74 20 72 65 61 64 20 66 69 6c 65 20 25 ..Warning,.could.not.read.file.%
72cc0 73 00 57 61 72 6e 69 6e 67 3a 20 4d 69 73 73 69 6e 67 20 43 52 4c 20 64 61 74 61 20 66 6f 72 20 s.Warning:.Missing.CRL.data.for.
72ce0 25 73 00 57 61 72 6e 69 6e 67 3a 20 54 68 65 20 73 65 6c 65 63 74 65 64 20 73 65 72 76 65 72 20 %s.Warning:.The.selected.server.
72d00 63 65 72 74 69 66 69 63 61 74 65 20 77 61 73 20 6e 6f 74 20 63 72 65 61 74 65 64 20 61 73 20 61 certificate.was.not.created.as.a
72d20 6e 20 53 53 4c 20 53 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 6d 61 79 n.SSL.Server.certificate.and.may
72d40 20 6e 6f 74 20 77 6f 72 6b 20 61 73 20 65 78 70 65 63 74 65 64 00 57 61 72 6e 69 6e 67 3a 20 54 .not.work.as.expected.Warning:.T
72d60 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 70 65 72 73 69 73 74 hese.options.will.create.persist
72d80 65 6e 74 20 64 61 69 6c 79 20 6c 6f 67 20 66 69 6c 65 73 20 69 6e 20 2f 76 61 72 2f 6c 6f 67 2f ent.daily.log.files.in./var/log/
72da0 6e 74 70 2e 00 57 61 72 6e 69 6e 67 3a 20 74 68 69 73 20 77 69 6c 6c 20 74 65 72 6d 69 6e 61 74 ntp..Warning:.this.will.terminat
72dc0 65 20 61 6c 6c 20 63 75 72 72 65 6e 74 20 4c 32 54 50 20 73 65 73 73 69 6f 6e 73 21 00 57 65 62 e.all.current.L2TP.sessions!.Web
72de0 20 53 65 72 76 65 72 20 4c 6f 67 00 57 65 62 43 66 67 20 2d 20 41 4a 41 58 3a 20 47 65 74 20 53 .Server.Log.WebCfg.-.AJAX:.Get.S
72e00 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 00 57 65 62 43 66 67 20 2d 20 41 4a 41 58 3a 20 ervice.Providers.WebCfg.-.AJAX:.
72e20 47 65 74 20 53 74 61 74 73 00 57 65 62 43 66 67 20 2d 20 41 6c 6c 20 70 61 67 65 73 00 57 65 62 Get.Stats.WebCfg.-.All.pages.Web
72e40 43 66 67 20 2d 20 43 72 61 73 68 20 72 65 70 6f 72 74 65 72 00 57 65 62 43 66 67 20 2d 20 44 61 Cfg.-.Crash.reporter.WebCfg.-.Da
72e60 73 68 62 6f 61 72 64 20 28 61 6c 6c 29 00 57 65 62 43 66 67 20 2d 20 44 61 73 68 62 6f 61 72 64 shboard.(all).WebCfg.-.Dashboard
72e80 20 77 69 64 67 65 74 73 20 28 64 69 72 65 63 74 20 61 63 63 65 73 73 29 2e 00 57 65 62 43 66 67 .widgets.(direct.access)..WebCfg
72ea0 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 52 50 20 54 61 62 6c 65 00 57 65 62 43 66 67 .-.Diagnostics:.ARP.Table.WebCfg
72ec0 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 57 .-.Diagnostics:.Authentication.W
72ee0 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 42 61 63 6b 75 70 20 26 20 52 65 ebCfg.-.Diagnostics:.Backup.&.Re
72f00 73 74 6f 72 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 50 55 20 store.WebCfg.-.Diagnostics:.CPU.
72f20 55 74 69 6c 69 7a 61 74 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 Utilization.WebCfg.-.Diagnostics
72f40 3a 20 43 6f 6d 6d 61 6e 64 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 :.Command.WebCfg.-.Diagnostics:.
72f60 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 48 69 73 74 6f 72 79 00 57 65 62 43 66 67 20 2d 20 44 Configuration.History.WebCfg.-.D
72f80 69 61 67 6e 6f 73 74 69 63 73 3a 20 44 4e 53 20 4c 6f 6f 6b 75 70 00 57 65 62 43 66 67 20 2d 20 iagnostics:.DNS.Lookup.WebCfg.-.
72fa0 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 45 64 69 74 20 46 69 6c 65 00 57 65 62 43 66 67 20 2d 20 Diagnostics:.Edit.File.WebCfg.-.
72fc0 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 46 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 00 57 65 Diagnostics:.Factory.defaults.We
72fe0 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 47 45 4f 4d 20 4d 69 72 72 6f 72 73 bCfg.-.Diagnostics:.GEOM.Mirrors
73000 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 48 61 6c 74 20 73 79 73 74 .WebCfg.-.Diagnostics:.Halt.syst
73020 65 6d 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 49 6e 74 65 72 66 61 em.WebCfg.-.Diagnostics:.Interfa
73040 63 65 20 54 72 61 66 66 69 63 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a ce.Traffic.WebCfg.-.Diagnostics:
73060 20 4c 69 6d 69 74 65 72 20 49 6e 66 6f 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 .Limiter.Info.WebCfg.-.Diagnosti
73080 63 73 3a 20 4e 44 50 20 54 61 62 6c 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 cs:.NDP.Table.WebCfg.-.Diagnosti
730a0 63 73 3a 20 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 cs:.Packet.Capture.WebCfg.-.Diag
730c0 6e 6f 73 74 69 63 73 3a 20 50 69 6e 67 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 nostics:.Ping.WebCfg.-.Diagnosti
730e0 63 73 3a 20 52 65 62 6f 6f 74 20 53 79 73 74 65 6d 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e cs:.Reboot.System.WebCfg.-.Diagn
73100 6f 73 74 69 63 73 3a 20 52 65 73 65 74 20 73 74 61 74 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 ostics:.Reset.states.WebCfg.-.Di
73120 61 67 6e 6f 73 74 69 63 73 3a 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 00 57 65 62 43 66 67 agnostics:.Routing.tables.WebCfg
73140 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 2e 4d 2e 41 2e 52 2e 54 2e 20 53 74 61 74 75 .-.Diagnostics:.S.M.A.R.T..Statu
73160 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 6f 75 s.WebCfg.-.Diagnostics:.Show.Sou
73180 72 63 65 20 54 72 61 63 6b 69 6e 67 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 rce.Tracking.WebCfg.-.Diagnostic
731a0 73 3a 20 53 68 6f 77 20 53 74 61 74 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 s:.Show.States.WebCfg.-.Diagnost
731c0 69 63 73 3a 20 53 6f 63 6b 65 74 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 ics:.Sockets.WebCfg.-.Diagnostic
731e0 73 3a 20 53 74 61 74 65 73 20 53 75 6d 6d 61 72 79 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e s:.States.Summary.WebCfg.-.Diagn
73200 6f 73 74 69 63 73 3a 20 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 00 57 65 62 43 66 67 20 2d ostics:.System.Activity.WebCfg.-
73220 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 65 73 74 20 50 6f 72 74 00 57 65 62 43 66 67 20 2d .Diagnostics:.Test.Port.WebCfg.-
73240 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 72 61 63 65 72 6f 75 74 65 00 57 65 62 43 66 67 20 .Diagnostics:.Traceroute.WebCfg.
73260 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 20 54 61 62 6c 65 20 49 50 20 61 64 64 72 65 -.Diagnostics:.pf.Table.IP.addre
73280 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 49 6e 66 sses.WebCfg.-.Diagnostics:.pfInf
732a0 6f 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 54 6f 70 00 57 65 o.WebCfg.-.Diagnostics:.pfTop.We
732c0 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a 20 45 64 69 74 00 57 65 62 bCfg.-.Firewall:.Alias:.Edit.Web
732e0 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a 20 49 6d 70 6f 72 74 00 57 65 Cfg.-.Firewall:.Alias:.Import.We
73300 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 65 73 00 57 65 62 43 66 67 20 bCfg.-.Firewall:.Aliases.WebCfg.
73320 2d 20 46 69 72 65 77 61 6c 6c 3a 20 45 61 73 79 20 52 75 6c 65 20 61 64 64 2f 73 74 61 74 75 73 -.Firewall:.Easy.Rule.add/status
73340 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 00 57 65 62 .WebCfg.-.Firewall:.NAT:.1:1.Web
73360 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 3a 20 45 64 69 74 00 57 Cfg.-.Firewall:.NAT:.1:1:.Edit.W
73380 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 00 57 65 62 43 66 ebCfg.-.Firewall:.NAT:.NPt.WebCf
733a0 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 3a 20 45 64 69 74 00 57 65 62 g.-.Firewall:.NAT:.NPt:.Edit.Web
733c0 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 00 57 65 Cfg.-.Firewall:.NAT:.Outbound.We
733e0 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 3a 20 bCfg.-.Firewall:.NAT:.Outbound:.
73400 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 Edit.WebCfg.-.Firewall:.NAT:.Por
73420 74 20 46 6f 72 77 61 72 64 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 t.Forward.WebCfg.-.Firewall:.NAT
73440 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 :.Port.Forward:.Edit.WebCfg.-.Fi
73460 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a rewall:.Rules.WebCfg.-.Firewall:
73480 20 52 75 6c 65 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 .Rules:.Edit.WebCfg.-.Firewall:.
734a0 53 63 68 65 64 75 6c 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 Schedules.WebCfg.-.Firewall:.Sch
734c0 65 64 75 6c 65 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 edules:.Edit.WebCfg.-.Firewall:.
734e0 54 72 61 66 66 69 63 20 53 68 61 70 65 72 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c Traffic.Shaper.WebCfg.-.Firewall
73500 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 4c 69 6d 69 74 65 72 73 00 57 65 62 43 66 :.Traffic.Shaper:.Limiters.WebCf
73520 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 g.-.Firewall:.Traffic.Shaper:.Qu
73540 65 75 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 eues.WebCfg.-.Firewall:.Traffic.
73560 53 68 61 70 65 72 3a 20 57 69 7a 61 72 64 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c Shaper:.Wizard.WebCfg.-.Firewall
73580 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 3a 20 45 64 69 74 00 57 65 62 43 66 :.Virtual.IP.Address:.Edit.WebCf
735a0 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 g.-.Firewall:.Virtual.IP.Address
735c0 65 73 00 57 65 62 43 66 67 20 2d 20 48 65 6c 70 20 70 61 67 65 73 00 57 65 62 43 66 67 20 2d 20 es.WebCfg.-.Help.pages.WebCfg.-.
735e0 48 69 64 64 65 6e 3a 20 44 65 74 61 69 6c 65 64 20 53 74 61 74 75 73 00 57 65 62 43 66 67 20 2d Hidden:.Detailed.Status.WebCfg.-
73600 20 48 69 64 64 65 6e 3a 20 55 70 6c 6f 61 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 65 .Hidden:.Upload.Configuration.We
73620 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 65 00 57 65 62 43 66 67 bCfg.-.Interfaces:.Bridge.WebCfg
73640 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 65 20 65 64 69 74 00 57 65 62 43 66 .-.Interfaces:.Bridge.edit.WebCf
73660 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 00 57 65 62 43 66 67 20 2d 20 49 6e 74 g.-.Interfaces:.GIF.WebCfg.-.Int
73680 65 72 66 61 63 65 73 3a 20 47 49 46 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 erfaces:.GIF:.Edit.WebCfg.-.Inte
736a0 72 66 61 63 65 73 3a 20 47 52 45 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a rfaces:.GRE.WebCfg.-.Interfaces:
736c0 20 47 52 45 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 .GRE:.Edit.WebCfg.-.Interfaces:.
736e0 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 72 6f 75 Groups.WebCfg.-.Interfaces:.Grou
73700 70 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 49 6e ps:.Edit.WebCfg.-.Interfaces:.In
73720 74 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 49 6e 74 terface.Assignments.WebCfg.-.Int
73740 65 72 66 61 63 65 73 3a 20 4c 41 47 47 3a 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 erfaces:.LAGG:.WebCfg.-.Interfac
73760 65 73 3a 20 4c 41 47 47 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 es:.LAGG:.Edit.WebCfg.-.Interfac
73780 65 73 3a 20 50 50 50 73 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 50 50 es:.PPPs.WebCfg.-.Interfaces:.PP
737a0 50 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 51 69 Ps:.Edit.WebCfg.-.Interfaces:.Qi
737c0 6e 51 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 51 69 6e 51 3a 20 45 64 nQ.WebCfg.-.Interfaces:.QinQ:.Ed
737e0 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 00 57 65 62 it.WebCfg.-.Interfaces:.VLAN.Web
73800 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 3a 20 45 64 69 74 00 57 65 62 Cfg.-.Interfaces:.VLAN:.Edit.Web
73820 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 41 4e 00 57 65 62 43 66 67 20 2d 20 49 Cfg.-.Interfaces:.WAN.WebCfg.-.I
73840 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 00 57 65 62 43 66 67 20 2d 20 49 6e 74 nterfaces:.Wireless.WebCfg.-.Int
73860 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d erfaces:.Wireless:.Edit.WebCfg.-
73880 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 00 57 65 62 43 66 67 20 2d 20 4c 6f .Load.Balancer:.Pool.WebCfg.-.Lo
738a0 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d ad.Balancer:.Pool:.Edit.WebCfg.-
738c0 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 3a 20 .Load.Balancer:.Virtual.Server:.
738e0 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 20 53 70 Edit.WebCfg.-.OpenVPN:.Client.Sp
73900 65 63 69 66 69 63 20 4f 76 65 72 72 69 64 65 00 57 65 62 43 66 67 20 2d 20 4f 70 65 6e 56 50 4e ecific.Override.WebCfg.-.OpenVPN
73920 3a 20 43 6c 69 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 4f 70 65 6e 56 50 4e 3a 20 53 65 72 76 :.Clients.WebCfg.-.OpenVPN:.Serv
73940 65 72 73 00 57 65 62 43 66 67 20 2d 20 50 61 63 6b 61 67 65 3a 20 45 64 69 74 00 57 65 62 43 66 ers.WebCfg.-.Package:.Edit.WebCf
73960 67 20 2d 20 50 61 63 6b 61 67 65 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 g.-.Package:.Settings.WebCfg.-.S
73980 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 00 57 65 62 43 66 67 20 2d ervices:.Captive.Portal.WebCfg.-
739a0 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 .Services:.Captive.Portal.Vouche
739c0 72 20 52 6f 6c 6c 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 r.Rolls.WebCfg.-.Services:.Capti
739e0 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 ve.Portal.Vouchers.WebCfg.-.Serv
73a00 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 73 00 57 65 62 43 66 ices:.Captive.Portal.Zones.WebCf
73a20 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 41 6c g.-.Services:.Captive.Portal:.Al
73a40 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 lowed.Hostnames.WebCfg.-.Service
73a60 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 49 50 73 00 57 s:.Captive.Portal:.Allowed.IPs.W
73a80 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c ebCfg.-.Services:.Captive.Portal
73aa0 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 57 65 62 43 66 67 20 :.Edit.Allowed.Hostnames.WebCfg.
73ac0 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 -.Services:.Captive.Portal:.Edit
73ae0 20 41 6c 6c 6f 77 65 64 20 49 50 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 .Allowed.IPs.WebCfg.-.Services:.
73b00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 4d 41 43 20 41 64 64 72 65 73 73 Captive.Portal:.Edit.MAC.Address
73b20 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f es.WebCfg.-.Services:.Captive.Po
73b40 72 74 61 6c 3a 20 45 64 69 74 20 5a 6f 6e 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 rtal:.Edit.Zones.WebCfg.-.Servic
73b60 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 46 69 6c 65 20 4d 61 6e 61 67 65 72 es:.Captive.Portal:.File.Manager
73b80 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 .WebCfg.-.Services:.Captive.Port
73ba0 61 6c 3a 20 4d 61 63 20 41 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 al:.Mac.Addresses.WebCfg.-.Servi
73bc0 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 00 57 65 62 43 66 67 20 2d 20 53 ces:.Check.IP.Service.WebCfg.-.S
73be0 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 3a 20 45 64 69 74 00 ervices:.Check.IP.Service:.Edit.
73c00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 52 65 6c 61 79 00 57 65 WebCfg.-.Services:.DHCP.Relay.We
73c20 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 76 65 72 00 57 65 62 bCfg.-.Services:.DHCP.Server.Web
73c40 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 76 65 72 3a 20 45 64 69 Cfg.-.Services:.DHCP.Server:.Edi
73c60 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 t.static.mapping.WebCfg.-.Servic
73c80 65 73 3a 20 44 48 43 50 76 36 20 52 65 6c 61 79 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 es:.DHCPv6.Relay.WebCfg.-.Servic
73ca0 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 es:.DHCPv6.Server.WebCfg.-.Servi
73cc0 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 ces:.DHCPv6.Server:.Edit.static.
73ce0 6d 61 70 70 69 6e 67 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 mapping.WebCfg.-.Services:.DNS.F
73d00 6f 72 77 61 72 64 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 orwarder.WebCfg.-.Services:.DNS.
73d20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 00 Forwarder:.Edit.Domain.Override.
73d40 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 WebCfg.-.Services:.DNS.Forwarder
73d60 3a 20 45 64 69 74 20 68 6f 73 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 :.Edit.host.WebCfg.-.Services:.D
73d80 4e 53 20 52 65 73 6f 6c 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 NS.Resolver.WebCfg.-.Services:.D
73da0 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 63 63 65 73 73 20 4c 69 73 74 73 00 57 65 62 43 66 67 NS.Resolver:.Access.Lists.WebCfg
73dc0 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 64 76 61 6e .-.Services:.DNS.Resolver:.Advan
73de0 63 65 64 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c ced.WebCfg.-.Services:.DNS.Resol
73e00 76 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 00 57 65 62 43 66 67 ver:.Edit.Domain.Override.WebCfg
73e20 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 .-.Services:.DNS.Resolver:.Edit.
73e40 68 6f 73 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 host.WebCfg.-.Services:.Dynamic.
73e60 44 4e 53 20 63 6c 69 65 6e 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 79 DNS.client.WebCfg.-.Services:.Dy
73e80 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 namic.DNS.clients.WebCfg.-.Servi
73ea0 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 ces:.IGMP.Proxy.WebCfg.-.Service
73ec0 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 s:.IGMP.Proxy:.Edit.WebCfg.-.Ser
73ee0 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 3a 20 45 vices:.Load.Balancer:.Monitor:.E
73f00 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 dit.WebCfg.-.Services:.Load.Bala
73f20 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 ncer:.Monitors.WebCfg.-.Services
73f40 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 :.Load.Balancer:.Settings.WebCfg
73f60 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 .-.Services:.Load.Balancer:.Virt
73f80 75 61 6c 20 53 65 72 76 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4e ual.Servers.WebCfg.-.Services:.N
73fa0 54 50 20 41 43 4c 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 TP.ACL.Settings.WebCfg.-.Service
73fc0 73 3a 20 4e 54 50 20 50 50 53 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4e 54 s:.NTP.PPS.WebCfg.-.Services:.NT
73fe0 50 20 53 65 72 69 61 6c 20 47 50 53 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 P.Serial.GPS.WebCfg.-.Services:.
74000 4e 54 50 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 NTP.Settings.WebCfg.-.Services:.
74020 50 50 50 6f 45 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 PPPoE.Server.WebCfg.-.Services:.
74040 50 50 50 6f 45 20 53 65 72 76 65 72 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 PPPoE.Server:.Edit.WebCfg.-.Serv
74060 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 3a 20 45 64 69 74 00 57 65 62 43 ices:.RFC.2136.Client:.Edit.WebC
74080 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 73 00 fg.-.Services:.RFC.2136.Clients.
740a0 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 WebCfg.-.Services:.Router.Advert
740c0 69 73 65 6d 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 53 4e 4d 50 isements.WebCfg.-.Services:.SNMP
740e0 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 55 50 6e 50 00 57 65 62 43 66 67 20 .WebCfg.-.Services:.UPnP.WebCfg.
74100 2d 20 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 00 57 65 62 43 66 67 20 2d -.Services:.Wake-on-LAN.WebCfg.-
74120 20 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 3a 20 45 64 69 74 00 57 65 62 .Services:.Wake-on-LAN:.Edit.Web
74140 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 41 52 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 Cfg.-.Status:.CARP.WebCfg.-.Stat
74160 75 73 3a 20 43 50 55 20 6c 6f 61 64 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 us:.CPU.load.WebCfg.-.Status:.Ca
74180 70 74 69 76 65 20 50 6f 72 74 61 6c 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 ptive.Portal.WebCfg.-.Status:.Ca
741a0 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 00 57 65 62 43 66 ptive.Portal.Voucher.Rolls.WebCf
741c0 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 g.-.Status:.Captive.Portal.Vouch
741e0 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 ers.WebCfg.-.Status:.Captive.Por
74200 74 61 6c 3a 20 45 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 74 tal:.Expire.Vouchers.WebCfg.-.St
74220 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 54 65 73 74 20 56 6f 75 63 68 atus:.Captive.Portal:.Test.Vouch
74240 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 44 48 43 50 20 6c 65 61 73 65 73 ers.WebCfg.-.Status:.DHCP.leases
74260 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 00 .WebCfg.-.Status:.DHCPv6.leases.
74280 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 46 69 6c 74 65 72 20 52 65 6c 6f 61 64 20 53 WebCfg.-.Status:.Filter.Reload.S
742a0 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 47 61 74 65 77 61 79 20 47 tatus.WebCfg.-.Status:.Gateway.G
742c0 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 47 61 74 65 77 61 79 73 00 roups.WebCfg.-.Status:.Gateways.
742e0 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 00 57 65 62 43 66 67 20 2d 20 WebCfg.-.Status:.IPsec.WebCfg.-.
74300 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 4c 65 61 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 Status:.IPsec:.Leases.WebCfg.-.S
74320 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 41 44 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 tatus:.IPsec:.SADs.WebCfg.-.Stat
74340 75 73 3a 20 49 50 73 65 63 3a 20 53 50 44 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 us:.IPsec:.SPD.WebCfg.-.Status:.
74360 49 6e 74 65 72 66 61 63 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 61 64 Interfaces.WebCfg.-.Status:.Load
74380 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a .Balancer:.Pool.WebCfg.-.Status:
743a0 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 00 57 .Load.Balancer:.Virtual.Server.W
743c0 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 44 48 43 50 00 57 65 62 43 66 ebCfg.-.Status:.Logs:.DHCP.WebCf
743e0 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 00 57 65 62 43 66 g.-.Status:.Logs:.Firewall.WebCf
74400 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 47 61 74 65 77 61 79 73 00 57 65 62 43 66 g.-.Status:.Logs:.Gateways.WebCf
74420 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 52 65 73 6f 6c 76 65 72 00 57 65 62 43 66 g.-.Status:.Logs:.Resolver.WebCf
74440 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 g.-.Status:.Logs:.Settings.WebCf
74460 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 00 57 65 62 43 66 67 20 g.-.Status:.Logs:.System.WebCfg.
74480 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 -.Status:.Logs:.VPN.WebCfg.-.Sta
744a0 74 75 73 3a 20 4e 54 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4f 70 65 6e 56 50 tus:.NTP.WebCfg.-.Status:.OpenVP
744c0 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 50 61 63 6b 61 67 65 20 6c 6f 67 73 00 N.WebCfg.-.Status:.Package.logs.
744e0 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 65 72 76 69 63 65 73 00 57 65 62 43 66 67 WebCfg.-.Status:.Services.WebCfg
74500 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c .-.Status:.System.Logs:.Firewall
74520 20 28 44 79 6e 61 6d 69 63 20 56 69 65 77 29 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a .(Dynamic.View).WebCfg.-.Status:
74540 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 20 53 75 6d 6d 61 .System.Logs:.Firewall.Log.Summa
74560 72 79 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a ry.WebCfg.-.Status:.System.Logs:
74580 20 49 50 73 65 63 20 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 .IPsec.VPN.WebCfg.-.Status:.Syst
745a0 65 6d 20 4c 6f 67 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 00 57 65 62 43 66 67 20 2d 20 em.Logs:.Load.Balancer.WebCfg.-.
745c0 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4e 54 50 00 57 65 62 43 66 67 20 Status:.System.Logs:.NTP.WebCfg.
745e0 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4f 70 65 6e 56 50 4e 00 57 -.Status:.System.Logs:.OpenVPN.W
74600 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 50 6f 72 ebCfg.-.Status:.System.Logs:.Por
74620 74 61 6c 20 41 75 74 68 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d tal.Auth.WebCfg.-.Status:.System
74640 20 4c 6f 67 73 3a 20 52 6f 75 74 69 6e 67 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 .Logs:.Routing.WebCfg.-.Status:.
74660 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 57 69 72 65 6c 65 73 73 00 57 65 62 43 66 67 20 2d 20 53 System.Logs:.Wireless.WebCfg.-.S
74680 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 47 72 61 70 68 00 57 65 62 43 66 67 20 2d 20 53 74 tatus:.Traffic.Graph.WebCfg.-.St
746a0 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 65 73 00 57 65 62 atus:.Traffic.Shaper:.Queues.Web
746c0 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 55 50 6e 50 20 53 74 61 74 75 73 00 57 65 62 43 66 67 Cfg.-.Status:.UPnP.Status.WebCfg
746e0 20 2d 20 53 74 61 74 75 73 3a 20 57 69 72 65 6c 65 73 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 .-.Status:.Wireless.WebCfg.-.Sys
74700 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 41 64 6d 69 6e 20 41 63 63 65 73 73 20 50 61 67 65 tem:.Advanced:.Admin.Access.Page
74720 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 46 69 72 65 .WebCfg.-.System:.Advanced:.Fire
74740 77 61 6c 6c 20 26 20 4e 41 54 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 wall.&.NAT.WebCfg.-.System:.Adva
74760 6e 63 65 64 3a 20 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 nced:.Miscellaneous.WebCfg.-.Sys
74780 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 65 74 77 6f 72 6b 69 6e 67 00 57 65 62 43 66 67 tem:.Advanced:.Networking.WebCfg
747a0 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 6f 74 69 66 69 63 61 74 69 6f .-.System:.Advanced:.Notificatio
747c0 6e 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 54 75 ns.WebCfg.-.System:.Advanced:.Tu
747e0 6e 61 62 6c 65 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 75 74 68 65 6e 74 69 nables.WebCfg.-.System:.Authenti
74800 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 cation.Servers.WebCfg.-.System:.
74820 43 41 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 43 52 4c 20 CA.Manager.WebCfg.-.System:.CRL.
74840 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 43 65 72 74 69 66 69 Manager.WebCfg.-.System:.Certifi
74860 63 61 74 65 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 61 cate.Manager.WebCfg.-.System:.Ga
74880 74 65 77 61 79 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 61 teway.Groups.WebCfg.-.System:.Ga
748a0 74 65 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 teways.WebCfg.-.System:.Gateways
748c0 3a 20 45 64 69 74 20 47 61 74 65 77 61 79 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 :.Edit.Gateway.WebCfg.-.System:.
748e0 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 57 65 Gateways:.Edit.Gateway.Groups.We
74900 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 00 57 65 62 bCfg.-.System:.General.Setup.Web
74920 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 72 00 57 65 62 43 Cfg.-.System:.Group.Manager.WebC
74940 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 fg.-.System:.Group.Manager:.Add.
74960 50 72 69 76 69 6c 65 67 65 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 48 69 67 68 Privileges.WebCfg.-.System:.High
74980 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 53 79 6e 63 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 .Availability.Sync.WebCfg.-.Syst
749a0 65 6d 3a 20 4c 69 63 65 6e 73 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 4c 6f 67 em:.License.WebCfg.-.System:.Log
749c0 69 6e 20 2f 20 4c 6f 67 6f 75 74 20 2f 20 44 61 73 68 62 6f 61 72 64 00 57 65 62 43 66 67 20 2d in./.Logout./.Dashboard.WebCfg.-
749e0 20 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 .System:.Package.Manager.WebCfg.
74a00 2d 20 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 6e 73 74 61 -.System:.Package.Manager:.Insta
74a20 6c 6c 20 50 61 63 6b 61 67 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 50 61 63 6b ll.Package.WebCfg.-.System:.Pack
74a40 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 6e 73 74 61 6c 6c 65 64 00 57 65 62 43 66 67 20 2d 20 age.Manager:.Installed.WebCfg.-.
74a60 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 57 65 62 43 66 67 20 2d 20 53 System:.Static.Routes.WebCfg.-.S
74a80 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 3a 20 45 64 69 74 20 72 6f 75 74 65 ystem:.Static.Routes:.Edit.route
74aa0 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 70 64 61 74 65 3a 20 53 65 74 74 69 6e .WebCfg.-.System:.Update:.Settin
74ac0 67 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 gs.WebCfg.-.System:.User.Manager
74ae0 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 .WebCfg.-.System:.User.Manager:.
74b00 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 Add.Privileges.WebCfg.-.System:.
74b20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 User.Manager:.Settings.WebCfg.-.
74b40 53 79 73 74 65 6d 3a 20 55 73 65 72 20 50 61 73 73 77 6f 72 64 20 4d 61 6e 61 67 65 72 00 57 65 System:.User.Password.Manager.We
74b60 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 53 65 74 74 69 6e 67 73 00 57 65 62 bCfg.-.System:.User.Settings.Web
74b80 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 Cfg.-.VPN:.IPsec.WebCfg.-.VPN:.I
74ba0 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 31 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a Psec:.Edit.Phase.1.WebCfg.-.VPN:
74bc0 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 32 00 57 65 62 43 66 67 20 2d 20 56 50 .IPsec:.Edit.Phase.2.WebCfg.-.VP
74be0 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 00 57 N:.IPsec:.Edit.Pre-Shared.Keys.W
74c00 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 4d 6f 62 69 6c 65 00 57 65 62 43 66 ebCfg.-.VPN:.IPsec:.Mobile.WebCf
74c20 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 20 g.-.VPN:.IPsec:.Pre-Shared.Keys.
74c40 4c 69 73 74 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 53 65 74 74 69 6e List.WebCfg.-.VPN:.IPsec:.Settin
74c60 67 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 4c 32 54 50 00 57 65 62 43 66 67 20 2d 20 56 gs.WebCfg.-.VPN:.L2TP.WebCfg.-.V
74c80 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 4c 32 PN:.L2TP:.Users.WebCfg.-.VPN:.L2
74ca0 54 50 3a 20 55 73 65 72 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 58 4d 4c 52 50 43 20 TP:.Users:.Edit.WebCfg.-.XMLRPC.
74cc0 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 73 00 57 65 62 43 66 67 20 2d 20 58 4d 4c 52 50 43 20 Interface.Stats.WebCfg.-.XMLRPC.
74ce0 4c 69 62 72 61 72 79 00 57 65 62 43 66 67 20 2d 20 70 66 53 65 6e 73 65 20 77 69 7a 61 72 64 20 Library.WebCfg.-.pfSense.wizard.
74d00 73 75 62 73 79 73 74 65 6d 00 57 65 62 47 55 49 20 4c 6f 67 69 6e 20 41 75 74 6f 63 6f 6d 70 6c subsystem.WebGUI.Login.Autocompl
74d20 65 74 65 00 57 65 62 47 55 49 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 73 00 57 65 62 47 55 49 ete.WebGUI.login.messages.WebGUI
74d40 20 70 72 6f 63 65 73 73 20 69 73 20 72 65 73 74 61 72 74 69 6e 67 2e 00 57 65 62 47 55 49 20 72 .process.is.restarting..WebGUI.r
74d60 65 64 69 72 65 63 74 00 57 65 64 00 57 65 65 6b 6c 79 00 57 65 65 6b 6c 79 20 28 30 20 30 20 2a edirect.Wed.Weekly.Weekly.(0.0.*
74d80 20 2a 20 30 29 00 57 65 69 67 68 74 00 57 65 69 67 68 74 20 66 6f 72 20 74 68 69 73 20 67 61 74 .*.0).Weight.Weight.for.this.gat
74da0 65 77 61 79 20 77 68 65 6e 20 75 73 65 64 20 69 6e 20 61 20 47 61 74 65 77 61 79 20 47 72 6f 75 eway.when.used.in.a.Gateway.Grou
74dc0 70 2e 00 57 65 69 67 68 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 p..Weight.must.be.an.integer.bet
74de0 77 65 65 6e 20 31 20 61 6e 64 20 31 30 30 2e 00 57 65 6c 63 6f 6d 65 20 74 6f 20 25 73 21 00 57 ween.1.and.100..Welcome.to.%s!.W
74e00 65 6c 63 6f 6d 65 20 74 6f 20 74 68 65 20 25 73 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 21 elcome.to.the.%s.Captive.Portal!
74e20 00 57 65 6c 63 6f 6d 65 20 74 6f 20 74 68 65 20 25 73 20 54 72 61 66 66 69 63 20 53 68 61 70 65 .Welcome.to.the.%s.Traffic.Shape
74e40 72 2e 00 57 68 65 6e 00 57 68 65 6e 20 53 69 67 6e 69 6e 67 20 61 20 43 65 72 74 69 66 69 63 61 r..When.When.Signing.a.Certifica
74e60 74 65 20 52 65 71 75 65 73 74 2c 20 65 78 69 73 74 69 6e 67 20 61 74 74 72 69 62 75 74 65 73 20 te.Request,.existing.attributes.
74e80 69 6e 20 74 68 65 20 72 65 71 75 65 73 74 20 63 61 6e 6e 6f 74 20 62 65 20 63 6f 70 69 65 64 2e in.the.request.cannot.be.copied.
74ea0 20 54 68 65 20 61 74 74 72 69 62 75 74 65 73 20 62 65 6c 6f 77 20 77 69 6c 6c 20 62 65 20 61 70 .The.attributes.below.will.be.ap
74ec0 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 65 73 75 6c 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 plied.to.the.resulting.certifica
74ee0 74 65 2e 00 57 68 65 6e 20 61 20 63 65 72 74 69 66 69 63 61 74 65 2d 62 61 73 65 64 20 63 6c 69 te..When.a.certificate-based.cli
74f00 65 6e 74 20 6c 6f 67 73 20 69 6e 2c 20 64 6f 20 6e 6f 74 20 61 63 63 65 70 74 20 63 65 72 74 69 ent.logs.in,.do.not.accept.certi
74f20 66 69 63 61 74 65 73 20 62 65 6c 6f 77 20 74 68 69 73 20 64 65 70 74 68 2e 20 55 73 65 66 75 6c ficates.below.this.depth..Useful
74f40 20 66 6f 72 20 64 65 6e 79 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6d 61 64 65 20 77 .for.denying.certificates.made.w
74f60 69 74 68 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 73 20 67 65 6e 65 72 61 74 65 64 20 66 ith.intermediate.CAs.generated.f
74f80 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 43 41 20 61 73 20 74 68 65 20 73 65 72 76 65 72 2e 00 57 rom.the.same.CA.as.the.server..W
74fa0 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 75 73 65 72 73 2c 20 65 6e 66 6f 72 63 hen.authenticating.users,.enforc
74fc0 65 20 61 20 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d e.a.match.between.the.common.nam
74fe0 65 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 e.of.the.client.certificate.and.
75000 74 68 65 20 75 73 65 72 6e 61 6d 65 20 67 69 76 65 6e 20 61 74 20 6c 6f 67 69 6e 2e 00 57 68 65 the.username.given.at.login..Whe
75020 6e 20 62 6f 74 68 20 70 65 65 72 73 20 73 75 70 70 6f 72 74 20 4e 43 50 20 61 6e 64 20 68 61 76 n.both.peers.support.NCP.and.hav
75040 65 20 69 74 20 65 6e 61 62 6c 65 64 2c 20 4e 43 50 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 e.it.enabled,.NCP.overrides.the.
75060 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 61 62 6f 76 65 2e 00 57 68 65 6e Encryption.Algorithm.above..When
75080 20 63 68 65 63 6b 65 64 2c 20 74 72 61 63 65 72 6f 75 74 65 20 77 69 6c 6c 20 61 74 74 65 6d 70 .checked,.traceroute.will.attemp
750a0 74 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 20 50 54 52 20 6c 6f 6f 6b 75 70 20 74 6f 20 6c 6f 63 t.to.perform.a.PTR.lookup.to.loc
750c0 61 74 65 20 68 6f 73 74 6e 61 6d 65 73 20 66 6f 72 20 68 6f 70 73 20 61 6c 6f 6e 67 20 74 68 65 ate.hostnames.for.hops.along.the
750e0 20 70 61 74 68 2e 20 54 68 69 73 20 77 69 6c 6c 20 73 6c 6f 77 20 64 6f 77 6e 20 74 68 65 20 70 .path..This.will.slow.down.the.p
75100 72 6f 63 65 73 73 20 61 73 20 69 74 20 68 61 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 44 4e 53 rocess.as.it.has.to.wait.for.DNS
75120 20 72 65 70 6c 69 65 73 2e 00 57 68 65 6e 20 64 69 73 61 62 6c 65 64 2c 20 6f 6e 6c 79 20 74 68 .replies..When.disabled,.only.th
75140 65 20 73 65 6c 65 63 74 65 64 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 e.selected.Encryption.Algorithm.
75160 69 73 20 61 6c 6c 6f 77 65 64 2e 00 57 68 65 6e 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 72 is.allowed..When.disabled,.the.r
75180 75 6c 65 20 77 69 6c 6c 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 65 66 66 65 63 74 2e 00 57 68 ule.will.not.have.any.effect..Wh
751a0 65 6e 20 65 6e 61 62 6c 65 64 2c 20 61 20 4d 41 43 20 70 61 73 73 74 68 72 6f 75 67 68 20 65 6e en.enabled,.a.MAC.passthrough.en
751c0 74 72 79 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 61 66 74 65 72 try.is.automatically.added.after
751e0 20 74 68 65 20 75 73 65 72 20 68 61 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 .the.user.has.successfully.authe
75200 6e 74 69 63 61 74 65 64 2e 20 55 73 65 72 73 20 6f 66 20 74 68 61 74 20 4d 41 43 20 61 64 64 72 nticated..Users.of.that.MAC.addr
75220 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 68 61 76 65 20 74 6f 20 61 75 74 68 65 6e 74 69 63 ess.will.never.have.to.authentic
75240 61 74 65 20 61 67 61 69 6e 2e 20 54 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 70 61 73 73 74 68 72 ate.again..To.remove.the.passthr
75260 6f 75 67 68 20 4d 41 43 20 65 6e 74 72 79 20 65 69 74 68 65 72 20 6c 6f 67 20 69 6e 20 61 6e 64 ough.MAC.entry.either.log.in.and
75280 20 72 65 6d 6f 76 65 20 69 74 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 25 31 24 .remove.it.manually.from.the.%1$
752a0 73 4d 41 43 20 74 61 62 25 32 24 73 20 6f 72 20 73 65 6e 64 20 61 20 50 4f 53 54 20 66 72 6f 6d sMAC.tab%2$s.or.send.a.POST.from
752c0 20 61 6e 6f 74 68 65 72 20 73 79 73 74 65 6d 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 .another.system..If.this.is.enab
752e0 6c 65 64 2c 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 led,.RADIUS.MAC.authentication.c
75300 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 20 41 6c 73 6f 2c 20 74 68 65 20 6c 6f 67 6f 75 74 20 annot.be.used..Also,.the.logout.
75320 77 69 6e 64 6f 77 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 57 68 65 6e 20 65 window.will.not.be.shown..When.e
75340 6e 61 62 6c 65 64 2c 20 61 75 74 68 6f 72 69 7a 65 64 20 6b 65 79 73 20 6e 65 65 64 20 74 6f 20 nabled,.authorized.keys.need.to.
75360 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 65 61 63 68 20 25 31 24 73 75 73 65 72 25 be.configured.for.each.%1$suser%
75380 32 24 73 20 74 68 61 74 20 68 61 73 20 62 65 65 6e 20 67 72 61 6e 74 65 64 20 73 65 63 75 72 65 2$s.that.has.been.granted.secure
753a0 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 63 6c 69 .shell.access..When.enabled,.cli
753c0 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 61 66 74 65 72 20 ents.will.be.disconnected.after.
753e0 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 72 65 74 72 69 65 76 65 64 20 66 72 6f the.amount.of.time.retrieved.fro
75400 6d 20 74 68 65 20 52 41 44 49 55 53 20 53 65 73 73 69 6f 6e 2d 54 69 6d 65 6f 75 74 20 61 74 74 m.the.RADIUS.Session-Timeout.att
75420 72 69 62 75 74 65 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 64 61 74 61 20 63 6f 75 6e 74 ribute..When.enabled,.data.count
75440 73 20 66 6f 72 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 70 61 63 6b 65 74 73 20 s.for.RADIUS.accounting.packets.
75460 77 69 6c 6c 20 62 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 65 20 63 6c 69 65 6e 74 20 70 65 will.be.taken.from.the.client.pe
75480 72 73 70 65 63 74 69 76 65 2c 20 6e 6f 74 20 74 68 65 20 4e 41 53 2e 20 41 63 63 74 2d 49 6e 70 rspective,.not.the.NAS..Acct-Inp
754a0 75 74 2d 4f 63 74 65 74 73 20 77 69 6c 6c 20 72 65 70 72 65 73 65 6e 74 20 64 6f 77 6e 6c 6f 61 ut-Octets.will.represent.downloa
754c0 64 2c 20 61 6e 64 20 41 63 63 74 2d 4f 75 74 70 75 74 2d 4f 63 74 65 74 73 20 77 69 6c 6c 20 72 d,.and.Acct-Output-Octets.will.r
754e0 65 70 72 65 73 65 6e 74 20 75 70 6c 6f 61 64 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 69 epresent.upload..When.enabled,.i
75500 66 20 61 20 63 6c 69 65 6e 74 20 69 73 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 66 6f 72 20 65 f.a.client.is.disconnected.for.e
75520 78 63 65 65 64 69 6e 67 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 74 68 65 20 74 69 xceeding.the.idle.timeout.the.ti
75540 6d 65 20 73 70 65 6e 74 20 69 64 6c 65 20 69 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 me.spent.idle.is.included.in.the
75560 20 74 6f 74 61 6c 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 2e 20 4f 74 68 65 72 77 69 73 65 20 74 .total.session.time..Otherwise.t
75580 68 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 20 72 65 70 6f 72 74 65 64 20 74 6f 20 74 68 65 20 he.session.time.reported.to.the.
755a0 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 74 69 6d 65 20 62 65 74 77 65 65 RADIUS.server.is.the.time.betwee
755c0 6e 20 77 68 65 6e 20 74 68 65 20 73 65 73 73 69 6f 6e 20 73 74 61 72 74 65 64 20 61 6e 64 20 77 n.when.the.session.started.and.w
755e0 68 65 6e 20 74 68 65 20 6c 61 73 74 20 61 63 74 69 76 69 74 79 20 77 61 73 20 72 65 63 6f 72 64 hen.the.last.activity.was.record
75600 65 64 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 ed..When.enabled,.the.username.a
75620 6e 64 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 nd.password.will.be.transmitted.
75640 6f 76 65 72 20 61 6e 20 48 54 54 50 53 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 70 72 6f 74 over.an.HTTPS.connection.to.prot
75660 65 63 74 20 61 67 61 69 6e 73 74 20 65 61 76 65 73 64 72 6f 70 70 65 72 73 2e 20 41 20 73 65 72 ect.against.eavesdroppers..A.ser
75680 76 65 72 20 6e 61 6d 65 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 74 65 20 6d 75 73 74 20 61 6c ver.name.and.certificate.must.al
756a0 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 2e 00 57 68 65 6e 20 65 6e 61 62 so.be.specified.below..When.enab
756c0 6c 65 64 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 61 6e 20 69 6e led,.this.option.can.cause.an.in
756e0 63 72 65 61 73 65 20 6f 66 20 61 72 6f 75 6e 64 20 31 30 25 20 6d 6f 72 65 20 44 4e 53 20 74 72 crease.of.around.10%.more.DNS.tr
75700 61 66 66 69 63 20 61 6e 64 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2c 20 62 75 affic.and.load.on.the.server,.bu
75720 74 20 66 72 65 71 75 65 6e 74 6c 79 20 72 65 71 75 65 73 74 65 64 20 69 74 65 6d 73 20 77 69 6c t.frequently.requested.items.wil
75740 6c 20 6e 6f 74 20 65 78 70 69 72 65 20 66 72 6f 6d 20 74 68 65 20 63 61 63 68 65 2e 00 57 68 65 l.not.expire.from.the.cache..Whe
75760 6e 20 6f 70 65 72 61 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 69 n.operating.as.an.access.point.i
75780 6e 20 38 30 32 2e 31 31 67 20 6d 6f 64 65 2c 20 61 6c 6c 6f 77 20 6f 6e 6c 79 20 31 31 67 2d 63 n.802.11g.mode,.allow.only.11g-c
757a0 61 70 61 62 6c 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 28 31 31 apable.stations.to.associate.(11
757c0 62 2d 6f 6e 6c 79 20 73 74 61 74 69 6f 6e 73 20 61 72 65 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 b-only.stations.are.not.permitte
757e0 64 20 74 6f 20 61 73 73 6f 63 69 61 74 65 29 00 57 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 61 d.to.associate).When.operating.a
75800 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 2c 20 61 6c 6c 6f 77 20 6f 6e 6c 79 20 73 74 s.an.access.point,.allow.only.st
75820 61 74 69 6f 6e 73 20 63 61 70 61 62 6c 65 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 77 ations.capable.of.the.selected.w
75840 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 28 73 ireless.standard.to.associate.(s
75860 74 61 74 69 6f 6e 73 20 6e 6f 74 20 63 61 70 61 62 6c 65 20 61 72 65 20 6e 6f 74 20 70 65 72 6d tations.not.capable.are.not.perm
75880 69 74 74 65 64 20 74 6f 20 61 73 73 6f 63 69 61 74 65 29 00 57 68 65 6e 20 72 65 61 63 68 69 6e itted.to.associate).When.reachin
758a0 67 20 74 68 69 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 2c 20 g.this.number.of.state.entries,.
758c0 61 6c 6c 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 62 65 63 6f 6d 65 20 7a 65 72 6f 2c 20 all.timeout.values.become.zero,.
758e0 65 66 66 65 63 74 69 76 65 6c 79 20 70 75 72 67 69 6e 67 20 61 6c 6c 20 73 74 61 74 65 20 65 6e effectively.purging.all.state.en
75900 74 72 69 65 73 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 20 20 54 68 69 73 20 76 61 6c 75 65 20 69 tries.immediately...This.value.i
75920 73 20 75 73 65 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 73 63 61 6c 65 20 66 61 63 74 6f s.used.to.define.the.scale.facto
75940 72 2c 20 69 74 20 73 68 6f 75 6c 64 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 62 65 20 72 65 61 r,.it.should.not.actually.be.rea
75960 63 68 65 64 20 28 73 65 74 20 61 20 6c 6f 77 65 72 20 73 74 61 74 65 20 6c 69 6d 69 74 2c 20 73 ched.(set.a.lower.state.limit,.s
75980 65 65 20 62 65 6c 6f 77 29 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 31 32 30 25 20 6f 66 20 74 ee.below)..Defaults.to.120%.of.t
759a0 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 73 20 76 61 6c 75 65 he.Firewall.Maximum.States.value
759c0 00 57 68 65 6e 20 73 65 74 2c 20 61 6c 6c 20 75 73 65 72 73 20 77 69 6c 6c 20 62 65 20 61 75 74 .When.set,.all.users.will.be.aut
759e0 68 65 6e 74 69 63 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 henticated.using.the.RADIUS.serv
75a00 65 72 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 73 er.specified.below..The.local.us
75a20 65 72 20 64 61 74 61 62 61 73 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 57 68 er.database.will.not.be.used..Wh
75a40 65 6e 20 73 65 74 2c 20 74 68 65 20 73 65 72 76 65 72 20 6d 75 73 74 20 70 72 6f 76 69 64 65 20 en.set,.the.server.must.provide.
75a60 61 20 76 61 6c 69 64 20 63 65 72 74 69 66 69 63 61 74 65 20 74 72 75 73 74 20 63 68 61 69 6e 20 a.valid.certificate.trust.chain.
75a80 77 68 69 63 68 20 63 61 6e 20 62 65 20 76 65 72 69 66 69 65 64 20 62 79 20 74 68 69 73 20 66 69 which.can.be.verified.by.this.fi
75aa0 72 65 77 61 6c 6c 2e 00 57 68 65 6e 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 rewall..When.the.number.of.state
75ac0 20 65 6e 74 72 69 65 73 20 65 78 63 65 65 64 73 20 74 68 69 73 20 76 61 6c 75 65 2c 20 61 64 61 .entries.exceeds.this.value,.ada
75ae0 70 74 69 76 65 20 73 63 61 6c 69 6e 67 20 62 65 67 69 6e 73 2e 20 20 41 6c 6c 20 74 69 6d 65 6f ptive.scaling.begins...All.timeo
75b00 75 74 20 76 61 6c 75 65 73 20 61 72 65 20 73 63 61 6c 65 64 20 6c 69 6e 65 61 72 6c 79 20 77 69 ut.values.are.scaled.linearly.wi
75b20 74 68 20 66 61 63 74 6f 72 20 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 6e 75 6d 62 65 72 th.factor.(adaptive.end.-.number
75b40 20 6f 66 20 73 74 61 74 65 73 29 20 2f 20 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 61 64 .of.states)./.(adaptive.end.-.ad
75b60 61 70 74 69 76 65 2e 73 74 61 72 74 29 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 36 30 25 20 6f aptive.start)..Defaults.to.60%.o
75b80 66 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 73 20 76 61 f.the.Firewall.Maximum.States.va
75ba0 6c 75 65 00 57 68 65 6e 20 74 68 65 20 70 61 67 65 20 68 61 73 20 66 69 6e 69 73 68 65 64 20 6c lue.When.the.page.has.finished.l
75bc0 6f 61 64 69 6e 67 2c 20 74 68 65 20 6f 75 74 70 75 74 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 oading,.the.output.is.stored.in.
75be0 25 31 24 73 2e 20 49 74 20 6d 61 79 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 76 69 61 20 73 %1$s..It.may.be.downloaded.via.s
75c00 63 70 20 6f 72 20 75 73 69 6e 67 20 74 68 69 73 20 62 75 74 74 6f 6e 3a 20 00 57 68 65 6e 20 74 cp.or.using.this.button:..When.t
75c20 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 6c 6f 67 69 6e 20 63 72 65 64 65 6e 74 69 61 6c his.is.checked,.login.credential
75c40 73 20 66 6f 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 6d 61 79 20 62 65 s.for.the.webConfigurator.may.be
75c60 20 73 61 76 65 64 20 62 79 20 74 68 65 20 62 72 6f 77 73 65 72 2e 20 57 68 69 6c 65 20 63 6f 6e .saved.by.the.browser..While.con
75c80 76 65 6e 69 65 6e 74 2c 20 73 6f 6d 65 20 73 65 63 75 72 69 74 79 20 73 74 61 6e 64 61 72 64 73 venient,.some.security.standards
75ca0 20 72 65 71 75 69 72 65 20 74 68 69 73 20 74 6f 20 62 65 20 64 69 73 61 62 6c 65 64 2e 20 43 68 .require.this.to.be.disabled..Ch
75cc0 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 65 6e 61 62 6c 65 20 61 75 74 6f 63 6f 6d 70 6c eck.this.box.to.enable.autocompl
75ce0 65 74 65 20 6f 6e 20 74 68 65 20 6c 6f 67 69 6e 20 66 6f 72 6d 20 73 6f 20 74 68 61 74 20 62 72 ete.on.the.login.form.so.that.br
75d00 6f 77 73 65 72 73 20 77 69 6c 6c 20 70 72 6f 6d 70 74 20 74 6f 20 73 61 76 65 20 63 72 65 64 65 owsers.will.prompt.to.save.crede
75d20 6e 74 69 61 6c 73 20 28 4e 4f 54 45 3a 20 53 6f 6d 65 20 62 72 6f 77 73 65 72 73 20 64 6f 20 6e ntials.(NOTE:.Some.browsers.do.n
75d40 6f 74 20 72 65 73 70 65 63 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 29 2e 00 57 68 65 6e 20 74 68 ot.respect.this.option)..When.th
75d60 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 73 74 61 72 74 75 70 20 61 6e 64 20 73 68 75 74 64 is.is.checked,.startup.and.shutd
75d80 6f 77 6e 20 73 6f 75 6e 64 73 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 70 6c 61 79 2e 00 own.sounds.will.no.longer.play..
75da0 57 68 65 6e 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 73 75 63 63 65 73 73 66 75 6c When.this.is.checked,.successful
75dc0 20 6c 6f 67 69 6e 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 77 .logins.to.the.webConfigurator.w
75de0 69 6c 6c 20 6e 6f 74 20 62 65 20 6c 6f 67 67 65 64 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 ill.not.be.logged..When.this.is.
75e00 75 6e 63 68 65 63 6b 65 64 2c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 unchecked,.access.to.the.webConf
75e20 69 67 75 72 61 74 6f 72 20 69 73 20 61 6c 77 61 79 73 20 70 65 72 6d 69 74 74 65 64 20 65 76 65 igurator.is.always.permitted.eve
75e40 6e 20 6f 6e 20 70 6f 72 74 20 38 30 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 n.on.port.80,.regardless.of.the.
75e60 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 43 68 65 63 6b listening.port.configured..Check
75e80 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 61 75 74 6f 6d 61 .this.box.to.disable.this.automa
75ea0 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 72 65 64 69 72 65 63 74 20 72 75 6c 65 2e 00 57 68 65 tically.added.redirect.rule..Whe
75ec0 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c 20 61 63 63 65 73 73 20 74 6f 20 74 n.this.is.unchecked,.access.to.t
75ee0 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 69 73 20 70 72 6f 74 65 63 74 65 64 20 he.webConfigurator.is.protected.
75f00 61 67 61 69 6e 73 74 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 72 65 64 69 72 65 63 74 69 6f 6e against.HTTP_REFERER.redirection
75f20 20 61 74 74 65 6d 70 74 73 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 .attempts..Check.this.box.to.dis
75f40 61 62 6c 65 20 74 68 69 73 20 70 72 6f 74 65 63 74 69 6f 6e 20 69 66 20 69 74 20 69 6e 74 65 72 able.this.protection.if.it.inter
75f60 66 65 72 65 73 20 77 69 74 68 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 63 63 65 73 feres.with.webConfigurator.acces
75f80 73 20 69 6e 20 63 65 72 74 61 69 6e 20 63 6f 72 6e 65 72 20 63 61 73 65 73 20 73 75 63 68 20 61 s.in.certain.corner.cases.such.a
75fa0 73 20 75 73 69 6e 67 20 65 78 74 65 72 6e 61 6c 20 73 63 72 69 70 74 73 20 74 6f 20 69 6e 74 65 s.using.external.scripts.to.inte
75fc0 72 61 63 74 20 77 69 74 68 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 4d 6f 72 65 20 69 6e 66 6f ract.with.this.system..More.info
75fe0 72 6d 61 74 69 6f 6e 20 6f 6e 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 69 73 20 61 76 61 69 6c rmation.on.HTTP_REFERER.is.avail
76000 61 62 6c 65 20 66 72 6f 6d 20 25 31 24 73 57 69 6b 69 70 65 64 69 61 25 32 24 73 00 57 68 65 6e able.from.%1$sWikipedia%2$s.When
76020 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c 20 61 63 63 65 73 73 20 74 6f 20 74 68 .this.is.unchecked,.access.to.th
76040 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 6f 6e 20 74 68 65 20 25 31 24 73 20 69 6e e.webConfigurator.on.the.%1$s.in
76060 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 70 65 72 6d 69 74 74 65 64 2c 20 72 65 67 terface.is.always.permitted,.reg
76080 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 72 65 ardless.of.the.user-defined.fire
760a0 77 61 6c 6c 20 72 75 6c 65 20 73 65 74 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f wall.rule.set..Check.this.box.to
760c0 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 .disable.this.automatically.adde
760e0 64 20 72 75 6c 65 2c 20 73 6f 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 d.rule,.so.access.to.the.webConf
76100 69 67 75 72 61 74 6f 72 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 20 74 68 65 20 75 73 igurator.is.controlled.by.the.us
76120 65 72 2d 64 65 66 69 6e 65 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 28 65 6e 73 75 72 er-defined.firewall.rules.(ensur
76140 65 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 73 20 69 6e 20 70 6c 61 63 65 20 74 68 e.a.firewall.rule.is.in.place.th
76160 61 74 20 61 6c 6c 6f 77 73 20 61 63 63 65 73 73 2c 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 at.allows.access,.to.avoid.being
76180 20 6c 6f 63 6b 65 64 20 6f 75 74 21 29 20 25 32 24 73 48 69 6e 74 3a 20 74 68 65 20 26 71 75 6f .locked.out!).%2$sHint:.the.&quo
761a0 74 3b 53 65 74 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 49 50 20 61 64 64 72 65 73 73 26 71 75 t;Set.interface(s).IP.address&qu
761c0 6f 74 3b 20 6f 70 74 69 6f 6e 20 69 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 20 72 ot;.option.in.the.console.menu.r
761e0 65 73 65 74 73 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 61 73 20 77 65 6c 6c 2e 25 33 24 73 00 esets.this.setting.as.well.%3$s.
76200 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c 20 74 68 65 20 62 72 6f 77 When.this.is.unchecked,.the.brow
76220 73 65 72 20 74 61 62 20 73 68 6f 77 73 20 74 68 65 20 68 6f 73 74 20 6e 61 6d 65 20 66 6f 6c 6c ser.tab.shows.the.host.name.foll
76240 6f 77 65 64 20 62 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 70 61 67 65 2e 20 43 68 65 63 6b 20 owed.by.the.current.page..Check.
76260 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 this.box.to.display.the.current.
76280 70 61 67 65 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 68 6f 73 74 20 6e 61 6d 65 2e 00 page.followed.by.the.host.name..
762a0 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c 20 74 68 65 20 73 79 73 74 When.this.is.unchecked,.the.syst
762c0 65 6d 20 69 73 20 70 72 6f 74 65 63 74 65 64 20 61 67 61 69 6e 73 74 20 25 31 24 73 44 4e 53 20 em.is.protected.against.%1$sDNS.
762e0 52 65 62 69 6e 64 69 6e 67 20 61 74 74 61 63 6b 73 25 32 24 73 2e 20 54 68 69 73 20 62 6c 6f 63 Rebinding.attacks%2$s..This.bloc
76300 6b 73 20 70 72 69 76 61 74 65 20 49 50 20 72 65 73 70 6f 6e 73 65 73 20 66 72 6f 6d 20 74 68 65 ks.private.IP.responses.from.the
76320 20 63 6f 6e 66 69 67 75 72 65 64 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 43 68 65 63 6b 20 74 .configured.DNS.servers..Check.t
76340 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 70 72 6f 74 65 63 74 69 his.box.to.disable.this.protecti
76360 6f 6e 20 69 66 20 69 74 20 69 6e 74 65 72 66 65 72 65 73 20 77 69 74 68 20 77 65 62 43 6f 6e 66 on.if.it.interferes.with.webConf
76380 69 67 75 72 61 74 6f 72 20 61 63 63 65 73 73 20 6f 72 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 igurator.access.or.name.resoluti
763a0 6f 6e 20 69 6e 20 74 68 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 00 57 68 65 6e 20 74 6f 20 74 on.in.the.environment..When.to.t
763c0 72 69 67 67 65 72 20 65 78 63 6c 75 73 69 6f 6e 20 6f 66 20 61 20 6d 65 6d 62 65 72 00 57 68 65 rigger.exclusion.of.a.member.Whe
763e0 6e 20 75 73 69 6e 67 20 49 50 76 34 2c 20 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 6d 75 n.using.IPv4,.the.target.host.mu
76400 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d st.be.an.IPv4.address.or.hostnam
76420 65 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 49 50 76 36 2c 20 74 68 65 20 74 61 72 67 65 74 20 68 e..When.using.IPv6,.the.target.h
76440 6f 73 74 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 68 ost.must.be.an.IPv6.address.or.h
76460 6f 73 74 6e 61 6d 65 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 54 41 50 20 6d 6f 64 65 20 61 73 20 ostname..When.using.TAP.mode.as.
76480 61 20 6d 75 6c 74 69 2d 70 6f 69 6e 74 20 73 65 72 76 65 72 2c 20 61 20 44 48 43 50 20 72 61 6e a.multi-point.server,.a.DHCP.ran
764a0 67 65 20 6d 61 79 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 62 65 20 73 75 70 70 6c 69 65 64 20 74 6f ge.may.optionally.be.supplied.to
764c0 20 75 73 65 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 77 68 69 63 68 20 74 .use.on.the.interface.to.which.t
764e0 68 69 73 20 54 41 50 20 69 6e 73 74 61 6e 63 65 20 69 73 20 62 72 69 64 67 65 64 2e 20 49 66 20 his.TAP.instance.is.bridged..If.
76500 74 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 44 these.settings.are.left.blank,.D
76520 48 43 50 20 77 69 6c 6c 20 62 65 20 70 61 73 73 65 64 20 74 68 72 6f 75 67 68 20 74 6f 20 74 68 HCP.will.be.passed.through.to.th
76540 65 20 4c 41 4e 2c 20 61 6e 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 e.LAN,.and.the.interface.setting
76560 20 61 62 6f 76 65 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 57 68 65 6e 20 75 73 69 .above.will.be.ignored..When.usi
76580 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 65 72 ng.multiple.WAN.connections.ther
765a0 65 20 73 68 6f 75 6c 64 20 62 65 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 75 6e 69 71 75 65 20 e.should.be.at.least.one.unique.
765c0 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 67 61 74 65 77 61 79 2e 00 57 68 65 72 65 20 74 6f DNS.server.per.gateway..Where.to
765e0 20 73 68 6f 77 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 73 00 57 68 65 74 68 65 72 20 .show.rule.descriptions.Whether.
76600 61 20 70 61 72 74 69 63 75 6c 61 72 20 70 61 72 74 69 63 69 70 61 6e 74 20 49 44 20 73 68 6f 75 a.particular.participant.ID.shou
76620 6c 64 20 62 65 20 6b 65 70 74 20 75 6e 69 71 75 65 2c 20 77 69 74 68 20 61 6e 79 20 6e 65 77 20 ld.be.kept.unique,.with.any.new.
76640 49 4b 45 5f 53 41 20 75 73 69 6e 67 20 61 6e 20 49 44 20 64 65 65 6d 65 64 20 74 6f 20 72 65 70 IKE_SA.using.an.ID.deemed.to.rep
76660 6c 61 63 65 20 61 6c 6c 20 6f 6c 64 20 6f 6e 65 73 20 75 73 69 6e 67 20 74 68 61 74 20 49 44 2e lace.all.old.ones.using.that.ID.
76680 20 50 61 72 74 69 63 69 70 61 6e 74 20 49 44 73 20 6e 6f 72 6d 61 6c 6c 79 20 61 72 65 20 75 6e .Participant.IDs.normally.are.un
766a0 69 71 75 65 2c 20 73 6f 20 61 20 6e 65 77 20 49 4b 45 5f 53 41 20 75 73 69 6e 67 20 74 68 65 20 ique,.so.a.new.IKE_SA.using.the.
766c0 73 61 6d 65 20 49 44 20 69 73 20 61 6c 6d 6f 73 74 20 69 6e 76 61 72 69 61 62 6c 79 20 69 6e 74 same.ID.is.almost.invariably.int
766e0 65 6e 64 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 61 6e 20 6f 6c 64 20 6f 6e 65 2e 20 54 68 65 ended.to.replace.an.old.one..The
76700 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 25 31 24 73 6e 6f 25 32 24 73 20 61 .difference.between.%1$sno%2$s.a
76720 6e 64 20 25 31 24 73 6e 65 76 65 72 25 32 24 73 20 69 73 20 74 68 61 74 20 74 68 65 20 6f 6c 64 nd.%1$snever%2$s.is.that.the.old
76740 20 49 4b 45 5f 53 41 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 68 65 6e 20 72 .IKE_SAs.will.be.replaced.when.r
76760 65 63 65 69 76 69 6e 67 20 61 6e 20 49 4e 49 54 49 41 4c 5f 43 4f 4e 54 41 43 54 20 6e 6f 74 69 eceiving.an.INITIAL_CONTACT.noti
76780 66 79 20 69 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 20 62 75 74 20 77 69 6c 6c 20 fy.if.the.option.is.no.but.will.
767a0 69 67 6e 6f 72 65 20 74 68 65 73 65 20 6e 6f 74 69 66 69 65 73 20 69 66 20 25 31 24 73 6e 65 76 ignore.these.notifies.if.%1$snev
767c0 65 72 25 32 24 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 20 64 61 65 6d 6f 6e er%2$s.is.configured..The.daemon
767e0 20 61 6c 73 6f 20 61 63 63 65 70 74 73 20 74 68 65 20 76 61 6c 75 65 20 25 31 24 73 6b 65 65 70 .also.accepts.the.value.%1$skeep
76800 25 32 24 73 20 74 6f 20 72 65 6a 65 63 74 20 6e 65 77 20 49 4b 45 5f 53 41 20 73 65 74 75 70 73 %2$s.to.reject.new.IKE_SA.setups
76820 20 61 6e 64 20 6b 65 65 70 20 74 68 65 20 64 75 70 6c 69 63 61 74 65 20 65 73 74 61 62 6c 69 73 .and.keep.the.duplicate.establis
76840 68 65 64 20 65 61 72 6c 69 65 72 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 59 65 73 2e 00 57 68 hed.earlier..Defaults.to.Yes..Wh
76860 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 ether.rekeying.of.an.IKE_SA.shou
76880 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e ld.also.reauthenticate.the.peer.
768a0 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 .In.IKEv1,.reauthentication.is.a
768c0 6c 77 61 79 73 20 64 6f 6e 65 2e 00 57 68 6f 20 61 72 65 20 79 6f 75 20 72 65 70 6c 79 00 57 68 lways.done..Who.are.you.reply.Wh
768e0 6f 20 61 72 65 20 79 6f 75 20 72 65 71 75 65 73 74 00 57 69 64 67 65 74 20 63 6f 6e 66 69 67 75 o.are.you.request.Widget.configu
76900 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 57 69 64 67 65 74 20 ration.has.been.changed..Widget.
76920 68 65 69 67 68 74 00 57 69 64 67 65 74 20 74 69 74 6c 65 00 57 69 6c 64 63 61 72 64 73 00 57 69 height.Widget.title.Wildcards.Wi
76940 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 6c ll.advertise.this.router.with.al
76960 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 44 48 43 50 76 36 l.configuration.through.a.DHCPv6
76980 20 73 65 72 76 65 72 2e 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 .server..Will.advertise.this.rou
769a0 74 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 ter.with.configuration.through.a
769c0 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 61 6e 64 2f 6f 72 20 73 74 61 74 65 6c 65 73 73 20 .DHCPv6.server.and/or.stateless.
769e0 61 75 74 6f 63 6f 6e 66 69 67 2e 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 autoconfig..Will.advertise.this.
76a00 72 6f 75 74 65 72 20 77 69 74 68 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 router.with.stateless.autoconfig
76a20 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 66 6f 72 6d 61 .and.other.configuration.informa
76a40 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 20 76 69 61 20 44 48 43 50 76 36 2e 00 57 69 6c 6c 20 tion.available.via.DHCPv6..Will.
76a60 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 73 74 61 74 65 advertise.this.router.with.state
76a80 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 2e 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 less.autoconfig..Will.advertise.
76aa0 74 68 69 73 20 72 6f 75 74 65 72 2e 00 57 69 72 65 6c 65 73 73 00 57 69 72 65 6c 65 73 73 20 45 this.router..Wireless.Wireless.E
76ac0 76 65 6e 74 73 20 28 68 6f 73 74 61 70 64 29 00 57 69 72 65 6c 65 73 73 20 49 6e 74 65 72 66 61 vents.(hostapd).Wireless.Interfa
76ae0 63 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 69 72 65 6c 65 73 73 20 49 6e 74 65 72 66 ce.Configuration.Wireless.Interf
76b00 61 63 65 73 00 57 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 aces.Wireless.interfaces.must.be
76b20 20 63 72 65 61 74 65 64 20 6f 6e 20 74 68 65 20 57 69 72 65 6c 65 73 73 20 74 61 62 20 62 65 66 .created.on.the.Wireless.tab.bef
76b40 6f 72 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 2e 00 57 69 74 68 20 4d ore.they.can.be.assigned..With.M
76b60 75 6c 74 69 2d 57 41 4e 20 69 74 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 64 65 73 69 72 65 64 ulti-WAN.it.is.generally.desired
76b80 20 74 6f 20 65 6e 73 75 72 65 20 74 72 61 66 66 69 63 20 6c 65 61 76 65 73 20 74 68 65 20 73 61 .to.ensure.traffic.leaves.the.sa
76ba0 6d 65 20 69 6e 74 65 72 66 61 63 65 20 69 74 20 61 72 72 69 76 65 73 20 6f 6e 2c 20 68 65 6e 63 me.interface.it.arrives.on,.henc
76bc0 65 20 72 65 70 6c 79 2d 74 6f 20 69 73 20 61 64 64 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c e.reply-to.is.added.automaticall
76be0 79 20 62 79 20 64 65 66 61 75 6c 74 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 62 72 69 64 67 69 6e y.by.default..When.using.bridgin
76c00 67 2c 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 20 6d 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 g,.this.behavior.must.be.disable
76c20 64 20 69 66 20 74 68 65 20 57 41 4e 20 67 61 74 65 77 61 79 20 49 50 20 69 73 20 64 69 66 66 65 d.if.the.WAN.gateway.IP.is.diffe
76c40 72 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 67 61 74 65 77 61 79 20 49 50 20 6f 66 20 74 68 65 20 rent.from.the.gateway.IP.of.the.
76c60 68 6f 73 74 73 20 62 65 68 69 6e 64 20 74 68 65 20 62 72 69 64 67 65 64 20 69 6e 74 65 72 66 61 hosts.behind.the.bridged.interfa
76c80 63 65 2e 00 57 69 74 68 20 4d 75 6c 74 69 2d 57 41 4e 20 69 74 20 69 73 20 67 65 6e 65 72 61 6c ce..With.Multi-WAN.it.is.general
76ca0 6c 79 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 20 74 72 61 66 66 69 63 20 72 65 61 ly.desired.to.ensure.traffic.rea
76cc0 63 68 65 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6e 65 74 77 6f 72 6b 73 ches.directly.connected.networks
76ce0 20 61 6e 64 20 56 50 4e 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 75 73 69 6e 67 20 70 6f 6c .and.VPN.networks.when.using.pol
76d00 69 63 79 20 72 6f 75 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 icy.routing..This.can.be.disable
76d20 64 20 66 6f 72 20 73 70 65 63 69 61 6c 20 70 75 72 70 6f 73 65 73 20 62 75 74 20 69 74 20 72 65 d.for.special.purposes.but.it.re
76d40 71 75 69 72 65 73 20 6d 61 6e 75 61 6c 6c 79 20 63 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 66 quires.manually.creating.rules.f
76d60 6f 72 20 74 68 65 73 65 20 6e 65 74 77 6f 72 6b 73 2e 00 57 69 74 68 20 61 20 73 75 70 70 6f 72 or.these.networks..With.a.suppor
76d80 74 65 64 20 43 50 55 2c 20 73 65 6c 65 63 74 69 6e 67 20 61 20 74 68 65 72 6d 61 6c 20 73 65 6e ted.CPU,.selecting.a.thermal.sen
76da0 73 6f 72 20 77 69 6c 6c 20 6c 6f 61 64 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 64 72 sor.will.load.the.appropriate.dr
76dc0 69 76 65 72 20 74 6f 20 72 65 61 64 20 69 74 73 20 74 65 6d 70 65 72 61 74 75 72 65 2e 20 53 65 iver.to.read.its.temperature..Se
76de0 74 74 69 6e 67 20 74 68 69 73 20 74 6f 20 22 4e 6f 6e 65 22 20 77 69 6c 6c 20 61 74 74 65 6d 70 tting.this.to."None".will.attemp
76e00 74 20 74 6f 20 72 65 61 64 20 74 68 65 20 74 65 6d 70 65 72 61 74 75 72 65 20 66 72 6f 6d 20 61 t.to.read.the.temperature.from.a
76e20 6e 20 41 43 50 49 2d 63 6f 6d 70 6c 69 61 6e 74 20 6d 6f 74 68 65 72 62 6f 61 72 64 20 73 65 6e n.ACPI-compliant.motherboard.sen
76e40 73 6f 72 20 69 6e 73 74 65 61 64 2c 20 69 66 20 6f 6e 65 20 69 73 20 70 72 65 73 65 6e 74 2e 20 sor.instead,.if.one.is.present..
76e60 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 74 20 61 20 73 75 70 70 6f 72 74 65 64 20 74 68 65 72 If.there.is.not.a.supported.ther
76e80 6d 61 6c 20 73 65 6e 73 6f 72 20 63 68 69 70 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 74 mal.sensor.chip.in.the.system,.t
76ea0 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 his.option.will.have.no.effect..
76ec0 54 6f 20 75 6e 6c 6f 61 64 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 75 6c 65 2c 20 73 To.unload.the.selected.module,.s
76ee0 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 22 6e 6f 6e 65 22 20 61 6e 64 20 74 68 65 et.this.option.to."none".and.the
76f00 6e 20 72 65 62 6f 6f 74 2e 00 57 69 7a 61 72 64 00 57 69 7a 61 72 64 73 00 57 6f 4c 20 53 65 72 n.reboot..Wizard.Wizards.WoL.Ser
76f20 76 65 72 20 73 65 74 74 69 6e 67 73 20 00 57 6f 75 6c 64 20 79 6f 75 20 6c 69 6b 65 20 74 6f 20 ver.settings..Would.you.like.to.
76f40 72 65 6d 6f 76 65 20 74 68 65 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 0a 75 remove.the.LAN.IP.address.and..u
76f60 6e 6c 6f 61 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6e 6f 77 20 5b 79 7c 6e 5d 3f 00 57 nload.the.interface.now.[y|n]?.W
76f80 72 69 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 00 57 72 6f 6e 67 20 49 riting.configuration.....Wrong.I
76fa0 6e 74 65 72 66 61 63 65 00 57 72 6f 6e 67 20 64 61 74 61 20 73 75 62 6d 69 74 74 65 64 00 57 72 nterface.Wrong.data.submitted.Wr
76fc0 6f 6e 67 20 69 6e 64 65 78 20 73 75 70 70 6c 69 65 64 00 57 72 6f 6e 67 20 70 61 72 61 6d 65 74 ong.index.supplied.Wrong.paramet
76fe0 65 72 73 20 73 75 70 70 6c 69 65 64 00 57 72 6f 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 75 73 ers.supplied.Wrong.parameters.us
77000 65 64 20 64 75 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 5f 62 72 69 6e 67 5f 64 6f 77 6e 00 57 ed.during.interface_bring_down.W
77020 72 6f 6e 67 20 70 61 73 73 77 6f 72 64 20 2d 20 52 65 6d 65 6d 62 65 72 20 70 61 73 73 77 6f 72 rong.password.-.Remember.passwor
77040 64 20 69 73 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 2e 00 57 72 6f 6e 67 20 76 61 6c 75 65 d.is.case.sensitive..Wrong.value
77060 73 20 2d 20 55 70 64 61 74 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 63 6f 6d 70 6c 65 74 65 s.-.Update.could.not.be.complete
77080 64 2e 00 58 4d 4c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 6e 6f 74 20 66 6f d..XML.configuration.file.not.fo
770a0 75 6e 64 2e 20 20 25 73 20 63 61 6e 6e 6f 74 20 63 6f 6e 74 69 6e 75 65 20 62 6f 6f 74 69 6e 67 und...%s.cannot.continue.booting
770c0 2e 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 00 58 ..XML.error:.%1$s.at.line.%2$d.X
770e0 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 20 63 61 6e 6e ML.error:.%1$s.at.line.%2$d.cann
77100 6f 74 20 6f 63 63 75 72 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 00 58 4d 4c 20 65 72 72 6f ot.occur.more.than.once.XML.erro
77120 72 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 20 69 6e 20 25 33 24 73 00 58 4d 4c r:.%1$s.at.line.%2$d.in.%3$s.XML
77140 20 65 72 72 6f 72 3a 20 6e 6f 20 25 73 20 6f 62 6a 65 63 74 20 66 6f 75 6e 64 21 00 58 4d 4c 20 .error:.no.%s.object.found!.XML.
77160 65 72 72 6f 72 3a 20 75 6e 61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 66 69 6c 65 00 59 65 73 00 59 error:.unable.to.open.file.Yes.Y
77180 6f 75 20 68 61 76 65 20 63 68 6f 73 65 6e 20 74 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 4c 41 4e ou.have.chosen.to.remove.the.LAN
771a0 20 69 6e 74 65 72 66 61 63 65 2e 00 5a 44 41 20 6f 72 20 5a 44 47 00 5a 6f 6e 65 00 5a 6f 6e 65 .interface..ZDA.or.ZDG.Zone.Zone
771c0 20 43 72 69 74 69 63 61 6c 00 5a 6f 6e 65 20 49 44 00 5a 6f 6e 65 20 57 61 72 6e 69 6e 67 00 5a .Critical.Zone.ID.Zone.Warning.Z
771e0 6f 6e 65 20 5b 25 73 5d 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 5a 6f 6e 65 20 64 65 one.[%s].already.exists..Zone.de
77200 73 63 72 69 70 74 69 6f 6e 00 5a 6f 6e 65 20 6e 61 6d 65 00 5a 6f 6e 65 20 6e 61 6d 65 2e 20 43 scription.Zone.name.Zone.name..C
77220 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c an.only.contain.letters,.digits,
77240 20 61 6e 64 20 75 6e 64 65 72 73 63 6f 72 65 73 20 28 5f 29 20 61 6e 64 20 6d 61 79 20 6e 6f 74 .and.underscores.(_).and.may.not
77260 20 73 74 61 72 74 20 77 69 74 68 20 61 20 64 69 67 69 74 2e 00 5a 6f 6e 65 20 6f 72 20 48 6f 73 .start.with.a.digit..Zone.or.Hos
77280 74 20 49 44 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 2c 20 63 68 65 63 6b 20 74 68 65 20 68 6f t.ID.was.not.found,.check.the.ho
772a0 73 74 6e 61 6d 65 2e 00 5b 25 73 5d 20 61 6c 72 65 61 64 79 20 61 6c 6c 6f 77 65 64 2e 00 5b 25 stname..[%s].already.allowed..[%
772c0 73 5d 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 5b 54 44 52 20 44 45 42 55 47 5d 20 73 s].already.exists..[TDR.DEBUG].s
772e0 74 61 74 75 73 20 74 72 75 65 20 2d 2d 20 72 75 6c 65 20 74 79 70 65 20 27 25 73 27 00 5f 63 68 tatus.true.--.rule.type.'%s'._ch
77300 65 63 6b 53 74 61 74 75 73 28 29 20 72 65 73 75 6c 74 73 3a 20 25 31 24 73 00 61 63 74 69 76 65 eckStatus().results:.%1$s.active
77320 00 61 64 76 61 6e 63 65 64 20 73 65 74 74 69 6e 67 00 61 6e 79 00 61 75 74 6f 00 61 75 74 6f 6d .advanced.setting.any.auto.autom
77340 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 6e 61 74 00 61 75 74 6f 73 65 6c 65 63 74 00 62 61 73 atic.outbound.nat.autoselect.bas
77360 69 63 00 62 69 74 73 00 62 6c 6f 63 6b 69 6e 67 00 62 72 69 64 67 65 69 66 20 6e 6f 74 20 64 65 ic.bits.blocking.bridgeif.not.de
77380 66 69 6e 65 64 20 2d 2d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 69 6e 74 65 72 66 61 fined.--.could.not.bring.interfa
773a0 63 65 20 75 70 00 62 75 69 6c 74 20 6f 6e 00 63 61 6e 74 20 72 65 61 64 20 25 31 24 73 2f 76 6f ce.up.built.on.cant.read.%1$s/vo
773c0 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 63 61 6e 74 20 77 72 69 ucher_%2$s_used_%3$s.db.cant.wri
773e0 74 65 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 te.%1$s/voucher_%2$s_used_%3$s.d
77400 62 00 63 68 61 72 73 65 74 00 63 68 65 63 6b 20 66 6f 72 20 65 74 68 65 72 6e 65 74 20 6c 6f 6f b.charset.check.for.ethernet.loo
77420 70 73 00 63 68 65 63 6b 73 75 6d 62 69 74 73 00 63 6c 69 63 6b 20 74 6f 20 74 6f 67 67 6c 65 20 ps.checksumbits.click.to.toggle.
77440 65 6e 61 62 6c 65 64 2f 64 69 73 61 62 6c 65 64 20 73 74 61 74 75 73 00 63 6c 69 65 6e 74 00 63 enabled/disabled.status.client.c
77460 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 67 69 66 69 66 20 75 70 20 2d 2d 20 76 61 72 69 61 ould.not.bring.gifif.up.--.varia
77480 62 6c 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 00 63 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 ble.not.defined.could.not.bring.
774a0 72 65 61 6c 69 66 20 75 70 20 2d 2d 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 6e 65 realif.up.--.variable.not.define
774c0 64 20 2d 2d 20 69 6e 74 65 72 66 61 63 65 5f 67 69 66 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 63 d.--.interface_gif_configure().c
774e0 72 65 61 74 65 64 20 27 25 73 27 20 76 73 3a 00 63 72 6f 6e 20 62 61 73 65 64 20 72 65 73 65 74 reated.'%s'.vs:.cron.based.reset
77500 00 64 00 64 65 66 61 75 6c 74 00 64 65 6c 65 74 65 00 64 65 6c 65 74 65 20 70 68 61 73 65 32 20 .d.default.delete.delete.phase2.
77520 65 6e 74 72 79 00 64 65 6c 65 74 65 20 74 68 69 73 20 73 65 70 61 72 61 74 6f 72 00 64 65 76 69 entry.delete.this.separator.devi
77540 63 65 20 6e 6f 74 20 70 72 65 73 65 6e 74 21 20 49 73 20 74 68 65 20 6d 6f 64 65 6d 20 61 74 74 ce.not.present!.Is.the.modem.att
77560 61 63 68 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 3f 00 64 68 63 70 36 63 20 77 69 6c 6c ached.to.the.system?.dhcp6c.will
77580 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 74 6f 20 74 68 65 20 49 53 50 20 6f 6e 20 65 78 .send.a.release.to.the.ISP.on.ex
775a0 69 74 2c 20 73 6f 6d 65 20 49 53 50 73 20 74 68 65 6e 20 72 65 6c 65 61 73 65 20 74 68 65 20 61 it,.some.ISPs.then.release.the.a
775c0 6c 6c 6f 63 61 74 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 20 54 68 69 73 llocated.address.or.prefix..This
775e0 20 6f 70 74 69 6f 6e 20 70 72 65 76 65 6e 74 73 20 74 68 61 74 20 73 69 67 6e 61 6c 20 65 76 65 .option.prevents.that.signal.eve
77600 72 20 62 65 69 6e 67 20 73 65 6e 74 00 64 69 73 61 62 6c 65 64 00 64 69 73 61 62 6c 65 64 20 72 r.being.sent.disabled.disabled.r
77620 6f 75 74 65 20 74 6f 20 25 73 00 64 6f 6e 65 00 64 6f 6e 65 2e 00 64 6f 6e 65 2e 25 73 00 64 70 oute.to.%s.done.done..done.%s.dp
77640 69 6e 67 65 72 3a 20 4e 6f 20 64 70 69 6e 67 65 72 20 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e inger:.No.dpinger.session.runnin
77660 67 20 66 6f 72 20 67 61 74 65 77 61 79 20 25 73 00 64 70 69 6e 67 65 72 3a 20 63 61 6e 6e 6f 74 g.for.gateway.%s.dpinger:.cannot
77680 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 74 61 74 75 73 20 73 6f 63 6b 65 74 20 25 31 24 73 20 2d .connect.to.status.socket.%1$s.-
776a0 20 25 32 24 73 20 28 25 33 24 73 29 00 64 79 6e 61 6d 69 63 00 65 2e 67 2e 20 75 73 65 72 40 68 .%2$s.(%3$s).dynamic.e.g..user@h
776c0 6f 73 74 20 62 65 63 6f 6d 65 73 20 75 73 65 72 20 77 68 65 6e 20 75 6e 63 68 65 63 6b 65 64 2e ost.becomes.user.when.unchecked.
776e0 00 65 6d 61 69 6c 20 61 64 64 72 65 73 73 00 65 6e 61 62 6c 65 64 20 72 6f 75 74 65 20 74 6f 20 .email.address.enabled.route.to.
77700 25 73 00 65 72 72 6f 72 3a 20 74 61 67 20 6d 69 73 6d 61 74 63 68 20 28 20 25 31 24 73 20 21 3d %s.error:.tag.mismatch.(.%1$s.!=
77720 20 25 32 24 73 20 29 20 69 6e 20 27 25 33 24 73 27 25 34 24 73 00 65 78 70 69 72 65 64 00 65 78 .%2$s.).in.'%3$s'%4$s.expired.ex
77740 74 65 72 6e 61 6c 00 65 78 74 65 72 6e 61 6c 20 2d 20 73 69 67 6e 61 74 75 72 65 20 70 65 6e 64 ternal.external.-.signature.pend
77760 69 6e 67 00 66 61 69 6c 65 64 00 66 61 69 6c 65 64 21 00 66 63 6c 6f 73 65 20 25 73 20 66 61 69 ing.failed.failed!.fclose.%s.fai
77780 6c 65 64 00 66 69 6c 74 65 72 5f 67 65 6e 65 72 61 74 65 5f 70 6f 72 74 3a 20 25 31 24 73 20 69 led.filter_generate_port:.%1$s.i
777a0 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 25 32 24 73 20 70 6f 72 74 2e 00 66 6f 6c 6c 6f 77 00 s.not.a.valid.%2$s.port..follow.
777c0 66 6f 72 77 61 72 64 69 6e 67 00 66 77 72 69 74 65 20 25 73 20 66 61 69 6c 65 64 00 67 61 74 65 forwarding.fwrite.%s.failed.gate
777e0 77 61 79 00 67 61 74 65 77 61 79 20 67 72 6f 75 70 00 67 61 74 65 77 61 79 20 69 73 20 64 69 73 way.gateway.group.gateway.is.dis
77800 61 62 6c 65 64 2c 20 63 61 6e 6e 6f 74 20 65 6e 61 62 6c 65 20 72 6f 75 74 65 20 74 6f 20 25 73 abled,.cannot.enable.route.to.%s
77820 00 67 69 66 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 67 69 66 20 74 75 6e 6e 65 6c 20 6c .gif.remote.address.gif.tunnel.l
77840 6f 63 61 6c 20 61 64 64 72 65 73 73 00 67 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 ocal.address.gif.tunnel.remote.a
77860 64 64 72 65 73 73 00 67 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 6e 65 74 6d 61 73 6b ddress.gif.tunnel.remote.netmask
77880 00 68 6f 73 74 00 69 64 00 69 64 2e 73 65 72 76 65 72 20 61 6e 64 20 68 6f 73 74 6e 61 6d 65 2e .host.id.id.server.and.hostname.
778a0 62 69 6e 64 20 71 75 65 72 69 65 73 20 61 72 65 20 72 65 66 75 73 65 64 00 69 6e 00 69 6e 20 52 bind.queries.are.refused.in.in.R
778c0 41 4d 00 69 6e 20 75 73 65 00 69 6e 20 75 73 65 20 00 69 6e 20 76 69 65 77 00 69 6e 20 76 69 65 AM.in.use.in.use..in.view.in.vie
778e0 77 20 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 32 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c w..interface_qinq2_configure.cal
77900 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e 65 64 2e 25 73 00 69 6e 74 65 72 66 61 led.with.if.undefined.%s.interfa
77920 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 ce_qinq_configure.called.with.if
77940 20 75 6e 64 65 66 69 6e 65 64 2e 25 73 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e .undefined.%s.interface_qinq_con
77960 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 6e 76 61 6c 69 64 20 69 66 2e 25 73 figure.called.with.invalid.if.%s
77980 00 69 6e 74 65 72 66 61 63 65 5f 76 6c 61 6e 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 .interface_vlan_configure.called
779a0 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e 65 64 2e 00 69 6e 74 65 72 66 61 63 65 73 5f 62 .with.if.undefined..interfaces_b
779c0 72 69 6e 67 5f 75 70 28 29 20 77 61 73 20 63 61 6c 6c 65 64 20 62 75 74 20 6e 6f 20 76 61 72 69 ring_up().was.called.but.no.vari
779e0 61 62 6c 65 20 64 65 66 69 6e 65 64 2e 00 69 6e 76 61 6c 69 64 20 69 6e 70 75 74 00 69 73 20 61 able.defined..invalid.input.is.a
77a00 76 61 69 6c 61 62 6c 65 2e 00 6c 61 62 65 6c 00 6c 61 6e 00 6c 65 61 72 6e 69 6e 67 00 6c 65 76 vailable..label.lan.learning.lev
77a20 65 6c 00 6c 69 6d 69 74 65 72 00 6c 69 6d 69 74 65 72 73 00 6c 69 6e 6b 73 68 61 72 65 20 64 20 el.limiter.limiters.linkshare.d.
77a40 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6e 75 6d 65 72 69 63 00 6c 69 6e 6b 73 68 value.needs.to.be.numeric.linksh
77a60 61 72 65 20 6d 31 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c are.m1.value.needs.to.be.Kb,.Mb,
77a80 20 47 62 2c 20 6f 72 20 25 00 6c 69 6e 6b 73 68 61 72 65 20 6d 32 20 76 61 6c 75 65 20 6e 65 65 .Gb,.or.%.linkshare.m2.value.nee
77aa0 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 6c 69 6e 6b 73 68 ds.to.be.Kb,.Mb,.Gb,.or.%.linksh
77ac0 61 72 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 are.service.curve.defined.but.mi
77ae0 73 73 69 6e 67 20 28 64 29 20 76 61 6c 75 65 00 6c 69 6e 6b 73 68 61 72 65 20 73 65 72 76 69 63 ssing.(d).value.linkshare.servic
77b00 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 69 6e 69 74 e.curve.defined.but.missing.init
77b20 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 28 6d 31 29 20 76 61 6c 75 65 00 6c 69 73 74 5f 70 68 ial.bandwidth.(m1).value.list_ph
77b40 70 66 69 6c 65 73 3a 20 75 6e 61 62 6c 65 20 74 6f 20 65 78 61 6d 69 6e 65 20 70 61 74 68 20 25 pfiles:.unable.to.examine.path.%
77b60 73 00 6c 69 73 74 69 6e 67 20 6f 6e 6c 79 20 66 69 72 73 74 20 31 30 6b 20 69 74 65 6d 73 00 6c s.listing.only.first.10k.items.l
77b80 6f 63 61 6c 68 6f 73 74 00 6c 6f 6e 67 00 6c 6f 6f 70 62 61 63 6b 00 6d 30 6e 30 77 61 6c 6c 20 ocalhost.long.loopback.m0n0wall.
77ba0 69 73 20 43 6f 70 79 72 69 67 68 74 20 26 63 6f 70 79 3b 20 32 30 30 32 2d 32 30 31 35 20 62 79 is.Copyright.&copy;.2002-2015.by
77bc0 20 4d 61 6e 75 65 6c 20 4b 61 73 70 65 72 20 28 6d 6b 40 6e 65 6f 6e 31 2e 6e 65 74 29 2e 20 41 .Manuel.Kasper.(mk@neon1.net)..A
77be0 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 6d 31 00 6d 32 00 6d 61 67 69 63 00 ll.rights.reserved..m1.m2.magic.
77c00 6d 69 6c 6c 69 6f 6e 00 6d 69 6e 00 6d 69 6e 75 74 65 73 00 6d 6f 64 69 66 69 65 64 20 27 25 73 million.min.minutes.modified.'%s
77c20 27 20 6d 6f 6e 69 74 6f 72 3a 00 6d 6f 64 69 66 69 65 64 20 27 25 73 27 20 76 73 3a 00 6d 74 72 '.monitor:.modified.'%s'.vs:.mtr
77c40 61 63 65 20 6d 65 73 73 61 67 65 73 00 6d 74 72 61 63 65 20 72 65 73 70 00 6e 2f 61 00 6e 2f 6a ace.messages.mtrace.resp.n/a.n/j
77c60 2f 79 20 48 3a 69 3a 73 00 6e 65 74 33 30 20 2d 2d 20 49 73 6f 6c 61 74 65 64 20 2f 33 30 20 6e /y.H:i:s.net30.--.Isolated./30.n
77c80 65 74 77 6f 72 6b 20 70 65 72 20 63 6c 69 65 6e 74 00 6e 65 74 77 6f 72 6b 00 6e 67 69 6e 78 20 etwork.per.client.network.nginx.
77ca0 77 69 74 68 20 4c 55 41 00 6e 6f 20 69 6e 66 6f 00 6e 6f 6d 6f 64 69 66 79 00 6e 6f 6e 65 00 6e with.LUA.no.info.nomodify.none.n
77cc0 6f 70 65 65 72 00 6e 6f 71 75 65 72 79 00 6e 6f 73 65 72 76 65 00 6e 6f 74 72 61 70 00 6e 74 6c opeer.noquery.noserve.notrap.ntl
77ce0 6d 00 6f 66 66 00 6f 66 66 6c 69 6e 65 00 6f 6b 00 6f 6e 6c 69 6e 65 00 6f 70 65 6e 76 70 6e 5f m.off.offline.ok.online.openvpn_
77d00 72 65 73 79 6e 63 5f 67 77 67 72 6f 75 70 20 63 61 6c 6c 65 64 20 77 69 74 68 20 6e 75 6c 6c 20 resync_gwgroup.called.with.null.
77d20 67 77 67 72 6f 75 70 20 70 61 72 61 6d 65 74 65 72 2e 00 6f 75 74 00 6f 75 74 20 6f 66 00 6f 76 gwgroup.parameter..out.out.of.ov
77d40 65 72 77 72 69 74 65 21 00 70 66 49 6e 66 6f 00 70 66 53 65 6e 73 65 20 42 6f 6f 6b 00 70 66 53 erwrite!.pfInfo.pfSense.Book.pfS
77d60 65 6e 73 65 20 44 65 66 61 75 6c 74 00 70 66 53 65 6e 73 65 20 47 6f 6c 64 00 70 66 53 79 6e 63 ense.Default.pfSense.Gold.pfSync
77d80 20 4e 6f 64 65 73 00 70 66 53 79 6e 63 20 6e 6f 64 65 73 00 70 66 54 6f 70 00 70 66 54 6f 70 20 .Nodes.pfSync.nodes.pfTop.pfTop.
77da0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 70 66 73 79 6e 63 20 53 79 6e 63 68 72 6f 6e 69 7a 65 Configuration.pfsync.Synchronize
77dc0 20 50 65 65 72 20 49 50 00 70 66 73 79 6e 63 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 50 65 65 72 .Peer.IP.pfsync.Synchronize.Peer
77de0 20 49 50 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 49 50 2e 00 70 66 73 79 6e 63 20 64 .IP.must.be.an.IPv4.IP..pfsync.d
77e00 6f 6e 65 20 69 6e 20 25 73 20 73 65 63 6f 6e 64 73 2e 00 70 66 73 79 6e 63 20 74 72 61 6e 73 66 one.in.%s.seconds..pfsync.transf
77e20 65 72 73 20 73 74 61 74 65 20 69 6e 73 65 72 74 69 6f 6e 2c 20 75 70 64 61 74 65 2c 20 61 6e 64 ers.state.insertion,.update,.and
77e40 20 64 65 6c 65 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 65 74 77 65 65 6e 20 66 69 72 65 77 .deletion.messages.between.firew
77e60 61 6c 6c 73 2e 00 70 68 61 73 65 32 20 66 6f 72 20 25 73 00 70 68 70 44 79 6e 44 4e 53 3a 20 45 alls..phase2.for.%s.phpDynDNS:.E
77e80 52 52 4f 52 20 77 68 69 6c 65 20 75 70 64 61 74 69 6e 67 20 49 50 20 41 64 64 72 65 73 73 20 28 RROR.while.updating.IP.Address.(
77ea0 41 29 20 66 6f 72 20 25 31 24 73 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 45 52 A).for.%1$s.(%2$s).phpDynDNS:.ER
77ec0 52 4f 52 20 77 68 69 6c 65 20 75 70 64 61 74 69 6e 67 20 49 50 20 41 64 64 72 65 73 73 20 28 41 ROR.while.updating.IP.Address.(A
77ee0 41 41 41 29 20 66 6f 72 20 25 31 24 73 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 AAA).for.%1$s.(%2$s).phpDynDNS:.
77f00 4e 6f 74 20 75 70 64 61 74 69 6e 67 20 25 73 20 41 20 72 65 63 6f 72 64 20 62 65 63 61 75 73 65 Not.updating.%s.A.record.because
77f20 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 68 61 73 20 6e 6f 74 20 63 68 61 6e 67 65 64 2e .the.IP.address.has.not.changed.
77f40 00 70 68 70 44 79 6e 44 4e 53 3a 20 4e 6f 74 20 75 70 64 61 74 69 6e 67 20 25 73 20 41 41 41 41 .phpDynDNS:.Not.updating.%s.AAAA
77f60 20 72 65 63 6f 72 64 20 62 65 63 61 75 73 65 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 .record.because.the.IPv6.address
77f80 20 68 61 73 20 6e 6f 74 20 63 68 61 6e 67 65 64 2e 00 70 68 70 44 79 6e 44 4e 53 3a 20 75 70 64 .has.not.changed..phpDynDNS:.upd
77fa0 61 74 69 6e 67 20 63 61 63 68 65 20 66 69 6c 65 20 25 31 24 73 3a 20 25 32 24 73 00 70 6f 72 74 ating.cache.file.%1$s:.%2$s.port
77fc0 00 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 6c 79 00 70 75 62 6c 69 63 6b 65 79 00 71 75 65 75 .private.key.only.publickey.queu
77fe0 65 00 71 75 65 75 65 73 00 72 64 36 20 25 31 24 73 20 77 69 74 68 20 69 70 76 36 20 61 64 64 72 e.queues.rd6.%1$s.with.ipv6.addr
78000 65 73 73 20 25 32 24 73 20 62 61 73 65 64 20 6f 6e 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 ess.%2$s.based.on.%3$s.ipv4.%4$s
78020 00 72 65 61 64 79 00 72 65 61 6c 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 69 6e 20 69 6e 74 .ready.realif.not.defined.in.int
78040 65 72 66 61 63 65 73 20 62 72 69 64 67 65 20 2d 20 75 70 00 72 65 61 6c 74 69 6d 65 20 64 20 76 erfaces.bridge.-.up.realtime.d.v
78060 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6e 75 6d 65 72 69 63 00 72 65 61 6c 74 69 6d alue.needs.to.be.numeric.realtim
78080 65 20 6d 31 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 e.m1.value.needs.to.be.Kb,.Mb,.G
780a0 62 2c 20 6f 72 20 25 00 72 65 61 6c 74 69 6d 65 20 6d 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 b,.or.%.realtime.m2.value.needs.
780c0 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 72 65 61 6c 74 69 6d 65 20 to.be.Kb,.Mb,.Gb,.or.%.realtime.
780e0 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e service.curve.defined.but.missin
78100 67 20 28 64 29 20 76 61 6c 75 65 00 72 65 61 6c 74 69 6d 65 20 73 65 72 76 69 63 65 20 63 75 72 g.(d).value.realtime.service.cur
78120 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 ve.defined.but.missing.initial.b
78140 61 6e 64 77 69 64 74 68 20 28 6d 31 29 20 76 61 6c 75 65 00 72 65 6c 65 61 73 65 64 00 72 65 6c andwidth.(m1).value.released.rel
78160 6f 61 64 5f 69 6e 74 65 72 66 61 63 65 73 5f 73 79 6e 63 28 29 20 69 73 20 73 74 61 72 74 69 6e oad_interfaces_sync().is.startin
78180 67 2e 00 72 65 6d 6f 76 65 64 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 73 00 72 65 6d 6f g..removed.gateway.group.%s.remo
781a0 76 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 00 72 65 6d 6f 76 65 64 20 72 6f 75 74 65 20 74 6f ved.route.to.%s.removed.route.to
781c0 25 73 00 72 65 73 65 72 76 65 64 00 72 6f 6c 6c 62 69 74 73 00 72 72 64 74 6f 6f 6c 20 72 65 73 %s.reserved.rollbits.rrdtool.res
781e0 74 6f 72 65 20 2d 66 20 27 25 31 24 73 27 20 27 25 32 24 73 27 20 66 61 69 6c 65 64 20 72 65 74 tore.-f.'%1$s'.'%2$s'.failed.ret
78200 75 72 6e 69 6e 67 20 25 33 24 73 2e 00 72 75 6c 65 73 00 72 75 6e 6e 69 6e 67 00 73 61 76 65 00 urning.%3$s..rules.running.save.
78220 73 63 68 65 64 75 6c 65 00 73 65 61 72 63 68 20 74 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 4c schedule.search.the.%1$sSystem.L
78240 6f 67 25 32 24 73 20 66 6f 72 20 43 41 52 50 20 64 65 6d 6f 74 69 6f 6e 2d 72 65 6c 61 74 65 64 og%2$s.for.CARP.demotion-related
78260 20 65 76 65 6e 74 73 2e 00 73 65 63 74 69 6f 6e 00 73 65 63 75 72 65 20 73 68 65 6c 6c 20 63 6f .events..section.secure.shell.co
78280 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 63 68 61 6e 67 65 64 2e 20 52 65 73 74 61 72 74 nfiguration.has.changed..Restart
782a0 69 6e 67 20 73 73 68 64 2e 00 73 65 63 75 72 65 20 73 68 65 6c 6c 20 63 6f 6e 66 69 67 75 72 61 ing.sshd..secure.shell.configura
782c0 74 69 6f 6e 20 68 61 73 20 63 68 61 6e 67 65 64 2e 20 53 74 6f 70 70 69 6e 67 20 73 73 68 64 2e tion.has.changed..Stopping.sshd.
782e0 00 73 65 6c 66 2d 73 69 67 6e 65 64 00 73 65 72 76 65 72 00 73 65 74 00 73 65 74 73 6f 63 6b 6f .self-signed.server.set.setsocko
78300 70 74 28 29 20 66 61 69 6c 65 64 2c 20 65 72 72 6f 72 3a 20 25 73 00 73 69 78 74 6f 34 20 25 31 pt().failed,.error:.%s.sixto4.%1
78320 24 73 20 77 69 74 68 20 69 70 76 36 20 61 64 64 72 65 73 73 20 25 32 24 73 20 62 61 73 65 64 20 $s.with.ipv6.address.%2$s.based.
78340 6f 6e 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 00 73 69 7a 65 00 73 70 65 65 64 00 73 72 63 on.%3$s.ipv4.%4$s.size.speed.src
78360 00 73 74 61 74 65 00 73 74 61 74 69 63 00 73 74 61 74 69 63 20 72 6f 75 74 65 00 73 74 72 61 74 .state.static.static.route.strat
78380 75 6d 00 73 74 72 69 6e 67 2d 66 6f 72 6d 61 74 3a 20 69 73 63 73 69 3a 28 73 65 72 76 65 72 6e um.string-format:.iscsi:(servern
783a0 61 6d 65 29 3a 28 70 72 6f 74 6f 63 6f 6c 29 3a 28 70 6f 72 74 29 3a 28 4c 55 4e 29 3a 74 61 72 ame):(protocol):(port):(LUN):tar
783c0 67 65 74 6e 61 6d 65 20 00 73 79 73 74 65 6d 00 74 69 63 6b 65 74 62 69 74 73 00 74 69 6d 65 00 getname..system.ticketbits.time.
783e0 74 72 61 66 66 69 63 20 69 73 20 62 6c 6f 63 6b 65 64 00 74 72 61 66 66 69 63 20 69 73 20 6c 6f traffic.is.blocked.traffic.is.lo
78400 67 67 65 64 00 74 72 61 66 66 69 63 20 69 73 20 6d 61 74 63 68 65 64 00 74 72 61 66 66 69 63 20 gged.traffic.is.matched.traffic.
78420 69 73 20 70 61 73 73 65 64 00 74 72 61 66 66 69 63 20 69 73 20 72 65 6a 65 63 74 65 64 00 74 74 is.passed.traffic.is.rejected.tt
78440 6c 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 61 64 20 25 73 00 75 6e 6b 6e 6f 77 6e 20 72 65 61 73 l.unable.to.read.%s.unknown.reas
78460 6f 6e 00 75 70 00 75 70 70 65 72 6c 69 6d 69 74 20 64 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 on.up.upperlimit.d.value.needs.t
78480 6f 20 62 65 20 6e 75 6d 65 72 69 63 00 75 70 70 65 72 6c 69 6d 69 74 20 6d 31 20 76 61 6c 75 65 o.be.numeric.upperlimit.m1.value
784a0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 75 70 .needs.to.be.Kb,.Mb,.Gb,.or.%.up
784c0 70 65 72 6c 69 6d 69 74 20 6d 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 perlimit.m2.value.needs.to.be.Kb
784e0 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 75 70 70 65 72 6c 69 6d 69 74 20 73 65 72 76 69 63 ,.Mb,.Gb,.or.%.upperlimit.servic
78500 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 e.curve.defined.but.missing.(d).
78520 76 61 6c 75 65 00 75 70 70 65 72 6c 69 6d 69 74 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 value.upperlimit.service.curve.d
78540 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 efined.but.missing.initial.bandw
78560 69 64 74 68 20 28 6d 31 29 20 76 61 6c 75 65 00 75 73 65 64 00 76 65 72 73 69 6f 6e 2e 73 65 72 idth.(m1).value.used.version.ser
78580 76 65 72 20 61 6e 64 20 76 65 72 73 69 6f 6e 2e 62 69 6e 64 20 71 75 65 72 69 65 73 20 61 72 65 ver.and.version.bind.queries.are
785a0 20 72 65 66 75 73 65 64 00 76 6c 61 6e 69 66 00 77 61 69 74 69 6e 67 20 66 6f 72 20 70 66 73 79 .refused.vlanif.waiting.for.pfsy
785c0 6e 63 2e 2e 2e 00 77 61 72 6e 69 6e 67 3a 20 74 61 67 20 25 31 24 73 20 68 61 73 20 69 6e 76 61 nc....warning:.tag.%1$s.has.inva
785e0 6c 69 64 20 64 61 74 61 20 69 6e 20 27 25 32 24 73 27 25 33 24 73 00 77 61 72 6e 69 6e 67 3a 20 lid.data.in.'%2$s'%3$s.warning:.
78600 74 61 67 20 25 31 24 73 20 68 61 73 20 6d 61 6c 66 6f 72 6d 65 64 20 64 61 74 61 20 69 6e 20 27 tag.%1$s.has.malformed.data.in.'
78620 25 32 24 73 27 25 33 24 73 00 77 61 72 6e 69 6e 67 3a 20 74 61 67 20 25 31 24 73 20 68 61 73 20 %2$s'%3$s.warning:.tag.%1$s.has.
78640 6e 6f 20 64 61 74 61 20 69 6e 20 27 25 32 24 73 27 25 33 24 73 00 77 65 62 43 6f 6e 66 69 67 75 no.data.in.'%2$s'%3$s.webConfigu
78660 72 61 74 6f 72 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 4c 6f 63 6b 6f 75 74 20 54 61 rator.webConfigurator.Lockout.Ta
78680 62 6c 65 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 64 6d 69 6e 20 70 61 73 73 77 6f ble.webConfigurator.admin.passwo
786a0 72 64 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 20 74 6f 20 27 25 73 27 00 77 65 62 43 6f 6e 66 rd.will.be.reset.to.'%s'.webConf
786c0 69 67 75 72 61 74 6f 72 20 61 64 6d 69 6e 20 75 73 65 72 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 igurator.admin.username.will.be.
786e0 72 65 73 65 74 20 74 6f 20 27 61 64 6d 69 6e 27 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 reset.to.'admin'.webConfigurator
78700 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 63 68 61 6e 67 65 64 2e 20 52 65 73 74 .configuration.has.changed..Rest
78720 61 72 74 69 6e 67 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 00 77 65 62 43 6f 6e 66 69 arting.webConfigurator..webConfi
78740 67 75 72 61 74 6f 72 20 64 65 66 61 75 6c 74 20 28 25 73 29 00 50 72 6f 6a 65 63 74 2d 49 64 2d gurator.default.(%s).Project-Id-
78760 56 65 72 73 69 6f 6e 3a 20 50 41 43 4b 41 47 45 20 56 45 52 53 49 4f 4e 0a 52 65 70 6f 72 74 2d Version:.PACKAGE.VERSION.Report-
78780 4d 73 67 69 64 2d 42 75 67 73 2d 54 6f 3a 20 0a 50 4f 54 2d 43 72 65 61 74 69 6f 6e 2d 44 61 74 Msgid-Bugs-To:..POT-Creation-Dat
787a0 65 3a 20 32 30 31 37 2d 30 37 2d 33 31 20 30 38 3a 34 39 2d 30 33 30 30 0a 4d 49 4d 45 2d 56 65 e:.2017-07-31.08:49-0300.MIME-Ve
787c0 72 73 69 6f 6e 3a 20 31 2e 30 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c rsion:.1.0.Content-Type:.text/pl
787e0 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0a 43 6f 6e 74 65 6e 74 2d 54 72 61 6e 73 ain;.charset=UTF-8.Content-Trans
78800 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 38 62 69 74 0a 50 4f 2d 52 65 76 69 73 69 6f 6e 2d 44 fer-Encoding:.8bit.PO-Revision-D
78820 61 74 65 3a 20 32 30 31 37 2d 30 37 2d 32 34 20 31 31 3a 30 35 2d 30 34 30 30 0a 4c 61 73 74 2d ate:.2017-07-24.11:05-0400.Last-
78840 54 72 61 6e 73 6c 61 74 6f 72 3a 20 66 78 6e 65 6e 67 20 3c 38 35 39 32 36 35 34 35 40 71 71 2e Translator:.fxneng.<85926545@qq.
78860 63 6f 6d 3e 0a 4c 61 6e 67 75 61 67 65 2d 54 65 61 6d 3a 20 43 68 69 6e 65 73 65 20 28 43 68 69 com>.Language-Team:.Chinese.(Chi
78880 6e 61 29 20 3c 66 78 6e 65 6e 67 40 67 6d 61 69 6c 2e 63 6f 6d 3e 0a 4c 61 6e 67 75 61 67 65 3a na).<fxneng@gmail.com>.Language:
788a0 20 7a 68 2d 48 61 6e 73 2d 43 4e 0a 58 2d 47 65 6e 65 72 61 74 6f 72 3a 20 5a 61 6e 61 74 61 20 .zh-Hans-CN.X-Generator:.Zanata.
788c0 33 2e 39 2e 36 0a 50 6c 75 72 61 6c 2d 46 6f 72 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d 31 3b 20 3.9.6.Plural-Forms:.nplurals=1;.
788e0 70 6c 75 72 61 6c 3d 30 3b 0a 00 20 00 20 2d 20 25 31 24 73 20 e5 88 b0 20 25 32 24 73 00 e5 9c plural=0;.....-.%1$s.....%2$s...
78900 b0 e5 9d 80 00 e4 bb bb e6 84 8f e6 a0 87 e8 af 86 00 e5 85 a5 e7 ab 99 00 e8 a1 a8 e7 a4 ba e8 ................................
78920 ae a1 e5 88 92 e8 a1 a8 e5 bd 93 e5 89 8d e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ................................
78940 e3 80 82 00 e6 8e a5 e5 8f a3 00 e8 bd bd e5 85 a5 e4 b8 ad ef bc 8c e8 af b7 e7 a8 8d e5 80 99 ................................
78960 2e 2e 2e 20 00 e5 87 ba e7 ab 99 20 00 e8 b7 af e5 be 84 e6 88 90 e6 9c ac 00 e4 bc 98 e5 85 88 ................................
78980 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e7 9a 84 e5 89 a9 e4 bd 99 e7 a3 81 e7 9b 98 e7 a9 ba e9 ................................
789a0 97 b4 e4 b8 ba ef bc 9a 00 e7 b1 bb e5 9e 8b 00 20 62 69 74 73 00 e5 ae 8c e6 88 90 ef bc 81 00 .................bits...........
789c0 e4 bf ae e6 94 b9 20 27 25 73 27 20 e5 9c b0 e5 9d 80 e6 b1 a0 3a 00 e5 80 92 e7 bd ae 00 20 6f .......'%s'..........:.........o
789e0 66 20 00 e5 bc 80 e5 a7 8b e7 ab af e5 8f a3 00 e7 bb 93 e6 9d 9f e7 ab af e5 8f a3 00 20 e7 a7 f...............................
78a00 92 20 28 00 20 74 6f 20 00 22 25 73 22 20 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 ..(..to.."%s"...................
78a20 e7 9a 84 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb ..................IP............
78a40 e6 9c ba e5 88 ab e5 90 8d e3 80 82 00 e2 80 9c 74 75 6e e2 80 9d e6 a8 a1 e5 bc 8f e6 90 ba e5 ................tun.............
78a60 b8 a6 49 50 76 34 e5 92 8c 49 50 76 36 ef bc 88 4f 53 49 e7 ac ac 33 e5 b1 82 ef bc 89 ef bc 8c ..IPv4...IPv6...OSI...3.........
78a80 e6 98 af e6 89 80 e6 9c 89 e5 b9 b3 e5 8f b0 e4 b8 ad e6 9c 80 e5 b8 b8 e8 a7 81 e5 92 8c e5 85 ................................
78aa0 bc e5 ae b9 e7 9a 84 e6 a8 a1 e5 bc 8f e3 80 82 25 31 24 73 22 74 61 70 22 20 e6 a8 a1 e5 bc 8f ................%1$s"tap".......
78ac0 e8 83 bd e5 a4 9f e6 89 bf e8 bd bd 38 30 32 2e 33 ef bc 88 4f 53 49 e7 ac ac 32 e5 b1 82 ef bc ............802.3...OSI...2.....
78ae0 89 00 e8 bf 9e e6 8e a5 00 e7 8a b6 e6 80 81 00 e4 bf a1 e6 81 af e6 9d a1 e6 95 b0 e9 99 90 e5 ................................
78b00 88 b6 00 23 20 e5 ad 98 e5 82 a8 e5 8d b7 49 64 20 42 69 74 73 e5 bf 85 e9 a1 bb e5 9c a8 31 2d ...#..........Id.Bits.........1-
78b20 33 31 e4 b9 8b e9 97 b4 e3 80 82 00 23 20 e5 ad 98 e5 82 a8 e7 a5 a8 e6 8d ae 49 44 20 42 69 74 31..........#.............ID.Bit
78b40 73 e5 bf 85 e9 a1 bb e5 9c a8 31 2d 31 36 e4 b9 8b e9 97 b4 e3 80 82 00 23 20 e5 ad 98 e5 82 a8 s.........1-16..........#.......
78b60 e6 a0 a1 e9 aa 8c 42 69 74 73 e5 bf 85 e9 a1 bb e5 9c a8 31 2d 20 33 31 e4 b9 8b e9 97 b4 e3 80 ......Bits.........1-.31........
78b80 82 00 e6 a0 a1 e9 aa 8c e5 92 8c e4 bd 8d e6 95 b0 00 e5 8d b7 e4 bd 8d 00 e7 a5 a8 e4 bd 8d 00 ................................
78ba0 e9 97 a8 e7 a5 a8 e5 8f b7 00 e4 bd bf e7 94 a8 e4 b8 ad e7 9a 84 e7 a7 9f e7 ba a6 e6 95 b0 e9 ................................
78bc0 87 8f 00 23 20 31 00 23 20 32 00 25 31 24 64 20 e5 8c b9 e9 85 8d e7 9a 84 25 32 24 73 20 4c 6f ...#.1.#.2.%1$d..........%2$s.Lo
78be0 67 20 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e3 80 82 00 25 31 24 73 20 28 25 32 24 73 29 20 2d 20 g.................%1$s.(%2$s).-.
78c00 e9 80 9a e7 9f a5 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 e6 b4 bb e5 8a a8 e5 92 8c .......%1$s.(%2$s/%3$s).........
78c20 e8 89 af e5 a5 bd e7 9a 84 25 34 24 64 e5 88 86 e9 92 9f 00 25 31 24 73 20 28 25 32 24 73 2f 25 .........%4$d.......%1$s.(%2$s/%
78c40 33 24 73 29 20 e5 b7 b2 e4 bd bf e7 94 a8 e5 b9 b6 e8 bf 87 e6 9c 9f 00 25 31 24 73 20 28 25 32 3$s)....................%1$s.(%2
78c60 24 73 2f 25 33 24 73 29 20 e8 89 af e5 a5 bd e7 9a 84 25 34 24 73 e5 88 86 e9 92 9f 00 25 31 24 $s/%3$s)..........%4$s.......%1$
78c80 73 20 28 25 32 24 73 2f 25 33 24 73 29 3a e5 9c a8 e5 b7 b2 e6 b3 a8 e5 86 8c e7 9a 84 e4 bb bb s.(%2$s/%3$s):..................
78ca0 e4 bd 95 e5 8d b7 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 00 25 31 24 73 20 e5 8c b9 e9 85 8d e7 9a ...................%1$s.........
78cc0 84 20 25 32 24 73 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e3 80 82 00 25 31 24 73 20 e6 9c 8d e5 8a ..%2$s................%1$s......
78ce0 a1 e6 98 af 20 25 32 24 73 00 25 31 24 73 20 e5 9c a8 e8 a1 8c 20 25 32 24 64 00 25 31 24 73 20 .....%2$s.%1$s........%2$d.%1$s.
78d00 62 79 20 25 32 24 73 00 25 31 24 73 20 e7 9a 84 20 43 49 44 52 20 e6 8e a9 e7 a0 81 e4 b8 ba 20 by.%2$s.%1$s.....CIDR...........
78d20 25 32 24 73 2c 20 e5 ae 83 e5 8c 85 e5 90 ab e7 9a 84 e5 9c b0 e5 9d 80 e4 b8 8d e8 b6 b3 e3 80 %2$s,...........................
78d40 82 00 25 31 24 73 e5 ae 89 e8 a3 85 e5 a4 b1 e8 b4 a5 00 25 31 24 73 e5 ae 89 e8 a3 85 e6 88 90 ..%1$s.............%1$s.........
78d60 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 25 31 24 73 20 e6 97 a0 e6 95 88 3a 20 25 32 24 73 20 21 .............%1$s.......:.%2$s.!
78d80 00 25 31 24 73 20 e6 97 a0 e6 95 88 3a 20 25 32 24 73 21 21 00 25 31 24 73 20 69 73 e6 98 af e7 .%1$s.......:.%2$s!!.%1$s.is....
78da0 89 88 e6 9d 83 ef bc 86 e5 89 af e6 9c ac 3b 20 25 32 24 73 20 25 33 24 73 e3 80 82 20 e7 89 88 ..............;.%2$s.%3$s.......
78dc0 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 00 25 31 24 73 20 e5 9f ba e4 ba 8e 2f e5 8c 85 e5 90 ab e4 .............%1$s......./.......
78de0 bb a5 e4 b8 8b e5 88 97 e5 87 ba e7 9a 84 e5 90 84 e7 a7 8d e5 85 8d e8 b4 b9 e6 8f 92 e4 bb b6 ................................
78e00 e3 80 82 20 25 31 24 73 20 e7 9a 84 e4 bd 9c e8 80 85 e6 84 9f e8 b0 a2 e8 bf 99 e4 ba 9b e6 8f ....%1$s........................
78e20 92 e4 bb b6 e4 bd 9c e8 80 85 e7 9a 84 e5 8a aa e5 8a 9b e3 80 82 00 25 31 24 73 20 e6 98 af e6 .......................%1$s.....
78e40 97 a0 e6 95 88 e7 9a 84 20 25 32 24 73 20 e5 9c b0 e5 9d 80 2c 20 46 51 44 4e 20 e6 88 96 e5 88 .........%2$s.......,.FQDN......
78e60 ab e5 90 8d 2e 00 25 31 24 73 20 e6 ad a3 e5 9c a8 e8 bf 98 e5 8e 9f e9 85 8d e7 bd ae 20 25 32 ......%1$s....................%2
78e80 24 73 00 25 31 24 73 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e5 a4 b1 e8 b4 a5 00 25 31 24 73 e9 87 $s.%1$s...................%1$s..
78ea0 8d e6 96 b0 e5 ae 89 e8 a3 85 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 e7 a7 bb ................................
78ec0 e9 99 a4 25 31 24 73 e5 a4 b1 e8 b4 a5 00 e5 b7 b2 e6 88 90 e5 8a 9f e7 a7 bb e9 99 a4 25 31 24 ...%1$s......................%1$
78ee0 73 00 25 31 24 73 20 e9 9c 80 e8 a6 81 20 2a e6 9c 80 e4 bd 8e 2a 20 25 32 24 73 20 e5 86 85 e5 s.%1$s........*......*.%2$s.....
78f00 ad 98 e6 89 8d e8 83 bd e8 bf 90 e8 a1 8c 25 33 24 73 00 25 31 24 73 20 e7 a7 92 20 28 25 32 24 ..............%3$s.%1$s.....(%2$
78f20 73 29 e4 bb a5 e5 89 8d 00 25 31 24 73 20 e5 b7 b2 e6 9b b4 e6 96 b0 e4 b8 ba 20 25 32 24 73 00 s).......%1$s..............%2$s.
78f40 25 31 24 73 25 33 24 73 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 ef bc 8c e6 8f 92 e4 bb b6 e5 b0 86 %1$s%3$s........................
78f60 e5 9c a8 e5 90 8e e5 8f b0 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e3 80 82 25 32 24 73 25 31 24 73 ........................%2$s%1$s
78f80 e5 9c a8 e5 ae 8c e6 88 90 e4 b9 8b e5 89 8d ef bc 8c e4 b8 8d e8 a6 81 e5 9c a8 47 55 49 e4 b8 ...........................GUI..
78fa0 ad e8 bf 9b e8 a1 8c e6 9b b4 e6 94 b9 e3 80 82 25 32 24 73 00 25 31 24 73 28 25 32 24 73 20 e6 ................%2$s.%1$s(%2$s..
78fc0 88 96 20 61 29 3a 20 00 25 31 24 73 2c 20 25 32 24 73 20 e6 9c 8d e5 8a a1 e6 98 af 20 25 33 24 ...a):..%1$s,.%2$s...........%3$
78fe0 73 00 25 31 24 73 e3 80 82 25 32 24 73 00 25 31 24 73 2f 25 32 24 73 20 e4 b8 8d e6 98 af e6 9c s.%1$s...%2$s.%1$s/%2$s.........
79000 89 e6 95 88 e7 9a 84 e5 ad 97 e7 bd 91 00 25 31 24 73 41 6c 6c 6f 77 20 53 6e 6f 6f 70 3a 25 32 ..............%1$sAllow.Snoop:%2
79020 24 73 20 e5 85 81 e8 ae b8 e4 bb 8e e4 bb a5 e4 b8 8b e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c $s.........................netbl
79040 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e9 80 92 e5 bd 92 e5 92 8c e9 9d 9e e9 80 92 e5 bd ock.............................
79060 92 e8 ae bf e9 97 ae e3 80 82 20 e7 94 a8 e4 ba 8e e7 bc 93 e5 ad 98 e4 be a6 e5 90 ac ef bc 8c ................................
79080 e6 9c 80 e5 a5 bd e5 8f aa e8 83 bd e4 b8 ba e7 ae a1 e7 90 86 e4 b8 bb e6 9c ba e9 85 8d e7 bd ................................
790a0 ae e3 80 82 25 33 24 73 00 25 31 24 73 41 6c 6c 6f 77 3a 25 32 24 73 20 e5 85 81 e8 ae b8 e6 9d ....%3$s.%1$sAllow:%2$s.........
790c0 a5 e8 87 aa e4 b8 8b e9 9d a2 e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a ...................netblock.....
790e0 84 e4 b8 bb e6 9c ba e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 25 33 24 73 00 25 31 24 73 43 4f 4d 4d ...................%3$s.%1$sCOMM
79100 41 4e 44 25 32 24 73 09 25 33 24 73 e4 bf 9d e5 ad 98 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e5 91 AND%2$s.%3$s....................
79120 bd e4 bb a4 25 34 24 73 00 25 31 24 73 e5 8d 95 e5 87 bb e9 94 9a e7 82 b9 e5 9b be e6 a0 87 25 ....%4$s.%1$s..................%
79140 32 24 73 20 e5 9c a8 e6 89 80 e5 8d 95 e5 87 bb e7 9a 84 e8 a1 8c e4 b9 8b e5 89 8d e7 a7 bb e5 2$s.............................
79160 8a a8 e5 b7 b2 e6 a3 80 e6 9f a5 e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 20 e6 8c 89 e4 bd 8f 73 68 ..............................sh
79180 69 66 74 e9 94 ae e5 b9 b6 e5 8d 95 e5 87 bb e4 bb a5 e7 a7 bb e5 8a a8 e5 9c a8 e5 8d 95 e5 87 ift.............................
791a0 bb e8 a1 8c e5 90 8e e9 9d a2 e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 00 25 31 24 73 e4 bb a3 e7 a0 .......................%1$s.....
791c0 81 e6 b4 bb e5 8a a8 e9 98 9f e5 88 97 25 32 24 73 00 25 31 24 73 e5 88 9b e5 bb ba 25 32 24 73 .............%2$s.%1$s......%2$s
791e0 e5 86 85 e9 83 a8 43 41 e3 80 82 00 25 31 24 73 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 ......CA....%1$sDeny.Nonlocal:%2
79200 24 73 20 e4 bb 85 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa e4 b8 8b e9 9d a2 e5 ae 9a e4 b9 89 e7 9a $s..............................
79220 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e6 9d 83 e5 a8 81 e6 9c .netblock.......................
79240 ac e5 9c b0 e6 95 b0 e6 8d ae e6 9f a5 e8 af a2 e3 80 82 20 e4 b8 8d e5 85 81 e8 ae b8 e7 9a 84 ................................
79260 e4 bf a1 e6 81 af e5 b0 86 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 25 33 24 73 00 25 31 24 73 44 65 .....................%3$s.%1$sDe
79280 6e 79 3a 25 32 24 73 20 e5 81 9c e6 ad a2 e6 9d a5 e8 87 aa e4 bb a5 e4 b8 8b e5 ae 9a e4 b9 89 ny:%2$s.........................
792a0 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e6 9f a5 e8 af a2 ...netblock.....................
792c0 e3 80 82 25 33 24 73 00 25 31 24 73 e8 be 93 e5 85 a5 4c 41 4e e6 8e a5 e5 8f a3 e5 90 8d e7 a7 ...%3$s.%1$s......LAN...........
792e0 b0 e6 88 96 e8 be 93 e5 85 a5 20 27 61 27 e8 87 aa e5 8a a8 e6 a3 80 e6 b5 8b 20 25 32 24 73 e6 ...........'a'.............%2$s.
79300 b3 a8 e6 84 8f 3a 20 e8 bf 99 e5 b0 86 e5 90 af e7 94 a8 e5 ae 8c e5 85 a8 e9 98 b2 e7 81 ab e5 .....:..........................
79320 a2 99 2f 20 4e 41 54 e6 a8 a1 e5 bc 8f 2e 25 33 24 73 28 25 34 24 73 20 e6 8c 89 e5 9b 9e e8 bd ../.NAT.......%3$s(%4$s.........
79340 a6 e9 94 ae e5 b0 86 e5 ae 8c e6 88 90 e8 ae be e7 bd ae 29 3a 25 35 24 73 00 25 31 24 73 e8 be ...................):%5$s.%1$s..
79360 93 e5 85 a5 e5 8f af e9 80 89 e6 8e a5 e5 8f a3 20 25 32 24 73 20 e7 9a 84 e5 90 8d e5 ad 97 20 .................%2$s...........
79380 e6 88 96 e6 8c 89 20 27 61 27 e9 94 ae e8 87 aa e5 8a a8 e9 85 8d e7 bd ae 25 33 24 73 28 25 34 .......'a'...............%3$s(%4
793a0 24 73 20 e6 8c 89 e5 9b 9e e8 bd a6 e9 94 ae e5 ae 8c e6 88 90 29 3a 25 35 24 73 00 25 31 24 73 $s...................):%5$s.%1$s
793c0 e9 94 99 e8 af af 3a e4 b8 8d e8 83 bd e5 8f 91 e7 8e b0 20 25 32 24 73 25 33 24 73 e7 9a 84 e8 ......:.............%2$s%3$s....
793e0 ae be e7 bd ae e3 80 82 00 25 31 24 73 e6 98 be e7 a4 ba e6 8b a5 e5 a1 9e e9 80 9a e7 9f a5 25 .........%1$s..................%
79400 32 24 73 00 25 31 24 73 46 44 25 32 24 73 09 25 33 24 73 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e6 2$s.%1$sFD%2$s.%3$s.............
79420 96 87 e4 bb b6 e6 8f 8f e8 bf b0 e7 bc 96 e5 8f b7 25 34 24 73 00 25 31 24 73 46 4f 52 45 49 47 .................%4$s.%1$sFOREIG
79440 4e 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 e7 bb 91 e5 ae 9a e5 88 b0 e5 a5 97 e6 8e N.ADDRESS%2$s.%3$s..............
79460 a5 e5 ad 97 e7 9a 84 e5 a4 96 e9 83 a8 e7 ab af e7 9a 84 e5 9c b0 e5 9d 80 25 34 24 73 00 25 31 .........................%4$s.%1
79480 24 73 e6 a0 87 e8 af 86 3a 25 32 24 73 20 41 20 3d 20 61 75 74 68 6f 72 69 7a 65 64 2c 20 45 20 $s......:%2$s.A.=.authorized,.E.
794a0 3d 20 45 78 74 65 6e 64 65 64 20 52 61 74 65 20 28 38 30 32 2e 31 31 67 29 2c 20 50 20 3d 20 50 =.Extended.Rate.(802.11g),.P.=.P
794c0 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 6f 64 65 2e 25 33 24 73 25 31 24 73 e6 80 a7 e8 83 bd 3a ower.saving.mode.%3$s%1$s......:
794e0 25 32 24 73 20 45 20 3d 20 45 53 53 20 28 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 6d 6f 64 %2$s.E.=.ESS.(infrastructure.mod
79500 65 29 2c 20 49 20 3d 20 49 42 53 53 20 28 61 64 2d 68 6f 63 20 6d 6f 64 65 29 2c 20 50 20 3d 20 e),.I.=.IBSS.(ad-hoc.mode),.P.=.
79520 70 72 69 76 61 63 79 20 28 57 45 50 2f 54 4b 49 50 2f 41 45 53 29 2c 20 53 20 3d 20 53 68 6f 72 privacy.(WEP/TKIP/AES),.S.=.Shor
79540 74 20 70 72 65 61 6d 62 6c 65 2c 20 73 20 3d 20 53 68 6f 72 74 20 73 6c 6f 74 20 74 69 6d 65 2e t.preamble,.s.=.Short.slot.time.
79560 00 25 31 24 73 e5 a6 82 e6 9e 9c e4 b8 8a e8 bf b0 e6 b6 88 e6 81 af e5 9c a8 e5 87 a0 e4 b8 aa .%1$s...........................
79580 e5 b0 8f e6 97 b6 e5 90 8e e4 bb 8d e6 98 be e7 a4 ba ef bc 8c e8 af b7 e4 bd bf e7 94 a8 20 25 ...............................%
795a0 33 24 73 e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 e2 80 9c e6 b8 85 e9 99 a4 e6 8f 92 e4 bb b6 e9 94 3$s.............................
795c0 81 e5 ae 9a e2 80 9d e6 8c 89 e9 92 ae ef bc 8c e7 84 b6 e5 90 8e e6 89 8b e5 8a a8 e9 87 8d e6 ................................
795e0 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e3 80 82 25 32 24 73 00 25 31 24 73 20 56 4c 41 4e e6 .................%2$s.%1$s.VLAN.
79600 a0 87 e8 ae b0 e6 97 a0 e6 95 88 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 e6 8e a5 e5 8f ............'%2$s'%3$s.%1$s.....
79620 a3 e5 90 8d e7 a7 b0 e6 97 a0 e6 95 88 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 4c 4f 43 ..............'%2$s'%3$s.%1$sLOC
79640 41 4c 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 e7 bb 91 e5 ae 9a e5 88 b0 e5 a5 97 e6 AL.ADDRESS%2$s.%3$s.............
79660 8e a5 e5 ad 97 e6 9c ac e5 9c b0 e7 ab af e7 9a 84 e5 9c b0 e5 9d 80 25 34 24 73 00 25 31 24 73 .......................%4$s.%1$s
79680 e7 9b 91 e8 a7 86 e5 99 a8 25 32 24 73 20 e8 bf 87 e6 bb a4 e5 99 a8 e9 87 8d e6 96 b0 e5 8a a0 .........%2$s...................
796a0 e8 bd bd e8 bf 9b e5 ba a6 e3 80 82 00 25 31 24 73 e5 8f af e9 80 89 e6 8e a5 e5 8f a3 20 25 32 .............%1$s.............%2
796c0 24 73 e6 89 be e5 88 b0 e7 9a 84 e8 af b4 e6 98 8e 3a 20 25 33 24 73 00 25 31 24 73 50 49 44 25 $s...............:.%3$s.%1$sPID%
796e0 32 24 73 09 25 33 24 73 e4 bf 9d e5 ad 98 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e5 91 bd e4 bb a4 2$s.%3$s........................
79700 e7 9a 84 e8 bf 9b e7 a8 8b 49 44 25 34 24 73 00 25 31 24 73 50 52 4f 54 4f 25 32 24 73 09 25 33 .........ID%4$s.%1$sPROTO%2$s.%3
79720 24 73 e4 b8 8e e5 a5 97 e6 8e a5 e5 ad 97 e7 9b b8 e5 85 b3 e8 81 94 e7 9a 84 e4 bc a0 e8 be 93 $s..............................
79740 e5 8d 8f e8 ae ae 25 34 24 73 00 25 31 24 73 e6 8f 92 e4 bb b6 e6 ad a3 e5 9c a8 e5 90 8e e5 8f ......%4$s.%1$s.................
79760 b0 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e3 80 82 25 32 24 73 25 31 24 73 e5 9c a8 e5 ae 8c e6 88 ................%2$s%1$s........
79780 90 e4 b9 8b e5 89 8d ef bc 8c e4 b8 8d e8 a6 81 e5 9c a8 47 55 49 e4 b8 ad e8 bf 9b e8 a1 8c e6 ...................GUI..........
797a0 9b b4 e6 94 b9 e3 80 82 25 32 24 73 00 25 31 24 73 e9 9a 8f e6 9c ba e6 97 a9 e6 9c 9f e6 a3 80 ........%2$s.%1$s...............
797c0 e6 b5 8b e8 be 93 e5 85 a5 e5 92 8c e8 be 93 e5 87 ba 25 32 24 73 00 25 31 24 73 e9 9a 8f e6 9c ..................%2$s.%1$s.....
797e0 ba e6 97 a9 e6 9c 9f e6 a3 80 e6 b5 8b 25 32 24 73 00 25 31 24 73 52 65 66 75 73 65 20 4e 6f 6e .............%2$s.%1$sRefuse.Non
79800 6c 6f 63 61 6c 3a 25 32 24 73 20 e4 bb 85 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa e4 b8 8b e9 9d a2 local:%2$s......................
79820 e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 bb e6 9c ba e6 9d 83 e5 a8 81 e6 9c ac .........netblock...............
79840 e5 9c b0 e6 95 b0 e6 8d ae e6 9f a5 e8 af a2 e3 80 82 e5 8f 91 e9 80 81 e5 b7 b2 e6 8b 92 e7 bb ................................
79860 9d e7 9a 84 44 4e 53 20 e4 bb a3 e7 a0 81 e5 87 ba e9 94 99 e4 bf a1 e6 81 af e7 bb 99 e5 ae a2 ....DNS.........................
79880 e6 88 b7 e7 ab af e4 bb a5 e8 8e b7 e5 8f 96 e4 b8 8d e5 85 81 e8 ae b8 e7 9a 84 e4 bf a1 e6 81 ................................
798a0 af e3 80 82 00 25 31 24 73 52 65 66 75 73 65 3a 25 32 24 73 20 e5 81 9c e6 ad a2 e6 9d a5 e8 87 .....%1$sRefuse:%2$s............
798c0 aa e4 bb a5 e4 b8 8b e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e5 86 85 e7 9a 84 e4 b8 ................netblock........
798e0 bb e6 9c ba e7 9a 84 e6 9f a5 e8 af a2 ef bc 8c e4 bd 86 e5 b0 86 e5 b7 b2 e6 8b 92 e7 bb 9d e7 ................................
79900 9a 84 44 4e 53 e4 bb a3 e7 a0 81 e9 94 99 e8 af af e4 bf a1 e6 81 af e5 8f 91 e9 80 81 e5 9b 9e ..DNS...........................
79920 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 25 33 24 73 00 25 31 24 73 e7 ba af 4e 41 54 e6 a8 a1 e5 bc ............%3$s.%1$s...NAT.....
79940 8f e4 bd bf e7 94 a8 e4 b8 80 e7 bb 84 4e 41 54 e8 a7 84 e5 88 99 e7 9b b4 e6 8e a5 e5 b0 86 e6 .............NAT................
79960 95 b0 e6 8d ae e5 8c 85 e8 bd ac e5 8f 91 e5 88 b0 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e3 80 82 ................................
79980 20 e5 ae 83 e5 85 b7 e6 9c 89 e6 9b b4 e5 a5 bd e7 9a 84 e5 8f af e6 89 a9 e5 b1 95 e6 80 a7 ef ................................
799a0 bc 8c e4 bd 86 e6 98 af e5 bf 85 e9 a1 bb e8 83 bd e5 a4 9f e5 87 86 e7 a1 ae e5 9c b0 e7 a1 ae ................................
799c0 e5 ae 9a e5 9c a8 e5 8a a0 e8 bd bd e8 a7 84 e5 88 99 e6 97 b6 e7 94 a8 e4 ba 8e e4 b8 8e e7 9b ................................
799e0 ae e6 a0 87 e8 bf 9b e8 a1 8c e9 80 9a e4 bf a1 e7 9a 84 e6 8e a5 e5 8f a3 e5 92 8c e7 bd 91 e5 ................................
79a00 85 b3 49 50 e3 80 82 20 e9 99 a4 e4 ba 86 e5 8d 8f e8 ae ae e7 9a 84 e9 99 90 e5 88 b6 e4 b9 8b ..IP............................
79a20 e5 a4 96 ef bc 8c e6 b2 a1 e6 9c 89 e5 af b9 e7 ab af e5 8f a3 e6 95 b0 e9 87 8f e7 9a 84 e5 9b ................................
79a40 ba e6 9c 89 e9 99 90 e5 88 b6 e3 80 82 20 e6 94 af e6 8c 81 e6 89 80 e6 9c 89 e5 8f af e7 94 a8 ................................
79a60 e4 ba 8e e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 25 32 24 73 4e ...........................%2$sN
79a80 41 54 20 2b e4 bb a3 e7 90 86 e6 a8 a1 e5 bc 8f e4 bd bf e7 94 a8 e5 b8 ae e5 8a a9 e7 a8 8b e5 AT.+............................
79aa0 ba 8f e5 90 91 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 e7 9b ae e6 a0 87 e5 8f 91 e9 80 81 ................................
79ac0 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 20 e5 ae 83 e5 9c a8 e8 ae be e7 bd ae e4 b8 ad e9 9d 9e e5 ................................
79ae0 b8 b8 e6 9c 89 e7 94 a8 ef bc 8c e5 85 b6 e4 b8 ad e7 94 a8 e4 ba 8e e4 b8 8e e7 9b ae e6 a0 87 ................................
79b00 e8 bf 9b e8 a1 8c e9 80 9a e4 bf a1 e7 9a 84 e6 8e a5 e5 8f a3 e5 92 8c 2f e6 88 96 e7 bd 91 e5 ......................../.......
79b20 85 b3 49 50 e5 9c a8 e5 8a a0 e8 bd bd e8 a7 84 e5 88 99 e6 97 b6 e6 97 a0 e6 b3 95 e5 87 86 e7 ..IP............................
79b40 a1 ae e7 a1 ae e5 ae 9a e3 80 82 20 e4 b8 8d e4 b8 ba e5 a4 a7 e4 ba 8e 35 30 30 e4 b8 aa e7 ab ........................500.....
79b60 af e5 8f a3 e7 9a 84 e8 8c 83 e5 9b b4 e5 88 9b e5 bb ba e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 ef ................................
79b80 bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e4 bc 9a e5 9c a8 e8 b6 85 e8 bf 87 31 30 30 30 e4 b8 aa e7 ab .......................1000.....
79ba0 af e5 8f a3 e8 bd ac e5 8f 91 e4 b9 8b e9 97 b4 e4 bd bf e7 94 a8 e6 98 a0 e5 b0 84 e8 a7 84 e5 ................................
79bc0 88 99 e3 80 82 20 e4 bb 85 e6 94 af e6 8c 81 54 43 50 e5 92 8c 55 44 50 e5 8d 8f e8 ae ae e3 80 ...............TCP...UDP........
79be0 82 25 33 24 73 e9 85 8d e7 bd ae e5 8d 95 e4 b8 aa e8 a7 84 e5 88 99 ef bc 8c e5 88 99 e6 a0 b9 .%3$s...........................
79c00 e6 8d ae e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e8 a6 86 e7 9b 96 e6 ad a4 e7 b3 bb e7 bb 9f e8 ae ................................
79c20 be e7 bd ae e3 80 82 00 25 31 24 73 55 53 45 52 25 32 24 73 09 25 33 24 73 e6 8b a5 e6 9c 89 e5 ........%1$sUSER%2$s.%3$s.......
79c40 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e7 94 a8 e6 88 b7 25 34 24 73 00 25 64 20 e6 98 af e9 85 8d e7 .................%4$s.%d........
79c60 bd ae e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f e3 80 82 ................................
79c80 00 25 73 00 25 73 20 49 50 e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e8 af b7 e6 b3 a8 e6 84 8f ef .%s.%s.IP.......................
79ca0 bc 8c e7 a6 81 e7 94 a8 e4 b8 8d e4 bc 9a e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e5 90 8e ................................
79cc0 e7 94 9f e5 ad 98 ef bc 8c e5 b9 b6 e4 b8 94 e6 9f 90 e4 ba 9b e9 85 8d e7 bd ae e6 9b b4 e6 94 ................................
79ce0 b9 e5 b0 86 e9 87 8d e6 96 b0 e5 90 af e7 94 a8 e3 80 82 00 25 73 20 e8 a1 a8 00 25 73 e8 b6 85 ....................%s.....%s...
79d00 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 ad 97 e5 92 8c e6 ad a3 e6 95 b0 e3 80 ................................
79d20 82 00 25 73 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 25 73 20 e5 b7 b2 e9 87 8d e6 96 b0 e5 90 ..%s..............%s............
79d40 af e5 8a a8 00 25 73 20 e5 b7 b2 e5 bc 80 e5 a7 8b e3 80 82 00 25 73 20 e5 b7 b2 e5 81 9c e6 ad .....%s..............%s.........
79d60 a2 00 25 73 20 e5 b7 b2 e6 a3 80 e6 b5 8b e5 88 b0 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a e6 88 96 ..%s............................
79d80 e7 bc 96 e7 a8 8b e9 94 99 e8 af af e3 80 82 00 25 73 e6 b2 a1 e6 9c 89 e5 ad 90 e7 bd 91 00 25 ................%s.............%
79da0 73 20 53 54 50 e7 9a 84 e6 8e a5 e5 8f a3 e8 b7 af e5 be 84 e5 bc 80 e9 94 80 e5 bf 85 e9 a1 bb s.STP...........................
79dc0 e6 98 af 31 e3 80 9c 32 30 30 30 30 30 30 30 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 ...1...200000000................
79de0 80 82 00 25 73 20 53 54 50 e7 9a 84 e6 8e a5 e5 8f a3 e4 bc 98 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 ...%s.STP.......................
79e00 bb e4 b8 ba 30 e5 88 b0 32 34 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 25 73 ....0...240...................%s
79e20 20 e6 97 a0 e6 95 88 ef bc 9a e5 a4 aa e7 9f ad ef bc 81 00 25 73 20 e6 98 af e5 8c 85 e5 90 ab ....................%s..........
79e40 e8 b6 85 e8 bf 87 36 34 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 bd 91 ef bc 88 e5 ......64...IP...................
79e60 9c a8 e2 80 9c e7 a6 81 e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 80 82 00 25 73 ..............................%s
79e80 e6 98 af e5 8c 85 e5 90 ab e8 b6 85 e8 bf 87 36 34 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 ...............64...IP..........
79ea0 ad 90 e7 bd 91 ef bc 88 e5 9c a8 e2 80 9c e5 90 af e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ................................
79ec0 ef bc 89 e3 80 82 00 25 73 20 e6 98 af e5 8c 85 e5 90 ab e8 b6 85 e8 bf 87 36 34 e4 b8 aa 49 50 .......%s................64...IP
79ee0 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 bd 91 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 ...................%s...........
79f00 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 49 50 76 34 e5 ad 90 e7 bd 91 ef bc 88 e5 9c a8 e2 ....IP.........IPv4.............
79f20 80 9c e7 a6 81 e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 80 82 00 25 73 e4 b8 8d ...........................%s...
79f40 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 49 50 76 34 e5 ad 90 e7 bd ............IP.........IPv4.....
79f60 91 ef bc 88 e5 9c a8 e2 80 9c e5 90 af e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 ................................
79f80 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 81 49 ...%s...............IP.........I
79fa0 50 76 34 e5 ad 90 e7 bd 91 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 73 20 e4 b8 8d e6 98 af e6 Pv4...................%s........
79fc0 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 ........IPv4....................
79fe0 a4 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 .....%s...............IPv6......
7a000 e6 88 96 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 e3 80 82 00 25 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 ...................%s...........
7a020 95 88 e7 9a 84 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 25 73 e4 b8 8d ...........................%s...
7a040 e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 ........................IP......
7a060 e6 88 96 e5 88 ab e5 90 8d 00 e7 bb 93 e6 9d 9f e7 9b ae e7 9a 84 e7 ab af e5 8f a3 e5 80 bc 25 ...............................%
7a080 73 e6 97 a0 e6 95 88 20 e3 80 82 20 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 36 35 35 33 s.......................1...6553
7a0a0 35 e4 b9 8b e9 97 b4 e7 9a 84 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e6 88 96 e6 95 b4 e6 95 b0 e3 5...............................
7a0c0 80 82 00 e7 bb 93 e6 9d 9f e6 ba 90 e7 ab af e5 8f a3 e5 80 bc 25 73 e6 97 a0 e6 95 88 e3 80 82 .....................%s.........
7a0e0 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e5 88 ab e5 90 8d e6 88 ................................
7a100 96 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 25 73 e4 .1...65535...................%s.
7a120 b8 8d e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e6 88 96 e5 88 ab ................................
7a140 e5 90 8d e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e6 88 .......%s.......................
7a160 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 .................%s.............
7a180 9a 84 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e3 80 82 20 e5 ae 83 e5 bf ................................
7a1a0 85 e9 a1 bb e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e7 ab af e5 8f a3 e5 .......1...65535................
7a1c0 88 ab e5 90 8d e6 88 96 e6 95 b4 e6 95 b0 e3 80 82 00 25 73 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa ..................%s............
7a1e0 e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d e3 80 82 ............IP..................
7a200 00 e5 bc 80 e5 a7 8b e7 9b ae e7 9a 84 e7 ab af e5 8f a3 e5 80 bc 25 73 e6 97 a0 e6 95 88 e3 80 ......................%s........
7a220 82 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e5 88 ab e5 90 8d e6 ................................
7a240 88 96 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 bc ..1...65535.....................
7a260 80 e5 a7 8b e6 ba 90 e7 ab af e5 8f a3 e5 80 bc e6 97 a0 e6 95 88 25 73 e3 80 82 e5 ae 83 e5 bf ......................%s........
7a280 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e5 88 ab e5 90 8d e6 88 96 31 e5 88 b0 ............................1...
7a2a0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 25 73 20 e4 b8 8d e6 98 af e4 b8 65535................%s.........
7a2c0 80 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e3 80 82 e8 af b7 e6 9b b4 e6 ad a3 e9 94 99 e8 af af e7 bb ....IP..........................
7a2e0 a7 e7 bb ad 00 25 73 e4 bb 85 e5 9c a8 e7 bd 91 e5 85 b3 e8 ae be e7 bd ae e4 b8 ba e2 80 9c e9 .....%s.........................
7a300 bb 98 e8 ae a4 e2 80 9d e6 97 b6 e6 9c 89 e6 95 88 e3 80 82 00 25 73 20 e5 8f aa e5 af b9 e5 8d .....................%s.........
7a320 8f e8 ae ae 54 43 50 e6 9c 89 e6 95 88 e3 80 82 00 25 73 e6 98 af e5 8f a6 e4 b8 80 e7 bd 91 e6 ....TCP..........%s.............
7a340 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 20 e4 bb 8e e7 bd 91 e6 a1 a5 e6 88 90 e5 91 ................................
7a360 98 e4 b8 ad e5 88 a0 e9 99 a4 e6 8e a5 e5 8f a3 e4 bb a5 e7 bb a7 e7 bb ad e3 80 82 00 25 73 20 .............................%s.
7a380 e5 8f 91 e7 94 9f e6 9c aa e7 9f a5 e5 8f 98 e5 8c 96 00 25 73 20 e5 bf 85 e9 a1 bb e6 98 af e6 ...................%s...........
7a3a0 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 ........IPv4...................%
7a3c0 73 20 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 s...................IPv4........
7a3e0 82 00 25 73 20 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 ..%s...................IPv4...IP
7a400 76 36 e5 9c b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 73 20 e5 bf 85 e9 a1 bb e6 98 v6...................%s.........
7a420 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 25 ..........IPv4...IPv6..........%
7a440 73 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 s..................IPv6.........
7a460 e5 88 ab e5 90 8d e3 80 82 00 25 73 20 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 ..........%s...................I
7a480 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 25 73 20 e8 ae b0 e5 bd 95 e3 80 82 00 25 73 e5 8d 95 e5 Pv6..........%s...........%s....
7a4a0 87 bb e5 85 b6 e4 bb 96 50 50 54 50 e5 92 8c 4c 32 54 50 e9 85 8d e7 bd ae e9 80 89 e9 a1 b9 e3 ........PPTP...L2TP.............
7a4c0 80 82 20 e5 a6 82 e6 9e 9c e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e8 af b7 e5 85 88 e4 bf 9d e5 ad ................................
7a4e0 98 e3 80 82 00 25 73 e7 94 a8 e6 88 b7 e5 88 9b e5 bb ba e7 9a 84 e4 b8 bb e9 a2 98 e4 b8 8d e5 .....%s.........................
7a500 8f 97 e6 94 af e6 8c 81 ef bc 8c e8 af b7 e8 87 aa e8 a1 8c e6 89 bf e6 8b 85 e4 bd bf e7 94 a8 ................................
7a520 e9 a3 8e e9 99 a9 e3 80 82 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 88 a0 e9 99 a4 e8 bf ..........%s....................
7a540 87 e6 bb a4 e8 a7 84 e5 88 99 20 28 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c 20 27 25 73 27 20 e4 b8 ...........(.............'%s'...
7a560 8d e5 9c a8 e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 88 a0 e9 99 ..........)..%s.................
7a580 a4 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 20 28 e6 8e a5 e5 8f a3 20 27 25 73 27 20 e4 b8 8d e5 86 ..............(.......'%s'......
7a5a0 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 88 a0 e9 99 a4 e8 bf .......)..%s....................
7a5c0 87 e6 bb a4 e8 a7 84 e5 88 99 20 28 e6 ba 90 e7 bd 91 e7 bb 9c 20 27 25 73 27 20 e4 b8 8d e5 86 ...........(..........'%s'......
7a5e0 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e7 a7 bb e9 99 a4 e6 b5 .......)..%s....................
7a600 81 e9 87 8f e7 ae a1 e7 90 86 e8 a7 84 e5 88 99 20 28 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c 20 27 .................(.............'
7a620 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 %s'.............)..%s...........
7a640 b2 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 ae a1 e7 90 86 e8 a7 84 e5 88 99 20 ................................
7a660 28 e6 8e a5 e5 8f a3 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad (.......'%s'.............)..%s..
7a680 a6 e5 91 8a ef bc 9a e5 b7 b2 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 8f e7 ae a1 e7 90 86 e8 a7 84 e5 ................................
7a6a0 88 99 20 28 e6 ba 90 e7 bd 91 e7 bb 9c 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 ...(..........'%s'.............)
7a6c0 2e 00 25 73 e6 ad a3 e5 9c a8 e5 86 99 e5 85 a5 e9 85 8d e7 bd ae 2e 2e 2e 2e 2e 00 26 6e 62 73 ..%s........................&nbs
7a6e0 70 3b 00 31 30 30 20 c3 97 20 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 20 c3 b7 20 28 e6 97 b6 e9 97 p;.100....................(.....
7a700 b4 e5 91 a8 e6 9c 9f 20 2d 20 e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 29 e3 80 82 00 26 71 75 6f 74 ........-.............)....&quot
7a720 3b e5 bf ab e9 80 9f 26 71 75 6f 74 3b 20 20 e8 a7 84 e5 88 99 e3 80 82 20 e7 ab 8b e5 8d b3 e5 ;......&quot;...................
7a740 8c b9 e9 85 8d e5 ba 94 e7 94 a8 e3 80 82 00 27 2c 27 e4 b8 8d e5 85 81 e8 ae b8 e3 80 82 00 e2 ...............','..............
7a760 80 9c ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 52 65 73 6f 75 72 63 65 20 52 65 63 ....................Resource.Rec
7a780 6f 72 64 20 53 65 74 20 ef bc 89 52 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 ord.Set....RRsets...............
7a7a0 e5 a4 a7 54 54 4c e2 80 9d e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 e3 80 82 00 e2 ...TTL..........................
7a7c0 80 9c ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 52 65 73 6f 75 72 63 65 20 52 65 63 ....................Resource.Rec
7a7e0 6f 72 64 20 53 65 74 20 ef bc 89 52 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 ord.Set....RRsets...............
7a800 e5 b0 8f 54 54 4c e2 80 9d e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 e3 80 82 00 e2 ...TTL..........................
7a820 80 9c e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e2 80 9d e5 8f 82 e6 95 b0 e4 b8 8d e5 ba 94 ................................
7a840 e8 ae be e7 bd ae e4 b8 ba e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e5 bd 93 e5 89 8d e4 bd ................................
7a860 bf e7 94 a8 e7 9a 84 e4 bb bb e4 bd 95 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 28 25 31 24 73 20 e5 .............IP..........(%1$s..
7a880 b0 8f e6 97 b6 20 25 32 24 73 20 47 4d 54 29 00 28 25 31 24 73 31 36 e8 bf 9b e5 88 b6 25 32 24 ......%2$s.GMT).(%1$s16......%2$
7a8a0 73 20 e4 bb 8e 20 30 20 e5 88 b0 20 25 33 24 73 29 20 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a s.....0.....%3$s)...............
7a8c0 84 e5 80 bc e6 98 af ef bc 88 e5 a7 94 e6 b4 be ef bc 89 49 50 76 36 e5 89 8d e7 bc 80 e6 a0 87 ...................IPv6.........
7a8e0 e8 af 86 e3 80 82 20 e8 bf 99 e5 b0 86 e5 9f ba e4 ba 8e e5 8a a8 e6 80 81 49 50 76 36 e8 bf 9e .........................IPv6...
7a900 e6 8e a5 e7 a1 ae e5 ae 9a e5 8f af e9 85 8d e7 bd ae e7 9a 84 e7 bd 91 e7 bb 9c 49 44 e3 80 82 ...........................ID...
7a920 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 30 e3 80 82 00 ef bc 88 31 e3 80 9c 31 30 30 ef bc 89 ef .............0.......1...100....
7a940 bc 9a 00 ef bc 88 e8 bf 99 e9 80 9a e5 b8 b8 e4 b8 8d e6 8e a8 e8 8d 90 ef bc 8c e4 bd 86 e5 9c ................................
7a960 a8 e6 9f 90 e4 ba 9b e6 83 85 e5 86 b5 e4 b8 8b e5 8f af e8 83 bd e9 9c 80 e8 a6 81 ef bc 89 e3 ................................
7a980 80 82 00 ef bc 88 e6 ad a4 e6 9d 83 e9 99 90 e5 ae 9e e9 99 85 e5 90 91 e7 94 a8 e6 88 b7 e6 8f ................................
7a9a0 90 e4 be 9b e4 ba 86 e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e5 88 ab e7 9a 84 e8 ae bf e9 97 ae e6 ................................
7a9c0 9d 83 e9 99 90 ef bc 89 00 ef bc 88 e6 ad a4 e6 9d 83 e9 99 90 e5 b0 86 e5 90 91 e7 bb 84 e4 b8 ................................
7a9e0 ad e7 9a 84 e7 94 a8 e6 88 b7 e6 8f 90 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e5 88 ab e7 ................................
7aa00 9a 84 e8 ae bf e9 97 ae e6 9d 83 e9 99 90 ef bc 89 00 28 55 29 53 49 4d e5 8d a1 e9 94 81 e5 ae ..................(U)SIM........
7aa20 9a e7 8a b6 e6 80 81 00 ef bc 88 e6 ad a3 e5 9c a8 e6 9b b4 e6 96 b0 2e 2e 2e ef bc 89 00 28 e7 ..............................(.
7aa40 94 a8 e6 88 b7 20 25 73 29 00 ef bc 88 e7 ae a1 e7 90 86 e5 91 98 e6 9d 83 e9 99 90 ef bc 89 00 ......%s).......................
7aa60 ef bc 88 e9 bb 98 e8 ae a4 ef bc 89 00 ef bc 88 e5 8e 86 e5 8f b2 ef bc 89 00 ef bc 88 e6 9c 80 ................................
7aa80 e6 96 b0 e5 9c a8 e5 ba 95 e9 83 a8 ef bc 89 00 ef bc 88 e6 9c 80 e6 96 b0 e5 9c a8 e9 a1 b6 e9 ................................
7aaa0 83 a8 ef bc 89 00 28 e6 97 a0 e5 9b be e8 a1 a8 29 00 28 e5 85 b6 e4 bb 96 29 00 ef bc 88 e5 b9 ......(.........).(......)......
7aac0 b3 e5 8f b0 e9 bb 98 e8 ae a4 ef bc 89 00 2a 00 e6 8f 90 e7 a4 ba ef bc 9a e5 8f af e5 9c a8 e4 ..............*.................
7aae0 b8 8b e9 9d a2 e9 85 8d e7 bd ae e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 e6 a8 a1 e5 9d 97 ................................
7ab00 00 2a 36 20 52 44 e8 be b9 e7 95 8c e4 b8 ad e7 bb a7 00 2a e5 8a a8 e4 bd 9c 00 2a e5 9c b0 e5 .*6.RD.............*.......*....
7ab20 9d 80 00 2a e5 9c b0 e5 9d 80 e7 b0 87 00 2a e5 9c b0 e5 9d 80 00 2a e5 88 ab e5 90 8d 00 2a e8 ...*..........*.......*.......*.
7ab40 a6 81 e5 af bc e5 85 a5 e7 9a 84 e5 88 ab e5 90 8d 00 2a e5 88 86 e9 85 8d e6 9d 83 e9 99 90 00 ..................*.............
7ab60 2a e8 ae a4 e8 af 81 e6 91 98 e8 a6 81 e7 ae 97 e6 b3 95 00 2a e8 ae a4 e8 af 81 e6 96 b9 e6 b3 *...................*...........
7ab80 95 00 2a e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 2a e8 ae a4 e8 af 81 e7 b1 bb e5 9e 8b ..*................*............
7aba0 00 2a e8 ae a4 e8 af 81 e5 90 8e e5 8f b0 00 2a e7 bb 91 e5 ae 9a e5 87 ad e6 8d ae 00 2a e5 88 .*.............*.............*..
7abc0 86 e6 94 af 00 2a 43 41 e7 ad be e7 bd b2 00 2a 43 52 4c e6 95 b0 e6 8d ae 00 2a 43 53 52 e7 ad .....*CA.......*CRL.......*CSR..
7abe0 be e7 bd b2 00 2a e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 2a e8 af 81 e4 b9 a6 .....*...................*......
7ac00 e6 b7 b1 e5 ba a6 00 2a e8 af 81 e4 b9 a6 e6 9c 89 e6 95 88 e6 9c 9f 28 e5 a4 a9 29 00 2a e8 af .......*...............(...).*..
7ac20 81 e4 b9 a6 e7 b1 bb e5 9e 8b 20 00 2a e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 ............*...................
7ac40 2a e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae 20 00 2a e5 9f 8e e5 b8 82 20 00 2a e9 80 9a e7 94 a8 e5 *..............*........*.......
7ac60 90 8d e7 a7 b0 20 00 2a e7 a1 ae e5 ae 9a 00 2a e5 ae b9 e5 99 a8 00 2a e8 ae a1 e6 95 b0 00 2a .......*.......*.......*.......*
7ac80 e5 9b bd e5 ae b6 e4 bb a3 e7 a0 81 00 2a 44 48 20 e7 bb 84 00 2a 44 48 e5 8f 82 e6 95 b0 e9 95 .............*DH.....*DH........
7aca0 bf e5 ba a6 00 2a 44 55 49 44 00 2a e6 97 a5 e6 9c 9f 00 2a e8 af b4 e6 98 8e 00 2a e6 8f 8f e8 .....*DUID.*.......*.......*....
7acc0 bf b0 e5 90 8d e7 a7 b0 00 2a e7 9b ae e6 a0 87 00 2a e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c 00 2a .........*.......*.............*
7ace0 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 00 2a e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 ...................*............
7ad00 e5 99 a8 00 2a e8 ae be e5 a4 87 e6 a8 a1 e5 bc 8f 00 2a e6 91 98 e8 a6 81 e7 ae 97 e6 b3 95 00 ....*.............*.............
7ad20 2a e6 96 b9 e5 90 91 00 2a e5 9f 9f 00 2a e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 20 00 2a e5 8a a0 *.......*....*..............*...
7ad40 e5 af 86 e7 ae 97 e6 b3 95 00 2a e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 00 2a e7 8e b0 e6 9c 89 e8 ..........*.............*.......
7ad60 af 81 e4 b9 a6 20 00 2a e5 a4 96 e9 83 a8 e5 ad 90 e7 bd 91 49 50 00 2a e6 9c 80 e7 bb 88 e8 af .......*............IP.*........
7ad80 81 e4 b9 a6 e6 95 b0 e6 8d ae 00 2a e7 ac ac e4 b8 80 e7 ba a7 e6 a0 87 e8 ae b0 00 2a 47 49 46 ...........*................*GIF
7ada0 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 49 46 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 .............*GIF...............
7adc0 e5 9d 80 00 2a 47 49 46 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 49 46 20 ....*GIF...................*GIF.
7ade0 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 ad 90 e7 bd 91 00 2a 47 52 45 e7 9a 84 e8 bf 9c e7 a8 8b ...................*GRE.........
7ae00 e5 9c b0 e5 9d 80 00 2a 47 52 45 e9 9a a7 e9 81 93 e7 9a 84 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 .......*GRE.....................
7ae20 00 2a 47 52 45 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 52 45 e9 9a a7 e9 .*GRE...................*GRE....
7ae40 81 93 e5 ad 90 e7 bd 91 00 2a e7 bd 91 e5 85 b3 00 2a e7 bd 91 e5 85 b3 e4 bc 98 e5 85 88 e7 ba .........*.......*..............
7ae60 a7 00 2a e7 bb 84 e8 ae a4 e8 af 81 00 2a e7 bb 84 e5 90 8d 20 00 2a e7 bb 84 e6 88 90 e5 91 98 ..*..........*........*.........
7ae80 e5 b1 9e e6 80 a7 00 2a e7 bb 84 e5 90 8d 20 00 2a e7 bb 84 e5 91 bd e5 90 8d e5 b1 9e e6 80 a7 .......*........*...............
7aea0 00 2a 48 54 54 50 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 00 2a e5 93 88 e5 b8 8c e7 ae .*HTTPS................*........
7aec0 97 e6 b3 95 00 2a e5 93 88 e5 b8 8c e7 ae 97 e6 b3 95 00 2a e4 b8 bb e6 9c ba e5 90 8d 00 2a e4 .....*.............*..........*.
7aee0 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 e5 9c b0 e5 9d 80 00 2a 49 50 e5 9c b0 e5 9d 80 00 2a 49 ...........IP.......*IP.......*I
7af00 50 e5 8d 8f e8 ae ae 00 2a 49 50 76 34 e5 9c b0 e5 9d 80 00 2a 49 50 76 36 e6 8e a5 e5 8f a3 00 P.......*IPv4.......*IPv6.......
7af20 2a 49 50 76 36 20 e5 9c b0 e5 9d 80 00 2a e6 a0 87 e8 af 86 e7 ac a6 00 2a e6 8e a5 e5 8f a3 00 *IPv6........*..........*.......
7af40 2a e7 9b 91 e8 a7 86 e6 8e a5 e5 8f a3 00 2a e5 8f 91 e9 80 81 e6 9b b4 e6 96 b0 e7 9a 84 e6 8e *.............*.................
7af60 a5 e5 8f a3 00 2a e6 8e a5 e5 8f a3 00 2a e6 8e a5 e5 8f a3 00 2a e5 86 85 e9 83 a8 49 50 00 2a .....*.......*.......*......IP.*
7af80 49 6e 74 65 72 6e 65 74 20 e5 8d 8f e8 ae ae 00 2a e5 af 86 e9 92 a5 20 00 2a e5 af 86 e9 92 a5 Internet........*........*......
7afa0 e4 ba a4 e6 8d a2 e7 89 88 e6 9c ac 00 2a e5 af 86 e9 92 a5 e7 b1 bb e5 9e 8b 20 00 2a e5 af 86 .............*..............*...
7afc0 e9 92 a5 e9 95 bf e5 ba a6 20 00 2a e5 af 86 e9 92 a5 e9 95 bf e5 ba a6 ef bc 88 e4 bd 8d ef bc ...........*....................
7afe0 89 00 2a e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 20 00 2a 4c 41 47 47 e5 8d 8f e8 ae ae 00 2a e8 af ..*..............*LAGG.......*..
7b000 ad e8 a8 80 00 2a e5 b1 82 e7 ba a7 00 2a e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e7 a7 92 ef bc 89 .....*.......*..................
7b020 00 2a e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e5 a4 a9 ef bc 89 00 2a e9 93 be e6 8e a5 e6 8e a5 e5 .*...................*..........
7b040 8f a3 00 2a e9 93 be e6 8e a5 e7 b1 bb e5 9e 8b 00 2a e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 ...*.............*......IP......
7b060 00 2a e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 2a e6 9c ac e5 9c b0 e7 ab af e5 8f a3 00 2a 4d 41 .*.............*.............*MA
7b080 43 e5 9c b0 e5 9d 80 00 2a 4d 41 43 e5 9c b0 e5 9d 80 00 2a e6 88 90 e5 91 98 e6 8e a5 e5 8f a3 C.......*MAC.......*............
7b0a0 00 2a e6 88 90 e5 91 98 00 2a e8 af 81 e4 b9 a6 e6 9d a5 e6 ba 90 00 2a e6 af 8f e5 bc a0 e7 a5 .*.......*.............*........
7b0c0 a8 e6 95 b0 00 2a e6 a8 a1 e5 bc 8f 00 2a e8 a7 a3 e8 b0 83 e5 99 a8 e7 ab af e5 8f a3 00 2a e6 .....*.......*................*.
7b0e0 88 91 e7 9a 84 e8 af 81 e4 b9 a6 00 2a e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 00 2a e5 90 ............*................*..
7b100 8d e7 a7 b0 00 2a e5 8d 8f e5 95 86 e6 a8 a1 e5 bc 8f 00 2a e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 .....*.............*............
7b120 20 00 2a e7 bd 91 e7 bb 9c 00 2a 4c 32 54 50 e7 9a 84 e7 94 a8 e6 88 b7 e6 95 b0 00 2a e7 bb 84 ..*.......*L2TP.............*...
7b140 e7 bb 87 20 00 2a e5 87 ba e7 ab 99 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 00 2a e7 88 b6 e6 8e a5 .....*...................*......
7b160 e5 8f a3 00 2a e7 88 b6 e6 8e a5 e5 8f a3 00 2a e7 88 b6 e6 8e a5 e5 8f a3 00 2a e5 af 86 e7 a0 ....*..........*..........*.....
7b180 81 00 2a e5 af b9 e7 ad 89 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 2a e5 90 8c ..*.........................*...
7b1a0 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 00 2a e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 00 2a e7 ab af e5 .............*.............*....
7b1c0 8f a3 00 2a e7 ab af e5 8f a3 e5 80 bc 20 00 2a e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 ...*...........*................
7b1e0 2a e4 b8 bb 52 41 44 49 55 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 2a e7 a7 81 e9 92 a5 e6 95 b0 e6 *...RADIUS...........*..........
7b200 8d ae 00 2a e5 8d 8f e8 ae ae 00 2a e5 8d 8f e8 ae ae e7 89 88 e6 9c ac 20 00 2a 52 41 44 49 55 ...*.......*..............*RADIU
7b220 53 20 e5 8d 8f e8 ae ae 00 2a e8 8c 83 e5 9b b4 00 2a e8 ae b0 e5 bd 95 e7 b1 bb e5 9e 8b 00 2a S........*.......*.............*
7b240 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 49 50 00 2a e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 ...............IP.*.............
7b260 a0 87 e7 ab af e5 8f a3 00 2a e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e8 8c 83 e5 9b b4 20 00 2a e8 .........*....................*.
7b280 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 00 2a e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 20 00 2a e8 bf ............*......IP........*..
7b2a0 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 2a e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e8 8c 83 e5 9b b4 00 2a ...........*...................*
7b2c0 e5 8d b7 e5 8f b7 00 2a e8 b7 af e7 94 b1 e6 a8 a1 e5 bc 8f 00 2a e8 b7 af e7 94 b1 e5 99 a8 e4 .......*.............*..........
7b2e0 bc 98 e5 85 88 e7 ba a7 00 2a 53 53 4c 20 e8 af 81 e4 b9 a6 00 2a e8 ae a1 e5 88 92 e8 a1 a8 e5 .........*SSL........*..........
7b300 90 8d e7 a7 b0 00 2a e8 8c 83 e5 9b b4 00 2a e5 8a a0 e5 af 86 00 2a e5 8a a0 e5 af 86 e7 b1 bb ......*.......*.......*.........
7b320 e5 9e 8b 00 2a e6 9c 8d e5 8a a1 e5 99 a8 00 2a e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 00 ....*..........*................
7b340 2a e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 00 2a e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 *................*..............
7b360 a6 00 2a e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 bb e6 9c ba e6 88 96 e5 9c b0 e5 9d 80 00 2a e6 9c 8d ..*.........................*...
7b380 e5 8a a1 e6 a8 a1 e5 bc 8f 00 2a e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 00 2a e6 9c 8d e5 ..........*................*....
7b3a0 8a a1 e7 b1 bb e5 9e 8b 00 2a e6 8f 90 e4 be 9b e7 9a 84 e6 9c 8d e5 8a a1 00 2a e5 85 b1 e4 ba .........*................*.....
7b3c0 ab e5 af 86 e9 92 a5 00 2a e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 2a e7 ad be e5 90 8d e8 af 81 ........*.............*.........
7b3e0 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 2a e6 ba 90 00 2a e6 ba 90 e5 9c b0 e5 9d 80 00 ................*....*..........
7b400 2a e6 ba 90 e5 9c b0 e5 9d 80 00 2a e5 b7 9e e6 88 96 e7 9c 81 00 2a e5 ad 90 e7 bd 91 e6 8e a9 *..........*..........*.........
7b420 e7 a0 81 00 2a e7 b3 bb e7 bb 9f e5 9f 9f e6 9c ac e5 9c b0 e5 8c ba e5 9f 9f e7 b1 bb e5 9e 8b ....*...........................
7b440 00 2a 54 4c 53 20 e5 af 86 e9 92 a5 00 2a 54 4c 53 e5 af 86 e9 92 a5 e4 bd bf e7 94 a8 e6 a8 a1 .*TLS........*TLS...............
7b460 e5 bc 8f 00 2a 54 54 4c 20 ef bc 88 e7 a7 92 ef bc 89 00 2a e6 a0 87 e7 ad be 00 2a e6 97 b6 e9 ....*TTL...........*.......*....
7b480 97 b4 00 2a e6 97 b6 e5 8c ba 00 2a e6 80 bb e7 94 a8 e6 88 b7 e6 95 b0 00 2a e4 bc a0 e9 80 81 ...*.......*.............*......
7b4a0 00 e8 a7 a6 e5 8f 91 e6 9d a1 e4 bb b6 00 2a e5 8f 82 e6 95 b0 00 2a e7 b1 bb e5 9e 8b 00 2a e7 ..............*.......*.......*.
7b4c0 bd 91 e5 9d 80 00 2a e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 00 2a e5 b9 b6 e5 8f 91 e7 99 bb e9 99 ......*.............*...........
7b4e0 86 00 2a e7 94 a8 e6 88 b7 e5 91 bd e5 90 8d e5 b1 9e e6 80 a7 00 2a e7 94 a8 e6 88 b7 e5 90 8d ..*...................*.........
7b500 00 2a 56 4c 41 4e e6 a0 87 e8 af 86 00 2a e5 80 bc 00 2a e5 87 ad e8 af 81 00 2a e5 8c ba e5 9f .*VLAN.......*....*.......*.....
7b520 9f e5 90 8d e7 a7 b0 00 2c 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ........,.......................
7b540 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e3 80 82 00 e4 b8 a2 e5 8c ................................
7b560 85 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e9 ab 98 e5 ................................
7b580 bb b6 e8 bf 9f e9 98 88 e5 80 bc e3 80 82 00 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e5 bf 85 e9 a1 ................................
7b5a0 bb e5 a4 a7 e4 ba 8e e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e7 9a 84 e4 b8 a4 e5 80 8d e5 8a a0 e4 ................................
7b5c0 b8 8a e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 e3 80 82 00 2d 2d 2d 2d 2d 2d 2d e5 8f af e9 80 89 e5 ..................-------.......
7b5e0 88 97 e8 a1 a8 2d 2d 2d 2d 2d 2d 2d 00 2e 00 e6 af 8f e7 a7 92 e5 a4 9a e5 b0 91 ef bc 88 e4 bb .....-------....................
7b600 85 e9 99 90 54 43 50 ef bc 89 20 00 2f 20 74 6d 70 20 52 41 4d e7 a3 81 e7 9b 98 e5 a4 a7 e5 b0 ....TCP...../.tmp.RAM...........
7b620 8f 00 2f 74 6d 70 20 52 41 4d e7 a3 81 e7 9b 98 6b 3c 62 72 20 2f 3e e8 ae be e7 bd ae e4 b8 8d ../tmp.RAM......k<br./>.........
7b640 e8 83 bd e4 bd 8e e4 ba 8e 34 30 4d e3 80 82 00 2f 20 74 6d 70 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 .........40M..../.tmp...........
7b660 bb e4 b8 ba e6 95 b0 e5 ad 97 ef bc 8c e4 b8 94 e4 b8 8d e5 be 97 e5 b0 8f e4 ba 8e 34 30 4d 42 ............................40MB
7b680 e3 80 82 00 2f 20 76 61 72 20 52 41 4d e7 a3 81 e7 9b 98 e5 a4 a7 e5 b0 8f 00 2f 76 61 72 20 52 ..../.var.RAM............./var.R
7b6a0 41 4d 20 e7 a3 81 e7 9b 98 3c 62 72 20 2f 3e e8 ae be e7 bd ae e4 b8 8d e8 83 bd e4 bd 8e e4 ba AM.......<br./>.................
7b6c0 8e 36 30 4d e3 80 82 00 2f 20 76 61 72 20 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 .60M..../.var...................
7b6e0 e5 ad 97 ef bc 8c e4 b8 94 e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e 36 30 4d 42 e3 80 82 00 31 20 28 .....................60MB....1.(
7b700 37 36 38 20 62 69 74 29 00 31 30 2e 32 30 2e 30 2e 30 2f 31 36 20 e5 8a 9e e5 85 ac e5 ae a4 e7 768.bit).10.20.0.0/16...........
7b720 bd 91 e7 bb 9c 00 31 30 2e 34 30 2e 31 2e 31 30 2d 31 30 2e 34 30 2e 31 2e 31 39 20 e7 ae a1 e7 ......10.40.1.10-10.40.1.19.....
7b740 90 86 e4 ba a4 e6 8d a2 e6 9c ba 00 31 30 30 42 41 53 45 2d 54 58 20 66 75 6c 6c 2d 64 75 70 6c ............100BASE-TX.full-dupl
7b760 65 78 00 31 30 30 42 41 53 45 2d 54 58 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 ex.100BASE-TX.half-duplex.10BASE
7b780 2d 54 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 68 61 6c 66 2d 64 75 70 -T.full-duplex.10BASE-T.half-dup
7b7a0 6c 65 78 00 31 34 20 28 32 30 34 38 20 62 69 74 29 00 31 35 20 28 33 30 37 32 20 62 69 74 29 00 lex.14.(2048.bit).15.(3072.bit).
7b7c0 31 36 20 28 34 30 39 36 20 62 69 74 29 00 31 37 20 28 36 31 34 34 20 62 69 74 29 00 31 38 20 28 16.(4096.bit).17.(6144.bit).18.(
7b7e0 38 31 39 32 20 62 69 74 29 00 31 39 20 28 6e 69 73 74 20 65 63 70 32 35 36 29 00 31 39 32 2e 31 8192.bit).19.(nist.ecp256).192.1
7b800 36 38 2e 31 2e 32 35 34 20 e5 ae b6 e5 ba ad e8 b7 af e7 94 b1 00 31 39 39 32 2d 32 30 31 36 20 68.1.254..............1992-2016.
7b820 46 72 65 65 42 53 44 e9 a1 b9 e7 9b ae e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 FreeBSD.........................
7b840 00 31 39 39 35 2d 32 30 30 33 e4 ba 92 e8 81 94 e7 bd 91 e8 bd af e4 bb b6 e8 81 94 e7 9b 9f 00 .1995-2003......................
7b860 31 39 39 39 2d 32 30 31 36 20 50 48 50 e7 bb 84 e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 1999-2016.PHP...................
7b880 e3 80 82 00 31 3a 31 00 32 20 28 31 30 32 34 20 62 69 74 29 00 32 30 20 28 6e 69 73 74 20 65 63 ....1:1.2.(1024.bit).20.(nist.ec
7b8a0 70 33 38 34 29 00 32 30 30 34 2d 32 30 31 33 e4 ba 92 e8 81 94 e7 bd 91 e8 bd af e4 bb b6 e5 8d p384).2004-2013.................
7b8c0 8f e4 bc 9a 00 32 30 30 35 2d 32 30 31 36 20 52 61 70 70 65 72 73 77 69 6c e5 ba 94 e7 94 a8 e7 .....2005-2016.Rapperswil.......
7b8e0 a7 91 e5 ad a6 e5 a4 a7 e5 ad a6 00 32 30 31 31 2d 32 30 31 36 20 4e 67 69 6e 78 e5 85 ac e5 8f ............2011-2016.Nginx.....
7b900 b8 00 32 31 20 28 6e 69 73 74 20 65 63 70 35 32 31 29 00 32 32 20 28 31 30 32 34 28 73 75 62 20 ..21.(nist.ecp521).22.(1024(sub.
7b920 31 36 30 29 20 62 69 74 29 00 32 33 20 28 32 30 34 38 28 73 75 62 20 32 32 34 29 20 62 69 74 29 160).bit).23.(2048(sub.224).bit)
7b940 00 32 34 20 28 32 30 34 38 28 73 75 62 20 32 35 36 29 20 62 69 74 29 00 32 38 20 28 62 72 61 69 .24.(2048(sub.256).bit).28.(brai
7b960 6e 70 6f 6f 6c 20 65 63 70 32 35 36 29 00 32 39 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 33 npool.ecp256).29.(brainpool.ecp3
7b980 38 34 29 00 33 ef bc 88 e6 8e a8 e8 8d 90 ef bc 89 00 33 30 20 28 62 72 61 69 6e 70 6f 6f 6c 20 84).3.............30.(brainpool.
7b9a0 65 63 70 35 31 32 29 00 34 30 30 30 3a 34 30 39 39 20 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e8 af ecp512).4000:4099...............
7b9c0 b4 e6 98 8e 00 34 34 33 20 48 54 54 50 53 20 e7 ab af e5 8f a3 00 35 20 28 31 35 33 36 20 62 69 .....443.HTTPS........5.(1536.bi
7b9e0 74 29 00 e7 94 b1 e5 86 92 e5 8f b7 e5 88 86 e9 9a 94 e7 9a 84 36 e4 b8 aa e5 ad 97 e8 8a 82 e7 t)...................6..........
7ba00 9a 84 e4 ba 8c e8 bf 9b e5 88 b6 e4 bb a3 e7 a0 81 ef bc 88 e4 bb a5 36 e7 bb 84 31 36 e8 bf 9b .......................6...16...
7ba20 e5 88 b6 e6 95 b0 e8 a1 a8 e7 a4 ba ef bc 89 00 36 52 44 e8 be b9 e7 95 8c e4 b8 ad e7 bb a7 e5 ................6RD.............
7ba40 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 36 52 44 e9 85 8d e7 bd ae 00 ........IPv4..........6RD.......
7ba60 36 52 44 20 20 49 50 76 34 e5 89 8d e7 bc 80 e9 95 bf e5 ba a6 00 36 52 44 20 49 50 76 34 e5 89 6RD..IPv4.............6RD.IPv4..
7ba80 8d e7 bc 80 e9 95 bf e5 ba a6 e3 80 82 20 e9 80 9a e5 b8 b8 e7 94 b1 49 53 50 e6 8c 87 e5 ae 9a .......................ISP......
7baa0 e3 80 82 20 e5 80 bc e4 b8 ba 30 e8 a1 a8 e7 a4 ba e5 b0 86 e6 95 b4 e4 b8 aa 49 50 76 34 e5 9c ..........0...............IPv4..
7bac0 b0 e5 9d 80 e5 b5 8c e5 85 a5 36 52 44 e5 89 8d e7 bc 80 e3 80 82 00 36 52 44 20 e5 89 8d e7 bc ..........6RD..........6RD......
7bae0 80 00 36 72 64 20 e9 9a a7 e9 81 93 20 00 36 74 6f 34 20 e9 9a a7 e9 81 93 00 38 30 32 2e 31 31 ..6rd.........6to4........802.11
7bb00 67 00 38 30 32 2e 31 31 67 20 4f 46 44 4d e4 bf 9d e6 8a a4 e6 a8 a1 e5 bc 8f 00 e4 bb 85 20 38 g.802.11g.OFDM.................8
7bb20 30 32 2e 31 31 67 20 00 38 30 32 2e 31 31 6e 00 38 30 32 2e 31 31 6e e6 a0 87 e5 87 86 e8 a6 81 02.11g..802.11n.802.11n.........
7bb40 e6 b1 82 e5 90 af e7 94 a8 57 4d 45 e3 80 82 00 38 30 32 2e 31 51 20 56 4c 41 4e e7 9a 84 e4 bc .........WME....802.1Q.VLAN.....
7bb60 98 e5 85 88 e7 ba a7 ef bc 88 e4 b8 ba 30 e5 88 b0 37 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 .............0...7..............
7bb80 b0 ef bc 89 00 38 30 32 2e 31 51 20 56 4c 41 4e e6 a0 87 e8 af 86 ef bc 88 31 e5 88 b0 34 30 39 .....802.1Q.VLAN.........1...409
7bba0 34 e4 b9 8b e9 97 b4 ef bc 89 e3 80 82 00 38 30 32 2e 31 58 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 4.............802.1X............
7bbc0 e5 99 a8 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f ................................
7bbe0 a3 e5 8f b7 ef bc 88 31 2d 36 35 35 33 35 ef bc 89 e3 80 82 00 38 30 32 2e 31 58 e8 ae a4 e8 af .......1-65535.......802.1X.....
7bc00 81 e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e6 98 af 49 50 e6 88 96 e4 b8 bb e6 9c ba e5 90 ...................IP...........
7bc20 8d e3 80 82 00 38 30 32 2e 31 78 20 52 41 44 49 55 53 e9 80 89 e9 a1 b9 00 3c 61 20 74 61 72 67 .....802.1x.RADIUS.......<a.targ
7bc40 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 68 70 et="_blank".href="http://www.php
7bc60 2e 6e 65 74 2f 6d 61 6e 75 61 6c 2f 65 6e 2f 62 6f 6f 6b 2e 70 63 72 65 2e 70 68 70 22 3e 00 3c .net/manual/en/book.pcre.php">.<
7bc80 62 72 20 2f 3e 00 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 69 6e br./>.<div.class="alert.alert-in
7bca0 66 6f 22 3e 20 00 3c 69 3e e6 af 94 e8 be 83 e5 b7 b2 e5 ae 89 e8 a3 85 e7 9a 84 e7 89 88 e6 9c fo">..<i>.......................
7bcc0 ac e6 97 b6 e5 87 ba e9 94 99 3c 62 72 20 2f 3e e4 b8 8e e6 9c 80 e6 96 b0 3c 2f 69 3e 00 3c 69 ..........<br./>.........</i>.<i
7bce0 3e e7 89 88 e6 9c ac e4 bf a1 e6 81 af e9 94 99 e8 af af 3c 2f 69 3e 00 3c 69 3e e4 b8 8d e8 83 >..................</i>.<i>.....
7bd00 bd e6 a3 80 e6 9f a5 e6 9b b4 e6 96 b0 3c 2f 69 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 .............</i>.<span.class="h
7bd20 65 6c 70 2d 62 6c 6f 63 6b 22 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c elp-block">.<span.class="help-bl
7bd40 6f 63 6b 22 3e e8 bf 99 e4 b8 8e 4e 41 54 e8 a7 84 e5 88 99 e7 9b b8 e5 85 b3 e8 81 94 e3 80 82 ock">......NAT..................
7bd60 3c 62 72 2f 3e e4 b8 8d e5 85 81 e8 ae b8 e7 bc 96 e8 be 91 e5 85 b3 e8 81 94 e7 9a 84 e8 bf 87 <br/>...........................
7bd80 e6 bb a4 e8 a7 84 e5 88 99 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 81 e5 8d 8f e8 ae ae e3 80 81 e6 ba ................................
7bda0 90 e6 88 96 e7 9b ae e6 a0 87 e3 80 82 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 74 ..............<span.class="helpt
7bdc0 65 78 74 22 3e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 64 61 70 74 65 73 74 6f 70 22 3e e6 b5 8b e8 ext">.<span.id="ldaptestop">....
7bde0 af 95 70 66 53 65 6e 73 65 20 4c 44 41 50 e8 ae be e7 bd ae 2e 2e 2e e8 af b7 e7 a8 8d e7 ad 89 ..pfSense.LDAP..................
7be00 2e 2e 2e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 69 6e 6b 70 61 72 61 6d 68 65 6c 70 22 3e 00 3d 3d ....<span.id="linkparamhelp">.==
7be20 3d 3d 3d e9 9d 9e e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 3d 3d 3d 3d 3d 00 3d 3d 3d 3d 3d ===..................=====.=====
7be40 e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 3d 3d 3d 3d 3d 00 41 20 28 49 50 76 34 29 00 e5 a6 ...............=====.A.(IPv4)...
7be60 82 e6 9e 9c e6 9c 8d e5 8a a1 e5 99 a8 e6 a8 a1 e5 bc 8f e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 e8 ................................
7be80 ae a4 e8 af 81 ef bc 8c e5 88 99 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e8 ae a4 e8 af 81 e7 9a 84 ................................
7bea0 e5 90 8e e5 8f b0 e3 80 82 00 43 41 52 50 e7 88 b6 e6 8e a5 e5 8f a3 e5 8f aa e8 83 bd e4 b8 8e ..........CARP..................
7bec0 49 50 e5 88 ab e5 90 8d e7 b1 bb e5 9e 8b e8 99 9a e6 8b 9f 49 50 e4 b8 80 e8 b5 b7 e4 bd bf e7 IP..................IP..........
7bee0 94 a8 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e5 9c a8 e4 b8 a4 e4 b8 aa 56 48 49 44 e6 ...........................VHID.
7bf00 88 90 e5 91 98 e4 b9 8b e9 97 b4 e5 85 b1 e4 ba ab e7 9a 84 43 41 52 50 e5 af 86 e7 a0 81 e3 80 ....................CARP........
7bf20 82 00 e5 bf 85 e9 a1 bb e5 9c a8 20 25 31 24 73 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae ............%1$s......:.........
7bf40 be e7 bd ae 20 25 32 24 73 20 e9 85 8d e7 bd ae 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 .....%2$s.......DNS.............
7bf60 88 96 e8 80 85 e5 85 81 e8 ae b8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 e5 9c a8 ...........DNS..................
7bf80 57 41 4e e4 b8 8a e8 a2 ab 44 48 43 50 20 2f 20 50 50 50 e8 a6 86 e7 9b 96 ef bc 8c e4 bb a5 e4 WAN......DHCP./.PPP.............
7bfa0 be bf e5 8a a8 e6 80 81 44 4e 53 e6 9b b4 e6 96 b0 e5 b7 a5 e4 bd 9c e3 80 82 00 e4 bd bf e7 94 ........DNS.....................
7bfc0 a8 44 4e 53 e4 b8 ad e7 bb a7 e5 8d 8f e8 ae ae e6 97 b6 e6 97 a0 e6 b3 95 e9 80 89 e6 8b a9 e5 .DNS............................
7bfe0 a4 87 e4 bb bd e6 b1 a0 e3 80 82 00 e9 80 9a e8 bf 87 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 e8 bf ................................
7c000 9e e6 8e a5 e7 9a 84 47 50 53 e5 8f af e4 bb a5 e7 94 a8 e4 bd 9c 4e 54 50 e7 9a 84 e5 8f 82 e8 .......GPS............NTP.......
7c020 80 83 e6 97 b6 e9 92 9f e3 80 82 e5 a6 82 e6 9e 9c 47 50 53 e8 bf 98 e6 94 af e6 8c 81 50 50 53 .................GPS.........PPS
7c040 e5 b9 b6 e4 b8 94 e8 a2 ab e6 ad a3 e7 a1 ae e5 9c b0 e9 85 8d e7 bd ae e5 92 8c e8 bf 9e e6 8e ................................
7c060 a5 ef bc 8c e5 88 99 e8 af a5 47 50 53 e4 b9 9f e5 8f af e4 bb a5 e8 a2 ab e7 94 a8 e4 bd 9c e6 ..........GPS...................
7c080 af 8f e7 a7 92 e8 84 89 e5 86 b2 e6 97 b6 e9 92 9f e5 8f 82 e8 80 83 e3 80 82 e6 b3 a8 e6 84 8f ................................
7c0a0 ef bc 9a 55 53 42 20 47 50 53 e5 8f af e8 83 bd e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e7 94 b1 e4 ...USB.GPS......................
7c0c0 ba 8e 55 53 42 e6 80 bb e7 ba bf e6 97 b6 e5 ba 8f e9 97 ae e9 a2 98 ef bc 8c e4 b8 8d e6 8e a8 ..USB...........................
7c0e0 e8 8d 90 e4 bd bf e7 94 a8 e3 80 82 3c 62 72 20 2f 3e e4 b8 ba e4 ba 86 e8 8e b7 e5 be 97 e6 9c ............<br./>..............
7c100 80 e4 bd b3 e6 95 88 e6 9e 9c ef bc 8c 4e 54 50 e5 ba 94 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 89 e4 .............NTP................
7c120 b8 aa e6 97 b6 e9 97 b4 e6 ba 90 e3 80 82 e5 9b a0 e6 ad a4 ef bc 8c e6 9c 80 e5 a5 bd e5 9c a8 ................................
7c140 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e e7 b3 bb e7 <a.href="services_ntpd.php">....
7c160 bb 9f e6 9c 8d e5 8a a1 3e 20 4e 54 50 3e e8 ae be e7 bd ae 3c 2f 61 3e e4 b8 8b e9 85 8d e7 bd ........>.NTP>......</a>........
7c180 ae e8 87 b3 e5 b0 91 32 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e4 bb a5 e4 be bf e5 9c a8 .......2........................
7c1a0 47 50 53 e6 95 b0 e6 8d ae e9 9a 8f e6 97 b6 e9 97 b4 e6 9c 89 e6 95 88 e6 97 b6 e5 b0 86 e6 97 GPS.............................
7c1c0 b6 e9 92 9f e6 bc 82 e7 a7 bb e6 9c 80 e5 b0 8f e5 8c 96 e3 80 82 e5 90 a6 e5 88 99 ef bc 8c e5 ................................
7c1e0 bd 93 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e6 97 b6 e9 97 b4 e6 97 b6 ef bc 8c ................................
7c200 6e 74 70 64 e5 8f aa e8 83 bd e4 bd bf e7 94 a8 e6 9d a5 e8 87 aa e9 9d 9e e5 90 8c e6 ad a5 e6 ntpd............................
7c220 9c ac e5 9c b0 e6 97 b6 e9 92 9f e7 9a 84 e5 80 bc e3 80 82 00 e5 b7 b2 e7 bb 8f e5 ae 9a e4 b9 ................................
7c240 89 e4 ba 86 e4 b8 80 e4 b8 aa e7 bd 91 e7 bb 9c 47 52 45 e9 9a a7 e9 81 93 20 25 73 e3 80 82 00 ................GRE.......%s....
7c260 49 50 76 34 e5 ad 90 e7 bd 91 e4 b8 8d e8 83 bd e8 b6 85 e8 bf 87 33 32 e4 bd 8d e3 80 82 00 4e IPv4..................32.......N
7c280 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 90 8d e7 a7 b0 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab TP..............................
7c2a0 e5 ad 97 e7 ac a6 41 5a ef bc 8c 30 2d 39 ef bc 8c 27 20 2d 20 27 e5 92 8c 27 2e 27 e3 80 82 00 ......AZ...0-9...'.-.'...'.'....
7c2c0 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e9 80 9a e8 bf 87 54 43 50 20 2f 20 49 50 e4 b8 ba NetBIOS......ID......TCP./.IP...
7c2e0 4e 65 74 42 49 4f 53 e6 8f 90 e4 be 9b e6 89 a9 e5 b1 95 e7 9a 84 e5 91 bd e5 90 8d e6 9c 8d e5 NetBIOS.........................
7c300 8a a1 e3 80 82 20 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e5 b0 86 e5 8d 95 e4 b8 aa e7 bd ......NetBIOS......ID...........
7c320 91 e7 bb 9c e4 b8 8a e7 9a 84 4e 65 74 42 49 4f 53 e6 b5 81 e9 87 8f e4 bb 85 e9 9a 94 e7 a6 bb ..........NetBIOS...............
7c340 e5 88 b0 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e7 9a ...............NetBIOS......ID..
7c360 84 e9 82 a3 e4 ba 9b e8 8a 82 e7 82 b9 00 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e9 80 9a ..............NetBIOS......ID...
7c380 e8 bf 87 54 43 50 20 2f 20 49 50 e4 b8 ba 4e 65 74 42 49 4f 53 e6 8f 90 e4 be 9b e6 89 a9 e5 b1 ...TCP./.IP...NetBIOS...........
7c3a0 95 e7 9a 84 e5 91 bd e5 90 8d e6 9c 8d e5 8a a1 e3 80 82 20 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b ....................NetBIOS.....
7c3c0 b4 49 44 e5 b0 86 e5 8d 95 e4 b8 aa e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 4e 65 74 42 49 4f 53 e6 .ID.....................NetBIOS.
7c3e0 b5 81 e9 87 8f e4 bb 85 e9 9a 94 e7 a6 bb e5 88 b0 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c 4e 65 74 .............................Net
7c400 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e7 9a 84 e9 82 a3 e4 ba 9b e8 8a 82 e7 82 b9 e3 80 82 00 e6 BIOS......ID....................
7c420 ad a4 e5 a4 84 e5 8f af e4 bb a5 e4 b8 ba 44 48 43 50 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 ae ..............DHCP..............
7c440 9a e4 b9 89 e8 8c 83 e5 9b b4 e3 80 82 20 e8 bf 99 e5 85 81 e8 ae b8 e5 b0 86 e7 bd 91 e7 bb 9c ................................
7c460 e5 88 86 e9 85 8d e7 bb 99 e5 ad 90 e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 20 e5 bc 80 e5 a7 8b e5 ................................
7c480 92 8c e7 bb 93 e6 9d 9f e8 8c 83 e5 9b b4 e5 bf 85 e9 a1 bb e5 9c a8 e5 89 8d e7 bc 80 e5 a7 94 ................................
7c4a0 e6 89 98 e5 a4 a7 e5 b0 8f e7 9a 84 e8 be b9 e7 95 8c e4 b8 8a e3 80 82 00 51 69 6e 51 20 56 4c .........................QinQ.VL
7c4c0 41 4e e5 ad 98 e5 9c a8 e4 ba 8e e5 85 b7 e6 9c 89 e6 ad a4 e6 a0 87 e8 af 86 e7 9a 84 25 73 e4 AN...........................%s.
7c4e0 b8 8a e3 80 82 20 e8 af b7 e5 b0 86 e5 85 b6 e5 88 a0 e9 99 a4 ef bc 8c e4 bb a5 e5 b0 86 e6 ad ................................
7c500 a4 e6 a0 87 e8 af 86 e7 94 a8 e4 ba 8e e6 ad a3 e5 b8 b8 56 4c 41 4e e3 80 82 00 e5 85 b7 e6 9c ...................VLAN.........
7c520 89 e6 ad a4 e5 90 8d e7 a7 b0 e7 9a 84 e8 ae a1 e5 88 92 e8 a1 a8 e5 b7 b2 e5 ad 98 e5 9c a8 e3 ................................
7c540 80 82 00 e7 b3 bb e7 bb 9f e5 9f 9f e6 9c ac e5 9c b0 e5 8c ba e5 9f 9f e2 80 9c e9 87 8d e5 ae ................................
7c560 9a e5 90 91 e2 80 9d e7 b1 bb e5 9e 8b e4 b8 8e e5 8a a8 e6 80 81 44 48 43 50 e6 b3 a8 e5 86 8c ......................DHCP......
7c580 e4 b8 8d e5 85 bc e5 ae b9 e3 80 82 00 54 4c 53 e5 af 86 e9 92 a5 e9 80 9a e8 bf 87 e8 a6 81 e6 .............TLS................
7c5a0 b1 82 e5 8f 8c e6 96 b9 e5 9c a8 e5 af b9 e7 ad 89 e4 bd 93 e5 8f af e4 bb a5 e6 89 a7 e8 a1 8c ................................
7c5c0 54 4c 53 e6 8f a1 e6 89 8b e4 b9 8b e5 89 8d e5 85 b7 e6 9c 89 e5 85 ac e5 85 b1 e5 af 86 e9 92 TLS.............................
7c5e0 a5 e6 9d a5 e5 a2 9e e5 bc ba 4f 70 65 6e 56 50 4e e8 bf 9e e6 8e a5 e7 9a 84 e5 ae 89 e5 85 a8 ..........OpenVPN...............
7c600 e6 80 a7 e3 80 82 20 e8 af a5 e5 b1 82 e7 9a 84 48 4d 41 43 e8 ae a4 e8 af 81 e5 85 81 e8 ae b8 ................HMAC............
7c620 e6 b2 a1 e6 9c 89 e6 ad a3 e7 a1 ae e5 af 86 e9 92 a5 e7 9a 84 e6 8e a7 e5 88 b6 e4 bf a1 e9 81 ................................
7c640 93 e5 88 86 e7 bb 84 e8 a2 ab e4 b8 a2 e5 bc 83 ef bc 8c e4 bf 9d e6 8a a4 e5 af b9 e7 ad 89 e4 ................................
7c660 bd 93 e5 85 8d e5 8f 97 e6 94 bb e5 87 bb e6 88 96 e6 9c aa e6 8e 88 e6 9d 83 e7 9a 84 e8 bf 9e ................................
7c680 e6 8e a5 e3 80 82 54 4c 53 e5 af 86 e9 92 a5 e5 af b9 e9 9a a7 e9 81 93 e6 95 b0 e6 8d ae e6 b2 ......TLS.......................
7c6a0 a1 e6 9c 89 e4 bb bb e4 bd 95 e5 bd b1 e5 93 8d e3 80 82 00 e4 b8 80 e4 b8 aa 56 4c 41 4e e6 a0 ..........................VLAN..
7c6c0 87 e8 af 86 20 25 73 e7 9a 84 e5 b7 b2 e5 ae 9a e4 b9 89 e8 af a5 e6 8e a5 e5 8f a3 e4 b8 8a e3 .....%s.........................
7c6e0 80 82 00 e5 bd 93 e5 90 af e7 94 a8 57 50 41 20 50 53 4b e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e6 ............WPA.PSK.............
7c700 8c 87 e5 ae 9a 57 50 41 e5 af 86 e7 a0 81 e3 80 82 00 e7 bd 91 e6 a1 a5 e6 8e a5 e5 8f a3 e4 b8 .....WPA........................
7c720 8d e8 83 bd e6 98 af e7 bd 91 e6 a1 a5 e7 9a 84 e6 88 90 e5 91 98 e3 80 82 00 e5 ad 90 e9 98 9f ................................
7c740 e5 88 97 e4 b8 8d e8 83 bd e4 b8 8e e7 88 b6 e9 99 90 e5 88 b6 e5 99 a8 e5 91 bd e5 90 8d e7 9b ................................
7c760 b8 e5 90 8c e3 80 82 00 e5 b0 9d e8 af 95 e4 b8 8e 25 73 20 28 70 66 73 65 6e 73 65 2e 25 73 29 .................%s.(pfsense.%s)
7c780 e8 bf 9b e8 a1 8c 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 e6 97 b6 e5 8f 91 e7 94 9f e9 80 9a e4 bf ......XMLRPC....................
7c7a0 a1 e9 94 99 e8 af af e3 80 82 00 e5 af 86 e7 a0 81 e5 8a a0 e9 80 9f e5 99 a8 e6 a8 a1 e5 9d 97 ................................
7c7c0 e5 b0 86 e4 bd bf e7 94 a8 e7 a1 ac e4 bb b6 e6 94 af e6 8c 81 e6 9d a5 e5 8a a0 e9 80 9f e7 b3 ................................
7c7e0 bb e7 bb 9f e4 b8 8a e7 9a 84 e4 b8 80 e4 ba 9b e5 8a a0 e5 af 86 e5 8a 9f e8 83 bd e3 80 82 20 ................................
7c800 e5 8a a0 e8 bd bd 42 53 44 e5 8a a0 e5 af 86 e8 ae be e5 a4 87 e6 a8 a1 e5 9d 97 e5 b0 86 e5 85 ......BSD.......................
7c820 81 e8 ae b8 e4 bd bf e7 94 a8 e5 86 85 e7 bd ae e7 9a 84 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f ef ................................
7c840 bc 88 e5 a6 82 48 69 66 6e e6 88 96 75 62 73 65 63 e8 8a af e7 89 87 e7 bb 84 ef bc 89 e8 ae bf .....Hifn...ubsec...............
7c860 e9 97 ae e5 8a a0 e9 80 9f e8 ae be e5 a4 87 e3 80 82 20 e5 a6 82 e6 9e 9c e9 98 b2 e7 81 ab e5 ................................
7c880 a2 99 e4 b8 8d e5 8c 85 e5 90 ab e5 8a a0 e5 af 86 e8 8a af e7 89 87 ef bc 8c e5 88 99 e6 ad a4 ................................
7c8a0 e9 80 89 e9 a1 b9 e5 b0 86 e4 b8 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 20 e8 a6 81 e5 8d b8 e8 ................................
7c8c0 bd bd e6 89 80 e9 80 89 e6 a8 a1 e5 9d 97 ef bc 8c e8 af b7 e5 b0 86 e6 ad a4 e9 80 89 e9 a1 b9 ................................
7c8e0 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 6e 6f 6e 65 e2 80 9d ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e6 ............none................
7c900 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e7 ae a1 e7 90 86 e6 8f 8f e8 bf b0 ef bc 88 e4 b8 8d e8 a7 ................................
7c920 a3 e6 9e 90 ef bc 89 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f ................................
7c940 e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e5 8f 82 e8 80 83 00 e5 9c a8 e8 bf 99 e9 ................................
7c960 87 8c e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e5 8f 82 e8 80 83 e3 80 82 00 e6 ad ................................
7c980 a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 ................................
7c9a0 90 86 e5 91 98 e5 8f 82 e8 80 83 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 ................................
7c9c0 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e5 8f 82 e8 80 83 e3 80 82 00 ................................
7c9e0 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae ................................
7ca00 a1 e7 90 86 e5 8f 82 e8 80 83 e3 80 82 e6 9c 80 e5 a4 a7 25 73 e4 b8 aa e5 ad 97 e7 ac a6 e5 b0 ...................%s...........
7ca20 86 e5 9c a8 e8 a7 84 e5 88 99 e9 9b 86 e4 b8 ad e4 bd bf e7 94 a8 ef bc 8c e5 b9 b6 e6 98 be e7 ................................
7ca40 a4 ba e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e4 b8 ad e3 80 82 00 e6 ad a4 e5 a4 ................................
7ca60 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 ................................
7ca80 8f 82 e8 80 83 e3 80 82 20 e8 af b4 e6 98 8e e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 e2 80 9c e6 8e ................................
7caa0 a5 e5 8f a3 e5 88 86 e9 85 8d e2 80 9d e9 80 89 e6 8b a9 e5 88 97 e8 a1 a8 e4 b8 ad e3 80 82 00 ................................
7cac0 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae ................................
7cae0 a1 e7 90 86 e5 91 98 e5 8f 82 e8 80 83 e3 80 82 00 e4 b8 80 e4 b8 aa e5 90 8d e7 a7 b0 e4 b8 ba ................................
7cb00 27 20 25 73 27 e7 9a 84 e6 96 87 e4 bb b6 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e5 b7 '.%s'...........................
7cb20 b2 e9 80 89 e6 8b a9 e5 ae 8c e5 85 a8 e8 bf 98 e5 8e 9f e9 85 8d e7 bd ae ef bc 8c e4 bd 86 e6 ................................
7cb40 97 a0 e6 b3 95 e6 89 be e5 88 b0 25 73 e6 a0 87 e8 ae b0 e3 80 82 00 e4 b8 8d e8 83 bd e5 b0 86 ...........%s...................
7cb60 e7 bd 91 e5 85 b3 e5 88 86 e9 85 8d e7 bb 99 e4 bd 8d e4 ba 8e e7 9b b4 e6 8e a5 e8 bf 9e e6 8e ................................
7cb80 a5 e7 9a 84 e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 44 4e 53 20 27 25 73 27 20 e6 9c 8d e5 8a a1 e5 ................DNS.'%s'........
7cba0 99 a8 e3 80 82 00 e7 bd 91 e5 85 b3 e7 bb 84 e4 b8 8d e8 83 bd e4 b8 8e e7 bd 91 e5 85 b3 20 22 ..............................."
7cbc0 25 73 22 20 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 9a 84 e5 90 8d e7 a7 b0 ef bc 8c e8 af b7 e9 %s".............................
7cbe0 80 89 e6 8b a9 e5 85 b6 e4 bb 96 e5 90 8d e7 a7 b0 e3 80 82 00 e5 85 b7 e6 9c 89 e6 ad a4 e5 90 ................................
7cc00 8d e7 a7 b0 e7 9a 84 e7 bd 91 e5 85 b3 e7 bb 84 20 22 25 73 22 20 e5 b7 b2 e7 bb 8f e5 ad 98 e5 ................."%s"...........
7cc20 9c a8 e3 80 82 00 e7 bd 91 e7 bb 9c 47 49 46 25 73 e5 b7 b2 e7 bb 8f e5 ae 9a e4 b9 89 e3 80 82 ............GIF%s...............
7cc40 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ................................
7cc60 ae a1 e7 90 86 e5 8f 82 e8 80 83 e3 80 82 00 e6 9b b4 e9 ab 98 e7 9a 84 e6 b3 a2 e7 89 b9 e7 8e ................................
7cc80 87 e9 80 9a e5 b8 b8 e5 8f aa e5 9c a8 47 50 53 e5 8f 91 e9 80 81 e5 a4 aa e5 a4 9a e5 8f a5 e5 .............GPS................
7cca0 ad 90 e6 97 b6 e6 89 8d e6 9c 89 e7 94 a8 e3 80 82 20 e5 bb ba e8 ae ae e9 85 8d e7 bd ae 47 50 ..............................GP
7ccc0 53 e4 bb 85 e5 8f 91 e9 80 81 e4 b8 80 e4 b8 aa e8 af ad e5 8f a5 ef bc 8c e6 b3 a2 e7 89 b9 e7 S...............................
7cce0 8e 87 e4 b8 ba 34 38 30 30 e6 88 96 39 36 30 30 e3 80 82 00 e9 97 b0 e7 a7 92 e6 96 87 e4 bb b6 .....4800...9600................
7cd00 e5 85 81 e8 ae b8 4e 54 50 e5 85 ac e5 b8 83 e5 8d b3 e5 b0 86 e5 88 b0 e6 9d a5 e7 9a 84 e9 97 ......NTP.......................
7cd20 b0 e7 a7 92 e5 8a a0 e6 b3 95 e6 88 96 e5 87 8f e6 b3 95 e3 80 82 20 e9 80 9a e5 b8 b8 e8 bf 99 ................................
7cd40 e5 8f aa e6 9c 89 e5 9c a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e6 98 af e7 ac ac e4 b8 80 e6 97 ................................
7cd60 b6 e9 97 b4 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 e6 89 8d e6 9c 89 e7 94 a8 e3 80 82 00 e8 be 83 ................................
7cd80 e9 95 bf e7 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e5 b0 86 e4 b8 ba e5 be 80 e8 bf 94 e6 97 ................................
7cda0 b6 e9 97 b4 e5 92 8c e4 b8 a2 e5 8c 85 e6 8f 90 e4 be 9b e6 9b b4 e5 b9 b3 e7 a8 b3 e7 9a 84 e7 ................................
7cdc0 bb 93 e6 9e 9c ef bc 8c e4 bd 86 e4 bc 9a e5 9c a8 e8 a7 a6 e5 8f 91 e5 bb b6 e8 bf 9f e6 88 96 ................................
7cde0 e4 b8 a2 e5 a4 b1 e8 ad a6 e6 8a a5 e4 b9 8b e5 89 8d e5 a2 9e e5 8a a0 e6 97 b6 e9 97 b4 e3 80 ................................
7ce00 82 00 e4 bc a0 e9 80 92 e7 9a 84 e6 8e a5 e5 8f a3 e6 88 90 e5 91 98 e5 9c a8 e9 85 8d e7 bd ae ................................
7ce20 e4 b8 ad e4 b8 8d e5 ad 98 e5 9c a8 00 e7 bd 91 e7 bb 9c e7 b1 bb e5 9e 8b e5 9c b0 e5 9d 80 e4 ................................
7ce40 b8 8d e8 83 bd e9 85 8d e7 bd ae e4 b8 ba 4e 41 54 ef bc 8c e8 80 8c e5 8f aa e4 b8 ba e6 9c ac ..............NAT...............
7ce60 e5 9c b0 e6 ba 90 e9 80 89 e6 8b a9 e5 9c b0 e5 9d 80 e7 b1 bb e5 9e 8b e3 80 82 00 e4 b8 80 e4 ................................
7ce80 b8 aa e6 99 ae e9 80 9a e7 9a 84 56 4c 41 4e e5 ad 98 e5 9c a8 e6 ad a4 e6 a0 87 e8 ae b0 ef bc ...........VLAN.................
7cea0 8c e8 af b7 e5 88 a0 e9 99 a4 e5 ae 83 e4 bd bf e7 94 a8 e5 ae 83 e6 a0 87 e8 ae b0 51 69 6e 51 ............................QinQ
7cec0 e4 b8 ba e7 ac ac e4 b8 80 e7 ba a7 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 50 44 e5 bb b6 e8 .........................DPD....
7cee0 bf 9f e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 95 b0 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ................................
7cf00 ba 44 50 44 e9 87 8d e8 af 95 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 95 b0 e5 80 bc e3 80 82 00 .DPD............................
7cf20 e5 bf 85 e9 a1 bb e4 b8 ba 54 46 43 e5 ad 97 e8 8a 82 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 95 .........TFC....................
7cf40 b0 e5 80 bc e3 80 82 00 e6 95 b0 e6 8d ae e5 8c 85 e5 8f af e4 bb a5 e5 8c b9 e9 85 8d e5 9c a8 ................................
7cf60 e5 8f a6 e4 b8 80 e6 9d a1 e8 a7 84 e5 88 99 e4 b9 8b e5 89 8d e6 94 be e7 bd ae e7 9a 84 e6 a0 ................................
7cf80 87 e8 ae b0 e3 80 82 00 e5 8f af e4 bb a5 e6 a0 87 e8 ae b0 e5 8c b9 e9 85 8d e6 ad a4 e8 a7 84 ................................
7cfa0 e5 88 99 e7 9a 84 e5 88 86 e7 bb 84 ef bc 8c e5 b9 b6 e4 b8 94 e8 af a5 e6 a0 87 e8 ae b0 e7 94 ................................
7cfc0 a8 e4 ba 8e e5 9c a8 e5 85 b6 e4 bb 96 4e 41 54 20 2f e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 e4 b8 .............NAT./..............
7cfe0 8a e5 8c b9 e9 85 8d e3 80 82 e5 ae 83 e8 a2 ab e7 a7 b0 e4 b8 ba 25 31 24 73 e7 ad 96 e7 95 a5 ......................%1$s......
7d000 e8 bf 87 e6 bb a4 25 32 24 73 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e5 b9 b6 e7 a1 ae ......%2$s......................
7d020 e8 ae a4 e8 a7 a3 e5 af 86 e5 af 86 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e5 ................................
7d040 b9 b6 e7 a1 ae e8 ae a4 e5 8a a0 e5 af 86 e5 af 86 e7 a0 81 e3 80 82 00 e4 b8 8d e8 83 bd e4 b8 ................................
7d060 ba 49 4e e5 92 8c 4f 75 74 e9 80 89 e6 8b a9 e9 98 9f e5 88 97 e5 92 8c e8 99 9a e6 8b 9f e6 8e .IN...Out.......................
7d080 a5 e5 8f a3 e3 80 82 20 e4 b8 a4 e8 80 85 e5 bf 85 e9 a1 bb e6 9d a5 e8 87 aa e5 90 8c e4 b8 80 ................................
7d0a0 e7 b1 bb e5 9e 8b e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 bf 9b e6 9d a5 e6 96 b9 e5 90 91 e9 ................................
7d0c0 80 89 e6 8b a9 e9 98 9f e5 88 97 ef bc 8c e7 84 b6 e5 90 8e e4 b8 ba e5 87 ba e5 8e bb e6 96 b9 ................................
7d0e0 e5 90 91 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e9 98 9f e5 88 97 e3 80 82 00 e5 90 8c e6 97 b6 e9 ................................
7d100 80 89 e6 8b a9 e5 ba 94 e7 ad 94 e9 98 9f e5 88 97 e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e9 80 89 ................................
7d120 e6 8b a9 e9 98 9f e5 88 97 e3 80 82 00 e6 b7 bb e5 8a a0 e6 96 b0 e8 ae b0 e5 bd 95 e6 97 b6 e8 ................................
7d140 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e7 94 9f e9 94 99 e8 af af e3 80 82 00 e5 8a ................................
7d160 a0 e8 bd bd e5 8c ba e5 9f 9f e6 97 b6 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e7 ................................
7d180 94 9f e9 94 99 e8 af af e3 80 82 00 e5 88 a0 e9 99 a4 e7 8e b0 e6 9c 89 e8 ae b0 e5 bd 95 e6 97 ................................
7d1a0 b6 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e7 94 9f e9 94 99 e8 af af e3 80 82 00 ................................
7d1c0 e6 9b b4 e6 96 b0 e5 8c ba e5 9f 9f e6 97 b6 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e5 8f ................................
7d1e0 91 e7 94 9f e9 94 99 e8 af af e3 80 82 00 e5 8d b7 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 80 e4 b8 aa ................................
7d200 e5 87 ad e8 af 81 ef bc 8c e4 b8 94 e5 b0 8f e4 ba 8e 20 25 73 e3 80 82 00 e5 88 b0 e8 bf 99 e4 ...................%s...........
7d220 ba 9b e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e7 9a 84 e8 b7 af e7 94 b1 e5 b7 b2 e7 bb 8f e5 ad 98 ................................
7d240 e5 9c a8 00 e9 9c 80 e8 a6 81 e4 b8 ba e6 af 8f e4 b8 aa e9 99 84 e5 8a a0 e6 9d a1 e7 9b ae e6 ................................
7d260 8c 87 e5 ae 9a e8 ae a1 e5 88 92 e8 a1 a8 e3 80 82 00 e8 be 83 e7 9f ad e7 9a 84 e6 8e a2 e6 b5 ................................
7d280 8b e9 a2 91 e7 8e 87 e5 b0 86 e5 87 8f e5 b0 91 e8 a7 a6 e5 8f 91 e5 bb b6 e8 bf 9f e6 88 96 e4 ................................
7d2a0 b8 a2 e5 a4 b1 e8 ad a6 e6 8a a5 e4 b9 8b e5 89 8d e6 89 80 e9 9c 80 e7 9a 84 e6 97 b6 e9 97 b4 ................................
7d2c0 ef bc 8c e4 bd 86 e4 bc 9a e4 bd bf e7 94 a8 e6 9b b4 e5 a4 9a e7 9a 84 e7 bd 91 e7 bb 9c e8 b5 ................................
7d2e0 84 e6 ba 90 e3 80 82 20 e8 be 83 e9 95 bf e7 9a 84 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e5 b0 86 ................................
7d300 e9 99 8d e4 bd 8e e8 b4 a8 e9 87 8f e5 9b be e7 9a 84 e7 b2 be e5 ba a6 e3 80 82 00 e5 af b9 e4 ................................
7d320 ba 8e 41 63 63 65 73 73 20 50 6f 69 6e 74 e6 a8 a1 e5 bc 8f ef bc 8c e5 bf 85 e9 a1 bb e9 80 89 ..Access.Point..................
7d340 e6 8b a9 e4 b8 8d e6 98 af e8 87 aa e5 8a a8 e7 9a 84 e7 89 b9 e5 ae 9a e9 80 9a e9 81 93 e3 80 ................................
7d360 82 00 e5 8d b3 e4 bd bf e6 9c 8d e5 8a a1 e8 a2 ab e6 a0 87 e8 ae b0 e4 b8 ba e7 a6 81 e7 94 a8 ................................
7d380 ef bc 8c e4 b9 9f e5 b0 86 e5 8f 91 e9 80 81 e6 b5 8b e8 af 95 e9 80 9a e7 9f a5 e3 80 82 00 e5 ................................
7d3a0 8d b3 e4 bd bf e6 9c 8d e5 8a a1 e8 a2 ab e6 a0 87 e8 ae b0 e4 b8 ba e7 a6 81 e7 94 a8 ef bc 8c ................................
7d3c0 e4 b9 9f e5 b0 86 e5 8f 91 e9 80 81 e6 b5 8b e8 af 95 e9 80 9a e7 9f a5 e3 80 82 20 e5 b0 86 e4 ................................
7d3e0 bd bf e7 94 a8 e6 9c 80 e5 90 8e e4 bf 9d e5 ad 98 e7 9a 84 e5 80 bc ef bc 8c e4 b8 8d e4 b8 80 ................................
7d400 e5 ae 9a e6 98 af e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e7 9a 84 e5 80 bc e3 80 82 00 e8 bf 99 e4 ................................
7d420 b8 aa e5 90 8d e5 ad 97 e7 9a 84 e7 94 a8 e6 88 b7 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 ................................
7d440 e5 b0 86 e5 af 86 e9 92 a5 e6 b7 bb e5 8a a0 e5 88 b0 e7 94 a8 e6 88 b7 e3 80 82 20 00 e5 bf 85 ................................
7d460 e9 a1 bb e6 8c 87 e5 ae 9a e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e3 80 82 00 e5 ................................
7d480 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 44 55 49 44 ef bc 88 44 48 43 50 e5 ....................DUID...DHCP.
7d4a0 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 89 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c ................................
7d4c0 89 e6 95 88 e7 9a 84 44 55 49 44 e6 a0 87 e8 af 86 e7 ac a6 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 .......DUID.....................
7d4e0 ba e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e6 9c 89 e6 ................................
7d500 95 88 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e7 bb ...........DNS..................
7d520 99 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e4 ................................
7d540 b8 aa e6 9c 89 e6 95 88 e7 9a 84 46 51 44 4e e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e2 ...........FQDN.................
7d560 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e6 9c 89 e6 95 88 46 51 44 .............................FQD
7d580 4e e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 N...............................
7d5a0 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 ............[%s]................
7d5c0 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 92 8c e7 ab af e5 8f a3 ef bc 8c e4 be 8b e5 a6 82 ......IP........................
7d5e0 ef bc 9a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 40 35 33 35 33 e3 80 82 00 27 44 4e 53 20 ....192.168.100.10@5353....'DNS.
7d600 e6 9c 8d e5 8a a1 e5 99 a8 31 27 20 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 .........1'.....................
7d620 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 ....IP...........'DNS..........2
7d640 27 20 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 '.........................IP....
7d660 9d 80 e3 80 82 20 00 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 33 27 20 ef bc 8c e5 bf 85 e9 a1 .......'DNS..........3'.........
7d680 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 27 44 4e ................IP...........'DN
7d6a0 53 20 e6 9c 8d e5 8a a1 e5 99 a8 34 27 20 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 S..........4'...................
7d6c0 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a1 bb e7 bb 99 e2 80 9c e6 ......IP........................
7d6e0 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 ................................
7d700 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 27 e5 af b9 e7 ......IP...................'....
7d720 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9c e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 ................................
7d740 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e2 80 9c e8 99 9a e6 8b ...IP...........................
7d760 9f e5 9c b0 e5 9d 80 e6 b1 a0 e7 bd 91 e7 bb 9c e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 ................................
7d780 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 20 27 57 49 4e 53 20 e6 9c 8d e5 ........IP............'WINS.....
7d7a0 8a a1 e5 99 a8 31 27 20 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 .....1'......................IP.
7d7c0 9c b0 e5 9d 80 e3 80 82 00 20 27 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 20 e5 bf 85 e9 ..........'WINS..........2'.....
7d7e0 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 .................IP.............
7d800 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e6 af 8f e4 b8 80 e8 a1 8c e8 be 93 e5 85 ................................
7d820 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 ..........IP....................
7d840 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e8 a1 8c 20 25 73 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 ...............%s...............
7d860 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 4e 53 e6 9c 8d e5 8a a1 e5 99 IP...................DNS........
7d880 a8 20 25 73 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ..%s...............IP...........
7d8a0 bf 85 e9 a1 bb e4 b8 ba e6 af 8f e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a ..............DNS...............
7d8c0 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae .........IP.....................
7d8e0 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 b8 ba e7 bd 91 e5 85 ................IP..............
7d900 b3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 9c 8d e5 8a a1 ................................
7d920 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf ..................IP............
7d940 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 bb 2f e6 ac a1 e8 a6 81 57 49 4e 53 e6 9c 8d e5 8a a1 e5 99 ............./......WINS........
7d960 a8 e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 ................IP..............
7d980 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 be 8b e5 .................IP.............
7d9a0 a6 82 ef bc 9a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 2e 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ......192.168.100.10............
7d9c0 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e2 80 9c 23 e2 80 9d ...........IP...............#...
7d9e0 e4 b8 ba e6 8e 92 e9 99 a4 e6 88 96 e4 b8 ba e2 80 9c 21 e2 80 9d e4 b8 8d e8 bd ac e5 8f 91 e3 ..................!.............
7da00 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 ..............................IP
7da20 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 ...............................I
7da40 50 e5 9c b0 e5 9d 80 e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 bb 2f e8 be 85 e5 P.........[%s]............./....
7da60 8a a9 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 ..NTP........................IP.
7da80 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae ................................
7daa0 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c 43 49 44 52 e5 9d 97 e6 88 96 4d ..........IP.........CIDR......M
7dac0 41 43 e5 9c b0 e5 9d 80 e3 80 82 20 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e4 b8 ba 54 46 54 50 e6 9c AC..........[%s]..........TFTP..
7dae0 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc ......................IP........
7db00 8c e4 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 bd 91 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba ................................
7db20 e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 83 31 e6 8c 87 e5 ae 9a e6 ......syslog............1.......
7db40 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 20 ........IP....../............IP.
7db60 2f e4 b8 bb e6 9c ba e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba /...............................
7db80 e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 83 32 e6 8c 87 e5 ae 9a e6 ......syslog............2.......
7dba0 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 20 ........IP....../............IP.
7dbc0 2f e4 b8 bb e6 9c ba e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba /...............................
7dbe0 e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 83 33 e6 8c 87 e5 ae 9a e6 ......syslog............3.......
7dc00 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 20 ........IP....../............IP.
7dc20 2f e4 b8 bb e6 9c ba e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba /...............................
7dc40 e6 af 8f e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a ......DNS.......................
7dc60 84 49 50 56 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e5 bc 80 e5 a7 8b e8 8c .IPV4...........................
7dc80 83 e5 9b b4 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 ...................IPv4.........
7dca0 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bb 93 e6 9d 9f e8 8c 83 e5 9b b4 e6 8c 87 e5 ae 9a e6 9c 89 e6 ................................
7dcc0 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e5 .....IPv4.......................
7dce0 85 b3 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 .................IPv4...........
7dd00 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 ................................
7dd20 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb ............IPv4................
7dd40 e4 b8 ba e4 b8 bb 2f e8 be 85 e5 8a a9 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 ....../......NTP................
7dd60 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 ........IPv4....................
7dd80 b8 bb e8 a6 81 2f e8 be 85 e5 8a a9 57 49 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 ...../......WINS................
7dda0 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ........IPv4....................
7ddc0 ae 9a e4 b8 8e e9 9d 99 e6 80 81 41 52 50 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e7 9a 84 e6 9c 89 ...........ARP..................
7dde0 e6 95 88 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 ...IPv4.........................
7de00 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 54 46 54 ......IPv4...................TFT
7de20 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 P........................IPv4...
7de40 e5 9d 80 ef bc 8c e4 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 bd 91 e5 9d 80 e3 80 82 00 e5 bf 85 e9 ................................
7de60 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 bd 91 e5 85 b3 e3 80 82 00 e5 .................IPv4...........
7de80 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 49 50 76 34 e8 a1 8c 25 73 20 e8 be ....................IPv4...%s...
7dea0 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 e3 80 82 .............IPv4...............
7dec0 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e6 af 8f e4 b8 aa 49 50 76 34 ............................IPv4
7dee0 e8 a1 8c e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 bd 91 e7 bb 9c e6 8e a9 e7 ..................IPv4..........
7df00 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 ...........................IPv4.
7df20 88 96 49 50 76 36 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ..IPv6..........................
7df40 ae 9a e2 80 9c e8 99 9a e6 8b 9f 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 e7 bd 91 e7 bb 9c e2 80 ...........IPv6.................
7df60 9d e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ..........IPv6..................
7df80 ba e6 af 8f e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 .......DNS......................
7dfa0 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e5 85 b3 e6 ..IPv6..........................
7dfc0 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 ..............IPv6..............
7dfe0 a1 bb e4 b8 ba e4 b8 bb 2f e8 be 85 e5 8a a9 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae ......../......NTP..............
7e000 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c ..........IPv6..................
7e020 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 .............IPv6...............
7e040 bb e4 b8 ba 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 ....TFTP........................
7e060 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb IPv6............................
7e080 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 bd 91 e5 85 b3 e3 80 82 00 e5 bf 85 ...............IPv6.............
7e0a0 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 49 50 76 36 e8 a1 8c 25 73 20 e8 be 93 e5 ..................IPv6...%s.....
7e0c0 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 e3 80 82 00 e5 ...........IPv6.................
7e0e0 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e6 af 8f e4 b8 aa 49 50 76 36 e8 a1 ..........................IPv6..
7e100 8c e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 ................IPv6............
7e120 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 8e e9 9d 99 e6 80 81 41 52 50 e9 85 8d e5 .........................ARP....
7e140 90 88 e4 bd bf e7 94 a8 e7 9a 84 e6 9c 89 e6 95 88 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf .................MAC............
7e160 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 4d 41 43 e5 9c b0 e5 .........................MAC....
7e180 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4d 41 43 e5 9c ...........................MAC..
7e1a0 b0 e5 9d 80 e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a .......[%s].....................
7e1c0 84 4e 41 54 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 .NAT............IP..............
7e1e0 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c .................NAT............
7e200 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 IPv4............................
7e220 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 36 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 ...........IPv6.................
7e240 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 76 36 e5 9c b0 e5 9d 80 ef bc .....NAT............IPv6........
7e260 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 ...............................I
7e280 50 76 34 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 Pv4......................NAT....
7e2a0 9c b0 e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae ................................
7e2c0 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e5 a4 8d e4 bd 8d e6 97 a5 e6 9c ................PPPoE...........
7e2e0 9f ef bc 88 4d 4d 20 2f 20 44 44 20 2f 20 59 59 59 59 ef bc 89 e3 80 82 00 e5 bf 85 e9 a1 bb e5 ....MM./.DD./.YYYY..............
7e300 9c a8 e8 87 aa e5 ae 9a e4 b9 89 50 50 50 6f 45 e5 91 a8 e6 9c 9f e6 80 a7 e5 a4 8d e4 bd 8d e5 ...........PPPoE................
7e320 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a ef bc 88 31 2d 33 31 ef bc 89 e6 9c 89 e6 95 88 e7 9a .................1-31...........
7e340 84 50 50 50 6f 45 e9 87 8d e7 bd ae e6 97 a5 e6 9c 9f e3 80 82 20 e4 b8 8d e4 bc 9a e5 af b9 e6 .PPPoE..........................
7e360 af 8f e6 9c 88 e7 9a 84 e6 9c 89 e6 95 88 e5 a4 a9 e6 95 b0 e8 bf 9b e8 a1 8c e6 a3 80 e6 9f a5 ................................
7e380 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 ...............................P
7e3a0 50 50 6f 45 e5 a4 8d e4 bd 8d e6 97 b6 e9 97 b4 2d e5 b0 8f e6 97 b6 ef bc 88 30 2d 32 33 ef bc PPoE............-.........0-23..
7e3c0 89 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 ................................
7e3e0 50 50 50 6f 45 e5 a4 8d e4 bd 8d e6 97 b6 e9 97 b4 2d e5 88 86 e9 92 9f ef bc 88 30 2d 35 39 ef PPPoE............-.........0-59.
7e400 bc 89 e3 80 82 00 e5 bf 85 e9 a1 bb e5 9c a8 e8 87 aa e5 ae 9a e4 b9 89 50 50 50 6f 45 e5 91 a8 ........................PPPoE...
7e420 e6 9c 9f e6 80 a7 e5 a4 8d e4 bd 8d e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a ef bc 88 31 2d ..............................1-
7e440 31 32 ef bc 89 e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e5 a4 8d e4 bd 8d e6 9c 88 e4 bb bd e3 12............PPPoE.............
7e460 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e9 87 8d ........................PPPoE...
7e480 e7 bd ae e5 b9 b4 e4 bb bd e3 80 82 20 e4 b8 8d e8 a6 81 e9 80 89 e6 8b a9 e8 bf 87 e5 8e bb e7 ................................
7e4a0 9a 84 e4 b8 80 e5 b9 b4 ef bc 81 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c ................................
7e4c0 89 e6 95 88 e7 9a 84 50 50 54 50 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 .......PPTP.........IP..........
7e4e0 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 54 50 e7 ...........................PPTP.
7e500 9a 84 e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a ........IP......................
7e520 e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 54 50 e5 ad 90 e7 bd 91 e4 bd 8d e8 ae a1 e6 ...............PPTP.............
7e540 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a ................................
7e560 84 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e3 80 82 20 00 e4 b8 ba e4 ba .RADIUS.........................
7e580 86 e5 b0 86 45 41 50 2d 52 41 44 49 55 53 e8 ae be e7 bd ae e4 b8 ba e8 ba ab e4 bb bd e8 ae a4 ....EAP-RADIUS..................
7e5a0 e8 af 81 e6 96 b9 e6 b3 95 ef bc 8c e5 bf 85 e9 a1 bb e5 9c a8 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 ................................
7e5c0 b7 e7 ab af e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 52 ...............................R
7e5e0 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e7 94 a8 e6 88 b7 e8 ba ab e4 bb bd ADIUS...........................
7e600 e8 ae a4 e8 af 81 e3 80 82 00 e4 bd a0 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e4 b8 80 e4 b8 aa e6 ................................
7e620 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e6 9c ................................
7e640 89 e6 95 88 e7 9a 84 55 52 4c e3 80 82 20 e6 97 a0 e6 b3 95 e4 bb 8e 20 27 25 73 27 e8 8e b7 e5 .......URL..............'%s'....
7e660 8f 96 e5 8f af e7 94 a8 e6 95 b0 e6 8d ae 2e 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e5 ................................
7e680 bc 95 e5 af bc e6 96 87 e4 bb b6 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 9d 80 ................................
7e6a0 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 ................................
7e6c0 80 9d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 94 a8 e6 88 b7 46 51 44 4e ef bc 8c e6 a0 .......................FQDN.....
7e6e0 bc e5 bc 8f e4 b8 ba 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d e3 80 82 00 e5 bf 85 .......user@my.domain.com.......
7e700 e9 a1 bb e6 8c 87 e5 ae 9a e2 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a ................................
7e720 84 e6 9c 89 e6 95 88 e7 94 a8 e6 88 b7 46 51 44 4e ef bc 8c e6 a0 bc e5 bc 8f e4 b8 ba 75 73 65 .............FQDN............use
7e740 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 r@my.domain.com.................
7e760 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 88 ab e5 90 8d 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 ....................IP..........
7e780 e6 8c 87 e5 ae 9a e4 ba 86 e6 9c 89 e6 95 88 e7 9a 84 e5 88 ab e5 90 8d e4 b8 bb e6 9c ba e5 90 ................................
7e7a0 8d ef bc 8c e4 bd 86 e5 ba 94 e7 9c 81 e7 95 a5 e5 9f 9f e5 90 8d e9 83 a8 e5 88 86 00 e5 bf 85 ................................
7e7c0 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 88 ab e5 90 8d e5 ad ................................
7e7e0 90 e7 bd 91 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e6 9c 89 ................................
7e800 e6 95 88 e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 85 e5 90 8d e7 a7 b0 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 ................................
7e820 9c 89 e6 95 88 e8 bd bd e8 8d b7 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e6 95 b0 e6 8d ae e3 80 82 ................................
7e840 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e7 ................................
7e860 9a 84 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 ................................
7e880 88 e7 9a 84 e7 9b ae e6 a0 87 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 ................................
7e8a0 e7 9a 84 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 ................................
7e8c0 a1 bb e5 9c a8 5f 6d 73 64 63 73 e4 b9 8b e5 90 8e e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 ....._msdcs.....................
7e8e0 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a1 bb e5 9c a8 e5 88 ab e5 90 8d e5 88 97 e8 a1 a8 e4 b8 ad e6 ................................
7e900 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae ................................
7e920 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a1 bb e7 bb 99 ................................
7e940 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 ................................
7e960 aa e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 27 e5 af .............................'..
7e980 b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9c e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 ................................
7e9a0 95 88 e7 9a 84 e5 9f 9f e5 90 8d 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 4e 53 e5 9f 9f e6 8c 87 e5 ae .....................DNS........
7e9c0 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 e6 b3 a8 ..........................DNS...
7e9e0 e5 86 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 9f ................................
7ea00 9f e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f ................................
7ea20 e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 20 25 73 e6 8c 87 e5 ..........................%s....
7ea40 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 85 b3 49 50 e5 9c b0 e5 9d 80 e6 .......................IP.......
7ea60 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 ................................
7ea80 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 85 b3 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 .................IP.............
7eaa0 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 85 b3 e7 bb ................................
7eac0 84 e5 90 8d e7 a7 b0 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c ................................
7eae0 89 e6 95 88 e7 9a 84 e7 bd 91 e5 85 b3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 49 50 76 36 e5 89 ..........................IPv6..
7eb00 8d e7 bc 80 e6 a0 87 e8 af 86 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 e5 8d 81 e5 85 ad e8 ................................
7eb20 bf 9b e5 88 b6 e6 95 b0 e5 ad 97 e3 80 82 00 e6 8c 87 e5 ae 9a e4 ba 86 e6 9c 89 e6 95 88 e7 9a ................................
7eb40 84 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e4 bd 86 e5 ba 94 e7 9c 81 e7 95 a5 e5 9f 9f e5 90 8d e9 ................................
7eb60 83 a8 e5 88 86 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a ................................
7eb80 84 69 6b 65 69 64 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 .ikeid..........................
7eba0 e6 8e a5 e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e8 a6 81 e8 b7 9f e8 b8 aa e7 ................................
7ebc0 9a 84 e6 9c 89 e6 95 88 e6 8e a5 e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c ................................
7ebe0 89 e6 95 88 e7 9a 84 e5 86 85 e9 83 a8 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e6 89 be e4 b8 8d ................................
7ec00 e5 88 b0 e6 9c 89 e6 95 88 e7 9a 84 49 50 ef bc 81 00 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 e5 bf ............IP..................
7ec20 bd e7 95 a5 32 e5 b0 8f e6 97 b6 e4 bb a5 e4 b8 8b e7 9a 84 e6 9c 89 e6 95 88 e7 94 9f e5 91 bd ....2...........................
7ec40 e5 91 a8 e6 9c 9f ef bc 88 52 46 43 20 34 38 36 32 20 53 65 63 74 69 6f 6e 20 35 2e 35 2e 33 20 .........RFC.4862.Section.5.5.3.
7ec60 70 6f 69 6e 74 20 65 ef bc 89 00 e5 bf 85 e9 a1 bb e4 b8 ba 20 25 73 e6 8c 87 e5 ae 9a e4 b8 80 point.e..............%s.........
7ec80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 ..................IP............
7eca0 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 ................................
7ecc0 e7 bd 91 e7 bb 9c 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 ......IP........................
7ece0 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 76 34 e5 9c b0 e5 9d 80 ef bc ....................IPv4........
7ed00 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 ...............................I
7ed20 50 76 36 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 Pv6.............................
7ed40 bd 91 e7 bb 9c 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 .....IPv6.......................
7ed60 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 34 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae ................IPv4............
7ed80 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c e4 bd 8d e8 ................................
7eda0 ae a1 e6 95 b0 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e9 ................................
7edc0 95 9c e5 83 8f e5 90 8d e7 a7 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 4e 41 54 e7 ab af e5 8f ........................NAT.....
7ede0 a3 e6 9d a1 e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 ................................
7ee00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f ................................
7ee20 a3 e5 8f b7 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 ................................
7ee40 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ................................
7ee60 9a 84 e7 ab af e5 8f a3 e5 8f b7 e3 80 82 20 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 9b ae ...............[%s].............
7ee80 e6 a0 87 e7 ab af e5 8f a3 e6 9d a1 e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e7 ab ................................
7eea0 af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba ................................
7eec0 e6 ba 90 e7 ab af e5 8f a3 e6 9d a1 e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e7 ab ................................
7eee0 af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 ................................
7ef00 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 89 8d e7 bc 80 e8 8c 83 e5 9b b4 e3 80 82 00 e5 bf 85 e9 ................................
7ef20 a1 bb e4 b8 ba e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 ................................
7ef40 e4 b8 bb e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf ..................IP............
7ef60 85 e9 a1 bb e4 b8 ba e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ................................
7ef80 9a 84 e4 b8 bb e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 ....................IPv4........
7efa0 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e8 8c 83 ................................
7efc0 e5 9b b4 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 ................................
7efe0 a8 8b e7 bd 91 e5 85 b3 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 ........IPv4....................
7f000 81 e5 b0 86 e5 8d 8f e8 ae ae e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 36 00 e5 bf 85 e9 a1 bb e6 8c ...................IPv6.........
7f020 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 49 50 76 36 e5 9c b0 .........................IPv6...
7f040 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e5 8d 8f e8 ae ae e6 9b b4 e6 94 ................................
7f060 b9 e4 b8 ba 49 50 76 34 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf ....IPv4........................
7f080 9c e7 a8 8b e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 ................................
7f0a0 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb ................................
7f0c0 9c 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 .IP.............................
7f0e0 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 ..............IPv4..............
7f100 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 36 00 e5 bf .........................IPv6...
7f120 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 49 ...............................I
7f140 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc Pv6.............................
7f160 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 34 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 ..........IPv4..................
7f180 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 ................................
7f1a0 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e8 b5 ................................
7f1c0 b7 e5 a7 8b e5 9c b0 e5 9d 80 e3 80 82 20 00 e6 9c aa e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a ................................
7f1e0 84 e8 a7 84 e5 88 99 e7 b1 bb e5 9e 8b e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 ................................
7f200 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e3 80 82 20 00 ................................
7f220 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 e4 bd ................................
7f240 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 ................................
7f260 e6 ba 90 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 8b 86 e5 ................................
7f280 88 86 44 4e 53 e5 9f 9f e5 88 97 e8 a1 a8 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 ..DNS...........................
7f2a0 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 ad 90 e7 bd 91 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 ................................
7f2c0 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 ................................
7f2e0 81 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 49 50 e5 .............................IP.
7f300 9c b0 e5 9d 80 e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e5 85 b6 e4 bb 96 e5 ad 90 e7 bd 91 e2 80 ................................
7f320 9d e7 b1 bb e5 9e 8b e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ................................
7f340 9a 84 e7 9b ae e6 a0 87 49 50 e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e5 85 b6 e4 bb 96 e5 ad 90 ........IP......................
7f360 e7 bd 91 e2 80 9d e7 b1 bb e5 9e 8b e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c ................................
7f380 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb ................................
7f3a0 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e2 80 9c 44 4e 53 e9 bb 98 e8 ae ........................DNS.....
7f3c0 a4 e5 9f 9f e2 80 9d e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 27 e7 99 bb e5 bd 95 e6 ........................'.......
7f3e0 a8 aa e5 b9 85 27 20 e7 9a 84 e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 .....'..........................
7f400 e5 ae 9a e4 bf a1 e6 81 af e7 bc 93 e5 ad 98 e5 a4 a7 e5 b0 8f e7 9a 84 e6 9c 89 e6 95 88 e5 80 ................................
7f420 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 20 25 73 20 e8 b0 83 e8 af 95 e6 8c 87 e5 ae 9a e6 9c ...............%s...............
7f440 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 45 44 4e 53 e7 bc 93 e5 86 b2 e5 8c ....................EDNS........
7f460 ba e5 a4 a7 e5 b0 8f e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 ................................
7f480 e5 bf 85 e9 a1 bb e4 b8 ba e5 85 a5 e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba e6 8c 87 e5 ae ...............TCP..............
7f4a0 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 4a 6f 73 74 6c 65 ..........................Jostle
7f4c0 e8 b6 85 e6 97 b6 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 ................................
7f4e0 a1 bb e4 b8 ba e6 97 a5 e5 bf 97 e5 b1 82 e7 ba a7 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 ................................
7f500 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 a6 81 e7 bc 93 e5 ad 98 e7 9a 84 e4 b8 bb e6 ................................
7f520 9c ba e6 95 b0 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ................................
7f540 ba e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e7 9a 84 e6 9f a5 e8 af a2 e6 95 b0 e9 87 8f e6 8c 87 e5 ................................
7f560 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e5 87 ba e7 ab ................................
7f580 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 .TCP............................
7f5a0 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 bb e6 9c ba e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae e7 9a ................................
7f5c0 84 54 54 4c e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba .TTL............................
7f5e0 e4 b8 8d e9 9c 80 e8 a6 81 e7 9a 84 e5 9b 9e e5 a4 8d e9 98 88 e5 80 bc e6 8c 87 e5 ae 9a e6 9c ................................
7f600 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 ................................
7f620 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 a8 8b e5 ba 8f e7 ab af e5 8f a3 e5 8f b7 00 41 41 41 41 Web.........................AAAA
7f640 20 28 49 50 76 36 29 00 e4 ba a4 e6 b5 81 e7 94 b5 e6 a8 a1 e5 bc 8f 00 41 43 46 e5 8e 8b e7 bc .(IPv6).................ACF.....
7f660 a9 00 41 43 4c 73 00 41 45 53 ef bc 88 e6 8e a8 e8 8d 90 ef bc 89 00 41 45 53 2d 4e 49 20 e5 9f ..ACLs.AES.............AES-NI...
7f680 ba e4 ba 8e 43 50 55 e7 9a 84 e5 8a a0 e9 80 9f 00 e5 9c a8 e4 b9 8b e5 89 8d 00 41 4d 44 20 4b ....CPU....................AMD.K
7f6a0 38 ef bc 8c 4b 31 30 e5 92 8c 4b 31 31 20 43 50 55 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 8...K10...K11.CPU...............
7f6c0 00 e4 bb bb e4 bd 95 e7 94 a8 e6 88 b7 00 41 50 4e e7 9a 84 e5 8f b7 e7 a0 81 ef bc 88 e5 8f af ..............APN...............
7f6e0 e9 80 89 ef bc 89 00 41 52 50 e5 a4 84 e7 90 86 20 00 41 52 50 e8 a1 a8 00 41 52 50 e8 a1 a8 e9 .......ARP........ARP....ARP....
7f700 9d 99 e6 80 81 e6 9d a1 e7 9b ae 00 41 53 4e e7 bc 96 e7 a0 81 00 41 53 4e 2e 31 e5 8c ba e5 88 ............ASN.......ASN.1.....
7f720 86 e5 90 8d e7 a7 b0 00 e4 b8 ad e6 ad a2 00 e4 b8 ad e6 ad a2 e6 b5 8b e8 af 95 00 e5 85 b3 e4 ................................
7f740 ba 8e e6 9c ac e9 a1 b5 00 e5 9c a8 49 4b 45 76 31 e4 b8 bb e6 a8 a1 e5 bc 8f e4 b8 8b e6 8e a5 ............IKEv1...............
7f760 e5 8f 97 e6 9c aa e5 8a a0 e5 af 86 e7 9a 84 49 44 e5 92 8c e5 93 88 e5 b8 8c e6 9c 89 e6 95 88 ...............ID...............
7f780 e8 b4 9f e8 bd bd 00 e5 8f af e6 8e a5 e5 8f 97 e7 9a 84 e4 bd bf e7 94 a8 e6 94 bf e7 ad 96 00 ................................
7f7a0 e8 ae bf e9 97 ae e8 a2 ab e6 8b 92 e7 bb 9d 3c 62 72 2f 3e 3c 62 72 2f 3e e4 bb 8e e4 b8 b4 e6 ...............<br/><br/>.......
7f7c0 97 b6 e9 94 81 e5 ae 9a e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e5 9c b0 e5 9d 80 e5 b0 9d e8 af 95 ................................
7f7e0 e8 ae bf e9 97 ae e3 80 82 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e e5 9c a8 e9 94 81 e5 ae 9a e5 88 .........<br./><br./>...........
7f800 b0 e6 9c 9f e4 b9 8b e5 90 8e e5 86 8d e5 b0 9d e8 af 95 e8 ae bf e9 97 ae e9 98 b2 e7 81 ab e5 ................................
7f820 a2 99 e3 80 82 00 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e5 90 8d e7 a7 b0 00 e8 ae bf e9 97 ae e5 ................................
7f840 88 97 e8 a1 a8 e5 90 8d e7 a7 b0 00 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 00 e8 ae bf e9 97 ae e5 ................................
7f860 88 97 e8 a1 a8 e6 8e a7 e5 88 b6 e5 af b9 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e8 ae bf ..............DNS...............
7f880 e9 97 ae 00 e6 8e a5 e5 85 a5 e7 82 b9 00 e6 8e a5 e5 85 a5 e7 82 b9 e5 90 8d e7 a7 b0 00 e6 8e ................................
7f8a0 a5 e5 85 a5 e7 82 b9 e5 90 8d e7 a7 b0 ef bc 88 41 50 4e ef bc 89 00 e6 8b 92 e7 bb 9d e8 ae bf ................APN.............
7f8c0 e9 97 ae ef bc 81 00 e4 b8 80 e5 85 b1 e7 bb 99 e4 ba 88 e4 ba 86 20 25 64 20 e5 88 86 e9 92 9f .......................%d.......
7f8e0 e7 9a 84 e8 ae bf e9 97 ae e6 97 b6 e9 97 b4 e3 80 82 00 e4 b8 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 ......................DNS.......
7f900 99 a8 e9 85 8d e7 bd ae e7 9a 84 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e3 80 82 00 e4 bb 8e 44 4e ..............................DN
7f920 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 88 a0 e9 99 a4 e7 9a 84 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e3 S...............................
7f940 80 82 00 e5 b8 90 e6 88 b7 e5 9b a0 e8 bf 9d e5 8f 8d 4e 6f 2d 49 50 e6 9c 8d e5 8a a1 e6 9d a1 ..................No-IP.........
7f960 e6 ac be e8 80 8c e8 a2 ab e5 81 9c e7 94 a8 e3 80 82 00 e5 b8 90 e6 88 b7 e5 b7 b2 e6 92 a4 e9 ................................
7f980 94 80 00 e5 b8 90 e6 88 b7 e5 b7 b2 e6 9a 82 e5 81 9c 00 e8 ae a1 e5 b8 90 00 e8 ae a1 e5 b8 90 ................................
7f9a0 e7 ab af e5 8f a3 20 00 e8 ae a1 e5 b8 90 e7 ab af e5 8f a3 20 00 e8 ae b0 e5 b8 90 e7 ab af e5 ................................
7f9c0 8f a3 ef bc 88 e5 8f af e9 80 89 ef bc 89 00 e8 ae b0 e5 b8 90 e6 96 b9 e5 bc 8f 00 e8 ae b0 e5 ................................
7f9e0 b8 90 e6 9b b4 e6 96 b0 00 e6 ad a4 e5 a4 84 e6 b7 bb e5 8a a0 e7 9a 84 e5 b8 90 e6 88 b7 e8 bf ................................
7fa00 98 e7 94 a8 e4 ba 8e e7 b3 bb e7 bb 9f e7 9a 84 e5 85 b6 e4 bb 96 e9 83 a8 e5 88 86 ef bc 8c e5 ................................
7fa20 a6 82 4f 70 65 6e 56 50 4e ef bc 8c 49 50 73 65 63 e5 92 8c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ..OpenVPN...IPsec...............
7fa40 e3 80 82 20 00 e5 ba 94 e7 ad 94 e9 98 9f e5 88 97 e5 92 8c e9 98 9f e5 88 97 e4 b8 8d e8 83 bd ................................
7fa60 e7 9b b8 e5 90 8c e3 80 82 00 41 63 6b e9 98 9f e5 88 97 00 41 63 6b e9 98 9f e5 88 97 2f e9 98 ..........Ack.......Ack....../..
7fa80 9f e5 88 97 00 e5 8a a8 e4 bd 9c 00 e8 a1 8c e5 8a a8 00 e5 8a a8 e4 bd 9c 00 e6 bf 80 e6 b4 bb ................................
7faa0 e4 ba 8e 00 e6 b4 bb e8 b7 83 20 00 e6 b4 bb e5 8a a8 e7 9a 84 e5 90 8c e4 bc b4 00 e6 b4 bb e5 ................................
7fac0 8a a8 e9 9a a7 e9 81 93 00 e6 b4 bb e5 8a a8 e7 94 a8 e6 88 b7 00 e6 b4 bb e5 8a a8 e5 87 ad e8 ................................
7fae0 af 81 00 41 64 2d 68 6f 63 20 28 49 42 53 53 29 00 e8 87 aa e9 80 82 e5 ba 94 e6 80 a7 00 e8 87 ...Ad-hoc.(IBSS)................
7fb00 aa e9 80 82 e5 ba 94 4c 5a 4f e5 8e 8b e7 bc a9 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c .......LZO......[Legacy.style...
7fb20 63 6f 6d 70 2d 6c 7a 6f 20 61 64 61 70 74 69 76 65 5d 00 e8 87 aa e9 80 82 e5 ba 94 e7 bb 93 e6 comp-lzo.adaptive]..............
7fb40 9d 9f 00 e8 87 aa e9 80 82 e5 ba 94 e5 90 af e5 8a a8 00 e5 a2 9e e5 8a a0 00 e6 b7 bb e5 8a a0 ................................
7fb60 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 8c ba e5 9f 9f 00 e6 b7 bb e5 8a a0 44 4e 53 e6 9c 8d e5 .........................DNS....
7fb80 8a a1 e5 99 a8 00 e6 b7 bb e5 8a a0 e4 b8 bb e6 9c ba 00 e6 b7 bb e5 8a a0 e4 b8 bb e6 9c ba e5 ................................
7fba0 90 8d 00 e6 b7 bb e5 8a a0 e5 88 b0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b7 bb e5 8a a0 e7 bd 91 e7 ................................
7fbc0 bb 9c 00 e6 b7 bb e5 8a a0 e9 80 89 e9 a1 b9 00 e6 b7 bb e5 8a a0 70 68 61 73 65 31 e6 9d a1 e7 ......................phase1....
7fbe0 9b ae 00 e6 b7 bb e5 8a a0 70 68 61 73 65 32 20 e6 9d a1 e7 9b ae 00 e6 b7 bb e5 8a a0 e7 ab af .........phase2.................
7fc00 e5 8f a3 00 e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 20 00 e6 b7 bb e5 8a a0 e6 96 b0 e8 ae a1 e5 88 ................................
7fc20 92 e8 a1 a8 00 e6 b7 bb e5 8a a0 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e6 b7 bb e5 8a a0 e6 a0 ................................
7fc40 87 e8 ae b0 00 e6 b7 bb e5 8a a0 e6 97 b6 e9 97 b4 00 e6 b7 bb e5 8a a0 e7 bd 91 e5 9d 80 00 e6 ................................
7fc60 b7 bb e5 8a a0 e7 bd 91 e5 9d 80 e8 a1 a8 00 e6 b7 bb e5 8a a0 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 ................................
7fc80 92 e7 9a 84 e6 98 a0 e5 b0 84 00 e5 a2 9e e5 8a a0 e5 8c ba e5 9f 9f 00 e5 9f ba e4 ba 8e e8 bf ................................
7fca0 99 e4 b8 aa e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 4e 41 54 00 e5 9f ba e4 ba 8e ......................NAT.......
7fcc0 e8 bf 99 e4 b8 80 e4 b8 aa e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 50 68 61 73 65 20 32 00 e6 b7 bb .....................Phase.2....
7fce0 e5 8a a0 e6 96 b0 e7 bd 91 e5 85 b3 00 e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 9d a1 e7 9b ae 00 ................................
7fd00 e5 9f ba e4 ba 8e e8 bf 99 e4 b8 aa e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e6 98 ................................
7fd20 a0 e5 b0 84 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e5 88 ab e5 90 8d 00 e9 80 9a e8 bf 87 e6 9c ................................
7fd40 ac e5 9c b0 e9 9a a7 e9 81 93 e5 9c b0 e5 9d 80 e4 b8 ba e8 bf 9c e7 a8 8b e5 86 85 e9 83 a8 e9 ................................
7fd60 9a a7 e9 81 93 e5 9c b0 e5 9d 80 2f e5 ad 90 e7 bd 91 e6 b7 bb e5 8a a0 e6 98 8e e6 99 b0 e7 9a .........../....................
7fd80 84 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e6 b7 bb e5 8a a0 e5 85 b3 e8 81 94 e7 9a 84 e8 bf 87 ................................
7fda0 e6 bb a4 e8 a7 84 e5 88 99 00 e5 b0 86 e6 98 a0 e5 b0 84 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 ................................
7fdc0 a1 a8 e7 9a 84 e7 bb 93 e5 b0 be 00 e5 b0 86 e6 98 a0 e5 b0 84 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 ................................
7fde0 97 e8 a1 a8 e9 a1 b6 e9 83 a8 00 e6 b7 bb e5 8a a0 e7 bd 91 e7 bb 9c 00 e6 b7 bb e5 8a a0 e6 96 ................................
7fe00 b0 e9 98 9f e5 88 97 00 e5 9c a8 e5 88 97 e8 a1 a8 e7 9a 84 e7 bb 93 e5 b0 be e6 b7 bb e5 8a a0 ................................
7fe20 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 e5 9c a8 e5 88 97 e8 a1 a8 e9 a1 b6 e9 ................................
7fe40 83 a8 e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 e6 b7 bb e5 8a ................................
7fe60 a0 e6 88 96 e5 af bc e5 85 a5 43 52 4c 00 e6 b7 bb e5 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b7 ..........CRL...................
7fe80 bb e5 8a a0 e5 8f 8d e5 90 91 e5 8a a8 e6 80 81 44 4e 53 e6 9d a1 e7 9b ae e3 80 82 00 e5 b0 86 ................DNS.............
7fea0 e8 a7 84 e5 88 99 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e7 9a 84 e7 bb 93 e5 b0 be 00 e5 ................................
7fec0 b0 86 e8 a7 84 e5 88 99 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e9 a1 b6 e9 83 a8 00 e6 b7 ................................
7fee0 bb e5 8a a0 e9 80 89 e6 8b a9 e7 9a 84 e6 8e a5 e5 8f a3 00 e6 b7 bb e5 8a a0 e5 88 86 e9 9a 94 ................................
7ff00 e7 ac a6 00 e6 b7 bb e5 8a a0 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 b7 bb e5 8a a0 e9 9d 99 e6 80 81 ................................
7ff20 e6 98 a0 e5 b0 84 00 e5 b0 86 e6 8e a5 e5 8f a3 e4 b8 8a e5 b7 b2 e5 b7 b2 e5 91 bd e5 90 8d e7 ................................
7ff40 9a 84 e6 8e a5 e5 8f a3 e6 b7 bb e5 8a a0 e4 b8 ba e6 a1 a5 e6 8e a5 e5 99 a8 e4 b8 8a e7 9a 84 ................................
7ff60 e8 b7 a8 e5 ba a6 e7 ab af e5 8f a3 e3 80 82 20 e8 b7 a8 e5 ba a6 e7 ab af e5 8f a3 e4 bc a0 e8 ................................
7ff80 be 93 e7 94 b1 e6 a1 a5 e6 8e a5 e6 94 b6 e7 9a 84 e6 af 8f e4 b8 aa e5 b8 a7 e7 9a 84 e5 89 af ................................
7ffa0 e6 9c ac e3 80 82 20 e8 bf 99 e5 af b9 e4 ba 8e e8 bf 9e e6 8e a5 e5 88 b0 e6 a1 a5 e6 8e a5 e5 ................................
7ffc0 99 a8 e7 9a 84 e4 b8 80 e4 b8 aa e8 b7 a8 e6 8e a5 e7 ab af e5 8f a3 e7 9a 84 e5 8f a6 e4 b8 80 ................................
7ffe0 e4 b8 aa e4 b8 bb e6 9c ba e4 b8 8a e8 a2 ab e5 8a a8 e5 9c b0 e4 be a6 e5 90 ac e6 a1 a5 e6 8e ................................
80000 a5 e7 bd 91 e7 bb 9c e6 98 af e6 9c 80 e6 9c 89 e7 94 a8 e7 9a 84 e3 80 82 20 25 31 24 73 25 32 ..........................%1$s%2
80020 24 73 e8 b7 a8 e6 8e a5 e5 8f a3 e4 b8 8d e8 83 bd e6 98 af e6 a1 a5 e6 8e a5 e5 99 a8 e6 8e a5 $s..............................
80040 e5 8f a3 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 25 33 24 73 00 e6 b7 bb e5 8a a0 e5 88 b0 ..................%3$s..........
80060 e9 95 9c e5 83 8f 00 e6 b7 bb e5 8a a0 e5 88 b0 e9 98 bb e6 ad a2 e5 88 97 e8 a1 a8 00 e6 b7 bb ................................
80080 e5 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 b0 86 e7 89 b9 e5 ae 9a e7 b1 bb e5 9e 8b e7 9a 84 e4 ................................
800a0 bd bf e7 94 a8 e5 b1 9e e6 80 a7 e6 b7 bb e5 8a a0 e5 88 b0 e7 ad be e5 90 8d e8 af 81 e4 b9 a6 ................................
800c0 e3 80 82 20 e7 94 a8 e4 ba 8e e5 af b9 e7 ad be e7 bd b2 e7 9a 84 e8 af 81 e4 b9 a6 e8 ae be e7 ................................
800e0 bd ae e4 bd bf e7 94 a8 e9 99 90 e5 88 b6 e6 88 96 e6 8e 88 e4 ba 88 e5 85 b6 e4 bb 96 e5 8a 9f ................................
80100 e8 83 bd e3 80 82 00 e6 b7 bb e5 8a a0 e6 9c aa e5 85 b3 e8 81 94 e7 9a 84 e8 bf 87 e6 bb a4 e8 ................................
80120 a7 84 e5 88 99 00 e6 b7 bb e5 8a a0 e7 94 a8 e6 88 b7 20 00 e6 b7 bb e5 8a a0 2f e7 bc 96 e8 be ........................../.....
80140 91 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 20 2d 20 e6 b1 a0 e8 ae b0 e5 bd 95 00 e6 b7 bb e5 8a a0 ..............-.................
80160 2f e7 ad be e7 bd b2 00 e6 b7 bb e5 8a a0 2f e7 ad be e7 bd b2 e6 96 b0 e8 af 81 e4 b9 a6 00 e5 /............./.................
80180 b7 b2 e6 b7 bb e5 8a a0 e7 9a 84 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e5 b7 b2 e6 b7 ................................
801a0 bb e5 8a a0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 ....OpenVPN.....................
801c0 25 31 24 73 20 25 32 24 73 00 e5 b7 b2 e6 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 %1$s.%2$s..........OpenVPN......
801e0 e7 ab af e5 88 b0 e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 ..................%1$s:%2$s.%3$s
80200 00 e5 b7 b2 e5 9c a8 25 31 24 73 e4 b8 8a e6 b7 bb e5 8a a0 e4 ba 86 4f 70 65 6e 56 50 4e e6 9c .......%1$s............OpenVPN..
80220 8d e5 8a a1 e5 99 a8 ef bc 9a 25 32 24 73 20 25 33 24 73 00 e5 b0 86 4d 41 43 e5 9c b0 e5 9d 80 ..........%2$s.%3$s....MAC......
80240 e6 b7 bb e5 8a a0 e4 b8 ba e2 80 9c e9 80 9a e8 bf 87 e2 80 9d 4d 41 43 e5 85 81 e8 ae b8 e4 bb .....................MAC........
80260 96 e4 bb ac e8 87 aa e5 8a a8 e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ef bc 8c e8 ................................
80280 80 8c e4 b8 8d e8 a2 ab e5 b8 a6 e5 88 b0 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e3 80 82 00 e6 b7 ................................
802a0 bb e5 8a a0 e5 85 81 e8 ae b8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b0 86 e5 85 81 e8 ae b8 e4 b8 .............IP.................
802c0 bb e6 9c ba e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 9b b4 e6 8e a5 e8 ae bf e9 ................................
802e0 97 ae e5 a4 96 e9 83 a8 e5 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e8 a2 ab e5 b8 a6 e5 88 b0 e9 97 a8 ................................
80300 e6 88 b7 e9 a1 b5 e9 9d a2 e3 80 82 20 e4 be 8b e5 a6 82 ef bc 8c e8 bf 99 e5 8f af e4 bb a5 e7 ................................
80320 94 a8 e4 ba 8e e6 9c 8d e5 8a a1 e4 ba 8e e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e7 9a 84 e5 9b be ................................
80340 e5 83 8f 77 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e6 88 96 e5 8f a6 e4 b8 80 e7 bd 91 e7 bb 9c e4 b8 ...web..........................
80360 8a e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 ....DNS.........................
80380 e4 b8 bb e6 9c ba e5 90 8d e5 b0 86 e5 85 81 e8 ae b8 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d e8 ae ..................DNS...........
803a0 bf e9 97 ae e2 80 9c e5 88 b0 2f e4 bb 8e e2 80 9d e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e8 80 8c ........../.....................
803c0 e4 b8 8d e8 a2 ab e5 b8 a6 e5 88 b0 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e3 80 82 20 e8 bf 99 e5 ................................
803e0 8f af e4 bb a5 e7 94 a8 e4 ba 8e e4 b8 ba e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e6 8f 90 e4 be 9b ................................
80400 e5 9b be e5 83 8f e7 9a 84 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 88 96 e8 80 85 e5 8f .........Web....................
80420 a6 e4 b8 80 e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 ................DNS.............
80440 e9 80 9a e8 bf 87 e6 8c 87 e5 ae 9a 25 31 24 73 e4 bb 8e 25 32 24 73 e5 9c b0 e5 9d 80 ef bc 8c ............%1$s...%2$s.........
80460 e5 ae 83 e5 8f af e4 bb a5 e7 94 a8 e4 ba 8e e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 e4 bb 8e e5 85 ................................
80480 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 90 8e e9 9d a2 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9b e8 ................................
804a0 a1 8c e7 9b b4 e9 80 9a e8 ae bf e9 97 ae e3 80 82 00 e5 85 b6 e4 bb 96 42 4f 4f 54 50 20 2f 20 ........................BOOTP./.
804c0 44 48 43 50 e9 80 89 e9 a1 b9 00 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 00 e6 ad a4 e4 b8 bb e6 9c DHCP............................
804e0 ba e7 9a 84 e5 85 b6 e4 bb 96 e5 90 8d e7 a7 b0 00 e9 99 84 e5 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 ................................
80500 00 e9 99 84 e5 8a a0 e4 bf a1 e6 81 af 00 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 b7 bb ................................
80520 e5 8a a0 e5 85 b6 e4 bb 96 e7 94 a8 e6 88 b7 e3 80 82 20 e7 94 a8 e4 ba 8e e8 ae bf e9 97 ae 57 ...............................W
80540 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e7 94 a8 e6 88 b7 e6 9d 83 e9 99 90 e5 8f af e4 bb a5 eb..............................
80560 e7 9b b4 e6 8e a5 e5 88 86 e9 85 8d e6 88 96 e7 bb a7 e6 89 bf e8 87 aa e7 bb 84 e6 88 90 e5 91 ................................
80580 98 e8 ba ab e4 bb bd e3 80 82 20 e6 9f 90 e4 ba 9b e7 b3 bb e7 bb 9f e5 af b9 e8 b1 a1 e5 b1 9e ................................
805a0 e6 80 a7 e5 8f af e4 bb a5 e4 bf ae e6 94 b9 ef bc 8c e4 bd 86 e4 b8 8d e8 83 bd e5 88 a0 e9 99 ................................
805c0 a4 e3 80 82 00 e5 9c b0 e5 9d 80 00 e5 9c b0 e5 9d 80 e5 92 8c e6 8e a7 e5 88 b6 e5 ad 97 e6 ae ................................
805e0 b5 e5 8e 8b e7 bc a9 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e ................................
80600 e5 bc 82 e6 ad a5 e9 93 be e6 8e a5 e7 b1 bb e5 9e 8b e3 80 82 20 e5 ae 83 e6 af 8f e5 b8 a7 e4 ................................
80620 bf 9d e5 ad 98 e4 b8 a4 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 00 e5 9c b0 e5 9d 80 e6 8e a9 e7 a0 ................................
80640 81 e5 ba 94 e7 ad 94 00 e5 9c b0 e5 9d 80 e6 8e a9 e7 a0 81 e8 af b7 e6 b1 82 00 e5 9c b0 e5 9d ................................
80660 80 e5 bf 85 e9 a1 bb e4 b8 ba e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e9 98 ...................IP...........
80680 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d e3 80 82 e8 af b7 e6 9b b4 e6 ad a3 e7 84 b6 e5 90 8e e7 ................................
806a0 bb a7 e7 bb ad e3 80 82 00 e5 9c b0 e5 9d 80 e7 b1 bb e5 9e 8b 00 e5 9c b0 e5 9d 80 2f e6 8e a9 ............................/...
806c0 e7 a0 81 00 e5 b0 86 e6 8e a5 e5 8f a3 e5 8a a0 e5 85 a5 51 69 6e 51 e6 8e a5 e5 8f a3 e7 bb 84 ...................QinQ.........
806e0 00 e8 b0 83 e6 95 b4 e8 b0 83 e8 8a 82 e5 99 a8 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 88 e4 bb a5 e5 ................................
80700 ad 97 e8 8a 82 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 e5 a6 82 e6 9e 9c e6 9c aa e6 8c 87 ................................
80720 e5 ae 9a ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e5 9f ba e4 ba 8e e6 8e a5 e5 8f a3 e5 b8 a6 e5 ae ................................
80740 bd e7 9a 84 e6 95 b0 e6 8d ae e6 9d a5 e7 a1 ae e5 ae 9a e5 a4 a7 e5 b0 8f e3 80 82 00 e7 ae a1 ................................
80760 e7 90 86 e5 91 98 e8 ae bf e9 97 ae 00 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 ab 98 e7 ba a7 ................................
80780 e5 ae a2 e6 88 b7 e7 ab af e8 ae be e7 bd ae 00 e9 ab 98 e7 ba a7 e9 85 8d e7 bd ae 00 e9 ab 98 ................................
807a0 e7 ba a7 44 48 43 50 36 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae 00 e9 ab 98 e7 ba a7 e5 8a ...DHCP6........................
807c0 9f e8 83 bd 00 e9 ab 98 e7 ba a7 49 50 73 65 63 e8 ae be e7 bd ae 00 e9 ab 98 e7 ba a7 e6 97 a5 ...........IPsec................
807e0 e5 bf 97 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 ab 98 e7 ba a7 ................................
80800 50 50 50 00 e9 ab 98 e7 ba a7 e8 a7 a3 e6 9e 90 e5 99 a8 e9 80 89 e9 a1 b9 00 e9 ab 98 e7 ba a7 PPP.............................
80820 e8 ae be e7 bd ae 20 00 e4 bb 85 e9 99 90 e9 ab 98 e7 ba a7 e7 94 a8 e6 88 b7 00 e9 ab 98 e7 ba ................................
80840 a7 e5 92 8c 4d 4c 50 50 50 00 e9 ab 98 e7 ba a7 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 ab 98 e7 ba a7 ....MLPPP.......................
80860 e9 80 89 e9 a1 b9 00 e5 b9 bf e6 92 ad 20 00 e5 b9 bf e6 92 ad e9 a2 91 e7 8e 87 00 e4 b9 8b e5 ................................
80880 90 8e 00 e8 ae a4 e8 af 81 e5 90 8e e9 87 8d e5 ae 9a e5 90 91 e7 bd 91 e5 9d 80 00 e5 90 8c e6 ................................
808a0 ad a5 e5 a2 9e e5 8a a0 e5 b9 bf e6 92 ad e5 81 8f e7 a6 bb 00 e6 9b b4 e6 96 b0 e5 90 8e ef bc ................................
808c0 8c e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e4 b9 8b e5 89 8d e4 b8 8e e4 bb a5 e4 b8 8b e5 ................................
808e0 ad 98 e5 82 a8 e5 ba 93 2f e5 88 86 e6 94 af e5 90 8c e6 ad a5 e3 80 82 00 e5 af bf e5 91 bd 00 ......../.......................
80900 e7 a7 af e6 9e 81 20 00 e7 a7 af e6 9e 81 e6 9b b4 e7 81 b5 e6 b4 bb ef bc 8c e4 bd 86 e4 b8 8d ................................
80920 e5 ae 89 e5 85 a8 e3 80 82 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 00 41 6c 67 6f 00 e5 88 ab e5 .......................Algo.....
80940 90 8d e5 9f 9f 00 e5 88 ab e5 90 8d 49 50 76 34 e5 9c b0 e5 9d 80 00 e5 88 ab e5 90 8d e5 bc b9 ............IPv4................
80960 e7 aa 97 00 e5 88 ab e5 90 8d e5 bd 92 e6 a1 a3 e6 98 af e4 b8 80 e4 b8 aa 2e 74 61 72 20 2f 20 ..........................tar./.
80980 74 67 7a e6 96 87 e4 bb b6 ef bc 8c e5 ae 83 e4 b8 8d e8 83 bd e8 a7 a3 e5 8e 8b e7 bc a9 ef bc tgz.............................
809a0 8c e5 9b a0 e4 b8 ba e5 ae 9e e7 94 a8 e7 a8 8b e5 ba 8f e4 b8 a2 e5 a4 b1 ef bc 81 00 e5 88 ab ................................
809c0 e5 90 8d e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 e5 88 ab e5 90 8d e6 9d a1 e7 9b ae e5 bf 85 e9 ................................
809e0 a1 bb e6 98 af e5 8d 95 e4 b8 aa e4 b8 bb e6 9c ba e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 e5 88 ................................
80a00 ab e5 90 8d e6 9d a1 e7 9b ae e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e5 8d 95 e4 b8 aa e4 b8 bb e6 ................................
80a20 9c ba e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 e5 88 ab e5 90 8d 00 e5 88 ab e5 90 8d e5 b7 b2 e6 ................................
80a40 88 90 e5 8a 9f e5 88 9b e5 bb ba e3 80 82 00 e5 88 ab e5 90 8d e5 b7 b2 e6 88 90 e5 8a 9f e6 9b ................................
80a60 b4 e6 96 b0 e3 80 82 00 e5 88 ab e5 90 8d e7 ae a1 e7 90 86 00 e5 88 ab e5 90 8d e4 b8 bb e6 9c ................................
80a80 ba e5 90 8d e8 a7 a3 e6 9e 90 e9 97 b4 e9 9a 94 00 e5 88 ab e5 90 8d e5 85 85 e5 bd 93 e7 9c 9f ................................
80aa0 e5 ae 9e e4 b8 bb e6 9c ba ef bc 8c e7 bd 91 e7 bb 9c e6 88 96 e7 ab af e5 8f a3 e7 9a 84 e5 8d ................................
80ac0 a0 e4 bd 8d e7 ac a6 e3 80 82 20 e5 ae 83 e4 bb ac e5 8f af e7 94 a8 e4 ba 8e e6 9c 80 e5 b0 8f ................................
80ae0 e5 8c 96 e4 b8 bb e6 9c ba ef bc 8c e7 bd 91 e7 bb 9c e6 88 96 e7 ab af e5 8f a3 e6 9b b4 e6 94 ................................
80b00 b9 e6 97 b6 e5 bf 85 e9 a1 bb e8 bf 9b e8 a1 8c e7 9a 84 e6 9b b4 e6 94 b9 e6 ac a1 e6 95 b0 e3 ................................
80b20 80 82 00 e5 88 ab e5 90 8d e5 af bc e5 85 a5 00 e5 85 b7 e6 9c 89 e7 ba af e6 95 b0 e5 ad 97 e5 ................................
80b40 90 8d e7 a7 b0 e7 9a 84 e5 88 ab e5 90 8d e6 97 a0 e6 95 88 e3 80 82 20 e8 b7 b3 e8 bf 87 e5 88 ................................
80b60 ab e5 90 8d 20 25 73 00 e5 85 a8 e9 83 a8 00 20 e6 9d a5 e8 87 aa e5 8d b7 25 32 24 73 e7 9a 84 .....%s..................%2$s...
80b80 e6 89 80 e6 9c 89 25 31 24 73 e5 87 ad e8 af 81 e9 83 bd e6 b2 a1 e6 9c 89 e8 a2 ab e6 a0 87 e8 ......%1$s......................
80ba0 ae b0 00 e6 89 80 e6 9c 89 e5 8a a8 e6 80 81 44 4e 53 e6 9d a1 e7 9b ae e9 83 bd e8 a2 ab e9 9a ...............DNS..............
80bc0 90 e8 97 8f e3 80 82 00 e9 99 a4 e9 9d 9e e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 ef bc 8c e5 90 a6 ................................
80be0 e5 88 99 e9 98 b2 e7 81 ab e5 a2 99 e5 b0 86 e9 98 bb e6 ad a2 e6 89 80 e6 9c 89 49 50 76 36 e6 ...........................IPv6.
80c00 b5 81 e9 87 8f 00 e6 89 80 e6 9c 89 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b e9 83 bd e8 a2 ab e9 ............OpenVPN.............
80c20 9a 90 e8 97 8f 00 e6 89 80 e6 9c 89 53 4d 41 52 54 e9 a9 b1 e5 8a a8 e5 99 a8 e9 83 bd e8 a2 ab ............SMART...............
80c40 e9 9a 90 e8 97 8f e3 80 82 00 e6 89 80 e6 9c 89 e7 b3 bb e7 bb 9f e4 bf a1 e6 81 af e9 a1 b9 e7 ................................
80c60 9b ae e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e5 85 a8 e9 83 a8 e7 94 a8 e6 88 b7 00 e6 ................................
80c80 89 80 e6 9c 89 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e6 9d a1 e7 9b ae e9 83 bd e8 a2 ab e9 9a 90 ................................
80ca0 e8 97 8f e3 80 82 00 e5 85 81 e8 ae b8 e6 89 80 e6 9c 89 20 25 31 24 73 e8 bf 9b e6 9d a5 25 32 ....................%1$s......%2
80cc0 24 73 20 e7 9a 84 e8 bf 9e e6 8e a5 00 e5 85 81 e8 ae b8 e6 89 80 e6 9c 89 20 25 31 24 73 e8 bf $s........................%1$s..
80ce0 9b e6 9d a5 20 25 32 24 73 e7 9a 84 e6 9c 89 e8 bf 9e e6 8e a5 00 e5 85 81 e8 ae b8 e6 89 80 e6 .....%2$s.......................
80d00 9c 89 20 25 31 24 73 20 e8 bf 9b e6 88 96 e5 87 ba 20 25 32 24 73 e7 9a 84 e8 bf 9e e6 8e a5 00 ...%1$s...........%2$s..........
80d20 e5 85 81 e8 ae b8 e6 89 80 e6 9c 89 25 31 24 73 e5 87 ba e5 8e bb 20 25 32 24 73 e7 9a 84 e8 bf ............%1$s.......%2$s.....
80d40 9e e6 8e a5 00 e5 85 81 e8 ae b8 e6 89 80 e6 9c 89 25 31 24 73 e5 87 ba e5 8e bb 25 32 24 73 e7 .................%1$s......%2$s.
80d60 9a 84 e8 bf 9e e6 8e a5 00 e6 89 80 e6 9c 89 e7 bd 91 e5 85 b3 e9 83 bd e8 a2 ab e9 9a 90 e8 97 ................................
80d80 8f e3 80 82 00 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e4 bc a0 e5 85 a5 ................................
80da0 e8 bf 9e e6 8e a5 e5 b0 86 e8 a2 ab e9 98 bb e6 ad a2 ef bc 8c e7 9b b4 e5 88 b0 e6 b7 bb e5 8a ................................
80dc0 a0 e5 85 81 e8 ae b8 e9 80 9a e8 a1 8c e8 a7 84 e5 88 99 e3 80 82 00 e6 89 80 e6 9c 89 e6 8e a5 ................................
80de0 e5 8f a3 e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 ................................
80e00 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 a4 b1 e8 b4 a5 ef bc 81 00 e5 b7 b2 e9 87 8d e6 96 b0 e5 ae ................................
80e20 89 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e3 80 82 00 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 ................................
80e40 e3 80 82 00 e6 89 80 e6 9c 89 e9 80 89 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e9 83 bd e5 b7 b2 e5 ................................
80e60 85 b3 e9 97 ad e3 80 82 00 e5 88 97 e5 87 ba e6 89 80 e6 9c 89 e4 b8 b2 e8 a1 8c e7 ab af e5 8f ................................
80e80 a3 ef bc 8c e8 af b7 e5 8a a1 e5 bf 85 e9 80 89 e6 8b a9 e9 99 84 e5 b8 a6 47 50 53 e7 9a 84 e7 .........................GPS....
80ea0 ab af e5 8f a3 e3 80 82 00 e5 88 97 e5 87 ba e6 89 80 e6 9c 89 e4 b8 b2 e8 a1 8c e7 ab af e5 8f ................................
80ec0 a3 ef bc 8c e8 af b7 e5 8a a1 e5 bf 85 e9 80 89 e6 8b a9 e9 99 84 e5 b8 a6 50 50 53 e6 ba 90 e7 .........................PPS....
80ee0 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e6 89 80 e6 9c 89 e6 9c 8d e5 8a a1 e9 83 bd e9 9a 90 e8 97 ................................
80f00 8f 00 e9 9a 90 e8 97 8f e6 89 80 e6 9c 89 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e3 80 82 00 e6 89 ................................
80f20 80 e6 9c 89 e6 b5 81 e9 87 8f e5 9b be e8 a1 a8 e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 ................................
80f40 e5 8c b9 e9 85 8d e6 ad a4 4e 41 54 e6 9d a1 e7 9b ae e7 9a 84 e6 89 80 e6 9c 89 e6 b5 81 e9 87 .........NAT....................
80f60 8f e8 a2 ab e4 bc a0 e9 80 92 00 41 6c 6c 6f 77 00 e5 85 81 e8 ae b8 57 41 4e e6 8e a5 e5 8f a3 ...........Allow.......WAN......
80f80 e9 80 9a e8 bf 87 44 48 43 50 2f 50 50 50 e8 8e b7 e5 be 97 e7 9a 84 44 4e 53 e5 8f 82 e6 95 b0 ......DHCP/PPP.........DNS......
80fa0 e8 a6 86 e7 9b 96 e6 9c ac e8 ae be e7 bd ae 20 00 e5 85 81 e8 ae b8 49 50 e9 80 89 e9 a1 b9 00 .......................IP.......
80fc0 e5 85 81 e8 ae b8 49 50 76 36 00 41 6c 6c 6f 77 20 53 6e 6f 6f 70 00 e5 85 81 e8 ae b8 e8 ae bf ......IPv6.Allow.Snoop..........
80fe0 e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 51 69 6e 51 3a 20 e7 bc 96 e8 be 91 27 ....'............:.QinQ:.......'
81000 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e6 89 80 e6 9c 89 e9 a1 b5 e9 9d a2 ................................
81020 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 89 80 e9 9c 80 e7 ................................
81040 9a 84 e6 89 80 e6 9c 89 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e6 9d ................................
81060 83 e9 99 90 e9 80 9a e8 bf 87 58 4d 4c 20 52 50 43 e9 aa 8c e8 af 81 e6 ad a4 e7 94 a8 e6 88 b7 ..........XML.RPC...............
81080 e7 9a 84 48 41 e5 90 8c e6 ad a5 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 41 4a 41 58 3a 20 ...HA....................'AJAX:.
810a0 e8 8e b7 e5 8f 96 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ..................'.............
810c0 b8 e8 ae bf e9 97 ae 20 27 41 4a 41 58 3a 20 e6 9c 8d e5 8a a1 e6 8f 90 e4 be 9b e5 95 86 27 20 ........'AJAX:................'.
810e0 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ....................'...........
81100 ad 3a 20 41 52 50 e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 .:.ARP...'......................
81120 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e8 ae a4 e8 af 81 e6 a3 80 e6 b5 8b 27 e9 a1 ..'............:.............'..
81140 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 .....................'..........
81160 96 ad 3a 20 e5 a4 87 e4 bb bd e6 81 a2 e5 a4 8d 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ..:.............'...............
81180 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 43 50 55 e5 88 a9 e7 94 .........'............:.CPU.....
811a0 a8 e7 8e 87 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
811c0 9f e8 af 8a e6 96 ad 3a 20 e5 91 bd e4 bb a4 e8 a1 8c 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 .......:..........'.............
811e0 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 85 8d e7 bd ae ...........'............:.......
81200 e5 8e 86 e5 8f b2 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 ......'........................'
81220 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 27 20 e9 a1 b5 e9 9d ............:............'......
81240 a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a ..................'............:
81260 20 e7 bc 96 e8 be 91 e6 96 87 e4 bb b6 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 .............'..................
81280 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 87 ba e5 8e 82 e8 ae be e7 bd ......'............:............
812a0 ae 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb .'........................'.....
812c0 9f e8 af 8a e6 96 ad 3a 20 47 45 4f 4d e9 95 9c e5 83 8f 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 .......:.GEOM......'............
812e0 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a e5 85 b3 e9 97 ad ............'............:......
81300 e7 b3 bb e7 bb 9f 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 ......'........................'
81320 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 8e a5 e5 8f a3 e6 b5 81 e9 87 8f 27 20 e9 a1 b5 e9 ............:.............'.....
81340 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 4e ................'............:.N
81360 44 50 20 e8 a1 a8 27 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 DP....'.......................'.
81380 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 27 20 e9 a1 b5 e9 9d ...........:.............'......
813a0 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 50 69 ...............'............:.Pi
813c0 6e 67 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 ng'.....................'.......
813e0 af 8a e6 96 ad 3a 20 e9 87 8d e5 90 af e7 b3 bb e7 bb 9f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 .....:.............'............
81400 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 87 8d e7 bd ae e7 8a .........'............:.........
81420 b6 e6 80 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
81440 9f e8 af 8a e6 96 ad 3a 20 20 e8 b7 af e7 94 b1 e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 .......:...........'............
81460 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 53 4d 41 52 54 20 e7 8a .........'............:.SMART...
81480 b6 e6 80 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
814a0 9f e8 af 8a e6 96 ad 3a e6 98 be e7 a4 ba e6 ba 90 e8 b7 9f e8 b8 aa 27 20 e9 a1 b5 e9 9d a2 e3 .......:...............'........
814c0 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 ................'............:..
814e0 98 be e7 a4 ba e7 8a b6 e6 80 81 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e6 80 bb e6 98 af e5 85 81 ...........'....................
81500 e8 ae b8 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 a5 97 e6 8e a5 e5 ad 97 27 e9 a1 b5 ....'............:..........'...
81520 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ....................'...........
81540 ad 3a 20 e7 8a b6 e6 80 81 e6 91 98 e8 a6 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .:.............'................
81560 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 .....'............:...'.........
81580 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 b5 8b e8 af ............'............:......
815a0 95 e7 ab af e5 8f a3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 .......'.....................'..
815c0 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 27 20 e9 a1 b5 e9 9d a2 ..........:.............'.......
815e0 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 20 e5 88 ab e5 90 ..............'.........:.......
81600 8d 3a e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 .:......'.....................'.
81620 98 b2 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d 3a e5 af bc e5 85 a5 27 20 e9 a1 b5 e9 9d a2 00 ........:.......:......'........
81640 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d e7 .............'.........:........
81660 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 .....'.....................'....
81680 81 ab e5 a2 99 3a 20 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 27 e6 b7 bb e5 8a a0 2f e7 8a b6 e6 80 .....:.............'....../.....
816a0 81 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 ......................'.........
816c0 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 31 3a 31 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 :.............:.1:1'............
816e0 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d .........'.........:............
81700 a2 3a 20 31 3a 31 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf .:.1:1:.......'.................
81720 e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 4e 50 ....'.........:.............:.NP
81740 74 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 t'.....................'........
81760 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 4e 50 74 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 .:.............:.NPt:.......'...
81780 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c ..................'.........:...
817a0 b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e5 87 ba e7 ab 99 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ..........:.......'.............
817c0 b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 ........'.........:.............
817e0 3a 20 e5 87 ba e7 ab 99 3a e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae :.......:......'................
81800 bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e7 .....'.........:.............:..
81820 ab af e5 8f a3 e8 bd ac e5 8f 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ...........'....................
81840 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e7 ab af e5 8f .'.........:.............:......
81860 a3 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .......:.......'................
81880 bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 e7 ad 96 e7 95 a5 27 20 e9 .....'.........:.............'..
818a0 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 ...................'.........:..
818c0 a7 84 e5 88 99 e7 ad 96 e7 95 a5 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ...........:.......'............
818e0 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 .........'.........:............
81900 92 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 .'.....................'........
81920 99 3a 20 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 .:.............:.......'........
81940 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 20 e6 b5 81 e9 87 8f .............'.........:........
81960 e6 95 b4 e5 bd a2 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 ......'.....................'...
81980 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 99 90 e5 88 b6 e5 99 a8 27 ......:.............:..........'
819a0 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a .....................'.........:
819c0 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 98 9f e5 88 97 27 20 e9 a1 b5 e9 9d a2 00 e5 85 .............:.......'..........
819e0 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 ...........'.........:..........
81a00 e5 bd a2 3a 20 e5 90 91 e5 af bc 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ...:.......'....................
81a20 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 3a e7 bc 96 e8 be 91 .'.........:.............:......
81a40 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 '.....................'.........
81a60 3a 20 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf :.............'.................
81a80 e9 97 ae 20 27 e9 9a 90 e8 97 8f ef bc 9a e8 af a6 e7 bb 86 e7 8a b6 e6 80 81 27 20 e9 a1 b5 e9 ....'.....................'.....
81aa0 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 9a 90 e8 97 8f ef bc 9a e4 b8 8a e4 bc a0 ................'...............
81ac0 e9 85 8d e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 ......'.....................'...
81ae0 e7 bb 9c e6 8e a5 e5 8f a3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .........'.....................'
81b00 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e6 a1 a5 27 20 e9 a1 b5 e9 ............:.............'.....
81b20 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 ................'............:..
81b40 bd 91 e6 a1 a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 .....'.....................'....
81b60 bb 9c e6 8e a5 e5 8f a3 3a 20 47 49 46 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 ........:.GIF'..................
81b80 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 49 46 3a e7 bc 96 e8 be 91 27 20 e9 a1 ...'............:.GIF:......'...
81ba0 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a ..................'............:
81bc0 20 47 52 45 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb .GRE'.....................'.....
81be0 9c e6 8e a5 e5 8f a3 3a 20 47 52 45 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 .......:.GRE:.......'...........
81c00 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a e7 bb 84 3a 20 e7 bc 96 ..........'............:...:....
81c20 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c ...'.....................'......
81c40 e6 8e a5 e5 8f a3 3a 20 e6 8e a5 e5 8f a3 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ......:.............'...........
81c60 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 4c 41 47 47 27 20 e9 ..........'............:.LAGG'..
81c80 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 ...................'............
81ca0 3a 20 4c 41 47 47 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf :.LAGG:.......'.................
81cc0 e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 50 50 50 73 27 20 e9 a1 b5 e9 9d a2 00 ....'............:.PPPs'........
81ce0 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 50 50 50 73 .............'............:.PPPs
81d00 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 :.......'.....................'.
81d20 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 51 69 6e 51 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ...........:.QinQ'..............
81d40 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 56 4c 41 4e 27 20 e9 a1 b5 e9 .......'............:.VLAN'.....
81d60 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 56 ................'............:.V
81d80 4c 41 4e 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae LAN:.......'....................
81da0 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 97 a0 e7 ba bf 27 20 e9 a1 b5 e9 9d a2 00 e5 .'............:.......'.........
81dc0 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 97 a0 e7 ba ............'............:......
81de0 bf 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .:.......'.....................'
81e00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 27 20 e9 a1 b5 e9 9d a2 00 ............:..........'........
81e20 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 .............'............:.....
81e40 9d 80 e6 b1 a0 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .....:.......'..................
81e60 97 ae 20 27 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 3a 20 ...'............:.............:.
81e80 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 4f 70 65 ......'.....................'Ope
81ea0 6e 56 50 4e 3a 20 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 27 20 e9 a1 b5 nVPN:......................'....
81ec0 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 4f 70 65 6e 56 50 4e 3a e5 ae a2 e6 88 b7 .................'OpenVPN:......
81ee0 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 4f 70 65 6e 56 50 ...'.....................'OpenVP
81f00 4e 3a 20 e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 N:.......'.....................'
81f20 e6 8f 92 e4 bb b6 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ......:.......'.................
81f40 e9 97 ae 20 27 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 ....'............:......'.......
81f60 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 ..............'............:....
81f80 e7 bd 91 e9 97 a8 e6 88 b7 3a e7 bc 96 e8 be 91 e5 87 ad e8 af 81 e5 8d b7 27 20 e9 a1 b5 e9 9d .........:...............'......
81fa0 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 ...............'............:...
81fc0 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 ad e8 af 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ..........:.......'.............
81fe0 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 ........'............:..........
82000 e6 88 b7 20 e5 8c ba e5 9f 9f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 ..........'.....................
82020 80 9c e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 ef bc 9a e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e2 80 9d ................................
82040 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c .......................'........
82060 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb ....:.............:.............
82080 e6 9c ba e5 90 8d 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
820a0 e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 85 81 e8 ae b8 e7 .........:.............:........
820c0 9a 84 49 50 73 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 ..IPs'.....................'....
820e0 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 85 ........:.............:.........
82100 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ................'...............
82120 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ......'............:............
82140 b7 3a 20 e7 bc 96 e8 be 91 e5 85 81 e8 ae b8 e7 9a 84 49 50 73 27 20 e9 a1 b5 e9 9d a2 00 e5 85 .:................IPs'..........
82160 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 ...........'............:.......
82180 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 4d 61 63 20 e5 9c b0 e5 9d 80 27 20 e9 a1 b5 e9 9d a2 ......:.......Mac.......'.......
821a0 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 ..............'............:....
821c0 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 8c ba e5 9f 9f 27 20 e9 a1 b5 e9 9d a2 00 .........:.............'........
821e0 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 .............'............:.....
82200 bd 91 e9 97 a8 e6 88 b7 3a 20 20 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 ........:..............'........
82220 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 .............'............:.....
82240 bd 91 e9 97 a8 e6 88 b7 3a 20 4d 61 63 20 e5 9c b0 e5 9d 80 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ........:.Mac.......'...........
82260 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e6 a3 80 e6 9f a5 49 ..........'............:.......I
82280 50 e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 P......'.....................'..
822a0 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 ..........:.......IP......:.....
822c0 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 ..'.....................'.......
822e0 9c 8d e5 8a a1 3a 20 44 48 43 50 e4 b8 ad e7 bb a7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 .....:.DHCP......'..............
82300 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 20 e6 9c 8d e5 8a .......'............:.DHCP......
82320 a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c .'.....................'........
82340 8d e5 8a a1 3a 20 44 48 43 50 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 e8 a1 a8 e6 80 81 e6 ....:.DHCP.......:..............
82360 98 a0 e5 b0 84 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 .....'.....................'....
82380 bb 9f e6 9c 8d e5 8a a1 3a 44 48 43 50 76 36 20 e4 b8 ad e7 bb a7 27 20 e9 a1 b5 e9 9d a2 00 e5 ........:DHCPv6.......'.........
823a0 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 ............'............:.DHCPv
823c0 36 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 27 20 e9 a1 6.......:...................'...
823e0 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a ..................'............:
82400 20 44 48 43 50 76 36 20 e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf .DHCPv6.......'.................
82420 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 27 20 e9 ....'............:.DNS.......'..
82440 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 ...................'............
82460 3a 44 4e 53 20 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 27 20 e9 a1 :DNS.......:................'...
82480 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a ..................'............:
824a0 20 44 4e 53 20 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba 27 20 e9 a1 b5 e9 9d .DNS.......:.............'......
824c0 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e ...............'............:.DN
824e0 53 20 e8 a7 a3 e6 9e 90 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 S.......'.....................'.
82500 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e8 ae bf e9 97 ae ...........:..DNS.......:.......
82520 e5 88 97 e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
82540 e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e9 ab 98 e7 ba a7 e8 ae be .........:.DNS.......:..........
82560 e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f ...'.....................'......
82580 e6 9c 8d e5 8a a1 3a 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 ......:DNS.......:..............
825a0 9b 96 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 ..'.....................'.......
825c0 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba 27 .....:.DNS.......:.............'
825e0 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 .....................'..........
82600 8a a1 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 ..:.......DNS..........'........
82620 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8a a8 e6 .............'............:.....
82640 80 81 44 4e 53 20 e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae ..DNS..........'................
82660 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 49 47 4d 50 20 e4 bb a3 e7 90 86 27 .....'............:.IGMP.......'
82680 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 .....................'..........
826a0 8a a1 3a 20 49 47 4d 50 e4 bb a3 e7 90 86 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 ..:.IGMP......:.......'.........
826c0 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e8 b4 9f e8 bd ............'............:......
826e0 bd e5 9d 87 e8 a1 a1 3a 20 e7 9b 91 e8 a7 86 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 .......:.......:.......'........
82700 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd .............'............:.....
82720 bd e5 9d 87 e8 a1 a1 3a 20 e7 9b 91 e8 a7 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .......:.......'................
82740 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 .....'............:.............
82760 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf :.............'.................
82780 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 41 43 4c 20 e8 ae be e7 bd ....'............:.NTP.ACL......
827a0 ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c .'.....................'........
827c0 8d e5 8a a1 3a 20 4e 54 50 20 50 50 53 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 ....:.NTP.PPS'..................
827e0 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 e4 b8 b2 e5 8f a3 20 47 50 53 ...'............:.NTP........GPS
82800 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d '.....................'.........
82820 e5 8a a1 3a 20 4e 54 50 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae ...:.NTP.......'................
82840 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 .....'............:.PPPoE.......
82860 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d '.....................'.........
82880 e5 8a a1 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d ...:.PPPoE.......:.......'......
828a0 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 52 46 ...............'............:.RF
828c0 43 20 32 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 C.2136..........:.......'.......
828e0 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 52 46 43 ..............'............:.RFC
82900 20 32 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .2136..........'................
82920 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf .....'............:.............
82940 e6 92 ad 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f ...'.....................'......
82960 e6 9c 8d e5 8a a1 3a 20 53 4e 4d 50 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ......:.SNMP'...................
82980 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 27 20 e9 ..'............:.............'..
829a0 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d ......................'.........
829c0 e5 8a a1 3a 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ...:.............'..............
829e0 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 .......'............:...........
82a00 86 92 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ..:.......'.....................
82a20 27 e8 ae be e7 bd ae 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 ae be e7 bd ae 27 20 e9 '......:.............:.......'..
82a40 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ...................'............
82a60 3a 20 43 41 52 50 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb :.CARP'.....................'...
82a80 e7 bb 9f e7 8a b6 e6 80 81 3a 20 43 50 55 e8 b4 9f e8 bd bd 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 .........:.CPU......'...........
82aa0 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 ..........'............:........
82ac0 97 a8 e6 88 b7 3a 20 e5 87 ad e8 af 81 e5 8d b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 .....:..........'...............
82ae0 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ......'............:............
82b00 b7 3a e5 87 ad e8 af 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 .:......'.....................'.
82b20 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 27 20 e9 a1 b5 e9 9d ...........:.............'......
82b40 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 ...............'............:...
82b60 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 88 b0 e6 9c 9f e5 87 ad e8 af 81 27 20 e9 a1 b5 e9 9d a2 ..........:.............'.......
82b80 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 ..............'............:....
82ba0 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e6 b5 8b e8 af 95 e5 87 ad e8 af 81 27 20 e9 a1 b5 e9 9d a2 00 .........:.............'........
82bc0 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 44 48 43 50 .............'............:.DHCP
82be0 e7 a7 9f e7 ba a6 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
82c00 e7 bb 9f e7 8a b6 e6 80 81 3a 20 44 48 43 50 76 36 20 e7 a7 9f e7 ba a6 27 20 e9 a1 b5 e9 9d a2 .........:.DHCPv6.......'.......
82c20 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e9 87 8d e7 ..............'............:....
82c40 bd ae e8 bf 87 e6 bb a4 e5 99 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ...........'....................
82c60 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e5 85 b3 e7 bb 84 27 20 e9 a1 b5 e9 9d .'............:..........'......
82c80 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd ...............'............:...
82ca0 91 e5 85 b3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
82cc0 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf .......:.IPsec'.................
82ce0 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 e7 a7 9f e7 ba a6 ....'............:.IPsec:.......
82d00 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 '.....................'.........
82d20 e6 80 81 3a 20 49 50 73 65 63 3a 20 53 41 44 73 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ...:.IPsec:.SADs'...............
82d40 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 53 50 44 27 ......'............:.IPsec:.SPD'
82d60 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 .....................'..........
82d80 80 81 3a 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ..:.............'...............
82da0 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 ......'............:............
82dc0 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 .:..........'...................
82de0 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 ..'............:.............:..
82e00 99 9a e6 8b 9f e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ...........'....................
82e20 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 44 48 43 .'............:............:.DHC
82e40 50 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb P'........................'.....
82e60 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 .......:.............:..........
82e80 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 '.....................'.........
82ea0 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 ...:............:.......'.......
82ec0 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb ..............'............:....
82ee0 e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 27 e9 a1 b5 e9 9d a2 .........:.......:.......'......
82f00 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 .................'............:.
82f20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e7 b3 bb e7 bb 9f 3a 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 ............:.......:.DNS.......
82f40 99 a8 27 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ..'.......................'.....
82f60 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 56 50 4e 27 20 e9 a1 b5 e9 9d .......:............:.VPN'......
82f80 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 4e 54 ...............'............:.NT
82fa0 50 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a P'.....................'........
82fc0 b6 e6 80 81 3a 20 4f 70 65 6e 56 50 4e 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 ....:.OpenVPN'..................
82fe0 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 8f 92 e4 bb b6 e6 97 a5 e5 bf 97 27 20 ...'............:.............'.
83000 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 ....................'...........
83020 81 3a 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .:.............'................
83040 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf .....'............:.............
83060 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 20 28 e5 8a a8 e6 80 81 e8 a7 86 e5 9b be 29 27 20 70 61 67 .:...........(............)'.pag
83080 65 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 e..............'............:...
830a0 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e6 91 98 e8 a6 ..........:.....................
830c0 81 27 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 .'....................'.........
830e0 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 27 ...:.............:.............'
83100 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 .....................'..........
83120 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 49 50 73 65 63 20 56 50 4e 27 20 e9 a1 b5 e9 ..:............:.IPsec.VPN'.....
83140 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ...................'............
83160 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 27 20 e9 a1 b5 :............:.............'....
83180 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 ....................'...........
831a0 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 4e 54 50 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 .:............:.NTP'............
831c0 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f ............'............:......
831e0 e6 97 a5 e5 bf 97 3a 4f 70 65 6e 56 50 4e 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 ......:OpenVPN'.................
83200 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 .......'............:...........
83220 bf 97 3a 20 e5 85 a5 e7 bd 91 e8 ae a4 e8 af 81 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ..:.............'...............
83240 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 .........'............:.........
83260 e5 bf 97 3a 20 e7 b3 bb e7 bb 9f 3a 20 e8 b7 af e7 94 b1 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 ...:.......:.......'............
83280 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f ............'............:......
832a0 e6 97 a5 e5 bf 97 3a 20 e7 b3 bb e7 bb 9f 3a 20 e6 97 a0 e7 ba bf 27 20 e9 a1 b5 e9 9d a2 e3 80 ......:.......:.......'.........
832c0 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 b5 ...............'............:...
832e0 81 e9 87 8f e6 95 b4 e5 bd a2 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ..........'.....................
83300 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 98 9f '............:.............:....
83320 e5 88 97 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f ...'.....................'......
83340 e7 8a b6 e6 80 81 3a 20 55 50 6e 50 20 e7 8a b6 e6 80 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ......:.UPnP.......'............
83360 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 97 a0 e7 ba bf 27 20 .........'............:.......'.
83380 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ....................'......:....
833a0 ba a7 e9 80 89 e9 a1 b9 3a e7 ae a1 e7 90 86 e5 91 98 e8 ae bf e9 97 ae 27 20 e9 a1 b5 e9 9d a2 ........:...............'.......
833c0 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 ..............'......:..........
833e0 a1 b9 3a 20 e9 98 b2 e7 81 ab e5 a2 99 20 26 20 4e 41 54 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ..:...........&.NAT'............
83400 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 20 .........'......:............:..
83420 e9 99 84 e5 b8 a6 e7 bb 84 e4 bb b6 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ............'...................
83440 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e7 bd 91 e7 bb 9c 27 20 ..'......:............:.......'.
83460 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ....................'......:....
83480 ba a7 e9 80 89 e9 a1 b9 3a 20 e9 80 9a e7 9f a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ........:.......'...............
834a0 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e5 8f af e8 ......'......:............:.....
834c0 b0 83 e5 8f 82 e6 95 b0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 ........'.....................'.
834e0 b3 bb e7 bb 9f 3a 20 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 .....:................'.........
83500 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 43 41 20 e7 ae a1 e7 90 86 27 20 ............'......:.CA.......'.
83520 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e8 af 81 e4 ....................'......:....
83540 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ....................'...........
83560 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 27 ..........'......:.............'
83580 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bd .....................'......:...
835a0 91 e5 85 b3 e7 bb 84 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 .......'.....................'..
835c0 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ....:.......'...................
835e0 ae 20 27 e7 b3 bb e7 bb 9f 3a e7 bd 91 e5 85 b3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 e7 bb ..'......:......:...............
83600 84 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 .'.....................'......:.
83620 e7 bd 91 e5 85 b3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ......:.............'...........
83640 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae ..........'......:..............
83660 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 '.....................'......:..
83680 bb 84 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 ........'.....................'.
836a0 b3 bb e7 bb 9f 3a 20 e7 bb 84 e7 ae a1 e7 90 86 3a e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 27 20 e9 .....:..........:............'..
836c0 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e5 8f 8c e6 ...................'......:.....
836e0 9c ba e5 a4 87 e4 bb bd 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 ........'.....................'.
83700 b3 bb e7 bb 9f 3a e8 ae b8 e5 8f af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 .....:......'...................
83720 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 99 bb e5 bd 95 2f e6 b3 a8 e9 94 80 27 20 e9 a1 b5 e9 9d a2 ..'......:......./......'.......
83740 e5 92 8c e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 .............................'..
83760 bb e7 bb 9f 3a 20 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ....:.............'.............
83780 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 ........'......:.............:..
837a0 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ...........'....................
837c0 20 27 e7 b3 bb e7 bb 9f 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 b7 b2 e5 ae 89 e8 a3 85 .'......:............:..........
837e0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e9 '.....................'......:..
83800 9d 99 e6 80 81 e8 b7 af e7 94 b1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ...........'....................
83820 20 27 e7 b3 bb e7 bb 9f 3a 20 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 3a 20 e7 bc 96 e8 be 91 e8 b7 .'......:.............:.........
83840 af e7 94 b1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
83860 9f 3a e6 9b b4 e6 96 b0 3a 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 .:......:.......'...............
83880 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 27 20 e9 a1 b5 ......'......:.............'....
838a0 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e7 94 a8 e6 88 b7 e7 .................'......:.......
838c0 ae a1 e7 90 86 3a 20 e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 .....:.............'............
838e0 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 3a 20 .........'......:.............:.
83900 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
83920 e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e5 af 86 e7 a0 81 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 ...:...................'........
83940 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 .............'......:...........
83960 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 ..'.....................'.......
83980 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 .....:.IPsec'...................
839a0 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 20 50 ..'............:.IPsec:........P
839c0 68 61 73 65 20 31 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a hase.1'.....................'...
839e0 e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 32 .........:.IPsec:........Phase.2
83a00 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 '.....................'.........
83a20 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 ...:.IPsec:.....................
83a40 a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd .'.....................'........
83a60 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 ....:.IPsec:................'...
83a80 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a ..................'............:
83aa0 20 49 50 73 65 63 3a 20 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 88 97 e8 a1 a8 27 20 e9 .IPsec:......................'..
83ac0 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c ...................'............
83ae0 3a 20 49 50 73 65 63 3a e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf :.IPsec:......'.................
83b00 e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 27 20 e9 a1 b5 e9 9d a2 00 ....'............:.L2TP'........
83b20 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 .............'............:.L2TP
83b40 3a 20 e7 94 a8 e6 88 b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 :.......'.....................'.
83b60 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a 20 e7 94 a8 e6 88 b7 3a 20 e7 bc 96 e8 be ...........:.L2TP:.......:......
83b80 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 58 4d 4c 52 50 43 20 e6 .'.....................'XMLRPC..
83ba0 8e a5 e5 8f a3 e7 bb 9f e8 ae a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ...........'....................
83bc0 20 27 58 4d 4c 52 50 43 20 e5 ba 93 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 .'XMLRPC....'...................
83be0 ae 20 27 70 66 53 65 6e 73 65 e5 90 91 e5 af bc e5 ad 90 e7 b3 bb e7 bb 9f 27 20 e9 a1 b5 e9 9d ..'pfSense...............'......
83c00 a2 00 e5 85 81 e8 ae b8 e7 bd 91 e6 a1 a5 e4 b8 8a e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e8 8e b7 ................................
83c20 e5 8f 96 44 48 43 50 e3 80 82 00 e5 85 81 e8 ae b8 e5 ae a2 e6 88 b7 e7 ab af e4 bf 9d e5 ad 98 ...DHCP.........................
83c40 e6 89 a9 e5 b1 95 e8 ae a4 e8 af 81 28 58 41 75 74 68 29 e5 af 86 e7 a0 81 ef bc 88 e4 bb 85 43 ............(XAuth)............C
83c60 69 73 63 6f 20 56 50 4e e5 ae a2 e6 88 b7 e7 ab af ef bc 89 e3 80 82 20 00 e5 85 81 e8 ae b8 e8 isco.VPN........................
83c80 bf 9e e6 8e a5 e5 88 b0 e8 af a5 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 ae a2 e6 88 b7 e6 9c ba ................................
83ca0 e4 b9 8b e9 97 b4 e7 9a 84 e9 80 9a e4 bf a1 00 e5 85 81 e8 ae b8 e8 bf 9e e6 8e a5 e7 9a 84 e5 ................................
83cc0 ae a2 e6 88 b7 e7 ab af e5 9c a8 49 50 e5 9c b0 e5 9d 80 e6 9b b4 e6 94 b9 e6 97 b6 e4 bf 9d e7 ...........IP...................
83ce0 95 99 e5 85 b6 e8 bf 9e e6 8e a5 e3 80 82 00 e5 85 81 e8 ae b8 e7 9b b4 e6 8e a5 e8 ae bf e9 97 ................................
83d00 ae e6 89 80 e6 9c 89 e2 80 9c e6 8e a7 e5 88 b6 e5 8f b0 e2 80 9d e7 aa 97 e5 8f a3 e9 83 a8 e4 ................................
83d20 bb b6 e9 a1 b5 e9 9d a2 ef bc 8c e8 bf 99 e6 98 af e4 bd bf e7 94 a8 41 4a 41 58 e7 9a 84 e6 9f .......................AJAX.....
83d40 90 e4 ba 9b e9 83 a8 e4 bb b6 e6 89 80 e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 00 e5 85 81 e8 ae b8 ................................
83d60 e6 8e a5 e5 8f a3 e8 87 aa e5 8a a8 e6 a3 80 e6 b5 8b e8 be b9 e7 95 8c e7 8a b6 e6 80 81 e3 80 ................................
83d80 82 20 e8 bf 99 e6 98 af e6 b7 bb e5 8a a0 e5 88 b0 e7 bd 91 e6 a1 a5 e7 9a 84 e6 89 80 e6 9c 89 ................................
83da0 e6 8e a5 e5 8f a3 e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 25 31 24 73 e8 bf 99 e5 b0 86 e7 .....................%1$s.......
83dc0 a6 81 e7 94 a8 e6 8e a5 e5 8f a3 e7 9a 84 e8 87 aa e5 8a a8 e7 bb 91 e5 ae 9a e7 8a b6 e6 80 81 ................................
83de0 e3 80 82 25 32 24 73 00 e5 85 81 e8 ae b8 69 6e 74 72 61 2d 42 53 53 e9 80 9a e4 bf a1 00 e5 85 ...%2$s.......intra-BSS.........
83e00 81 e8 ae b8 e6 9d a5 e8 87 aa e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c e9 80 9a e7 94 a8 e5 90 8d e7 ................................
83e20 a7 b0 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e5 a4 9a e4 b8 aa e5 b9 b6 e5 8f 91 e8 bf 9e ................................
83e40 e6 8e a5 e3 80 82 00 e4 bb 85 e5 85 81 e8 ae b8 e5 85 b7 e6 9c 89 e2 80 9c e5 85 a5 e7 bd 91 e9 ................................
83e60 97 a8 e6 88 b7 e7 99 bb e5 bd 95 e2 80 9d e6 9d 83 e9 99 90 e7 9a 84 e7 94 a8 e6 88 b7 2f e7 bb ............................./..
83e80 84 00 e5 85 81 e8 ae b8 e6 95 b0 e6 8d ae e5 8c 85 e5 9c a8 e4 bd 9c e4 b8 ba e6 8e a5 e5 85 a5 ................................
83ea0 e7 82 b9 e6 93 8d e4 bd 9c e6 97 b6 e7 9b b4 e6 8e a5 e5 9c a8 e6 97 a0 e7 ba bf e5 ae a2 e6 88 ................................
83ec0 b7 e7 ab af e4 b9 8b e9 97 b4 e4 bc a0 e9 80 92 00 e5 85 81 e8 ae b8 e5 85 b7 e6 9c 89 49 50 e9 .............................IP.
83ee0 80 89 e9 a1 b9 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e9 80 9a e8 bf 87 e3 80 82 20 e5 90 a6 e5 88 ................................
83f00 99 e5 ae 83 e4 bb ac e5 b0 86 e8 a2 ab e9 bb 98 e8 ae a4 e9 98 bb e6 ad a2 e9 80 9a e8 bf 87 e3 ................................
83f20 80 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e4 bb 85 e5 9c a8 e5 a4 9a e6 92 ad e6 b5 81 e9 87 8f e6 97 ................................
83f40 b6 e6 89 8d e4 bc 9a e5 87 ba e7 8e b0 e3 80 82 00 e5 85 81 e8 ae b8 e9 9d 9e e7 89 b9 e6 9d 83 ................................
83f60 e8 ae bf e9 97 ae 74 61 70 28 34 29 20 e8 ae be e5 a4 87 e8 8a 82 e7 82 b9 00 e5 85 81 e8 ae b8 ......tap(4)....................
83f80 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 00 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 00 ................................
83fa0 e5 85 81 e8 ae b8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e5 85 81 e8 ae b8 49 50 e5 9c b0 e5 9d 80 .........IP.............IP......
83fc0 00 e5 85 81 e8 ae b8 e7 9a 84 4e 43 50 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 20 e5 8d 95 ..........NCP...................
83fe0 e5 87 bb e7 ae 97 e6 b3 95 e5 90 8d e7 a7 b0 e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ................................
84000 ad e5 88 a0 e9 99 a4 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c e7 b3 bb e7 bb 9f e8 af 8a ................................
84020 e6 96 ad ef bc 9a e6 95 b4 e6 b5 81 e4 bf a1 e6 81 af e2 80 9d e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ................................
84040 ae b8 e8 ae bf e9 97 ae e2 80 9c e8 af 8a e6 96 ad ef bc 9a e7 b3 bb e7 bb 9f e6 b4 bb e5 8a a8 ................................
84060 e2 80 9d e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c e7 b3 bb e7 bb 9f e8 ................................
84080 af 8a e6 96 ad ef bc 9a 70 66 e4 bf a1 e6 81 af e2 80 9d e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ........pf......................
840a0 e8 ae bf e9 97 ae e2 80 9c e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad ef bc 9a 70 66 54 6f 70 e2 80 9d ........................pfTop...
840c0 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e6 af 8f e4 b8 aa 4d 41 43 e5 9c b0 e5 9d 80 e9 80 9a e8 ...................MAC..........
840e0 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ef bc 8c e8 80 8c e4 b8 8d e8 bf 9b e8 a1 8c e6 9c 89 ................................
84100 e9 99 90 e6 ac a1 e6 95 b0 e7 9a 84 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e3 80 82 20 e4 b8 80 e6 ................................
84120 97 a6 e7 94 a8 e5 ae 8c ef bc 8c e5 ae a2 e6 88 b7 e7 ab af e5 8f aa e8 83 bd e4 bd bf e7 94 a8 ................................
84140 e6 9c 89 e6 95 88 e7 9a 84 e5 87 ad e6 8d ae e7 99 bb e5 bd 95 ef bc 8c e7 9b b4 e5 88 b0 e4 b8 ................................
84160 8b e9 9d a2 e6 8c 87 e5 ae 9a e7 9a 84 e2 80 9c e6 81 a2 e5 a4 8d e4 bc a0 e9 80 92 e4 bf a1 e7 ................................
84180 94 a8 e6 97 b6 e9 97 b4 e2 80 9d e8 bf 87 e6 9c 9f e3 80 82 20 e5 bb ba e8 ae ae e8 ae be e7 bd ................................
841a0 ae e8 b6 85 e6 97 b6 e5 bc ba e5 88 b6 e6 96 ad e5 bc 80 e6 88 96 e6 88 96 e7 a9 ba e9 97 b2 e8 ................................
841c0 b6 85 e6 97 b6 ef bc 8c e5 b9 b6 e4 bd bf e7 94 a8 e5 ae 83 e4 bd bf e5 85 b6 e7 94 9f e6 95 88 ................................
841e0 e3 80 82 00 e5 85 81 e8 ae b8 e6 9b b4 e5 ae b9 e6 98 93 e5 9c b0 e5 86 99 e5 85 a5 e8 a7 84 e5 ................................
84200 88 99 e3 80 82 00 e5 85 81 e8 ae b8 e4 b8 ba e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e7 ab af e5 8f ................................
84220 a3 e9 80 89 e6 8b a9 e4 b8 8d e5 90 8c e7 9a 84 e9 80 9f e5 ba a6 e3 80 82 00 e5 a4 87 e7 94 a8 ................................
84240 e4 b8 bb e6 9c ba 00 e5 a4 87 e7 94 a8 e4 b8 bb e6 9c ba e5 90 8d 00 44 4e 53 e9 87 8d e6 96 b0 .......................DNS......
84260 e7 bb 91 e5 ae 9a e5 92 8c 48 54 54 50 5f 52 45 46 45 52 45 52 e6 a3 80 e6 9f a5 e7 9a 84 e5 a4 .........HTTP_REFERER...........
84280 87 e7 94 a8 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 20 e6 8c 87 e5 ae 9a e5 8f af e4 bb a5 e6 9f a5 ................................
842a0 e8 af a2 e8 b7 af e7 94 b1 e5 99 a8 e7 9a 84 e5 a4 87 e7 94 a8 e4 b8 bb e6 9c ba e5 90 8d ef bc ................................
842c0 8c e4 bb a5 e7 bb 95 e8 bf 87 44 4e 53 e9 87 8d e7 bb 91 e5 ae 9a e6 94 bb e5 87 bb e6 a3 80 e6 ..........DNS...................
842e0 9f a5 e3 80 82 20 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc e5 88 86 e9 9a 94 e4 b8 bb e6 9c ba e5 90 ................................
84300 8d e3 80 82 00 e5 a4 87 e7 94 a8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 25 73 e4 b8 8d e6 98 af e6 .......................%s.......
84320 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e6 9b bf e4 bb a3 e5 90 8d e7 a7 ................................
84340 b0 00 e4 b8 80 e7 9b b4 00 e5 90 8e e8 b7 9f 43 e7 b1 bb 49 50 e5 9c b0 e5 9d 80 e8 a1 a8 e7 a4 ...............C...IP...........
84360 ba e9 80 9a e8 bf 87 56 50 4e e5 bd 93 e5 89 8d e8 bf 9e e6 8e a5 e7 9a 84 e4 b8 bb e6 9c ba e3 .......VPN......................
84380 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 49 50 e5 9c b0 e5 9d 80 e5 88 b0 4e 41 54 20 49 50 ...............IP.........NAT.IP
843a0 76 36 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 49 50 76 34 e8 99 9a e6 8b 9f 49 50 e4 b8 8d e8 83 v6.............IPv4......IP.....
843c0 bd e6 9c 89 49 50 76 36 20 43 41 52 50 e7 88 b6 e8 8a 82 e7 82 b9 e3 80 82 00 e4 b8 8d e8 83 bd ....IPv6.CARP...................
843e0 e5 9c a8 49 50 76 36 e8 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 34 e7 bd 91 e5 85 b3 ...IPv6...............IPv4......
84400 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 36 e8 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d .............IPv6...............
84420 49 50 76 34 e7 bd 91 e5 85 b3 e7 bb 84 e3 80 82 00 e9 80 89 e6 8b a9 e4 ba 86 49 50 76 34 e5 8d IPv4......................IPv4..
84440 8f e8 ae ae ef bc 8c e4 bd 86 e6 89 80 e9 80 89 e6 8e a5 e5 8f a3 e6 b2 a1 e6 9c 89 49 50 76 34 ............................IPv4
84460 e5 9c b0 e5 9d 80 e3 80 82 00 49 50 76 36 e8 99 9a e6 8b 9f 49 50 e4 b8 8d e8 83 bd e6 9c 89 49 ..........IPv6......IP.........I
84480 50 76 34 20 43 41 52 50 e7 88 b6 e8 8a 82 e7 82 b9 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 Pv4.CARP......................IP
844a0 76 34 e8 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 36 e7 bd 91 e5 85 b3 e3 80 82 00 e4 v4...............IPv6...........
844c0 b8 8d e8 83 bd e5 9c a8 49 50 76 34 e8 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 36 e7 ........IPv4...............IPv6.
844e0 bd 91 e5 85 b3 e7 bb 84 e3 80 82 00 e9 80 89 e6 8b a9 e4 ba 86 49 50 76 36 e5 8d 8f e8 ae ae ef .....................IPv6.......
84500 bc 8c e4 bd 86 e9 80 89 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e6 b2 a1 e6 9c 89 49 50 76 36 e5 9c ..........................IPv6..
84520 b0 e5 9d 80 e3 80 82 00 e5 88 ab e5 90 8d e5 90 8d e7 a7 b0 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 ................................
84540 2e 00 e5 b7 b2 e9 80 89 e6 8b a9 e8 a6 81 e8 bf 98 e5 8e 9f e7 9a 84 e5 8c ba e5 9f 9f ef bc 8c ................................
84560 e4 bd 86 e6 97 a0 e6 b3 95 e6 89 be e5 88 b0 e6 ad a3 e7 a1 ae e7 9a 84 78 6d 6c e6 a0 87 e8 ae ........................xml.....
84580 b0 e3 80 82 00 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e4 b8 80 e4 b8 aa e5 85 b7 e6 9c 89 e7 9b b8 ................................
845a0 e5 90 8c e5 90 8d e7 a7 b0 e7 9a 84 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 ................................
845c0 b0 9d e8 af 95 e6 9f a5 e8 af a2 e6 8e a5 e5 8f a3 25 73 e6 97 b6 e5 87 ba e9 94 99 20 ef bc 8c .................%s.............
845e0 e6 9c aa e6 b7 bb e5 8a a0 e8 a7 84 e5 88 99 e3 80 82 00 e5 8f 91 e7 94 9f e9 94 99 e8 af af 00 ................................
84600 e5 bf 85 e9 a1 bb e4 b8 ba e6 9c 80 e5 a4 a7 4d 53 53 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e4 bb ...............MSS..............
84620 8b e4 ba 8e 35 37 36 e5 92 8c 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 e5 ....576...65535.................
84640 bf 85 e9 a1 bb e4 b8 ba e6 9c 80 e5 a4 a7 4d 53 53 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 95 b4 ..............MSS...............
84660 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 4e 53 e6 9f a5 e8 af a2 e6 ba 90 e6 8c 87 e5 ................DNS.............
84680 ae 9a e6 8e a5 e5 8f a3 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8e a5 e5 8f a3 e6 8f 8f e8 bf b0 ........IP......................
846a0 e5 90 8d e7 a7 b0 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 00 e5 85 b7 e6 9c 89 e6 8c 87 e5 ae 9a e6 ................................
846c0 8f 8f e8 bf b0 e7 9a 84 e6 8e a5 e5 8f a3 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e5 bf 85 e9 a1 ................................
846e0 bb e5 ae 9a e4 b9 89 e5 86 85 e9 83 a8 43 41 e6 89 8d e8 83 bd e5 88 9b e5 bb ba e5 86 85 e9 83 .............CA.................
84700 a8 e8 af 81 e4 b9 a6 e3 80 82 00 e5 9c a8 e2 80 9c e6 8b 92 e7 bb 9d e7 a7 9f e8 b5 81 e2 80 9d ................................
84720 e5 ad 97 e6 ae b5 e4 b8 ad e6 a3 80 e6 b5 8b e5 88 b0 e6 97 a0 e6 95 88 e7 9a 84 49 50 e5 9c b0 ...........................IP...
84740 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e4 ba 86 e6 97 a0 e6 95 88 e7 9a 84 e5 ad 90 e7 bd 91 e6 ................................
84760 88 96 e5 88 ab e5 90 8d e3 80 82 20 5b 25 31 24 73 2f 25 32 24 73 5d 00 e5 8f af e4 bb a5 e5 9c ............[%1$s/%2$s].........
84780 a8 e8 af a5 e6 9c 8d e5 8a a1 e7 9a 84 e7 bc 96 e8 be 91 e9 a1 b5 e9 9d a2 e4 b8 8a e5 bc ba e5 ................................
847a0 88 b6 e6 9b b4 e6 96 b0 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c ........IP......................
847c0 e7 bb 84 e5 90 8d e7 9a 84 e5 8f a6 e4 b8 80 e4 b8 aa e6 9d a1 e7 9b ae e5 b7 b2 e5 ad 98 e5 9c ................................
847e0 a8 e3 80 82 00 e5 8f a6 e4 b8 80 e4 b8 aa e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e6 a0 87 e8 af 86 ................................
84800 e7 ac a6 e7 9a 84 e6 9d a1 e7 9b ae e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 20 00 e5 8f a6 ................................
84820 e4 b8 80 e4 b8 aa e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 94 a8 e6 88 b7 e5 90 8d e7 9a 84 e8 ae ................................
84840 b0 e5 bd 95 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 20 00 e5 a4 a9 e7 ba bf e8 ae be e7 bd ................................
84860 ae 00 e9 98 b2 e9 94 81 e8 a7 84 e5 88 99 00 e5 85 8d e9 94 81 e8 ae be e7 bd ae 00 e4 bb bb e6 ................................
84880 84 8f 00 e2 80 9c e9 bb 98 e8 ae a4 e2 80 9d e4 bb a5 e5 a4 96 e7 9a 84 e4 bb bb e4 bd 95 e5 9b ................................
848a0 bd e5 ae b6 2f e5 9c b0 e5 8c ba e8 ae be e7 bd ae e5 b0 86 e8 a6 86 e7 9b 96 e7 9b 91 e7 ae a1 ..../...........................
848c0 e5 9f 9f e8 ae be e7 bd ae 00 e4 bd bf e7 94 a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 9a 84 e6 ................................
848e0 96 87 e4 bb b6 e5 90 8d e5 89 8d e7 bc 80 e4 b8 8a e4 bc a0 e7 9a 84 e4 bb bb e4 bd 95 e6 96 87 ................................
84900 e4 bb b6 e9 83 bd e5 b0 86 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 48 54 ..............................HT
84920 54 50 ef bc 88 53 ef bc 89 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 a0 b9 e7 9b ae e5 bd 95 e4 b8 TP...S..........................
84940 ad e4 bd bf e7 94 a8 e3 80 82 20 e5 90 8d e4 b8 ba 66 61 76 69 63 6f 6e 2e 69 63 6f e7 9a 84 e5 .................favicon.ico....
84960 9b be e6 a0 87 e6 96 87 e4 bb b6 e4 b9 9f e5 8f af e4 bb a5 e4 b8 8a e4 bc a0 ef bc 8c e5 b9 b6 ................................
84980 e4 b8 94 e5 b0 86 e4 bf 9d e7 95 99 e6 97 a0 e5 89 8d e7 bc 80 e3 80 82 20 e5 ae 83 e4 bb ac e5 ................................
849a0 8f af e4 bb a5 e4 bd bf e7 94 a8 e7 9b b8 e5 af b9 e8 b7 af e5 be 84 e7 9b b4 e6 8e a5 e4 bb 8e ................................
849c0 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 48 54 4d 4c e4 bb a3 e7 a0 81 e4 b8 ad e5 bc 95 e7 94 a8 e3 ............HTML................
849e0 80 82 20 e7 a4 ba e4 be 8b ef bc 9a e4 bd bf e7 94 a8 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 e5 99 ................................
84a00 a8 e4 b8 8a e4 bc a0 e7 9a 84 e5 90 8d e4 b8 ba e2 80 9c 63 61 70 74 69 76 65 70 6f 72 74 61 6c ...................captiveportal
84a20 2d 74 65 73 74 2e 6a 70 67 e2 80 9d e7 9a 84 e5 9b be e5 83 8f e5 8f af e4 bb a5 e5 8c 85 e5 90 -test.jpg.......................
84a40 ab e5 9c a8 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 a1 b5 e9 9d a2 e4 b8 ad ef bc 8c e5 a6 82 e4 ................................
84a60 b8 8b e9 9d a2 e6 89 80 e7 a4 ba ef bc 9a 00 e4 bb bb e4 bd 95 e6 a0 87 e8 af 86 e7 ac a6 00 e4 ................................
84a80 bb 8e e4 b8 bb e6 9c ba e6 8e a5 e6 94 b6 e7 9a 84 e4 bb bb e4 bd 95 e6 96 87 e6 9c ac e5 b0 86 ................................
84aa0 e6 98 be e7 a4 ba e5 9c a8 e8 a1 a8 e5 8d 95 e4 b8 8b e6 96 b9 e3 80 82 00 e4 bb bb e4 bd 95 e5 ................................
84ac0 9c b0 e6 96 b9 00 e5 b0 86 e7 ba bf e8 b7 af 49 44 e5 92 8c e4 bb a3 e7 90 86 49 44 e9 99 84 e5 ...............ID.........ID....
84ae0 8a a0 e5 88 b0 e8 af b7 e6 b1 82 00 e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 00 e5 ba 94 e7 94 a8 e8 ................................
84b00 bf 87 e6 bb a4 e5 99 a8 00 e5 ba 94 e7 94 a8 e8 a7 84 e5 88 99 e5 8f 8a e6 97 b6 e7 94 9f e6 95 ................................
84b20 88 00 34 20 e6 9c 88 00 e6 82 a8 e7 a1 ae e5 ae 9a e8 a6 81 e5 88 a0 e9 99 a4 e8 bf 99 e4 b8 aa ..4.............................
84b40 56 4c 41 4e e5 90 97 ef bc 9f 00 e4 bd a0 e7 a1 ae e5 ae 9a e4 bd a0 e8 a6 81 e7 bb a7 e7 bb ad VLAN............................
84b60 e5 90 97 ef bc 9f 00 e9 80 9a e8 bf 87 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ba e7 .............RADIUS.............
84b80 94 a8 e6 88 b7 e5 88 86 e9 85 8d e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e5 88 86 e9 85 8d e6 9d 83 ..............IP................
84ba0 e9 99 90 20 00 e5 88 86 e9 85 8d 00 e5 b7 b2 e5 8d 8f e5 8a a9 00 e5 b7 b2 e5 8d 8f e5 8a a9 20 ................................
84bc0 2d 20 52 41 e6 a0 87 e5 bf 97 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 -.RA......[managed,.other.statef
84be0 75 6c 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b 6f 6e 6c 69 6e 6b ef bc 8c 61 75 74 6f ul]...............[onlink...auto
84c00 ef bc 8c 72 6f 75 74 65 72 5d 00 e9 9d a2 e6 9d bf e6 98 be e7 a4 ba 2f e9 9a 90 e8 97 8f 00 e7 ...router]............./........
84c20 9b b8 e5 85 b3 e7 9a 84 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e5 85 b3 e8 81 94 e6 88 96 e5 af ................................
84c40 b9 e7 ad 89 e7 82 b9 00 e4 bd bf e7 94 a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e9 80 89 e9 a1 b9 ..............DNS...............
84c60 e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 ..................DNS...........
84c80 82 20 00 e5 bf 85 e9 a1 bb e5 9c a8 e7 b3 bb e7 bb 9f 20 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae ...................&gt;.........
84ca0 be e7 bd ae e4 b8 8b e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 .........................DNS....
84cc0 8a a1 e5 99 a8 e6 89 8d e8 83 bd e5 90 af e7 94 a8 e8 bd ac e5 8f 91 e6 a8 a1 e5 bc 8f e3 80 82 ................................
84ce0 00 e5 bf 85 e9 a1 bb e8 87 b3 e5 b0 91 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e7 9b ae e6 a0 87 e6 ................................
84d00 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bd bf e7 94 a8 44 4e 53 e6 9c 8d ........IP................DNS...
84d20 e5 8a a1 e5 99 a8 e9 80 89 e9 a1 b9 e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 57 49 ..............................WI
84d40 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 b8 a6 e5 ae bd e4 b8 8d e8 83 bd e4 b8 ba e7 a9 NS..............................
84d60 ba e3 80 82 00 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e5 8a a0 ................................
84d80 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 20 00 e8 87 b3 e5 b0 91 e9 9c 80 e8 a6 81 e9 80 89 e6 8b a9 ................................
84da0 e4 b8 80 e4 b8 aa e5 93 88 e5 b8 8c e7 ae 97 e6 b3 95 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 ................................
84dc0 bd 91 e6 a1 a5 e9 80 89 e6 8b a9 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e6 88 90 e5 91 98 e6 8e a5 ................................
84de0 e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e8 87 b3 e5 b0 91 e8 be 93 e5 85 a5 e4 b8 80 e4 b8 aa e6 ................................
84e00 a0 87 e8 ae b0 e3 80 82 00 e6 ad a3 e5 9c a8 e5 b0 9d e8 af 95 e7 bb 91 e5 ae 9a 25 31 24 73 25 ...........................%1$s%
84e20 32 24 73 25 33 24 73 00 e6 ad a3 e5 9c a8 e5 b0 9d e8 af 95 e8 bf 9e e6 8e a5 e5 88 b0 20 25 31 2$s%3$s.......................%1
84e40 24 73 25 32 24 73 25 33 24 73 00 e6 ad a3 e5 9c a8 e5 b0 9d e8 af 95 e4 bb 8e 25 31 24 73 25 32 $s%2$s%3$s................%1$s%2
84e60 24 73 25 33 24 73 e6 8f 90 e5 8f 96 e7 bb 84 e7 bb 87 e5 8d 95 e4 bd 8d 00 e5 b1 9e e6 80 a7 e6 $s%3$s..........................
84e80 b3 a8 e9 87 8a 00 e5 b1 9e e6 80 a7 20 00 e5 ae a1 e6 9f a5 00 38 20 e6 9c 88 00 e8 ae a4 e8 af .....................8..........
84ea0 81 e5 88 b7 e6 96 b0 e6 97 b6 e9 97 b4 00 e8 ae a4 e8 af 81 e9 94 99 e8 af af e9 a1 b5 00 41 75 ..............................Au
84ec0 74 68 2e 20 61 6c 67 2e 00 e8 ae a4 e8 af 81 e6 a3 80 e6 b5 8b 00 e8 ae a4 e8 af 81 e5 a4 b1 e8 th..alg.........................
84ee0 b4 a5 ef bc 9a e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c 2f e6 88 96 e5 af 86 e7 a0 81 e4 b8 8d e6 ad ................./..............
84f00 a3 e7 a1 ae e3 80 82 00 e8 ae a4 e8 af 81 e6 96 b9 e6 b3 95 00 e6 bc ab e6 b8 b8 e9 a2 84 e8 ae ................................
84f20 a4 e8 af 81 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 ..............................%s
84f40 e3 80 82 00 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 e8 ae a4 e8 af 81 e6 b5 8b e8 af 95 ................................
84f60 00 e8 ae a4 e8 af 81 e8 b6 85 e6 97 b6 00 e8 ae a4 e8 af 81 e5 92 8c e8 ae a1 e5 b8 90 00 e8 ae ................................
84f80 a4 e8 af 81 e5 ae b9 e5 99 a8 20 00 e8 ae a4 e8 af 81 e5 ae b9 e5 99 a8 00 e8 ae a4 e8 af 81 e5 ................................
84fa0 a4 b1 e8 b4 a5 e3 80 82 00 e9 aa 8c e8 af 81 e5 a4 b1 e8 b4 a5 ef bc 9a e7 94 a8 e6 88 b7 e5 90 ................................
84fc0 8d e5 92 8c 2f e6 88 96 e5 af 86 e7 a0 81 e4 b8 8d e6 ad a3 e7 a1 ae e3 80 82 00 e9 aa 8c e8 af ..../...........................
84fe0 81 e5 a4 b1 e8 b4 a5 ef bc 9a e6 b2 a1 e6 9c 89 e8 b6 b3 e5 a4 9f e7 9a 84 e6 9d 83 e9 99 90 00 ................................
85000 e8 ae a4 e8 af 81 e6 96 b9 e6 b3 95 00 e9 aa 8c e8 af 81 e6 96 b9 e6 b3 95 25 73 20 e6 97 a0 e6 .........................%s.....
85020 95 88 e3 80 82 00 e8 ae a4 e8 af 81 e7 ab af e5 8f a3 00 e8 ae a4 e8 af 81 e5 88 b7 e6 96 b0 e6 ................................
85040 97 b6 e9 97 b4 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 30 e5 92 8c 33 36 30 30 ef bc 88 e5 ....................0...3600....
85060 90 ab ef bc 89 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e8 ae a4 e8 af 81 e6 9c ................................
85080 8d e5 8a a1 e5 99 a8 20 28 e4 be 8b e5 a6 82 ef bc 9a 4c 44 41 50 2c 20 52 41 44 49 55 53 29 00 ........(.........LDAP,.RADIUS).
850a0 e8 ae a4 e8 af 81 e8 af ad e5 8f a5 00 e8 ae a4 e8 af 81 53 53 48 e5 af 86 e9 92 a5 00 e8 ae a4 ...................SSH..........
850c0 e8 af 81 e5 af 86 e9 92 a5 00 e8 87 aa e5 8a a8 00 e8 87 aa e5 8a a8 45 64 67 65 20 20 e7 ab af .......................Edge.....
850e0 e5 8f a3 00 e8 87 aa e5 8a a8 45 64 67 65 e6 8e a5 e5 8f a3 20 28 25 73 29 20 e4 b8 8d e6 98 af ..........Edge.......(%s).......
85100 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 e8 87 aa e5 8a a8 45 64 ..............................Ed
85120 67 65 20 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 e8 87 aa e5 8a a8 50 ge.............................P
85140 54 50 e7 ab af e5 8f a3 00 e8 87 aa e5 8a a8 50 54 50 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d TP.............PTP......(%s)....
85160 e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 e8 87 aa e5 8a ................................
85180 a8 50 54 50 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 e8 87 aa e5 8a a8 .PTP............................
851a0 e6 9b b4 e6 96 b0 e9 a1 b5 e9 9d a2 00 e4 bb 8e e9 85 8d e7 bd ae e6 9b b4 e6 96 b0 e8 87 aa e5 ................................
851c0 8a a8 e6 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e e8 a7 84 e5 88 99 e3 80 82 00 e8 87 aa e5 8a a8 e7 ........OpenVPN.................
851e0 ba a0 e6 ad a3 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae e7 9a 84 e5 88 9d e5 a7 8b e5 8c 96 ................................
85200 e5 91 bd e4 bb a4 e3 80 82 20 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 ................................
85220 b8 ad ef bc 89 e3 80 82 00 e8 87 aa e5 8a a8 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 00 e8 87 aa e5 ................................
85240 8a a8 e4 b8 ba 49 53 41 4b 4d 50 ef bc 88 20 e5 9b a0 e7 89 b9 e7 bd 91 e5 ae 89 e5 85 a8 e5 8d .....ISAKMP.....................
85260 8f e8 ae ae e4 b8 8e e5 af 86 e9 92 a5 e7 ae a1 e7 90 86 e5 8d 8f e8 ae ae ef bc 89 e5 88 9b e5 ................................
85280 bb ba e8 a7 84 e5 88 99 00 e8 87 aa e5 8a a8 e7 94 9f e6 88 90 00 e5 9c a8 e6 9b b4 e6 96 b0 e6 ................................
852a0 97 b6 e8 87 aa e5 8a a8 e5 90 8c e6 ad a5 00 e8 87 aa e5 8a a8 e6 8e 92 e9 99 a4 4c 41 4e e5 9c ...........................LAN..
852c0 b0 e5 9d 80 00 e8 87 aa e5 8a a8 e7 bc a9 e6 94 be 00 e8 87 aa e5 8a a8 e5 88 9b e5 bb ba e8 a7 ................................
852e0 84 e5 88 99 00 e8 87 aa e5 8a a8 e5 88 9b e5 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 .......................NAT......
85300 ef bc 8c e5 b0 86 e6 b5 81 e9 87 8f e5 bc 95 e5 af bc e5 9b 9e e5 90 8c e4 b8 80 e5 ad 90 e7 bd ................................
85320 91 e3 80 82 00 e4 bb 8e e5 86 85 e9 83 a8 e7 bd 91 e7 bb 9c e8 87 aa e5 8a a8 e5 88 9b e5 bb ba ................................
85340 e9 99 84 e5 8a a0 4e 41 54 e9 87 8d e5 ae 9a e5 90 91 e8 a7 84 e5 88 99 e3 80 82 00 e8 87 aa e5 ......NAT.......................
85360 8a a8 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 e5 ........NAT...............%s....
85380 8c 85 e6 8b ac 49 50 73 65 63 e4 bc a0 e9 80 92 ef bc 89 00 e9 80 9a e8 bf 87 e6 a3 80 e6 9f a5 .....IPsec......................
853a0 e5 85 a8 e5 8f 8c e5 b7 a5 e9 93 be e8 b7 af e7 8a b6 e6 80 81 ef bc 8c e8 87 aa e5 8a a8 e6 a3 ................................
853c0 80 e6 b5 8b e6 8e a5 e5 8f a3 e7 9a 84 e7 82 b9 e5 af b9 e7 82 b9 e7 8a b6 e6 80 81 e3 80 82 20 ................................
853e0 e8 bf 99 e6 98 af e6 b7 bb e5 8a a0 e5 88 b0 e7 bd 91 e6 a1 a5 e7 9a 84 e6 8e a5 e5 8f a3 e7 9a ................................
85400 84 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 25 31 24 73 e5 9c a8 e6 ad a4 e5 a4 84 e9 80 89 e6 8b a9 .............%1$s...............
85420 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 86 e4 bb 8e e9 bb 98 e8 ae a4 e8 87 aa e5 8a a8 e8 be b9 e7 95 ................................
85440 8c e7 8a b6 e6 80 81 e4 b8 ad e5 88 a0 e9 99 a4 e3 80 82 25 32 24 73 00 e8 87 aa e5 8a a8 e7 94 ...................%2$s.........
85460 9f e6 88 90 54 4c 53 e5 af 86 e9 92 a5 e3 80 82 00 e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e4 b8 80 ....TLS.........................
85480 e4 b8 aa e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 20 00 e8 87 aa e5 8a a8 70 69 6e 67 e4 b8 bb e6 9c .......................ping.....
854a0 ba 20 00 e8 87 aa e5 8a a8 e5 88 b7 e6 96 b0 e4 b8 8b e9 9d a2 e7 9a 84 e8 be 93 e5 87 ba 00 e8 ................................
854c0 87 aa e5 8a a8 e9 80 89 e6 8b a9 ef bc 88 e9 bb 98 e8 ae a4 ef bc 89 00 e5 8f af e7 94 a8 e7 9a ................................
854e0 84 4e 43 50 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 25 31 24 73 ef bc 8c e5 8d 95 e5 87 bb e4 bb 8e .NCP............%1$s............
85500 e5 88 97 e8 a1 a8 e4 b8 ad e6 b7 bb e5 8a a0 e6 88 96 e5 88 a0 e9 99 a4 e7 ae 97 e6 b3 95 00 e5 ................................
85520 8f af e7 94 a8 e7 9a 84 e6 8f 92 e4 bb b6 00 e5 8f af e7 94 a8 e8 8c 83 e5 9b b4 00 e5 8f af e7 ................................
85540 94 a8 e7 9a 84 e9 83 a8 e4 bb b6 00 e5 8f af e7 94 a8 e7 bd 91 e7 bb 9c e7 ab af e5 8f a3 ef bc ................................
85560 9a 00 e6 9c 89 e6 95 88 e8 8c 83 e5 9b b4 00 e5 8f af e7 94 a8 e7 9a 84 e9 83 a8 e4 bb b6 00 e5 ................................
85580 b9 b3 e5 9d 87 3a 20 25 73 00 e7 ad 89 e5 be 85 e8 bf 9e e6 8e a5 00 42 2f 57 20 e5 85 b1 e4 ba .....:.%s..............B/W......
855a0 ab e4 b8 80 e4 b8 aa e7 a7 af e5 8e 8b e7 9a 84 e9 98 9f e5 88 97 e3 80 82 00 e4 b9 8b e5 90 8e ................................
855c0 00 42 49 4f 53 00 42 4f 4f 54 50 00 42 53 44 e5 8a a0 e5 af 86 e8 ae be e5 a4 87 ef bc 88 63 72 .BIOS.BOOTP.BSD...............cr
855e0 79 70 74 6f 64 65 76 ef bc 89 00 42 53 53 49 44 00 e8 bf 94 e5 9b 9e 00 e5 90 8e e5 8f b0 e6 9b yptodev....BSSID................
85600 b4 e6 96 b0 00 e8 bf 94 e5 9b 9e e6 88 aa e6 ad a2 00 e5 a4 87 e4 bb bd e6 81 a2 e5 a4 8d 00 e5 ................................
85620 a4 87 e4 bb bd e9 85 8d e7 bd ae 00 e5 a4 87 e4 bb bd e8 ae a1 e6 95 b0 00 e5 a4 87 e4 bb bd e5 ................................
85640 8c ba 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e6 9c aa e6 8f 90 e4 be 9b e4 b8 bb e6 9c ................-...............
85660 ba e5 90 8d e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e7 94 a8 e6 88 b7 e5 90 8d .....................-..........
85680 e6 88 96 e5 af 86 e7 a0 81 e4 b8 ad e5 ad 98 e5 9c a8 e9 9d 9e e6 b3 95 e5 ad 97 e7 ac a6 e3 80 ................................
856a0 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e9 9a a7 e9 81 93 49 44 e6 97 a0 e6 95 88 e3 ...............-.......ID.......
856c0 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e7 bc ba e5 b0 91 2f e6 97 a0 e6 95 88 e7 ................-......./.......
856e0 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e6 9c aa e6 8f .........................-......
85700 90 e4 be 9b e5 bf 85 e9 9c 80 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e9 94 99 e8 af af e8 af b7 ................................
85720 e6 b1 82 20 2d 20 e6 8f 90 e4 be 9b e7 9a 84 49 50 e6 97 a0 e6 95 88 e3 80 82 00 e9 94 99 e8 af ....-..........IP...............
85740 af e8 af b7 e6 b1 82 20 2d 20 e7 bd 91 e5 9d 80 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae e3 ........-.......................
85760 80 82 20 e6 9c aa e6 8f 90 e4 be 9b e5 bf 85 e9 9c 80 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e9 ................................
85780 94 99 e8 af af e7 9a 84 e8 af b7 e6 b1 82 00 e4 b8 a5 e9 87 8d e5 bd a2 e6 88 90 e7 9a 84 e8 af ................................
857a0 b7 e6 b1 82 ef bc 88 e6 a3 80 e6 9f a5 e8 ae be e7 bd ae ef bc 89 e3 80 82 00 e6 a0 b9 e6 8d ae ................................
857c0 e5 93 88 e5 b8 8c e5 8d 8f e8 ae ae e6 8a a5 e5 a4 b4 e4 bf a1 e6 81 af e5 b9 b3 e8 a1 a1 e8 b7 ................................
857e0 a8 e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e7 9a 84 e4 bc a0 e5 87 ba e6 b5 81 e9 87 8f ef bc 8c e5 ................................
85800 b9 b6 e6 8e a5 e5 8f 97 e6 9d a5 e8 87 aa e4 bb bb e4 bd 95 e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 ................................
85820 e7 9a 84 e4 bc a0 e5 85 a5 e6 b5 81 e9 87 8f e3 80 82 09 20 e8 bf 99 e6 98 af e4 b8 80 e4 b8 aa ................................
85840 e9 9d 99 e6 80 81 e8 ae be e7 bd ae ef bc 8c e4 b8 8d e4 bc 9a e4 b8 8e e5 af b9 e7 ad 89 e4 bd ................................
85860 93 e6 88 96 e4 ba a4 e6 8d a2 e5 b8 a7 e5 8d 8f e5 95 86 e8 81 9a e5 90 88 e4 bb a5 e7 9b 91 e6 ................................
85880 8e a7 e9 93 be e8 b7 af e3 80 82 20 e5 93 88 e5 b8 8c e5 8c 85 e6 8b ac e4 bb a5 e5 a4 aa e7 bd ................................
858a0 91 e6 ba 90 e5 92 8c e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 ef bc 8c e4 bb a5 e5 8f 8a 56 4c 41 4e ............................VLAN
858c0 e6 a0 87 e8 ae b0 ef bc 88 e5 a6 82 e6 9e 9c e5 8f af e7 94 a8 ef bc 89 e4 bb a5 e5 8f 8a 49 50 ..............................IP
858e0 e6 ba 90 e5 92 8c e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 e3 80 82 00 e5 b8 a6 e5 ae bd 00 e6 b5 81 ................................
85900 e8 bf 9b e5 b8 a6 e5 ae bd 20 00 e6 b5 81 e5 87 ba e5 b8 a6 e5 ae bd 20 00 e5 b8 a6 e5 ae bd e4 ................................
85920 b8 8d e8 83 bd e4 b8 ba e8 b4 9f e3 80 82 00 e4 b8 8b e8 bd bd e9 80 9f e5 ba a6 00 e8 ae a1 e5 ................................
85940 88 92 25 73 20 e7 9a 84 e5 b8 a6 e5 ae bd e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 ..%s............................
85960 00 e5 b8 a6 e5 ae bd e7 99 be e5 88 86 e6 af 94 e5 ba 94 e5 9c a8 31 e5 88 b0 31 30 30 e4 b9 8b ......................1...100...
85980 e9 97 b4 e3 80 82 00 e4 bb 85 e5 bd 93 4d 4c 50 50 50 e8 bf 9e e6 8e a5 e5 92 8c e9 93 be e8 b7 .............MLPPP..............
859a0 af e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 b8 a6 e5 ae bd e6 97 b6 e8 ae be e7 bd ae e5 ................................
859c0 b8 a6 e5 ae bd 3c 62 72 20 2f 3e 4d 54 55 20 e9 bb 98 e8 ae a4 20 31 34 39 32 3c 62 72 20 2f 3e .....<br./>MTU........1492<br./>
859e0 4d 52 55 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e5 b0 86 e8 87 aa e5 8a a8 e5 8d 8f e5 95 MRU.............................
85a00 86 3c 62 72 20 2f 3e 53 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e 4d 4c 50 50 50 e8 bf 9e e6 8e a5 e3 .<br./>S............MLPPP.......
85a20 80 82 20 4d 52 52 55 e5 b0 86 e9 bb 98 e8 ae a4 e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 e3 80 82 00 ...MRRU.........................
85a40 e4 b8 bb e6 9c ba e4 b8 8d e9 a5 b1 e5 92 8c e9 93 be e8 b7 af e7 9a 84 e5 b8 a6 e5 ae bd e9 99 ................................
85a60 90 e5 88 b6 00 e5 b8 a6 e5 ae bd e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 b8 ................................
85a80 a6 e5 ae bd e5 bf 85 e9 a1 bb e8 ae be e7 bd ae ef bc 8c e9 80 9a e5 b8 b8 e6 98 af e6 8e a5 e5 ................................
85aa0 8f a3 e9 80 9f e5 ba a6 e3 80 82 00 e4 b8 8a e4 bc a0 e9 80 9f e5 ba a6 00 e5 b8 a6 e5 ae bd e7 ................................
85ac0 b1 bb e5 9e 8b 00 e9 98 bb e6 ad a2 e6 9c 8d e5 8a a1 e5 99 a8 e5 b0 86 e8 b7 af e7 94 b1 e6 b7 ................................
85ae0 bb e5 8a a0 e5 88 b0 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e8 b7 af e7 94 b1 e8 a1 a8 00 e5 9f ba ................................
85b00 e6 9c ac e5 80 bc 00 e5 9f ba e6 9c ac 44 4e 00 e7 94 b5 e6 b1 a0 e6 a8 a1 e5 bc 8f 00 e8 af b7 .............DN.................
85b20 e6 b3 a8 e6 84 8f ef bc 8c e5 a2 9e e5 8a a0 e6 ad a4 e5 80 bc e4 bc 9a e5 a2 9e e5 8a a0 e6 af ................................
85b40 8f e4 b8 aa e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 a4 a7 e5 b0 8f ef bc 8c e5 9b a0 e6 ad a4 e7 ................................
85b60 a3 81 e7 9b 98 e4 bd bf e7 94 a8 e7 8e 87 e5 b0 86 e6 98 be e8 91 97 e5 a2 9e e5 8a a0 e3 80 82 ................................
85b80 00 e5 bc 80 e5 a7 8b e5 b0 86 58 4d 4c 52 50 43 e6 95 b0 e6 8d ae e5 90 8c e6 ad a5 e5 88 b0 20 ..........XMLRPC................
85ba0 25 73 ef bc 88 52 65 6d 6f 74 65 20 50 72 6f 63 65 64 75 72 65 20 43 61 6c 6c 20 50 72 6f 74 6f %s...Remote.Procedure.Call.Proto
85bc0 63 6f 6c e2 80 94 e2 80 94 e8 bf 9c e7 a8 8b e8 bf 87 e7 a8 8b e8 b0 83 e7 94 a8 e5 8d 8f e8 ae col.............................
85be0 ae ef bc 8c e5 ae 83 e6 98 af e4 b8 80 e7 a7 8d e9 80 9a e8 bf 87 e7 bd 91 e7 bb 9c e4 bb 8e e8 ................................
85c00 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e7 a8 8b e5 ba 8f e4 b8 8a e8 af b7 e6 b1 82 e6 9c 8d ................................
85c20 e5 8a a1 ef bc 8c e8 80 8c e4 b8 8d e9 9c 80 e8 a6 81 e4 ba 86 e8 a7 a3 e5 ba 95 e5 b1 82 e7 bd ................................
85c40 91 e7 bb 9c e6 8a 80 e6 9c af e7 9a 84 e5 8d 8f e8 ae ae ef bc 89 e3 80 82 00 e5 bc 80 e5 a7 8b ................................
85c60 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 20 25 73 20 e3 80 82 00 e5 bc 80 e5 a7 8b e5 ae 89 e8 a3 85 .............%s.................
85c80 e6 8f 92 e4 bb b6 e3 80 82 00 e6 8e a5 e5 8f a3 e7 bb 91 e5 ae 9a 00 e7 bb 91 e5 ae 9a e5 af 86 ................................
85ca0 e7 a0 81 20 00 e5 8c bf e5 90 8d e7 bb 91 e5 ae 9a 00 e7 bb 91 e5 ae 9a e7 94 a8 e6 88 b7 44 4e ..............................DN
85cc0 20 00 e4 bd 8d e6 8e a9 e7 a0 81 00 42 69 74 6d 61 73 6b 3a 20 e5 ba 94 e7 94 a8 e5 ad 90 e7 bd ............Bitmask:............
85ce0 91 e6 8e a9 e7 a0 81 e5 b9 b6 e4 bf 9d e6 8c 81 e6 9c 80 e5 90 8e e4 b8 80 e9 83 a8 e5 88 86 e7 ................................
85d00 9b b8 e5 90 8c 3b 31 30 2e 30 2e 31 2e 35 30 20 2d 26 67 74 3b 20 78 2e 78 2e 78 2e 35 30 2e 00 .....;10.0.1.50.-&gt;.x.x.x.50..
85d20 42 69 74 73 2f e7 a7 92 00 e9 98 bb e6 ad a2 00 e9 98 bb e6 ad a2 e5 a4 96 e9 83 a8 44 4e 53 00 Bits/.......................DNS.
85d40 e9 98 bb e6 ad a2 e6 9c aa e7 9f a5 e7 bd 91 e7 bb 9c 00 e9 98 bb e6 ad a2 e7 a7 81 e6 9c 89 e7 ................................
85d60 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 00 e9 98 bb e6 ad a2 e4 b8 93 e7 94 a8 e7 bd 91 e7 bb 9c e5 92 ................................
85d80 8c e5 9b 9e e7 8e af e5 9c b0 e5 9d 80 00 e5 9f ba e4 ba 8e e5 85 b6 e9 80 9a e7 94 a8 e5 90 8d ................................
85da0 e7 a7 b0 e9 98 bb e6 ad a2 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e3 80 82 00 e5 ................................
85dc0 b7 b2 e9 98 bb e6 ad a2 4d 41 43 e9 87 8d e5 ae 9a e5 90 91 e7 bd 91 e5 9d 80 00 e5 bd 93 e5 b0 ........MAC.....................
85de0 9d e8 af 95 e8 ae bf e9 97 ae e6 97 b6 ef bc 8c e5 b7 b2 e9 98 bb e6 ad a2 e7 9a 84 4d 41 43 e5 ............................MAC.
85e00 9c b0 e5 9d 80 e5 b0 86 e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 e6 ad a4 e7 bd 91 e5 9d 80 e3 80 82 ................................
85e20 00 e9 80 9a e8 bf 87 e7 ae 80 e5 8d 95 e7 9a 84 e8 a7 84 e5 88 99 e5 b7 b2 e9 98 bb e6 ad a2 e7 ................................
85e40 9a 84 e4 b8 bb e6 9c ba 20 25 73 00 e9 98 bb e6 ad a2 e6 9d a5 e8 87 aa 52 46 43 20 31 39 31 38 .........%s.............RFC.1918
85e60 ef bc 88 31 30 20 2f 20 38 2c 31 37 32 2e 31 36 20 2f 20 31 32 2c 31 39 32 2e 31 36 38 20 2f 20 ...10./.8,172.16./.12,192.168./.
85e80 31 36 ef bc 89 e4 bf 9d e7 95 99 e7 94 a8 e4 ba 8e e4 b8 93 e7 94 a8 e7 bd 91 e7 bb 9c 49 50 e5 16...........................IP.
85ea0 9c b0 e5 9d 80 e7 9a 84 e4 b8 9a e5 8a a1 e5 92 8c e6 a0 b9 e6 8d ae 52 46 43 20 34 31 39 33 ef .......................RFC.4193.
85ec0 bc 88 66 63 30 30 20 3a 3a 20 2f 20 37 ef bc 89 e7 a1 ae e5 ae 9a e7 9a 84 e5 94 af e4 b8 80 e6 ..fc00.::./.7...................
85ee0 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 bb a5 e5 8f 8a e7 8e af e5 9b 9e e5 9c b0 e5 9d 80 20 28 31 ..............................(1
85f00 32 37 2f 38 29 e3 80 82 20 e9 80 9a e5 b8 b8 e5 ba 94 e8 af a5 e6 89 93 e5 bc 80 e6 ad a4 e9 80 27/8)...........................
85f20 89 e9 a1 b9 ef bc 8c e9 99 a4 e9 9d 9e e6 ad a4 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e4 b9 9f e9 ................................
85f40 a9 bb e7 95 99 e5 9c a8 e6 ad a4 e7 b1 bb e7 a7 81 e6 9c 89 e5 9c b0 e5 9d 80 e7 a9 ba e9 97 b4 ................................
85f60 e4 b8 ad e3 80 82 00 e9 98 bb e6 ad a2 e6 9d a5 e8 87 aa e4 bf 9d e7 95 99 49 50 e5 9c b0 e5 9d .........................IP.....
85f80 80 ef bc 88 e4 bd 86 e4 b8 8d e6 98 af 52 46 43 20 31 39 31 38 ef bc 89 e6 88 96 e5 b0 9a e6 9c .............RFC.1918...........
85fa0 aa e7 94 b1 49 41 4e 41 e5 88 86 e9 85 8d e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 20 42 6f 67 6f 6e ....IANA...................Bogon
85fc0 73 e6 98 af e4 b8 8d e5 ba 94 e5 87 ba e7 8e b0 e5 9c a8 49 6e 74 65 72 6e 65 74 e8 b7 af e7 94 s..................Internet.....
85fe0 b1 e8 a1 a8 e4 b8 ad e7 9a 84 e5 89 8d e7 bc 80 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e5 ba 94 e4 ................................
86000 bd 9c e4 b8 ba e6 8e a5 e6 94 b6 e5 88 b0 e7 9a 84 e4 bb bb e4 bd 95 e6 95 b0 e6 8d ae e5 8c 85 ................................
86020 e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e6 9b b4 e6 ...............%1$s.............
86040 96 b0 e9 a2 91 e7 8e 87 e5 8f af e4 bb a5 e5 9c a8 e7 b3 bb e7 bb 9f 20 2d 20 3e e9 ab 98 e7 ba ........................-.>.....
86060 a7 e9 80 89 e9 a1 b9 20 2d 20 3e e9 98 b2 e7 81 ab e5 a2 99 2f 20 4e 41 54 e8 ae be e7 bd ae e4 ........-.>........./.NAT.......
86080 b8 8b e6 9b b4 e6 94 b9 e3 80 82 00 e8 93 9d e8 89 b2 00 42 6f 67 6f 6e e7 bd 91 e7 bb 9c 00 e5 ...................Bogon........
860a0 b8 83 e5 b0 94 e5 80 bc 00 e5 b8 83 e5 b0 94 e7 b1 bb e5 9e 8b e5 bf 85 e9 a1 bb e6 98 af e7 9c ................................
860c0 9f ef bc 8c e5 81 87 ef bc 8c e5 bc 80 ef bc 8c e6 88 96 e5 85 b3 e3 80 82 00 e5 bc 95 e5 af bc ................................
860e0 e6 96 87 e4 bb b6 e7 bd 91 e5 9d 80 00 e4 bb 8e e5 8f af e7 94 a8 e7 9a 84 e5 85 b6 e4 bb 96 e9 ................................
86100 98 9f e5 88 97 e5 80 9f e7 94 a8 00 e5 80 9f e7 94 a8 00 e6 b3 a2 e6 96 af e5 b0 bc e4 ba 9a 00 ................................
86120 e4 b8 a4 e8 80 85 00 e5 bf 85 e9 a1 bb e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e5 90 8d e5 92 8c e5 ................................
86140 bc 95 e5 af bc e6 9c 8d e5 8a a1 e5 99 a8 e6 89 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c ................................
86160 ef bc 81 20 e6 89 80 e6 9c 89 e4 b8 89 e4 b8 aa e6 96 87 e4 bb b6 e5 90 8d e5 92 8c e9 85 8d e7 ................................
86180 bd ae e7 9a 84 e5 bc 95 e5 af bc e6 9c 8d e5 8a a1 e5 99 a8 e6 98 af 55 45 46 49 e5 b7 a5 e4 bd .......................UEFI.....
861a0 9c e6 89 80 e5 bf 85 e9 9c 80 e7 9a 84 ef bc 81 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e5 90 8d ................................
861c0 e7 a7 b0 e5 92 8c e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ................................
861e0 9a 84 e5 9f 9f e5 af 86 e9 92 a5 e5 92 8c e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 e3 80 82 00 67 65 ..............................ge
86200 74 55 52 4c e5 92 8c 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 e9 83 bd e6 98 af e6 9c aa e5 ae tURL...XMLHttpRequest...........
86220 9a e4 b9 89 e7 9a 84 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba ................................
86240 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e5 92 8c e9 97 b4 e9 9a 94 ef bc 88 e6 af ................................
86260 8f e7 a7 92 ef bc 89 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e8 af 81 e4 b9 a6 e5 92 8c 43 52 4c .............................CRL
86280 e3 80 82 00 e5 88 86 e6 94 af e5 90 8d e7 a7 b0 00 e6 a1 a5 20 28 25 31 24 73 29 00 e7 bd 91 e6 .....................(%1$s).....
862a0 a1 a5 e9 85 8d e7 bd ae 00 e6 a1 a5 e6 8e a5 44 48 43 50 00 e6 a1 a5 e6 8e a5 e6 8e a5 e5 8f a3 ...............DHCP.............
862c0 00 e6 a1 a5 e6 8e a5 e5 8f a3 00 42 72 69 64 67 65 73 00 e6 a1 a5 e6 8e a5 e6 97 a0 e7 ba bf e6 ...........Bridges..............
862e0 8e a5 e5 8f a3 e5 8f aa e8 83 bd e5 9c a8 68 6f 73 74 61 70 e6 a8 a1 e5 bc 8f e4 b8 8b e4 bd bf ..............hostap............
86300 e7 94 a8 e3 80 82 00 e6 a3 95 e8 89 b2 00 e6 b5 8f e8 a7 88 20 00 48 54 54 50 5f 52 45 46 45 52 ......................HTTP_REFER
86320 45 52 00 e6 b5 8f e8 a7 88 e5 99 a8 e6 a0 87 e7 ad be 00 e6 a1 b6 e5 a4 a7 e5 b0 8f 28 73 6c 6f ER..........................(slo
86340 74 73 29 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 bb 8b e4 ba 8e 31 36 e5 88 b0 36 35 35 33 35 e4 b9 8b ts)................16...65535...
86360 e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e9 97 ae e9 a2 98 e6 8f 90 e4 ba a4 00 e6 89 b9 ................................
86380 e9 87 8f e5 af bc e5 85 a5 00 e8 ae a1 e5 88 92 25 73 20 e7 9a 84 e7 aa 81 e5 8f 91 e5 80 bc e5 ................%s..............
863a0 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 ba 95 e9 83 a8 e7 9a 84 e6 8c 89 e9 92 ................................
863c0 ae e4 bb a3 e8 a1 a8 25 73 e5 8a a8 e4 bd 9c ef bc 8c e5 b9 b6 e7 9b b8 e5 ba 94 e7 9a 84 e6 bf .......%s.......................
863e0 80 e6 b4 bb e3 80 82 00 e6 8c 89 e7 9b ae e7 9a 84 49 50 20 00 e6 8c 89 49 50 e5 af b9 20 00 e6 .................IP.....IP......
86400 8c 89 e6 8e a5 e5 8f a3 00 e6 8c 89 e9 98 9f e5 88 97 00 e6 8c 89 e6 ba 90 49 50 20 00 e9 bb 98 .........................IP.....
86420 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c 44 48 43 50 e7 a7 9f e6 9c 9f e4 bb a5 55 54 43 e6 ...............DHCP.........UTC.
86440 97 b6 e9 97 b4 e6 98 be e7 a4 ba e3 80 82 09 e9 80 9a e8 bf 87 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 ................................
86460 86 ef bc 8c 44 48 43 50 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e5 b0 86 e4 bb a5 e6 9c ac e5 9c b0 ....DHCP........................
86480 e6 97 b6 e9 97 b4 e6 98 be e7 a4 ba ef bc 8c e5 b9 b6 e8 ae be e7 bd ae e4 b8 ba e6 89 80 e9 80 ................................
864a0 89 e7 9a 84 e6 97 b6 e5 8c ba e3 80 82 e8 bf 99 e5 b0 86 e7 94 a8 e4 ba 8e e6 89 80 e6 9c 89 44 ...............................D
864c0 48 43 50 e6 8e a5 e5 8f a3 e7 9a 84 e7 a7 9f e7 ba a6 e6 97 b6 e9 97 b4 e3 80 82 00 e9 bb 98 e8 HCP.............................
864e0 ae a4 44 48 43 50 76 36 e7 a7 9f e7 ba a6 e4 bb a5 55 54 43 e6 97 b6 e9 97 b4 e6 98 be e7 a4 ba ..DHCPv6.........UTC............
86500 e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 44 48 43 50 76 36 e7 a7 9f e7 94 a8 e6 97 b6 e9 ................DHCPv6..........
86520 97 b4 e5 b0 86 e6 98 be e7 a4 ba e6 9c ac e5 9c b0 e6 97 b6 e9 97 b4 e5 b9 b6 e8 ae be e7 bd ae ................................
86540 e4 b8 ba e9 80 89 e6 8b a9 e7 9a 84 e6 97 b6 e5 8c ba e3 80 82 20 e8 bf 99 e5 b0 86 e7 94 a8 e4 ................................
86560 ba 8e e6 89 80 e6 9c 89 44 48 43 50 76 36 e6 8e a5 e5 8f a3 e7 9a 84 e7 a7 9f e7 94 a8 e6 97 b6 ........DHCPv6..................
86580 e9 97 b4 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c 4e 54 50 e5 b0 86 e7 .........................NTP....
865a0 9b 91 e5 90 ac e6 89 80 e6 9c 89 e6 94 af e6 8c 81 e7 9a 84 4e 4d 45 41 e8 af ad e5 8f a5 e3 80 ....................NMEA........
865c0 82 20 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e8 a6 81 e6 94 b6 e5 90 ac e7 9a 84 e4 b8 80 e4 b8 aa ................................
865e0 e6 88 96 e5 a4 9a e4 b8 aa e8 af ad e5 8f a5 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 ................................
86600 b8 8b ef bc 8c e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba ef bc 88 31 32 37 2e 30 2e 30 2e 31 ef bc 89 ....................127.0.0.1...
86620 e5 b0 86 e4 bd 9c e4 b8 ba e5 90 af e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e6 88 96 44 4e ...............DNS............DN
86640 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 S.....................DNS.......
86660 99 a8 ef bc 8c e5 b9 b6 e8 ae be e7 bd ae e5 9c a8 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba e4 b8 8a ................................
86680 e4 be a6 e5 90 ac ef bc 8c e5 9b a0 e6 ad a4 e7 b3 bb e7 bb 9f e5 8f af e4 bb a5 e4 bd bf e7 94 ................................
866a0 a8 e6 9c ac e5 9c b0 44 4e 53 e6 9c 8d e5 8a a1 e6 89 a7 e8 a1 8c e6 9f a5 e8 af a2 e3 80 82 20 .......DNS......................
866c0 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e5 b0 86 e4 bb 8e 72 65 73 6f 6c 76 2e 63 6f 6e 66 e4 b8 ad ..................resolv.conf...
866e0 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 e4 b8 ad e7 9c 81 e7 95 a5 e6 9c ...DNS..........................
86700 ac e5 9c b0 e4 b8 bb e6 9c ba e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c ................................
86720 e5 85 81 e8 ae b8 e4 bd 8d e4 ba 8e e6 9c ac e7 b3 bb e7 bb 9f e5 86 85 e9 83 a8 e6 8e a5 e5 8f ................................
86740 a3 e4 b8 8a e7 9a 84 49 50 76 34 e5 92 8c 49 50 76 36 e7 bd 91 e7 bb 9c e3 80 82 20 e5 a6 82 e6 .......IPv4...IPv6..............
86760 9e 9c e7 a6 81 e7 94 a8 ef bc 8c e5 88 99 e5 bf 85 e9 a1 bb e5 9c a8 e2 80 9c e8 ae bf e9 97 ae ................................
86780 e5 88 97 e8 a1 a8 e2 80 9d e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e6 89 8b e5 8a a8 e9 85 8d e7 bd ................................
867a0 ae e5 85 81 e8 ae b8 e7 9a 84 e7 bd 91 e7 bb 9c e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 ................................
867c0 e4 b8 8b ef bc 8c e5 a6 82 e6 9e 9c e9 85 8d e7 bd ae e4 ba 86 49 50 76 36 e5 b9 b6 e4 b8 94 e4 .....................IPv6.......
867e0 b8 bb e6 9c ba e5 90 8d e8 a7 a3 e6 9e 90 49 50 76 36 e5 92 8c 49 50 76 34 e5 9c b0 e5 9d 80 ef ..............IPv6...IPv4.......
86800 bc 8c e5 b0 86 e4 bd bf e7 94 a8 49 50 76 36 e3 80 82 20 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e6 ...........IPv6.................
86820 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 49 50 76 34 e5 b0 86 e4 bc 98 e5 85 88 e4 ba 8e 49 50 76 36 e3 ...........IPv4............IPv6.
86840 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e8 bf 9b e5 85 a5 e8 af 8a e6 96 ................................
86860 ad 3e e7 8a b6 e6 80 81 e6 97 b6 e5 b0 86 e6 98 be e7 a4 ba e6 95 b4 e4 b8 aa e7 8a b6 e6 80 81 .>..............................
86880 e8 a1 a8 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e9 9c 80 e8 a6 81 e5 9c a8 e6 98 be e7 a4 ba e7 ................................
868a0 8a b6 e6 80 81 e4 b9 8b e5 89 8d e8 be 93 e5 85 a5 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 20 e9 80 ................................
868c0 82 e7 94 a8 e4 ba 8e e5 85 b7 e6 9c 89 e5 a4 a7 e7 8a b6 e6 80 81 e8 a1 a8 e7 9a 84 e7 b3 bb e7 ................................
868e0 bb 9f e3 80 82 00 e5 a6 82 e5 9c a8 20 25 31 24 73 e7 b3 bb e7 bb 9f ef bc 9a e5 b8 b8 e8 a7 84 .............%1$s...............
86900 e8 ae be e7 bd ae 25 32 24 73 e4 b8 ad e5 b7 b2 e9 85 8d e7 bd ae ef bc 8c e9 bb 98 e8 ae a4 e6 ......%2$s......................
86920 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e4 b8 bb 49 50 76 .............................IPv
86940 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e5 b0 86 e4 bd 9c e4 b8 ba e8 af a5 e9 98 b2 e7 81 ab 4...IPv6........................
86960 e5 a2 99 e7 b3 bb e7 bb 9f e5 9f 9f e7 9a 84 e8 ae b0 e5 bd 95 e8 bf 9b e8 a1 8c e6 b7 bb e5 8a ................................
86980 a0 e3 80 82 20 e8 bf 99 e5 b0 86 e7 a6 81 e7 94 a8 e8 bf 99 e4 ba 9b e6 9d a1 e7 9b ae e7 9a 84 ................................
869a0 e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef ................................
869c0 bc 8c e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 e4 bd bf e7 94 a8 55 44 50 ef bc 8c e4 bd 86 e5 8f af ....................UDP.........
869e0 e8 83 bd e8 a2 ab e4 b8 80 e4 ba 9b e8 b7 af e7 94 b1 e5 99 a8 e9 98 bb e6 ad a2 e3 80 82 20 e9 ................................
86a00 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e4 bd bf e7 94 a8 49 43 4d 50 e5 8d 8f e8 ae ae ef bc ....................ICMP........
86a20 8c e8 bf 99 e5 8f af e8 83 bd e4 bc 9a e6 88 90 e5 8a 9f e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 ................................
86a40 e5 86 b5 e4 b8 8b ef bc 8c e5 bd 93 e8 a7 84 e5 88 99 e5 85 b7 e6 9c 89 e6 8c 87 e5 ae 9a e7 9a ................................
86a60 84 e7 bd 91 e5 85 b3 e5 b9 b6 e4 b8 94 e6 ad a4 e7 bd 91 e5 85 b3 e6 95 85 e9 9a 9c e6 97 b6 ef ................................
86a80 bc 8c e5 b0 86 e5 88 9b e5 bb ba e7 9c 81 e7 95 a5 e7 bd 91 e5 85 b3 e7 9a 84 e8 a7 84 e5 88 99 ................................
86aa0 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e9 80 9a e8 bf 87 e7 9c 81 e7 95 a5 e6 95 b4 e4 b8 aa e8 ................................
86ac0 a7 84 e5 88 99 e6 9d a5 e8 a6 86 e7 9b 96 e8 af a5 e8 a1 8c e4 b8 ba e3 80 82 00 e9 bb 98 e8 ae ................................
86ae0 a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e5 bd 93 e8 ae a1 e5 88 92 e8 a1 a8 e5 88 b0 e6 9c 9f e6 ................................
86b00 97 b6 ef bc 8c e8 af a5 e8 ae a1 e5 88 92 e8 a1 a8 e6 89 80 e5 85 81 e8 ae b8 e7 9a 84 e8 bf 9e ................................
86b20 e6 8e a5 e5 b0 86 e8 a2 ab e7 bb 88 e6 ad a2 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e9 80 9a e8 ................................
86b40 bf 87 e4 b8 8d e6 b8 85 e9 99 a4 e7 8e b0 e6 9c 89 e8 bf 9e e6 8e a5 e7 9a 84 e7 8a b6 e6 80 81 ................................
86b60 e6 9d a5 e8 a6 86 e7 9b 96 e8 af a5 e8 a1 8c e4 b8 ba e3 80 82 00 e9 80 9a e8 bf 87 e5 90 8c e4 ................................
86b80 b8 80 e6 8e a5 e5 8f a3 e6 b5 81 e9 87 8f e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 ................................
86ba0 00 e5 ad 97 e8 8a 82 00 e5 ad 97 e8 8a 82 20 20 e8 bf 9b 00 e5 ad 97 e8 8a 82 20 20 e5 87 ba 00 ................................
86bc0 e5 8f 91 e9 80 81 2f e6 8e a5 e6 94 b6 e5 ad 97 e8 8a 82 e6 95 b0 00 e5 8f 91 e9 80 81 2f e6 8e ....../....................../..
86be0 a5 e6 94 b6 e5 ad 97 e8 8a 82 00 e6 8e a5 e6 94 b6 e5 ad 97 e8 8a 82 3a 20 25 73 00 e5 8f 91 e9 .......................:.%s.....
86c00 80 81 e7 9a 84 e5 ad 97 e8 8a 82 3a 25 73 00 e5 ad 97 e8 8a 82 2d e8 bf 9b ef bc 9a 00 e5 ad 97 ...........:%s.......-..........
86c20 e8 8a 82 2d e5 87 ba ef bc 9a 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e8 af ...-............................
86c40 81 e4 b9 a6 e5 92 8c 43 52 4c e4 b9 8b e9 97 b4 e7 9a 84 43 41 e4 b8 8d e5 8c b9 e9 85 8d e3 80 .......CRL.........CA...........
86c60 82 20 e6 97 a0 e6 b3 95 e6 92 a4 e6 b6 88 e3 80 82 00 43 41 e7 ad be e7 bd b2 00 43 41 3a 20 25 ..................CA.......CA:.%
86c80 73 00 43 41 52 50 00 43 41 52 50 20 00 43 41 52 50 e6 8e a5 e5 8f a3 20 00 43 41 52 50 e6 8e a5 s.CARP.CARP..CARP........CARP...
86ca0 e5 8f a3 e3 80 82 00 43 41 52 50 e7 8a b6 e6 80 81 00 e5 b7 b2 e5 90 af e7 94 a8 43 41 52 50 e3 .......CARP................CARP.
86cc0 80 82 00 43 41 52 50 e5 8f 91 e7 8e b0 e4 ba 86 e4 b8 80 e4 b8 aa e9 97 ae e9 a2 98 ef bc 8c e8 ...CARP.........................
86ce0 af a5 e5 8d 95 e4 bd 8d e5 85 b7 e6 9c 89 e9 9d 9e e9 9b b6 e9 99 8d e7 ba a7 e7 8a b6 e6 80 81 ................................
86d00 e3 80 82 00 43 41 52 50 20 56 48 49 44 20 25 73 00 43 41 73 00 43 48 41 50 2d 4d 44 35 00 43 50 ....CARP.VHID.%s.CAs.CHAP-MD5.CP
86d20 55 e6 b4 bb e5 8a a8 00 43 50 55 e8 b4 9f e8 bd bd 00 43 50 55 e7 b1 bb e5 9e 8b 00 43 50 55 e4 U.......CPU.......CPU.......CPU.
86d40 bd bf e7 94 a8 e7 8e 87 00 43 50 55 e4 bd bf e7 94 a8 e7 8e 87 00 43 50 55 73 00 43 53 43 e8 a6 .........CPU..........CPUs.CSC..
86d60 86 e7 9b 96 00 43 53 52 e6 95 b0 e6 8d ae 00 43 54 53 20 e5 88 b0 20 53 45 4c 46 00 e7 bc 93 e5 .....CSR.......CTS.....SELF.....
86d80 ad 98 e7 9a 84 e5 a4 a7 e5 b0 8f 00 e7 bc 93 e5 ad 98 e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 00 e7 ................................
86da0 bc 93 e5 ad 98 49 50 00 e7 bc 93 e5 ad 98 49 50 ef bc 9a 25 31 24 73 20 57 41 4e 20 49 50 3a 20 .....IP.......IP...%1$s.WAN.IP:.
86dc0 25 32 24 73 00 e7 bc 93 e5 ad 98 49 50 3a 20 25 73 00 e7 bc 93 e5 ad 98 20 49 50 76 36 3a 20 25 %2$s.......IP:.%s........IPv6:.%
86de0 73 00 e8 ae a1 e7 ae 97 00 e8 ae a1 e7 ae 97 e5 b9 b6 e8 bf bd e5 8a a0 e6 a0 a1 e9 aa 8c e5 92 s...............................
86e00 8c e7 bc ba e5 b0 91 e7 9a 84 e7 89 b9 e6 ae 8a e5 ad 97 e7 ac a6 e2 80 9c 24 e2 80 9d e5 92 8c .........................$......
86e20 e2 80 9c 2a e2 80 9d e3 80 82 20 e5 8f af e8 83 bd e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e4 b8 80 ...*............................
86e40 e4 ba 9b 47 50 53 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 8e a5 e5 8f a3 25 31 24 73 e8 b0 83 e7 94 a8 ...GPS................%1$s......
86e60 e6 8e a5 e5 8f a3 e5 90 91 e4 b8 8b ef bc 8c e7 a0 b4 e5 9d 8f e6 98 af 20 25 32 24 73 00 e5 8f .........................%2$s...
86e80 af e7 94 a8 e4 ba 8e e8 bf 9b e4 b8 80 e6 ad a5 e8 af 86 e5 88 ab e6 ad a4 e5 8d b7 e3 80 82 20 ................................
86ea0 e8 a2 ab e7 b3 bb e7 bb 9f e5 bf bd e7 95 a5 e3 80 82 00 e5 9c a8 20 69 6e 74 65 72 66 61 63 65 .......................interface
86ec0 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 e4 b8 8a e4 b8 8d e8 83 bd e6 89 be e5 88 b0 _ppps_configure()...............
86ee0 50 50 50 e9 85 8d e7 bd ae 20 25 73 20 00 e5 8f 96 e6 b6 88 00 e5 80 99 e9 80 89 e4 ba ba 00 e6 PPP.......%s....................
86f00 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 49 50 76 34 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 ef bc 8c e5 9b ...........IPv4.................
86f20 a0 e4 b8 ba e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 49 50 76 34 e5 9c b0 .........................IPv4...
86f40 e5 9d 80 e3 80 82 00 e6 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 49 50 76 36 e7 bd 91 e5 85 b3 e5 9c b0 ...................IPv6.........
86f60 e5 9d 80 ef bc 8c e5 9b a0 e4 b8 ba e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e6 89 be e4 b8 8d e5 88 ................................
86f80 b0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 49 50 76 36 e8 .IPv6......................IPv6.
86fa0 bf 9e e6 8e a5 e5 88 b0 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e6 97 a0 e6 b3 95 e4 bd bf e7 ........IPv4....................
86fc0 94 a8 49 50 76 34 e8 bf 9e e6 8e a5 e5 88 b0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e4 b8 8d ..IPv4.........IPv6.............
86fe0 e8 83 bd e5 88 a0 e9 99 a4 e5 88 ab e5 90 8d e3 80 82 20 e7 9b ae e5 89 8d 25 73 e6 ad a3 e5 9c .........................%s.....
87000 a8 e4 bd bf e7 94 a8 e6 ad a4 e8 a7 84 e5 88 99 ef bc 81 00 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ................................
87020 e8 ae a1 e5 88 92 e8 a1 a8 e3 80 82 20 e7 9b ae e5 89 8d e6 ad a3 e5 9c a8 e7 94 b1 20 25 73 e4 .............................%s.
87040 bd bf e7 94 a8 e3 80 82 00 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 e7 94 a8 e6 88 b7 25 73 ef bc 8c ...........................%s...
87060 e5 9b a0 e4 b8 ba e4 bb 96 e6 98 af e7 b3 bb e7 bb 9f e7 ae a1 e7 90 86 e5 91 98 e3 80 82 00 e4 ................................
87080 b8 8d e8 83 bd e5 88 a0 e9 99 a4 e7 94 a8 e6 88 b7 20 25 73 20 ef bc 8c e5 9b a0 e4 b8 ba e6 82 ..................%s............
870a0 a8 e5 bd 93 e5 89 8d e4 bb a5 e8 af a5 e7 94 a8 e6 88 b7 e8 ba ab e4 bb bd e7 99 bb e5 bd 95 e3 ................................
870c0 80 82 00 e5 bd 93 e6 9c 89 e6 b2 a1 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e9 9d 99 e6 80 81 ...............IP...............
870e0 e6 98 a0 e5 b0 84 e6 9d a1 e7 9b ae e6 97 b6 ef bc 8c e6 97 a0 e6 b3 95 e5 90 af e7 94 a8 e9 9d ................................
87100 99 e6 80 81 41 52 50 e3 80 82 20 e7 a1 ae e4 bf 9d e6 89 80 e6 9c 89 e9 9d 99 e6 80 81 e5 9c b0 ....ARP.........................
87120 e5 9b be e9 83 bd e6 9c 89 49 50 e5 9c b0 e5 9d 80 ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e8 af 95 .........IP.....................
87140 e3 80 82 00 e6 97 a0 e6 b3 95 e8 8e b7 e5 8f 96 43 50 55 e8 b4 9f e8 bd bd e6 95 b0 e6 8d ae 00 ................CPU.............
87160 e6 97 a0 e6 b3 95 e8 8e b7 e5 8f 96 e6 8e a5 e5 8f a3 25 73 e7 9a 84 e6 95 b0 e6 8d ae 00 e4 b8 ..................%s............
87180 8d e8 83 bd e8 a7 a3 e6 9e 90 00 e6 97 a0 e6 b3 95 e6 92 a4 e9 94 80 e5 af bc e5 85 a5 2f e5 a4 ............................./..
871a0 96 e9 83 a8 43 52 4c e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e6 97 a0 e6 b3 95 e5 b0 86 e7 ab af ....CRL.........................
871c0 e5 8f a3 25 31 24 73 e8 ae be e7 bd ae e4 b8 ba e6 8e a5 e5 8f a3 25 32 24 73 ef bc 8c e5 9b a0 ...%1$s...............%2$s......
871e0 e4 b8 ba e6 ad a4 e6 8e a5 e5 8f a3 e6 98 af 25 33 24 73 e7 9a 84 e6 88 90 e5 91 98 e3 80 82 00 ...............%3$s.............
87200 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e4 bf 9d e7 95 99 e5 85 b3 e9 94 ae e5 ad 97 e4 bd 9c e4 b8 ................................
87220 ba e5 88 ab e5 90 8d 3a 20 25 73 00 e4 b8 8d e8 83 bd e5 86 99 e5 85 a5 20 25 73 00 e4 b8 8d e8 .......:.%s..............%s.....
87240 83 bd e5 86 99 e5 85 a5 e7 a7 81 e9 92 a5 e6 96 87 e4 bb b6 00 e5 85 a5 e7 bd 91 e8 ae a4 e8 af ................................
87260 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e8 ae a4 e8 af ................................
87280 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e9 85 8d e7 bd ae 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ................................
872a0 b7 e4 ba 8b e4 bb b6 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e4 b8 bb e6 9c ba e5 90 8d e8 ae be ................................
872c0 e7 bd ae 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 8a b6 e6 80 81 00 e5 85 a5 e7 bd 91 e9 97 a8 ................................
872e0 e6 88 b7 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 20 25 31 24 73 e5 92 8c 25 32 24 73 e5 90 ...................%1$s...%2$s..
87300 8c e6 ad a5 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 87 ad e8 af 81 00 e5 85 a5 e7 bd ................................
87320 91 e9 97 a8 e6 88 b7 e5 8c ba 00 e7 bc 96 e8 be 91 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 8c ba ................................
87340 e5 9f 9f 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 b7 b2 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e9 ................................
87360 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e5 8c ba e5 ...........................:....
87380 9f 9f 25 73 3a 20 e6 81 a2 e5 a4 8d e9 bb 98 e8 ae a4 e9 94 99 e8 af af e9 a1 b5 e9 9d a2 00 e5 ..%s:...........................
873a0 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 8c ba e5 9f 9f 20 25 73 3a 20 e6 81 a2 e5 a4 8d e9 bb ...........:........%s:.........
873c0 98 e8 ae a4 e6 b3 a8 e9 94 80 e9 a1 b5 e9 9d a2 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 .............................:..
873e0 8c ba e5 9f 9f 25 73 3a 20 e6 81 a2 e5 a4 8d e9 bb 98 e8 ae a4 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d .....%s:........................
87400 a2 00 e7 b1 bb e5 88 ab 00 e7 b4 af e7 a7 af e6 ad a3 e5 b8 b8 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 ................................
87420 b4 e8 a2 ab e8 ae b0 e5 bd 95 e5 b9 b6 e6 98 be e7 a4 ba e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f ......................%1$s......
87440 e7 8a b6 e6 80 81 2d 3e e6 8e a5 e5 8f a3 25 32 24 73 e9 a1 b5 e9 9d a2 e4 b8 8a e3 80 82 00 e4 ......->......%2$s..............
87460 bd bf 6d 70 64 e8 b0 83 e6 95 b4 e4 bc a0 e5 85 a5 e5 92 8c e4 bc a0 e5 87 ba e7 9a 84 54 43 50 ..mpd........................TCP
87480 20 53 59 4e e6 ae b5 ef bc 8c e4 bb a5 e4 bd bf e8 af b7 e6 b1 82 e7 9a 84 e6 9c 80 e5 a4 a7 e6 .SYN............................
874a0 ae b5 e5 a4 a7 e5 b0 8f e4 b8 8d e5 a4 a7 e4 ba 8e e6 8e a5 e5 8f a3 4d 54 55 e5 85 81 e8 ae b8 .......................MTU......
874c0 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 20 e8 bf 99 e5 9c a8 e8 ae b8 e5 a4 9a e8 ae be e7 bd ae e4 ................................
874e0 b8 ad e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 ef bc 8c e4 bb a5 e9 81 bf e5 85 8d e5 9b a0 e4 b8 a2 ................................
87500 e5 bc 83 49 43 4d 50 e6 95 b0 e6 8d ae e6 8a a5 e5 a4 aa e5 a4 a7 e5 af bc e8 87 b4 e7 9a 84 e8 ...ICMP.........................
87520 b7 af e7 94 b1 e5 99 a8 e9 97 ae e9 a2 98 e3 80 82 00 e8 ae a9 e6 8e a5 e5 8f a3 e5 b7 a5 e4 bd ................................
87540 9c e5 9c a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f e3 80 82 20 e5 a6 82 e6 9e 9c ................................
87560 e9 93 be e8 b7 af e8 a6 81 e4 bf 9d e6 8c 81 e6 8c 81 e7 bb ad e8 bf 9e e6 8e a5 ef bc 8c e8 af ................................
87580 b7 e4 b8 8d e8 a6 81 e5 90 af e7 94 a8 e3 80 82 20 00 e7 94 b5 e6 b1 a0 e7 94 b5 e6 b5 81 e4 b8 ................................
875a0 8b e9 99 8d 00 e7 94 b5 e6 b1 a0 e7 94 b5 e6 b5 81 e4 b8 8a e5 8d 87 00 43 65 6c 6c e4 b8 8b e8 ........................Cell....
875c0 a1 8c 00 e6 89 8b e6 9c ba e6 a8 a1 e5 bc 8f 00 e6 89 8b e6 9c ba 53 49 4d e7 8a b6 e6 80 81 00 ......................SIM.......
875e0 e6 89 8b e6 9c ba e6 9c 8d e5 8a a1 00 e6 89 8b e6 9c ba e4 bf a1 e5 8f b7 20 28 52 53 53 49 29 ..........................(RSSI)
87600 00 43 65 6c 6c 20 e4 b8 8a e8 a1 8c 00 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 00 e8 af 81 e4 b9 a6 .Cell...........................
87620 20 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 25 73 e7 9a 84 e5 85 b3 e8 81 94 e3 80 82 00 .................%s.............
87640 e8 af 81 e4 b9 a6 20 25 73 20 e5 b7 b2 e8 a2 ab e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 .......%s.......................
87660 e8 af 81 e4 b9 a6 e5 b1 9e e6 80 a7 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 ................................
87680 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e3 80 81 e8 af 81 e4 b9 a6 e5 92 8c e8 af ................................
876a0 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba ................................
876c0 e6 9e 84 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 20 25 73 20 e5 92 8c e5 ae 83 .......................%s.......
876e0 e7 9a 84 43 52 4c ef bc 88 e5 a6 82 e6 9e 9c e6 9c 89 e7 9a 84 e8 af 9d ef bc 89 e5 b7 b2 e6 88 ...CRL..........................
87700 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 20 00 e8 af 81 e4 ................................
87720 b9 a6 e5 90 8d e7 a7 b0 20 00 e8 af 81 e4 b9 a6 e7 a7 81 e9 92 a5 ef bc 88 e5 8f af e9 80 89 ef ................................
87740 bc 89 00 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 20 00 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 ................................
87760 e8 a1 a8 20 25 73 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e6 97 a0 e6 b3 95 e8 a2 ....%s..........................
87780 ab e5 88 a0 e9 99 a4 e3 80 82 00 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 e5 90 8a ................................
877a0 e9 94 80 e5 88 97 e8 a1 a8 25 73 20 20 00 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 .........%s.....................
877c0 e6 95 b0 e6 8d ae 20 00 e8 af 81 e4 b9 a6 e7 b1 bb e5 9e 8b 20 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 ................................
877e0 8f 91 e6 9c ba e6 9e 84 00 e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae 20 00 e5 bf 85 e9 a1 bb e4 b8 ba ................................
87800 48 54 54 50 53 e7 99 bb e5 bd 95 e6 8c 87 e5 ae 9a e8 af 81 e4 b9 a6 e3 80 82 00 e8 af 81 e4 b9 HTTPS...........................
87820 a6 20 00 e5 b0 86 44 48 43 50 e6 98 be e7 a4 ba e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e4 bb 8e 55 ......DHCP.....................U
87840 54 43 e6 9b b4 e6 94 b9 e4 b8 ba e6 9c ac e5 9c b0 e6 97 b6 e9 97 b4 00 e5 b0 86 44 48 43 50 76 TC.........................DHCPv
87860 36 e6 98 be e7 a4 ba e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e4 bb 8e 55 54 43 e6 9b b4 e6 94 b9 e4 6.....................UTC.......
87880 b8 ba e6 9c ac e5 9c b0 e6 97 b6 e9 97 b4 00 e9 ab 98 e7 ba a7 e9 98 b2 e7 81 ab e5 a2 99 2f 20 ............................../.
878a0 4e 41 54 e8 ae be e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 b0 86 e5 a4 87 e4 bb bd e4 NAT.............................
878c0 bf ae e8 ae a2 e7 89 88 e8 ae a1 e6 95 b0 e6 9b b4 e6 94 b9 e4 b8 ba 20 25 73 00 e7 b3 bb e7 bb ........................%s......
878e0 9f e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 ................................
87900 e5 b7 b2 e6 88 90 e5 8a 9f e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e3 80 82 00 e6 9b b4 e6 94 b9 49 ...............................I
87920 50 73 65 63 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 9a 84 e6 97 a5 e5 bf 97 e7 ba a7 e5 88 ab ef Psec............................
87940 bc 8c e4 bb a5 e4 be bf e7 94 9f e6 88 90 e6 9b b4 e5 a4 9a e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ................................
87960 e4 bb a5 e5 b8 ae e5 8a a9 e6 8e 92 e9 99 a4 e6 95 85 e9 9a 9c e3 80 82 00 e5 a6 82 e6 9e 9c e5 ................................
87980 ae 83 e4 bb ac e6 98 af e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e8 ae be e7 bd ae e7 94 9f ................................
879a0 e6 88 90 e7 9a 84 ef bc 8c e5 9c a8 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e6 9b b4 e6 94 b9 e4 bb ................................
879c0 bb e4 bd 95 e5 87 ad e8 af 81 e5 8f 82 e6 95 b0 ef bc 88 e9 99 a4 e4 ba 86 e7 ae a1 e7 90 86 e5 ................................
879e0 8d b7 e5 88 97 e8 a1 a8 ef bc 89 e5 b0 86 e4 bd bf e7 8e b0 e6 9c 89 e5 87 ad e8 af 81 e6 97 a0 ................................
87a00 e6 b3 95 e4 bd bf e7 94 a8 e3 80 82 20 e6 8c 87 e5 ae 9a e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ................................
87a20 ba 93 e5 90 8c e6 ad a5 e9 80 89 e9 a1 b9 e4 b8 8d e4 bc 9a e8 ae b0 e5 bd 95 e5 85 b6 e4 bb 96 ................................
87a40 e9 80 89 e9 a1 b9 e4 b8 ad e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e5 80 bc e3 80 82 20 e4 ................................
87a60 bb 96 e4 bb ac e5 b0 86 e4 bb 8e e4 b8 bb e8 8a 82 e7 82 b9 e8 a2 ab e6 a3 80 e7 b4 a2 2f e5 90 ............................./..
87a80 8c e6 ad a5 e3 80 82 00 e4 b8 8d e5 85 81 e8 ae b8 e6 9b b4 e6 94 b9 e7 bd 91 e5 85 b3 e7 bb 84 ................................
87aa0 e4 b8 8a e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 00 e4 b8 8d e5 85 81 e8 ae b8 e6 9b b4 e6 94 b9 e7 ................................
87ac0 bd 91 e5 85 b3 e4 b8 8a e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 00 e6 9b b4 e6 94 b9 e6 ad a4 e8 ae ................................
87ae0 be e5 ae 9a e5 b0 86 e6 9b b4 e6 94 b9 e6 89 80 e6 9c 89 e5 ad 90 e9 98 9f e5 88 97 ef bc 81 20 ................................
87b00 e6 b3 a8 e6 84 8f e4 bf a1 e6 81 af e5 8f af e8 83 bd e4 b8 a2 e5 a4 b1 e3 80 82 00 e4 bf a1 e9 ................................
87b20 81 93 00 e4 bf a1 e9 81 93 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 30 2d 32 35 35 e4 b9 8b e9 97 b4 .....................0-255......
87b40 e3 80 82 00 e6 89 80 e9 80 89 e4 bf a1 e9 81 93 e5 af b9 38 30 32 2e 31 31 61 e6 88 96 38 30 32 ...................802.11a...802
87b60 2e 31 31 6e 61 e6 97 a0 e6 95 88 e3 80 82 00 e6 89 80 e9 80 89 e4 bf a1 e9 81 93 e5 af b9 38 30 .11na.........................80
87b80 32 2e 31 31 62 e6 88 96 38 30 32 2e 31 31 67 e6 97 a0 e6 95 88 e3 80 82 00 e5 ad 97 e7 ac a6 e9 2.11b...802.11g.................
87ba0 9b 86 e8 ae be e7 bd ae 00 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 a3 80 e6 9f ...............IP...............
87bc0 a5 49 50 e6 9c 8d e5 8a a1 00 e6 a3 80 e6 9f a5 e5 88 ab e5 90 8d e7 bd 91 e5 9d 80 e8 af 81 e4 .IP.............................
87be0 b9 a6 00 e6 a3 80 e6 9f a5 e9 85 8d e7 bd ae e6 9c 89 43 41 52 50 20 56 49 50 73 e7 9a 84 e6 89 ..................CARP.VIPs.....
87c00 80 e6 9c 89 e6 8e a5 e5 8f a3 e7 9a 84 e9 93 be e8 b7 af e7 8a b6 e6 80 81 00 e6 a3 80 e6 9f a5 ................................
87c20 43 41 52 50 e8 99 9a e6 8b 9f 49 50 e5 92 8c e6 8e a5 e5 8f a3 e7 9a 84 e7 8a b6 e6 80 81 ef bc CARP......IP....................
87c40 8c e8 af b7 e7 82 b9 e5 87 bb 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 73 e3 80 82 00 e9 80 89 e4 ..........%1$s......%2$s........
87c60 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 85 81 e8 ae b8 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 ....................OpenVPN.....
87c80 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e5 8d 8f e5 95 86 e4 b8 80 e7 bb 84 e5 85 bc e5 ................................
87ca0 ae b9 e7 9a 84 e5 8f af e6 8e a5 e5 8f 97 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 ef bc 8c ................................
87cc0 e4 bb 8e e4 b8 8b e9 9d a2 e7 9a 84 4e 43 50 e7 ae 97 e6 b3 95 e5 88 97 e8 a1 a8 e4 b8 ad e9 80 ............NCP.................
87ce0 89 e6 8b a9 e3 80 82 25 31 24 73 25 32 24 73 25 33 24 73 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 .......%1$s%2$s%3$s.............
87d00 e9 a1 b9 e5 8f af e7 a6 81 e7 94 a8 53 4d 54 50 e9 80 9a e7 9f a5 ef bc 8c e4 bd 86 e4 bf 9d e7 ............SMTP................
87d20 95 99 e4 bb a5 e4 b8 8b e8 ae be e7 bd ae e3 80 82 e4 b8 80 e4 ba 9b e5 85 b6 e4 bb 96 e7 bb 84 ................................
87d40 e4 bb b6 ef bc 8c e4 be 8b e5 a6 82 e6 8f 92 e4 bb b6 ef bc 8c e5 8f af e8 83 bd e9 9c 80 e8 a6 ................................
87d60 81 e8 bf 99 e4 ba 9b e8 ae be e7 bd ae e5 88 b0 e4 bd 8d e6 89 8d e8 83 bd e8 b5 b7 e4 bd 9c e7 ................................
87d80 94 a8 e3 80 82 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e7 a6 81 e7 94 a8 47 72 ..............................Gr
87da0 6f 77 6c e9 80 9a e7 9f a5 ef bc 8c e4 bd 86 e4 bf 9d e7 95 99 e4 bb a5 e4 b8 8b e8 ae be e7 bd owl.............................
87dc0 ae e3 80 82 28 47 72 6f 77 6c e6 98 af e9 92 88 e5 af b9 4d 61 63 20 4f 53 20 58 e5 92 8c 57 69 ....(Growl.........Mac.OS.X...Wi
87de0 6e 64 6f 77 73 20 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e7 9a 84 e5 85 a8 e5 b1 80 e9 80 9a e7 9f ndows...........................
87e00 a5 e7 b3 bb e7 bb 9f e3 80 82 20 e5 ba 94 e7 94 a8 e7 a8 8b e5 ba 8f e5 8f af e4 bb a5 e4 bd bf ................................
87e20 e7 94 a8 47 72 6f 77 6c e6 98 be e7 a4 ba e5 85 b3 e4 ba 8e e5 af b9 e7 94 a8 e6 88 b7 e5 8f af ...Growl........................
87e40 e8 83 bd e5 be 88 e9 87 8d e8 a6 81 e7 9a 84 e4 ba 8b e4 bb b6 e7 9a 84 e5 b0 8f e9 80 9a e7 9f ................................
87e60 a5 e3 80 82 20 e8 af a5 e8 bd af e4 bb b6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e5 ae 8c e5 85 a8 ................................
87e80 e6 8e a7 e5 88 b6 e4 bb 96 e4 bb ac e7 9a 84 e9 80 9a e7 9f a5 ef bc 8c e5 90 8c e6 97 b6 e5 85 ................................
87ea0 81 e8 ae b8 e5 ba 94 e7 94 a8 e7 a8 8b e5 ba 8f e5 bc 80 e5 8f 91 e4 ba ba e5 91 98 e8 8a b1 e6 ................................
87ec0 9b b4 e5 b0 91 e7 9a 84 e6 97 b6 e9 97 b4 e5 88 9b e5 bb ba e9 80 9a e7 9f a5 29 00 e5 9f ba e4 ..........................).....
87ee0 ba 8e 52 53 41 e7 ad be e5 90 8d e7 9a 84 e5 af b9 e7 ad 89 e4 bd 93 e8 ae a4 e8 af 81 e6 88 90 ..RSA...........................
87f00 e5 8a 9f ef bc 8c e6 a3 80 e6 9f a5 e8 bf 99 e6 98 af e5 90 a6 e8 a6 81 e6 b1 82 e6 8f 90 e4 be ................................
87f20 9b e6 96 b0 e7 9a 84 43 52 4c 00 e6 ad a3 e5 9c a8 e6 a3 80 e6 9f a5 2e 2e 2e 00 e6 ad a3 e5 9c .......CRL......................
87f40 a8 e6 a3 80 e6 9f a5 e6 8f 92 e4 bb b6 25 32 24 73 e4 b8 ad e7 9a 84 20 25 31 24 73 50 46 e6 8c .............%2$s.......%1$sPF..
87f60 82 e9 92 a9 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 94 a8 e7 a1 ac ................................
87f80 e4 bb b6 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bd bd ef bc 88 54 53 4f ef bc 8c 54 53 4f 34 ef ...TCP...............TSO...TSO4.
87fa0 bc 8c 54 53 4f 36 ef bc 89 e3 80 82 20 e6 ad a4 e5 8d b8 e8 bd bd e5 9c a8 e6 9f 90 e4 ba 9b e7 ..TSO6..........................
87fc0 a1 ac e4 bb b6 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e4 b8 ad e6 8d 9f e5 9d 8f ef bc 8c e5 b9 b6 ................................
87fe0 e5 8f af e8 83 bd e4 bc 9a e5 bd b1 e5 93 8d e6 9f 90 e4 ba 9b e7 89 b9 e5 ae 9a 4e 49 43 e7 9a ...........................NIC..
88000 84 e6 80 a7 e8 83 bd e3 80 82 e9 87 8d e5 90 af e5 90 8e e7 94 9f e6 95 88 e3 80 82 00 e9 80 89 ................................
88020 e6 8b a9 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e6 a0 a1 e9 aa ................................
88040 8c e5 92 8c e5 8d b8 e8 bd bd e3 80 82 25 31 24 73 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd .............%1$s...............
88060 e5 9c a8 e4 b8 80 e4 ba 9b e7 a1 ac e4 bb b6 e4 b8 ad e6 96 ad ef bc 8c e7 89 b9 e5 88 ab e6 98 ................................
88080 af e4 b8 80 e4 ba 9b 52 65 61 6c 74 65 6b e5 8d a1 e5 be 88 e5 b0 91 e3 80 82 20 e9 a9 b1 e5 8a .......Realtek..................
880a0 a8 e7 a8 8b e5 ba 8f e5 8f af e8 83 bd e6 9c 89 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd e5 ................................
880c0 92 8c e4 b8 80 e4 ba 9b e7 89 b9 e5 ae 9a e7 9a 84 4e 49 43 e7 9a 84 e9 97 ae e9 a2 98 e3 80 82 .................NIC............
880e0 20 e8 bf 99 e5 b0 86 e5 9c a8 e6 9c ba e5 99 a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e6 88 96 e9 ................................
88100 87 8d e6 96 b0 e9 85 8d e7 bd ae e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e5 90 8e e7 94 9f e6 95 88 ................................
88120 e3 80 82 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 94 a8 e7 a1 ac e4 ................................
88140 bb b6 e5 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bd bd ef bc 88 4c 52 4f ef bc 89 e3 80 82 .......................LRO......
88160 20 4c 52 4f e5 9c a8 e6 9f 90 e4 ba 9b e7 a1 ac e4 bb b6 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e4 .LRO............................
88180 b8 ad e6 8d 9f e5 9d 8f ef bc 8c e5 b9 b6 e5 8f af e8 83 bd e4 bc 9a e5 bd b1 e5 93 8d e6 9f 90 ................................
881a0 e4 ba 9b e7 89 b9 e5 ae 9a 4e 49 43 e7 9a 84 e6 80 a7 e8 83 bd e3 80 82 20 e9 87 8d e5 90 af e5 .........NIC....................
881c0 90 8e e7 94 9f e6 95 88 e3 80 82 00 e4 b8 ad e6 96 87 ef bc 88 e7 ae 80 e4 bd 93 e4 b8 ad e6 96 ................................
881e0 87 ef bc 8c e4 b8 ad e5 9b bd ef bc 89 00 e7 b9 81 e4 bd 93 e4 b8 ad e6 96 87 ef bc 88 e5 8f b0 ................................
88200 e6 b9 be ef bc 89 00 e9 80 89 e6 8b a9 e8 a6 81 e5 ba 94 e7 94 a8 e7 9a 84 38 30 32 2e 31 70 e4 .........................802.1p.
88220 bc 98 e5 85 88 e7 ba a7 20 00 e9 80 89 e6 8b a9 e8 a6 81 e5 8c b9 e9 85 8d e7 9a 84 38 30 32 2e ............................802.
88240 31 70 e4 bc 98 e5 85 88 e7 ba a7 20 00 e4 b8 ba e6 82 a8 e7 9a 84 64 6e 73 e8 ae b0 e5 bd 95 e9 1p....................dns.......
88260 80 89 e6 8b a9 54 54 4c 00 e9 80 89 e6 8b a9 e8 a6 81 e5 90 8a e9 94 80 e7 9a 84 e8 af 81 e4 b9 .....TTL........................
88280 a6 00 e9 80 89 e6 8b a9 e4 b8 80 e7 a7 8d e7 99 bb e5 bd 95 e9 a1 b5 e9 9d a2 e9 a2 9c e8 89 b2 ................................
882a0 00 e4 b8 ba 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e9 80 89 e6 8b a9 e4 b8 80 e7 a7 8d e8 af ad e8 ....WEB.........................
882c0 a8 80 00 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 a6 20 00 ................................
882e0 e5 8f af e4 bb a5 e9 80 89 e6 8b a9 e5 85 b6 e4 bb 96 e4 b8 bb e9 a2 98 e6 9b b4 e6 94 b9 57 65 ..............................We
88300 62 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 9a 84 e5 a4 96 e8 a7 82 e3 80 82 e4 b8 bb e9 a2 98 e6 b...............................
88320 96 87 e4 bb b6 e4 bd 8d e4 ba 8e 2f 20 75 73 72 20 2f 20 6c 6f 63 61 6c 20 2f 20 77 77 77 20 2f .........../.usr./.local./.www./
88340 20 63 73 73 20 2f 25 73 00 e9 80 89 e6 8b a9 e7 8e b0 e6 9c 89 e8 af 81 e4 b9 a6 20 00 e4 bb 85 .css./%s........................
88360 e5 bd 93 e9 80 89 e6 8b a9 e4 ba 86 e9 98 9f e5 88 97 e6 97 b6 ef bc 8c e6 89 8d e9 80 89 e6 8b ................................
88380 a9 e5 ba 94 e7 ad 94 e9 98 9f e5 88 97 e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e7 94 a8 e4 ba 8e ................................
883a0 e5 91 bc e5 8f ab e7 ab 99 e5 b1 9e e6 80 a7 e7 9a 84 49 50 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad ..................IP............
883c0 a4 e7 bd 91 e5 85 b3 e4 bd bf e7 94 a8 e7 9a 84 49 6e 74 65 72 6e 65 74 e5 8d 8f e8 ae ae e3 80 ................Internet........
883e0 82 00 e4 bb 85 e5 bd 93 e9 80 89 e6 8b a9 e4 ba 86 e2 80 9c e8 bf 9b e2 80 9d e6 97 b6 ef bc 8c ................................
88400 e6 89 8d e9 80 89 e6 8b a9 e5 87 ba e9 98 9f e5 88 97 2f e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 ................../.............
88420 80 82 e2 80 9c 20 e5 87 ba e2 80 9d e9 80 89 e6 8b a9 e5 ba 94 e7 94 a8 e4 ba 8e e7 a6 bb e5 bc ................................
88440 80 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 e7 9a 84 e6 8e a5 e5 8f a3 e7 9a 84 e6 b5 81 e9 87 8f ef ................................
88460 bc 8c e2 80 9c e8 bf 9b e2 80 9d e9 80 89 e6 8b a9 e5 ba 94 e7 94 a8 e4 ba 8e e8 bf 9b e5 85 a5 ................................
88480 e6 89 80 e9 80 89 e6 8e a5 e5 8f a3 e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 25 31 24 73 e5 a6 82 e6 ........................%1$s....
884a0 9e 9c e5 88 9b e5 bb ba e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 ef bc 8c e5 a6 82 e6 9e 9c e6 96 b9 ................................
884c0 e5 90 91 e4 b8 ba e8 bf 9b ef bc 8c e5 88 99 e5 ba 94 e7 94 a8 e7 9b b8 e5 90 8c e7 9a 84 e8 a7 ................................
884e0 84 e5 88 99 ef bc 8c e5 a6 82 e6 9e 9c e6 96 b9 e5 90 91 e4 b8 ba e5 87 ba ef bc 8c e9 80 89 e6 ................................
88500 8b a9 e5 8f 8d e8 bd ac ef bc 8c e2 80 9c e5 87 ba e2 80 9d e4 b8 ba e8 be 93 e5 85 a5 ef bc 8c ................................
88520 e2 80 9c e8 bf 9b e2 80 9d e4 b8 ba e8 be 93 e5 87 ba e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e9 ................................
88540 98 9f e5 88 97 e7 9a 84 e5 b8 a6 e5 ae bd e9 87 8f 00 e9 80 89 e6 8b a9 e5 bf 85 e9 a1 bb e8 bf ................................
88560 9b e5 85 a5 e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e6 95 b0 e6 8d ae e5 8c 85 e6 89 8d e8 83 bd e5 ................................
88580 8c b9 e9 85 8d e6 ad a4 e8 a7 84 e5 88 99 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 ................................
885a0 99 e9 80 82 e7 94 a8 e4 ba 8e e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 ................................
885c0 e6 82 a8 e6 83 b3 e8 a6 81 e5 90 af e7 94 a8 54 46 54 50 e4 bb a3 e7 90 86 e5 8a a9 e6 89 8b e7 ...............TFTP.............
885e0 9a 84 e6 8e a5 e5 8f a3 00 e9 80 89 e6 8b a9 e5 b0 86 e7 94 a8 e4 ba 8e e9 93 be e8 b7 af e8 81 ................................
88600 9a e5 90 88 e7 9a 84 e6 88 90 e5 91 98 e3 80 82 00 e9 80 89 e6 8b a9 e5 a6 82 e4 bd 95 e5 a4 84 ................................
88620 e7 90 86 e6 9d a5 e8 87 aa e6 ad a4 4d 41 43 e5 9c b0 e5 9d 80 e7 9a 84 e6 95 b0 e6 8d ae e5 8c ............MAC.................
88640 85 e3 80 82 00 e9 80 89 e6 8b a9 e5 a6 82 e4 bd 95 e5 a4 84 e7 90 86 e7 ac a6 e5 90 88 e4 b8 8b ................................
88660 e9 9d a2 e6 8c 87 e5 ae 9a e6 9d a1 e4 bb b6 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 25 73 ..............................%s
88680 e6 8f 90 e7 a4 ba ef bc 9a e6 8b 92 e7 bb 9d e5 92 8c e9 98 bb e6 ad a2 e4 b9 8b e9 97 b4 e7 9a ................................
886a0 84 e5 8c ba e5 88 ab e6 98 af ef bc 8c e6 8b 92 e7 bb 9d e6 98 af e5 b0 86 e6 95 b0 e6 8d ae e5 ................................
886c0 8c 85 ef bc 88 54 43 50 20 52 53 54 e6 88 96 49 43 4d 50 e7 ab af e5 8f a3 e4 b8 8d e5 8f af e8 .....TCP.RST...ICMP.............
886e0 be be 55 44 50 ef bc 89 e8 bf 94 e5 9b 9e e5 88 b0 e5 8f 91 e9 80 81 e6 96 b9 ef bc 9b e9 98 bb ..UDP...........................
88700 e6 ad a2 e6 98 af e7 9b b4 e6 8e a5 e5 88 a0 e9 99 a4 e6 95 b0 e6 8d ae e5 8c 85 ef bc 8c e5 b9 ................................
88720 b6 e5 9c a8 e4 bb bb e4 bd 95 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e4 b8 a2 e5 bc 83 e5 8e 9f e5 ................................
88740 a7 8b e5 88 86 e7 bb 84 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e5 ba 94 e5 8c ................................
88760 b9 e9 85 8d e7 9a 84 49 50 e5 8d 8f e8 ae ae e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 b7 af e7 .......IP.......................
88780 94 b1 e5 ba 94 e7 94 a8 e4 ba 8e e5 93 aa e4 b8 aa e7 bd 91 e5 85 b3 e6 88 96 25 31 24 73 e6 b7 ..........................%1$s..
887a0 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e7 bd 91 e5 85 b3 25 32 24 73 00 e9 80 89 e6 8b ......................%2$s......
887c0 a9 e8 a6 81 e5 94 a4 e9 86 92 e7 9a 84 e4 b8 bb e6 9c ba e8 bf 9e e6 8e a5 e5 88 b0 e7 9a 84 e7 ................................
887e0 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e7 bd 91 e5 85 b3 e5 ba ................................
88800 94 e7 94 a8 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e5 93 aa e4 b8 aa e6 8e a5 ................................
88820 e5 8f a3 e8 bf 9e e6 8e a5 e5 88 b0 e8 bf 99 e5 8f b0 e4 b8 bb e6 9c ba e3 80 82 00 e9 80 89 e6 ................................
88840 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e9 80 82 e7 94 a8 e4 ba 8e e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 ................................
88860 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 8c 87 e5 ................................
88880 ae 9a e2 80 9c 57 41 4e e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e9 80 .....WAN........................
888a0 82 e7 94 a8 e4 ba 8e e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e3 80 82 25 73 e6 8f 90 e7 a4 ba ef bc ......................%s........
888c0 9a e9 80 9a e5 b8 b8 e5 9c a8 e8 bf 99 e9 87 8c e4 bd bf e7 94 a8 e2 80 9c 57 41 4e e2 80 9d e3 .........................WAN....
888e0 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e5 ba 94 e5 8c b9 e9 85 8d e7 9a 84 e5 8d ................................
88900 8f e8 ae ae e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c ................................
88920 e6 8c 87 e5 ae 9a e2 80 9c 54 43 50 e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 .........TCP....................
88940 88 99 e5 ba 94 e5 8c b9 e9 85 8d e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 ................................
88960 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 8c 87 e5 ae 9a e2 80 9c 61 6e 79 e2 80 9d e3 .........................any....
88980 80 82 00 e6 b8 85 e7 90 86 e6 8e a5 e5 8f a3 00 e6 b8 85 e9 99 a4 00 e6 b8 85 e9 99 a4 e5 85 83 ................................
889a0 e6 95 b0 e6 8d ae 00 e6 b8 85 e9 99 a4 e6 8f 92 e4 bb b6 e9 94 81 e5 ae 9a 00 e6 b8 85 e9 99 a4 ................................
889c0 e6 89 80 e6 9c 89 e4 bc 9a e8 af 9d 00 e6 b8 85 e9 99 a4 e5 91 bd e4 bb a4 e6 9d a1 e7 9b ae 00 ................................
889e0 e5 bd 93 e4 b8 8d e5 8f af e8 a7 81 e6 97 b6 e6 b8 85 e9 99 a4 e5 9b be e8 a1 a8 e3 80 82 00 e6 ................................
88a00 b8 85 e9 99 a4 e6 97 a0 e6 95 88 e7 9a 84 44 46 e4 bd 8d ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 ..............DF................
88a20 b8 a2 e5 bc 83 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 20 00 e6 b8 85 e9 99 a4 e6 97 a5 e5 bf 97 00 ................................
88a40 e6 b8 85 e9 99 a4 e9 80 89 e6 8b a9 00 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e6 9c ac e5 9c b0 e6 ................................
88a60 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e3 80 82 20 e8 bf 99 e4 b9 9f e4 bc 9a e9 87 8d e6 96 b0 e5 90 ................................
88a80 af e5 8a a8 44 48 43 50 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf ....DHCP........................
88aa0 9b e8 a1 8c e4 ba 86 e4 bb bb e4 bd 95 e8 ae be e7 bd ae e6 9b b4 e6 94 b9 ef bc 8c e8 af b7 e9 ................................
88ac0 a6 96 e5 85 88 e4 bd bf e7 94 a8 e4 bf 9d e5 ad 98 e6 8c 89 e9 92 ae e3 80 82 00 e6 b8 85 e9 99 ................................
88ae0 a4 e6 9c ac e5 9c b0 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 ef bc 8c e5 b9 b6 e5 b0 86 e5 85 b6 e9 ................................
88b00 87 8d e6 96 b0 e5 88 9d e5 a7 8b e5 8c 96 e4 b8 ba e7 a9 ba e6 97 a5 e5 bf 97 e3 80 82 20 e4 bf ................................
88b20 9d e5 ad 98 e8 ae be e7 bd ae e5 90 8e e6 9b b4 e6 94 b9 e3 80 82 00 e5 8d 95 e5 87 bb e2 80 9c ................................
88b40 e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f e2 80 9c e7 ab 8b e5 8d b3 e5 85 b3 e9 97 ad e7 b3 bb e7 bb ................................
88b60 9f ef bc 8c e5 8d 95 e5 87 bb e2 80 9c e5 8f 96 e6 b6 88 e2 80 9d e5 88 99 e8 bd ac e5 88 b0 e7 ................................
88b80 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e3 80 82 ef bc 88 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 98 be ................................
88ba0 e7 a4 ba e5 89 8d e4 bc 9a e6 9c 89 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 e7 9a 84 e5 bb b6 e8 bf ................................
88bc0 9f e3 80 82 ef bc 89 00 e5 8d 95 e5 87 bb e2 80 9c e9 87 8d e5 90 af e7 b3 bb e7 bb 9f e2 80 9d ................................
88be0 e7 ab 8b e5 8d b3 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e7 b3 bb e7 bb 9f ef bc 8c e5 8d 95 e5 87 ................................
88c00 bb e2 80 9c e5 8f 96 e6 b6 88 e2 80 9d e5 88 99 e8 bd ac e5 88 b0 e7 b3 bb e7 bb 9f e9 9d a2 e6 ................................
88c20 9d bf e3 80 82 ef bc 88 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 98 be e7 a4 ba e5 89 8d e4 bc 9a ................................
88c40 e6 9c 89 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 e7 9a 84 e5 bb b6 e8 bf 9f e3 80 82 ef bc 89 00 e7 ................................
88c60 82 b9 e5 87 bb 20 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 73 20 e8 8e b7 e5 8f 96 e6 9b b4 e5 a4 ......%1$s......%2$s............
88c80 9a e4 bf a1 e6 81 af e3 80 82 00 e5 8d 95 e5 87 bb 20 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 73 ..................%1$s......%2$s
88ca0 20 e9 85 8d e7 bd ae 43 41 52 50 e3 80 82 00 e5 8d 95 e5 87 bb e4 bb a5 e8 8e b7 e5 8f 96 e5 85 .......CARP.....................
88cc0 b6 e4 bb 96 50 50 50 6f 45 e9 85 8d e7 bd ae e9 80 89 e9 a1 b9 e3 80 82 20 e5 a6 82 e6 9e 9c e5 ....PPPoE.......................
88ce0 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e8 af b7 e5 85 88 e4 bf 9d e5 ad 98 e3 80 82 00 e5 8d 95 e5 87 ................................
88d00 bb e5 8d 95 e4 b8 aa e6 97 a5 e6 9c 9f e4 bb 85 e9 80 89 e6 8b a9 e8 af a5 e6 97 a5 e6 9c 9f e3 ................................
88d20 80 82 00 e2 86 92 e5 8d 95 e5 87 bb e4 b8 80 e4 b8 aa 4d 41 43 e5 9c b0 e5 9d 80 ef bc 8c e5 94 ..................MAC...........
88d40 a4 e9 86 92 e4 b8 80 e5 8f b0 e8 ae a1 e7 ae 97 e6 9c ba e3 80 82 00 e7 82 b9 e5 87 bb e4 b8 8b ................................
88d60 e9 9d a2 e7 9a 84 e6 8c 89 e9 92 ae e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 00 e5 8d 95 e5 87 bb e6 ................................
88d80 8c 89 e9 92 ae e6 b7 bb e5 8a a0 e6 96 b0 e8 a7 84 e5 88 99 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8f ................................
88da0 92 e4 bb b6 e5 9c a8 e5 8d 87 e7 ba a7 e5 90 8e e6 97 a0 e6 b3 95 e6 ad a3 e7 a1 ae e9 87 8d e6 ................................
88dc0 96 b0 e5 ae 89 e8 a3 85 ef bc 8c e8 af b7 e5 8d 95 e5 87 bb e6 ad a4 e6 8c 89 e9 92 ae e6 b8 85 ................................
88de0 e9 99 a4 e6 8f 92 e4 bb b6 e9 94 81 e5 ae 9a e3 80 82 00 e7 82 b9 e5 87 bb e6 ad a4 e6 8c 89 e9 ................................
88e00 92 ae ef bc 8c e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e7 b3 bb e7 bb 9f e6 8f 92 ................................
88e20 e4 bb b6 ef bc 8c e8 bf 99 e9 9c 80 e8 a6 81 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 e3 80 82 00 e5 ................................
88e40 8d 95 e5 87 bb e5 88 9b e5 bb ba e7 94 a8 e6 88 b7 e8 af 81 e4 b9 a6 00 e7 82 b9 e5 87 bb e5 ae ................................
88e60 89 e8 a3 85 00 e5 8d 95 e5 87 bb e4 bb a5 e7 b2 98 e8 b4 b4 e6 8e 88 e6 9d 83 e5 af 86 e9 92 a5 ................................
88e80 00 e7 82 b9 e5 87 bb e4 bb a5 e8 a7 a3 e5 86 b3 00 e7 82 b9 e5 87 bb e5 88 87 e6 8d a2 e5 90 af ................................
88ea0 e7 94 a8 2f e7 a6 81 e7 94 a8 e7 8a b6 e6 80 81 00 e5 ae a2 e6 88 b7 e7 ab af e8 af 81 e4 b9 a6 .../............................
88ec0 20 00 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae ef bc 88 e6 a8 a1 e5 bc 8f 43 46 47 ef bc 89 ..........................CFG...
88ee0 20 00 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 00 e5 ae a2 e6 88 b7 e7 ab af 49 44 00 e5 ae ...........................ID...
88f00 a2 e6 88 b7 e6 a0 87 e8 af 86 e7 ac a6 00 e5 ae a2 e6 88 b7 e7 ab af e5 ae 9e e4 be 8b e7 bb 9f ................................
88f20 e8 ae a1 20 00 e5 ae a2 e6 88 b7 e7 ab af e8 ae be e7 bd ae 20 00 e5 ae a2 e6 88 b7 e7 ab af e7 ................................
88f40 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 00 e5 ae a2 e6 88 b7 e7 ab af e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 ................................
88f60 82 20 e5 ae a2 e6 88 b7 e7 ab af e5 ba 94 e9 80 80 e5 87 ba ef bc 8c e4 b8 8d e6 89 a7 e8 a1 8c ................................
88f80 e4 bb bb e4 bd 95 e6 9b b4 e6 96 b0 ef bc 8c e6 97 a0 e9 9c 80 e7 94 a8 e6 88 b7 e5 b9 b2 e9 a2 ................................
88fa0 84 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 ................................
88fc0 e5 ae 9a e8 a6 86 e7 9b 96 e3 80 82 00 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e5 ae a2 e6 88 b7 e7 ................................
88fe0 ab af 00 e5 ae a2 e6 88 b7 e7 ab af 00 e5 bd 93 e7 a9 ba e9 97 b2 e8 b6 85 e8 bf 87 e6 89 80 e8 ................................
89000 ae be e7 9a 84 e6 97 b6 e9 95 bf e5 90 8e ef bc 8c e8 af a5 e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e ................................
89020 e6 8e a5 e5 b0 b1 e4 bc 9a e8 a2 ab e6 96 ad e5 bc 80 e3 80 82 e5 bd 93 e7 84 b6 ef bc 8c e4 bb ................................
89040 96 e4 b9 9f e5 8f af e4 bb a5 e9 a9 ac e4 b8 8a e5 86 8d e8 bf 9e e6 8e a5 e4 b8 8a e3 80 82 e6 ................................
89060 ad a4 e5 a4 84 e8 8b a5 e4 b8 8d e5 a1 ab ef bc 8c e5 88 99 e6 b2 a1 e6 9c 89 e8 b6 85 e6 97 b6 ................................
89080 e6 96 ad e5 bc 80 e6 93 8d e4 bd 9c e3 80 82 00 e4 b8 8d e7 ae a1 e7 94 a8 e6 88 b7 e6 9c 89 e6 ................................
890a0 b2 a1 e6 9c 89 e6 93 8d e4 bd 9c ef bc 8c e5 9c a8 e8 b6 85 e8 bf 87 e6 89 80 e8 ae be e6 97 b6 ................................
890c0 e9 95 bf e5 90 8e ef bc 8c e4 bb 96 e9 83 bd e8 a2 ab e5 bc ba e5 88 b6 e6 96 ad e5 bc 80 e3 80 ................................
890e0 82 e5 bd 93 e7 84 b6 e4 bb 96 e4 b9 9f e5 8f af e4 bb a5 e9 a9 ac e4 b8 8a e5 86 8d e8 bf 9e e6 ................................
89100 8e a5 e4 b8 8a e3 80 82 e6 ad a4 e5 a4 84 e8 8b a5 e4 b8 8d e5 a1 ab ef bc 8c e5 88 99 e6 b2 a1 ................................
89120 e6 9c 89 e6 ad a4 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 e6 93 8d e4 bd 9c e3 80 82 ef bc 88 e9 99 ................................
89140 a4 e9 9d 9e e5 b7 b2 e8 ae be e7 bd ae e4 ba 86 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e6 96 ad e5 ................................
89160 bc 80 ef bc 8c e5 bb ba e8 ae ae e8 ae be e7 bd ae e8 b6 85 e6 97 b6 e5 bc ba e5 88 b6 e6 96 ad ................................
89180 e5 bc 80 ef bc 89 e3 80 82 00 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 e8 a2 ab e9 87 8d e5 ae 9a e5 ................................
891a0 90 91 e5 88 b0 e6 ad a4 e7 bd 91 e5 9d 80 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 bb 96 e4 bb ac ................................
891c0 e5 9c a8 e9 aa 8c e8 af 81 e5 90 8e e6 9c 80 e5 88 9d e5 b0 9d e8 af 95 e8 ae bf e9 97 ae e7 9a ................................
891e0 84 e7 bd 91 e5 9d 80 e3 80 82 00 e5 9c a8 e4 bd bf e7 94 a8 e7 ac ac e4 b8 80 e4 b8 aa e4 b9 8b ................................
89200 e5 90 8e e7 9a 84 e8 bf 99 e6 ae b5 e6 97 b6 e9 97 b4 e5 90 8e ef bc 8c e5 ae a2 e6 88 b7 e5 b0 ................................
89220 86 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e6 81 a2 e5 a4 8d e5 ................................
89240 88 b0 e5 8e 9f e5 a7 8b e8 ae a1 e6 95 b0 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 bc ................................
89260 a0 e9 80 92 e4 bf a1 e7 94 a8 ef bc 8c e6 ad a4 e5 80 bc e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e 30 ...............................0
89280 e5 b0 8f e6 97 b6 e3 80 82 00 e6 97 b6 e9 92 9f e9 ab 98 e5 ba a6 00 e6 97 b6 e9 92 9f 49 44 00 .............................ID.
892a0 e6 97 b6 e9 92 9f e7 ba ac e5 ba a6 00 e6 97 b6 e9 92 9f e7 bb 8f e5 ba a6 00 e6 97 b6 e9 92 9f ................................
892c0 e4 bd 8d e7 bd ae 00 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 85 8b e9 9a 86 e6 95 b4 e5 ................................
892e0 bd a2 00 e5 85 8b e9 9a 86 e6 96 b0 e7 9a 84 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 20 25 73 00 e5 ............................%s..
89300 85 b3 e9 97 ad 00 43 6c 6f 75 64 66 6c 61 72 65 e4 bb a3 e7 90 86 ef bc 88 43 6c 6f 75 64 46 6c ......Cloudflare.........CloudFl
89320 61 72 65 e6 98 af e4 b8 80 e5 ae b6 e7 be 8e e5 9b bd e7 9a 84 e8 b7 a8 e5 9b bd e7 a7 91 e6 8a are.............................
89340 80 e4 bc 81 e4 b8 9a ef bc 89 00 e6 94 b6 e9 9b 86 49 50 73 65 63 e7 8a b6 e6 80 81 e4 bf a1 e6 .................IPsec..........
89360 81 af e3 80 82 00 e6 94 b6 e9 9b 86 e5 88 9d e5 a7 8b e6 95 b0 e6 8d ae ef bc 8c e8 af b7 e7 a8 ................................
89380 8d e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 00 e7 a2 b0 e6 92 9e 00 e5 91 bd e4 bb a4 e8 a1 8c 00 e5 9c ................................
893a0 a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e7 9a 84 e5 91 bd e4 bb a4 e5 b0 86 e5 9c a8 e5 88 9d e5 ................................
893c0 a7 8b e5 8c 96 e6 9c 9f e9 97 b4 e5 8f 91 e9 80 81 e5 88 b0 47 50 53 e3 80 82 20 e5 9c a8 e8 bf ....................GPS.........
893e0 9b e8 a1 8c e4 bb bb e4 bd 95 e6 9b b4 e6 94 b9 e4 b9 8b e5 89 8d ef bc 8c e8 af b7 e9 98 85 e8 ................................
89400 af bb e5 b9 b6 e7 90 86 e8 a7 a3 47 50 53 e6 96 87 e6 a1 a3 e3 80 82 00 e6 b3 a8 e8 a7 a3 00 e9 ...........GPS..................
89420 80 9a e7 94 a8 e5 90 8d e7 a7 b0 00 e5 b8 b8 e8 a7 81 e7 9a 84 e6 97 a0 e7 ba bf e9 85 8d e7 bd ................................
89440 ae 20 2d 20 e8 ae be e7 bd ae e9 80 82 e7 94 a8 e4 ba 8e e6 89 80 e6 9c 89 e6 97 a0 e7 ba bf e7 ..-.............................
89460 bd 91 e7 bb 9c 20 00 63 6f 6e 66 69 67 2e 78 6d 6c e4 b8 ad e7 9a 84 e5 85 ac e5 85 b1 e5 af 86 .......config.xml...............
89480 e7 a0 81 e5 ad 97 e6 ae b5 e5 b7 b2 e8 87 aa e5 8a a8 e7 bc 96 e8 be 91 e3 80 82 00 e5 8d 95 e4 ................................
894a0 bd 8d 00 e5 ae 8c e6 88 90 e7 ad be e5 90 8d e8 af b7 e6 b1 82 00 e7 bb 84 e4 bb b6 00 e4 bd bf ................................
894c0 e7 94 a8 4c 5a 4f e7 ae 97 e6 b3 95 e5 8e 8b e7 bc a9 e9 9a a7 e9 81 93 e6 8a a5 e6 96 87 e3 80 ...LZO..........................
894e0 82 20 e5 a6 82 e6 9e 9c 4f 70 65 6e 56 50 4e e6 a3 80 e6 b5 8b e5 88 b0 e5 88 86 e7 bb 84 e4 b8 ........OpenVPN.................
89500 ad e7 9a 84 e6 95 b0 e6 8d ae e6 b2 a1 e6 9c 89 e8 a2 ab e6 9c 89 e6 95 88 e5 9c b0 e5 8e 8b e7 ................................
89520 bc a9 ef bc 8c e8 87 aa e9 80 82 e5 ba 94 e5 8e 8b e7 bc a9 e5 b0 86 e5 8a a8 e6 80 81 e7 a6 81 ................................
89540 e7 94 a8 e5 8e 8b e7 bc a9 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 e3 80 82 00 e5 8e 8b e7 bc a9 00 ................................
89560 e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 20 00 e5 b9 b6 e5 8f 91 e7 94 a8 e6 88 b7 e7 99 bb e5 bd 95 ................................
89580 00 e9 85 8d e7 bd ae 20 00 e5 8e 86 e5 8f b2 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 43 6f 6e 66 ............................Conf
895a0 69 67 2e 78 6d 6c e5 b7 b2 e6 8d 9f e5 9d 8f ef bc 8c e4 b8 ba 30 e5 ad 97 e8 8a 82 e3 80 82 e6 ig.xml...............0..........
895c0 97 a0 e6 b3 95 e8 bf 98 e5 8e 9f e5 85 88 e5 89 8d e7 9a 84 e5 a4 87 e4 bb bd e3 80 82 00 43 6f ..............................Co
895e0 6e 66 69 67 2e 78 6d 6c e8 a7 a3 e9 94 81 e3 80 82 00 e9 85 8d e7 bd ae 20 00 e9 85 8d e7 bd ae nfig.xml........................
89600 e5 a4 87 e4 bb bd e7 bc 93 e5 ad 98 e8 ae be e7 bd ae 00 e9 85 8d e7 bd ae e6 9b b4 e6 94 b9 00 ................................
89620 e6 af 94 e8 be 83 25 31 24 73 20 e5 88 b0 20 25 32 24 73 e7 9a 84 e9 85 8d e7 bd ae 00 e8 a6 86 ......%1$s.....%2$s.............
89640 e7 9b 96 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e9 85 8d e7 bd ae e8 a6 86 e7 9b 96 00 e5 90 8c ................................
89660 e6 ad a5 e9 85 8d e7 bd ae ef bc 88 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 ef bc 89 00 e5 90 8e e5 ............XMLRPC..............
89680 8f b0 e9 85 8d e7 bd ae 00 e9 85 8d e7 bd ae e9 80 9a e8 bf 87 70 66 53 65 6e 73 65 e5 90 91 e5 .....................pfSense....
896a0 af bc e5 ad 90 e7 b3 bb e7 bb 9f e6 9b b4 e6 94 b9 e3 80 82 00 e9 85 8d e7 bd ae e6 96 87 e4 bb ................................
896c0 b6 00 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e5 b7 b2 e5 8a a0 e5 af 86 e3 80 82 00 e9 85 8d e7 bd ................................
896e0 ae 2e 2e 2e 00 e9 85 8d e7 bd ae 4e 55 4c 4c e7 9a 84 e6 9c 8d e5 8a a1 e5 90 8d e7 a7 b0 00 e9 ...........NULL.................
89700 85 8d e7 bd ae e7 89 b9 e5 ae 9a 49 44 00 e9 85 8d e7 bd ae 4f 70 65 6e 56 50 4e e7 9a 84 e5 8f ...........ID.......OpenVPN.....
89720 91 e9 80 81 e5 92 8c e6 8e a5 e6 94 b6 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e3 80 82 20 ................................
89740 e5 9c a8 e8 ae b8 e5 a4 9a e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e9 bb 98 e8 ae a4 e7 bc 93 e5 86 ................................
89760 b2 e5 8c ba e5 a4 a7 e5 b0 8f e5 8f af e8 83 bd e5 a4 aa e5 b0 8f ef bc 8c e8 bf 99 e5 8f 96 e5 ................................
89780 86 b3 e4 ba 8e e7 a1 ac e4 bb b6 e5 92 8c e7 bd 91 e7 bb 9c e4 b8 8a e8 a1 8c e9 93 be e8 b7 af ................................
897a0 e9 80 9f e5 ba a6 e3 80 82 20 e6 89 be e5 88 b0 e6 9c 80 e4 bd b3 e7 9a 84 e7 bc 93 e5 86 b2 e5 ................................
897c0 8c ba e5 a4 a7 e5 b0 8f e5 8f af e4 bb a5 e8 bf 9b e8 a1 8c e4 b8 80 e4 ba 9b e5 ae 9e e9 aa 8c ................................
897e0 e3 80 82 20 e8 a6 81 e6 b5 8b e8 af 95 e4 b8 80 e4 b8 aa e7 ab 99 e7 82 b9 e7 9a 84 e6 9c 80 e4 ................................
89800 bd b3 e5 80 bc ef bc 8c e5 8f af e4 bb a5 e4 bb 8e 35 31 32 4b 42 e5 bc 80 e5 a7 8b e6 b5 8b e8 .................512KB..........
89820 af 95 e3 80 82 00 e9 85 8d e7 bd ae e8 8c 83 e5 9b b4 00 20 4c 32 54 50 20 56 50 4e e7 94 a8 e6 ....................L2TP.VPN....
89840 88 b7 e5 b7 b2 e9 85 8d e7 bd ae e3 80 82 00 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e6 9d a1 e7 9b ................................
89860 ae e5 b7 b2 e9 85 8d e7 bd ae e3 80 82 00 e9 85 8d e7 bd ae 20 25 73 00 e9 85 8d e7 bd ae 20 25 .....................%s........%
89880 73 20 e6 8e a5 e5 8f a3 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 85 8d e7 bd ae 43 41 52 50 e8 ae be e7 s.......................CARP....
898a0 bd ae 2e 2e 2e 2e 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 85 8d e7 bd ae 43 41 52 50 e8 ae be e7 bd ae ......................CARP......
898c0 2e 2e 2e 00 e9 85 8d e7 bd ae 49 50 73 65 63 20 56 50 4e 20 2e 2e 2e 00 e9 85 8d e7 bd ae 4c 41 ..........IPsec.VPN...........LA
898e0 47 47 e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 bd ae 50 50 50 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 GG................PPPoE.........
89900 e6 9c 8d e5 8a a1 2e 2e 2e 00 e9 85 8d e7 bd ae 51 69 6e 51 e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 ................QinQ............
89920 8d e7 bd ae 56 4c 41 4e e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 bd ae e9 98 b2 e7 81 ab e5 a2 ....VLAN........................
89940 99 00 e9 85 8d e7 bd ae 6c 32 74 70 20 56 50 4e e6 9c 8d e5 8a a1 2e 2e 2e 00 e9 85 8d e7 bd ae ........l2tp.VPN................
89960 4c 6f 6f 70 62 61 63 6b e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 bd ae e6 8f 92 e4 bb b6 e7 bb Loopback........................
89980 84 e4 bb b6 2e 2e 2e 00 e7 a1 ae e8 ae a4 00 e7 a1 ae e8 ae a4 e6 93 8d e4 bd 9c 00 e7 a1 ae e8 ................................
899a0 ae a4 e5 af 86 e7 a0 81 00 e7 a1 ae e8 ae a4 e6 9b b4 e6 96 b0 00 e9 9c 80 e8 a6 81 e7 a1 ae e8 ................................
899c0 ae a4 e6 b7 bb e5 8a a0 e7 9a 84 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 00 e7 a1 ae e8 ae a4 e5 ae ................................
899e0 89 e8 a3 85 e6 8f 92 e4 bb b6 20 25 73 e3 80 82 00 e7 a1 ae e8 ae a4 e9 87 8d e6 96 b0 e5 ae 89 ...........%s...................
89a00 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e3 80 82 00 e7 a1 ae e8 ae a4 e9 87 8d e8 a3 85 e6 ................................
89a20 8f 92 e4 bb b6 20 25 73 e3 80 82 00 e7 a1 ae e8 ae a4 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 20 25 ......%s.......................%
89a40 73 e3 80 82 00 e7 a1 ae e8 ae a4 e8 a6 81 e7 94 a8 e6 ad a4 e5 a4 87 e4 bb bd e6 9b bf e6 8d a2 s...............................
89a60 e5 bd 93 e5 89 8d e9 85 8d e7 bd ae e3 80 82 00 e7 a1 ae e5 ae 9a e8 a6 81 e4 bf 9d e5 ad 98 e6 ................................
89a80 9b b4 e6 94 b9 e3 80 82 00 e6 9b b4 e6 96 b0 25 73 e7 b3 bb e7 bb 9f e3 80 82 00 e7 a1 ae e8 ae ...............%s...............
89aa0 a4 e6 9b b4 e6 96 b0 e6 8f 92 e4 bb b6 20 25 31 24 73 20 e4 bb 8e 20 25 32 24 73 20 e5 88 b0 20 ..............%1$s.....%2$s.....
89ac0 25 33 24 73 e3 80 82 00 e7 a1 ae e8 ae a4 e5 88 a0 e9 99 a4 50 68 61 73 65 31 e6 9d a1 e7 9b ae %3$s................Phase1......
89ae0 e3 80 82 00 e7 a1 ae e8 ae a4 e5 88 a0 e9 99 a4 50 68 61 73 65 32 e6 9d a1 e7 9b ae e3 80 82 00 ................Phase2..........
89b00 e8 bf 9e e6 8e a5 00 e8 bf 9e e6 8e a5 56 50 4e 00 e5 b7 b2 e8 bf 9e e6 8e a5 e8 87 aa 00 e8 bf .............VPN................
89b20 9e e6 8e a5 e8 b6 85 e6 97 b6 00 e9 98 bb e6 ad a2 e8 bf 9e e6 8e a5 00 e8 bf 9e e6 8e a5 e5 a4 ................................
89b40 b1 e8 b4 a5 e3 80 82 00 e8 bf 9e e6 8e a5 e8 b6 85 e6 97 b6 00 e4 b8 8a e8 a1 8c 53 49 50 e6 9c ...........................SIP..
89b60 8d e5 8a a1 e5 99 a8 e7 9a 84 e8 bf 9e e6 8e a5 00 e8 bf 9e e6 8e a5 e5 88 b0 e4 b8 8a e6 b8 b8 ................................
89b80 53 49 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 8c b9 e9 85 8d e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e8 SIP.............................
89ba0 bf 9e e6 8e a5 e5 b0 86 e6 98 a0 e5 b0 84 e5 88 b0 e6 8c 87 e5 ae 9a e7 9a 84 25 31 24 73 e5 9c ..........................%1$s..
89bc0 b0 e5 9d 80 25 32 24 73 e3 80 82 25 33 24 73 25 31 24 73 e5 9c b0 e5 9d 80 25 32 24 73 e4 b8 8d ....%2$s...%3$s%1$s......%2$s...
89be0 e8 83 bd e6 98 af e6 8e a5 e5 8f a3 e3 80 81 e4 b8 bb e6 9c ba e7 b1 bb e5 9e 8b e5 88 ab e5 90 ................................
89c00 8d e3 80 81 20 e6 88 96 25 34 24 73 e8 99 9a e6 8b 9f 49 50 25 35 24 73 20 e5 9c b0 e5 9d 80 e3 ........%4$s......IP%5$s........
89c20 80 82 00 e4 bf 9d e5 ae 88 00 e6 8e a7 e5 88 b6 e5 8f b0 e9 80 89 e9 a1 b9 00 e6 8e a5 e5 8f a3 ................................
89c40 e7 9a 84 e6 8e a7 e5 88 b6 e5 8f b0 e5 88 86 e9 85 8d 00 e6 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 ................................
89c60 8d 95 00 e6 9c 89 e5 85 b3 e7 94 9f e6 88 90 e6 96 b0 e7 9a 84 e6 88 96 e6 9b b4 e5 bc ba e7 9a ................................
89c80 84 e5 8f 82 e6 95 b0 e9 9b 86 e7 9a 84 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e5 8f 82 e9 98 85 25 ...............................%
89ca0 31 24 73 e5 85 b3 e4 ba 8e 44 48 e5 8f 82 e6 95 b0 e7 9a 84 64 6f 63 20 e7 bb b4 e5 9f ba e6 96 1$s......DH.........doc.........
89cc0 87 e7 ab a0 25 32 24 73 00 e6 b6 88 e8 b4 b9 e8 80 85 00 e6 b6 88 e8 b4 b9 e8 80 85 e4 bf a1 e6 ....%2$s........................
89ce0 81 af 20 2d 20 e5 8f af e7 94 a8 e6 b6 88 e8 b4 b9 e8 80 85 00 e6 b6 88 e8 b4 b9 e8 80 85 e5 85 ...-............................
89d00 b7 e6 9c 89 e6 9d a5 e8 87 aa e7 8e b0 e6 9c 89 e9 95 9c e5 83 8f e7 9a 84 e5 85 83 e6 95 b0 e6 ................................
89d20 8d ae e3 80 82 20 e5 9c a8 e6 8f 92 e5 85 a5 e6 b6 88 e8 b4 b9 e8 80 85 e4 b9 8b e5 89 8d e6 b8 ................................
89d40 85 e9 99 a4 e5 85 83 e6 95 b0 e6 8d ae e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e6 b2 a1 e6 9c 89 ................................
89d60 e5 85 83 e6 95 b0 e6 8d ae ef bc 8c e4 b8 8d e8 83 bd e9 87 8d e6 96 b0 e6 bf 80 e6 b4 bb e3 80 ................................
89d80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e6 b2 a1 e6 9c 89 e8 a6 81 e6 b8 85 e9 99 a4 e7 9a 84 e5 85 83 ................................
89da0 e6 95 b0 e6 8d ae e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e5 b7 b2 e5 9c a8 e4 bd bf e7 94 a8 e4 ................................
89dc0 b8 ad ef bc 8c e6 97 a0 e6 b3 95 e6 8f 92 e5 85 a5 e3 80 82 20 e9 a6 96 e5 85 88 e4 bb 8e e7 8e ................................
89de0 b0 e6 9c 89 e9 95 9c e5 83 8f e4 b8 ad e5 88 a0 e9 99 a4 e6 b6 88 e8 b4 b9 e8 80 85 e3 80 82 00 ................................
89e00 e6 b6 88 e8 b4 b9 e8 80 85 e5 b7 b2 e5 ad 98 e5 9c a8 e4 ba 8e e6 8c 87 e5 ae 9a e7 9a 84 e9 95 ................................
89e20 9c e5 83 8f e4 b8 8a e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 ................................
89e40 e4 b8 ad ef bc 8c e6 97 a0 e6 b3 95 e6 b8 85 e9 99 a4 e3 80 82 20 e9 a6 96 e5 85 88 e5 81 9c e7 ................................
89e60 94 a8 e7 a3 81 e7 9b 98 e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e5 bf 85 e9 a1 bb e5 9c a8 e6 8c ................................
89e80 87 e5 ae 9a e7 9a 84 e9 95 9c e5 83 8f e4 b8 8a e3 80 82 00 e5 a6 82 e6 9e 9c e6 b6 88 e8 b4 b9 ................................
89ea0 e8 80 85 e5 a4 a7 e4 ba 8e e9 95 9c e5 83 8f e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 8c e5 88 99 e5 8f ................................
89ec0 aa e8 83 bd e5 b0 86 e5 85 b6 e6 b7 bb e5 8a a0 e5 88 b0 e9 95 9c e5 83 8f e4 b8 ad e3 80 82 00 ................................
89ee0 e6 9c 89 e5 85 b3 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e8 81 94 e7 b3 bb e9 98 ................................
89f00 b2 e7 81 ab e5 a2 99 e7 ae a1 e7 90 86 e5 91 98 00 e5 ae b9 e5 99 a8 00 e5 86 85 e5 ae b9 e9 99 ................................
89f20 90 e5 88 b6 00 e7 bb a7 e7 bb ad 00 e6 8e a7 e5 88 b6 00 e5 b7 b2 e8 bd ac e6 8d a2 e6 a1 a5 e6 ................................
89f40 8e a5 20 25 73 00 e8 be 93 e9 80 81 00 e5 a4 8d e5 88 b6 00 e5 a4 8d e5 88 b6 20 44 55 49 44 00 ...%s......................DUID.
89f60 e5 a4 8d e5 88 b6 e6 88 91 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 00 e5 a4 8d e5 88 b6 e7 bd 91 e5 ............MAC.................
89f80 85 b3 20 00 e5 a4 8d e5 88 b6 e7 bd 91 e5 85 b3 e7 bb 84 20 00 e5 a4 8d e5 88 b6 e7 9b 91 e8 a7 ................................
89fa0 86 00 e4 bb 85 e5 a4 8d e5 88 b6 e4 b8 8d e5 90 8c e6 88 96 e7 bc ba e5 b0 91 e7 9a 84 e6 96 87 ................................
89fc0 e4 bb b6 e3 80 82 00 e4 bb 85 e5 a4 8d e5 88 b6 e5 b7 b2 e6 9b b4 e6 96 b0 e7 9a 84 e6 96 87 e4 ................................
89fe0 bb b6 e3 80 82 00 e5 a4 8d e5 88 b6 50 48 41 53 45 31 e8 ae b0 e5 bd 95 00 e5 a4 8d e5 88 b6 e5 ............PHASE1..............
8a000 9c b0 e5 9d 80 e6 b1 a0 00 e5 a4 8d e5 88 b6 e8 b7 af e7 94 b1 00 e4 bb 8e e6 ad a4 e5 a4 84 e5 ................................
8a020 a4 8d e5 88 b6 e8 af 81 e4 b9 a6 e7 ad be e5 90 8d e6 95 b0 e6 8d ae ef bc 8c e5 b9 b6 e5 b0 86 ................................
8a040 e5 85 b6 e8 bd ac e5 8f 91 e5 88 b0 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e8 bf ................................
8a060 9b e8 a1 8c e7 ad be e5 90 8d e3 80 82 00 e5 a4 8d e5 88 b6 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 ................................
8a080 e5 99 a8 00 e7 89 88 e6 9d 83 00 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 ef bc 88 43 ef bc 89 32 30 ..........................C...20
8a0a0 30 32 2d 32 30 31 36 20 4f 70 65 6e 56 50 4e e8 a7 a3 e5 86 b3 e6 96 b9 e6 a1 88 e6 9c 89 e9 99 02-2016.OpenVPN.................
8a0c0 90 e8 b4 a3 e4 bb bb e5 85 ac e5 8f b8 00 e7 89 88 e6 9d 83 32 30 30 30 ef bc 8c 32 30 30 31 ef ....................2000...2001.
8a0e0 bc 8c 32 30 30 32 20 45 64 77 69 6e 20 47 72 6f 6f 74 68 75 69 73 e3 80 82 20 e7 89 88 e6 9d 83 ..2002.Edwin.Groothuis..........
8a100 e6 89 80 e6 9c 89 e3 80 82 00 e6 a0 b8 e5 bf 83 e4 b8 b4 e7 95 8c 00 e6 a0 b8 e5 bf 83 e8 ad a6 ................................
8a120 e5 91 8a 00 e6 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e9 98 9f e5 88 97 e3 80 82 00 ................................
8a140 e6 97 a0 e6 b3 95 e7 94 9f e6 88 90 67 72 65 69 66 20 75 70 20 2d 20 e5 8f 98 e9 87 8f e6 9c aa ............greif.up.-..........
8a160 e5 ae 9a e4 b9 89 e3 80 82 00 e6 97 a0 e6 b3 95 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 64 68 63 ...................interface_dhc
8a180 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 20 e4 b8 ad e5 90 af e5 8a a8 25 73 20 e6 8e a5 e5 8f a3 p_configure()..........%s.......
8a1a0 e3 80 82 00 e6 97 a0 e6 b3 95 e5 88 9b e5 bb ba 25 73 e7 9a 84 e5 88 ab e5 90 8d 00 e6 97 a0 e6 ................%s..............
8a1c0 b3 95 e5 88 9b e5 bb ba e6 96 b0 e9 98 9f e5 88 97 2f e8 a7 84 e5 88 99 ef bc 81 00 e6 97 a0 e6 ................./..............
8a1e0 b3 95 e5 88 9b e5 bb ba e6 96 b0 e9 98 9f e5 88 97 2f e8 a7 84 e5 88 99 ef bc 81 20 e4 bb bb e4 ................./..............
8a200 bd 95 e6 9c 80 e8 bf 91 e7 9a 84 e6 9b b4 e6 94 b9 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e9 a6 96 ................................
8a220 e5 85 88 e5 ba 94 e7 94 a8 e3 80 82 00 e6 97 a0 e6 b3 95 e4 bb 8e e5 ad 98 e6 a1 a3 e6 8f 90 e5 ................................
8a240 8f 96 20 25 73 20 52 52 44 20 78 6d 6c e6 96 87 e4 bb b6 ef bc 81 00 e6 97 a0 e6 b3 95 e6 8f 90 ...%s.RRD.xml...................
8a260 e5 8f 96 e7 bd 91 e5 9d 80 20 27 25 73 27 2e 00 e4 b8 8d e8 83 bd e6 89 be e5 88 b0 e5 8f af e7 ..........'%s'..................
8a280 94 a8 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 2c e9 80 80 e5 87 ba 2e 2e 2e 2e 2e 2e 2e 00 .................,..............
8a2a0 e6 89 be e4 b8 8d e5 88 b0 e4 bb bb e4 bd 95 e5 b4 a9 e6 ba 83 e6 96 87 e4 bb b6 e3 80 82 00 e6 ................................
8a2c0 97 a0 e6 b3 95 e5 9c a8 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 ........interfaces_ppps_configur
8a2e0 65 e4 b8 ad e7 9a 84 20 25 73 e4 b8 8a e8 8e b7 e5 8f 96 50 50 54 50 2f 4c 32 54 50 e8 bf 9e e6 e.......%s.........PPTP/L2TP....
8a300 8e a5 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 bd bf e7 94 a8 20 30 2e 30 ...........IP................0.0
8a320 2e 30 2e 30 20 69 70 21 00 e4 b8 8d e8 83 bd e4 bb 8e 20 25 31 24 73 20 66 6f 72 20 25 32 24 73 .0.0.ip!...........%1$s.for.%2$s
8a340 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 e5 be 97 .in.interfaces_ppps_configure...
8a360 e5 88 b0 50 50 54 50 2f 4c 32 54 50 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e3 80 82 00 e4 b8 8d e8 ...PPTP/L2TP....................
8a380 83 bd e6 89 93 e5 bc 80 20 25 73 20 e8 bf 9b e8 a1 8c e5 86 99 e5 85 a5 00 e4 b8 8d e8 83 bd e6 .........%s.....................
8a3a0 89 93 e5 bc 80 25 73 e3 80 82 00 e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e5 88 ab e5 90 8d 25 73 e8 .....%s......................%s.
8a3c0 bf 9b e8 a1 8c e5 86 99 e5 85 a5 21 00 e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 25 73 2f 6e 74 70 64 ...........!.............%s/ntpd
8a3e0 2e 63 6f 6e 66 20 e8 bf 9b e8 a1 8c e5 86 99 e5 85 a5 00 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 20 .conf...........................
8a400 25 31 24 73 2f 77 69 7a 61 72 64 73 2f 25 32 24 73 20 e6 96 87 e4 bb b6 e3 80 82 00 e6 97 a0 e6 %1$s/wizards/%2$s...............
8a420 b3 95 e5 a4 84 e7 90 86 e5 88 ab e5 90 8d e4 b8 ad e7 9a 84 e5 88 ab e5 90 8d 3a 20 25 73 00 e6 ..........................:.%s..
8a440 97 a0 e6 b3 95 e4 bb 8e e5 88 ab e5 90 8d e5 a4 84 e7 90 86 e7 a9 ba e6 96 87 e4 bb b6 3a 20 25 .............................:.%
8a460 73 00 e6 97 a0 e6 b3 95 e4 bb 8e e5 88 ab e5 90 8d e5 a4 84 e7 90 86 e4 b8 8d e5 ad 98 e5 9c a8 s...............................
8a480 e7 9a 84 e6 96 87 e4 bb b6 ef bc 9a 20 25 73 00 e6 97 a0 e6 b3 95 e8 bf 98 e5 8e 9f 63 6f 6e 66 .............%s.............conf
8a4a0 69 67 2e 78 6d 6c e3 80 82 00 e6 97 a0 e6 b3 95 e5 b0 86 47 72 6f 77 6c e9 80 9a e7 9f a5 e5 8f ig.xml.............Growl........
8a4c0 91 e9 80 81 e5 88 b0 20 25 31 24 73 20 2d 2d 20 e9 94 99 e8 af af 3a 20 25 32 24 73 00 e6 97 a0 ........%1$s.--.......:.%2$s....
8a4e0 e6 b3 95 e5 9c a8 25 31 24 73 e4 b8 8a e5 8f 91 e9 80 81 e6 b3 a8 e5 86 8c 47 72 6f 77 20 20 2d ......%1$s...............Grow..-
8a500 2d 20 e9 94 99 e8 af af 3a 20 25 32 24 73 00 e4 b8 8d e8 83 bd e5 8f 91 e9 80 81 e6 b6 88 e6 81 -.......:.%2$s..................
8a520 af e5 88 b0 20 25 31 24 73 20 2d 2d 20 e9 94 99 e8 af af 3a 20 25 32 24 73 00 e6 97 a0 e6 b3 95 .....%1$s.--.......:.%2$s.......
8a540 e6 9b b4 e6 96 b0 25 73 e7 9a 84 e5 88 ab e5 90 8d 00 e6 97 a0 e6 b3 95 e5 86 99 e5 85 a5 49 67 ......%s......................Ig
8a560 6d 70 70 72 6f 78 79 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef bc 81 00 e8 ae a1 e6 95 b0 00 e8 ae mpproxy.........................
8a580 a1 e6 95 b0 e5 80 bc e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 92 8c 25 73 20 e4 b9 8b e9 97 b4 ...................1...%s.......
8a5a0 00 e5 9b bd e5 ae b6 00 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a 00 e5 88 9b e5 bb ba 2f e7 bc 96 e8 .........................../....
8a5c0 be 91 43 41 00 e5 88 9b e5 bb ba e7 94 a8 e6 88 b7 e8 af 81 e4 b9 a6 00 e5 88 9b e5 bb ba 50 68 ..CA..........................Ph
8a5e0 61 73 65 20 31 00 e5 88 9b e5 bb ba e8 af 81 e4 b9 a6 e7 ad be e5 90 8d e8 af b7 e6 b1 82 20 00 ase.1...........................
8a600 e5 88 9b e5 bb ba e4 b8 80 e4 b8 aa 50 50 50 e9 85 8d e7 bd ae e3 80 82 00 e4 b8 ba e6 ad a4 4d ............PPP................M
8a620 41 43 20 26 20 49 50 e5 9c b0 e5 9d 80 e5 af b9 e5 88 9b e5 bb ba 41 52 50 e8 a1 a8 e9 9d 99 e6 AC.&.IP...............ARP.......
8a640 80 81 e6 9d a1 e7 9b ae e3 80 82 00 e5 88 9b e5 bb ba e4 b8 ad e9 97 b4 e7 9a 84 e8 af 81 e4 b9 ................................
8a660 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 88 9b e5 bb ba e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 ................................
8a680 20 00 e5 88 9b e5 bb ba e5 86 85 e9 83 a8 e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba ................................
8a6a0 e6 9e 84 00 e5 88 9b e5 bb ba e4 b8 80 e4 b8 aa e5 86 85 e9 83 a8 e7 9a 84 e8 af 81 e4 b9 a6 e5 ................................
8a6c0 90 8a e9 94 80 e5 88 97 e8 a1 a8 20 00 e5 bb ba e7 ab 8b e6 8e a5 e5 8f a3 e7 bb 84 00 e5 88 9b ................................
8a6e0 e5 bb ba e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 20 00 e5 88 9b e5 bb ba e6 96 b0 e7 9a 84 e5 85 b3 ................................
8a700 e8 81 94 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e4 bd bf e7 94 a8 e5 87 ad e8 af 81 e5 88 9b e5 ................................
8a720 bb ba ef bc 8c e7 94 9f e6 88 90 e5 92 8c e6 bf 80 e6 b4 bb e5 8d b7 00 e5 88 9b e5 bb ba 00 e4 ................................
8a740 bb 8e e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 20 2d 20 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 e9 a1 b5 ...............-................
8a760 e9 9d a2 e5 88 9b e5 bb ba e5 88 ab e5 90 8d e3 80 82 00 e4 bb 8e e7 b3 bb e7 bb 9f e8 af 8a e6 ................................
8a780 96 ad 20 2d 20 3e 20 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 e5 88 9b e5 bb ba 00 69 64 20 25 73 e5 ...-.>....................id.%s.
8a7a0 b7 b2 e5 88 9b e5 bb ba 00 69 64 e6 9c aa e5 88 9b e5 bb ba 00 e5 88 9b e5 bb ba ef bc 9a 00 e5 .........id.....................
8a7c0 88 9b e5 bb ba 31 ef bc 9a 31 e8 a7 84 e5 88 99 2e 2e 2e 00 e5 88 9b e5 bb ba 49 50 73 65 63 e8 .....1...1................IPsec.
8a7e0 a7 84 e5 88 99 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e6 98 a0 e5 b0 84 e8 a7 84 e5 88 ................................
8a800 99 20 25 73 00 e4 b8 ba e6 ad a4 e4 b8 bb e6 9c ba e5 88 9b e5 bb ba 53 53 4c e8 af 81 e4 b9 a6 ..%s...................SSL......
8a820 00 e5 88 9b e5 bb ba e9 ab 98 e7 ba a7 e5 87 ba e7 ab 99 e8 a7 84 e5 88 99 20 25 73 00 e5 88 9b ..........................%s....
8a840 e5 bb ba e5 88 ab e5 90 8d 00 e5 88 9b e5 bb ba e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 e8 a7 84 e5 ................................
8a860 88 99 00 e5 88 9b e5 bb ba e9 bb 98 e8 ae a4 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e5 88 9b e5 ................................
8a880 bb ba e8 bf 87 e6 bb a4 20 e8 a7 84 e5 88 99 20 25 73 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 88 9b ................%s..............
8a8a0 e5 bb ba e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 20 25 73 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 88 9b ................%s..............
8a8c0 e5 bb ba e7 bd 91 e5 85 b3 e7 bb 84 e9 a1 b9 2e 2e 2e 00 e5 88 9b e5 bb ba e5 87 ba e7 ab 99 4e ...............................N
8a8e0 41 54 e8 a7 84 e5 88 99 00 e5 88 9b e5 bb ba e6 98 a0 e5 b0 84 4e 41 54 e8 a7 84 e5 88 99 20 25 AT...................NAT.......%
8a900 73 2e 2e 2e 00 e5 88 9b e5 bb ba e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 20 25 73 2e 2e 2e 00 e5 9c s.......................%s......
8a920 a8 e5 ae 89 e8 a3 85 e5 89 8d e5 88 9b e5 bb ba e7 b3 bb e7 bb 9f e8 bf 98 e5 8e 9f e7 82 b9 e3 ................................
8a940 80 82 00 e5 88 9b e5 bb ba 72 72 64 e6 9b b4 e6 96 b0 e8 84 9a e6 9c ac 00 e6 ad a3 e5 9c a8 e5 .........rrd....................
8a960 88 9b e5 bb ba e8 a7 84 e5 88 99 25 73 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e6 97 a0 e7 ba bf ...........%s...................
8a980 e5 85 8b e9 9a 86 e6 8e a5 e5 8f a3 2e 2e 2e 00 e5 8a a0 e5 af 86 e7 a1 ac e4 bb b6 00 e5 8a a0 ................................
8a9a0 e5 af 86 20 26 20 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 00 e5 8a a0 e5 af 86 e7 a1 ac e4 ....&...........................
8a9c0 bb b6 00 e5 8a a0 e5 af 86 e8 ae be e7 bd ae 20 00 e5 8f 91 e7 94 9f e9 94 99 e8 af af 00 e5 bd ................................
8a9e0 93 e5 89 8d 00 e5 bd 93 e5 89 8d e8 ae a4 e8 af 81 e9 94 99 e8 af af e9 a1 b5 00 e5 bd 93 e5 89 ................................
8aa00 8d e7 b3 bb e7 bb 9f 00 e5 bd 93 e5 89 8d e6 97 a5 e6 9c 9f 2f e6 97 b6 e9 97 b4 00 e5 bd 93 e5 ..................../...........
8aa20 89 8d e6 b3 a8 e9 94 80 e9 a1 b5 e9 9d a2 00 e5 bd 93 e5 89 8d e5 9c b0 e5 9d 80 e6 b1 a0 e6 88 ................................
8aa40 90 e5 91 98 00 e5 bd 93 e5 89 8d e9 a1 b5 00 e5 bd 93 e5 89 8d e6 ba 90 e8 b7 9f e8 b8 aa e6 9d ................................
8aa60 a1 e7 9b ae 00 e5 bd 93 e5 89 8d e9 85 8d e7 bd ae 00 e5 bd 93 e5 89 8d e6 97 a5 e6 9c 9f 2f e6 ............................../.
8aa80 97 b6 e9 97 b4 00 e5 a4 87 e4 bb bd e4 bd bf e7 94 a8 e7 9a 84 e5 bd 93 e5 89 8d e7 a9 ba e9 97 ................................
8aaa0 b4 00 43 52 4c e5 bd 93 e5 89 8d e5 b7 b2 e5 90 8a e9 94 80 e7 9a 84 e8 af 81 e4 b9 a6 00 e5 bd ..CRL...........................
8aac0 93 e5 89 8d e6 9f a5 e7 9c 8b ef bc 9a 00 e8 87 aa e5 ae 9a e4 b9 89 00 e8 87 aa e5 ae 9a e4 b9 ................................
8aae0 89 e8 ae bf e9 97 ae e9 99 90 e5 88 b6 00 e8 87 aa e5 ae 9a e4 b9 89 e5 b8 a6 e5 ae bd e5 a4 a7 ................................
8ab00 e4 ba 8e 33 30 ef bc 85 ef bc 8c e8 af b7 e9 99 8d e4 bd 8e e6 95 b0 e5 80 bc e4 bb a5 e4 bd bf ...30...........................
8ab20 e5 90 91 e5 af bc e7 bb a7 e7 bb ad e3 80 82 00 e8 87 aa e5 ae 9a e4 b9 89 e5 b8 a6 e5 ae bd e5 ................................
8ab40 a4 a7 e4 ba 8e 34 30 ef bc 85 ef bc 8c e8 af b7 e9 99 8d e4 bd 8e e6 95 b0 e5 80 bc e4 bb a5 e4 .....40.........................
8ab60 bd bf e5 90 91 e5 af bc e7 bb a7 e7 bb ad e3 80 82 00 e8 87 aa e5 ae 9a e4 b9 89 e8 ae be e7 bd ................................
8ab80 ae 00 e8 87 aa e5 ae 9a e4 b9 89 e5 91 bd e4 bb a4 2e 2e 2e 00 e8 87 aa e5 ae 9a e4 b9 89 e9 80 ................................
8aba0 89 e9 a1 b9 00 e8 87 aa e5 ae 9a e4 b9 89 00 e5 8d b1 e9 99 a9 ef bc 81 e8 ad a6 e5 91 8a ef bc ................................
8abc0 81 e6 b3 a8 e6 84 8f e4 ba 8b e9 a1 b9 ef bc 81 00 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 .......................DNS......
8abe0 e7 ab af e6 9b b4 e6 96 b0 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f 00 e5 8a a8 e6 80 81 44 4e 53 ................DNS..........DNS
8ac00 e5 9f 9f e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 ......................DNS.......
8ac20 92 a5 00 e5 8a a8 e6 80 81 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d 00 e5 8a a8 e6 80 81 44 4e 53 e4 .........DNS................DNS.
8ac40 b8 bb e6 9c ba e5 90 8d 00 e5 8f 8d e5 90 91 e5 8a a8 e6 80 81 44 4e 53 00 e5 8a a8 e6 80 81 44 .....................DNS.......D
8ac60 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 49 50 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 44 45 53 ef bc 8c NS.........IP.............DES...
8ac80 e7 a6 81 e7 94 a8 49 50 73 65 63 20 70 68 61 73 65 20 31 e9 a1 b9 20 27 25 73 27 20 e3 80 82 00 ......IPsec.phase.1....'%s'.....
8aca0 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 44 45 53 ef bc 8c e7 a6 81 e7 94 a8 49 50 73 65 63 20 70 68 ............DES.........IPsec.ph
8acc0 61 73 65 20 32 20 e9 a1 b9 20 27 25 73 27 20 e3 80 82 00 44 48 43 50 00 44 48 43 50 e5 ae a2 e6 ase.2.....'%s'.....DHCP.DHCP....
8ace0 88 b7 e7 ab af e9 85 8d e7 bd ae 00 44 48 43 50 20 e4 ba 8b e4 bb b6 20 28 44 48 43 50 20 44 61 ............DHCP........(DHCP.Da
8ad00 65 6d 6f 6e 2c 20 44 48 43 50 20 52 65 6c 61 79 2c 20 44 48 43 50 20 43 6c 69 65 6e 74 29 00 44 emon,.DHCP.Relay,.DHCP.Client).D
8ad20 48 43 50 e7 a7 9f e7 ba a6 00 44 48 43 50 e7 a7 9f e7 ba a6 e7 8a b6 e6 80 81 00 44 48 43 50 e6 HCP.......DHCP.............DHCP.
8ad40 b3 a8 e5 86 8c 00 44 48 43 50 e4 b8 ad e7 bb a7 00 44 48 43 50 e4 b8 ad e7 bb a7 e9 85 8d e7 bd ......DHCP.......DHCP...........
8ad60 ae 00 44 48 43 50 e4 b8 ad e7 bb a7 e5 bd 93 e5 89 8d e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 ..DHCP..........................
8ad80 9c a8 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e4 b8 ad e7 bb .......................DHCP.....
8ada0 a7 e6 97 b6 ef bc 8c e4 b8 8d e8 83 bd e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 ...................DHCP.........
8adc0 e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a a1 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 bd 93 e5 ....DHCP.......DHCP.............
8ade0 89 8d e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 bd 93 e5 9c a8 e4 bb bb e4 bd 95 e6 8e a5 e5 8f ................................
8ae00 a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 ef bc 8c e6 97 a0 ..........DHCP..................
8ae20 e6 b3 95 e5 90 af e7 94 a8 44 48 43 50 e4 b8 ad e7 bb a7 e6 9c 8d e5 8a a1 e3 80 82 00 e5 bf 85 .........DHCP...................
8ae40 e9 a1 bb e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 89 8d e8 83 bd e5 9c a8 44 .........DHCP..................D
8ae60 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e4 bd bf e7 94 a8 44 48 43 50 e6 b3 a8 e5 86 8c e3 80 NS..................DHCP........
8ae80 82 00 e5 bf 85 e9 a1 bb e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 89 8d e8 83 ..............DHCP..............
8aea0 bd e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e4 bd bf e7 94 a8 44 48 43 50 e6 b3 a8 ....DNS..................DHCP...
8aec0 e5 86 8c e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a a1 e8 ae be e7 bd ae 00 44 48 43 50 e6 9c 8d e5 .......DHCP.............DHCP....
8aee0 8a a1 00 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 ...............DHCP.............
8af00 44 48 43 50 e5 88 ab e5 90 8d e5 9c b0 e5 9d 80 00 44 48 43 50 36 00 44 48 43 50 36 e5 ae a2 e6 DHCP.............DHCP6.DHCP6....
8af20 88 b7 e7 ab af e9 85 8d e7 bd ae 00 44 48 43 50 36 20 44 55 49 44 00 44 48 43 50 76 36 e7 a7 9f ............DHCP6.DUID.DHCPv6...
8af40 e7 ba a6 00 44 48 43 50 20 56 36 e9 80 89 e9 a1 b9 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 a4 ....DHCP.V6.....................
8af60 a7 e5 b0 8f 00 e5 bd 93 e9 80 89 e4 b8 ad e5 8f 91 e9 80 81 49 50 76 36 e5 89 8d e7 bc 80 e6 8f ....................IPv6........
8af80 90 e7 a4 ba e6 a0 87 e8 af 86 e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b 44 48 43 50 ............................DHCP
8afa0 76 36 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 00 44 48 43 50 76 v6.........................DHCPv
8afc0 36 e4 b8 ad e7 bb a7 00 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e9 85 8d e7 bd ae 00 44 48 43 50 76 6.......DHCPv6.............DHCPv
8afe0 36 e4 b8 ad e7 bb a7 e5 bd 93 e5 89 8d e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb 6...............................
8b000 e4 bd 95 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e6 97 ..................DHCPv6........
8b020 b6 ef bc 8c e4 b8 8d e8 83 bd e5 90 af e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e3 ................DHCPv6..........
8b040 80 82 00 44 48 43 50 76 36 20 e6 9c 8d e5 8a a1 00 44 48 43 50 76 36 e6 9c 8d e5 8a a1 00 44 48 ...DHCPv6........DHCPv6.......DH
8b060 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 bd 93 e5 89 8d e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 CPv6............................
8b080 e5 9c a8 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 76 36 e6 9c ........................DHCPv6..
8b0a0 8d e5 8a a1 e5 99 a8 e6 97 b6 ef bc 8c e4 b8 8d e8 83 bd e5 90 af e7 94 a8 44 48 43 50 76 36 e4 .........................DHCPv6.
8b0c0 b8 ad e7 bb a7 e6 9c 8d e5 8a a1 e3 80 82 00 e8 bf 99 e4 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 44 48 ..............................DH
8b0e0 43 50 76 36 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 44 4e 53 e9 85 8d e7 bd ae 00 44 4e 53 e9 bb CPv6.............DNS.......DNS..
8b100 98 e8 ae a4 e5 9f 9f 20 00 44 4e 53 e5 9f 9f 00 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 00 44 4e 53 .........DNS....DNS..........DNS
8b120 e5 9f 9f e5 af 86 e9 92 a5 00 44 4e 53 20 e4 ba 8b e4 bb b6 20 28 52 65 73 6f 6c 76 65 72 2f 75 ..........DNS........(Resolver/u
8b140 6e 62 6f 75 6e 64 2c 20 46 6f 72 77 61 72 64 65 72 2f 64 6e 73 6d 61 73 71 2c 20 66 69 6c 74 65 nbound,.Forwarder/dnsmasq,.filte
8b160 72 64 6e 73 29 00 44 4e 53 20 20 e8 bd ac e5 8f 91 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e5 92 rdns).DNS.........DNS...........
8b180 8c e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ae 00 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 00 44 4e ..............................DN
8b1a0 53 e6 9f a5 e8 af a2 e8 bd ac e5 8f 91 00 44 4e 53 e9 87 8d e6 96 b0 e7 bb 91 e5 ae 9a e6 a3 80 S.............DNS...............
8b1c0 e6 9f a5 00 44 4e 53 20 20 e8 a7 a3 e6 9e 90 00 e5 b7 b2 e9 85 8d e7 bd ae 44 4e 53 e8 a7 a3 e6 ....DNS..................DNS....
8b1e0 9e 90 e5 99 a8 e3 80 82 00 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 20 00 44 4e 53 20 e6 9c 8d e5 8a .........DNS...........DNS......
8b200 a1 e5 99 a8 20 31 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 32 00 44 4e 53 20 e6 9c 8d e5 8a .....1.DNS...........2.DNS......
8b220 a1 e5 99 a8 20 33 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 34 00 44 4e 53 e6 9c 8d e5 8a a1 .....3.DNS...........4.DNS......
8b240 e5 99 a8 e8 a6 86 e7 9b 96 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae 20 00 e5 ..........DHCP..................
8b260 90 af e7 94 a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 .....DNS..........DNS...........
8b280 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 e9 81 87 e5 88 b0 44 4e 53 e9 94 99 e8 af af e3 80 82 DNS.................DNS.........
8b2a0 20 e5 81 9c e6 ad a2 e6 9b b4 e6 96 b0 33 30 e5 88 86 e9 92 9f e3 80 82 00 44 4e 53 e7 bb 84 e6 .............30..........DNS....
8b2c0 98 af e5 bd 93 e5 89 8d e7 9a 84 ef bc 8c e6 b2 a1 e6 9c 89 e6 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 ................................
8b2e0 e3 80 82 00 44 4e 53 e7 bb 84 e6 9b b4 e6 96 b0 e6 88 90 e5 8a 9f e3 80 82 00 44 4e 53 e4 b8 bb ....DNS...................DNS...
8b300 e6 9c ba e5 90 8d e6 9b b4 e6 96 b0 e6 88 90 e5 8a 9f e3 80 82 00 44 4e 53 e6 9c 8d e5 8a a1 e5 ......................DNS.......
8b320 99 a8 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 44 4e 53 e7 bc 93 e5 ad 98 ef bc 9a e6 89 be ...DNS...........DNS............
8b340 e5 88 b0 e6 97 a7 49 50 20 25 31 24 73 e5 92 8c e6 96 b0 49 50 ef bc 85 20 25 32 24 73 00 e5 bd ......IP.%1$s......IP....%2$s...
8b360 93 e9 81 87 e5 88 b0 e4 bb a3 e7 90 86 e7 ad be e5 90 8d e6 97 b6 ef bc 8c e5 9c a8 e8 ae a4 e8 ................................
8b380 af 81 e8 bf 87 e7 a8 8b e4 b8 ad e6 8f 90 e5 8f 96 44 4e 53 4b 45 59 00 44 4e 53 53 45 43 00 e4 .................DNSKEY.DNSSEC..
8b3a0 bf a1 e4 bb bb e5 8c ba e5 9f 9f e9 9c 80 e8 a6 81 44 4e 53 53 45 43 ef bc 88 44 4e 53 e5 ae 89 .................DNSSEC...DNS...
8b3c0 e5 85 a8 e6 89 a9 e5 b1 95 ef bc 89 e6 95 b0 e6 8d ae 00 44 4e e7 ae a1 e9 81 93 00 44 55 49 44 ...................DN.......DUID
8b3e0 00 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b 00 e6 af 8f e5 a4 a9 00 e6 97 a5 ef bc 88 30 20 30 20 2a ...........................0.0.*
8b400 20 2a 20 2a ef bc 89 00 e5 8d b1 e9 99 a9 ef bc 8c e5 bb b6 e8 bf 9f 00 e5 8d b1 e9 99 a9 ef bc .*.*............................
8b420 8c e6 95 b0 e6 8d ae e5 8c 85 e4 b8 a2 e5 a4 b1 00 e6 b7 b1 e7 81 b0 e8 89 b2 00 e7 b3 bb e7 bb ................................
8b440 9f e9 9d a2 e6 9d bf 00 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 98 be e7 a4 ba e5 88 97 e6 95 b0 ................................
8b460 00 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 a3 80 e6 9f a5 00 e4 bf a1 e6 81 af e6 9b b4 e6 96 b0 ................................
8b480 e5 91 a8 e6 9c 9f 00 e6 97 a5 e6 9c 9f 00 e6 95 b0 e6 8d ae e6 9c 89 e6 95 88 e8 bd bd e8 8d b7 ................................
8b4a0 00 e6 95 b0 e6 8d ae e7 82 b9 00 e6 95 b0 e6 8d ae e5 ba 93 e9 94 99 e8 af af 20 2d 20 e6 9c 89 ...........................-....
8b4c0 e4 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e6 95 b0 e6 8d ae e5 ba 93 e9 94 99 e8 af ................................
8b4e0 af e3 80 82 00 e6 95 b0 e6 8d ae e8 bd ac e6 8d a2 e9 94 99 e8 af af 00 e6 97 a5 e6 9c 9f 00 e8 ................................
8b500 a1 a8 e7 9a 84 e6 9c 80 e5 90 8e e6 9b b4 e6 96 b0 e6 97 a5 e6 9c 9f e6 9c aa e7 9f a5 e3 80 82 ................................
8b520 00 e5 a4 a9 00 e5 81 9c e7 94 a8 00 e4 bb 8e e9 95 9c e5 83 8f e4 b8 ad e5 81 9c e7 94 a8 e6 b6 ................................
8b540 88 e8 b4 b9 e8 80 85 00 e5 a4 b1 e6 95 88 e5 af b9 e7 ad 89 e4 bd 93 e6 a3 80 e6 b5 8b 00 e8 b0 ................................
8b560 83 e8 af 95 00 31 32 20 e6 9c 88 00 e4 b8 93 e7 94 a8 e9 93 be e6 8e a5 00 e9 bb 98 e8 ae a4 00 .....12.........................
8b580 e9 bb 98 e8 ae a4 20 28 e9 9d 9e e4 b8 bb e6 9c ba e5 90 8d 29 00 e9 bb 98 e8 ae a4 28 61 6e 79 .......(............).......(any
8b5a0 29 00 e9 bb 98 e8 ae a4 ef bc 88 e6 97 a0 e9 a6 96 e9 80 89 e9 a1 b9 ef bc 8c e9 80 9a e5 b8 b8 )...............................
8b5c0 e4 b8 ba e8 87 aa e5 8a a8 e9 80 89 e6 8b a9 ef bc 89 00 e9 bb 98 e8 ae a4 e8 ae bf e9 97 ae e9 ................................
8b5e0 99 90 e5 88 b6 00 e9 bb 98 e8 ae a4 42 49 4f 53 e6 96 87 e4 bb b6 e5 90 8d 00 e9 bb 98 e8 ae a4 ............BIOS................
8b600 e7 bd 91 e5 85 b3 20 00 e9 bb 98 e8 ae a4 e9 98 9f e5 88 97 00 e4 b8 8b e8 bd bd e9 99 90 e9 80 ................................
8b620 9f ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 20 00 e9 bb ....Kbit./.s....................
8b640 98 e8 ae a4 e7 bd 91 e5 85 b3 e5 88 87 e6 8d a2 00 e9 bb 98 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 b6 ................................
8b660 e9 97 b4 00 e9 bb 98 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 ef bc 88 e7 a7 92 ef bc 89 00 ................................
8b680 e9 a6 96 e9 80 89 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f 00 e9 bb 98 e8 ae a4 e6 b3 a8 e5 86 8c e7 ................................
8b6a0 94 b1 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 ..DHCP..........................
8b6c0 8d e9 80 89 e9 a1 b9 e3 80 82 00 e5 b7 b2 e5 88 9b e5 bb ba e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 ................................
8b6e0 e7 9a 84 e9 bb 98 e8 ae a4 e8 a7 84 e5 88 99 e3 80 82 00 e4 b8 8a e4 bc a0 e9 99 90 e9 80 9f ef ................................
8b700 bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 89 e6 95 88 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f ..Kbit./.s......................
8b720 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e4 ba 86 41 50 4e ef bc 8c e5 88 99 e9 bb 98 e8 ae a4 e4 ................APN.............
8b740 b8 ba 31 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e8 ae be e7 bd ae 41 50 4e ef bc 8c e5 88 99 e5 ..1...................APN.......
8b760 bf bd e7 95 a5 e3 80 82 00 e5 ae 9a e4 b9 89 e8 a6 81 e5 9c a8 49 43 4d 50 e6 95 b0 e6 8d ae e5 .....................ICMP.......
8b780 8c 85 e4 b8 8a e5 8f 91 e9 80 81 e5 88 b0 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 49 50 e7 9a 84 e6 ..........................IP....
8b7a0 95 b0 e6 8d ae e6 9c 89 e6 95 88 e8 b4 9f e8 bd bd e3 80 82 00 e8 a2 ab e5 ae 9a e4 b9 89 e4 b8 ................................
8b7c0 ba 00 e5 ae 9a e4 b9 89 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e7 9a 84 54 54 4c e9 98 88 e5 80 bc .......................TTL......
8b7e0 e3 80 82 20 54 54 4c e4 bd 8e e4 ba 8e e9 98 88 e5 80 bc e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e5 ....TTL.........................
8b800 b0 86 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 20 e6 ad a4 e8 ae be e7 bd ae e6 98 af e5 8f af e9 80 ................................
8b820 89 e7 9a 84 ef bc 8c e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e9 98 88 e5 80 bc e4 b8 ba 31 ...............................1
8b840 e3 80 82 20 00 e5 ae 9a e4 b9 89 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e8 ae bf e9 97 ae e7 9a 84 ................................
8b860 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e5 88 86 e9 92 9f e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 ................................
8b880 82 e7 ac ac e4 b8 80 e6 ac a1 e4 bd bf e7 94 a8 e5 87 ad e8 af 81 e8 bf 9b e8 a1 8c e8 ba ab e4 ................................
8b8a0 bb bd e9 aa 8c e8 af 81 e6 97 b6 ef bc 8c e6 97 b6 e9 92 9f e5 bc 80 e5 a7 8b e8 ae a1 e6 97 b6 ................................
8b8c0 e3 80 82 00 e5 8d b8 e8 bd bd e5 91 bd e4 bb a4 2e 2e 2e 00 e5 bb b6 e8 bf 9f 00 e5 bb b6 e8 bf ................................
8b8e0 9f 20 28 6d 73 29 00 e8 af b7 e6 b1 82 e5 af b9 e7 ad 89 e7 a1 ae e8 ae a4 e4 b9 8b e9 97 b4 e7 ..(ms)..........................
8b900 9a 84 e5 bb b6 e8 bf 9f e3 80 82 00 e5 bb b6 e8 bf 9f e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 ................................
8b920 b0 e3 80 82 00 e5 a7 94 e6 b4 be e7 9a 84 e5 89 8d e7 bc 80 00 e5 88 a0 e9 99 a4 00 e5 88 a0 e9 ................................
8b940 99 a4 20 41 43 4c 00 e5 88 a0 e9 99 a4 20 43 41 e5 92 8c 43 52 4c 00 e5 88 a0 e9 99 a4 43 52 4c ...ACL........CA...CRL.......CRL
8b960 20 00 e5 88 a0 e9 99 a4 43 53 43 20 e8 a6 86 e7 9b 96 00 e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 00 ........CSC.....................
8b980 e5 88 a0 e9 99 a4 e8 ae be e5 a4 87 00 e5 88 a0 e9 99 a4 47 49 46 e6 8e a5 e5 8f a3 00 e5 88 a0 ...................GIF..........
8b9a0 e9 99 a4 47 52 45 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 49 47 4d 50 e8 ae b0 e5 bd 95 00 e5 88 ...GRE.............IGMP.........
8b9c0 a0 e9 99 a4 49 50 00 e5 88 a0 e9 99 a4 4c 41 47 47 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 4d 41 ....IP.......LAGG.............MA
8b9e0 43 e5 9c b0 e5 9d 80 00 e5 88 a0 e9 99 a4 4e 44 50 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 70 68 C.............NDP.............ph
8ba00 61 73 65 31 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 50 50 50 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 ase1.............PPP............
8ba20 a4 50 50 50 6f 45 e5 ae 9e e4 be 8b 20 00 e5 88 a0 e9 99 a4 e6 9d 83 e9 99 90 00 e5 88 a0 e9 99 .PPPoE..........................
8ba40 a4 20 51 69 6e 51 20 e6 8e a5 e5 8f a3 00 e4 bb 8e e6 ad a4 e6 8e a5 e5 8f a3 e5 88 a0 e9 99 a4 ..QinQ..........................
8ba60 e9 98 9f e5 88 97 00 e5 88 a0 e9 99 a4 20 56 4c 41 4e 20 00 e5 88 a0 e9 99 a4 57 49 46 49 e6 8e ..............VLAN........WIFI..
8ba80 a5 e5 8f a3 00 e5 88 a0 e9 99 a4 e5 88 ab e5 90 8d 00 e5 88 a0 e9 99 a4 61 72 70 e7 bc 93 e5 ad ........................arp.....
8baa0 98 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e5 ae a2 e6 88 b7 e7 ab af 20 00 e5 88 a0 e9 99 a4 e9 ................................
8bac0 85 8d e7 bd ae 00 e5 88 a0 e9 99 a4 e5 9f 9f e8 a6 86 e7 9b 96 00 e5 88 a0 e9 99 a4 e6 96 87 e4 ................................
8bae0 bb b6 00 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 00 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 e7 bb 84 00 ................................
8bb00 e5 88 a0 e9 99 a4 e7 bb 84 00 e5 88 a0 e9 99 a4 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 00 e5 88 a0 ................................
8bb20 e9 99 a4 e4 b8 bb e6 9c ba e5 90 8d 00 e5 88 a0 e9 99 a4 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 ................................
8bb40 e6 a1 a5 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 e5 af 86 e9 92 a5 00 e5 88 a0 e9 99 a4 e7 a7 9f ................................
8bb60 e7 ba a6 00 e5 88 a0 e9 99 a4 e6 98 a0 e5 b0 84 00 e5 88 a0 e9 99 a4 e7 9b 91 e8 a7 86 00 e5 88 ................................
8bb80 a0 e9 99 a4 70 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 70 68 61 73 65 32 20 e6 9d ....phase1.............phase2...
8bba0 a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 88 a0 e9 99 a4 e8 b7 af e7 94 ................................
8bbc0 b1 00 e5 88 a0 e9 99 a4 e8 a7 84 e5 88 99 00 e5 88 a0 e9 99 a4 e8 ae a1 e5 88 92 e8 a1 a8 00 e5 ................................
8bbe0 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 70 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 ..............phase1............
8bc00 a4 e9 80 89 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 ................................
8bc20 e6 98 a0 e5 b0 84 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 e5 a4 9a e4 b8 aa e6 98 a0 e5 ................................
8bc40 b0 84 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 e8 a7 84 e5 88 99 00 e5 88 a0 e9 99 a4 e9 ................................
8bc60 80 89 e6 8b a9 e7 9a 84 e7 94 a8 e6 88 b7 00 e5 88 a0 e9 99 a4 e6 9c 8d e5 8a a1 e5 99 a8 20 00 ................................
8bc80 e5 88 a0 e9 99 a4 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 88 a0 e9 99 a4 e9 9d 99 e6 80 81 e6 98 a0 e5 ................................
8bca0 b0 84 00 e4 bb 8e 43 52 4c e5 88 a0 e9 99 a4 e8 bf 99 e4 b8 aa e8 af 81 e4 b9 a6 00 e5 88 a0 e9 ......CRL.......................
8bcc0 99 a4 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e6 ad a4 e9 98 9f e5 88 97 00 e5 88 a0 e9 99 a4 e6 ................................
8bce0 ad a4 e8 a7 84 e5 88 99 00 e5 88 a0 e9 99 a4 e7 94 a8 e6 88 b7 20 00 e5 88 a0 e9 99 a4 e8 99 9a ................................
8bd00 e6 8b 9f 49 50 00 e5 88 a0 e9 99 a4 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 00 e5 88 a0 e9 ...IP...........................
8bd20 99 a4 e5 87 ad e8 af 81 e5 8d b7 00 e5 88 a0 e9 99 a4 e5 8c ba e5 9f 9f 00 e5 88 a0 e9 99 a4 2f .............................../
8bd40 e9 87 8d e7 bd ae e5 8f 82 e6 95 b0 00 e5 b7 b2 e4 bb 8e 43 52 4c 25 32 24 73 e5 88 a0 e9 99 a4 ...................CRL%2$s......
8bd60 e8 af 81 e4 b9 a6 ef bc 85 20 25 31 24 73 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 49 50 73 65 63 ..........%1$s.............IPsec
8bd80 e7 9a 84 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e5 b7 b2 e5 88 a0 e9 99 a4 4f 70 65 6e ............................Open
8bda0 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 25 31 24 73 20 25 32 24 VPN.....................%1$s.%2$
8bdc0 73 00 e5 b7 b2 e4 bb 8e e6 9c 8d e5 8a a1 e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 e5 s................%1$s:%2$s.%3$s.
8bde0 88 a0 e9 99 a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af 00 e5 b7 b2 e4 bb 8e 25 31 24 73 .....OpenVPN................%1$s
8be00 3a 25 32 24 73 20 25 33 24 73 e5 88 a0 e9 99 a4 20 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 :%2$s.%3$s.......OpenVPN........
8be20 a8 00 20 e5 b7 b2 e5 88 a0 e9 99 a4 4c 32 54 50 20 56 50 4e 20 e7 94 a8 e6 88 b7 00 e5 88 a0 e9 ............L2TP.VPN............
8be40 99 a4 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e4 bb 8e 57 4f 4c e9 85 8d e7 bd ae e4 b8 ad ........IP..........WOL.........
8be60 e5 88 a0 e9 99 a4 e7 9a 84 e8 ae be e5 a4 87 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e9 98 b2 e7 ................................
8be80 81 ab e5 a2 99 e5 88 ab e5 90 8d e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 99 9a e6 8b 9f 49 50 ..............................IP
8bea0 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e6 97 b6 e9 97 b4 e6 88 b3 25 31 24 73 e5 92 8c e6 8f 8f ......................%1$s......
8bec0 e8 bf b0 e4 b8 ba 20 22 25 32 24 73 22 e7 9a 84 e5 a4 87 e4 bb bd 00 e4 bb 8e e6 9c ac e5 9c b0 ......."%2$s"...................
8bee0 e7 a3 81 e7 9b 98 e4 b8 ad e5 88 a0 e9 99 a4 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a e6 96 87 e4 bb ................................
8bf00 b6 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e6 9d ..............OpenVPN...........
8bf20 a1 e7 9b ae e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 20 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 ..................OpenVPN.......
8bf40 99 a8 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e6 89 80 e9 80 89 e7 9a 84 49 50 73 65 63 e9 98 b6 ........................IPsec...
8bf60 e6 ae b5 31 e6 9d a1 e7 9b ae e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e6 89 80 e9 80 89 e7 9a 84 ...1............................
8bf80 49 50 73 65 63 20 50 68 61 73 65 32 e6 9d a1 e7 9b ae e3 80 82 00 e6 8b 92 e7 bb 9d e7 9a 84 e5 IPsec.Phase2....................
8bfa0 ae a2 e6 88 b7 e7 ab af e5 b0 86 e8 a2 ab e5 bf bd e7 95 a5 ef bc 8c e8 80 8c e4 b8 8d e6 98 af ................................
8bfc0 e8 a2 ab e9 a9 b3 e5 9b 9e e3 80 82 00 44 65 6e 79 00 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 00 .............Deny.Deny.Nonlocal.
8bfe0 e6 8b 92 e7 bb 9d e6 a8 a1 e5 bc 8f 36 e6 8e a7 e5 88 b6 e6 b6 88 e6 81 af e9 99 b7 e9 98 b1 e6 ............6...................
8c000 9c 8d e5 8a a1 ef bc 88 6e 6f 74 72 61 70 ef bc 89 e3 80 82 00 e6 8b 92 e7 bb 9d e5 b0 9d e8 af ........notrap..................
8c020 95 e5 af b9 e7 ad 89 e5 85 b3 e8 81 94 ef bc 88 6e 6f 70 65 65 72 ef bc 89 e7 9a 84 e6 95 b0 e6 ................nopeer..........
8c040 8d ae e5 8c 85 e3 80 82 00 e6 8b 92 e7 bb 9d e6 8e a5 e5 8f a3 20 25 73 e4 b8 8a e7 9a 84 e8 b7 ......................%s........
8c060 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 00 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 8b 92 e7 bb 9d ..............ntpq...ntpdc......
8c080 e8 bf 90 e8 a1 8c e6 97 b6 e9 85 8d e7 bd ae ef bc 88 6e 6f 6d 6f 64 69 66 79 ef bc 89 e3 80 82 ..................nomodify......
8c0a0 00 e6 8b 92 e7 bb 9d e6 9c aa e7 9f a5 e5 ae a2 e6 88 b7 e7 ab af 00 e6 a0 b9 e6 8d ae 57 41 4e .............................WAN
8c0c0 e8 bf 9e e6 8e a5 e7 9a 84 e8 ae be e7 bd ae e6 96 b9 e5 bc 8f ef bc 8c e8 bf 99 e5 8f af e8 83 ................................
8c0e0 bd e9 9c 80 e8 a6 81 e4 b8 80 e4 b8 aa 25 31 24 73 e8 99 9a e6 8b 9f 49 50 25 32 24 73 e3 80 82 .............%1$s......IP%2$s...
8c100 00 e6 8f 8f e8 bf b0 00 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e4 bb a5 e7 ab 96 e7 ba bf ef bc 88 ................................
8c120 7c ef bc 89 e5 bc 80 e5 a7 8b e6 88 96 e7 bb 93 e6 9d 9f e6 88 96 e5 8c 85 e5 90 ab e5 8f 8c e7 |...............................
8c140 ab 96 e7 ba bf 7c 7c e3 80 82 00 e8 af b4 e6 98 8e e9 95 bf e5 ba a6 e5 bf 85 e9 a1 bb e5 b0 8f .....||.........................
8c160 e4 ba 8e 32 30 30 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 e6 8f 8f e8 bf b0 e5 90 8d e7 a7 b0 20 ...200..........................
8c180 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 00 e7 9b ae e7 9a ................................
8c1a0 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 00 e7 9b ae e7 9a 84 49 50 00 e7 9b ...........................IP...
8c1c0 ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 00 e7 9b ae e7 9a 84 49 50 00 e7 9b ae e7 9a 84 49 50 76 36 ....IP.............IP.......IPv6
8c1e0 e5 89 8d e7 bc 80 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 ................................
8c200 e8 8c 83 e5 9b b4 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 00 e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 ................................
8c220 e5 99 a8 00 e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 25 73 e4 b8 8d ...................IP......%s...
8c240 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e7 9b ae e6 a0 87 ............IPv4................
8c260 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 20 25 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 .........IP.......%s............
8c280 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 ....IPv6........................
8c2a0 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a0 87 e4 bd 8d e8 ae a1 e6 95 b0 00 e7 9b ae e6 ................................
8c2c0 a0 87 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e3 80 82 00 e7 9b ae e6 a0 87 e7 .................IPv4...........
8c2e0 bd 91 e7 bb 9c 00 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 00 e5 87 ba e7 ................................
8c300 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e7 9a 84 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e3 80 82 00 e9 9d ..NAT...........................
8c320 99 e6 80 81 e8 b7 af e7 94 b1 e7 9a 84 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e3 80 82 00 e7 9b ae ................................
8c340 e7 9a 84 ef bc 88 e5 80 92 e7 bd ae ef bc 89 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e4 bb 8e 00 ................................
8c360 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e5 88 b0 00 e7 9b ae e7 9a 84 e5 89 8d e7 bc 80 00 e7 9b ae ................................
8c380 e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 9b ae e6 a0 87 e4 b8 8d e5 8f af e8 be be 00 e6 a3 80 ................................
8c3a0 e6 b5 8b e5 88 b0 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e9 93 be e6 8e a5 20 25 31 24 73 2e 25 32 .........................%1$s.%2
8c3c0 24 73 00 e8 ae be e5 a4 87 00 e8 ae be e5 a4 87 20 25 73 20 e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c $s...............%s.............
8c3e0 50 50 50 e9 93 be e8 b7 af e6 97 a0 e6 b3 95 e5 90 af e5 8a a8 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 PPP.............................
8c400 83 e5 99 a8 e8 ae be e5 a4 87 e3 80 82 00 e8 ae be e5 a4 87 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 ................................
8c420 00 e8 ae be e5 a4 87 3a 20 2f 64 65 76 2f 00 e5 85 b7 e6 9c 89 e6 af 8f e7 a7 92 e8 84 89 e5 86 .......:./dev/..................
8c440 b2 e8 be 93 e5 87 ba e7 9a 84 e8 ae be e5 a4 87 ef bc 88 e4 be 8b e5 a6 82 e4 bb 8e 44 43 46 37 ............................DCF7
8c460 37 ef bc 88 44 45 ef bc 89 ef bc 8c 4a 4a 59 ef bc 88 4a 50 ef bc 89 ef bc 8c 4d 53 46 ef bc 88 7...DE......JJY...JP......MSF...
8c480 47 42 ef bc 89 e6 88 96 57 57 56 42 ef bc 88 55 53 ef bc 89 e6 8e a5 e6 94 b6 e6 97 b6 e9 97 b4 GB......WWVB...US...............
8c4a0 e4 bf a1 e5 8f b7 e7 9a 84 e6 97 a0 e7 ba bf e7 94 b5 ef bc 89 e5 8f af e4 bb a5 e7 94 a8 e4 bd ................................
8c4c0 9c 4e 54 50 e7 9a 84 50 50 53 e5 8f 82 e8 80 83 e3 80 82 20 e4 b9 9f e5 8f af e4 bb a5 e4 bd bf .NTP...PPS......................
8c4e0 e7 94 a8 e4 b8 b2 e8 a1 8c 47 50 53 ef bc 8c e4 bd 86 e6 98 af e4 b8 b2 e8 a1 8c 47 50 53 e9 a9 .........GPS...............GPS..
8c500 b1 e5 8a a8 e5 99 a8 e9 80 9a e5 b8 b8 e6 98 af e6 9b b4 e5 a5 bd e7 9a 84 e9 80 89 e6 8b a9 e3 ................................
8c520 80 82 20 50 50 53 e4 bf a1 e5 8f b7 e4 bb 85 e6 8f 90 e4 be 9b e5 af b9 e7 ac ac e4 ba 8c e4 b8 ...PPS..........................
8c540 aa e7 9a 84 e6 94 b9 e5 8f 98 e7 9a 84 e5 8f 82 e8 80 83 ef bc 8c e5 9b a0 e6 ad a4 e8 87 b3 e5 ................................
8c560 b0 91 e9 9c 80 e8 a6 81 e4 b8 80 e4 b8 aa e5 85 b6 e4 bb 96 e6 ba 90 e6 9d a5 e5 af b9 e7 a7 92 ................................
8c580 e6 95 b0 e8 bf 9b e8 a1 8c e8 ae a1 e6 95 b0 e3 80 82 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e e5 ba ..................<br./><br./>..
8c5a0 94 e8 87 b3 e5 b0 91 e9 85 8d e7 bd ae 33 e4 b8 aa e6 97 b6 e9 97 b4 e6 ba 90 20 3c 61 20 68 72 .............3.............<a.hr
8c5c0 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e e7 b3 bb e7 bb 9f e6 9c 8d ef="services_ntpd.php">.........
8c5e0 e5 8a a1 20 3e 20 4e 54 50 20 3e 20 e8 ae be e7 bd ae 3c 2f 61 3e 20 e4 bb a5 e5 8f af e9 9d a0 ....>.NTP.>.......</a>..........
8c600 e5 9c b0 e6 8f 90 e4 be 9b e6 af 8f e4 b8 aa 50 50 53 e8 84 89 e5 86 b2 e7 9a 84 e6 97 b6 e9 97 ...............PPS..............
8c620 b4 e3 80 82 00 e8 af 8a e6 96 ad 00 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 00 e6 8c 89 e9 9c 80 e6 ................................
8c640 8b a8 e5 8f b7 00 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 00 e6 af 94 e8 be 83 00 e7 94 a8 e4 ba 8e ................................
8c660 e5 af 86 e9 92 a5 e4 ba a4 e6 8d a2 e7 9a 84 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e ef bc 88 ...............Diffie-Hellman...
8c680 44 48 ef bc 89 e5 8f 82 e6 95 b0 e9 9b 86 e3 80 82 25 31 24 73 25 32 24 73 25 33 24 73 00 e5 8c DH...............%1$s%2$s%3$s...
8c6a0 ba e5 88 86 e6 9c 8d e5 8a a1 e4 bb a3 e7 a0 81 e7 82 b9 00 e6 96 b9 e5 90 91 00 e7 a6 81 e7 94 ................................
8c6c0 a8 00 e7 a6 81 e7 94 a8 41 43 46 e5 8e 8b e7 bc a9 ef bc 88 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 ........ACF.....................
8c6e0 e4 b8 8b e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 00 e8 ae bf e9 97 ae e6 8e a7 e5 88 b6 00 ................................
8c700 e7 a6 81 e7 94 a8 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 9a 84 e4 b8 bb e6 9c ba e6 9d a1 e7 9b ................................
8c720 ae 00 e7 a6 81 e6 ad a2 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 56 50 4e e8 a7 84 e5 88 99 00 e7 a6 ....................VPN.........
8c740 81 e7 94 a8 e5 b9 b6 e5 8f 91 e7 94 a8 e6 88 b7 e7 99 bb e5 bd 95 00 e5 9c a8 e7 a6 81 e7 94 a8 ................................
8c760 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e5 89 8d ef bc 8c e7 a6 81 e7 94 a8 44 4e 53 e8 DHCP........................DNS.
8c780 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e7 9a 84 44 48 43 50 e6 b3 a8 e5 86 8c e5 8a 9f e8 83 bd e3 80 ..............DHCP..............
8c7a0 82 00 e5 9c a8 e7 a6 81 e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e5 89 8d e7 a6 ...........DHCP.................
8c7c0 81 e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e7 9a 84 44 48 43 50 e6 b3 a8 e5 86 8c ....DNS...............DHCP......
8c7e0 e5 8a 9f e8 83 bd e3 80 82 00 e7 a6 81 e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 00 e7 a6 81 ................DNS.............
8c800 e7 94 a8 44 4e 53 e9 87 8d e6 96 b0 e7 bb 91 e5 ae 9a e6 a3 80 e6 9f a5 20 00 e7 a6 81 e7 94 a8 ...DNS..........................
8c820 e9 98 b2 e7 81 ab e5 a2 99 00 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e6 b8 85 e9 99 a4 00 ................................
8c840 e7 a6 81 e7 94 a8 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 20 00 e7 a6 81 e7 94 a8 e7 bd 91 e5 85 b3 ................................
8c860 e7 9b 91 e8 a7 86 e6 93 8d e4 bd 9c 00 e7 a6 81 e7 94 a8 47 72 6f 77 6c 00 e7 a6 81 e7 94 a8 47 ...................Growl.......G
8c880 72 6f 77 6c e9 80 9a e7 9f a5 00 e7 a6 81 e7 94 a8 48 54 54 50 53 e8 bd ac e5 8f 91 00 e7 a6 81 rowl.............HTTPS..........
8c8a0 e7 94 a8 48 54 54 50 5f 52 45 46 45 52 45 52 e6 a3 80 e6 9f a5 20 00 e7 a6 81 e7 94 a8 4d 41 43 ...HTTP_REFERER..............MAC
8c8c0 e8 bf 87 e6 bb a4 20 00 e7 a6 81 e7 94 a8 e5 9c a8 e7 ad 96 e7 95 a5 e8 b7 af e7 94 b1 e8 a7 84 ................................
8c8e0 e5 88 99 e4 b8 8a e7 9a 84 e5 90 a6 e5 ae 9a e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 e5 90 a6 e5 ................................
8c900 ae 9a e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 e7 94 .....................NAT........
8c920 9f e6 88 90 e3 80 82 25 73 ef bc 88 e6 b2 a1 e6 9c 89 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 .......%s...............NAT.....
8c940 99 ef bc 89 00 e7 a6 81 e7 94 a8 e5 8d 8f e8 ae ae e5 8e 8b e7 bc a9 ef bc 88 e9 bb 98 e8 ae a4 ................................
8c960 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 20 00 e7 a6 81 e7 94 a8 ................................
8c980 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 00 e7 a6 81 e7 94 a8 53 4d 54 50 00 e7 a6 81 e7 94 a8 53 4d ...................SMTP.......SM
8c9a0 54 50 e9 80 9a e7 9f a5 00 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 e8 87 aa e5 8a a8 e6 b7 bb e5 8a TP..............................
8c9c0 a0 e7 9a 84 56 50 4e e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 e9 99 a4 6e 74 70 71 e5 92 8c 6e 74 ....VPN................ntpq...nt
8c9e0 70 64 63 e6 9f a5 e8 af a2 e4 b9 8b e5 a4 96 e7 9a 84 e6 89 80 e6 9c 89 e6 93 8d e4 bd 9c ef bc pdc.............................
8ca00 88 6e 6f 73 65 72 76 65 ef bc 89 e3 80 82 00 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 e7 9a 84 e6 95 .noserve........................
8ca20 b0 e6 8d ae e5 8c 85 e8 bf 87 e6 bb a4 00 e5 81 9c e7 94 a8 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 ................................
8ca40 e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e5 9b 9e e5 a4 8d e3 80 82 00 e7 a6 81 e7 94 a8 e5 a4 96 e9 ................................
8ca60 83 a8 47 49 46 e6 ba 90 e7 9a 84 e8 87 aa e5 8a a8 e8 bf 87 e6 bb a4 ef bc 8c e4 bb a5 e7 a1 ae ..GIF...........................
8ca80 e4 bf 9d e4 b8 8e e9 85 8d e7 bd ae e7 9a 84 e8 bf 9c e7 a8 8b e5 af b9 e7 ad 89 e4 bd 93 e5 8c ................................
8caa0 b9 e9 85 8d e3 80 82 20 e5 bd 93 e7 a6 81 e7 94 a8 e6 97 b6 ef bc 8c e4 b8 8d e6 89 a7 e8 a1 8c ................................
8cac0 e5 85 a5 e7 ab 99 e8 bf 87 e6 bb a4 ef bc 8c e8 bf 99 e5 85 81 e8 ae b8 e5 a4 96 e9 83 a8 e6 b5 ................................
8cae0 81 e9 87 8f e7 9a 84 e4 b8 8d e5 af b9 e7 a7 b0 e8 b7 af e7 94 b1 e3 80 82 00 e7 a6 81 e7 94 a8 ................................
8cb00 e6 ad a4 e7 bd 91 e7 bb 9c e7 9a 84 53 53 49 44 e5 b9 bf e6 92 ad ef bc 88 e8 bf 99 e5 8f af e8 ............SSID................
8cb20 83 bd e4 bc 9a e5 af bc e8 87 b4 e6 9f 90 e4 ba 9b e5 ae a2 e6 88 b7 e7 ab af e5 87 ba e7 8e b0 ................................
8cb40 e9 97 ae e9 a2 98 ef bc 8c e5 b9 b6 e4 b8 94 e4 bb 8d e5 8f af e8 83 bd e9 80 9a e8 bf 87 e5 85 ................................
8cb60 b6 e4 bb 96 e6 96 b9 e5 bc 8f e5 8f 91 e7 8e b0 53 53 49 44 ef bc 89 e3 80 82 00 e7 a6 81 e6 ad ................SSID............
8cb80 a2 e5 ae a2 e6 88 b7 e7 ab af 20 00 e7 a6 81 e7 94 a8 e5 88 ab e5 90 8d e5 bc b9 e5 87 ba e7 aa ................................
8cba0 97 e5 8f a3 e4 b8 ad e7 9a 84 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 e7 a6 81 e6 ad a2 e5 b0 86 ................................
8cbc0 e6 ad a4 e6 9d a1 e7 9b ae e6 89 a9 e5 b1 95 e5 88 b0 4e 41 54 e5 88 97 e8 a1 a8 e4 b8 8a e7 9a ..................NAT...........
8cbe0 84 49 50 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 e6 89 a9 .IP............192.168.1.0/24...
8cc00 e5 b1 95 e4 b8 ba 32 35 36 e4 b8 aa e6 9d a1 e7 9b ae e3 80 82 ef bc 89 00 e7 a6 81 e7 94 a8 e7 ......256.......................
8cc20 bd 91 e5 85 b3 00 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bd ..................TCP...........
8cc40 bd 20 00 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd 20 00 ................................
8cc60 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e5 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bd bd 00 e7 ................................
8cc80 a6 81 e6 ad a2 e7 99 bb e8 ae b0 57 45 42 e6 88 90 e5 8a 9f e7 99 bb e5 bd 95 e7 9a 84 e8 ae b0 ...........WEB..................
8cca0 e5 bd 95 20 00 e7 a6 81 e7 94 a8 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 9f a5 e8 af a2 ef bc 88 ...........ntpq...ntpdc.........
8ccc0 6e 6f 71 75 65 72 79 ef bc 89 e3 80 82 00 e7 a6 81 e7 94 a8 e5 ae 89 e5 85 a8 53 68 65 6c 6c e7 noquery...................Shell.
8cce0 9a 84 e5 af 86 e7 a0 81 e7 99 bb e5 bd 95 ef bc 88 e4 bb 85 e9 99 90 52 53 41 20 2f 20 44 53 41 .......................RSA./.DSA
8cd00 e5 af 86 e9 92 a5 ef bc 89 00 e5 af b9 e7 ac a6 e5 90 88 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 ................................
8cd20 b5 81 e9 87 8f e7 a6 81 e7 94 a8 e9 87 8d e5 ae 9a e5 90 91 00 e7 a6 81 e7 94 a8 e9 a2 84 e6 8e ................................
8cd40 88 e5 af 86 e9 92 a5 00 e7 a6 81 e7 94 a8 e5 ba 94 e7 ad 94 00 e7 a6 81 e7 94 a8 57 41 4e e8 a7 ...........................WAN..
8cd60 84 e5 88 99 e4 b8 8a e7 9a 84 e5 ba 94 e7 ad 94 00 e7 a6 81 e7 94 a8 e8 b7 af e7 94 b1 00 e7 a6 ................................
8cd80 81 e7 94 a8 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 a6 81 e7 94 a8 73 68 6f 72 74 73 65 71 ef bc 88 e9 ....................shortseq....
8cda0 bb 98 e8 ae a4 e4 b8 ba e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 e3 80 82 20 00 e7 a6 81 e7 ................................
8cdc0 94 a8 74 63 70 20 6d 73 73 66 69 78 ef bc 88 e9 bb 98 e8 ae a4 e5 90 af e7 94 a8 ef bc 89 e3 80 ..tcp.mssfix....................
8cde0 82 20 00 e7 a6 81 e7 94 a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e7 9a 84 e8 87 aa e5 8a a8 e6 9b ................................
8ce00 b4 e6 96 b0 e6 a3 80 e6 9f a5 e3 80 82 00 e7 a6 81 e7 94 a8 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 ................................
8ce20 e7 9a 84 e8 ae bf e9 97 ae e6 8e a7 e5 88 b6 e9 a1 b9 00 e7 a6 81 e7 94 a8 e8 87 aa e5 8a a8 e6 ................................
8ce40 b7 bb e5 8a a0 e4 b8 bb e6 9c ba e6 9d a1 e7 9b ae 00 e7 a6 81 e7 94 a8 20 e5 90 af e5 8a a8 2f .............................../
8ce60 e5 85 b3 e9 97 ad e8 9c 82 e9 b8 a3 e5 a3 b0 00 e7 a6 81 e6 ad a2 e6 ad a4 e5 ae a2 e6 88 b7 e7 ................................
8ce80 ab af 20 00 e7 a6 81 e7 94 a8 e8 bf 99 e4 b8 aa e7 bd 91 e5 85 b3 00 e7 a6 81 e7 94 a8 e6 ad a4 ................................
8cea0 e8 a6 86 e7 9b 96 20 00 e7 a6 81 e7 94 a8 e6 ad a4 70 68 61 73 65 20 32 e6 9d a1 e7 9b ae ef bc .................phase.2........
8cec0 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 ................................
8cee0 e7 a6 81 e7 94 a8 e6 ad a4 e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 ................................
8cf00 99 a8 00 e7 a6 81 e7 94 a8 e6 ad a4 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e7 a6 81 e7 94 a8 76 ...............................v
8cf20 6a 63 6f 6d 70 ef bc 88 e5 8e 8b e7 bc a9 ef bc 8c e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b jcomp...........................
8cf40 e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 e3 80 82 00 e7 a6 81 e7 94 a8 76 6a 63 6f 6d 70 ef .........................vjcomp.
8cf60 bc 88 e5 8e 8b e7 bc a9 ef bc 89 ef bc 88 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa ................................
8cf80 e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 e3 80 82 25 31 24 73 e6 ad a4 e9 80 89 e9 a1 b9 e5 90 af e7 ...............%1$s.............
8cfa0 94 a8 56 61 6e 20 4a 61 63 6f 62 73 6f 6e 20 54 43 50 e6 8a a5 e5 a4 b4 e5 8e 8b e7 bc a9 ef bc ..Van.Jacobson.TCP..............
8cfc0 8c e6 af 8f e4 b8 aa 54 43 50 e6 95 b0 e6 8d ae e5 8c 85 e4 bf 9d e5 ad 98 e5 87 a0 e4 b8 aa e5 .......TCP......................
8cfe0 ad 97 e8 8a 82 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e5 87 a0 e4 b9 8e e6 80 bb e6 98 af e5 bf ................................
8d000 85 e9 9c 80 e7 9a 84 e3 80 82 20 e5 8e 8b e7 bc a9 e5 af b9 e4 ba 8e e5 90 af e7 94 a8 e4 ba 86 ................................
8d020 e7 9a 84 e7 8e b0 e4 bb a3 e6 89 a9 e5 b1 95 ef bc 88 e4 be 8b e5 a6 82 e6 97 b6 e9 97 b4 e6 88 ................................
8d040 b3 e6 88 96 53 41 43 4b ef bc 89 e7 9a 84 54 43 50 e8 bf 9e e6 8e a5 e6 97 a0 e6 95 88 ef bc 8c ....SACK......TCP...............
8d060 e5 85 b6 e4 bf ae e6 94 b9 e8 bf 9e e7 bb ad e5 88 86 e7 bb 84 e4 b9 8b e9 97 b4 e7 9a 84 54 43 ..............................TC
8d080 50 e9 80 89 e9 a1 b9 e3 80 82 00 e7 a6 81 e7 94 a8 57 45 42 e7 95 8c e9 9d a2 e5 85 8d e9 94 81 P................WEB............
8d0a0 e5 ae 9a e8 a7 84 e5 88 99 20 00 e7 a6 81 e7 94 a8 57 45 42 e9 87 8d e5 ae 9a e5 90 91 e8 a7 84 .................WEB............
8d0c0 e5 88 99 20 00 e7 a6 81 e7 94 a8 e5 b0 86 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 86 99 e5 85 a5 ................................
8d0e0 e6 9c ac e5 9c b0 e7 a3 81 e7 9b 98 00 e7 a6 81 e7 94 a8 00 e7 a6 81 e7 94 a8 2f e9 94 81 e5 ae ........................../.....
8d100 9a e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e7 a6 81 e7 94 a8 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 ..........................IP....
8d120 8a a1 00 e7 a6 81 e7 94 a8 e9 bb 98 e8 ae a4 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e5 9c .....................IP.........
8d140 a8 e8 bf 9e e6 8e a5 e5 8d b3 e5 b0 86 e5 88 b0 e6 9c 9f e6 97 b6 e7 a6 81 e7 94 a8 e9 87 8d e6 ................................
8d160 96 b0 e5 8d 8f e5 95 86 e3 80 82 00 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e6 b8 85 e9 99 ................................
8d180 a4 e9 80 89 e9 a1 b9 ef bc 8c e6 9c 89 e6 97 b6 e5 8f af e8 83 bd e4 bc 9a e5 b9 b2 e6 89 b0 4e ...............................N
8d1a0 46 53 e9 80 9a e4 bf a1 00 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc 80 e6 89 80 e6 FS..............................
8d1c0 9c 89 e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc 80 e5 ad 90 53 41 e8 bf 9e ...........................SA...
8d1e0 e6 8e a5 00 e6 96 ad e5 bc 80 56 50 4e e8 bf 9e e6 8e a5 20 00 e6 96 ad e5 bc 80 e6 89 80 e6 9c ..........VPN...................
8d200 89 e6 b4 bb e5 8a a8 e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc 80 e7 94 a8 ................................
8d220 e6 88 b7 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 20 00 e7 a3 81 e7 9b 98 e4 bd ................................
8d240 bf e7 94 a8 e7 8e 87 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 bd 93 e5 89 8d e4 bd bf e7 94 a8 ................................
8d260 e7 9a 84 e7 a3 81 e7 9b 98 e7 a9 ba e9 97 b4 e4 b8 ba ef bc 9a 00 e7 a3 81 e7 9b 98 e4 bd bf e7 ................................
8d280 94 a8 e7 8e 87 00 e6 98 be e7 a4 ba 00 e6 98 be e7 a4 ba e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 ................................
8d2a0 e6 98 be e7 a4 ba e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 b9 00 e6 98 be e7 a4 ba e8 bf 99 e4 ................................
8d2c0 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 4f 70 65 6e 56 50 4e e5 86 85 e9 83 a8 e8 b7 af e7 94 ..............OpenVPN...........
8d2e0 b1 e8 a1 a8 e3 80 82 00 e6 98 be e7 a4 ba e6 97 b6 e5 8c ba 00 e6 98 be e7 a4 ba e4 b8 ba e5 88 ................................
8d300 97 00 e6 98 be e7 a4 ba e4 b8 ba e7 ac ac e4 ba 8c e8 a1 8c 00 e6 98 be e7 a4 ba e6 89 a9 e5 b1 ................................
8d320 95 e7 9a 84 47 50 53 e7 8a b6 e6 80 81 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e9 80 89 e4 ....GPS.........................
8d340 b8 ad ef bc 89 e3 80 82 00 e5 9c a8 e6 b5 8f e8 a7 88 e5 99 a8 e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 ................................
8d360 ad e9 a6 96 e5 85 88 e6 98 be e7 a4 ba e9 a1 b5 e9 9d a2 e5 90 8d e7 a7 b0 00 e6 98 be e7 a4 ba ................................
8d380 e8 ae be e7 bd ae ef bc 9a 00 e6 98 be e7 a4 ba 25 32 24 73 e7 9a 84 e7 ac ac 25 31 24 73 e9 a1 ................%2$s......%1$s..
8d3a0 b5 00 e6 98 be e7 a4 ba e5 b8 ae e5 8a a9 e9 a1 b5 e9 9d a2 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 ................................
8d3c0 e6 98 af e8 af a5 e7 94 a8 e6 88 b7 e6 9c 89 e6 9d 83 e8 ae bf e9 97 ae e7 9a 84 e7 ac ac e4 b8 ................................
8d3e0 80 e4 b8 aa e9 a1 b5 e9 9d a2 e3 80 82 00 e8 b7 9d e7 a6 bb e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 ................................
8d400 e6 95 b0 e3 80 82 00 e8 b7 9d e7 a6 bb e8 ae be e7 bd ae ef bc 88 e7 b1 b3 ef bc 89 00 e5 8f af ................................
8d420 e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 00 e5 ae b9 e6 98 93 e8 af 86 e5 88 ab e7 9a 84 e5 90 8d e7 ................................
8d440 a7 b0 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e5 9f 8e e5 b8 82 00 e5 8f af e5 88 86 e8 ................................
8d460 be a8 e5 90 8d e7 a7 b0 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 00 e5 8f af e5 88 86 e8 be a8 e5 90 ................................
8d480 8d e7 a7 b0 e5 9b bd e5 ae b6 e4 bb a3 e7 a0 81 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 ................................
8d4a0 e7 94 b5 e9 82 ae e5 9c b0 e5 9d 80 20 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e7 bb 84 ................................
8d4c0 e7 bb 87 20 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e5 b7 9e e6 88 96 e7 9c 81 00 e4 bd ................................
8d4e0 bf e7 94 a8 e5 be aa e7 8e af e8 b0 83 e5 ba a6 e7 a8 8b e5 ba 8f e9 80 9a e8 bf 87 e6 89 80 e6 ................................
8d500 9c 89 e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e5 88 86 e5 8f 91 e4 bc a0 e5 87 ba e6 b5 81 e9 87 8f ................................
8d520 ef bc 8c e5 b9 b6 e6 8e a5 e5 8f 97 e6 9d a5 e8 87 aa e4 bb bb e4 bd 95 e6 b4 bb e5 8a a8 e7 ab ................................
8d540 af e5 8f a3 e7 9a 84 e4 bc a0 e5 85 a5 e6 b5 81 e9 87 8f e3 80 82 00 e5 b7 ae e5 bc 82 00 e4 b8 ................................
8d560 8d e8 a6 81 e5 90 91 e7 94 a8 e6 88 b7 e4 bb a3 e7 90 86 e5 8f 91 e9 80 81 e7 bd 91 e5 85 b3 e8 ................................
8d580 ae be e5 a4 87 49 44 00 e4 b8 8d e6 a3 80 e6 9f a5 00 e6 98 af e5 90 a6 e9 9c 80 e8 a6 81 e9 a6 .....ID.........................
8d5a0 96 e5 85 88 e8 ae be e7 bd ae 56 4c 41 4e ef bc 9f 00 e7 a6 81 e7 94 a8 4e 41 54 00 e4 b8 8d e5 ..........VLAN..........NAT.....
8d5c0 85 81 e8 ae b8 50 44 2f e5 9c b0 e5 9d 80 e9 87 8a e6 94 be 00 e4 b8 8d e8 a6 81 e8 87 aa e5 8a .....PD/........................
8d5e0 a8 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 91 98 00 e4 b8 8d e5 a4 ................CARP............
8d600 87 e4 bb bd 52 52 44 e7 9a 84 e6 95 b0 e6 8d ae ef bc 88 e6 b3 a8 ef bc 9a 52 52 44 e7 9a 84 e6 ....RRD..................RRD....
8d620 95 b0 e6 8d ae e4 bc 9a e6 b6 88 e8 80 97 e8 b6 85 e8 bf 87 34 4d e5 ad 97 e8 8a 82 e7 9a 84 63 ....................4M.........c
8d640 6f 6e 66 69 67 2e 78 6d 6c e7 9a 84 e7 a9 ba e9 97 b4 ef bc 81 ef bc 89 00 e4 b8 8d e5 a4 87 e4 onfig.xml.......................
8d660 bb bd e6 8f 92 e4 bb b6 e4 bf a1 e6 81 af 00 e5 9c a8 e7 bd 91 e5 85 b3 e5 85 b3 e9 97 ad e6 97 ................................
8d680 b6 e4 b8 8d e8 a6 81 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 00 e4 b8 8d e8 a6 81 e5 bb b6 e8 bf 9f ................................
8d6a0 41 43 4b e5 b0 9d e8 af 95 e5 b9 b6 e5 b0 86 e5 85 b6 e5 b8 a6 e5 88 b0 e6 95 b0 e6 8d ae e5 8c ACK.............................
8d6c0 85 e4 b8 8a 00 e4 b8 8d e6 98 be e7 a4 ba e6 b2 a1 e6 9c 89 e8 bf 87 e6 bb a4 e5 99 a8 e7 9a 84 ................................
8d6e0 e7 8a b6 e6 80 81 e8 a1 a8 00 e4 b8 8d e8 a6 81 e6 89 a7 e8 a1 8c e6 93 8d e4 bd 9c e7 b3 bb e7 ................................
8d700 bb 9f e5 91 bd e4 bb a4 e6 9d a5 e5 ae 89 e8 a3 85 e8 b7 af e7 94 b1 e3 80 82 20 e7 9b b8 e5 8f ................................
8d720 8d ef bc 8c e4 bd bf e7 94 a8 e7 8e af e5 a2 83 e5 8f 98 e9 87 8f e5 b0 86 e8 b7 af e7 94 b1 e4 ................................
8d740 bc a0 e9 80 92 e5 88 b0 2d 2d 72 6f 75 74 65 2d 75 70 e8 84 9a e6 9c ac e3 80 82 00 e4 b8 8d e8 ........--route-up..............
8d760 a6 81 e8 bd ac e5 8f 91 e7 a7 81 e4 ba ba e5 8f 8d e5 90 91 e6 9f a5 e8 af a2 00 e4 b8 8d e8 a6 ................................
8d780 81 e4 b8 ba 4c 41 4e e6 8e a5 e5 8f a3 e7 94 9f e6 88 90 e6 9c ac e5 9c b0 49 50 76 36 20 44 4e ....LAN..................IPv6.DN
8d7a0 53 e6 9d a1 e7 9b ae 00 e5 bd 93 e8 ae a1 e5 88 92 e8 a1 a8 e5 88 b0 e6 9c 9f e6 97 b6 e4 b8 8d S...............................
8d7c0 e8 a6 81 e7 bb 88 e6 ad a2 e8 bf 9e e6 8e a5 00 e4 b8 8d e8 a6 81 e5 af b9 e6 8c 87 e5 ae 9a e7 ................................
8d7e0 9a 84 e5 9c b0 e5 9d 80 e6 89 a7 e8 a1 8c e4 b8 80 e5 af b9 e4 b8 80 e7 9a 84 e6 98 a0 e5 b0 84 ................................
8d800 00 e4 b8 8d e8 a6 81 e4 b8 ba e5 b0 81 e9 97 ad e7 9a 84 55 44 50 e7 ab af e5 8f a3 e5 8f 91 e9 ...................UDP..........
8d820 80 81 49 43 4d 50 e7 ab af e5 8f a3 e4 b8 8d e5 8f af e8 be be e6 b6 88 e6 81 af 00 e4 b8 8d e8 ..ICMP..........................
8d840 a6 81 e5 90 8c e6 97 b6 e6 8c 87 e5 ae 9a e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 92 8c ................................
8d860 4e 55 4c 4c e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e3 80 82 00 e4 b8 8d e8 a6 81 e5 88 a0 NULL............................
8d880 e9 99 a4 40 e7 ac a6 e5 8f b7 e5 90 8e e7 94 a8 e6 88 b7 e5 90 8d e7 9a 84 e9 83 a8 e5 88 86 00 ...@............................
8d8a0 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e2 80 9c 6c 6f 63 61 6c e2 80 9d e4 bd 9c e4 b8 ba e5 9f 9f ...............local............
8d8c0 e5 90 8d e3 80 82 e8 bf 99 e5 b0 86 e5 af bc e8 87 b4 e8 bf 90 e8 a1 8c 6d 44 4e 53 ef bc 88 61 ........................mDNS...a
8d8e0 76 61 68 69 ef bc 8c 62 6f 6e 6a 6f 75 72 e7 ad 89 ef bc 89 e7 9a 84 e6 9c ac e5 9c b0 e4 b8 bb vahi...bonjour..................
8d900 e6 9c ba e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e4 b8 8d e8 bf 90 e8 a1 8c 6d 44 4e 53 e7 9a 84 e6 ........................mDNS....
8d920 9c ac e5 9c b0 e4 b8 bb e6 9c ba e3 80 82 00 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 44 4e 53 e8 bd ...........................DNS..
8d940 ac e5 8f 91 e5 99 a8 2f 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 bd 9c e4 b8 ba e9 98 b2 e7 81 ......./.DNS....................
8d960 ab e5 a2 99 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 .......DNS......................
8d980 e6 ad a4 e6 97 b6 e9 92 9f ef bc 8c e6 98 be e7 a4 ba e4 bb 85 e4 be 9b e5 8f 82 e8 80 83 ef bc ................................
8d9a0 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e4 b8 8d ................................
8d9c0 e8 a6 81 e7 ad 89 e5 be 85 52 41 00 e5 8f 8d e5 90 91 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 00 e4 .........RA.....................
8d9e0 bd a0 e7 9c 9f e7 9a 84 e8 a6 81 e9 87 8d e7 bd ae e6 89 80 e9 80 89 e7 8a b6 e6 80 81 e5 90 97 ................................
8da00 ef bc 9f 00 e6 82 a8 e8 a6 81 e7 bb a7 e7 bb ad e5 90 97 ef bc 9f 00 e5 9c a8 e7 ba bf e5 b8 ae ................................
8da20 e5 8a a9 00 e5 9f 9f 00 e5 9f 9f e8 a6 86 e7 9b 96 e9 80 89 e9 a1 b9 00 e5 9f 9f e8 a6 86 e7 9b ................................
8da40 96 00 e5 9f 9f e5 90 8d 00 e4 b8 bb e6 9c ba e5 90 8d 25 31 24 73 e4 be 8b e5 a6 82 3a 20 22 65 ..................%1$s......:."e
8da60 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 e4 b8 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd xample.com"....DNS..............
8da80 ae e7 9a 84 e5 9f 9f e8 a6 86 e7 9b 96 e3 80 82 00 e5 b7 b2 e4 bb 8e 44 4e 53 e8 a7 a3 e6 9e 90 .......................DNS......
8daa0 e5 99 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 9f 9f e8 a6 86 e7 9b 96 e3 80 82 00 e5 9f 9f e6 90 9c e7 ................................
8dac0 b4 a2 e5 88 97 e8 a1 a8 00 e8 a6 86 e7 9b 96 e7 9a 84 e5 9f 9f ef bc 88 e6 b3 a8 e6 84 8f ef bc ................................
8dae0 9a e8 bf 99 e4 b8 8d e5 bf 85 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 54 4c 44 ef bc 81 ef bc 89 25 ......................TLD......%
8db00 31 24 73 e4 be 8b e5 a6 82 20 3a 20 74 65 73 74 e6 88 96 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 1$s.......:.test...mycompany.loc
8db20 61 6c 64 6f 6d 61 69 6e e6 88 96 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 aldomain...1.168.192.in-addr.arp
8db40 61 00 e6 9f a5 e6 89 be e5 b0 86 e8 a2 ab e5 bc 95 e5 af bc e5 88 b0 e7 94 a8 e6 88 b7 e6 8c 87 a...............................
8db60 e5 ae 9a e7 9a 84 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 9f ................................
8db80 9f e3 80 82 00 e4 bd bf e7 94 a8 e8 87 aa e5 ae 9a e4 b9 89 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 ................................
8dba0 e5 99 a8 e7 9a 84 e5 9f 9f e8 a6 86 e7 9b 96 00 e4 b8 8d e8 a6 81 e8 87 aa e5 8a a8 e6 b7 bb e5 ................................
8dbc0 8a a0 e6 88 96 e5 88 a0 e9 99 a4 e8 b7 af e7 94 b1 00 e4 b8 8d e6 b7 bb e5 8a a0 2f e5 88 a0 e9 .........................../....
8dbe0 99 a4 e8 b7 af e7 94 b1 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e5 9c a8 e5 ae 8c e6 88 90 e8 ae ................................
8dc00 be e7 bd ae e5 90 8e e4 b8 ba e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 2f e5 9c b0 e5 9d 80 ........................./......
8dc20 e6 b1 a0 e6 b7 bb e5 8a a0 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e4 b8 8d e8 ................................
8dc40 a6 81 e5 bf 98 e8 ae b0 e6 b7 bb e5 8a a0 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 bb a5 ................................
8dc60 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa 4c 32 54 50 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e6 b5 81 e9 ............L2TP................
8dc80 87 8f e3 80 82 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e6 b7 bb e5 8a a0 e9 98 b2 e7 81 ab e5 a2 ................................
8dca0 99 e8 a7 84 e5 88 99 e4 bb a5 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa 50 50 50 6f 45 e5 ae a2 e6 88 ......................PPPoE.....
8dcc0 b7 e7 ab af e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 00 e5 ba 94 e7 94 a8 e5 90 8e e8 af b7 e4 b8 8d ................................
8dce0 e8 a6 81 e5 bf 98 e8 ae b0 e8 b0 83 e6 95 b4 44 48 43 50 e7 9a 84 e8 8c 83 e5 9b b4 00 e4 b8 8d ...............DHCP.............
8dd00 e8 a6 81 e5 bf 98 e8 ae b0 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 95 8c e9 9d a2 e4 b8 ................................
8dd20 8a e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 81 20 e7 a1 ae e4 bf 9d e9 bb .......DHCP.....................
8dd40 98 e8 ae a4 2f e6 9c 80 e5 a4 a7 44 48 43 50 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e9 ab 98 e4 ba ..../......DHCP.................
8dd60 8e e5 9c a8 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e8 be 93 e5 85 a5 e7 9a 84 e5 bc ba e5 88 b6 e8 ................................
8dd80 b6 85 e6 97 b6 e3 80 82 20 e6 ad a4 e5 a4 96 ef bc 8c 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e6 88 ..................DNS...........
8dda0 96 e8 a7 a3 e6 9e 90 e5 99 a8 e5 bf 85 e9 a1 bb e5 90 af e7 94 a8 e5 9f 9f e5 90 8d e6 9f a5 e8 ................................
8ddc0 af a2 e7 94 b1 e6 9c aa e7 bb 8f e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e5 ae a2 e6 88 b7 ................................
8dde0 e7 ab af e5 b7 a5 e4 bd 9c e3 80 82 00 e9 98 bb e6 ad a2 e6 b7 bb e5 8a a0 e8 b7 af e7 94 b1 00 ................................
8de00 e4 b8 8d e6 98 be e7 a4 ba e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 00 e5 ae 8c e6 88 90 00 ................................
8de20 e5 ae 8c e6 88 90 e3 80 82 20 00 e4 b8 8d e8 a6 81 e5 8a a0 e8 bd bd e8 af b4 e6 98 8e 00 e5 8f ................................
8de40 8c e5 bc 95 e5 8f b7 e6 98 af e4 b8 8d e5 85 81 e8 ae b8 e7 9a 84 e3 80 82 00 e4 b8 8b e7 a7 bb ................................
8de60 20 00 e4 b8 8b e8 bd bd 00 e4 b8 8b e8 bd bd e6 8a 93 e5 8c 85 e7 9a 84 e6 95 b0 e6 8d ae 00 e4 ................................
8de80 b8 8b e8 bd bd e6 96 87 e4 bb b6 00 e4 b8 8b e8 bd bd e9 85 8d e7 bd ae 00 e4 b8 8b e8 bd bd 58 ...............................X
8dea0 4d 4c e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e4 b8 8b e8 bd bd e7 8a b6 e6 80 81 e4 bb a3 e7 a0 ML..............................
8dec0 81 e6 96 87 e4 bb b6 25 31 24 73 e6 96 87 e4 bb b6 e3 80 82 20 e7 bd 91 e5 9d 80 ef bc 9a 25 32 .......%1$s...................%2
8dee0 24 73 00 e4 b8 8b e8 bd bd e9 80 9f e5 ba a6 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 92 8c 39 $s.........................1...9
8df00 39 39 39 39 39 e4 b9 8b e9 97 b4 00 e4 b8 8b e8 bd bd e9 80 9f e5 ba a6 e7 9a 84 e5 bf 85 e9 a1 99999...........................
8df20 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 00 e4 b8 8b e8 a1 8c e6 8e a5 e5 8f a3 00 e9 a9 ................................
8df40 b1 e5 8a a8 e5 99 a8 00 e4 b8 a2 e5 bc 83 53 59 4e 2d 46 49 4e e6 95 b0 e6 8d ae e5 8c 85 ef bc ..............SYN-FIN...........
8df60 88 e4 b8 ad e6 96 ad 52 46 43 20 31 33 37 39 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e4 ba ba e4 bd .......RFC.1379.................
8df80 bf e7 94 a8 e5 ae 83 ef bc 89 00 e5 b0 86 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 a2 e5 bc 83 e5 88 b0 ................................
8dfa0 e5 85 b3 e9 97 ad e7 9a 84 54 43 50 e7 ab af e5 8f a3 ef bc 8c e8 80 8c e4 b8 8d e8 bf 94 e5 9b .........TCP....................
8dfc0 9e 52 53 54 00 e4 b8 8b e9 99 8d 00 e6 a8 a1 e6 8b 9f e8 bf 90 e8 a1 8c 00 44 72 79 2d e4 bb 85 .RST.....................Dry-...
8dfe0 e8 bf 90 e8 a1 8c e3 80 82 25 31 24 73 e6 b2 a1 e6 9c 89 e5 a4 8d e5 88 b6 e6 96 87 e4 bb b6 e3 .........%1$s...................
8e000 80 82 00 e9 87 8d e5 a4 8d e8 bf 9e e6 8e a5 00 e5 8a a8 e6 80 81 44 4e 53 e5 b0 86 25 32 24 73 ......................DNS...%2$s
8e020 20 28 25 33 24 73 29 e4 b8 8a e7 9a 84 25 31 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 88 41 .(%3$s)......%1$s...IP.........A
8e040 ef bc 89 e6 9b b4 e6 96 b0 e4 b8 ba ef bc 85 20 25 34 24 73 00 e5 8a a8 e6 80 81 44 4e 53 e5 b7 ................%4$s.......DNS..
8e060 b2 e5 b0 86 25 31 24 73 20 28 25 32 24 73 29 20 e4 b8 8a e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 9b ....%1$s.(%2$s).......IP........
8e080 b4 e6 96 b0 e4 b8 ba 25 33 24 73 00 44 79 6e 44 4e 53 e5 b7 b2 e5 b0 86 25 32 24 73 20 28 25 33 .......%3$s.DynDNS......%2$s.(%3
8e0a0 24 73 29 20 e4 b8 8a e7 9a 84 25 31 24 73 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 88 41 41 $s).......%1$s...IPv6.........AA
8e0c0 41 41 ef bc 89 e6 9b b4 e6 96 b0 e4 b8 ba 25 34 24 73 00 e5 8a a8 e6 80 81 44 4e 53 e5 b7 b2 e5 AA............%4$s.......DNS....
8e0e0 b0 86 20 25 31 24 73 20 28 25 32 24 73 29 20 e4 b8 8a e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e6 ...%1$s.(%2$s).......IPv6.......
8e100 9b b4 e6 96 b0 e4 b8 ba 20 25 33 24 73 00 e5 8a a8 e6 80 81 20 44 4e 53 00 e5 8a a8 e6 80 81 44 .........%3$s........DNS.......D
8e120 4e 53 25 31 24 73 20 28 25 32 24 73 29 3a e4 bb 8e 25 34 24 73 e4 b8 ad e6 8f 90 e5 8f 96 25 33 NS%1$s.(%2$s):...%4$s.........%3
8e140 24 73 20 00 e5 8a a8 e6 80 81 44 4e 53 ef bc 85 25 31 24 73 20 28 25 32 24 73 29 3a e4 bb 8e e6 $s........DNS...%1$s.(%2$s):....
8e160 9c ac e5 9c b0 e7 b3 bb e7 bb 9f e6 8f 90 e5 8f 96 25 33 24 73 20 e3 80 82 00 e5 8a a8 e6 80 81 .................%3$s...........
8e180 44 4e 53 ef bc 85 25 31 24 73 20 28 25 32 24 73 29 ef bc 9a e6 97 a0 e6 b3 95 e4 bb 8e 25 33 24 DNS...%1$s.(%2$s)............%3$
8e1a0 73 e6 8f 90 e5 8f 96 49 50 e5 9c b0 e5 9d 80 00 e5 8a a8 e6 80 81 44 4e 53 25 31 24 73 20 28 25 s......IP.............DNS%1$s.(%
8e1c0 32 24 73 29 3a e5 9c a8 4e 6f 2d 49 50 e7 9a 84 e5 b8 90 e6 88 b7 e4 b8 8a e5 a4 84 e7 90 86 e8 2$s):...No-IP...................
8e1e0 99 9a e6 8b 9f e6 9b b4 e6 96 b0 e3 80 82 20 49 50 e4 b8 b4 e6 97 b6 e8 ae be e7 bd ae e4 b8 ba ...............IP...............
8e200 25 33 24 73 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 %3$s.......DNS.%1$s.(%2$s):._che
8e220 63 6b 49 50 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 ckIP().starting........DNS.%1$s.
8e240 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 74 75 73 28 29 20 65 6e 64 (%2$s):._checkLookupStatus().end
8e260 69 6e 67 e3 80 82 e6 89 be e4 b8 8d e5 88 b0 e5 8c b9 e9 85 8d e7 9a 84 e8 ae b0 e5 bd 95 e3 80 ing.............................
8e280 82 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 4c ........DNS.%1$s.(%2$s):._checkL
8e2a0 6f 6f 6b 75 70 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 e3 80 82 00 e5 8a a8 e6 80 81 ookupStatus().starting..........
8e2c0 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 .DNS.%1$s.(%2$s):._checkStatus()
8e2e0 20 73 74 61 72 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 .starting........DNS.%1$s.(%2$s)
8e300 3a 20 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8a a8 e6 80 :._checkStatus().starting.......
8e320 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 6c 69 73 74 43 75 72 72 65 6e 74 28 29 .DNS.%1$s.(%2$s):._listCurrent()
8e340 20 73 74 61 72 74 69 6e 67 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 .starting..........DNS.%1$s.(%2$
8e360 73 29 3a 20 5f 72 65 6d 6f 76 65 28 29 20 73 74 61 72 74 69 6e 67 e3 80 82 00 e5 8a a8 e6 80 81 s):._remove().starting..........
8e380 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 75 70 64 61 74 65 28 29 20 73 74 61 72 74 DNS.%1$s.(%2$s):._update().start
8e3a0 69 6e 67 2e 00 e5 8a a8 e6 80 81 44 4e 53 ef bc 85 25 31 24 73 e8 b0 83 e8 af 95 e4 bf a1 e6 81 ing........DNS...%1$s...........
8e3c0 af 28 25 32 24 73 29 3a ef bc 9a e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e6 8e a5 e5 8f a3 49 50 ef .(%2$s):.....................IP.
8e3e0 bc 85 25 34 24 73 2e e8 a7 a3 e6 9e 90 25 33 24 73 20 e5 88 b0 49 50 e3 80 82 00 e5 8a a8 e6 80 ..%4$s.......%3$s....IP.........
8e400 81 44 4e 53 20 28 25 31 24 73 29 e5 b0 9d e8 af 95 e7 a1 ae e5 ae 9a e6 8e a5 e5 8f a3 20 2d 20 .DNS.(%1$s)...................-.
8e420 20 25 32 24 73 20 28 25 33 24 73 20 25 34 24 73 29 e7 9a 84 e5 85 ac e5 85 b1 49 50 e6 97 b6 e5 .%2$s.(%3$s.%4$s).........IP....
8e440 87 ba e9 94 99 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 20 28 25 31 24 73 29 3a 20 e8 bf 90 e8 a1 ...............DNS.(%1$s):......
8e460 8c 20 67 65 74 5f 66 61 69 6c 6f 76 65 72 5f 69 6e 74 65 72 66 61 63 65 20 e5 9c a8 20 25 32 24 ..get_failover_interface.....%2$
8e480 73 2e 20 e5 8f 91 e7 8e b0 20 25 33 24 73 00 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab s.........%3$s.......DNS........
8e4a0 af 00 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 00 e5 8a a8 e6 80 81 44 4e 53 e7 8a ........DNS................DNS..
8e4c0 b6 e6 80 81 00 e5 8a a8 e6 80 81 44 4e 53 e8 ae bf e9 97 ae e5 b7 b2 e8 a2 ab e9 98 bb e6 ad a2 ...........DNS..................
8e4e0 ef bc 81 00 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af e5 b7 b2 e9 85 8d e7 bd ae e3 ..........DNS...................
8e500 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 00 e5 ..................DNS...........
8e520 b7 b2 e7 a6 81 e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 00 e5 b7 b2 e5 90 ..............DNS...............
8e540 af e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 00 e5 8a a8 e6 80 81 44 4e 53 ..........DNS................DNS
8e560 e5 9f 9f e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 ef bc 8c e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c ...........................DNS..
8e580 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e3 ................................
8e5a0 80 82 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 ef bc 88 48 4d 41 43 2d 4d 44 35 .........DNS............HMAC-MD5
8e5c0 ef bc 89 ef bc 8c e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 ...............DNS..............
8e5e0 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 .............................DNS
8e600 ef bc 9a e6 9b b4 e6 96 b0 44 4e 53 28 29 e5 bc 80 e5 a7 8b 00 e5 8a a8 e6 80 81 44 6e 73 28 25 .........DNS().............Dns(%
8e620 31 24 73 29 3a 20 ef bc 9a e5 bd 93 e5 89 8d 57 41 4e 20 49 50 ef bc 9a 20 25 32 24 73 00 e5 8a 1$s):..........WAN.IP....%2$s...
8e640 a8 e6 80 81 44 4e 53 28 25 73 29 ef bc 9a e6 97 a0 e6 b3 95 e7 a1 ae e5 ae 9a e5 bd 93 e5 89 8d ....DNS(%s).....................
8e660 57 41 4e 20 49 50 ef bc 8c e8 b7 b3 e8 bf 87 e6 9b b4 e6 96 b0 e8 bf 87 e7 a8 8b e3 80 82 00 e5 WAN.IP..........................
8e680 8a a8 e6 80 81 44 6e 73 ef bc 9a e8 b6 85 e8 bf 87 25 73 e5 a4 a9 e3 80 82 20 e6 9b b4 e6 96 b0 .....Dns.........%s.............
8e6a0 e3 80 82 00 e5 8a a8 e6 80 81 20 44 6e 73 3a 20 63 61 63 68 65 49 50 20 21 3d 20 77 61 6e 5f 69 ...........Dns:.cacheIP.!=.wan_i
8e6c0 70 2e 20 55 70 64 61 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 49 50 20 00 e5 8a a8 e6 80 81 e8 a7 86 p..Updating........IP...........
8e6e0 e5 9b be 00 e4 b8 8d e8 83 bd e4 b8 ba e5 85 b7 e6 9c 89 e9 9d 99 e6 80 81 49 50 76 34 e9 85 8d .........................IPv4...
8e700 e7 bd ae e7 9a 84 e6 8e a5 e5 8f a3 e6 8c 87 e5 ae 9a e5 8a a8 e6 80 81 e7 bd 91 e5 85 b3 e5 80 ................................
8e720 bc e3 80 82 00 e4 b8 8d e8 83 bd e4 b8 ba e5 85 b7 e6 9c 89 e9 9d 99 e6 80 81 49 50 76 36 e9 85 ..........................IPv6..
8e740 8d e7 bd ae e7 9a 84 e6 8e a5 e5 8f a3 e6 8c 87 e5 ae 9a e5 8a a8 e6 80 81 e7 bd 91 e5 85 b3 e5 ................................
8e760 80 bc e3 80 82 00 45 2d 4d 61 69 6c 00 45 2d 6d 61 69 6c e6 9c 8d e5 8a a1 e5 99 a8 00 45 41 50 ......E-Mail.E-mail..........EAP
8e780 2d 4d 53 43 68 61 70 76 32 00 45 41 50 2d 4d 53 43 68 61 70 76 32 e5 8f aa e8 83 bd e4 b8 8e 49 -MSChapv2.EAP-MSChapv2.........I
8e7a0 4b 45 76 32 e7 b1 bb e5 9e 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 KEv2.........VPN................
8e7c0 45 41 50 2d 52 41 44 49 55 53 00 45 41 50 2d 52 41 44 49 55 53 e5 8f aa e8 83 bd e4 b8 8e 49 4b EAP-RADIUS.EAP-RADIUS.........IK
8e7e0 45 76 32 e7 b1 bb e5 9e 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 45 Ev2.........VPN................E
8e800 41 50 2d 54 4c 53 00 45 41 50 2d 54 4c 53 e5 8f aa e8 83 bd e4 b8 8e 49 4b 45 76 32 e7 b1 bb e5 AP-TLS.EAP-TLS.........IKEv2....
8e820 9e 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 45 43 44 48 e6 9b b2 e7 .....VPN................ECDH....
8e840 ba bf 00 45 43 4e e5 8f 8b e5 a5 bd e8 a1 8c e4 b8 ba 00 45 43 4e e5 8f 8b e5 a5 bd e8 a1 8c e4 ...ECN.............ECN..........
8e860 b8 ba e8 bf 9d e5 8f 8d 52 46 43 32 38 39 33 e3 80 82 20 e8 bf 99 e5 ba 94 e8 af a5 e5 9c a8 e4 ........RFC2893.................
8e880 b8 8e e5 af b9 e7 ad 89 e7 9a 84 e7 9b b8 e4 ba 92 e5 8d 8f e8 ae ae e4 b8 ad e4 bd bf e7 94 a8 ................................
8e8a0 e3 80 82 00 45 44 4e 53 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f 00 45 4b 55 3a 20 00 e9 94 ....EDNS................EKU:....
8e8c0 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 ae 89 e8 a3 85 e9 85 8d e7 bd ae e3 80 82 00 e9 94 99 ................................
8e8e0 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e4 bf 9d e5 ad 98 e9 85 8d e7 bd ae e3 80 82 00 e9 94 99 e8 ................................
8e900 af af ef bc 9a e6 8e a5 e6 94 b6 e7 9a 84 e9 85 8d e7 bd ae e6 97 a0 e6 95 88 e3 80 82 00 e9 94 ................................
8e920 99 e8 af af ef bc 81 00 e9 94 99 e8 af af ef bc 81 e6 97 a0 e6 b3 95 e8 bf 9e e6 8e a5 e5 88 b0 ................................
8e940 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 e6 97 a0 e6 b3 95 e8 ..........%s....................
8e960 bd ac e6 8d a2 6d 30 6e 30 77 61 6c 6c 20 2d 20 3e 20 70 66 73 65 6e 73 65 e5 9c a8 63 6f 6e 66 .....m0n0wall.-.>.pfsense...conf
8e980 69 67 2e 78 6d 6c 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f ig.xml...........ldap_get_user_o
8e9a0 75 73 ef bc 88 ef bc 89 e9 80 89 e6 8b a9 e6 97 b6 e6 9c aa e5 ae 9a e4 b9 89 4c 44 41 50 e8 ae us........................LDAP..
8e9c0 a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e9 94 99 e8 af af 21 20 e4 b8 8d e8 83 bd e7 .......................!........
8e9e0 bb 91 e5 ae 9a e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 e6 ...............%s...............
8ea00 97 a0 e6 b3 95 e4 bb a5 e7 94 a8 e6 88 b7 25 32 24 73 3a 20 25 33 24 73 e7 9a 84 e8 ba ab e4 bb ..............%2$s:.%3$s........
8ea20 bd e7 99 bb e5 bd 95 e6 9c 8d e5 8a a1 e5 99 a8 25 31 24 73 00 e9 94 99 e8 af af ef bc 81 20 4c ................%1$s...........L
8ea40 44 41 50 e6 90 9c e7 b4 a2 e5 a4 b1 e8 b4 a5 ef bc 8c e6 88 96 e6 89 be e5 88 b0 e5 a4 9a e4 b8 DAP.............................
8ea60 aa e7 94 a8 e6 88 b7 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 62 61 63 6b 65 64 .....................ldap_backed
8ea80 ef bc 88 ef bc 89 e8 b0 83 e7 94 a8 e6 97 b6 e6 9c aa e5 ae 9a e4 b9 89 4c 44 41 50 e8 ae a4 e8 ........................LDAP....
8eaa0 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 62 61 .........................ldap_ba
8eac0 63 6b 65 64 ef bc 88 ef bc 89 e8 b0 83 e7 94 a8 e6 97 b6 e6 9c aa e5 ae 9a e4 b9 89 4c 44 41 50 cked........................LDAP
8eae0 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e9 bb 98 e8 ae a4 e4 b8 ba e6 9c ac e5 ................................
8eb00 9c b0 e7 94 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba 93 e3 80 82 20 e8 ae bf e9 97 ae e7 b3 bb e7 bb ................................
8eb20 9f 20 2d 20 3e e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 e5 99 a8 e3 80 82 00 e9 94 99 e8 af af 21 20 ..-.>.........................!.
8eb40 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 e4 b8 8d e8 83 bd e5 90 af e5 8a a8 54 4c 53 e6 9c 8d ldap_backed().............TLS...
8eb60 e5 8a a1 e5 99 a8 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 67 ......%s..............ldap_get_g
8eb80 72 6f 75 70 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e8 bf 9e e6 8e a5 e5 88 b0 e6 9c 8d e5 8a a1 roups...........................
8eba0 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 ....%s..........!.ldap_get_group
8ebc0 73 28 29 20 e4 b8 8d e8 83 bd e5 90 af e5 8a a8 54 4c 53 e6 9c 8d e5 8a a1 e5 99 a8 25 73 e3 80 s().............TLS.........%s..
8ebe0 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 ef bc 88 ef bc ............ldap_get_groups.....
8ec00 89 e6 97 a0 e6 b3 95 e5 8c bf e5 90 8d e7 bb 91 e5 ae 9a e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 ................................
8ec20 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 ef %s..............ldap_get_groups.
8ec40 bc 88 ef bc 89 e6 97 a0 e6 b3 95 e7 bb 91 e5 ae 9a e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 ..............................%s
8ec60 e3 80 82 00 e9 94 99 e8 af af 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 ..........!.ldap_get_user_ous().
8ec80 e4 b8 8d e8 83 bd e5 90 af e5 8a a8 54 4c 53 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 ............TLS..........%s.....
8eca0 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 ef bc 88 ef bc 89 .........ldap_get_user_ous......
8ecc0 e6 97 a0 e6 b3 95 e5 8c bf e5 90 8d e7 bb 91 e5 ae 9a e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 ...............................%
8ece0 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 s..............ldap_get_user_ous
8ed00 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e7 bb 91 e5 ae 9a e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 ...............................%
8ed20 73 e3 80 82 00 e9 94 99 e8 af af 21 20 6c 64 61 70 5f 74 65 73 74 5f 62 69 6e 64 28 29 20 e4 b8 s..........!.ldap_test_bind()...
8ed40 8d e8 83 bd e5 90 af e5 8a a8 54 4c 53 20 e6 9c 8d e5 8a a1 e5 99 a8 25 73 e3 80 82 00 70 6b 67 ..........TLS..........%s....pkg
8ed60 e6 89 a7 e8 a1 8c ef bc 88 72 63 20 3d 20 25 64 29 20 e6 97 b6 e5 8f 91 e7 94 9f e9 94 99 e8 af .........rc.=.%d)...............
8ed80 af ef bc 8c e5 8f 82 e6 95 b0 e4 b8 ba 20 27 25 73 27 3a 00 e9 94 99 e8 af af ef bc 9a e5 b0 9d ..............'%s':.............
8eda0 e8 af 95 e8 8e b7 e5 8f 96 e6 8f 92 e4 bb b6 e7 89 88 e6 9c ac e6 97 b6 e5 87 ba e9 94 99 e3 80 ................................
8edc0 82 20 e6 ad a3 e5 9c a8 e4 b8 ad e6 ad a2 2e 2e 2e 00 e9 94 99 e8 af af ef bc 9a e5 b0 9d e8 af ................................
8ede0 95 e8 8e b7 e5 8f 96 e6 8f 92 e4 bb b6 e5 88 97 e8 a1 a8 e6 97 b6 e5 87 ba e9 94 99 e3 80 82 20 ................................
8ee00 e6 ad a3 e5 9c a8 e4 b8 ad e6 ad a2 2e 2e 2e 00 45 53 50 e6 98 af e5 8a a0 e5 af 86 ef bc 8c 41 ................ESP............A
8ee20 48 e6 98 af e8 ae a4 e8 af 81 00 e6 af 8f e4 b8 aa e9 85 8d e7 bd ae e7 9a 84 44 4e 53 e6 9c 8d H.........................DNS...
8ee40 e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e6 9c 89 e5 94 af e4 b8 80 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ........................IP......
8ee60 e3 80 82 e8 af b7 20 e5 88 a0 e9 99 a4 e9 87 8d e5 a4 8d e7 9a 84 49 50 e3 80 82 00 e6 af 8f e4 ......................IP........
8ee80 b8 aa e9 98 b2 e7 81 ab e5 a2 99 e4 bd bf e7 94 a8 50 46 53 59 4e 43 e5 8d 8f e8 ae ae ef bc 88 .................PFSYNC.........
8eea0 49 50 e5 8d 8f e8 ae ae 32 34 30 ef bc 89 e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 IP......240.....................
8eec0 e4 b8 8a e9 80 9a e8 bf 87 e7 bb 84 e6 92 ad e5 8f 91 e9 80 81 e8 bf 99 e4 ba 9b e6 b6 88 e6 81 ................................
8eee0 af e3 80 82 20 e5 ae 83 e8 bf 98 e4 bc 9a e7 9b 91 e5 90 ac e6 9d a5 e8 87 aa e5 85 b6 e4 bb 96 ................................
8ef00 e9 98 b2 e7 81 ab e5 a2 99 e7 b1 bb e4 bc bc e6 b6 88 e6 81 af e7 9a 84 e6 8e a5 e5 8f a3 ef bc ................................
8ef20 8c e5 b9 b6 e5 b0 86 e5 ae 83 e4 bb ac e5 af bc e5 85 a5 e6 9c ac e5 9c b0 e7 8a b6 e6 80 81 e8 ................................
8ef40 a1 a8 e3 80 82 25 31 24 73 e5 ba 94 e8 af a5 e5 9c a8 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e7 bb .....%1$s.......................
8ef60 84 e7 9a 84 e6 89 80 e6 9c 89 e6 88 90 e5 91 98 e4 b8 8a e5 90 af e7 94 a8 e6 ad a4 e8 ae be e7 ................................
8ef80 bd ae e3 80 82 25 31 24 73 e7 82 b9 e5 87 bb e2 80 9c e4 bf 9d e5 ad 98 e8 ae be e7 bd ae e2 80 .....%1$s.......................
8efa0 9d e5 b0 86 e5 bc ba e5 88 b6 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 ef bc 88 e5 a6 82 e6 9e 9c e5 ................................
8efc0 b7 b2 e5 90 af e7 94 a8 ef bc 89 ef bc 81 20 ef bc 88 e8 af b7 e5 8f 82 e9 98 85 e4 b8 8b e9 9d ................................
8efe0 a2 e7 9a 84 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 e8 ae be e7 bd ae ef bc 89 00 e6 af 8f e4 b8 aa ................................
8f000 e6 8e a5 e5 8f a3 e4 b8 80 e5 88 97 00 e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e4 b8 80 e8 a1 8c 00 ................................
8f020 e6 af 8f e4 b8 aa e7 ba a7 e5 88 ab e6 98 be e7 a4 ba e5 89 8d e4 b8 80 e7 ba a7 e5 88 ab e7 9a ................................
8f040 84 e6 89 80 e6 9c 89 e4 bf a1 e6 81 af e3 80 82 20 e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e7 ba a7 ................................
8f060 e5 88 ab 33 ef bc 8c e4 bb a5 e4 be bf e5 af b9 e5 8f 91 e7 94 9f e7 9a 84 e6 83 85 e5 86 b5 e8 ...3............................
8f080 bf 9b e8 a1 8c e8 89 af e5 a5 bd e7 9a 84 e6 91 98 e8 a6 81 ef bc 8c e8 80 8c e4 b8 8d e4 bc 9a ................................
8f0a0 e5 8f 97 e5 88 b0 e8 be 93 e5 87 ba e7 9a 84 e5 bd b1 e5 93 8d e3 80 82 25 31 24 73 25 31 24 73 ........................%1$s%1$s
8f0c0 e6 b2 a1 e6 9c 89 3a e5 8f aa e6 98 be e7 a4 ba e8 87 b4 e5 91 bd e9 94 99 e8 af af 25 31 24 73 ......:.....................%1$s
8f0e0 34 ef bc 9a e9 bb 98 e8 ae a4 e5 80 bc ef bc 8c e6 ad a3 e5 b8 b8 e4 bd bf e7 94 a8 e8 8c 83 e5 4...............................
8f100 9b b4 25 31 24 73 35 ef bc 9a e5 b0 86 52 e5 92 8c 57 e5 ad 97 e7 ac a6 e8 be 93 e5 87 ba e5 88 ..%1$s5......R...W..............
8f120 b0 e6 8e a7 e5 88 b6 e5 8f b0 e7 94 a8 e4 ba 8e e5 af b9 e4 ba 8e e6 af 8f e4 b8 aa e6 95 b0 e6 ................................
8f140 8d ae e5 8c 85 e8 af bb e5 8f 96 e5 92 8c e5 86 99 e5 85 a5 e3 80 82 20 e5 a4 a7 e5 86 99 e7 94 ................................
8f160 a8 e4 ba 8e 54 43 50 20 2f 20 55 44 50 e6 95 b0 e6 8d ae e5 8c 85 ef bc 8c e5 b0 8f e5 86 99 e7 ....TCP./.UDP...................
8f180 94 a8 e4 ba 8e 54 55 4e 20 2f 20 54 41 50 e6 95 b0 e6 8d ae e5 8c 85 25 31 24 73 36 2d 31 31 ef .....TUN./.TAP.........%1$s6-11.
8f1a0 bc 9a e8 b0 83 e8 af 95 e4 bf a1 e6 81 af e8 8c 83 e5 9b b4 00 e6 af 8f e5 bc a0 e5 87 ad e8 af ................................
8f1c0 81 e5 bf 85 e9 a1 bb e8 87 b3 e5 b0 91 31 e5 88 86 e9 92 9f e3 80 82 00 e7 ae 80 e5 8d 95 e8 a7 .............1..................
8f1e0 84 e5 88 99 00 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 ef bc 9a e6 b7 bb e5 8a a0 e5 88 b0 e9 98 bb ................................
8f200 e6 ad a2 e5 88 97 e8 a1 a8 00 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 ef bc 9a e4 bb 8e e9 98 b2 e7 ................................
8f220 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e8 a7 86 e5 9b be e4 b8 ad e9 98 bb e6 ad a2 00 e7 ae 80 e5 8d ................................
8f240 95 e8 a7 84 e5 88 99 ef bc 9a e5 85 81 e8 ae b8 e9 80 9a e8 a1 8c 00 e7 ae 80 e5 8d 95 e8 a7 84 ................................
8f260 e5 88 99 ef bc 9a e4 bb 8e e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e8 a7 86 e5 9b be e4 bc ................................
8f280 a0 e9 80 92 00 e5 9b 9e e5 ba 94 e5 ba 94 e7 ad 94 00 e5 9b 9e e5 ba 94 e8 af b7 e6 b1 82 00 45 ...............................E
8f2a0 64 67 65 20 e7 ab af e5 8f a3 00 45 64 67 65 e6 8e a5 e5 8f a3 20 28 25 73 29 20 e4 b8 8d e6 98 dge........Edge.......(%s)......
8f2c0 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 45 64 67 65 20 e6 8e .........................Edge...
8f2e0 a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 e7 bc 96 e8 be 91 00 e7 bc 96 e8 be ................................
8f300 91 20 41 43 4c 00 e7 bc 96 e8 be 91 e9 ab 98 e7 ba a7 4e 41 54 e5 87 ba e7 ab 99 e6 9d a1 e7 9b ..ACL.............NAT...........
8f320 ae 00 e7 bc 96 e8 be 91 43 41 00 e7 bc 96 e8 be 91 43 52 4c 20 00 e7 bc 96 e8 be 91 43 53 43 20 ........CA.......CRL........CSC.
8f340 e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 49 50 e8 a7 84 e5 88 .........................IP.....
8f360 99 00 e7 bc 96 e8 be 91 e8 ae be e5 a4 87 00 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 00 e7 ................................
8f380 bc 96 e8 be 91 e6 96 87 e4 bb b6 00 e7 bc 96 e8 be 91 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 ................................
8f3a0 99 00 e7 bc 96 e8 be 91 47 49 46 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 47 52 45 e6 8e a5 e5 8f ........GIF.............GRE.....
8f3c0 a3 00 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 20 00 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 e7 bb 84 e6 ................................
8f3e0 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 49 ...............................I
8f400 47 4d 50 e4 bb a3 e7 90 86 00 e7 bc 96 e8 be 91 49 50 00 e7 bc 96 e8 be 91 e5 af bc e5 85 a5 e7 GMP.............IP..............
8f420 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 00 e7 bc 96 e8 be 91 4c 41 47 47 e6 ...........................LAGG.
8f440 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 20 2d 20 e7 9b ............................-...
8f460 91 e8 a7 86 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 ................................
8f480 20 2d 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 4d .-.............................M
8f4a0 41 43 e5 9c b0 e5 9d 80 e8 a7 84 e5 88 99 00 e7 bc 96 e8 be 91 4d 41 43 e5 9c b0 e5 9d 80 00 e7 AC...................MAC........
8f4c0 bc 96 e8 be 91 4e 41 54 31 ef bc 9a 31 e8 ae b0 e5 bd 95 00 e7 bc 96 e8 be 91 4e 41 54 20 4e 50 .....NAT1...1.............NAT.NP
8f4e0 54 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 50 50 50 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 70 70 T.............PPP.............pp
8f500 70 6f 65 e5 ae 9e e4 be 8b 00 e7 bc 96 e8 be 91 50 68 61 73 65 20 31 20 00 e7 bc 96 e8 be 91 20 poe.............Phase.1.........
8f520 50 68 61 73 65 20 32 20 00 e7 bc 96 e8 be 91 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e7 Phase.2.........................
8f540 bc 96 e8 be 91 20 51 69 6e 51 20 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e9 87 8d e5 ae 9a e5 90 ......QinQ......................
8f560 91 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 e8 b7 af e7 94 b1 e8 ae b0 e5 bd 95 00 e7 bc 96 e8 be ................................
8f580 91 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 e7 bc 96 e8 be 91 00 e7 bc 96 e8 be 91 20 56 4c 41 4e ............................VLAN
8f5a0 00 e7 bc 96 e8 be 91 e8 99 9a e6 8b 9f 49 50 00 e7 bc 96 e8 be 91 e8 bf 9c e7 a8 8b e5 94 a4 e9 .............IP.................
8f5c0 86 92 e7 9a 84 e8 ae b0 e5 bd 95 00 e7 bc 96 e8 be 91 57 49 46 49 e6 8e a5 e5 8f a3 00 e7 bc 96 ..................WIFI..........
8f5e0 e8 be 91 e5 88 ab e5 90 8d 00 e7 bc 96 e8 be 91 e5 ae a2 e6 88 b7 e7 ab af 20 00 e7 bc 96 e8 be ................................
8f600 91 e5 9f 9f e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 20 00 e7 bc 96 e8 be 91 e7 ................................
8f620 bd 91 e5 85 b3 e7 bb 84 00 e7 bc 96 e8 be 91 e7 bb 84 00 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba e8 ................................
8f640 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba e5 90 8d 00 e7 bc 96 e8 be 91 e6 a1 a5 e6 ................................
8f660 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e5 af 86 e9 92 a5 00 e7 bc 96 e8 be 91 e6 98 a0 e5 b0 84 00 ................................
8f680 e7 bc 96 e8 be 91 e7 9b 91 e8 a7 86 00 e7 bc 96 e8 be 91 70 68 61 73 65 31 e6 9d a1 e7 9b ae 00 ...................phase1.......
8f6a0 e7 bc 96 e8 be 91 70 68 61 73 65 32 e6 9d a1 e7 9b ae 00 e7 bc 96 e5 88 b6 e5 9c b0 e5 9d 80 e6 ......phase2....................
8f6c0 b1 a0 00 e7 bc 96 e8 be 91 e8 b7 af e7 94 b1 00 e7 bc 96 e8 be 91 e8 a7 84 e5 88 99 00 e7 bc 96 ................................
8f6e0 e8 be 91 e8 ae a1 e5 88 92 e8 a1 a8 00 e7 bc 96 e8 be 91 e6 9c 8d e5 8a a1 e5 99 a8 20 00 e7 bc ................................
8f700 96 e8 be 91 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 bc 96 e8 be 91 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 ................................
8f720 e3 80 82 00 e7 bc 96 e8 be 91 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 00 e7 bc 96 e8 be 91 e7 94 ................................
8f740 a8 e6 88 b7 00 e7 bc 96 e8 be 91 e8 99 9a e6 8b 9f 49 50 00 e7 bc 96 e8 be 91 e8 99 9a e6 8b 9f .................IP.............
8f760 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 bc 96 e8 be 91 e5 87 ad e8 af 81 e5 8d b7 00 e7 bc 96 e8 be 91 ................................
8f780 e5 8c ba e5 9f 9f 00 e5 b7 b2 e7 bc 96 e8 be 91 e7 9a 84 49 50 73 65 63 e9 a2 84 e5 85 b1 e4 ba ...................IPsec........
8f7a0 ab e5 af 86 e9 92 a5 00 e5 b7 b2 e7 bc 96 e8 be 91 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d ................................
8f7c0 e3 80 82 00 e7 bc 96 e8 be 91 e5 9c b0 e5 9d 80 e6 b1 a0 e7 89 b9 e5 ae 9a e7 9a 84 e9 80 89 e9 ................................
8f7e0 a1 b9 e3 80 82 20 e8 a6 81 e8 bf 94 e5 9b 9e e5 88 b0 e7 95 8c e9 9d a2 ef bc 8c e8 af b7 e5 8d ................................
8f800 95 e5 87 bb e4 b8 8a e9 9d a2 e7 9a 84 e9 80 89 e9 a1 b9 e5 8d a1 e3 80 82 00 e7 bc 96 e8 be 91 ................................
8f820 e5 99 a8 00 e6 9c 89 e6 95 88 e7 89 b9 e6 9d 83 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 4d 41 43 .............................MAC
8f840 e5 9c b0 e5 9d 80 e6 88 96 e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ac a6 00 e5 b5 8c e5 ................................
8f860 85 a5 e5 bc 8f e5 b9 b3 e5 8f b0 e7 9a 84 e7 94 a8 e6 88 b7 ef bc 9a e8 af b7 e8 80 90 e5 bf 83 ................................
8f880 e7 ad 89 e5 be 85 ef bc 8c e5 90 91 e5 af bc e5 b0 86 e6 af 94 e6 ad a3 e5 b8 b8 e7 9a 84 47 55 ..............................GU
8f8a0 49 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 e7 a8 8d e9 95 bf e3 80 82 00 e7 a9 ba e8 a1 a8 00 e7 94 I...............................
8f8c0 a8 e4 ba 8e e8 a7 84 e5 88 99 20 27 25 32 24 73 27 e7 9a 84 e7 a9 ba e7 9b ae e6 a0 87 e7 ab af ...........'%2$s'...............
8f8e0 e5 8f a3 e5 88 ab e5 90 8d 20 27 25 31 24 73 27 00 e7 94 a8 e4 ba 8e e8 a7 84 e5 88 99 20 27 25 ..........'%1$s'..............'%
8f900 32 24 73 27 e7 9a 84 e7 a9 ba e6 ba 90 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 20 27 25 31 24 73 27 2$s'......................'%1$s'
8f920 00 e5 90 af e7 94 a8 00 e5 90 af e7 94 a8 ef bc 88 4e 41 54 20 2b 50 72 6f 78 79 ef bc 89 00 e5 .................NAT.+Proxy.....
8f940 90 af e7 94 a8 ef bc 88 e7 ba af 4e 41 54 ef bc 89 00 e5 90 af e7 94 a8 38 30 32 2e 31 58 e8 ae ...........NAT..........802.1X..
8f960 a4 e8 af 81 00 e5 bc 80 e5 90 af 43 41 52 50 20 ef bc 88 e5 85 b1 e7 94 a8 e5 9c b0 e5 9d 80 e5 ...........CARP.................
8f980 86 97 e4 bd 99 e5 8d 8f e8 ae ae ef bc 89 00 e5 bc 80 e5 90 af e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ................................
8f9a0 b7 00 e5 90 af e7 94 a8 43 69 73 63 6f e6 89 a9 e5 b1 95 00 e5 90 af e7 94 a8 e5 8e 8b e7 bc a9 ........Cisco...................
8f9c0 ef bc 88 e5 ad 98 e6 a0 b9 ef bc 89 5b 63 6f 6d 70 72 65 73 73 5d 00 e5 9c a8 e6 8e a5 e5 8f a3 ............[compress]..........
8f9e0 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e4 b8 ad e7 bb a7 20 00 e5 9c a8 e6 8e a5 e5 8f a3 20 25 .........DHCP..................%
8fa00 73 20 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 00 e5 9c a8 e6 8e a5 e5 8f a3 e4 s..........DHCP.................
8fa20 b8 8a e5 90 af e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 bb a7 00 e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 ........DHCPv6..................
8fa40 8a e5 90 af e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 44 4e 53 .......DHCPv6................DNS
8fa60 e8 bd ac e5 8f 91 e5 99 a8 20 00 e5 90 af e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 00 e5 90 .................DNS............
8fa80 af e7 94 a8 44 4e 53 53 45 43 ef bc 88 44 4e 53 e5 ae 89 e5 85 a8 e6 89 a9 e5 b1 95 ef bc 89 e6 ....DNSSEC...DNS................
8faa0 94 af e6 8c 81 00 e5 90 af e7 94 a8 e5 a4 b1 e6 95 88 e5 af b9 e7 ad 89 e4 bd 93 e6 a3 80 e6 b5 ................................
8fac0 8b ef bc 88 44 65 61 64 20 70 65 65 72 20 64 65 74 65 63 74 69 6f 6e 20 ef bc 89 ef bc 8c e7 94 ....Dead.peer.detection.........
8fae0 a8 e4 ba 8e e5 b8 ae e5 8a a9 56 50 4e e8 ae be e5 a4 87 e6 a3 80 e6 b5 8b e5 ad 98 e5 9c a8 e4 ..........VPN...................
8fb00 ba 8e e9 9a a7 e9 81 93 e5 8f a6 e4 b8 80 e7 ab af e7 9a 84 e9 9a a7 e9 81 93 e6 95 85 e9 9a 9c ................................
8fb20 e3 80 82 00 e5 90 af e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f 00 e5 90 af ................................
8fb40 e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f 00 e5 90 af e7 94 a8 e8 bd ac e5 ................................
8fb60 8f 91 e6 a8 a1 e5 bc 8f 00 e5 90 af e7 94 a8 48 54 54 50 53 e7 99 bb e5 bd 95 20 00 e5 90 af e7 ...............HTTPS............
8fb80 94 a8 49 50 e5 8e 8b e7 bc a9 00 e5 90 af e7 94 a8 49 50 53 65 63 e7 a7 bb e5 8a a8 e5 ae a2 e6 ..IP.............IPSec..........
8fba0 88 b7 e7 ab af e6 94 af e6 8c 81 20 00 e5 90 af e7 94 a8 49 50 76 36 20 6f 76 65 72 20 49 50 76 ...................IPv6.over.IPv
8fbc0 34 e9 9a a7 e9 81 93 00 e5 90 af e7 94 a8 4b 4f 44 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 e5 90 4.............KOD...............
8fbe0 af e7 94 a8 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 4c 32 54 50 e6 9c 8d e5 ....L2TP................L2TP....
8fc00 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 4d 53 53 e9 99 90 e5 88 b6 54 43 50 e6 b5 81 e9 87 8f e9 80 ............MSS......TCP........
8fc20 9a e8 bf 87 56 50 4e ef bc 8c e8 bf 99 e6 9c 89 e5 8a a9 e4 ba 8e e5 85 8b e6 9c 8d 50 4d 54 55 ....VPN.....................PMTU
8fc40 44 e5 9c a8 49 50 73 65 63 20 56 50 4e e9 93 be e8 b7 af e4 b8 8a e7 9a 84 e9 97 ae e9 a2 98 e3 D...IPsec.VPN...................
8fc60 80 82 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e5 88 99 e9 bb 98 e8 ae a4 e5 80 bc e6 98 af ................................
8fc80 31 34 30 30 e5 ad 97 e8 8a 82 e3 80 82 00 e5 90 af e7 94 a8 20 4d 53 53 20 e9 99 90 e5 88 b6 20 1400.................MSS........
8fca0 56 50 4e e6 b5 81 e9 87 8f 20 00 e5 90 af e7 94 a8 e6 9c 80 e5 a4 a7 4d 53 53 00 e5 90 af e7 94 VPN....................MSS......
8fcc0 a8 31 3a 31 20 4e 41 54 e6 98 a0 e5 b0 84 00 e5 90 af e7 94 a8 20 4e 43 50 00 e5 90 af e7 94 a8 .1:1.NAT..............NCP.......
8fce0 e5 8f af e5 8d 8f e5 95 86 e7 9a 84 e5 8a a0 e5 af 86 e5 8f 82 e6 95 b0 00 e5 90 af e7 94 a8 54 ...............................T
8fd00 43 50 20 2f 20 49 50 e4 b8 8a e7 9a 84 4e 65 74 42 49 4f 53 20 00 e5 90 af e7 94 a8 e7 bd 91 e7 CP./.IP......NetBIOS............
8fd20 bb 9c e5 bc 95 e5 af bc 00 e5 90 af e7 94 a8 50 50 50 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 ...............PPPoE............
8fd40 af e7 94 a8 50 50 53 e4 bf a1 e5 8f b7 e5 a4 84 e7 90 86 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef ....PPS.........................
8fd60 bc 9a e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 e4 bc a0 e9 80 92 4d 41 43 e8 87 ...........................MAC..
8fd80 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 94 a8 e6 88 b7 e5 90 8d 00 e5 90 af e7 94 a8 e7 9b b4 e9 80 9a ................................
8fda0 4d 41 43 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 20 00 e5 90 af e7 94 a8 e7 94 b5 e6 ba 90 e7 ae a1 MAC.............................
8fdc0 e7 90 86 00 e5 90 af e7 94 a8 e4 bb a3 e7 90 86 00 e5 bc 80 e5 90 af 52 41 44 49 55 53 20 4d 41 .......................RADIUS.MA
8fde0 43 e5 9c b0 e5 9d 80 e8 ae a4 e8 af 81 20 00 e5 90 af e7 94 a8 52 41 44 49 55 53 e8 ae a1 e5 b8 C....................RADIUS.....
8fe00 90 00 e5 90 af e7 94 a8 4e 54 50 e7 bb 9f e8 ae a1 e7 9a 84 52 52 44 e5 9b be ef bc 88 e9 bb 98 ........NTP.........RRD.........
8fe20 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 52 52 44 e7 ............................RRD.
8fe40 bb 9f e8 ae a1 e5 9b be 00 e5 90 af e7 94 a8 52 53 54 50 2f 53 54 50 00 e5 90 af e7 94 a8 e8 bf ...............RSTP/STP.........
8fe60 9c e7 a8 8b e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 00 e5 90 af e7 94 a8 e5 9f ba e4 ba 8e 53 53 4c .............................SSL
8fe80 20 2f 20 54 4c 53 e7 9a 84 53 4d 54 50 00 e5 90 af e7 94 a8 20 53 53 4c 2f 54 4c 53 00 e5 90 af ./.TLS...SMTP........SSL/TLS....
8fea0 e7 94 a8 e5 ae 89 e5 85 a8 53 53 48 00 e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 e7 .........SSH....................
8fec0 94 9f e6 88 90 e6 a0 91 e5 8d 8f e8 ae ae e3 80 82 20 69 66 5f 62 72 69 64 67 65 ef bc 88 34 ef ..................if_bridge...4.
8fee0 bc 89 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e6 94 af e6 8c 81 49 45 45 45 20 38 30 32 2e 31 44 e7 ....................IEEE.802.1D.
8ff00 94 9f e6 88 90 e6 a0 91 e5 8d 8f e8 ae ae ef bc 88 53 54 50 ef bc 89 e3 80 82 20 53 54 50 e7 94 .................STP.......STP..
8ff20 a8 e4 ba 8e e6 a3 80 e6 b5 8b e5 92 8c e5 88 a0 e9 99 a4 e7 bd 91 e7 bb 9c e6 8b 93 e6 89 91 e4 ................................
8ff40 b8 ad e7 9a 84 e7 8e af e8 b7 af e3 80 82 00 e5 90 af e7 94 a8 e9 9d 99 e6 80 81 41 52 50 e8 ae ...........................ARP..
8ff60 b0 e5 bd 95 20 00 e5 90 af e7 94 a8 e7 bb 9f e4 b8 80 e6 8f 92 e4 bb b6 00 e5 90 af e7 94 a8 55 ...............................U
8ff80 6e 69 74 79 e6 8f 92 e4 bb b6 ef bc 8c e5 ae 83 e6 8f 90 e4 be 9b 43 69 73 63 6f e6 89 a9 e5 b1 nity..................Cisco.....
8ffa0 95 e6 94 af e6 8c 81 ef bc 8c e5 a6 82 53 70 6c 69 74 2d 49 6e 63 6c 75 64 65 2c 20 53 70 6c 69 .............Split-Include,.Spli
8ffc0 74 2d 45 78 63 6c 75 64 65 20 e5 92 8c 20 53 70 6c 69 74 2d 44 6e 73 e3 80 82 00 e5 90 af e7 94 t-Exclude.....Split-Dns.........
8ffe0 a8 57 4d 45 00 e5 90 af e7 94 a8 57 50 41 20 00 e5 90 af e7 94 a8 e9 80 9a e9 85 8d e7 ac a6 00 .WME.......WPA..................
90000 e5 90 af e7 94 a8 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 e6 98 a0 e5 b0 84 4e 41 54 00 e4 b8 ba 4c ........................NAT....L
90020 41 4e e6 8e a5 e5 8f a3 49 50 e5 90 af e7 94 a8 e6 97 81 e8 b7 af 00 e5 90 af e7 94 a8 e5 ae a2 AN......IP......................
90040 e6 88 b7 e7 ab af 00 e5 90 af e7 94 a8 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e5 88 87 e6 8d a2 00 ................................
90060 e5 a6 82 e6 9e 9c 47 50 47 53 56 e6 88 96 47 50 47 47 41 e7 94 b1 47 50 53 e5 88 9d e5 a7 8b e5 ......GPGSV...GPGGA...GPS.......
90080 8c 96 e5 91 bd e4 bb a4 e6 98 8e e7 a1 ae e5 90 af e7 94 a8 ef bc 8c e5 88 99 e5 90 af e7 94 a8 ................................
900a0 e6 89 a9 e5 b1 95 47 50 53 e7 8a b6 e6 80 81 e3 80 82 00 e5 90 af e7 94 a8 e6 89 a9 e5 b1 95 e6 ......GPS.......................
900c0 9f a5 e8 af a2 00 e5 90 af e7 94 a8 e4 b8 8b e9 99 8d 65 64 67 65 20 50 50 53 e4 bf a1 e5 8f b7 ..................edge.PPS......
900e0 e5 a4 84 e7 90 86 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc ................................
90100 8c e4 b8 8a e5 8d 87 e6 b2 bf ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 e6 b5 81 e9 87 8f e8 a1 a8 ................................
90120 e6 94 af e6 8c 81 00 e5 90 af e7 94 a8 e7 bd 91 e5 85 b3 00 e5 90 af e7 94 a8 e6 8e a5 e5 8f a3 ................................
90140 00 e5 90 af e7 94 a8 e5 86 85 e6 a0 b8 50 50 53 e6 97 b6 e9 92 9f e7 ba aa e5 be 8b ef bc 88 e9 .............PPS................
90160 bb 98 e8 ae a4 e5 80 bc ef bc 9a e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 e5 86 ................................
90180 85 e6 a0 b8 50 50 53 e6 97 b6 e9 92 9f e7 ba aa e5 be 8b ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef ....PPS.........................
901a0 bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 e9 99 90 e5 88 b6 e5 99 ................................
901c0 a8 e5 8f 8a e5 85 b6 e5 ad 90 e9 a1 b9 00 e5 90 af e7 94 a8 e6 b3 a8 e9 94 80 e5 bc b9 e5 87 ba ................................
901e0 e7 aa 97 e5 8f a3 20 00 e5 bc 80 e5 90 af e7 94 a8 e6 88 b7 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 ................................
90200 20 00 e5 9c a8 e6 ad a3 e5 b8 b8 e8 bf 90 e8 a1 8c e6 9c 9f e9 97 b4 e5 90 af e7 94 a8 e6 8c 81 ................................
90220 e4 b9 85 e6 80 a7 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e3 80 82 00 e5 90 af e7 94 a8 e6 b7 b7 e5 ................................
90240 90 88 e6 a8 a1 e5 bc 8f 00 e5 9c a8 44 4e 53 e4 b8 ad e5 90 af e7 94 a8 44 48 43 50 e5 ae a2 e6 ............DNS.........DHCP....
90260 88 b7 e7 ab af e5 90 8d e7 a7 b0 e6 b3 a8 e5 86 8c 00 e5 9c a8 44 4e 53 e4 b8 ad e5 90 af e7 94 .....................DNS........
90280 a8 20 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e6 b3 a8 e5 86 8c e3 80 82 20 00 ..DHCP..........................
902a0 e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e5 89 8d e5 90 af e7 94 a8 e5 ad 98 e5 82 a8 e5 ba ................................
902c0 93 2f e5 88 86 e6 94 af e5 90 8c e6 ad a5 00 e5 90 af e7 94 a8 e8 b7 af e7 94 b1 00 e5 90 af e7 ./..............................
902e0 94 a8 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 e4 b8 a5 e6 a0 bc e7 9a 84 e8 af 81 e4 b9 ................................
90300 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 e6 a3 80 e6 9f a5 00 e5 90 af e7 94 a8 e4 b8 a5 e6 a0 bc ................................
90320 e6 8e a5 e5 8f a3 e7 bb 91 e5 ae 9a 00 e5 90 af e7 94 a8 73 74 72 6f 6e 67 53 77 61 6e 20 69 6e ...................strongSwan.in
90340 74 65 72 66 61 63 65 73 5f 75 73 65 e9 80 89 e9 a1 b9 e4 bb 85 e7 bb 91 e5 ae 9a e7 89 b9 e5 ae terfaces_use....................
90360 9a e6 8e a5 e5 8f a3 e3 80 82 20 e5 b7 b2 e7 9f a5 e6 ad a4 e9 80 89 e9 a1 b9 e4 bc 9a e4 b8 ad ................................
90380 e6 96 ad e5 85 b7 e6 9c 89 e5 8a a8 e6 80 81 49 50 e6 8e a5 e5 8f a3 e7 9a 84 49 50 73 65 63 ef ...............IP.........IPsec.
903a0 bc 8c e4 b8 8d e5 bb ba e8 ae ae e8 bf 9b e8 a1 8c e6 ad a4 e7 b1 bb e6 93 8d e4 bd 9c e3 80 82 ................................
903c0 00 e5 90 af e7 94 a8 53 4e 4d 50 e5 90 8e e5 8f b0 e8 bf 9b e7 a8 8b e5 8f 8a e5 85 b6 e6 8e a7 .......SNMP.....................
903e0 e4 bb b6 00 e5 90 af e7 94 a8 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 8f 8a e5 85 b6 e6 8e a7 e4 bb b6 ..........SNMP..................
90400 00 e5 90 af e7 94 a8 e5 87 ad e8 af 81 e5 88 9b e5 bb ba e3 80 81 e7 94 9f e6 88 90 e5 92 8c e6 ................................
90420 bf 80 e6 b4 bb 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e4 b8 8d e4 bc 9a e4 bb ................................
90440 8e e8 bf 99 e4 b8 80 e4 be a7 e5 90 af e5 8a a8 e6 ad a4 e8 bf 9e e6 8e a5 ef bc 8c e5 8f aa e5 ................................
90460 93 8d e5 ba 94 e4 bc a0 e5 85 a5 e8 af b7 e6 b1 82 e3 80 82 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 ................................
90480 89 e9 a1 b9 e4 b8 8d e4 bc 9a e5 b0 86 e7 bd 91 e5 85 b3 e8 ae be e5 a4 87 49 44 e4 bd 9c e4 b8 .........................ID.....
904a0 ba e7 94 a8 e6 88 b7 e4 bb a3 e7 90 86 e5 a4 b4 e9 83 a8 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e5 ................................
904c0 8f 91 e9 80 81 e5 88 b0 70 66 53 65 6e 73 65 e3 80 82 00 e5 90 af e7 94 a8 e6 ad a4 e9 98 9f e5 ........pfSense.................
904e0 88 97 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 b0 86 44 48 43 50 e7 a7 9f e7 ........................DHCP....
90500 ba a6 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e6 b7 bb e5 8a a0 e5 88 b0 52 52 44 e5 9b be e3 80 82 .......................RRD......
90520 20 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e7 a6 81 e7 94 a8 e3 80 82 00 e5 90 af e7 94 a8 ................................
90540 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 88 86 e5 89 b2 e5 85 b7 e6 9c 89 e5 a4 9a e4 b8 aa 70 68 ..............................ph
90560 61 73 65 20 32 e9 85 8d e7 bd ae e7 9a 84 e8 bf 9e e6 8e a5 e6 9d a1 e7 9b ae e3 80 82 20 e5 af ase.2...........................
90580 b9 e4 ba 8e e6 af 8f e4 b8 aa e5 ad 90 53 41 e4 bb 85 e6 94 af e6 8c 81 e5 8d 95 e4 b8 aa e6 b5 .............SA.................
905a0 81 e9 87 8f e9 80 89 e6 8b a9 e5 99 a8 e7 9a 84 e8 bf 9c e7 a8 8b e7 ab af e7 82 b9 e9 9c 80 e8 ................................
905c0 a6 81 e3 80 82 00 e5 90 af e7 94 a8 e8 af a6 e7 bb 86 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 00 e5 ................................
905e0 90 af e7 94 a8 e8 af a6 e7 bb 86 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 ef bc 88 e9 bb 98 e8 ae a4 ................................
90600 e4 b8 ba e7 ae 80 e5 8d 95 e8 ae b0 e5 bd 95 ef bc 89 00 e5 9c a8 e5 b0 9d e8 af 95 e8 ae bf e9 ................................
90620 97 ae e6 97 b6 e5 90 af e7 94 a8 e7 ad 89 e5 be 85 e6 9c 9f e9 87 8d e7 bd ae 00 e5 90 af e7 94 ................................
90640 a8 77 65 62 e7 95 8c e9 9d a2 e7 99 bb e5 bd 95 e7 9a 84 e8 87 aa e5 8a a8 e5 ae 8c e6 88 90 00 .web............................
90660 e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 00 e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 e8 a7 84 e5 88 ....../............./...........
90680 99 e5 8f 8a e5 85 b6 e5 ad 90 e9 a1 b9 00 e5 90 af e7 94 a8 00 e5 90 af e7 94 a8 ef bc 88 e9 bb ................................
906a0 98 e8 ae a4 ef bc 89 00 e5 90 af e7 94 a8 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e5 90 af ....................IP..........
906c0 e7 94 a8 e9 bb 98 e8 ae a4 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e5 90 af e7 94 a8 e7 bc ...............IP...............
906e0 93 e5 ad 98 e6 b5 81 e7 9a 84 e5 9f ba e7 a1 80 e6 9e b6 e6 9e 84 ef bc 8c e4 bd 9c e4 b8 ba e5 ................................
90700 8a a0 e9 80 9f 4c 33 e5 92 8c 4c 32 e6 9f a5 e8 af a2 e4 bb a5 e5 8f 8a e5 9c a8 e4 b8 8e 52 41 .....L3...L2..................RA
90720 44 49 58 5f 4d 50 41 54 48 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e6 97 b6 e6 8f 90 e4 be 9b e6 9c DIX_MPATH.......................
90740 89 e7 8a b6 e6 80 81 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e7 9a 84 e6 96 b9 e6 b3 95 e3 80 82 00 ................................
90760 e5 90 af e7 94 a8 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc 00 e4 bd bf e7 94 a8 e4 b8 b2 e8 a1 8c e7 ................................
90780 bb 88 e7 ab af e8 bf 9b e8 a1 8c e9 80 9a e4 bf a1 00 e5 90 af e7 94 a8 e5 90 8d e7 a7 b0 e8 a7 ................................
907a0 a3 e6 9e 90 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e6 9f a5 e8 af a2 e8 8a b1 e8 b4 b9 e6 ................................
907c0 9b b4 e9 95 bf e6 97 b6 e9 97 b4 e3 80 82 20 e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e5 8d 95 e5 87 ................................
907e0 bb e6 b5 8f e8 a7 88 e5 99 a8 e4 b8 ad e7 9a 84 e5 81 9c e6 ad a2 e6 8c 89 e9 92 ae e9 9a 8f e6 ................................
90800 97 b6 e5 81 9c e6 ad a2 e3 80 82 00 e5 90 af e7 94 a8 e7 b3 bb e7 bb 9f e8 b7 af e7 94 b1 00 e5 ................................
90820 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 94 a8 e4 b8 8e e6 ad a4 e8 a7 84 ................................
90840 e5 88 99 e5 8c b9 e9 85 8d e6 b5 81 e9 87 8f e7 9a 84 4e 41 54 ef bc 8c e5 b9 b6 e5 81 9c e6 ad ..................NAT...........
90860 a2 e5 a4 84 e7 90 86 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 00 e5 90 af e7 94 a8 e6 ad a4 .............NAT................
90880 e5 8a 9f e8 83 bd e5 b0 86 e5 bf ab e9 80 9f e5 a1 ab e5 85 85 e6 97 a5 e5 bf 97 ef bc 8c e5 af ................................
908a0 b9 e4 ba 8e e8 b0 83 e6 95 b4 46 75 64 67 65 20 74 69 6d 65 20 32 e9 9d 9e e5 b8 b8 e6 9c 89 e7 ..........Fudge.time.2..........
908c0 94 a8 e3 80 82 00 e6 ad a3 e5 9c a8 e5 90 af e7 94 a8 e5 87 ad e8 af 81 e6 94 af e6 8c 81 2e 2e ................................
908e0 2e 00 45 6e 63 2e 20 61 6c 67 2e 00 e5 af b9 e6 ad a4 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e8 bf ..Enc..alg......................
90900 9b e8 a1 8c e5 8a a0 e5 af 86 00 e4 b8 8d e6 94 af e6 8c 81 e5 8a a0 e5 af 86 e7 9a 84 e7 a7 81 ................................
90920 e9 92 a5 e3 80 82 00 e5 8a a0 e5 af 86 00 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 41 45 53 2d 47 43 ..........................AES-GC
90940 4d e5 8f aa e8 83 bd e4 b8 8e 49 4b 45 76 32 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 00 e7 bb 93 e6 M.........IKEv2.................
90960 9d 9f 00 e5 9c a8 25 73 e5 a4 84 e7 bb 93 e6 9d 9f e9 85 8d e7 bd ae e5 8d 87 e7 ba a7 00 e5 bc ......%s........................
90980 ba e5 88 b6 e5 8c b9 e9 85 8d 00 e8 8b b1 e8 af ad 00 e8 bf 9b e5 85 a5 43 41 52 50 e7 bb b4 e6 ........................CARP....
909a0 8a a4 e6 a8 a1 e5 bc 8f 00 e8 be 93 e5 85 a5 e7 94 a8 e4 ba 8e 44 4e 53 e8 a7 a3 e6 9e 90 e7 9a .....................DNS........
909c0 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 b0 86 e9 97 b0 e7 a7 92 e9 85 8d e7 bd ae e4 bd 9c e4 .IP.............................
909e0 b8 ba e6 96 87 e6 9c ac e8 be 93 e5 85 a5 e6 88 96 e9 80 89 e6 8b a9 e8 a6 81 e4 b8 8a e4 bc a0 ................................
90a00 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 00 e8 bf 9b e5 85 a5 e6 8c 81 e7 bb ad 43 41 52 50 e7 bb b4 .........................CARP...
90a20 e6 8a a4 e6 a8 a1 e5 bc 8f 00 e8 be 93 e5 85 a5 e8 ae a4 e8 af 81 e7 a0 81 ef bc 9a 00 e8 bf 99 ................................
90a40 e6 98 af e4 bb a3 e7 90 86 41 52 50 e5 9c b0 e5 9d 80 e7 9a 84 43 49 44 52 20 62 6c 6f 63 6b 00 .........ARP.........CIDR.block.
90a60 e4 bb a5 e4 b8 8b e5 88 97 e6 a0 bc e5 bc 8f e8 be 93 e5 85 a5 44 55 49 44 3a 20 25 31 24 73 20 .....................DUID:.%1$s.
90a80 25 32 24 73 00 20 e8 be 93 e5 85 a5 4d 41 43 e5 9c b0 e5 9d 80 ef bc 8c e6 a0 bc e5 bc 8f e5 a6 %2$s........MAC.................
90aa0 82 e4 b8 8b ef bc 9a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 00 e8 be 93 e5 85 a5 e8 .......xx:xx:xx:xx:xx:xx........
90ac0 87 aa e5 ae 9a e4 b9 89 e7 ab af e5 8f a3 e5 80 bc e4 bb a5 e8 a6 86 e7 9b 96 e9 bb 98 e8 ae a4 ................................
90ae0 e5 80 bc ef bc 88 48 54 54 50 e4 b8 ba 38 30 ef bc 8c 48 54 54 50 53 e4 b8 ba 34 34 33 ef bc 89 ......HTTP...80...HTTPS...443...
90b00 ef bc 8c e4 bf 9d e5 ad 98 e5 90 8e e7 ab 8b e5 8d b3 e7 94 9f e6 95 88 e3 80 82 00 e8 be 93 e5 ................................
90b20 85 a5 e8 a6 81 e4 bd bf e7 94 a8 e6 ad a4 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 ................................
90b40 e5 88 9b e5 bb ba e7 9a 84 e4 b8 8b e4 b8 80 e4 b8 aa e8 af 81 e4 b9 a6 e7 9a 84 e5 ba 8f e5 88 ................................
90b60 97 e5 8f b7 e7 9a 84 e5 8d 81 e8 bf 9b e5 88 b6 e6 95 b0 e3 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 ................................
90b80 e8 be 93 e5 85 a5 e6 8e a5 e5 8f a3 e7 9a 84 e6 8f 8f e8 bf b0 ef bc 88 e5 90 8d e7 a7 b0 ef bc ................................
90ba0 89 e3 80 82 00 e5 9c a8 e8 bf 99 e9 87 8c e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 ef bc 8c e4 bb 85 ................................
90bc0 e4 be 9b e5 8f 82 e8 80 83 ef bc 88 e4 b8 8d e8 a7 a3 e6 9e 90 ef bc 89 00 e6 82 a8 e5 8f af e4 ................................
90be0 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 ef bc 8c e4 bb 85 e4 be 9b ................................
90c00 e5 8f 82 e8 80 83 ef bc 88 e4 b8 8d e8 a7 a3 e6 9e 90 ef bc 89 e3 80 82 00 e8 be 93 e5 85 a5 e8 ................................
90c20 af b4 e6 98 8e ef bc 8c e4 bf 9d e5 ad 98 ef bc 8c e7 84 b6 e5 90 8e e6 8b 96 e5 8a a8 e5 88 b0 ................................
90c40 e6 89 80 e9 9c 80 e7 9a 84 e4 bd 8d e7 bd ae e3 80 82 00 e6 9c 80 e5 a4 a7 e4 b8 8b e8 bd bd e9 ................................
90c60 80 9f e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e8 be 93 e5 85 a5 e8 a6 81 e5 9c a8 ........Kbit./.s................
90c80 e6 ad a4 4d 41 43 e4 b8 8a e5 bc ba e5 88 b6 e6 89 a7 e8 a1 8c e7 9a 84 e4 b8 8b e8 bd bd e9 99 ...MAC..........................
90ca0 90 e5 88 b6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 80 e5 a4 a7 e4 b8 8b e8 bd bd e9 .......Kbit./.s.................
90cc0 80 9f e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e8 be 93 e5 85 a5 47 72 6f 77 6c e9 ........Kbit./.s..........Growl.
90ce0 80 9a e7 9f a5 e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 00 e8 be 93 e5 85 a5 e6 90 9c e7 b4 a2 e5 ad ................................
90d00 97 e7 ac a6 e4 b8 b2 e6 88 96 2a 20 6e 69 78 e6 ad a3 e5 88 99 e8 a1 a8 e8 be be e5 bc 8f e4 bb ..........*.nix.................
90d20 a5 e6 90 9c e7 b4 a2 e6 8f 92 e4 bb b6 e5 90 8d e7 a7 b0 e5 92 8c e6 8f 8f e8 bf b0 e3 80 82 00 ................................
90d40 e8 be 93 e5 85 a5 e5 8c 85 e5 90 ab e5 a4 a7 e9 87 8f 49 50 e5 92 8c 2f e6 88 96 e5 ad 90 e7 bd ..................IP.../........
90d60 91 e7 9a 84 e5 8d 95 e4 b8 aa 55 52 4c e3 80 82 20 e4 bf 9d e5 ad 98 e5 90 8e ef bc 8c e5 b0 86 ..........URL...................
90d80 e4 b8 8b e8 bd bd e7 bd 91 e5 9d 80 ef bc 8c e5 b9 b6 e5 88 9b e5 bb ba e5 8c 85 e5 90 ab e8 bf ................................
90da0 99 e4 ba 9b e5 9c b0 e5 9d 80 e7 9a 84 e8 a1 a8 e6 96 87 e4 bb b6 e3 80 82 20 e8 bf 99 e5 b0 86 ................................
90dc0 e9 80 82 e7 94 a8 e4 ba 8e e5 a4 a7 e9 87 8f e5 9c b0 e5 9d 80 ef bc 88 33 30 2c 30 30 30 2b ef ........................30,000+.
90de0 bc 89 e6 88 96 e5 b0 8f e6 95 b0 e5 ad 97 e3 80 82 00 e8 be 93 e5 85 a5 e5 8c 85 e5 90 ab e7 ab ................................
90e00 af e5 8f a3 e5 8f b7 e5 92 8c 2f e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e5 88 97 e8 a1 a8 ........../.....................
90e20 e7 9a 84 e5 8d 95 e4 b8 aa 55 52 4c e3 80 82 20 e4 bf 9d e5 ad 98 e5 90 8e ef bc 8c e5 b0 86 e4 .........URL....................
90e40 b8 8b e8 bd bd e7 bd 91 e5 9d 80 e3 80 82 00 e6 9c 80 e5 a4 a7 e4 b8 8a e4 bc a0 e9 80 9f e5 ba ................................
90e60 a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e5 9c a8 e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ad e8 ....Kbit./.s....................
90e80 be 93 e5 85 a5 e8 af 81 e4 b9 a6 e7 9a 84 e5 85 b6 e4 bb 96 e6 a0 87 e8 af 86 e7 ac a6 e3 80 82 ................................
90ea0 20 e5 85 ac e7 94 a8 e5 90 8d e7 a7 b0 e5 ad 97 e6 ae b5 e5 b0 86 e4 bd 9c e4 b8 ba e5 a4 87 e7 ................................
90ec0 94 a8 e5 90 8d e7 a7 b0 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e5 88 b0 e8 af 81 e4 b9 a6 e4 b8 ad ................................
90ee0 e3 80 82 20 e7 ad be e5 90 8d 43 41 e5 8f af e4 bb a5 e5 bf bd e7 95 a5 e6 88 96 e6 9b b4 e6 94 ..........CA....................
90f00 b9 e8 bf 99 e4 ba 9b e5 80 bc e3 80 82 00 e5 9c a8 e6 ad a4 e8 be 93 e5 85 a5 49 50 e5 9c b0 e5 ..........................IP....
90f20 9d 80 e4 bb a5 e7 94 a8 e4 ba 8e e7 9b 91 e8 a7 86 ef bc 8c 20 e5 a6 82 e6 9e 9c e7 bd 91 e5 85 ................................
90f40 b3 e4 b8 8d e5 93 8d e5 ba 94 49 43 4d 50 e5 9b 9e e6 98 be e8 af b7 e6 b1 82 ef bc 8c e8 af b7 ..........ICMP..................
90f60 e4 bd bf e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e5 9c a8 e6 ................................
90f80 ad a4 4d 41 43 e4 b8 8a e5 bc ba e5 88 b6 e6 89 a7 e8 a1 8c e7 9a 84 e4 b8 8a e4 bc a0 e9 99 90 ..MAC...........................
90fa0 e5 88 b6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 80 e5 a4 a7 e4 b8 8a e4 bc a0 e9 80 ......Kbit./.s..................
90fc0 9f e5 ba a6 20 ef bc 88 4b 62 69 74 2f 73 ef bc 89 00 e8 be 93 e5 85 a5 e5 85 b6 e4 bb 96 e9 85 ........Kbit/s..................
90fe0 8d e7 bd ae e5 8f 82 e6 95 b0 e5 b9 b6 e6 b7 bb e5 8a a0 e5 88 b0 e6 ad a4 e5 a4 84 ef bc 8c e4 ................................
91000 bb a5 e6 8d a2 e8 a1 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e4 b8 ................................
91020 ba e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 e6 b7 bb e5 8a a0 e7 ................................
91040 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc 8c e4 bb a5 e5 88 86 e5 8f b7 ................................
91060 e5 88 86 e9 9a 94 e3 80 82 20 25 31 24 73 e7 a4 ba e4 be 8b ef bc 9a 70 75 73 68 e2 80 9c 72 6f ..........%1$s.........push...ro
91080 75 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 e2 80 9d 3b 00 e8 ute.10.0.0.0.255.255.255.0...;..
910a0 be 93 e5 85 a5 e8 a6 81 e6 b7 bb e5 8a a0 e5 88 b0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab .................OpenVPN........
910c0 af e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc 8c e4 ................................
910e0 bb a5 e5 88 86 e5 8f b7 e5 88 86 e9 9a 94 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e6 b7 bb e5 8a ................................
91100 a0 e5 88 b0 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e4 bb bb ....OpenVPN.....................
91120 e4 bd 95 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc 8c e4 bb a5 e5 88 86 e5 8f b7 e5 88 86 e9 9a ................................
91140 94 e3 80 82 25 31 24 73 e7 a4 ba e4 be 8b 3a 20 70 75 73 68 20 22 72 6f 75 74 65 20 31 30 2e 30 ....%1$s......:.push."route.10.0
91160 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 22 00 e8 be 93 e5 85 a5 e8 a6 81 e6 b7 bb .0.0.255.255.255.0".............
91180 e5 8a a0 e5 88 b0 e8 bd ac e5 8f 91 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e5 85 ................................
911a0 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8d a2 e8 a1 8c e7 ................................
911c0 ac a6 e5 88 86 e9 9a 94 e3 80 82 00 e6 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 a5 e4 bb ................................
911e0 bb e6 84 8f e6 95 b0 e9 87 8f e7 9a 84 e7 bd 91 e5 9d 80 e3 80 82 20 e4 bf 9d e5 ad 98 e5 90 8e ................................
91200 ef bc 8c e5 b0 86 e4 b8 8b e8 bd bd e7 bd 91 e5 9d 80 ef bc 8c e5 b9 b6 e5 b0 86 e9 a1 b9 e7 9b ................................
91220 ae e5 af bc e5 85 a5 e5 88 ab e5 90 8d e3 80 82 20 e4 bb 85 e5 af b9 e5 b0 8f e5 9e 8b 49 50 e5 .............................IP.
91240 9c b0 e5 9d 80 ef bc 88 e5 b0 8f e4 ba 8e 33 30 30 30 ef bc 89 e4 bd bf e7 94 a8 e3 80 82 00 e6 ..............3000..............
91260 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 a5 e4 bb bb e6 84 8f e6 95 b0 e9 87 8f e7 9a 84 ................................
91280 e7 bd 91 e5 9d 80 e3 80 82 20 e4 bf 9d e5 ad 98 e5 90 8e ef bc 8c e5 b0 86 e4 b8 8b e8 bd bd e7 ................................
912a0 bd 91 e5 9d 80 ef bc 8c e5 b9 b6 e5 b0 86 e9 a1 b9 e7 9b ae e5 af bc e5 85 a5 e5 88 ab e5 90 8d ................................
912c0 e3 80 82 20 e4 bb 85 e7 94 a8 e4 ba 8e e5 b0 8f e5 9e 8b e7 ab af e5 8f a3 ef bc 88 e5 b0 8f e4 ................................
912e0 ba 8e 33 30 30 30 ef bc 89 e3 80 82 00 e6 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 a5 e4 ..3000..........................
91300 bb bb e6 84 8f e6 95 b0 e9 87 8f e7 9a 84 e4 b8 bb e6 9c ba e3 80 82 20 e4 b8 bb e6 9c ba e5 bf ................................
91320 85 e9 a1 bb e7 94 b1 e5 85 b6 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 ..........IP....................
91340 bc e5 9f 9f e5 90 8d ef bc 88 46 51 44 4e ef bc 89 e6 8c 87 e5 ae 9a e3 80 82 20 e5 ae 9a e6 9c ..........FQDN..................
91360 9f e9 87 8d e6 96 b0 e8 a7 a3 e6 9e 90 e5 92 8c e6 9b b4 e6 96 b0 46 51 44 4e e4 b8 bb e6 9c ba ......................FQDN......
91380 e5 90 8d e3 80 82 20 e5 a6 82 e6 9e 9c 44 4e 53 e6 9f a5 e8 af a2 e8 bf 94 e5 9b 9e e5 a4 9a e4 .............DNS................
913a0 b8 aa 49 50 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e6 89 80 e6 9c 89 e3 80 82 20 e8 bf 98 e5 8f af ..IP............................
913c0 e4 bb a5 e8 be 93 e5 85 a5 49 50 e8 8c 83 e5 9b b4 ef bc 88 e4 be 8b e5 a6 82 31 39 32 2e 31 36 .........IP...............192.16
913e0 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 31 30 ef bc 89 e6 88 96 e5 b0 8f e5 9e 8b e5 ad 8.1.1-192.168.1.10..............
91400 90 e7 bd 91 ef bc 88 e4 be 8b e5 a6 82 31 39 32 2e 31 36 38 2e 31 2e 31 36 2f 32 38 ef bc 89 ef .............192.168.1.16/28....
91420 bc 8c e5 b9 b6 e7 94 9f e6 88 90 e5 8d 95 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 88 97 e8 .................IP.............
91440 a1 a8 e3 80 82 00 e4 b8 ba e8 bf 99 e4 b8 aa e7 94 a8 e6 88 b7 e8 be 93 e5 85 a5 e8 ae a4 e8 af ................................
91460 81 e7 9a 84 53 53 48 e5 af 86 e9 92 a5 e3 80 82 00 e8 be 93 e5 85 a5 e5 a4 9a e4 b8 aa e5 87 ad ....SSH.........................
91480 e8 af 81 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8d a2 e8 a1 8c e7 ac a6 e5 88 86 e9 9a ................................
914a0 94 e3 80 82 e6 89 80 e6 9c 89 e6 9c 89 e6 95 88 e7 9a 84 e5 87 ad e8 af 81 e5 b0 86 e8 a2 ab e6 ................................
914c0 a0 87 e8 ae b0 e4 b8 ba e5 b7 b2 e8 bf 87 e6 9c 9f 20 00 e8 be 93 e5 85 a5 e5 a4 9a e4 b8 aa e5 ................................
914e0 87 ad e8 af 81 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8d a2 e8 a1 8c e7 ac a6 e5 88 86 ................................
91500 e9 9a 94 e3 80 82 20 e5 89 a9 e4 bd 99 e6 97 b6 e9 97 b4 ef bc 8c e5 a6 82 e6 9e 9c e6 9c 89 e6 ................................
91520 95 88 ef bc 8c e5 b0 86 e6 98 be e7 a4 ba e6 af 8f e4 b8 aa e5 87 ad e8 af 81 e3 80 82 00 e6 a0 ................................
91540 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 a5 e7 ab af e5 8f a3 ef bc 8c e6 af 8f e4 b8 aa e6 ................................
91560 9d a1 e7 9b ae e5 85 b7 e6 9c 89 e5 8d 95 e4 b8 aa e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 ................................
91580 e8 8c 83 e5 9b b4 e3 80 82 20 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e9 80 9a e8 bf 87 e5 86 92 e5 ................................
915a0 8f b7 e5 88 86 e9 9a 94 e6 9d a5 e8 a1 a8 e7 a4 ba e3 80 82 00 e8 be 93 e5 85 a5 44 48 43 50 e7 ...........................DHCP.
915c0 bc 96 e5 8f b7 e5 92 8c e8 a6 81 e5 8c 85 e6 8b ac e5 9c a8 44 48 43 50 e7 a7 9f e7 94 a8 e4 bf ....................DHCP........
915e0 a1 e6 81 af e4 b8 ad e7 9a 84 e6 af 8f e4 b8 aa e9 a1 b9 e7 9b ae e7 9a 84 e5 80 bc e3 80 82 00 ................................
91600 e8 be 93 e5 85 a5 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ......RADIUS............IP......
91620 e3 80 82 20 00 e8 be 93 e5 85 a5 e6 89 80 e9 80 89 e9 85 8d e7 bd ae e9 83 a8 e5 88 86 e5 ba 94 ................................
91640 e5 90 8c e6 ad a5 e5 88 b0 e7 9a 84 e8 bf 9c e7 a8 8b e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 49 50 ..............................IP
91660 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 25 31 24 73 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 e7 9b ae .........%1$s%1$sXMLRPC.........
91680 e5 89 8d e4 bb 85 e6 94 af e6 8c 81 e4 bd bf e7 94 a8 e4 b8 8e e6 ad a4 e7 b3 bb e7 bb 9f e7 9b ................................
916a0 b8 e5 90 8c e7 9a 84 e5 8d 8f e8 ae ae e5 92 8c e7 ab af e5 8f a3 e7 9a 84 e8 bf 9e e6 8e a5 20 ................................
916c0 2d 20 e7 a1 ae e4 bf 9d e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e7 9a 84 e7 ab af e5 8f a3 e5 92 8c -...............................
916e0 e5 8d 8f e8 ae ae e8 bf 9b e8 a1 8c e4 ba 86 e7 9b b8 e5 ba 94 e7 9a 84 e8 ae be e7 bd ae ef bc ................................
91700 81 25 31 24 73 e4 b8 8d e8 a6 81 e5 9c a8 e5 a4 87 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 91 98 .%1$s...........................
91720 e4 b8 8a e4 bd bf e7 94 a8 e2 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9b ae e6 a0 87 49 50 ..............................IP
91740 e5 92 8c e7 94 a8 e6 88 b7 e5 90 8d e2 80 9d e9 80 89 e9 a1 b9 ef bc 81 00 e8 be 93 e5 85 a5 e4 ................................
91760 b8 8b e4 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e8 be 93 ....................IP..........
91780 e5 85 a5 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 ba 94 e6 8f 90 e4 be 9b e7 bb 99 e5 ae a2 e6 ...L2TP.........................
917a0 88 b7 e7 ab af e7 94 a8 e4 bd 9c e5 85 b6 e2 80 9c e7 bd 91 e5 85 b3 e2 80 9d e7 9a 84 49 50 e5 .............................IP.
917c0 9c b0 e5 9d 80 e3 80 82 20 20 25 31 24 73 e9 80 9a e5 b8 b8 e8 bf 99 e8 a2 ab e8 ae be e7 bd ae ..........%1$s..................
917e0 e4 b8 ba e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e8 8c 83 e5 9b b4 e4 b9 8b e5 a4 96 e7 9a 84 e6 9c ................................
91800 aa e4 bd bf e7 94 a8 e7 9a 84 49 50 e3 80 82 25 31 24 73 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a ..........IP...%1$s%1$s.........
91820 e8 bf 99 e4 b8 8d e5 ba 94 e8 ae be e7 bd ae e4 b8 ba e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 ................................
91840 8a e5 bd 93 e5 89 8d e4 bd bf e7 94 a8 e7 9a 84 e4 bb bb e4 bd 95 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
91860 82 00 e8 be 93 e5 85 a5 50 50 50 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 e5 ba 94 e8 af a5 e6 8f 90 e4 ........PPPoE...................
91880 be 9b e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e7 94 a8 e4 bd 9c e5 85 b6 e2 80 9c e7 bd 91 e5 85 b3 ................................
918a0 e2 80 9d e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 e9 80 9a e5 b8 b8 e8 bf 99 e8 a2 ......IP.........%1$s...........
918c0 ab e8 ae be e7 bd ae e4 b8 ba e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e8 8c 83 e5 9b b4 e4 b9 8b e5 ................................
918e0 a4 96 e7 9a 84 e6 9c aa e4 bd bf e7 94 a8 e7 9a 84 49 50 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f .................IP...%1$s......
91900 ef bc 9a e4 b8 8d e8 83 bd e8 ae be e7 bd ae e4 b8 ba e4 bb bb e4 bd 95 e5 9c a8 e6 ad a4 e9 98 ................................
91920 b2 e7 81 ab e5 a2 99 e4 b8 8a e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e7 9a 84 49 50 e5 9c b0 e5 9d .........................IP.....
91940 80 e3 80 82 00 e8 be 93 e5 85 a5 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 ad 97 e7 ac a6 ................................
91960 e4 b8 b2 20 00 e8 be 93 e5 85 a5 e5 9c a8 e7 94 9f e6 88 90 2f e6 89 93 e5 8d b0 e7 9a 84 e5 87 ..................../...........
91980 ad e8 af 81 e4 b8 8a e6 89 be e5 88 b0 e7 9a 84 e5 8d b7 e5 8f b7 20 28 30 2e 2e 25 64 29 20 00 .......................(0..%d)..
919a0 e8 be 93 e5 85 a5 56 48 49 44 e7 bb 84 e5 af 86 e7 a0 81 00 e8 bf 9b e5 85 a5 56 48 49 44 e7 bb ......VHID................VHID..
919c0 84 e7 9a 84 e6 9c ba e5 99 a8 e5 b0 86 e5 85 b1 e4 ba ab e3 80 82 00 e8 be 93 e5 85 a5 56 4c 41 .............................VLA
919e0 4e e6 a0 87 e8 ae b0 ef bc 88 31 2d 34 30 39 34 ef bc 89 00 e8 be 93 e5 85 a5 57 41 4e e6 8e a5 N.........1-4094..........WAN...
91a00 e5 8f a3 e5 90 8d e7 a7 b0 e6 88 96 e6 8c 89 e2 80 9c 61 e2 80 9d e8 bf 9b e8 a1 8c e8 87 aa e5 ..................a.............
91a20 8a a8 e6 a3 80 e6 b5 8b 00 e8 be 93 e5 85 a5 e5 ae a2 e6 88 b7 e7 ab af e8 af 81 e4 b9 a6 e7 9a ................................
91a40 84 58 2e 35 30 39 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e5 af .X.509..........................
91a60 86 e7 a0 81 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 9a 84 56 50 4e e7 9a 84 e7 94 a8 e6 88 b7 e5 ...................VPN..........
91a80 90 8d e3 80 82 20 e6 b3 a8 e6 84 8f e5 8c ba e5 88 86 e5 a4 a7 e5 b0 8f e5 86 99 e3 80 82 00 e8 ................................
91aa0 be 93 e5 85 a5 e5 ae 8c e6 95 b4 e7 9a 84 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d ................................
91ac0 e3 80 82 20 e5 a6 82 ef bc 9a 6d 79 68 6f 73 74 2e 64 79 6e 64 6e 73 2e 6f 72 67 25 31 24 73 44 ..........myhost.dyndns.org%1$sD
91ae0 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 49 44 20 28 e4 b8 8d e8 NS.Made.Easy:.......DNS.ID.(....
91b00 a6 81 e4 b8 bb e6 9c ba e5 90 8d 29 25 31 24 73 68 65 2e 6e 65 74 20 74 75 6e 6e 65 6c 62 72 6f ...........)%1$she.net.tunnelbro
91b20 6b 65 72 3a e8 be 93 e5 85 a5 e9 9a a7 e9 81 93 49 44 e3 80 82 25 31 24 73 47 6c 65 53 59 53 3a ker:............ID...%1$sGleSYS:
91b40 20 e8 be 93 e5 85 a5 e8 ae b0 e5 bd 95 49 44 e3 80 82 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a 20 .............ID...%1$sDNSimple:.
91b60 e5 8f aa e8 be 93 e5 85 a5 e5 9f 9f e5 90 8d e3 80 82 25 31 24 73 4e 61 6d 65 63 68 65 61 70 2c ..................%1$sNamecheap,
91b80 20 43 6c 6f 75 64 66 6c 61 72 65 2c 20 47 72 61 74 69 73 44 4e 53 2c 20 48 6f 76 65 72 3a 20 e5 .Cloudflare,.GratisDNS,.Hover:..
91ba0 88 86 e5 88 ab e8 be 93 e5 85 a5 e4 b8 bb e6 9c ba e5 90 8d e5 92 8c e5 9f 9f e5 90 8d ef bc 8c ................................
91bc0 e5 9f 9f e5 90 8d e7 94 b1 e6 98 af e6 8f 90 e4 be 9b e5 95 86 e5 a4 84 e7 90 86 e7 9a 84 e5 9f ................................
91be0 9f e6 88 96 e5 ad 90 e5 9f 9f e5 8c ba e5 9f 9f e3 80 82 00 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 ................................
91c00 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 ......DNS.......................
91c20 b7 e7 ab af e5 90 8d e7 a7 b0 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 e5 ...................DNS..........
91c40 90 8d e7 a7 b0 e3 80 82 00 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c ...........................DNS..
91c60 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e7 ................................
91c80 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 e3 80 82 00 e8 be 93 e5 85 a5 53 4d ........DNS...................SM
91ca0 54 50 e8 ae a4 e8 af 81 65 2d 6d 61 69 6c e5 9c b0 e5 9d 80 e7 9a 84 e5 af 86 e7 a0 81 e3 80 82 TP......e-mail..................
91cc0 20 00 e8 be 93 e5 85 a5 e8 a6 81 e5 90 91 e5 85 b6 e5 8f 91 e9 80 81 e9 82 ae e4 bb b6 e9 80 9a ................................
91ce0 e7 9f a5 e7 9a 84 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 e3 80 82 e4 be 8b e5 a6 ................................
91d00 82 ef bc 9a 78 78 78 78 78 40 73 69 6e 61 2e 63 6f 6d 00 e8 be 93 e5 85 a5 53 4d 54 50 e8 ae a4 ....xxxxx@sina.com.......SMTP...
91d20 e8 af 81 65 2d 6d 61 69 6c e5 9c b0 e5 9d 80 e7 94 a8 e6 88 b7 00 e8 be 93 e5 85 a5 31 3a 31 e6 ...e-mail...................1:1.
91d40 98 a0 e5 b0 84 e4 b8 ba e5 a4 96 e9 83 a8 ef bc 88 e9 80 9a e5 b8 b8 e6 98 af e4 b8 80 e4 b8 aa ................................
91d60 e5 b9 bf e5 9f 9f e7 bd 91 ef bc 89 e7 9a 84 e5 ad 90 e7 bd 91 e7 9a 84 e8 b5 b7 e5 a7 8b e5 9c ................................
91d80 b0 e5 9d 80 e3 80 82 e4 b8 8b e9 9d a2 e7 9a 84 e5 86 85 e9 83 a8 e5 9c b0 e5 9d 80 e7 9a 84 e5 ................................
91da0 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e5 b0 86 e8 a2 ab e5 ba 94 e7 94 a8 e5 88 b0 e8 bf 99 e4 b8 aa ................................
91dc0 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e5 a4 96 e9 83 a8 e6 ba 90 25 31 24 73 e7 IP.........................%1$s.
91de0 ab af e5 8f a3 e6 88 96 e8 8c 83 e5 9b b4 25 32 24 73 20 e7 94 a8 e4 ba 8e e5 9c a8 e5 8c b9 e9 ..............%2$s..............
91e00 85 8d e8 a7 84 e5 88 99 e7 9a 84 e8 bf 9e e6 8e a5 e4 b8 8a e9 87 8d e6 96 b0 e6 98 a0 e5 b0 84 ................................
91e20 e5 8e 9f e5 a7 8b e6 ba 90 e7 ab af e5 8f a3 e3 80 82 20 25 33 24 73 e7 ab af e5 8f a3 e8 8c 83 ...................%3$s.........
91e40 e5 9b b4 e7 94 b1 e4 bd 8e e7 ab af e5 8f a3 e5 8f b7 e5 92 8c e9 ab 98 e7 ab af e5 8f a3 e5 8f ................................
91e60 b7 e7 94 a8 22 3a 22 e5 88 86 e9 9a 94 e3 80 82 25 34 24 73 e9 80 89 e4 b8 ad 25 31 24 73 e9 9d ....":".........%4$s......%1$s..
91e80 99 e6 80 81 e7 ab af e5 8f a3 25 32 24 73 e6 97 b6 e7 95 99 e7 a9 ba e3 80 82 00 e8 be 93 e5 85 ..........%2$s..................
91ea0 a5 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e7 9a 84 e5 86 85 e9 83 a8 ef bc 88 4c 41 4e ef bc 89 e5 ad .1...1..................LAN.....
91ec0 90 e7 bd 91 e3 80 82 20 e4 b8 ba e5 86 85 e9 83 a8 e5 ad 90 e7 bd 91 e6 8c 87 e5 ae 9a e7 9a 84 ................................
91ee0 e5 ad 90 e7 bd 91 e5 a4 a7 e5 b0 8f e5 b0 86 e5 ba 94 e7 94 a8 e4 ba 8e e5 a4 96 e9 83 a8 e5 ad ................................
91f00 90 e7 bd 91 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e6 98 a0 e5 b0 84 e7 ab af e5 8f a3 e7 9a 84 ................................
91f20 e6 9c 8d e5 8a a1 e5 99 a8 e5 86 85 e9 83 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 25 73 20 e4 be 8b ...............IP.........%s....
91f40 e5 a6 82 3a 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 e3 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 e8 be ...:.192.168.1.12...............
91f60 93 e5 85 a5 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e5 88 9d e5 a7 8b e5 8c 96 e5 ad 97 e7 ................................
91f80 ac a6 e4 b8 b2 e3 80 82 20 e4 b8 8d e8 a6 81 e5 9c a8 e5 91 bd e4 bb a4 e7 9a 84 e5 bc 80 e5 a4 ................................
91fa0 b4 e5 8c 85 e5 90 ab e2 80 9c 41 54 e2 80 9d e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 20 e8 ae b8 e5 ..........AT....................
91fc0 a4 9a e7 8e b0 e4 bb a3 55 53 42 20 33 47 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e4 b8 8d ........USB.3G..................
91fe0 e9 9c 80 e8 a6 81 e5 88 9d e5 a7 8b e5 8c 96 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 00 e5 9c a8 e6 ................................
92000 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e9 98 9f e5 88 97 e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 20 e4 b8 ................................
92020 8d e8 a6 81 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc ef bc 8c e5 b9 b6 e5 b0 86 e5 a4 a7 e5 b0 8f e9 ................................
92040 99 90 e5 88 b6 e4 b8 ba 31 35 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 ........15......................
92060 e6 b3 a8 e5 86 8c 47 72 6f 77 6c e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 ......Growl.....................
92080 00 e8 be 93 e5 85 a5 e5 9c a8 e7 94 9f e6 88 90 2f e6 89 93 e5 8d b0 e7 9a 84 e5 87 ad e8 af 81 ................/...............
920a0 e4 b8 8a e6 89 be e5 88 b0 e7 9a 84 e5 87 ad e8 af 81 e6 95 b0 e9 87 8f 28 31 2e 2e 25 64 29 e3 ........................(1..%d).
920c0 80 82 20 e8 ad a6 e5 91 8a ef bc 9a e6 9b b4 e6 94 b9 e7 8e b0 e6 9c 89 e5 8d b7 e7 9a 84 e7 bc ................................
920e0 96 e5 8f b7 e4 bc 9a e5 b0 86 e6 89 80 e6 9c 89 e5 87 ad e8 af 81 e9 87 8d e6 96 b0 e6 a0 87 e8 ................................
92100 ae b0 e4 b8 ba e6 9c aa e4 bd bf e7 94 a8 00 e8 be 93 e5 85 a5 e7 94 a8 e6 88 b7 e5 90 8c e6 97 ................................
92120 b6 e7 99 bb e9 99 86 57 65 62 20 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 9a 84 e6 9c 80 e5 a4 a7 .......Web......................
92140 e6 95 b0 e9 87 8f ef bc 8c e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 e3 80 82 00 e8 be 93 e5 85 a5 .....................2..........
92160 e6 96 b0 56 4c 41 4e e7 9a 84 e7 88 b6 e6 8e a5 e5 8f a3 e5 90 8d e7 a7 b0 ef bc 88 e5 a6 82 e6 ...VLAN.........................
92180 9e 9c e5 ae 8c e6 88 90 ef bc 8c e5 88 99 e4 b8 ba e7 a9 ba ef bc 89 ef bc 9a 00 e8 be 93 e5 85 ................................
921a0 a5 e8 bf 9c e7 a8 8b 67 72 6f 77 e9 80 9a e7 9f a5 e8 ae be e5 a4 87 e7 9a 84 e5 af 86 e7 a0 81 .......grow.....................
921c0 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e6 8e a5 e5 8f 97 e8 bd ae e8 af a2 e4 ba 8b e4 bb b6 e7 ................................
921e0 9a 84 e7 ab af e5 8f a3 ef bc 88 e9 bb 98 e8 ae a4 31 36 31 ef bc 89 20 00 e8 be 93 e5 85 a5 e5 .................161............
92200 8f 91 e9 80 81 e9 99 b7 e9 98 b1 e7 9a 84 e7 ab af e5 8f a3 ef bc 88 e9 bb 98 e8 ae a4 31 36 32 .............................162
92220 ef bc 89 00 e8 be 93 e5 85 a5 e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e7 9a 84 e4 b8 bb e5 9f 9f e5 ................................
92240 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e5 8a a8 ...........IP...................
92260 e6 80 81 e5 9f 9f e5 90 8d e7 9a 84 e4 b8 bb e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 ..............................IP
92280 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 e7 9a v4..............................
922a0 84 e5 85 ac e6 9c 89 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e8 .......IP.......................
922c0 be 93 e5 85 a5 e6 a0 b9 e8 b7 af e5 be 84 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 20 e8 bf 99 e5 b0 ................................
922e0 86 e8 a6 86 e7 9b 96 e4 b8 bb e9 a1 b5 e4 b8 8a e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e8 be 93 ................................
92300 e5 85 a5 e6 a0 b9 e8 b7 af e5 be 84 e5 ad 97 e7 ac a6 e4 b8 b2 ef bc 8c e8 a6 86 e7 9b 96 e4 b8 ................................
92320 bb e9 a1 b5 e4 b8 8a e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 ................................
92340 e4 ba 8e e5 90 91 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba ab e4 bb ......RADIUS....................
92360 bd e8 ae a4 e8 af 81 e7 9a 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e3 80 82 00 e8 be 93 e5 85 a5 ................................
92380 e5 b0 86 e7 94 a8 e4 ba 8e e5 90 91 e5 89 af 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf ...............RADIUS...........
923a0 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e3 ................................
923c0 80 82 00 e8 be 93 e5 85 a5 20 26 71 75 6f 74 3b 24 26 71 75 6f 74 3b e4 b9 8b e9 97 b4 e7 9a 84 ..........&quot;$&quot;.........
923e0 e6 96 87 e6 9c ac 20 e5 92 8c 26 71 75 6f 74 3b 2a 26 71 75 6f 74 3b e7 9a 84 4e 4d 45 41 e5 91 ..........&quot;*&quot;...NMEA..
92400 bd e4 bb a4 e5 ad 97 e7 ac a6 e4 b8 b2 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d ................................
92420 e7 a7 b0 00 e8 be 93 e5 85 a5 e7 94 a8 e4 ba 8e e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e8 bf 9c e7 ................................
92440 a8 8b e7 b3 bb e7 bb 9f e7 9a 84 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e5 af 86 e7 a0 81 e3 80 82 ...........web..................
92460 25 31 24 73 e4 b8 8d e8 a6 81 e5 9c a8 e5 a4 87 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 91 98 e4 %1$s............................
92480 b8 8a e4 bd bf e7 94 a8 e2 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9b ae e6 a0 87 49 50 e5 .............................IP.
924a0 92 8c e7 94 a8 e6 88 b7 e5 90 8d e2 80 9d e9 80 89 e9 a1 b9 ef bc 81 00 e8 be 93 e5 85 a5 e7 94 ................................
924c0 a8 e4 ba 8e e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9a 84 e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e7 ................................
924e0 9a 84 e9 85 8d e7 bd ae e5 99 a8 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 25 31 24 73 e4 b8 8d e8 a6 .......................%1$s.....
92500 81 e5 9c a8 e5 a4 87 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 91 98 e4 b8 8a e4 bd bf e7 94 a8 e2 ................................
92520 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e5 88 b0 49 50 e5 92 8c e7 94 a8 e6 88 b7 e5 90 8d e2 .................IP.............
92540 80 9d e9 80 89 e9 a1 b9 ef bc 81 00 e8 be 93 e5 85 a5 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 e7 9a ................................
92560 84 e7 a7 92 e6 95 b0 ef bc 88 e7 a7 92 ef bc 89 ef bc 8c e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 34 ...............................4
92580 35 e7 a7 92 e3 80 82 00 e8 be 93 e5 85 a5 e6 98 a0 e5 b0 84 e8 b6 85 e6 97 b6 e7 9a 84 e5 80 bc 5...............................
925a0 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 25 31 24 73 e6 b3 a8 e6 ........................%1$s....
925c0 84 8f ef bc 9a e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e 4e 41 54 20 2b e4 bb a3 e7 90 86 e6 a8 a1 e5 .................NAT.+..........
925e0 bc 8f e4 b8 8b e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 e6 98 a0 e5 b0 84 e3 80 82 00 e6 95 ................................
92600 b4 e4 b8 aa e5 ad 90 e6 a0 91 00 e5 b7 b2 e6 b7 bb e5 8a a0 e6 9d a1 e7 9b ae 00 e5 b7 b2 e6 b7 ................................
92620 bb e5 8a a0 e6 9d a1 e7 9b ae 20 25 73 00 e9 94 99 e8 af af 00 e9 94 99 e8 af af 20 37 30 30 00 ...........%s...............700.
92640 e9 94 99 e8 af af 20 37 39 39 00 e9 94 99 e8 af af e4 bb a3 e7 a0 81 e6 98 af 20 27 25 31 24 73 .......799.................'%1$s
92660 27 20 2d 20 25 32 24 73 00 e6 8e a5 e6 94 b6 e5 88 b0 e9 94 99 e8 af af e4 bb a3 e7 a0 81 00 e6 '.-.%2$s........................
92680 af 94 e8 be 83 e7 89 88 e6 9c ac e6 97 b6 e5 87 ba e9 94 99 00 e9 94 99 e8 af af 3a e5 88 9b e5 ...........................:....
926a0 bb ba 57 65 62 47 55 49 e8 af 81 e4 b9 a6 e6 97 b6 e5 87 ba e9 94 99 ef bc 9a 3a 20 6f 70 65 6e ..WebGUI..................:.open
926c0 73 73 6c e5 ba 93 e8 bf 94 e5 9b 9e 3a 20 25 73 00 e5 88 9b e5 bb ba e5 85 b7 e6 9c 89 e6 a8 a1 ssl.........:.%s................
926e0 e5 bc 8f 20 25 31 24 73 e7 9a 84 e6 8e a5 e5 8f a3 e6 97 b6 e5 87 ba e9 94 99 e3 80 82 09 20 25 ....%1$s.......................%
92700 32 24 73 20 e6 8e a5 e5 8f a3 e5 8f af e8 83 bd e4 b8 8d e6 94 af e6 8c 81 e4 bd bf e7 94 a8 e6 2$s.............................
92720 89 80 e9 80 89 e6 a8 a1 e5 bc 8f e5 88 9b e5 bb ba e6 9b b4 e5 a4 9a e5 85 8b e9 9a 86 e3 80 82 ................................
92740 00 e5 88 9b e5 bb ba e5 a5 97 e6 8e a5 e5 ad 97 e6 97 b6 e5 87 ba e9 94 99 ef bc 81 00 e9 94 99 ................................
92760 e8 af af e5 ae 9a e4 bd 8d ef bc 9a 00 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ................................
92780 ab 99 e9 94 99 e8 af af e9 a1 b5 e9 9d a2 e4 b8 8a e6 98 be e7 a4 ba e8 bf 87 e6 9c 9f e5 87 ad ................................
927a0 e8 af 81 e7 9a 84 e9 94 99 e8 af af e6 b6 88 e6 81 af e3 80 82 00 e5 9c a8 e5 85 a5 e7 bd 91 e9 ................................
927c0 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 94 99 e8 af af e9 a1 b5 e9 9d a2 e4 b8 8a 20 28 24 50 4f 52 ...........................($POR
927e0 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 e6 98 be e7 a4 ba e6 97 a0 e6 95 88 e5 87 ad e8 af 81 e7 TAL_MESSAGE$)...................
92800 9a 84 e9 94 99 e8 af af e6 b6 88 e6 81 af e3 80 82 00 e5 88 9b e5 bb ba e6 8e a5 e5 8f a3 e5 8f ................................
92820 91 e7 94 9f e9 94 99 e8 af af ef bc 8c e8 af b7 e9 87 8d e8 af 95 e3 80 82 00 e5 9c a8 47 6f 6f .............................Goo
92840 67 6c 65 e7 bb 93 e6 9d 9f e6 97 b6 e5 8f 91 e7 94 9f e9 94 99 e8 af af ef bc 8c e8 af b7 e5 9c gle.............................
92860 a8 35 e5 88 86 e9 92 9f e5 90 8e e9 87 8d e8 af 95 00 e8 a7 a3 e6 9e 90 20 25 73 e6 97 b6 e9 94 .5.......................%s.....
92880 99 e8 af af 00 e5 8f 91 e9 80 81 e8 af b7 e6 b1 82 e6 97 b6 e5 87 ba e9 94 99 ef bc 9a 00 e5 90 ................................
928a0 af e5 8a a8 20 25 73 e7 bd 91 e5 85 b3 e7 9b 91 e6 8e a7 e5 87 ba e9 94 99 00 e5 86 99 e5 85 a5 .....%s.........................
928c0 e6 96 87 e4 bb b6 e6 97 b6 e5 87 ba e9 94 99 20 00 e9 94 99 e8 af af ef bc 9a 25 31 24 73 20 e8 ..........................%1$s..
928e0 af b4 e6 98 8e 3a 20 25 32 24 73 00 e9 94 99 e8 af af 3a 20 e9 94 99 e8 af af ef bc 9a e6 97 a0 .....:.%2$s.......:.............
92900 e6 b3 95 e8 b7 9f e8 b8 aa 2f e8 a7 a3 e6 9e 90 25 73 00 e9 94 99 e8 af af 3a 20 e6 97 a0 e6 b3 ........./......%s.......:......
92920 95 e5 b0 86 20 25 73 e5 86 99 e5 85 a5 49 50 73 65 63 20 43 41 e6 96 87 e4 bb b6 e3 80 82 00 e9 .....%s......IPsec.CA...........
92940 94 99 e8 af af 3a e6 97 a0 e6 b3 95 e4 b8 ba 25 73 e5 86 99 e5 85 a5 49 50 73 65 63 20 43 52 4c .....:.........%s......IPsec.CRL
92960 e6 96 87 e4 bb b6 e3 80 82 00 e9 94 99 e8 af af 3a 20 e6 97 a0 e6 b3 95 e5 b0 86 25 73 e5 86 99 ................:..........%s...
92980 e5 85 a5 70 68 61 73 65 20 31 e8 af 81 e4 b9 a6 e6 96 87 e4 bb b6 00 e9 94 99 e8 af af 3a e6 97 ...phase.1...................:..
929a0 a0 e6 b3 95 e5 b0 86 25 73 e5 86 99 e5 85 a5 70 68 61 73 65 20 31 20 e5 af 86 e9 92 a5 e6 96 87 .......%s......phase.1..........
929c0 e4 bb b6 00 e9 94 99 e8 af af 3a 25 73 e8 af 81 e4 b9 a6 e7 9a 84 e5 93 88 e5 b8 8c e4 bf a1 e6 ..........:%s...................
929e0 81 af e6 97 a0 e6 95 88 e3 80 82 00 e9 94 99 e8 af af 3a 20 25 73 e7 9a 84 70 68 61 73 65 20 31 ..................:.%s...phase.1
92a00 20 e8 af 81 e4 b9 a6 e5 8f 82 e8 80 83 e6 97 a0 e6 95 88 00 e9 94 99 e8 af af ef bc 9a e5 b0 9d ................................
92a20 e8 af 95 e5 86 99 e5 85 a5 44 55 49 44 ef bc 88 44 48 43 50 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 .........DUID...DHCP............
92a40 e7 ac a6 ef bc 89 e6 96 87 e4 bb b6 20 2d 20 e6 96 87 e4 bb b6 e5 86 99 e5 85 a5 e9 94 99 e8 af .............-..................
92a60 af e3 80 82 00 e9 94 99 e8 af af ef bc 9a e5 b0 9d e8 af 95 e5 86 99 e5 85 a5 44 55 49 44 ef bc ..........................DUID..
92a80 88 44 48 43 50 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 89 2d 20 e6 a3 80 e6 b5 8b e5 .DHCP..................-........
92aa0 88 b0 e6 97 a0 e6 95 88 e7 9a 84 44 55 49 44 00 e9 94 99 e8 af af ef bc 8c e4 b8 8d e8 83 bd e5 ...........DUID.................
92ac0 9c a8 20 73 79 73 74 65 6d 5f 67 65 6e 65 72 61 74 65 5f 6e 67 69 6e 78 5f 63 6f 6e 66 69 67 28 ...system_generate_nginx_config(
92ae0 29 2e 25 32 24 73 e6 89 93 e5 bc 80 20 25 31 24 73 20 00 e9 94 99 e8 af af 3a 20 e4 b8 8d e8 83 ).%2$s.......%1$s........:......
92b00 bd e6 89 93 e5 bc 80 20 25 73 20 e5 9c a8 20 44 48 43 50 36 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 ........%s.....DHCP6_Config_File
92b20 5f 4f 76 65 72 72 69 64 65 28 29 20 66 6f 72 20 72 65 61 64 69 6e 67 2e 00 e9 94 99 e8 af af ef _Override().for.reading.........
92b40 bc 9a e6 97 a0 e6 b3 95 e5 9c a8 20 44 48 43 50 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 ............DHCP_Config_File_Ove
92b60 72 72 69 64 65 28 29 20 e4 b8 ad e6 89 93 e5 bc 80 25 73 e8 bf 9b e8 a1 8c e8 af bb e5 8f 96 e3 rride()..........%s.............
92b80 80 82 00 e9 94 99 e8 af af ef bc 9a e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 20 27 25 31 24 73 27 20 .........................'%1$s'.
92ba0 e5 9c a8 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 5f 77 72 69 74 65 5f 65 6c 65 6d 65 6e 74 73 ....captiveportal_write_elements
92bc0 28 29 25 32 24 73 00 e9 94 99 e8 af af 3a 20 e5 9c a8 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f ()%2$s.......:....system_webgui_
92be0 73 74 61 72 74 28 29 2e 25 73 e4 b8 ad e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e8 af 81 e4 b9 a6 e6 start().%s......................
92c00 96 87 e4 bb b6 e3 80 82 00 e9 94 99 e8 af af 3a 20 e5 9c a8 73 79 73 74 65 6d 5f 77 65 62 67 75 ...............:....system_webgu
92c20 69 5f 73 74 61 72 74 28 29 2e 25 73 e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e8 af 81 e4 b9 a6 e5 af i_start().%s....................
92c40 86 e9 92 a5 e3 80 82 00 e9 94 99 e8 af af 3a 20 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 64 68 63 6c ..............:.............dhcl
92c60 69 65 6e 74 5f 25 73 2e 63 6f 6e 66 20 e5 9c a8 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f ient_%s.conf.....interface_dhcp_
92c80 63 6f 6e 66 69 67 75 72 65 28 29 20 66 6f 72 20 77 72 69 74 69 6e 67 2e 00 e9 94 99 e8 af af ef configure().for.writing.........
92ca0 bc 9a e6 97 a0 e6 b3 95 e5 9c a8 73 65 72 76 69 63 65 73 5f 64 68 63 70 64 76 34 5f 63 6f 6e 66 ...........services_dhcpdv4_conf
92cc0 69 67 75 72 65 28 29 2e 25 73 e4 b8 ad e6 89 93 e5 bc 80 64 68 63 70 64 2e 63 6f 6e 66 00 e9 94 igure().%s.........dhcpd.conf...
92ce0 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 20 73 79 73 74 65 6d 5f 64 6d 65 73 67 5f 73 61 .................system_dmesg_sa
92d00 76 65 28 29 2e 25 73 e4 b8 ad e6 89 93 e5 bc 80 64 6d 65 73 67 2e 62 6f 6f 74 00 e9 94 99 e8 af ve().%s.........dmesg.boot......
92d20 af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 73 79 73 74 65 6d 5f 68 6f 73 74 73 5f 67 65 6e 65 72 61 .............system_hosts_genera
92d40 74 65 ef bc 88 ef bc 89 e4 b8 ad e6 89 93 e5 bc 80 68 6f 73 74 73 e6 96 87 e4 bb b6 e3 80 82 00 te...............hosts..........
92d60 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 ..................vpn_l2tp_confi
92d80 67 75 72 65 ef bc 88 ef bc 89 e4 b8 ad e6 89 93 e5 bc 80 6d 70 64 2e 63 6f 6e 66 e3 80 82 00 e9 gure...............mpd.conf.....
92da0 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 .................vpn_pppoe_confi
92dc0 67 75 72 65 28 29 2e e4 b8 ad e6 89 93 e5 bc 80 6d 70 64 2e 63 6f 6e 66 e3 80 82 00 e9 94 99 e8 gure()..........mpd.conf........
92de0 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 ..............vpn_l2tp_configure
92e00 28 29 2e e4 b8 ad e6 89 93 e5 bc 80 6d 70 64 2e 73 65 63 72 65 74 e3 80 82 00 e9 94 99 e8 af af ()..........mpd.secret..........
92e20 ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 ............vpn_pppoe_configure(
92e40 29 2e e4 b8 ad e6 89 93 e5 bc 80 6d 70 64 2e 73 65 63 72 65 74 e3 80 82 00 e9 94 99 e8 af af 3a )..........mpd.secret..........:
92e60 20 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 20 6d 70 64 5f 25 31 24 73 2e 63 6f 6e 66 20 e5 9c a8 69 ..............mpd_%1$s.conf....i
92e80 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 32 24 73 00 e9 nterface_ppps_configure().%2$s..
92ea0 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 73 65 72 76 69 63 65 73 5f 72 61 64 76 64 5f .................services_radvd_
92ec0 63 6f 6e 66 69 67 75 72 65 ef bc 88 ef bc 89 e4 b8 ad e6 89 93 e5 bc 80 72 61 64 76 64 2e 63 6f configure...............radvd.co
92ee0 6e 66 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 73 65 72 76 69 63 65 73 nf......................services
92f00 5f 73 6e 6d 70 64 5f 63 6f 6e 66 69 67 75 72 65 28 29 25 73 e4 b8 ad e6 89 93 e5 bc 80 73 6e 6d _snmpd_configure()%s.........snm
92f20 70 64 2e 63 6f 6e 66 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 73 79 73 pd.conf......................sys
92f40 74 65 6d 5f 73 79 73 6c 6f 67 64 5f 73 74 61 72 74 28 29 2e 25 73 e4 b8 ad e7 9a 84 73 79 73 6c tem_syslogd_start().%s......sysl
92f60 6f 67 2e 63 6f 6e 66 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 86 99 e5 85 a5 76 6f 75 og.conf......................vou
92f80 63 68 65 72 2e 63 66 67 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 58 4d cher.cfg......................XM
92fa0 4c e8 be 93 e5 85 a5 00 e9 94 99 e8 af af ef bc 9a e4 b8 8d e5 85 81 e8 ae b8 00 e9 94 99 e8 af L...............................
92fc0 af 20 e8 bf 9b 00 e9 94 99 e8 af af 20 e5 87 ba 00 e6 89 80 e6 9c 89 e4 ba 8b e4 bb b6 00 e4 be ................................
92fe0 8b e5 ad 90 00 e4 be 8b e5 a6 82 3a 20 26 61 6d 70 3b 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 69 ...........:.&amp;(objectClass=i
93000 6e 65 74 4f 72 67 50 65 72 73 6f 6e 29 28 6d 61 69 6c 3d 2a 40 65 78 61 6d 70 6c 65 2e 63 6f 6d netOrgPerson)(mail=*@example.com
93020 29 00 e5 a4 9a e4 bd 99 e7 9a 84 e5 90 8c e4 bc b4 00 e4 bb 85 e4 ba a4 e6 8d a2 e4 bf a1 e6 81 )...............................
93040 af 00 e6 8e 92 e9 99 a4 00 e4 bb 8e 4c 41 4e e5 ad 90 e7 bd 91 e5 b0 86 e6 b5 81 e9 87 8f e6 8e ............LAN.................
93060 92 e9 99 a4 e5 88 b0 49 50 73 65 63 e7 9a 84 4c 41 4e 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 .......IPsec...LAN.IP...........
93080 bb 8e e7 a8 8d e5 90 8e e6 9b b4 e5 b8 b8 e8 a7 81 e7 9a 84 e8 a7 84 e5 88 99 e4 b8 ad e6 8e 92 ................................
930a0 e9 99 a4 e5 9c b0 e5 9d 80 e3 80 82 00 e6 89 a7 e8 a1 8c 00 e6 89 a7 e8 a1 8c 50 48 50 e5 91 bd ..........................PHP...
930c0 e4 bb a4 00 e6 89 a7 e8 a1 8c 53 68 65 6c 6c e5 91 bd e4 bb a4 00 e6 89 a7 e8 a1 8c e8 be 93 e5 ..........Shell.................
930e0 85 a5 e7 9a 84 e5 91 bd e4 bb a4 00 e6 89 a7 e8 a1 8c e6 ad a4 50 48 50 e4 bb a3 e7 a0 81 00 e6 .....................PHP........
93100 ad a3 e5 9c a8 e6 89 a7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 68 70 5f 67 6c 6f 62 61 6c 5f 66 75 6e ...........custom_php_global_fun
93120 63 74 69 6f 6e 73 28 29 2e 2e 2e 00 e6 ad a3 e5 9c a8 e6 89 a7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 ctions()................custom_p
93140 68 70 5f 69 6e 73 74 61 6c 6c 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 e6 ad a3 e5 9c a8 e6 89 hp_install_command()............
93160 a7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 68 70 5f 72 65 73 79 6e 63 5f 63 6f 6e 66 69 67 5f 63 6f 6d ....custom_php_resync_config_com
93180 6d 61 6e 64 28 29 2e 2e 2e 00 e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 mand()..........................
931a0 9c ba e6 9e 84 00 e7 8e b0 e6 9c 89 e8 af 81 e4 b9 a6 e9 80 89 e6 8b a9 20 00 e7 8e b0 e6 9c 89 ................................
931c0 e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 20 00 e6 89 a9 e5 b1 95 00 e6 8e ................................
931e0 a5 e6 94 b6 00 e5 ae 9e e9 aa 8c e4 bd 8d 30 78 32 30 e6 94 af e6 8c 81 00 e6 88 aa e6 ad a2 00 ..............0x20..............
93200 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f 00 e5 88 b0 e6 9c 9f 00 e5 88 b0 e6 9c 9f e5 87 ad e8 af 81 ................................
93220 00 e8 bf 87 e6 9c 9f e7 9a 84 e5 87 ad e8 af 81 e4 bf a1 e6 81 af 00 e5 88 b0 e6 9c 9f e5 9c a8 ................................
93240 20 00 e4 bd bf e7 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 e6 9b b4 e5 bf ab e3 80 82 20 e6 9b b4 e6 9c ................................
93260 89 e6 95 88 e5 9c b0 e4 bd bf e7 94 a8 43 50 55 e5 92 8c e5 86 85 e5 ad 98 ef bc 8c e4 bd 86 e5 .............CPU................
93280 8f af e8 83 bd e4 bc 9a e4 b8 a2 e5 bc 83 e5 90 88 e6 b3 95 e7 9a 84 e7 a9 ba e9 97 b2 e8 bf 9e ................................
932a0 e6 8e a5 00 e8 bf 87 e6 9c 9f e5 9c a8 00 e5 88 b0 e6 9c 9f 00 e8 ae be e7 bd ae e6 ad a4 e6 8e ................................
932c0 a5 e5 8f a3 e7 9a 84 e9 80 9f e5 ba a6 e5 92 8c e5 8f 8c e5 b7 a5 e6 a8 a1 e5 bc 8f e3 80 82 25 ...............................%
932e0 73 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e4 b8 ba e8 87 aa e5 8a a8 e9 s...............................
93300 80 89 e6 8b a9 ef bc 88 e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 e9 80 9f e5 ba a6 ef bc 89 ef bc 8c ................................
93320 e9 99 a4 e9 9d 9e e6 ad a4 e6 8e a5 e5 8f a3 e8 bf 9e e6 8e a5 e7 9a 84 e7 ab af e5 8f a3 e5 85 ................................
93340 b7 e6 9c 89 e9 80 9f e5 ba a6 e5 92 8c e5 8f 8c e5 b7 a5 e5 bc ba e5 88 b6 e3 80 82 00 e5 af bc ................................
93360 e5 87 ba 43 41 00 e5 af bc e5 87 ba 43 52 4c 00 e5 af bc e5 87 ba e8 af 81 e4 b9 a6 00 e5 af bc ...CA.......CRL.................
93380 e5 87 ba e5 9b be e8 a1 a8 00 e5 af bc e5 87 ba e5 af 86 e9 92 a5 20 00 e5 af bc e5 87 ba 20 70 ...............................p
933a0 31 32 00 e5 af bc e5 87 ba e8 af b7 e6 b1 82 00 e5 af bc e5 87 ba e5 af 86 e9 92 a5 20 00 e5 b0 12..............................
933c0 86 e6 ad a4 e5 8d b7 e7 9a 84 e5 87 ad e8 af 81 e5 af bc e5 87 ba e5 88 b0 2e 63 73 76 e6 96 87 ..........................csv...
933e0 e4 bb b6 00 e6 89 a9 e5 b1 95 e8 ae a4 e8 af 81 28 58 41 75 74 68 29 00 e6 89 a9 e5 b1 95 e6 9f ................(XAuth).........
93400 a5 e8 af a2 20 00 e5 8f af e6 89 a9 e5 b1 95 e7 9a 84 e8 ae a4 e8 af 81 e5 8d 8f e8 ae ae 00 e5 ................................
93420 a4 96 e9 83 a8 49 50 00 e5 a4 96 e9 83 a8 e5 89 8d e7 bc 80 00 e5 a4 96 e9 83 a8 e7 ad be e5 90 .....IP.........................
93440 8d e8 af b7 e6 b1 82 20 00 e5 a4 96 e9 83 a8 e5 ad 90 e7 bd 91 00 e9 a2 9d e5 a4 96 e9 80 89 e9 ................................
93460 a1 b9 00 e5 a4 b1 e8 b4 a5 00 46 41 49 4c 4f 56 45 52 00 46 45 43 00 e5 ae 8c e5 85 a8 e5 90 88 ..........FAILOVER.FEC..........
93480 e6 a0 bc e5 9f 9f e5 90 8d 00 46 51 44 4e e6 88 96 e4 b8 bb e6 9c ba e5 90 8d 00 46 51 44 4e e6 ..........FQDN.............FQDN.
934a0 9f a5 e8 af a2 00 46 51 44 4e e5 9b 9e e5 a4 8d 00 e5 87 ba e5 8e 82 e9 85 8d e7 bd ae 00 e6 81 ......FQDN......................
934c0 a2 e5 a4 8d e5 87 ba e5 8e 82 e9 85 8d e7 bd ae 00 e6 81 a2 e5 a4 8d e5 87 ba e5 8e 82 e8 ae be ................................
934e0 e7 bd ae 00 e5 a4 b1 e8 b4 a5 20 00 e6 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 e4 bc a0 e9 80 92 e8 a7 ................................
93500 84 e5 88 99 e3 80 82 00 e6 8e a5 e5 8f a3 25 31 24 73 e5 85 8b e9 9a 86 e5 87 ba e9 94 99 ef bc ..............%1$s..............
93520 8c e9 94 99 e8 af af e4 bb a3 e7 a0 81 25 32 24 73 2c 20 e8 be 93 e5 87 ba 20 25 33 24 73 00 e6 .............%2$s,........%3$s..
93540 97 a0 e6 b3 95 e6 9e 84 e5 bb ba 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ...........OpenVPN..............
93560 ae e3 80 82 20 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e6 89 80 e9 80 89 e7 9a 84 44 48 e5 8f 82 e6 ..........................DH....
93580 95 b0 e9 95 bf e5 ba a6 e3 80 82 00 e5 88 ab e5 90 8d e6 88 96 e6 b7 bb e5 8a a0 e4 b8 bb e6 9c ................................
935a0 ba ef bc 8c e6 97 a0 e6 b3 95 e5 88 9b e5 bb ba e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e3 80 82 00 ................................
935c0 e4 bb 8e 43 52 4c 20 25 32 24 73 e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 20 25 31 24 73 e5 87 ba e9 ...CRL.%2$s.............%1$s....
935e0 94 99 e3 80 82 20 00 e4 b8 8b e8 bd bd e5 88 ab e5 90 8d 20 25 73 e5 87 ba e9 94 99 00 e6 97 a0 ....................%s..........
93600 e6 b3 95 e5 8a a0 e5 af 86 2f e8 a7 a3 e5 af 86 e6 95 b0 e6 8d ae ef bc 81 00 e5 ae 89 e8 a3 85 ........./......................
93620 e6 8f 92 e4 bb b6 e5 a4 b1 e8 b4 a5 e3 80 82 00 e5 ae 89 e8 a3 85 e5 87 ba e9 94 99 3a 20 25 73 ............................:.%s
93640 2e 00 e6 96 87 e4 bb b6 e8 af bb e5 8f 96 e5 a4 b1 e8 b4 a5 20 00 e6 96 87 e4 bb b6 e6 97 a0 e6 ................................
93660 b3 95 e5 86 99 e5 85 a5 20 00 e6 97 a0 e6 b3 95 e5 86 99 e5 85 a5 e7 94 a8 e6 88 b7 44 55 49 44 ............................DUID
93680 e6 96 87 e4 bb b6 ef bc 81 00 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e7 bb 84 20 00 e6 95 85 e9 9a ................................
936a0 9c e8 bd ac e7 a7 bb e5 af b9 e7 ad 89 e4 bd 93 49 50 00 e5 a4 87 e4 bb bd e6 b1 a0 00 e5 a4 87 ................IP..............
936c0 e4 bb bd e6 b1 a0 00 e9 94 99 e8 af af e4 bb a3 e7 a0 81 00 32 20 e6 9c 88 00 e4 bf a1 e6 81 af ....................2...........
936e0 e6 ba 90 e6 9b b4 e6 96 b0 e7 bd 91 e5 9d 80 00 e6 96 87 e4 bb b6 00 e6 96 87 e4 bb b6 25 73 20 .............................%s.
93700 e6 98 af e4 b8 80 e4 b8 aa e7 9b ae e5 bd 95 2e 00 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 00 e6 96 ................................
93720 87 e4 bb b6 e4 b8 8d e5 ad 98 e5 9c a8 e6 88 96 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e6 99 ae e9 ................................
93740 80 9a e7 9a 84 e6 96 87 e4 bb b6 20 00 e6 96 87 e4 bb b6 20 25 73 e6 b2 a1 e6 89 be e5 88 b0 20 ....................%s..........
93760 e3 80 82 00 e6 96 87 e4 bb b6 e4 bf 9d e5 ad 98 e6 88 90 e5 8a 9f 20 00 e8 bf 87 e6 bb a4 e5 99 ................................
93780 a8 00 e8 bf 87 e6 bb a4 e5 99 a8 e8 a1 a8 e8 be be e5 bc 8f 00 e9 87 8d e7 bd ae e8 bf 87 e6 bb ................................
937a0 a4 00 e8 bf 87 e6 bb a4 e6 93 8d e4 bd 9c 00 e8 bf 87 e6 bb a4 ef bc 9a 00 e8 bf 87 e6 bb a4 e8 ................................
937c0 a1 a8 e8 be be e5 bc 8f 00 e8 bf 87 e6 bb a4 e5 ad 97 e6 ae b5 ef bc 9a 00 e8 bf 87 e6 bb a4 e5 ................................
937e0 99 a8 e6 8e a5 e5 8f a3 00 e8 bf 87 e6 bb a4 e5 99 a8 e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 e6 9c ................................
93800 aa e5 8a a0 e8 bd bd e8 a7 84 e5 88 99 e3 80 82 00 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e8 bf ................................
93820 87 e6 bb a4 e6 96 87 e6 9c ac ef bc 9a 00 e8 bf 87 e6 bb a4 e5 99 a8 00 e6 9c 80 e7 bb 88 e8 af ................................
93840 81 e4 b9 a6 e6 95 b0 e6 8d ae 00 e9 98 b2 e7 81 ab e5 a2 99 00 e9 98 b2 e7 81 ab e5 a2 99 2f 20 ............................../.
93860 4e 41 54 00 e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa e9 80 82 e5 ba 94 e8 b6 85 e6 97 b6 00 e9 98 b2 NAT.............................
93880 e7 81 ab e5 a2 99 e9 ab 98 e7 ba a7 e8 ae be e7 bd ae 20 00 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab ................................
938a0 e5 90 8d 20 25 73 00 e9 98 b2 e7 81 ab e5 a2 99 e4 ba 8b e4 bb b6 00 e9 98 b2 e7 81 ab e5 a2 99 ....%s..........................
938c0 e6 97 a5 e5 bf 97 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e5 88 86 e7 89 87 e6 9d a1 e7 ................................
938e0 9b ae 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 00 e9 98 b2 e7 81 ab e5 ................................
93900 a2 99 e6 9c 80 e5 a4 a7 e8 a1 a8 e6 9d a1 e7 9b ae 00 e9 98 b2 e7 81 ab e5 a2 99 e4 bc 98 e5 8c ................................
93920 96 e9 80 89 e9 a1 b9 00 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 00 20 25 73 e4 b8 8a e7 9a .........................%s.....
93940 84 e9 98 b2 e7 81 ab e5 a2 99 e7 8a b6 e6 80 81 00 e9 98 b2 e7 81 ab e5 a2 99 e6 a0 87 e7 ad be ................................
93960 00 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d 00 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 ................................
93980 49 44 20 25 73 20 e7 94 b1 e6 ad a4 e8 a7 84 e5 88 99 e7 ae a1 e7 90 86 00 e9 98 b2 e7 81 ab e5 ID.%s...........................
939a0 a2 99 e8 a7 84 e5 88 99 00 e5 b7 b2 e9 85 8d e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 e8 ae a1 e5 88 ................................
939c0 92 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e9 98 b2 e7 81 ab e5 a2 99 e8 ae a1 e5 88 92 e3 80 82 ................................
939e0 00 e9 98 b2 e7 81 ab e5 a2 99 e8 ae a1 e5 88 92 e8 a1 a8 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e .............................:.N
93a00 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 AT:.1:1.-..........NAT.1...1....
93a20 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e5 ...............:.NAT:.1:1.-.....
93a40 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e7 9a 84 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 ..............NAT.1...1.........
93a60 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 ..........:.NAT:.1:1.-..........
93a80 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 NAT.1...1.......................
93aa0 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e5 90 af e7 94 a8 4e 41 54 20 31 ef bc 9a ..:.NAT:.1:1.-..........NAT.1...
93ac0 31 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 1.........................:.NAT:
93ae0 20 31 3a 31 20 2d 20 e5 b7 b2 e9 87 8d e6 8e 92 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 .1:1.-..........NAT.1...1.......
93b00 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e4 bf 9d e5 ............:.NAT:.1:1.-........
93b20 ad 98 2f e7 bc 96 e8 be 91 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 ../......NAT.1...1..............
93b40 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e5 88 a0 e9 99 a4 4e 50 74 e6 98 a0 .....:.NAT:.NPt.-.........NPt...
93b60 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e5 ................:.NAT:.NPt.-....
93b80 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e7 9a 84 4e 50 74 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ..............NPt...............
93ba0 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e7 a6 81 e7 94 a8 4e 50 74 e8 a7 84 e5 ....:.NAT:.NPt.-.........NPt....
93bc0 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e5 90 ...............:.NAT:.NPt.-.....
93be0 af e7 94 a8 4e 50 74 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a ....NPt...................:.NAT:
93c00 20 4e 50 74 20 2d e5 b7 b2 e9 87 8d e6 8e 92 4e 50 74 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 .NPt.-.........NPt..............
93c20 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be .....:.NAT:.NPt.-........./.....
93c40 91 4e 50 74 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 .NPt...................:.NAT:...
93c60 ba e7 ab 99 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 .....-................NAT.......
93c80 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e5 ............:.NAT:........-.....
93ca0 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e7 9a 84 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 ....................NAT.........
93cc0 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e7 a6 81 ..........:.NAT:........-.......
93ce0 e7 94 a8 e5 87 ba e7 ab 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 ............................:.NA
93d00 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 4e 41 54 e8 a7 T:........-................NAT..
93d20 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d .................:.NAT:........-
93d40 20 e5 b7 b2 e9 87 8d e6 8e 92 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 ................NAT.............
93d60 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 e5 ......:.NAT:........-...........
93d80 87 ba e7 ab 99 4e 41 54 e8 ae be e7 bd ae e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 .....NAT...................:.NAT
93da0 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 e5 87 ba e7 ab :........-........../...........
93dc0 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a e7 ab af .NAT...................:.NAT:...
93de0 e5 8f a3 e8 bd ac e5 8f 91 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 e7 ab af e5 ..........-........../..........
93e00 8f a3 e8 bd ac e5 8f 91 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 ef bc 9a 4e 41 ..............................NA
93e20 54 ef bc 9a e7 ab af e5 8f a3 e8 bd ac e5 8f 91 ef bc 8c e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 T......................../......
93e40 4e 41 54 e8 a7 84 e5 88 99 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 NAT................:........-...
93e60 b2 e5 88 a0 e9 99 a4 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab ................................
93e80 e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e9 98 b2 ...:........-...................
93ea0 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 .........................:......
93ec0 99 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 ..-.............................
93ee0 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e5 90 af e7 94 a8 e9 98 b2 .........:........-.............
93f00 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 .........................:......
93f20 99 20 2d 20 e5 b7 b2 e9 87 8d e6 8e 92 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 ..-.............................
93f40 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc .........:........-........../..
93f60 96 e8 be 91 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e7 b3 bb e7 bb 9f e6 9b b4 ................................
93f80 e6 96 b0 e8 ae be e7 bd ae 00 e7 ac ac e4 b8 80 e7 ba a7 e5 88 ab e7 9a 84 e6 a0 87 e8 ae b0 e4 ................................
93fa0 b8 8d e8 83 bd e6 98 af e7 a9 ba e7 9a 84 e3 80 82 00 46 69 76 65 20 28 43 6c 69 65 6e 74 2b 34 ..................Five.(Client+4
93fc0 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 e5 9b ba e5 ae 9a ef bc 88 e4 xIntermediate+Server)...........
93fe0 bf 9d e6 8c 81 e6 98 be e7 a4 ba e5 9c a8 e9 a1 b5 e9 9d a2 e9 a1 b6 e9 83 a8 ef bc 89 00 e6 a0 ................................
94000 87 e8 af 86 00 e6 b5 ae e5 8a a8 00 e5 8f aa e6 9c 89 e5 9c a8 e8 a7 84 e5 88 99 e4 b8 ad e9 80 ................................
94020 89 e4 b8 ad e2 80 9c e5 bf ab e9 80 9f e2 80 9d e9 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e6 89 8d e4 ................................
94040 bc 9a e5 9c a8 e9 a6 96 e6 ac a1 e5 8c b9 e9 85 8d e7 9a 84 e5 9f ba e7 a1 80 e4 b8 8a e8 af 84 ................................
94060 e4 bc b0 e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 ef bc 88 e5 8d b3 ef bc 8c e5 b0 86 e6 89 a7 e8 a1 ................................
94080 8c e5 8c b9 e9 85 8d e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e8 a7 84 e5 ................................
940a0 88 99 e7 9a 84 e6 93 8d e4 bd 9c ef bc 89 e3 80 82 20 e5 90 a6 e5 88 99 ef bc 8c e5 8f aa e6 9c ................................
940c0 89 e5 9c a8 e6 b2 a1 e6 9c 89 e5 85 b6 e4 bb 96 e8 a7 84 e5 88 99 e5 8c b9 e9 85 8d e6 97 b6 e6 ................................
940e0 89 8d e5 8c b9 e9 85 8d e3 80 82 20 e5 af 86 e5 88 87 e6 b3 a8 e6 84 8f e9 80 89 e6 8b a9 e7 9a ................................
94100 84 e8 a7 84 e5 88 99 e9 a1 ba e5 ba 8f e5 92 8c e9 80 89 e9 a1 b9 e3 80 82 20 e5 a6 82 e6 9e 9c ................................
94120 e6 ad a4 e5 a4 84 e6 b2 a1 e6 9c 89 e5 8c b9 e9 85 8d e7 9a 84 e8 a7 84 e5 88 99 ef bc 8c e5 88 ................................
94140 99 e4 bd bf e7 94 a8 e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 e8 a7 84 e5 88 99 e6 88 96 e8 ................................
94160 80 85 e9 bb 98 e8 ae a4 e8 a7 84 e5 88 99 e3 80 82 00 e5 bd 93 e7 bd 91 e5 85 b3 e5 85 b3 e9 97 ................................
94180 ad e6 97 b6 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 00 e5 af b9 e4 ba 8e e8 af 81 ................................
941a0 e4 b9 a6 e7 ad be e5 90 8d e8 af b7 e6 b1 82 ef bc 8c e8 bf 99 e4 ba 9b e5 b1 9e e6 80 a7 e8 a2 ................................
941c0 ab e6 b7 bb e5 8a a0 e5 88 b0 e8 af b7 e6 b1 82 e4 b8 ad ef bc 8c e4 bd 86 e6 98 af e5 ae 83 e4 ................................
941e0 bb ac e5 8f af e8 83 bd e8 a2 ab e7 ad be e7 bd b2 e8 af b7 e6 b1 82 e7 9a 84 43 41 e5 bf bd e7 ..........................CA....
94200 95 a5 e6 88 96 e6 9b b4 e6 94 b9 e3 80 82 00 e5 af b9 e4 ba 8e 49 50 76 34 20 2b 20 49 50 76 36 .....................IPv4.+.IPv6
94220 e4 b8 8a e7 9a 84 49 43 4d 50 e8 a7 84 e5 88 99 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e4 ......ICMP......................
94240 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e8 bf 99 e4 ba 9b 49 43 4d 50 e5 ad 90 e7 b1 bb e5 9e ....................ICMP........
94260 8b e3 80 82 20 ef bc 88 e5 85 b6 e4 bb 96 49 43 4d 50 e5 ad 90 e7 b1 bb e5 9e 8b e4 bb 85 e5 9c ..............ICMP..............
94280 a8 49 50 76 34 20 25 31 24 73 e6 88 96 25 32 24 73 20 49 50 76 36 ef bc 8c e8 80 8c e4 b8 8d e6 .IPv4.%1$s...%2$s.IPv6..........
942a0 98 af e4 b8 a4 e8 80 85 e9 83 bd e6 9c 89 e6 95 88 ef bc 89 00 e5 af b9 e4 ba 8e 49 50 76 34 e4 ...........................IPv4.
942c0 b8 8a e7 9a 84 49 43 4d 50 e8 a7 84 e5 88 99 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e8 bf .....ICMP.......................
942e0 99 e4 ba 9b 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa ....ICMP........................
94300 e6 88 96 e5 a4 9a e4 b8 aa e3 80 82 00 e5 af b9 e4 ba 8e 49 50 76 36 e4 b8 8a e7 9a 84 49 43 4d ...................IPv6......ICM
94320 50 e8 a7 84 e5 88 99 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e8 bf 99 e4 ba 9b 49 43 4d 50 P...........................ICMP
94340 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 ................................
94360 aa e3 80 82 00 e5 af b9 e4 ba 8e 49 45 45 45 20 38 30 32 2e 31 31 67 ef bc 8c e4 bd bf e7 94 a8 ...........IEEE.802.11g.........
94380 e6 8c 87 e5 ae 9a e7 9a 84 e6 8a 80 e6 9c af e6 9d a5 e4 bf 9d e6 8a a4 e6 b7 b7 e5 90 88 31 31 ..............................11
943a0 62 20 2f 20 31 31 67 e7 bd 91 e7 bb 9c e4 b8 ad e7 9a 84 4f 46 44 4d e5 b8 a7 e3 80 82 00 e5 af b./.11g............OFDM.........
943c0 b9 e4 ba 8e e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 ef bc 8c e8 bf 99 e4 ba 9b e5 b1 9e e6 80 a7 e5 ................................
943e0 b0 86 e7 9b b4 e6 8e a5 e6 b7 bb e5 8a a0 e5 88 b0 e8 af 81 e4 b9 a6 e4 b8 ad ef bc 8c e5 a6 82 ................................
94400 e5 9b be e6 89 80 e7 a4 ba e3 80 82 00 e6 9c 89 e5 85 b3 e5 8f af e7 94 a8 e9 80 89 e9 a1 b9 e7 ................................
94420 9a 84 e5 88 97 e8 a1 a8 ef bc 8c e8 af b7 e8 ae bf e9 97 ae e6 ad a4 25 31 24 73 20 e7 bd 91 e5 .......................%1$s.....
94440 9d 80 25 32 24 73 e3 80 82 25 33 24 73 00 e4 b8 ba e4 ba 86 e5 90 91 e5 90 8e e5 85 bc e5 ae b9 ..%2$s...%3$s...................
94460 ef bc 8c e5 bd 93 e8 be 83 e6 97 a7 e7 9a 84 e5 af b9 e7 ad 89 e4 bd 93 e8 bf 9e e6 8e a5 e4 b8 ................................
94480 8d e6 94 af e6 8c 81 4e 43 50 e6 97 b6 ef bc 8c 4f 70 65 6e 56 50 4e e5 b0 86 e4 bd bf e7 94 a8 .......NCP......OpenVPN.........
944a0 e5 af b9 e7 ad 89 e4 bd 93 e8 af b7 e6 b1 82 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 ef bc ................................
944c0 8c e5 8f aa e8 a6 81 e5 9c a8 e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 8b a9 e6 88 96 e9 ................................
944e0 80 89 e6 8b a9 e4 bd 9c e4 b8 ba e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 00 e4 b8 ba e4 ba ................................
94500 86 e8 8e b7 e5 be 97 e6 9c 80 e4 bd b3 e7 bb 93 e6 9e 9c ef bc 8c e5 ba 94 e5 9c a8 e6 ad a4 e5 ................................
94520 a4 84 e9 85 8d e7 bd ae e4 b8 89 e5 88 b0 e4 ba 94 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c ................................
94540 e6 88 96 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e6 b1 a0 e3 80 82 25 31 24 73 25 32 24 73 50 72 65 .....................%1$s%2$sPre
94560 66 65 72 25 33 24 73 20 e9 80 89 e9 a1 b9 e8 a1 a8 e7 a4 ba 4e 54 50 e5 ba 94 e4 bc 98 e5 85 88 fer%3$s.............NTP.........
94580 e4 ba 8e e6 89 80 e6 9c 89 e5 85 b6 e4 bb 96 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 e6 ad ................................
945a0 a4 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 25 31 24 73 20 25 32 24 73 4e 6f 20 53 65 6c 65 63 74 25 .............%1$s.%2$sNo.Select%
945c0 33 24 73 e9 80 89 e9 a1 b9 e8 a1 a8 e7 a4 ba 4e 54 50 e4 b8 8d e5 ba 94 e8 af a5 e4 bd bf e7 94 3$s............NTP..............
945e0 a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 8c e4 bd 86 e5 b0 86 e6 ................................
94600 94 b6 e9 9b 86 e5 92 8c e6 98 be e7 a4 ba e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e7 bb 9f ................................
94620 e8 ae a1 e4 bf a1 e6 81 af e3 80 82 25 31 24 73 25 32 24 73 49 73 20 61 20 50 6f 6f 6c 25 33 24 ............%1$s%2$sIs.a.Pool%3$
94640 73 20 e9 80 89 e9 a1 b9 e6 8c 87 e7 a4 ba e6 ad a4 e6 9d a1 e7 9b ae 20 e6 98 af 4e 54 50 e6 9c s..........................NTP..
94660 8d e5 8a a1 e5 99 a8 e6 b1 a0 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e5 8d 95 e4 b8 aa e5 9c b0 e5 ................................
94680 9d 80 e3 80 82 20 e8 bf 99 e6 98 af e4 b8 ba 2a 20 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 e5 81 ...............*..pool.ntp.org..
946a0 87 e8 ae be e7 9a 84 e3 80 82 00 e5 af b9 e4 ba 8e 68 66 73 63 ef bc 8c e8 8c 83 e5 9b b4 e4 b8 .................hfsc...........
946c0 ba 30 e5 88 b0 37 2e e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 2e e5 9c a8 e8 bf 87 e8 bd bd e6 83 .0...7.............1............
946e0 85 e5 86 b5 e4 b8 8b ef bc 8c e9 a6 96 e9 80 89 e5 85 b7 e6 9c 89 e8 be 83 e9 ab 98 e4 bc 98 e5 ................................
94700 85 88 e7 ba a7 e7 9a 84 48 66 73 63 e9 98 9f e5 88 97 e3 80 82 00 e6 9c 89 e5 85 b3 43 41 52 50 ........Hfsc................CARP
94720 e5 92 8c e4 b8 8a e8 bf b0 e5 80 bc e7 9a 84 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af ef bc 8c e8 af ................................
94740 b7 e8 ae bf e9 97 ae 4f 70 65 6e 42 53 44 20 25 73 00 e6 8f 90 e7 a4 ba ef bc 9a e5 af b9 e4 ba .......OpenBSD.%s...............
94760 8e e5 90 8c e4 b8 80 e7 88 b6 e9 9b 86 e4 b8 8b e7 9a 84 e9 98 9f e5 88 97 ef bc 8c e8 bf 99 e6 ................................
94780 8c 87 e5 ae 9a e4 ba 86 e9 98 9f e5 88 97 e8 8e b7 e5 be 97 e7 9a 84 e5 85 b1 e4 ba ab ef bc 88 ................................
947a0 e5 80 bc e8 8c 83 e5 9b b4 e4 bb 8e 31 e5 88 b0 31 30 30 ef bc 8c e5 90 a6 e5 88 99 e5 8f af e4 ............1...100.............
947c0 bb a5 e4 bf 9d e7 95 99 e4 b8 ba e7 a9 ba ef bc 89 00 e5 af b9 e4 ba 8e e8 bf 99 e7 a7 8d e7 b1 ................................
947e0 bb e5 9e 8b e7 9a 84 76 69 70 20 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba e6 98 af e4 b8 8d e5 85 81 .......vip......................
94800 e8 ae b8 e7 9a 84 e3 80 82 00 e5 bc ba e5 88 b6 00 e5 bc ba e5 88 b6 e9 85 8d e7 bd ae e5 90 8c ................................
94820 e6 ad a5 00 e5 bc ba e5 88 b6 44 4e 53 e7 bc 93 e5 ad 98 e6 9b b4 e6 96 b0 00 e5 bc ba e5 88 b6 ..........DNS...................
94840 49 50 76 34 20 44 4e 53 e8 a7 a3 e6 9e 90 00 e5 bc ba e5 88 b6 e6 89 80 e6 9c 89 e5 ae a2 e6 88 IPv4.DNS........................
94860 b7 e7 ab af e7 94 9f e6 88 90 e7 9a 84 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 e9 9a a7 e9 81 93 e3 ................................
94880 80 82 00 e5 bc ba e5 88 b6 e5 8a a8 e6 80 81 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8e e9 9d ...............DNS..............
948a0 99 e6 80 81 e6 98 a0 e5 b0 84 e7 9a 84 e5 b7 b2 e9 85 8d e7 bd ae e4 b8 bb e6 9c ba e5 90 8d e7 ................................
948c0 9b b8 e5 90 8c 00 e5 bc ba e5 88 b6 e9 87 8d e5 bb ba e9 95 9c e5 83 8f e6 b6 88 e8 b4 b9 e8 80 ................................
948e0 85 00 e5 bc ba e5 88 b6 e7 8a b6 e6 80 81 00 e5 bc ba e5 88 b6 41 50 e5 af 86 e9 92 a5 e6 9b b4 .....................AP.........
94900 e6 96 b0 ef bc 8c e4 b8 8d e8 ae ba e5 ae a2 e6 88 b7 e7 ab af e6 98 af e5 90 a6 e8 a7 a3 e9 99 ................................
94920 a4 e5 85 b3 e8 81 94 00 e5 bc ba e5 88 b6 e4 bd bf e7 94 a8 57 4d 45 ef bc 88 e6 97 a0 e7 ba bf ....................WME.........
94940 51 6f 53 ef bc 89 00 e5 bc ba e5 88 b6 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd 49 50 73 65 63 00 e5 QoS......................IPsec..
94960 bf 98 e8 ae b0 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 e7 9a 84 e7 a3 81 e7 9b 98 00 e5 bf 98 e8 ae ................................
94980 b0 e6 89 80 e6 9c 89 e4 bb a5 e5 89 8d e8 bf 9e e6 8e a5 e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 85 00 ................................
949a0 e6 a0 bc e5 bc 8f e5 8c 96 00 e6 a0 bc e5 bc 8f e5 8c 96 2f e5 8e 9f e5 a7 8b e6 98 be e7 a4 ba .................../............
949c0 00 e8 bd ac e5 8f 91 00 e8 bd ac e5 8f 91 e5 bb b6 e8 bf 9f e5 bf 85 e9 a1 bb e6 98 af 34 e5 92 .............................4..
949e0 8c 33 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e8 bd ac e5 8f 91 e6 97 b6 e9 .30.............................
94a00 97 b4 00 e6 ad a3 e5 90 91 2f e5 8f 8d e5 90 91 e6 98 be e7 a4 ba 00 e5 9c a8 20 25 31 24 73 2e ........./.................%1$s.
94a20 25 32 24 73 e4 b8 8a e5 8f 91 e7 8e b0 e9 85 8d e7 bd ae 00 46 6f 75 72 20 28 43 6c 69 65 6e 74 %2$s................Four.(Client
94a40 2b 33 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 46 72 65 65 42 53 44 e6 +3xIntermediate+Server).FreeBSD.
94a60 89 8b e5 86 8c 00 46 72 65 65 42 53 44 e9 bb 98 e8 ae a4 00 46 72 65 65 44 4e 53 20 28 66 72 65 ......FreeBSD.......FreeDNS.(fre
94a80 65 64 6e 73 2e 61 66 72 61 69 64 2e 6f 72 67 29 3a 20 e8 be 93 e5 85 a5 46 72 65 65 44 4e 53 e6 edns.afraid.org):.......FreeDNS.
94aa0 8f 90 e4 be 9b e7 9a 84 e2 80 9c e8 ae a4 e8 af 81 e4 bb a4 e7 89 8c e2 80 9d e3 80 82 25 31 24 .............................%1$
94ac0 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 e5 8a a8 e6 80 81 44 4e 53 e5 af 86 e7 a0 81 25 sDNS.Made.Easy:.......DNS......%
94ae0 31 24 73 52 6f 75 74 65 20 35 33 3a 20 e8 be 93 e5 85 a5 e5 ae 89 e5 85 a8 e8 ae bf e9 97 ae e5 1$sRoute.53:....................
94b00 af 86 e9 92 a5 e3 80 82 25 31 24 73 47 6c 65 53 59 53 3a 20 e8 be 93 e5 85 a5 20 41 50 49 20 e5 ........%1$sGleSYS:........API..
94b20 af 86 e9 92 a5 e3 80 82 25 31 24 73 44 72 65 61 6d 68 6f 73 74 3a 20 e8 be 93 e5 85 a5 41 50 49 ........%1$sDreamhost:.......API
94b40 e5 af 86 e9 92 a5 e3 80 82 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a e8 be 93 e5 85 a5 41 50 49 20 .........%1$sDNSimple:......API.
94b60 e4 bb a4 e7 89 8c e3 80 82 00 e6 98 9f e6 9c 9f e4 ba 94 00 e4 bb 8e 00 e6 9d a5 e4 bb b6 e5 9c ................................
94b80 b0 e5 9d 80 00 e4 bb 8e 00 46 75 64 67 65 20 54 69 6d 65 00 46 75 64 67 65 20 54 69 6d 65 20 31 .........Fudge.Time.Fudge.Time.1
94ba0 00 46 75 64 67 65 20 54 69 6d 65 20 32 00 46 75 64 67 65 20 74 69 6d 65 20 31 e7 94 a8 e4 ba 8e .Fudge.Time.2.Fudge.time.1......
94bc0 e6 8c 87 e5 ae 9a 47 50 53 20 50 50 53 e4 bf a1 e5 8f b7 e5 81 8f e7 a7 bb ef bc 88 e9 bb 98 e8 ......GPS.PPS...................
94be0 ae a4 ef bc 9a 30 2e 30 ef bc 89 e3 80 82 00 46 75 64 67 65 20 74 69 6d 65 20 32 e7 94 a8 e4 ba .....0.0.......Fudge.time.2.....
94c00 8e e6 8c 87 e5 ae 9a 47 50 53 e6 97 b6 e9 97 b4 e5 81 8f e7 a7 bb ef bc 88 e9 bb 98 e8 ae a4 e5 .......GPS......................
94c20 80 bc ef bc 9a 30 2e 30 ef bc 89 e3 80 82 00 46 75 64 67 65 20 54 69 6d 65 e7 94 a8 e4 ba 8e e6 .....0.0.......Fudge.Time.......
94c40 8c 87 e5 ae 9a e4 bb 8e e5 ae 9e e9 99 85 e7 a7 92 e6 95 b0 e7 9a 84 50 50 53 e4 bf a1 e5 8f b7 .......................PPS......
94c60 e5 81 8f e7 a7 bb ef bc 8c e4 be 8b e5 a6 82 e5 8f 91 e5 b0 84 e6 9c ba e5 92 8c e6 8e a5 e6 94 ................................
94c80 b6 e6 9c ba e4 b9 8b e9 97 b4 e7 9a 84 e4 bc a0 e8 be 93 e5 bb b6 e8 bf 9f ef bc 88 e9 bb 98 e8 ................................
94ca0 ae a4 e5 80 bc ef bc 9a 30 2e 30 ef bc 89 e3 80 82 00 e5 85 a8 e9 83 a8 00 e5 85 a8 e5 90 8d 20 ........0.0.....................
94cc0 00 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d 00 e8 a6 81 e6 9b b4 e6 96 b0 e4 b8 bb ................................
94ce0 e6 9c ba e7 9a 84 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e7 ................................
94d00 bd 91 e5 85 b3 ef bc 9a e7 bb 84 25 31 24 73 20 e5 9c a8 e5 b1 82 e7 ba a7 20 25 32 24 73 e4 b8 ...........%1$s...........%2$s..
94d20 8a e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 e7 bd 91 e5 85 b3 ef bc 81 00 47 42 2f 73 00 47 43 4d e5 .......................GB/s.GCM.
94d40 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e4 b8 8d e8 83 bd e4 b8 8e e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 ................................
94d60 e6 a8 a1 e5 bc 8f e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 47 45 4f 4d e9 95 9c e5 83 8f ......................GEOM......
94d80 e4 bf a1 e6 81 af 20 2d 20 e9 95 9c e5 83 8f e7 8a b6 e6 80 81 00 47 45 4f 4d 20 e9 95 9c e5 83 .......-..............GEOM......
94da0 8f e7 8a b6 e6 80 81 00 47 45 4f 4d e9 95 9c e5 83 8f 00 47 47 41 00 47 49 46 e9 85 8d e7 bd ae ........GEOM.......GGA.GIF......
94dc0 00 47 49 46 e6 8e a5 e5 8f a3 00 47 49 46 73 00 47 4c 4c 00 47 50 53 e4 bf a1 e6 81 af 00 47 50 .GIF.......GIFs.GLL.GPS.......GP
94de0 53 e5 88 9d e5 a7 8b e5 8c 96 00 47 50 53 e7 b1 bb e5 9e 8b 00 47 52 45 e9 85 8d e7 bd ae 00 47 S..........GPS.......GRE.......G
94e00 52 45 e6 8e a5 e5 8f a3 00 47 52 45 73 00 47 55 49 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae 00 e7 bd RE.......GREs.GUI...............
94e20 91 e5 85 b3 e7 bb 84 20 25 73 00 e7 bd 91 e5 85 b3 00 e7 bd 91 e5 85 b3 22 25 31 24 73 22 e4 b8 ........%s.............."%1$s"..
94e40 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e5 9c a8 e7 bd 91 e5 ................................
94e60 85 b3 e7 bb 84 22 25 32 24 73 22 e4 b8 8a e3 80 82 00 e7 bd 91 e5 85 b3 20 22 25 31 24 73 22 e6 ....."%2$s".............."%1$s".
94e80 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e6 ad a3 e5 9c a8 e9 9d 99 ................................
94ea0 e6 80 81 e8 b7 af e7 94 b1 22 25 32 24 73 22 e4 b8 8a e3 80 82 00 e7 bd 91 e5 85 b3 20 22 25 31 ........."%2$s".............."%1
94ec0 24 73 22 20 e4 b8 8d e8 83 bd e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e6 $s".............................
94ee0 ad a3 e5 9c a8 e7 bd 91 e5 85 b3 e7 bb 84 22 25 32 24 73 22 e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 .............."%2$s"............
94f00 00 e7 bd 91 e5 85 b3 20 22 25 31 24 73 22 20 e4 b8 8d e8 83 bd e8 a2 ab e7 a6 81 e7 94 a8 ef bc ........"%1$s"..................
94f20 8c e5 9b a0 e4 b8 ba e5 ae 83 e6 ad a3 e5 9c a8 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 22 25 32 24 ............................"%2$
94f40 73 22 e4 b8 8a e3 80 82 00 e7 bd 91 e5 85 b3 e6 93 8d e4 bd 9c 00 e7 bd 91 e5 85 b3 e7 bb 84 20 s"..............................
94f60 00 e7 bd 91 e5 85 b3 49 50 00 e7 bd 91 e5 85 b3 49 50 e5 9c b0 e5 9d 80 20 00 e7 bd 91 e5 85 b3 .......IP.......IP..............
94f80 49 50 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d 20 00 49 50 76 34 e7 bd 91 e5 85 b3 00 49 50 76 36 e7 IP..............IPv4.......IPv6.
94fa0 bd 91 e5 85 b3 00 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 e4 ba 8b e4 bb b6 00 e7 bd 91 e5 85 b3 e7 ................................
94fc0 9b 91 e8 a7 86 00 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 00 e7 bd 91 e5 85 b3 e5 90 8d e5 ad 97 00 ................................
94fe0 e7 bd 91 e5 85 b3 e7 8a b6 e6 80 81 00 e4 b8 8d e8 83 bd e5 9c a8 e9 80 82 e7 94 a8 e4 ba 8e 49 ...............................I
95000 50 76 34 e5 92 8c 49 50 76 36 e7 9a 84 e8 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d e7 bd 91 e5 Pv4...IPv6......................
95020 85 b3 e3 80 82 00 e6 82 a8 e4 b8 8d e8 83 bd e5 9c a8 e4 b8 8d e9 80 89 e6 8b a9 e6 96 b9 e5 90 ................................
95040 91 e7 9a 84 e6 83 85 e5 86 b5 e4 b8 8b e5 9c a8 e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 e4 b8 ad e4 ................................
95060 bd bf e7 94 a8 e7 bd 91 e5 85 b3 e3 80 82 00 e6 97 a0 e6 b3 95 e7 a1 ae e5 ae 9a e7 bd 91 e5 85 ................................
95080 b3 e7 8a b6 e6 80 81 ef bc 8c e5 b0 86 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 e8 a7 86 e4 b8 ba 75 ...............................u
950a0 70 20 2f 20 61 63 74 69 76 65 e3 80 82 20 e7 bb 84 3a 20 25 73 29 00 e7 bd 91 e5 85 b3 3a 20 e5 p./.active.......:.%s).......:..
950c0 b7 b2 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 25 73 00 e6 94 b6 e9 9b 86 43 50 55 e6 b4 bb e5 8a a8 ..............%s.......CPU......
950e0 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 20 00 e6 94 b6 e9 9b 86 e9 99 90 e5 88 b6 e5 99 a8 ................................
95100 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 70 66 e4 bf ............................pf..
95120 a1 e6 81 af ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 e6 95 b0 e6 8d ae ................................
95140 20 00 e6 ad a3 e5 9c a8 e6 94 b6 e9 9b 86 e6 95 b0 e6 8d ae ef bc 8c e8 af b7 e7 a8 8d e5 80 99 ................................
95160 2e 2e 2e 00 e6 94 b6 e9 9b 86 70 66 54 4f 50 e6 b4 bb e5 8a a8 ef bc 8c e8 af b7 e7 a8 8d e5 80 ..........pfTOP.................
95180 99 2e 2e 2e 20 00 47 62 70 73 00 e5 b8 b8 e8 a7 84 00 e5 9f ba e6 9c ac e9 85 8d e7 bd ae 00 e4 ......Gbps......................
951a0 b8 80 e8 88 ac e9 80 89 e9 a1 b9 00 e4 b8 80 e8 88 ac e9 80 89 e9 a1 b9 00 e4 b8 80 e8 88 ac e4 ................................
951c0 bf a1 e6 81 af 00 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e4 b8 80 e8 88 ac e9 80 89 e9 a1 b9 00 e5 ................................
951e0 b8 b8 e8 a7 84 e6 97 a5 e5 bf 97 e9 80 89 e9 a1 b9 00 e5 b8 b8 e8 a7 84 e9 80 89 e9 a1 b9 00 e5 ................................
95200 b8 b8 e8 a7 84 e8 ae be e7 bd ae 00 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 00 e7 b3 bb e7 bb 9f e8 ................................
95220 af 86 e5 88 ab e7 9a 84 e5 b8 b8 e8 a7 84 e7 b3 bb e7 bb 9f e9 94 99 e8 af af 00 e7 b3 bb e7 bb ................................
95240 9f e6 97 a0 e6 b3 95 e8 af 86 e5 88 ab e7 9a 84 e5 b8 b8 e8 a7 84 e7 b3 bb e7 bb 9f e9 94 99 e8 ................................
95260 af af 00 e4 b8 ba e5 87 ba e7 ab 99 53 59 4e 2d 41 43 4b e6 95 b0 e6 8d ae e5 8c 85 e7 94 9f e6 ............SYN-ACK.............
95280 88 90 53 59 4e 20 63 6f 6f 6b 69 65 00 e7 94 9f e6 88 90 e6 96 b0 e5 af 86 e9 92 a5 00 e7 94 9f ..SYN.cookie....................
952a0 e6 88 90 e7 9a 84 e6 96 b0 e7 9a 84 e8 87 aa e7 ad be e5 90 8d 48 54 54 50 53 e8 af 81 e4 b9 a6 .....................HTTPS......
952c0 20 28 25 73 29 00 e7 94 9f e6 88 90 41 4c 54 51 e9 98 9f e5 88 97 00 e7 94 9f e6 88 90 e9 99 90 .(%s).......ALTQ................
952e0 e5 88 b6 e5 99 a8 e8 a7 84 e5 88 99 00 e7 94 9f e6 88 90 4e 41 54 e8 a7 84 e5 88 99 00 e7 94 9f ...................NAT..........
95300 e6 88 90 52 52 44 e5 9b be 2e 2e 2e 00 e7 94 9f e6 88 90 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 ...RRD..........................
95320 e7 94 9f e6 88 90 e6 96 b0 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e7 94 9f e6 88 90 e6 ............MAC.................
95340 96 b0 e7 9a 84 e6 88 96 e6 9b b4 e5 bc ba e7 9a 84 44 48 e5 8f 82 e6 95 b0 e6 98 af 43 50 55 e5 .................DH.........CPU.
95360 af 86 e9 9b 86 e5 9e 8b e7 9a 84 ef bc 8c e5 bf 85 e9 a1 bb e6 89 8b e5 8a a8 e6 89 a7 e8 a1 8c ................................
95380 e3 80 82 00 e5 be b7 e8 af ad ef bc 88 e5 be b7 e5 9b bd ef bc 89 00 47 69 74 e5 90 8c e6 ad a5 .......................Git......
953a0 00 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e5 85 a8 e5 b1 80 e5 8d 95 e6 92 ad e8 b7 af e7 94 b1 49 ...............................I
953c0 50 76 36 e5 89 8d e7 bc 80 00 e8 bd ac e5 88 b0 e8 a1 8c 00 47 6f 6f 67 6c 65 e5 9c b0 e5 9b be Pv6.................Google......
953e0 e9 93 be e6 8e a5 00 e5 9b be e8 a1 a8 e8 ae be e7 bd ae 00 e5 9b be e8 a1 a8 e6 98 be e7 a4 ba ................................
95400 e6 9c 80 e5 90 8e 25 73 e7 a7 92 00 e7 81 b0 e8 89 b2 00 e7 bb bf e8 89 b2 00 e7 bb 84 20 00 e7 ......%s........................
95420 bb 84 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e7 bb 84 e8 ae a4 e8 af 81 ..%s............................
95440 e6 9d a5 e6 ba 90 20 00 e7 bb 84 e6 8f 8f e8 bf b0 00 e5 af 86 e9 92 a5 e7 bb 84 e8 bd ae e6 8d ................................
95460 a2 00 e4 b8 bb e5 af 86 e9 92 a5 e7 bb 84 e5 86 8d e7 94 9f 00 e7 bb 84 e6 88 90 e5 91 98 00 e7 ................................
95480 bd 91 e5 85 b3 e7 bb 84 e5 90 8d e7 a7 b0 00 e7 bb 84 e5 af b9 e8 b1 a1 e7 b1 bb 00 e7 bb 84 e7 ................................
954a0 89 b9 e6 9d 83 00 e7 bb 84 e5 b1 9e e6 80 a7 00 e7 bb 84 e7 9a 84 e6 8f 8f e8 bf b0 ef bc 8c e4 ................................
954c0 bb 85 e7 94 a8 e4 ba 8e e7 ae a1 e7 90 86 e4 bf a1 e6 81 af e3 80 82 00 e7 bb 84 e6 88 90 e5 91 ................................
954e0 98 e5 b1 9e e6 80 a7 20 00 e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc 00 e7 bb 84 e6 88 90 e5 ................................
95500 91 98 e8 b5 84 e6 a0 bc e6 9f a5 e8 af a2 00 e7 bb 84 e6 88 90 e5 91 98 e6 8a a5 e5 91 8a 00 e7 ................................
95520 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc e7 bb 88 e6 ad a2 00 e7 bb 84 e5 90 8d 20 00 e7 bb 84 ................................
95540 e5 90 8d e7 a7 b0 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 ef bc 81 00 e7 bb 84 e5 90 8d e4 b8 8d e8 ................................
95560 83 bd e8 b6 85 e8 bf 87 31 36 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 e7 bb 84 e5 90 8d e4 b8 8d ........16......................
95580 e8 83 bd e4 bb a5 70 6b 67 5f e5 bc 80 e5 a4 b4 00 e7 bb 84 e5 91 bd e5 90 8d e5 b1 9e e6 80 a7 ......pkg_......................
955a0 20 00 e6 8f 90 e4 be 9b e7 9a 84 e7 bb 84 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e7 bb 84 00 47 ...............................G
955c0 72 6f 77 6c 00 47 72 6f 77 6c 20 49 50 e5 9c b0 e5 9d 80 e6 97 a0 e6 95 88 e3 80 82 20 e6 a3 80 rowl.Growl.IP...................
955e0 e6 9f a5 e7 b3 bb e7 bb 9f e9 ab 98 e7 ba a7 e9 80 9a e7 9f a5 e4 b8 ad e7 9a 84 e8 ae be e7 bd ................................
95600 ae e3 80 82 00 47 72 6f 77 6c e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e3 80 82 00 .....Growl......................
95620 47 72 6f 77 6c e6 b5 8b e8 af 95 e9 80 9a e7 9f a5 e5 8f 91 e9 80 81 e6 88 90 e5 8a 9f 00 48 54 Growl.........................HT
95640 4d 4c e9 a1 b5 e9 9d a2 e5 86 85 e5 ae b9 00 48 54 54 50 00 48 54 54 50 20 41 50 49 20 44 4e 53 ML.............HTTP.HTTP.API.DNS
95660 20 e9 80 89 e9 a1 b9 00 48 54 54 50 20 41 50 49 20 53 53 4c e9 80 89 e9 a1 b9 00 48 54 54 50 e4 ........HTTP.API.SSL.......HTTP.
95680 bb a3 e7 a0 81 00 48 54 54 50 20 e9 80 89 e9 a1 b9 00 48 54 54 50 28 73 29 20 e4 bb a3 e7 a0 81 ......HTTP........HTTP(s).......
956a0 e5 bf 85 e9 a1 bb e6 9d a5 e8 87 aa 52 46 43 32 36 31 36 e3 80 82 00 48 54 54 50 53 00 48 54 54 ............RFC2616....HTTPS.HTT
956c0 50 53 20 e4 bb a3 e7 a0 81 00 48 54 54 50 53 e8 bd ac e5 8f 91 00 48 54 54 50 53 20 e9 80 89 e9 PS........HTTPS.......HTTPS.....
956e0 a1 b9 00 e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f 20 00 e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f 00 e5 85 ................................
95700 b3 e9 97 ad e7 b3 bb e7 bb 9f e5 b9 b6 e5 85 b3 e9 97 ad e7 94 b5 e6 ba 90 00 e5 a4 84 e7 90 86 ................................
95720 e6 9c aa e4 bc a0 e9 80 92 e5 88 b0 70 66 69 6c e7 9a 84 e9 9d 9e 49 50 e6 95 b0 e6 8d ae e5 8c ............pfil......IP........
95740 85 ef bc 88 e8 af b7 e5 8f 82 e9 98 85 20 69 66 5f 62 72 69 64 67 65 28 34 29 29 00 e7 a1 ac e7 ..............if_bridge(4)).....
95760 9b 98 e5 be 85 e6 9c ba e8 ae be e5 ae 9a 00 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 28 e5 88 86 e9 ...........................(....
95780 92 9f 29 00 e7 a1 ac e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e e6 88 96 e7 ad 89 e4 ..).............................
957a0 ba 8e e5 9c a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e8 ae be e7 bd ae e7 9a 84 e9 bb .....DHCP.......................
957c0 98 e8 ae a4 e7 a7 9f e7 ba a6 e6 97 b6 e9 97 b4 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 00 48 .................Harden.DNSSEC.H
957e0 61 72 64 65 6e 20 44 4e 53 53 45 43 e6 95 b0 e6 8d ae e9 80 89 e9 a1 b9 e5 8f aa e8 83 bd e5 9c arden.DNSSEC....................
95800 a8 e5 90 af e7 94 a8 44 4e 53 53 45 43 e6 94 af e6 8c 81 e6 97 b6 e5 90 af e7 94 a8 e3 80 82 00 .......DNSSEC...................
95820 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd 00 e7 a1 ac e4 ................................
95840 bb b6 e5 8a a0 e5 af 86 00 e7 a1 ac e4 bb b6 e5 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bd ................................
95860 bd 00 e7 a1 ac e7 9b 98 e8 ae be e7 bd ae 00 e7 a1 ac e4 bb b6 54 43 50 e5 88 86 e6 ae b5 e5 8d .....................TCP........
95880 b8 e8 bd bd 00 e7 a1 ac e4 bb b6 e5 8a a0 e5 af 86 20 00 e5 81 a5 e5 ba b7 20 00 e6 8f a1 e6 89 ................................
958a0 8b e6 97 b6 e9 97 b4 00 53 54 50 e5 8d 8f e8 ae ae e7 9a 84 e6 8f a1 e6 89 8b e6 97 b6 e9 97 b4 ........STP.....................
958c0 e5 bf 85 e9 a1 bb e6 98 af 31 e5 92 8c 32 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 .........1...2..................
958e0 00 e5 b8 ae e5 8a a9 00 e6 9c ac e9 a1 b5 e5 b8 ae e5 8a a9 00 e7 9b b4 e6 8e a5 e8 ae bf e9 97 ................................
95900 ae e5 b8 ae e5 8a a9 e9 a1 b5 e9 9d a2 ef bc 8c e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 e9 a1 b5 e9 ................................
95920 9d a2 e5 8f 82 e6 95 b0 e3 80 82 00 e9 ab 98 e9 80 82 e5 ba 94 e6 80 a7 00 e9 9a 90 e8 97 8f e9 ................................
95940 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 9a 90 e8 97 8f e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 ................................
95960 9a 90 e8 97 8f e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 b9 00 e9 9a 90 e8 97 8f e8 ba ab e4 bb ................................
95980 bd 00 e9 9a 90 e8 97 8f e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 00 e9 9a 90 e8 97 8f 53 53 ..............................SS
959a0 49 44 00 e9 9a 90 e8 97 8f e7 89 88 e6 9c ac 00 e9 9a 90 e8 97 8f e8 a1 a8 e6 a0 bc e6 b3 a8 e9 ID..............................
959c0 87 8a e3 80 82 00 e9 ab 98 00 e5 8f 8c e6 9c ba e5 a4 87 e4 bb bd 00 e9 ab 98 e5 8f af e9 9d a0 ................................
959e0 e6 80 a7 e5 90 8c e6 ad a5 00 e9 ab 98 e5 bb b6 e8 bf 9f 00 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 ................................
95a00 e5 a4 84 e9 85 8d e7 bd ae e9 ab 98 e5 8f af e7 94 a8 e6 80 a7 e5 90 8c e6 ad a5 e8 ae be e7 bd ................................
95a20 ae e3 80 82 43 6f 6d 6d 6f 6e 20 41 63 63 65 73 73 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f ....Common.Access.Redundancy.Pro
95a40 74 6f 63 6f 6c ef bc 88 e7 ae 80 e7 a7 b0 20 43 41 52 50 ef bc 89 e5 85 b1 e7 94 a8 e5 9c b0 e5 tocol..........CARP.............
95a60 9d 80 e5 86 97 e4 bd 99 e5 8d 8f e8 ae ae 20 ef bc 8c e8 83 bd e5 a4 9f e4 bd bf e5 a4 9a e5 8f ................................
95a80 b0 e4 b8 bb e6 9c ba e5 85 b1 e4 ba ab e5 90 8c e4 b8 80 20 49 50 20 e5 9c b0 e5 9d 80 ef bc 8c ....................IP..........
95aa0 e5 8f af e4 bb a5 e6 8f 90 e9 ab 98 e5 8f af e7 94 a8 e6 80 a7 ef bc 8c e6 88 96 e5 ae 9e e7 8e ................................
95ac0 b0 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e3 80 82 e8 bf 99 e4 ba 9b e4 b8 bb e6 9c ba e4 b9 9f e5 ................................
95ae0 8f af e4 bb a5 e5 90 8c e6 97 b6 e4 bd bf e7 94 a8 e5 85 b6 e4 bb 96 e7 9a 84 e4 b8 8d e5 90 8c ................................
95b00 e7 9a 84 20 49 50 20 e5 9c b0 e5 9d 80 e3 80 82 00 e9 ab 98 e5 bb b6 e8 bf 9f 00 e6 9c 80 e9 ab ....IP..........................
95b20 98 00 e4 be 8b e5 a6 82 ef bc 9a 00 e6 8f 90 e7 a4 ba ef bc 9a 32 34 e4 bd 8d e5 9c b0 e5 9d 80 .....................24.........
95b40 e7 9a 84 e6 8e a9 e7 a0 81 e6 98 af 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 00 e6 8f 90 e7 a4 .............255.255.255.0......
95b60 ba ef bc 9a e9 98 b2 e7 81 ab e5 a2 99 e5 85 b7 e6 9c 89 e6 9c 89 e9 99 90 e7 9a 84 e6 9c ac e5 ................................
95b80 9c b0 e6 97 a5 e5 bf 97 e7 a9 ba e9 97 b4 e3 80 82 20 e4 b8 8d e8 a6 81 e4 b8 ba e6 89 80 e6 9c ................................
95ba0 89 e5 86 85 e5 ae b9 e6 89 93 e5 bc 80 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e3 80 82 20 e5 a6 82 ................................
95bc0 e6 9e 9c e8 a6 81 e8 ae b0 e5 bd 95 e5 a4 a7 e9 87 8f e6 97 a5 e5 bf 97 ef bc 8c e8 af b7 e8 80 ................................
95be0 83 e8 99 91 e4 bd bf e7 94 a8 e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 20 ................syslog..........
95c00 28 e5 8f 82 e9 98 85 20 25 31 24 73 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f (.......%1$s............:.......
95c20 e6 97 a5 e5 bf 97 3a 20 e8 ae be e7 bd ae 25 32 24 73 e9 a1 b5 29 e3 80 82 00 e4 bf 9d e6 8c 81 ......:.......%2$s...)..........
95c40 e8 ae a1 e6 95 b0 00 e6 8c 89 e4 bd 8f 43 54 52 4c ef bc 88 50 43 ef bc 89 2f 20 43 6f 6d 6d 61 .............CTRL...PC.../.Comma
95c60 6e 64 e9 94 ae ef bc 88 4d 61 63 ef bc 89 e9 94 ae e6 9d a5 e9 80 89 e6 8b a9 e5 a4 9a e4 b8 aa nd......Mac.....................
95c80 e9 a1 b9 e7 9b ae 20 00 e4 b8 bb e6 9c ba e5 90 8d 20 00 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e4 ................................
95ca0 b8 bb e6 9c ba 22 25 73 22 e3 80 82 00 e4 b8 bb e6 9c ba 22 25 73 22 e6 b2 a1 e6 9c 89 e5 93 8d ....."%s".........."%s".........
95cc0 e5 ba 94 e6 88 96 e6 97 a0 e6 b3 95 e8 a7 a3 e5 86 b3 e3 80 82 00 e4 b8 bb e6 9c ba e5 9c b0 e5 ................................
95ce0 9d 80 00 e4 b8 bb e6 9c ba e5 88 ab e5 90 8d 3a 00 e4 b8 bb e6 9c ba 49 50 00 e4 b8 bb e6 9c ba ...............:.......IP.......
95d00 e5 90 8d 00 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 00 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 e9 ................IP..............
95d20 80 89 e9 a1 b9 00 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 00 e4 b8 bb e6 9c ba e8 b5 84 e6 ba 90 00 ................................
95d40 e4 b8 bb e6 9c ba e5 b7 b2 e6 88 90 e5 8a 9f e6 b7 bb e5 8a a0 00 e4 b8 bb e6 9c ba e4 b8 8d e5 ................................
95d60 9c a8 e9 98 bb e6 ad a2 e5 88 97 e8 a1 a8 e4 b8 ad ef bc 9a 00 e4 b8 bb e6 9c ba e5 bf 85 e9 a1 ................................
95d80 bb e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 ...............................I
95da0 50 e5 9c b0 e5 9d 80 00 e4 b8 bb e6 9c ba e5 90 8d 00 e4 b8 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 P....................DNS........
95dc0 a8 e9 85 8d e7 bd ae e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 e3 80 82 00 e5 b7 b2 e4 bb 8e 44 4e 53 .............................DNS
95de0 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e5 88 a0 e9 99 a4 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 e3 80 ................................
95e00 82 00 e4 b8 bb e6 9c ba e5 b7 b2 e6 88 90 e5 8a 9f e8 a7 a3 e9 94 81 00 e5 b7 b2 e6 9b b4 e6 96 ................................
95e20 b0 e7 9a 84 e4 b8 bb e6 9c ba e9 85 8d e7 bd ae e4 b8 ba 57 65 62 e9 87 8d e5 ae 9a e5 90 91 ef ...................Web..........
95e40 bc 8c e5 b9 b6 e4 b8 94 e6 9c aa e6 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 e4 b8 bb e6 9c ................................
95e60 ba 28 73 29 00 e4 b8 bb e6 9c ba e5 90 8d 00 e4 b8 bb e6 9c ba e5 90 8d e9 94 99 e8 af af 20 2d .(s)...........................-
95e80 20 e4 b8 bb e6 9c ba e5 90 8d 20 28 25 31 24 73 29 20 e4 b8 8d e5 b1 9e e4 ba 8e e7 94 a8 e6 88 ...........(%1$s)...............
95ea0 b7 20 28 25 32 24 73 29 2e 00 e4 b8 bb e6 9c ba 20 5b 25 73 5d e5 b7 b2 e5 85 81 e8 ae b8 00 e4 ..(%2$s).........[%s]...........
95ec0 b8 bb e6 9c ba e5 90 8d e4 b8 8d e5 ad 98 e5 9c a8 e6 88 96 e5 8a a8 e6 80 81 44 4e 53 e6 9c aa ..........................DNS...
95ee0 e5 90 af e7 94 a8 00 e4 b8 bb e6 9c ba e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ef bc 9a e6 a0 87 e9 ................................
95f00 a2 98 ef bc 88 e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 ef bc 89 e3 80 82 00 e8 8f 9c e5 8d 95 e6 98 ................................
95f20 be e7 a4 ba e4 b8 bb e6 9c ba e5 90 8d 00 e4 bb 85 e4 b8 bb e6 9c ba e5 90 8d 00 e4 b8 bb e6 9c ................................
95f40 ba e5 90 8d e6 88 96 49 50 20 00 e7 94 a8 e4 ba 8e e5 87 ba e7 ab 99 49 6e 74 65 72 6e 65 74 e8 .......IP..............Internet.
95f60 ae bf e9 97 ae e7 9a 84 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e4 b8 bb e6 9c ba ................................
95f80 e5 90 8d e6 88 96 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ......IP........................
95fa0 ba e5 90 8d e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ba ................................
95fc0 e5 90 8d e5 ad 98 e5 9c a8 ef bc 8c e4 bd 86 e4 b8 8d e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e7 94 ................................
95fe0 a8 e6 88 b7 e5 90 8d e4 b8 8b e3 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ................................
96000 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 ................................
96020 b2 a1 e6 9c 89 e9 85 8d e7 bd ae e7 a6 bb e7 ba bf e8 ae be e7 bd ae e3 80 82 00 e5 88 ab e5 90 ................................
96040 8d e5 88 97 e8 a1 a8 e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 ................................
96060 90 ab e5 ad 97 e7 ac a6 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 82 20 e5 ae 83 ........A-Z...0-9...'.-.'.......
96080 e4 bb ac e4 b8 8d e8 83 bd e4 bb a5 e2 80 9c 20 2d 20 e2 80 9d e5 bc 80 e5 a4 b4 e6 88 96 e7 bb ................-...............
960a0 93 e5 b0 be 00 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e8 a7 86 e5 9b be e9 98 bb ................................
960c0 e6 ad a2 e7 9a 84 e4 b8 bb e6 9c ba 00 e5 b0 8f e6 97 b6 00 e5 b0 8f e6 97 b6 ef bc 88 30 2d 32 .............................0-2
960e0 33 ef bc 89 00 e5 b0 8f e6 97 b6 ef bc 88 30 20 2a 20 2a 20 2a 20 2a ef bc 89 00 e5 bd 93 e5 ae 3.............0.*.*.*.*.........
96100 a2 e6 88 b7 e7 ab af e6 8c 87 e7 a4 ba e4 bb 96 e4 bb ac e5 b8 8c e6 9c 9b e6 9b b4 e6 96 b0 44 ...............................D
96120 4e 53 e6 97 b6 e5 a6 82 e4 bd 95 e5 a4 84 e7 90 86 e8 bd ac e5 8f 91 e6 9d a1 e7 9b ae e3 80 82 NS..............................
96140 20 20 41 6c 6c 6f 77 ef bc 9a 20 e9 98 b2 e6 ad a2 44 48 43 50 e6 9b b4 e6 96 b0 e8 bd ac e5 8f ..Allow..........DHCP...........
96160 91 e6 9d a1 e7 9b ae ef bc 9b 44 65 6e 79 ef bc 9a 20 e8 a1 a8 e7 a4 ba 44 48 43 50 e5 b0 86 e6 ..........Deny..........DHCP....
96180 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 ef bc 8c e5 ae a2 e6 88 b7 e7 ab af e4 b8 8d e6 9b b4 e6 96 b0 ................................
961a0 ef bc 9b 49 67 6e 6f 72 65 20 ef bc 9a e6 8c 87 e5 ae 9a 44 48 43 50 e5 b0 86 e6 89 a7 e8 a1 8c ...Ignore..........DHCP.........
961c0 e6 9b b4 e6 96 b0 ef bc 8c e5 ae a2 e6 88 b7 e7 ab af e4 b9 9f e5 8f af e4 bb a5 e4 bd bf e7 94 ................................
961e0 a8 e4 b8 8d e5 90 8c e7 9a 84 e5 9f 9f e5 90 8d e5 b0 9d e8 af 95 e6 9b b4 e6 96 b0 e3 80 82 00 ................................
96200 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e5 8f 91 e9 80 81 49 43 4d 50 e6 8e a2 e6 ........................ICMP....
96220 b5 8b e7 9a 84 e9 a2 91 e7 8e 87 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 25 64 e3 80 82 ...........................%d...
96240 00 e6 b7 b7 e5 90 88 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 e7 94 9f e6 88 90 e3 80 82 25 .............NAT...............%
96260 73 ef bc 88 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 20 2b e8 a7 84 e5 88 99 ef bc 89 00 48 s...............NAT.+..........H
96280 79 62 72 69 64 20 52 53 41 20 2b 20 58 61 75 74 68 00 49 41 49 44 00 49 43 4d 50 00 49 43 4d 50 ybrid.RSA.+.Xauth.IAID.ICMP.ICMP
962a0 20 00 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b 00 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb ..ICMP.............ICMP.........
962c0 e5 9e 8b 00 e5 a6 82 e6 9e 9c 49 43 4d 50 e7 b1 bb e5 9e 8b e5 ad 98 e5 9c a8 ef bc 8c e5 88 99 ..........ICMP..................
962e0 e5 ae 83 e4 bb ac e6 98 af e4 b8 80 e4 b8 aa e5 88 97 e8 a1 a8 ef bc 8c e4 bd 86 e4 b8 8d e6 98 ................................
96300 af e3 80 82 00 49 44 00 49 44 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 00 49 45 45 45 38 30 .....ID.ID................IEEE80
96320 32 2e 31 58 00 e6 8e a5 e5 8f a3 00 49 47 4d 50 e4 bb a3 e7 90 86 00 e7 bc 96 e8 be 91 49 47 4d 2.1X........IGMP.............IGM
96340 50 e4 bb a3 e7 90 86 00 49 47 4d 50 e4 bb a3 e7 90 86 00 49 4b 45 00 49 4b 45 20 43 68 69 6c 64 P.......IGMP.......IKE.IKE.Child
96360 20 53 41 00 49 4b 45 e6 89 a9 e5 b1 95 20 00 49 4b 45 20 53 41 00 49 50 00 49 50 20 e5 9c b0 e5 .SA.IKE........IKE.SA.IP.IP.....
96380 9d 80 00 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 ef bc 81 00 49 50 ...IP.........................IP
963a0 e5 9c b0 e5 9d 80 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d .........................IP.....
963c0 80 00 49 50 e5 88 ab e5 90 8d 00 49 50 e5 88 ab e5 90 8d e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 ..IP.......IP...................
963e0 49 50 20 e5 8e 8b e7 bc a9 00 49 50 20 44 46 e5 85 bc e5 ae b9 e6 80 a7 20 00 49 50 20 49 6e 66 IP........IP.DF...........IP.Inf
96400 6f 20 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 e5 8d 8f e8 ae ae 00 49 50 e9 9a 8f e6 9c ba 49 o.@.DNS.Stuff.IP.......IP......I
96420 44 e7 94 9f e6 88 90 00 49 50 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 96 b0 ef bc 81 00 49 50 20 D.......IP...................IP.
96440 57 48 4f 49 53 20 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 e5 9c b0 e5 9d 80 00 49 50 e5 9c b0 WHOIS.@.DNS.Stuff.IP.......IP...
96460 e5 9d 80 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d 80 e6 98 ......................IP........
96480 af e5 bd 93 e5 89 8d e7 9a 84 ef bc 8c e4 b8 8d e6 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 ................................
964a0 e4 b8 bb e8 8a 82 e7 82 b9 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 .........web............IP......
964c0 ef bc 8c e7 94 a8 e4 ba 8e e5 90 8c e6 ad a5 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e5 92 ................................
964e0 8c e4 bd bf e7 94 a8 e7 9a 84 e5 87 ad e8 af 81 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a ...................%1$s.........
96500 e8 bf 99 e5 ba 94 e8 af a5 e5 9c a8 e4 bb 8e e8 8a 82 e7 82 b9 e8 80 8c e4 b8 8d e6 98 af e4 b8 ................................
96520 bb e8 8a 82 e7 82 b9 e4 b8 8a e8 ae be e7 bd ae ef bc 81 00 52 41 44 49 55 53 e6 9c 8d e5 8a a1 ....................RADIUS......
96540 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e8 ae a4 e8 af 81 52 41 44 49 55 53 e6 9c 8d e5 8a ......IP.............RADIUS.....
96560 a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 ad a4 e5 9f 9f e7 9a 84 e6 9d 83 e5 .......IP.......................
96580 a8 81 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 25 31 24 73 e4 be 8b ..DNS............IP......%1$s...
965a0 e5 a6 82 ef bc 9a 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 e6 88 96 e8 be 93 e5 ......192.168.100.100%1$s.......
965c0 85 a5 ef bc 83 e7 94 a8 e4 ba 8e e5 b0 86 e6 ad a4 e4 b8 bb e6 9c ba 2f e5 ad 90 e5 9f 9f e5 90 ......................./........
965e0 8d e4 bc a0 e9 80 92 e5 88 b0 e6 a0 87 e5 87 86 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 e8 ................................
96600 80 8c e4 b8 8d e6 98 af e5 85 88 e5 89 8d e7 9a 84 e8 a6 86 e7 9b 96 e3 80 82 25 31 24 73 e6 88 ..........................%1$s..
96620 96 e8 be 93 e5 85 a5 ef bc 81 e7 94 a8 e4 ba 8e e6 9f a5 e8 af a2 e6 ad a4 e4 b8 bb e6 9c ba 2f .............................../
96640 e5 ad 90 e5 9f 9f e4 b8 8d e4 bc 9a e5 9c a8 e4 bb bb e4 bd 95 e5 9c b0 e6 96 b9 e8 bd ac e5 8f ................................
96660 91 e3 80 82 00 e4 b8 bb e6 9c ba 49 50 e5 9c b0 e5 9d 80 25 31 24 73 e4 be 8b e5 a6 82 3a 20 31 ...........IP......%1$s......:.1
96680 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 20 e6 88 96 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 00 92.168.100.100.....fd00:abcd::1.
966a0 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba 00 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb IP................IP............
966c0 e6 9c ba e7 b1 bb e5 9e 8b e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 ........................IP......
966e0 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e6 98 be e7 a4 ba e4 b8 ba 25 31 24 73 e7 bb bf .........................%1$s...
96700 e8 89 b2 25 32 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 98 af e5 8a a8 e6 80 81 44 4e 53 e6 8f ...%2$s...IP...............DNS..
96720 90 e4 be 9b e7 a8 8b e5 ba 8f e7 9a 84 e6 9c 80 e6 96 b0 e7 89 88 e6 9c ac e3 80 82 00 49 50 20 .............................IP.
96740 e6 88 96 46 51 44 4e 00 49 50 e8 bf 94 e5 9b 9e e4 b8 bb e6 9c ba 00 49 50 2f e7 bd 91 e5 85 b3 ...FQDN.IP.............IP/......
96760 00 e5 9c a8 e8 bf 9e e6 8e a5 e4 b8 8a e5 bb ba e8 ae ae 49 50 43 6f 6d 70 e5 8e 8b e7 bc a9 e5 ...................IPComp.......
96780 86 85 e5 ae b9 e3 80 82 00 49 50 43 6f 6d 70 3a 20 00 49 50 53 45 43 00 49 50 73 65 63 00 49 50 .........IPComp:..IPSEC.IPsec.IP
967a0 73 65 63 e9 94 99 e8 af af 3a 20 e6 89 be e4 b8 8d e5 88 b0 e8 bf 9e e6 8e a5 25 73 e7 9a 84 20 sec......:................%s....
967c0 70 68 61 73 65 31 e6 ba 90 ef bc 8c 20 e7 9c 81 e7 95 a5 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e3 phase1..........................
967e0 80 82 00 49 50 73 65 63 e6 97 a5 e5 bf 97 e6 8e a7 e5 88 b6 e5 8f b0 00 49 50 73 65 63 e7 9a 84 ...IPsec................IPsec...
96800 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 49 50 73 65 63 e9 a2 84 e5 85 b1 e4 ba ab e5 af ................IPsec...........
96820 86 e9 92 a5 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 49 50 73 65 63 ...........................IPsec
96840 20 e7 8a b6 e6 80 81 00 49 50 73 65 63 e9 9a a7 e9 81 93 00 49 50 73 65 63 e9 9a a7 e9 81 93 00 ........IPsec.......IPsec.......
96860 49 50 73 65 63 20 56 50 4e 00 49 50 73 65 63 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 e8 bf 99 e9 IPsec.VPN.IPsec.........%1$s....
96880 87 8c 25 32 24 73 e9 85 8d e7 bd ae 00 e5 8f af e4 bb a5 e5 9c a8 3c 61 20 68 72 65 66 3d 22 76 ..%2$s................<a.href="v
968a0 70 6e 5f 69 70 73 65 63 2e 70 68 70 22 3e e6 ad a4 e5 a4 84 3c 2f 61 3e e9 85 8d e7 bd ae 49 50 pn_ipsec.php">......</a>......IP
968c0 73 65 63 e3 80 82 00 49 50 73 65 63 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 25 32 24 73 25 33 24 sec....IPsec.........%1$s%2$s%3$
968e0 73 e8 ae be e7 bd ae e4 b8 ba e8 80 81 e7 9a 84 53 41 73 e3 80 82 00 49 50 53 65 63 e5 ae a2 e6 s...............SAs....IPSec....
96900 88 b7 e7 ab af 00 49 50 73 65 63 e9 85 8d e7 bd ae 00 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 25 ......IPsec................%1$s%
96920 32 24 73 25 33 24 73 e5 90 af e7 94 a8 49 50 73 65 63 e8 b0 83 e8 af 95 e6 a8 a1 e5 bc 8f e3 80 2$s%3$s......IPsec..............
96940 82 00 49 50 73 65 63 e6 b5 81 e9 87 8f 00 49 50 76 34 e5 9c b0 e5 9d 80 00 49 50 76 34 e9 85 8d ..IPsec.......IPv4.......IPv4...
96960 e7 bd ae e7 b1 bb e5 9e 8b 00 49 50 76 34 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 49 50 76 34 e6 ..........IPv4.............IPv4.
96980 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 e4 bb 85 49 50 56 34 00 49 50 76 34 e8 bf 9c e7 a8 8b e7 bd ...............IPV4.IPv4........
969a0 91 e7 bb 9c 00 49 50 76 34 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 49 50 76 34 20 e8 b7 af e7 94 .....IPv4.............IPv4......
969c0 b1 00 49 50 76 34 20 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 00 49 50 76 34 20 e9 9a a7 e9 81 93 e7 ..IPv4..............IPv4........
969e0 bd 91 e7 bb 9c 00 49 50 76 34 e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 00 49 50 76 34 e4 b8 8a e6 b8 ......IPv4.............IPv4.....
96a00 b8 e7 bd 91 e5 85 b3 00 49 50 76 34 e5 9c b0 e5 9d 80 00 49 50 76 34 20 e5 9c b0 e5 9d 80 20 25 ........IPv4.......IPv4........%
96a20 73 20 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 3a 00 e9 9a a7 e9 81 93 e5 90 8c e8 a1 8c e7 9a 84 49 s.............:................I
96a40 50 76 34 e5 9c b0 e5 9d 80 00 49 50 76 34 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e Pv4.......IPv4..................
96a60 49 50 76 36 e8 a7 84 e5 88 99 ef bc 88 e9 99 a4 e5 88 ab e5 90 8d e5 a4 96 ef bc 89 e3 80 82 00 IPv6............................
96a80 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e e9 80 82 IPv4...IPv6.....................
96aa0 e7 94 a8 e4 ba 8e 49 50 76 34 e5 92 8c 49 50 76 36 e7 9a 84 e8 a7 84 e5 88 99 ef bc 88 e9 99 a4 ......IPv4...IPv6...............
96ac0 e5 88 ab e5 90 8d e5 a4 96 ef bc 89 e3 80 82 00 49 50 76 34 e4 bd 8d e6 8e a9 e7 a0 81 e5 bf 85 ................IPv4............
96ae0 e9 a1 bb e4 b8 ba e7 a9 ba e6 88 96 e6 95 b0 e5 80 bc e5 9c a8 31 e5 92 8c 33 32 e4 b9 8b e9 97 .....................1...32.....
96b00 b4 e3 80 82 00 49 50 76 34 e6 8e a9 e7 a0 81 e4 bd 8d 25 31 24 73 25 32 24 73 00 e5 8f af e4 bb .....IPv4.........%1$s%2$s......
96b20 a5 e4 bb 8e e8 bf 9c e7 a8 8b e7 ab af e7 82 b9 e8 ae bf e9 97 ae e7 9a 84 49 50 76 34 e7 bd 91 .........................IPv4...
96b40 e7 bb 9c e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 ...............................C
96b60 49 44 52 e8 8c 83 e5 9b b4 e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 IDR.............................
96b80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e5 9c a8 e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e4 b8 8a ................................
96ba0 e9 80 9a e8 bf 87 e6 ad a4 e9 9a a7 e9 81 93 e5 b0 86 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 ................................
96bc0 b0 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c ef bc 8c e5 88 99 e5 8f af e4 bb a5 e5 b0 86 e5 85 b6 e7 ................................
96be0 95 99 e7 a9 ba e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e8 ae be e7 bd ae e4 b8 ba 4c 41 4e e7 bd ...........................LAN..
96c00 91 e7 bb 9c e3 80 82 00 e5 b0 86 e9 80 9a e8 bf 87 e9 9a a7 e9 81 93 e8 b7 af e7 94 b1 e7 9a 84 ................................
96c20 49 50 76 34 e7 bd 91 e7 bb 9c ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e5 9c a8 e4 b8 8d e6 IPv4............................
96c40 89 8b e5 8a a8 e6 9b b4 e6 94 b9 e8 b7 af e7 94 b1 e8 a1 a8 e7 9a 84 e6 83 85 e5 86 b5 e4 b8 8b ................................
96c60 e5 bb ba e7 ab 8b e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e e3 80 82 20 e8 a1 a8 e7 .....................VPN........
96c80 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 44 52 e8 8c 83 e5 9b b4 e7 9a ....................CIDR........
96ca0 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 ................................
96cc0 e6 98 af e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e ef bc 8c e8 af b7 e5 9c a8 e6 ad ..................VPN...........
96ce0 a4 e8 be 93 e5 85 a5 e8 bf 9c e7 a8 8b 4c 41 4e e3 80 82 20 e5 af b9 e4 ba 8e e9 9d 9e e7 ab 99 .............LAN................
96d00 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 ............VPN.................
96d20 82 00 e8 af a5 e5 9f 9f e7 9a 84 e6 9d 83 e5 a8 81 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 .................DNS............
96d40 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 20 e4 be 8b e5 a6 82 ef bc 9a 31 39 IPv4...IPv6...................19
96d60 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 e8 a6 81 e4 bd bf e7 94 a8 e9 9d 9e e9 bb 98 2.168.100.100%1$s...............
96d80 e8 ae a4 e7 ab af e5 8f a3 e8 bf 9b e8 a1 8c e9 80 9a e4 bf a1 ef bc 8c e8 af b7 e4 bd bf e7 94 ................................
96da0 a8 e7 ab af e5 8f a3 e5 8f b7 e9 99 84 e5 8a a0 e2 80 9c 40 e2 80 9d e3 80 82 00 e8 a6 81 e4 b8 ...................@............
96dc0 ba e4 b8 bb e6 9c ba e8 bf 94 e5 9b 9e e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d ................IPv4...IPv6.....
96de0 80 25 31 24 73 e3 80 82 e4 be 8b e5 a6 82 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 e6 .%1$s.........:.192.168.100.100.
96e00 88 96 66 64 30 30 ef bc 9a 61 62 63 64 20 3a 3a 20 31 00 e5 b8 a6 e6 9c 89 20 49 43 4d 50 76 36 ..fd00...abcd.::.1........ICMPv6
96e20 20 e7 9a 84 49 50 76 34 e6 97 a0 e6 95 88 e3 80 82 00 49 50 76 36 e5 9c b0 e5 9d 80 20 00 49 50 ....IPv4..........IPv6........IP
96e40 76 36 e9 85 8d e7 bd ae e7 b1 bb e5 9e 8b 00 49 50 76 36 20 44 4e 53 20 e6 9d a1 e7 9b ae 00 49 v6.............IPv6.DNS........I
96e60 50 76 36 e6 88 91 e5 9c a8 e8 bf 99 e9 87 8c 00 49 50 76 36 e6 9c ac e5 9c b0 e9 93 be e8 b7 af Pv6.............IPv6............
96e80 00 49 50 76 36 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 49 50 76 36 e6 9c ac e5 9c b0 e7 bd 91 e7 .IPv6.............IPv6..........
96ea0 bb 9c 00 49 50 76 36 20 e7 bd 91 e7 bb 9c 00 e4 bb 85 49 50 56 36 00 49 50 76 36 e9 80 89 e9 a1 ...IPv6...........IPV6.IPv6.....
96ec0 b9 00 50 76 36 e5 89 8d e7 bc 80 20 00 49 50 76 36 e5 89 8d e7 bc 80 49 44 00 49 50 76 36 e8 bf ..Pv6........IPv6......ID.IPv6..
96ee0 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 49 50 76 36 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 49 50 56 36 ...........IPv6.............IPV6
96f00 e8 b7 af e7 94 b1 00 49 50 76 36 20 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 00 49 50 76 36 e4 b8 8a .......IPv6..............IPv6...
96f20 e6 b8 b8 e7 bd 91 e5 85 b3 00 49 50 76 36 e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 00 49 50 76 36 e5 ..........IPv6.............IPv6.
96f40 9c b0 e5 9d 80 00 49 50 76 36 e5 9c b0 e5 9d 80 25 73 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e6 88 ......IPv6......%s..............
96f60 96 e9 87 8d e5 a4 8d ef bc 9a 00 e4 b8 8d e6 94 af e6 8c 81 49 50 76 36 e5 9c b0 e5 9d 80 e8 8c ....................IPv6........
96f80 83 e5 9b b4 20 28 25 73 29 00 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 .....(%s).IPv6...............IPv
96fa0 34 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 ef bc 88 e9 99 a4 e5 88 ab e5 90 8d e5 a4 96 ef 4...............................
96fc0 bc 89 e3 80 82 00 49 50 76 36 e4 bd 8d e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 ba e7 a9 ba e6 ......IPv6......................
96fe0 88 96 e6 95 b0 e5 80 bc e5 9c a8 31 e5 88 b0 31 32 38 e4 b9 8b e9 97 b4 e3 80 82 00 49 50 76 36 ...........1...128..........IPv6
97000 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e 52 41 44 49 55 53 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 ef bc ............RADIUS..............
97020 8c e8 af b7 e5 8f 82 e9 98 85 42 75 67 20 23 34 31 35 34 e3 80 82 00 49 50 76 36 e9 93 be e8 b7 ..........Bug.#4154....IPv6.....
97040 af e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e9 85 8d e7 bd ae e4 b8 ba e6 8e a5 e5 ................................
97060 8f a3 49 50 e3 80 82 00 49 50 76 36 e6 8e a9 e7 a0 81 e4 bd 8d 25 31 24 73 25 32 24 73 00 49 50 ..IP....IPv6.........%1$s%2$s.IP
97080 76 36 e7 bd 91 e7 bb 9c ef bc 8c e5 8f af e4 bb a5 e4 bb 8e e8 bf 9c e7 a8 8b e7 ab af e7 82 b9 v6..............................
970a0 e8 ae bf e9 97 ae e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 ................................
970c0 b8 aa 49 50 20 2f 20 e5 89 8d e7 bc 80 e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 ..IP./..........................
970e0 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e5 9c a8 e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ................................
97100 ba e4 b8 8a e9 80 9a e8 bf 87 e6 ad a4 e9 9a a7 e9 81 93 e5 b0 86 e8 b7 af e7 94 b1 e6 b7 bb e5 ................................
97120 8a a0 e5 88 b0 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c ef bc 8c e5 88 99 e5 8f af e4 bb a5 e5 b0 86 ................................
97140 e5 85 b6 e7 95 99 e7 a9 ba e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e8 ae be e7 bd ae e4 b8 ba 4c ...............................L
97160 41 4e e7 bd 91 e7 bb 9c e3 80 82 00 49 50 76 36 20 6f 76 65 72 20 49 50 76 34 e9 9a a7 e9 81 93 AN..........IPv6.over.IPv4......
97180 00 e4 b8 bb e6 9c ba e5 88 ab e5 90 8d e4 b8 8d e6 94 af e6 8c 81 49 50 76 36 e5 ad 90 e7 bd 91 ......................IPv6......
971a0 20 28 25 73 29 00 49 50 76 36 e4 bd a0 e5 9c a8 e5 93 aa e9 87 8c 00 e5 b8 a6 e6 9c 89 41 52 50 .(%s).IPv6...................ARP
971c0 e7 9a 84 49 50 76 36 e6 97 a0 e6 95 88 e3 80 82 00 e5 b8 a6 e6 9c 89 49 43 4d 50 e7 9a 84 49 50 ...IPv6................ICMP...IP
971e0 76 36 e6 97 a0 e6 95 88 e3 80 82 00 e6 a0 87 e8 af 86 00 e6 a0 87 e8 af 86 e7 ac a6 20 00 e8 ba v6..............................
97200 ab e4 bb bd e8 81 94 e5 90 88 e5 a3 b0 e6 98 8e 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 00 e7 a9 ................................
97220 ba e9 97 b2 e6 97 b6 e9 97 b4 e8 ae a1 e5 b8 90 e5 a4 84 e7 90 86 00 e5 89 a9 e4 bd 99 e7 a9 ba ................................
97240 e9 97 b2 e6 97 b6 e9 97 b4 3a 20 25 73 00 e7 a9 ba e9 97 b2 e6 97 b6 e9 97 b4 3a 20 25 73 00 e7 .........:.%s.............:.%s..
97260 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 28 e5 88 86 e9 92 9f 29 ........................(......)
97280 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 ef bc 88 e7 a7 92 ef bc 89 00 e7 a9 ba e9 97 b2 e8 b6 85 ................................
972a0 e6 97 b6 e5 80 bc 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e2 80 9c e6 ba 90 e2 80 9d e6 88 96 e2 ................................
972c0 80 9c e7 9b ae e7 9a 84 e5 9c b0 e2 80 9d e6 97 b6 ef bc 8c e5 b0 86 e5 88 86 e5 88 ab e4 b8 ba ................................
972e0 e6 89 80 e9 81 87 e5 88 b0 e7 9a 84 e6 af 8f e4 b8 aa e6 ba 90 2f e7 9b ae e7 9a 84 e5 9c b0 49 ...................../.........I
97300 50 e5 9c b0 e5 9d 80 e5 88 9b e5 bb ba e5 85 b7 e6 9c 89 e4 b8 8a e9 9d a2 e7 bb 99 e5 87 ba e7 P...............................
97320 9a 84 e5 b8 a6 e5 ae bd ef bc 8c e5 bb b6 e8 bf 9f ef bc 8c e5 88 86 e7 bb 84 e4 b8 a2 e5 a4 b1 ................................
97340 e5 92 8c e9 98 9f e5 88 97 e5 a4 a7 e5 b0 8f e7 9a 84 e5 8a a8 e6 80 81 e7 ae a1 e9 81 93 e3 80 ................................
97360 82 20 e8 bf 99 e4 bd bf e5 be 97 e5 8f af e4 bb a5 e5 ae b9 e6 98 93 e5 9c b0 e6 8c 87 e5 ae 9a ................................
97380 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 e3 80 82 00 e5 ................................
973a0 a6 82 e6 9e 9c e5 bc ba e5 88 b6 e4 bd bf e7 94 a8 49 50 76 34 e6 88 96 49 50 76 36 ef bc 8c e5 .................IPv4...IPv6....
973c0 b9 b6 e4 b8 94 e4 bd bf e7 94 a8 e4 b8 8d e5 8c 85 e5 90 ab e4 bd bf e7 94 a8 e8 af a5 e5 8d 8f ................................
973e0 e8 ae ae e7 9a 84 e7 bb 93 e6 9e 9c e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e5 b0 86 e5 af ................................
97400 bc e8 87 b4 e9 94 99 e8 af af e3 80 82 20 e4 be 8b e5 a6 82 ef bc 8c e5 a6 82 e6 9e 9c e5 bc ba ................................
97420 e5 88 b6 49 50 76 34 e5 b9 b6 e4 b8 94 e4 bd bf e7 94 a8 e4 bb 85 e8 bf 94 e5 9b 9e 41 41 41 41 ...IPv4.....................AAAA
97440 20 49 50 76 36 20 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e5 88 99 .IPv6.IP........................
97460 e5 ae 83 e5 b0 86 e4 b8 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 ................................
97480 ad a4 e7 bd 91 e7 bb 9c e4 b8 8a e9 9c 80 e8 a6 81 4e 41 54 20 2f 20 42 49 4e 41 54 ef bc 8c e8 .................NAT./.BINAT....
974a0 af b7 e6 8c 87 e5 ae 9a e8 a6 81 e8 bd ac e6 8d a2 e7 9a 84 e5 9c b0 e5 9d 80 00 e5 a6 82 e6 9e ................................
974c0 9c 52 41 44 49 55 53 e7 b1 bb e5 9e 8b e8 ae be e7 bd ae e4 b8 ba 43 69 73 63 6f ef bc 8c e5 9c .RADIUS...............Cisco.....
974e0 a8 e8 ae bf e9 97 ae e8 af b7 e6 b1 82 e4 b8 ad ef bc 8c 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 ...................Calling-Stati
97500 6f 6e 2d 49 44 e7 9a 84 e5 80 bc e5 b0 86 e8 ae be e7 bd ae e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af on-ID...........................
97520 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 b9 b6 e5 b0 86 43 61 6c 6c 65 64 2d 53 74 61 74 69 ...IP...............Called-Stati
97540 6f 6e 2d 49 64 e8 ae be e7 bd ae e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 on-Id.....................MAC...
97560 e5 9d 80 e3 80 82 e9 bb 98 e8 ae a4 e6 98 af 20 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e 2d ................Calling-Station-
97580 49 64 20 3d 20 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e5 92 8c 20 43 61 Id.=.............MAC..........Ca
975a0 6c 6c 65 64 2d 53 74 61 74 69 6f 6e 2d 49 44 20 3d 20 70 66 53 65 6e 73 65 27 73 20 57 41 4e 20 lled-Station-ID.=.pfSense's.WAN.
975c0 49 50 20 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 e5 90 8c e6 IP..............................
975e0 ad a5 e7 8a b6 e6 80 81 ef bc 8c e6 ad a4 e6 8e a5 e5 8f a3 e5 b0 86 e7 94 a8 e4 ba 8e e9 80 9a ................................
97600 e4 bf a1 e3 80 82 25 31 24 73 e5 bb ba e8 ae ae e5 b0 86 e6 ad a4 e6 8e a5 e5 8f a3 e8 ae be e7 ......%1$s......................
97620 bd ae e4 b8 ba 4c 41 4e e4 bb a5 e5 a4 96 e7 9a 84 e6 8e a5 e5 8f a3 ef bc 81 25 31 24 73 e5 bf .....LAN..................%1$s..
97640 85 e9 a1 bb e5 9c a8 e5 8f 82 e4 b8 8e e6 ad a4 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e7 bb 84 e7 ................................
97660 9a 84 e6 af 8f e5 8f b0 e8 ae a1 e7 ae 97 e6 9c ba e4 b8 8a e5 ae 9a e4 b9 89 e4 b8 80 e4 b8 aa ................................
97680 49 50 e3 80 82 25 31 24 73 e5 bf 85 e9 a1 bb e4 b8 ba e4 bb bb e4 bd 95 e5 8f 82 e4 b8 8e e5 90 IP...%1$s.......................
976a0 8c e6 ad a5 e7 9a 84 e6 8e a5 e5 8f a3 e5 88 86 e9 85 8d e4 b8 80 e4 b8 aa 49 50 e3 80 82 00 e5 .........................IP.....
976c0 a6 82 e6 9e 9c e6 8c 87 e5 ae 9a e5 ba 94 e8 af a5 e8 ae be e7 bd ae e7 9a 84 54 43 50 e6 a0 87 ..........................TCP...
976e0 e8 af 86 ef bc 8c e9 82 a3 e4 b9 88 e4 b9 9f e5 ba 94 e8 af a5 e6 8c 87 e5 ae 9a e6 98 af e5 93 ................................
97700 aa e4 ba 9b e6 a0 87 e8 af 86 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d e4 bd bf e7 94 a8 56 4c 41 .............................VLA
97720 4e ef bc 8c e6 88 96 e4 bb 85 e7 94 a8 e4 ba 8e e5 8f af e9 80 89 e6 8e a5 e5 8f a3 ef bc 8c e5 N...............................
97740 88 99 e9 80 9a e5 b8 b8 e4 b8 8d e4 bd bf e7 94 a8 ef bc 8c 0a e5 8f af e4 bb a5 e5 9c a8 77 65 ..............................we
97760 62 e9 85 8d e7 bd ae e5 99 a8 e7 a8 8d e5 90 8e e9 85 8d e7 bd ae 56 4c 41 4e e3 80 82 00 e5 a6 b.....................VLAN......
97780 82 e6 9e 9c e4 b8 ba e6 ad a4 e7 b3 bb e7 bb 9f e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 e6 8e a5 e5 ................................
977a0 8f a3 49 50 e6 b7 bb e5 8a a0 31 ef bc 9a 31 20 4e 41 54 e6 9d a1 e7 9b ae ef bc 8c e5 b0 86 e4 ..IP......1...1.NAT.............
977c0 bd bf e8 af a5 e7 b3 bb e7 bb 9f e5 9c a8 e8 af a5 49 50 e5 9c b0 e5 9d 80 e4 b8 8a e4 b8 8d e5 .................IP.............
977e0 8f af e8 ae bf e9 97 ae e3 80 82 20 e5 8d b3 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 57 41 4e 20 49 ...........................WAN.I
97800 50 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 e7 P..................WAN.IP.......
97820 9a 84 e8 af a5 e7 b3 bb e7 bb 9f ef bc 88 49 50 73 65 63 ef bc 8c 4f 70 65 6e 56 50 4e e6 9c 8d ..............IPsec...OpenVPN...
97840 e5 8a a1 e5 99 a8 e7 ad 89 ef bc 89 e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 e6 9c 8d e5 8a a1 e5 b0 ................................
97860 86 e4 b8 8d e5 86 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e5 a6 82 e6 9e 9c 4c 41 4e e6 8e a5 ..........................LAN...
97880 e5 8f a3 e7 9a 84 49 50 76 36 e9 85 8d e7 bd ae e8 ae be e7 bd ae e4 b8 ba e2 80 9c e8 b7 9f e8 ......IPv6......................
978a0 b8 aa e2 80 9d ef bc 8c e5 b9 b6 e4 b8 94 e8 b7 9f e8 b8 aa e7 9a 84 e6 8e a5 e5 8f a3 e5 a4 b1 ................................
978c0 e5 8e bb e8 bf 9e e6 8e a5 ef bc 8c e5 88 99 e5 8f af e8 83 bd e5 af bc e8 87 b4 e9 80 9a e8 bf ................................
978e0 87 e4 b8 bb e6 9c ba e5 90 8d e5 bb ba e7 ab 8b e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e8 ................................
97900 bf 9e e6 8e a5 e5 a4 b1 e8 b4 a5 e3 80 82 20 e5 bd 93 e4 b8 bb e6 9c ba e5 90 8d e8 ae bf e9 97 ................................
97920 ae e9 98 b2 e7 81 ab e5 a2 99 e6 97 b6 ef bc 8c e8 bf 99 e5 8f af e8 83 bd e4 bc 9a e6 97 a0 e6 ................................
97940 84 8f e4 b8 ad e5 8f 91 e7 94 9f ef bc 8c e5 9b a0 e4 b8 ba e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 ................................
97960 e4 b8 8b ef bc 8c 49 50 76 34 e5 92 8c 49 50 76 36 e6 9d a1 e7 9b ae e9 83 bd e5 b0 86 e6 b7 bb ......IPv4...IPv6...............
97980 e5 8a a0 e5 88 b0 e7 b3 bb e7 bb 9f e7 9a 84 44 4e 53 e3 80 82 20 e5 90 af e7 94 a8 e6 ad a4 e9 ...............DNS..............
979a0 80 89 e9 a1 b9 e5 8f af e9 98 b2 e6 ad a2 e5 88 9b e5 bb ba e8 bf 99 e4 ba 9b 49 50 76 36 e8 ae ..........................IPv6..
979c0 b0 e5 bd 95 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ae a2 e6 88 b7 e7 ab af e5 9c a8 e5 85 b6 44 48 43 .............................DHC
979e0 50 e8 af b7 e6 b1 82 e4 b8 ad e5 8c 85 e5 90 ab e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef P...............................
97a00 bc 8c e9 82 a3 e4 b9 88 e8 af a5 55 49 44 e5 b0 86 e4 b8 8d e4 bc 9a e8 ae b0 e5 bd 95 e5 9c a8 ...........UID..................
97a20 e5 85 b6 e7 a7 9f e7 94 a8 e4 b8 ad 00 e5 a6 82 e6 9e 9c e6 8c 87 e5 ae 9a 6d 61 63 e5 85 81 e8 .........................mac....
97a40 ae b8 e5 88 97 e8 a1 a8 ef bc 8c e5 ae 83 e5 bf 85 e9 a1 bb e5 8f aa e5 8c 85 e5 90 ab e6 9c 89 ................................
97a60 e6 95 88 e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e6 ............MAC.................
97a80 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa 4d 41 43 e6 8b 92 e7 bb 9d e5 88 97 e8 a1 a8 ef bc 8c e5 ae 83 ...........MAC..................
97aa0 e5 bf 85 e9 a1 bb e5 8f aa e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 e9 83 a8 e5 88 86 4d 41 ..............................MA
97ac0 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e5 8d 95 e4 b8 aa 49 50 ef C............................IP.
97ae0 bc 8c e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 20 e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e9 83 ........syslog..................
97b00 bd e6 98 af e8 af a5 49 50 e7 b1 bb e5 9e 8b e3 80 82 20 e8 a6 81 e6 b7 b7 e5 90 88 49 50 76 34 .......IP...................IPv4
97b20 e5 92 8c 49 50 76 36 e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e8 ...IPv6......syslog.............
97b40 af b7 e7 bb 91 e5 ae 9a e5 88 b0 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e3 80 82 00 e5 a6 82 e6 9e ................................
97b60 9c e4 bd bf e7 94 a8 e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e6 98 af e6 8e a5 e5 ................................
97b80 8f a3 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e6 a0 b9 e6 8d ae 57 41 4e e8 bf 9e e6 .....IP..................WAN....
97ba0 8e a5 e7 9a 84 e8 ae be e7 bd ae e6 96 b9 e5 bc 8f ef bc 8c 20 e8 bf 98 e5 8f af e8 83 bd e9 9c ................................
97bc0 80 e8 a6 81 25 31 24 73 e8 99 9a e6 8b 9f 49 50 25 32 24 73 20 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ....%1$s......IP%2$s............
97be0 9c a8 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e8 be 93 e5 85 a5 e5 80 bc ef bc 8c e5 88 99 4d 53 53 .............................MSS
97c00 ef bc 88 e7 bd 91 e7 bb 9c e4 bc a0 e8 be 93 e6 95 b0 e6 8d ae e6 9c 80 e5 a4 a7 e5 80 bc ef bc ................................
97c20 89 e7 9a 84 e5 80 bc e4 b8 ba 54 43 50 e8 bf 9e e6 8e a5 e5 88 b0 e4 b8 8a e9 9d a2 e8 be 93 e5 ..........TCP...................
97c40 85 a5 e7 9a 84 e5 80 bc e5 87 8f 34 30 ef bc 88 54 43 50 20 2f 20 49 50 e5 a4 b4 e5 a4 a7 e5 b0 ...........40...TCP./.IP........
97c60 8f ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e4 b8 8a e8 bf b0 e8 8c 83 e5 9b b4 e4 b9 8b ................................
97c80 e5 a4 96 e7 9a 84 e5 ad 90 e7 bd 91 e4 b8 ad e9 9c 80 e8 a6 81 e9 a2 9d e5 a4 96 e7 9a 84 e5 9c ................................
97ca0 b0 e5 9d 80 e6 b1 a0 ef bc 8c e5 88 99 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ................................
97cc0 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e8 be 93 e5 85 a5 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e5 ..................IPv4..........
97ce0 88 99 e8 af a5 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e5 9c a8 e6 b1 a0 e5 a4 96 e3 80 82 25 31 24 .............................%1$
97d00 73 e5 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e7 bb 99 e5 87 ba 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c s..................IPv4.........
97d20 e5 b0 86 e4 bb 8e e6 b1 a0 e4 b8 ad e5 8a a8 e6 80 81 e5 88 86 e9 85 8d e4 b8 80 e4 b8 aa e3 80 ................................
97d40 82 00 e5 a6 82 e6 9e 9c e8 be 93 e5 85 a5 e4 ba 86 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e5 88 .................IPv6...........
97d60 99 e8 af a5 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e5 9c a8 e6 b1 a0 e5 a4 96 e3 80 82 25 31 24 73 ............................%1$s
97d80 e5 a6 82 e6 9e 9c e6 9c aa e7 bb 99 e5 87 ba 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e5 ...............IPv6.............
97da0 b0 86 e4 bb 8e e6 b1 a0 e4 b8 ad e5 8a a8 e6 80 81 e5 88 86 e9 85 8d 49 50 76 36 e5 9c b0 e5 9d .......................IPv6.....
97dc0 80 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d e8 83 bd e8 a7 a3 e6 9e 90 e5 88 ab e5 90 8d ef bc 88 ................................
97de0 e4 be 8b e5 a6 82 e5 9b a0 e4 b8 ba e5 ae 83 e8 a2 ab e5 88 a0 e9 99 a4 ef bc 89 ef bc 8c e5 88 ................................
97e00 99 e7 9b b8 e5 ba 94 e7 9a 84 e5 85 83 e7 b4 a0 ef bc 88 e4 be 8b e5 a6 82 e8 bf 87 e6 bb a4 e5 ................................
97e20 99 a8 2f 20 4e 41 54 20 2f e6 95 b4 e5 bd a2 e5 99 a8 e8 a7 84 e5 88 99 ef bc 89 e5 b0 86 e8 a2 ../.NAT./.......................
97e40 ab e8 ae a4 e4 b8 ba e6 98 af e6 97 a0 e6 95 88 e7 9a 84 e5 b9 b6 e8 a2 ab e5 bf bd e7 95 a5 e3 ................................
97e60 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 ef bc ...........................NAT..
97e80 8c e5 b0 86 e8 87 aa e5 8a a8 e4 b8 ba e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 e5 ad 90 e7 ................................
97ea0 bd 91 ef bc 88 e9 99 a4 57 41 4e e7 b1 bb e5 9e 8b e8 bf 9e e6 8e a5 ef bc 89 e7 94 9f e6 88 90 ........WAN.....................
97ec0 e6 98 a0 e5 b0 84 ef bc 8c e5 b9 b6 e4 b8 94 e5 bf bd e7 95 a5 e6 ad a4 e9 a1 b5 e9 9d a2 e2 80 ................................
97ee0 9c e6 98 a0 e5 b0 84 e2 80 9d e9 83 a8 e5 88 86 e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 00 e5 a6 82 ................................
97f00 e6 9e 9c e9 80 89 e6 8b a9 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 88 99 e4 b8 .....................NAT........
97f20 8d e4 bd bf e7 94 a8 e4 bb bb e4 bd 95 e8 a7 84 e5 88 99 e3 80 82 00 e5 a6 82 e6 9e 9c e8 bf 99 ................................
97f40 e6 a0 b7 e5 81 9a ef bc 8c e6 ad a4 e6 96 87 e4 bb b6 e5 bf 85 e9 a1 bb e4 bb a5 e7 a9 ba e8 a1 ................................
97f60 8c e7 bb 88 e6 ad a2 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e6 96 b0 e8 a1 8c ef bc 89 00 e5 a6 82 ................................
97f80 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 b0 86 e4 b8 8d e4 bc 9a e5 b0 9d e8 af 95 e7 a1 ae e4 bf ................................
97fa0 9d e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e5 9c a8 e7 99 bb e5 bd 95 e6 .............MAC................
97fc0 97 b6 e4 bf 9d e6 8c 81 e4 b8 8d e5 8f 98 e3 80 82 e5 bd 93 e6 97 a0 e6 b3 95 e7 a1 ae e5 ae 9a ................................
97fe0 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 ef bc 88 e9 80 9a e5 b8 b8 e6 98 ............MAC.................
98000 af e5 9b a0 e4 b8 ba 70 66 53 65 6e 73 65 e5 92 8c e5 ae a2 e6 88 b7 e7 ab af e4 b9 8b e9 97 b4 .......pfSense..................
98020 e5 ad 98 e5 9c a8 e8 b7 af e7 94 b1 e5 99 a8 ef bc 89 e6 97 b6 ef bc 8c e8 bf 99 e6 98 af e5 bf ................................
98040 85 e9 9c 80 e7 9a 84 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 e4 b8 8d ................................
98060 e8 83 bd e4 bd bf e7 94 a8 52 41 44 49 55 53 20 4d 41 43 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e3 .........RADIUS.MAC.............
98080 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 e6 af 8f e4 b8 aa e7 94 a8 e6 88 ................................
980a0 b7 e5 90 8d e7 9a 84 e6 9c 80 e8 bf 91 e4 b8 80 e6 ac a1 e7 99 bb e5 bd 95 e5 b0 86 e5 a4 84 e4 ................................
980c0 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 e3 80 82 20 e5 90 8e e7 bb ad e7 99 bb e5 bd 95 e5 b0 ................................
980e0 86 e5 af bc e8 87 b4 e5 85 88 e5 89 8d e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c e7 94 a8 e6 88 b7 e5 ................................
98100 90 8d e7 99 bb e5 bd 95 e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 ................................
98120 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e5 88 9b e5 bb ba e7 9a 84 e8 87 aa e5 8a a8 4d ...............................M
98140 41 43 e7 9b b4 e9 80 9a e6 9d a1 e7 9b ae ef bc 8c e5 b0 86 e4 bc 9a e4 bf 9d e5 ad 98 e5 9c a8 AC..............................
98160 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e6 9c 9f e9 97 b4 e4 bd bf e7 94 a8 e7 9a 84 e7 94 a8 e6 88 ................................
98180 b7 e5 90 8d e3 80 82 20 e8 a6 81 e5 88 a0 e9 99 a4 e7 9b b4 e9 80 9a 4d 41 43 e6 9d a1 e7 9b ae .......................MAC......
981a0 ef bc 8c e8 af b7 e7 99 bb e5 bd 95 e5 b9 b6 e4 bb 8e 25 31 24 73 4d 41 43 e9 80 89 e9 a1 b9 e5 ..................%1$sMAC.......
981c0 8d a1 25 32 24 73 e6 89 8b e5 8a a8 e5 88 a0 e9 99 a4 ef bc 8c e6 88 96 e4 bb 8e e5 8f a6 e4 b8 ..%2$s..........................
981e0 80 e4 b8 aa e7 b3 bb e7 bb 9f e5 8f 91 e9 80 81 50 4f 53 54 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 ................POST............
98200 af e7 94 a8 ef bc 8c e5 bd 93 e5 ae a2 e6 88 b7 e7 ab af e8 a2 ab e5 85 81 e8 ae b8 e9 80 9a e8 ................................
98220 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e6 97 b6 ef bc 8c e5 b0 86 e5 87 ba e7 8e b0 e4 b8 80 ................................
98240 e4 b8 aa e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 e3 80 82 20 e8 bf 99 e5 85 81 e8 ae b8 e5 ae a2 e6 ................................
98260 88 b7 e7 ab af e5 9c a8 e7 a9 ba e9 97 b2 e6 88 96 e5 bc ba e5 88 b6 e8 b6 85 e6 97 b6 e5 8f 91 ................................
98280 e7 94 9f e4 b9 8b e5 89 8d e6 96 ad e5 bc 80 e8 87 aa e5 b7 b1 e3 80 82 00 20 e5 a6 82 e6 9e 9c ................................
982a0 e5 90 af e7 94 a8 ef bc 8c e5 88 99 e5 9c a8 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e4 b8 ad e8 ae ................................
982c0 b0 e5 bd 95 e4 b8 8d e9 9c 80 e8 a6 81 e5 9b 9e e5 a4 8d e7 9a 84 e6 80 bb e6 95 b0 e3 80 82 e5 ................................
982e0 bd 93 e5 ae 83 e8 be be e5 88 b0 e9 98 88 e5 80 bc e6 97 b6 ef bc 8c e5 b0 86 e9 87 87 e5 8f 96 ................................
98300 e9 98 b2 e5 be a1 e6 80 a7 e6 93 8d e4 bd 9c ef bc 8c e5 b9 b6 e5 90 91 e6 97 a5 e5 bf 97 e6 96 ................................
98320 87 e4 bb b6 e5 8f 91 e9 80 81 e8 ad a6 e5 91 8a e3 80 82 e8 bf 99 e4 b8 aa e9 98 b2 e5 be a1 e5 ................................
98340 8a a8 e4 bd 9c e6 98 af e6 b8 85 e9 99 a4 52 52 53 65 74 e5 92 8c e6 b6 88 e6 81 af e7 bc 93 e5 ..............RRSet.............
98360 ad 98 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba e7 a6 81 e7 94 a8 ef bc 8c e4 bd 86 e5 a6 82 e6 9e 9c ................................
98380 e5 90 af e7 94 a8 ef bc 8c e5 bb ba e8 ae ae e5 80 bc e4 b8 ba 31 30 30 30 e4 b8 87 e3 80 82 00 .....................1000.......
983a0 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 e5 a6 82 e6 9e 9c e5 9c a8 e6 89 80 e6 9c ................................
983c0 89 e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e5 b7 b2 e7 bb 8f e7 94 a8 e5 b0 bd e6 97 b6 e5 b0 9d e8 ................................
983e0 af 95 e8 ae bf e9 97 ae ef bc 8c e5 88 99 e7 ad 89 e5 be 85 e6 97 b6 e9 97 b4 e8 a2 ab e9 87 8d ................................
98400 e7 bd ae e4 b8 ba e5 8e 9f e5 a7 8b e6 8c 81 e7 bb ad e6 97 b6 e9 97 b4 e3 80 82 00 e8 be 93 e5 ................................
98420 85 a5 e8 bf 99 e4 ba 9b 64 6e 73 e6 9c 8d e5 8a a1 e5 99 a8 e7 bb 99 e6 89 80 e6 9c 89 50 50 50 ........dns..................PPP
98440 6f 45 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e5 90 a6 e5 88 99 e5 b0 86 e4 bd bf e7 94 a8 4c 41 4e oE...........................LAN
98460 20 e6 88 96 57 41 4e e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 ....WAN............DNS..........
98480 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e6 b7 b7 e5 90 88 e5 87 ba e7 ab 99 4e 41 54 ef bc ...........................NAT..
984a0 8c e5 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e6 8c 87 e5 ae 9a e7 9a 84 e6 ................................
984c0 98 a0 e5 b0 84 ef bc 8c e5 90 8e e9 9d a2 e6 98 af e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e7 9a 84 ................................
984e0 e6 98 a0 e5 b0 84 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e6 89 8b e5 8a a8 e5 87 ba e7 ................................
98500 ab 99 4e 41 54 ef bc 8c e5 88 99 e4 b8 8d e4 bc 9a e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e5 87 ba ..NAT...........................
98520 e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 ef bc 8c e5 b9 b6 e4 b8 94 e5 b0 86 e4 bb 85 e4 bd bf e7 94 ...NAT..........................
98540 a8 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e6 8c 87 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 e3 80 82 00 ................................
98560 e5 a6 82 e6 9e 9c e9 85 8d e7 bd ae e4 ba 86 e5 a4 9a e4 b8 aa e5 b8 a6 e5 ae bd ef bc 8c e5 88 ................................
98580 99 e9 9c 80 e8 a6 81 e9 80 89 e6 8b a9 e6 89 80 e6 9c 89 e8 ae a1 e5 88 92 e8 a1 a8 e3 80 82 00 ................................
985a0 e5 a6 82 e6 9e 9c e6 9c aa e9 80 89 e6 8b a9 e5 ae a2 e6 88 b7 e7 ab af e8 af 81 e4 b9 a6 ef bc ................................
985c0 8c e5 88 99 e5 bf 85 e9 a1 bb e8 be 93 e5 85 a5 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 ................................
985e0 a0 81 e3 80 82 00 e5 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 e8 af 81 e4 b9 a6 ef bc ................................
98600 8c e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e5 ae 9a e4 b9 89 ef bc 9a 20 25 31 24 73 e7 b3 ..........................%1$s..
98620 bb e7 bb 9f 20 26 67 74 3b e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 25 32 24 73 00 e5 a6 82 e6 9e 9c .....&gt;............%2$s.......
98640 e5 9c a8 e8 be 93 e5 85 a5 e7 9a 84 e7 a7 92 e6 95 b0 e5 86 85 e6 b2 a1 e6 9c 89 e5 8f 91 e9 80 ................................
98660 81 e4 bc a0 e5 85 a5 e6 88 96 e4 bc a0 e5 87 ba e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 ef bc 8c e5 ................................
98680 88 99 e8 bf 9e e6 8e a5 e6 96 ad e5 bc 80 e3 80 82 20 e5 bd 93 e5 8f 91 e7 94 9f e7 a9 ba e9 97 ................................
986a0 b2 e8 b6 85 e6 97 b6 ef bc 8c e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 ................................
986c0 8f b7 e9 80 89 e9 a1 b9 ef bc 8c 6d 70 64 e8 bf 94 e5 9b 9e e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 ...........mpd..................
986e0 e6 a8 a1 e5 bc 8f e3 80 82 20 e5 90 a6 e5 88 99 ef bc 8c e6 8e a5 e5 8f a3 e8 a2 ab e5 85 b3 e9 ................................
98700 97 ad ef bc 8c e6 89 80 e6 9c 89 e7 9b b8 e5 85 b3 e7 9a 84 e8 b7 af e7 94 b1 e8 a2 ab e5 88 a0 ................................
98720 e9 99 a4 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e7 a7 92 e6 95 b0 e5 ................................
98740 86 85 e6 b2 a1 e6 9c 89 e5 8f 91 e9 80 81 e9 99 90 e5 ae 9a e7 9a 84 e5 87 ba e7 ab 99 e6 95 b0 ................................
98760 e6 8d ae e5 8c 85 ef bc 8c e5 88 99 e8 bf 9e e6 8e a5 e6 96 ad e5 bc 80 e3 80 82 e7 a9 ba e9 97 ................................
98780 b2 e8 b6 85 e6 97 b6 e4 b8 ba e9 9b b6 e5 b0 86 e7 a6 81 e7 94 a8 e6 ad a4 e5 8a 9f e8 83 bd e3 ................................
987a0 80 82 00 e5 a6 82 e6 9e 9c e5 8f af e8 83 bd ef bc 8c e8 af b7 e4 b8 8d e8 a6 81 e6 89 8b e5 8a ................................
987c0 a8 e5 b0 86 e9 a1 b9 e7 9b ae e6 b7 bb e5 8a a0 e5 88 b0 e8 bf 99 e4 b8 aa e6 96 87 e4 bb b6 e3 ................................
987e0 80 82 00 e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 ef bc 8c e5 bf bd e7 95 a5 e6 ad a4 e7 94 a8 e6 88 ................................
98800 b7 e5 86 99 e5 85 a5 63 6f 6e 66 69 67 2e 78 6d 6c e7 9a 84 e8 af b7 e6 b1 82 e3 80 82 00 e9 80 .......config.xml...............
98820 89 e4 b8 ad e6 97 b6 ef bc 8c e5 a6 82 e6 9e 9c e4 b8 bb e6 9c 8d e5 8a a1 e5 99 a8 e5 a4 b1 e6 ................................
98840 95 88 ef bc 8c e6 89 80 e6 9c 89 e7 9a 84 e8 af b7 e6 b1 82 e5 b0 86 e8 a2 ab e5 8f 91 e5 be 80 ................................
98860 e5 a4 87 e4 bb bd e6 9c 8d e5 8a a1 e5 99 a8 20 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ................................
98880 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 ef bc 8c e5 af b9 e4 ba 8e e6 af 8f e5 88 86 e9 92 9f e7 99 ................................
988a0 bb e5 bd 95 e7 9a 84 e6 af 8f e4 b8 aa e7 94 a8 e6 88 b7 ef bc 8c e8 ae bf e9 97 ae e8 af b7 e6 ................................
988c0 b1 82 e5 b0 86 e8 a2 ab e5 8f 91 e9 80 81 e5 88 b0 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 .................RADIUS.........
988e0 e3 80 82 20 e5 a6 82 e6 9e 9c e6 8b 92 e7 bb 9d e7 94 a8 e6 88 b7 e8 ae bf e9 97 ae ef bc 8c e5 ................................
98900 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 b0 86 e7 ab 8b e5 8d b3 e6 96 ad e5 bc 80 e4 b8 8e e7 94 a8 ................................
98920 e6 88 b7 e7 9a 84 e8 bf 9e e6 8e a5 e3 80 82 20 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 e8 a6 81 e6 ................................
98940 b1 82 e7 94 a8 e6 88 b7 e7 99 bb e5 bd 95 e6 97 b6 e5 b0 86 e7 94 a8 e6 88 b7 e5 87 ad e8 af 81 ................................
98960 e7 bc 93 e5 ad 98 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba 93 e4 b8 ................................
98980 ad 3b 20 e7 bc 93 e5 ad 98 e7 9a 84 e5 87 ad e8 af 81 e5 af b9 e9 97 a8 e6 88 b7 e6 89 a7 e8 a1 .;..............................
989a0 8c e8 87 aa e5 8a a8 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 e8 af b7 e6 b1 82 e6 98 af e5 bf 85 e8 ................................
989c0 a6 81 e7 9a 84 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad ef bc 8c e5 8d 95 e5 87 bb e5 b7 ................................
989e0 a6 e4 be a7 e5 88 97 e4 b8 ad e7 9a 84 e6 a0 87 e7 ad be e5 b0 86 e9 80 89 e6 8b a9 2f e5 88 87 ............................/...
98a00 e6 8d a2 e7 bb 84 e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e9 a1 b9 e7 9b ae e3 80 82 00 e5 a6 82 e6 ................................
98a20 9e 9c e9 80 89 e6 8b a9 ef bc 8c e6 8e a5 e5 8f a3 e5 88 97 e8 a1 a8 e5 b0 86 e6 8c 89 e6 8f 8f ................................
98a40 e8 bf b0 e6 8e 92 e5 ba 8f ef bc 8c e5 90 a6 e5 88 99 e5 88 97 e5 87 ba e4 b8 ba 77 61 6e ef bc ...........................wan..
98a60 8c 6c 61 6e ef bc 8c 6f 70 74 6e 20 2e 2e 2e 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 ef bc 8c e5 .lan...optn.....................
98a80 88 99 e4 b8 8d e4 bc 9a e6 98 be e7 a4 ba e5 88 ab e5 90 8d e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 ................................
98aa0 e4 b8 ad e7 9a 84 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e4 bb 85 e6 98 be e7 a4 ba e5 88 ................................
98ac0 ab e5 90 8d e6 8f 8f e8 bf b0 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e5 9c a8 e9 98 b2 e7 81 ab e5 ................................
98ae0 a2 99 e8 a7 84 e5 88 99 e4 b8 ad ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e8 bf 99 e6 a0 b7 e7 9a ................................
98b00 84 e6 95 b0 e6 8d ae e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c e5 88 99 e8 af a5 e5 8c ba e5 9f 9f e6 ................................
98b20 88 90 e4 b8 ba e5 81 87 e7 9a 84 e3 80 82 20 e5 a6 82 e6 9e 9c e7 a6 81 e7 94 a8 e5 b9 b6 e4 b8 ................................
98b40 94 e6 b2 a1 e6 9c 89 e6 8e a5 e6 94 b6 e5 88 b0 44 4e 53 e5 ae 89 e5 85 a8 e6 89 a9 e5 b1 95 ef ................DNS.............
98b60 bc 88 44 4e 53 53 45 43 ef bc 89 e6 95 b0 e6 8d ae ef bc 8c e5 88 99 e8 af a5 e5 8c ba e5 9f 9f ..DNSSEC........................
98b80 e5 ad 98 e5 9c a8 e5 ae 89 e5 85 a8 e6 96 b9 e9 9d a2 e7 9a 84 e9 9a 90 e6 82 a3 e3 80 82 00 e5 ................................
98ba0 a6 82 e6 9e 9c e5 90 af e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 8c 44 48 43 50 e6 9c ...........DNS............DHCP..
98bc0 8d e5 8a a1 ef bc 88 e5 a6 82 e6 9e 9c e5 b7 b2 e5 90 af e7 94 a8 ef bc 89 e5 b0 86 e8 87 aa e5 ................................
98be0 8a a8 e5 b0 86 4c 41 4e 20 49 50 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba 44 4e 53 e6 9c 8d e5 8a a1 .....LAN.IP............DNS......
98c00 e5 99 a8 e6 8f 90 e4 be 9b e7 bb 99 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e4 bb a5 e4 ............DHCP................
98c20 be bf e4 bb 96 e4 bb ac e4 bd bf e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 20 e5 a6 ..............DNS...............
98c40 82 e6 9e 9c e5 90 af e7 94 a8 e8 bd ac e5 8f 91 ef bc 8c 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 ...................DNS..........
98c60 b0 86 e4 bd bf e7 94 a8 e5 9c a8 20 25 31 24 73 e7 b3 bb e7 bb 9f 20 26 67 74 3b 20 e5 b8 b8 e8 ............%1$s.......&gt;.....
98c80 a7 84 e8 ae be e7 bd ae 25 32 24 73 e4 b8 ad e8 be 93 e5 85 a5 e7 9a 84 44 4e 53 e6 9c 8d e5 8a ........%2$s............DNS.....
98ca0 a1 e5 99 a8 e3 80 82 e5 a6 82 e6 9e 9c 26 71 75 6f 74 3b e5 85 81 e8 ae b8 44 4e 53 e6 9c 8d e5 .............&quot;......DNS....
98cc0 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 e8 a2 ab 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 ..............WAN......DHCP./.PP
98ce0 50 e8 a6 86 e7 9b 96 26 71 75 6f 74 3b 20 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e9 80 9a e8 bf 87 P......&quot;...................
98d00 44 48 43 50 e3 80 81 50 50 50 e5 9c a8 57 41 4e e4 b8 8a e8 8e b7 e5 be 97 e7 9a 84 e8 ae be e7 DHCP...PPP...WAN................
98d20 bd ae e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 ef bc ..................DNS...........
98d40 8c 44 48 43 50 e6 9c 8d e5 8a a1 ef bc 88 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 89 e5 b0 86 .DHCP...........................
98d60 e8 87 aa e5 8a a8 e6 8a 8a 4c 41 4e 20 49 50 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba 44 4e 53 e6 9c .........LAN.IP............DNS..
98d80 8d e5 8a a1 e5 99 a8 e6 8f 90 e4 be 9b e7 bb 99 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c ................DHCP............
98da0 e4 bb a5 e4 be bf e4 bb 96 e4 bb ac e4 bd bf e7 94 a8 e8 bd ac e5 8f 91 e5 99 a8 e3 80 82 00 e9 ................................
98dc0 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 ef bc 8c e5 bd 93 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e6 95 85 ................................
98de0 e9 9a 9c e6 97 b6 ef bc 8c e7 b3 bb e7 bb 9f e5 b0 86 e5 88 87 e6 8d a2 e5 88 b0 e5 8f a6 e4 b8 ................................
98e00 80 e4 b8 aa e5 8f af e7 94 a8 e7 bd 91 e5 85 b3 e3 80 82 20 e5 a4 9a 57 41 4e e6 83 85 e5 86 b5 .......................WAN......
98e20 e4 b8 8b e8 af b7 e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d e8 ................................
98e40 83 bd e6 98 be e7 a4 ba e5 9b be e5 bd a2 ef bc 8c e8 af b7 e5 ae 89 e8 a3 85 25 31 24 73 41 64 ..........................%1$sAd
98e60 6f 62 65 20 53 56 47 20 76 69 65 77 65 72 25 32 24 73 20 e6 8f 92 e4 bb b6 e3 80 82 e6 8e a8 e8 obe.SVG.viewer%2$s..............
98e80 8d 90 e7 94 a8 e8 b0 b7 e6 ad 8c e3 80 81 46 69 72 65 46 4f 58 e8 a7 88 e5 99 a8 e3 80 82 00 e5 ..............FireFOX...........
98ea0 a6 82 e6 9e 9c e4 b8 bb e6 9c ba e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e5 a4 9a e4 b8 aa e5 90 8d ................................
98ec0 e7 a7 b0 e8 bf 9b e8 a1 8c e8 ae bf e9 97 ae ef bc 8c e9 82 a3 e4 b9 88 e8 af b7 e8 be 93 e5 85 ................................
98ee0 a5 e4 b8 bb e6 9c ba e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e5 90 8d e7 a7 b0 ef bc 8c e8 ................................
98f00 bf 99 e4 ba 9b e5 90 8d e7 a7 b0 e4 b9 9f e5 ba 94 e8 af a5 e8 a2 ab e8 a6 86 e7 9b 96 e3 80 82 ................................
98f20 00 e5 a6 82 e6 9e 9c e6 8e a5 e5 8f a3 49 50 e5 9c b0 e5 9d 80 e6 98 af e7 a7 81 e6 9c 89 e7 9a .............IP.................
98f40 84 ef bc 8c e9 82 a3 e4 b9 88 e5 85 ac e5 85 b1 49 50 e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 8f ................IP..............
98f60 96 e8 80 8c e4 bb a3 e4 b9 8b e3 80 82 00 e5 a6 82 e6 9e 9c e6 8e a5 e5 8f a3 49 50 e6 98 af e7 ..........................IP....
98f80 a7 81 e6 9c 89 e7 9a 84 ef bc 8c e8 af b7 e5 b0 9d e8 af 95 e6 8f 90 e5 8f 96 e5 b9 b6 e4 bd bf ................................
98fa0 e7 94 a8 e5 85 ac e5 85 b1 49 50 e3 80 82 00 e5 a6 82 e6 9e 9c e6 82 a8 e6 9c 89 e8 87 aa e5 ae .........IP.....................
98fc0 9a e4 b9 89 e9 80 89 e9 a1 b9 e8 a6 86 e7 9b 96 e5 ae a2 e6 88 b7 e7 ab af e6 88 96 e6 9c 8d e5 ................................
98fe0 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 4f 70 65 6e 56 50 4e e7 9a 84 e7 ae a1 e7 90 86 e5 8a 9f e8 83 ...........OpenVPN..............
99000 bd ef bc 8c e5 ae 83 e4 bb ac e5 b0 86 e5 af bc e8 87 b4 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b ...................OpenVPN......
99020 e6 97 a0 e6 b3 95 e4 b8 8e e6 ad a4 e7 8a b6 e6 80 81 e9 a1 b5 e9 9d a2 e6 ad a3 e5 b8 b8 e5 b7 ................................
99040 a5 e4 bd 9c e3 80 82 20 00 e5 a6 82 e6 9e 9c e6 ad a4 43 53 52 e5 b0 86 e4 bd bf e7 94 a8 e6 ad ..................CSR...........
99060 a4 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e7 9a 84 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 e5 99 a8 e8 ................................
99080 bf 9b e8 a1 8c e7 ad be e5 90 8d ef bc 8c e8 af b7 e5 9c a8 e7 ad be e7 bd b2 e6 97 b6 e8 ae be ................................
990a0 e7 bd ae e5 b1 9e e6 80 a7 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb ac e6 97 a0 e6 b3 95 e7 bb ................................
990c0 a7 e6 89 bf e3 80 82 00 e5 a6 82 e6 9e 9c e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ba e7 a9 ba ef bc 8c ................................
990e0 e5 b0 86 e4 bd bf e7 94 a8 e9 80 82 e9 85 8d e5 99 a8 e9 bb 98 e8 ae a4 4d 54 55 ef bc 88 e7 bd ........................MTU.....
99100 91 e7 bb 9c e4 bc a0 e8 be 93 e6 9c 80 e5 a4 a7 e6 8a a5 e6 96 87 e5 8c 85 ef bc 89 e3 80 82 20 ................................
99120 e8 bf 99 e9 80 9a e5 b8 b8 e4 b8 ba 31 35 30 30 e5 ad 97 e8 8a 82 ef bc 8c e4 bd 86 e5 9c a8 e6 ............1500................
99140 9f 90 e4 ba 9b e6 83 85 e5 86 b5 e4 b8 8b e5 8f af e8 83 bd e4 bc 9a e6 9c 89 e6 89 80 e4 b8 8d ................................
99160 e5 90 8c e3 80 82 00 e5 a6 82 e6 9e 9c e6 ad a4 e6 8e a5 e5 8f a3 e6 98 af 49 6e 74 65 72 6e 65 .........................Interne
99180 74 e8 bf 9e e6 8e a5 ef bc 8c e8 af b7 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 8b a9 e4 t...............................
991a0 b8 80 e4 b8 aa e7 8e b0 e6 9c 89 e7 bd 91 e5 85 b3 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e2 80 9c ................................
991c0 e6 b7 bb e5 8a a0 e6 96 b0 e7 bd 91 e5 85 b3 e2 80 9d e6 8c 89 e9 92 ae e6 b7 bb e5 8a a0 e4 b8 ................................
991e0 80 e4 b8 aa e3 80 82 e5 9c a8 25 31 24 73 e5 b1 80 e5 9f 9f e7 bd 91 e6 8e a5 e5 8f a3 ef bc 8c ..........%1$s..................
99200 e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 e5 ba 94 e4 b8 ba e2 80 9c e6 b2 a1 e6 9c 89 e2 80 9d e3 80 ................................
99220 82 20 e7 bd 91 e5 85 b3 e5 8f af e4 bb a5 e5 9c a8 25 32 24 73 e8 bf 99 e9 87 8c 25 33 24 73 e8 .................%2$s......%3$s.
99240 bf 9b e8 a1 8c e7 ae a1 e7 90 86 e3 80 82 00 e5 a6 82 e6 9e 9c e6 ad a4 e6 8e a5 e5 8f a3 e6 98 ................................
99260 af 49 6e 74 65 72 6e 65 74 e8 bf 9e e6 8e a5 ef bc 8c e8 af b7 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 .Internet.......................
99280 ad e9 80 89 e6 8b a9 e7 8e b0 e6 9c 89 e7 bd 91 e5 85 b3 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e2 ................................
992a0 80 9c e6 b7 bb e5 8a a0 e6 96 b0 e7 bd 91 e5 85 b3 e2 80 9d e6 8c 89 e9 92 ae e6 b7 bb e5 8a a0 ................................
992c0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e3 80 82 25 73 e5 9c a8 e6 9c ac e5 9c b0 4c 41 4e e4 b8 8a ...............%s.........LAN...
992e0 ef bc 8c e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 e5 ba 94 e4 b8 ba e2 80 9c e6 b2 a1 e6 9c 89 e2 80 ................................
99300 9d e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 ef bc 8c e9 82 a3 e4 b9 88 ................................
99320 e6 9d a5 e8 87 aa 47 55 49 e6 88 96 e5 bc ba e5 88 b6 e9 97 a8 e6 88 b7 e7 9a 84 6e 67 69 6e 78 ......GUI..................nginx
99340 20 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e7 a8 8b e7 9a 84 e9 94 99 e8 af af e5 b0 86 e6 .Web............................
99360 98 be e7 a4 ba e5 9c a8 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ad e3 80 82 00 e5 a6 82 e6 9e ................................
99380 9c e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 47 55 49 e6 88 96 e5 85 a5 e7 bd 91 e9 ...................GUI..........
993a0 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e7 a8 8b e7 9a 84 e9 94 99 ................................
993c0 e8 af af e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 e4 b8 bb e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ................................
993e0 ad e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 e5 a4 8d e9 80 89 e6 a1 86 ef bc 8c ................................
99400 e5 88 99 e6 97 a5 e5 bf 97 e5 b0 86 e6 98 be e7 a4 ba e4 b8 ba e8 bf 87 e6 bb a4 e5 99 a8 e7 94 ................................
99420 9f e6 88 90 e7 9a 84 e5 8e 9f e5 a7 8b e6 95 b0 e6 8d ae e3 80 82 20 e8 bf 99 e5 b0 86 e6 98 be ................................
99440 e7 a4 ba e6 9b b4 e5 a4 9a e3 80 81 e6 9b b4 e8 af a6 e7 bb 86 e7 9a 84 e4 bf a1 e6 81 af e3 80 ................................
99460 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 ef bc 8c 44 48 43 50 e4 b8 ad e7 bb .......................DHCP.....
99480 a7 e5 b0 86 e4 bc 9a e5 b0 86 e7 94 b5 e8 b7 af 49 44 20 20 28 25 73 20 e6 8e a5 e5 8f a3 e5 8f ................ID..(%s.........
994a0 b7 29 e5 92 8c e4 bb a3 e7 90 86 49 44 e9 99 84 e5 8a a0 e5 88 b0 44 48 43 50 e8 af b7 e6 b1 82 .).........ID.........DHCP......
994c0 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad ef bc 8c 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e4 ...................DHCPv6.......
994e0 bc 9a e5 b0 86 e7 ba bf e8 b7 af 49 44 20 28 25 73 e6 8e a5 e5 8f a3 e7 bc 96 e5 8f b7 ef bc 89 ...........ID.(%s...............
99500 e5 92 8c e4 bb a3 e7 90 86 49 44 e9 99 84 e5 8a a0 e5 88 b0 44 48 43 50 76 36 e8 af b7 e6 b1 82 .........ID.........DHCPv6......
99520 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 85 a5 e7 ................................
99540 bd 91 e9 97 a8 e6 88 b7 e5 b0 86 e5 b0 9d e8 af 95 e9 80 9a e8 bf 87 e5 b0 86 e5 85 b6 4d 41 43 .............................MAC
99560 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba e4 b8 8b e9 9d a2 e8 be 93 e5 85 a5 e7 9a 84 e7 94 a8 e6 88 ................................
99580 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e5 8f 91 e9 80 81 e5 88 b0 52 41 44 49 55 53 e6 9c 8d e5 ......................RADIUS....
995a0 8a a1 e5 99 a8 e6 9d a5 e9 aa 8c e8 af 81 e7 94 a8 e6 88 b7 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c ................................
995c0 aa e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 b0 86 e7 a6 81 e7 94 a8 e6 ................................
995e0 89 80 e6 9c 89 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 20 2f 20 49 50 e9 80 89 e9 a1 b9 .....NetBIOS.over.TCP./.IP......
99600 ef bc 88 e5 8c 85 e6 8b ac 57 49 4e 53 ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e8 ae be .........WINS...................
99620 e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 b0 86 e7 a6 81 e7 94 a8 e6 89 80 e6 9c ................................
99640 89 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 20 2f 20 49 50 e9 80 89 e9 a1 b9 ef bc 88 e5 .NetBIOS.over.TCP./.IP..........
99660 8c 85 e6 8b ac 57 49 4e 53 ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 .....WINS.......................
99680 80 89 e9 a1 b9 ef bc 8c 25 31 24 73 e8 bd ac e5 8f 91 e5 99 a8 28 64 6e 73 6d 61 73 71 29 e5 b0 ........%1$s.........(dnsmasq)..
996a0 86 e6 8c 89 e7 85 a7 e6 8c 87 e5 ae 9a e7 9a 84 e9 a1 ba e5 ba 8f ef bc 88 25 32 24 73 e7 b3 bb .........................%2$s...
996c0 e7 bb 9f 20 2d 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 20 2d 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 ....-..............-.DNS........
996e0 a8 25 33 24 73 ef bc 89 e9 a1 ba e5 ba 8f e6 9f a5 e8 af a2 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 .%3$s...............DNS.........
99700 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e5 90 8c e6 97 b6 e8 bf 9b e8 a1 8c e3 80 82 00 e5 a6 82 e6 ................................
99720 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 25 73 44 4e 53 e8 bd ac e5 8f 91 e5 ....................%sDNS.......
99740 99 a8 e4 b8 8d e4 bc 9a e8 bd ac e5 8f 91 41 e6 88 96 41 41 41 41 e6 9f a5 e8 af a2 e7 9a 84 e7 ..............A...AAAA..........
99760 ba af e5 90 8d e7 a7 b0 ef bc 8c e6 b2 a1 e6 9c 89 e7 82 b9 e6 88 96 e5 9f 9f e9 83 a8 e5 88 86 ................................
99780 e5 88 b0 e4 b8 8a e6 b8 b8 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 09 20 e5 a6 82 ................................
997a0 e6 9e 9c e4 bb 8e 20 2f 65 74 63 2f 68 6f 73 74 73 20 e6 88 96 20 44 48 43 50 e4 b8 ad e6 9c aa ......./etc/hosts.....DHCP......
997c0 e5 be 97 e5 88 b0 e5 85 b6 e5 90 8d e7 a7 b0 ef bc 8c e5 88 99 e8 bf 94 e5 9b 9e 20 22 e6 b2 a1 ............................"...
997e0 e6 89 be e5 88 b0 22 e7 bb 93 e6 9e 9c e3 80 82 20 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad ......".........................
99800 a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 25 73 20 44 4e 53 20 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 8d .............%s.DNS.............
99820 e4 bc 9a e5 b0 86 e4 b8 93 e7 94 a8 e5 9c b0 e5 9d 80 ef bc 88 52 46 43 20 31 39 31 38 ef bc 89 .....................RFC.1918...
99840 e7 9a 84 e5 8f 8d e5 90 91 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 ef bc 88 50 54 52 ef bc 89 e8 bd ........................PTR.....
99860 ac e5 8f 91 e5 88 b0 e4 b8 8a e6 b8 b8 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 ................................
99880 e2 80 9c e5 9f 9f e8 a6 86 e7 9b 96 e2 80 9d e9 83 a8 e5 88 86 e4 b8 ad e5 b0 86 e7 a7 81 e4 ba ................................
998a0 ba e2 80 9c 6e 2e 6e 2e 6e 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 e2 80 9d e5 90 8d e7 a7 b0 e8 ....n.n.n.in-addr.arpa..........
998c0 bd ac e5 8f 91 e5 88 b0 e7 89 b9 e5 ae 9a e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e4 bb bb e4 bd 95 ................................
998e0 e6 9d a1 e7 9b ae e4 bb 8d e5 b0 86 e8 bd ac e5 8f 91 e3 80 82 20 e5 a6 82 e6 9e 9c e4 bb 8e 2f .............................../
99900 20 65 74 63 20 2f 20 68 6f 73 74 73 e3 80 81 44 48 43 50 e6 88 96 e7 89 b9 e5 ae 9a e5 9f 9f e8 .etc./.hosts...DHCP.............
99920 a6 86 e7 9b 96 e4 b8 8d e7 9f a5 e9 81 93 49 50 e5 90 8d e7 a7 b0 ef bc 8c e5 88 99 e7 ab 8b e5 ..............IP................
99940 8d b3 e8 bf 94 e5 9b 9e e2 80 9c e6 9c aa e6 89 be e5 88 b0 e2 80 9d e7 ad 94 e6 a1 88 e3 80 82 ................................
99960 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 44 48 43 50 e6 98 a0 .........................DHCP...
99980 e5 b0 84 e5 b0 86 e5 9c a8 e4 b8 8b e9 9d a2 e7 9a 84 e6 89 8b e5 8a a8 e5 90 8d e7 a7 b0 e5 88 ................................
999a0 97 e8 a1 a8 e4 b9 8b e5 89 8d e8 a7 a3 e6 9e 90 e3 80 82 20 e8 bf 99 e4 bb 85 e5 bd b1 e5 93 8d ................................
999c0 e5 8f 8d e5 90 91 e6 9f a5 e8 af a2 ef bc 88 50 54 52 ef bc 89 e7 bb 99 e5 ae 9a e7 9a 84 e5 90 ...............PTR..............
999e0 8d e7 a7 b0 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 9c a8 ................................
99a00 e8 af b7 e6 b1 82 44 48 43 50 e7 a7 9f e7 94 a8 e6 97 b6 e6 8c 87 e5 ae 9a e5 85 b6 e4 b8 bb e6 ......DHCP......................
99a20 9c ba e5 90 8d e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba e5 b0 86 e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 .......................DNS......
99a40 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e ................................
99a60 90 e5 85 b6 e5 90 8d e7 a7 b0 e3 80 82 20 25 31 24 73 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 ..............%1$s......:.......
99a80 e8 ae be e7 bd ae 25 32 24 73 e4 b8 ad e7 9a 84 e5 9f 9f e5 ba 94 e8 ae be e7 bd ae e4 b8 ba e6 ......%2$s......................
99aa0 ad a3 e7 a1 ae e7 9a 84 e5 80 bc e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 ................................
99ac0 89 e9 a1 b9 ef bc 8c 20 25 73 20 e5 b0 86 e4 bd bf e7 94 a8 57 41 4e e4 b8 8a e7 9a 84 44 48 43 ........%s..........WAN......DHC
99ae0 50 20 2f 20 50 50 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ba e5 85 b6 e5 88 86 e9 85 8d e7 9a 84 44 P./.PPP........................D
99b00 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 88 e5 8c 85 e6 8b ac 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 NS..................DNS.........
99b20 2f 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 89 ef bc 8c 20 e4 bd 86 e6 98 af e5 ae 83 e4 bb /.DNS...........................
99b40 ac e4 b8 8d e4 bc 9a e5 88 86 e9 85 8d e7 bb 99 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 ................DHCP............
99b60 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 44 48 43 50 e9 9d 99 .........................DHCP...
99b80 e6 80 81 e6 98 a0 e5 b0 84 e5 b0 86 e6 b3 a8 e5 86 8c e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 .....................DNS........
99ba0 a8 e4 b8 ad ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 ................................
99bc0 a7 b0 e3 80 82 e6 b3 a8 e6 84 8f 20 25 31 24 73 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae ............%1$s......:.........
99be0 be e7 bd ae 25 32 24 73 e4 b8 ad e7 9a 84 e5 9f 9f e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e6 ad a3 ....%2$s........................
99c00 e7 a1 ae e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 44 ...............................D
99c20 4e 53 e6 9f a5 e8 af a2 e5 b0 86 e8 bd ac e5 8f 91 e5 88 b0 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb NS.....................%1$s.....
99c40 9f 20 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 20 e4 b8 8b e5 ae 9a e4 b9 ..&gt;.............%2$s.........
99c60 89 e7 9a 84 e4 b8 8a e6 b8 b8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e6 88 96 e9 80 9a ..........DNS...................
99c80 e8 bf 87 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 e8 8e b7 e5 8f 96 ef bc 88 e5 ...WAN......DHCP./.PPP..........
99ca0 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 a6 86 e7 9b 96 ..............DNS...............
99cc0 ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 ................................
99ce0 88 99 e5 b0 9d e8 af 95 e8 bf 9e e6 8e a5 e5 88 b0 53 53 4c 20 2f 20 48 54 54 50 53 ef bc 88 e7 .................SSL./.HTTPS....
99d00 ab af e5 8f a3 34 34 33 ef bc 89 e7 ab 99 e7 82 b9 e5 b0 86 e4 b8 8d e4 bc 9a e8 bd ac e5 8f 91 .....443........................
99d20 e5 88 b0 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e3 80 82 20 e8 bf 99 e5 b0 86 e9 98 b2 e6 ad a2 e8 ................................
99d40 af 81 e4 b9 a6 e9 94 99 e8 af af e6 98 be e7 a4 ba e7 bb 99 e7 94 a8 e6 88 b7 ef bc 8c e5 8d b3 ................................
99d60 e4 bd bf e5 90 af e7 94 a8 e4 ba 86 48 54 54 50 53 e7 99 bb e5 bd 95 e3 80 82 20 e7 94 a8 e6 88 ............HTTPS...............
99d80 b7 e5 bf 85 e9 a1 bb e5 b0 9d e8 af 95 e8 bf 9e e6 8e a5 e5 88 b0 48 54 54 50 ef bc 88 e7 ab af ......................HTTP......
99da0 e5 8f a3 38 30 ef bc 89 e7 ab 99 e7 82 b9 e6 89 8d e8 83 bd e8 bd ac e5 8f 91 e5 88 b0 e5 85 a5 ...80...........................
99dc0 e7 bd 91 e9 97 a8 e6 88 b7 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 48 54 54 50 ............................HTTP
99de0 53 e7 99 bb e5 bd 95 ef bc 8c e5 88 99 e7 94 a8 e6 88 b7 e5 b0 86 e8 a2 ab e9 87 8d e5 ae 9a e5 S...............................
99e00 90 91 e5 88 b0 48 54 54 50 53 e7 99 bb e5 bd 95 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 a6 82 e6 9e 9c .....HTTPS......................
99e20 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e5 b0 ..................DNS...........
99e40 86 e4 bb 85 e7 bb 91 e5 ae 9a e5 88 b0 e5 8c 85 e5 90 ab e4 b8 8a e9 9d a2 e9 80 89 e6 8b a9 e7 ................................
99e60 9a 84 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e7 ..IP............................
99e80 bb 91 e5 ae 9a e5 88 b0 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e5 b9 b6 e4 b8 a2 e5 bc 83 e5 af b9 ................................
99ea0 e5 85 b6 e4 bb 96 e5 9c b0 e5 9d 80 e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 25 31 24 73 e6 ad a4 e9 ........................%1$s....
99ec0 80 89 e9 a1 b9 e4 b8 8d e9 80 82 e7 94 a8 e4 ba 8e 49 50 76 36 e3 80 82 20 e5 a6 82 e6 9e 9c e8 .................IPv6...........
99ee0 ae be e7 bd ae ef bc 8c 44 4e 53 6d 61 73 71 e5 b0 86 e4 b8 8d e4 bc 9a e7 bb 91 e5 ae 9a e5 88 ........DNSmasq.................
99f00 b0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 .IPv6...........................
99f20 89 e9 a1 b9 ef bc 8c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 b0 86 e9 99 90 e5 88 b6 e6 af 8f e4 ................................
99f40 b8 aa e7 99 bb e5 bd 95 e7 9a 84 e7 94 a8 e6 88 b7 e5 b8 a6 e5 ae bd e3 80 82 20 52 41 44 49 55 ...........................RADIU
99f60 53 e5 8f af e4 bb a5 e8 a6 86 e7 9b 96 e9 bb 98 e8 ae a4 e8 ae be e7 bd ae e3 80 82 20 e7 95 99 S...............................
99f80 e7 a9 ba e4 b8 ba e6 97 a0 e9 99 90 e5 88 b6 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ................................
99fa0 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e5 b0 ..............DHCP..............
99fc0 86 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c ef bc 8c e4 bb a5 e4 ....DNS.........................
99fe0 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 a7 b0 e3 80 82 e6 b3 a8 e6 84 8f ................................
9a000 25 31 24 73 e7 b3 bb e7 bb 9f 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 20 %1$s......&gt;.............%2$s.
9a020 e4 b8 ad e7 9a 84 e2 80 9c e5 9f 9f e5 90 8d e2 80 9d e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e6 ad ................................
9a040 a3 e7 a1 ae e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c ................................
9a060 e5 88 99 e5 9c a8 e8 af b7 e6 b1 82 44 48 43 50 e7 a7 9f e7 94 a8 e6 97 b6 e6 8c 87 e5 ae 9a e4 ............DHCP................
9a080 b8 bb e6 9c ba e5 90 8d e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba e5 b0 86 e5 9c a8 44 4e 53 e8 a7 a3 ..........................DNS...
9a0a0 e6 9e 90 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 ................................
9a0c0 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 a7 b0 e3 80 82 e6 b3 a8 e6 84 8f e5 b0 86 20 25 31 24 73 e7 b3 ..........................%1$s..
9a0e0 bb e7 bb 9f 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 20 e8 ae be e7 bd ae ....&gt;.............%2$s.......
9a100 e4 b8 ba e6 ad a3 e7 a1 ae e7 9a 84 e5 80 bc e3 80 82 00 49 67 6e 6f 72 65 00 e5 bf bd e7 95 a5 ...................Ignore.......
9a120 42 4f 4f 54 50 ef bc 88 42 6f 6f 74 73 74 72 61 70 20 50 72 6f 74 6f 63 6f 6c ef bc 8c e5 bc 95 BOOTP...Bootstrap.Protocol......
9a140 e5 af bc e7 a8 8b e5 ba 8f e5 8d 8f e8 ae ae ef bc 89 e6 9f a5 e8 af a2 00 e5 bd 93 e5 ae 9a e4 ................................
9a160 b9 89 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e5 af b9 e7 ad 89 49 50 e6 97 b6 ef bc 8c e5 bf bd e7 ....................IP..........
9a180 95 a5 e6 8b 92 e7 bb 9d e5 ae a2 e6 88 b7 e7 ab af e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e3 80 82 ................................
9a1a0 00 e5 bf bd e7 95 a5 e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ac a6 00 e5 bf bd e7 95 a5 ................................
9a1c0 e8 a2 ab e6 8b 92 e7 bb 9d e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af 00 e5 bf bd e7 95 a5 49 50 73 65 ............................IPse
9a1e0 63 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd ef bc 8c e5 9b a0 e4 b8 ba e6 8e a5 e5 8f a3 20 25 73 e4 c............................%s.
9a200 b8 8a e6 b2 a1 e6 9c 89 e9 9a a7 e9 81 93 e3 80 82 00 e9 9d 9e e6 b3 95 e8 be 93 e5 85 a5 ef bc ................................
9a220 9a e8 87 aa e8 a7 a3 e9 87 8a 00 e5 af bc e5 85 a5 00 e5 af bc e5 85 a5 e8 af 81 e4 b9 a6 20 00 ................................
9a240 e5 af bc e5 85 a5 52 52 44 e5 85 b7 e6 9c 89 20 25 31 24 73 e4 b8 aa 44 53 e5 80 bc e5 92 8c 25 ......RRD.......%1$s...DS......%
9a260 32 24 73 e4 b8 aa 52 52 41 e6 95 b0 e6 8d ae e5 ba 93 ef bc 8c e6 96 b0 e6 a0 bc e5 bc 8f 52 52 2$s...RRA.....................RR
9a280 44 e5 85 b7 e6 9c 89 25 33 24 73 20 e4 b8 aa 44 53 e5 80 bc e5 92 8c 25 34 24 73 20 e4 b8 aa 52 D......%3$s....DS......%4$s....R
9a2a0 52 41 e6 95 b0 e6 8d ae e5 ba 93 00 e5 af bc e5 85 a5 e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 RA..............................
9a2c0 a6 20 00 e5 af bc e5 85 a5 e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ................................
9a2e0 ba e6 9e 84 00 e5 af bc e5 85 a5 e7 8e b0 e6 9c 89 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 ................................
9a300 e8 a1 a8 00 e5 b7 b2 e5 af bc e5 85 a5 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d e3 80 82 00 ................................
9a320 e5 af bc e5 85 a5 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae 00 e8 bf 9b 00 e8 bf 9b 2f e5 87 ba ......m0n0wall............../...
9a340 20 e7 ae a1 e9 81 93 00 e5 9c a8 e8 ae a4 e8 af 81 e6 a8 a1 e5 bc 8f e4 b8 8b ef bc 8c 54 4c 53 .............................TLS
9a360 e5 af 86 e9 92 a5 e4 bb 85 e7 94 a8 e4 bd 9c e6 8e a7 e5 88 b6 e4 bf a1 e9 81 93 e7 9a 84 48 4d ..............................HM
9a380 41 43 e8 ae a4 e8 af 81 ef bc 8c e4 bf 9d e6 8a a4 e5 af b9 e7 ad 89 e4 bd 93 e5 85 8d e5 8f 97 AC..............................
9a3a0 e6 9c aa e7 bb 8f e6 8e 88 e6 9d 83 e7 9a 84 e8 bf 9e e6 8e a5 e3 80 82 20 25 31 24 73 e5 8a a0 .........................%1$s...
9a3c0 e5 af 86 e5 92 8c e8 ae a4 e8 af 81 e6 a8 a1 e5 bc 8f e8 bf 98 e5 8a a0 e5 af 86 e6 8e a7 e5 88 ................................
9a3e0 b6 e9 80 9a e9 81 93 e9 80 9a e4 bf a1 ef bc 8c e6 8f 90 e4 be 9b e6 9b b4 e5 a4 9a e7 9a 84 e9 ................................
9a400 9a 90 e7 a7 81 e5 92 8c e6 b5 81 e9 87 8f e6 8e a7 e5 88 b6 e9 80 9a e9 81 93 e6 b7 b7 e6 b7 86 ................................
9a420 e3 80 82 00 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 00 e5 8f a6 e5 a4 96 ef bc 8c 2e 70 68 70 e6 96 ...........................php..
9a440 87 e4 bb b6 e4 b9 9f e5 8f af e4 bb a5 e4 b8 8a e8 bd bd e6 89 a7 e8 a1 8c e3 80 82 09 e6 96 87 ................................
9a460 e4 bb b6 e5 90 8d e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e4 bd bf e7 94 a8 e7 b1 bb e4 bc bc e4 ba ................................
9a480 8e e4 bb a5 e4 b8 8b e7 9a 84 e6 96 87 e6 9c ac e4 bb 8e e5 88 9d e5 a7 8b e9 a1 b5 e9 9d a2 e4 ................................
9a4a0 bc a0 e9 80 92 e5 88 b0 e8 87 aa e5 ae 9a e4 b9 89 e9 a1 b5 e9 9d a2 3a 00 e8 bf 9b e5 87 ba e9 .......................:........
9a4c0 98 9f e5 88 97 e4 b8 8d e8 83 bd e7 9b b8 e5 90 8c e3 80 82 00 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 ................................
9a4e0 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e4 b8 8d e9 9c 80 e8 a6 81 e6 ad a4 e9 80 89 e9 a1 b9 e3 ................................
9a500 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 ................................
9a520 8b ef bc 8c e6 82 a8 e5 ba 94 e8 af a5 e5 b0 86 e8 af a5 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 ................................
9a540 80 82 e6 ad a4 e7 ae a1 e9 81 93 e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e6 95 b0 e6 8d ae e5 8c 85 ................................
9a560 e9 a6 96 e5 85 88 e6 94 be e7 bd ae e5 9c a8 e5 9b ba e5 ae 9a e5 a4 a7 e5 b0 8f e7 9a 84 e9 98 ................................
9a580 9f e5 88 97 e4 b8 ad ef bc 8c e7 84 b6 e5 90 8e e6 8c 89 e7 85 a7 e5 bb b6 e8 bf 9f e5 ad 97 e6 ................................
9a5a0 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a e7 9a 84 e5 80 bc e8 bf 9b e8 a1 8c e5 bb b6 e8 bf 9f ef bc 8c ................................
9a5c0 e7 84 b6 e5 90 8e e5 b0 86 e5 ae 83 e4 bb ac e4 bc a0 e9 80 92 e5 88 b0 e5 85 b6 e7 9b ae e6 a0 ................................
9a5e0 87 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 ................................
9a600 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e8 af a5 e5 b0 86 e8 af a5 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ................................
9a620 ba e3 80 82 e5 ae 83 e5 a2 9e e5 8a a0 e4 ba 86 e6 95 a3 e5 88 97 e5 a4 a7 e5 b0 8f e9 9b 86 e3 ................................
9a640 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 ................................
9a660 8b ef bc 8c e6 82 a8 e5 ba 94 e8 af a5 e5 b0 86 e8 af a5 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 ................................
9a680 80 82 e5 ae 83 e5 a2 9e e5 8a a0 e4 ba 86 e6 95 a3 e5 88 97 e5 a4 a7 e5 b0 8f e9 9b 86 e3 80 82 ................................
9a6a0 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef ................................
9a6c0 bc 8c e6 82 a8 e5 ba 94 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a 30 ef bc 88 e6 88 96 e5 b0 .......................0........
9a6e0 86 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 89 e3 80 82 e5 80 bc e4 b8 ba 30 2e 30 30 31 e8 a1 .........................0.001..
9a700 a8 e7 a4 ba 31 30 30 30 e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 95 b0 e6 8d ae e5 8c 85 e8 a2 ab ....1000........................
9a720 e4 b8 a2 e5 bc 83 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 ................................
9a740 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a 30 ef bc .............................0..
9a760 88 e6 88 96 e5 b0 86 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 89 e3 80 82 e5 80 bc e4 b8 ba 30 ...............................0
9a780 2e 30 30 31 e8 a1 a8 e7 a4 ba 31 30 30 30 e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 95 b0 e6 8d ae .001......1000..................
9a7a0 e5 8c 85 e8 a2 ab e4 b8 a2 e5 bc 83 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 ................................
9a7c0 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 ................................
9a7e0 e5 ae 9a 30 ef bc 88 e6 88 96 e5 b0 86 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 89 00 e4 bd bf ...0............................
9a800 e7 94 a8 e7 9a 84 44 48 43 50 e6 b1 a0 e8 8c 83 e5 9b b4 ef bc 9a 00 e8 bf 9b 2f e5 87 ba 20 e9 ......DHCP................/.....
9a820 94 99 e8 af af 20 00 e8 bf 9b 2f e5 87 ba e6 95 b0 e6 8d ae e5 8c 85 20 00 e8 bf 9b 2f e5 87 ba ........../................./...
9a840 e6 95 b0 e6 8d ae e5 8c 85 ef bc 88 e9 98 bb e6 ad a2 ef bc 89 20 00 e8 bf 9b 2f e5 87 ba e6 95 ........................../.....
9a860 b0 e6 8d ae e5 8c 85 ef bc 88 e9 80 9a e8 bf 87 ef bc 89 20 00 e9 9d 9e e6 b4 bb e5 8a a8 e9 9a ................................
9a880 a7 e9 81 93 00 e7 bc ba e5 a4 b1 e5 8c 85 e6 96 87 e4 bb b6 20 25 73 20 ef bc 81 00 e6 9c aa e6 .....................%s.........
9a8a0 89 be e5 88 b0 e5 8c 85 e6 96 87 e4 bb b6 20 25 73 e3 80 82 00 e5 9c a8 e4 bc 9a e8 af 9d e6 97 ...............%s...............
9a8c0 b6 e9 97 b4 e4 b8 ad e5 8c 85 e6 8b ac e7 a9 ba e9 97 b2 e6 97 b6 e9 97 b4 00 e5 85 a5 e7 ab 99 ................................
9a8e0 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba 00 e4 b8 8d e5 ae 8c e6 95 b4 e7 9a 84 41 52 50 e6 9d a1 e7 TCP......................ARP....
9a900 9b ae e8 a1 a8 e7 a4 ba e7 9b ae e6 a0 87 e4 b8 bb e6 9c ba e5 b0 9a e6 9c aa e5 9b 9e e5 a4 8d ................................
9a920 41 52 50 e8 af b7 e6 b1 82 e3 80 82 00 e6 ba 90 e5 93 88 e5 b8 8c e5 80 bc e7 9a 84 e6 a0 bc e5 ARP.............................
9a940 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae ef bc 8c e2 80 9c 30 78 e2 80 9d e5 90 8e e9 9d a2 e5 bf 85 e9 .................0x.............
9a960 a1 bb e7 b4 a7 e8 b7 9f 33 32 e4 b8 aa e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e5 ad 97 e7 ac a6 e3 ........32......................
9a980 80 82 00 e4 b8 ba e7 94 a8 e6 88 b7 20 25 73 e6 8c 87 e5 ae 9a e7 9a 84 49 50 e5 9c b0 e5 9d 80 .............%s.........IP......
9a9a0 e4 b8 8d e6 ad a3 e7 a1 ae e3 80 82 00 e6 8c 87 e7 a4 ba e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e8 ................................
9a9c0 83 bd e5 a4 9f e9 80 9a e8 bf 87 53 53 48 e7 99 bb e5 bd 95 e3 80 82 00 e6 8c 87 e7 a4 ba e5 bd ...........SSH..................
9a9e0 93 e7 94 a8 e6 88 b7 e6 b2 a1 e6 9c 89 73 68 65 6c 6c e8 ae bf e9 97 ae e6 9d 83 e9 99 90 e6 97 .............shell..............
9aa00 b6 ef bc 8c e6 98 af e5 90 a6 e8 83 bd e5 a4 9f e9 80 9a e8 bf 87 53 53 48 e7 99 bb e5 bd 95 e9 ......................SSH.......
9aa20 9a a7 e9 81 93 e3 80 82 20 e6 b3 a8 e6 84 8f ef bc 9a e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb .........................-......
9aa40 9f 20 2d 20 e5 a4 8d e5 88 b6 e6 96 87 e4 bb b6 ef bc 88 73 63 70 ef bc 89 e5 92 8c e7 b3 bb e7 ..-................scp..........
9aa60 bb 9f ef bc 9a e5 b0 86 e6 96 87 e4 bb b6 e5 a4 8d e5 88 b6 e5 88 b0 e4 b8 bb e7 9b ae e5 bd 95 ................................
9aa80 ef bc 88 63 68 72 6f 6f 74 65 64 20 73 63 70 ef bc 89 e4 b8 8e e6 ad a4 e7 89 b9 e6 9d 83 e5 86 ...chrooted.scp.................
9aaa0 b2 e7 aa 81 e3 80 82 00 e6 8c 87 e7 a4 ba e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e8 83 bd e5 a4 9f ................................
9aac0 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e4 b8 8a e7 99 bb e5 bd 95 e3 80 82 00 e6 8c 87 e7 ................................
9aae0 a4 ba e6 98 af e5 90 a6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e9 80 9a e8 bf 87 49 50 73 65 63 20 ..........................IPsec.
9ab00 78 61 75 74 68 e6 8b a8 e5 85 a5 ef bc 88 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8d e5 85 81 e8 ae b8 xauth...........................
9ab20 73 68 65 6c 6c e8 ae bf e9 97 ae ef bc 8c e4 bd 86 e5 8f af e4 bb a5 e5 85 81 e8 ae b8 e7 94 a8 shell...........................
9ab40 e6 88 b7 e5 88 9b e5 bb ba 53 53 48 e9 9a a7 e9 81 93 ef bc 89 00 e6 8c 87 e7 a4 ba e6 98 af e5 .........SSH....................
9ab60 90 a6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e9 80 9a e8 bf 87 4c 32 54 50 e6 8b a8 e5 85 a5 00 e6 ....................L2TP........
9ab80 8c 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e9 80 9a e8 bf 87 50 50 50 .............................PPP
9aba0 4f 45 e6 8b a8 e5 85 a5 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e8 83 OE..............................
9abc0 bd e5 a4 9f e9 80 9a e8 bf 87 53 53 48 e7 99 bb e5 bd 95 e3 80 82 00 e6 8f 90 e7 a4 ba e6 ad a4 ..........SSH...................
9abe0 e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e5 85 81 e8 ae b8 e9 80 9a e8 bf 87 53 43 50 20 2f 20 53 46 ........................SCP./.SF
9ac00 54 50 e5 b0 86 e6 96 87 e4 bb b6 e5 a4 8d e5 88 b6 e5 88 b0 25 73 e8 ae be e5 a4 87 e4 b8 8a e3 TP..................%s..........
9ac20 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f 20 2d 20 e5 a4 ...................-........-...
9ac40 8d e5 88 b6 e6 96 87 e4 bb b6 ef bc 88 73 63 70 ef bc 89 e4 b8 8e e6 ad a4 e7 89 b9 e6 9d 83 e5 .............scp................
9ac60 86 b2 e7 aa 81 e3 80 82 e8 ad a6 e5 91 8a ef bc 9a e9 9c 80 e8 a6 81 e6 89 8b e5 8a a8 63 68 72 .............................chr
9ac80 6f 6f 74 e8 ae be e7 bd ae ef bc 8c e8 af b7 e5 8f 82 e9 98 85 2f 20 75 73 72 20 2f 20 6c 6f 63 oot................../.usr./.loc
9aca0 61 6c 20 2f 20 65 74 63 20 2f 20 72 63 20 2e 64 20 2f 20 73 63 70 6f 6e 6c 79 63 e3 80 82 00 e6 al./.etc./.rc..d./.scponlyc.....
9acc0 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e9 94 81 e5 ae 9a e5 af b9 e5 85 b6 ................................
9ace0 e4 bb 96 e7 94 a8 e6 88 b7 e7 9a 84 57 65 62 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 9a 84 e8 ae ............Web.................
9ad00 bf e9 97 ae e3 80 82 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b7 e5 9c a8 e8 ae bf e9 97 ae ................................
9ad20 e7 89 b9 e5 ae 9a e9 a1 b5 e9 9d a2 e5 90 8e e6 98 af e5 90 a6 e9 94 81 e5 ae 9a e5 8d 95 e4 b8 ................................
9ad40 aa 48 54 4d 4c e9 a1 b5 e9 9d a2 ef bc 88 e5 a6 82 e6 9e 9c e7 94 a8 e6 88 b7 e7 a6 bb e5 bc 80 .HTML...........................
9ad60 e6 88 96 e4 bf 9d e5 ad 98 e9 a1 b5 e9 9d a2 e5 bd a2 e5 bc 8f ef bc 8c e5 88 99 e9 94 81 e5 ae ................................
9ad80 9a e5 b0 86 e8 a2 ab e9 87 8a e6 94 be ef bc 89 e3 80 82 00 e5 ae a4 e5 86 85 00 e4 bf a1 e6 81 ................................
9ada0 af 20 00 e4 bf a1 e6 81 af e7 b1 bb e5 9e 8b 20 00 49 6e 66 6f 72 6d 00 49 6e 66 6f 72 6d 20 44 .................Inform.Inform.D
9adc0 65 6e 79 00 e4 bf a1 e6 81 af 00 e4 bf a1 e6 81 af 20 26 20 e6 b5 8b e8 af 95 00 e4 bb 85 e4 be eny...............&.............
9ade0 9b e5 8f 82 e8 80 83 00 e4 bf a1 e6 81 af e5 ba 94 e7 ad 94 00 e4 bf a1 e6 81 af e8 af b7 e6 b1 ................................
9ae00 82 00 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 42 53 53 29 00 e7 bb a7 e6 89 bf e8 87 aa ..Infrastructure.(BSS)..........
9ae20 20 00 49 6e 69 74 e5 ad 97 e7 ac a6 e4 b8 b2 00 e5 88 9d e5 a7 8b e6 a8 a1 e6 9d bf 00 e5 88 9d ..Init..........................
9ae40 e5 a7 8b e9 97 b4 e9 9a 94 00 e5 88 9d e5 a7 8b e6 9b b4 e6 96 b0 e3 80 82 00 e5 88 9d e5 a7 8b ................................
9ae60 e5 8c 96 00 e5 88 9d e5 a7 8b e5 8c 96 e6 9c 8d e5 8a a1 00 e4 bd bf e7 94 a8 e5 85 88 e5 bb ba ................................
9ae80 e5 90 8e e5 88 a0 e5 90 af e5 8a a8 49 4b 45 76 32 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 00 e5 9c ............IKEv2...............
9aea0 a8 e9 80 9a e8 bf 87 e8 bf 87 e6 bb a4 e5 99 a8 e7 9a 84 e6 8a a5 e6 96 87 e7 9a 84 49 50 e5 a4 ............................IP..
9aec0 b4 e4 b8 ad e6 8f 92 e5 85 a5 e6 9b b4 e5 bc ba e7 9a 84 49 44 00 e5 b0 86 e6 b6 88 e8 b4 b9 e8 ...................ID...........
9aee0 80 85 e6 8f 92 e5 85 a5 e9 95 9c e5 83 8f 00 e5 ae 89 e8 a3 85 3a 20 25 31 24 73 20 e7 a7 92 20 .....................:.%1$s.....
9af00 28 25 32 24 73 29 00 e5 ae 89 e8 a3 85 e5 8f 8d e9 a6 88 00 e5 ae 89 e8 a3 85 e4 b8 ad e6 ad a2 (%2$s)..........................
9af20 e3 80 82 00 e6 8f 92 e4 bb b6 e5 b7 b2 e5 ae 89 e8 a3 85 20 25 73 00 e5 ae 89 e8 a3 85 31 35 e5 ....................%s.......15.
9af40 88 86 e9 92 9f e8 bf 87 e6 bb a4 e5 99 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e5 9f ba e4 ba 8e ................................
9af60 e6 97 b6 e9 97 b4 e7 9a 84 e8 a7 84 e5 88 99 00 e5 b7 b2 e4 b8 8a e4 bc a0 e6 96 87 e4 bb b6 00 ................................
9af80 e5 b7 b2 e5 ae 89 e8 a3 85 e7 9a 84 e6 8f 92 e4 bb b6 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 85 e9 ................................
9afa0 85 8d e7 bd ae 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 85 e9 85 8d e7 bd ae 2e 2e 2e 00 e5 ................................
9afc0 ae 89 e8 a3 85 e9 83 a8 e5 88 86 4e 41 54 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 e3 80 82 20 e5 b7 ...........NAT..................
9afe0 b2 e8 be be e5 88 b0 e4 b8 8a e9 99 90 31 2c 30 30 30 e3 80 82 00 e5 85 88 e5 bb ba e5 90 8e e5 .............1,000..............
9b000 88 a0 e5 9c a8 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 e6 9c 9f e9 97 b4 e4 bd bf e7 94 a8 e9 87 8d ................................
9b020 e5 8f a0 e7 9a 84 49 4b 45 e5 92 8c 43 48 49 4c 44 5f 53 41 ef bc 8c e9 a6 96 e5 85 88 e5 9c a8 ......IKE...CHILD_SA............
9b040 e5 88 a0 e9 99 a4 e6 97 a7 e7 9a 84 53 41 e4 b9 8b e5 89 8d e9 87 8d e6 96 b0 e5 88 9b e5 bb ba ............SA..................
9b060 e6 89 80 e6 9c 89 e6 96 b0 e7 9a 84 53 41 e3 80 82 20 e6 ad a4 e8 a1 8c e4 b8 ba e5 8f af e6 9c ............SA..................
9b080 89 e7 9b 8a e4 ba 8e e9 81 bf e5 85 8d e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 e6 9c 9f e9 97 b4 e7 ................................
9b0a0 9a 84 e8 bf 9e e6 8e a5 e9 97 b4 e9 9a 99 ef bc 8c e4 bd 86 e9 9c 80 e8 a6 81 e5 af b9 e7 ad 89 ................................
9b0c0 e4 bd 93 e6 94 af e6 8c 81 e9 87 8d e5 8f a0 e7 9a 84 53 41 e3 80 82 00 49 6e 74 2e 00 49 6e 74 ..................SA....Int..Int
9b0e0 2e 20 e7 ab af e5 8f a3 00 e5 ae 8c e6 95 b4 e6 80 a7 e9 aa 8c e8 af 81 e5 99 a8 00 e5 ae 8c e6 ................................
9b100 95 b4 e6 80 a7 e6 a3 80 e6 9f a5 e5 99 a8 00 49 6e 74 65 6c 20 43 6f 72 65 2a 20 43 50 55 20 e6 ...............Intel.Core*.CPU..
9b120 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 00 e5 ae a2 e6 88 b7 e7 ab af e9 97 b4 e9 80 9a e4 bf ................................
9b140 a1 20 00 e6 8e a5 e5 8f a3 00 e6 8e a5 e5 8f a3 20 25 31 24 73 20 e9 80 9a e8 bf 87 25 32 24 73 .................%1$s.......%2$s
9b160 e5 b7 b2 e9 85 8d e7 bd ae 20 e7 b1 bb e5 9e 8b 20 25 33 24 73 00 e6 8e a5 e5 8f a3 20 25 31 24 .................%3$s........%1$
9b180 73 20 e8 b7 9f e8 b8 aa e4 b8 8d e5 ad 98 e5 9c a8 e7 9a 84 e6 8e a5 e5 8f a3 20 25 32 24 73 00 s..........................%2$s.
9b1a0 e6 8e a5 e5 8f a3 25 73 ef bc 88 56 4c 41 4e ef bc 89 e7 9a 84 4d 54 55 e8 ae be e7 bd ae e4 b8 ......%s...VLAN......MTU........
9b1c0 ba e8 be 83 e5 a4 a7 e7 9a 84 e5 80 bc e3 80 82 00 e6 8e a5 e5 8f a3 25 73 e5 8a a8 e6 80 81 e7 .......................%s.......
9b1e0 bd 91 e5 85 b3 00 e6 8e a5 e5 8f a3 25 73 e9 9d 99 e6 80 81 e7 bd 91 e5 85 b3 00 e6 8e a5 e5 8f ............%s..................
9b200 a3 25 73 e5 b7 b2 e6 9b b4 e6 94 b9 e4 b8 ba 61 64 68 6f 63 ef bc 88 e7 82 b9 e5 af b9 e7 82 b9 .%s............adhoc............
9b220 ef bc 89 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 8e a5 e5 8f a3 25 73 e5 b7 b2 e6 9b b4 e6 94 b9 e4 b8 ...................%s...........
9b240 ba 68 6f 73 74 61 70 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 8e a5 e5 8f a3 25 73 e5 b7 b2 e6 9b b4 e6 .hostap................%s.......
9b260 94 b9 e4 b8 ba e5 9f ba e7 a1 80 e6 9e b6 e6 9e 84 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 8e a5 e5 8f ................................
9b280 a3 e5 9c b0 e5 9d 80 00 e6 8e a5 e5 8f a3 e5 88 86 e9 85 8d 00 e6 8e a5 e5 8f a3 e7 bb 91 e5 ae ................................
9b2a0 9a 00 e6 8e a5 e5 8f a3 e7 bb 84 e9 85 8d e7 bd ae 00 e6 8e a5 e5 8f a3 e7 bb 84 00 e6 8e a5 e5 ................................
9b2c0 8f a3 e7 bb 84 e5 85 81 e8 ae b8 e4 b8 ba e5 a4 9a e4 b8 aa e6 8e a5 e5 8f a3 e8 ae be e7 bd ae ................................
9b2e0 e8 a7 84 e5 88 99 ef bc 8c e8 80 8c e4 b8 8d e9 87 8d e5 a4 8d e8 a7 84 e5 88 99 e3 80 82 25 73 ..............................%s
9b300 e5 a6 82 e6 9e 9c e4 bb 8e e6 8e a5 e5 8f a3 e7 bb 84 e4 b8 ad e5 88 a0 e9 99 a4 e6 88 90 e5 91 ................................
9b320 98 ef bc 8c e5 88 99 e7 bb 84 e8 a7 84 e5 88 99 e4 b8 8d e5 86 8d e9 80 82 e7 94 a8 e4 ba 8e e8 ................................
9b340 af a5 e6 8e a5 e5 8f a3 e3 80 82 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e7 94 a8 e4 ba 8e e5 93 ............DNS.................
9b360 8d e5 ba 94 e5 ae a2 e6 88 b7 e7 ab af e6 9f a5 e8 af a2 e7 9a 84 e6 8e a5 e5 8f a3 49 50 e3 80 ............................IP..
9b380 82 e5 a6 82 e6 9e 9c e6 8e a5 e5 8f a3 e5 85 b7 e6 9c 89 49 50 76 34 e5 92 8c 49 50 76 36 20 49 ...................IPv4...IPv6.I
9b3a0 50 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e4 b8 a4 e8 80 85 e3 80 82 e5 af b9 e6 9c aa e9 80 89 e6 P...............................
9b3c0 8b a9 e7 9a 84 e5 85 b6 e4 bb 96 e6 8e a5 e5 8f a3 49 50 e7 9a 84 e6 9f a5 e8 af a2 e5 b0 86 e8 .................IP.............
9b3e0 a2 ab e4 b8 a2 e5 bc 83 e3 80 82 e9 bb 98 e8 ae a4 e8 a1 8c e4 b8 ba e6 98 af e5 93 8d e5 ba 94 ................................
9b400 e5 af b9 e6 af 8f e4 b8 aa e5 8f af e7 94 a8 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 ...............IPv4...IPv6......
9b420 e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 00 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 94 a8 e4 ba 8e e5 .............DNS................
9b440 93 8d e5 ba 94 e5 ae a2 e6 88 b7 e7 ab af e6 9f a5 e8 af a2 e7 9a 84 e6 8e a5 e5 8f a3 49 50 e3 .............................IP.
9b460 80 82 20 e5 a6 82 e6 9e 9c e6 8e a5 e5 8f a3 e5 85 b7 e6 9c 89 49 50 76 34 e5 92 8c 49 50 76 36 .....................IPv4...IPv6
9b480 20 49 50 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e4 b8 a4 e8 80 85 e3 80 82 20 0a e5 af b9 e6 9c aa .IP.............................
9b4a0 e9 80 89 e6 8b a9 e7 9a 84 e5 85 b6 e4 bb 96 e6 8e a5 e5 8f a3 49 50 e7 9a 84 e6 9f a5 e8 af a2 .....................IP.........
9b4c0 e5 b0 86 e8 a2 ab e4 b8 a2 e5 bc 83 e3 80 82 20 e9 bb 98 e8 ae a4 e6 98 af e5 93 8d e5 ba 94 e6 ................................
9b4e0 af 8f e4 b8 aa e5 8f af e7 94 a8 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 ...........IPv4...IPv6..........
9b500 9f a5 e8 af a2 e3 80 82 00 e6 8e a5 e5 8f a3 e6 95 b0 e6 8d ae 00 e6 8e a5 e5 8f a3 e5 b7 b2 e8 ................................
9b520 a2 ab e6 b7 bb e5 8a a0 00 e6 8e a5 e5 8f a3 e5 b7 b2 e8 a2 ab e5 88 a0 e9 99 a4 00 e6 a3 80 e6 ................................
9b540 b5 8b e5 88 b0 e6 8e a5 e5 8f a3 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e8 af b7 e8 a7 a3 e5 86 ................................
9b560 b3 e4 b8 8d e5 8c b9 e9 85 8d e5 90 8e e4 bf 9d e5 ad 98 ef bc 8c e7 84 b6 e5 90 8e e7 82 b9 e5 ................................
9b580 87 bb e2 80 9c e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e2 80 9d ef bc 8c 20 e9 98 b2 e7 81 ab e5 a2 ................................
9b5a0 99 e5 b0 86 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e4 b8 ba e8 99 9a e6 8b 9f 49 50 e5 .............................IP.
9b5c0 9c b0 e5 9d 80 25 73 e6 8c 87 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8d e5 ad 98 e5 9c a8 e3 .....%s.........................
9b5e0 80 82 20 e8 b7 b3 e8 bf 87 e6 ad a4 56 49 50 e3 80 82 00 e4 b8 ba e6 88 90 e5 91 98 20 28 25 73 ............VIP..............(%s
9b600 29 20 e6 8f 90 e4 be 9b e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 e3 80 82 00 e4 b8 ba e6 88 )...............................
9b620 90 e5 91 98 e6 8f 90 e4 be 9b e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 00 e4 b8 ba e7 88 b6 ................................
9b640 e4 bb a3 e6 8f 90 e4 be 9b e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 00 e6 8e a5 e5 8f a3 2f .............................../
9b660 e7 ab af e5 8f a3 00 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 00 e6 8e a5 e5 8f a3 e6 8e 92 e5 ba 8f ................................
9b680 00 e5 8f 82 e4 b8 8e e6 a1 a5 e6 8e a5 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 85 8d e7 bd ae ................................
9b6a0 e4 b8 ba 6c 61 67 67 ef bc 88 34 ef bc 89 e6 8e a5 e5 8f a3 e6 88 90 e5 91 98 e7 9a 84 e6 8e a5 ...lagg...4.....................
9b6c0 e5 8f a3 e5 b0 86 e4 b8 8d e4 bc 9a e6 98 be e7 a4 ba e3 80 82 00 e6 b2 a1 e6 9c 89 49 50 e5 9c ............................IP..
9b6e0 b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 86 e4 b8 8d e6 98 be e7 a4 ba e3 80 82 00 e6 b2 a1 ................................
9b700 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 86 e4 b8 8d e4 bc 9a e6 98 be ...IP...........................
9b720 e7 a4 ba e3 80 82 25 31 24 73 e9 80 89 e6 8b a9 e6 b2 a1 e6 9c 89 e6 8e a5 e5 8f a3 e5 b0 86 e4 ......%1$s......................
9b740 be a6 e5 90 ac e6 89 80 e6 9c 89 e5 b8 a6 e9 80 9a e9 85 8d e7 ac a6 e7 9a 84 e6 8e a5 e5 8f a3 ................................
9b760 e3 80 82 25 31 24 73 e9 80 89 e6 8b a9 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e5 b0 86 e6 98 be e7 ...%1$s.........................
9b780 a4 ba e4 be a6 e5 90 ac e4 bb 85 e6 8c 87 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 2f 20 49 50 e3 80 ........................../.IP..
9b7a0 82 00 e4 b8 8d e6 98 be e7 a4 ba e6 b2 a1 e6 9c 89 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e .................IPv6...........
9b7c0 a5 e5 8f a3 e3 80 82 00 e4 b8 b4 e6 97 b6 00 e4 b8 ad e9 97 b4 e9 85 8d e7 bd ae e5 9c a8 e6 8f ................................
9b7e0 92 e4 bb b6 25 73 e5 ae 89 e8 a3 85 e6 9c 9f e9 97 b4 e5 86 99 e5 85 a5 e3 80 82 00 e4 b8 ad e9 ....%s..........................
9b800 97 b4 e9 85 8d e7 bd ae e5 9c a8 e5 88 a0 e9 99 a4 25 73 e6 9c 9f e9 97 b4 e6 8f 92 e4 bb b6 e5 .................%s.............
9b820 86 99 e5 85 a5 e3 80 82 00 e5 86 85 e9 83 a8 20 00 e5 86 85 e9 83 a8 ef bc 88 4c 41 4e ef bc 89 ..........................LAN...
9b840 e7 bd 91 e7 bb 9c e5 89 8d e7 bc 80 e6 98 a0 e5 b0 84 e7 9a 84 55 4c 41 20 49 50 76 36 e5 89 8d .....................ULA.IPv6...
9b860 e7 bc 80 e3 80 82 20 e4 b8 ba e5 86 85 e9 83 a8 49 50 76 36 e5 89 8d e7 bc 80 e6 8c 87 e5 ae 9a ................IPv6............
9b880 e7 9a 84 e5 89 8d e7 bc 80 e5 a4 a7 e5 b0 8f e5 b0 86 e5 ba 94 e7 94 a8 e4 ba 8e e5 a4 96 e9 83 ................................
9b8a0 a8 e5 89 8d e7 bc 80 e3 80 82 00 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 20 00 e5 86 85 e9 83 a8 e8 ................................
9b8c0 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 e5 90 ................................
9b8e0 8a e9 94 80 e5 88 97 e8 a1 a8 20 00 e5 86 85 e9 83 a8 49 50 00 e5 86 85 e9 83 a8 49 50 76 36 e5 ..................IP.......IPv6.
9b900 89 8d e7 bc 80 00 e5 86 85 e9 83 a8 e5 89 8d e7 bc 80 00 e9 97 b4 e9 9a 94 00 e9 97 b4 e9 9a 94 ................................
9b920 e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 80 bc 00 e9 97 b4 e9 9a 94 ef bc 8c e4 bb a5 e7 a7 92 e4 ................................
9b940 b8 ba e5 8d 95 e4 bd 8d ef bc 8c 20 e5 b0 86 e7 94 a8 e4 ba 8e e8 a7 a3 e6 9e 90 e5 9c a8 e5 88 ................................
9b960 ab e5 90 8d e4 b8 8a e9 85 8d e7 bd ae e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 20 25 31 24 .............................%1$
9b980 73 e6 b3 a8 e6 84 8f 3a 09 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 28 33 30 30 e7 a7 92 29 e3 80 s......:..............(300...)..
9b9a0 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e5 a4 87 e4 bb bd e8 ae a1 e6 95 b0 e6 97 a0 e6 95 88 00 43 52 ..............................CR
9b9c0 4c e5 bc 95 e7 94 a8 e6 97 a0 e6 95 88 e3 80 82 20 00 e6 97 a0 e6 95 88 e8 af 81 e4 b9 a6 ef bc L...............................
9b9e0 81 20 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e4 bd bf e7 94 a8 41 50 49 20 4b 65 79 20 66 6f 72 20 ....................API.Key.for.
9ba00 43 6c 6f 75 64 46 6c 61 72 65 e7 9a 84 e5 af 86 e7 a0 81 e5 ad 97 e6 ae b5 e3 80 82 00 44 48 43 CloudFlare...................DHC
9ba20 50 e5 9c b0 e5 9d 80 e6 b1 a0 e6 97 a0 e6 95 88 20 25 31 24 73 20 2d 20 20 e6 a3 80 e6 b5 8b e5 P................%1$s.-.........
9ba40 88 b0 20 25 33 24 73 20 e5 ad 90 e7 bd 91 25 34 24 73 2f 25 35 24 73 e7 9a 84 25 32 24 73 ef bc ...%3$s.......%4$s/%5$s...%2$s..
9ba60 8c 20 e8 af b7 e5 9c a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e4 b8 ad e6 9b ........DHCP....................
9ba80 b4 e6 ad a3 e6 9c 8d e5 8a a1 e3 80 82 00 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b e6 97 ..............ICMP..............
9baa0 a0 e6 95 88 ef bc 9a 3a 25 73 e4 b8 8d e8 83 bd e4 b8 8e 25 73 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 .......:%s.........%s...........
9bac0 a8 e3 80 82 00 49 50 e6 97 a0 e6 95 88 e3 80 82 20 e6 8f 90 e4 ba a4 e7 9a 84 49 50 e5 9c b0 e5 .....IP...................IP....
9bae0 9d 80 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae ef bc 8c e6 88 96 e8 80 85 e6 98 af e4 b8 80 ................................
9bb00 e4 b8 aa e7 a7 81 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 9c a8 e9 bb 91 e5 90 8d e5 8d 95 .........IP.....................
9bb20 e4 b8 8a e3 80 82 00 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c e6 97 a0 e6 95 88 e3 80 82 00 e6 93 8d ................................
9bb40 e4 bd 9c e7 b3 bb e7 bb 9f e6 97 a0 e6 95 88 e3 80 82 20 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 ................................
9bb60 95 88 e7 9a 84 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e3 80 82 00 e8 be 93 e5 85 a5 e7 9a 84 e5 af ................................
9bb80 86 e7 a0 81 e6 97 a0 e6 95 88 e3 80 82 00 e6 97 a0 e6 95 88 e7 9a 84 20 53 49 4d 20 43 53 20 e7 ........................SIM.CS..
9bba0 8a b6 e6 80 81 00 e6 97 a0 e6 95 88 e7 9a 84 20 53 49 4d 20 43 53 2f 50 53 20 e7 8a b6 e6 80 81 ................SIM.CS/PS.......
9bbc0 00 e6 97 a0 e6 95 88 e7 9a 84 20 53 49 4d 20 50 53 20 e7 8a b6 e6 80 81 00 e6 97 a0 e6 95 88 e7 ...........SIM.PS...............
9bbe0 9a 84 20 53 49 4d 2f e5 a4 84 e4 ba 8e e9 94 81 e5 ae 9a e7 8a b6 e6 80 81 00 e6 97 a0 e6 95 88 ...SIM/.........................
9bc00 e7 9a 84 54 54 4c ef bc 88 54 54 4c e6 98 af 20 54 69 6d 65 20 54 6f 20 4c 69 76 65 e7 9a 84 e7 ...TTL...TTL....Time.To.Live....
9bc20 bc a9 e5 86 99 ef bc 8c e8 af a5 e5 ad 97 e6 ae b5 e6 8c 87 e5 ae 9a 49 50 e5 8c 85 e8 a2 ab e8 .......................IP.......
9bc40 b7 af e7 94 b1 e5 99 a8 e4 b8 a2 e5 bc 83 e4 b9 8b e5 89 8d e5 85 81 e8 ae b8 e9 80 9a e8 bf 87 ................................
9bc60 e7 9a 84 e6 9c 80 e5 a4 a7 e7 bd 91 e6 ae b5 e6 95 b0 e9 87 8f e3 80 82 54 54 4c e6 98 af 49 50 ........................TTL...IP
9bc80 76 34 e5 8c 85 e5 a4 b4 e7 9a 84 e4 b8 80 e4 b8 aa 38 20 62 69 74 e5 ad 97 e6 ae b5 e3 80 82 ef v4...............8.bit..........
9bca0 bc 89 00 e7 94 a8 e6 88 b7 e5 90 8d e6 97 a0 e6 95 88 e3 80 82 00 e5 8c ba e5 9f 9f 49 44 e6 97 ............................ID..
9bcc0 a0 e6 95 88 00 e6 8c 87 e5 ae 9a e7 9a 84 e6 93 8d e4 bd 9c e6 97 a0 e6 95 88 e3 80 82 00 e5 9c ................................
9bce0 b0 e5 9d 80 e7 b3 bb e5 88 97 e6 97 a0 e6 95 88 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 bf a1 ................................
9bd00 e9 81 93 e6 97 a0 e6 95 88 e3 80 82 00 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 ad 97 e7 ac a6 e4 b8 b2 .............SNMP...............
9bd20 e4 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 27 ef bc 83 27 e6 97 a0 e6 95 88 00 e8 af bb e5 8f 96 e5 8d ............'...'...............
9bd40 95 e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 e4 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 27 23 27 e6 97 a0 e6 .........................'#'....
9bd60 95 88 00 e7 b3 bb e7 bb 9f e8 81 94 e7 b3 bb e4 ba ba e4 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 20 27 ...............................'
9bd80 23 27 20 e6 97 a0 e6 95 88 00 e7 b3 bb e7 bb 9f e4 bd 8d e7 bd ae e4 b8 ad e7 9a 84 e5 ad 97 e7 #'..............................
9bda0 ac a6 20 27 23 27 20 e6 97 a0 e6 95 88 00 e6 a3 80 e6 b5 8b e5 88 b0 e6 97 a0 e6 95 88 e5 ad 97 ...'#'..........................
9bdc0 e7 ac a6 25 73 ef bc 8c 20 e8 af b7 e5 88 a0 e9 99 a4 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 ef bc ...%s...........................
9bde0 8c e7 84 b6 e5 90 8e e9 87 8d e6 96 b0 e4 bf 9d e5 ad 98 e3 80 82 00 e6 a3 80 e6 b5 8b e5 88 b0 ................................
9be00 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 20 28 25 73 29 ef bc 8c 20 20 20 e8 af b7 e5 88 a0 e9 99 a4 .............(%s)...............
9be20 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e6 96 b0 e4 bf 9d e5 ad ................................
9be40 98 e3 80 82 00 e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 b9 e6 97 a0 e6 95 88 00 e6 88 aa e6 ad ................................
9be60 a2 e6 97 a5 e6 9c 9f e6 a0 bc e5 bc 8f e6 97 a0 e6 95 88 ef bc 9b e4 bd bf e7 94 a8 4d 4d 20 2f ............................MM./
9be80 20 44 44 20 2f 20 59 59 59 59 e7 9a 84 e4 bb a3 e6 9b bf e3 80 82 20 00 e4 bf a1 e6 81 af e7 b1 .DD./.YYYY......................
9bea0 bb e5 9e 8b e6 97 a0 e6 95 88 00 e6 97 a0 e6 8e a5 e6 8e a5 e5 8f a3 20 22 25 73 22 20 e5 9c a8 ........................"%s"....
9bec0 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 e9 98 bb e6 ad interface_dhcp_configure()......
9bee0 a2 e8 a7 84 e5 88 99 e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 ef bc 9a 00 e4 bc a0 e9 80 92 ................................
9bf00 e8 a7 84 e5 88 99 e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 ef bc 9a 00 e6 8e a5 e5 8f a3 e6 ................................
9bf20 97 a0 e6 95 88 e3 80 82 00 e6 97 a0 e6 95 88 e7 9a 84 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 e9 a2 ................................
9bf40 81 e5 8f 91 e6 9c ba e6 9e 84 00 e6 97 a5 e5 bf 97 e7 b1 bb e5 9e 8b e6 97 a0 e6 95 88 00 e7 99 ................................
9bf60 bb e5 bd 95 e6 97 a0 e6 95 88 20 28 25 73 29 2e 00 e9 80 89 e6 8b a9 e7 9a 84 e7 9b 91 e8 a7 86 ...........(%s).................
9bf80 e6 97 a0 e6 95 88 e3 80 82 00 e5 af b9 e4 ba 8e 4f 46 44 4d e4 bf 9d e6 8a a4 e6 a8 a1 e5 bc 8f ................OFDM............
9bfa0 e9 80 89 e6 8b a9 e7 9a 84 e9 80 89 e9 a1 b9 e6 97 a0 e6 95 88 00 e8 be 93 e5 85 a5 e7 9a 84 e5 ................................
9bfc0 af 86 e7 a0 81 e6 97 a0 e6 95 88 ef bc 8c e8 af b7 e5 86 8d e8 af 95 e4 b8 80 e6 ac a1 e3 80 82 ................................
9bfe0 00 e5 af 86 e7 a0 81 e6 97 a0 e6 95 88 e3 80 82 00 e6 89 be e5 ae 9a e7 9a 84 20 25 73 20 e8 b7 ...........................%s...
9c000 af e5 be 84 e6 97 a0 e6 95 88 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 b7 af e5 be 84 e6 97 a0 e6 95 88 ................................
9c020 e3 80 82 00 e4 bc a0 e9 80 92 e8 a7 84 e5 88 99 e7 9a 84 e5 8d 8f e8 ae ae e6 97 a0 e6 95 88 ef ................................
9c040 bc 9a 00 e6 97 a0 e6 95 88 e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 00 e5 bc 80 e5 a7 8b e6 97 b6 e9 ................................
9c060 97 b4 e6 97 a0 e6 95 88 20 2d 20 27 25 73 27 00 e7 bb 93 e6 9d 9f e6 97 b6 e9 97 b4 e6 97 a0 e6 .........-.'%s'.................
9c080 95 88 20 2d 20 27 25 73 27 00 e6 b5 8b e8 af 95 e7 b1 bb e5 9e 8b e6 97 a0 e6 95 88 ef bc 8c e6 ...-.'%s'.......................
9c0a0 97 a0 e6 95 88 e3 80 82 00 e7 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 e7 a0 81 e6 97 a0 e6 95 ................................
9c0c0 88 00 e7 94 a8 e6 88 b7 e5 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 00 e5 8c ................................
9c0e0 85 e8 ae a1 e6 95 b0 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 00 e5 8c 85 e9 95 bf e5 ba a6 e5 80 bc ................................
9c100 e6 97 a0 e6 95 88 e3 80 82 00 e7 ab af e5 8f a3 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 00 e6 97 a0 ................................
9c120 e6 95 88 e5 87 ad e8 af 81 e6 b6 88 e6 81 af 00 e5 80 92 e8 bd ac 00 e5 8f 8d e7 9b b8 e8 be 93 ................................
9c140 e5 85 a5 e5 85 ab e4 bd 8d e5 ad 97 e8 8a 82 e5 92 8c e8 be 93 e5 87 ba e5 85 ab e4 bd 8d e5 ad ................................
9c160 97 e8 8a 82 00 e5 8f 8d e8 bd ac e5 8c b9 e9 85 8d e3 80 82 00 e5 8f 8d e8 bd ac e5 8c b9 e9 85 ................................
9c180 8d 00 e5 8f 8d e8 bd ac e5 8c b9 e9 85 8d 00 e9 80 9a e8 bf 87 52 41 44 49 55 53 e6 9c 8d e5 8a .....................RADIUS.....
9c1a0 a1 e5 99 a8 e9 a2 81 e5 b8 83 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e7 ad be e5 8f 91 e8 80 85 20 ..........IP....................
9c1c0 00 e5 bd 93 e8 ae be e7 bd ae e4 b8 ba 22 e5 b7 b2 e7 ae a1 e7 90 86 22 2c 20 22 e5 b7 b2 e5 8d .............".........",.".....
9c1e0 8f e5 8a a9 22 20 e6 88 96 22 e6 97 a0 e7 8a b6 e6 80 81 44 48 43 50 22 e6 97 b6 ef bc 8c e4 b8 ...."....".........DHCP"........
9c200 8d e9 9c 80 e8 a6 81 e5 9c a8 70 66 53 65 6e 73 65 e4 b8 8a e6 bf 80 e6 b4 bb 44 48 43 50 76 36 ..........pfSense.........DHCPv6
9c220 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e5 ae 83 e5 8f af e4 bb a5 e6 98 af e7 bd 91 e7 bb 9c e4 b8 ................................
9c240 8a e7 9a 84 e5 8f a6 e4 b8 80 e5 8f b0 e4 b8 bb e6 9c ba e3 80 82 00 e9 a1 b9 e7 9b ae 00 31 20 ..............................1.
9c260 e6 9c 88 00 e6 8a 96 e5 8a a8 00 e4 bb bb e5 8a a1 e5 a4 84 e7 90 86 00 4a 6f 73 74 6c 65 e8 b6 ........................Jostle..
9c280 85 e6 97 b6 00 37 20 e6 9c 88 00 36 20 e6 9c 88 00 e5 88 a0 e9 99 a4 e5 b4 a9 e6 ba 83 e6 8a a5 .....7.....6....................
9c2a0 e5 91 8a ef bc 8c e5 b9 b6 e8 bf 94 e5 9b 9e e5 88 b0 e9 a6 96 e9 a1 b5 00 4b 42 2f 73 00 4b 4f .........................KB/s.KO
9c2c0 44 00 4b 55 3a 20 00 4b 62 70 73 00 4b 65 65 70 00 e4 bf 9d e6 8c 81 e9 85 8d e7 bd ae 00 e5 9c D.KU:..Kbps.Keep................
9c2e0 a8 e9 9d 9e e6 b4 bb e5 8a a8 e6 a0 87 e7 ad be e4 b8 8a e4 bf 9d e6 8c 81 e5 9b be e8 a1 a8 e6 ................................
9c300 9b b4 e6 96 b0 e3 80 82 00 e5 bc 80 e5 8f 91 e5 86 85 e6 a0 b8 00 e5 af 86 e9 92 a5 20 00 e5 af ................................
9c320 86 e9 92 a5 e8 bd ae e6 8d a2 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 8c 39 39 39 .........................1...999
9c340 39 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 af 86 e9 92 a5 e7 b1 bb e5 9e 8b 9...............................
9c360 20 00 e5 af 86 e9 92 a5 e6 95 b0 e6 8d ae 20 00 e5 af 86 e9 92 a5 e6 95 b0 e6 8d ae e5 ad 97 e6 ................................
9c380 ae b5 e5 ba 94 e4 b8 ba e7 a9 ba e7 99 bd e6 88 96 e6 9c 89 e6 95 88 e7 9a 84 78 35 30 39 e7 a7 ..........................x509..
9c3a0 81 e9 92 a5 00 e5 af 86 e9 92 a5 e9 95 bf e5 ba a6 20 00 e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 20 ................................
9c3c0 00 4b 65 79 49 44 20 e6 a0 87 e8 ae b0 00 e5 85 b3 e9 94 ae e4 bf a1 e6 81 af e8 af ad e5 8f a5 .KeyID..........................
9c3e0 00 e5 af 86 e9 92 a5 00 e6 b8 85 e9 99 a4 e7 8a b6 e6 80 81 00 e4 bb 8e 25 73 e4 b8 ad e7 bb 88 ........................%s......
9c400 e6 ad a2 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e3 80 82 00 e6 b8 85 e9 99 a4 e8 bf 87 e6 ................................
9c420 bb a4 e5 99 a8 e7 8a b6 e6 80 81 00 4b 69 73 73 2d 6f 27 2d 64 65 61 74 68 00 4c 32 54 50 00 4c ............Kiss-o'-death.L2TP.L
9c440 32 54 50 e7 99 bb e5 bd 95 00 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4c 32 54 50 e7 94 a8 e6 2TP.......L2TP..........L2TP....
9c460 88 b7 00 4c 32 54 50 20 56 50 4e 00 e5 b7 b2 e6 9b b4 e6 94 b9 4c 32 54 50 20 56 50 4e 20 e9 85 ...L2TP.VPN..........L2TP.VPN...
9c480 8d e7 bd ae e3 80 82 00 4c 32 54 50 20 e5 ae a2 e6 88 b7 e6 9c ba 00 4c 32 54 50 e5 af 86 e7 a0 ........L2TP...........L2TP.....
9c4a0 81 00 4c 32 54 50 e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 00 4c 32 54 50 e6 9c 8d e5 8a a1 e5 ..L2TP......IP.......L2TP.......
9c4c0 99 a8 00 4c 32 54 50 e7 94 a8 e6 88 b7 e5 90 8d 00 4c 41 43 50 00 4c 41 47 47 e9 85 8d e7 bd ae ...L2TP..........LACP.LAGG......
9c4e0 00 4c 41 47 47 e6 8e a5 e5 8f a3 00 4c 41 47 47 e7 ab af e5 8f a3 00 4c 41 47 47 e5 8d 8f e8 ae .LAGG.......LAGG.......LAGG.....
9c500 ae 00 4c 41 47 47 73 00 4c 41 4e 00 e5 b1 80 e5 9f 9f e7 bd 91 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ..LAGGs.LAN.............IP......
9c520 e5 b0 86 e8 a2 ab e9 87 8d e7 bd ae e4 b8 ba 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 34 00 4c 44 ...............192.168.1.1/24.LD
9c540 41 50 00 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae AP.LDAP..........LDAP...........
9c560 be e7 bd ae 20 00 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e5 9d 80 00 4c 44 41 50 e6 9c ......LDAP................LDAP..
9c580 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 52 46 43 20 32 33 30 37 e6 a0 bc e5 bc 8f e7 bb 84 e6 88 .............RFC.2307...........
9c5a0 90 e5 91 98 e8 b5 84 e6 a0 bc 00 4c 44 41 50 e7 bd 91 e5 9d 80 00 4c 44 41 50 e5 ae b9 e5 99 a8 ...........LDAP.......LDAP......
9c5c0 00 4c 44 41 50 20 e8 ae be e7 bd ae 00 4c 44 41 50 3a 20 e6 97 a0 e6 b3 95 e9 80 9a e8 bf 87 e4 .LDAP........LDAP:..............
9c5e0 b8 bb e6 9c ba 25 73 e6 9f a5 e8 af a2 43 41 e3 80 82 00 4c 4f 41 44 42 41 4c 41 4e 43 45 00 4c .....%s......CA....LOADBALANCE.L
9c600 5a 34 e5 8e 8b e7 bc a9 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 5d 00 4c 5a 34 e5 8e 8b e7 bc a9 Z4......[compress.lz4].LZ4......
9c620 76 32 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 2d 76 32 5d 00 4c 5a 4f e5 8e 8b e7 bc a9 5b 4c v2.[compress.lz4-v2].LZO......[L
9c640 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 2d 6c 7a 6f 20 79 65 73 5d 00 4c 5a 4f e5 egacy.style...comp-lzo.yes].LZO.
9c660 8e 8b e7 bc a9 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 6f ef bc 8c e5 85 bc e5 ae b9 63 6f 6d 70 2d .....[compress.lzo.........comp-
9c680 6c 7a 6f 5d 00 4c 41 47 47 e5 8d 8f e8 ae ae 00 e6 9c 80 e5 90 8e 25 31 24 64 20 25 32 24 73 e6 lzo].LAGG.............%1$d.%2$s.
9c6a0 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e3 80 82 00 e6 9c 80 e8 bf 91 20 25 31 24 73 20 e4 b8 aa 25 32 ......................%1$s....%2
9c6c0 24 73 e8 ae b0 e5 bd 95 e6 9d a1 e7 9b ae 00 e6 9c 80 e5 90 8e 25 31 24 73 20 25 32 24 73 e6 97 $s...................%1$s.%2$s..
9c6e0 a5 e5 bf 97 e6 9d a1 e7 9b ae e3 80 82 00 e6 9c 80 e8 bf 91 20 31 2c 20 35 20 e5 92 8c 31 35 e5 .....................1,.5....15.
9c700 88 86 e9 92 9f 00 e6 9c 80 e5 90 8e e4 b8 80 e6 ac a1 e9 85 8d e7 bd ae 00 e6 9c 80 e8 bf 91 e4 ................................
9c720 bd bf e7 94 a8 00 e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 00 e4 b8 8a e6 ac a1 e6 8d 95 e8 ................................
9c740 8e b7 00 e4 b8 8a e6 ac a1 e6 a3 80 e6 9f a5 00 e6 9c 80 e5 90 8e e4 b8 80 e6 ac a1 e9 85 8d e7 ................................
9c760 bd ae 00 e6 89 be e5 88 b0 e5 b9 b6 e8 bf 98 e5 8e 9f e6 9c 80 e5 90 8e e4 b8 80 e4 b8 aa e5 b7 ................................
9c780 b2 e7 9f a5 e9 85 8d e7 bd ae e3 80 82 20 e8 af b7 e4 bb 94 e7 bb 86 e6 a3 80 e6 9f a5 e9 85 8d ................................
9c7a0 e7 bd ae e6 96 87 e4 bb b6 e7 9a 84 e5 87 86 e7 a1 ae e6 80 a7 e3 80 82 00 e4 b8 8a e6 ac a1 3a ...............................:
9c7c0 20 25 73 00 e5 bb b6 e8 bf 9f 00 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc 00 e6 9c 80 e6 96 b0 e7 b3 .%s.............................
9c7e0 bb e7 bb 9f 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 37 e5 b1 82 e6 95 b4 e5 bd a2 e3 80 82 20 e5 .................7..............
9c800 85 b6 e9 85 8d e7 bd ae e5 b7 b2 e5 88 a0 e9 99 a4 e3 80 82 00 e9 97 b0 e7 a7 92 00 e7 a7 9f e8 ................................
9c820 b5 81 e8 a6 81 e6 b1 82 e5 92 8c e8 af b7 e6 b1 82 00 e7 a7 9f e7 ba a6 e7 b1 bb e5 9e 8b 20 00 ................................
9c840 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 ef bc 88 e7 a7 92 ef bc 89 e3 80 82 20 e7 94 a8 e4 ba 8e e4 ................................
9c860 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 ................................
9c880 e6 88 b7 e7 ab af e3 80 82 20 25 31 24 73 e9 bb 98 e8 ae a4 e4 b8 ba 37 32 30 30 e7 a7 92 e3 80 ..........%1$s.........7200.....
9c8a0 82 00 e7 a7 9f e7 ba a6 00 e7 a7 9f e7 ba a6 e4 bd bf e7 94 a8 00 e6 96 ad e5 bc 80 e6 8c 81 e7 ................................
9c8c0 bb ad 43 41 52 50 e7 bb b4 e6 8a a4 e6 a8 a1 e5 bc 8f 00 e4 bf 9d e6 8c 81 e2 80 9c e9 bb 98 e8 ..CARP..........................
9c8e0 ae a4 e5 80 bc e2 80 9d ef bc 8c e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e8 b7 af e7 94 b1 e8 a1 a8 ................................
9c900 e3 80 82 e6 88 96 e8 80 85 e9 80 89 e6 8b a9 e7 bd 91 e5 85 b3 e4 bb a5 e5 88 a9 e7 94 a8 e5 9f ................................
9c920 ba e4 ba 8e e7 ad 96 e7 95 a5 e7 9a 84 e8 b7 af e7 94 b1 e3 80 82 20 00 e4 bf 9d e7 95 99 e4 b8 ................................
9c940 ba e2 80 9c e6 97 a0 e2 80 9d ef bc 8c e4 bd bf e8 a7 84 e5 88 99 e5 a7 8b e7 bb 88 e5 a4 84 e4 ................................
9c960 ba 8e e5 90 af e7 94 a8 e7 8a b6 e6 80 81 e3 80 82 00 e5 a6 82 e6 9e 9c e5 b8 90 e6 88 b7 e4 b8 ................................
9c980 8d e8 bf 87 e6 9c 9f ef bc 8c e8 af b7 e7 95 99 e7 a9 ba e3 80 82 e5 90 a6 e5 88 99 e8 be 93 e5 ................................
9c9a0 85 a5 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f 4d 4d 20 2f 20 44 44 20 2f 20 59 59 59 59 00 e7 95 99 ..............MM./.DD./.YYYY....
9c9c0 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e6 b3 a8 e5 86 8c e3 80 82 20 e8 ..................DNS...........
9c9e0 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad .................DNS............
9ca00 e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e7 9a 84 e5 8a a8 e6 80 81 44 4e ..............................DN
9ca20 53 e5 9f 9f e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 S............................DNS
9ca40 e6 b3 a8 e5 86 8c e3 80 82 25 31 24 73 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 9c a8 44 .........%1$s..................D
9ca60 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d NS..............................
9ca80 e7 a7 b0 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e3 80 82 00 e7 95 99 e7 a9 ba e7 a6 81 e7 ............DNS.................
9caa0 94 a8 e3 80 82 e4 bb a5 6c 64 61 70 3a 2f 2f 6c 64 61 70 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 2f ........ldap://ldap.example.com/
9cac0 64 63 3d 65 78 61 6d 70 6c 65 2c 64 63 3d 63 6f 6d e7 9a 84 e5 bd a2 e5 bc 8f e8 be 93 e5 85 a5 dc=example,dc=com...............
9cae0 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e4 b8 80 e4 b8 aa e5 ae 8c e6 95 b4 e7 9a 84 e7 LDAP............................
9cb00 bd 91 e5 9d 80 e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 20 e8 be 93 e5 ................................
9cb20 85 a5 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 ae 8c e6 95 b4 e4 b8 bb e6 9c ba e5 90 ..TFTP..........................
9cb40 8d e6 88 96 49 50 e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 20 e8 be 93 ....IP..........................
9cb60 e5 85 a5 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 9c 89 e6 95 88 49 50 e5 9c b0 e5 9d ...TFTP..................IP.....
9cb80 80 ef bc 8c e4 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 bd 91 e5 9d 80 e3 80 82 00 e7 95 99 e7 a9 ba ................................
9cba0 e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 e8 be 93 e5 85 a5 e5 85 b6 e4 bb 96 e6 9c ba e5 99 a8 e7 9a ................................
9cbc0 84 e6 8e a5 e5 8f a3 49 50 e5 9c b0 e5 9d 80 ef bc 8c e6 9c ba e5 99 a8 e5 bf 85 e9 a1 bb e4 bd .......IP.......................
9cbe0 bf e7 94 a8 43 41 52 50 e3 80 82 e6 8e a5 e5 8f a3 e7 9a 84 e5 b9 bf e6 92 ad e5 81 8f e7 a6 bb ....CARP........................
9cc00 e5 80 bc e7 a1 ae e5 ae 9a 44 48 43 50 20 e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e6 98 af .........DHCP...................
9cc20 e4 b8 bb e8 bf 98 e6 98 af e8 be 85 e3 80 82 e7 a1 ae e4 bf 9d e4 b8 80 e5 8f b0 e6 9c ba e5 99 ................................
9cc40 a8 e7 9a 84 e5 b9 bf e6 92 ad e5 81 8f e7 a6 bb 26 6c 74 3b 20 32 30 20 28 e5 8f a6 e4 b8 80 e5 ................&lt;.20.(.......
9cc60 8f b0 20 26 67 74 3b 20 32 30 29 e3 80 82 00 e7 95 99 e7 a9 ba e5 88 99 e4 bd bf e7 94 a8 e9 bb ...&gt;.20).....................
9cc80 98 e8 ae a4 e7 ab af e5 8f a3 e5 8f b7 20 28 31 38 31 33 29 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 ..............(1813)............
9cca0 a8 e4 ba 86 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 ef bc 8c e5 88 99 e5 b0 86 e6 ad a4 e6 8e a5 e5 ....DNS.........................
9ccc0 8f a3 e7 9a 84 49 50 e7 95 99 e7 a9 ba e4 bb a5 e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e9 bb 98 e8 .....IP.........................
9cce0 ae a4 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e2 80 9c .....DNS........................
9cd00 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae e2 80 9d e9 a1 b5 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e7 9a ................................
9cd20 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e7 95 99 e7 a9 ba e5 88 99 e4 bd bf e7 94 a8 .DNS............................
9cd40 e7 b3 bb e7 bb 9f e9 bb 98 e8 ae a4 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 88 e5 a6 82 e6 9e ............DNS.................
9cd60 9c e5 90 af e7 94 a8 e4 ba 86 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 ..........DNS...................
9cd80 99 a8 ef bc 89 ef bc 8c e5 90 a6 e5 88 99 e8 af b7 e5 9c a8 e2 80 9c e7 b3 bb e7 bb 9f 2d e5 b8 .............................-..
9cda0 b8 e8 a7 84 e8 ae be e7 bd ae e2 80 9d e9 a1 b5 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e6 9c 8d e5 ................................
9cdc0 8a a1 e5 99 a8 e3 80 82 00 e4 b8 8d e9 9c 80 e8 a6 81 e5 af 86 e7 a0 81 e6 97 b6 e7 95 99 e7 a9 ................................
9cde0 ba 00 e4 b8 8d e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 e5 90 8d e6 97 b6 e7 95 99 e7 a9 ba 00 e5 b0 ................................
9ce00 86 e6 97 a5 e6 9c 9f e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 8c e4 bb a5 e4 be bf e5 9c a8 e5 ................................
9ce20 88 86 e9 92 9f e5 92 8c e5 b0 8f e6 97 b6 e5 ad 97 e6 ae b5 e6 8c 87 e5 ae 9a e7 9a 84 e6 97 b6 ................................
9ce40 e9 97 b4 e6 af 8f e5 a4 a9 e6 89 a7 e8 a1 8c e9 87 8d e7 bd ae 00 e5 b0 86 e6 97 a5 e6 9c 9f e5 ................................
9ce60 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e5 b0 86 e5 af bc e8 87 b4 e5 9c a8 e5 88 86 e9 92 9f e5 92 8c ................................
9ce80 e5 b0 8f e6 97 b6 e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a e7 9a 84 e6 97 b6 e9 97 b4 e6 af ................................
9cea0 8f e5 a4 a9 e6 89 a7 e8 a1 8c e9 87 8d e7 bd ae e8 ae a1 e5 88 92 e3 80 82 00 e5 b7 a6 e5 88 97 ................................
9cec0 e6 a0 87 e7 ad be 00 e5 9b be e4 be 8b 00 e5 9b be e4 be 8b ef bc 9a e6 97 a0 e7 ba bf e6 a0 87 ................................
9cee0 e5 87 86 20 2d 20 e4 bf a1 e9 81 93 ef bc 83 ef bc 88 e9 a2 91 e7 8e 87 40 e6 9c 80 e5 a4 a7 e5 ....-...................@.......
9cf00 8f 91 e5 b0 84 e5 8a 9f e7 8e 87 2f e6 b3 a8 e5 86 8c e5 9f 9f e5 85 81 e8 ae b8 e7 9a 84 54 58 .........../..................TX
9cf20 e5 8a 9f e7 8e 87 ef bc 89 20 25 31 24 73 e6 9f 90 e4 ba 9b e5 8d a1 e5 8f af e8 83 bd e6 94 af ..........%1$s..................
9cf40 e6 8c 81 e6 89 80 e6 9c 89 e4 bf a1 e9 81 93 e3 80 82 20 e8 87 aa e5 8a a8 e5 8f af e4 bb a5 e8 ................................
9cf60 a6 86 e7 9b 96 e4 b8 8a e9 9d a2 e9 80 89 e6 8b a9 e7 9a 84 e6 97 a0 e7 ba bf e6 a0 87 e5 87 86 ................................
9cf80 e3 80 82 00 e9 95 bf e5 ba a6 00 e5 b1 82 e7 ba a7 00 e8 af a6 e7 bb 86 e7 a8 8b e5 ba a6 00 e8 ................................
9cfa0 ae b8 e5 8f af 00 e6 a0 b9 e6 8d ae 41 70 61 63 68 65 e8 ae b8 e5 8f af e8 af 81 32 2e 30 e7 89 ............Apache.........2.0..
9cfc0 88 ef bc 88 e2 80 9c e8 ae b8 e5 8f af e8 af 81 e2 80 9d ef bc 89 e6 8e 88 e6 9d 83 3b 25 31 24 ............................;%1$
9cfe0 73 e6 82 a8 e4 b8 8d e5 be 97 e4 bd bf e7 94 a8 e6 ad a4 e6 96 87 e4 bb b6 ef bc 8c e9 99 a4 e9 s...............................
9d000 9d 9e e6 9c 89 e7 ac a6 e5 90 88 e7 9a 84 e8 ae b8 e5 8f af e8 af 81 e3 80 82 25 31 24 73 e6 82 ..........................%1$s..
9d020 a8 e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e8 8e b7 e5 8f 96 e8 ae b8 e5 8f af e8 af 81 e7 9a 84 e5 ................................
9d040 89 af e6 9c ac 00 e6 9c 89 e6 95 88 e6 9c 9f 3a 20 25 31 24 73 e7 a7 92 20 28 25 32 24 73 29 00 ...............:.%1$s....(%2$s).
9d060 e6 9c 89 e6 95 88 e6 9c 9f 00 e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e5 a4 a9 ef bc 89 00 e9 99 90 ................................
9d080 e5 88 b6 e8 be 93 e5 87 ba e5 b8 a6 e5 ae bd e4 b8 8e 55 44 50 e5 bf ab e9 80 9f 49 20 2f 20 4f ..................UDP......I./.O
9d0a0 e4 b8 8d e5 85 bc e5 ae b9 e3 80 82 00 e9 99 90 e5 88 b6 e8 be 93 e5 87 ba e5 b8 a6 e5 ae bd 20 ................................
9d0c0 00 e6 9c 89 e9 99 90 e6 9c 8d e5 8a a1 00 e6 95 b4 e6 b5 81 e4 bf a1 e6 81 af 00 e6 b5 81 e9 87 ................................
9d0e0 8f e6 95 b4 e5 bd a2 e4 bf a1 e6 81 af 00 e9 99 90 e5 88 b6 00 e5 9c a8 e6 b5 ae e5 8a a8 e8 a7 ................................
9d100 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 e9 99 90 e5 88 b6 e5 99 a8 ef bc 8c e5 bf 85 e9 a1 bb e9 ................................
9d120 80 89 e6 8b a9 e6 96 b9 e5 90 91 e3 80 82 00 e9 99 90 e5 88 b6 e5 99 a8 ef bc 9a 00 e9 99 90 e5 ................................
9d140 88 b6 e4 b8 8e e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 48 54 54 50 28 53 29 e6 9c 8d e5 8a a1 e5 99 .................HTTP(S)........
9d160 a8 e7 9a 84 e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 e6 95 b0 e3 80 82 20 e8 bf 99 e4 b8 8d e6 98 af ................................
9d180 e8 ae be e7 bd ae e6 9c 89 e5 a4 9a e5 b0 91 e7 94 a8 e6 88 b7 e5 8f af e4 bb a5 e7 99 bb e5 bd ................................
9d1a0 95 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ef bc 8c e8 80 8c e6 98 af e8 ae be e7 bd ae e5 8d 95 e4 ................................
9d1c0 b8 aa 49 50 e5 8f af e4 bb a5 e4 b8 8e e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e5 bb ba e7 ab 8b e5 ..IP............................
9d1e0 a4 9a e5 b0 91 e8 bf 9e e6 8e a5 e3 80 82 00 e8 a1 8c 25 73 e5 8f 91 e7 94 9f e9 94 99 e8 af af ..................%s............
9d200 ef bc 8c e5 b9 b6 e5 b7 b2 e7 aa 81 e5 87 ba e6 98 be e7 a4 ba e3 80 82 20 e5 87 ba e9 94 99 e5 ................................
9d220 93 8d e5 ba 94 e5 a6 82 e4 b8 8b e3 80 82 00 e9 93 be e8 b7 af e6 8e a5 e5 8f a3 00 e9 93 be e6 ................................
9d240 8e a5 e5 8f 82 e6 95 b0 00 e9 93 be e6 8e a5 e4 bc 98 e5 85 88 20 00 e9 93 be e6 8e a5 e5 85 b1 ................................
9d260 e4 ba ab 00 e9 93 be e6 8e a5 e7 b1 bb e5 9e 8b 00 e9 93 be e6 8e a5 e8 a7 84 e5 88 99 00 e9 95 ................................
9d280 9c e5 83 8f e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 2e 20 e6 97 a7 3a 20 28 25 73 29 20 e6 ........................:.(%s)..
9d2a0 96 b0 3a 20 28 25 73 29 00 e5 85 81 e8 ae b8 e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d ..:.(%s)................MAC.....
9d2c0 80 e5 88 97 e8 a1 a8 ef bc 8c e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 ef bc 8c e6 97 a0 e7 a9 ba e6 ................................
9d2e0 a0 bc ef bc 8c e4 be 8b e5 a6 82 3a 20 30 30 3a 30 30 3a 30 30 2c 30 31 3a 45 35 3a 46 46 00 e6 ...........:.00:00:00,01:E5:FF..
9d300 8b 92 e7 bb 9d e8 ae bf e9 97 ae e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e5 88 97 ....................MAC.........
9d320 e8 a1 a8 ef bc 8c e4 bb a5 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 ef bc 8c e4 b8 8d e5 90 ab e7 a9 ................................
9d340 ba e6 a0 bc ef bc 8c e4 be 8b e5 a6 82 3a 20 30 30 3a 30 30 3a 30 30 2c 30 31 3a 45 35 3a 46 46 .............:.00:00:00,01:E5:FF
9d360 00 e7 9b 91 e5 90 ac e7 ab af e5 8f a3 00 e4 be a6 e5 90 ac e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 ................................
9d380 2f 20 49 50 e5 9c b0 e5 9d 80 00 e5 ae 9e e6 97 b6 e6 9f a5 e7 9c 8b 00 e5 8a a0 e8 bd bd 20 00 /.IP............................
9d3a0 e8 b4 9f e8 bd bd e5 b9 b3 e5 9d 87 e5 80 bc 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 e8 b4 9f ................................
9d3c0 e8 bd bd e5 9d 87 e8 a1 a1 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 e5 9c b0 e5 9d 80 e6 ................................
9d3e0 b1 a0 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e7 8a b6 e6 80 81 00 e8 b4 9f e8 bd bd e5 9d 87 e8 ................................
9d400 a1 a1 e5 99 a8 e9 85 8d e7 bd ae 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 ef bc 9a e7 9b ................................
9d420 91 e8 a7 86 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 ef bc 9a e5 9c b0 e5 9d 80 e6 b1 a0 ................................
9d440 ef bc 9a 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 ef bc 9a e8 99 9a e6 8b 9f e6 9c 8d e5 ................................
9d460 8a a1 e5 99 a8 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 ................................
9d480 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 20 00 e8 bd bd e5 85 a5 e4 b8 ad 20 00 e5 8a a0 e8 bd bd 25 ...............................%
9d4a0 73 e5 8a a0 e5 af 86 e6 a8 a1 e5 9d 97 e3 80 82 00 e5 8a a0 e8 bd bd 20 25 73 20 e7 83 ad e7 9b s.......................%s......
9d4c0 91 e6 8e a7 e6 a8 a1 e5 9d 97 e3 80 82 00 e4 b8 8d e6 94 af e6 8c 81 e8 bd bd e5 85 a5 e7 9b ae ................................
9d4e0 e5 bd 95 20 00 e5 8a a0 e8 bd bd e8 bf 87 e6 bb a4 e5 99 a8 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c ................................
9d500 a8 e8 bd bd e5 85 a5 e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 8a a0 ................................
9d520 e8 bd bd e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae 2e 2e 2e e5 a4 b1 e8 b4 a5 ef bc 81 00 e6 ad a3 e5 ................................
9d540 9c a8 e5 8a a0 e8 bd bd e6 8f 92 e4 bb b6 e8 af b4 e6 98 8e 2e 2e 2e 00 e6 9c ac e5 9c b0 00 e6 ................................
9d560 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 e6 95 b0 e6 8d ae e5 ba 93 00 e6 9c ac e5 ................................
9d580 9c b0 47 52 45 20 e9 9a a7 e9 81 93 e7 bb 88 e7 82 b9 00 e6 9c ac e5 9c b0 49 44 00 e6 9c ac e5 ..GRE....................ID.....
9d5a0 9c b0 49 50 20 00 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 49 50 e5 9c b0 ..IP........IP.............IP...
9d5c0 e5 9d 80 00 e6 9c ac e5 9c b0 49 50 76 36 e5 af b9 e7 ad 89 e4 bd 93 e4 bd bf e7 94 a8 25 31 24 ..........IPv6...............%1$
9d5e0 73 4e 44 50 25 32 24 73 e8 80 8c e4 b8 8d e6 98 af 41 52 50 e3 80 82 00 e6 9c ac e5 9c b0 e6 97 sNDP%2$s.........ARP............
9d600 a5 e5 bf 97 00 e6 9c ac e5 9c b0 e5 ad 90 e7 bd 91 20 00 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e7 ................................
9d620 ae a1 e7 90 86 e5 99 a8 2f e5 87 ad e8 af 81 00 e6 9c ac e5 9c b0 47 49 46 e9 9a a7 e9 81 93 e7 ......../.............GIF.......
9d640 bb 88 e7 82 b9 00 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c e7 b1 bb e5 9e 8b 20 00 e6 9c ac e5 9c b0 ................................
9d660 e7 ab af e5 8f a3 20 00 e6 9c ac e5 9c b0 e9 9a a7 e9 81 93 49 50 e5 9c b0 e5 9d 80 00 e6 9c ac ....................IP..........
9d680 e5 9c b0 ef bc 9a 00 e6 9c ac e5 9c b0 e5 8c 96 00 e4 bd 8d e7 bd ae 00 e6 97 a5 e5 bf 97 00 e6 ................................
9d6a0 97 a5 e5 bf 97 e7 9b ae e5 bd 95 00 e5 b7 b2 e4 bf 9d e5 ad 98 e6 97 a5 e5 bf 97 e6 98 be e7 a4 ................................
9d6c0 ba e8 ae be e7 bd ae ef bc 88 e6 b2 a1 e5 a4 87 e4 bb bd ef bc 8c e6 b2 a1 e5 90 8c e6 ad a5 ef ................................
9d6e0 bc 89 ef bc 9a 00 e5 b7 b2 e4 bf 9d e5 ad 98 e6 97 a5 e5 bf 97 e6 98 be e7 a4 ba e8 ae be e7 bd ................................
9d700 ae ef bc 9a 00 e6 97 a5 e5 bf 97 e8 bf 87 e6 bb a4 e5 99 a8 00 e6 97 a5 e5 bf 97 e5 b1 82 e7 ba ................................
9d720 a7 00 e6 97 a5 e5 bf 97 e6 b6 88 e6 81 af 00 e6 97 a5 e5 bf 97 4e 54 50 e5 af b9 e7 ad 89 e4 bd .....................NTP........
9d740 93 e7 bb 9f e8 ae a1 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 ................................
9d760 80 82 00 e6 97 a5 e5 bf 97 e6 97 b6 e9 92 9f e7 ba aa e5 be 8b e7 bb 9f e8 ae a1 ef bc 88 e9 bb ................................
9d780 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e4 bb 8e 57 65 62 e6 9c 8d ..........................Web...
9d7a0 e5 8a a1 e5 99 a8 e8 bf 9b e7 a8 8b e8 ae b0 e5 bd 95 e9 94 99 e8 af af 00 e6 97 a5 e5 bf 97 e6 ................................
9d7c0 96 87 e4 bb b6 e5 a4 a7 e5 b0 8f 28 42 79 74 65 73 29 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 ...........(Bytes)..............
9d7e0 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 ad 97 e4 b8 94 e5 a4 a7 e4 ba 8e e6 88 96 ................................
9d800 e7 ad 89 e4 ba 8e 31 30 30 30 30 30 e3 80 82 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 b7 b2 e5 ......100000....................
9d820 90 af e5 8a a8 e3 80 82 00 e6 97 a5 e5 bf 97 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 98 b2 e7 81 ab e5 ................................
9d840 a2 99 e9 bb 98 e8 ae a4 e9 98 bb e6 ad a2 e8 ae b0 e5 bd 95 20 00 e2 80 9c e9 98 bb e6 ad a2 42 ...............................B
9d860 6f 67 6f 6e e7 bd 91 e7 bb 9c e2 80 9d e8 a7 84 e5 88 99 e9 98 bb e6 ad a2 e7 9a 84 e6 97 a5 e5 ogon............................
9d880 bf 97 e6 95 b0 e6 8d ae e5 8c 85 00 e8 ae b0 e5 bd 95 e7 94 b1 e2 80 9c e9 98 bb e6 ad a2 e4 b8 ................................
9d8a0 93 e7 94 a8 e7 bd 91 e7 bb 9c e2 80 9d e8 a7 84 e5 88 99 e9 98 bb e6 ad a2 e7 9a 84 e6 95 b0 e6 ................................
9d8c0 8d ae e5 8c 85 00 e4 bb 8e e8 a7 84 e5 88 99 e9 9b 86 e4 b8 ad e7 9a 84 e9 bb 98 e8 ae a4 e9 98 ................................
9d8e0 bb e6 ad a2 e8 a7 84 e5 88 99 e5 8c b9 e9 85 8d e7 9a 84 e6 97 a5 e5 bf 97 e5 8c 85 00 e4 bb 8e ................................
9d900 e8 a7 84 e5 88 99 e9 9b 86 e4 b8 ad e7 9a 84 e9 bb 98 e8 ae a4 e9 80 9a e8 bf 87 e8 a7 84 e5 88 ................................
9d920 99 e5 8c b9 e9 85 8d e7 9a 84 e6 97 a5 e5 bf 97 e5 8c 85 00 20 25 31 24 73 e5 85 81 e8 ae b8 25 .....................%1$s......%
9d940 32 24 73 e7 9a 84 e6 97 a5 e5 bf 97 e5 8c 85 e9 80 9a e8 bf 87 e9 9a 90 e5 90 ab e9 bb 98 e8 ae 2$s.............................
9d960 a4 e9 80 9a e8 bf 87 e8 a7 84 e5 88 99 ef bc 8c 20 e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f ................................
9d980 e4 b8 aa e8 a7 84 e5 88 99 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 25 ...............................%
9d9a0 31 24 73 e9 98 bb e6 ad a2 25 32 24 73 e7 9a 84 e6 97 a5 e5 bf 97 e5 8c 85 e9 80 9a e8 bf 87 e9 1$s......%2$s...................
9d9c0 9a 90 e5 90 ab e7 9a 84 e9 bb 98 e8 ae a4 e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 ef bc 8c e4 bb 8d ................................
9d9e0 e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd ................................
9da00 95 e9 80 89 e9 a1 b9 e3 80 82 00 e8 ae b0 e5 bd 95 e6 ad a4 e8 a7 84 e5 88 99 e5 a4 84 e7 90 86 ................................
9da20 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 00 e6 97 a5 e5 bf 97 e5 af b9 e7 ad 89 e4 bd 93 e6 b6 88 e6 ................................
9da40 81 af ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e6 97 ................................
9da60 a5 e5 bf 97 e5 8f 82 e8 80 83 e6 97 b6 e9 92 9f e7 bb 9f e8 ae a1 ef bc 88 e2 80 8b e2 80 8b e9 ................................
9da80 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e6 97 a5 e5 bf 97 e7 b3 ................................
9daa0 bb e7 bb 9f e6 b6 88 e6 81 af ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef ................................
9dac0 bc 89 e3 80 82 00 e8 ae b0 e5 bd 95 e6 8e a5 e6 94 b6 e5 88 b0 e7 9a 84 e6 97 b6 e9 97 b4 e6 88 ................................
9dae0 b3 e7 9a 84 e5 ad 90 e7 a7 92 e9 83 a8 e5 88 86 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 ................................
9db00 9c aa e9 80 89 e4 b8 ad ef bc 8c e6 9c aa e8 ae b0 e5 bd 95 ef bc 89 e3 80 82 00 e7 99 bb e5 bd ................................
9db20 95 e7 b1 bb e5 9e 8b 20 00 e6 88 90 e5 8a 9f e7 99 bb e5 bd 95 25 31 24 73 ef bc 8c e9 80 9a e8 .....................%1$s.......
9db40 bf 87 20 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 20 25 32 24 73 ef bc 8c 20 44 4e 20 3d 20 25 33 ...LDAP..........%2$s....DN.=.%3
9db60 24 73 2e 00 e8 ae b0 e5 bd 95 00 e7 99 bb e5 bd 95 00 e7 99 bb e5 bd 95 e6 a8 aa e5 b9 85 00 e7 $s..............................
9db80 99 bb e5 bd 95 e4 b8 bb e6 9c ba e5 90 8d 00 e7 99 bb e5 bd 95 e9 a1 b5 e9 9d a2 e9 a2 9c e8 89 ................................
9dba0 b2 00 e7 99 bb e5 bd 95 e5 88 b0 20 25 31 24 73 00 e6 b3 a8 e9 94 80 e7 b3 bb e7 bb 9f 00 e6 b3 ............%1$s................
9dbc0 a8 e9 94 80 e9 a1 b5 e9 9d a2 e5 86 85 e5 ae b9 00 e6 b3 a8 e9 94 80 e5 bc b9 e5 87 ba e7 aa 97 ................................
9dbe0 e5 8f a3 00 e6 97 a5 e5 bf 97 20 00 e6 97 a5 e5 bf 97 e4 bf 9d e5 ad 98 e5 9c a8 e5 b8 b8 e9 87 ................................
9dc00 8f e5 a4 a7 e5 b0 8f e7 9a 84 e5 be aa e7 8e af e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e4 b8 ad e3 ................................
9dc20 80 82 20 e6 ad a4 e5 ad 97 e6 ae b5 e6 8e a7 e5 88 b6 e6 af 8f e4 b8 aa e6 97 a5 e5 bf 97 e6 96 ................................
9dc40 87 e4 bb b6 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 20 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ................................
9dc60 ef bc 8c e6 af 8f e4 b8 aa e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 a4 a7 e7 ba a6 e4 b8 ba 35 30 ..............................50
9dc80 30 4b 42 ef bc 8c e5 b9 b6 e4 b8 94 e6 9c 89 e8 bf 91 32 30 e4 b8 aa e8 bf 99 e6 a0 b7 e7 9a 84 0KB...............20............
9dca0 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e3 80 82 00 e9 95 bf 00 e6 9f a5 e8 af a2 00 e6 9f a5 e8 af ................................
9dcc0 a2 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 00 e4 b8 a2 e5 8c 85 00 e4 b8 a2 e5 8c 85 ..........IP....................
9dce0 e9 97 b4 e9 9a 94 00 e4 bd 8e 00 e4 bd 8e e5 bb b6 e8 bf 9f e5 92 8c e9 ab 98 e5 bb b6 e8 bf 9f ................................
9dd00 e9 98 88 e5 80 bc ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 ................................
9dd20 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 25 31 24 64 2f 25 32 24 64 2e 00 e4 b8 a2 e5 8c 85 e7 ..............%1$d/%2$d.........
9dd40 9a 84 e4 bd 8e e5 92 8c e9 ab 98 e9 98 88 e5 80 bc 20 25 25 e3 80 82 e9 bb 98 e8 ae a4 e6 98 af ..................%%............
9dd60 20 25 31 24 64 2f 25 32 24 64 2e 00 4d 41 43 00 4d 41 43 e5 9c b0 e5 9d 80 00 e5 85 81 e8 ae b8 .%1$d/%2$d..MAC.MAC.............
9dd80 e7 9a 84 4d 41 43 00 e6 8b 92 e7 bb 9d e7 9a 84 4d 41 43 00 4d 41 43 e5 9c b0 e5 9d 80 00 4d 41 ...MAC..........MAC.MAC.......MA
9dda0 43 e5 9c b0 e5 9d 80 ef bc 88 36 e4 b8 aa e5 ad 97 e8 8a 82 e7 9a 84 e4 ba 8c e8 bf 9b e5 88 b6 C.........6.....................
9ddc0 e4 bb a3 e7 a0 81 ef bc 8c e4 bb a5 36 e7 bb 84 31 36 e8 bf 9b e5 88 b6 e6 95 b0 e8 a1 a8 e7 a4 ............6...16..............
9dde0 ba ef bc 89 00 4d 41 43 e5 9c b0 e5 9d 80 e6 8e a7 e5 88 b6 00 4d 41 43 e5 9c b0 e5 9d 80 e6 a0 .....MAC.............MAC........
9de00 bc e5 bc 8f 00 4d 41 43 e8 ae a4 e8 af 81 e5 af 86 e9 92 a5 00 4d 41 43 e5 9c b0 e5 9d 80 e8 bf .....MAC.............MAC........
9de20 87 e6 bb a4 00 4d 41 43 73 00 4d 42 2f 73 00 4d 42 55 46 e4 bd bf e7 94 a8 e7 8e 87 00 4d 4f 42 .....MACs.MB/s.MBUF..........MOB
9de40 49 4b 45 00 e7 9b 91 e6 8e a7 3a 20 25 31 24 73 20 e5 87 ba e7 8e b0 e9 ab 98 e5 bb b6 e8 bf 9f IKE.......:.%1$s................
9de60 2c 20 e4 bb 8e e8 b7 af e7 94 b1 e7 bb 84 25 32 24 73 e5 bf bd e7 95 a5 e3 80 82 00 e7 9b 91 e6 ,.............%2$s..............
9de80 8e a7 3a 20 25 31 24 73 20 e6 9c 89 e4 b8 a2 e5 8c 85 ef bc 8c e4 bb 8e e8 b7 af e7 94 b1 e7 bb ..:.%1$s........................
9dea0 84 20 25 32 24 73 e5 bf bd e7 95 a5 e3 80 82 00 e7 9b 91 e8 a7 86 e5 99 a8 3a 20 25 31 24 73 e7 ..%2$s...................:.%1$s.
9dec0 8e b0 e5 b7 b2 e5 8f af e7 94 a8 ef bc 8c e5 b9 b6 e6 b7 bb e5 8a a0 e5 88 b0 e8 b7 af e7 94 b1 ................................
9dee0 e7 bb 84 20 25 32 24 73 00 e7 9b 91 e6 8e a7 3a 20 25 31 24 73 20 e5 b7 b2 e5 85 b3 e9 97 ad ef ....%2$s.......:.%1$s...........
9df00 bc 8c e4 bb 8e e8 b7 af e7 94 b1 e7 bb 84 25 32 24 73 e5 bf bd e7 95 a5 e3 80 82 00 4d 52 52 55 ..............%2$s..........MRRU
9df20 00 4d 52 55 00 4d 53 43 48 41 50 76 31 00 4d 53 43 48 41 50 76 32 00 4d 53 53 00 4d 54 55 00 4d .MRU.MSCHAPv1.MSCHAPv2.MSS.MTU.M
9df40 58 20 00 e9 ad 94 e6 9c af e5 8c 85 e5 8f 91 e9 80 81 20 28 25 31 24 73 29 20 e5 88 b0 20 28 25 X..................(%1$s).....(%
9df60 32 24 73 29 20 4d 41 43 3d 25 33 24 73 00 e5 b9 bb e6 95 b0 00 e5 b9 bb e6 95 b0 e5 ad 98 e5 82 2$s).MAC=%3$s...................
9df80 a8 e5 9c a8 e6 af 8f e5 bc a0 e5 87 ad e8 af 81 e4 b8 ad e3 80 82 20 e5 9c a8 e5 87 ad e8 af 81 ................................
9dfa0 e6 a3 80 e6 9f a5 e6 9c 9f e9 97 b4 e8 ae a4 e8 af 81 e3 80 82 20 e5 a4 a7 e5 b0 8f e5 8f 96 e5 ................................
9dfc0 86 b3 e4 ba 8e e5 8d b7 e4 bd 8d 2b 20 e7 a5 a8 e4 bd 8d 20 2b e6 a0 a1 e9 aa 8c e5 92 8c e4 bd ...........+........+...........
9dfe0 8d e5 89 a9 e4 bd 99 e7 9a 84 e4 bd 8d e6 95 b0 e3 80 82 20 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 ................................
9e000 e6 89 80 e6 9c 89 e4 bd 8d ef bc 8c e5 88 99 e4 b8 8d e4 bd bf e7 94 a8 e5 92 8c e6 a3 80 e6 9f ................................
9e020 a5 e5 b9 bb e6 95 b0 e3 80 82 00 e4 b8 bb e8 a6 81 00 e4 bd bf 57 69 6e 64 6f 77 73 20 31 30 e5 .....................Windows.10.
9e040 ae a2 e6 88 b7 e7 ab af e5 9c a8 e8 bf 9e e6 8e a5 e6 97 b6 e9 98 bb e6 ad a2 e5 af b9 e9 99 a4 ................................
9e060 4f 70 65 6e 56 50 4e e4 b9 8b e5 a4 96 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e8 OpenVPN.........DNS.............
9e080 ae bf e9 97 ae ef bc 8c e5 bc ba e5 88 b6 e5 ae a2 e6 88 b7 e7 ab af e4 bb 85 e4 bd bf e7 94 a8 ................................
9e0a0 56 50 4e 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 85 88 e5 bb ba e5 90 8e e5 88 a0 VPN.DNS.........................
9e0c0 00 e4 bd bf e5 8a a8 e6 80 81 44 4e 53 e6 b3 a8 e5 86 8c e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e4 ..........DNS...................
9e0e0 b8 8e e4 b8 8a e9 9d a2 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e7 9b b8 e5 90 8c e3 80 82 00 e7 a1 ................................
9e100 ae e4 bf 9d e5 88 a0 e9 99 a4 e6 89 80 e6 9c 89 e6 95 8f e6 84 9f e4 bf a1 e6 81 af ef bc 88 e5 ................................
9e120 a6 82 e5 af 86 e7 a0 81 e7 ad 89 ef bc 89 ef bc 81 e3 80 82 00 e7 a1 ae e4 bf 9d e8 af 81 e4 b9 ................................
9e140 a6 e5 af b9 e5 88 ab e5 90 8d e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 48 54 54 50 53 e5 9c b0 e5 9d ......................HTTPS.....
9e160 80 e6 9c 89 e6 95 88 e3 80 82 e5 a6 82 e6 9e 9c e5 ae 83 e6 97 a0 e6 95 88 e6 88 96 e8 a2 ab e6 ................................
9e180 92 a4 e9 94 80 ef bc 8c e8 af b7 e4 b8 8d e8 a6 81 e4 b8 8b e8 bd bd e3 80 82 00 e7 ae a1 e7 90 ................................
9e1a0 86 20 25 31 24 73 20 e6 97 a5 e5 bf 97 00 e7 ae a1 e7 90 86 e6 97 a5 e5 bf 97 00 e7 ae a1 e7 90 ..%1$s..........................
9e1c0 86 e6 97 a5 e5 bf 97 00 e5 b7 b2 e7 ae a1 e7 90 86 00 e5 b7 b2 e7 ae a1 e7 90 86 20 2d 20 52 41 ............................-.RA
9e1e0 e6 a0 87 e5 bf 97 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d ef ......[managed,.other.stateful].
9e200 bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b 6f 6e 6c 69 6e 6b ef bc 8c 72 6f 75 74 65 72 5d 00 ..............[onlink...router].
9e220 e6 89 8b e5 8a a8 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb 00 e6 89 8b e5 8a a8 e5 87 ba e7 ab 99 4e ...............................N
9e240 41 54 e4 ba a4 e6 8d a2 00 e6 89 8b e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 e7 94 AT...................NAT........
9e260 9f e6 88 90 e3 80 82 25 73 ef bc 88 41 4f 4e 20 2d 20 e9 ab 98 e7 ba a7 e5 87 ba e7 ab 99 4e 41 .......%s...AON.-.............NA
9e280 54 ef bc 89 00 e6 89 8b e5 8a a8 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb 20 00 e6 98 a0 e5 b0 84 00 T...............................
9e2a0 33 20 e6 9c 88 00 e6 a0 87 e8 ae b0 e4 b8 ba e5 b7 b2 e8 af bb 00 e5 b0 86 e7 bd 91 e5 85 b3 e6 3...............................
9e2c0 a0 87 e8 ae b0 e4 b8 ba e5 85 b3 e9 97 ad 00 e5 b0 86 e6 8e a5 e5 8f a3 e6 a0 87 e8 ae b0 e4 b8 ................................
9e2e0 ba e2 80 9c 50 72 69 76 61 74 65 e2 80 9d ef bc 88 e4 b8 93 e6 9c 89 ef bc 89 e6 8e a5 e5 8f a3 ....Private.....................
9e300 e3 80 82 e4 b8 93 e6 9c 89 20 e6 8e a5 e5 8f a3 e4 b8 8d e5 b0 86 e4 bb bb e4 bd 95 e6 b5 81 e9 ................................
9e320 87 8f e8 bd ac e5 8f 91 e5 88 b0 e4 b9 9f e6 98 af e4 b8 93 e6 9c 89 e6 8e a5 e5 8f a3 e7 9a 84 ................................
9e340 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e7 ab af e5 8f a3 e3 80 82 00 e5 b0 86 e6 8e a5 e5 8f a3 e6 ................................
9e360 a0 87 e8 ae b0 e4 b8 ba e2 80 9c 53 74 69 63 6b 79 e2 80 9d ef bc 88 e7 b2 98 e6 80 a7 ef bc 89 ...........Sticky...............
9e380 e6 8e a5 e5 8f a3 e3 80 82 20 e5 8a a8 e6 80 81 e5 ad a6 e4 b9 a0 e7 9a 84 e5 9c b0 e5 9d 80 e6 ................................
9e3a0 9d a1 e7 9b ae e4 b8 80 e6 97 a6 e8 a2 ab e8 be 93 e5 85 a5 e5 88 b0 e9 ab 98 e9 80 9f e7 bc 93 ................................
9e3c0 e5 ad 98 e4 b8 ad e5 b0 b1 e8 a2 ab e8 a7 86 e4 b8 ba e9 9d 99 e6 80 81 e3 80 82 20 e5 8d b3 e4 ................................
9e3e0 bd bf e5 9c b0 e5 9d 80 e5 9c a8 e4 b8 8d e5 90 8c e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a ef bc 8c ................................
9e400 e7 b2 98 e6 80 a7 e6 9d a1 e7 9b ae e4 b9 9f e4 b8 8d e4 bc 9a e4 bb 8e e7 bc 93 e5 ad 98 e4 b8 ................................
9e420 ad e5 88 a0 e9 99 a4 e6 88 96 e6 9b b4 e6 8d a2 e3 80 82 00 4d 61 73 6b 00 e4 b8 bb e5 af 86 e9 ....................Mask........
9e440 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 .............................1..
9e460 8c 39 39 39 39 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e4 b8 bb e5 af 86 e9 92 .9999...........................
9e480 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e5 af 86 e9 92 a5 e8 ................................
9e4a0 bd ae e6 8d a2 e3 80 82 00 e5 8c b9 e9 85 8d 00 e5 90 8c e6 97 b6 e7 99 bb e5 bd 95 e6 95 b0 00 ................................
9e4c0 e5 90 8c e6 97 b6 e7 99 bb e5 bd 95 e6 95 b0 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e7 ad 89 e4 ba ................................
9e4e0 8e 31 00 e9 98 9f e5 88 97 e7 9a 84 e6 9c 80 e5 a4 a7 e5 b8 a6 e5 ae bd e3 80 82 00 e6 9c 80 e5 .1..............................
9e500 a4 a7 e6 95 85 e9 9a 9c 00 e6 9c 80 e9 95 bf e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 00 e6 9c 80 e5 ................................
9e520 a4 a7 e8 bf 9e e6 8e a5 e6 95 b0 00 e6 ba 90 e4 b8 bb e6 9c ba e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 ................................
9e540 8f 00 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 b0 e4 b8 8a e9 99 90 00 e6 9c 80 e5 a4 ................................
9e560 a7 e8 bf 9e e6 8e a5 e9 80 9f e7 8e 87 00 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e8 ae b0 e5 bd 95 ................................
9e580 00 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 95 b0 00 6d 61 78 61 64 64 72 e5 bf 85 e9 a1 bb e9 9c .................maxaddr........
9e5a0 80 e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 00 4d 61 78 61 67 65 e9 9c 80 e8 a6 81 ....................Maxage......
9e5c0 e4 b8 ba 36 e5 88 b0 34 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e6 9c 80 e5 ...6...40.......................
9e5e0 a4 a7 00 e7 8a b6 e6 80 81 e6 95 b0 00 e6 9c 80 e5 a4 a7 25 64 00 e6 9c 80 e5 a4 a7 e7 9a 84 4d ...................%d..........M
9e600 53 53 20 00 e6 9c 80 e5 a4 a7 52 41 e9 97 b4 e9 9a 94 00 52 52 73 65 74 73 e5 92 8c e6 b6 88 e6 SS........RA.......RRsets.......
9e620 81 af e6 9c 80 e5 a4 a7 54 54 4c 00 e6 9c 80 e5 a4 a7 e5 b9 bf e6 92 ad e9 97 b4 e9 9a 94 e5 bf ........TTL.....................
9e640 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e6 9c 80 e5 a4 a7 e5 b9 bf e6 92 ad e9 97 b4 ................................
9e660 e9 9a 94 e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e 34 e4 b8 94 e4 b8 8d e5 a4 a7 e4 ba 8e 31 38 30 30 ...............4............1800
9e680 e3 80 82 00 e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 00 e6 9c 80 e5 a4 a7 e4 bc a0 e5 85 a5 54 43 50 .............................TCP
9e6a0 e6 95 b0 e6 8d ae e6 8a a5 e5 a4 a7 e5 b0 8f 00 e6 9c 80 e9 95 bf e7 a7 9f e7 ba a6 e6 97 b6 e9 ................................
9e6c0 97 b4 00 e6 9c 80 e9 95 bf e7 a7 9f e6 9c 9f ef bc 88 e7 a7 92 ef bc 89 00 e8 af b7 e6 b1 82 e7 ................................
9e6e0 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 ................................
9e700 e6 9c 80 e9 95 bf e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e3 80 82 25 31 24 73 e9 bb 98 e8 ae a4 e6 .....................%1$s.......
9e720 98 af 20 38 36 34 30 30 20 e7 a7 92 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 ...86400........................
9e740 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e4 bb 85 e9 99 90 54 43 50 ef bc 89 ..........................TCP...
9e760 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba 2f e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 ................/...............
9e780 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf ................................
9e7a0 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e7 8a b6 ................................
9e7c0 e6 80 81 e8 a1 a8 e4 b8 ad e4 bf 9d e6 8c 81 e7 9a 84 e6 9c 80 e5 a4 a7 e8 bf 9e e6 8e a5 e6 95 ................................
9e7e0 b0 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e9 bb 98 e8 ae a4 e5 a4 a7 e5 b0 8f e4 b8 ba ....%1$s........................
9e800 ef bc 9a 25 32 24 64 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e5 b7 b2 e5 bb ba e7 ab 8b ...%2$d.........................
9e820 e7 9a 84 e8 bf 9e e6 8e a5 e6 95 b0 e4 b8 8a e9 99 90 ef bc 88 e4 bb 85 e9 99 90 54 43 50 ef bc ...........................TCP..
9e840 89 20 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc ................................
9e860 89 e7 9a 84 e5 b7 b2 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 ................................
9e880 87 8f e5 bf 85 e9 a1 bb e6 98 af e6 ad a3 e6 95 b4 e6 95 b0 00 e6 9c 80 e5 a4 a7 e8 b7 b3 e6 95 ................................
9e8a0 b0 00 e6 9c 80 e5 a4 a7 e8 b7 b3 e6 95 b0 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 92 8c 20 25 ..........................1....%
9e8c0 73 e4 b9 8b e9 97 b4 e3 80 82 00 e8 a6 81 e5 9c a8 e7 bc 93 e5 ad 98 e4 b8 ad e4 bf 9d e7 95 99 s...............................
9e8e0 e7 9a 84 e5 8e 86 e5 8f b2 e9 85 8d e7 bd ae e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f ef bc ................................
9e900 8c 30 e8 a1 a8 e7 a4 ba e4 b8 8d e5 a4 87 e4 bb bd ef bc 8c e6 88 96 e4 b8 ba e9 bb 98 e8 ae a4 .0..............................
9e920 e5 80 bc ef bc 88 e5 bd 93 e5 89 8d e5 b9 b3 e5 8f b0 e7 9a 84 25 73 20 ef bc 89 e7 95 99 e7 a9 .....................%s.........
9e940 ba e3 80 82 00 e9 80 9a e8 bf 87 e9 98 b2 e7 81 ab e5 a2 99 e6 b8 85 e9 99 a4 e8 a7 84 e5 88 99 ................................
9e960 e5 88 86 e7 89 87 e4 bf 9d e5 ad 98 e4 bb a5 e8 bf 9b e8 a1 8c e9 87 8d e7 bb 84 e7 9a 84 e6 9c ................................
9e980 80 e5 a4 a7 e6 95 b0 e9 87 8f e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc 35 30 30 30 e3 80 82 00 e6 .......................5000.....
9e9a0 9c 80 e5 a4 a7 70 69 6e 67 e6 95 b0 00 e7 b3 bb e7 bb 9f e7 9a 84 e6 9c 80 e5 a4 a7 e8 a1 a8 e6 .....ping.......................
9e9c0 9d a1 e7 9b ae e6 95 b0 ef bc 8c e4 be 8b e5 a6 82 e5 88 ab e5 90 8d ef bc 8c 73 73 68 6c 6f 63 ..........................sshloc
9e9e0 6b 6f 75 74 ef bc 8c 73 6e 6f 72 74 e7 ad 89 ef bc 8c e7 bb 84 e5 90 88 e3 80 82 25 31 24 73 e6 kout...snort...............%1$s.
9ea00 b3 a8 e6 84 8f ef bc 9a e9 bb 98 e8 ae a4 e5 a4 a7 e5 b0 8f e4 b8 ba 3a 20 25 32 24 64 e3 80 82 .......................:.%2$d...
9ea20 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f ef ................................
9ea40 bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 ................................
9ea60 e6 95 b0 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 ................................
9ea80 87 8f e3 80 82 00 e6 9c 80 e5 a4 a7 e4 bc a0 e5 87 ba 54 43 50 e6 95 b0 e6 8d ae e6 8a a5 e5 a4 ..................TCP...........
9eaa0 a7 e5 b0 8f 00 e6 9c 80 e5 a4 a7 e4 bc a0 e5 87 ba 55 44 50 e6 95 b0 e6 8d ae e6 8a a5 e5 a4 a7 .................UDP............
9eac0 e5 b0 8f 00 e6 ad a4 e9 9a a7 e9 81 93 e7 9a 84 e6 9c 80 e5 a4 a7 e5 87 ba e7 ab 99 e5 b8 a6 e5 ................................
9eae0 ae bd e3 80 82 20 e7 95 99 e7 a9 ba e4 b8 ba e6 97 a0 e9 99 90 e5 88 b6 e3 80 82 20 e8 be 93 e5 ................................
9eb00 85 a5 e5 80 bc e5 bf 85 e9 a1 bb e5 9c a8 31 30 30 62 79 74 65 73 2f e7 a7 92 e5 88 b0 31 30 30 ..............100bytes/......100
9eb20 20 4d 62 79 74 65 73 2f e7 a7 92 e4 b9 8b e9 97 b4 ef bc 88 e4 bb a5 e6 af 8f e7 a7 92 e5 ad 97 .Mbytes/........................
9eb40 e8 8a 82 e6 95 b0 e8 a1 a8 e7 a4 ba ef bc 89 e3 80 82 20 e4 b8 8d e5 85 bc e5 ae b9 55 44 50 e5 ............................UDP.
9eb60 bf ab e9 80 9f 49 20 2f 20 4f e3 80 82 00 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae .....I./.O......................
9eb80 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 ................................
9eba0 b4 e6 95 b0 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 ................................
9ebc0 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ................................
9ebe0 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 ................................
9ec00 e7 8a b6 e6 80 81 e8 ae b0 e5 bd 95 00 e6 ad a4 e8 a7 84 e5 88 99 e5 8f af e4 bb a5 e5 88 9b e5 ................................
9ec20 bb ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae e3 80 82 00 35 20 e6 9c 88 ...........................5....
9ec40 00 4d 62 70 73 00 e7 bd 91 e5 8d a1 e7 b1 bb e5 9e 8b 00 e4 b8 ad 00 e6 88 90 e5 91 98 e8 ae a1 .Mbps...........................
9ec60 e6 95 b0 00 e6 8e 89 e7 ba bf 00 e6 88 90 e5 91 98 e6 8e a5 e5 8f a3 00 e6 8e 89 e7 ba bf 00 e6 ................................
9ec80 88 90 e5 91 98 e6 8e a5 e5 8f a3 00 e6 88 90 e5 91 98 20 00 e6 88 90 e5 91 98 28 73 29 00 e6 88 ..........................(s)...
9eca0 90 e5 91 98 00 e5 86 85 e5 ad 98 e4 bd bf e7 94 a8 e7 8e 87 00 e5 86 85 e5 ad 98 e4 bd bf e7 94 ................................
9ecc0 a8 e7 8e 87 00 e8 8f 9c e5 8d 95 e9 a1 b9 2e 2e 2e 00 e5 90 88 e5 b9 b6 e6 9d a5 e8 87 aa 58 4d ..............................XM
9ece0 4c 52 50 43 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e9 85 8d e7 bd ae ef bc 88 25 73 20 e9 83 a8 e5 LRPC.....................%s.....
9ed00 88 86 ef bc 89 e3 80 82 00 e6 b6 88 e6 81 af 00 e6 b6 88 e6 81 af e7 bc 93 e5 ad 98 e5 a4 a7 e5 ................................
9ed20 b0 8f 00 e6 b6 88 e6 81 af e7 bc 93 e5 ad 98 e5 85 83 e7 b4 a0 e5 9c a8 e5 ae 83 e4 bb ac e5 88 ................................
9ed40 b0 e6 9c 9f e4 b9 8b e5 89 8d e8 a2 ab e9 a2 84 e5 8f 96 ef bc 8c e4 bb a5 e5 b8 ae e5 8a a9 e4 ................................
9ed60 bf 9d e6 8c 81 e7 bc 93 e5 ad 98 e6 9b b4 e6 96 b0 00 e6 b6 88 e6 81 af e7 bc 96 e7 a0 81 00 e9 ................................
9ed80 82 ae e4 bb b6 e5 b7 b2 e5 8f 91 e9 80 81 e5 88 b0 20 25 73 20 00 4d 69 62 49 49 00 e9 98 9f e5 ..................%s..MibII.....
9eda0 88 97 e7 9a 84 e6 9c 80 e5 b0 8f e5 b8 a6 e5 ae bd e3 80 82 00 e6 9c 80 e5 b0 8f 00 e6 9c 80 e5 ................................
9edc0 b0 8f 00 e6 9c 80 e5 b0 8f 52 41 e9 97 b4 e9 9a 94 00 52 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 .........RA.......RRsets........
9ede0 af e6 9c 80 e5 b0 8f 54 54 4c 00 e6 9c 80 e5 b0 8f e5 b9 bf e6 92 ad e6 97 b6 e9 97 b4 e9 97 b4 .......TTL......................
9ee00 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e6 9c 80 e5 b0 8f e5 b9 bf e6 ................................
9ee20 92 ad e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 e4 b8 8d e8 83 bd e5 a4 a7 e4 ba 8e 30 2e 37 35 20 e4 ..........................0.75..
9ee40 b9 98 e4 bb a5 e6 9c 80 e5 a4 a7 e5 b9 bf e6 92 ad e9 97 b4 e9 9a 94 e3 80 82 00 e6 9c 80 e5 b0 ................................
9ee60 8f e5 b9 bf e6 92 ad e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e 33 ...............................3
9ee80 e3 80 82 00 e6 9c 80 e5 b0 8f e7 9a 84 e6 97 a0 e7 ba bf e6 a0 87 e5 87 86 00 e5 88 86 e9 92 9f ................................
9eea0 00 e5 88 86 e9 92 9f ef bc 88 30 2d 35 39 ef bc 89 00 e6 af 8f e5 bc a0 e7 a5 a8 e8 af 81 00 e5 ..........0-59..................
9eec0 88 86 e9 92 9f 2f e7 a5 a8 00 e9 95 9c e5 83 8f 25 73 e4 bd bf e7 94 a8 e8 80 85 e8 ae a1 e6 95 ...../..........%s..............
9eee0 b0 e5 b7 b2 e4 bb 8e 25 64 e6 9b b4 e6 94 b9 e4 b8 ba 20 25 64 e3 80 82 00 e9 95 9c e5 83 8f 25 .......%d..........%d..........%
9ef00 73 20 e7 9a 84 e9 a9 b1 e5 8a a8 e5 99 a8 e7 8a b6 e6 80 81 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 s...............................
9ef20 20 e6 97 a7 ef bc 9a 20 28 25 73 29 e6 96 b0 ef bc 9a 20 28 25 73 29 00 e9 95 9c e5 83 8f 20 25 ........(%s).......(%s)........%
9ef40 73 20 e7 9a 84 e7 8a b6 e6 80 81 e5 b7 b2 e4 bb 8e 25 73 e6 9b b4 e6 94 b9 e4 b8 ba 25 73 e3 80 s................%s.........%s..
9ef60 82 00 e9 95 9c e5 83 8f e6 9c aa e5 ae 8c e6 88 90 ef bc 8c e4 b8 8d e8 83 bd e6 8f 92 e5 85 a5 ................................
9ef80 e6 b6 88 e8 b4 b9 e8 80 85 e3 80 82 20 e5 bf 98 e8 ae b0 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 e7 ................................
9efa0 9a 84 e7 a3 81 e7 9b 98 e6 88 96 e7 ad 89 e5 be 85 e9 87 8d e5 bb ba e5 ae 8c e6 88 90 e3 80 82 ................................
9efc0 00 e9 95 9c e5 83 8f ef bc 9a 00 e6 9d 82 e9 a1 b9 00 e9 99 84 e5 b8 a6 e7 bb 84 e4 bb b6 00 e7 ................................
9efe0 bc ba e5 b0 91 53 49 4d e7 8a b6 e6 80 81 00 e7 bc ba e5 b0 91 e7 9b ae e6 a0 87 e7 ab af e5 8f .....SIM........................
9f000 a3 ef bc 9a 00 e7 bc ba e5 b0 91 e4 bc a0 e9 80 92 e8 a7 84 e5 88 99 e7 9a 84 e5 8f 82 e6 95 b0 ................................
9f020 e3 80 82 00 e7 a7 bb e5 8a a8 20 00 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 00 e7 a7 bb e5 ................................
9f040 8a a8 e5 ae a2 e6 88 b7 e7 ab af 00 e7 a7 bb e5 8a a8 e7 94 a8 e6 88 b7 00 e7 a7 bb e5 8a a8 e4 ................................
9f060 b8 bb e6 9c ba e9 87 8d e5 ae 9a e5 90 91 00 e7 a7 bb e5 8a a8 e6 b3 a8 e5 86 8c e5 9b 9e e5 a4 ................................
9f080 8d 00 e7 a7 bb e5 8a a8 e6 b3 a8 e5 86 8c e8 af b7 e6 b1 82 00 e6 a8 a1 e5 bc 8f 00 e8 b0 83 e5 ................................
9f0a0 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e7 ab af e5 8f a3 00 e4 bf ae e6 94 b9 00 e4 b8 8d e5 85 81 e8 ................................
9f0c0 ae b8 e4 bf ae e6 94 b9 e7 8e b0 e6 9c 89 e6 9d a1 e7 9b ae e7 9a 84 e7 ac ac e4 b8 80 e7 ba a7 ................................
9f0e0 e6 a0 87 e8 ae b0 e3 80 82 00 e4 b8 8d e5 85 81 e8 ae b8 e4 bf ae e6 94 b9 e7 8e b0 e6 9c 89 e6 ................................
9f100 9d a1 e7 9b ae e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e6 98 9f e6 9c 9f e4 b8 80 00 e7 9b 91 e8 ................................
9f120 a7 86 00 e7 9b 91 e8 a7 86 49 50 00 e7 9b 91 e8 a7 86 e8 ae be e7 bd ae 00 e7 9b 91 e8 a7 86 00 .........IP.....................
9f140 e6 9c 88 00 e6 af 8f e6 9c 88 00 e6 af 8f e6 9c 88 ef bc 88 30 20 30 20 31 20 2a 20 2a ef bc 89 ....................0.0.1.*.*...
9f160 00 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 00 e7 a7 bb e5 8a a8 e9 80 89 e4 b8 ad e7 9a 84 50 32 73 .............................P2s
9f180 e5 88 b0 e8 bf 99 e9 87 8c 00 e5 b0 86 e9 80 89 e4 b8 ad e7 9a 84 e6 9d a1 e7 9b ae e7 a7 bb e5 ................................
9f1a0 8a a8 e5 88 b0 e6 ad a4 e5 a4 84 00 e5 b0 86 e5 b7 b2 e9 80 89 e8 a7 84 e5 88 99 e7 a7 bb e8 87 ................................
9f1c0 b3 e6 ad a4 e8 a7 84 e5 88 99 e4 b8 8a e6 96 b9 e3 80 82 20 53 68 69 66 74 20 2b e5 8d 95 e5 87 ....................Shift.+.....
9f1e0 bb e5 8f af e7 a7 bb e5 8a a8 e9 80 89 e4 b8 ad e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 00 e5 b0 86 ................................
9f200 e6 a3 80 e6 9f a5 e8 a7 84 e5 88 99 e7 a7 bb e8 87 b3 e8 bf 99 e4 b8 aa e8 a7 84 e5 88 99 e4 b8 ................................
9f220 8b e6 96 b9 e3 80 82 20 e9 87 8a e6 94 be 73 68 69 66 74 e4 bb a5 e7 a7 bb e5 8a a8 e4 b8 8a e9 ..............shift.............
9f240 9d a2 e5 b7 b2 e9 80 89 e8 a7 84 e5 88 99 e3 80 82 00 e7 a7 bb e8 87 b3 e2 80 9c e6 88 90 e5 91 ................................
9f260 98 e2 80 9d e5 88 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 e2 80 9c e6 88 90 e5 91 98 e2 80 9d 00 e7 a7 ................................
9f280 bb e8 87 b3 e2 80 9c e9 9d 9e e6 88 90 e5 91 98 e2 80 9d e5 88 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 ................................
9f2a0 e2 80 9c e9 9d 9e e6 88 90 e5 91 98 e2 80 9d 00 e7 a7 bb e8 87 b3 e5 b7 b2 e7 a6 81 e7 94 a8 e7 ................................
9f2c0 9a 84 e5 88 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 e5 b7 b2 e5 90 af e7 94 a8 e7 9a 84 e5 88 97 e8 a1 ................................
9f2e0 a8 00 e7 bb 84 e6 92 ad e4 be a6 e5 90 ac e5 99 a8 e5 ae 8c e6 88 90 00 e7 bb 84 e6 92 ad e4 be ................................
9f300 a6 e5 90 ac e5 99 a8 e6 9f a5 e8 af a2 00 e7 bb 84 e6 92 ad e4 be a6 e5 90 ac e5 99 a8 e6 8a a5 ................................
9f320 e5 91 8a 00 e7 9b ae e5 89 8d e4 b8 8d e6 94 af e6 8c 81 e5 a4 9a e9 87 8d e8 bf 9e e6 8e a5 ef ................................
9f340 bc 88 4d 4c 50 50 50 ef bc 89 e4 bd bf e7 94 a8 50 50 50 e7 9a 84 e9 93 be e8 b7 af e7 b1 bb e5 ..MLPPP.........PPP.............
9f360 9e 8b e3 80 82 e8 af b7 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e9 93 be e6 8e a5 e6 8e a5 e5 8f a3 ................................
9f380 e3 80 82 00 e5 a4 9a 57 41 4e e5 a4 9a 4c 41 4e e6 95 b4 e6 b5 81 e9 85 8d e7 bd ae e5 90 91 e5 .......WAN...LAN................
9f3a0 af bc 00 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e5 9c a8 e8 bf 9c e7 a8 8b e4 be a7 e9 80 89 e6 8b ................................
9f3c0 a9 e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 4d 75 74 75 61 6c 20 50 53 4b 00 4d 75 74 75 61 6c 20 ..............Mutual.PSK.Mutual.
9f3e0 50 53 4b 20 2b 20 58 61 75 74 68 00 4d 75 74 75 61 6c 20 52 53 41 00 4d 75 74 75 61 6c 20 52 53 PSK.+.Xauth.Mutual.RSA.Mutual.RS
9f400 41 20 2b 20 58 61 75 74 68 00 e6 88 91 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e6 88 91 e7 9a 84 e7 A.+.Xauth.......IP..............
9f420 8a b6 e6 80 81 20 00 4e 41 53 20 49 50 20 e5 9c b0 e5 9d 80 20 00 e5 8f 91 e9 80 81 e5 88 b0 52 .......NAS.IP..................R
9f440 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 4e 41 53 20 49 50 e5 9c b0 e5 9d 80 00 4e 41 ADIUS............NAS.IP.......NA
9f460 53 e6 a0 87 e8 af 86 e7 ac a6 00 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 00 4e 41 54 20 2b e4 bb a3 S.......................NAT.+...
9f480 e7 90 86 00 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 00 4e 41 54 e5 9c b0 e5 9d 80 00 4e 41 ....NAT.1...1.......NAT.......NA
9f4a0 54 20 49 50 00 4e 41 54 e7 ab af e5 8f a3 00 4e 41 54 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 00 e6 T.IP.NAT.......NAT..............
9f4c0 98 a0 e5 b0 84 e7 ab af e5 8f a3 00 4e 41 54 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e6 98 a0 e5 b0 ............NAT.................
9f4e0 84 e6 a8 a1 e5 bc 8f 00 4e 41 54 e7 a9 bf e9 80 8f 00 4e 41 54 e9 85 8d e7 bd ae 00 4e 41 54 e5 ........NAT.......NAT.......NAT.
9f500 9b 9e e6 b5 81 00 4e 41 54 20 2f 20 42 49 4e 41 54 e8 bd ac e6 8d a2 00 4e 43 50 e7 ae 97 e6 b3 ......NAT./.BINAT.......NCP.....
9f520 95 00 4e 44 50 e8 a1 a8 00 4e 4d 45 41 e6 a0 a1 e9 aa 8c e5 92 8c e8 ae a1 e7 ae 97 e5 99 a8 00 ..NDP....NMEA...................
9f540 4e 4d 45 41 e8 af ad e5 8f a5 00 4e 4f 4e 45 00 e6 b3 a8 e6 84 8f ef bc 9a 00 e6 b3 a8 e6 84 8f NMEA.......NONE.................
9f560 ef bc 9a e5 a6 82 e6 9e 9c 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e4 bd 8d e4 ba 8e e6 89 80 .........IP.....................
9f580 e9 80 89 e6 8b a9 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a ef bc 8c e5 88 99 e5 ae 88 e6 8a a4 e7 a8 ................................
9f5a0 8b e5 ba 8f e5 b0 86 e7 bb 91 e5 ae 9a e5 88 b0 e6 89 80 e6 9c 89 e5 9c b0 e5 9d 80 e3 80 82 00 ................................
9f5c0 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e5 b9 b6 e4 b8 94 e8 ae ................................
9f5e0 be e7 bd ae e4 ba 86 e9 bb 98 e8 ae a4 e5 9f 9f ef bc 8c e5 88 99 e5 b0 86 e4 bd bf e7 94 a8 e6 ................................
9f600 ad a4 e5 80 bc e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 8f af e8 83 bd ef bc ................................
9f620 8c e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e6 af 94 53 48 41 31 e6 9b b4 e5 bc ba e7 9a 84 e7 ae 97 ................SHA1............
9f640 e6 b3 95 e3 80 82 20 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 8f af e8 83 bd ef bc 8c ................................
9f660 e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e6 af 94 53 48 41 31 e6 9b b4 e5 bc ba e7 9a 84 e7 ae 97 e6 ...............SHA1.............
9f680 b3 95 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e6 97 a5 e5 bf 97 e5 a4 a7 e5 b0 8f e4 bc 9a e5 9c ................................
9f6a0 a8 e4 b8 8b e6 ac a1 e6 b8 85 e9 99 a4 e6 88 96 e5 88 a0 e9 99 a4 e6 97 a5 e5 bf 97 e6 96 87 e4 ................................
9f6c0 bb b6 e6 97 b6 e6 9b b4 e6 94 b9 e3 80 82 20 e8 a6 81 e7 ab 8b e5 8d b3 e5 a2 9e e5 8a a0 e6 97 ................................
9f6e0 a5 e5 bf 97 e6 96 87 e4 bb b6 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 8c e8 af b7 e5 85 88 e4 bf 9d e5 ................................
9f700 ad 98 e9 80 89 e9 a1 b9 e4 bb a5 e8 ae be e7 bd ae e5 a4 a7 e5 b0 8f ef bc 8c e7 84 b6 e5 90 8e ................................
9f720 e4 bd bf e7 94 a8 e6 9c ac e9 a1 b5 e4 b8 8b e6 96 b9 e7 9a 84 e2 80 9c e9 87 8d e7 bd ae e6 97 ................................
9f740 a5 e5 bf 97 e6 96 87 e4 bb b6 e2 80 9d e9 80 89 e9 a1 b9 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e6 ................................
9f760 97 a5 e5 bf 97 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 bb 84 e4 b8 ad 57 41 4e e7 b1 bb e5 9e ........................WAN.....
9f780 8b e6 8e a5 e5 8f a3 e7 9a 84 e8 a7 84 e5 88 99 e4 b8 8d e5 8c 85 e5 90 ab e5 a4 9a 57 41 4e e9 ............................WAN.
9f7a0 80 9a e5 b8 b8 e4 be 9d e8 b5 96 e7 9a 84 e5 9b 9e e5 a4 8d e6 9c ba e5 88 b6 e3 80 82 25 31 24 .............................%1$
9f7c0 73 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 25 32 24 73 00 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8b e9 9d s............%2$s...............
9f7e0 a2 e7 9a 84 e9 93 be e6 8e a5 e6 98 af e5 a4 96 e9 83 a8 e6 9c 8d e5 8a a1 ef bc 8c e5 9b a0 e6 ................................
9f800 ad a4 e4 b8 8d e8 83 bd e4 bf 9d e8 af 81 e5 85 b6 e5 8f af e9 9d a0 e6 80 a7 e3 80 82 00 e6 b3 ................................
9f820 a8 e6 84 8f ef bc 9a e8 bf 99 e4 b8 8d e4 bc 9a e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e4 ................................
9f840 b8 8a e7 9a 84 e4 bb bb e4 bd 95 49 50 76 36 e5 8a 9f e8 83 bd ef bc 8c e5 ae 83 e5 8f aa e9 98 ...........IPv6.................
9f860 bb e6 ad a2 e6 b5 81 e9 87 8f e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e4 bd bf e7 94 a8 53 53 4c .............................SSL
9f880 e6 88 96 53 54 41 52 54 54 4c 53 e6 97 b6 ef bc 88 53 54 41 52 54 54 4c 53 e6 98 af e5 af b9 e7 ...STARTTLS......STARTTLS.......
9f8a0 ba af e6 96 87 e6 9c ac e9 80 9a e4 bf a1 e5 8d 8f e8 ae ae e7 9a 84 e6 89 a9 e5 b1 95 e3 80 82 ................................
9f8c0 e5 ae 83 e6 8f 90 e4 be 9b e4 b8 80 e7 a7 8d e6 96 b9 e5 bc 8f e5 b0 86 e7 ba af e6 96 87 e6 9c ................................
9f8e0 ac e8 bf 9e e6 8e a5 e5 8d 87 e7 ba a7 e4 b8 ba e5 8a a0 e5 af 86 e8 bf 9e e6 8e a5 ef bc 88 54 ...............................T
9f900 4c 53 e6 88 96 53 53 4c ef bc 89 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e5 8f a6 e5 a4 96 e4 bd bf LS...SSL........................
9f920 e7 94 a8 e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e4 bd 9c e5 8a a0 e5 af 86 e9 80 9a e4 bf a1 e3 80 ................................
9f940 82 ef bc 89 ef bc 8c e6 ad a4 e4 b8 bb e6 9c ba e5 90 8d e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d 4c ...............................L
9f960 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 53 53 4c e8 af 81 e4 b9 a6 e7 9a 84 e9 80 9a e7 94 DAP............SSL..............
9f980 a8 e5 90 8d ef bc 88 43 4e ef bc 89 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 af b9 e4 ba 8e 69 .......CN......................i
9f9a0 50 68 6f 6e 65 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e9 80 9a e8 bf 87 69 50 68 6f 6e 65 e9 85 8d Phone..................iPhone...
9f9c0 e7 bd ae e5 ae 9e e7 94 a8 e7 a8 8b e5 ba 8f e9 83 a8 e7 bd b2 e6 97 b6 ef bc 8c e4 bb 85 e9 80 ................................
9f9e0 9a e8 bf 87 e6 89 8b e5 8a a8 e8 be 93 e5 85 a5 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e3 80 82 00 ................................
9fa00 e6 97 a0 e6 a0 87 e9 a2 98 00 4e 50 74 00 4e 50 74 20 e6 98 a0 e5 b0 84 00 4e 54 50 20 20 e6 9c ..........NPt.NPt........NTP....
9fa20 8d e5 8a a1 00 4e 54 50 20 e5 9b be e8 a1 a8 00 4e 54 50 20 e4 b8 b2 e5 8f a3 47 50 53 e9 85 8d .....NTP........NTP.......GPS...
9fa40 e7 bd ae 00 4e 54 50 e4 b8 b2 e5 8f a3 50 50 53 e9 85 8d e7 bd ae 00 4e 54 50 e6 9c 8d e5 8a a1 ....NTP......PPS.......NTP......
9fa60 e5 99 a8 31 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 32 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e9 ...1.NTP.........2.NTP..........
9fa80 85 8d e7 bd ae 00 e5 90 af e5 8a a8 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4e 54 50 e6 9c 8d e5 ............NTP..........NTP....
9faa0 8a a1 e5 99 a8 00 4e 54 50 e7 8a b6 e6 80 81 00 4e 54 50 e6 97 b6 e9 92 9f e5 90 8c e6 ad a5 00 ......NTP.......NTP.............
9fac0 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 8d e7 a7 b0 00 e6 ad a4 e4 b8 bb e6 9c ba e5 9c a8 NTP.............................
9fae0 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 97 b6 e5 8a a0 e8 bd bd e7 9a 84 e6 96 87 e4 bb b6 e5 90 ................................
9fb00 8d e5 b0 86 e8 a6 86 e7 9b 96 e4 b8 bb e9 a1 b5 e4 b8 8a e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 ................................
9fb20 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 bb e6 9c ba e7 9a 84 e5 90 8d e7 a7 b0 ef bc 8c e4 b8 8d e5 8c ................................
9fb40 85 e5 90 ab e4 b8 8b e9 9d a2 e5 9f 9f e9 83 a8 e5 88 86 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d ................................
9fb60 e7 a7 b0 ef bc 8c e6 97 a0 e5 9f 9f e9 83 a8 e5 88 86 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e7 ................................
9fb80 a7 b0 ef bc 8c e4 b8 8d e5 90 ab e5 9f 9f e5 90 8d e9 83 a8 e5 88 86 25 31 24 73 ef bc 8c e4 be .......................%1$s.....
9fba0 8b e5 a6 82 ef bc 9a 20 e5 a6 82 e6 9e 9c e5 ae 8c e6 95 b4 e7 9a 84 e5 9f 9f e5 90 8d e6 98 af ................................
9fbc0 e2 80 9c 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d e2 80 9d ef bc 8c e8 af b7 e8 be ...myhost.example.com...........
9fbe0 93 e5 85 a5 e2 80 9c 6d 79 68 6f 73 74 e2 80 9d 00 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e4 b8 8d .......myhost...................
9fc00 e5 b8 a6 e5 9f 9f e9 83 a8 e5 88 86 25 31 24 73 e4 be 8b e5 a6 82 3a 20 22 6d 79 68 6f 73 74 22 ............%1$s......:."myhost"
9fc20 00 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 8d e7 a7 b0 2f e6 97 b6 e9 97 b4 00 e9 ......................./........
9fc40 99 84 e8 bf 91 e7 9a 84 e6 97 a0 e7 ba bf e6 8e a5 e5 85 a5 e7 82 b9 e6 88 96 e5 af b9 e7 ad 89 ................................
9fc60 e7 82 b9 00 e8 87 b3 e5 b0 91 e9 9c 80 e8 a6 81 32 e4 b8 aa e5 ad 97 e7 ac a6 e6 9d a5 e5 88 9b ................2...............
9fc80 e5 bb ba e5 87 ad e8 af 81 e3 80 82 00 e9 9c 80 e8 a6 81 e7 a7 81 e4 ba ba 52 53 41 e5 af 86 e9 .........................RSA....
9fca0 92 a5 e6 89 8d e8 83 bd e6 89 93 e5 8d b0 e5 87 ad e8 af 81 00 4e 65 67 61 74 65 64 ef bc 9a e6 .....................Negated....
9fcc0 ad a4 e8 a7 84 e5 88 99 e5 b0 86 4e 41 54 e4 bb 8e e7 a8 8d e5 90 8e e7 9a 84 e8 a7 84 e5 88 99 ...........NAT..................
9fce0 e4 b8 ad e6 8e 92 e9 99 a4 00 e5 b7 b2 e5 90 a6 e5 ae 9a ef bc 9a e4 b8 8e e6 ad a4 e8 a7 84 e5 ................................
9fd00 88 99 e5 8c b9 e9 85 8d e7 9a 84 e6 b5 81 e9 87 8f e6 9c aa e7 bf bb e8 af 91 e3 80 82 00 e2 80 ................................
9fd20 9c 61 6e 79 e2 80 9d e7 9a 84 e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 e7 9a 84 e5 90 a6 e5 ae 9a e6 .any............................
9fd40 97 a0 e6 95 88 e3 80 82 00 e7 9b b8 e9 82 bb e5 b9 bf e6 92 ad 00 e7 9b b8 e9 82 bb e8 af b7 e6 ................................
9fd60 b1 82 00 4e 65 74 42 49 4f 53 e9 80 89 e9 a1 b9 00 e5 90 af e5 8a a8 20 4e 65 74 42 49 4f 53 00 ...NetBIOS..............NetBIOS.
9fd80 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 96 87 e4 bb b6 e5 90 8d 00 e7 bd 91 e5 85 b3 e8 ae be e5 ................................
9fda0 a4 87 49 44 00 e7 bd 91 e5 85 b3 e8 ae be e5 a4 87 49 44 3a 00 e7 bd 91 e7 bb 9c e5 9b be 00 e7 ..ID.............ID:............
9fdc0 bd 91 e7 bb 9c 00 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 00 e7 bd 91 e7 bb 9c e5 ................................
9fde0 bc 95 e5 af bc 00 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 20 00 e7 bd 91 e7 bb 9c e5 88 97 e8 a1 a8 ................................
9fe00 20 00 e7 bd 91 e7 bb 9c e9 94 81 e5 ae 9a e5 92 8c 53 49 4d e5 8d a1 e9 94 81 e5 ae 9a e7 8a b6 .................SIM............
9fe20 e6 80 81 00 e7 bd 91 e7 bb 9c e9 94 81 e5 ae 9a e9 94 99 e8 af af e6 9c 8d e5 8a a1 00 e7 bd 91 ................................
9fe40 e7 bb 9c e9 94 81 e5 ae 9a e6 9c 8d e5 8a a1 00 e7 bd 91 e7 bb 9c e6 97 b6 e9 97 b4 e4 ba 8b e4 ................................
9fe60 bb b6 20 28 4e 54 50 20 44 61 65 6d 6f 6e 2c 20 4e 54 50 20 43 6c 69 65 6e 74 29 00 e7 bd 91 e7 ...(NTP.Daemon,.NTP.Client).....
9fe80 bb 9c e6 97 b6 e9 97 b4 e5 8d 8f e8 ae ae e7 8a b6 e6 80 81 00 e7 bd 91 e7 bb 9c e5 bc 95 e5 af ................................
9fea0 bc 00 e8 99 9a e6 8b 9f e5 9c b0 e5 9d 80 e6 b1 a0 e7 9a 84 e7 bd 91 e7 bb 9c e9 85 8d e7 bd ae ................................
9fec0 00 e8 99 9a e6 8b 9f 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 e7 9a 84 e7 bd 91 e7 bb 9c e9 85 8d .......IPv6.....................
9fee0 e7 bd ae 00 e7 bd 91 e7 bb 9c e9 94 81 e7 8a b6 e6 80 81 00 e7 bd 91 e7 bb 9c e6 88 96 46 51 44 .............................FQD
9ff00 4e 00 e7 bd 91 e7 bb 9c e7 ab af e5 8f a3 00 e7 bd 91 e7 bb 9c 28 73 29 00 e7 89 b9 e5 ae 9a e7 N....................(s)........
9ff20 bd 91 e7 bb 9c e7 9a 84 e6 97 a0 e7 ba bf e9 85 8d e7 bd ae 00 e7 bd 91 e7 bb 9c 2f e6 8e a9 e7 .........................../....
9ff40 a0 81 00 e7 bd 91 e7 bb 9c e8 ae be e7 bd ae 00 e7 bd 91 e7 bb 9c 00 e7 bd 91 e7 bb 9c e4 bb a5 ................................
9ff60 43 49 44 52 e6 a0 bc e5 bc 8f e6 8c 87 e5 ae 9a e3 80 82 20 e9 80 89 e6 8b a9 e4 b8 8e e6 af 8f CIDR............................
9ff80 e4 b8 aa e6 9d a1 e7 9b ae e7 9b b8 e5 85 b3 e7 9a 84 43 49 44 52 e6 8e a9 e7 a0 81 e3 80 82 20 ..................CIDR..........
9ffa0 2f 20 33 32 e6 8c 87 e5 ae 9a e5 8d 95 e4 b8 aa 49 50 76 34 e4 b8 bb e6 9c ba ef bc 8c 2f 20 31 /.32............IPv4........./.1
9ffc0 32 38 e6 8c 87 e5 ae 9a e5 8d 95 e4 b8 aa 49 50 76 36 e4 b8 bb e6 9c ba ef bc 8c 2f 20 32 34 e6 28............IPv6........./.24.
9ffe0 8c 87 e5 ae 9a 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 ef bc 8c 2f 20 36 34 e6 8c 87 e5 ae 9a e6 .....255.255.255.0.../.64.......
a0000 ad a3 e5 b8 b8 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c e7 ad 89 e3 80 82 e8 bf 98 e5 8f af e4 bb ........IPv6....................
a0020 a5 e4 bd bf e7 94 a8 2f 20 33 32 e6 8e a9 e7 a0 81 e4 b8 ba 49 50 76 34 e6 8c 87 e5 ae 9a e4 b8 ......./.32.........IPv4........
a0040 bb e6 9c ba e5 90 8d ef bc 88 46 51 44 4e ef bc 89 20 2f 20 31 32 38 e3 80 82 20 e6 82 a8 e8 bf ..........FQDN..../.128.........
a0060 98 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 49 50 e8 8c 83 e5 9b b4 ef bc 8c e4 be 8b e5 a6 82 31 39 .............IP...............19
a0080 32 2e 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 ef bc 8c e5 b9 b6 e4 b8 94 2.168.1.1-192.168.1.254.........
a00a0 e5 b0 86 e5 af bc e5 87 ba 43 49 44 52 e7 bd 91 e7 bb 9c e5 88 97 e8 a1 a8 e4 bb a5 e5 a1 ab e5 .........CIDR...................
a00c0 85 85 e8 8c 83 e5 9b b4 e3 80 82 00 e4 bb 8e e4 b8 8d 00 e6 b7 bb e5 8a a0 00 e6 b7 bb e5 8a a0 ................................
a00e0 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 20 00 e6 b7 bb e5 8a a0 20 43 53 52 20 28 e5 9c a8 e4 b8 8b .....................CSR.(......
a0100 e9 9d a2 e7 b2 98 e8 b4 b4 29 00 e6 b7 bb e5 8a a0 49 50 76 34 e7 bd 91 e5 85 b3 00 e6 b7 bb e5 .........).......IPv4...........
a0120 8a a0 e6 96 b0 e7 9a 84 49 50 56 36 e7 bd 91 e5 85 b3 00 e6 b7 bb e5 8a a0 e6 96 b0 e9 99 90 e5 ........IPV6....................
a0140 88 b6 e5 99 a8 00 e5 8f 91 e7 8e b0 e6 96 b0 e8 ad a6 e6 8a a5 3a 20 25 73 00 e6 b7 bb e5 8a a0 .....................:.%s.......
a0160 e5 9b be e7 89 87 ef bc 9a 00 e6 96 b0 e5 bb ba 2f e7 bc 96 e8 be 91 e7 9a 84 e6 a3 80 e6 9f a5 ................/...............
a0180 49 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 9d a1 e7 9b ae e5 b7 b2 e5 8f 91 e5 b8 83 e3 80 82 00 e6 b7 IP..............................
a01a0 bb e5 8a a0 2f e7 bc 96 e8 be 91 e7 9a 84 52 46 43 32 31 33 36 20 44 4e 53 e6 9b b4 e6 96 b0 e6 ..../.........RFC2136.DNS.......
a01c0 9d a1 e7 9b ae e5 b7 b2 e5 8f 91 e5 b8 83 e3 80 82 00 e8 be 83 e6 96 b0 e7 9a 84 e5 8f af e7 94 ................................
a01e0 a8 28 25 73 29 00 e7 8e b0 e5 9c a8 e6 9c 89 e6 96 b0 e7 9a 84 e8 bd af e4 bb b6 e7 89 88 e6 9c .(%s)...........................
a0200 ac e5 8f af e4 bb a5 e6 9b b4 e6 96 b0 00 e4 b8 8b e4 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 ................................
a0220 00 e4 b8 8b e4 b8 80 e9 a1 b5 00 e4 b8 8d 00 e4 b8 8d e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae ................................
a0240 a4 e8 af 81 20 00 e6 97 a0 42 49 4e 41 54 00 e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 43 41 52 50 e6 .........BINAT.............CARP.
a0260 8e a5 e5 8f a3 e3 80 82 00 e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 43 41 52 50 e6 8e a5 e5 8f a3 e3 .....................CARP.......
a0280 80 82 00 e6 b2 a1 e6 89 be e5 88 b0 e7 bc 93 e5 ad 98 e7 9a 84 49 50 e3 80 82 00 e6 89 be e4 b8 .....................IP.........
a02a0 8d e5 88 b0 e7 bc 93 e5 ad 98 49 50 76 36 e3 80 82 00 e6 b2 a1 e6 9c 89 e9 85 8d e7 bd ae e5 85 ..........IPv6..................
a02c0 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 8c ba e5 9f 9f e3 80 82 20 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 ................................
a02e0 e5 a4 84 e6 b7 bb e5 8a a0 e6 96 b0 e5 8c ba e5 9f 9f ef bc 9a 20 25 31 24 73 e7 b3 bb e7 bb 9f ......................%1$s......
a0300 e6 9c 8d e5 8a a1 20 3e e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 25 32 24 73 2e 00 e6 9c aa e5 ae 9a .......>............%2$s........
a0320 e4 b9 89 e8 af 81 e4 b9 a6 e6 9d 83 e9 99 90 e3 80 82 3c 62 72 2f 3e 20 e5 9c a8 e8 bf 99 e9 87 ..................<br/>.........
a0340 8c e5 88 9b e5 bb ba e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e8 af 81 e4 b9 a6 20 3c 61 20 68 72 65 ..........................<a.hre
a0360 66 3d 22 73 79 73 74 65 6d 5f 63 61 6d 61 6e 61 67 65 72 2e 70 68 70 22 3e e7 b3 bb e7 bb 9f 20 f="system_camanager.php">.......
a0380 26 67 74 3b 20 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 3c 2f 61 3e 2e 00 e6 9c aa e5 ae 9a e4 b9 89 &gt;.............</a>...........
a03a0 e8 af 81 e4 b9 a6 e3 80 82 20 e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e5 88 9b e5 bb ba e4 ................................
a03c0 b8 80 e4 b8 aa 3a 25 31 24 73 25 32 24 73 25 33 24 73 00 e6 9c aa e5 ae 9a e4 b9 89 e4 bb bb e4 .....:%1$s%2$s%3$s..............
a03e0 bd 95 e8 af 81 e4 b9 a6 e3 80 82 20 e5 9c a8 e5 90 af e7 94 a8 53 53 4c e4 b9 8b e5 89 8d e9 9c .....................SSL........
a0400 80 e8 a6 81 e8 af 81 e4 b9 a6 e3 80 82 25 31 24 73 e5 88 9b e5 bb ba e6 88 96 e5 af bc e5 85 a5 .............%1$s...............
a0420 25 32 24 73 e8 af 81 e4 b9 a6 e3 80 82 00 e6 b2 a1 e6 9c 89 e6 9b b4 e6 94 b9 49 50 e5 9c b0 e5 %2$s......................IP....
a0440 9d 80 00 49 50 e5 9c b0 e5 9d 80 e6 b2 a1 e6 9c 89 e6 94 b9 e5 8f 98 e3 80 82 00 4e 6f 20 44 65 ...IP......................No.De
a0460 66 61 75 6c 74 00 e6 9c aa e9 80 89 e6 8b a9 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e6 8f fault................DNS........
a0480 90 e4 be 9b e5 95 86 e3 80 82 00 e6 97 a0 e7 a1 ac e4 bb b6 e5 8a a0 e5 af 86 e5 8a a0 e9 80 9f ................................
a04a0 00 e6 b2 a1 e6 9c 89 e6 8f 90 e4 be 9b e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e6 97 a0 49 50 73 .............................IPs
a04c0 65 63 e6 b1 a0 e3 80 82 00 e6 97 a0 49 50 73 65 63 e5 ae 89 e5 85 a8 e5 85 b3 e8 81 94 e3 80 82 ec..........IPsec...............
a04e0 00 e6 9c aa e9 85 8d e7 bd ae 49 50 73 65 63 e5 ae 89 e5 85 a8 e7 ad 96 e7 95 a5 e3 80 82 00 e6 ..........IPsec.................
a0500 b2 a1 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 49 50 73 65 63 e7 8a b6 e6 80 81 e4 bf a1 e6 81 af e3 ..............IPsec.............
a0520 80 82 00 e6 97 a0 4c 5a 4f e5 8e 8b e7 bc a9 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 ......LZO......[Legacy.style...c
a0540 6f 6d 70 7a 6f 7a 6f 5d 00 e6 9c aa e6 89 be e5 88 b0 e9 95 9c e5 83 8f e3 80 82 00 e6 9c aa e5 ompzozo]........................
a0560 ae 9a e4 b9 89 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b 00 e6 9c aa e5 ae 9a e4 b9 89 4f 70 65 6e .....OpenVPN................Open
a0580 56 50 4e e5 ae 9e e4 be 8b 20 00 e6 b2 a1 e6 9c 89 e6 8f 90 e4 be 9b e5 af 86 e7 a0 81 e3 80 82 VPN.............................
a05a0 00 e6 b2 a1 e6 9c 89 e9 98 9f e5 88 97 e8 a2 ab e9 85 8d e7 bd ae e6 88 96 e9 80 89 e6 8b a9 00 ................................
a05c0 e7 a6 81 e7 94 a8 00 e6 97 a0 e6 9c 8d e5 8a a1 00 e6 97 a0 e6 9c 8d e5 8a a1 ef bc 9a e6 ad a4 ................................
a05e0 e5 9f 9f e5 b7 b2 e7 a6 81 e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e3 80 82 00 4e ..................DNS..........N
a0600 6f 20 55 52 4c 20 66 6f 72 20 67 65 74 55 52 4c 00 e6 b2 a1 e6 9c 89 e6 8f 90 e4 be 9b e6 9b b4 o.URL.for.getURL................
a0620 e6 96 b0 e7 bd 91 e5 9d 80 e3 80 82 00 e6 b2 a1 e6 9c 89 e6 8f 90 e4 be 9b e7 94 a8 e6 88 b7 e5 ................................
a0640 90 8d e3 80 82 00 e6 9c aa e6 a3 80 e6 b5 8b e5 88 b0 56 4c 41 4e e8 83 bd e5 8a 9b e6 8e a5 e5 ..................VLAN..........
a0660 8f a3 e3 80 82 00 e4 b8 8d e5 90 8c e6 ad a5 58 4d 4c 52 50 43 00 e6 97 a0 e6 93 8d e4 bd 9c e7 ...............XMLRPC...........
a0680 8a b6 e6 80 81 00 e5 b0 86 e4 b8 8d e5 af b9 e7 bd 91 e5 85 b3 e4 ba 8b e4 bb b6 e9 87 87 e5 8f ................................
a06a0 96 e4 bb bb e4 bd 95 e6 93 8d e4 bd 9c e3 80 82 20 e7 bd 91 e5 85 b3 e5 a7 8b e7 bb 88 e8 a2 ab ................................
a06c0 e8 80 83 e8 99 91 e3 80 82 00 e6 b2 a1 e6 9c 89 e6 b4 bb e5 8a a8 e5 af b9 e7 ad 89 e4 bd 93 e5 ................................
a06e0 8f af e7 94 a8 00 e6 9c aa e6 89 be e5 88 b0 e5 a4 87 e4 bb bd e3 80 82 00 e5 9c a8 e6 8e a5 e5 ................................
a0700 8f a3 e4 b8 8a e6 9c aa e8 ae be e7 bd ae e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 ef bc 9a 00 67 65 ..............................ge
a0720 74 55 52 4c e6 b2 a1 e6 9c 89 e5 9b 9e e8 b0 83 e5 87 bd e6 95 b0 00 e6 9c aa e6 89 be e5 88 b0 tURL............................
a0740 e8 bf 99 e4 b8 aa 43 41 e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e6 b2 a1 e6 9c 89 e5 8f 91 e7 8e ......CA........................
a0760 b0 e8 bf 99 e4 b8 aa 20 43 52 4c e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e6 88 91 e7 9a 84 49 50 ........CRL...................IP
a0780 e5 9c b0 e5 9d 80 25 73 20 e5 a4 a9 e6 b2 a1 e6 9c 89 e5 8f 98 e5 8c 96 ef bc 8c e4 b8 8d e8 83 ......%s........................
a07a0 bd e9 80 9a e8 bf 87 e3 80 82 e4 b8 8d e8 83 bd e6 9b b4 e6 96 b0 e5 8a a8 e6 80 81 44 4e 53 e6 ............................DNS.
a07c0 9d a1 e7 9b ae e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 63 6f 6e 66 69 67 2e 78 6d 6c ef bc 8c e5 ..................config.xml....
a07e0 b0 9d e8 af 95 e4 b8 8a e6 ac a1 e5 b7 b2 e7 9f a5 e7 9a 84 e9 85 8d e7 bd ae e8 bf 98 e5 8e 9f ................................
a0800 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 63 6f 6e 66 69 67 2e 78 6d 6c e6 88 96 63 6f 6e 66 69 67 .............config.xml...config
a0820 e5 a4 87 e4 bb bd ef bc 8c e9 87 8d e7 bd ae e4 b8 ba e5 87 ba e5 8e 82 e9 bb 98 e8 ae a4 e5 80 ................................
a0840 bc e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae e7 9b ae e6 a0 87 49 50 ef bc 81 00 e6 b2 a1 e6 9c 89 ....................IP..........
a0860 e8 ae b0 e5 bd 95 e3 80 82 00 e6 ad a4 4d 41 43 e5 9c b0 e5 9d 80 e4 b8 8d e5 ad 98 e5 9c a8 e6 .............MAC................
a0880 9d a1 e7 9b ae ef bc 9a ef bc 9a 00 e6 ad a4 e7 94 a8 e6 88 b7 e5 90 8d e4 b8 8d e5 ad 98 e5 9c ................................
a08a0 a8 00 e6 b2 a1 e6 9c 89 e8 ae b0 e5 bd 95 e5 ad 98 e5 9c a8 ef bc 81 00 e6 9c aa e6 8c 87 e5 ae ................................
a08c0 9a e6 96 87 e4 bb b6 e5 90 8d e3 80 82 00 e5 bd 93 e5 89 8d e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 ................................
a08e0 e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 e3 80 82 00 e6 9c aa e9 80 89 e6 8b a9 e8 a6 81 e5 9c a8 e6 ................................
a0900 ad a4 e7 bb 84 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e7 bd 91 e5 85 b3 00 e6 b2 a1 e6 9c 89 e5 8f ................................
a0920 91 e7 8e b0 e7 bd 91 e5 85 b3 e3 80 82 00 e6 b2 a1 e6 9c 89 e7 bd 91 e5 85 b3 e8 a6 81 e7 9b 91 ................................
a0940 e6 8e a7 e3 80 82 20 64 70 69 6e 67 65 72 e4 b8 8d e4 bc 9a e8 bf 90 e8 a1 8c e3 80 82 00 e6 b2 .......dpinger..................
a0960 a1 e6 9c 89 e6 89 be e5 88 b0 e5 8e 86 e5 8f b2 e6 95 b0 e6 8d ae ef bc 81 00 e6 89 be e4 b8 8d ................................
a0980 e5 88 b0 e6 8e a5 e5 8f a3 ef bc 81 00 e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 e5 86 85 e9 83 a8 e8 ................................
a09a0 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e3 80 82 00 e6 b2 a1 e6 9c 89 e7 a7 9f e7 ba ................................
a09c0 a6 e5 9c a8 e4 bd bf e7 94 a8 00 e6 89 be e4 b8 8d e5 88 b0 e7 a7 9f e7 ba a6 e6 96 87 e4 bb b6 ................................
a09e0 e3 80 82 20 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e6 98 af e5 90 a6 e6 b4 bb e5 8a a8 ef ....DHCPv6......................
a0a00 bc 9f 00 e6 ad a4 e6 b1 a0 e4 b8 ad e8 bf 98 e6 b2 a1 e6 9c 89 e7 a7 9f e7 ba a6 e3 80 82 00 e6 ................................
a0a20 b2 a1 e6 9c 89 e8 a6 81 e6 98 be e7 a4 ba e7 9a 84 e7 a7 9f e7 ba a6 00 e5 9c a8 e6 ad a4 e7 b3 ................................
a0a40 bb e7 bb 9f e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 e9 99 90 e5 88 b6 e5 99 a8 e3 80 82 00 e6 9c aa ................................
a0a60 e6 a3 80 e6 b5 8b e5 88 b0 e9 93 be e6 8e a5 e3 80 82 25 73 00 e6 9c aa e9 85 8d e7 bd ae e8 b4 ..................%s............
a0a80 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 e3 80 82 00 e6 b2 a1 e6 9c 89 e8 a6 81 e6 98 be e7 a4 ba ................................
a0aa0 e7 9a 84 e6 97 a5 e5 bf 97 00 e6 b2 a1 e6 9c 89 e8 a6 81 e6 98 be e7 a4 ba e7 9a 84 e6 97 a5 e5 ................................
a0ac0 bf 97 00 e5 9c a8 20 25 73 e4 b8 8a e6 9c aa e6 89 be e5 88 b0 e4 bb bb e4 bd 95 e6 88 90 e5 91 .......%s.......................
a0ae0 98 00 e6 9c aa e6 89 be e5 88 b0 e9 95 9c e5 83 8f e3 80 82 00 e6 9c aa e6 8e a5 e6 94 b6 e5 88 ................................
a0b00 b0 e8 be 93 e5 87 ba e6 88 96 e8 bf 9e e6 8e a5 e5 a4 b1 e8 b4 a5 e3 80 82 e5 b0 9d e8 af 95 e9 ................................
a0b20 a6 96 e5 85 88 e5 8f 96 e6 b6 88 e9 80 89 e4 b8 ad e2 80 9c e6 98 be e7 a4 ba e8 bf 9c e7 a8 8b ................................
a0b40 e6 96 87 e6 9c ac e2 80 9d e3 80 82 00 e6 9c aa e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e3 80 82 00 ................................
a0b60 e5 bd 93 e5 89 8d e6 9c aa e5 ae 89 e8 a3 85 e5 85 b7 e6 9c 89 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd ................................
a0b80 95 e5 8a 9f e8 83 bd e7 9a 84 e6 8f 92 e4 bb b6 e3 80 82 00 e6 b2 a1 e6 9c 89 e4 b8 ba e6 ad a4 ................................
a0ba0 e7 94 a8 e6 88 b7 e5 88 86 e9 85 8d e9 a1 b5 e9 9d a2 ef bc 81 e7 82 b9 e5 87 bb e8 bf 99 e9 87 ................................
a0bc0 8c e9 80 80 e5 87 ba e3 80 82 00 e6 9c aa e6 8c 87 e5 ae 9a e7 94 a8 e6 88 b7 25 73 e7 9a 84 e5 ..........................%s....
a0be0 af 86 e7 a0 81 e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e5 90 8c e4 bc b4 2c 20 25 31 24 73 e7 a1 ........................,.%1$s..
a0c00 ae e8 ae a4 6e 74 70 e6 9c 8d e5 8a a1 e8 bf 90 e8 a1 8c e4 ba 86 ef bc 9f 25 32 24 73 00 e4 b8 ....ntp..................%2$s...
a0c20 8d e5 90 8c e6 ad a5 00 e6 b2 a1 e6 9c 89 70 68 61 73 65 32 e8 a7 84 e6 a0 bc e7 9a 84 e9 9a a7 ..............phase2............
a0c40 e9 81 93 20 52 45 51 49 44 20 3d 20 25 73 00 e6 b2 a1 e6 9c 89 e6 89 be e5 88 b0 e7 a7 81 e6 9c ....REQID.=.%s..................
a0c60 89 43 41 e3 80 82 20 e7 a7 81 e6 9c 89 43 41 e9 9c 80 e8 a6 81 e5 88 9b e5 bb ba e6 96 b0 e7 9a .CA..........CA.................
a0c80 84 e7 94 a8 e6 88 b7 e8 af 81 e4 b9 a6 e3 80 82 20 e5 85 88 e4 bf 9d e5 ad 98 e7 94 a8 e6 88 b7 ................................
a0ca0 e4 bb a5 e5 af bc e5 85 a5 e5 a4 96 e9 83 a8 e8 af 81 e4 b9 a6 e3 80 82 00 e6 97 a0 e6 b3 95 e8 ................................
a0cc0 af bb e5 8f 96 e9 98 9f e5 88 97 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e3 80 82 00 e6 9c aa e6 89 ................................
a0ce0 be e5 88 b0 e5 90 8d e7 a7 b0 e4 b8 ba 25 73 e7 9a 84 e9 98 9f e5 88 97 ef bc 81 00 e8 ae b0 e5 .............%s.................
a0d00 bd 95 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 e5 8f 8d e5 ba ................................
a0d20 94 00 e5 bd 93 e5 89 8d e6 9c aa e5 ae 9a e4 b9 89 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 e8 a7 84 ................................
a0d40 e5 88 99 00 e6 b2 a1 e6 9c 89 e4 bf 9d e5 ad 98 e7 9a 84 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 e5 ................................
a0d60 9c b0 e5 9d 80 00 e6 89 be e4 b8 8d e5 88 b0 e6 9c 8d e5 8a a1 00 e6 89 be e4 b8 8d e5 88 b0 e6 ................................
a0d80 9c 8d e5 8a a1 e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e6 ba 90 e8 b7 9f e8 b8 aa e6 9d a1 e7 9b ................................
a0da0 ae 00 e6 9c aa e6 89 be e5 88 b0 e4 b8 8e e5 bd 93 e5 89 8d e8 bf 87 e6 bb a4 e5 99 a8 e5 8c b9 ................................
a0dc0 e9 85 8d e7 9a 84 e7 8a b6 e6 80 81 e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e4 bb bb e4 bd 95 e7 ................................
a0de0 8a b6 e6 80 81 e3 80 82 00 e6 b2 a1 e6 9c 89 e8 bf 99 e6 a0 b7 e7 9a 84 e4 b8 bb e6 9c ba 00 e5 ................................
a0e00 8c ba e5 9f 9f e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 e5 90 88 e9 80 ................................
a0e20 82 e7 9a 84 e6 8e a5 e5 8f a3 e8 bf 90 e8 a1 8c 64 68 63 72 65 6c 61 79 20 2d 36 ef bc 81 00 e6 ................dhcrelay.-6.....
a0e40 b2 a1 e6 9c 89 e6 89 be e5 88 b0 e5 90 88 e9 80 82 e7 9a 84 e6 8e a5 e5 8f a3 e8 bf 90 e8 a1 8c ................................
a0e60 64 68 63 72 65 6c 61 79 ef bc 81 00 e7 b1 bb e5 9e 8b e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 dhcrelay........................
a0e80 9c aa e6 89 be e5 88 b0 e6 9c aa e4 bd bf e7 94 a8 e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 85 00 e4 b8 ................................
a0ea0 8d e6 9b b4 e6 96 b0 00 e6 9c aa e5 ae 9a e4 b9 89 e6 9c 89 e6 95 88 e7 9a 84 e6 8f 92 e4 bb b6 ................................
a0ec0 e3 80 82 00 e5 80 bc e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae e8 99 9a ................................
a0ee0 e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e8 8a 82 e7 82 b9 e7 b1 bb e5 9e 8b 00 e8 8a 82 ................................
a0f00 e7 82 b9 e4 bf a1 e6 81 af e5 9b 9e e5 a4 8d 00 e8 8a 82 e7 82 b9 e4 bf a1 e6 81 af e8 af b7 e6 ................................
a0f20 b1 82 00 e9 9d 9e e4 b8 b4 e6 97 b6 e5 9c b0 e5 9d 80 e5 88 86 e9 85 8d 00 e6 b2 a1 e6 9c 89 00 ................................
a0f40 e6 97 a0 ef bc 88 e6 97 a0 e8 ae a4 e8 af 81 ef bc 89 00 e6 97 a0 ef bc 88 e6 97 a0 e5 8a a0 e5 ................................
a0f60 af 86 ef bc 89 00 e6 97 a0 ef bc 88 e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e6 88 ................................
a0f80 96 e5 af 86 e7 a0 81 ef bc 89 00 e6 b2 a1 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 00 e6 ad a3 e5 b8 ................................
a0fa0 b8 00 e6 99 ae e9 80 9a e8 a7 86 e5 9b be 00 e6 ad a3 e5 b8 b8 e7 9a 84 e5 8a a8 e6 80 81 41 52 ..............................AR
a0fc0 50 e6 9d a1 e7 9b ae e6 98 be e7 a4 ba e4 b8 80 e4 b8 aa e5 80 92 e8 ae a1 e6 97 b6 e5 ae 9a e6 P...............................
a0fe0 97 b6 e5 99 a8 ef bc 8c e7 9b b4 e5 88 b0 e5 ae 83 e4 bb ac e8 bf 87 e6 9c 9f ef bc 8c e7 84 b6 ................................
a1000 e5 90 8e e9 87 8d e6 96 b0 e6 a3 80 e6 9f a5 e3 80 82 00 e6 8c aa e5 a8 81 e5 8d 9a e5 85 8b e9 ................................
a1020 a9 ac e5 b0 94 00 e5 80 92 e7 bd ae 00 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa 46 51 44 4e ef bc 88 .........................FQDN...
a1040 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d ef bc 89 00 e4 b8 8d e6 98 af e4 b8 80 e4 ................................
a1060 b8 aa e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d ef bc 88 46 51 44 4e ef bc 89 ef bc .......................FQDN.....
a1080 81 00 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 ................................
a10a0 e7 a0 81 ef bc 81 00 e5 ae 9e e9 99 85 e4 b8 8a e5 b9 b6 e6 b2 a1 e6 9c 89 e5 81 9c e6 ad a2 ef ................................
a10c0 bc 88 e8 b0 83 e8 af 95 e8 ae be e7 bd ae e4 b8 ba e7 9c 9f ef bc 89 25 73 00 e5 ae 9e e9 99 85 .......................%s.......
a10e0 e4 b8 8a e6 b2 a1 e6 9c 89 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 ef bc 88 e8 b0 83 e8 af 95 e8 ae ................................
a1100 be e7 bd ae e4 b8 ba e7 9c 9f ef bc 89 e3 80 82 00 e7 94 b1 e4 ba 8e e5 90 af e7 94 a8 e4 ba 86 ................................
a1120 4f 4c 53 52 e5 8a a8 e6 80 81 e7 bd 91 e5 85 b3 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e6 b7 bb e5 OLSR............................
a1140 8a a0 e9 bb 98 e8 ae a4 e8 b7 af e7 94 b1 e3 80 82 00 e5 b9 b6 e9 9d 9e e6 89 80 e6 9c 89 e9 a9 ................................
a1160 b1 e5 8a a8 e7 a8 8b e5 ba 8f 2f e7 bd 91 e5 8d a1 e9 83 bd e8 83 bd e6 ad a3 e5 b8 b8 e6 94 af ........../.....................
a1180 e6 8c 81 38 30 32 2e 31 51 20 51 69 6e 51 e6 a0 87 e8 ae b0 e3 80 82 20 25 31 24 73 e5 9c a8 e6 ...802.1Q.QinQ..........%1$s....
a11a0 b2 a1 e6 9c 89 e6 98 8e e7 a1 ae e6 94 af e6 8c 81 e5 ae 83 e7 9a 84 e5 8d a1 e4 b8 8a ef bc 8c ................................
a11c0 51 69 6e 51 e6 a0 87 e8 ae b0 e4 bb 8d e7 84 b6 e5 8f af e4 bb a5 e5 b7 a5 e4 bd 9c ef bc 8c e4 QinQ............................
a11e0 bd 86 e5 87 8f e5 b0 91 e7 9a 84 4d 54 55 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e9 97 ae ...........MTU..................
a1200 e9 a2 98 e3 80 82 25 31 24 73 e8 af b7 e5 8f 82 e9 98 85 20 25 32 24 73 20 e6 94 af e6 8c 81 e5 ......%1$s..........%2$s........
a1220 8d a1 e7 9a 84 e4 bf a1 e6 81 af e6 89 8b e5 86 8c e3 80 82 00 e5 b9 b6 e9 9d 9e e6 89 80 e6 9c ................................
a1240 89 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f 2f e7 bd 91 e5 8d a1 e9 83 bd e6 ad a3 e7 a1 ae e6 94 af ............./..................
a1260 e6 8c 81 38 30 32 2e 31 51 20 56 4c 41 4e e6 a0 87 e8 ae b0 e3 80 82 25 31 24 73 e5 9c a8 e6 b2 ...802.1Q.VLAN.........%1$s.....
a1280 a1 e6 9c 89 e6 98 8e e7 a1 ae e6 94 af e6 8c 81 e5 ae 83 e7 9a 84 e5 8d a1 e4 b8 8a ef bc 8c 56 ...............................V
a12a0 4c 41 4e e6 a0 87 e8 ae b0 e4 bb 8d e7 84 b6 e5 8f af e4 bb a5 e5 b7 a5 e4 bd 9c ef bc 8c e4 bd LAN.............................
a12c0 86 e5 87 8f e5 b0 91 e7 9a 84 4d 54 55 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e9 97 ae e9 ..........MTU...................
a12e0 a2 98 e3 80 82 25 31 24 73 e8 af b7 e5 8f 82 e9 98 85 20 25 32 24 73 20 e6 94 af e6 8c 81 e5 8d .....%1$s..........%2$s.........
a1300 a1 e7 9a 84 e4 bf a1 e6 81 af e6 89 8b e5 86 8c e3 80 82 00 e4 b8 8d e5 8f af e7 94 a8 e3 80 82 ................................
a1320 00 e6 9c aa e6 89 a7 e8 a1 8c e8 87 aa e5 ae 9a e4 b9 89 e5 8d b8 e8 bd bd ef bc 8c e5 9b a0 e4 ................................
a1340 b8 ba e7 bc ba e5 b0 91 e5 8c 85 e3 80 82 00 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 3e 20 35 30 30 ...........................>.500
a1360 ef bc 8c e4 b8 8d e8 ae be e7 bd ae 4e 41 54 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 00 e9 9d 9e e6 ............NAT.................
a1380 88 90 e5 91 98 20 00 e9 9d 9e e6 88 90 e5 91 98 00 25 31 24 73 e5 b0 9a e6 9c aa e5 87 86 e5 a4 .................%1$s...........
a13a0 87 e5 a5 bd 20 ef bc 8c e8 af b7 e5 9c a8 20 25 32 24 73 e7 a7 92 e5 90 8e e9 87 8d e8 af 95 e3 ...............%2$s.............
a13c0 80 82 00 e6 b3 a8 e6 84 8f 00 e8 af b7 e6 b3 a8 e6 84 8f ef bc 8c e5 ae 8c e6 95 b4 50 48 50 e5 ............................PHP.
a13e0 93 8d e5 ba 94 e4 b8 ad e7 9a 84 20 25 73 e8 a1 8c e5 a4 aa e5 a4 a7 e3 80 82 20 e5 b5 8c e5 a5 ............%s..................
a1400 97 e4 bb a3 e7 a0 81 e5 92 8c 65 76 61 6c ef bc 88 ef bc 89 e9 94 99 e8 af af e5 8f af e8 83 bd ..........eval..................
a1420 e4 bc 9a e9 94 99 e8 af af e5 9c b0 e6 8c 87 e5 90 91 e2 80 9c e7 ac ac 31 e8 a1 8c e2 80 9d e3 ........................1.......
a1440 80 82 00 e6 b3 a8 e6 84 8f 3a 09 e8 bf 99 e5 b0 86 e9 87 8d e5 ae 9a e5 90 91 e6 8e a7 e5 88 b6 .........:......................
a1460 e5 8f b0 e8 be 93 e5 87 ba e5 92 8c e6 b6 88 e6 81 af e5 88 b0 e4 b8 b2 e8 a1 8c e7 ab af e5 8f ................................
a1480 a3 ef bc 8c e4 bd 86 e4 bb 8d e7 84 b6 e5 8f af e4 bb a5 e4 bb 8e e5 86 85 e9 83 a8 e8 a7 86 e9 ................................
a14a0 a2 91 e5 8d a1 2f e9 94 ae e7 9b 98 e8 ae bf e9 97 ae e6 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 8d ...../..........................
a14c0 95 e3 80 82 20 20 25 31 24 73 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 25 32 24 73 20 e9 9c ......%1$s...............%2$s...
a14e0 80 e8 a6 81 e4 b8 b2 e8 a1 8c e7 94 b5 e7 bc 86 e6 88 96 e9 80 82 e9 85 8d e5 99 a8 e6 89 8d e8 ................................
a1500 83 bd e4 bd bf e7 94 a8 e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e5 8f b0 e3 80 82 00 e6 b3 a8 e6 84 ................................
a1520 8f ef bc 9a e7 95 99 e7 a9 ba e5 88 99 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 32 e3 80 82 00 e6 .........................22.....
a1540 b3 a8 e6 84 8f ef bc 9a 31 3a 31 4e 41 54 e6 98 a0 e5 b0 84 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e ........1:1NAT..................
a1560 31 3a 31 e6 98 a0 e5 b0 84 e7 9a 84 e5 85 a5 e7 ab 99 e7 bb 84 e4 bb b6 e3 80 82 20 e6 ad a4 e5 1:1.............................
a1580 8a 9f e8 83 bd e4 b8 8e e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 4e 41 54 e6 a8 a1 e5 bc 8f .......................NAT......
a15a0 e7 9b b8 e5 90 8c e3 80 82 20 e6 9c 89 e5 85 b3 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 ................................
a15c0 af b7 e5 8f 82 e9 98 85 e4 b8 8a e9 9d a2 e7 9a 84 e7 ba af 4e 41 54 e6 a8 a1 e5 bc 8f e6 8f 8f ....................NAT.........
a15e0 e8 bf b0 e3 80 82 20 e5 8f af e4 bb a5 e5 b0 86 e5 8d 95 e4 b8 aa e8 a7 84 e5 88 99 e9 85 8d e7 ................................
a1600 bd ae e4 b8 ba e5 9f ba e4 ba 8e e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e8 a6 86 e7 9b 96 e6 ad a4 ................................
a1620 e7 b3 bb e7 bb 9f e8 ae be e7 bd ae e3 80 82 00 e6 b3 a8 ef bc 9a e5 8d 8a e5 88 86 e7 a6 bb e3 ................................
a1640 80 82 20 e8 bf 99 e5 b0 86 e8 a2 ab e6 b7 bb e5 8a a0 e5 88 b0 e4 b8 8a e9 9d a2 e7 9a 84 e6 90 ................................
a1660 9c e7 b4 a2 e5 ba 93 64 6e ef bc 8c e6 88 96 e8 80 85 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 8c .......dn.......................
a1680 85 e5 90 ab 64 63 20 3d 63 6f 6d 70 6f 6e 65 6e 74 e7 9a 84 e5 ae 8c e6 95 b4 e5 ae b9 e5 99 a8 ....dc.=component...............
a16a0 e8 b7 af e5 be 84 e3 80 82 25 31 24 73 e4 be 8b e5 a6 82 3a 20 43 4e 3d 55 73 65 72 73 3b 44 43 .........%1$s......:.CN=Users;DC
a16c0 3d 65 78 61 6d 70 6c 65 2c 44 43 3d 63 6f 6d 20 6f 72 20 4f 55 3d 53 74 61 66 66 3b 4f 55 3d 46 =example,DC=com.or.OU=Staff;OU=F
a16e0 72 65 65 6c 61 6e 63 65 72 73 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a4 a9 e7 ba bf e5 8f b7 e7 a0 81 reelancers......................
a1700 e4 b8 8d e6 80 bb e6 98 af e4 b8 8e e5 8d a1 e4 b8 8a e7 9a 84 e6 a0 87 e7 ad be e5 8c b9 e9 85 ................................
a1720 8d e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 bc 9a e5 b0 86 25 31 24 73 e8 bd ac e6 8d .......................%1$s.....
a1740 a2 e4 b8 ba e4 bb 85 e9 99 90 e8 b7 af e7 94 b1 e7 9a 84 e5 b9 b3 e5 8f b0 ef bc 81 25 32 24 73 ............................%2$s
a1760 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 b9 9f e5 b0 86 e5 85 b3 e9 97 ad 4e 41 54 ef bc 81 20 e5 ........................NAT.....
a1780 a6 82 e6 9e 9c e5 8f aa e6 98 af e7 a6 81 e7 94 a8 4e 41 54 ef bc 8c e8 80 8c e4 b8 8d e6 98 af .................NAT............
a17a0 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 ef bc 8c e8 af b7 e8 ae bf e9 97 ae 25 33 24 73 e5 ...........................%3$s.
a17c0 87 ba e7 ab 99 4e 41 54 25 34 24 73 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a .....NAT%4$s....................
a17e0 e8 bf 99 e5 b0 86 e7 a6 81 e6 ad a2 e4 b8 ba 49 50 73 65 63 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 ...............IPsec............
a1800 e8 a7 84 e5 88 99 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e5 b0 86 e5 90 af e7 94 a8 43 ...............................C
a1820 6c 6f 75 64 46 6c 61 72 65 73 e8 99 9a e6 8b 9f 44 4e 53 e4 bb a3 e7 90 86 e3 80 82 20 e5 bd 93 loudFlares......DNS.............
a1840 e5 90 af e7 94 a8 e6 97 b6 ef bc 8c e5 ae 83 e5 b0 86 e8 b7 af e7 94 b1 e6 89 80 e6 9c 89 e6 b5 ................................
a1860 81 e9 87 8f e9 80 9a e8 bf 87 e4 bb 96 e4 bb ac e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 ................................
a1880 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e8 bf 99 e8 a2 ab e7 a6 81 e7 94 a8 ef bc ................................
a18a0 8c e6 82 a8 e7 9a 84 e7 9c 9f e5 ae 9e 49 50 e8 a2 ab e5 85 ac e5 bc 80 e3 80 82 e6 9b b4 e5 a4 .............IP.................
a18c0 9a e4 bf a1 e6 81 af ef bc 9a 25 73 00 e6 b3 a8 e6 84 8f ef bc 9a e5 af b9 e4 ba 8e e5 8a a8 e6 ..........%s....................
a18e0 80 81 44 4e 53 e6 9c 8d e5 8a a1 ef bc 8c e5 8f aa e8 83 bd e4 bd bf e7 94 a8 e4 b8 bb e6 9c ba ..DNS...........................
a1900 e5 90 8d ef bc 8c e8 80 8c e4 b8 8d e6 98 af 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e4 bb 85 e5 9c ...............IP...............
a1920 a8 e9 9c 80 e8 a6 81 e7 89 b9 e6 ae 8a 4d 58 e8 ae b0 e5 bd 95 e6 97 b6 e8 ae be e7 bd ae e6 ad .............MX.................
a1940 a4 e9 80 89 e9 a1 b9 e3 80 82 20 e5 b9 b6 e4 b8 8d e6 98 af e6 89 80 e6 9c 89 e7 9a 84 e6 9c 8d ................................
a1960 e5 8a a1 e9 83 bd e6 94 af e6 8c 81 e8 bf 99 e4 b8 80 e7 82 b9 e3 80 82 00 e6 b3 a8 e6 84 8f ef ................................
a1980 bc 9a e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e6 88 96 .................DNS............
a19a0 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 8c e5 88 99 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 49 50 e7 95 99 ...........................IP...
a19c0 e7 a9 ba e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e9 bb 98 e8 ae a4 e7 9a 84 44 4e 53 e6 9c 8d e5 8a ........................DNS.....
a19e0 a1 e5 99 a8 20 ef bc 8c e5 90 a6 e5 88 99 e6 9c 8d e5 8a a1 e5 99 a8 e5 b0 86 e5 9c a8 e2 80 9c ................................
a1a00 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae e2 80 9d e9 a1 b5 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e3 80 ................................
a1a20 82 00 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e5 8f aa e9 80 82 e7 94 a8 e4 ba 8e 54 43 50 e8 a7 84 ..........................TCP...
a1a40 e5 88 99 e3 80 82 20 e5 b8 b8 e8 a7 84 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e9 80 89 e6 8b a9 e5 ................................
a1a60 8c b9 e9 85 8d e6 89 80 e6 9c 89 e5 ad 90 e7 b1 bb e5 9e 8b e3 80 82 00 e6 8f 90 e7 a4 ba 00 e6 ................................
a1a80 b2 a1 e6 9c 89 e4 bb a5 e5 89 8d e7 9a 84 e9 85 8d e7 bd ae 00 e9 80 9a e7 9f a5 00 e9 80 9a e7 ................................
a1aa0 9f a5 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 00 e9 80 9a e7 9f a5 20 45 2d 4d 61 ............................E-Ma
a1ac0 69 6c e8 ae a4 e8 af 81 e6 9c ba e5 88 b6 00 e9 80 9a e7 9f a5 45 2d 4d 61 69 6c e8 ae a4 e8 af il...................E-Mail.....
a1ae0 81 e5 af 86 e7 a0 81 20 00 e9 80 9a e7 9f a5 65 2d 6d 61 69 6c 20 e8 ae a4 e8 af 81 e7 94 a8 e6 ...............e-mail...........
a1b00 88 b7 e5 90 8d 00 e9 80 9a e7 9f a5 e5 90 8d e7 a7 b0 00 e9 80 9a e7 9f a5 20 00 31 31 20 e6 9c ...........................11...
a1b20 88 00 e6 ad a3 e5 9c a8 e7 9b ae e5 bd 95 e4 b8 ad e6 90 9c e7 b4 a2 25 73 e3 80 82 00 e6 ad a3 .......................%s.......
a1b40 e5 9c a8 e6 9c 8d e5 8a a1 e5 99 a8 25 31 24 73 e4 b8 ad e6 90 9c e7 b4 a2 2c 20 e5 ae b9 e5 99 ............%1$s.........,......
a1b60 a8 20 25 32 24 73 20 e8 bf 87 e6 bb a4 e5 99 a8 20 25 33 24 73 2e 00 e7 bc 96 e5 8f b7 00 e7 bc ..%2$s...........%3$s...........
a1b80 93 e5 ad 98 e7 9a 84 e4 b8 bb e6 9c ba e6 95 b0 20 00 4c 32 54 50 e7 94 a8 e6 88 b7 e6 95 b0 e5 ..................L2TP..........
a1ba0 bf 85 e9 a1 bb e5 9c a8 31 e5 88 b0 32 35 35 e4 b9 8b e9 97 b4 00 50 50 50 6f 45 e7 94 a8 e6 88 ........1...255.......PPPoE.....
a1bc0 b7 e6 95 b0 e5 bf 85 e9 a1 bb e5 9c a8 31 e5 88 b0 32 35 35 e4 b9 8b e9 97 b4 20 00 e6 af 8f e4 .............1...255............
a1be0 b8 aa e7 ba bf e7 a8 8b e7 9a 84 e6 9f a5 e8 af a2 e6 95 b0 00 e5 8f af e7 94 a8 e7 9a 84 e5 ad ................................
a1c00 98 e5 82 a8 e5 88 86 e5 8c ba e6 95 b0 00 e4 bd 9c e4 b8 ba 45 44 4e 53 e9 87 8d e7 bb 84 e7 bc ....................EDNS........
a1c20 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e5 b9 bf e6 92 ad e7 9a 84 e5 ad 97 e8 8a 82 e6 95 b0 e3 ................................
a1c40 80 82 20 e8 bf 99 e6 98 af e5 9c a8 e5 8f 91 e9 80 81 e5 88 b0 e5 af b9 e7 ad 89 e4 bd 93 e7 9a ................................
a1c60 84 55 44 50 e6 95 b0 e6 8d ae e6 8a a5 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e5 80 bc e3 80 82 20 .UDP............................
a1c80 52 46 43 e5 bb ba e8 ae ae e6 98 af 34 30 39 36 ef bc 88 e8 bf 99 e6 98 af e9 bb 98 e8 ae a4 e5 RFC.........4096................
a1ca0 80 bc ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e7 a2 8e e7 89 87 e9 87 8d e7 bb 84 e9 97 ae e9 a2 ................................
a1cc0 98 e5 8f 91 e7 94 9f ef bc 8c e9 80 9a e5 b8 b8 e8 a2 ab e8 a7 86 e4 b8 ba e8 b6 85 e6 97 b6 ef ................................
a1ce0 bc 8c e9 82 a3 e4 b9 88 31 34 38 30 e7 9a 84 e5 80 bc e5 ba 94 e8 af a5 e6 9c 89 e6 89 80 e5 b8 ........1480....................
a1d00 ae e5 8a a9 e3 80 82 20 35 31 32 e5 80 bc e7 bb 95 e8 bf 87 e4 ba 86 e5 a4 a7 e5 a4 9a e6 95 b0 ........512.....................
a1d20 4d 54 55 e8 b7 af e5 be 84 e9 97 ae e9 a2 98 ef bc 8c e4 bd 86 e5 ae 83 e5 8f af e4 bb a5 e7 94 MTU.............................
a1d40 9f e6 88 90 e8 bf 87 e5 a4 9a e7 9a 84 54 43 50 e5 9b 9e e9 80 80 e3 80 82 00 e6 96 ad e5 bc 80 .............TCP................
a1d60 e8 bf 9e e6 8e a5 e4 b9 8b e5 89 8d e5 85 81 e8 ae b8 e7 9a 84 e8 bf 9e e7 bb ad e6 95 85 e9 9a ................................
a1d80 9c e6 95 b0 e3 80 82 00 e6 9d a1 e7 9b ae e6 95 b0 00 e7 bc 93 e5 ad 98 e4 bf a1 e6 81 af e7 9a ................................
a1da0 84 e4 b8 bb e6 9c ba e6 95 b0 e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 30 30 30 30 e3 80 .........................10000..
a1dc0 82 20 00 e8 a6 81 e6 98 be e7 a4 ba e7 9a 84 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e7 9a 84 e6 95 ................................
a1de0 b0 e9 87 8f e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 35 e5 88 b0 32 30 30 30 e4 b9 8b e9 97 b4 e3 80 ................5...2000........
a1e00 82 00 e7 94 b1 e4 b8 ad e7 bb a7 e6 8f 90 e5 89 8d e5 88 86 e9 85 8d e7 9a 84 e8 bf 9b e7 a8 8b ................................
a1e20 e6 95 b0 e3 80 82 20 e9 bb 98 e8 ae a4 e4 bd bf e7 94 a8 35 e4 b8 aa e8 bf 9b e7 a8 8b e3 80 82 ...................5............
a1e40 00 e7 94 a8 e6 88 b7 e6 95 b0 00 4f 4b 00 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e6 a3 80 e6 b5 8b ...........OK...................
a1e60 e4 bb 85 e5 af b9 54 43 50 e5 8d 8f e8 ae ae e6 9c 89 e6 95 88 e3 80 82 00 e5 9c a8 52 46 43 32 ......TCP...................RFC2
a1e80 33 30 37 e6 a8 a1 e5 bc 8f e4 b8 8b e7 94 a8 e4 ba 8e e7 bb 84 e7 9a 84 e5 af b9 e8 b1 a1 e7 b1 307.............................
a1ea0 bb e3 80 82 20 e9 80 9a e5 b8 b8 e6 98 af e2 80 9c 70 6f 73 69 78 47 72 6f 75 70 e2 80 9d e6 88 .................posixGroup.....
a1ec0 96 e2 80 9c 67 72 6f 75 70 e2 80 9d e3 80 82 00 e5 9c a8 e6 97 b6 e9 97 b4 e6 88 b3 e4 b8 ad e9 ....group.......................
a1ee0 9a 90 e8 97 8f e4 bd 8d e7 bd ae ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 ................................
a1f00 e4 b8 ad ef bc 8c e6 9c aa e9 9a 90 e8 97 8f ef bc 89 e3 80 82 00 e6 ad a3 e5 9c a8 e8 8e b7 e5 ................................
a1f20 8f 96 e8 bf 87 e6 bb a4 e5 99 a8 e7 8a b6 e6 80 81 2e 2e 2e 00 e8 8e b7 e5 8f 96 e6 9b b4 e6 96 ................................
a1f40 b0 e7 8a b6 e6 80 81 00 31 30 20 e6 9c 88 00 e5 85 b3 e9 97 ad 00 e7 a6 bb e7 ba bf 20 00 e7 a6 ........10......................
a1f60 bb e7 ba bf ef bc 88 e5 bc ba e5 88 b6 ef bc 89 00 e6 8a b5 e6 b6 88 00 e5 bf bd e7 95 a5 e9 a6 ................................
a1f80 96 e9 80 89 e9 a1 b9 ef bc 88 e4 bd bf e7 94 a8 4f 70 65 6e 56 50 4e e9 bb 98 e8 ae a4 e5 80 bc ................OpenVPN.........
a1fa0 ef bc 89 00 e7 9c 81 e7 95 a5 e5 81 8f e5 a5 bd ef bc 8c 2b e7 a6 81 e7 94 a8 e8 87 aa e9 80 82 ...................+............
a1fc0 e5 ba 94 4c 5a 4f e5 8e 8b e7 bc a9 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 ...LZO......[Legacy.style...comp
a1fe0 2d 6e 6f 61 64 61 70 74 5d 00 4f 6e 00 4f 6e 65 20 28 43 6c 69 65 6e 74 2b 53 65 72 76 65 72 29 -noadapt].On.One.(Client+Server)
a2000 00 e4 b8 80 e7 ba a7 00 e5 88 9d e5 a7 8b e8 ae be e7 bd ae e5 90 91 e5 af bc e5 90 af e5 8a a8 ................................
a2020 e6 97 b6 e7 9a 84 e4 b8 80 e4 bc 9a e5 84 bf e3 80 82 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e8 ................................
a2040 bd bd e5 85 a5 e8 ae be e7 bd ae 2e 2e 2e 00 e8 af b7 e7 a8 8d e7 ad 89 e4 b8 80 e4 bc 9a e5 84 ................................
a2060 bf 2e 2e 2e 2e 2e 2e 2e 2e e5 b0 86 e5 9c a8 32 30 e7 a7 92 e5 86 85 e9 87 8d e5 ae 9a e5 90 91 ...............20...............
a2080 e5 88 b0 20 25 73 20 e3 80 82 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 4e 41 54 20 31 ef ....%s....................NAT.1.
a20a0 bc 9a 31 e6 98 a0 e5 b0 84 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf ..1.............................
a20c0 9d e5 ad 98 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 4e 41 54 e5 87 ba e7 ab 99 e6 98 a0 ....................NAT.........
a20e0 e5 b0 84 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e4 ................................
a2100 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 4e 50 54 e6 98 a0 e5 b0 84 e5 b7 b2 e7 a7 bb e5 8a a8 ..............NPT...............
a2120 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e4 ................................
a2140 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e8 bf 9b e8 a1 8c ................................
a2160 e7 bb 91 e5 ae 9a e3 80 82 00 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e6 88 96 e5 ................................
a2180 a4 9a e4 b8 aa e5 87 ba e7 ab 99 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e3 80 82 00 e4 b8 80 e4 b8 ................................
a21a0 aa e6 88 96 e5 a4 9a e4 b8 aa e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e8 a7 84 e5 88 99 e5 b7 b2 e7 ................................
a21c0 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e5 b7 b2 e6 8f 90 e4 ba ................................
a21e0 a4 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e6 97 a0 e6 95 88 e7 bb 84 e6 88 90 e5 91 98 e3 ................................
a2200 80 82 00 e6 8f 90 e4 ba a4 e4 ba 86 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e6 97 a0 e6 95 ................................
a2220 88 e7 bb 84 e3 80 82 00 e6 89 80 e9 80 89 4e 43 50 e7 ae 97 e6 b3 95 e4 b8 ad e7 9a 84 e4 b8 80 ..............NCP...............
a2240 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e6 97 a0 e6 95 88 e3 80 82 00 e4 b8 80 e4 b8 aa e6 88 96 e5 ................................
a2260 a4 9a e4 b8 aa e8 a7 84 e5 88 99 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa ................................
a2280 e4 bf 9d e5 ad 98 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e9 83 a8 e4 bb b6 e5 b7 b2 e7 ................................
a22a0 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e5 9c a8 e7 ba bf 00 e5 ................................
a22c0 9c a8 e7 ba bf ef bc 88 e4 b8 8d e5 8f 97 e7 9b 91 e6 8e a7 ef bc 89 00 e5 9c a8 e7 ba bf 20 3c ...............................<
a22e0 62 72 2f 3e 28 e4 b8 8d e5 8f 97 e7 9b 91 e6 8e a7 29 00 e4 bb 85 e6 a3 80 e6 b5 8b e5 88 b0 20 br/>(............)..............
a2300 28 25 31 24 73 29 20 4d 42 20 e5 86 85 e5 ad 98 2c 20 25 33 24 73 e5 8f af e7 94 a8 28 25 32 24 (%1$s).MB.......,.%3$s......(%2$
a2320 73 29 2e 25 34 24 73 00 e5 8f aa e6 98 be e7 a4 ba 2f 20 65 74 63 20 2f e4 b8 ad e5 ad 98 e5 9c s).%4$s........../.etc./........
a2340 a8 e7 9a 84 44 48 e5 8f 82 e6 95 b0 e9 9b 86 e3 80 82 00 e4 bb 85 e6 98 be e7 a4 ba e5 85 b7 e6 ....DH..........................
a2360 9c 89 51 69 6e 51 e8 83 bd e5 8a 9b e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e5 ..QinQ..........................
a2380 88 ab e5 90 8d e6 97 b6 ef bc 8c e5 8f aa e8 83 bd e9 80 89 e6 8b a9 e8 bd ae e8 af a2 e8 b0 83 ................................
a23a0 e5 ba a6 e6 b1 a0 e9 80 89 e9 a1 b9 e3 80 82 00 e5 8f aa e6 9c 89 52 6f 75 6e 64 20 52 6f 62 69 ......................Round.Robi
a23c0 6e ef bc 88 e8 bd ae e8 af a2 e8 b0 83 e5 ba a6 ef bc 89 e7 b1 bb e5 9e 8b e4 b8 8e e4 b8 bb e6 n...............................
a23e0 9c ba e5 88 ab e5 90 8d e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 20 e4 bb bb e4 bd 95 e7 b1 ................................
a2400 bb e5 9e 8b e9 83 bd e5 8f af e4 bb a5 e4 b8 8e e5 ad 90 e7 bd 91 e4 b8 80 e8 b5 b7 e4 bd bf e7 ................................
a2420 94 a8 e3 80 82 00 e4 bb 85 e6 98 be e7 a4 ba e5 85 b7 e6 9c 89 56 4c 41 4e e8 83 bd e5 8a 9b e7 .....................VLAN.......
a2440 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e4 bb 85 e4 b8 8e e6 9c 8d e5 8a a1 e5 99 a8 e4 ba a4 e6 8d ................................
a2460 a2 e4 bf a1 e6 81 af e9 85 8d e7 bd ae e5 8f 82 e6 95 b0 e3 80 82 00 e5 8f aa e6 9c 89 e9 85 8d ................................
a2480 e7 bd ae e4 ba 86 e9 9d 99 e6 80 81 49 50 e7 9a 84 e6 8e a5 e5 8f a3 e6 89 8d e4 bc 9a e6 98 be ............IP..................
a24a0 e7 a4 ba e3 80 82 00 e5 8f aa e5 85 81 e8 ae b8 e4 bd bf e7 94 a8 e5 ad 97 e6 af 8d ef bc 88 41 ...............................A
a24c0 2d 5a ef bc 89 ef bc 8c e6 95 b0 e5 ad 97 ef bc 88 30 2d 39 ef bc 89 e5 92 8c 27 5f 27 e3 80 82 -Z...............0-9......'_'...
a24e0 00 e5 8f aa e8 83 bd e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa e2 80 9c e4 b8 8a e6 b8 b8 e2 80 9d e6 ................................
a2500 8e a5 e5 8f a3 e3 80 82 00 e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e5 8f aa e5 85 81 e8 ae b8 e6 9c ................................
a2520 89 e4 b8 80 e4 b8 aa e9 bb 98 e8 ae a4 e9 98 9f e5 88 97 e3 80 82 00 e5 8f aa e6 9c 89 e4 b8 80 ................................
a2540 e4 b8 aa e6 8e a5 e5 8f a3 e5 8f af e4 bb a5 e9 85 8d e7 bd ae e4 b8 ba 36 74 6f 34 e9 9a a7 e9 ........................6to4....
a2560 81 93 e3 80 82 00 e5 9c a8 e5 8d 95 e4 b8 aa 36 72 64 e5 89 8d e7 bc 80 e4 b8 ad e5 8f aa e8 83 ...............6rd..............
a2580 bd e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e3 80 82 00 e5 8f aa e8 83 bd e5 a1 ab ................................
a25a0 e5 85 a5 e7 99 be e5 88 86 e6 af 94 e3 80 82 00 e4 bb 85 e8 af b7 e6 b1 82 49 50 76 36 e5 89 8d .........................IPv6...
a25c0 e7 bc 80 ef bc 8c e4 b8 8d e8 af b7 e6 b1 82 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 8f aa e6 9c 89 ...............IPv6.............
a25e0 e4 b8 8b e9 9d a2 e5 ae 9a e4 b9 89 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e6 89 8d e8 83 bd e4 bb ................................
a2600 8e e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e8 8e b7 e5 be 97 44 48 43 50 e7 a7 9f e7 ba a6 00 e5 bd ...................DHCP.........
a2620 93 e4 bd bf e7 94 a8 45 41 50 2d 52 41 44 49 55 53 e5 9c a8 e7 a7 bb e5 8a a8 49 50 73 65 63 20 .......EAP-RADIUS.........IPsec.
a2640 56 50 4e e4 b8 8a e8 bf 9b e8 a1 8c e8 ae a4 e8 af 81 e6 97 b6 ef bc 8c e5 8f aa e8 83 bd e9 80 VPN.............................
a2660 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd 9c e4 .............RADIUS.............
a2680 b8 ba e7 94 a8 e6 88 b7 e6 ba 90 e3 80 82 00 e6 89 93 e5 bc 80 20 25 73 58 4d 4c e9 85 8d e7 bd ......................%sXML.....
a26a0 ae e6 96 87 e4 bb b6 ef bc 8c e7 84 b6 e5 90 8e e5 8d 95 e5 87 bb e4 b8 8b e9 9d a2 e7 9a 84 e6 ................................
a26c0 8c 89 e9 92 ae e6 81 a2 e5 a4 8d e5 a4 87 e4 bb bd e3 80 82 00 4f 70 65 6e 56 50 4e 00 4f 70 65 .....................OpenVPN.Ope
a26e0 6e 56 50 4e 20 25 73 20 e5 90 91 e5 af bc 00 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af 20 nVPN.%s........OpenVPN..........
a2700 00 4f 70 65 6e 56 50 4e 20 e5 ae a2 e6 88 b7 e7 ab af 00 4f 70 65 6e 56 50 4e 20 49 44 20 25 31 .OpenVPN...........OpenVPN.ID.%1
a2720 24 73 20 50 49 44 20 25 32 24 73 20 e4 bb 8d e5 9c a8 e8 bf 90 e8 a1 8c ef bc 8c e7 bb 88 e6 ad $s.PID.%2$s.....................
a2740 a2 e5 ae 83 e3 80 82 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 20 00 4f 70 65 6e 56 50 ........OpenVPN...........OpenVP
a2760 4e e6 9c 8d e5 8a a1 e5 99 a8 20 25 64 3a 20 25 73 00 4f 70 65 6e 56 50 4e 20 e6 9c 8d e5 8a a1 N..........%d:.%s.OpenVPN.......
a2780 e5 99 a8 00 4f 70 65 6e 56 50 4e e5 90 91 e5 af bc 00 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ....OpenVPN.......OpenVPN.......
a27a0 ab af 00 4f 70 65 6e 56 50 4e e9 85 8d e7 bd ae 00 4f 70 65 6e 56 50 4e e9 85 8d e7 bd ae e9 80 ...OpenVPN.......OpenVPN........
a27c0 9a e8 bf 87 4f 70 65 6e 56 50 4e e8 bf 9c e7 a8 8b e8 ae bf e9 97 ae e6 9c 8d e5 8a a1 e5 99 a8 ....OpenVPN.....................
a27e0 e5 ae 89 e8 a3 85 e5 90 91 e5 af bc e4 bf 9d e5 ad 98 e3 80 82 00 4f 70 65 6e 56 50 4e e6 9c 8d ......................OpenVPN...
a2800 e5 8a a1 e5 99 a8 00 4f 70 65 6e 56 50 4e 3a 20 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 e5 ae a2 e6 .......OpenVPN:.................
a2820 88 b7 e7 ab af 20 25 73 00 4f 70 65 6e 56 50 4e 3a 20 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 e6 9c ......%s.OpenVPN:...............
a2840 8d e5 8a a1 e5 99 a8 20 25 73 00 e4 bc 98 e5 8c 96 e5 8c 85 e5 86 99 e5 85 a5 e4 ba 8b e4 bb b6 ........%s......................
a2860 e5 be aa e7 8e af ef bc 8c e8 83 bd e6 8f 90 e9 ab 98 43 50 55 e6 95 88 e7 8e 87 35 ef bc 85 e8 ..................CPU......5....
a2880 87 b3 31 30 ef bc 85 e3 80 82 20 e4 bd 86 e4 b8 8e e6 89 80 e6 9c 89 e5 b9 b3 e5 8f b0 e4 b8 8d ..10............................
a28a0 e5 85 bc e5 ae b9 ef bc 8c e4 b8 8e 4f 70 65 6e 56 50 4e e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 e4 ............OpenVPN.............
a28c0 b8 8d e5 85 bc e5 ae b9 e3 80 82 00 e9 80 89 e9 a1 b9 00 e4 bf ae e9 a5 b0 e7 ac a6 e9 80 89 e9 ................................
a28e0 a1 b9 00 e9 80 89 e9 a1 b9 00 e5 8f af e9 80 89 e7 9a 84 00 e5 8f af e9 80 89 e6 8b a9 e5 9c a8 ................................
a2900 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 b4 e7 a7 81 e9 92 a5 e3 80 82 20 e5 af 86 e9 92 a5 e5 b0 86 e4 ................................
a2920 b8 8e 70 66 53 65 6e 73 65 e4 b8 ad e6 96 b0 e7 ad be e7 bd b2 e7 9a 84 e8 af 81 e4 b9 a6 e7 9b ..pfSense.......................
a2940 b8 e5 85 b3 e8 81 94 00 e5 8f af e4 bb a5 e4 b8 ba e6 af 8f e4 b8 aa e7 bd 91 e5 85 b3 e9 80 89 ................................
a2960 e6 8b a9 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 8f af e9 80 89 e6 8c 87 e5 ae 9a e5 ...DNS..........................
a2980 9c a8 e5 a3 b0 e6 98 8e e5 ae 83 e4 b9 8b e5 89 8d e9 87 8d e8 af 95 e6 a3 80 e6 9f a5 e6 9c 8d ................................
a29a0 e5 8a a1 e5 99 a8 e7 9a 84 e6 ac a1 e6 95 b0 e3 80 82 00 e9 80 89 e9 a1 b9 00 e6 a9 99 e8 89 b2 ................................
a29c0 00 e6 89 be e5 88 b0 e7 bb 84 e7 bb 87 e5 8d 95 e4 bd 8d 00 e7 bb 84 e7 bb 87 e5 8d 95 e4 bd 8d ................................
a29e0 00 e6 96 b9 e5 90 91 00 e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f 00 e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc ................................
a2a00 8f e5 85 81 e8 ae b8 e5 9c a8 e6 b2 a1 e6 9c 89 e5 85 b6 e4 bb 96 e6 97 b6 e9 92 9f e5 8f af e7 ................................
a2a20 94 a8 e6 97 b6 e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e6 97 b6 e9 92 9f e3 80 82 20 e6 ad a4 e5 a4 ................................
a2a40 84 e7 9a 84 e6 95 b0 e5 ad 97 e6 8c 87 e5 ae 9a e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f e6 9c 9f e9 ................................
a2a60 97 b4 e6 8a a5 e5 91 8a e7 9a 84 e5 b1 82 e6 95 b0 ef bc 8c e9 80 9a e5 b8 b8 e5 ba 94 e8 ae be ................................
a2a80 e7 bd ae e4 b8 ba e8 b6 b3 e5 a4 9f e9 ab 98 e7 9a 84 e6 95 b0 e5 ad 97 ef bc 8c e4 bb a5 e7 a1 ................................
a2aa0 ae e4 bf 9d e5 ae a2 e6 88 b7 e7 ab af e5 8f af e7 94 a8 e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 ................................
a2ac0 bb 96 e6 9c 8d e5 8a a1 e5 99 a8 e4 bc 98 e5 85 88 e4 ba 8e e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 ................................
a2ae0 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 31 32 ef bc 89 e3 80 82 00 e5 85 b6 e4 bb 96 00 e5 ...............12...............
a2b00 85 b6 e4 bb 96 00 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 00 e5 85 b6 e4 bb 96 e5 ad 90 e7 bd 91 ef ................................
a2b20 bc 88 e5 9c a8 e4 b8 8b e9 9d a2 e8 be 93 e5 85 a5 ef bc 89 00 e5 85 b6 e4 bb 96 e7 b3 bb e7 bb ................................
a2b40 9f e9 9d a2 e6 9d bf e8 ae be e7 bd ae e5 8f af e4 bb 8e 20 3c 61 20 68 72 65 66 3d 22 25 73 22 ....................<a.href="%s"
a2b60 3e e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 3c 2f 61 3e e9 a1 b5 e9 9d a2 e8 8e b7 e5 be 97 e3 80 82 >............</a>...............
a2b80 00 e5 85 b6 e4 bb 96 e5 ad 90 e7 bd 91 00 e5 87 ba 00 e5 87 ba e7 ab 99 00 e5 87 ba e7 ab 99 4e ...............................N
a2ba0 41 54 e6 a8 a1 e5 bc 8f 00 e6 88 b7 e5 a4 96 00 e5 a4 96 e9 83 a8 e6 ba 90 e8 bf 87 e6 bb a4 00 AT..............................
a2bc0 e5 87 ba e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba 00 e7 a6 bb e7 be a4 e5 80 bc 00 e8 be 93 ......TCP.......................
a2be0 e5 87 ba 00 e8 a6 86 e7 9b 96 e6 ad a4 e6 96 87 e4 bb b6 e4 b8 ad e7 9a 84 e9 85 8d e7 bd ae e3 ................................
a2c00 80 82 00 e6 a6 82 e5 86 b5 00 e8 a6 86 e7 9b 96 e4 bb a5 e5 89 8d e5 ae 89 e8 a3 85 e7 9a 84 20 ................................
a2c20 25 73 e3 80 82 00 50 31 20 e7 9b ae e6 a0 87 00 50 31 20 e5 8d 8f e8 ae ae 00 50 31 20 e8 bd ac %s....P1........P1........P1....
a2c40 e6 8d a2 00 50 32 20 e8 ae a4 e8 af 81 e6 96 b9 e6 b3 95 00 50 32 20 e5 8d 8f e8 ae ae 00 50 32 ....P2..............P2........P2
a2c60 20 e8 bd ac e6 8d a2 00 50 32 20 e5 8a a8 e4 bd 9c 00 50 41 50 20 00 e9 80 9a e8 bf 87 20 00 e6 ........P2........PAP...........
a2c80 9c 89 e6 95 88 e8 bd bd e8 8d b7 ef bc 9a 00 50 43 20 45 6e 67 69 6e 65 73 20 41 4c 49 58 00 50 ...............PC.Engines.ALIX.P
a2ca0 43 20 45 6e 67 69 6e 65 73 20 57 52 41 50 00 50 44 4e e7 ae a1 e9 81 93 00 50 46 00 50 46 e5 b7 C.Engines.WRAP.PDN.......PF.PF..
a2cc0 b2 e8 a2 ab e9 94 81 e5 ae 9a 2f e5 bf 99 e7 a2 8c e5 b9 b6 e5 b7 b2 e5 a4 8d e4 bd 8d e3 80 82 ........../.....................
a2ce0 00 50 46 53 e5 af 86 e9 92 a5 e7 bb 84 20 00 50 48 50 00 e8 bf 9b e7 a8 8b 00 50 50 50 00 50 50 .PFS...........PHP........PPP.PP
a2d00 50 e9 85 8d e7 bd ae 00 50 50 50 20 e4 ba 8b e4 bb b6 20 28 50 50 50 6f 45 20 57 41 4e 20 43 6c P.......PPP........(PPPoE.WAN.Cl
a2d20 69 65 6e 74 2c 20 4c 32 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 50 50 54 50 20 57 41 4e 20 ient,.L2TP.WAN.Client,.PPTP.WAN.
a2d40 43 6c 69 65 6e 74 29 00 50 50 50 e6 8e a5 e5 8f a3 00 50 50 50 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 Client).PPP.......PPP...........
a2d60 a5 e7 9a 84 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 50 50 50 6f 45 00 50 50 50 .......................PPPoE.PPP
a2d80 6f 45 e9 85 8d e7 bd ae 00 50 50 50 6f 45 e7 99 bb e5 bd 95 00 50 50 50 4f 45 e4 b8 a4 e6 ac a1 oE.......PPPoE.......PPPOE......
a2da0 e8 be 93 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 50 50 50 6f ............................PPPo
a2dc0 45 e6 9c 8d e5 8a a1 00 50 50 50 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae 20 00 50 50 E.......PPPoE.................PP
a2de0 50 6f 45 20 e6 9c 8d e5 8a a1 e5 99 a8 00 50 50 50 6f 45 20 e5 ae a2 e6 88 b7 e6 9c ba 00 50 50 PoE...........PPPoE...........PP
a2e00 50 6f 45 20 e5 af 86 e7 a0 81 00 50 50 50 6f 45 e6 9c 8d e5 8a a1 00 50 50 50 6f 45 e7 94 a8 e6 PoE........PPPoE.......PPPoE....
a2e20 88 b7 e5 90 8d 00 50 50 50 73 00 50 50 53 00 50 50 53 20 e5 90 8c e4 bc b4 00 50 50 54 50 00 50 ......PPPs.PPS.PPS........PPTP.P
a2e40 50 54 50 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 50 50 54 50 e5 af 86 e7 a0 81 00 50 50 54 PTP......IP.......PPTP.......PPT
a2e60 50 e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 00 50 50 54 50 e5 ad 90 e7 bd 91 00 50 50 54 50 e7 P......IP.......PPTP.......PPTP.
a2e80 94 a8 e6 88 b7 e5 90 8d 00 50 50 54 50 2f 4c 32 54 50 e9 85 8d e7 bd ae 00 e4 bb bb e4 bd 95 e7 .........PPTP/L2TP..............
a2ea0 94 a8 e6 88 b7 e7 9a 84 50 53 4b e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e4 bd bf e7 94 a8 e4 bb bb ........PSK.....................
a2ec0 e6 84 8f e6 a0 87 e8 af 86 e7 ac a6 e6 9d a5 e8 ae be e7 bd ae e3 80 82 00 50 54 50 e7 ab af e5 .........................PTP....
a2ee0 8f a3 00 50 54 50 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 ...PTP......(%s)................
a2f00 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 50 54 50 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb ...............PTP..............
a2f20 a7 e7 bb ad e3 80 82 00 50 54 50 50 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 ........PTPP....................
a2f40 81 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 e3 80 82 00 e6 8f 92 e4 bb b6 00 e6 8f 92 e4 bb b6 20 25 ...............................%
a2f60 73 20 e5 9c a8 e5 bd 93 e5 89 8d 25 73 e7 89 88 e6 9c ac e4 b8 ad e4 b8 8d e5 ad 98 e5 9c a8 ef s..........%s...................
a2f80 bc 8c e5 b9 b6 e4 b8 94 e5 b7 b2 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 20 00 e6 8f 92 e4 bb b6 e4 ................................
a2fa0 be 9d e8 b5 96 e5 85 b3 e7 b3 bb 00 e6 8f 92 e4 bb b6 e5 8a 9f e8 83 bd 00 e6 8f 92 e4 bb b6 e5 ................................
a2fc0 ae 89 e8 a3 85 00 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e6 8f 92 e4 bb b6 e6 97 a5 e5 bf 97 00 ................................
a2fe0 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 00 e6 8f 92 e4 bb b6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 00 ................................
a3000 e6 8f 92 e4 bb b6 e5 88 a0 e9 99 a4 00 e4 bb 8e e6 8f 92 e4 bb b6 e8 ae be e7 bd ae e9 a1 b5 e9 ................................
a3020 9d a2 e4 bf 9d e5 ad 98 e6 8f 92 e4 bb b6 e6 9b b4 e6 94 b9 e7 9a 84 e9 85 8d e7 bd ae e3 80 82 ................................
a3040 00 e4 bb 8e e6 8f 92 e4 bb b6 e8 ae be e7 bd ae e9 a1 b5 e9 9d a2 e4 b8 ad e5 88 a0 e9 99 a4 e6 ................................
a3060 8f 92 e4 bb b6 e9 85 8d e7 bd ae e3 80 82 00 e6 8f 92 e4 bb b6 e5 b7 b2 e9 85 8d e7 bd ae ef bc ................................
a3080 8c e4 bd 86 e6 b2 a1 e6 9c 89 ef bc 88 e5 ae 8c e5 85 a8 ef bc 89 e5 ae 89 e8 a3 85 2e 00 e5 b7 ................................
a30a0 b2 e9 85 8d e7 bd ae e6 8f 92 e4 bb b6 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 85 ef ................................
a30c0 bc 81 00 e6 89 be e4 b8 8d e5 88 b0 e6 8f 92 e4 bb b6 e8 b7 af e5 be 84 25 73 e3 80 82 00 e9 87 ........................%s......
a30e0 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e7 94 b1 e4 ba 8e e7 bc ba e5 b0 91 e4 ba 92 ................................
a3100 e8 81 94 e7 bd 91 e8 bf 9e e6 8e a5 ef bc 8c e6 8f 92 e4 bb b6 e5 ae 89 e8 a3 85 e8 bf 87 e7 a8 ................................
a3120 8b e5 b7 b2 e8 a2 ab e4 b8 ad e6 ad a2 00 e6 8f 92 e4 bb b6 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 ................................
a3140 85 e6 8f 92 e4 bb b6 00 e6 9c ac e7 b3 bb e7 bb 9f e5 8f af e7 94 a8 e6 8f 92 e4 bb b6 e5 88 97 ................................
a3160 e8 a1 a8 ef bc 8c e8 af b7 e7 82 b9 3c 61 20 68 72 65 66 3d 22 70 6b 67 5f 6d 67 72 2e 70 68 70 ............<a.href="pkg_mgr.php
a3180 22 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 2d 6c 69 6e 6b 22 3e e8 bf 99 e9 87 8c 3c 2f 61 3e e3 ".class="alert-link">......</a>.
a31a0 80 82 00 e6 8f 92 e4 bb b6 e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e6 b7 bb e5 8a a0 2f e7 ............................../.
a31c0 ae a1 e7 90 86 ef bc 9a 00 e5 8c 85 00 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 00 e6 95 b0 e6 8d ae ................................
a31e0 e6 8d 95 e8 8e b7 e9 80 89 e9 a1 b9 00 e5 8c 85 e9 95 bf 00 e4 b8 a2 e5 8c 85 20 00 e4 b8 a2 e5 ................................
a3200 8c 85 e7 8e 87 00 e4 b8 a2 e5 8c 85 e7 8e 87 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 30 e5 ..............................0.
a3220 92 8c 31 e4 b9 8b e9 97 b4 e7 9a 84 e5 80 bc e3 80 82 00 e4 b8 a2 e5 8c 85 e6 88 96 e9 ab 98 e5 ..1.............................
a3240 bb b6 e8 bf 9f 20 00 e4 b8 a2 e5 8c 85 e6 88 96 e9 ab 98 e5 bb b6 e8 bf 9f 20 00 e4 b8 a2 e5 8c ................................
a3260 85 e9 98 88 e5 80 bc 00 e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e6 ad a3 e5 9c a8 e8 bf 90 ................................
a3280 e8 a1 8c e3 80 82 00 e5 8c 85 e5 a4 aa e5 a4 a7 00 e4 b8 a2 e5 8c 85 00 e6 95 b0 e6 8d ae e5 8c ................................
a32a0 85 00 e6 8d 95 e8 8e b7 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 00 e6 95 b0 e6 8d ae e5 8c 85 20 e8 ................................
a32c0 bf 9b 00 e6 95 b0 e6 8d ae e5 8c 85 20 e5 87 ba 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 ................................
a32e0 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 b0 86 e8 ae b0 e5 bd 95 e9 bb 98 e8 ae a4 e4 bc a0 e9 80 ................................
a3300 92 e8 a7 84 e5 88 99 e5 85 81 e8 ae b8 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 20 e4 bb 8d ................................
a3320 e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e7 9a 84 e6 97 a5 e5 bf 97 e8 ae ................................
a3340 b0 e5 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e9 80 89 e4 b8 ad e6 ad a4 ................................
a3360 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e4 b8 8d e4 bc 9a e8 ae b0 e5 bd 95 e7 94 b1 e9 9a 90 e5 bc ................................
a3380 8f e9 bb 98 e8 ae a4 e5 9d 97 e8 a7 84 e5 88 99 e9 98 bb e6 ad a2 e7 9a 84 e6 95 b0 e6 8d ae e5 ................................
a33a0 8c 85 e3 80 82 20 e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e7 9a ................................
a33c0 84 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 e6 95 b0 e6 8d ae e5 8c 85 ................................
a33e0 2d e8 bf 9b ef bc 9a 00 e6 95 b0 e6 8d ae e5 8c 85 2d e5 87 ba ef bc 9a 00 e5 95 86 e4 b8 9a e6 -................-..............
a3400 9c 8d e5 8a a1 00 e5 8f 82 e6 95 b0 e9 97 ae e9 a2 98 ef bc 88 49 50 e5 a4 b4 e6 97 a0 e6 95 88 .....................IP.........
a3420 ef bc 89 00 e4 b8 bb e6 9c ba e7 9a 84 e7 88 b6 e5 9f 9f 00 e4 b8 bb e6 9c ba e7 9a 84 e7 88 b6 ................................
a3440 e5 9f 9f 25 31 24 73 e3 80 82 e4 be 8b e5 a6 82 ef bc 9a 20 e8 be 93 e5 85 a5 e2 80 9c 65 78 61 ...%1$s......................exa
a3460 6d 70 6c 65 2e 63 6f 6d e2 80 9d e4 bd 9c e4 b8 ba e2 80 9c 6d 79 68 6f 73 74 2e 65 78 61 6d 70 mple.com............myhost.examp
a3480 6c 65 2e 63 6f 6d e2 80 9d 00 e7 88 b6 e6 8e a5 e5 8f a3 00 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 le.com....................MAC...
a34a0 e5 9d 80 e5 8f aa e8 83 bd e4 bd bf e7 94 a8 31 2c 32 e6 88 96 34 e4 b8 aa 4d 41 43 e6 ae b5 ef ...............1,2...4...MAC....
a34c0 bc 88 e5 ad 97 e8 8a 82 ef bc 89 e8 bf 9b e8 a1 8c e5 8c b9 e9 85 8d e3 80 82 00 e9 80 9a e8 bf ................................
a34e0 87 00 e7 a1 ae e8 ae a4 e6 94 be e8 a1 8c 00 e7 9b b4 e9 80 9a 4d 41 43 e8 87 aa e5 8a a8 e6 9d .....................MAC........
a3500 a1 e7 9b ae 00 e4 bf a1 e7 94 a8 e4 bc a0 e9 80 92 00 e5 af 86 e7 a0 81 00 e4 b8 a4 e6 ac a1 e8 ................................
a3520 be 93 e5 85 a5 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e7 9b b8 e5 90 8c ef bc 81 00 e5 af 86 e7 a0 ................................
a3540 81 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 e4 b8 a4 e6 ac a1 ................................
a3560 e8 be 93 e5 85 a5 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 e3 80 82 00 e4 bb a3 e7 ................................
a3580 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e5 af 86 e7 a0 81 e3 80 82 ................................
a35a0 00 e5 af 86 e7 a0 81 e4 bf 9d e6 8a a4 e6 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 8d 95 20 00 e5 af ................................
a35c0 86 e7 a0 81 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 20 00 e5 af 86 e7 a0 81 3a 00 e5 9c a8 ...........................:....
a35e0 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 b4 58 2e 35 30 39 20 43 52 4c e6 a0 bc e5 bc 8f e7 9a 84 e8 af ............X.509.CRL...........
a3600 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 e3 80 82 00 e4 bb a5 58 2e 35 30 39 20 50 45 4d .......................X.509.PEM
a3620 e6 a0 bc e5 bc 8f e7 b2 98 e8 b4 b4 e8 af 81 e4 b9 a6 e7 ad be e5 90 8d e8 af b7 e6 b1 82 e3 80 ................................
a3640 82 00 e7 b2 98 e8 b4 b4 58 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e7 9a 84 e8 af 81 e4 b9 a6 ........X.509.PEM...............
a3660 e3 80 82 20 00 e5 9c a8 e6 ad a4 e5 a4 84 e5 b0 86 e7 a7 81 e9 92 a5 e7 b2 98 e8 b4 b4 e5 88 b0 ................................
a3680 58 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e4 b8 ad e3 80 82 00 e5 9c a8 e8 bf 99 e9 87 8c e7 X.509.PEM.......................
a36a0 b2 98 e8 b4 b4 48 4d 41 43 2d 4d 44 35 e5 af 86 e9 92 a5 e3 80 82 20 00 e5 9c a8 e6 ad a4 e5 a4 .....HMAC-MD5...................
a36c0 84 e4 bb a5 50 45 4d e6 a0 bc e5 bc 8f e7 b2 98 e8 b4 b4 52 53 41 e7 a7 81 e9 92 a5 ef bc 88 36 ....PEM............RSA.........6
a36e0 34 e4 bd 8d e6 88 96 e6 9b b4 e5 b0 8f ef bc 89 e3 80 82 e6 ad a4 e5 af 86 e9 92 a5 e4 bb 85 e7 4...............................
a3700 94 a8 e4 ba 8e e7 94 9f e6 88 90 e5 8a a0 e5 af 86 e7 9a 84 e5 87 ad e8 af 81 ef bc 8c e5 a6 82 ................................
a3720 e6 9e 9c e7 a6 bb e7 ba bf e7 94 9f e6 88 90 e5 87 ad e8 af 81 ef bc 8c e5 88 99 e4 b8 8d e9 9c ................................
a3740 80 e8 a6 81 e3 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 e4 bb a5 50 45 4d e6 a0 bc e5 bc 8f e7 b2 98 ....................PEM.........
a3760 e8 b4 b4 52 53 41 e5 85 ac e9 92 a5 ef bc 88 36 34 e4 bd 8d e6 88 96 e6 9b b4 e5 b0 8f ef bc 89 ...RSA.........64...............
a3780 e3 80 82 20 e6 ad a4 e5 af 86 e9 92 a5 e7 94 a8 e4 ba 8e e8 a7 a3 e5 af 86 e5 87 ad e8 af 81 e3 ................................
a37a0 80 82 00 e7 b2 98 e8 b4 b4 e5 88 b0 e5 af bc e5 85 a5 e7 9a 84 e5 88 ab e5 90 8d e4 b8 ad ef bc ................................
a37c0 8c e7 94 b1 e5 9b 9e e8 bd a6 e5 88 86 e9 9a 94 e3 80 82 20 e5 b8 b8 e8 a7 81 e7 a4 ba e4 be 8b ................................
a37e0 e6 98 af 49 50 ef bc 8c e7 bd 91 e7 bb 9c ef bc 8c e9 bb 91 e5 90 8d e5 8d 95 e7 ad 89 e7 9a 84 ...IP...........................
a3800 e5 88 97 e8 a1 a8 e3 80 82 e5 88 97 e8 a1 a8 e5 8f af e4 bb a5 e5 8c 85 e5 90 ab e5 85 b7 e6 9c ................................
a3820 89 e6 88 96 e4 b8 8d e5 85 b7 e6 9c 89 43 49 44 52 e5 89 8d e7 bc 80 ef bc 8c 49 50 e8 8c 83 e5 .............CIDR.........IP....
a3840 9b b4 ef bc 8c e7 a9 ba e7 99 bd e8 a1 8c ef bc 88 e8 a2 ab e5 bf bd e7 95 a5 ef bc 89 e7 9a 84 ................................
a3860 49 50 e5 9c b0 e5 9d 80 e4 bb a5 e5 8f 8a e5 9c a8 e6 af 8f e4 b8 aa 49 50 e4 b9 8b e5 90 8e e7 IP.....................IP.......
a3880 9a 84 e5 8f af e9 80 89 e6 8f 8f e8 bf b0 e3 80 82 20 e4 be 8b e5 a6 82 3a 00 e7 b2 98 e8 b4 b4 ........................:.......
a38a0 e5 88 b0 e8 a6 81 e5 af bc e5 85 a5 e7 9a 84 e7 ab af e5 8f a3 e4 b8 ad ef bc 8c e7 94 b1 e5 9b ................................
a38c0 9e e8 bd a6 e5 88 86 e9 9a 94 e3 80 82 20 e8 af a5 e5 88 97 e8 a1 a8 e5 8f af e4 bb a5 e5 8c 85 ................................
a38e0 e5 90 ab e7 ab af e5 8f a3 e5 8f b7 e3 80 81 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 81 e7 a9 ................................
a3900 ba e8 a1 8c ef bc 88 e5 bf bd e7 95 a5 ef bc 89 e4 bb a5 e5 8f 8a e6 af 8f e4 b8 aa e7 ab af e5 ................................
a3920 8f a3 e4 b9 8b e5 90 8e e7 9a 84 e5 8f af e9 80 89 e6 8f 8f e8 bf b0 e3 80 82 20 e4 be 8b e5 a6 ................................
a3940 82 3a 00 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 b4 54 4c 53 e5 af 86 e9 92 a5 e3 80 82 25 31 .:................TLS.........%1
a3960 24 73 e6 ad a4 e5 af 86 e9 92 a5 e7 94 a8 e4 ba 8e e5 9c a8 e5 bb ba e7 ab 8b e9 9a a7 e9 81 93 $s..............................
a3980 e6 97 b6 e4 bd bf e7 94 a8 48 4d 41 43 e7 ad be e5 90 8d e5 af b9 e6 8e a7 e5 88 b6 e4 bf a1 e9 .........HMAC...................
a39a0 81 93 e5 88 86 e7 bb 84 e8 bf 9b e8 a1 8c e8 ae a4 e8 af 81 e3 80 82 00 e5 b0 86 e4 bb 8e e8 af ................................
a39c0 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e6 94 b6 e5 88 b0 e7 9a 84 e8 af 81 e4 b9 a6 e7 ................................
a39e0 b2 98 e8 b4 b4 e5 88 b0 e6 ad a4 e5 a4 84 e3 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 ................................
a3a00 b4 e4 b8 8a e8 bf b0 e8 af 81 e4 b9 a6 e7 9a 84 e7 a7 81 e9 92 a5 e3 80 82 20 e8 bf 99 e5 9c a8 ................................
a3a20 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b e6 98 af e5 8f af e9 80 89 e7 9a 84 ef bc ................................
a3a40 8c e4 bd 86 e5 9c a8 e7 94 9f e6 88 90 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 ef ................................
a3a60 bc 88 43 52 4c ef bc 89 e6 97 b6 e6 98 af e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 00 e5 9c a8 e6 ad ..CRL...........................
a3a80 a4 e5 a4 84 e7 b2 98 e8 b4 b4 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e8 b7 af e5 be 84 00 e8 a6 ................................
a3aa0 81 e7 bc 96 e8 be 91 e7 9a 84 e6 96 87 e4 bb b6 e7 9a 84 e8 b7 af e5 be 84 00 e6 9a 82 e5 81 9c ................................
a3ac0 00 e5 af b9 e7 ad 89 e7 bb 84 e5 90 88 00 e5 af b9 e7 ad 89 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 ................................
a3ae0 e6 9c ba e6 9e 84 00 e5 af b9 e7 ad 89 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 00 ................................
a3b00 e5 af b9 e7 ad 89 49 50 e5 9c b0 e5 9d 80 00 e5 90 8c e8 a1 8c e7 8a b6 e6 80 81 00 e5 8f 91 e9 ......IP........................
a3b20 80 81 e5 b0 81 e8 a3 85 47 52 45 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e5 af b9 e7 ad 89 e5 9c b0 ........GRE.....................
a3b40 e5 9d 80 e3 80 82 00 e5 8f 91 e9 80 81 e5 b0 81 e8 a3 85 e7 9a 84 67 69 66 e6 95 b0 e6 8d ae e5 ......................gif.......
a3b60 8c 85 e7 9a 84 e5 af b9 e7 ad 89 e5 9c b0 e5 9d 80 e3 80 82 00 e5 af b9 e7 ad 89 ef bc 88 53 53 ..............................SS
a3b80 4c 20 2f 20 54 4c 53 ef bc 89 00 e5 af b9 e7 ad 89 ef bc 88 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 L./.TLS.........................
a3ba0 ef bc 89 00 e5 af b9 e7 ad 89 e6 9c 8d e5 8a a1 e5 99 a8 e5 ae 9e e4 be 8b e7 bb 9f e8 ae a1 00 ................................
a3bc0 e6 83 a9 e7 bd 9a e7 ae b1 00 e5 be 85 e5 ae 9a 00 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 00 e6 89 ................................
a3be0 a7 e8 a1 8c e5 87 ba e5 8e 82 e5 a4 8d e4 bd 8d 00 e6 89 a7 e8 a1 8c e8 87 aa e6 a3 80 00 e5 ae ................................
a3c00 9a e6 9c 9f e5 a4 87 e4 bb bd 44 48 43 50 e7 a7 9f e7 ba a6 00 e5 ae 9a e6 9c 9f e5 a4 87 e4 bb ..........DHCP..................
a3c20 bd e6 97 a5 e5 bf 97 00 e5 ae 9a e6 9c 9f e5 a4 87 e4 bb bd 52 41 4d e7 a3 81 e7 9b 98 e6 95 b0 ....................RAM.........
a3c40 e6 8d ae 00 e5 ae 9a e6 9c 9f e5 a4 87 e4 bb bd 52 52 44 00 e5 ae 9a e6 9c 9f e9 87 8d e7 bd ae ................RRD.............
a3c60 00 e5 ae 9a e6 9c 9f e5 a4 8d e4 bd 8d 00 e6 98 be e7 a4 ba e6 9c ac e5 9c b0 e6 8e a5 e5 8f a3 ................................
a3c80 e6 88 96 e9 9d 99 e6 80 81 41 52 50 e6 9d a1 e7 9b ae e7 9a 84 e6 b0 b8 e4 b9 85 41 52 50 e6 9d .........ARP...............ARP..
a3ca0 a1 e7 9b ae e3 80 82 00 e5 85 81 e8 ae b8 49 50 73 65 63 e6 b5 81 e9 87 8f e3 80 82 00 e4 bf 9d ..............IPsec.............
a3cc0 e7 95 99 e5 b8 b8 e7 94 a8 e8 ae be e7 bd ae 00 50 68 61 73 65 20 31 e6 8f 90 e6 a1 88 ef bc 88 ................Phase.1.........
a3ce0 e7 ae 97 e6 b3 95 ef bc 89 00 50 68 61 73 65 20 31 e6 8f 90 e6 a1 88 ef bc 88 e8 ae a4 e8 af 81 ..........Phase.1...............
a3d00 ef bc 89 00 50 68 61 73 65 20 32 e5 bb ba e8 ae ae ef bc 88 53 41 20 2f e5 af 86 e9 92 a5 e4 ba ....Phase.2.........SA./........
a3d20 a4 e6 8d a2 ef bc 89 20 00 50 68 61 73 65 32 20 50 46 53 e7 bb 84 00 50 68 61 73 65 32 e5 b7 b2 .........Phase2.PFS....Phase2...
a3d40 e7 bb 8f e4 b8 ba e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af e5 ae 9a e4 b9 89 e4 ba 86 e8 bf ................................
a3d60 99 e4 b8 aa e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c e3 80 82 00 e5 b7 b2 e4 b8 ba e6 ad a4 50 68 61 .............................Pha
a3d80 73 65 31 e5 ae 9a e4 b9 89 e4 ba 86 e8 bf 99 e4 b8 aa e6 9c ac e5 9c b0 2f e8 bf 9c e7 a8 8b e7 se1...................../.......
a3da0 bd 91 e7 bb 9c e7 bb 84 e5 90 88 e7 9a 84 50 68 61 73 65 32 e3 80 82 00 e7 94 b5 e8 af 9d e5 8f ..............Phase2............
a3dc0 b7 e7 a0 81 00 50 68 6f 74 75 72 69 73 e5 8d 8f e8 ae ae ef bc 88 e5 9c a8 52 46 43 20 32 35 32 .....Photuris............RFC.252
a3de0 32 e4 b8 ad e5 ae 9a e4 b9 89 e7 9a 84 e4 bc 9a e8 af 9d e5 af 86 e9 92 a5 e7 ae a1 e7 90 86 e5 2...............................
a3e00 8d 8f e8 ae ae e3 80 82 ef bc 89 00 e5 9b be e5 83 8f 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 ................................
a3e20 9d bf e4 bf 9d e5 ad 98 e5 9b be e7 89 87 e7 aa 97 e5 8f a3 e5 b0 8f e9 83 a8 e4 bb b6 e3 80 82 ................................
a3e40 00 50 69 6e 67 20 00 e8 ae a1 e5 88 92 00 e5 b9 b3 e5 8f b0 e4 bf a1 e4 bb bb e6 9c 8d e5 8a a1 .Ping...........................
a3e60 00 e8 af b7 e5 9c a8 e7 9b 91 e8 a7 86 e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e6 b7 bb e5 8a a0 e7 ................................
a3e80 9b 91 e8 a7 86 49 50 e5 9c b0 e5 9d 80 e4 bb a5 e4 bd bf e7 94 a8 e6 ad a4 e5 8a 9f e8 83 bd e3 .....IP.........................
a3ea0 80 82 00 e8 af b7 e5 9c a8 e2 80 9c e5 9c b0 e5 9d 80 e6 b1 a0 e2 80 9d e9 80 89 e9 a1 b9 e5 8d ................................
a3ec0 a1 e4 b8 8a e6 b7 bb e5 8a a0 e6 b1 a0 e4 bb a5 e4 bd bf e7 94 a8 e6 ad a4 e5 8a 9f e8 83 bd e3 ................................
a3ee0 80 82 00 e8 af b7 e6 b7 bb e5 8a a0 e4 b8 8a e6 b8 b8 e6 8e a5 e5 8f a3 ef bc 8c e5 85 81 e8 ae ................................
a3f00 b8 e7 9a 84 e5 ad 90 e7 bd 91 e5 92 8c e4 bb a3 e7 90 86 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 8b e8 ................................
a3f20 a1 8c e6 8e a5 e5 8f a3 e3 80 82 20 e5 8f aa e8 83 bd e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa e2 80 ................................
a3f40 9c e4 b8 8a e6 b8 b8 e2 80 9d e6 8e a5 e5 8f a3 e3 80 82 00 e8 af b7 e6 a3 80 e6 9f a5 20 25 31 ..............................%1
a3f60 24 73 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 25 32 24 73 2c e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e5 $s............%2$s,.............
a3f80 91 bd e4 bb a4 25 33 24 73 20 28 25 34 24 73 29 20 e6 b2 a1 e6 9c 89 e6 88 90 e5 8a 9f e6 89 a7 .....%3$s.(%4$s)................
a3fa0 e8 a1 8c e3 80 82 00 e8 af b7 e6 a3 80 e6 9f a5 20 25 31 24 73 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 .................%1$s...........
a3fc0 bf 97 25 32 24 73 2c 20 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e5 91 bd e4 bb a4 20 25 33 24 73 20 ..%2$s,....................%3$s.
a3fe0 e6 b2 a1 e6 9c 89 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 2e 00 e8 af b7 e9 80 89 e6 8b a9 e4 b8 80 ................................
a4000 e4 b8 aa e9 93 be e8 b7 af e7 b1 bb e5 9e 8b e3 80 82 00 e8 af b7 e9 80 89 e6 8b a9 e5 85 b6 e4 ................................
a4020 bb 96 e7 bb 84 e5 90 8d e7 a7 b0 e3 80 82 00 e8 af b7 e5 8d 95 e5 87 bb e5 88 9b e5 bb ba e5 ae ................................
a4040 9a e4 b9 89 e4 b8 80 e4 b8 aa e3 80 82 20 00 e8 af b7 e7 a1 ae e8 ae a4 e6 89 80 e9 80 89 e6 93 ................................
a4060 8d e4 bd 9c ef bc 9a 00 e8 af b7 e4 bb 94 e7 bb 86 e6 a3 80 e6 9f a5 e5 86 85 e5 ae b9 ef bc 8c ................................
a4080 e4 bb a5 e7 a1 ae e4 bf 9d e6 ad a4 e4 bf a1 e6 81 af e5 9c a8 e6 8f 90 e4 ba a4 e5 89 8d e5 8f ................................
a40a0 af e4 bb a5 e8 a2 ab e6 8a ab e9 9c b2 e3 80 82 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e6 88 91 ................................
a40c0 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d 20 00 e8 af b7 ................................
a40e0 e8 be 93 e5 85 a5 e2 80 9c e6 88 91 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e5 ae 8c e5 85 a8 e5 90 ................................
a4100 88 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 8d 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e5 af b9 e7 ad 89 ................................
a4120 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 ................................
a4140 8d 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d ................................
a4160 e7 9a 84 6b 65 79 69 64 20 e6 a0 87 e7 ad be 20 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e5 af b9 ...keyid........................
a4180 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 6b 65 79 69 64 e6 a0 87 e7 ad be 00 e4 b8 ..................keyid.........
a41a0 ba e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d 20 e8 be 93 e5 85 a5 e7 94 a8 ................................
a41c0 e6 88 b7 e5 92 8c e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 8d 00 e8 af b7 e8 ................................
a41e0 be 93 e5 85 a5 27 e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9c e7 9a 84 e7 94 a8 e6 88 .....'..........................
a4200 b7 e5 92 8c e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 8d 20 00 e8 af b7 e8 be ................................
a4220 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e8 .............IP.................
a4240 af b7 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 e3 80 82 00 e8 af ................................
a4260 b7 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 e7 ab af e5 8f a3 e5 8f b7 ef bc 8c e6 ................................
a4280 88 96 e5 b0 86 e8 af a5 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 00 e8 af b7 e8 be 93 e5 85 ................................
a42a0 a5 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e5 9c b0 e5 9d 80 00 ................................
a42c0 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a ................................
a42e0 84 e5 9c b0 e5 9d 80 00 e8 af b7 e5 a1 ab e5 86 99 e7 bb 91 e5 ae 9a e7 9a 84 e7 94 a8 e6 88 b7 ................................
a4300 e5 90 8d 2f e5 af 86 e7 a0 81 e3 80 82 00 e8 af b7 e5 a1 ab e5 86 99 e6 89 80 e9 9c 80 e7 9a 84 .../............................
a4320 e5 80 bc 00 e8 af b7 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e7 bd 91 e5 85 b3 ef bc 8c e9 80 9a e5 ................................
a4340 b8 b8 e9 80 89 e6 8b a9 e6 8e a5 e5 8f a3 e9 80 89 e6 8b a9 e7 bd 91 e5 85 b3 ef bc 8c e8 bf 99 ................................
a4360 e6 a0 b7 e9 99 90 e5 88 b6 e5 99 a8 e6 89 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c 00 e8 ................................
a4380 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e5 8a a0 e5 af 86 e5 8a a0 e9 80 9f e5 99 a8 ................................
a43a0 e3 80 82 00 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e6 91 98 e8 a6 81 e7 ae 97 e6 ................................
a43c0 b3 95 e3 80 82 00 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e5 af 86 e9 92 a5 e9 95 ................................
a43e0 bf e5 ba a6 00 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e6 b8 a9 e5 ba a6 e4 bc a0 ................................
a4400 e6 84 9f e5 99 a8 e3 80 82 00 e8 af b7 e8 87 b3 e5 b0 91 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e9 ................................
a4420 87 8d e7 bd ae e9 80 89 e9 a1 b9 00 e8 af b7 e9 80 89 e6 8b a9 e7 a8 b3 e5 ae 9a e7 89 88 e6 88 ................................
a4440 96 e5 bc 80 e5 8f 91 e7 89 88 e6 9c ac e3 80 82 20 20 25 31 24 73 e4 bd bf e7 94 a8 e5 bc 80 e5 ..................%1$s..........
a4460 8f 91 e7 89 88 e6 9c ac e8 87 aa e8 a1 8c e6 89 bf e6 8b 85 e9 a3 8e e9 99 a9 ef bc 81 00 e8 af ................................
a4480 b7 e8 ae be e7 bd ae e5 85 81 e8 ae b8 e6 93 8d e4 bd 9c e7 9a 84 e5 8c ba e5 9f 9f 00 e8 af b7 ................................
a44a0 e8 b0 a8 e6 85 8e e6 8e 88 e4 ba 88 e8 bf 99 e4 ba 9b e6 9d 83 e9 99 90 e3 80 82 00 e6 ad a3 e5 ................................
a44c0 9c a8 e5 ae 89 e8 a3 85 25 31 24 73 20 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 e3 80 82 00 e6 ad a3 ........%1$s....................
a44e0 e5 9c a8 e6 a3 80 e7 b4 a2 e6 8f 92 e4 bb b6 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 2e 2e ................................
a4500 2e 2e 2e 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 25 31 24 73 ef bc 8c .........................%1$s...
a4520 e8 af b7 e7 a8 8d e5 80 99 e3 80 82 00 e8 af b7 e7 ad 89 e5 be 85 e6 89 80 e6 9c 89 e6 8f 92 e4 ................................
a4540 bb b6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e5 ae 8c e6 88 90 e3 80 82 00 e6 ad a3 e5 9c a8 e7 a7 ................................
a4560 bb e9 99 a4 25 31 24 73 20 e5 ae 8c e6 88 90 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 e3 80 82 00 e8 ....%1$s........................
a4580 af b7 e7 ad 89 e5 be 85 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 e5 ae 8c e6 88 90 e3 80 82 00 e7 b3 ................................
a45a0 bb e7 bb 9f e5 88 9d e5 a7 8b e5 8c 96 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 ef bc 81 00 e6 8f 92 ................................
a45c0 e4 bb b6 e5 b7 b2 e5 ae 8c e6 88 90 e3 80 82 00 e8 bd ae e8 af a2 00 e8 bd ae e8 af a2 e7 ab af ................................
a45e0 e5 8f a3 00 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 9c b0 e5 9d 80 e6 b1 a0 e6 8f 8f e8 bf b0 00 e7 bb ................................
a4600 93 e6 9d 9f e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b1 a0 e5 8d a0 e4 bd 8d e7 ac a6 00 e5 bc 80 e5 a7 ................................
a4620 8b e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 9c b0 e5 9d 80 e6 b1 a0 e7 8a b6 e6 80 81 00 e5 9c b0 e5 9d ................................
a4640 80 e6 b1 a0 e9 80 89 e9 a1 b9 00 e5 9c b0 e5 9d 80 e6 b1 a0 00 e7 ab af e5 8f a3 00 e7 ab af e5 ................................
a4660 8f a3 25 31 24 73 20 20 e5 b7 b2 e5 88 86 e9 85 8d e7 bb 99 25 32 24 73 e6 8e a5 e5 8f a3 ef bc ..%1$s..............%2$s........
a4680 9a 00 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 e7 ab af e5 8f ................................
a46a0 a3 e8 bd ac e5 8f 91 00 e7 ab af e5 8f a3 e6 88 96 e8 8c 83 e5 9b b4 00 e7 ab af e5 8f a3 e6 b5 ................................
a46c0 8b e8 af 95 e5 88 b0 e4 b8 bb e6 9c ba ef bc 9a 25 31 24 73 20 e7 ab af e5 8f a3 ef bc 9a 25 32 ................%1$s..........%2
a46e0 24 73 e6 88 90 e5 8a 9f e3 80 82 00 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 e8 bf 9e e6 8e a5 e5 88 $s..............................
a4700 b0 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e5 88 b0 e6 ad a4 e7 ab af e5 8f a3 e7 9a 84 e6 89 80 ................................
a4720 e6 9c 89 e8 bf 9e e6 8e a5 e5 b0 86 e8 bd ac e5 8f 91 e5 88 b0 e6 b1 a0 e9 9b 86 e7 be a4 e3 80 ................................
a4740 82 20 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e5 88 99 e5 b0 86 e4 bd bf e7 94 a8 e6 b1 a0 ................................
a4760 e4 b8 ad e7 9a 84 e4 be a6 e5 90 ac e7 ab af e5 8f a3 e3 80 82 20 e9 98 b2 e7 81 ab e5 a2 99 e4 ................................
a4780 b8 ad e5 88 97 e5 87 ba e7 9a 84 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 20 3b 20 e4 b9 9f e5 8f af ........................;.......
a47a0 e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e5 88 ab e5 90 8d e3 80 82 00 e7 ab af e5 ................................
a47c0 8f a3 e5 80 bc 20 00 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e4 be a6 e5 90 ac e7 9a 84 e7 ................................
a47e0 ab af e5 8f a3 e3 80 82 00 e7 ab af e5 8f a3 28 73 29 00 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e5 ...............(s)..............
a4800 86 85 e5 ae b9 00 e7 ab af e5 8f a3 00 e5 8f af e8 83 bd e7 9a 84 e9 80 89 e6 8b a9 ef bc 9a 42 ...............................B
a4820 2d e8 8a 82 e7 82 b9 ef bc 88 e5 b9 bf e6 92 ad ef bc 89 ef bc 8c 50 2d e8 8a 82 e7 82 b9 ef bc -.....................P-........
a4840 88 e7 82 b9 e8 87 b3 e7 82 b9 e5 90 8d e7 a7 b0 e6 9f a5 e8 af a2 57 49 4e 53 e6 9c 8d e5 8a a1 ......................WINS......
a4860 e5 99 a8 ef bc 89 ef bc 8c 4d 2d e8 8a 82 e7 82 b9 ef bc 88 e5 b9 bf e6 92 ad ef bc 8c e7 84 b6 .........M-.....................
a4880 e5 90 8e e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 89 ef bc 8c 48 2d ..............................H-
a48a0 e8 8a 82 e7 82 b9 ef bc 88 e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 ef bc ................................
a48c0 8c e7 84 b6 e5 90 8e e6 92 ad e5 87 ba ef bc 89 20 00 e5 8f af e8 83 bd e7 9a 84 e9 80 89 e9 a1 ................................
a48e0 b9 ef bc 9a 62 e8 8a 82 e7 82 b9 ef bc 88 e5 b9 bf e6 92 ad ef bc 89 ef bc 8c 70 e8 8a 82 e7 82 ....b.....................p.....
a4900 b9 ef bc 88 e5 88 b0 57 49 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e7 82 b9 e5 af b9 e7 82 b9 .......WINS.....................
a4920 e5 90 8d e7 a7 b0 e6 9f a5 e8 af a2 ef bc 89 ef bc 8c 6d e8 8a 82 e7 82 b9 ef bc 88 e5 b9 bf e6 ..................m.............
a4940 92 ad e7 84 b6 e5 90 8e e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 89 ................................
a4960 e5 92 8c 68 e8 8a 82 e7 82 b9 ef bc 88 e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 ...h............................
a4980 99 a8 ef bc 8c e7 84 b6 e5 90 8e e5 b9 bf e6 92 ad ef bc 89 20 e3 80 82 00 e6 a3 80 e6 b5 8b e5 ................................
a49a0 88 b0 e6 bd 9c e5 9c a8 e7 9a 84 44 4e 53 e9 87 8d e6 96 b0 e7 bb 91 e5 ae 9a e6 94 bb e5 87 bb ...........DNS..................
a49c0 ef bc 8c e8 af b7 e5 8f 82 e9 98 85 68 74 74 70 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e ............http://en.wikipedia.
a49e0 6f 72 67 2f 77 69 6b 69 2f 44 4e 53 5f 72 65 62 69 6e 64 69 6e 67 20 3c 62 72 20 2f 3e e5 b0 9d org/wiki/DNS_rebinding.<br./>...
a4a00 e8 af 95 e9 80 9a e8 bf 87 49 50 e5 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e6 98 af e4 b8 bb e6 9c ba .........IP.....................
a4a20 e5 90 8d e8 ae bf e9 97 ae e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 00 e7 94 b5 e6 ba 90 e8 ae be e7 ................................
a4a40 bd ae 00 e7 94 b5 e6 ba 90 e7 ae a1 e7 90 86 00 e8 8a 82 e8 83 bd e6 9c 8d e5 8a a1 00 e9 a2 84 ................................
a4a60 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 8c 85 e5 ................................
a4a80 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 ................................
a4aa0 a5 00 e9 a2 84 e8 ae a4 e8 af 81 e9 87 8d e5 ae 9a e5 90 91 e7 bd 91 e5 9d 80 00 e9 a2 84 e8 ae ................................
a4ac0 be 00 e5 89 8d e7 bc 80 e4 bb a5 e6 84 9f e5 8f b9 e5 8f b7 ef bc 88 ef bc 81 ef bc 89 e4 bd 9c ................................
a4ae0 e4 b8 ba e7 ac ac e4 b8 80 e4 b8 aa e5 ad 97 e7 ac a6 e4 bb a5 e6 8e 92 e9 99 a4 e5 8c b9 e9 85 ................................
a4b00 8d e3 80 82 20 00 e9 a6 96 e9 80 89 44 48 43 50 00 e9 a6 96 e9 80 89 49 50 76 34 20 6f 76 65 72 ............DHCP.......IPv4.over
a4b20 20 49 50 76 36 00 e9 a6 96 e9 80 89 e6 ad a4 e6 97 b6 e9 92 9f ef bc 88 e9 bb 98 e8 ae a4 e5 80 .IPv6...........................
a4b40 bc ef bc 9a e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 8d b3 e4 bd bf 49 50 76 36 e5 8f af e7 94 .......................IPv6.....
a4b60 a8 ef bc 8c e4 b9 9f e5 b8 8c e6 9c 9b e4 bd bf e7 94 a8 49 50 76 34 00 e9 a2 84 e5 8f 96 44 4e ...................IPv4.......DN
a4b80 53 e5 af 86 e9 92 a5 e6 94 af e6 8c 81 00 e9 a2 84 e5 8f 96 e6 94 af e6 8c 81 00 e5 89 8d e7 bc S...............................
a4ba0 80 e5 a7 94 e6 89 98 00 e5 89 8d e7 bc 80 e5 a7 94 e6 b4 be e4 bb 8e e5 9c b0 e5 9d 80 e4 b8 8d ................................
a4bc0 e6 98 af 20 25 73 e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 00 ....%s.........IPv6.............
a4be0 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e8 8c 83 e5 9b b4 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 ................................
a4c00 a4 a7 e5 b0 8f 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 88 b0 e5 9c b0 e5 9d 80 e4 b8 8d e6 98 ................................
a4c20 af 25 73 e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 00 e5 89 8d .%s.........IPv6................
a4c40 e7 bc 80 e5 a7 94 e6 89 98 e5 ad 90 e7 bd 91 e5 b0 86 e8 a2 ab e9 99 84 e5 8a a0 e5 88 b0 e5 ae ................................
a4c60 9a e4 b9 89 e8 8c 83 e5 9b b4 e7 9a 84 e5 bc 80 e5 a4 b4 e3 80 82 00 e5 89 8d e7 bc 80 e6 8e a5 ................................
a4c80 e5 8f a3 e8 af ad e5 8f a5 00 e9 a2 84 e8 ae be e8 bf 9b e7 a8 8b 00 e9 a2 84 e8 ae be e8 bf 9b ................................
a4ca0 e7 a8 8b e5 80 bc e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 80 bc 00 e9 a2 84 e8 ae be e8 bf 9b e7 ................................
a4cc0 a8 8b e5 80 bc e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 88 b0 33 32 e4 b9 8b e9 97 b4 00 e9 80 .................1...32.........
a4ce0 9a e8 bf 87 e5 88 a0 e9 99 a4 e6 8e a5 e5 8f a3 e5 92 8c e9 87 8d e6 96 b0 e5 88 86 e9 85 8d e4 ................................
a4d00 bf 9d e6 8c 81 e5 b8 b8 e8 a7 81 e7 9a 84 e6 97 a0 e7 ba bf e9 85 8d e7 bd ae e3 80 82 00 e9 a2 ................................
a4d20 84 e8 ae be 00 e6 8c 89 e5 9b 9e e8 bd a6 e9 94 ae e7 bb a7 e7 bb ad e3 80 82 00 e9 98 b2 e6 ad ................................
a4d40 a2 e6 ad a4 e8 a7 84 e5 88 99 e5 88 9b e5 bb ba e7 9a 84 e7 8a b6 e6 80 81 e9 80 9a e8 bf 87 70 ...............................p
a4d60 66 73 79 6e 63 e5 90 8c e6 ad a5 e3 80 82 00 e9 98 b2 e6 ad a2 e4 b8 bb e6 9c 8d e5 8a a1 e5 99 fsync...........................
a4d80 a8 e4 b8 8a e7 9a 84 e8 a7 84 e5 88 99 e8 87 aa e5 8a a8 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 ................................
a4da0 bb 96 43 41 52 50 e6 88 90 e5 91 98 00 e9 98 b2 e6 ad a2 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e6 ..CARP..........................
a4dc0 8e a5 e6 94 b6 e4 bb bb e4 bd 95 e6 9c 8d e5 8a a1 e5 99 a8 e5 ae 9a e4 b9 89 e7 9a 84 e5 ae a2 ................................
a4de0 e6 88 b7 e7 ab af e8 ae be e7 bd ae e3 80 82 00 e9 98 bb e6 ad a2 e5 ae a2 e6 88 b7 e7 ab af e8 ................................
a4e00 bf 9e e6 8e a5 e5 88 b0 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e7 94 b1 e4 ba 8e e5 af ................................
a4e20 86 e9 92 a5 e6 88 96 e5 af 86 e7 a0 81 e6 b3 84 e9 9c b2 e8 80 8c e6 b0 b8 e4 b9 85 e7 a6 81 e7 ................................
a4e40 94 a8 e5 ae a2 e6 88 b7 e7 ab af e6 97 b6 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e6 ad a4 e9 80 89 ................................
a4e60 e9 a1 b9 ef bc 8c 20 e8 af b7 e6 94 b9 e7 94 a8 43 52 4c ef bc 88 e8 af 81 e4 b9 a6 e5 90 8a e9 ................CRL.............
a4e80 94 80 e5 88 97 e8 a1 a8 ef bc 89 e3 80 82 00 e9 98 bb e6 ad a2 e4 b8 bb e6 9c 8d e5 8a a1 e5 99 ................................
a4ea0 a8 e4 b8 8a e7 9a 84 e8 a7 84 e5 88 99 e8 87 aa e5 8a a8 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 ................................
a4ec0 bb 96 43 41 52 50 e6 88 90 e5 91 98 e3 80 82 20 e8 bf 99 e4 b8 8d e4 bc 9a e9 98 bb e6 ad a2 e8 ..CARP..........................
a4ee0 a7 84 e5 88 99 e5 9c a8 e4 bb 8e e8 ae be e5 a4 87 e4 b8 8a e8 a2 ab e8 a6 86 e7 9b 96 e3 80 82 ................................
a4f00 00 e4 b8 8a e4 b8 80 e9 a1 b5 00 e4 b8 bb 38 30 32 2e 31 58 20 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 ..............802.1X............
a4f20 b8 bb e8 ae a4 e8 af 81 e6 ba 90 00 e4 b8 bb e6 8e a7 e5 88 b6 e5 8f b0 00 e4 b8 bb e5 8a a8 e6 ................................
a4f40 80 81 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 bb 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 8a a1 ..DNS.............L2TP.DNS......
a4f60 e5 99 a8 00 e4 b8 bb 52 41 44 49 55 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 00 e4 b8 bb 52 41 44 49 .......RADIUS...............RADI
a4f80 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e4 b8 bb 52 41 44 49 55 53 20 e6 9c 8d e5 8a a1 e5 US................RADIUS........
a4fa0 99 a8 00 e4 b8 bb 20 52 41 44 49 55 53 20 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 00 .......RADIUS..........IP.......
a4fc0 e4 b8 bb e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 ........................IP......
a4fe0 e3 80 82 00 e4 bc 98 e5 85 88 e7 ba a7 00 53 54 50 e7 9a 84 e4 bc 98 e5 85 88 e7 ba a7 ef bc 8c ..............STP...............
a5000 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e4 bb 8b e4 ba 8e 30 e5 92 8c 36 31 34 34 30 e4 b9 .....................0...61440..
a5020 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e4 bc 98 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 bb ................................
a5040 e4 b8 ba 31 e5 88 b0 32 35 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e4 bc 98 ...1...255......................
a5060 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 37 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 ...............1...7............
a5080 e6 95 b0 e3 80 82 00 50 72 69 76 61 74 65 e7 ab af e5 8f a3 00 50 72 69 76 61 74 65 20 e6 8e a5 .......Private.......Private....
a50a0 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 ...(%s).........................
a50c0 e5 88 a0 e9 99 a4 50 72 69 76 61 74 65 20 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad ......Private...................
a50e0 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e6 9d 83 e9 99 90 25 73 e3 80 82 00 e6 9d 83 e9 99 90 25 ...................%s..........%
a5100 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e7 89 b9 e6 9d 83 e4 bf a1 e6 81 af s...............................
a5120 00 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 00 e5 a4 84 e7 90 86 00 e8 bf 9b e7 a8 8b 50 47 52 4d 46 ...........................PGRMF
a5140 e3 80 82 20 e5 bf bd e7 95 a5 e6 89 80 e6 9c 89 e5 85 b6 e4 bb 96 4e 4d 45 41 e5 8f a5 e5 ad 90 ......................NMEA......
a5160 e3 80 82 20 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 89 e3 ................................
a5180 80 82 00 e5 a4 84 e7 90 86 e6 8e a5 e5 8f a3 e7 8a b6 e6 80 81 00 e6 ad a3 e5 9c a8 e5 a4 84 e7 ................................
a51a0 90 86 e6 8f 92 e4 bb b6 25 32 24 73 e7 9a 84 e6 97 a9 e6 9c 9f 25 31 24 73 20 e8 a7 84 e5 88 99 ........%2$s.........%1$s.......
a51c0 00 e6 ad a3 e5 9c a8 e5 a4 84 e7 90 86 2e 2e 2e 00 e6 b7 b7 e5 90 88 00 e5 b1 9e e6 80 a7 00 e5 ................................
a51e0 8d 8f e8 ae ae e5 8e 8b e7 bc a9 00 e5 8d 8f e8 ae ae 00 e5 8d 8f e8 ae ae 2f e7 ab af e5 8f a3 ........................./......
a5200 20 00 e5 8d 8f e8 ae ae e6 a0 87 e8 af 86 00 e5 8d 8f e8 ae ae e5 92 8c 49 50 e5 9c b0 e5 9d 80 ........................IP......
a5220 e7 b3 bb e5 88 97 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e4 b8 8d e8 83 bd e9 80 89 e6 8b a9 49 ...............................I
a5240 50 76 34 e5 8d 8f e8 ae ae e5 92 8c 49 50 76 36 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 8d 8f Pv4.........IPv6.IP.............
a5260 e8 ae ae e5 92 8c 49 50 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 ......IP........................
a5280 20 e4 b8 8d e8 83 bd e9 80 89 e6 8b a9 49 50 76 36 e5 8d 8f e8 ae ae e5 92 8c 49 50 76 34 20 49 .............IPv6.........IPv4.I
a52a0 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 8d 8f e8 ae ae e8 ae a1 e6 95 b0 00 e5 8d 8f e8 ae ae e5 ad P...............................
a52c0 97 e6 ae b5 e5 8e 8b e7 bc a9 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 b8 ba e5 a4 a7 e5 a4 9a ................................
a52e0 e6 95 b0 e5 b8 a7 e4 bf 9d e5 ad 98 e6 af 8f e5 b8 a7 e4 b8 80 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 ................................
a5300 82 00 e6 8f 90 e4 be 9b e7 9a 84 e5 8d 8f e8 ae ae e6 97 a0 e6 95 88 00 e5 8d 8f e8 ae ae e6 97 ................................
a5320 b6 e5 ba 8f 00 e7 94 a8 e4 ba 8e e7 94 9f e6 88 90 e6 a0 91 e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 ................................
a5340 00 e5 8d 8f e8 ae ae e7 89 88 e6 9c ac 20 00 e5 8d 8f e8 ae ae 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ................................
a5360 ab af e6 8f 90 e4 be 9b 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 00 e5 90 91 e5 ae ........DNS.....................
a5380 a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 e3 .............DNS................
a53a0 80 82 20 e5 9c b0 e5 9d 80 e5 8f af e4 bb a5 e6 98 af 49 50 76 34 e6 88 96 49 50 76 36 e3 80 82 ..................IPv4...IPv6...
a53c0 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 57 49 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ...................WINS.........
a53e0 e5 88 97 e8 a1 a8 20 00 e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e9 bb 98 e8 ae a4 ................................
a5400 e5 9f 9f e5 90 8d 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e5 8f af e8 ae bf e9 ................................
a5420 97 ae e7 bd 91 e7 bb 9c e7 9a 84 e5 88 97 e8 a1 a8 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f ................................
a5440 90 e4 be 9b e6 8b 86 e5 88 86 e7 9a 84 44 4e 53 e5 9f 9f e5 90 8d e5 88 97 e8 a1 a8 e3 80 82 20 .............DNS................
a5460 e8 be 93 e5 85 a5 e7 a9 ba e6 a0 bc e5 8f af e4 bb a5 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 ................................
a5480 82 00 e5 90 91 e5 ae a2 e6 88 b7 e5 b1 95 e7 a4 ba e7 99 bb e5 bd 95 e6 a8 aa e5 b9 85 00 e5 90 ................................
a54a0 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 00 e5 ......................IP........
a54c0 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e8 99 9a e6 8b 9f 49 50 76 36 e5 9c b0 e5 9d .......................IPv6.....
a54e0 80 00 e6 8f 90 e4 be 9b e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e5 90 8d e7 a7 b0 e3 80 82 00 e5 90 ................................
a5500 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 ................NTP.............
a5520 a1 a8 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 50 68 61 73 65 32 20 50 46 53 e7 .....................Phase2.PFS.
a5540 bb 84 ef bc 88 e8 a6 86 e7 9b 96 e6 89 80 e6 9c 89 e7 a7 bb e5 8a a8 50 68 61 73 65 32 e8 ae be .......................Phase2...
a5560 e7 bd ae ef bc 89 00 e6 8f 90 e4 be 9b e5 95 86 00 e9 80 9a e8 bf 87 e9 9a 94 e7 a6 bb e5 ae a2 ................................
a5580 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e9 a2 9d e5 a4 96 e7 9a 84 e5 ae 89 e5 85 a8 e6 80 a7 ef bc ................................
a55a0 8c e4 bd bf e5 ae 83 e4 bb ac e4 b8 8d e8 83 bd e7 9b b4 e6 8e a5 e5 bd bc e6 ad a4 e9 80 9a e4 ................................
a55c0 bf a1 00 e4 bb a3 e7 90 86 41 52 50 00 e4 bb a3 e7 90 86 41 52 50 e5 92 8c e5 85 b6 e4 bb 96 e7 .........ARP.......ARP..........
a55e0 b1 bb e5 9e 8b e8 99 9a e6 8b 9f 49 50 e4 b8 8d e8 83 bd e7 94 b1 e9 98 b2 e7 81 ab e5 a2 99 e4 ...........IP...................
a5600 b8 8a e8 bf 90 e8 a1 8c e7 9a 84 49 50 73 65 63 ef bc 8c 4f 70 65 6e 56 50 4e e7 ad 89 e7 bb 91 ...........IPsec...OpenVPN......
a5620 e5 ae 9a ef bc 8c e5 af b9 e8 bf 99 e4 ba 9b e7 b1 bb e5 9e 8b e4 bd bf e7 94 a8 43 41 52 50 e6 ...........................CARP.
a5640 88 96 49 50 e5 88 ab e5 90 8d e7 b1 bb e5 9e 8b e5 9c b0 e5 9d 80 e3 80 82 00 e4 bb a3 e7 90 86 ..IP............................
a5660 e8 ae a4 e8 af 81 00 e4 bb a3 e7 90 86 e5 af 86 e7 a0 81 00 e4 bb a3 e7 90 86 e7 ab af e5 8f a3 ................................
a5680 20 00 e4 bb a3 e7 90 86 e6 94 af e6 8c 81 00 e4 bb a3 e7 90 86 e5 9c b0 e5 9d 80 00 e4 bb a3 e7 ................................
a56a0 90 86 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 ..........................IP....
a56c0 9d 80 e6 88 96 46 51 44 4e e3 80 82 00 e4 bb a3 e7 90 86 e7 94 a8 e6 88 b7 e5 90 8d 00 e4 bb a3 .....FQDN.......................
a56e0 e7 90 86 e4 b8 bb e6 9c ba e6 88 96 e5 9c b0 e5 9d 80 20 00 e4 bb a3 e7 90 86 e5 af 86 e7 a0 81 ................................
a5700 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 e3 80 82 00 e4 bb a3 e7 ................................
a5720 90 86 e7 ab af e5 8f a3 00 e4 bb a3 e7 90 86 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 98 af e6 9c ................................
a5740 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 ef bc 8c e5 9c a8 31 2d 36 35 35 33 35 e4 b9 8b ......................1-65535...
a5760 e9 97 b4 e3 80 82 00 e5 85 ac e5 85 b1 e5 8c ba e5 9f 9f 00 e7 ba af 4e 41 54 00 e7 b4 ab e8 89 .......................NAT......
a5780 b2 00 e6 8e a8 e9 80 81 00 e5 b0 86 e6 89 80 e9 80 89 e7 9a 84 e2 80 9c e5 8e 8b e7 bc a9 e2 80 ................................
a57a0 9d e8 ae be e7 bd ae e6 8e a8 e9 80 81 e5 88 b0 e8 bf 9e e6 8e a5 e7 9a 84 e5 ae a2 e6 88 b7 e7 ................................
a57c0 ab af e3 80 82 00 e8 be be e5 88 b0 e4 ba 86 e6 89 80 e8 ae be e7 bd ae e7 9a 84 e6 97 b6 e9 97 ................................
a57e0 b4 ef bc 88 e8 b7 9d e4 b8 8a e6 ac a1 e8 ae bf e9 97 ae e4 bb a5 e6 9d a5 ef bc 8c e4 bb a5 e5 ................................
a5800 b0 8f e6 97 b6 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e7 b3 bb e7 bb 9f e8 87 aa e5 8a a8 e5 b0 86 ................................
a5820 e7 a1 ac e7 9b 98 e7 bd ae e4 ba 8e e5 be 85 e6 9c ba e6 a8 a1 e5 bc 8f e3 80 82 25 31 24 73 25 ...........................%1$s%
a5840 32 24 73 e4 b8 8d e8 a6 81 e4 b8 ba 43 46 e5 8d a1 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 2$s.........CF..................
a5860 e3 80 82 25 33 24 73 00 51 69 6e 51 20 e9 85 8d e7 bd ae 00 e9 85 8d e7 bd ae 51 69 6e 51 e6 8e ...%3$s.QinQ..............QinQ..
a5880 a5 e5 8f a3 00 51 69 6e 51 20 56 4c 41 4e 73 20 e7 bb 84 00 51 69 6e 51 20 63 6f 6d 70 61 74 20 .....QinQ.VLANs.....QinQ.compat.
a58a0 56 4c 41 4e 3a e8 b0 83 e7 94 a8 e9 94 99 e8 af af e7 9a 84 e9 80 89 e9 a1 b9 e3 80 82 20 e6 98 VLAN:...........................
a58c0 af 20 63 6f 6e 66 69 67 21 25 73 e7 9a 84 e9 97 ae e9 a2 98 00 51 69 6e 51 e6 8e a5 e5 8f a3 e4 ..config!%s..........QinQ.......
a58e0 b8 8d e5 ad 98 e5 9c a8 00 e8 bf 99 e4 b8 aa e6 8e a5 e5 8f a3 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c ................................
a5900 a8 51 69 6e 51 e5 b1 82 e7 ba a7 ef bc 8c e8 af b7 e7 bc 96 e8 be 91 e5 ae 83 ef bc 81 00 51 69 .QinQ.........................Qi
a5920 6e 51 e7 9a 84 e6 88 90 e5 91 98 00 51 69 6e 51 73 00 51 6c 69 6d 69 74 e5 bf 85 e9 a1 bb e6 98 nQ..........QinQs.Qlimit........
a5940 af e6 95 b4 e6 95 b0 e3 80 82 00 51 6c 69 6d 69 74 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e3 80 82 ...........Qlimit...............
a5960 00 e6 95 b0 e9 87 8f 00 e6 9f a5 e8 af a2 00 e6 9f a5 e8 af a2 00 e9 a1 ba e5 ba 8f e6 9f a5 e8 ................................
a5980 af a2 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 9f a5 e8 af a2 e6 97 b6 e9 97 b4 00 e6 9f a5 e8 ..DNS...........................
a59a0 af a2 e6 97 b6 e9 97 b4 00 e9 98 9f e5 88 97 00 e9 98 9f e5 88 97 e9 99 90 e5 88 b6 00 e9 98 9f ................................
a59c0 e5 88 97 e7 8a b6 e6 80 81 00 e9 98 9f e5 88 97 e5 9b be e8 a1 a8 e9 9c 80 e8 a6 81 35 e7 a7 92 ............................5...
a59e0 e9 92 9f e6 9d a5 e9 87 87 e6 a0 b7 e6 95 b0 e6 8d ae e3 80 82 00 e6 95 b0 e6 8d ae e5 8c 85 e4 ................................
a5a00 b8 ad e7 9a 84 e9 98 9f e5 88 97 e9 99 90 e5 88 b6 e3 80 82 00 e9 98 9f e5 88 97 e9 99 90 e5 88 ................................
a5a20 b6 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 00 e9 98 9f e5 88 97 e9 99 90 e5 88 b6 e5 bf 85 ................................
a5a40 e9 a1 bb e4 b8 ba e6 ad a3 00 e9 98 9f e5 88 97 e5 90 8d e7 a7 b0 e5 bf 85 e9 a1 bb e6 98 af e5 ................................
a5a60 ad 97 e6 af 8d e6 95 b0 e5 ad 97 00 e6 89 be e4 b8 8d e5 88 b0 e9 98 9f e5 88 97 ef bc 81 00 e9 ................................
a5a80 98 9f e5 88 97 e5 a4 a7 e5 b0 8f 28 73 6c 6f 74 73 29 00 e9 98 9f e5 88 97 e7 8a b6 e6 80 81 00 ...........(slots)..............
a5aa0 e5 bf ab e9 80 9f 00 52 41 e6 8e a5 e5 8f a3 00 52 41 e5 ad 90 e7 bd 91 00 52 41 44 49 55 53 00 .......RA.......RA.......RADIUS.
a5ac0 52 41 44 49 55 53 20 e8 ae a1 e5 b8 90 e6 9b b4 e6 96 b0 20 00 52 41 44 49 55 53 e8 ae a4 e8 af RADIUS...............RADIUS.....
a5ae0 81 e8 a2 ab e6 8b 92 e7 bb 9d 00 52 41 44 49 55 53 e8 ae a4 e8 af 81 e6 88 90 e5 8a 9f 00 52 41 ...........RADIUS.............RA
a5b00 44 49 55 53 e8 ae a4 e8 af 81 20 00 52 41 44 49 55 53 e9 a2 81 e5 8f 91 e7 9a 84 49 50 e5 9c b0 DIUS........RADIUS.........IP...
a5b20 e5 9d 80 00 52 41 44 49 55 53 20 4d 41 43 e5 9c b0 e5 9d 80 e9 aa 8c e8 af 81 00 52 41 44 49 55 ....RADIUS.MAC.............RADIU
a5b40 53 20 4e 41 53 20 49 50 e5 b1 9e e6 80 a7 00 52 41 44 49 55 53 e9 80 89 e9 a1 b9 00 52 41 44 49 S.NAS.IP.......RADIUS.......RADI
a5b60 55 53 e5 8d 8f e8 ae ae 00 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae 20 00 US.......RADIUS.................
a5b80 e9 98 b2 e7 81 ab e5 a2 99 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 52 41 44 49 .........RADIUS.............RADI
a5ba0 55 53 e8 ae a1 e5 b8 90 e6 9b b4 e6 96 b0 e5 91 a8 e6 9c 9f ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba US..............................
a5bc0 e5 8d 95 e4 bd 8d ef bc 89 00 52 41 44 49 55 53 e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 b0 86 ..........RADIUS................
a5be0 e4 b8 8d e4 bc 9a e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba ................................
a5c00 93 e3 80 82 00 52 41 44 49 55 53 e9 a2 81 e5 8f 91 e7 9a 84 49 50 00 e6 ad a4 e5 a4 84 e7 95 99 .....RADIUS.........IP..........
a5c20 e7 a9 ba e6 97 b6 e5 b0 86 e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 52 41 44 49 55 53 e7 ab af e5 8f .....................RADIUS.....
a5c40 a3 e5 8f b7 28 31 38 31 32 29 00 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 bf 85 e9 a1 bb e4 b8 80 ....(1812)......................
a5c60 e8 87 b4 00 52 41 44 49 55 53 20 e5 8f 91 e9 80 81 e5 a4 b1 e8 b4 a5 3a 20 25 73 00 52 41 44 49 ....RADIUS.............:.%s.RADI
a5c80 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 20 00 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 US.................RADIUS.......
a5ca0 af 86 e9 92 a5 20 00 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e3 80 82 20 e7 95 99 .......RADIUS...................
a5cc0 e7 a9 ba e4 bb a5 e4 b8 8d e4 bd bf e7 94 a8 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 ef bc 88 e4 b8 ................................
a5ce0 8d e6 8e a8 e8 8d 90 ef bc 89 00 52 41 44 49 55 53 20 e5 90 af e5 8a a8 3a 20 25 73 00 52 41 44 ...........RADIUS.......:.%s.RAD
a5d00 49 55 53 e8 ae bf e9 97 ae e6 8e a5 e5 8f 97 e5 af b9 e4 ba 8e e8 ae a1 e5 b8 90 e6 98 af e6 84 IUS.............................
a5d20 8f e5 a4 96 00 52 41 44 49 55 53 e8 ae a1 e5 b8 90 e5 93 8d e5 ba 94 e5 af b9 e4 ba 8e e8 ae a4 .....RADIUS.....................
a5d40 e8 af 81 e6 98 af e6 84 8f e5 a4 96 e7 9a 84 00 e5 b0 86 e4 b8 8d e4 bc 9a e5 9c a8 e6 ad a4 e6 ................................
a5d60 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 52 41 44 56 44 28 e8 b7 af e7 94 b1 e5 b9 bf e6 92 ad ..............RADVD(............
a5d80 e7 a8 8b e5 ba 8f 29 00 52 41 4d e7 a3 81 e7 9b 98 e8 ae be e7 bd ae ef bc 88 e9 87 8d e6 96 b0 ......).RAM.....................
a5da0 e5 90 af e5 8a a8 e5 90 8e e7 94 9f e6 95 88 ef bc 89 00 52 41 4d 20 e7 a3 81 e7 9b 98 e5 ae b9 ...................RAM..........
a5dc0 e9 87 8f 00 52 46 43 20 31 39 31 38 e7 bd 91 e7 bb 9c 00 52 46 43 20 32 31 33 36 e5 ae a2 e6 88 ....RFC.1918.......RFC.2136.....
a5de0 b7 e7 ab af 20 00 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 00 52 46 43 20 32 33 30 ......RFC.2136...........RFC.230
a5e00 37 e7 bb 84 00 52 46 43 20 32 33 30 37 e6 a0 b7 e5 bc 8f e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 7....RFC.2307...................
a5e20 a0 bc e5 85 b7 e6 9c 89 e5 9c a8 e7 bb 84 e5 af b9 e8 b1 a1 e4 b8 8a e5 88 97 e5 87 ba e7 9a 84 ................................
a5e40 e6 88 90 e5 91 98 ef bc 8c e8 80 8c e4 b8 8d e4 bd bf e7 94 a8 e5 9c a8 e7 94 a8 e6 88 b7 e5 af ................................
a5e60 b9 e8 b1 a1 e4 b8 8a e5 88 97 e5 87 ba e7 9a 84 e7 bb 84 e3 80 82 20 e4 b8 8d e9 80 89 e4 b8 ad ................................
a5e80 e6 b4 bb e5 8a a8 e7 9b ae e5 bd 95 e6 a0 b7 e5 bc 8f e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 ................................
a5ea0 bc ef bc 88 52 46 43 20 32 33 30 37 62 69 73 ef bc 89 e3 80 82 00 52 46 43 32 31 33 36 20 e5 ae ....RFC.2307bis.......RFC2136...
a5ec0 a2 e6 88 b7 e7 ab af 00 52 4d 43 00 52 4f 55 4e 44 52 4f 42 49 4e 00 e8 b7 af e7 94 b1 ef bc 9a ........RMC.ROUNDROBIN..........
a5ee0 e8 ae be e7 bd ae 49 50 76 36 e9 bb 98 e8 ae a4 e8 b7 af e7 94 b1 e5 88 b0 20 25 73 00 e8 b7 af ......IPv6................%s....
a5f00 e7 94 b1 ef bc 9a e8 ae be e7 bd ae e9 bb 98 e8 ae a4 e8 b7 af e7 94 b1 e5 88 b0 25 73 00 52 52 ...........................%s.RR
a5f20 44 e6 95 b0 e6 8d ae 00 52 52 44 e5 88 9b e5 bb ba e5 a4 b1 e8 b4 a5 e9 80 80 e5 87 ba 25 31 24 D.......RRD..................%1$
a5f40 73 2c ef bc 8c e9 94 99 e8 af af e6 98 af ef bc 9a 25 32 24 73 00 52 52 44 e8 bd ac e5 82 a8 e5 s,...............%2$s.RRD.......
a5f60 a4 b1 e8 b4 a5 ef bc 8c e9 80 80 e5 87 ba 25 31 24 73 ef bc 8c e9 94 99 e8 af af e6 98 af ef bc ..............%1$s..............
a5f80 9a 25 32 24 73 00 52 52 44 e6 81 a2 e5 a4 8d e5 a4 b1 e8 b4 a5 ef bc 8c e9 80 80 e5 87 ba 25 31 .%2$s.RRD.....................%1
a5fa0 24 73 2c 20 e9 94 99 e8 af af 3a 20 25 32 24 73 00 52 53 53 00 52 53 53 49 00 52 53 54 50 2f 53 $s,.......:.%2$s.RSS.RSSI.RSTP/S
a5fc0 54 50 00 52 54 53 20 e5 92 8c 20 43 54 53 00 e5 be 80 e8 bf 94 e6 97 b6 e5 bb b6 00 52 54 54 73 TP.RTS.....CTS..............RTTs
a5fe0 64 00 52 41 44 49 55 53 e5 8d 8f e8 ae ae 00 e9 9a 8f e6 9c ba 00 e9 9a 8f e6 9c ba e4 bd bf e7 d.RADIUS........................
a6000 94 a8 e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 00 52 61 6e 64 6f 6d 3a 20 e4 bb 8e e8 bd ac e6 8d a2 ...............Random:..........
a6020 e5 9c b0 e5 9d 80 e6 b1 a0 e4 b8 ad e9 9a 8f e6 9c ba e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e5 9c ................................
a6040 b0 e5 9d 80 e3 80 82 00 e9 9a 8f e6 9c ba e5 8c 96 50 49 44 27 73 ef bc 88 e8 a7 81 73 72 63 20 .................PID's......src.
a6060 2f 20 73 79 73 20 2f 20 6b 65 72 6e 20 2f 20 6b 65 72 6e 5f 66 6f 72 6b 2e 63 ef bc 9a 73 79 73 /.sys./.kern./.kern_fork.c...sys
a6080 63 74 6c 5f 6b 65 72 6e 5f 72 61 6e 64 6f 6d 70 69 64 28 29 29 00 e5 b0 86 49 50 e6 95 b0 e6 8d ctl_kern_randompid())....IP.....
a60a0 ae e5 8c 85 e4 b8 ad e7 9a 84 49 44 e5 ad 97 e6 ae b5 e9 9a 8f e6 9c ba e5 8c 96 ef bc 88 e9 bb ..........ID....................
a60c0 98 e8 ae a4 e4 b8 ba 31 ef bc 9a e5 88 86 e9 85 8d e9 9a 8f e6 9c ba 49 50 20 49 44 73 ef bc 89 .......1...............IP.IDs...
a60e0 00 e5 bc 80 e5 a7 8b e8 8c 83 e5 9b b4 e5 92 8c e7 bb 93 e6 9d 9f e8 8c 83 e5 9b b4 e5 bf 85 e9 ................................
a6100 a1 bb e9 83 bd e8 be 93 e5 85 a5 e3 80 82 00 e5 bc 80 e5 a7 8b e8 8c 83 e5 9b b4 00 e7 bb 93 e6 ................................
a6120 9d 9f e8 8c 83 e5 9b b4 00 e8 8c 83 e5 9b b4 e5 a4 aa e5 a4 a7 ef bc 8c e6 97 a0 e6 b3 95 e6 89 ................................
a6140 a9 e5 b1 95 e4 b8 ba e5 8d 95 e4 b8 aa e4 b8 bb e6 9c ba 49 50 e5 9c b0 e5 9d 80 28 25 73 29 00 ...................IP......(%s).
a6160 e8 8c 83 e5 9b b4 ef bc 9a e6 97 a5 e6 9c 9f 2f e6 97 b6 e9 97 b4 2f e5 90 8d e7 a7 b0 00 e8 8c .............../....../.........
a6180 83 e5 9b b4 e5 8f af e4 bb a5 e5 9c a8 e4 b8 8b e9 9d a2 e7 9a 84 e8 be 93 e5 85 a5 e4 b8 ad e6 ................................
a61a0 8c 87 e5 ae 9a e3 80 82 20 e8 be 93 e5 85 a5 e8 8c 83 e5 9b b4 ef bc 88 32 2d 33 ef bc 89 e6 88 ........................2-3.....
a61c0 96 e5 8d 95 e4 b8 aa e6 95 b0 e5 ad 97 e3 80 82 3c 62 72 20 2f 3e e6 a0 b9 e6 8d ae e9 9c 80 e8 ................<br./>..........
a61e0 a6 81 e5 a4 9a e6 ac a1 e6 b7 bb e5 8a a0 e6 96 b0 e8 be 93 e5 85 a5 ef bc 8c e5 8d 95 e5 87 bb ................................
a6200 e2 80 9c e6 b7 bb e5 8a a0 e6 a0 87 e8 ae b0 e2 80 9d e3 80 82 00 e9 80 9f e7 8e 87 00 e5 8e 9f ................................
a6220 e5 a7 8b 00 e5 8e 9f e5 a7 8b e6 97 a5 e5 bf 97 00 e8 be be e5 88 b0 00 e9 87 8d e6 96 b0 e6 bf ................................
a6240 80 e6 b4 bb e9 95 9c e5 83 8f e4 b8 8a e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 85 00 e9 87 8d e6 96 b0 ................................
a6260 e5 90 af e7 94 a8 20 25 73 00 e8 af bb e5 8f 96 e5 8d 95 e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 00 .......%s.......................
a6280 e5 ae 9e e9 99 85 e5 9c b0 e5 9d 80 20 00 e5 8d b3 e6 97 b6 00 e7 9c 9f e5 ae 9e 2f e8 99 9a e6 .........................../....
a62a0 8b 9f 49 50 00 e7 90 86 e7 94 b1 20 00 52 65 61 75 74 68 00 e5 af b9 e8 bf 9e e6 8e a5 e7 9a 84 ..IP.........Reauth.............
a62c0 e7 94 a8 e6 88 b7 e6 af 8f e5 88 86 e9 92 9f e8 ae a4 e8 af 81 e4 b8 80 e6 ac a1 20 00 e9 87 8d ................................
a62e0 e6 96 b0 e8 ae a4 e8 af 81 00 e9 87 8d e5 90 af e7 b3 bb e7 bb 9f 00 e6 9b b4 e6 94 b9 e5 ae 89 ................................
a6300 e8 a3 85 e5 90 8e e9 87 8d e6 96 b0 e5 90 af e5 8a a8 00 e9 9c 80 e8 a6 81 e9 87 8d e6 96 b0 e5 ................................
a6320 90 af e5 8a a8 ef bc 8c e8 af b7 e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e5 90 8e e9 87 8d e6 96 b0 ................................
a6340 e5 90 af e5 8a a8 00 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e7 b3 bb e7 bb 9f 00 e6 ad a3 e5 9c a8 ................................
a6360 e9 87 8d e5 90 af ef bc 8c 25 31 24 73 e9 a1 b5 e9 9d a2 e5 b0 86 e5 9c a8 20 25 32 24 73 e7 a7 .........%1$s.............%2$s..
a6380 92 e5 90 8e e9 87 8d e6 96 b0 e8 bd bd e5 85 a5 00 e9 87 8d e5 bb ba 00 e8 b0 83 e7 94 a8 e4 b8 ................................
a63a0 8b e4 b8 80 e4 b8 aa e5 91 bd e4 bb a4 00 e8 b0 83 e7 94 a8 e4 b8 8a e4 b8 80 e4 b8 aa e5 91 bd ................................
a63c0 e4 bb a4 00 e6 8e a5 e6 94 b6 e5 a4 a9 e7 ba bf 00 e6 8e a5 e6 94 b6 e8 bf 9c e7 a8 8b e6 96 87 ................................
a63e0 e6 9c ac 00 e8 ae b0 e5 bd 95 e7 b1 bb e5 9e 8b 00 e6 af 8f e7 a7 92 e8 ae b0 e5 bd 95 e4 b8 80 ................................
a6400 e6 ac a1 e6 97 b6 e9 97 b4 e6 88 b3 ef bc 8c e7 94 a8 e4 ba 8e e6 9e 84 e5 bb ba e8 89 be e4 bc ................................
a6420 a6 e5 81 8f e5 b7 ae e5 9b be ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 ................................
a6440 b8 ad ef bc 89 e3 80 82 00 e8 ae b0 e5 bd 95 e4 b8 8d e5 9c a8 e7 b3 bb e7 bb 9f e4 b8 ad e3 80 ................................
a6460 82 20 e6 97 a0 e6 b3 95 e6 9b b4 e6 96 b0 e8 ae b0 e5 bd 95 00 e8 ae b0 e5 bd 95 e5 b7 b2 e5 ad ................................
a6480 98 e5 9c a8 ef bc 8c e5 bf 85 e9 a1 bb e5 9c a8 e6 b7 bb e5 8a a0 e5 89 8d e5 88 a0 e9 99 a4 e3 ................................
a64a0 80 82 00 e8 ae b0 e5 bd 95 e5 ad 98 e5 9c a8 e4 bd 86 e4 b8 8d e5 8f af e7 bc 96 e8 be 91 e3 80 ................................
a64c0 82 00 e8 ae b0 e5 bd 95 e4 b8 8d e5 8f af e7 bc 96 e8 be 91 e3 80 82 00 e8 ae b0 e5 bd 95 e7 b1 ................................
a64e0 bb e5 9e 8b 00 e7 ba a2 e8 89 b2 00 52 65 64 69 72 65 63 74 00 e9 87 8d e5 ae 9a e5 90 91 e7 bd ............Redirect............
a6500 91 e5 85 b3 20 00 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 49 50 00 e9 87 8d e5 ae 9a e5 90 .....................IP.........
a6520 91 e7 9b ae e6 a0 87 49 50 e5 bf 85 e9 a1 bb e4 b8 ba 49 50 76 34 e3 80 82 00 e6 ad a3 e5 9c a8 .......IP.........IPv4..........
a6540 e9 87 8d e6 96 b0 e5 af bc e5 90 91 e8 87 b3 00 e9 87 8d e6 96 b0 e5 af bc e5 90 91 e8 87 b3 e7 ................................
a6560 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 af bc e5 90 ................................
a6580 91 2e 2e 2e 00 e5 8f 82 e8 80 83 49 44 00 e6 98 a0 e5 b0 84 e8 b6 85 e6 97 b6 00 e5 88 b7 e6 96 ...........ID...................
a65a0 b0 00 e5 88 b7 e6 96 b0 e5 9b be e8 a1 a8 00 e5 88 b7 e6 96 b0 e9 97 b4 e9 9a 94 00 52 65 66 75 ............................Refu
a65c0 73 65 00 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 00 e6 ad a3 e5 88 99 e8 a1 a8 e8 be be e5 se.Refuse.Nonlocal..............
a65e0 bc 8f 00 e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c 44 48 43 50 20 ......DNS..................DHCP.
a6600 e7 a7 9f e7 ba a6 20 00 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c ...........DNS..................
a6620 44 48 43 50 e7 a7 9f e7 ba a6 00 e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e6 b3 a8 DHCP..........DNS...............
a6640 e5 86 8c 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 20 00 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e ...DHCP.................DNS.....
a6660 90 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 e6 b3 .............DHCP...............
a6680 a8 e5 86 8c e5 90 8d e7 a7 b0 00 e6 ad a3 e5 88 99 e8 a1 a8 e8 be be e5 bc 8f e5 bc 95 e7 94 a8 ................................
a66a0 00 e7 9b 91 e7 ae a1 e8 ae be e7 bd ae 00 e7 9b 91 e7 ae a1 e5 9f 9f 00 e9 87 8d e6 96 b0 e5 ae ................................
a66c0 89 e8 a3 85 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e9 87 8d e6 96 b0 e5 ae ................................
a66e0 89 e8 a3 85 e6 8f 92 e4 bb b6 25 73 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e6 ..........%s....................
a6700 8f 92 e4 bb b6 e5 a4 b1 e8 b4 a5 e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c ................................
a6720 89 e6 8f 92 e4 bb b6 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 e9 87 8d e6 96 b0 ................................
a6740 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 25 31 24 73 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e7 bc ba e5 ............%1$s................
a6760 b0 91 e5 8c 85 e6 96 87 e4 bb b6 28 25 32 24 73 29 ef bc 81 00 e9 87 8d e8 a3 85 e6 8f 92 e4 bb ...........(%2$s)...............
a6780 b6 20 25 73 e5 a4 b1 e8 b4 a5 ef bc 8c 20 e8 af b7 e9 87 87 e5 8f 96 e5 85 b6 e4 bb 96 e7 9a 84 ..%s............................
a67a0 e5 8a 9e e6 b3 95 e5 ae 89 e8 a3 85 21 00 e6 8b 92 e7 bb 9d 00 e6 8b 92 e7 bb 9d e7 a7 9f e7 ba ............!...................
a67c0 a6 00 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e5 af 86 e9 92 a5 ef bc 9a 25 31 24 73 20 e7 a7 92 28 .......................%1$s....(
a67e0 25 32 24 73 29 00 e7 9b b8 e5 85 b3 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae 00 e7 9b b8 e5 85 b3 e8 %2$s)...........................
a6800 ae be e7 bd ae 00 e7 9b b8 e5 85 b3 e7 8a b6 e6 80 81 00 e4 b8 ad e7 bb a7 e5 8d 8f e8 ae ae 00 ................................
a6820 e4 b8 ad e7 bb a7 e5 85 a8 e5 b1 80 e8 ae be e7 bd ae 00 e9 87 8a e6 94 be 00 e5 8f 91 e5 b8 83 ................................
a6840 e6 97 a5 e6 9c 9f ef bc 9a 00 e6 94 be e5 bc 83 e7 a7 9f e8 b5 81 00 e9 87 8d e7 bd ae e8 bf 87 ................................
a6860 e6 bb a4 e5 99 a8 00 e9 87 8d e8 bd bd e7 8a b6 e6 80 81 00 e8 af b7 e8 ae b0 e4 bd 8f e5 9c a8 ................................
a6880 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 e8 bf 99 e4 ba 9b e7 bd ................................
a68a0 91 e5 85 b3 e7 bb 84 ef bc 8c e4 bb a5 e4 be bf e5 90 af e7 94 a8 e8 b4 9f e8 bd bd e5 9d 87 e8 ................................
a68c0 a1 a1 e3 80 81 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e6 88 96 e5 9f ba e4 ba 8e e7 ad 96 e7 95 a5 ................................
a68e0 e7 9a 84 e8 b7 af e7 94 b1 e3 80 82 25 31 24 73 e6 b2 a1 e6 9c 89 e5 b0 86 e9 80 9a e4 bf a1 e5 ............%1$s................
a6900 ae 9a e5 90 91 e5 88 b0 e7 bd 91 e5 85 b3 e7 bb 84 e7 9a 84 e8 a7 84 e5 88 99 ef bc 8c e4 b8 8d ................................
a6920 e4 bc 9a e4 bd bf e7 94 a8 e5 ae 83 e4 bb ac e3 80 82 00 e8 bf 9c e7 a8 8b 20 00 e8 bf 9c e7 a8 ................................
a6940 8b e8 ae bf e9 97 ae ef bc 88 53 53 4c 20 2f 20 54 4c 53 ef bc 89 00 e8 bf 9c e7 a8 8b e8 ae bf ..........SSL./.TLS.............
a6960 e9 97 ae ef bc 88 53 53 4c 20 2f 20 54 4c 53 20 2b e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 ef bc 89 ......SSL./.TLS.+...............
a6980 00 e8 bf 9c e7 a8 8b e8 ae bf e9 97 ae ef bc 88 e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 ef bc 89 00 ................................
a69a0 e8 bf 9c e7 a8 8b 47 49 46 e5 9c b0 e5 9d 80 e7 bb 88 e7 82 b9 e3 80 82 00 e8 bf 9c e7 a8 8b 47 ......GIF......................G
a69c0 52 45 e5 9c b0 e5 9d 80 e7 bb 88 e7 82 b9 e3 80 82 00 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 00 e8 RE..............................
a69e0 bf 9c e7 a8 8b e4 b8 bb e6 9c ba 20 00 e8 bf 9c e7 a8 8b 49 44 00 e8 bf 9c e7 a8 8b 49 50 00 e8 ...................ID.......IP..
a6a00 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 20 00 e8 bf 9c e7 a8 8b e6 97 a5 e5 bf 97 e8 ae b0 e5 bd .....IP.........................
a6a20 95 e9 80 89 e9 a1 b9 00 e8 bf 9c e7 a8 8b e5 ad 90 e7 bd 91 20 00 e8 bf 9c e7 a8 8b e7 b3 bb e7 ................................
a6a40 bb 9f e6 97 a5 e5 bf 97 e5 86 85 e5 ae b9 00 e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e5 af 86 e7 a0 ................................
a6a60 81 00 e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e7 94 a8 e6 88 b7 e5 90 8d 00 e8 bf 9c e7 a8 8b e7 bd ................................
a6a80 91 e5 85 b3 20 00 e8 bf 9c e7 a8 8b e6 97 a5 e5 bf 97 e6 9c 8d e5 8a a1 e5 99 a8 00 e8 bf 9c e7 ................................
a6aa0 a8 8b e7 bd 91 e7 bb 9c e7 b1 bb e5 9e 8b 20 00 e8 bf 9c e7 a8 8b e8 b5 b7 e5 a7 8b e5 9c b0 e5 ................................
a6ac0 9d 80 20 00 e8 bf 9c e7 a8 8b e6 96 87 e6 9c ac 00 e8 bf 9c e7 a8 8b e9 9a a7 e9 81 93 20 49 50 ..............................IP
a6ae0 e5 9c b0 e5 9d 80 00 e8 bf 9c e7 a8 8b e9 9a a7 e9 81 93 e7 bb 88 e7 82 b9 49 50 e5 9c b0 e5 9d .........................IP.....
a6b00 80 00 e8 bf 9c e7 a8 8b e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 00 e8 bf 9c e7 a8 8b 2f e8 99 9a e6 .........................../....
a6b20 8b 9f 49 50 00 e8 bf 9c e7 a8 8b ef bc 9a 00 e6 b8 85 e9 99 a4 20 00 e5 88 a0 e9 99 a4 e6 95 b4 ..IP............................
a6b40 e5 bd a2 00 e5 88 a0 e9 99 a4 e6 89 80 e6 9c 89 e6 9d a5 e6 ba 90 e8 b7 9f e8 b8 aa e6 9d a1 e7 ................................
a6b60 9b ae e4 bb 8e 20 25 31 24 73 20 e5 88 b0 20 25 32 24 73 00 e5 88 a0 e9 99 a4 e4 bb 8e e2 80 9c ......%1$s.....%2$s.............
a6b80 25 31 24 73 e2 80 9d e5 88 b0 e2 80 9c 25 32 24 73 e2 80 9d e7 9a 84 e6 89 80 e6 9c 89 e7 8a b6 %1$s.........%2$s...............
a6ba0 e6 80 81 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e5 b7 b2 e8 bf 87 e6 bb a4 e5 9c b0 e5 9d 80 e7 ................................
a6bc0 9a 84 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 00 e4 bb 8e e9 95 9c e5 83 8f e4 b8 ad e5 88 a0 e9 99 ................................
a6be0 a4 e6 b6 88 e8 b4 b9 e8 80 85 00 e4 bb 8e e7 a3 81 e7 9b 98 e4 b8 ad e5 88 a0 e9 99 a4 e5 85 83 ................................
a6c00 e6 95 b0 e6 8d ae 00 e5 88 a0 e9 99 a4 e6 8f 92 e4 bb b6 20 25 73 00 e4 bb 8e e6 ad a4 e7 95 8c ....................%s..........
a6c20 e9 9d a2 e4 b8 ad e5 88 a0 e9 99 a4 e6 95 b4 e5 bd a2 00 e5 88 a0 e9 99 a4 e8 bf 99 e4 b8 aa 53 ...............................S
a6c40 50 44 e8 ae b0 e5 bd 95 00 e4 bd a0 e7 9c 9f e7 9a 84 e8 a6 81 e5 88 a0 e9 99 a4 e6 ad a4 e8 af PD..............................
a6c60 81 e4 b9 a6 e5 85 b3 e8 81 94 e5 90 97 ef bc 9f 20 ef bc 88 e8 af 81 e4 b9 a6 e4 b8 8d e4 bc 9a ................................
a6c80 e8 a2 ab e5 88 a0 e9 99 a4 ef bc 89 00 e5 88 a0 e9 99 a4 e6 ad a4 e6 9d a1 e7 9b ae 00 e5 b7 b2 ................................
a6ca0 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 25 73 20 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 31 35 e5 88 ............%s..............15..
a6cc0 86 e9 92 9f e8 bf 87 e6 bb a4 e5 99 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e5 9f ba e4 ba 8e e6 ................................
a6ce0 97 b6 e9 97 b4 e7 9a 84 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 20 25 73 e7 bb ............................%s..
a6d00 84 e4 bb b6 2e 2e 2e 00 e6 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 25 73 2e 2e 2e 20 ..........................%s....
a6d20 00 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 2e 2e 2e 2e 00 e5 88 a0 e9 99 a4 e7 9b 91 e6 8e a7 25 31 ..............................%1
a6d40 24 73 e7 9a 84 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 ef bc 8c e5 b9 b6 e9 80 9a e8 bf 87 25 32 24 $s...........................%2$
a6d60 73 e6 b7 bb e5 8a a0 e6 96 b0 e8 b7 af e7 94 b1 00 e6 9b b4 e6 96 b0 00 e5 b0 86 e5 af bc e8 88 s...............................
a6d80 aa e6 9d a1 e4 b8 ad e7 9a 84 e2 80 9c e5 b8 ae e5 8a a9 e2 80 9d e8 8f 9c e5 8d 95 e6 a0 87 e9 ................................
a6da0 a2 98 e6 9b bf e6 8d a2 e4 b8 ba e7 b3 bb e7 bb 9f e4 b8 bb e6 9c ba e5 90 8d e6 88 96 46 51 44 .............................FQD
a6dc0 4e e3 80 82 00 e7 94 a8 e9 9a 8f e6 9c ba e5 80 bc e6 9b bf e6 8d a2 e6 95 b0 e6 8d ae e5 8c 85 N...............................
a6de0 e7 9a 84 49 50 e6 a0 87 e8 af 86 e5 ad 97 e6 ae b5 ef bc 8c e4 bb a5 e8 a1 a5 e5 81 bf e4 bd bf ...IP...........................
a6e00 e7 94 a8 e5 8f af e9 a2 84 e6 b5 8b e5 80 bc e7 9a 84 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e3 80 ................................
a6e20 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e e5 9c a8 e5 8f af e9 80 89 ................................
a6e40 e6 95 b0 e6 8d ae e5 8c 85 e9 87 8d e7 bb 84 e5 90 8e e6 9c aa e5 88 86 e7 89 87 e7 9a 84 e6 95 ................................
a6e60 b0 e6 8d ae e5 8c 85 e3 80 82 00 e5 ad 98 e5 82 a8 e5 ba 93 e7 bd 91 e5 9d 80 00 e8 af b7 e6 b1 ................................
a6e80 82 e9 80 89 e9 a1 b9 00 e9 80 9a e8 bf 87 49 50 76 34 e8 bf 9e e6 8e a5 e9 93 be e8 b7 af e8 af ..............IPv4..............
a6ea0 b7 e6 b1 82 49 50 76 36 e5 89 8d e7 bc 80 2f e4 bf a1 e6 81 af 00 e4 bb 85 e8 af b7 e6 b1 82 49 ....IPv6....../................I
a6ec0 50 76 36 e5 89 8d e7 bc 80 00 e8 af b7 e6 b1 82 e9 80 89 e9 a1 b9 00 e7 8a b6 e6 80 81 e8 bf 87 Pv6.............................
a6ee0 e6 bb a4 e5 99 a8 00 e9 9c 80 e6 b1 82 e5 9f 9f 00 e9 9c 80 e6 b1 82 e9 80 89 e9 a1 b9 00 e6 9f ................................
a6f00 90 e4 ba 9b 49 53 50 e9 9c 80 e8 a6 81 ef bc 8c e7 89 b9 e5 88 ab e6 98 af e9 82 a3 e4 ba 9b e4 ....ISP.........................
a6f20 b8 8d e4 bd bf e7 94 a8 50 50 50 6f 45 e7 9a 84 49 53 50 00 e5 af b9 e4 ba 8e e7 ab af e5 8f a3 ........PPPoE...ISP.............
a6f40 e8 bd ac e5 8f 91 ef bc 8c e9 9c 80 e8 a6 81 e7 94 a8 e4 ba 8e 4e 41 54 e7 9a 84 e7 ba af 4e 41 .....................NAT......NA
a6f60 54 e6 a8 a1 e5 bc 8f e7 9a 84 e5 ae 8c e5 85 a8 e5 8a 9f e8 83 bd e6 88 96 31 3a 31 20 4e 41 54 T........................1:1.NAT
a6f80 e6 98 a0 e5 b0 84 e7 9a 84 4e 41 54 e3 80 82 20 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 bb 85 e9 .........NAT....................
a6fa0 80 82 e7 94 a8 e4 ba 8e e5 88 86 e9 85 8d e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 20 e5 85 b6 e4 bb ................................
a6fc0 96 e6 8e a5 e5 8f a3 e9 9c 80 e8 a6 81 e6 89 8b e5 8a a8 e5 88 9b e5 bb ba e5 87 ba e7 ab 99 4e ...............................N
a6fe0 41 54 e8 a7 84 e5 88 99 ef bc 8c e9 80 9a e8 bf 87 e8 b7 af e7 94 b1 e5 99 a8 e5 bc 95 e5 af bc AT..............................
a7000 e5 9b 9e e5 ba 94 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 e9 9c 80 e8 a6 81 e6 94 af e6 8c 81 e5 ................................
a7020 9b bd e9 99 85 e5 ad 97 e7 ac a6 ef bc 8c e4 bd 86 e5 8f af e8 83 bd e4 b8 8d e6 98 af e6 af 8f ................................
a7040 e4 b8 aa 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e9 83 bd e6 94 af e6 8c 81 e3 80 82 00 e9 9c 80 ...LDAP.........................
a7060 e8 a6 81 57 69 6e 64 6f 77 73 20 31 30 e5 92 8c 4f 70 65 6e 56 50 4e 20 32 2e 33 2e 39 e6 88 96 ...Windows.10...OpenVPN.2.3.9...
a7080 e6 9b b4 e9 ab 98 e7 89 88 e6 9c ac e3 80 82 20 e5 8f aa e6 9c 89 57 69 6e 64 6f 77 73 20 31 30 ......................Windows.10
a70a0 e4 bb a5 e8 bf 99 e7 a7 8d e6 96 b9 e5 bc 8f e5 ae b9 e6 98 93 e5 8f 91 e7 94 9f 44 4e 53 e6 b3 ...........................DNS..
a70c0 84 e6 bc 8f ef bc 8c e5 85 b6 e4 bb 96 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 e5 bf bd e7 95 a5 e8 ................................
a70e0 af a5 e9 80 89 e9 a1 b9 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb ac e4 b8 8d e5 8f 97 e5 bd b1 ................................
a7100 e5 93 8d e3 80 82 00 e9 87 8d e6 96 b0 e6 89 ab e6 8f 8f 00 e5 b7 b2 e5 9c a8 e5 90 8e e5 8f b0 ................................
a7120 e5 90 af e5 8a a8 e9 87 8d e6 96 b0 e6 89 ab e6 8f 8f e3 80 82 20 e5 9c a8 31 30 e7 a7 92 e5 86 .........................10.....
a7140 85 e5 88 b7 e6 96 b0 e6 ad a4 e9 a1 b5 e9 9d a2 e5 8f af e4 bb a5 e6 9f a5 e7 9c 8b e7 bb 93 e6 ................................
a7160 9e 9c e3 80 82 00 e4 bf 9d e7 95 99 e7 bd 91 e7 bb 9c 00 e4 bf 9d e7 95 99 25 73 e6 9c aa e7 94 .........................%s.....
a7180 b1 49 41 4e 41 e5 88 86 e9 85 8d e7 9a 84 e6 b5 81 e9 87 8f 00 e4 bf 9d e7 95 99 e6 af 8f e4 b8 .IANA...........................
a71a0 aa e5 87 ad e8 af 81 e4 b8 ad e7 9a 84 e8 8c 83 e5 9b b4 ef bc 8c e7 94 a8 e4 bb a5 e5 9c a8 e5 ................................
a71c0 8d b7 e4 bd 8d e5 92 8c e7 a5 a8 e4 bd 8d e4 b8 8a e5 ad 98 e5 82 a8 e7 ae 80 e5 8d 95 e7 9a 84 ................................
a71e0 e6 a0 a1 e9 aa 8c e5 92 8c e3 80 82 20 e5 85 81 e8 ae b8 e8 8c 83 e5 9b b4 e4 b8 ba 30 2d 33 31 ............................0-31
a7200 e3 80 82 00 e5 9c a8 e6 af 8f e5 bc a0 e5 87 ad e8 af 81 e4 b8 ad e4 bf 9d e7 95 99 e4 b8 80 e4 ................................
a7220 b8 aa e8 8c 83 e5 9b b4 e4 bb a5 e5 ad 98 e5 82 a8 e5 85 b6 e6 89 80 e5 b1 9e e7 9a 84 e5 8d b7 ................................
a7240 e5 8f b7 e3 80 82 20 e5 85 81 e8 ae b8 e8 8c 83 e5 9b b4 ef bc 9a 31 2d 33 31 e3 80 82 20 e5 8d ......................1-31......
a7260 b7 e7 9a 84 e6 80 bb e5 92 8c 2b e7 a5 a8 e8 af 81 2b e6 a0 a1 e9 aa 8c e5 92 8c e4 bd 8d e5 bf ..........+......+..............
a7280 85 e9 a1 bb e5 b0 8f e4 ba 8e 52 53 41 e5 af 86 e9 92 a5 e5 a4 a7 e5 b0 8f e7 9a 84 e4 b8 80 e4 ..........RSA...................
a72a0 b8 aa 42 69 74 e3 80 82 00 e5 9c a8 e6 af 8f e4 b8 aa e5 87 ad e8 af 81 e4 b8 ad e4 bf 9d e7 95 ..Bit...........................
a72c0 99 e4 b8 80 e4 b8 aa e8 8c 83 e5 9b b4 e4 bb a5 e5 ad 98 e5 82 a8 e5 85 b6 e6 89 80 e5 b1 9e e7 ................................
a72e0 9a 84 e7 a5 a8 e8 af 81 e3 80 82 20 e5 85 81 e8 ae b8 e8 8c 83 e5 9b b4 ef bc 9a 31 2d 31 36 e3 ...........................1-16.
a7300 80 82 20 e4 bd bf e7 94 a8 31 36 e4 bd 8d e5 85 81 e8 ae b8 e5 8d b7 e6 9c 89 e9 ab 98 e8 be be .........16.....................
a7320 36 35 35 33 35 e4 b8 aa e5 87 ad e8 af 81 e3 80 82 20 e5 ad 98 e5 82 a8 e5 9c a8 52 41 4d e5 92 65535......................RAM..
a7340 8c e9 85 8d e7 bd ae e4 b8 ad e7 9a 84 e4 bd 8d e6 95 b0 e7 bb 84 e7 94 a8 e4 ba 8e e6 a0 87 e8 ................................
a7360 ae b0 e6 98 af e5 90 a6 e4 bd bf e7 94 a8 e4 ba 86 e5 87 ad e8 af 81 e3 80 82 20 e7 94 a8 e4 ba ................................
a7380 8e 36 35 35 33 35 e4 b8 aa e5 87 ad e8 af 81 e7 9a 84 e4 bd 8d e6 95 b0 e7 bb 84 e9 9c 80 e8 a6 .65535..........................
a73a0 81 38 20 4b 42 e7 9a 84 e5 ad 98 e5 82 a8 e7 a9 ba e9 97 b4 e3 80 82 00 e9 87 8d e7 bd ae 20 00 .8.KB...........................
a73c0 e9 87 8d e7 bd ae 43 41 52 50 e9 99 8d e7 ba a7 e7 8a b6 e6 80 81 00 e9 87 8d e7 bd ae 20 e6 97 ......CARP......................
a73e0 a5 e6 9c 9f 2f e6 97 b6 e9 97 b4 00 e9 87 8d e7 bd ae e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 00 e5 ..../...........................
a7400 a4 8d e4 bd 8d e7 8a b6 e6 80 81 00 e6 af 8f e5 a4 a9 e9 87 8d e7 bd ae 28 22 30 20 30 20 2a 20 ........................("0.0.*.
a7420 2a 20 2a 22 29 00 e6 af 8f e5 b0 8f e6 97 b6 e9 87 8d e7 bd ae ef bc 88 30 20 2a 2a 2a 2a ef bc *.*")...................0.****..
a7440 89 00 e5 9c a8 e6 af 8f e6 9c 88 e9 87 8d e7 bd ae ef bc 88 30 20 30 20 31 20 2a 2a e2 80 9c ef ....................0.0.1.**....
a7460 bc 89 00 e6 af 8f e6 98 9f e6 9c 9f e7 9a 84 e9 87 8d e7 bd ae ef bc 88 30 20 30 20 2a 2a 20 30 ........................0.0.**.0
a7480 27 ef bc 89 00 e9 87 8d e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 e6 ba 90 e8 b7 9f e8 b8 aa 00 e9 87 '...............................
a74a0 8d e7 bd ae e9 a2 91 e7 8e 87 00 e9 87 8d e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 e7 8a b6 e6 80 81 ................................
a74c0 e8 a1 a8 00 e9 87 8d e7 bd ae e4 b8 ba e5 87 ba e5 8e 82 e9 bb 98 e8 ae a4 e5 80 bc 00 e9 87 8d ................................
a74e0 e7 bd ae e7 ad 89 e5 be 85 e6 9c 9f 00 e9 87 8d e7 bd ae e6 ba 90 e8 b7 9f e8 b8 aa e8 a1 a8 e5 ................................
a7500 b0 86 e5 88 a0 e9 99 a4 e6 89 80 e6 9c 89 e6 ba 90 2f e7 9b ae e6 a0 87 e5 85 b3 e8 81 94 e3 80 ................./..............
a7520 82 20 e8 bf 99 e6 84 8f e5 91 b3 e7 9d 80 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b7 e7 ab af e9 83 bd ................................
a7540 e5 b0 86 e6 b8 85 e9 99 a4 e2 80 9c e7 b2 98 e6 80 a7 e2 80 9d e6 ba 90 2f e7 9b ae e6 a0 87 e5 ......................../.......
a7560 85 b3 e8 81 94 e3 80 82 25 73 e8 bf 99 e4 b8 8d e4 bc 9a e6 b8 85 e9 99 a4 e6 b4 bb e5 8a a8 e7 ........%s......................
a7580 9a 84 e8 bf 9e e6 8e a5 e7 8a b6 e6 80 81 ef bc 8c e5 8f aa e8 83 bd e8 b7 9f e8 b8 aa e6 ba 90 ................................
a75a0 e3 80 82 00 e9 87 8d e7 bd ae e7 8a b6 e6 80 81 e8 a1 a8 e5 b0 86 e5 88 a0 e9 99 a4 e7 9b b8 e5 ................................
a75c0 ba 94 e8 a1 a8 e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e6 9d a1 e7 9b ae e3 80 82 20 e8 bf 99 e6 84 ................................
a75e0 8f e5 91 b3 e7 9d 80 e6 89 80 e6 9c 89 e6 89 93 e5 bc 80 e7 9a 84 e8 bf 9e e6 8e a5 e5 b0 86 e8 ................................
a7600 a2 ab e4 b8 ad e6 96 ad ef bc 8c e5 b9 b6 e4 b8 94 e5 b0 86 e5 bf 85 e9 a1 bb e9 87 8d e6 96 b0 ................................
a7620 e5 bb ba e7 ab 8b e3 80 82 20 e5 9c a8 e5 af b9 e9 98 b2 e7 81 ab e5 a2 99 e5 92 8c 2f e6 88 96 ............................/...
a7640 4e 41 54 e8 a7 84 e5 88 99 e8 bf 9b e8 a1 8c e5 ae 9e e8 b4 a8 e6 80 a7 e6 9b b4 e6 94 b9 e4 b9 NAT.............................
a7660 8b e5 90 8e ef bc 8c e8 bf 99 e5 8f af e8 83 bd e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 ef bc 8c e7 ................................
a7680 89 b9 e5 88 ab e6 98 af e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 e5 85 b7 e6 9c 89 e5 bc 80 e6 94 be ................................
a76a0 e8 bf 9e e6 8e a5 e7 9a 84 49 50 e5 8d 8f e8 ae ae e6 98 a0 e5 b0 84 20 28 e4 be 8b e5 a6 82 3a .........IP.............(......:
a76c0 20 e5 af b9 e4 ba 8e 50 50 54 50 20 e6 88 96 20 49 50 76 36 29 20 e3 80 82 25 31 24 73 e5 9c a8 .......PPTP.....IPv6)....%1$s...
a76e0 e6 9b b4 e6 94 b9 e8 a7 84 e5 88 99 e6 97 b6 ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e9 80 9a e5 b8 ................................
a7700 b8 e4 bc 9a e4 bf 9d e6 8c 81 e7 8a b6 e6 80 81 e8 a1 a8 e7 9a 84 e5 ae 8c e6 95 b4 e6 80 a7 e3 ................................
a7720 80 82 25 32 24 73 25 33 24 73 e6 b3 a8 e6 84 8f 3a 25 34 24 73 20 e9 87 8d e7 bd ae e9 98 b2 e7 ..%2$s%3$s......:%4$s...........
a7740 81 ab e5 a2 99 e7 8a b6 e6 80 81 e8 a1 a8 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e6 b5 8f ................................
a7760 e8 a7 88 e5 99 a8 e4 bc 9a e8 af 9d e5 9c a8 e5 8d 95 e5 87 bb 26 71 75 6f 74 3b e9 87 8d e7 bd .....................&quot;.....
a7780 ae 26 71 75 6f 74 3b e6 97 b6 e6 98 be e7 a4 ba e4 b8 ba e6 8c 82 e8 b5 b7 20 ef bc 8c e5 8f aa .&quot;.........................
a77a0 e9 9c 80 e5 88 b7 e6 96 b0 e9 a1 b5 e9 9d a2 e5 8d b3 e5 8f af e7 bb a7 e7 bb ad e3 80 82 00 e5 ................................
a77c0 b0 86 e7 b3 bb e7 bb 9f e9 87 8d e7 bd ae e4 b8 ba e5 87 ba e5 8e 82 e9 bb 98 e8 ae a4 e5 80 bc ................................
a77e0 e5 b0 86 e5 88 a0 e9 99 a4 e6 89 80 e6 9c 89 e7 94 a8 e6 88 b7 e9 85 8d e7 bd ae e5 b9 b6 e5 ba ................................
a7800 94 e7 94 a8 e4 bb a5 e4 b8 8b e8 ae be e7 bd ae ef bc 9a 00 e8 a7 a3 e6 9e 90 00 e5 85 88 e8 a7 ................................
a7820 a3 e6 9e 90 44 48 43 50 e7 9a 84 e6 98 a0 e5 b0 84 20 00 e5 90 8d e7 a7 b0 e8 a7 a3 e6 9e 90 00 ....DHCP........................
a7840 e4 bb 85 e5 93 8d e5 ba 94 e8 80 85 00 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 25 73 e6 9c 8d e5 8a .........................%s.....
a7860 a1 00 e6 81 a2 e5 a4 8d e5 a4 87 e4 bb bd 00 e6 81 a2 e5 a4 8d e9 85 8d e7 bd ae 00 e6 81 a2 e5 ................................
a7880 a4 8d e9 bb 98 e8 ae a4 e9 a1 b5 e9 9d a2 00 e6 81 a2 e5 a4 8d e5 8c ba 00 e5 9c a8 e9 85 8d e7 ................................
a78a0 bd ae e4 b8 ad e6 81 a2 e5 a4 8d e5 90 af e7 94 a8 e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e5 8f b0 ................................
a78c0 e3 80 82 00 e5 b7 b2 e8 bf 98 e5 8e 9f 20 25 73 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef ..............%s................
a78e0 bc 88 e5 8f af e8 83 bd e6 9d a5 e8 87 aa 43 41 52 50 e5 90 88 e4 bd 9c e4 bc 99 e4 bc b4 ef bc ..............CARP..............
a7900 89 e3 80 82 00 e5 8f 97 e9 99 90 e5 8c ba e5 9f 9f e6 9c 8d e5 8a a1 00 e5 8f 97 e9 99 90 e6 9c ................................
a7920 8d e5 8a a1 00 e7 bb 93 e6 9e 9c 00 e7 bb 93 e6 9e 9c e5 8c b9 e9 85 8d 00 e7 bb 93 e6 9e 9c e4 ................................
a7940 b8 8d e5 8c b9 e9 85 8d e3 80 82 00 e7 bb 93 e6 9e 9c 00 e4 b8 ba e7 bd 91 e5 85 b3 e7 bb 84 25 ...............................%
a7960 31 24 73 e5 ae a2 e6 88 b7 e7 ab af 25 32 24 73 2e e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 1$s.........%2$s.............Ope
a7980 6e 56 50 4e e3 80 82 00 e4 b8 ba e7 bd 91 e5 85 b3 e7 bb 84 25 31 24 73 e6 9c 8d e5 8a a1 e5 99 nVPN................%1$s........
a79a0 a8 25 32 24 73 2e e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e3 80 82 00 e4 b8 ba .%2$s.............OpenVPN.......
a79c0 e6 8e a5 e5 8f a3 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b e3 ..................OpenVPN.......
a79e0 80 82 20 25 73 2e 00 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b ...%s..............OpenVPN......
a7a00 e3 80 82 00 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e7 9a 84 e9 ................................
a7a20 85 8d e7 bd ae e3 80 82 00 e6 a3 80 e7 b4 a2 00 e6 a3 80 e7 b4 a2 e6 8e a5 e5 8f a3 e6 95 b0 e6 ................................
a7a40 8d ae 00 e6 a3 80 e7 b4 a2 e7 a7 bb e5 8a a8 e6 95 b0 e6 8d ae 00 e6 a3 80 e7 b4 a2 e6 a6 82 e8 ................................
a7a60 bf b0 e6 95 b0 e6 8d ae 00 e6 a3 80 e7 b4 a2 e5 8c 85 e6 95 b0 e6 8d ae 00 e6 a3 80 e7 b4 a2 e9 ................................
a7a80 9a a7 e9 81 93 e6 95 b0 e6 8d ae 00 e9 87 8d e8 af 95 00 e8 bf 94 e5 9b 9e e5 88 b0 e7 b3 bb e7 ................................
a7aa0 bb 9f e9 9d a2 e6 9d bf 00 e5 8f 8d e5 90 91 00 e5 8f 8d e5 90 91 e5 9c b0 e5 9d 80 e6 9f a5 e8 ................................
a7ac0 af a2 00 e5 8f 8d e5 90 91 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 00 44 4e 53 e5 8f 8d e5 90 91 e8 ......................DNS.......
a7ae0 a7 a3 e6 9e 90 00 e8 bf 98 e5 8e 9f e9 85 8d e7 bd ae 00 e8 bf 98 e5 8e 9f e5 88 b0 20 25 73 2e .............................%s.
a7b00 00 e5 90 8a e9 94 80 e5 8e 9f e5 9b a0 20 00 e5 b7 b2 e6 92 a4 e9 94 80 00 e5 90 8a e9 94 80 e5 ................................
a7b20 9c a8 20 00 52 6f 6c 65 00 e5 8d b7 00 e5 8d b7 e5 8f b7 00 e5 8d b7 e5 8f b7 25 73 e5 b7 b2 e7 ....Role..................%s....
a7b40 bb 8f e5 ad 98 e5 9c a8 00 e5 8d b7 e5 8f b7 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 ad 97 e4 b8 ................................
a7b60 94 e5 b0 8f e4 ba 8e 25 73 00 e5 8d b7 e5 8f b7 00 e6 a0 b9 e8 b7 af e5 be 84 20 00 e6 a0 b9 e8 .......%s.......................
a7b80 b7 af e5 be 84 20 00 e8 bd ae e8 af a2 e8 b0 83 e5 ba a6 00 e8 bd ae e8 af a2 e8 b0 83 e5 ba a6 ................................
a7ba0 20 e4 b8 8e e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 00 52 6f 75 6e 64 20 52 6f 62 69 6e 3a 20 e5 be .................Round.Robin:...
a7bc0 aa e7 8e af e9 80 9a e8 bf 87 e8 bd ac e6 8d a2 e5 9c b0 e5 9d 80 e3 80 82 00 e5 9b 9b e8 88 8d ................................
a7be0 e4 ba 94 e5 85 a5 e5 88 b0 e6 9c 80 e6 8e a5 e8 bf 91 e7 9a 84 e6 95 b4 e6 95 b0 e5 b0 86 e5 be ................................
a7c00 97 e5 88 b0 e4 b8 a2 e5 8c 85 e6 8a a5 e5 91 8a e7 9a 84 e7 99 be e5 88 86 e6 af 94 e8 a7 a3 e5 ................................
a7c20 86 b3 e6 96 b9 e6 a1 88 e3 80 82 20 e9 bb 98 e8 ae a4 e6 8f 90 e4 be 9b 31 ef bc 85 e7 9a 84 e5 ........................1.......
a7c40 88 86 e8 be a8 e7 8e 87 e3 80 82 00 52 6f 75 74 65 35 33 20 41 50 49 e8 b0 83 e7 94 a8 e5 a4 b1 ............Route53.API.........
a7c60 e8 b4 a5 00 52 6f 75 74 65 35 33 3a 20 e8 be 93 e5 85 a5 41 57 53 e5 8c ba e5 9f 9f 49 44 25 31 ....Route53:.......AWS......ID%1
a7c80 24 73 44 4e 53 69 6d 70 6c 65 ef bc 9a e8 be 93 e5 85 a5 e8 a6 81 e6 9b b4 e6 96 b0 e7 9a 84 e8 $sDNSimple......................
a7ca0 ae b0 e5 bd 95 e7 9a 84 e8 ae b0 e5 bd 95 49 44 e3 80 82 00 e8 b7 af e7 94 b1 e5 88 b0 00 e8 b7 ..............ID................
a7cc0 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b 00 e8 b7 af e7 94 b1 ................................
a7ce0 e5 99 a8 e5 b9 bf e6 92 ad 00 e4 bb 85 e8 b7 af e7 94 b1 e5 99 a8 00 e4 bb 85 e8 b7 af e7 94 b1 ................................
a7d00 20 2d 20 52 41 e6 a0 87 e5 bf 97 5b 6e 6f 6e 65 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 .-.RA......[none]...............
a7d20 5b 72 6f 75 74 65 72 5d 00 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 00 e8 b7 af e7 94 b1 e5 [router]........................
a7d40 99 a8 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f 00 e8 b7 af e7 94 b1 e5 99 a8 e7 94 9f e5 91 bd e5 91 ................................
a7d60 a8 e6 9c 9f e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 39 30 30 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 .............1...9000...........
a7d80 b4 e6 95 b0 e3 80 82 00 e8 b7 af e7 94 b1 e5 99 a8 e9 87 8d e6 96 b0 e7 bc 96 e5 8f b7 00 e8 b7 ................................
a7da0 af e7 94 b1 e5 99 a8 e8 af b7 e6 b1 82 00 e8 b7 af e7 94 b1 e8 af 8a e6 96 ad 00 e8 b7 af e7 94 ................................
a7dc0 b1 e7 ae a1 e7 90 86 00 e8 b7 af e7 94 b1 e8 bf 9b e7 a8 8b e4 ba 8b e4 bb b6 20 28 52 41 44 56 ...........................(RADV
a7de0 44 2c 20 55 50 6e 50 2c 20 52 49 50 2c 20 4f 53 50 46 2c 20 42 47 50 29 00 e8 b7 af e7 94 b1 e8 D,.UPnP,.RIP,.OSPF,.BGP)........
a7e00 a1 a8 00 e9 80 89 e9 a1 b9 00 e6 af 8f e9 a1 b5 e8 a1 8c e6 95 b0 ef bc 9a 00 e6 98 be e7 a4 ba ................................
a7e20 e8 a1 8c e6 95 b0 00 e8 a7 84 e5 88 99 00 e8 a7 84 e5 88 99 20 25 73 00 e8 a7 84 e5 88 99 e4 bf .....................%s.........
a7e40 a1 e6 81 af 00 e8 a7 84 e5 88 99 e7 b1 bb e5 9e 8b 00 e8 a7 a6 e5 8f 91 e6 ad a4 e6 93 8d e4 bd ................................
a7e60 9c e7 9a 84 e8 a7 84 e5 88 99 00 e8 a7 84 e5 88 99 49 44 00 e8 a7 84 e5 88 99 e7 ad 96 e7 95 a5 .................ID.............
a7e80 00 e8 a7 84 e5 88 99 ef bc 88 e5 8f af e4 bb a5 e6 8b 96 e5 8a a8 e5 88 b0 e6 8c 87 e5 ae 9a e4 ................................
a7ea0 bd 8d e7 bd ae ef bc 89 00 e5 9f ba e4 ba 8e e7 ac ac e4 b8 80 e5 8c b9 e9 85 8d e6 9d a5 e8 af ................................
a7ec0 84 e4 bc b0 e8 a7 84 e5 88 99 ef bc 88 e5 8d b3 ef bc 8c e8 a7 84 e5 88 99 e6 98 af e6 8c 89 e7 ................................
a7ee0 94 b1 e4 b8 8a e5 88 b0 e4 b8 8b e7 9a 84 e9 a1 ba e5 ba 8f e6 89 a7 e8 a1 8c e7 9a 84 ef bc 8c ................................
a7f00 e7 ac ac e4 b8 80 e7 9a 84 e8 a7 84 e5 88 99 e6 80 bb e8 a2 ab e4 bc 98 e5 85 88 e6 89 a7 e8 a1 ................................
a7f20 8c ef bc 89 e3 80 82 00 e8 a7 84 e5 88 99 e5 b7 b2 e8 a2 ab e6 b8 85 e9 99 a4 ef bc 8c e5 b9 b6 ................................
a7f40 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b 20 00 e5 9c a8 e8 bf 9e ................................
a7f60 e6 8e a5 e5 90 af e5 8a a8 e6 97 b6 e8 bf 90 e8 a1 8c e2 80 9c 6e 65 74 20 73 74 6f 70 20 64 6e .....................net.stop.dn
a7f80 73 63 61 63 68 65 e2 80 9d ef bc 8c e2 80 9c 6e 65 74 20 73 74 61 72 74 20 64 6e 73 63 61 63 68 scache.........net.start.dnscach
a7fa0 65 e2 80 9d ef bc 8c e2 80 9c 69 70 63 6f 6e 66 69 67 20 2f 20 66 6c 75 73 68 64 6e 73 e2 80 9d e.........ipconfig./.flushdns...
a7fc0 e5 92 8c e2 80 9c 69 70 63 6f 6e 66 69 67 20 2f 20 72 65 67 69 73 74 65 72 64 6e 73 e2 80 9d e3 ......ipconfig./.registerdns....
a7fe0 80 82 00 e8 bf 90 e8 a1 8c 00 e8 bf 90 e8 a1 8c 20 25 73 e5 ae 89 e8 a3 85 e7 9a 84 e6 9c 80 e5 .................%s.............
a8000 90 8e e6 ad a5 e9 aa a4 e3 80 82 00 e8 bf 90 e8 a1 8c e6 8f 92 e4 bb b6 00 e8 bf 90 e8 a1 8c e6 ................................
a8020 8f 92 e4 bb b6 ef bc 88 70 66 ef bc 89 00 e6 ad a3 e5 9c a8 e8 bf 90 e8 a1 8c 3a 20 25 73 00 e4 ........pf................:.%s..
a8040 bf 84 e8 af ad 00 53 4d 41 52 54 e6 80 a7 e8 83 bd 00 53 4d 41 52 54 e7 8a b6 e6 80 81 00 53 2e ......SMART.......SMART.......S.
a8060 4d 2e 41 2e 52 2e 54 2e e4 b8 8d e6 94 af e6 8c 81 e8 bf 99 e4 b8 aa e7 b3 bb e7 bb 9f 20 28 25 M.A.R.T.......................(%
a8080 73 29 e3 80 82 00 53 41 20 e7 ae a1 e7 90 86 e5 99 a8 00 53 41 44 73 00 53 41 4e 3a 20 00 e6 95 s)....SA...........SADs.SAN:....
a80a0 b4 e5 bd a2 ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 e6 8e a5 e5 8f a3 25 32 24 73 e4 b8 8a e5 88 9b ......................%2$s......
a80c0 e5 bb ba e9 98 9f e5 88 97 25 31 24 73 73 ef bc 8c e5 9b a0 e4 b8 ba ef bc 9a 25 33 24 73 00 e6 .........%1$ss............%3$s..
a80e0 95 b4 e5 bd a2 3a 20 e6 b2 a1 e6 9c 89 e4 b8 ba e6 8e a5 e5 8f a3 25 73 e6 8c 87 e5 ae 9a e9 bb .....:................%s........
a8100 98 e8 ae a4 e9 98 9f e5 88 97 e3 80 82 00 53 49 4d 20 50 49 4e 00 53 49 4d 20 50 49 4e 20 e7 ad ..............SIM.PIN.SIM.PIN...
a8120 89 e5 be 85 00 e8 b7 b3 e8 bf 87 00 53 4c 41 41 43 ef bc 88 e6 97 a0 e7 8a b6 e6 80 81 e5 9c b0 ............SLAAC...............
a8140 e5 9d 80 e8 87 aa e5 8a a8 e9 85 8d e7 bd ae ef bc 89 00 53 4d 54 50 e7 ab af e5 8f a3 00 53 4d ...................SMTP.......SM
a8160 54 50 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e3 80 82 00 53 4d 54 50 e6 b5 8b e8 TP......................SMTP....
a8180 af 95 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e5 8f 91 e9 80 81 e6 88 90 e5 8a 9f 00 53 4e 4d 50 e4 ...........................SNMP.
a81a0 bb a3 e7 90 86 00 53 4e 4d 50 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 00 53 4e 4d 50 e8 ae be e7 bd ......SNMP.............SNMP.....
a81c0 ae 00 53 4e 4d 50 e7 9a 84 e6 a8 a1 e5 9d 97 00 53 4e 4d 50 e6 9c 8d e5 8a a1 e5 99 a8 00 53 4e ..SNMP..........SNMP..........SN
a81e0 4d 50 e6 9c 8d e5 8a a1 00 53 4e 4d 50 e9 99 b7 e9 98 b1 e8 ae be e7 bd ae 00 53 4e 4d 50 e9 99 MP.......SNMP.............SNMP..
a8200 b7 e9 98 b1 e5 ad 97 e7 ac a6 e4 b8 b2 00 e5 90 af e7 94 a8 53 4e 4d 50 e9 99 b7 e9 98 b1 00 53 ....................SNMP.......S
a8220 4e 4d 50 e7 9a 84 e6 a8 a1 e5 9d 97 20 00 53 50 44 73 00 53 50 49 00 53 53 48 e7 ab af e5 8f a3 NMP...........SPDs.SPI.SSH......
a8240 20 00 53 53 49 44 00 53 53 4c 20 e5 ae 89 e5 85 a8 e8 af 81 e4 b9 a6 00 53 54 50 e6 8e a5 e5 8f ..SSID.SSL..............STP.....
a8260 a3 00 53 54 50 20 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 ..STP.......(%s)................
a8280 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 53 54 50 20 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 ...............STP..............
a82a0 bb a7 e7 bb ad e3 80 82 00 53 57 41 50 e4 bd bf e7 94 a8 e7 8e 87 00 e7 a4 ba e4 be 8b e6 9c 8d .........SWAP...................
a82c0 e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae 00 e6 98 9f e6 9c 9f e5 85 ad 00 e5 8d ab e6 98 9f 00 e4 bf ................................
a82e0 9d e5 ad 98 e8 ae be e7 bd ae 00 e4 bf 9d e5 ad 98 20 26 20 e7 bb a7 e7 bb ad 00 e4 bf 9d e5 ad ..................&.............
a8300 98 20 26 20 e5 bc ba e5 88 b6 e6 9b b4 e6 96 b0 00 e4 bf 9d e5 ad 98 20 26 20 e6 b5 8b e8 af 95 ..&.....................&.......
a8320 00 e4 bf 9d e5 ad 98 2f e5 8a a0 e8 bd bd e6 96 87 e4 bb b6 00 e4 bf 9d e5 ad 98 28 58 41 75 74 ......./...................(XAut
a8340 68 29 e5 af 86 e7 a0 81 00 e7 94 a8 e6 88 b7 27 25 73 27 e7 9a 84 27 55 73 65 72 20 2d 20 43 6f h).............'%s'...'User.-.Co
a8360 6e 66 69 67 3a 20 44 65 6e 79 20 43 6f 6e 66 69 67 20 57 72 69 74 65 27 20 e6 9d 83 e9 99 90 e4 nfig:.Deny.Config.Write'........
a8380 bf 9d e5 ad 98 e4 b8 ba e6 8b 92 e7 bb 9d e9 85 8d e7 bd ae e6 9d 83 e9 99 90 e3 80 82 00 e4 bf ................................
a83a0 9d e5 ad 98 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e5 b8 83 e5 b1 80 00 e4 bf 9d e5 ad 98 e6 98 a0 ................................
a83c0 e5 b0 84 e9 a1 ba e5 ba 8f 00 e4 bf 9d e5 ad 98 e8 a7 84 e5 88 99 e9 a1 ba e5 ba 8f 00 e4 bf 9d ................................
a83e0 e5 ad 98 e9 85 8d e7 bd ae 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e5 ................................
a8400 8a a8 e6 80 81 44 4e 53 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d .....DNS........................
a8420 a2 e6 9d bf e4 bf 9d e5 ad 98 e8 bf 87 e6 bb a4 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e3 80 82 00 ................................
a8440 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d .........IPsec..................
a8460 e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 ab 98 e7 ba a7 e8 ae be e7 bd ................IPsec...........
a8480 ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 9a a7 e9 81 93 20 50 68 61 73 65 20 ..............IPsec.......Phase.
a84a0 31 e9 85 8d e7 bd ae 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 9a a7 e9 81 93 20 50 68 61 1................IPsec.......Pha
a84c0 73 65 20 32 e9 85 8d e7 bd ae 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 se.2............................
a84e0 e6 8e a5 e5 8f a3 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 ................................
a8500 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e6 8e a5 e5 8f a3 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 ................................
a8520 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 4f 70 65 6e 56 50 4e e8 bf 87 ......................OpenVPN...
a8540 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 52 ...............................R
a8560 53 53 e9 83 a8 e4 bb b6 e7 9a 84 e4 bf a1 e6 81 af e6 ba 90 e6 9b b4 e6 96 b0 e7 bd 91 e5 9d 80 SS..............................
a8580 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 53 4d 41 52 54 e7 8a .........................SMART..
a85a0 b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf ................................
a85c0 e4 bf 9d e5 ad 98 e7 9a 84 e6 9c 8d e5 8a a1 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 ................................
a85e0 82 00 e4 bf 9d e5 ad 98 e7 9a 84 e7 b3 bb e7 bb 9f e4 bf a1 e6 81 af e5 b0 8f e7 bb 84 e4 bb b6 ................................
a8600 e9 80 9a e8 bf 87 e4 bf a1 e6 81 af e4 b8 ad e5 bf 83 e8 bf 87 e6 bb a4 e3 80 82 00 e5 9c a8 e7 ................................
a8620 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 e8 bf 87 ................................
a8640 e6 bb a4 e5 99 a8 e3 80 82 00 49 50 73 65 63 e9 9a a7 e9 81 93 e7 9a 84 e9 85 8d e7 bd ae e6 9b ..........IPsec.................
a8660 b4 e6 94 b9 e5 b7 b2 e4 bf 9d e5 ad 98 e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e9 9d 99 e6 80 81 ................................
a8680 e8 b7 af e7 94 b1 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e9 9d 99 e6 80 81 e8 ................................
a86a0 b7 af e7 94 b1 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e7 b3 bb e7 bb 9f e6 9b ................................
a86c0 b4 e6 96 b0 e9 85 8d e7 bd ae e3 80 82 00 e9 80 9a e8 bf 87 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf ................................
a86e0 e4 bf 9d e5 ad 98 e6 b8 a9 e5 ba a6 e7 9b 91 e6 8e a7 e5 b0 8f e9 83 a8 e4 bb b6 e7 9a 84 e8 ae ................................
a8700 be e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 e8 99 9a e6 8b 9f 49 50 ................./............IP
a8720 e3 80 82 00 e4 bf 9d e5 ad 98 e8 ae be e7 bd ae e3 80 82 00 e6 ad a3 e5 9c a8 e4 bf 9d e5 ad 98 ................................
a8740 e6 9b b4 e6 94 b9 2e 2e 2e 00 e6 ad a3 e5 9c a8 e4 bf 9d e5 ad 98 e8 be 93 e5 87 ba e5 88 b0 e5 ................................
a8760 bd 92 e6 a1 a3 2e 2e 2e 00 e6 ad a3 e5 9c a8 e4 bf 9d e5 ad 98 e6 8f 92 e4 bb b6 e6 9b b4 e6 96 ................................
a8780 b0 e4 bf a1 e6 81 af 00 e8 ae a1 e5 88 92 e8 a1 a8 00 e8 ae a1 e5 88 92 e8 a1 a8 e4 bf a1 e6 81 ................................
a87a0 af 00 e8 ae a1 e5 88 92 e8 a1 a8 e7 8a b6 e6 80 81 00 e8 ae a1 e5 88 92 e8 a1 a8 e5 bd 93 e5 89 ................................
a87c0 8d e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 00 e8 ae a1 e5 88 92 e8 a1 a8 e4 b8 8d ................................
a87e0 e8 83 bd e5 91 bd e5 90 8d e4 b8 ba 4c 41 4e e3 80 82 00 e8 ae a1 e5 88 92 e8 a1 a8 e4 b8 8d e8 ............LAN.................
a8800 83 bd e5 91 bd e5 90 8d e4 b8 ba 57 41 4e e3 80 82 00 e8 ae a1 e5 88 92 e8 a1 a8 e5 90 8d e7 a7 ...........WAN..................
a8820 b0 e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba e3 80 82 00 e8 ae a1 e5 88 92 e4 bb bb e5 8a a1 00 e8 ae ................................
a8840 a1 e5 88 92 e7 b1 bb e5 9e 8b 00 e8 ae a1 e5 88 92 e9 80 89 e9 a1 b9 00 e8 ae a1 e5 88 92 e9 80 ................................
a8860 89 e9 a1 b9 00 e8 ae a1 e5 88 92 e7 a8 8b e5 ba 8f e7 89 b9 e5 ae 9a e9 80 89 e9 a1 b9 00 e6 97 ................................
a8880 b6 e9 97 b4 e8 ae a1 e5 88 92 00 e8 ae a1 e5 88 92 e8 a1 a8 e5 85 85 e5 bd 93 e5 9c a8 e9 98 b2 ................................
a88a0 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e6 97 b6 e9 97 b4 e8 8c ................................
a88c0 83 e5 9b b4 e7 9a 84 e5 8d a0 e4 bd 8d e7 ac a6 e3 80 82 00 e8 8c 83 e5 9b b4 20 49 44 00 e8 84 ...........................ID...
a88e0 9a e6 9c ac 00 e9 9a 8f e9 a1 b5 e9 9d a2 e6 bb 9a e5 8a a8 00 e6 90 9c e7 b4 a2 00 e6 90 9c e7 ................................
a8900 b4 a2 e7 ba a7 e5 88 ab 00 e6 90 9c e7 b4 a2 e7 bb 93 e6 9e 9c e9 94 99 e8 af af 3a 20 25 73 00 ...........................:.%s.
a8920 e6 90 9c e7 b4 a2 e8 8c 83 e5 9b b4 20 00 e5 85 b3 e9 94 ae e8 af 8d 00 e8 be 85 e5 8a a9 38 30 ..............................80
a8940 32 2e 31 58 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 2.1X............................
a8960 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 ef bc 88 31 2d 36 35 35 33 35 ef bc .......................1-65535..
a8980 89 e3 80 82 00 e8 be 85 e5 8a a9 38 30 32 2e 31 58 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 ...........802.1X...............
a89a0 e5 bf 85 e9 a1 bb e6 98 af 49 50 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e8 be 85 e5 8a .........IP.....................
a89c0 a9 38 30 32 2e 31 58 e6 9c 8d e5 8a a1 e5 99 a8 00 e8 be 85 e5 8a a9 e8 ae a4 e8 af 81 e6 ba 90 .802.1X.........................
a89e0 00 e5 89 af 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 89 af 52 41 44 49 55 53 e6 ....L2TP.DNS.............RADIUS.
a8a00 9c 8d e5 8a a1 e5 99 a8 00 e5 89 af 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e8 ............RADIUS..............
a8a20 be 85 e5 8a a9 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 00 20 e7 a7 92 00 e4 bb a5 e7 a7 92 .....RADIUS.....................
a8a40 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 e6 97 b6 e9 97 b4 e9 95 bf e5 ba a6 ef bc 88 e7 9b b8 e5 af ................................
a8a60 b9 e4 ba 8e e5 8f 91 e9 80 81 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 89 ef ................................
a8a80 bc 8c e9 80 9a e8 bf 87 e6 97 a0 e7 8a b6 e6 80 81 e5 9c b0 e5 9d 80 e8 87 aa e5 8a a8 e9 85 8d ................................
a8aa0 e7 bd ae e4 bb 8e e5 89 8d e7 bc 80 e7 94 9f e6 88 90 e7 9a 84 e5 9c b0 e5 9d 80 e9 95 bf e5 ba ................................
a8ac0 a6 e4 bf 9d e6 8c 81 e4 bc 98 e5 85 88 e3 80 82 25 31 24 73 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba ................%1$s............
a8ae0 31 34 34 30 30 e7 a7 92 e3 80 82 00 e5 af 86 e9 92 a5 20 00 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 14400...........................
a8b00 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 53 4d 54 50 e5 ae 89 e5 85 a8 00 e5 ae 89 e5 85 a8 20 53 .............SMTP..............S
a8b20 68 65 6c 6c 00 e5 ae 89 e5 85 a8 53 68 65 6c 6c e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 00 e5 ae 89 hell.......Shell................
a8b40 e5 85 a8 53 53 48 e6 9c 8d e5 8a a1 00 e5 ae 89 e5 85 a8 e6 8f 90 e7 a4 ba ef bc 9a e6 ad a4 e7 ...SSH..........................
a8b60 94 a8 e6 88 b7 e5 85 b7 e6 9c 89 e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e8 ae bf e9 97 ae e6 9d 83 ................................
a8b80 e9 99 90 e3 80 82 00 e5 ae 89 e5 85 a8 e8 ad a6 e5 91 8a ef bc 9a e6 ad a4 e7 bb 84 e4 b8 ad e7 ................................
a8ba0 9a 84 e7 94 a8 e6 88 b7 e5 85 a8 e9 83 a8 e5 85 b7 e6 9c 89 e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 ................................
a8bc0 e8 ae bf e9 97 ae e6 9d 83 e9 99 90 00 e5 8f 82 e9 98 85 20 22 70 6c 61 79 62 61 63 6b 20 67 69 ...................."playback.gi
a8be0 74 73 79 6e 63 20 2d 2d 68 65 6c 70 22 20 69 6e 20 63 6f 6e 73 6f 6c 65 20 22 50 48 50 20 53 68 tsync.--help".in.console."PHP.Sh
a8c00 65 6c 6c 20 2b 20 70 66 53 65 6e 73 65 20 74 6f 6f 6c 73 22 e4 bb a5 e8 8e b7 e5 8f 96 e6 9b b4 ell.+.pfSense.tools"............
a8c20 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 00 e7 82 b9 e5 87 bb 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 ...................%1$s......%2$
a8c40 73 20 e8 8e b7 e5 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 00 e6 9c 89 e5 85 b3 e8 af s...............................
a8c60 a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e5 8f 82 e9 98 85 e5 ae 9e e6 96 bd 25 31 24 73 ............................%1$s
a8c80 64 72 61 66 74 20 64 6e 73 2d 30 78 32 30 25 32 24 73 20 e3 80 82 00 e9 80 89 e6 8b a9 00 e4 bb draft.dns-0x20%2$s..............
a8ca0 85 e4 b8 ba 41 54 41 e7 a3 81 e7 9b 98 e9 80 89 e6 8b a9 e2 80 9c e8 be 93 e9 80 81 e2 80 9d e3 ....ATA.........................
a8cc0 80 82 00 e9 80 89 e6 8b a9 4c 44 41 50 e5 ae b9 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e8 .........LDAP...................
a8ce0 ae a4 e8 af 81 00 e9 80 89 e6 8b a9 e4 bb a5 e5 89 8d e5 9c a8 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 ................................
a8d00 86 e5 99 a8 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 ................................
a8d20 9e 84 e3 80 82 00 e9 80 89 e6 8b a9 e4 bb a5 e5 89 8d e5 9c a8 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 ................................
a8d40 86 e5 99 a8 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e9 80 89 e6 8b a9 ................................
a8d60 e5 ae b9 e5 99 a8 00 e9 80 89 e6 8b a9 e5 9c b0 e7 90 86 e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 ef ................................
a8d80 bc 88 e5 a4 a7 e9 99 86 2f e4 bd 8d e7 bd ae ef bc 89 e4 bb a5 e7 a1 ae e5 ae 9a e9 98 b2 e7 81 ......../.......................
a8da0 ab e5 a2 99 e7 9a 84 e6 97 b6 e5 8c ba e3 80 82 20 25 31 24 73 e4 bb 85 e5 9c a8 e5 9c b0 e7 90 .................%1$s...........
a8dc0 86 e5 8c ba e5 9f 9f e6 9c aa e6 ad a3 e7 a1 ae e5 a4 84 e7 90 86 e6 ad a4 e9 98 b2 e7 81 ab e5 ................................
a8de0 a2 99 e6 89 80 e9 9c 80 e7 9a 84 e6 97 b6 e9 92 9f e5 81 8f e7 a7 bb e7 9a 84 e6 83 85 e5 86 b5 ................................
a8e00 e4 b8 8b e9 80 89 e6 8b a9 e7 89 b9 e6 ae 8a e6 88 96 e2 80 9c 45 74 63 e2 80 9d e5 8c ba e5 9f .....................Etc........
a8e20 9f e3 80 82 00 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e5 af 86 e7 a0 81 20 00 e4 ................................
a8e40 bb 8e e4 b8 8a e9 9d a2 e7 9a 84 e5 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa ................................
a8e60 e6 9d 83 e9 99 90 e4 bd 9c e4 b8 ba e6 8f 8f e8 bf b0 00 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e5 ................................
a8e80 a4 8d e4 bd 8d e6 97 b6 e5 ba 8f e7 b1 bb e5 9e 8b 00 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e5 a4 ................................
a8ea0 8d e4 bd 8d e6 97 b6 e5 ba 8f e7 b1 bb e5 9e 8b 00 e9 80 89 e6 8b a9 e7 94 a8 e6 88 b7 e5 ae 9a ................................
a8ec0 e4 b9 89 e7 9a 84 e5 88 ab e5 90 8d e6 88 96 e7 b3 bb e7 bb 9f e8 a1 a8 e5 90 8d e7 a7 b0 e4 bb ................................
a8ee0 a5 e6 9f a5 e7 9c 8b e5 ae 83 e7 9a 84 e5 86 85 e5 ae b9 e3 80 82 20 25 73 e5 8a a0 e8 bd bd e5 .......................%s.......
a8f00 88 b0 e6 b4 bb e5 8a a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e9 9b 86 e6 97 b6 ef bc 8c ................................
a8f20 e5 88 ab e5 90 8d e5 8f 98 e4 b8 ba e8 a1 a8 e3 80 82 20 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e6 ................................
a8f40 98 be e7 a4 ba e7 9a 84 e5 86 85 e5 ae b9 e5 8f 8d e6 98 a0 e9 98 b2 e7 81 ab e5 a2 99 e4 bd bf ................................
a8f60 e7 94 a8 e7 9a 84 e8 a1 a8 e4 b8 ad e7 9a 84 e5 bd 93 e5 89 8d e5 9c b0 e5 9d 80 e3 80 82 00 e9 ................................
a8f80 80 89 e6 8b a9 e8 a6 81 e7 94 a8 e4 ba 8e e6 ad a4 e5 8c ba e5 9f 9f e7 9a 84 e8 ba ab e4 bb bd ................................
a8fa0 e9 aa 8c e8 af 81 e6 96 b9 e6 b3 95 e3 80 82 20 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e4 b8 80 e7 ................................
a8fc0 a7 8d e6 96 b9 e6 b3 95 e3 80 82 00 e9 80 89 e6 8b a9 e8 87 b3 e5 b0 91 e4 b8 a4 e4 b8 aa e6 8e ................................
a8fe0 a5 e5 8f a3 e4 b8 ba e5 a4 9a e9 87 8d ef bc 88 4d 4c 50 50 50 ef bc 89 e8 bf 9e e6 8e a5 e3 80 ................MLPPP...........
a9000 82 00 e9 80 89 e6 8b a9 e6 ad a4 e9 98 9f e5 88 97 e7 9a 84 e9 80 89 e9 a1 b9 00 e5 90 8c e6 ad ................................
a9020 a5 e9 a1 b9 e7 9b ae 00 e9 80 89 e6 8b a9 70 69 6e 67 e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 ..............ping..............
a9040 82 00 e9 80 89 e6 8b a9 e8 b7 9f e8 b8 aa e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 ................................
a9060 89 e6 8b a9 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad ef bc 88 52 41 ef bc 89 e5 ae 88 e6 8a ......................RA........
a9080 a4 e7 a8 8b e5 ba 8f e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e4 bd bf ................................
a90a0 e7 94 a8 e7 9a 84 49 6e 74 65 72 6e 65 74 e5 af 86 e9 92 a5 e4 ba a4 e6 8d a2 e5 8d 8f e8 ae ae ......Internet..................
a90c0 e7 89 88 e6 9c ac e3 80 82 20 e5 9c a8 e5 90 af e5 8a a8 e6 97 b6 e8 87 aa e5 8a a8 e4 bd bf e7 ................................
a90e0 94 a8 49 4b 45 76 32 ef bc 8c e5 b9 b6 e6 8e a5 e5 8f 97 49 4b 45 76 31 e6 88 96 49 4b 45 76 32 ..IKEv2............IKEv1...IKEv2
a9100 e4 bd 9c e4 b8 ba e5 93 8d e5 ba 94 e8 80 85 e3 80 82 00 e9 80 89 e6 8b a9 49 6e 74 65 72 6e 65 .........................Interne
a9120 74 e5 8d 8f e8 ae ae e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e9 80 82 e7 94 a8 t...............................
a9140 e7 9a 84 49 6e 74 65 72 6e 65 74 e5 8d 8f e8 ae ae e7 89 88 e6 9c ac 00 e9 80 89 e6 8b a9 e8 b7 ...Internet.....................
a9160 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad ef bc 88 52 41 ef bc 89 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba ................RA..............
a9180 8f e7 9a 84 e6 93 8d e4 bd 9c e6 a8 a1 e5 bc 8f e3 80 82 00 e9 80 89 e6 8b a9 e8 b7 af e7 94 b1 ................................
a91a0 e5 99 a8 e5 b9 bf e6 92 ad ef bc 88 52 41 ef bc 89 e5 90 8e e5 8f b0 e8 bf 9b e7 a8 8b e7 9a 84 ............RA..................
a91c0 e4 bc 98 e5 85 88 e7 ba a7 e3 80 82 00 e9 80 89 e6 8b a9 53 4d 54 50 e6 9c 8d e5 8a a1 e5 99 a8 ...................SMTP.........
a91e0 e4 bd bf e7 94 a8 e7 9a 84 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e6 9c ba e5 88 b6 e3 80 82 20 e5 ................................
a9200 a4 a7 e5 a4 9a e6 95 b0 e4 bd bf e7 94 a8 50 4c 41 49 4e ef bc 8c e4 b8 80 e4 ba 9b e6 9c 8d e5 ..............PLAIN.............
a9220 8a a1 e5 99 a8 e5 a6 82 45 78 63 68 61 6e 67 65 e6 88 96 4f 66 66 69 63 65 33 36 35 e5 8f af e8 ........Exchange...Office365....
a9240 83 bd e9 9c 80 e8 a6 81 4c 4f 47 49 4e e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e6 b5 8b e8 af 95 ........LOGIN...................
a9260 e7 9a 84 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 50 ...............................P
a9280 48 41 53 45 31 e6 9d a1 e7 9b ae e7 9a 84 e6 9c ac e5 9c b0 e7 ab af e7 82 b9 e7 9a 84 e6 8e a5 HASE1...........................
a92a0 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e6 8d 95 e8 8e b7 e6 b5 81 e9 87 8f e7 9a 84 e6 8e a5 e5 ................................
a92c0 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e5 9c a8 e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e4 b8 8a e5 bc ................................
a92e0 80 e5 90 af e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e3 80 82 00 e9 80 89 e6 8b a9 e6 97 a5 e5 bf 97 ................................
a9300 e5 b1 82 e7 ba a7 e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e8 b7 9f e8 b8 aa e7 9a 84 e6 9c 80 e5 ................................
a9320 a4 a7 e7 bd 91 e7 bb 9c e8 b7 b3 e6 95 b0 e3 80 82 00 e9 80 89 e6 8b a9 e6 9c 80 e5 a4 a7 70 69 ..............................pi
a9340 6e 67 e6 95 b0 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 e5 a4 9a e4 b8 aa e6 8e a7 e5 88 ng..............................
a9360 b6 e5 8f b0 ef bc 8c e8 af b7 e9 80 89 e6 8b a9 e9 a6 96 e9 80 89 e6 8e a7 e5 88 b6 e5 8f b0 e3 ................................
a9380 80 82 20 e9 a6 96 e9 80 89 e6 8e a7 e5 88 b6 e5 8f b0 e5 b0 86 e6 98 be e7 a4 ba 70 66 53 65 6e ...........................pfSen
a93a0 73 65 e5 90 af e5 8a a8 e8 84 9a e6 9c ac e8 be 93 e5 87 ba e3 80 82 20 e6 89 80 e6 9c 89 e6 8e se..............................
a93c0 a7 e5 88 b6 e5 8f b0 e9 83 bd e6 98 be e7 a4 ba e7 b3 bb e7 bb 9f e5 90 af e5 8a a8 e6 b6 88 e6 ................................
a93e0 81 af e3 80 81 e6 8e a7 e5 88 b6 e5 8f b0 e6 b6 88 e6 81 af e5 92 8c e6 8e a7 e5 88 b6 e5 8f b0 ................................
a9400 e8 8f 9c e5 8d 95 e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e6 8d 95 e8 8e b7 e7 9a 84 e5 8d 8f e8 ................................
a9420 ae ae ef bc 8c e6 88 96 e2 80 9c e4 bb bb e6 84 8f e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 ................................
a9440 81 e4 bd bf e7 94 a8 e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 00 e9 80 89 e6 8b a9 e5 b0 86 e4 bd bf ................................
a9460 e7 94 a8 e6 ad a4 e8 a6 86 e7 9b 96 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 bd 93 e6 ................................
a9480 b2 a1 e6 9c 89 e9 80 89 e6 8b a9 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 ef bc 8c e8 a6 86 e7 9b 96 ................................
a94a0 e5 b0 86 e5 ba 94 e7 94 a8 e4 ba 8e e6 89 80 e6 9c 89 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 ................................
a94c0 9c a8 e4 b8 8a e9 9d a2 e9 80 89 e6 8b a9 e6 97 a5 e6 9c 9f e5 92 8c e6 97 b6 e9 97 b4 e8 8c 83 ................................
a94e0 e5 9b b4 e3 80 82 e4 b8 80 e6 95 b4 e5 a4 a9 e8 8c 83 e5 9b b4 e6 98 af 30 3a 30 30 20 2d 20 32 ........................0:00.-.2
a9500 33 3a 35 39 e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 e7 8a b6 e6 80 81 3:59............................
a9520 e8 a1 a8 e4 bc 98 e5 8c 96 e7 9a 84 e7 b1 bb e5 9e 8b 00 e9 80 89 e6 8b a9 e8 a6 81 e6 8d 95 e8 ................................
a9540 8e b7 e7 9a 84 e6 b5 81 e9 87 8f e7 b1 bb e5 9e 8b e3 80 82 00 e9 80 89 e6 8b a9 e8 b6 85 e6 97 ................................
a9560 b6 00 e9 80 89 e6 8b a9 e5 a1 ab e5 86 99 e6 82 a8 e7 9a 84 e6 9c 8d e5 8a a1 e6 8f 90 e4 be 9b ................................
a9580 e5 95 86 e7 9a 84 e6 95 b0 e6 8d ae 00 e9 80 89 e6 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 e7 ................................
a95a0 8a b6 e6 80 81 e8 b7 9f e8 b8 aa e6 9c ba e5 88 b6 e7 9a 84 e7 b1 bb e5 9e 8b e3 80 82 20 e5 a6 ................................
a95c0 82 e6 9e 9c e6 9c 89 e7 96 91 e9 97 ae e8 af b7 e4 bd bf e7 94 a8 e2 80 9c 6b 65 65 70 20 73 74 .........................keep.st
a95e0 61 74 65 e2 80 9d e3 80 82 25 31 24 73 00 e5 b7 b2 e9 80 89 e6 8b a9 00 e6 89 80 e9 80 89 e7 bb ate......%1$s...................
a9600 84 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e5 88 86 e9 85 8d e6 9d 83 e9 99 90 ................................
a9620 20 00 e9 80 89 e6 8b a9 e8 a6 81 e8 b7 9f e8 b8 aa e9 85 8d e7 bd ae e7 9a 84 e5 8a a8 e6 80 81 ................................
a9640 49 50 76 36 20 57 41 4e e6 8e a5 e5 8f a3 e3 80 82 00 e8 87 aa e6 a3 80 00 e5 8f 91 e9 80 81 00 IPv6.WAN........................
a9660 e5 8f 91 e9 80 81 49 50 76 36 e5 89 8d e7 bc 80 e6 8f 90 e7 a4 ba 00 e5 8f 91 e9 80 81 52 41 44 ......IPv6...................RAD
a9680 49 55 53 e8 ae a1 e5 b8 90 e6 95 b0 e6 8d ae e5 88 b0 e4 b8 bb 52 41 44 49 55 53 e6 9c 8d e5 8a IUS..................RADIUS.....
a96a0 a1 e5 99 a8 e3 80 82 00 e5 8f 91 e9 80 81 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e5 91 bd e4 bb a4 ................................
a96c0 00 e5 90 91 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e9 80 81 e5 85 8d e8 b4 b9 e7 9a 84 44 48 43 50 ............................DHCP
a96e0 e9 87 8a e6 94 be e5 8c 85 e3 80 82 00 e5 8f 91 e9 80 81 49 50 76 36 e5 89 8d e7 bc 80 e6 8f 90 ...................IPv6.........
a9700 e7 a4 ba e4 bb a5 e6 8c 87 e7 a4 ba e7 94 a8 e4 ba 8e e5 a7 94 e6 b4 be e7 9a 84 e6 89 80 e9 9c ................................
a9720 80 e5 89 8d e7 bc 80 e5 a4 a7 e5 b0 8f 00 e5 b0 86 e6 97 a5 e5 bf 97 e6 b6 88 e6 81 af e5 8f 91 ................................
a9740 e9 80 81 e5 88 b0 e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 8f 91 e9 ............syslog..............
a9760 80 81 e9 80 89 e9 a1 b9 00 e5 8f 91 e9 80 81 2f e6 8e a5 e5 8f 97 00 e5 8f 91 e9 80 81 2f e6 8e .............../............./..
a9780 a5 e5 8f 97 20 e9 80 89 e9 a1 b9 00 e5 8f 91 e9 80 81 2f e6 8e a5 e6 94 b6 e7 bc 93 e5 86 b2 e5 ................../.............
a97a0 8c ba 00 e5 8f 91 e9 80 81 49 50 76 34 20 49 43 4d 50 e9 87 8d e5 ae 9a e5 90 91 00 e5 8f 91 e9 .........IPv4.ICMP..............
a97c0 80 81 49 50 76 36 20 49 43 4d 50 e9 87 8d e5 ae 9a e5 90 91 00 e5 8f 91 e9 80 81 e8 af b7 e6 b1 ..IPv6.ICMP.....................
a97e0 82 e5 88 b0 3a 20 25 73 00 e5 90 91 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e9 80 ....:.%s....RADIUS..............
a9800 81 e8 ae a1 e5 b8 90 e4 bf a1 e6 81 af e3 80 82 00 e4 bb 85 e9 80 9a e8 bf 87 e4 b8 bb e7 ab af ................................
a9820 e5 8f a3 e5 8f 91 e9 80 81 e5 92 8c e6 8e a5 e6 94 b6 e6 b5 81 e9 87 8f e3 80 82 20 e5 a6 82 e6 ................................
a9840 9e 9c e4 b8 bb e7 ab af e5 8f a3 e4 b8 8d e5 8f af e7 94 a8 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 ................................
a9860 e4 b8 8b e4 b8 80 e4 b8 aa e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e3 80 82 09 e6 b7 bb e5 8a a0 e7 ................................
a9880 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e6 98 af e4 b8 bb e7 ab af e5 8f a3 ef bc 9b ................................
a98a0 e5 9c a8 e6 ad a4 e4 b9 8b e5 90 8e e6 b7 bb e5 8a a0 e7 9a 84 e4 bb bb e4 bd 95 e6 8e a5 e5 8f ................................
a98c0 a3 e7 94 a8 e4 bd 9c e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e8 ae be e5 a4 87 e3 80 82 00 e5 8f 91 ................................
a98e0 e9 80 81 e5 94 a4 e9 86 92 e5 91 bd e4 bb a4 e5 88 b0 20 25 31 24 73 20 28 25 32 24 73 29 2e 00 ...................%1$s.(%2$s)..
a9900 e5 8f 91 e9 80 81 e5 94 a4 e9 86 92 e5 91 bd e4 bb a4 e5 88 b0 20 25 73 2e 00 e5 88 86 e9 9a 94 ......................%s........
a9920 e7 ac a6 00 39 20 e6 9c 88 00 e5 ba 8f e5 8f b7 00 e4 b8 b2 e8 a1 8c e9 80 9a e4 bf a1 00 e4 b8 ....9...........................
a9940 b2 e8 a1 8c e6 8e a7 e5 88 b6 e5 8f b0 00 e4 b8 b2 e5 8f a3 20 47 50 53 00 e4 b8 b2 e8 a1 8c e7 .....................GPS........
a9960 ab af e5 8f a3 00 e4 b8 b2 e5 8f a3 e9 80 9f e5 ba a6 00 e4 b8 b2 e8 a1 8c e7 bb 88 e7 ab af 20 ................................
a9980 00 e4 b8 8b e4 b8 80 e4 b8 aa e8 af 81 e4 b9 a6 e7 9a 84 e5 ba 8f e5 88 97 e5 8f b7 00 e4 b8 b2 ................................
a99a0 e5 8f b7 ef bc 9a 00 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 9c 8d e5 8a ................................
a99c0 a1 e5 99 a8 20 00 e6 9c 8d e5 8a a1 e5 99 a8 20 31 00 e6 9c 8d e5 8a a1 e5 99 a8 20 32 00 e6 9c ................1...........2...
a99e0 8d e5 8a a1 e5 99 a8 20 33 00 e6 9c 8d e5 8a a1 e5 99 a8 20 34 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 ........3...........4...........
a9a00 bd 91 e6 a1 a5 44 48 43 50 e7 bb 93 e6 9d 9f 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 .....DHCP......................D
a9a20 48 43 50 e7 bb 93 e6 9d 9f e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e5 9c b0 e5 HCP.....................IPv4....
a9a40 9d 80 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e5 bc 80 e5 a7 8b 00 .....................DHCP.......
a9a60 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e8 b5 b7 e5 a7 8b e5 92 8c e7 bb 93 e6 ...............DHCP.............
a9a80 9d 9f e9 83 bd e5 bf 85 e9 a1 bb e4 b8 ba e7 a9 ba e6 88 96 e5 ae 9a e4 b9 89 e3 80 82 00 e6 9c ................................
a9aa0 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e5 bf 85 .............DHCP...............
a9ac0 e9 a1 bb e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 ae 9a ......IPv4......................
a9ae0 e4 b9 89 20 00 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 00 e6 9c 8d e5 8a a1 e5 99 a8 ..............IP................
a9b00 e5 88 97 e8 a1 a8 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 b4 9f e8 bd bd e4 ba 8b e4 bb b6 ef bc 88 72 ...............................r
a9b20 65 6c 61 79 64 ef bc 89 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 00 e6 9c 8d e5 8a a1 e5 elayd...........................
a9b40 99 a8 e8 ae be e7 bd ae 00 e6 9c 8d e5 8a a1 e6 97 b6 e9 97 b4 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 ................................
a9b60 b6 85 e6 97 b6 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 ................................
a9b80 ae a4 e8 af 81 e7 ab af e5 8f a3 ef bc 8c e9 bb 98 e8 ae a4 31 38 31 32 00 e6 9c 8d e5 8a a1 e5 ....................1812........
a9ba0 99 a8 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e7 9a 84 e5 ae 88 e6 8a a4 00 e6 9c 8d e5 8a a1 e5 99 ................................
a9bc0 a8 e7 ab af e9 94 99 e8 af af e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e6 9c 8d ................................
a9be0 e5 8a a1 e5 99 a8 00 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 9a 4e 4f 00 e6 9c 8d e5 8a a1 e5 99 a8 ef ...................NO...........
a9c00 bc 9a 59 45 53 00 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 9c 8d e5 8a a1 00 e6 9c 8d e5 8a a1 20 25 31 ..YES.........................%1
a9c20 24 73 2f 25 32 24 73 3a 20 25 33 24 73 00 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf ef bc 88 73 63 ef $s/%2$s:.%3$s................sc.
a9c40 bc 89 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 00 e6 9c 8d e5 8a a1 e6 9c aa e8 bf 90 e8 ................................
a9c60 a1 8c ef bc 9f 00 e6 9c 8d e5 8a a1 e7 b1 bb e5 9e 8b 00 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 00 ................................
a9c80 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 20 26 67 74 3b 20 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 .............&gt;.UPnP.&amp;.NAT
a9ca0 2d 50 4d 50 00 e6 9c 8d e5 8a a1 e7 8a b6 e6 80 81 00 e6 9c 8d e5 8a a1 2e 2e 2e 00 e4 bc 9a e8 -PMP............................
a9cc0 af 9d e8 af a6 e6 83 85 00 e4 bc 9a e8 af 9d e6 8c 81 e7 bb ad e6 97 b6 e9 97 b4 3a 20 25 73 00 ...........................:.%s.
a9ce0 e4 bc 9a e8 af 9d e5 bc 80 e5 a7 8b 00 e5 89 a9 e4 bd 99 e4 bc 9a e8 af 9d e6 97 b6 e9 97 b4 3a ...............................:
a9d00 25 73 00 e7 94 a8 e6 88 b7 20 27 25 31 24 73 27 e7 9a 84 e4 bc 9a e8 af 9d e5 b7 b2 e8 b6 85 e6 %s........'%1$s'................
a9d20 97 b6 ef bc 9a 25 32 24 73 00 e4 bc 9a e8 af 9d e8 b6 85 e6 97 b6 00 e4 bc 9a e8 af 9d e8 b6 85 .....%2$s.......................
a9d40 e6 97 b6 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e5 80 bc e3 80 82 20 00 e8 ae be ................................
a9d60 e7 bd ae 49 43 4d 50 e9 99 90 e5 88 b6 00 e8 ae be e7 bd ae e6 8e a5 e5 8f a3 e4 b8 ba 45 64 67 ...ICMP......................Edg
a9d80 65 20 ef bc 88 e8 be b9 e7 95 8c ef bc 89 e7 ab af e5 8f a3 e3 80 82 20 e8 be b9 e7 95 8c e7 ab e...............................
a9da0 af e5 8f a3 e7 9b b4 e6 8e a5 e8 bf 9e e6 8e a5 e5 88 b0 e7 bb 88 e7 ab af e7 ab 99 ef bc 8c e5 ................................
a9dc0 b9 b6 e4 b8 94 e4 b8 8d e8 83 bd e5 9c a8 e7 bd 91 e7 bb 9c e4 b8 ad e5 88 9b e5 bb ba e6 a1 a5 ................................
a9de0 e6 8e a5 e7 8e af e8 b7 af ef bc 9b e8 bf 99 e5 85 81 e8 ae b8 e5 ae 83 e7 9b b4 e6 8e a5 e8 bf ................................
a9e00 87 e6 b8 a1 e5 88 b0 e8 bd ac e5 8f 91 e3 80 82 00 e6 8e a5 e5 8f a3 e7 9a 84 e7 94 9f e6 88 90 ................................
a9e20 e6 a0 91 e8 b7 af e5 be 84 e6 88 90 e6 9c ac e8 ae be e7 bd ae e7 9a 84 e5 80 bc e3 80 82 20 e9 ................................
a9e40 bb 98 e8 ae a4 e5 80 bc e4 bb 8e e9 93 be e8 b7 af e9 80 9f e5 ba a6 e8 bf 9b e8 a1 8c e8 ae a1 ................................
a9e60 e7 ae 97 e3 80 82 20 e8 a6 81 e5 b0 86 e5 85 88 e5 89 8d e9 80 89 e6 8b a9 e7 9a 84 e8 b7 af e5 ................................
a9e80 be 84 e6 88 90 e6 9c ac e6 9b b4 e6 94 b9 e4 b8 ba e8 87 aa e5 8a a8 ef bc 8c e8 af b7 e5 b0 86 ................................
a9ea0 e6 88 90 e6 9c ac e8 ae be e7 bd ae e4 b8 ba 30 e3 80 82 e6 9c 80 e5 b0 8f e5 80 bc e4 b8 ba 31 ...............0...............1
a9ec0 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 32 30 30 30 30 30 30 30 30 e3 80 82 00 e6 8e a5 e5 ...............200000000........
a9ee0 8f a3 e7 9a 84 e7 94 9f e6 88 90 e6 a0 91 e4 bc 98 e5 85 88 e7 ba a7 e8 ae be e7 bd ae e7 9a 84 ................................
a9f00 e5 80 bc e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 32 38 e3 80 82 e6 9c 80 e5 b0 8f e5 80 ..................128...........
a9f20 bc e4 b8 ba 30 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 32 34 30 e3 80 82 e5 a2 9e e9 87 8f ....0...............240.........
a9f40 e4 b8 ba 31 36 e3 80 82 00 e8 ae be e7 bd ae e9 9a a7 e9 81 93 e6 8a a5 e6 96 87 e7 9a 84 54 4f ...16.........................TO
a9f60 53 20 49 50 e5 a4 b4 e5 80 bc e4 b8 8e e5 b0 81 e8 a3 85 e5 90 8e e7 9a 84 e6 8a a5 e6 96 87 e5 S.IP............................
a9f80 80 bc e5 8c b9 e9 85 8d e3 80 82 00 e8 ae be e7 bd ae e7 94 9f e6 88 90 e6 a0 91 e7 9a 84 e6 a1 ................................
a9fa0 a5 e4 bc 98 e5 85 88 e7 ba a7 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba 33 32 37 36 38 e3 80 82 e6 9c ......................32768.....
a9fc0 80 e4 bd 8e e4 b8 ba 30 ef bc 8c e6 9c 80 e5 a4 a7 e4 b8 ba 36 31 34 34 30 e3 80 82 00 e8 ae be .......0............61440.......
a9fe0 e7 bd ae e6 a3 80 e6 9f a5 e7 9a 84 e5 85 a8 e5 b1 80 e8 b6 85 e6 97 b6 ef bc 88 e4 bb a5 e6 af ................................
aa000 ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 e9 bb 98 e8 ae a4 31 30 30 30 20 6d 73 .........................1000.ms
aa020 e3 80 82 00 e5 b0 86 e6 8e a5 e5 8f a3 e8 ae be e7 bd ae e4 b8 ba e7 82 b9 e5 af b9 e7 82 b9 e9 ................................
aa040 93 be e8 b7 af e3 80 82 20 e8 bf 99 e6 98 af e7 9b b4 e6 8e a5 e8 bf 87 e6 b8 a1 e5 88 b0 e8 bd ................................
aa060 ac e5 8f 91 e6 89 80 e5 bf 85 e9 9c 80 e7 9a 84 ef bc 8c e5 b9 b6 e4 b8 94 e5 ba 94 e8 af a5 e5 ................................
aa080 9c a8 e5 88 b0 e5 8f a6 e4 b8 80 e4 b8 aa e6 94 af e6 8c 81 52 53 54 50 e7 9a 84 e4 ba a4 e6 8d ....................RSTP........
aa0a0 a2 e6 9c ba e7 9a 84 e7 9b b4 e6 8e a5 e9 93 be e8 b7 af e4 b8 8a e5 90 af e7 94 a8 e3 80 82 00 ................................
aa0c0 e8 ae be e7 bd ae e5 b0 86 e6 a3 80 e6 9f a5 e6 b1 a0 e6 88 90 e5 91 98 e7 9a 84 e9 97 b4 e9 9a ................................
aa0e0 94 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 e9 bb 98 e8 ae a4 31 ...............................1
aa100 30 e7 a7 92 e3 80 82 00 e8 ae be e7 bd ae e7 bd 91 e6 a1 a5 e5 9c b0 e5 9d 80 e7 bc 93 e5 ad 98 0...............................
aa120 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 30 30 30 e4 b8 aa .........................2000...
aa140 e6 9d a1 e7 9b ae e3 80 82 00 e8 ae be e7 bd ae e7 b2 98 e6 80 a7 e8 bf 9e e6 8e a5 e7 9a 84 e6 ................................
aa160 ba 90 e8 b7 9f e8 b8 aa e8 b6 85 e6 97 b6 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba 30 ef bc 8c e4 b8 ..........................0.....
aa180 80 e6 97 a6 e7 8a b6 e6 80 81 e5 88 b0 e6 9c 9f ef bc 8c e6 ba 90 e8 b7 9f e8 b8 aa e5 b0 86 e8 ................................
aa1a0 a2 ab e5 88 a0 e9 99 a4 e3 80 82 e8 ae be e7 bd ae e4 b8 ba e6 9b b4 e9 ab 98 e7 9a 84 e5 80 bc ................................
aa1c0 e5 b0 86 e4 bc 9a e5 af bc e8 87 b4 e6 ba 90 2f e7 9b ae e6 a0 87 e5 85 b3 e7 b3 bb e6 8c 81 e7 .............../................
aa1e0 bb ad e6 9b b4 e9 95 bf e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 00 e8 ae be e7 bd ae e7 94 9f e6 88 ................................
aa200 90 e6 a0 91 e5 8d 8f e8 ae ae e9 85 8d e7 bd ae e6 b6 88 e6 81 af e7 9a 84 e5 b9 bf e6 92 ad e4 ................................
aa220 b9 8b e9 97 b4 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ................................
aa240 ef bc 89 e3 80 82 20 e5 8f aa e5 9c a8 e4 bc a0 e7 bb 9f 53 54 50 e6 a8 a1 e5 bc 8f e4 b8 8b e6 ...................STP..........
aa260 93 8d e4 bd 9c e6 97 b6 ef bc 8c e6 89 8d e6 9b b4 e6 94 b9 e6 8f a1 e6 89 8b e6 97 b6 e9 97 b4 ................................
aa280 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc 32 e7 a7 92 e3 80 82 20 e6 9c 80 e5 b0 8f e5 80 bc 31 e7 .............2................1.
aa2a0 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc 32 e7 a7 92 e3 80 82 00 e8 ae be e7 bd ae e7 94 9f e6 ..............2.................
aa2c0 88 90 e6 a0 91 e5 8d 8f e8 ae ae e9 85 8d e7 bd ae e6 9c 89 e6 95 88 e7 9a 84 e6 97 b6 e9 97 b4 ................................
aa2e0 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba 32 30 e7 a7 92 e3 80 82 e6 9c 80 e4 bd 8e e4 b8 ba 36 e7 a7 ............20...............6..
aa300 92 ef bc 8c e6 9c 80 e5 a4 a7 e4 b8 ba 34 30 e7 a7 92 e3 80 82 00 e8 ae be e7 bd ae e5 90 af e7 .............40.................
aa320 94 a8 e7 94 9f e6 88 90 e6 a0 91 e6 97 b6 e6 8e a5 e5 8f a3 e5 bc 80 e5 a7 8b e8 bd ac e5 8f 91 ................................
aa340 e6 95 b0 e6 8d ae e5 8c 85 e4 b9 8b e5 89 8d e5 bf 85 e9 a1 bb e7 bb 8f e8 bf 87 e7 9a 84 e6 97 ................................
aa360 b6 e9 97 b4 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 35 e7 a7 92 e3 80 82 20 e6 9c 80 ....................15..........
aa380 e5 b0 8f e5 80 bc e4 b8 ba 34 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 33 30 e7 a7 .........4..................30..
aa3a0 92 e3 80 82 00 e5 b0 86 e5 9c b0 e5 9d 80 e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae e7 9a 84 e8 b6 85 ................................
aa3c0 e6 97 b6 e8 ae be e7 bd ae e4 b8 ba e6 ad a4 e7 a7 92 e6 95 b0 e3 80 82 20 e5 a6 82 e6 9e 9c e9 ................................
aa3e0 9b b6 ef bc 8c e5 88 99 e5 9c b0 e5 9d 80 e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae e4 b8 8d e4 bc 9a ................................
aa400 e8 bf 87 e6 9c 9f e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 32 30 30 e7 a7 92 e3 80 82 ......................1200......
aa420 00 e8 ae be e7 bd ae e7 94 9f e6 88 90 e6 a0 91 e7 9a 84 e5 8f 91 e9 80 81 e4 bf 9d e6 8c 81 e8 ................................
aa440 ae a1 e6 95 b0 e3 80 82 20 e8 bf 99 e6 98 af e9 80 9f e7 8e 87 e5 8f 97 e9 99 90 e4 b9 8b e5 89 ................................
aa460 8d e5 8f 91 e9 80 81 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e6 95 b0 e3 80 82 e9 bb 98 e8 ae a4 e5 ................................
aa480 80 bc e4 b8 ba 36 ef bc 8c e6 9c 80 e5 b0 8f e5 80 bc e4 b8 ba 31 ef bc 8c e6 9c 80 e5 a4 a7 e5 .....6...............1..........
aa4a0 80 bc e4 b8 ba 31 30 e3 80 82 00 e5 a6 82 e6 9e 9c e6 82 a8 e9 9c 80 e8 a6 81 e7 ab 8b e5 8d b3 .....10.........................
aa4c0 e5 af b9 e5 8c b9 e9 85 8d e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 81 e9 87 8f e5 ba 94 e7 94 ................................
aa4e0 a8 e6 ad a4 e6 93 8d e4 bd 9c ef bc 8c e8 af b7 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e3 ................................
aa500 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 bb 91 e5 ae 9a e5 88 b0 e7 89 ................................
aa520 b9 e5 ae 9a e7 ab af e5 8f a3 e3 80 82 20 e5 b0 86 e6 ad a4 e7 a9 ba e7 99 bd e6 88 96 e5 af b9 ................................
aa540 e9 9a 8f e6 9c ba e5 8a a8 e6 80 81 e7 ab af e5 8f a3 e8 be 93 e5 85 a5 30 e3 80 82 00 e8 ae be ........................0.......
aa560 e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e6 8e a7 e5 88 b6 4d 4f 42 49 4b 45 e7 9a 84 e4 bd .....................MOBIKE.....
aa580 bf e7 94 a8 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 ................................
aa5a0 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e8 80 8c e4 b8 8d e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 ................................
aa5c0 a8 e4 b8 ad e5 88 a0 e9 99 a4 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 ................................
aa5e0 e7 a6 81 e7 94 a8 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 ef bc ................................
aa600 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 ................................
aa620 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e7 bd 91 e5 85 ................................
aa640 b3 ef bc 8c e8 80 8c e4 b8 8d e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 ................................
aa660 99 a4 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad ................................
aa680 a4 70 68 61 73 65 31 ef bc 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 .phase1.........................
aa6a0 99 a4 e5 ae 83 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 ................................
aa6c0 a8 e6 ad a4 e8 a7 84 e5 88 99 ef bc 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 ................................
aa6e0 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 ................................
aa700 81 e7 94 a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e8 80 8c e4 b8 8d e5 b0 86 e5 85 b6 e4 ................................
aa720 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e3 80 82 00 e8 ae be e7 bd ae e8 bf 99 e4 b8 ................................
aa740 aa e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 ef ................................
aa760 bc 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 ................................
aa780 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e5 90 af e7 94 a8 4e 41 54 e7 a9 bf e9 .........................NAT....
aa7a0 80 8f ef bc 88 e5 8d b3 e5 9c a8 55 44 50 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 ad e5 b0 81 e8 a3 85 ...........UDP..................
aa7c0 45 53 50 ef bc 89 ef bc 8c e8 bf 99 e5 8f af e4 bb a5 e5 b8 ae e5 8a a9 e5 a4 84 e4 ba 8e e9 99 ESP.............................
aa7e0 90 e5 88 b6 e6 80 a7 e9 98 b2 e7 81 ab e5 a2 99 e4 b9 8b e5 90 8e e7 9a 84 e5 ae a2 e6 88 b7 e7 ................................
aa800 ab af e3 80 82 00 e5 b0 86 e5 85 b6 e8 ae be e7 bd ae e4 b8 ba e5 9c a8 e5 ae 8c e5 85 a8 e5 ae ................................
aa820 89 e8 a3 85 e6 97 b6 e4 bd bf e7 94 a8 2f 20 74 6d 70 e5 92 8c 2f 20 76 61 72 e4 bd 9c e4 b8 ba ............./.tmp.../.var......
aa840 52 41 4d e7 a3 81 e7 9b 98 ef bc 88 e5 86 85 e5 ad 98 e6 96 87 e4 bb b6 e7 b3 bb e7 bb 9f e7 a3 RAM.............................
aa860 81 e7 9b 98 ef bc 89 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 bd bf e7 94 a8 e7 a1 ac e7 9b 98 e3 ................................
aa880 80 82 20 e8 ae be e7 bd ae e6 ad a4 e6 93 8d e4 bd 9c e5 b0 86 e5 af bc e8 87 b4 2f 20 74 6d 70 .........................../.tmp
aa8a0 e5 92 8c 2f 20 76 61 72 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e4 b8 a2 e5 a4 b1 e3 80 82 20 52 52 .../.var......................RR
aa8c0 44 ef bc 8c 44 48 43 50 e7 a7 9f e7 ba a6 e5 92 8c e6 97 a5 e5 bf 97 e7 9b ae e5 bd 95 e5 b0 86 D...DHCP........................
aa8e0 e8 a2 ab e4 bf 9d e7 95 99 e3 80 82 20 e6 9b b4 e6 94 b9 e6 ad a4 e8 ae be e7 bd ae e5 b0 86 e5 ................................
aa900 af bc e8 87 b4 e9 98 b2 e7 81 ab e5 a2 99 e5 9c a8 e7 82 b9 e5 87 bb e2 80 9c e4 bf 9d e5 ad 98 ................................
aa920 e2 80 9d e5 90 8e e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e8 ae be e7 bd ae e9 97 b4 e9 ................................
aa940 9a 94 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e5 b0 8f e6 97 b6 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 ................................
aa960 ef bc 8c e5 ae 9a e6 9c 9f e5 a4 87 e4 bb bd 52 41 4d e7 a3 81 e7 9b 98 e6 95 b0 e6 8d ae ef bc ...............RAM..............
aa980 8c e4 bb a5 e4 be bf e5 9c a8 e4 b8 8b e6 ac a1 e5 90 af e5 8a a8 e6 97 b6 e8 87 aa e5 8a a8 e6 ................................
aa9a0 81 a2 e5 a4 8d e3 80 82 20 e8 af b7 e8 ae b0 e4 bd 8f ef bc 8c e5 a4 87 e4 bb bd e8 b6 8a e9 a2 ................................
aa9c0 91 e7 b9 81 ef bc 8c e7 a3 81 e7 9b 98 e4 bc 9a e5 8f 91 e7 94 9f e6 9b b4 e5 a4 9a e7 9a 84 e5 ................................
aa9e0 86 99 e5 85 a5 e3 80 82 00 e8 ae be e7 bd ae 52 41 4d e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 88 e4 bb ...............RAM..............
aaa00 a5 4d 42 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e8 ae be e7 bd ae e9 bb 98 e8 ae a4 4e .MB............................N
aaa20 54 50 64 e8 ae be e7 bd ae 00 e8 ae be e7 bd ae e7 a1 ac e7 9b 98 e5 be 85 e6 9c ba 2e 2e 2e 00 TPd.............................
aaa40 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e5 bc ba e5 88 b6 70 66 73 79 6e 63 e5 b0 ........................pfsync..
aaa60 86 e5 85 b6 e7 8a b6 e6 80 81 e8 a1 a8 e5 90 8c e6 ad a5 e5 88 b0 e6 ad a4 49 50 e5 9c b0 e5 9d .........................IP.....
aaa80 80 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba e5 ae 9a e5 90 91 e5 a4 9a e6 92 ad e3 80 82 ................................
aaaa0 00 e8 ae be e7 bd ae e6 97 b6 e5 8c ba 2e 2e 2e 00 e8 ae be e7 bd ae 53 43 52 55 42 e4 bf a1 e6 .......................SCRUB....
aaac0 81 af 00 e8 ae be e7 bd ae 54 46 54 50 e5 b8 ae e5 8a a9 e7 a8 8b e5 ba 8f 00 e8 ae be e7 bd ae .........TFTP...................
aaae0 e6 97 a5 e5 bf 97 e4 bf a1 e6 81 af 00 e8 ae be e7 bd ae e4 bc a0 e9 80 92 2f e9 98 bb e6 ad a2 ........................./......
aab00 e8 a7 84 e5 88 99 00 e8 ae be e7 bd ae e9 80 9a e8 bf 87 2f e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 .................../............
aab20 20 25 73 00 e5 9c a8 20 25 32 24 73 20 e4 b8 8a e8 ae be e7 bd ae e8 b7 af e7 94 b1 20 25 31 24 .%s.....%2$s.................%1$
aab40 73 20 00 e8 ae be e7 bd ae 00 e8 ae be e7 bd ae e5 b7 b2 e4 bf 9d e5 ad 98 ef bc 8c e4 bd 86 e6 s...............................
aab60 9c aa e6 89 a7 e8 a1 8c e6 b5 8b e8 af 95 ef bc 8c e5 9b a0 e4 b8 ba e6 9c ac e5 9c b0 e6 95 b0 ................................
aab80 e6 8d ae e5 ba 93 e4 b8 8d e6 94 af e6 8c 81 e6 ad a4 e6 b5 8b e8 af 95 e3 80 82 00 e8 ae be e7 ................................
aaba0 bd ae e5 b7 b2 e4 bf 9d e5 ad 98 ef bc 8c e4 bd 86 e6 9c aa e6 89 a7 e8 a1 8c e6 b5 8b e8 af 95 ................................
aabc0 ef bc 8c e5 9b a0 e4 b8 ba e4 bb 85 e6 94 af e6 8c 81 e5 9f ba e4 ba 8e 4c 44 41 50 e7 9a 84 e5 ........................LDAP....
aabe0 90 8e e5 8f b0 e3 80 82 00 e9 85 8d e7 bd ae e5 90 91 e5 af bc 00 e5 bd b1 e5 ad 90 00 e9 80 9a ................................
aac00 e8 bf 87 70 66 53 65 6e 73 65 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 99 a8 e5 90 91 e5 af bc e4 ...pfSense......................
aac20 bf 9d e5 ad 98 e6 95 b4 e5 bd a2 e5 99 a8 e9 85 8d e7 bd ae e3 80 82 00 e5 85 b1 e4 ba ab e5 af ................................
aac40 86 e9 92 a5 00 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 20 00 53 68 65 6c 6c 20 e8 be 93 e5 87 ba 20 ...................Shell........
aac60 2d 20 25 73 00 e7 9f ad 00 53 68 6f 72 74 53 65 71 00 e6 98 af e5 90 a6 e7 8e b0 e5 9c a8 e7 ab -.%s.....ShortSeq...............
aac80 8b e5 8d b3 e8 ae be e7 bd ae 56 4c 41 4e 20 5b 79 20 7c 20 6e 5d ef bc 9f 00 e6 98 be e7 a4 ba ..........VLAN.[y.|.n]..........
aaca0 00 e6 98 be e7 a4 ba e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e6 98 be e7 a4 ba e5 91 bd e4 bb a4 ................................
aacc0 00 e6 98 be e7 a4 ba e6 96 87 e4 bb b6 00 e6 98 be e7 a4 ba e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb ................................
aace0 e5 8a a8 20 00 e6 98 be e7 a4 ba 20 50 68 61 73 65 20 32 e8 ae b0 e5 bd 95 28 25 73 29 00 e6 98 ............Phase.2......(%s)...
aad00 be e7 a4 ba e8 b7 af e7 94 b1 e8 a1 a8 00 e4 bb 85 e6 98 be e7 a4 ba e6 b4 bb e5 8a a8 e5 92 8c ................................
aad20 e9 9d 99 e6 80 81 e7 a7 9f e7 ba a6 00 e6 98 be e7 a4 ba e6 89 80 e6 9c 89 e9 85 8d e7 bd ae e7 ................................
aad40 9a 84 e7 a7 9f e7 ba a6 00 e6 98 be e7 a4 ba e5 b8 ae e5 8a a9 e8 8f 9c e5 8d 95 e4 b8 8a e7 9a ................................
aad60 84 e6 89 80 e6 9c 89 e9 a1 b9 e7 9b ae ef bc 8c e5 b9 b6 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e5 ................................
aad80 b8 ae e5 8a a9 e5 bf ab e6 8d b7 e9 93 be e6 8e a5 00 e6 98 be e7 a4 ba e6 89 80 e6 9c 89 e5 a5 ................................
aada0 97 e6 8e a5 e5 ad 97 e7 9a 84 e8 bf 9e e6 8e a5 00 e6 98 be e7 a4 ba e5 ad 90 53 41 e6 9d a1 e7 ..........................SA....
aadc0 9b ae 00 e6 98 be e7 a4 ba e7 bb 84 e6 88 90 e5 91 bd e4 bb a4 e3 80 82 25 31 24 73 e4 bd bf e7 ........................%1$s....
aade0 94 a8 e2 80 9c 44 69 66 66 20 2f 20 4d 69 6e 69 6d 61 6c e2 80 9d e9 80 89 e9 a1 b9 e3 80 82 00 .....Diff./.Minimal.............
aae00 e6 98 be e7 a4 ba e4 b8 8d e5 90 8c e5 92 8c e7 bc ba e5 b0 91 e7 9a 84 e6 96 87 e4 bb b6 e3 80 ................................
aae20 82 25 31 24 73 e4 bd bf e7 94 a8 e2 80 9c 44 69 66 66 20 2f 20 4d 69 6e 69 6d 61 6c e2 80 9d e9 .%1$s.........Diff./.Minimal....
aae40 80 89 e9 a1 b9 e3 80 82 00 e6 98 be e7 a4 ba e5 ae 8c e6 95 b4 e7 9a 84 e4 bc a0 e6 84 9f e5 99 ................................
aae60 a8 e5 90 8d e7 a7 b0 00 e5 9c a8 e7 99 bb e5 bd 95 e6 a8 aa e5 b9 85 e4 b8 8a e6 98 be e7 a4 ba ................................
aae80 e4 b8 bb e6 9c ba e5 90 8d 00 e6 98 be e7 a4 ba e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 00 ................................
aaea0 e4 bb a5 e6 ad a3 e5 90 91 e6 88 96 e5 8f 8d e5 90 91 e9 a1 ba e5 ba 8f e6 98 be e7 a4 ba e6 97 ................................
aaec0 a5 e5 bf 97 e6 9d a1 e7 9b ae e3 80 82 00 e4 bb a5 e7 9b b8 e5 8f 8d e9 a1 ba e5 ba 8f e6 98 be ................................
aaee0 e7 a4 ba e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae ef bc 88 e6 9c 80 e6 96 b0 e6 9d a1 e7 9b ae e5 9c ................................
aaf00 a8 e4 b8 8a e9 9d a2 ef bc 89 00 e4 bb 85 e6 98 be e7 a4 ba e4 be a6 e5 90 ac e5 a5 97 e6 8e a5 ................................
aaf20 e5 ad 97 00 e4 bb 85 e6 98 be e7 a4 ba e5 8c 85 e5 90 ab e6 ad a4 e6 9c af e8 af ad e7 9a 84 e9 ................................
aaf40 80 89 e9 a1 b9 00 e6 98 be e7 a4 ba e5 8e 9f e5 a7 8b e8 bf 87 e6 bb a4 e6 97 a5 e5 bf 97 00 e6 ................................
aaf60 98 be e7 a4 ba e5 8e 9f e5 a7 8b e8 be 93 e5 87 ba 00 e6 98 be e7 a4 ba e8 bf 9c e7 a8 8b e6 96 ................................
aaf80 87 e6 9c ac 00 e6 98 be e7 a4 ba e7 8a b6 e6 80 81 e8 a1 a8 00 e6 98 be e7 a4 ba e8 a1 a8 e6 a0 ................................
aafa0 bc e6 b3 a8 e9 87 8a e3 80 82 00 e6 98 be e7 a4 ba e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 b8 8a ................................
aafc0 e7 9a 84 e5 8f af e7 94 a8 e5 b0 8f e9 83 a8 e4 bb b6 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e6 ................................
aafe0 97 a5 e5 bf 97 e4 b8 ad e6 98 be e7 a4 ba e6 97 a5 e5 bf 97 e8 bf 87 e6 bb a4 e5 99 a8 e9 9d a2 ................................
ab000 e6 9d bf e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ad e6 98 be e7 a4 ba e7 ................................
ab020 ae a1 e7 90 86 e6 97 a5 e5 bf 97 e9 9d a2 e6 9d bf e3 80 82 00 e5 9c a8 e7 8a b6 e6 80 81 e7 9b ................................
ab040 91 e8 a7 86 e4 b8 ad e6 98 be e7 a4 ba e8 ae be e7 bd ae e9 9d a2 e6 9d bf e3 80 82 00 e5 9c a8 ................................
ab060 e4 b8 8b e9 9d a2 e6 88 96 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e8 a1 8c e4 b8 ................................
ab080 ad e6 98 be e7 a4 ba e5 ba 94 e7 94 a8 e7 9a 84 e8 a7 84 e5 88 99 e6 8f 8f e8 bf b0 e3 80 82 25 ...............................%
ab0a0 31 24 73 e6 98 be e7 a4 ba e6 97 a5 e5 bf 97 e4 b8 ad e6 89 80 e6 9c 89 e8 a1 8c e7 9a 84 e8 a7 1$s.............................
ab0c0 84 e5 88 99 e6 8f 8f e8 bf b0 e5 8f af e8 83 bd e4 bc 9a e5 bd b1 e5 93 8d e6 80 a7 e8 83 bd e3 ................................
ab0e0 80 82 00 e5 b0 86 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e6 98 be e7 a4 ba e4 b8 ba e7 94 b1 e6 9c ................................
ab100 8d e5 8a a1 e7 94 9f e6 88 90 e7 9a 84 e6 a0 bc e5 bc 8f e5 8c 96 e6 88 96 e5 8e 9f e5 a7 8b e8 ................................
ab120 be 93 e5 87 ba e3 80 82 20 e5 8e 9f e5 a7 8b e8 be 93 e5 87 ba e5 b0 86 e6 98 be e7 a4 ba e6 9b ................................
ab140 b4 e8 af a6 e7 bb 86 e7 9a 84 e4 bf a1 e6 81 af ef bc 8c e4 bd 86 e6 98 af e6 9b b4 e9 9a be e8 ................................
ab160 af bb e3 80 82 00 e6 98 be e7 a4 ba e8 bf 9e e6 8e a5 e5 88 b0 e7 ab af e5 8f a3 e6 97 b6 e6 9c ................................
ab180 8d e5 8a a1 e5 99 a8 e7 bb 99 e5 87 ba e7 9a 84 e6 96 87 e6 9c ac e3 80 82 20 e5 a6 82 e6 9e 9c ................................
ab1a0 e9 80 89 e4 b8 ad ef bc 8c e5 88 99 e9 9c 80 e8 a6 81 31 30 e7 a7 92 e9 92 9f e6 89 8d e8 83 bd ..................10............
ab1c0 e5 9c a8 e6 ad a4 e7 aa 97 e4 bd 93 e4 b8 8b e6 96 b9 e7 9a 84 e9 9d a2 e6 9d bf e4 b8 ad e6 98 ................................
ab1e0 be e7 a4 ba e3 80 82 00 e5 ae 8c e5 85 a8 e5 85 b3 e9 97 ad e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf ................................
ab200 e6 92 ad e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 00 e7 ad be e7 bd b2 43 53 52 00 e7 ad be e7 bd b2 ......................CSR.......
ab220 e8 af 81 e4 b9 a6 e7 ad be e5 90 8d e8 af b7 e6 b1 82 00 e5 b8 a6 e7 ac a6 e5 8f b7 e7 9a 84 31 ...............................1
ab240 36 e4 bd 8d e6 95 b4 e6 95 b0 00 e7 ad be e5 90 8d e7 9a 84 31 36 e4 bd 8d e6 95 b4 e6 95 b0 e7 6...................16..........
ab260 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e5 9c a8 2d 33 32 37 36 38 e5 88 b0 33 32 37 36 37 e8 .................-32768...32767.
ab280 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e5 b8 a6 e7 ac a6 e5 8f b7 e7 9a ................................
ab2a0 84 33 32 e4 bd 8d e6 95 b4 e6 95 b0 00 e7 ad be e5 90 8d e7 9a 84 33 32 e4 bd 8d e6 95 b4 e6 95 .32...................32........
ab2c0 b0 e7 b1 bb e5 9e 8b e5 bf 85 e9 a1 bb e6 98 af 2d 32 31 34 37 34 38 33 36 34 38 e5 88 b0 32 31 ................-2147483648...21
ab2e0 34 37 34 38 33 36 34 37 e8 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e5 b8 47483647........................
ab300 a6 e7 ac a6 e5 8f b7 e7 9a 84 38 e4 bd 8d e6 95 b4 e6 95 b0 00 e7 ad be e5 90 8d e7 9a 84 38 e4 ..........8...................8.
ab320 bd 8d e6 95 b4 e6 95 b0 e7 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e6 98 af e5 9c a8 2d 31 32 .............................-12
ab340 38 e5 88 b0 31 32 37 e8 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e7 ad be 8...127.........................
ab360 e5 90 8d e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e7 ad be e5 90 8d e8 af b7 e6 ................................
ab380 b1 82 e6 95 b0 e6 8d ae 00 e6 97 a0 e5 a3 b0 00 e4 bb a5 e6 9d a5 00 e5 8d 95 e4 b8 aa e5 9c b0 ................................
ab3a0 e5 9d 80 00 e5 8d 95 e7 a0 b4 e6 8a 98 e5 8f b7 00 e5 8d 95 e5 8f b0 e4 b8 bb e6 9c ba 00 e5 8d ................................
ab3c0 95 e5 8f b0 e4 b8 bb e6 9c ba e6 88 96 e5 88 ab e5 90 8d 00 3a 20 25 73 00 e5 a4 a7 e5 b0 8f 00 ....................:.%s........
ab3e0 e6 b6 88 e6 81 af e7 bc 93 e5 ad 98 e5 ad 98 e5 82 a8 44 4e 53 e5 93 8d e5 ba 94 e4 bb a3 e7 a0 ..................DNS...........
ab400 81 e5 92 8c e9 aa 8c e8 af 81 e7 8a b6 e6 80 81 e3 80 82 20 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 ................................
ab420 e9 9b 86 ef bc 88 52 52 53 65 74 ef bc 89 e7 bc 93 e5 ad 98 e5 b0 86 e8 87 aa e5 8a a8 e8 ae be ......RRSet.....................
ab440 e7 bd ae e4 b8 ba e6 ad a4 e6 95 b0 e9 87 8f e7 9a 84 e4 b8 a4 e5 80 8d e3 80 82 e8 b5 84 e6 ba ................................
ab460 90 e8 ae b0 e5 bd 95 e9 9b 86 ef bc 88 20 52 52 53 65 74 ef bc 89 e7 bc 93 e5 ad 98 e5 8c 85 e5 ..............RRSet.............
ab480 90 ab e5 ae 9e e9 99 85 e7 9a 84 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e6 95 b0 e6 8d ae e3 80 82 ................................
ab4a0 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 34 20 4d 42 e3 80 82 00 e5 81 8f e7 a6 bb e5 80 bc 00 e4 .............4.MB...............
ab4c0 b8 8d e5 a4 87 e4 bb bd 52 52 44 e6 95 b0 e6 8d ae 00 e4 b8 8d e5 a4 87 e4 bb bd e6 8f 92 e4 bb ........RRD.....................
ab4e0 b6 00 e5 9c a8 e7 bd 91 e5 85 b3 e6 95 85 e9 9a 9c e6 97 b6 e8 b7 b3 e8 bf 87 e8 a7 84 e5 88 99 ................................
ab500 00 53 6c 6f 70 70 79 00 e5 a5 97 e6 8e a5 e5 ad 97 e4 bf a1 e6 81 af 00 e5 a5 97 e6 8e a5 e5 ad .Sloppy.........................
ab520 97 00 e6 9f 90 e4 ba 9b e5 8d a1 e5 85 b7 e6 9c 89 e6 97 a0 e6 b3 95 e8 af 86 e5 88 ab e7 9a 84 ................................
ab540 e9 bb 98 e8 ae a4 e5 80 bc ef bc 8c e5 b9 b6 e4 b8 94 e9 9c 80 e8 a6 81 e5 b0 86 e7 9b 91 e7 ae ................................
ab560 a1 e5 9f 9f e6 9b b4 e6 94 b9 e4 b8 ba e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ad e7 9a 84 e4 b8 80 e4 ................................
ab580 b8 aa ef bc 8c e4 bb a5 e4 be bf e5 af b9 e5 85 b6 e4 bb 96 e7 9b 91 e7 ae a1 e8 ae be e7 bd ae ................................
ab5a0 e8 bf 9b e8 a1 8c e6 9b b4 e6 94 b9 e3 80 82 00 e6 9f 90 e4 ba 9b e7 a3 81 e7 9b 98 e6 93 8d e4 ................................
ab5c0 bd 9c e5 8f aa e8 83 bd e5 9c a8 e9 95 9c e5 83 8f e4 b8 ad e6 9c 89 e5 a4 9a e4 b8 aa e7 94 a8 ................................
ab5e0 e6 88 b7 e6 97 b6 e6 89 8d e8 83 bd e6 89 a7 e8 a1 8c e3 80 82 00 e4 b8 80 e4 ba 9b e5 ae 9e e7 ................................
ab600 8e b0 e5 8f 91 e9 80 81 e7 ac ac e4 b8 89 e4 b8 bb e6 a8 a1 e5 bc 8f e6 b6 88 e6 81 af e6 9c aa ................................
ab620 e5 8a a0 e5 af 86 ef bc 8c e5 8f af e8 83 bd e6 89 be e5 88 b0 e7 94 a8 e4 ba 8e e8 ae a4 e8 af ................................
ab640 81 e7 9a 84 e6 8c 87 e5 ae 9a 49 44 e7 9a 84 50 53 4b e3 80 82 20 e8 bf 99 e4 b8 8e e6 94 bb e5 ..........ID...PSK..............
ab660 87 bb e6 a8 a1 e5 bc 8f e9 9d 9e e5 b8 b8 e7 9b b8 e4 bc bc ef bc 8c e5 b9 b6 e4 b8 94 e5 85 b7 ................................
ab680 e6 9c 89 e7 9b b8 e5 90 8c e7 9a 84 e5 ae 89 e5 85 a8 e5 90 ab e4 b9 89 ef bc 9a e8 a2 ab e5 8a ................................
ab6a0 a8 e6 94 bb e5 87 bb e8 80 85 e5 8f af e4 bb a5 e5 97 85 e6 8e a2 e5 8d 8f e5 95 86 e7 9a 84 e8 ................................
ab6c0 ba ab e4 bb bd ef bc 8c e5 b9 b6 e4 bd bf e7 94 a8 48 41 53 48 e6 9c 89 e6 95 88 e8 b4 9f e8 bd .................HASH...........
ab6e0 bd e5 bc 80 e5 a7 8b e6 9a b4 e5 8a 9b e5 bc ba e5 88 b6 50 53 4b e3 80 82 20 e5 bb ba e8 ae ae ...................PSK..........
ab700 e4 b8 8d e5 8b be e9 80 89 e6 ad a4 e8 ae be e7 bd ae ef bc 8c e9 99 a4 e9 9d 9e e7 9f a5 e9 81 ................................
ab720 93 e7 a1 ae e5 88 87 e7 9a 84 e5 90 ab e4 b9 89 ef bc 8c e5 b9 b6 e4 b8 94 e8 bf 99 e4 ba 9b e7 ................................
ab740 b1 bb e8 ae be e5 a4 87 e8 bf 98 e5 bf 85 e9 a1 bb e5 85 bc e5 ae b9 e6 ad a4 e9 a1 b9 e8 ae be ................................
ab760 e7 bd ae ef bc 88 e4 be 8b e5 a6 82 e6 9f 90 e4 ba 9b 53 6f 6e 69 63 57 61 6c 6c e7 9b 92 ef bc ..................SonicWall.....
ab780 89 e3 80 82 00 e5 9c a8 e7 bb 9f e8 ae a1 e6 95 b0 e6 8d ae e6 94 b6 e9 9b 86 e7 9a 84 e6 9c 9f ................................
ab7a0 e9 97 b4 e5 8f 91 e7 94 9f e4 ba 86 e9 94 99 e8 af af e3 80 82 00 e5 be 88 e6 8a b1 e6 ad 89 ef ................................
ab7c0 bc 8c e5 88 ab e5 90 8d e5 b7 b2 e5 91 bd e5 90 8d e4 b8 ba 20 25 73 e3 80 82 00 e5 be 88 e6 8a .....................%s.........
ab7e0 b1 e6 ad 89 ef bc 8c e5 90 8d e7 a7 b0 e4 b8 ba 25 73 e7 9a 84 e5 88 ab e5 90 8d e5 b7 b2 e7 bb ................%s..............
ab800 8f e5 ad 98 e5 9c a8 e3 80 82 00 e6 8a b1 e6 ad 89 ef bc 8c e5 90 8d e7 a7 b0 e4 b8 ba 25 73 e7 .............................%s.
ab820 9a 84 e6 8e a5 e5 8f a3 e7 bb 84 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 8a b1 e6 ad 89 2c 20 ..............................,.
ab840 e7 9b b8 e5 90 8c e5 90 8d e7 a7 b0 e7 9a 84 e6 8e a5 e5 8f a3 e7 bb 84 e5 b7 b2 e7 bb 8f e5 ad ................................
ab860 98 e5 9c a8 e3 80 82 00 e6 8c 89 e5 ad 97 e6 af 8d e6 8e 92 e5 ba 8f 00 e6 8e 92 e5 ba 8f e6 96 ................................
ab880 b9 e5 bc 8f 00 e5 a3 b0 e9 9f b3 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 ef bc 88 e5 8e 9f e5 ................................
ab8a0 a7 8b e6 9d a5 e6 ba 90 ef bc 89 20 2d 20 3e e7 9b ae e7 9a 84 e5 9c b0 ef bc 88 e5 8e 9f e5 a7 ............-.>.................
ab8c0 8b e7 9b ae e7 9a 84 e5 9c b0 ef bc 89 00 e6 ba 90 e5 9c b0 e5 9d 80 20 2d 20 3e e7 9b ae e7 9a ........................-.>.....
ab8e0 84 e5 9c b0 e5 9d 80 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 e5 93 88 e5 b8 8c e5 80 bc 00 53 ...............................S
ab900 6f 75 72 63 65 20 48 61 73 68 3a 20 e4 bd bf e7 94 a8 e6 ba 90 e5 9c b0 e5 9d 80 e7 9a 84 e5 93 ource.Hash:.....................
ab920 88 e5 b8 8c e5 80 bc e7 a1 ae e5 ae 9a e8 bd ac e6 8d a2 e5 9c b0 e5 9d 80 ef bc 8c e7 a1 ae e4 ................................
ab940 bf 9d e9 87 8d e5 ae 9a e5 90 91 e5 9c b0 e5 9d 80 e5 af b9 e4 ba 8e e7 bb 99 e5 ae 9a e6 ba 90 ................................
ab960 e5 a7 8b e7 bb 88 e7 9b b8 e5 90 8c e3 80 82 00 e6 ba 90 49 50 00 e6 ba 90 49 50 e5 9c b0 e5 9d ...................IP....IP.....
ab980 80 00 e7 94 a8 e4 ba 8e e8 a6 86 e7 9b 96 e5 9f 9f e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ....................DNS.........
ab9a0 e6 9f a5 e8 af a2 e7 9a 84 e6 ba 90 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e9 99 a4 e9 9d 9e e9 80 ............IP..................
ab9c0 9a e8 bf 87 56 50 4e e9 9a a7 e9 81 93 e8 ae bf e9 97 ae 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef ....VPN............DNS..........
ab9e0 bc 8c e5 90 a6 e5 88 99 e7 95 99 e7 a9 ba e3 80 82 00 e6 ba 90 49 50 20 00 e6 ba 90 e6 93 8d e4 .....................IP.........
aba00 bd 9c e7 b3 bb e7 bb 9f 00 e6 ba 90 e7 ab af e5 8f a3 00 e6 ba 90 e7 ab af e5 8f a3 e8 8c 83 e5 ................................
aba20 9b b4 00 e6 ba 90 e7 ab af e5 8f a3 00 e6 ba 90 e8 bf bd e8 b8 aa 00 e6 ba 90 e5 9c b0 e5 9d 80 ................................
aba40 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 e4 bd 8d e8 ae a1 e6 95 b0 00 e6 ba 90 e5 93 88 e5 b8 ................................
aba60 8c 00 e6 ba 90 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e3 80 82 00 e7 94 a8 e4 ba 8e e5 87 ba e7 ..............IPv4..............
aba80 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e7 9a 84 e6 ba 90 e7 bd 91 e7 bb 9c e3 80 82 00 e6 ba 90 ef bc ..NAT...........................
abaa0 88 e5 80 92 e7 bd ae ef bc 89 00 e6 ba 90 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 00 e6 ba 90 e5 89 ................................
abac0 8d e7 bc 80 00 e6 ba 90 e6 8a 91 e5 88 b6 00 e6 ba 90 e8 b7 9f e8 b8 aa e8 b6 85 e6 97 b6 00 e6 ................................
abae0 82 a8 e4 b8 8d e8 83 bd e5 9c a8 e2 80 9c e5 90 8d e7 a7 b0 e2 80 9d e5 ad 97 e6 ae b5 e4 b8 ad ................................
abb00 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc e6 88 96 e6 96 9c e6 9d a0 e3 80 82 00 53 70 61 6e 20 e7 ab .........................Span...
abb20 af e5 8f a3 00 e8 b7 a8 e6 8e a5 e6 8e a5 e5 8f a3 28 25 73 29 e4 b8 8d e6 98 af e6 a1 a5 e7 9a .................(%s)...........
abb40 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 20 e4 bb 8e e6 a1 a5 e6 88 90 e5 91 98 e4 b8 ad e5 88 a0 ................................
abb60 e9 99 a4 73 70 61 6e e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 e8 a5 bf ...span.........................
abb80 e7 8f ad e7 89 99 00 e8 a5 bf e7 8f ad e7 89 99 e8 af ad ef bc 88 e9 98 bf e6 a0 b9 e5 bb b7 ef ................................
abba0 bc 89 00 e5 85 b7 e4 bd 93 e6 97 a5 e6 9c 9f 00 e5 9c a8 e7 89 b9 e5 ae 9a e6 97 a5 e6 9c 9f e9 ................................
abbc0 87 8d e7 bd ae ef bc 88 6d 6d 20 2f 20 64 64 20 2f 20 79 79 79 79 ef bc 89 00 e6 8c 87 e5 ae 9a ........mm./.dd./.yyyy..........
abbe0 e7 94 a8 e4 ba 8e e9 85 8d e7 bd ae e8 99 9a e6 8b 9f e9 80 82 e9 85 8d e5 99 a8 49 50 e5 9c b0 ...........................IP...
abc00 e5 9d 80 e7 9a 84 e6 96 b9 e6 b3 95 e3 80 82 00 e6 8c 87 e5 ae 9a e5 9c a8 49 50 76 34 e4 b8 8a .........................IPv4...
abc20 e4 bd bf e7 94 a8 54 55 4e e6 a8 a1 e5 bc 8f e6 97 b6 ef bc 8c e4 b8 ba e5 ae a2 e6 88 b7 e7 ab ......TUN.......................
abc40 af e6 8f 90 e4 be 9b e8 99 9a e6 8b 9f e9 80 82 e9 85 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 e7 9a ......................IP........
abc60 84 e6 96 b9 e6 b3 95 e3 80 82 25 31 24 73 e6 9f 90 e4 ba 9b e5 ae a2 e6 88 b7 e7 ab af e5 8f af ..........%1$s..................
abc80 e8 83 bd e8 a6 81 e6 b1 82 e5 b0 86 e5 85 b6 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 73 75 62 6e 65 ...........................subne
abca0 74 e2 80 9d ef bc 8c e5 8d b3 e4 bd bf e6 98 af e5 af b9 e4 ba 8e 49 50 76 36 ef bc 8c e4 be 8b t.....................IPv6......
abcc0 e5 a6 82 4f 70 65 6e 56 50 4e 20 43 6f 6e 6e 65 63 74 ef bc 88 69 4f 53 20 2f 20 41 6e 64 72 6f ...OpenVPN.Connect...iOS./.Andro
abce0 69 64 ef bc 89 e3 80 82 20 e6 97 a7 e7 89 88 e6 9c ac e7 9a 84 4f 70 65 6e 56 50 4e ef bc 88 32 id...................OpenVPN...2
abd00 2e 30 2e 39 e4 b9 8b e5 89 8d ef bc 89 e6 88 96 e5 ae a2 e6 88 b7 e7 ab af ef bc 88 e5 a6 82 59 .0.9...........................Y
abd20 65 61 6c 69 6e 6b e6 89 8b e6 9c ba ef bc 89 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e2 80 9c 6e 65 ealink........................ne
abd40 74 33 30 e2 80 9d e3 80 82 00 e6 8c 87 e5 ae 9a e7 94 a8 e4 ba 8e e8 ae a4 e8 af 81 e5 8d 8f e8 t30.............................
abd60 ae ae e7 b1 bb e5 9e 8b e3 80 82 00 e6 8c 87 e5 ae 9a 4e 41 53 e6 a0 87 e8 af 86 e7 ac a6 e4 bb ..................NAS...........
abd80 a5 e8 a6 86 e7 9b 96 e9 bb 98 e8 ae a4 e5 80 bc 00 e5 b0 86 e5 9f 9f e5 90 8d e6 8c 87 e5 ae 9a ................................
abda0 e4 b8 ba 44 4e 53 e9 bb 98 e8 ae a4 e5 9f 9f 00 e6 8c 87 e5 ae 9a e5 8f af e9 80 89 e7 9a 84 e5 ...DNS..........................
abdc0 af b9 e7 ab af e4 b9 8b e9 97 b4 e5 85 b1 e4 ba ab e7 9a 84 e7 a7 98 e5 af 86 e3 80 82 e6 9f 90 ................................
abde0 e4 ba 9b e8 ae be e5 a4 87 2f e8 ae be e7 bd ae e4 b8 8a e9 9c 80 e8 a6 81 e3 80 82 00 e6 8c 87 ........./......................
abe00 e5 ae 9a e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 25 73 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 ...............%s...............
abe20 e8 8c 83 e5 9b b4 e3 80 82 20 e5 a6 82 e6 9e 9c e5 8f aa e8 bf 87 e6 bb a4 e5 8d 95 e4 b8 aa e7 ................................
abe40 ab af e5 8f a3 ef bc 8c e5 88 99 e2 80 9c e5 88 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 8f af e4 bb a5 ................................
abe60 e4 b8 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e5 90 8c e6 97 b6 e8 bf 9e e6 8e a5 e5 88 b0 e6 ................................
abe80 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 9c 80 e5 a4 a7 e5 ae a2 e6 88 b7 e7 ab af e6 95 b0 ................................
abea0 e3 80 82 00 e4 bd bf e7 94 a8 e4 b8 8a e9 9d a2 e8 be 93 e5 85 a5 e7 9a 84 49 50 e5 9c b0 e5 9d .........................IP.....
abec0 80 e6 8c 87 e5 ae 9a e6 9c ba e5 99 a8 e4 b8 8a e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e5 a6 82 ................................
abee0 e6 9e 9c e6 98 af e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 ef bc 8c e8 af b7 e6 8c 87 e5 ae 9a e8 8c ................................
abf00 83 e5 9b b4 e7 9a 84 e5 bc 80 e5 a7 8b e7 ab af e5 8f a3 ef bc 88 e7 bb 93 e6 9d 9f e7 ab af e5 ................................
abf20 8f a3 e5 b0 86 e8 87 aa e5 8a a8 e8 ae a1 e7 ae 97 ef bc 89 e3 80 82 25 73 e8 bf 99 e9 80 9a e5 .......................%s.......
abf40 b8 b8 e4 b8 8e e4 b8 8a e9 9d a2 e7 9a 84 e2 80 9c e4 bb 8e e7 ab af e5 8f a3 e2 80 9d e7 9b b8 ................................
abf60 e5 90 8c e3 80 82 00 e6 8c 87 e5 ae 9a e6 ad a4 e6 98 a0 e5 b0 84 e7 9a 84 e6 95 b0 e6 8d ae e5 ................................
abf80 8c 85 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 82 ................................
abfa0 20 e5 a6 82 e6 9e 9c e4 bb 85 e6 98 a0 e5 b0 84 e5 8d 95 e4 b8 aa e7 ab af e5 8f a3 ef bc 8c e5 ................................
abfc0 88 99 e2 80 9c e5 88 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 8f af e4 bb a5 e4 b8 ba e7 a9 ba e3 80 82 ................................
abfe0 00 e6 8c 87 e5 ae 9a e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 ba 90 e7 ab af e5 8f a3 e6 88 96 e7 ................................
ac000 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e6 98 af e9 9a 8f e6 9c ................................
ac020 ba e7 9a 84 ef bc 8c e5 b9 b6 e4 b8 94 e5 87 a0 e4 b9 8e e4 b8 8d e4 bc 9a e7 ad 89 e4 ba 8e e7 ................................
ac040 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 ef bc 88 e9 80 9a e5 b8 b8 e5 ba 94 e4 b8 ba ................................
ac060 e2 80 9c e4 bb bb e6 84 8f e2 80 9d ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e5 8f aa e8 bf 87 e6 ................................
ac080 bb a4 e5 8d 95 e4 b8 aa e7 ab af e5 8f a3 ef bc 8c e5 88 99 e2 80 9c e5 88 b0 e2 80 9d e5 ad 97 ................................
ac0a0 e6 ae b5 e5 8f af e4 bb a5 e4 b8 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e5 ae a2 e6 88 b7 e7 ................................
ac0c0 ab af 49 50 e5 9c b0 e5 9d 80 e5 ad 90 e7 bd 91 e7 9a 84 e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e3 ..IP............................
ac0e0 80 82 00 e9 80 9f e5 ba a6 e5 92 8c e5 8f 8c e5 b7 a5 00 e6 8b 86 e5 88 86 44 4e 53 00 e6 8b 86 .........................DNS....
ac100 e5 88 86 e8 bf 9e e6 8e a5 00 e6 a0 87 e5 87 86 00 e6 a0 87 e5 87 86 e7 ab af e5 8f a3 e6 98 af ................................
ac120 31 38 31 32 ef bc 88 e8 ae a4 e8 af 81 ef bc 89 e5 92 8c 31 38 31 33 ef bc 88 e8 ae a1 e5 b8 90 1812...............1813.........
ac140 ef bc 89 e3 80 82 00 e5 bc 80 e5 a7 8b 00 e5 90 af e5 8a a8 25 73 e6 9c 8d e5 8a a1 00 e5 9c a8 ....................%s..........
ac160 20 25 73 e5 bc 80 e5 a7 8b e5 8d 87 e7 ba a7 e9 85 8d e7 bd ae ef bc 8c e8 b6 85 e6 97 b6 e4 b8 .%s.............................
ac180 ba 31 35 e5 88 86 e9 92 9f e3 80 82 00 e5 9c a8 e8 b0 83 e8 af 95 e6 a8 a1 e5 bc 8f e4 b8 8b e5 .15.............................
ac1a0 90 af e5 8a a8 44 48 43 50 36 20 00 e5 bc 80 e5 a7 8b 28 e5 b0 8f e6 97 b6 29 ef bc 9a 00 e5 bc .....DHCP6........(......)......
ac1c0 80 e5 a7 8b 28 e5 88 86 e9 92 9f 29 ef bc 9a 00 e5 bc 80 e5 a7 8b e6 97 b6 e9 97 b4 00 e5 90 af ....(......)....................
ac1e0 e5 8a a8 49 47 4d 50 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e3 80 82 00 20 e5 9c a8 e8 ae be e5 a4 ...IGMP.........................
ac200 87 20 27 25 31 24 73 27 e4 b8 ba 20 e6 8e a5 e5 8f a3 27 25 32 24 73 27 e5 90 af e5 8a a8 20 33 ..'%1$s'..........'%2$s'.......3
ac220 67 73 74 61 74 73 2e 70 68 70 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 48 43 50 e4 b8 ad e7 bb gstats.php.............DHCP.....
ac240 a7 e6 9c 8d e5 8a a1 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 48 43 50 e6 9c 8d e5 8a .......................DHCP.....
ac260 a1 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e6 9c 8d .................DHCPv6.........
ac280 e5 8a a1 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 2e ...................DNS..........
ac2a0 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 2e 2e 2e 00 e6 ...............DNS..............
ac2c0 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 79 6e 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 2e 2e 2e 00 e5 90 ...........DynDNS...............
ac2e0 af e5 8a a8 53 4e 4d 50 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 ....SNMP........................
ac300 af e5 8a a8 55 50 6e 50 e6 9c 8d e5 8a a1 2e 2e 2e 00 e5 9c a8 e6 b2 a1 e6 9c 89 52 41 e6 a8 a1 ....UPnP...................RA...
ac320 e5 bc 8f e7 9a 84 44 48 43 50 36 e4 b8 ad e4 b8 ba e6 8e a5 e5 8f a3 77 61 6e 20 25 73 e5 90 af ......DHCP6............wan.%s...
ac340 e5 8a a8 64 68 63 70 36 e5 ae a2 e6 88 b7 e7 ab af 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 73 79 ...dhcp6......................sy
ac360 73 6c 6f 67 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 57 45 42 e9 85 8d e7 bd ae e7 95 slog.................WEB........
ac380 8c e9 9d a2 2e 2e 2e 00 e5 90 af e5 8a a8 2f e5 85 b3 e9 97 ad e8 9c 82 e9 b8 a3 00 e7 8a b6 e6 ............../.................
ac3a0 80 81 00 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 00 e7 bd 91 e5 85 b3 e6 95 85 e9 9a 9c e6 ................................
ac3c0 97 b6 e6 b8 85 e9 99 a4 e7 8a b6 e6 80 81 00 e5 90 8c e6 ad a5 e8 ae be e7 bd ae 28 70 66 73 79 ...........................(pfsy
ac3e0 6e 63 29 00 e7 8a b6 e6 80 81 e8 a1 a8 00 e7 8a b6 e6 80 81 e8 a1 a8 e5 a4 a7 e5 b0 8f 00 e7 8a nc).............................
ac400 b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 ef ................................
ac420 bc 88 e4 bb 85 e9 99 90 54 43 50 ef bc 89 00 e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 e5 8d ........TCP.....................
ac440 95 e4 bd 8d 3a e7 a7 92 ef bc 8c 20 e7 95 99 e7 a9 ba e4 b8 ba e9 bb 98 e8 ae a4 e5 80 bc ef bc ....:...........................
ac460 89 00 e7 a6 81 e7 94 a8 e7 8a b6 e6 80 81 e6 98 be e7 a4 ba ef bc 8c e4 b8 8d e6 8f 90 e4 ba a4 ................................
ac480 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 20 e8 af b7 e5 8f 82 e8 a7 81 e7 b3 bb e7 bb 9f 3e e5 b8 b8 ............................>...
ac4a0 e8 a7 84 e8 ae be e7 bd ae ef bc 8c e9 9c 80 e6 b1 82 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 ................................
ac4c0 a8 e3 80 82 00 e7 8a b6 e6 80 81 e9 87 8d e7 bd ae e9 80 89 e9 a1 b9 00 e7 8a b6 e6 80 81 e8 a1 ................................
ac4e0 a8 e5 a4 a7 e5 b0 8f 00 e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 00 e7 8a b6 e6 80 81 e8 b6 85 e6 97 ................................
ac500 b6 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 ................................
ac520 95 b4 e6 95 b0 00 e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b 00 e6 97 a0 e7 8a b6 e6 80 81 44 48 43 50 ............................DHCP
ac540 00 e6 97 a0 e7 8a b6 e6 80 81 44 48 43 50 20 2d 20 52 41 e6 a0 87 e5 bf 97 5b 6f 74 68 65 72 20 ..........DHCP.-.RA......[other.
ac560 73 74 61 74 65 66 75 6c 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b 6f 6e 6c 69 6e 6b ef stateful]...............[onlink.
ac580 bc 8c 61 75 74 6f ef bc 8c 72 6f 75 74 65 72 5d 00 e7 8a b6 e6 80 81 00 e7 8a b6 e6 80 81 e6 91 ..auto...router]................
ac5a0 98 e8 a6 81 00 e7 8a b6 e6 80 81 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 53 74 61 74 69 63 00 e9 ........................Static..
ac5c0 9d 99 e6 80 81 41 52 50 00 e5 90 af e7 94 a8 e9 9d 99 e6 80 81 41 52 50 ef bc 8c e5 bf 85 e9 a1 .....ARP.............ARP........
ac5e0 bb e6 8c 87 e5 ae 9a 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e9 9d 99 e6 80 81 44 48 43 50 00 e9 9d .......IP................DHCP...
ac600 99 e6 80 81 44 48 43 50 76 36 e6 98 a0 e5 b0 84 00 e9 9d 99 e6 80 81 49 50 76 34 00 e9 9d 99 e6 ....DHCPv6.............IPv4.....
ac620 80 81 49 50 76 34 e9 85 8d e7 bd ae e7 b1 bb e5 9e 8b 00 e9 9d 99 e6 80 81 49 50 76 36 00 e9 9d ..IPv4...................IPv6...
ac640 99 e6 80 81 49 50 76 36 e9 85 8d e7 bd ae 00 e9 9d 99 e6 80 81 e7 ab af e5 8f a3 00 e9 9d 99 e6 ....IPv6........................
ac660 80 81 e8 b7 af e7 94 b1 e9 85 8d e7 bd ae 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e9 9d 99 e6 ................................
ac680 80 81 e8 b7 af e7 94 b1 ef bc 9a e6 89 be e4 b8 8d e5 88 b0 20 25 73 e7 9a 84 e7 bd 91 e5 85 b3 .....................%s.........
ac6a0 49 50 20 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e8 bf 87 e6 bb a4 00 e9 9d 99 e6 80 81 e8 b7 af IP..............................
ac6c0 e7 94 b1 20 00 e7 bb 9f e8 ae a1 20 00 e7 bb 9f e8 ae a1 e6 97 a5 e5 bf 97 00 e7 bb 9f e8 ae a1 ................................
ac6e0 e5 9b be 00 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e4 b8 8d e5 8f af e7 94 a8 ef bc 8c e5 9b a0 e4 ................................
ac700 b8 ba 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 9f a5 e8 af a2 e5 9c a8 25 31 24 73 4e 54 50 20 e6 ..ntpq...ntpdc.........%1$sNTP..
ac720 9c 8d e5 8a a1 e8 ae be e7 bd ae 73 25 32 24 73 e4 b8 ad e8 a2 ab e7 a6 81 e7 94 a8 00 e7 bb 9f ...........s%2$s................
ac740 e8 ae a1 e9 a1 b9 e7 9b ae 00 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 00 e9 98 9f e5 88 97 e7 8a b6 ................................
ac760 e6 80 81 00 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ef bc 9a 49 50 53 45 43 20 00 25 73 e7 9a 84 e6 ...................IPSEC..%s....
ac780 ad a5 e9 aa a4 25 73 00 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 3a 20 e7 b2 98 e6 80 a7 e5 9c .....%s.Sticky.Address:.........
ac7a0 b0 e5 9d 80 e9 80 89 e9 a1 b9 e5 8f af e4 bb a5 e4 b8 8e e9 9a 8f e6 9c ba ef bc 88 52 61 6e 64 ............................Rand
ac7c0 6f 6d ef bc 89 e5 92 8c e5 be aa e7 8e af ef bc 88 52 6f 75 6e 64 20 52 6f 62 69 6e ef bc 89 e6 om...............Round.Robin....
ac7e0 b1 a0 e7 b1 bb e5 9e 8b e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 ef bc 8c e4 bb a5 e7 a1 ae e4 bf 9d ................................
ac800 e7 89 b9 e5 ae 9a e6 ba 90 e5 9c b0 e5 9d 80 e5 a7 8b e7 bb 88 e6 98 a0 e5 b0 84 e5 88 b0 e7 9b ................................
ac820 b8 e5 90 8c e7 9a 84 e8 bd ac e6 8d a2 e5 9c b0 e5 9d 80 e3 80 82 00 53 74 69 63 6b 79 e7 ab af .......................Sticky...
ac840 e5 8f a3 00 e7 b2 98 e6 80 a7 e6 8e a5 e5 8f a3 28 25 73 29 e4 b8 8d e6 98 af e7 bd 91 e6 a1 a5 ................(%s)............
ac860 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 20 e8 af b7 e5 88 a0 e9 99 a4 e7 b2 98 e6 80 a7 e6 ................................
ac880 8e a5 e5 8f a3 e7 bb a7 e7 bb ad e3 80 82 00 e5 81 9c e6 ad a2 00 e5 81 9c e6 ad a2 25 73 e6 9c ............................%s..
ac8a0 8d e5 8a a1 00 e5 81 9c e6 ad a2 28 e5 b0 8f e6 97 b6 29 00 e5 81 9c e6 ad a2 28 e5 88 86 e9 92 ...........(......).......(.....
ac8c0 9f 29 00 e7 bb 93 e6 9d 9f e6 97 b6 e9 97 b4 00 e5 81 9c e6 ad a2 2f e5 90 af e5 8a a8 00 e5 81 .)..................../.........
ac8e0 9c e6 ad a2 2f e5 90 af e5 8a a8 ef bc 88 46 72 65 65 52 41 44 49 55 53 ef bc 89 00 e5 81 9c e6 ..../.........FreeRADIUS........
ac900 ad a2 00 e5 81 9c e6 ad a2 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e3 80 82 00 e5 b1 82 e7 ba a7 00 ................................
ac920 e5 b1 82 e7 ba a7 ef bc 88 30 2d 31 36 ef bc 89 00 e4 b8 a5 e6 a0 bc e7 9a 84 43 52 4c e6 a3 80 .........0-16.............CRL...
ac940 e6 9f a5 00 e4 b8 a5 e6 a0 bc e7 9a 84 e5 af 86 e9 92 a5 e5 86 8d e7 94 9f 00 e4 b8 a5 e6 a0 bc ................................
ac960 e7 9a 84 e7 94 a8 e6 88 b7 2d 43 4e e5 8c b9 e9 85 8d 00 e4 b8 a5 e6 a0 bc e7 bb 91 e5 ae 9a 00 .........-CN....................
ac980 e4 b8 a5 e6 a0 bc e6 8e a5 e5 8f a3 e7 bb 91 e5 ae 9a 00 e5 ad 97 e7 ac a6 e4 b8 b2 00 e5 ad 97 ................................
ac9a0 e7 ac a6 e4 b8 b2 e7 b1 bb e5 9e 8b e5 bf 85 e9 a1 bb e7 94 a8 e5 bc 95 e5 8f b7 e6 8b ac e8 b5 ................................
ac9c0 b7 e6 9d a5 ef bc 8c e5 a6 82 e2 80 9c 74 68 69 73 e2 80 9d e6 88 96 e5 bf 85 e9 a1 bb e6 98 af .............this...............
ac9e0 e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 80 e7 b3 bb e5 88 97 e5 85 ................................
aca00 ab e4 bd 8d e5 ad 97 e8 8a 82 ef bc 8c e7 94 a8 e5 86 92 e5 8f b7 e5 88 86 e9 9a 94 ef bc 8c e5 ................................
aca20 a6 82 30 31 3a 32 33 3a 34 35 3a 36 37 3a 38 39 3a 61 62 3a 63 64 3a 65 66 00 53 74 72 6f 6e 67 ..01:23:45:67:89:ab:cd:ef.Strong
aca40 53 77 61 6e 20 4c 69 62 00 e5 9c a8 e5 85 b7 e6 9c 89 e6 9c aa e7 9f a5 e5 8c ba e5 9f 9f e5 8f Swan.Lib........................
aca60 82 e6 95 b0 e7 9a 84 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 a1 b5 e9 9d a2 e4 ................................
aca80 b8 8a e6 8f 90 e4 ba a4 ef bc 9a 20 25 73 00 e6 8f 90 e4 ba a4 e6 a3 80 e6 9f a5 e6 8a a5 e5 91 ............%s..................
acaa0 8a e7 bb 99 e5 bc 80 e5 8f 91 e8 80 85 00 e5 ad 90 e7 bd 91 00 73 75 62 6e 65 74 20 20 2d 2d e5 .....................subnet..--.
acac0 85 ac e5 85 b1 e5 ad 90 e7 bd 91 e4 b8 ad e6 af 8f e4 b8 aa e5 ae a2 e6 88 b7 e7 ab af e4 b8 80 ................................
acae0 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 00 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 e5 ad 90 e7 bd 91 e4 ...IP...........................
acb00 bd 8d e8 ae a1 e6 95 b0 00 e5 ad 90 e7 bd 91 e5 a4 aa e5 a4 a7 ef bc 8c e6 97 a0 e6 b3 95 e6 89 ................................
acb20 a9 e5 b1 95 e4 b8 ba e5 8d 95 e4 b8 aa e4 b8 bb e6 9c ba 49 50 e5 9c b0 e5 9d 80 28 25 73 29 00 ...................IP......(%s).
acb40 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 49 50 76 34 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 49 50 .............IPv4.............IP
acb60 76 36 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 v6..............................
acb80 bb e4 b8 ba 30 e5 88 b0 33 32 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 e5 ad 90 e7 bd 91 ....0...32......................
acba0 3a 20 00 e5 ad 90 e7 bd 91 00 e5 ad 90 e7 bd 91 e4 bb a5 43 49 44 52 e6 a0 bc e5 bc 8f e6 8c 87 :..................CIDR.........
acbc0 e5 ae 9a e3 80 82 20 e9 80 89 e6 8b a9 e4 b8 8e e6 af 8f e4 b8 aa e6 9d a1 e7 9b ae e7 9b b8 e5 ................................
acbe0 85 b3 e7 9a 84 43 49 44 52 e6 8e a9 e7 a0 81 e3 80 82 09 2f 31 32 38 e6 8c 87 e5 ae 9a e5 8d 95 .....CIDR........../128.........
acc00 e4 b8 aa 49 50 76 36 e4 b8 bb e6 9c ba ef bc 8c 20 2f 20 36 34 e6 8c 87 e5 ae 9a e6 ad a3 e5 b8 ...IPv6........../.64...........
acc20 b8 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c ef bc 8c 20 e7 ad 89 e7 ad 89 e3 80 82 e5 a6 82 e6 9e ....IPv6........................
acc40 9c e8 bf 99 e9 87 8c e6 b2 a1 e6 9c 89 e6 8c 87 e5 ae 9a e5 ad 90 e7 bd 91 ef bc 8c e5 88 99 e8 ................................
acc60 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad ef bc 88 52 41 ef bc 89 e5 90 8e e5 8f b0 e7 a8 8b e5 .................RA.............
acc80 ba 8f e5 b0 86 e5 b9 bf e6 92 ad e7 bb 99 e8 b7 af e7 94 b1 e5 99 a8 e6 8e a5 e5 8f a3 e8 a2 ab ................................
acca0 e5 88 86 e9 85 8d e5 88 b0 e7 9a 84 e5 ad 90 e7 bd 91 e3 80 82 00 e6 88 90 e5 8a 9f 00 e6 88 90 ................................
accc0 e5 8a 9f e7 99 bb e5 bd 95 e7 94 a8 e6 88 b7 20 27 25 31 24 73 27 ef bc 8c e6 9d a5 e8 87 aa ef ................'%1$s'..........
acce0 bc 9a 25 32 24 73 00 e5 b7 b2 e6 88 90 e5 8a 9f e6 b7 bb e5 8a a0 e4 bc a0 e9 80 92 e8 a7 84 e5 ..%2$s..........................
acd00 88 99 ef bc 81 00 e6 8f 92 e4 bb b6 20 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 89 e8 a3 85 e3 80 .............%s.................
acd20 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e8 bf 98 e5 8e 9f e6 8f 8f e8 bf b0 e4 b8 ba 22 25 32 24 73 22 .........................."%2$s"
acd40 e7 9a 84 e6 97 b6 e9 97 b4 e6 88 b3 20 25 31 24 73 20 e3 80 82 00 e7 9b b8 e5 90 8c e7 9a 84 e6 .............%1$s...............
acd60 ba 90 e8 a2 ab e5 8f 91 e9 80 81 e5 88 b0 e7 9b b8 e5 90 8c e7 9a 84 77 65 62 e6 9c 8d e5 8a a1 .......................web......
acd80 e5 99 a8 e3 80 82 20 e5 8f aa e8 a6 81 e5 ad 98 e5 9c a8 e5 bc 95 e7 94 a8 e6 ad a4 e8 bf 9e e6 ................................
acda0 8e a5 e7 9a 84 e7 8a b6 e6 80 81 ef bc 8c e8 af a5 e2 80 9c e7 b2 98 e6 80 a7 e8 bf 9e e6 8e a5 ................................
acdc0 e2 80 9d e5 b0 86 e5 ad 98 e5 9c a8 e3 80 82 20 e4 b8 80 e6 97 a6 e7 8a b6 e6 80 81 e8 bf 87 e6 ................................
acde0 9c 9f ef bc 8c e7 b2 98 e6 80 a7 e8 bf 9e e6 8e a5 e4 b9 9f e5 b0 86 e5 88 b0 e6 9c 9f e3 80 82 ................................
ace00 20 e6 9d a5 e8 87 aa e8 af a5 e4 b8 bb e6 9c ba e7 9a 84 e5 85 b6 e4 bb 96 e8 bf 9e e6 8e a5 e5 ................................
ace20 b0 86 e5 9c a8 e5 be aa e7 8e af e4 b8 ad e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 e4 b8 8b e4 b8 80 ................................
ace40 e4 b8 aa 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e6 9b b4 e6 94 b9 e6 ad a4 e9 80 89 e9 ...Web..........................
ace60 a1 b9 e5 b0 86 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e6 9c 8d ................................
ace80 e5 8a a1 e3 80 82 00 e6 91 98 e8 a6 81 e8 a7 86 e5 9b be 00 e6 98 9f e6 9c 9f e6 97 a5 00 e5 b7 ................................
acea0 b2 e5 90 af e7 94 a8 e5 af b9 49 50 73 65 63 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af e7 9a ..........IPsec.................
acec0 84 e6 94 af e6 8c 81 ef bc 8c e4 bd 86 e6 b2 a1 e6 89 be e5 88 b0 50 68 61 73 65 20 31 e5 ae 9a ......................Phase.1...
acee0 e4 b9 89 00 e6 94 af e6 8c 81 43 69 73 63 6f e4 bb a5 e5 a4 aa e7 bd 91 e4 bf a1 e9 81 93 e3 80 ..........Cisco.................
acf00 82 20 e8 bf 99 e6 98 af e4 b8 80 e4 b8 aa e9 9d 99 e6 80 81 e8 ae be e7 bd ae ef bc 8c e4 b8 8d ................................
acf20 e4 bc 9a e4 b8 8e e5 af b9 e7 ad 89 e4 bd 93 e6 88 96 e4 ba a4 e6 8d a2 e5 b8 a7 e5 8d 8f e5 95 ................................
acf40 86 e8 81 9a e5 90 88 e4 bb a5 e7 9b 91 e6 8e a7 e9 93 be e8 b7 af e3 80 82 00 4c 41 43 50 ef bc ..........................LACP..
acf60 8c e5 9f ba e4 ba 8e 49 45 45 45 38 30 32 2e 33 61 78 e6 a0 87 e5 87 86 e7 9a 84 4c 41 43 50 ef .......IEEE802.3ax.........LACP.
acf80 bc 88 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f ..Link.Aggregation.Control.Proto
acfa0 63 6f 6c ef bc 8c e9 93 be e8 b7 af e6 b1 87 e8 81 9a e6 8e a7 e5 88 b6 e5 8d 8f e8 ae ae ef bc col.............................
acfc0 89 e6 98 af e4 b8 80 e7 a7 8d e5 ae 9e e7 8e b0 e9 93 be e8 b7 af e5 8a a8 e6 80 81 e6 b1 87 e8 ................................
acfe0 81 9a e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 09 4c 41 43 50 e5 8d 8f e8 ae ae e9 80 9a e8 bf 87 4c ...............LACP............L
ad000 41 43 50 44 55 ef bc 88 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c ACPDU...Link.Aggregation.Control
ad020 20 50 72 6f 74 6f 63 6f 6c 20 44 61 74 61 20 55 6e 69 74 ef bc 8c e9 93 be e8 b7 af e6 b1 87 e8 .Protocol.Data.Unit.............
ad040 81 9a e6 8e a7 e5 88 b6 e5 8d 8f e8 ae ae e6 95 b0 e6 8d ae e5 8d 95 e5 85 83 ef bc 89 e4 b8 8e ................................
ad060 e5 af b9 e7 ab af e4 ba a4 e4 ba 92 e4 bf a1 e6 81 af e3 80 82 20 20 e5 90 af e7 94 a8 e6 9f 90 ................................
ad080 e7 ab af e5 8f a3 e7 9a 84 4c 41 43 50 e5 8d 8f e8 ae ae e5 90 8e ef bc 8c e8 af a5 e7 ab af e5 .........LACP...................
ad0a0 8f a3 e5 b0 86 e9 80 9a e8 bf 87 e5 8f 91 e9 80 81 4c 41 43 50 44 55 e5 90 91 e5 af b9 e7 ab af .................LACPDU.........
ad0c0 e9 80 9a e5 91 8a e8 87 aa e5 b7 b1 e7 9a 84 e7 b3 bb e7 bb 9f e4 bc 98 e5 85 88 e7 ba a7 e3 80 ................................
ad0e0 81 e7 b3 bb e7 bb 9f 4d 41 43 e5 9c b0 e5 9d 80 e3 80 81 e7 ab af e5 8f a3 e4 bc 98 e5 85 88 e7 .......MAC......................
ad100 ba a7 e3 80 81 e7 ab af e5 8f a3 e5 8f b7 e5 92 8c e6 93 8d e4 bd 9c e5 af 86 e9 92 a5 e3 80 82 ................................
ad120 09 e5 af b9 e7 ab af e6 8e a5 e6 94 b6 e5 88 b0 e8 bf 99 e4 ba 9b e4 bf a1 e6 81 af e5 90 8e ef ................................
ad140 bc 8c e5 b0 86 e8 bf 99 e4 ba 9b e4 bf a1 e6 81 af e4 b8 8e e5 85 b6 e5 ae 83 e7 ab af e5 8f a3 ................................
ad160 e6 89 80 e4 bf 9d e5 ad 98 e7 9a 84 e4 bf a1 e6 81 af e6 af 94 e8 be 83 e4 bb a5 e9 80 89 e6 8b ................................
ad180 a9 e8 83 bd e5 a4 9f e6 b1 87 e8 81 9a e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e4 bb 8e e8 80 8c e5 ................................
ad1a0 8f 8c e6 96 b9 e5 8f af e4 bb a5 e5 af b9 e7 ab af e5 8f a3 e5 8a a0 e5 85 a5 e6 88 96 e9 80 80 ................................
ad1c0 e5 87 ba e6 9f 90 e4 b8 aa e5 8a a8 e6 80 81 e6 b1 87 e8 81 9a e7 bb 84 e8 be be e6 88 90 e4 b8 ................................
ad1e0 80 e8 87 b4 e3 80 82 00 e6 8a 91 e5 88 b6 41 52 50 e6 b6 88 e6 81 af 00 e6 9a 82 e5 81 9c 00 53 ..............ARP..............S
ad200 77 61 70 e4 bd bf e7 94 a8 e7 8e 87 00 e5 88 87 e6 8d a2 e5 88 b0 20 62 69 74 73 2f 73 00 e5 88 wap....................bits/s...
ad220 87 e6 8d a2 e5 88 b0 20 62 79 74 65 73 2f 73 00 e5 88 87 e6 8d a2 00 e5 90 8c e6 ad a5 e6 ba 90 ........bytes/s.................
ad240 00 e5 90 8c e6 ad a5 e9 80 89 e9 a1 b9 00 e5 90 8c e6 ad a5 e5 af 86 e7 a0 81 00 e5 90 8c e6 ad ................................
ad260 a5 e7 ab af e5 8f a3 00 e5 90 8c e6 ad a5 e7 94 a8 e6 88 b7 e5 90 8d 00 e8 ae a4 e8 af 81 e6 9c ................................
ad280 8d e5 8a a1 e5 99 a8 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 e8 af 81 e4 b9 a6 00 e9 85 8d e7 ................................
ad2a0 bd ae e5 90 8c e6 ad a5 e7 9b ae e6 a0 87 49 50 00 44 48 43 50 e8 ae be e7 bd ae 00 e5 90 8c e6 ..............IP.DHCP...........
ad2c0 ad a5 44 4e 53 ef bc 88 e8 bd ac e5 8f 91 e5 99 a8 2f e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 89 00 e9 ..DNS............/..............
ad2e0 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d 00 e9 98 b2 e7 81 ab e5 a2 99 e8 ae a1 e5 88 92 e8 a1 ................................
ad300 a8 00 49 50 73 65 63 00 e5 90 8c e6 ad a5 e6 8e a5 e5 8f a3 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 ..IPsec.........................
ad320 a1 e5 99 a8 00 4e 41 54 00 4f 70 65 6e 56 50 4e 00 e8 a7 84 e5 88 99 00 e9 9d 99 e6 80 81 e8 b7 .....NAT.OpenVPN................
ad340 af e7 94 b1 00 e7 94 a8 e6 88 b7 e5 92 8c e7 bb 84 00 e8 99 9a e6 8b 9f 49 50 00 e5 90 8c e6 ad ........................IP......
ad360 a5 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e7 9a 84 49 50 00 e7 bd 91 e7 bb 9c e5 94 a4 e9 ...................IP...........
ad380 86 92 00 e5 90 8c e6 ad a5 e7 8a b6 e6 80 81 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 ef bc 88 e9 ................................
ad3a0 99 90 e5 88 b6 e5 99 a8 ef bc 89 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 ef bc 88 e9 98 9f e5 88 ................................
ad3c0 97 ef bc 89 00 e5 90 8c e6 ad a5 e6 8f 92 e4 bb b6 ef bc 9a 00 e5 90 8c e6 ad a5 e5 87 ad e8 af ................................
ad3e0 81 00 53 79 6e 70 72 6f 78 79 00 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 00 e7 b3 bb e7 bb 9f e6 97 ..Synproxy......................
ad400 a5 e5 bf 97 e6 9d a1 e7 9b ae 2e 2e 2e 2e 00 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e5 99 a8 e5 b0 ................................
ad420 86 55 44 50 e6 95 b0 e6 8d ae e6 8a a5 e5 8f 91 e9 80 81 e5 88 b0 e6 8c 87 e5 ae 9a e7 9a 84 e8 .UDP............................
ad440 bf 9c e7 a8 8b e6 97 a5 e5 bf 97 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 e7 ab af e5 8f a3 ................................
ad460 35 31 34 ef bc 8c e9 99 a4 e9 9d 9e e6 8c 87 e5 ae 9a e4 ba 86 e5 8f a6 e4 b8 80 e4 b8 aa e7 ab 514.............................
ad480 af e5 8f a3 e3 80 82 e7 a1 ae e4 bf 9d e5 9c a8 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e4 ................................
ad4a0 b8 8a e8 ae be e7 bd ae e7 b3 bb e7 bb 9f e8 ae b0 e5 bd 95 e5 99 a8 e4 bb a5 e6 8e a5 e5 8f 97 ................................
ad4c0 e6 9d a5 e8 87 aa 70 66 53 65 6e 73 65 e7 9a 84 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e6 b6 88 e6 ......pfSense...................
ad4e0 81 af e3 80 82 00 e7 b3 bb e7 bb 9f 00 e7 b3 bb e7 bb 9f ef bc 86 67 74 3b 20 e8 af 81 e4 b9 a6 ......................gt;.......
ad500 e7 ae a1 e7 90 86 00 e7 b3 bb e7 bb 9f 20 2d 20 48 41 e8 8a 82 e7 82 b9 e5 90 8c e6 ad a5 00 e7 ..............-.HA..............
ad520 b3 bb e7 bb 9f e6 b4 bb e5 8a a8 00 e7 b3 bb e7 bb 9f e7 ae a1 e7 90 86 e5 91 98 00 e7 b3 bb e7 ................................
ad540 bb 9f e8 81 94 e7 b3 bb e4 ba ba 20 00 e7 b3 bb e7 bb 9f e4 ba 8b e4 bb b6 00 e7 a1 ae e8 ae a4 ................................
ad560 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e7 b3 bb e7 bb 9f 00 e7 b3 bb e7 bb 9f e4 bf a1 e6 81 af 00 ................................
ad580 e7 b3 bb e7 bb 9f e4 bd 8d e7 bd ae 20 00 e7 b3 bb e7 bb 9f e8 ae b0 e5 bd 95 e5 99 a8 e5 ae 88 ................................
ad5a0 e6 8a a4 e8 bf 9b e7 a8 8b 00 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 00 e7 a1 ae e8 ae a4 e9 87 8d ................................
ad5c0 e6 96 b0 e5 90 af e5 8a a8 e7 b3 bb e7 bb 9f 00 e6 98 be e7 a4 ba e5 a5 97 e6 8e a5 e5 ad 97 e4 ................................
ad5e0 bf a1 e6 81 af 00 e7 b3 bb e7 bb 9f e5 8f af e8 b0 83 e5 8f 82 e6 95 b0 00 e7 b3 bb e7 bb 9f e6 ................................
ad600 9b b4 e6 96 b0 00 e7 b3 bb e7 bb 9f e5 8f 82 e6 95 b0 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 e5 ................................
ad620 a4 b1 e8 b4 a5 ef bc 81 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae ................................
ad640 8c e6 88 90 e3 80 82 00 e7 b3 bb e7 bb 9f e5 b0 86 e9 bb 98 e8 ae a4 e5 9c a8 4c 41 4e e6 8e a5 ..........................LAN...
ad660 e5 8f a3 e4 b8 8a e9 85 8d e7 bd ae e5 bc 80 e5 90 af 44 48 43 50 e6 9c 8d e5 8a a1 e5 8a 9f e8 ..................DHCP..........
ad680 83 bd 00 54 42 52 e5 a4 a7 e5 b0 8f 00 54 43 50 00 54 43 50 20 00 54 43 50 e6 a0 87 e8 af 86 00 ...TBR.......TCP.TCP..TCP.......
ad6a0 54 43 50 e5 8d b8 e8 bd bd e5 bc 95 e6 93 8e 00 54 43 50 e7 ab af e5 8f a3 00 54 43 50 6d 73 73 TCP.............TCP.......TCPmss
ad6c0 e4 bf ae e6 ad a3 00 54 46 54 50 00 54 46 54 50 e4 bb a3 e7 90 86 00 54 46 54 50 e6 9c 8d e5 8a .......TFTP.TFTP.......TFTP.....
ad6e0 a1 e5 99 a8 00 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 54 4b 49 50 00 54 4c 53 20 e8 ae a4 e8 .....TFTP..........TKIP.TLS.....
ad700 af 81 00 54 4c 53 20 e9 85 8d e7 bd ae 00 54 4c 53 e5 8a a0 e5 af 86 e5 92 8c e9 aa 8c e8 af 81 ...TLS........TLS...............
ad720 00 54 4c 53 e5 a4 84 e7 90 86 e7 a8 8b e5 ba 8f 00 54 54 4c 00 e4 b8 bb e6 9c ba e7 bc 93 e5 ad .TLS.............TTL............
ad740 98 e6 9d a1 e7 9b ae 54 54 4c 20 00 e8 a1 a8 00 e8 a1 a8 e6 9c 80 e5 90 8e e6 9b b4 e6 96 b0 e6 .......TTL......................
ad760 97 b6 e9 97 b4 e4 b8 ba 20 25 73 2e 00 e8 a6 81 e6 98 be e7 a4 ba e7 9a 84 e8 a1 a8 00 e8 a1 a8 .........%s.....................
ad780 00 e6 a0 87 e8 ae b0 00 e6 a0 87 e8 ae b0 00 e6 a0 87 e8 ae b0 e5 8f aa e8 83 bd e5 8c 85 e5 90 ................................
ad7a0 ab e4 bb 8e 20 25 31 24 73 20 e5 88 b0 20 25 32 24 73 e7 9a 84 e6 95 b0 e5 ad 97 e6 88 96 e8 8c .....%1$s.....%2$s..............
ad7c0 83 e5 9b b4 ef bc 88 e6 a0 bc e5 bc 8f e4 b8 ba 20 23 2d 23 ef bc 89 e3 80 82 00 e7 9b ae e6 a0 .................#-#............
ad7e0 87 e7 bd 91 e7 bb 9c 00 54 62 72 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e6 98 af e6 95 b4 e6 95 b0 ........Tbr.....................
ad800 e3 80 82 00 54 62 72 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e3 80 82 00 e6 b8 a9 ....Tbr.........................
ad820 e5 ba a6 00 e6 9a 82 e6 97 b6 e7 a6 81 e7 94 a8 43 41 52 50 00 e6 b5 8b e8 af 95 00 e6 b5 8b e8 ................CARP............
ad840 af 95 47 72 6f 77 6c e8 ae be e7 bd ae 00 e6 b5 8b e8 af 95 e7 ab af e5 8f a3 00 e6 b5 8b e8 af ..Growl.........................
ad860 95 e7 bb 93 e6 9e 9c 00 e6 b5 8b e8 af 95 53 4d 54 50 e8 ae be e7 bd ae 00 e6 b5 8b e8 af 95 e5 ..............SMTP..............
ad880 87 ad e8 af 81 00 e6 b5 8b e8 af 95 e7 bb 93 e6 9e 9c 20 00 e6 b5 8b e8 af 95 e7 b1 bb e5 9e 8b ................................
ad8a0 20 00 e6 96 87 e6 9c ac 20 00 e6 96 87 e6 9c ac e7 b1 bb e5 9e 8b e4 b8 8d e8 83 bd e5 8c 85 e5 ................................
ad8c0 90 ab e5 bc 95 e5 8f b7 e3 80 82 00 e8 af a5 e7 94 a8 e6 88 b7 e5 90 8d e8 a2 ab e7 b3 bb e7 bb ................................
ad8e0 9f e4 bf 9d e7 95 99 e3 80 82 20 00 e9 80 89 e6 8b a9 e2 80 9c e9 80 9a e8 bf 87 e2 80 9d e5 b0 ................................
ad900 86 e4 bd bf e5 a4 9a 57 41 4e e4 b8 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c e3 80 82 20 .......WAN......................
ad920 e5 ae 83 e5 8f aa e8 83 bd e5 9c a8 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e7 9a 84 e6 8e a5 e5 8f ................................
ad940 a3 e4 b8 8a e5 b7 a5 e4 bd 9c e3 80 82 00 25 31 24 73 20 e5 90 8d e7 a7 b0 e5 bf 85 e9 a1 bb e5 ..............%1$s..............
ad960 b0 91 e4 ba 8e 33 32 e4 b8 aa e5 ad 97 e7 ac a6 ef bc 8c e4 b8 8d e8 83 bd e4 bb 85 e7 94 b1 e6 .....32.........................
ad980 95 b0 e5 ad 97 e7 bb 84 e6 88 90 ef bc 8c e4 b8 8d e8 83 bd e4 bb 85 e7 94 b1 e4 b8 8b e5 88 92 ................................
ad9a0 e7 ba bf e7 bb 84 e6 88 90 ef bc 8c e5 b9 b6 e4 b8 94 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e4 bb ................................
ad9c0 a5 e4 b8 8b e5 ad 97 e7 ac a6 ef bc 9a 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 2c 20 3a 20 25 32 .............a-z,.A-Z,.0-9,.:.%2
ad9e0 24 73 00 25 31 24 73 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e6 98 af e7 9f a5 e5 90 8d e7 9a 84 49 $s.%1$s........................I
ada00 50 e5 8d 8f e8 ae ae e5 90 8d e7 a7 b0 ef bc 8c e4 be 8b e5 a6 82 54 43 50 ef bc 8c 55 44 50 ef P.....................TCP...UDP.
ada20 bc 8c 49 43 4d 50 e7 ad 89 e3 80 82 00 25 31 24 73 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e6 98 af ..ICMP.......%1$s...............
ada40 e4 bc 97 e6 89 80 e5 91 a8 e7 9f a5 e7 9a 84 54 43 50 e6 88 96 55 44 50 e7 ab af e5 8f a3 e5 90 ...............TCP...UDP........
ada60 8d e7 a7 b0 ef bc 8c e4 be 8b e5 a6 82 73 73 68 ef bc 8c 73 6d 74 70 ef bc 8c 70 6f 70 33 ef bc .............ssh...smtp...pop3..
ada80 8c 74 66 74 70 ef bc 8c 68 74 74 70 ef bc 8c 6f 70 65 6e 76 70 6e e7 ad 89 e3 80 82 00 25 31 24 .tftp...http...openvpn.......%1$
adaa0 73 e5 90 8d e7 a7 b0 e4 b8 8d e5 be 97 e4 b8 ba e4 bf 9d e7 95 99 e5 ad 97 25 32 24 73 e6 88 96 s........................%2$s...
adac0 25 33 24 73 2e e4 b9 8b e4 b8 80 e3 80 82 00 e6 8f 92 e4 bb b6 20 25 31 24 73 e6 b2 a1 e6 9c 89 %3$s..................%1$s......
adae0 e5 ae 89 e8 a3 85 ef bc 8c 25 32 24 73 e5 88 a0 e9 99 a4 e5 b9 b6 e4 b8 ad e6 ad a2 e3 80 82 00 .........%2$s...................
adb00 e6 8f 92 e4 bb b6 20 25 31 24 73 e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 85 ef bc 8c 25 32 24 73 e5 ae .......%1$s...............%2$s..
adb20 89 e8 a3 85 e4 b8 ad e6 ad a2 e3 80 82 00 20 25 31 24 73 e6 ba 90 e7 ab af e5 8f a3 e8 8c 83 e5 ...............%1$s.............
adb40 9b b4 25 32 24 73 e5 af b9 e4 ba 8e e8 bf 9e e6 8e a5 e9 80 9a e5 b8 b8 e6 98 af e9 9a 8f e6 9c ..%2$s..........................
adb60 ba e7 9a 84 ef bc 8c e5 b9 b6 e4 b8 94 e5 87 a0 e4 b9 8e e4 b8 8d e4 bc 9a e7 ad 89 e4 ba 8e e7 ................................
adb80 9b ae e6 a0 87 e7 ab af e5 8f a3 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 ................................
adba0 b5 e4 b8 8b ef bc 8c e6 ad a4 e8 ae be e7 bd ae e5 bf 85 e9 a1 bb e4 bf 9d e6 8c 81 e5 85 b6 e9 ................................
adbc0 bb 98 e8 ae a4 e5 80 bc ef bc 9a 20 25 31 24 73 61 6e 79 25 32 24 73 e3 80 82 00 25 73 20 e9 85 ............%1$sany%2$s....%s...
adbe0 8d e7 bd ae e5 b7 b2 e7 bb 8f e6 94 b9 e5 8f 98 00 20 25 73 e6 96 87 e4 bb b6 e5 86 85 e5 ae b9 ..................%s............
adc00 e5 b7 b2 e6 9b b4 e6 96 b0 e3 80 82 00 25 73 e6 8f 92 e4 bb b6 e7 bc ba e5 b0 91 e9 85 8d e7 bd .............%s.................
adc20 ae e6 96 87 e4 bb b6 ef bc 8c e5 bf 85 e9 a1 bb e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e3 80 82 00 ................................
adc40 e2 80 9c e5 90 8d e7 a7 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb e4 b8 ba 31 36 e4 b8 aa ...........................16...
adc60 e5 ad 97 e7 ac a6 e6 88 96 e6 9b b4 e5 b0 91 e3 80 82 00 e2 80 9c e5 90 8d e7 a7 b0 e2 80 9d e5 ................................
adc80 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb e4 b8 ba 33 32 e4 b8 aa e5 ad 97 e7 ac a6 e6 88 96 e6 9b b4 e5 ..............32................
adca0 b0 91 e3 80 82 00 20 28 25 73 29 20 e7 bb 84 e5 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad .......(%s).....................
adcc0 97 e7 ac a6 e3 80 82 00 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e5 b0 86 e4 bb 85 e7 94 a8 e4 ba 8e e5 ........1...1...................
adce0 88 b0 e6 8c 87 e5 ae 9a e7 9b ae e6 a0 87 e7 9a 84 e8 bf 9e e6 8e a5 e6 88 96 e4 bb 8e e6 8c 87 ................................
add00 e5 ae 9a e7 9b ae e6 a0 87 e7 9a 84 e8 bf 9e e6 8e a5 e3 80 82 20 e6 8f 90 e7 a4 ba ef bc 9a e8 ................................
add20 bf 99 e9 80 9a e5 b8 b8 e6 98 af e2 80 9c e4 bb bb e6 84 8f e2 80 9d e3 80 82 00 e5 b7 b2 e5 88 ................................
add40 a0 e9 99 a4 e3 80 82 25 73 20 e7 9a 84 41 52 50 e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae 00 e5 88 ab .......%s....ARP................
add60 e5 90 8d e4 b8 bb e6 9c ba e5 90 8d e8 a7 a3 e6 9e 90 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ................................
add80 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 4d 41 43 e5 9c b0 e5 9d 80 .......................MAC......
adda0 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e6 ................................
addc0 9d a1 e7 9b ae e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 ................................
adde0 a8 e6 88 b7 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e5 b7 b2 e4 b8 8e 25 73 ef bc 88 70 66 .........................%s...pf
ade00 73 65 6e 73 65 2e 65 78 65 63 5f 70 68 70 ef bc 89 e5 90 8c e6 ad a5 e3 80 82 00 e5 85 a5 e7 bd sense.exec_php..................
ade20 91 e9 97 a8 e6 88 b7 e5 8c ba e5 9f 9f 28 25 31 24 73 29 e7 9a 84 e5 bc ba e5 88 b6 e8 b6 85 e6 .............(%1$s).............
ade40 97 b6 e5 8f 82 e6 95 b0 e8 ae be e7 bd ae e5 ba 94 e4 b8 ba e5 a4 a7 e4 ba 8e e9 bb 98 e8 ae a4 ................................
ade60 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 28 25 32 24 73 29 e7 9a 84 e5 80 bc e3 80 82 00 e6 a3 80 e6 ............(%2$s)..............
ade80 9f a5 49 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e5 9d 80 e6 97 a0 e6 95 88 e3 80 82 00 e6 a3 80 ..IP............................
adea0 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 ...IP...........................
adec0 e5 ad 97 e7 ac a6 e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c a8 e6 ad a4 e6 8e a5 ..........DHCP..................
adee0 e5 8f a3 e4 b8 8a e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef bc 8c e5 b9 b6 e4 b8 ................................
adf00 94 e5 8f aa e8 83 bd e4 bd bf e7 94 a8 49 50 76 34 e5 ad 90 e7 bd 91 3c 33 31 e3 80 82 e8 af b7 .............IPv4......<31......
adf20 e5 85 88 e7 a6 81 e7 94 a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 44 48 43 50 e6 9c 8d e5 ........................DHCP....
adf40 8a a1 ef bc 8c e7 84 b6 e5 90 8e e6 9b b4 e6 94 b9 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e3 80 82 ................................
adf60 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 a4 84 .DHCP...........................
adf80 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef bc 8c e5 ae 83 e5 8f aa e8 83 bd e4 b8 8e e9 9d ................................
adfa0 99 e6 80 81 49 50 e9 85 8d e7 bd ae e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 e8 af b7 e5 85 ....IP..........................
adfc0 88 e7 a6 81 e7 94 a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 44 48 43 50 e6 9c 8d e5 8a a1 ......................DHCP......
adfe0 ef bc 8c e7 84 b6 e5 90 8e e6 9b b4 e6 94 b9 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e3 80 82 00 44 ...............................D
ae000 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e9 9c 80 e8 a6 81 e8 b6 b3 e5 a4 9f e5 a4 a7 e7 9a 84 e9 9d HCP.............................
ae020 99 e6 80 81 49 50 76 34 e5 ad 90 e7 bd 91 e4 bb a5 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 ....IPv4........................
ae040 e4 be 9b e5 9c b0 e5 9d 80 e3 80 82 00 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f ......................%1$s......
ae060 e7 8a b6 e6 80 81 ef bc 9a 44 48 43 50 76 36 e7 a7 9f e7 ba a6 25 32 24 73 20 e9 a1 b5 e9 9d a2 .........DHCPv6......%2$s.......
ae080 e4 b8 8a e6 9f a5 e7 9c 8b 44 48 43 50 e7 a7 9f e7 94 a8 e8 a1 a8 e3 80 82 00 44 48 43 50 e8 8c .........DHCP.............DHCP..
ae0a0 83 e5 9b b4 e4 b8 8d e8 83 bd e4 b8 8e e4 bb bb e4 bd 95 e9 9d 99 e6 80 81 44 48 43 50 e6 98 a0 .........................DHCP...
ae0c0 e5 b0 84 e9 87 8d e5 8f a0 e3 80 82 00 25 73 20 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 .............%s................D
ae0e0 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e5 89 8d ef bc 8c e6 82 a8 e5 bf 85 e9 a1 bb e7 a6 HCP.............................
ae100 81 e7 94 a8 44 48 43 50 e4 b8 ad e7 bb a7 e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 ....DHCP..........DHCP..........
ae120 83 bd e5 8f af e9 80 89 e5 9c b0 e6 8f 90 e4 be 9b e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 ................................
ae140 e3 80 82 e4 bd bf e7 94 a8 e5 88 86 e5 8f b7 e5 ad 97 e7 ac a6 e4 bd 9c e4 b8 ba e5 88 86 e9 9a ................................
ae160 94 e7 ac a6 e3 80 82 00 44 48 43 50 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c a8 e6 ad a4 e6 8e a5 e5 ........DHCP6...................
ae180 8f a3 e4 b8 8a e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef bc 8c e5 ae 83 e5 8f aa ................................
ae1a0 e8 83 bd e4 b8 8e e9 9d 99 e6 80 81 49 50 76 36 e9 85 8d e7 bd ae e4 b8 80 e8 b5 b7 e4 bd bf e7 ............IPv6................
ae1c0 94 a8 e3 80 82 e8 af b7 e5 85 88 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 a6 81 e7 94 a8 ................................
ae1e0 44 48 43 50 76 36 e6 9c 8d e5 8a a1 ef bc 8c e7 84 b6 e5 90 8e e6 9b b4 e6 94 b9 e6 8e a5 e5 8f DHCPv6..........................
ae200 a3 e9 85 8d e7 bd ae e3 80 82 00 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f aa e8 83 bd ...........DHCPv6...............
ae220 e5 9c a8 e9 85 8d e7 bd ae e4 ba 86 e9 9d 99 e6 80 81 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 ..................IPv6..........
ae240 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 ef bc 8c e8 bf 99 e4 b8 aa e7 b3 bb e7 bb 9f e6 b2 a1 ................................
ae260 e6 9c 89 e3 80 82 00 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f aa e8 83 bd e5 9c a8 e9 .......DHCPv6...................
ae280 85 8d e7 bd ae e6 9c 89 e9 9d 99 e6 80 81 e3 80 81 e9 9d 9e e5 94 af e4 b8 80 e6 9c ac e5 9c b0 ................................
ae2a0 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 e3 80 82 00 e4 bd IP..............................
ae2c0 bf e7 94 a8 e6 ad a4 e7 ab af e5 8f a3 e5 90 af e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e3 ...................DNS..........
ae2e0 80 82 20 e9 80 89 e6 8b a9 e4 b8 8d e5 86 b2 e7 aa 81 e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e6 88 ................................
ae300 96 e7 a6 81 e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 .......DNS......................
ae320 e7 ab af e5 8f a3 e5 90 af e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 20 e9 80 89 e6 ............DNS.................
ae340 8b a9 e4 b8 8d e5 86 b2 e7 aa 81 e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e6 88 96 e7 a6 81 e7 94 a8 ................................
ae360 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e9 85 8d e7 DNS.............DNS.............
ae380 bd ae e5 b7 b2 e7 bb 8f e6 94 b9 e5 8f 98 e3 80 82 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e5 b0 ..................DNS...........
ae3a0 86 e4 bd bf e7 94 a8 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f 20 3e 20 e5 b8 b8 e8 a7 84 e8 ae be ..........%1$s.......>..........
ae3c0 e7 bd ae 25 32 24 73 20 e4 b8 ad e8 be 93 e5 85 a5 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ...%2$s.............DNS.........
ae3e0 ef bc 8c e6 88 96 e8 80 85 e5 a6 82 e6 9e 9c e2 80 9c e5 85 81 e8 ae b8 44 4e 53 e6 9c 8d e5 8a ........................DNS.....
ae400 a1 e5 99 a8 e5 88 97 e8 a1 a8 e8 a2 ab 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 .............WAN......DHCP./.PPP
ae420 e8 a6 86 e7 9b 96 e2 80 9d ef bc 8c e5 88 99 e9 80 9a e8 bf 87 44 48 43 50 e6 88 96 50 50 50 e5 .....................DHCP...PPP.
ae440 9c a8 57 41 4e e4 b8 8a e8 8e b7 e5 be 97 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 ..WAN............DNS............
ae460 20 20 e5 a6 82 e6 9e 9c e6 9c aa e4 bd bf e7 94 a8 e8 af a5 e9 80 89 e9 a1 b9 ef bc 88 e6 88 96 ................................
ae480 e5 a6 82 e6 9e 9c e5 9c a8 57 41 4e e4 b8 8a e4 bd bf e7 94 a8 e9 9d 99 e6 80 81 49 50 e5 9c b0 .........WAN...............IP...
ae4a0 e5 9d 80 ef bc 89 ef bc 8c e5 88 99 e5 bf 85 e9 a1 bb e5 9c a8 20 25 31 24 73 e7 b3 bb e7 bb 9f ......................%1$s......
ae4c0 20 3e 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 e9 a1 b5 e9 9d a2 e4 b8 8a e6 89 8b e5 .>.............%2$s.............
ae4e0 8a a8 e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ....................DNS.........
ae500 e3 80 82 00 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 ....DNS.........................
ae520 94 b9 20 00 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 .......%1$s......:.............%
ae540 33 24 73 ef bc 88 e6 88 96 25 32 24 73 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 25 33 24 73 ef bc 8c 3$s......%2$sDNS.........%3$s...
ae560 e5 a6 82 e6 9e 9c e5 b7 b2 e5 90 af e7 94 a8 ef bc 89 e4 b8 ad e8 be 93 e5 85 a5 e7 9a 84 44 4e ..............................DN
ae580 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 b0 86 e7 94 b1 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 86 S...............DHCP............
ae5a0 e9 85 8d e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 44 4e 53 e6 9b b4 e6 96 b0 e7 9a 84 54 ...................DNS.........T
ae5c0 54 4c e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 44 4e 53 e6 TL..........................DNS.
ae5e0 9b b4 e6 96 b0 e4 b8 bb e6 9c ba e5 90 8d e7 a7 b0 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 ................................
ae600 e7 ac a6 e3 80 82 20 00 44 4e 53 e6 9b b4 e6 96 b0 e7 a7 98 e9 92 a5 e5 90 8d e7 a7 b0 e5 90 ab ........DNS.....................
ae620 e6 9c 89 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 e6 8c 87 e5 ae 9a e7 9a 84 44 4e 53 .............................DNS
ae640 2d 4f 2d 4d 61 74 69 63 e7 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 e7 a0 81 e4 b8 8d e6 ad a3 -O-Matic........................
ae660 e7 a1 ae e3 80 82 20 e5 9c a8 e8 a7 a3 e5 86 b3 e6 ad a4 e9 97 ae e9 a2 98 e4 b9 8b e5 89 8d ef ................................
ae680 bc 8c e4 b8 8d e4 bc 9a e5 b0 86 e6 9b b4 e6 96 b0 e5 88 86 e5 8f 91 e5 88 b0 e6 9c 8d e5 8a a1 ................................
ae6a0 e3 80 82 00 e5 b0 9a e4 b8 8d e6 94 af e6 8c 81 e6 8f 90 e4 be 9b e7 9a 84 e5 8a a8 e6 80 81 44 ...............................D
ae6c0 4e 53 e6 9c 8d e5 8a a1 e3 80 82 00 e6 a4 ad e5 9c 86 e6 9b b2 e7 ba bf e7 94 a8 e4 ba 8e e5 af NS..............................
ae6e0 86 e9 92 a5 e4 ba a4 e6 8d a2 e3 80 82 20 25 31 24 73 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 ..............%1$s..............
ae700 a8 45 43 44 53 41 e8 af 81 e4 b9 a6 e6 97 b6 ef bc 8c e9 bb 98 e8 ae a4 e4 bd bf e7 94 a8 e6 9c .ECDSA..........................
ae720 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 e7 9a 84 e6 9b b2 e7 ba bf e3 80 82 20 e5 90 a6 e5 88 99 ................................
ae740 ef bc 8c e5 b0 86 e6 8a 8a 73 65 63 70 33 38 34 72 31 e5 bd 93 e4 bd 9c e5 90 8e e5 a4 87 e3 80 .........secp384r1..............
ae760 82 00 e5 bd 93 e5 8f af e5 8d 8f e5 95 86 e5 8a a0 e5 af 86 e5 8f 82 e6 95 b0 ef bc 88 4e 43 50 .............................NCP
ae780 ef bc 89 e6 94 af e6 8c 81 e6 97 b6 ef bc 8c e7 94 a8 e4 ba 8e e6 95 b0 e6 8d ae e4 bf a1 e9 81 ................................
ae7a0 93 e5 88 86 e7 bb 84 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e4 b8 8d e5 8f af e7 94 a8 e3 ................................
ae7c0 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa e9 80 82 e5 ba 94 e7 bb 93 e6 9d 9f e5 80 bc e5 bf ................................
ae7e0 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa e9 80 82 ................................
ae800 e5 ba 94 e8 b5 b7 e5 a7 8b e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e9 ................................
ae820 98 b2 e7 81 ab e5 a2 99 e8 87 aa e9 80 82 e5 ba 94 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 80 e8 b5 b7 ................................
ae840 e8 ae be e7 bd ae e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 89 87 e6 ae b5 e6 ................................
ae860 9d a1 e7 9b ae e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 e9 ................................
ae880 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e5 80 bc ef bc 8c e5 bf 85 e9 a1 bb ................................
ae8a0 e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 ................................
ae8c0 e5 a4 a7 e8 a1 a8 e6 9d a1 e7 9b ae e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 ................................
ae8e0 b0 e3 80 82 20 00 47 52 45 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 ......GRE.......................
ae900 bb e6 98 af 49 50 76 34 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 ....IPv4........................
ae920 e5 9d 80 e4 b8 ba 49 50 76 34 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 ......IPv4....GRE...............
ae940 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 36 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 ............IPv6................
ae960 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 ba 49 50 76 36 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e5 ..............IPv6....GRE.......
ae980 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 31 32 38 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 ..............1...128...........
ae9a0 b4 e6 95 b0 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e6 98 af ........GRE.....................
ae9c0 31 e5 88 b0 33 32 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 47 52 45 e9 9a a7 e9 1...32...................GRE....
ae9e0 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 ................................
aea00 bb e4 b8 ba 48 54 54 50 53 e7 99 bb e5 bd 95 e6 8c 87 e5 ae 9a 48 54 54 50 53 e6 9c 8d e5 8a a1 ....HTTPS............HTTPS......
aea20 e5 99 a8 e5 90 8d e7 a7 b0 e3 80 82 00 e5 b8 ae e5 8a a9 e9 a1 b5 e9 9d a2 e6 98 af e6 ad a4 e7 ................................
aea40 94 a8 e6 88 b7 e6 9c 89 e6 9d 83 e8 ae bf e9 97 ae e7 9a 84 e5 94 af e4 b8 80 e9 a1 b5 e9 9d a2 ................................
aea60 e3 80 82 00 49 43 4d 50 e9 94 99 e8 af af e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba ....ICMP........................
aea80 e6 95 b4 e6 95 b0 e3 80 82 00 49 43 4d 50 e7 ac ac e4 b8 80 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc ..........ICMP..................
aeaa0 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 49 47 4d 50 e6 9d a1 e7 9b ae e5 88 97 ...................IGMP.........
aeac0 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e7 94 a8 e4 ba 8e e8 ae bf e9 97 ae e6 ad a4 e8 ................................
aeae0 b7 af e7 94 b1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 9c aa e5 9c a8 e6 9c ac e5 9c b0 e9 ...........IP...................
aeb00 85 8d e7 bd ae ef bc 8c e5 8f af e4 bb a5 e9 80 9a e8 bf 87 4e 41 54 e6 88 96 e5 85 b6 e4 bb 96 ....................NAT.........
aeb20 e6 96 b9 e5 bc 8f e8 bd ac e5 8f 91 e3 80 82 0a 09 09 09 09 09 09 09 09 e5 a6 82 e6 9e 9c e8 bf ................................
aeb40 99 e4 b8 aa e8 bd ac e5 8f 91 e6 98 af e6 84 8f e6 83 b3 e4 b8 8d e5 88 b0 e7 9a 84 ef bc 8c e5 ................................
aeb60 ba 94 e8 af a5 e9 aa 8c e8 af 81 e6 98 af e5 90 a6 e5 8f 91 e7 94 9f e4 ba 86 e4 b8 ad e9 97 b4 ................................
aeb80 e4 ba ba e7 9a 84 e6 94 bb e5 87 bb e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e6 98 ................IP..............
aeba0 af 25 73 e7 9a 84 e5 b9 bf e6 92 ad e5 9c b0 e5 9d 80 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 .%s...................IP........
aebc0 8d e8 83 bd e6 98 af 25 73 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e7 .......%s.......................
aebe0 9a 84 49 50 e5 9c b0 e5 9d 80 e6 98 af e6 97 a0 e6 95 88 e7 9a 84 e3 80 82 20 00 49 50 e5 9c b0 ..IP.......................IP...
aec00 e5 9d 80 e5 bf 85 e9 a1 bb e5 9c a8 25 73 e5 ad 90 e7 bd 91 e5 86 85 e3 80 82 00 49 50 e5 9c b0 ............%s.............IP...
aec20 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 e8 8c 83 e5 ........................DHCP....
aec40 9b b4 e5 86 85 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e6 8e a5 .........IP.....................
aec60 e5 8f a3 e7 9a 84 44 48 43 50 e5 9c b0 e5 9d 80 e6 b1 a0 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 ......DHCP......................
aec80 8c 83 e5 9b b4 e5 86 85 e3 80 82 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 ............OpenVPN............I
aeca0 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 49 50 e5 8d 8f e8 ae ae e6 P......................IP.......
aecc0 97 a0 e6 b3 95 e8 af 86 e5 88 ab e3 80 82 00 e5 8f af e4 bb a5 e5 9c a8 20 25 31 24 73 25 32 24 .........................%1$s%2$
aece0 73 25 33 24 73 e5 a4 84 e6 a3 80 e6 9f a5 49 50 73 65 63 e7 8a b6 e6 80 81 e3 80 82 00 49 50 73 s%3$s.........IPsec..........IPs
aed00 65 63 e9 9a a7 e9 81 93 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 00 e4 b8 8d e8 83 bd e4 b8 ec..............................
aed20 ba 49 50 76 36 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 22 25 32 24 73 22 e6 8c 87 e5 ae 9a 49 50 .IPv6.DNS........."%2$s"......IP
aed40 76 34 e7 bd 91 e5 85 b3 22 25 31 24 73 22 20 e3 80 82 00 49 50 76 34 20 e7 bd 91 e5 85 b3 e5 9c v4......"%1$s".....IPv4.........
aed60 b0 e5 9d 80 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 36 e7 bd 91 e5 85 b3 e4 .....'%s'............IPv6.......
aed80 b8 8a e3 80 82 00 49 50 76 34 e7 9b 91 e8 a7 86 49 50 e5 9c b0 e5 9d 80 20 27 25 73 27 e4 b8 8d ......IPv4......IP.......'%s'...
aeda0 e8 83 bd e7 94 a8 e5 9c a8 49 50 76 36 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 82 00 e4 b8 8d e8 83 bd .........IPv6...................
aedc0 e4 b8 ba 49 50 76 34 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 22 25 32 24 73 22 e6 8c 87 e5 ae 9a ...IPv4.DNS........."%2$s"......
aede0 49 50 76 36 e7 bd 91 e5 85 b3 22 25 31 24 73 22 e3 80 82 00 49 50 76 36 e7 bd 91 e5 85 b3 e5 9c IPv6......"%1$s"....IPv6........
aee00 b0 e5 9d 80 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 34 e7 bd 91 e5 85 b3 e4 .....'%s'............IPv4.......
aee20 b8 8a e3 80 82 00 49 50 76 36 20 e7 9b 91 e8 a7 86 49 50 e5 9c b0 e5 9d 80 20 27 25 73 27 e4 b8 ......IPv6.......IP.......'%s'..
aee40 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 34 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 82 00 4c 32 54 50 e7 ..........IPv4.............L2TP.
aee60 94 a8 e6 88 b7 e5 88 97 e8 a1 a8 e5 b7 b2 e8 a2 ab e4 bf ae e6 94 b9 00 4d 41 43 e5 9c b0 e5 9d ........................MAC.....
aee80 80 25 73 e5 b1 9e e4 ba 8e e6 9c ac e5 9c b0 e6 8e a5 e5 8f a3 ef bc 8c e5 ae 83 e4 b8 8d e8 83 .%s.............................
aeea0 bd e5 9c a8 e8 bf 99 e9 87 8c e4 bd bf e7 94 a8 e3 80 82 00 25 73 e7 9a 84 4d 52 55 20 e5 bf 85 ....................%s...MRU....
aeec0 e9 a1 bb e5 a4 a7 e4 ba 8e 35 37 36 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 20 00 4d 53 53 e5 bf 85 .........576..............MSS...
aeee0 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 35 37 36 e5 92 8c 36 35 35 33 35 e5 ad 97 e8 8a 82 e4 b9 8b ............576...65535.........
aef00 e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 20 25 32 24 73 ef bc 88 e5 bd 93 e5 89 8d e8 ae .................%2$s...........
aef20 be e7 bd ae e5 85 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 a4 a7 e5 80 bc ef bc 9a 25 33 24 64 ef bc 89 .........................%3$d...
aef40 e7 9a 84 4d 54 55 20 28 25 31 24 64 29 20 e5 a4 aa e5 a4 a7 e3 80 82 00 25 73 20 e7 9a 84 4d 54 ...MTU.(%1$d)...........%s....MT
aef60 55 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e 35 37 36 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 20 00 4d 54 U............576..............MT
aef80 55 e5 bf 85 e9 a1 bb e5 9c a8 25 64 20 e5 92 8c 20 25 64 20 e5 80 bc e4 b9 8b e9 97 b4 e3 80 82 U.........%d.....%d.............
aefa0 00 56 4c 41 4e e7 9a 84 4d 54 55 e4 b8 8d e8 83 bd e5 a4 a7 e4 ba 8e e5 85 b6 e7 88 b6 e6 8e a5 .VLAN...MTU.....................
aefc0 e5 8f a3 e7 9a 84 4d 54 55 e3 80 82 00 4d 58 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac ......MTU....MX.................
aefe0 a6 e3 80 82 20 00 e7 bc 93 e5 ad 98 e4 b8 ad 52 52 73 65 74 73 ef bc 88 e8 b5 84 e6 ba 90 e8 ae ...............RRsets...........
af000 b0 e5 bd 95 e9 9b 86 ef bc 89 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 e9 95 bf e7 94 9f e5 ................................
af020 ad 98 e6 97 b6 e9 97 b4 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 38 36 34 30 30 e7 a7 92 ........................86400...
af040 ef bc 88 31 e5 a4 a9 ef bc 89 e3 80 82 20 e5 bd 93 e5 86 85 e9 83 a8 54 54 4c e5 88 b0 e6 9c 9f ...1...................TTL......
af060 e6 97 b6 ef bc 8c e7 bc 93 e5 ad 98 e9 a1 b9 e7 9b ae e5 b7 b2 e8 bf 87 e6 9c 9f e3 80 82 20 e8 ................................
af080 bf 99 e5 8f af e4 bb a5 e5 bc ba e5 88 b6 e8 a7 a3 e6 9e 90 e5 99 a8 e6 9b b4 e9 a2 91 e7 b9 81 ................................
af0a0 e5 9c b0 e6 9f a5 e8 af a2 e6 95 b0 e6 8d ae ef bc 8c e8 80 8c e4 b8 8d e4 bf a1 e4 bb bb ef bc ................................
af0c0 88 e9 9d 9e e5 b8 b8 e5 a4 a7 ef bc 89 e7 9a 84 54 54 4c e5 80 bc e3 80 82 00 e7 bc 93 e5 ad 98 ................TTL.............
af0e0 e4 b8 ad e7 9a 84 52 52 73 65 74 73 ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 ef bc ......RRsets....................
af100 89 e5 92 8c e6 b6 88 e6 81 af e9 85 8d e7 bd ae e6 9c 80 e5 b0 8f e7 94 9f e5 ad 98 e6 97 b6 e9 ................................
af120 97 b4 e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 30 e7 a7 92 e3 80 82 e5 a6 82 e6 9e 9c e8 ae .................0..............
af140 be e7 bd ae e4 ba 86 e5 b0 8f e7 9a 84 e6 95 b0 e5 80 bc ef bc 8c e5 88 99 e6 95 b0 e6 8d ae e8 ................................
af160 a2 ab e7 bc 93 e5 ad 98 e7 9a 84 e6 97 b6 e9 97 b4 e9 95 bf e4 ba 8e e5 9f 9f e6 89 80 e6 9c 89 ................................
af180 e8 80 85 e7 9a 84 e6 84 8f e5 9b be ef bc 8c e5 9b a0 e6 ad a4 e6 9f a5 e8 af a2 e6 95 b0 e6 8d ................................
af1a0 ae e7 9a 84 e9 87 8f e5 b0 86 e5 87 8f e5 b0 91 e3 80 82 e6 95 b0 e5 80 bc e4 b8 ba 30 e5 b0 86 ............................0...
af1c0 e4 bc 9a e7 a1 ae e4 bf 9d e7 bc 93 e5 ad 98 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e4 b8 8e e5 9f ................................
af1e0 9f e6 89 80 e6 9c 89 e8 80 85 e7 9a 84 e6 84 8f e5 9b be e4 b8 80 e8 87 b4 e3 80 82 e8 bf 87 e9 ................................
af200 ab 98 e7 9a 84 e5 80 bc e4 bc 9a e5 af bc e8 87 b4 e9 ba bb e7 83 a6 ef bc 8c e5 9b a0 e4 b8 ba ................................
af220 e7 bc 93 e5 ad 98 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e5 8f af e8 83 bd e4 b8 8e e5 ae 9e e9 99 ................................
af240 85 e6 95 b0 e6 8d ae e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 00 4e 41 53 e6 a0 87 e8 af 86 e7 ac .....................NAS........
af260 a6 e5 bf 85 e9 a1 bb e4 b8 ba 33 2d 32 35 33 e4 b8 aa e5 ad 97 e7 ac a6 ef bc 8c e5 b9 b6 e4 b8 ..........3-253.................
af280 94 e5 8f aa e5 ba 94 e5 8c 85 e5 90 ab 41 53 43 49 49 e5 ad 97 e7 ac a6 e3 80 82 00 4e 41 54 e9 .............ASCII..........NAT.
af2a0 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 20 25 73 e7 9a 84 4e 44 50 e6 9d a1 e7 9b ...................%s...NDP.....
af2c0 ae e5 b7 b2 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 00 e8 a6 81 e5 94 a4 e9 86 92 e7 9a 84 e8 ae a1 ................................
af2e0 e7 ae 97 e6 9c ba e4 b8 ad e7 9a 84 e7 bd 91 e5 8d a1 e8 ae be e5 a4 87 e5 bf 85 e9 a1 bb e6 94 ................................
af300 af e6 8c 81 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 ef bc 8c e5 b9 b6 e4 b8 94 e8 bf 9b e8 a1 8c e4 ................................
af320 ba 86 e6 ad a3 e7 a1 ae e7 9a 84 e9 85 8d e7 bd ae ef bc 88 e7 bd 91 e7 bb 9c e3 80 81 42 49 4f .............................BIO
af340 53 e8 ae be e7 bd ae ef bc 89 e3 80 82 00 e5 85 b6 e4 bb 96 e7 ac ac e4 b8 80 e4 b8 aa e8 b6 85 S...............................
af360 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 85 b6 e4 bb 96 e5 ................................
af380 a4 9a e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 ................................
af3a0 00 e5 85 b6 e4 bb 96 e5 8d 95 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ................................
af3c0 95 b4 e6 95 b0 e3 80 82 00 50 48 41 53 45 31 e6 9c 89 e6 95 88 e6 9c 9f e5 bf 85 e9 a1 bb e4 b8 .........PHASE1.................
af3e0 ba e6 95 b4 e6 95 b0 e3 80 82 00 50 68 61 73 65 20 32 e6 9c 89 e6 95 88 e6 9c 9f e5 bf 85 e9 a1 ...........Phase.2..............
af400 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 50 50 50 6f 45 e6 9d a1 e7 9b ae .....................PPPoE......
af420 e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 8c 85 e9 95 bf e5 ba a6 e6 98 af e5 ................................
af440 b0 86 e6 8d 95 e8 8e b7 e7 9a 84 e6 af 8f e4 b8 aa e5 8c 85 e7 9a 84 e5 ad 97 e8 8a 82 e6 95 b0 ................................
af460 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 30 ef bc 8c e8 bf 99 e5 b0 86 e6 8d 95 e8 8e b7 ................0...............
af480 e6 95 b4 e4 b8 aa e5 b8 a7 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e5 85 b6 e5 a4 a7 e5 b0 8f e3 80 ................................
af4a0 82 00 52 41 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f af e4 bb a5 e5 8f af e9 80 89 e5 9c b0 e6 8f 90 e4 ..RA............................
af4c0 be 9b e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 20 e4 bd bf e7 94 a8 e5 88 86 e5 8f ................................
af4e0 b7 e5 ad 97 e7 ac a6 e4 bd 9c e4 b8 ba e5 88 86 e9 9a 94 e7 ac a6 e3 80 82 00 e6 98 a0 e5 b0 84 ................................
af500 e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e4 b8 bb 4c 32 54 50 ............................L2TP
af520 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ba e7 a9 ba e6 97 b6 ef bc 8c e6 97 a0 e6 b3 95 e8 .DNS............................
af540 ae be e7 bd ae e5 a4 87 e7 94 a8 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 ...........L2TP.DNS.............
af560 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e7 9a 84 e8 8c 83 e5 9b b4 e6 97 a0 e6 ...............DHCP.............
af580 95 88 ef bc 88 e7 bb 93 e6 9d 9f e5 9c b0 e5 9d 80 e9 ab 98 e4 ba 8e e8 b5 b7 e5 a7 8b e5 9c b0 ................................
af5a0 e5 9d 80 ef bc 89 e3 80 82 00 54 43 50 20 46 49 4e e7 ad 89 e5 be 85 e8 b6 85 e6 97 b6 e5 80 bc ..........TCP.FIN...............
af5c0 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e5 85 b3 e9 97 ad e8 b6 85 e6 ...................TCP..........
af5e0 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e5 85 b3 e9 97 ........................TCP.....
af600 ad e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 .............................TCP
af620 e5 bb ba e7 ab 8b e7 9a 84 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 ................................
af640 b0 e3 80 82 00 54 43 50 e7 ac ac e4 b8 80 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb .....TCP........................
af660 e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e7 a9 ba e9 97 b2 e8 b6 85 e6 ...................TCP..........
af680 97 b6 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 54 43 50 e6 ............................TCP.
af6a0 89 93 e5 bc 80 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 ................................
af6c0 00 55 44 50 e7 ac ac e4 b8 80 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 .UDP............................
af6e0 95 b4 e6 95 b0 e3 80 82 00 55 44 50 e5 a4 9a e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 .........UDP....................
af700 ba e6 95 b4 e6 95 b0 e3 80 82 00 55 44 50 e5 8d 95 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb ...........UDP..................
af720 e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 56 49 50 e9 85 8d e7 bd ae e5 b7 b2 e7 bb 8f e6 94 b9 e5 .............VIP................
af740 8f 98 00 56 4c 41 4e e7 9a 84 e4 bc 98 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 ...VLAN.....................1...
af760 37 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 88 86 e9 85 8d e6 8e a5 e5 8f a3 7...............................
af780 e6 97 b6 ef bc 8c e6 97 a0 e6 b3 95 e6 9b b4 e6 94 b9 56 4c 41 4e e6 a0 87 e8 af 86 e3 80 82 00 ..................VLAN..........
af7a0 56 4c 41 4e e6 a0 87 e8 af 86 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 34 30 39 34 e4 b9 8b e9 97 VLAN...............1...4094.....
af7c0 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 57 50 41 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 bb 8b ..............WPA...............
af7e0 e4 ba 8e 38 e5 88 b0 36 33 e4 b8 aa e5 ad 97 e7 ac a6 e4 b9 8b e9 97 b4 e3 80 82 00 5c e2 80 9c ...8...63...................\...
af800 e4 bd bf e7 94 a8 52 61 6d 64 69 73 6b 20 5c e2 80 9d e8 ae be e7 bd ae e5 b7 b2 e6 9b b4 e6 94 ......Ramdisk.\.................
af820 b9 e3 80 82 20 e8 bf 99 e5 b0 86 e5 af bc e8 87 b4 e9 98 b2 e7 81 ab e5 a2 99 5c e5 9c a8 e4 bf ..........................\.....
af840 9d e5 ad 98 e6 96 b0 e8 ae be e7 bd ae e5 90 8e e7 ab 8b e5 8d b3 e9 87 8d e6 96 b0 e5 90 af e5 ................................
af860 8a a8 e3 80 82 5c 20 6e 20 5c 20 6e e8 af b7 e7 a1 ae e8 ae a4 e3 80 82 00 e6 ad a4 e5 ae a2 e6 .....\.n.\.n....................
af880 88 b7 e7 ab af e5 8f af e7 94 a8 e4 ba 8e e8 bf 9e e6 8e a5 e5 88 b0 e8 bf 9c e7 a8 8b e6 9c 8d ................................
af8a0 e5 8a a1 e5 99 a8 e7 9a 84 48 54 54 50 e4 bb a3 e7 90 86 e7 9a 84 e5 9c b0 e5 9d 80 e3 80 82 25 .........HTTP..................%
af8c0 31 24 73 e5 ae a2 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e5 8d 8f e8 ae ae e5 bf 1$s.............................
af8e0 85 e9 a1 bb e4 bd bf e7 94 a8 54 43 50 e3 80 82 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 e5 bf 85 ..........TCP...................
af900 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 e5 bf 85 e9 ................................
af920 a1 bb e5 a4 a7 e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e6 8e a2 e6 b5 8b e9 97 b4 e9 9a 94 e3 80 82 ................................
af940 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 ................................
af960 e7 94 a8 e4 ba 8e e9 aa 8c e8 af 81 e6 95 b0 e6 8d ae e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e7 9a ................................
af980 84 e7 ae 97 e6 b3 95 ef bc 8c e4 bb a5 e5 8f 8a e5 9c a8 e5 ad 98 e5 9c a8 54 4c 53 e5 af 86 e9 .........................TLS....
af9a0 92 a5 e6 97 b6 e6 8e a7 e5 88 b6 e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e3 80 82 25 31 24 73 e5 bd ..........................%1$s..
af9c0 93 e4 bd bf e7 94 a8 41 45 41 44 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e6 a8 a1 e5 bc 8f ef bc 88 .......AEAD.....................
af9e0 e5 a6 82 41 45 53 2d 47 43 4d ef bc 89 e6 97 b6 ef bc 8c e6 ad a4 e6 91 98 e8 a6 81 e4 bb 85 e7 ...AES-GCM......................
afa00 94 a8 e4 ba 8e e6 8e a7 e5 88 b6 e4 bf a1 e9 81 93 ef bc 8c 20 25 31 24 73 e5 b0 86 e6 ad a4 e9 .....................%1$s.......
afa20 9b 86 e8 ae be e7 bd ae e4 b8 ba 53 48 41 31 ef bc 8c e9 99 a4 e9 9d 9e e6 89 80 e6 9c 89 e5 ae ...........SHA1.................
afa40 a2 e6 88 b7 e7 ab af e9 83 bd e8 ae be e7 bd ae e4 b8 ba e5 8c b9 e9 85 8d e3 80 82 20 53 48 41 .............................SHA
afa60 31 e6 98 af 4f 70 65 6e 56 50 4e e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 00 e7 94 a8 e4 ba 1...OpenVPN.....................
afa80 8e e9 aa 8c e8 af 81 e6 95 b0 e6 8d ae e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e7 9a 84 e7 ae 97 e6 ................................
afaa0 b3 95 ef bc 8c e4 bb a5 e5 8f 8a e5 9c a8 e5 ad 98 e5 9c a8 54 4c 53 e5 af 86 e9 92 a5 e6 97 b6 ....................TLS.........
afac0 e6 8e a7 e5 88 b6 e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e3 80 82 25 31 24 73 e5 bd 93 e4 bd bf e7 .....................%1$s.......
afae0 94 a8 41 45 41 44 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e6 a8 a1 e5 bc 8f ef bc 88 e4 be 8b e5 a6 ..AEAD..........................
afb00 82 41 45 53 2d 47 43 4d ef bc 89 e6 97 b6 ef bc 8c e6 ad a4 e6 91 98 e8 a6 81 e4 bb 85 e7 94 a8 .AES-GCM........................
afb20 e4 ba 8e e6 8e a7 e5 88 b6 e4 bf a1 e9 81 93 ef bc 8c e8 80 8c e4 b8 8d e6 98 af 20 e6 95 b0 e6 ................................
afb40 8d ae e9 80 9a e9 81 93 e3 80 82 e4 b8 80 e8 88 ac 25 31 24 73 e8 ae be e7 bd ae e4 b8 ba 53 48 .................%1$s.........SH
afb60 41 31 ef bc 8c e9 99 a4 e9 9d 9e e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c A1..............................
afb80 e7 9a 84 e5 80 bc e3 80 82 20 53 48 41 31 e6 98 af 4f 70 65 6e 56 50 4e e7 9a 84 e9 bb 98 e8 ae ..........SHA1...OpenVPN........
afba0 a4 e5 80 bc e3 80 82 00 e5 88 ab e5 90 8d 49 50 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e5 bf 85 e9 ..............IP................
afbc0 a1 bb e5 8c b9 e9 85 8d e8 bf 9c e7 a8 8b e5 af b9 e7 ad 89 e4 bd 93 e5 9c b0 e5 9d 80 e7 9a 84 ................................
afbe0 e7 b3 bb e5 88 97 e3 80 82 00 e5 88 ab e5 90 8d e5 88 97 e8 a1 a8 e5 b7 b2 e7 bb 8f e6 94 b9 e5 ................................
afc00 8f 98 00 e5 88 ab e5 90 8d e4 b8 8d e8 83 bd e4 bb a5 70 6b 67 5f e5 bc 80 e5 a4 b4 e3 80 82 00 ..................pkg_..........
afc20 e5 88 ab e5 90 8d 3a 20 25 73 e4 b8 8d e8 83 bd e5 b5 8c e5 a5 97 ef bc 8c e5 9b a0 e4 b8 ba e5 ......:.%s......................
afc40 ae 83 e4 bb ac e4 b8 8d e6 98 af e7 9b b8 e5 90 8c e7 9a 84 e7 b1 bb e5 9e 8b e3 80 82 00 e5 a4 ................................
afc60 87 e4 bb bd e7 bc 93 e5 ad 98 e6 96 87 e4 bb b6 20 25 73 e5 b7 b2 e6 8d 9f e5 9d 8f ef bc 8c e5 .................%s.............
afc80 8f 96 e6 b6 88 e9 93 be e6 8e a5 e3 80 82 00 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 e5 bf 85 e9 a1 ................................
afca0 bb e6 98 af e6 ad a3 e5 80 bc e3 80 82 00 25 73 20 e7 9a 84 e5 b8 a6 e5 ae bd e5 80 bc e5 bf 85 ..............%s................
afcc0 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 e5 b9 bf e6 92 ad e5 9c b0 ................................
afce0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e e6 ad a4 56 49 50 00 e5 b9 bf e6 92 ad e5 9c b0 e5 ..................VIP...........
afd00 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e7 bb 93 e6 9d 9f e5 ad 90 e7 bd 91 e8 8c 83 e5 9b b4 e5 86 85 ................................
afd20 e4 bd bf e7 94 a8 e3 80 82 00 e6 82 a8 e7 9a 84 e6 b5 8f e8 a7 88 e5 99 a8 e5 bf 85 e9 a1 bb e6 ................................
afd40 94 af e6 8c 81 63 6f 6f 6b 69 65 73 e6 89 8d e8 83 bd e7 99 bb e5 bd 95 e3 80 82 00 e4 bb 85 e9 .....cookies....................
afd60 99 90 e9 ab 98 e7 ba a7 e7 94 a8 e6 88 b7 e4 bd bf e7 94 a8 ef bc 8c e8 87 aa e8 a1 8c e6 89 bf ................................
afd80 e6 8b 85 e9 a3 8e e9 99 a9 ef bc 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e4 b8 8d e8 83 bd e5 ................................
afda0 9c a8 e6 8e a5 e5 8f a3 ef bc 85 25 31 24 73 20 e4 b8 8a e4 bd bf e7 94 a8 ef bc 8c e5 ae 83 e5 ...........%1$s.................
afdc0 b7 b2 e7 bb 8f e5 9c a8 20 25 32 24 73 20 e5 ae 9e e4 be 8b e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 .........%2$s...................
afde0 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e6 8e a5 e5 8f a3 25 ...............................%
afe00 73 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e6 98 af e7 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 s...............................
afe20 88 86 e3 80 82 00 e8 af 81 e4 b9 a6 e5 85 ac e9 92 a5 e4 b8 8e e7 ad be e5 90 8d e8 af b7 e6 b1 ................................
afe40 82 e5 85 ac e9 92 a5 e4 b8 8d e7 ac a6 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 ba 94 e7 94 a8 ................................
afe60 e6 9b b4 e6 94 b9 e3 80 82 00 e5 bf 85 e9 a1 bb e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e6 89 8d e8 ................................
afe80 83 bd e4 bd bf e5 85 b6 e7 94 9f e6 95 88 e3 80 82 00 e5 bf 85 e9 a1 bb e5 ba 94 e7 94 a8 e6 9b ................................
afea0 b4 e6 94 b9 e6 89 8d e8 83 bd e4 bd bf e5 85 b6 e7 94 9f e6 95 88 e3 80 82 00 e5 bf 85 e9 a1 bb ................................
afec0 e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e6 89 8d e8 83 bd e7 94 9f e6 95 88 e3 80 82 00 e4 bb a3 e7 ................................
afee0 a0 81 e5 8f 91 e7 94 9f e9 94 99 e8 af af ef bc 8c e4 bd 86 e6 98 af e6 97 a0 e6 b3 95 e7 a1 ae ................................
aff00 e5 ae 9a e5 87 ba e9 94 99 e7 9a 84 e4 bb a3 e7 a0 81 e5 9c a8 e5 93 aa e4 b8 80 e8 a1 8c e3 80 ................................
aff20 82 20 e5 87 ba e9 94 99 e5 93 8d e5 ba 94 e5 a6 82 e4 b8 8b e3 80 82 00 e5 91 bd e4 bb a4 27 25 ..............................'%
aff40 31 24 73 27 e8 bf 94 e5 9b 9e e9 80 80 e5 87 ba e4 bb a3 e7 a0 81 20 27 25 32 24 64 27 ef bc 8c 1$s'...................'%2$d'...
aff60 e8 be 93 e5 87 ba e6 98 af 20 27 25 33 24 73 27 20 00 e5 8d 95 e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 ..........'%3$s'................
aff80 b2 e5 b0 b1 e5 83 8f e4 b8 80 e4 b8 aa e5 af 86 e7 a0 81 ef bc 8c e9 99 90 e5 88 b6 e5 90 91 e7 ................................
affa0 9f a5 e9 81 93 e5 8d 95 e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 e7 9a 84 e4 b8 bb e6 9c ba e6 9f a5 ................................
affc0 e8 af a2 53 4e 4d 50 e7 9a 84 e8 ae bf e9 97 ae e3 80 82 20 e6 9c 89 e5 be 88 e5 a4 a7 e7 9a 84 ...SNMP.........................
affe0 e4 bd bf e7 94 a8 e4 bb b7 e5 80 bc ef bc 8c e5 8f af e4 bb a5 e9 98 b2 e6 ad a2 e6 9c aa e7 bb ................................
b0000 8f e6 8e 88 e6 9d 83 e7 9a 84 e4 bf a1 e6 81 af e6 b3 84 e9 9c b2 e3 80 82 00 e9 85 8d e7 bd ae ................................
b0020 e5 8c ba e5 9f 9f e5 b7 b2 e6 81 a2 e5 a4 8d ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e5 8f af e8 83 ................................
b0040 bd e9 9c 80 e8 a6 81 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e6 97 a0 e6 b3 95 e8 bf 98 ................................
b0060 e5 8e 9f e9 85 8d e7 bd ae ef bc 88 e6 96 87 e4 bb b6 e4 b8 8a e4 bc a0 e9 94 99 e8 af af ef bc ................................
b0080 89 e3 80 82 00 e6 97 a0 e6 b3 95 e6 81 a2 e5 a4 8d e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e5 bd ................................
b00a0 93 e5 90 af e7 94 a8 e6 b3 a8 e9 94 80 e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 e6 97 b6 ef bc 8c e5 ................................
b00c0 b0 86 e6 98 be e7 a4 ba e5 9c a8 e6 ad a4 e5 a4 84 e4 b8 8a e4 bc a0 e7 9a 84 48 54 4d 4c 20 2f ..........................HTML./
b00e0 20 50 48 50 e6 96 87 e4 bb b6 e7 9a 84 e5 86 85 e5 ae b9 e3 80 82 00 e5 bd 93 e5 8f 91 e7 94 9f .PHP............................
b0100 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e9 94 99 e8 af af e6 97 b6 ef bc 8c e5 b0 86 e6 98 be e7 a4 ................................
b0120 ba e6 ad a4 e5 a4 84 e4 b8 8a e4 bc a0 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 96 87 e4 bb b6 ................HTML./.PHP......
b0140 e7 9a 84 e5 86 85 e5 ae b9 e3 80 82 20 e5 ae 83 e5 8f af e4 bb a5 e5 8c 85 e6 8b ac e2 80 9c 24 ...............................$
b0160 20 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 20 24 e2 80 9d e3 80 82 e5 a6 82 e6 9e 9c e6 9c 89 .PORTAL_MESSAGE.$...............
b0180 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e5 ae 83 e5 b0 86 e8 a2 ab e6 9d a5 e8 87 RADIUS..........................
b01a0 aa 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e9 94 99 e8 af af e6 88 96 e5 ba 94 e7 .RADIUS.........................
b01c0 ad 94 e6 b6 88 e6 81 af e6 9b bf e6 8d a2 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 ................................
b01e0 8b ef bc 8c e4 bd bf e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e6 ad a4 e6 8e a5 e5 8f a3 e4 ................................
b0200 b8 8a e7 9a 84 49 50 e4 bd 9c e4 b8 ba e7 bd 91 e5 85 b3 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 .....IP.........................
b0220 e4 b8 8d e6 98 af e7 bd 91 e7 bb 9c e7 9a 84 e6 ad a3 e7 a1 ae e7 bd 91 e5 85 b3 ef bc 8c e8 af ................................
b0240 b7 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e5 a4 87 e7 94 a8 e7 bd 91 e5 85 b3 e3 80 82 00 ................................
b0260 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e4 bd bf e7 94 a8 e9 98 b2 e7 81 ab e5 a2 ................................
b0280 99 e4 b8 8a e8 bf 99 e4 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 49 50 e4 bd 9c e4 b8 ba e7 bd 91 e5 85 ...................IP...........
b02a0 b3 e3 80 82 20 e5 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e5 88 86 e9 85 8d e7 bd 91 e5 85 b3 ef bc 8c ................................
b02c0 e8 af b7 e4 bf 9d e7 95 99 e7 a9 ba e7 99 bd e3 80 82 00 e8 bf 99 e4 b8 aa e7 b3 bb e7 bb 9f e7 ................................
b02e0 9a 84 e5 9f 9f e5 90 8d e7 a7 b0 e4 bd 9c e4 b8 ba e9 bb 98 e8 ae a4 e5 9f 9f e7 9a 84 e5 90 8d ................................
b0300 e7 a7 b0 e7 94 b1 44 48 43 50 e6 8f 90 e4 be 9b e3 80 82 e5 9c a8 e8 bf 99 e9 87 8c e4 bd a0 e5 ......DHCP......................
b0320 8f af e4 bb a5 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e5 a4 87 e7 94 a8 e5 9f 9f e5 90 8d e7 a7 b0 ................................
b0340 e3 80 82 00 e9 bb 98 e8 ae a4 e4 b8 ba e4 bd bf e7 94 a8 e6 ad a4 e7 b3 bb e7 bb 9f e7 9a 84 e5 ................................
b0360 9f 9f e5 90 8d e4 bd 9c e4 b8 ba 44 48 43 50 e6 8f 90 e4 be 9b e7 9a 84 e9 bb 98 e8 ae a4 e5 9f ...........DHCP.................
b0380 9f e5 90 8d e3 80 82 20 e5 9c a8 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 a4 87 ................................
b03a0 e7 94 a8 e5 9f 9f e5 90 8d e3 80 82 00 e9 bb 98 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e8 ................................
b03c0 87 b3 e5 b0 91 36 30 e7 a7 92 e3 80 82 00 e9 bb 98 e8 ae a4 e4 bc 98 e5 8c 96 e7 ae 97 e6 b3 95 .....60.........................
b03e0 00 e5 bb ba e8 ae ae e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b e4 bd bf e7 ................................
b0400 94 a8 e9 bb 98 e8 ae a4 e8 ae be e7 bd ae e3 80 82 20 e4 bd 86 e6 98 af e5 a6 82 e6 9e 9c e6 9b ................................
b0420 b4 e6 94 b9 e8 ae be e7 bd ae ef bc 8c e8 af b7 e9 81 b5 e5 ae 88 e4 bb a5 e4 b8 8b e9 99 90 e5 ................................
b0440 88 b6 ef bc 9a 00 e4 b8 8e e7 8e b0 e6 9c 89 e8 ae b0 e5 bd 95 e7 9a 84 e7 9b ae e6 a0 87 e7 ab ................................
b0460 af e5 8f a3 e8 8c 83 e5 9b b4 e9 87 8d e5 8f a0 e3 80 82 00 e8 af a5 e5 9f 9f e5 90 8d e5 8f aa ................................
b0480 e8 83 bd e5 8f aa e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 5a ef bc 8c 30 2d 39 ef bc 8c 27 20 2d ..................AZ...0-9...'.-
b04a0 20 27 e5 92 8c 20 27 2e 27 2e 00 e6 9d a1 e7 9b ae e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 .'....'.'.......................
b04c0 00 e5 a4 96 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 20 e5 92 8c e7 9b ae e7 9a 84 .......IP.......(%1$s)..........
b04e0 49 50 e5 9c b0 e5 9d 80 20 28 25 32 24 73 29 20 20 e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 IP.......(%2$s).................
b0500 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e3 80 82 00 e5 a4 96 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 ......................IP.......(
b0520 25 31 24 73 29 20 e5 92 8c e5 86 85 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 32 24 73 29 20 e5 %1$s)..........IP.......(%2$s)..
b0540 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e3 80 82 00 e5 ad ................................
b0560 97 e6 ae b5 20 25 73 20 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 00 e5 ad 97 e6 ae .....%s.........................
b0580 b5 20 25 73 20 e6 98 af e5 bf 85 e9 a1 bb e7 9a 84 00 e5 ad 97 e6 ae b5 27 25 31 24 73 27 20 e5 ..%s....................'%1$s'..
b05a0 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e5 8d 95 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 20 25 32 24 73 20 ...........................%2$s.
b05c0 43 49 44 52 e8 8c 83 e5 9b b4 e3 80 82 00 e5 ad 97 e6 ae b5 27 25 31 24 73 27 20 e5 bf 85 e9 a1 CIDR................'%1$s'......
b05e0 bb e5 8f aa e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 20 25 32 24 73 20 43 49 44 52 e8 8c 83 ....................%2$s.CIDR...
b0600 e5 9b b4 ef bc 8c e7 94 a8 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e3 80 82 00 e5 ad 97 e6 ae b5 20 ................................
b0620 27 25 73 27 20 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 00 e5 ad 97 e6 ae b5 20 27 '%s'...........................'
b0640 25 73 27 20 e6 98 af e5 bf 85 e9 a1 bb e7 9a 84 00 e5 ad 97 e6 ae b5 27 25 73 27 e5 bf 85 e9 a1 %s'....................'%s'.....
b0660 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 9f 9f e5 90 ................IP..............
b0680 8d e3 80 82 00 e5 ad 97 e6 ae b5 e2 80 9c e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 e2 80 9d e5 bf 85 ................................
b06a0 e9 a1 bb e6 98 af e6 95 b0 e5 ad 97 e3 80 82 20 00 e5 ad 97 e6 ae b5 27 44 4e 53 20 e6 9c 8d e5 .......................'DNS.....
b06c0 8a a1 e5 99 a8 20 31 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 ......1'........................
b06e0 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 ....IP.................'DNS.....
b0700 8a a1 e5 99 a8 31 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 .....1'.....................IPv4
b0720 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 ad 97 e6 ae b5 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 ...IPv6.............'DNS........
b0740 99 a8 32 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 ..2'...........................I
b0760 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 P.................'DNS..........
b0780 32 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 2'.....................IPv4...IP
b07a0 76 36 e5 9c b0 e5 9d 80 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 33 27 v6..............'DNS..........3'
b07c0 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c ............................IP..
b07e0 b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 33 27 e5 ...............'DNS..........3'.
b0800 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 ....................IPv4...IPv6.
b0820 9c b0 e5 9d 80 00 e5 ad 97 e6 ae b5 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 34 27 e5 bf 85 e9 ............'DNS..........4'....
b0840 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 .......................IP.......
b0860 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 34 27 e5 bf 85 e9 a1 bb ..........'DNS..........4'......
b0880 e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 ...............IPv4...IPv6......
b08a0 00 e6 8f 8f e8 bf b0 e6 80 a7 e5 90 8d e7 a7 b0 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ................................
b08c0 ac a6 e3 80 82 00 e5 ad 97 e6 ae b5 e2 80 9c e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e7 94 ................................
b08e0 b5 e5 ad 90 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 e2 80 9d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ................................
b0900 ad 97 e7 ac a6 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 4e 54 50 20 e6 9c 8d e5 8a a1 e5 99 a8 31 27 ................'NTP..........1'
b0920 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c ............................IP..
b0940 b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 27 4e 54 50 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 e5 bf ..............'NTP..........2'..
b0960 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d .........................IP.....
b0980 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 4e 54 50 20 e6 9c 8d e5 8a a1 e5 99 a8 33 27 e5 bf 85 e9 ............'NTP..........3'....
b09a0 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 .......................IP.......
b09c0 80 82 00 e5 ad 97 e6 ae b5 27 4e 54 50 20 e6 9c 8d e5 8a a1 e5 99 a8 34 27 20 e5 bf 85 e9 a1 bb .........'NTP..........4'.......
b09e0 e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 .....................IP.........
b0a00 00 e5 ad 97 e6 ae b5 20 27 4e 65 74 42 49 4f 53 20 e6 95 b0 e6 8d ae e5 88 86 e5 b8 83 e6 9c 8d ........'NetBIOS................
b0a20 e5 8a a1 e5 99 a8 31 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 ......1'........................
b0a40 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e2 80 9c e4 b8 bb 4c 32 54 50 20 44 4e 53 e6 9c ....IP................L2TP.DNS..
b0a60 8d e5 8a a1 e5 99 a8 e2 80 9d e5 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 ................................
b0a80 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e2 80 9c e5 a4 87 e7 94 a8 4c 32 54 50 .....IPv4...................L2TP
b0aa0 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e2 80 9d e5 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb e5 8c 85 e5 .DNS............................
b0ac0 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 e2 ...........IPv4.................
b0ae0 80 9c e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e2 80 9d e6 97 a0 e6 95 88 00 e5 ad 97 e6 ae b5 e2 80 ................................
b0b00 9c 54 4c 53 e5 af 86 e9 92 a5 e4 bd bf e7 94 a8 e6 a8 a1 e5 bc 8f e2 80 9d e6 97 a0 e6 95 88 00 .TLS............................
b0b20 e5 ad 97 e6 ae b5 e2 80 9c 54 4c 53 e5 af 86 e9 92 a5 e2 80 9d e6 97 a0 e6 95 88 00 e5 ad 97 e6 .........TLS....................
b0b40 ae b5 20 27 e6 8b 93 e6 89 91 27 20 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e7 9a 84 e9 80 89 e6 8b ...'......'.....................
b0b60 a9 00 e5 ad 97 e6 ae b5 20 27 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 31 27 20 e5 bf 85 e9 a1 .........'WINS..........1'......
b0b80 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
b0ba0 82 00 e5 ad 97 e6 ae b5 27 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 20 e5 bf 85 e9 a1 bb ........'WINS..........2'.......
b0bc0 e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 .....................IP.........
b0be0 00 e9 98 b2 e7 81 ab e5 a2 99 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 70 66 73 .............................pfs
b0c00 65 6e 73 65 e9 98 b2 e7 81 ab e5 a2 99 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 00 ense............................
b0c20 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 ................................
b0c40 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e7 8e b0 e5 9c a8 e5 9c a8 e5 90 8e e5 8f b0 ................................
b0c60 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e5 8f af e8 ................................
b0c80 b0 83 e5 8f 82 e6 95 b0 e5 b7 b2 e6 94 b9 e5 8f 98 e3 80 82 00 e6 81 a2 e5 a4 8d e9 85 8d e7 bd ................................
b0ca0 ae e5 90 8e ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e5 b0 86 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 ................................
b0cc0 80 82 00 e7 ac ac e4 b8 80 e4 b8 aa ef bc 88 e5 88 97 e8 a1 a8 e4 b8 ad e7 9a 84 e6 9c 80 e9 ab ................................
b0ce0 98 ef bc 89 e5 90 af e7 94 a8 e7 9a 84 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 b0 86 e7 94 ...................IP...........
b0d00 a8 e4 ba 8e e6 a3 80 e6 9f a5 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e7 9a 84 49 50 e5 9c ................DNS.........IP..
b0d20 b0 e5 9d 80 ef bc 8c e5 b9 b6 e5 90 af e7 94 a8 e5 85 b7 e6 9c 89 e2 80 9c e4 bd bf e7 94 a8 e5 ................................
b0d40 85 ac e5 85 b1 49 50 e2 80 9d e9 80 89 e9 a1 b9 e7 9a 84 52 46 43 20 32 31 33 36 e6 9d a1 e7 9b .....IP............RFC.2136.....
b0d60 ae e3 80 82 00 e5 9b ba e5 ae 9a e9 80 89 e9 a1 b9 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e e5 a4 a7 ................................
b0d80 e5 b1 8f e5 b9 95 e3 80 82 00 e4 bb a5 e4 b8 8b e5 b1 9e e6 80 a7 e5 9c a8 e5 88 9b e5 bb ba e6 ................................
b0da0 88 96 e7 ad be e5 90 8d e6 97 b6 e6 b7 bb e5 8a a0 e5 88 b0 e8 af 81 e4 b9 a6 e5 92 8c e8 af b7 ................................
b0dc0 e6 b1 82 e4 b8 ad e3 80 82 20 e8 bf 99 e4 ba 9b e5 b1 9e e6 80 a7 e6 a0 b9 e6 8d ae e6 89 80 e9 ................................
b0de0 80 89 e6 a8 a1 e5 bc 8f e7 9a 84 e4 b8 8d e5 90 8c e8 80 8c e6 9c 89 e6 89 80 e4 b8 8d e5 90 8c ................................
b0e00 e3 80 82 00 e6 97 a0 e6 b3 95 e4 bb 8e 25 32 24 73 e8 af bb e5 8f 96 25 31 24 73 e7 9a 84 e4 bb .............%2$s......%1$s.....
b0e20 a5 e4 b8 8b e6 96 87 e4 bb b6 00 e6 a3 80 e6 b5 8b e5 88 b0 e4 bb a5 e4 b8 8b e8 be 93 e5 85 a5 ................................
b0e40 e9 94 99 e8 af af ef bc 9a 00 e4 bb a5 e4 b8 8b e6 9d 83 e9 99 90 e6 9c 89 e6 95 88 e5 9c b0 e4 ................................
b0e60 b8 ba e7 bb 84 e4 b8 ad e7 9a 84 e7 94 a8 e6 88 b7 e6 8f 90 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 ................................
b0e80 e7 ba a7 e5 88 ab e8 ae bf e9 97 ae e6 9d 83 e9 99 90 ef bc 8c e5 9b a0 e4 b8 ba e7 94 a8 e6 88 ................................
b0ea0 b7 e5 8f af e4 bb a5 e8 ae bf e9 97 ae e6 89 a7 e8 a1 8c e5 b8 b8 e8 a7 84 e5 91 bd e4 bb a4 ef ................................
b0ec0 bc 8c e7 bc 96 e8 be 91 e7 b3 bb e7 bb 9f e6 96 87 e4 bb b6 ef bc 8c e4 bf ae e6 94 b9 e7 94 a8 ................................
b0ee0 e6 88 b7 ef bc 8c e6 9b b4 e6 94 b9 e5 af 86 e7 a0 81 e6 88 96 e7 b1 bb e4 bc bc e5 86 85 e5 ae ................................
b0f00 b9 ef bc 9a 00 e4 bb a5 e4 b8 8b e6 9d 83 e9 99 90 e5 ae 9e e9 99 85 e4 b8 ba e7 94 a8 e6 88 b7 ................................
b0f20 e6 8f 90 e4 be 9b e4 ba 86 e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e8 ae bf e9 97 ae ef bc 8c e8 af ................................
b0f40 b7 e8 b0 a8 e6 85 8e e6 b7 bb e5 8a a0 ef bc 9a 00 e6 9b b4 e6 96 b0 e4 bf 9d e7 95 99 ef bc 88 ................................
b0f60 e4 bd 86 e4 b8 8d e6 98 af 52 46 43 20 31 39 31 38 ef bc 89 e6 88 96 e5 b0 9a e6 9c aa e7 94 b1 .........RFC.1918...............
b0f80 49 41 4e 41 e5 88 86 e9 85 8d e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 88 97 e8 a1 a8 e7 9a 84 e9 a2 IANA.........IP.................
b0fa0 91 e7 8e 87 e3 80 82 00 e8 af a5 e6 9c ba e5 99 a8 e5 b0 86 e5 b9 bf e6 92 ad e7 9a 84 e9 a2 91 ................................
b0fc0 e7 8e 87 e3 80 82 20 30 e8 a1 a8 e7 a4 ba e9 80 9a e5 b8 b8 e6 98 af e4 b8 bb e8 8a 82 e7 82 b9 .......0........................
b0fe0 e3 80 82 20 e5 90 a6 e5 88 99 ef bc 8c e9 9b 86 e7 be a4 e4 b8 ad e4 b8 a4 e4 b8 aa e5 80 bc e7 ................................
b1000 9a 84 e6 9c 80 e4 bd 8e e7 bb 84 e5 90 88 e7 a1 ae e5 ae 9a e4 b8 bb e8 8a 82 e7 82 b9 e3 80 82 ................................
b1020 00 e7 bd 91 e5 85 b3 22 25 31 24 73 22 e4 b8 8e e7 bd 91 e7 bb 9c 22 25 32 24 73 22 e6 98 af e4 ......."%1$s"........."%2$s"....
b1040 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b1 bb e5 9e 8b e3 80 82 00 e7 bd 91 e5 85 b3 20 22 ..............................."
b1060 25 73 22 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e7 bd %s"...IP........................
b1080 91 e5 85 b3 e5 9c b0 e5 9d 80 25 73 20 e4 b8 8d e5 9c a8 e9 80 89 e5 ae 9a e6 8e a5 e5 8f a3 e7 ..........%s....................
b10a0 9a 84 e5 ad 90 e7 bd 91 e4 b9 8b e4 b8 80 e3 80 82 00 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 25 73 ..............................%s
b10c0 20 e4 b8 8d e5 9c a8 e9 80 89 e5 ae 9a e6 8e a5 e5 8f a3 e7 9a 84 e5 ad 90 e7 bd 91 e5 86 85 e3 ................................
b10e0 80 82 00 e7 bd 91 e5 85 b3 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 20 00 e7 bd 91 ................................
b1100 e5 85 b3 e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e4 bd 86 e8 b7 af e7 94 b1 e6 b2 a1 e6 9c 89 e3 80 ................................
b1120 82 20 e5 bf 85 e9 a1 bb e7 a6 81 e7 94 a8 e8 b7 af e7 94 b1 e6 89 8d e8 83 bd e9 80 89 e6 8b a9 ................................
b1140 e5 b7 b2 e7 a6 81 e7 94 a8 e7 9a 84 e7 bd 91 e5 85 b3 e3 80 82 00 e7 bd 91 e5 85 b3 22 25 73 22 ............................"%s"
b1160 e7 9a 84 e5 90 8d e7 a7 b0 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e7 bd 91 e5 85 b3 3a ...............................:
b1180 20 25 73 20 e6 97 a0 e6 95 88 ef bc 8c e4 b8 8d e4 bd bf e7 94 a8 e5 ae 83 e3 80 82 00 e7 94 9f .%s.............................
b11a0 e6 88 90 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e3 80 ................................
b11c0 82 20 e8 af b7 e6 9b b4 e6 ad a3 e4 bb a5 e4 b8 8b e9 94 99 e8 af af ef bc 9a 00 47 49 46 e9 9a ...........................GIF..
b11e0 a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e4 b8 ba 49 50 76 34 ef bc 8c .........................IPv4...
b1200 e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 ba 49 50 76 34 e3 ...........................IPv4.
b1220 80 82 00 47 49 46 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 ...GIF..........................
b1240 af 49 50 76 36 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 .IPv6...........................
b1260 e4 b8 ba 49 50 76 36 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb ...IPv6....GIF..................
b1280 e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 8c 31 32 38 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 .........1...128................
b12a0 80 82 00 47 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 33 ...GIF.....................1...3
b12c0 32 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e5 ad 90 2...................GIF.........
b12e0 e7 bd 91 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e7 bb 84 e5 90 8d e7 a7 b0 e4 ................................
b1300 b8 8d e8 83 bd e4 bb a5 e6 95 b0 e5 ad 97 e7 bb 93 e5 b0 be e3 80 82 00 e7 bb 84 e5 90 8d e9 95 ................................
b1320 bf e5 ba a6 e8 b6 85 e8 bf 87 31 36 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 e9 ab 98 e4 b8 a2 e5 ..........16....................
b1340 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba 31 30 30 e6 88 96 e6 9b b4 e5 b0 8f e3 80 82 .................100............
b1360 00 e9 ab 98 e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 ................................
b1380 80 82 00 e9 ab 98 e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 ................................
b13a0 bc e3 80 82 00 e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 ................................
b13c0 e5 80 bc e3 80 82 00 e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e5 a4 a7 e4 ................................
b13e0 ba 8e e4 bd 8e e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc 00 e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 ................................
b1400 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e9 ab 98 e4 b8 a2 e5 8c 85 e9 98 88 ................................
b1420 e5 80 bc e5 bf 85 e9 a1 bb e9 ab 98 e4 ba 8e e4 bd 8e e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc 00 e4 ................................
b1440 b8 bb e6 9c ba e5 90 8d e5 90 ab e6 9c 89 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e4 b8 ................................
b1460 bb e6 9c ba e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 5a 20 2c 30 2d 39 .........................AZ.,0-9
b1480 e5 92 8c 27 20 2d 20 27 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ...'.-.'........................
b14a0 ab e5 ad 97 e7 ac a6 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 82 20 e5 ae 83 e4 .......A-Z...0-9...'.-.'........
b14c0 b8 8d e8 83 bd e4 bb a5 e2 80 9c 20 2d 20 e2 80 9d e5 bc 80 e5 a4 b4 e6 88 96 e7 bb 93 e5 b0 be ............-...................
b14e0 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 ...............................A
b1500 2d 5a ef bc 8c 30 2d 39 ef bc 8c 27 5f 27 e5 92 8c 27 20 2d 20 27 e3 80 82 20 e5 ae 83 e4 b8 8d -Z...0-9...'_'...'.-.'..........
b1520 e8 83 bd e4 bb a5 e2 80 9c 20 2d 20 e2 80 9d e5 bc 80 e5 a4 b4 e6 88 96 e7 bb 93 e5 b0 be e3 80 ..........-.....................
b1540 82 00 e6 a0 b9 e6 8d ae 52 46 43 39 35 32 ef bc 8c e4 b8 bb e6 9c ba e5 90 8d e4 b8 8d e8 83 bd ........RFC952..................
b1560 e4 bb a5 e8 bf 9e e5 ad 97 e7 ac a6 e7 bb 93 e5 b0 be 00 e4 b8 bb e6 9c ba e5 90 8d e5 8c 85 e5 ................................
b1580 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e8 a2 ab e9 98 ................................
b15a0 bb e6 ad a2 e6 9b b4 e6 96 b0 e3 80 82 00 e4 bc a0 e9 80 92 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ................................
b15c0 e6 97 a0 e6 b3 95 e4 b8 8e e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e6 9c 8d e5 8a a1 e5 8c ................................
b15e0 b9 e9 85 8d e3 80 82 20 e6 9c 8d e5 8a a1 e5 ad 97 e6 ae b5 e5 9c a8 e8 bf 94 e5 9b 9e e4 bb a3 ................................
b1600 e7 a0 81 e4 b8 ad e5 b0 86 e4 b8 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 ................................
b1620 9c ba e5 90 8d e4 b8 8d e6 98 af e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d 28 46 51 .............................(FQ
b1640 44 4e 29 e3 80 82 46 51 44 4e e6 98 af e6 8c 87 e4 b8 bb e6 9c ba e5 90 8d e5 8a a0 e4 b8 8a e5 DN)...FQDN......................
b1660 85 a8 e8 b7 af e5 be 84 ef bc 8c e5 85 a8 e8 b7 af e5 be 84 e4 b8 ad e5 88 97 e5 87 ba e4 ba 86 ................................
b1680 e5 ba 8f e5 88 97 e4 b8 ad e6 89 80 e6 9c 89 e5 9f 9f e6 88 90 e5 91 98 ef bc 8c e6 98 af e4 b8 ................................
b16a0 bb e6 9c ba e5 90 8d e7 9a 84 e4 b8 80 e7 a7 8d e5 ae 8c e5 85 a8 e8 a1 a8 e7 a4 ba e5 bd a2 e5 ................................
b16c0 bc 8f e3 80 82 00 e6 a0 87 e8 af 86 e7 ac a6 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac ................................
b16e0 a6 e3 80 82 20 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e8 87 b3 e5 b0 91 e4 b8 ba 31 e5 88 86 e9 ...........................1....
b1700 92 9f e3 80 82 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e6 98 af e4 b8 ................................
b1720 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 00 e4 b8 ba e6 af 8f e4 b8 aa e5 a5 97 e6 8e a5 e5 ad 97 ................................
b1740 e5 88 97 e5 87 ba e7 9a 84 e4 bf a1 e6 81 af e6 98 af ef bc 9a 00 e6 8e a5 e5 8f a3 27 25 32 24 ............................'%2$
b1760 73 27 20 e4 b8 8a e7 9a 84 e6 8e a5 e5 8f a3 49 50 76 34 20 27 25 31 24 73 27 20 e5 9c b0 e5 9d s'.............IPv4.'%1$s'......
b1780 80 e4 b8 8d e6 98 af e5 85 ac e5 85 b1 e7 9a 84 ef bc 8c e4 b8 8d e8 83 bd e9 85 8d e7 bd ae 36 ...............................6
b17a0 52 44 e9 9a a7 e9 81 93 00 e6 8e a5 e5 8f a3 27 25 32 24 73 27 e4 b8 8a e7 9a 84 e6 8e a5 e5 8f RD.............'%2$s'...........
b17c0 a3 49 50 76 34 20 27 25 31 24 73 27 e5 9c b0 e5 9d 80 e6 97 a0 e6 95 88 ef bc 8c e6 9c aa e9 85 .IPv4.'%1$s'....................
b17e0 8d e7 bd ae 36 52 44 e9 9a a7 e9 81 93 00 e4 b8 ba 56 49 50 e9 80 89 e6 8b a9 e7 9a 84 e6 8e a5 ....6RD..........VIP............
b1800 e5 8f a3 e6 b2 a1 e6 9c 89 e9 85 8d e7 bd ae 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 ...............IPv4...IPv6......
b1820 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e8 83 bd e7 94 a8 e4 bd 9c 56 49 50 e7 9a 84 e7 88 b6 e8 8a .....................VIP........
b1840 82 e7 82 b9 e3 80 82 00 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e4 bf ae e6 94 b9 e6 88 90 e5 8a 9f ................................
b1860 e3 80 82 00 e6 8e a5 e5 8f a3 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e5 8f aa e5 8c 85 e5 90 ab e6 ................................
b1880 95 b0 e5 ad 97 e3 80 82 00 e6 8e a5 e5 8f a3 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e4 bb a5 70 6b ..............................pk
b18a0 67 5f e5 bc 80 e5 a4 b4 00 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e4 ba 86 e6 b5 81 e9 87 8f e6 95 g_..............................
b18c0 b4 e5 bd a2 e5 99 a8 e9 98 9f e5 88 97 e3 80 82 0a e8 af b7 e5 88 a0 e9 99 a4 e6 8e a5 e5 8f a3 ................................
b18e0 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e9 98 9f e5 88 97 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 ................................
b1900 82 00 e6 8e a5 e5 8f a3 e6 98 af e7 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c ................................
b1920 e8 af b7 e5 85 88 e4 bb 8e e7 bd 91 e6 a1 a5 e4 b8 8a e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e6 ................................
b1940 8e a5 e5 8f a3 e6 98 af e4 b8 80 e4 b8 aa 47 49 46 e9 9a a7 e9 81 93 e7 9a 84 e4 b8 80 e9 83 a8 ..............GIF...............
b1960 e5 88 86 ef bc 8c e8 af b7 e5 85 88 e4 bb 8e 47 49 46 e9 9a a7 e9 81 93 e4 b8 8a e5 88 a0 e9 99 ...............GIF..............
b1980 a4 e5 ae 83 e3 80 82 00 e6 8e a5 e5 8f a3 e6 98 af e4 b8 80 e4 b8 aa 47 52 45 e9 9a a7 e9 81 93 .......................GRE......
b19a0 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 af b7 e5 85 88 e4 bb 8e 47 52 45 e9 9a a7 e9 81 ........................GRE.....
b19c0 93 e4 b8 8a e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e6 8e a5 e5 8f a3 e6 98 af e7 bb 84 e7 9a 84 ................................
b19e0 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 af b7 e4 bb 8e e7 bb 84 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae ................................
b1a00 83 e3 80 82 00 e5 bf 85 e9 a1 bb e9 87 8d e6 96 b0 e5 88 86 e9 85 8d e8 af a5 e6 8e a5 e5 8f a3 ................................
b1a20 e4 bb a5 e9 85 8d e7 bd ae e4 b8 ba 20 25 73 e3 80 82 00 e7 a6 bb e5 bc 80 e9 98 b2 e7 81 ab e5 .............%s.................
b1a40 a2 99 e6 97 b6 e5 8c b9 e9 85 8d e6 b5 81 e9 87 8f e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 20 e5 9c ................................
b1a60 a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e8 bf 99 e6 98 af e2 80 9c 57 ...............................W
b1a80 41 4e e2 80 9d e6 88 96 e5 8f a6 e4 b8 80 e4 b8 aa e5 a4 96 e9 83 a8 e8 bf 9e e6 8e a5 e7 9a 84 AN..............................
b1aa0 e6 8e a5 e5 8f a3 e3 80 82 00 4f 70 65 6e 56 50 4e e5 b0 86 e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b7 ..........OpenVPN...............
b1ac0 e7 ab af e8 bf 9e e6 8e a5 e7 9a 84 e6 8e a5 e5 8f a3 e6 88 96 e8 99 9a e6 8b 9f 49 50 e5 9c b0 ...........................IP...
b1ae0 e5 9d 80 e3 80 82 00 e6 8e a5 e5 8f a3 e9 98 9f e5 88 97 e5 b0 86 e5 bc ba e5 88 b6 e4 b8 ba e9 ................................
b1b00 bb 98 e8 ae a4 e5 80 bc e3 80 82 00 e5 b0 86 e6 a1 a5 e6 8e a5 e6 ad a4 54 41 50 e5 ae 9e e4 be ........................TAP.....
b1b20 8b e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 20 e8 bf 99 e4 b8 8d e6 98 af e8 87 aa e5 8a a8 e5 ae 8c ................................
b1b40 e6 88 90 e7 9a 84 e3 80 82 20 e5 bf 85 e9 a1 bb e5 88 86 e9 85 8d e6 ad a4 e6 8e a5 e5 8f a3 e5 ................................
b1b60 b9 b6 e5 88 86 e5 88 ab e5 88 9b e5 bb ba e6 a1 a5 e6 8e a5 e3 80 82 20 e6 ad a4 e8 ae be e7 bd ................................
b1b80 ae e6 8e a7 e5 88 b6 4f 70 65 6e 56 50 4e e4 b8 ba e7 bd 91 e6 a1 a5 e4 bd bf e7 94 a8 e7 9a 84 .......OpenVPN..................
b1ba0 e7 8e b0 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e5 92 8c e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e3 80 82 ......IP........................
b1bc0 20 e5 b0 86 e6 ad a4 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 6e 6f 6e 65 e2 80 9d e5 b0 86 e5 af bc ...................none.........
b1be0 e8 87 b4 e4 b8 8b e9 9d a2 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e8 ...........................DHCP.
b1c00 ae be e7 bd ae e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 00 e7 94 a8 e4 ba 8e e5 8f 91 e8 b5 b7 e6 ad ................................
b1c20 a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e7 9a 84 e9 98 b2 e7 81 ab .OpenVPN........................
b1c40 e5 a2 99 e6 8e a5 e5 8f a3 00 e6 8e a5 e5 8f a3 e5 b0 86 e5 88 86 e9 85 8d e5 a6 82 e4 b8 8b ef ................................
b1c60 bc 9a 00 e5 86 85 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 e5 92 8c e7 9b ae e7 9a .........IP.......(%1$s)........
b1c80 84 49 50 e5 9c b0 e5 9d 80 20 28 25 32 24 73 29 20 e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 .IP.......(%2$s)................
b1ca0 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e3 80 82 00 e6 8e a5 e5 8f a3 25 31 24 73 20 e4 b8 8a e6 97 ......................%1$s......
b1cc0 a0 e6 95 88 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 20 28 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 .......MAC.......(ff:ff:ff:ff:ff
b1ce0 3a 66 66 29 20 e5 b7 b2 e8 a2 ab e8 87 aa e5 8a a8 e6 9b bf e6 8d a2 e4 b8 ba 20 25 32 24 73 00 :ff).......................%2$s.
b1d00 e4 bb a5 e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e6 a0 bc e5 bc 8f e5 a1 ab e5 85 85 e7 9a 84 e5 93 ................................
b1d20 88 e5 b8 8c e7 ae 97 e6 b3 95 e7 9a 84 e5 af 86 e9 92 a5 ef bc 8c e5 89 8d e9 9d a2 e5 8a a0 e4 ................................
b1d40 b8 8a e2 80 9c 30 78 e2 80 9d e6 88 96 e4 bb bb e4 bd 95 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 20 .....0x.........................
b1d60 e9 9d 9e e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e5 ad 97 e7 ac a6 e4 b8 b2 e4 bd bf e7 94 a8 6d 64 ..............................md
b1d80 35 e5 88 b0 e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e5 af 86 e9 92 a5 e8 bf 9b e8 a1 8c e5 93 88 e5 5...............................
b1da0 b8 8c e3 80 82 20 e9 bb 98 e8 ae a4 e4 b8 ba e9 9a 8f e6 9c ba e7 94 9f e6 88 90 e7 9a 84 e5 80 ................................
b1dc0 bc e3 80 82 00 e5 af 86 e9 92 a5 e8 b6 8a e5 a4 a7 ef bc 8c e5 85 b6 e6 8f 90 e4 be 9b e7 9a 84 ................................
b1de0 e5 ae 89 e5 85 a8 e6 80 a7 e8 b6 8a e9 ab 98 ef bc 8c e4 bd 86 e6 98 af e6 9b b4 e5 a4 a7 e7 9a ................................
b1e00 84 e5 af 86 e9 92 a5 e9 9c 80 e8 a6 81 e6 9b b4 e5 a4 9a e7 9a 84 e6 97 b6 e9 97 b4 e6 9d a5 e7 ................................
b1e20 94 9f e6 88 90 ef bc 8c e5 b9 b6 e4 b8 94 e9 9c 80 e8 a6 81 e6 9b b4 e9 95 bf e7 9a 84 e6 97 b6 ................................
b1e40 e9 97 b4 e6 9d a5 e9 aa 8c e8 af 81 e3 80 82 20 e6 88 aa e8 87 b3 32 30 31 36 e5 b9 b4 ef bc 8c ......................2016......
b1e60 32 30 34 38 e4 bd 8d e6 98 af e6 9c 80 e5 b0 8f e7 9a 84 e9 80 89 e6 8b a9 ef bc 8c 34 30 39 36 2048........................4096
b1e80 e4 bd 8d e4 bd bf e7 94 a8 e6 9c 80 e5 a4 9a e3 80 82 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e8 af ................................
b1ea0 b7 e5 8f 82 e9 98 85 20 25 31 24 73 e3 80 82 00 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 ........%1$s....................
b1ec0 9a 84 e6 97 b6 e9 97 b4 e9 95 bf e5 ba a6 ef bc 88 e7 9b b8 e5 af b9 e4 ba 8e e5 8f 91 e9 80 81 ................................
b1ee0 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 89 ef bc 8c e8 af a5 e5 89 8d e7 bc ................................
b1f00 80 e5 af b9 e4 ba 8e e5 9c a8 e7 ba bf e7 a1 ae e5 ae 9a e7 9a 84 e7 9b ae e7 9a 84 e6 98 af e6 ................................
b1f20 9c 89 e6 95 88 e7 9a 84 e3 80 82 25 31 24 73 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 38 36 34 30 30 ...........%1$s............86400
b1f40 e7 a7 92 e3 80 82 00 e4 b8 8e e9 bb 98 e8 ae a4 e8 b7 af e7 94 b1 e5 99 a8 e7 9b b8 e5 85 b3 e7 ................................
b1f60 9a 84 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ................................
b1f80 ef bc 89 e3 80 82 00 e7 9b b8 e5 85 b3 e8 a1 8c e6 98 be e7 a4 ba 20 5b 25 31 24 64 5d 3a 20 25 .......................[%1$d]:.%
b1fa0 32 24 73 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 2$s.............................
b1fc0 94 b9 20 e3 80 82 00 70 68 61 73 65 20 32 e6 9d a1 e7 9b ae e7 9a 84 e6 9c ac e5 9c b0 e5 92 8c .......phase.2..................
b1fe0 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e4 b8 8d e8 83 bd e4 b8 8e e5 9c a8 70 68 61 73 65 20 31 e4 ........................phase.1.
b2000 b8 ad e9 85 8d e7 bd ae e7 9a 84 e9 9a a7 e9 81 93 ef bc 88 e6 8e a5 e5 8f a3 e5 92 8c e8 bf 9c ................................
b2020 e7 a8 8b e7 bd 91 e5 85 b3 ef bc 89 e5 a4 96 e9 83 a8 e9 87 8d e5 8f a0 e3 80 82 00 e7 94 a8 e4 ................................
b2040 ba 8e 70 66 53 65 6e 73 65 e7 b3 bb e7 bb 9f e5 9f 9f ef bc 88 e7 b3 bb e7 bb 9f 2d e5 b8 b8 e8 ..pfSense..................-....
b2060 a7 84 e8 ae be e7 bd ae 2d e5 9f 9f ef bc 89 e7 9a 84 e6 9c ac e5 9c b0 e7 b1 bb e5 9e 8b e3 80 ........-.......................
b2080 82 20 e7 95 99 e7 a9 ba e5 88 99 e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 20 e6 9c ................................
b20a0 ac e5 9c b0 e5 8c ba e5 9f 9f e7 b1 bb e5 9e 8b e6 8f 8f e8 bf b0 e5 8f af e5 9c a8 75 6e 62 6f ............................unbo
b20c0 75 6e 64 2e 63 6f 6e 66 ef bc 88 35 ef bc 89 e6 89 8b e5 86 8c e9 a1 b5 e4 b8 ad e6 89 be e5 88 und.conf...5....................
b20e0 b0 e3 80 82 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 b7 b2 e9 87 8d e7 bd ae e3 80 82 00 e6 97 ................................
b2100 a5 e5 bf 97 e4 bf 9d e5 ad 98 e5 9c a8 e6 81 92 e5 ae 9a e5 a4 a7 e5 b0 8f e7 9a 84 e5 be aa e7 ................................
b2120 8e af e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e4 b8 ad e3 80 82 20 e6 ad a4 e5 ad 97 e6 ae b5 e6 8e ................................
b2140 a7 e5 88 b6 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 8c e5 9b a0 e6 ................................
b2160 ad a4 e6 97 a5 e5 bf 97 e4 b8 ad e5 8f af e8 83 bd e5 ad 98 e5 9c a8 e5 a4 9a e5 b0 91 e6 9d a1 ................................
b2180 e7 9b ae e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba e5 a4 a7 e7 ba a6 35 30 30 4b 42 e3 80 .........................500KB..
b21a0 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e6 97 a5 e5 bf 97 e5 a4 a7 e5 b0 8f e5 9c a8 e4 b8 8b .%1$s...........................
b21c0 e6 ac a1 e6 b8 85 e9 99 a4 e6 97 b6 e6 9b b4 e6 94 b9 e3 80 82 20 e8 a6 81 e7 ab 8b e5 8d b3 e6 ................................
b21e0 9b b4 e6 94 b9 e6 97 a5 e5 bf 97 e5 a4 a7 e5 b0 8f ef bc 8c e8 af b7 e5 85 88 e4 bf 9d e5 ad 98 ................................
b2200 e9 80 89 e9 a1 b9 e4 bb a5 e8 ae be e7 bd ae e5 a4 a7 e5 b0 8f ef bc 8c e7 84 b6 e5 90 8e e4 bd ................................
b2220 bf e7 94 a8 e4 b8 8b e9 9d a2 e7 9a 84 e2 80 9c e6 b8 85 e9 99 a4 e6 97 a5 e5 bf 97 e2 80 9d e6 ................................
b2240 93 8d e4 bd 9c e6 b8 85 e9 99 a4 e6 97 a5 e5 bf 97 e3 80 82 00 e4 b8 a2 e5 a4 b1 e9 97 b4 e9 9a ................................
b2260 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e4 b8 a2 e5 a4 b1 e9 97 b4 e9 9a 94 ................................
b2280 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e9 ab 98 e7 ad 89 e5 be 85 e6 97 ................................
b22a0 b6 e9 97 b4 e9 98 88 e5 80 bc e3 80 82 00 e4 b8 a2 e5 a4 b1 e9 97 b4 e9 9a 94 e5 80 bc e5 bf 85 ................................
b22c0 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e4 bd 8e e4 b8 a2 e5 8c 85 e4 b8 a2 e5 a4 b1 e9 ................................
b22e0 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e4 bd 8e e4 b8 a2 e5 8c ................................
b2300 85 e4 b8 a2 e5 a4 b1 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e 31 30 30 e3 80 82 00 .........................100....
b2320 e4 bd 8e e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 ................................
b2340 82 00 e4 bd 8e e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc ................................
b2360 e3 80 82 00 e4 bd 8e e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 ................................
b2380 80 bc e3 80 82 00 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e7 bb 8f e6 81 a2 e5 a4 8d ......m0n0wall..................
b23a0 ef bc 8c e5 b9 b6 e5 b7 b2 e7 bb 8f e5 8d 87 e7 ba a7 e8 bd ac e6 8d a2 e5 88 b0 70 66 53 65 6e ...........................pfSen
b23c0 73 65 e4 ba 86 00 e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e6 98 af e7 bd 91 e7 bb 9c e7 9a 84 e5 ad se..............................
b23e0 90 e7 bd 91 e6 8e a9 e7 a0 81 e3 80 82 20 e5 ae 83 e4 b8 8d e6 8c 87 e5 ae 9a 43 49 44 52 e8 8c ..........................CIDR..
b2400 83 e5 9b b4 e3 80 82 00 e6 9c 80 e5 a4 a7 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e8 87 b3 e5 b0 91 ................................
b2420 36 30 e7 a7 92 ef bc 8c e9 ab 98 e4 ba 8e e9 bb 98 e8 ae a4 e7 9a 84 e7 a7 9f e7 94 a8 e6 97 b6 60..............................
b2440 e9 97 b4 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba 2f e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 .................../............
b2460 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f ................................
b2480 aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e3 ................................
b24a0 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba 2f e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 .............../................
b24c0 96 b0 e8 bf 9e e6 8e a5 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd ................................
b24e0 e4 b8 ba 54 43 50 e5 8d 8f e8 ae ae e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 ...TCP..........................
b2500 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a ................................
b2520 e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ab ................................
b2540 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e6 af 8f e4 b8 aa e5 ae a2 e6 88 b7 e7 ab af ................................
b2560 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 e4 b8 8a e9 99 90 e4 b8 8d IP..............................
b2580 e8 83 bd e5 a4 a7 e4 ba 8e e5 85 a8 e5 b1 80 e6 9c 80 e5 a4 a7 e5 80 bc e3 80 82 00 e5 b7 b2 e8 ................................
b25a0 b6 85 e8 bf 87 e5 88 ab e5 90 8d e4 b8 ad e7 9a 84 e6 9d a1 e7 9b ae e7 9a 84 e6 9c 80 e5 a4 a7 ................................
b25c0 e6 95 b0 e9 87 8f 20 28 25 73 29 00 e5 88 ab e5 90 8d e4 b8 ad e7 9a 84 e6 9c 80 e5 a4 a7 e6 9d .......(%s).....................
b25e0 a1 e7 9b ae e6 95 b0 e4 b8 ba 25 73 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 ..........%s....................
b2600 a4 a7 e5 b7 b2 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 ................................
b2620 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 ................................
b2640 99 e6 8c 87 e5 ae 9a e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e5 bb ba e7 ab 8b e7 9a 84 ................................
b2660 e6 9c 80 e5 a4 a7 e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc ................................
b2680 89 e5 8f aa e8 83 bd e4 b8 ba 54 43 50 e5 8d 8f e8 ae ae e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 ..........TCP...................
b26a0 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 ................................
b26c0 bd e6 8c 87 e5 ae 9a e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 ................................
b26e0 a1 b9 ef bc 89 e7 9a 84 e5 b7 b2 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 e7 9a 84 e6 9c 80 e5 a4 a7 ................................
b2700 e6 95 b0 e9 87 8f e3 80 82 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba ef bc 88 e9 ab 98 e7 ................................
b2720 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f e5 8f aa e8 83 bd ................................
b2740 e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e3 80 82 00 e5 ................................
b2760 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d ................................
b2780 e8 83 bd e6 8c 87 e5 ae 9a e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 ................................
b27a0 a7 e6 95 b0 e9 87 8f ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e6 9c 80 ................................
b27c0 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc ................................
b27e0 89 e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ................................
b2800 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc ................................
b2820 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 ................................
b2840 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 ................................
b2860 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ................................
b2880 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b ................................
b28a0 e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 ................................
b28c0 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 af 8f e4 b8 aa ................................
b28e0 e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab ................................
b2900 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e5 9c a8 e5 8f 91 e9 80 81 e6 9c aa e7 bb 8f ................................
b2920 e8 af b7 e6 b1 82 e7 9a 84 e7 bb 84 e6 92 ad e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad e4 b9 ................................
b2940 8b e9 97 b4 e5 85 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 a4 a7 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 ................................
b2960 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e5 9c a8 e5 8f 91 e9 80 81 e6 9c aa e7 bb ................................
b2980 8f e8 af b7 e6 b1 82 e7 9a 84 e7 bb 84 e6 92 ad e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad e4 ................................
b29a0 b9 8b e9 97 b4 e5 85 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 b0 8f e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 ................................
b29c0 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e7 9b 91 e8 a7 86 e7 9a 84 49 50 e5 9c ............................IP..
b29e0 b0 e5 9d 80 20 22 25 73 22 20 e5 b7 b2 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad e3 80 82 e8 af b7 e5 ....."%s".......................
b2a00 8f a6 e5 a4 96 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ................................
b2a20 ad e6 ad a4 e5 a4 8d e9 80 89 e6 a1 86 ef bc 8c e5 88 99 e5 bd 93 e7 bd 91 e5 85 b3 e6 95 85 e9 ................................
b2a40 9a 9c e6 97 b6 ef bc 8c e7 9b 91 e8 a7 86 e8 bf 9b e7 a8 8b e5 b0 86 e5 88 b7 e6 96 b0 e6 89 80 ................................
b2a60 e6 9c 89 e7 8a b6 e6 80 81 e3 80 82 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 e7 9a 84 e7 89 88 e6 ................................
b2a80 9c ac e6 98 af 22 25 31 24 73 22 e3 80 82 20 ef bc 88 e9 80 9a e5 b8 b8 e5 88 86 e6 94 af e5 90 ....."%1$s".....................
b2aa0 8d e7 a7 b0 e4 b8 ba 6d 61 73 74 65 72 ef bc 89 25 32 24 73 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 .......master...%2$s............
b2ac0 e6 9e 9c e6 9c aa e6 8c 87 e5 ae 9a e7 89 88 e6 9c ac ef bc 8c e5 88 99 e4 b8 8d e4 bc 9a e6 89 ................................
b2ae0 a7 e8 a1 8c e5 90 8c e6 ad a5 e3 80 82 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 e7 9a 84 e5 ad 98 ................................
b2b00 e5 82 a8 e5 ba 93 25 73 ef bc 8c 20 e5 a6 82 e6 9e 9c e8 af a5 e5 ad 97 e6 ae b5 e4 b8 ba e7 a9 ......%s........................
b2b20 ba ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e5 ad 98 e5 82 a8 e5 ba 93 e3 80 82 00 27 25 73 .............................'%s
b2b40 27 e6 98 af e4 bf 9d e7 95 99 e5 ad 97 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e3 80 82 00 '...............................
b2b60 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e5 88 ab e5 90 8d e7 9a 84 e5 90 8d e7 a7 b0 ef bc 8c e8 80 ................................
b2b80 8c e4 b8 8d e6 98 af e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ba ef bc 8c e7 bd 91 e7 bb 9c e6 ................................
b2ba0 88 96 e7 ab af e5 8f a3 e3 80 82 20 e5 88 ab e5 90 8d e5 b0 86 e6 a0 b9 e6 8d ae e4 b8 8a e9 9d ................................
b2bc0 a2 e7 9a 84 e5 88 97 e8 a1 a8 e8 a7 a3 e5 86 b3 e3 80 82 00 e5 88 ab e5 90 8d e7 9a 84 e5 90 8d ................................
b2be0 e7 a7 b0 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e7 ac a6 e2 80 9c 61 2d 7a ef bc 8c 41 2d 5a ef bc .....................a-z...A-Z..
b2c00 8c 30 2d 39 e5 92 8c 5f e2 80 9d e7 bb 84 e6 88 90 e3 80 82 00 e8 ae a1 e5 88 92 e8 a1 a8 e7 9a .0-9..._........................
b2c20 84 e5 90 8d e7 a7 b0 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e7 ac a6 61 2d 7a ef bc 8c 41 2d 5a ef ......................a-z...A-Z.
b2c40 bc 8c 30 2d 39 e7 bb 84 e6 88 90 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 90 8d e7 a7 ..0-9...........................
b2c60 b0 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e7 ac a6 e2 80 9c 61 2d 7a ef bc 8c 41 2d 5a ef bc 8c 30 ...................a-z...A-Z...0
b2c80 2d 39 e5 92 8c 5f e2 80 9d e7 bb 84 e6 88 90 e3 80 82 00 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e4 -9..._..........................
b2ca0 b8 8d e8 83 bd e7 94 a8 e4 ba 8e e6 ad a4 56 49 50 00 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e4 b8 ..............VIP...............
b2cc0 8d e8 83 bd e5 9c a8 e8 b5 b7 e5 a7 8b e5 ad 90 e7 bd 91 e8 8c 83 e5 9b b4 e5 86 85 e4 bd bf e7 ................................
b2ce0 94 a8 e3 80 82 00 e6 96 b0 e7 9a 84 52 52 44 e7 8e b0 e5 9c a8 e5 85 b7 e6 9c 89 25 31 24 73 20 ............RRD............%1$s.
b2d00 e4 b8 aa 44 53 e5 80 bc e5 92 8c 25 32 24 73 20 e4 b8 aa 52 52 41 e6 95 b0 e6 8d ae e5 ba 93 00 ...DS......%2$s....RRA..........
b2d20 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 4c 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e7 9a 84 e6 95 ............LAN.................
b2d40 b0 e9 87 8f e3 80 82 00 4c 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e7 9a 84 e6 95 b0 e9 87 8f ........LAN.....................
b2d60 e5 ba 94 e5 a4 a7 e4 ba 8e 31 e3 80 82 00 e5 85 81 e8 ae b8 e5 90 8c e6 97 b6 e8 bf 9e e6 8e a5 .........1......................
b2d80 e5 88 b0 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 50 50 50 6f 45 e7 94 a8 e6 88 b7 e6 95 b0 ..................PPPoE.........
b2da0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e8 bf 9e e6 8e a5 e6 95 b0 e3 80 82 00 e8 bf 9e ................................
b2dc0 e6 8e a5 e6 95 b0 e5 ba 94 e5 a4 a7 e4 ba 8e 31 e3 80 82 00 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b ...............1................
b2de0 e5 88 86 e9 85 8d e7 9a 84 e5 85 a5 e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba e6 95 b0 e3 80 ...............TCP..............
b2e00 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 30 e3 80 82 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 30 ef .............10...............0.
b2e20 bc 8c e5 88 99 e4 b8 8d e6 8e a5 e5 8f 97 e6 9d a5 e8 87 aa e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 ................................
b2e40 54 43 50 e6 9f a5 e8 af a2 e3 80 82 20 00 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e5 88 86 e9 85 8d TCP.............................
b2e60 e7 9a 84 e5 87 ba e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba e6 95 b0 e3 80 82 20 e9 bb 98 e8 .........TCP....................
b2e80 ae a4 e5 80 bc e4 b8 ba 31 30 e3 80 82 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 30 ef bc 8c e5 88 99 ........10...............0......
b2ea0 54 43 50 e6 9f a5 e8 af a2 e4 b8 8d e4 bc 9a e5 8f 91 e9 80 81 e5 88 b0 e6 9d 83 e5 a8 81 e6 9c TCP.............................
b2ec0 8d e5 8a a1 e5 99 a8 e3 80 82 00 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e5 b0 86 e5 90 8c e6 97 b6 ................................
b2ee0 e6 9c 8d e5 8a a1 e7 9a 84 e6 9f a5 e8 af a2 e6 95 b0 e3 80 82 e5 a6 82 e6 9e 9c e8 b6 85 e5 87 ................................
b2f00 ba ef bc 8c e5 88 99 e8 b6 85 e5 87 ba e7 9a 84 e8 bf 99 e4 ba 9b e6 9f a5 e8 af a2 e5 b0 86 e4 ................................
b2f20 b8 8d e4 bc 9a e5 a4 84 e7 90 86 e3 80 82 00 e5 8d 95 e4 b8 aa e7 94 a8 e6 88 b7 e5 8f af e4 bb ................................
b2f40 a5 e5 90 8c e6 97 b6 e7 99 bb e5 bd 95 e7 9a 84 e6 ac a1 e6 95 b0 e3 80 82 00 e8 bf 99 e4 ba 9b ................................
b2f60 e9 80 89 e9 a1 b9 e5 8f aa e6 9c 89 e9 ab 98 e7 ba a7 e7 94 a8 e6 88 b7 e6 89 8d e4 bd bf e7 94 ................................
b2f80 a8 ef bc 8c e6 96 b0 e6 89 8b e6 9c 80 e5 a5 bd e4 b8 8d e8 a6 81 e9 9a 8f e6 84 8f e6 94 b9 e5 ................................
b2fa0 8f 98 e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 e9 80 89 e9 a1 b9 e4 bb 85 e4 be ................................
b2fc0 9b e9 ab 98 e7 ba a7 e7 94 a8 e6 88 b7 e4 bd bf e7 94 a8 e3 80 82 20 e6 ad a4 e9 a1 b5 e9 9d a2 ................................
b2fe0 e7 94 a8 e4 ba 8e e7 ae a1 e7 90 86 e7 8e b0 e6 9c 89 e9 95 9c e5 83 8f ef bc 8c e8 80 8c e4 b8 ................................
b3000 8d e6 98 af e5 88 9b e5 bb ba e6 96 b0 e9 95 9c e5 83 8f e3 80 82 00 e6 89 80 e9 80 89 e7 9a 84 ................................
b3020 4e 43 50 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e7 9a 84 e9 a1 ba e5 ba 8f e7 94 b1 4f 70 65 6e 56 NCP........................OpenV
b3040 50 4e e9 81 b5 e5 ae 88 e3 80 82 25 31 24 73 25 32 24 73 25 33 24 73 00 e5 b0 86 e4 bd bf e7 94 PN.........%1$s%2$s%3$s.........
b3060 a8 e6 b7 b7 e5 90 88 e6 a8 a1 e5 bc 8f e6 89 a7 e8 a1 8c e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 ................................
b3080 8e b7 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e6 9f 90 e4 ba 9b e7 bd 91 e7 bb 9c e9 80 .....%1$s.......................
b30a0 82 e9 85 8d e5 99 a8 e5 9c a8 e6 b7 b7 e5 90 88 e6 a8 a1 e5 bc 8f e4 b8 8b e4 b8 8d e6 94 af e6 ................................
b30c0 8c 81 e6 88 96 e5 8f af e8 83 bd e5 b7 a5 e4 bd 9c e8 89 af e5 a5 bd e3 80 82 25 31 24 73 e6 9b ..........................%1$s..
b30e0 b4 e5 a4 9a e5 8f 82 e9 98 85 3a 20 25 32 24 73 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 25 33 24 73 ..........:.%2$s............%3$s
b3100 00 e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e5 b0 86 e6 89 a7 e8 a1 8c e4 b8 8e e6 89 80 e6 ................................
b3120 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9b b8 e5 85 b3 e8 81 94 e7 9a 84 e5 8f 8d e5 90 91 e5 9f 9f e5 ..IP............................
b3140 90 8d e6 9f a5 e8 af a2 e3 80 82 25 73 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e8 83 bd e5 af bc e8 ...........%s...................
b3160 87 b4 e5 a4 a7 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e5 bb b6 e8 bf 9f e3 80 82 00 e4 bc a0 e9 80 ................................
b3180 92 e4 bf a1 e7 94 a8 e8 ae a1 e6 95 b0 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b0 e5 ................................
b31a0 ad 97 e6 88 96 e7 95 99 e7 a9 ba e3 80 82 00 e5 af b9 e4 b8 8d e8 b5 b7 ef bc 8c e4 bd a0 e4 b8 ................................
b31c0 8d e8 83 bd e6 9b b4 e6 94 b9 e9 9d 9e e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e7 9a 84 e5 af 86 e7 ................................
b31e0 a0 81 e3 80 82 20 00 e5 af 86 e7 a0 81 e4 b8 ad e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ................................
b3200 ac a6 e3 80 82 20 00 e5 af 86 e7 a0 81 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 00 e5 bf 85 e9 a1 ................................
b3220 bb e8 ae be e7 bd ae e7 9b 91 e8 a7 86 e7 9a 84 e8 b7 af e5 be 84 00 e8 af a5 e7 ab af e5 8f a3 ................................
b3240 e5 8f af e4 bb a5 e6 98 af e6 ba 90 e7 ab af e5 8f a3 e6 88 96 e7 9b ae e6 a0 87 e7 ab af e5 8f ................................
b3260 a3 e3 80 82 20 e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e5 b0 86 e5 9c a8 e4 bb bb e4 b8 80 ................................
b3280 e5 ad 97 e6 ae b5 e4 b8 ad e6 9f a5 e8 af a2 e6 ad a4 e7 ab af e5 8f a3 e3 80 82 20 e5 a6 82 e6 ................................
b32a0 9e 9c e4 b8 8d e6 8c 89 e7 ab af e5 8f a3 e8 bf 87 e6 bb a4 ef bc 8c e8 af b7 e7 95 99 e7 a9 ba ................................
b32c0 e3 80 82 00 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 8c 36 35 35 .........................1...655
b32e0 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 81 e6 88 96 e7 ab af e5 8f a3 e5 88 ab 35..............................
b3300 e5 90 8d e6 88 96 e7 95 99 e7 a9 ba e3 80 82 00 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 98 af 31 ...............................1
b3320 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 ef bc 8c e6 88 96 e4 b8 80 ...65535........................
b3340 e4 b8 aa e7 ab af e5 8f a3 e5 88 ab e5 90 8d e3 80 82 00 e4 b8 bb e5 87 ad e8 af 81 e8 8a 82 e7 ................................
b3360 82 b9 e7 9a 84 57 65 62 e9 85 8d e7 bd ae e7 a8 8b e5 ba 8f e7 9a 84 e7 ab af e5 8f a3 e3 80 82 .....Web........................
b3380 20 e7 a4 ba e4 be 8b ef bc 9a 34 34 33 00 4f 70 65 6e 56 50 4e e7 94 a8 e4 ba 8e e6 8e a5 e6 94 ..........443.OpenVPN...........
b33a0 b6 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e6 9c 8d ................................
b33c0 e5 8a a1 e5 99 a8 e7 94 a8 e4 ba 8e e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e ................................
b33e0 a5 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e7 94 a8 e4 ba 8e e5 93 8d e5 ba 94 44 4e 53 e6 9f a5 ..........................DNS...
b3400 e8 af a2 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 e5 ae 83 e9 80 9a e5 b8 b8 e5 ba 94 e8 af a5 e7 95 ................................
b3420 99 e7 a9 ba ef bc 8c e9 99 a4 e9 9d 9e e5 8f a6 e4 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e9 9c 80 e8 ................................
b3440 a6 81 e7 bb 91 e5 ae 9a e5 88 b0 e7 ab af e5 8f a3 35 33 e3 80 82 00 e7 94 b5 e6 ba 90 e5 b7 a5 .................53.............
b3460 e5 85 b7 e7 9b 91 e8 a7 86 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ef bc 8c e5 b9 b6 e7 9b b8 e5 ba ................................
b3480 94 e5 9c b0 e8 ae be e7 bd ae e5 90 84 e7 a7 8d e7 94 b5 e6 ba 90 e6 8e a7 e5 88 b6 e9 80 89 e9 ................................
b34a0 a1 b9 e3 80 82 20 e5 ae 83 e6 8f 90 e4 be 9b e5 9b 9b e7 a7 8d e6 a8 a1 e5 bc 8f ef bc 88 e6 9c ................................
b34c0 80 e5 a4 a7 ef bc 8c e6 9c 80 e5 b0 8f ef bc 8c e8 87 aa e9 80 82 e5 ba 94 e5 92 8c e9 ab 98 e9 ................................
b34e0 80 82 e5 ba 94 ef bc 89 ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e4 ba a4 e6 b5 81 e7 94 b5 e6 ba 90 ................................
b3500 e6 88 96 e7 94 b5 e6 b1 a0 e6 97 b6 e5 8d 95 e7 8b ac e9 80 89 e6 8b a9 e3 80 82 09 20 e6 9c 80 ................................
b3520 e5 a4 a7 e6 a8 a1 e5 bc 8f e5 af b9 e5 ba 94 e6 9c 80 e9 ab 98 e6 80 a7 e8 83 bd e5 80 bc e3 80 ................................
b3540 82 20 e6 9c 80 e5 b0 8f e6 a8 a1 e5 bc 8f e5 af b9 e5 ba 94 e6 9c 80 e4 bd 8e e6 80 a7 e8 83 bd ................................
b3560 e5 80 bc e3 80 82 20 e8 87 aa e9 80 82 e5 ba 94 e6 80 a7 e6 a8 a1 e5 bc 8f e5 b0 9d e8 af 95 e9 ................................
b3580 80 9a e8 bf 87 e5 9c a8 e7 b3 bb e7 bb 9f e5 87 ba e7 8e b0 e7 a9 ba e9 97 b2 e6 97 b6 e9 99 8d ................................
b35a0 e4 bd 8e e6 80 a7 e8 83 bd e6 9d a5 e8 be be e5 88 b0 e5 b9 b3 e8 a1 a1 ef bc 8c e5 b9 b6 e5 9c ................................
b35c0 a8 e7 b3 bb e7 bb 9f e5 bf 99 e6 97 b6 e5 a2 9e e5 8a a0 e6 80 a7 e8 83 bd e3 80 82 20 20 e5 ae ................................
b35e0 83 e6 8f 90 e4 be 9b e4 ba 86 e4 b8 80 e4 b8 aa e5 be 88 e5 a5 bd e7 9a 84 e5 b9 b3 e8 a1 a1 ef ................................
b3600 bc 8c e5 8f af e4 bb a5 e5 a4 a7 e5 a4 a7 e8 8a 82 e7 9c 81 e5 8a 9f e7 8e 87 e3 80 82 20 20 e9 ................................
b3620 ab 98 e9 80 82 e5 ba 94 e6 80 a7 e6 a8 a1 e5 bc 8f e6 98 af e7 b1 bb e4 bc bc e8 87 aa e9 80 82 ................................
b3640 e5 ba 94 e6 a8 a1 e5 bc 8f ef bc 8c e6 98 af e9 92 88 e5 af b9 e6 80 a7 e8 83 bd e5 92 8c e4 ba ................................
b3660 a4 e4 ba 92 e6 80 a7 e8 bf 9b e8 a1 8c e8 b0 83 e6 95 b4 e3 80 82 09 20 e5 ae 83 e6 8f 90 e9 ab ................................
b3680 98 e9 a2 91 e7 8e 87 e6 9b b4 e5 bf ab ef bc 8c e4 b8 8b e9 99 8d e6 9b b4 e6 85 a2 ef bc 8c e5 ................................
b36a0 b9 b6 e4 bf 9d e6 8c 81 e4 bd 8e e4 ba 8e e4 b8 a4 e5 80 8d e7 9a 84 43 50 55 e8 b4 9f e8 bd bd .......................CPU......
b36c0 e3 80 82 00 e5 89 8d e7 bc 80 20 28 75 70 70 65 72 20 25 31 24 73 20 62 69 74 73 29 20 e5 bf 85 ...........(upper.%1$s.bits)....
b36e0 e9 a1 bb e4 b8 ba e9 9b b6 e3 80 82 20 e4 bd bf e7 94 a8 e5 bd a2 e5 bc 8f 25 32 24 73 00 e4 bc .........................%2$s...
b3700 98 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 31 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 ................1...15..........
b3720 95 b4 e6 95 b0 e3 80 82 00 e6 ad a4 e5 a4 84 e9 80 89 e6 8b a9 e7 9a 84 e4 bc 98 e5 85 88 e7 ba ................................
b3740 a7 e5 ae 9a e4 b9 89 e5 b0 86 e6 8c 89 e4 bb 80 e4 b9 88 e9 a1 ba e5 ba 8f e5 ae 8c e6 88 90 e9 ................................
b3760 93 be e8 b7 af e7 9a 84 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e5 92 8c e5 b9 b3 e8 a1 a1 e3 80 82 ................................
b3780 20 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e4 bc 98 e5 85 88 e7 ba a7 e7 9a 84 e5 a4 9a e4 b8 aa e9 ................................
b37a0 93 be e8 b7 af e5 b0 86 e5 b9 b3 e8 a1 a1 e8 bf 9e e6 8e a5 ef bc 8c e7 9b b4 e5 88 b0 e4 bc 98 ................................
b37c0 e5 85 88 e7 ba a7 e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e9 93 be e8 b7 af e9 83 bd e8 a2 ab e8 80 ................................
b37e0 97 e5 b0 bd e3 80 82 20 e5 a6 82 e6 9e 9c e4 bc 98 e5 85 88 e7 ba a7 e4 b8 ad e7 9a 84 e6 89 80 ................................
b3800 e6 9c 89 e9 93 be e8 b7 af e9 83 bd e7 94 a8 e5 ae 8c ef bc 8c e5 88 99 e5 b0 86 e4 bd bf e7 94 ................................
b3820 a8 e4 b8 8b e4 b8 80 e4 b8 aa e4 bc 98 e5 85 88 e7 ba a7 e4 b8 ad e7 9a 84 e5 8f af e7 94 a8 e9 ................................
b3840 93 be e8 b7 af e3 80 82 00 e6 8e a2 e6 b5 8b e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 ................................
b3860 b0 e5 80 bc e3 80 82 00 e6 8e a2 e6 b5 8b e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 ................................
b3880 e5 80 bc e3 80 82 00 e6 82 a8 e8 a6 81 e5 b0 86 e7 bc 96 e7 a8 8b e8 b0 83 e8 af 95 e6 97 a5 e5 ................................
b38a0 bf 97 e6 8f 90 e4 ba a4 e7 bb 99 70 66 53 65 6e 73 65 e5 bc 80 e5 8f 91 e4 ba ba e5 91 98 e8 bf ...........pfSense..............
b38c0 9b e8 a1 8c e6 a3 80 e6 9f a5 e5 90 97 ef bc 9f 00 e4 bb a3 e7 90 86 e7 94 a8 e6 88 b7 e5 90 8d ................................
b38e0 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e8 8c 83 e5 9b b4 e6 97 a0 e6 ................................
b3900 95 88 ef bc 88 e5 89 8d e9 9d a2 e9 ab 98 e4 ba 8e e5 90 8e e9 9d a2 ef bc 89 e3 80 82 00 e6 8e ................................
b3920 a2 e6 b5 8b e9 a2 91 e7 8e 87 e4 b8 8e e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e7 9a 84 e6 af 94 e5 ................................
b3940 80 bc ef bc 88 e5 87 8f e5 8e bb e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 ef bc 89 e8 bf 98 e6 8e a7 ................................
b3960 e5 88 b6 e4 b8 a2 e5 8c 85 e6 8a a5 e5 91 8a e7 9a 84 e5 88 86 e8 be a8 e7 8e 87 e3 80 82 20 e4 ................................
b3980 b8 ba e4 ba 86 e7 a1 ae e5 ae 9a e5 88 86 e8 be a8 e7 8e 87 ef bc 8c e5 8f af e4 bb a5 e4 bd bf ................................
b39a0 e7 94 a8 e4 bb a5 e4 b8 8b e5 85 ac e5 bc 8f ef bc 9a 00 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 20 ................................
b39c0 22 25 31 24 73 22 20 e5 b7 b2 e7 bb 8f e7 94 b1 50 48 41 53 45 31 22 25 32 24 73 22 e4 bd bf e7 "%1$s"..........PHASE1"%2$s"....
b39e0 94 a8 20 20 e3 80 82 00 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 20 25 73 20 e5 b7 b2 e5 ad 98 e5 9c .....................%s.........
b3a00 a8 e4 ba 8e e5 8f a6 e4 b8 80 e4 b8 aa 70 68 61 73 65 20 31 e6 9d a1 e7 9b ae e4 b8 8a 00 e9 87 .............phase.1............
b3a20 8d e8 af 95 e5 80 bc e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 ................1...65535.......
b3a40 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e8 a7 a6 e5 8f 91 e6 ad a4 e6 93 8d e4 bd 9c e7 9a 84 e8 a7 ................................
b3a60 84 e5 88 99 e6 98 af 00 e4 b8 8d e8 83 bd e4 b8 ba e6 9c ac e5 9c b0 e5 92 8c e5 a4 96 e9 83 a8 ................................
b3a80 e9 80 89 e6 8b a9 e7 9b b8 e5 90 8c e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e4 b8 8d e8 83 bd e5 ................................
b3aa0 9c a8 e6 9c ac e5 9c b0 e6 8e a5 e5 8f a3 e4 b8 8a e9 80 89 e6 8b a9 e4 b8 a4 e6 ac a1 e7 9b b8 ................................
b3ac0 e5 90 8c e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e8 ae a1 e5 88 92 e5 bf 85 e9 a1 bb e8 87 b3 e5 ................................
b3ae0 b0 91 e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa e6 97 b6 e9 97 b4 e8 8c 83 e5 9b b4 e3 80 82 00 e6 89 ................................
b3b00 80 e9 80 89 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e6 97 a0 e6 95 88 e3 80 82 00 e6 89 80 ................................
b3b20 e9 80 89 e8 af 81 e4 b9 a6 e6 97 a0 e6 95 88 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e4 ................................
b3b40 bb a5 e4 bb a5 e4 b8 8b e6 a0 bc e5 bc 8f e8 bf 94 e5 9b 9e e5 ae a2 e6 88 b7 e7 ab af 49 50 e5 .............................IP.
b3b60 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba e5 ad 97 e7 ac a6 e4 b8 b2 ef bc 9a 00 e6 9c 8d e5 8a a1 e5 99 ................................
b3b80 a8 e5 90 8d e7 a7 b0 e5 90 ab e6 9c 89 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e4 b8 8d ................................
b3ba0 e8 83 bd e4 b8 ba e9 9d 9e e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 e8 ae be e7 bd ................................
b3bc0 ae e3 80 82 00 e8 ae be e7 bd ae e5 b7 b2 e5 ba 94 e7 94 a8 ef bc 81 00 e6 ba 90 e5 92 8c e7 9b ................................
b3be0 ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 9a ....IP..........................
b3c00 84 e7 b3 bb e5 88 97 ef bc 88 49 50 76 34 20 2f 20 49 50 76 36 ef bc 89 e3 80 82 00 e6 ba 90 e8 ..........IPv4./.IPv6...........
b3c20 b7 9f e8 b8 aa e8 a1 a8 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 b7 e6 96 b0 e3 80 82 20 00 e6 8c 87 e5 ................................
b3c40 ae 9a e7 9a 84 e2 80 9c e6 9c ac e5 9c b0 e7 ab af e5 8f a3 e2 80 9d e6 ad a3 e5 9c a8 e4 bd bf ................................
b3c60 e7 94 a8 e4 b8 ad e3 80 82 20 e8 af b7 e9 80 89 e6 8b a9 e5 85 b6 e4 bb 96 e7 ab af e5 8f a3 e5 ................................
b3c80 80 bc 00 e6 8c 87 e5 ae 9a e7 9a 84 44 48 e5 8f 82 e6 95 b0 e9 95 bf e5 ba a6 e6 97 a0 e6 95 88 ............DH..................
b3ca0 e6 88 96 44 48 e6 96 87 e4 bb b6 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a ...DH...........................
b3cc0 84 45 43 44 48 e6 9b b2 e7 ba bf e6 97 a0 e6 95 88 e3 80 82 00 e6 82 a8 e6 8c 87 e5 ae 9a e7 9a .ECDH...........................
b3ce0 84 49 50 76 36 e5 89 8d e7 bc 80 49 44 e8 b6 85 e5 87 ba e8 8c 83 e5 9b b4 e3 80 82 00 e6 8c 87 .IPv6......ID...................
b3d00 e5 ae 9a e7 9a 84 e5 b8 a6 e5 ae bd e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e 31 e3 80 82 00 e6 8c 87 ........................1.......
b3d20 e5 ae 9a e7 9a 84 e8 bf 9e e6 8e a5 e6 95 b0 e5 a4 a7 e4 ba 8e 41 4c 54 51 ef bc 88 e5 80 99 e8 .....................ALTQ.......
b3d40 a1 a5 e6 8e 92 e9 98 9f ef bc 89 e5 88 86 e9 85 8d e7 9a 84 e6 8e a5 e5 8f a3 e6 95 b0 ef bc 81 ................................
b3d60 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 8c 83 e5 9b b4 e4 bd 8d e4 ba 8e e5 bd 93 e5 89 8d e5 ad 90 e7 ................................
b3d80 bd 91 e4 b9 8b e5 a4 96 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 8c 83 e5 9b b4 e4 b8 8d e8 83 ................................
b3da0 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 e8 8c 83 e5 9b b4 e5 86 85 e3 80 82 ................DHCP............
b3dc0 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 8c 83 e5 9b b4 e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 ................................
b3de0 8f a3 e7 9a 84 44 48 43 50 e6 b1 a0 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 8c 83 e5 9b b4 e5 86 .....DHCP.......................
b3e00 85 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 ae b0 e5 bd 95 e6 97 a0 e6 95 88 e3 80 82 00 e6 8c ................................
b3e20 87 e5 ae 9a e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e7 ad 89 e4 ba 8e e6 8e a5 e5 ................................
b3e40 8f a3 69 70 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 ..ip............................
b3e60 e5 9c b0 e5 9d 80 e7 ad 89 e4 ba 8e 4c 41 4e e6 8e a5 e5 8f a3 e5 9c b0 e5 9d 80 e3 80 82 00 e6 ............LAN.................
b3e80 8c 87 e5 ae 9a e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e4 bd 8d e4 ba 8e e8 bf 9c ................................
b3ea0 e7 a8 8b e5 ad 90 e7 bd 91 e4 b8 ad e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e7 b1 bb e5 9e 8b e6 ................................
b3ec0 97 a0 e6 95 88 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 00 e7 ................................
b3ee0 8a b6 e6 80 81 e8 a1 a8 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 b7 e6 96 b0 e3 80 82 00 e5 8f aa e8 83 ................................
b3f00 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e7 8a b6 e6 ................................
b3f20 80 81 e8 b6 85 e6 97 b6 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e7 8a ................................
b3f40 b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 ................................
b3f60 83 bd e4 b8 ba 54 43 50 e5 8d 8f e8 ae ae e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a .....TCP........................
b3f80 b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ................................
b3fa0 ae 9a e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 ................................
b3fc0 e3 80 82 00 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 ................................
b3fe0 80 82 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 ................................
b4000 82 00 e6 8f 90 e4 ba a4 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 8f ................................
b4020 90 e4 ba a4 e7 9a 84 e6 a8 a1 e5 bc 8f e6 97 a0 e6 95 88 e3 80 82 00 e6 8f 90 e4 ba a4 e7 9a 84 ................................
b4040 e7 a7 81 e9 92 a5 e4 b8 8e e6 8f 90 e4 ba a4 e7 9a 84 e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae e4 b8 ................................
b4060 8d e5 8c b9 e9 85 8d e3 80 82 00 e6 8f 90 e4 ba a4 e7 9a 84 e4 b8 ad e7 bb a7 e5 8d 8f e8 ae ae ................................
b4080 e6 97 a0 e6 95 88 e3 80 82 00 e5 ad 90 e7 bd 91 e9 83 a8 e5 88 86 e7 94 a8 e4 ba 8e e7 a1 ae e5 ................................
b40a0 ae 9a e9 9a a7 e9 81 93 e7 9a 84 e7 bd 91 e7 bb 9c e3 80 82 00 e5 ad 90 e7 bd 91 e8 8c 83 e5 9b ................................
b40c0 b4 e4 b8 8d e8 83 bd e4 b8 8e e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 25 73 e9 87 8d e5 8f a0 ................IP......%s......
b40e0 e3 80 82 00 e5 ad 90 e7 bd 91 e8 8c 83 e5 9b b4 e4 b8 8d e8 83 bd e4 b8 8e e8 99 9a e6 8b 9f 49 ...............................I
b4100 50 76 36 e5 9c b0 e5 9d 80 25 73 e9 87 8d e5 8f a0 e3 80 82 00 e8 ae be e7 bd ae e7 9a 84 e5 8f Pv6......%s.....................
b4120 91 e9 80 81 2f e6 8e a5 e6 94 b6 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e6 97 a0 e6 95 88 ..../...........................
b4140 e3 80 82 00 4e 54 50 e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f e6 8f 90 e4 be 9b e7 9a 84 e5 80 bc e6 ....NTP.........................
b4160 97 a0 e6 95 88 e3 80 82 00 e7 b3 bb e7 bb 9f e5 b7 b2 e6 81 a2 e5 a4 8d e6 88 90 e5 87 ba e5 8e ................................
b4180 82 e9 bb 98 e8 ae a4 e8 ae be e7 bd ae ef bc 8c e7 8e b0 e5 9c a8 e6 ad a3 e5 9c a8 e9 87 8d e6 ................................
b41a0 96 b0 e5 90 af e5 8a a8 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e ................................
b41c0 2e 2e 2e 2e 00 e7 b3 bb e7 bb 9f e7 8e b0 e5 9c a8 e5 85 b3 e6 9c ba ef bc 8c e8 bf 99 e5 8f af ................................
b41e0 e8 83 bd e9 9c 80 e8 a6 81 e4 b8 80 e5 88 86 e9 92 9f e6 88 96 e6 9b b4 e4 b9 85 e3 80 82 20 00 ................................
b4200 e7 b3 bb e7 bb 9f e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 ef bc 8c e8 af b7 e7 a8 ................................
b4220 8d e5 80 99 ef bc 81 00 e7 b3 bb e7 bb 9f e7 9a 84 e7 89 88 e6 9c ac e9 ab 98 e4 ba 8e 3c 62 72 .............................<br
b4240 20 2f 3e e6 ad a3 e5 bc 8f e5 8f 91 e5 b8 83 e7 9a 84 e7 89 88 e6 9c ac e3 80 82 00 e4 bd a0 e7 ./>.............................
b4260 9a 84 e7 b3 bb e7 bb 9f e6 98 af e6 9c 80 e6 96 b0 e7 89 88 e6 9c ac e3 80 82 00 e7 b3 bb e7 bb ................................
b4280 9f e5 b0 86 e5 b0 9d e8 af 95 e8 ae a1 e7 ae 97 e6 af 8f e4 b8 aa e8 bf 9e e6 8e a5 e7 9a 84 e5 ................................
b42a0 b8 a6 e5 ae bd e5 bb b6 e8 bf 9f e4 b9 98 e7 a7 af ef bc 8c e5 b9 b6 e5 b0 86 e6 8e 92 e5 85 a5 ................................
b42c0 e7 bd 91 e7 bb 9c e7 9a 84 e6 95 b0 e6 8d ae e9 87 8f e9 99 90 e5 88 b6 e4 b8 ba e4 bb 85 e4 bf ................................
b42e0 9d e6 8c 81 e6 9c 80 e4 bd b3 e5 90 9e e5 90 90 e9 87 8f e6 89 80 e9 9c 80 e7 9a 84 e6 95 b0 e9 ................................
b4300 87 8f e3 80 82 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e5 bf 85 e9 a1 bb e6 98 ................................
b4320 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 e6 97 b6 e9 97 b4 .1...65535......................
b4340 e5 91 a8 e6 9c 9f e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 8e a2 e6 b5 8b e9 97 b4 e9 9a 94 e7 9a ................................
b4360 84 e4 b8 a4 e5 80 8d e5 8a a0 e4 b8 8a e4 b8 a2 e5 a4 b1 e9 97 b4 e9 9a 94 e3 80 82 00 e5 b9 b3 ................................
b4380 e5 9d 87 e7 bb 93 e6 9e 9c e7 9a 84 e6 97 b6 e9 97 b4 e6 ae b5 e5 bf 85 e9 a1 bb e6 98 af e6 95 ................................
b43a0 b0 e5 80 bc e3 80 82 00 e5 b9 b3 e5 9d 87 e7 bb 93 e6 9e 9c e7 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 ................................
b43c0 e6 9c 9f e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e6 97 b6 e9 97 b4 e5 91 a8 e6 ................................
b43e0 9c 9f e3 80 81 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e5 92 8c e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 ................................
b4400 e5 af 86 e5 88 87 e7 9b b8 e5 85 b3 e3 80 82 20 00 e8 b6 85 e6 97 b6 e8 87 b3 e5 b0 91 e4 b8 ba ................................
b4420 31 e5 88 86 e9 92 9f e3 80 82 00 e6 89 80 e6 9c 89 e6 96 87 e4 bb b6 e7 9a 84 e6 80 bb e5 a4 a7 1...............................
b4440 e5 b0 8f e9 99 90 e5 88 b6 e6 98 af 20 25 73 e3 80 82 00 e6 89 80 e6 9c 89 e4 b8 8a e4 bc a0 e7 .............%s.................
b4460 9a 84 e6 96 87 e4 bb b6 e6 80 bb e5 a4 a7 e5 b0 8f e4 b8 8d e8 83 bd e8 b6 85 e8 bf 87 25 73 e3 .............................%s.
b4480 80 82 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e6 88 ................................
b44a0 90 e5 8a 9f 00 e5 b7 a6 e4 be a7 e7 9a 84 e6 a0 91 e5 af bc e8 88 aa e9 80 9a e8 bf 87 25 73 e3 .............................%s.
b44c0 80 82 00 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 92 8c e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 ad ................................
b44e0 97 e6 ae b5 e5 bf 85 e9 a1 bb e5 85 b7 e6 9c 89 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d .........................IP.....
b4500 80 e3 80 82 00 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 e7 9a 84 e8 ba ab ................................
b4520 e4 bb bd e9 aa 8c e8 af 81 e7 b1 bb e5 9e 8b e3 80 82 00 e4 b8 8a e4 bc a0 e7 9a 84 e6 96 87 e4 ................................
b4540 bb b6 e4 bc bc e4 b9 8e e4 b8 8d e5 8c 85 e5 90 ab e5 8a a0 e5 af 86 e7 9a 84 70 66 73 65 6e 73 ..........................pfsens
b4560 65 e9 85 8d e7 bd ae e3 80 82 00 e4 b8 8a e6 b8 b8 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e6 98 af e...............................
b4580 e8 b4 9f e8 b4 a3 e4 b8 8e e5 8f af e7 94 a8 e7 bb 84 e6 92 ad e6 95 b0 e6 8d ae e6 ba 90 e9 80 ................................
b45a0 9a e4 bf a1 e7 9a 84 e8 be 93 e5 87 ba e6 8e a5 e5 8f a3 ef bc 8c e5 8f aa e8 83 bd e6 9c 89 e4 ................................
b45c0 b8 80 e4 b8 aa e4 b8 8a e6 b8 b8 e6 8e a5 e5 8f a3 e3 80 82 25 31 24 73 e4 b8 8b e8 a1 8c e7 bd ....................%1$s........
b45e0 91 e7 bb 9c e6 8e a5 e5 8f a3 e6 98 af e5 88 b0 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e7 9a 84 e5 ................................
b4600 88 86 e5 8f 91 e6 8e a5 e5 8f a3 09 ef bc 8c e5 85 b6 e4 b8 ad e5 a4 9a e6 92 ad e5 ae a2 e6 88 ................................
b4620 b7 e7 ab af e5 8f af e4 bb a5 e5 8a a0 e5 85 a5 e7 bb 84 e5 b9 b6 e6 8e a5 e6 94 b6 e5 a4 9a e6 ................................
b4640 92 ad e6 95 b0 e6 8d ae e3 80 82 20 e5 bf 85 e9 a1 bb e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa e6 88 ................................
b4660 96 e5 a4 9a e4 b8 aa e4 b8 8b e8 a1 8c e6 8e a5 e5 8f a3 e3 80 82 00 e7 94 a8 e6 88 b7 e5 90 8d ................................
b4680 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 20 00 e7 94 a8 e6 88 b7 e5 90 8d e9 95 bf ................................
b46a0 e5 ba a6 e8 b6 85 e8 bf 87 31 36 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 20 00 e2 80 9c 2f e2 80 9d .........16................./...
b46c0 e5 90 8e e7 9a 84 e5 80 bc e6 98 af e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 ef bc 88 e4 bb a5 e5 a4 ................................
b46e0 a9 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e5 bd 93 e8 af b7 e6 b1 82 44 48 43 50 e6 97 ..........................DHCP..
b4700 b6 ef bc 8c e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e5 b0 86 e4 bd 9c e4 b8 ba 44 ...............................D
b4720 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ac a6 e5 92 8c e4 b8 bb e6 9c ba e5 90 HCP.............................
b4740 8d e5 8f 91 e9 80 81 ef bc 8c e4 b8 80 e4 ba 9b 49 53 50 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e6 ................ISP.............
b4760 ad a4 ef bc 88 e7 94 a8 e4 ba 8e e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 ef bc 89 e3 80 82 ................................
b4780 00 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af 44 48 43 50 76 36 e6 9c 8d e5 ......................DHCPv6....
b47a0 8a a1 e5 99 a8 e6 8f 90 e4 be 9b e7 9a 84 e5 a7 94 e6 b4 be e5 89 8d e7 bc 80 e9 95 bf e5 ba a6 ................................
b47c0 ef bc 8c e9 80 9a e5 b8 b8 e7 94 b1 49 53 50 e6 8c 87 e5 ae 9a e3 80 82 00 e5 ad 97 e6 ae b5 e4 ............ISP.................
b47e0 b8 ad e7 9a 84 e5 80 bc e6 98 af 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae e7 9a ...........DHCP.................
b4800 84 e5 ae 8c e6 95 b4 e7 bb 9d e5 af b9 e8 b7 af e5 be 84 e3 80 82 09 20 5b 2f 5b e7 9b ae e5 bd ........................[/[.....
b4820 95 e5 90 8d 2f 5b 2e 2e 2e 2f 5d 5d e6 96 87 e4 bb b6 e5 90 8d 5b 2e 65 78 74 5d 5d 20 25 31 24 ..../[.../]].........[.ext]].%1$
b4840 73 e5 9c a8 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e4 b8 ad e7 9a 84 e5 80 bc e6 9b bf e6 8d a2 ef s...............................
b4860 bc 9a 20 7b 69 6e 74 65 72 66 61 63 65 7d 2c 20 7b 68 6f 73 74 6e 61 6d 65 7d 2c 20 7b 6d 61 63 ...{interface},.{hostname},.{mac
b4880 5f 61 64 64 72 5f 61 73 63 69 69 43 44 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 68 65 78 43 44 7d _addr_asciiCD},.{mac_addr_hexCD}
b48a0 20 25 31 24 73 57 68 65 72 65 20 43 20 69 73 20 55 28 70 70 65 72 29 20 6f 72 20 4c 28 6f 77 65 .%1$sWhere.C.is.U(pper).or.L(owe
b48c0 72 29 20 43 61 73 65 2c 20 61 6e 64 20 44 20 69 73 20 22 20 3a 2d 2e 22 20 44 65 6c 69 6d 69 74 r).Case,.and.D.is.".:-.".Delimit
b48e0 65 72 20 28 73 70 61 63 65 2c 20 63 6f 6c 6f 6e 2c 20 68 79 70 68 65 6e 2c 20 6f 72 20 70 65 72 er.(space,.colon,.hyphen,.or.per
b4900 69 6f 64 29 20 28 6f 6d 69 74 74 65 64 20 66 6f 72 20 6e 6f 6e 65 29 e3 80 82 25 31 24 73 e4 b8 iod).(omitted.for.none)...%1$s..
b4920 80 e4 ba 9b 49 53 50 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e6 88 96 e4 b8 8d e5 8f 91 e9 80 81 e6 ....ISP.........................
b4940 9f 90 e4 ba 9b e9 80 89 e9 a1 b9 e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 ................................
b4960 bc e7 94 b1 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e7 94 a8 e4 bd 9c e5 9b ba e5 ae 9a e5 88 ab ....DHCP........................
b4980 e5 90 8d 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e8 af a5 e5 80 bc e5 8f aa e8 83 bd e5 8c 85 ...IPv4.........................
b49a0 e5 90 ab e5 ad 97 e6 af 8d e6 95 b0 e5 ad 97 e5 ad 97 e7 ac a6 ef bc 8c 20 2d 20 ef bc 8c 5f ef .........................-...._.
b49c0 bc 8c ef bc 85 e5 92 8c 2f e3 80 82 00 e8 bf 99 e4 ba 9b e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 ......../.......................
b49e0 80 bc e6 98 af e8 af b7 e6 b1 82 e7 a7 9f e7 94 a8 e6 97 b6 e4 bd bf e7 94 a8 e7 9a 84 44 48 43 .............................DHC
b4a00 50 e5 8d 8f e8 ae ae e6 97 b6 e5 ba 8f e3 80 82 25 31 24 73 e7 82 b9 e5 87 bb 25 32 24 73 e8 bf P...............%1$s......%2$s..
b4a20 99 e9 87 8c 25 33 24 73 20 e8 8e b7 e5 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 00 e6 ....%3$s........................
b4a40 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e5 ae 9a e4 b9 89 e7 9a 84 e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 ..........................IP....
b4a60 9d 80 e5 8f af e8 83 bd e5 9c a8 25 31 24 73 4e 41 54 25 32 24 73 e6 98 a0 e5 b0 84 e4 b8 ad e4 ...........%1$sNAT%2$s..........
b4a80 bd bf e7 94 a8 e3 80 82 00 e5 bd 93 e6 ad a4 e7 bb 84 e5 ba 94 e7 94 a8 e4 ba 8e e6 9c ac e5 9c ................................
b4aa0 b0 e5 8a a8 e6 80 81 44 4e 53 e3 80 81 49 50 73 65 63 e6 88 96 4f 70 65 6e 56 50 4e e7 ab af e7 .......DNS...IPsec...OpenVPN....
b4ac0 82 b9 e6 97 b6 ef bc 8c e8 99 9a e6 8b 9f 49 50 e5 ad 97 e6 ae b5 e9 80 89 e6 8b a9 e5 ba 94 e4 ..............IP................
b4ae0 bd bf e7 94 a8 e5 93 aa e4 b8 aa ef bc 88 e8 99 9a e6 8b 9f ef bc 89 49 50 e3 80 82 00 e7 94 a8 .......................IP.......
b4b00 e4 ba 8e e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e9 97 ................................
b4b20 b4 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 e8 99 9a e6 8b 9f 49 50 76 34 e7 bd 91 .........................IPv4...
b4b40 e7 bb 9c ef bc 8c e4 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba ef bc 88 e4 be 8b e5 a6 82 31 ............CIDR...............1
b4b60 30 2e 30 2e 38 2e 35 2f 32 34 ef bc 89 e3 80 82 20 20 25 31 24 73 e4 bd bf e7 94 a8 e5 ad 90 e7 0.0.8.5/24........%1$s..........
b4b80 bd 91 e6 8b 93 e6 89 91 ef bc 8c e8 be 93 e5 85 a5 e5 ae a2 e6 88 b7 e7 ab af 49 50 e5 9c b0 e5 ..........................IP....
b4ba0 9d 80 ef bc 8c e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 8e e6 9c 8d e5 8a a1 ................................
b4bc0 e5 99 a8 e4 b8 8a e7 9a 84 49 50 76 34 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c e5 8c b9 e9 85 8d e3 .........IPv4...................
b4be0 80 82 20 20 25 31 24 73 e5 af b9 e4 ba 8e 6e 65 74 33 30 e6 8b 93 e6 89 91 ef bc 8c e5 81 87 e8 ....%1$s......net30.............
b4c00 ae be 2f 20 33 30 e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e6 98 ../.30..........................
b4c20 af e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 ef bc 8c e7 ac ac e4 ba 8c e4 b8 aa e7 bd 91 e7 ................................
b4c40 bb 9c e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 88 86 e9 85 8d e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af ................................
b4c60 e3 80 82 00 e7 94 a8 e4 ba 8e e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 ................................
b4c80 99 a8 e4 b9 8b e9 97 b4 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 e8 99 9a e6 8b 9f ................................
b4ca0 49 50 76 36 e7 bd 91 e7 bb 9c e4 bd bf e7 94 a8 e5 89 8d e7 bc 80 ef bc 88 e4 be 8b e5 a6 82 32 IPv6...........................2
b4cc0 30 30 31 ef bc 9a 64 62 39 ef bc 9a 31 ef bc 9a 31 20 3a 3a 20 31 30 30 2f 36 34 ef bc 89 e3 80 001...db9...1...1.::.100/64.....
b4ce0 82 20 25 31 24 73 e8 be 93 e5 85 a5 e5 ae a2 e6 88 b7 e7 ab af 49 50 76 36 e5 9c b0 e5 9d 80 e5 ..%1$s...............IPv6.......
b4d00 92 8c e5 89 8d e7 bc 80 e3 80 82 20 e5 89 8d e7 bc 80 e5 bf 85 e9 a1 bb e4 b8 8e e6 9c 8d e5 8a ................................
b4d20 a1 e5 99 a8 e4 b8 8a e7 9a 84 49 50 76 36 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c e5 89 8d e7 bc 80 ..........IPv6..................
b4d40 e7 9b b8 e5 8c b9 e9 85 8d e3 80 82 00 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 ................................
b4d60 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e6 97 ................................
b4d80 a0 e6 b3 95 e5 90 8c e6 ad a5 e5 88 b0 e6 ad a4 e4 b8 bb e6 9c ba ef bc 88 e6 9c ac e8 ba ab ef ................................
b4da0 bc 89 e3 80 82 00 e7 ad 89 e5 be 85 e6 97 b6 e9 97 b4 e6 81 a2 e5 a4 8d e4 bc a0 e9 80 92 e4 bf ................................
b4dc0 a1 e7 94 a8 e5 bf 85 e9 a1 bb e5 9c a8 30 e5 b0 8f e6 97 b6 e4 bb a5 e4 b8 8a e3 80 82 00 e5 8c .............0..................
b4de0 ba e5 9f 9f e5 90 8d e7 a7 b0 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e6 af 8d ef bc 8c e6 ................................
b4e00 95 b0 e5 ad 97 e5 92 8c e4 b8 8b e5 88 92 e7 ba bf ef bc 88 5f ef bc 89 e3 80 82 00 e4 b8 bb e9 ...................._...........
b4e20 a2 98 20 00 e6 98 be e7 84 b6 e6 b2 a1 e6 9c 89 e4 b8 80 e4 b8 aa e9 94 99 e8 af af ef bc 8c e8 ................................
b4e40 bf 99 e4 b8 aa e9 a1 b5 e9 9d a2 e7 9b b4 e6 8e a5 e5 af bc e8 88 aa ef bc 8c e6 b2 a1 e6 9c 89 ................................
b4e60 e4 bb bb e4 bd 95 e8 af b4 e6 98 8e e5 ba 94 e8 af a5 e5 81 9a e4 bb 80 e4 b9 88 e3 80 82 00 e8 ................................
b4e80 bf 98 e6 9c 89 e4 b8 ba 4d 4c 50 50 50 e5 ae 9a e4 b9 89 e7 9a 84 e5 85 b6 e4 bb 96 e6 9c ac e5 ........MLPPP...................
b4ea0 9c b0 e5 92 8c e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 b2 a1 e6 9c 89 e9 85 8d ...........IP...................
b4ec0 e7 bd ae 49 50 73 65 63 e9 9a a7 e9 81 93 00 e5 bd 93 e5 89 8d e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 ...IPsec........................
b4ee0 85 e4 bb bb e4 bd 95 e6 8f 92 e4 bb b6 e3 80 82 00 50 68 61 73 65 20 32 e4 bd bf e7 94 a8 49 50 .................Phase.2......IP
b4f00 76 34 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 49 50 76 36 e3 80 82 00 50 68 61 73 65 20 32 v4...............IPv6....Phase.2
b4f20 e4 bd bf e7 94 a8 49 50 76 36 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 49 50 76 34 e3 80 82 ......IPv6...............IPv4...
b4f40 00 e7 88 b6 e7 ba a7 ef bc 85 20 25 31 24 73 e5 92 8c 56 4c 41 4e 28 25 32 24 73 29 e4 b9 8b e9 ...........%1$s...VLAN(%2$s)....
b4f60 97 b4 e7 9a 84 4d 54 55 e6 9c 89 e5 86 b2 e7 aa 81 00 e8 a7 a3 e6 9e 90 e6 97 a5 e5 bf 97 e6 9d .....MTU........................
b4f80 a1 e7 9b ae e6 97 b6 e5 87 ba e9 94 99 ef bc 9a 25 73 e3 80 82 e8 af b7 e6 8a a5 e5 91 8a e5 88 ................%s..............
b4fa0 b0 e9 82 ae e5 af 84 e5 90 8d e5 8d 95 e6 88 96 e8 ae ba e5 9d 9b e3 80 82 00 e8 a7 a3 e6 9e 90 ................................
b4fc0 e8 a7 84 e5 88 99 e7 bc 96 e5 8f b7 e6 97 b6 e5 87 ba e9 94 99 3a 20 25 73 e3 80 82 e8 af b7 e6 .....................:.%s.......
b4fe0 8a a5 e5 91 8a e5 88 b0 e9 82 ae e5 af 84 e5 90 8d e5 8d 95 e6 88 96 e8 ae ba e5 9d 9b e3 80 82 ................................
b5000 00 e8 a7 a3 e6 9e 90 e8 a7 84 e5 88 99 e6 97 b6 e5 87 ba e9 94 99 3a 20 25 73 e3 80 82 e8 af b7 ......................:.%s......
b5020 e6 8a a5 e5 91 8a e5 88 b0 e9 82 ae e5 af 84 e5 90 8d e5 8d 95 e6 88 96 e8 ae ba e5 9d 9b e3 80 ................................
b5040 82 00 e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e6 97 b6 e5 87 ba e7 8e b0 e9 97 ae e9 a2 98 e3 80 82 ................................
b5060 20 e5 8f 82 e8 a7 81 20 25 31 24 73 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 25 32 24 73 2e 00 e6 89 ........%1$s............%2$s....
b5080 a7 e8 a1 8c e6 89 80 e9 80 89 e9 95 9c e5 83 8f e6 93 8d e4 bd 9c e6 97 b6 e5 87 ba e9 94 99 e3 ................................
b50a0 80 82 20 e6 9c 89 e5 85 b3 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e6 9f a5 e7 9c ................................
b50c0 8b e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e3 80 82 00 e8 a7 a3 e6 9e 90 25 73 e5 8c 85 e8 bf 87 e6 .......................%s.......
b50e0 bb a4 e5 99 a8 e8 a7 84 e5 88 99 e6 97 b6 e5 87 ba e9 94 99 e3 80 82 00 e5 8a a0 e8 bd bd e8 a7 ................................
b5100 84 e5 88 99 e6 97 b6 e5 87 ba e7 8e b0 e9 94 99 e8 af af ef bc 9a 25 31 24 73 20 2d 20 25 32 24 ......................%1$s.-.%2$
b5120 73 00 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 00 e5 bd 93 e5 90 af e7 94 a8 44 4e 53 e6 9f s..........................DNS..
b5140 a5 e8 af a2 e8 bd ac e5 8f 91 e6 97 b6 ef bc 8c e8 bf 99 e4 ba 9b e5 9c b0 e5 9d 80 e4 b9 9f e7 ................................
b5160 94 a8 e4 ba 8e 44 48 43 50 e6 9c 8d e5 8a a1 e3 80 81 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e5 92 .....DHCP.........DNS...........
b5180 8c 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af 49 50 76 34 e5 ae .DNS......................IPv4..
b51a0 a2 e6 88 b7 e7 ab af e7 bd 91 e7 bb 9c ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 69 72 6f 75 74 65 e8 .........................iroute.
b51c0 b7 af e7 94 b1 e5 88 b0 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e4 bb a5 e4 be bf e5 8f af ................................
b51e0 e4 bb a5 e5 bb ba e7 ab 8b e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e e3 80 82 20 e8 ........................VPN.....
b5200 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 44 52 e8 8c 83 e5 9b .......................CIDR.....
b5220 b4 e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c ................................
b5240 e6 b2 a1 e6 9c 89 e8 a6 81 e8 b7 af e7 94 b1 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 bd 91 e7 bb ................................
b5260 9c ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a ...................%1$s.........
b5280 e8 af b7 e8 ae b0 e4 bd 8f e5 b0 86 e8 bf 99 e4 ba 9b e5 ad 90 e7 bd 91 e6 b7 bb e5 8a a0 e5 88 ................................
b52a0 b0 e7 9b b8 e5 ba 94 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e4 b8 8a .......OpenVPN..................
b52c0 e7 9a 84 49 50 76 34 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e5 88 97 e8 a1 a8 e3 80 82 00 e8 bf 99 ...IPv4.........................
b52e0 e4 ba 9b e6 98 af e5 8f af e4 bb a5 e4 bb 8e e6 ad a4 e7 89 b9 e5 ae 9a e5 ae a2 e6 88 b7 e7 ab ................................
b5300 af e8 ae bf e9 97 ae e7 9a 84 49 50 76 34 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e7 bd 91 e7 bb 9c ..........IPv4..................
b5320 e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 44 52 ............................CIDR
b5340 e7 bd 91 e7 bb 9c e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 25 31 ..............................%1
b5360 24 73 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 b7 b2 e5 9c a8 e4 b8 bb e6 9c 8d e5 8a a1 $s..............................
b5380 e5 99 a8 e9 85 8d e7 bd ae e4 b8 8a e5 ae 9a e4 b9 89 e4 ba 86 e7 bd 91 e7 bb 9c ef bc 8c e5 88 ................................
b53a0 99 e6 97 a0 e9 9c 80 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e7 bd 91 e7 bb 9c e3 80 82 00 ................................
b53c0 e8 bf 99 e4 ba 9b e6 98 af 49 50 76 36 e5 ae a2 e6 88 b7 e7 ab af e7 bd 91 e7 bb 9c ef bc 8c e5 .........IPv6...................
b53e0 b0 86 e4 bd bf e7 94 a8 69 72 6f 75 74 65 e8 b7 af e7 94 b1 e5 88 b0 e6 ad a4 e5 ae a2 e6 88 b7 ........iroute..................
b5400 e7 ab af ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e5 bb ba e7 ab 8b e7 ab 99 e7 82 b9 e5 88 ................................
b5420 b0 e7 ab 99 e7 82 b9 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 .......VPN......................
b5440 e5 a4 9a e4 b8 aa 49 50 20 2f 20 50 52 45 46 49 58 e7 bd 91 e7 bb 9c e7 9a 84 e9 80 97 e5 8f b7 ......IP./.PREFIX...............
b5460 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e8 a6 81 e8 ................................
b5480 b7 af e7 94 b1 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 bd 91 e7 bb 9c ef bc 8c e5 8f af e4 bb a5 ................................
b54a0 e7 95 99 e7 a9 ba e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 af b7 e8 ae b0 e4 bd 8f e5 .........%1$s...................
b54c0 b0 86 e8 bf 99 e4 ba 9b e5 ad 90 e7 bd 91 e6 b7 bb e5 8a a0 e5 88 b0 e7 9b b8 e5 ba 94 4f 70 65 .............................Ope
b54e0 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e4 b8 8a e7 9a 84 49 50 76 36 e8 bf 9c nVPN.....................IPv6...
b5500 e7 a8 8b e7 bd 91 e7 bb 9c e5 88 97 e8 a1 a8 e4 b8 ad e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af e5 ................................
b5520 b0 86 e9 80 9a e8 bf 87 e9 9a a7 e9 81 93 e8 b7 af e7 94 b1 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb .......................IPv6.....
b5540 9c ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e5 9c a8 e4 b8 8d e6 89 8b e5 8a a8 e6 9b b4 e6 ................................
b5560 94 b9 e8 b7 af e7 94 b1 e8 a1 a8 e7 9a 84 e6 83 85 e5 86 b5 e4 b8 8b e5 bb ba e7 ab 8b e7 ab 99 ................................
b5580 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 ............VPN.................
b55a0 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 49 50 2f e5 89 8d e7 bc 80 e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 ...........IP/..................
b55c0 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 e6 98 af e7 ab 99 e7 82 b9 e5 ................................
b55e0 88 b0 e7 ab 99 e7 82 b9 56 50 4e ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e8 be 93 e5 85 a5 e8 bf 9c ........VPN.....................
b5600 e7 a8 8b 4c 41 4e e3 80 82 20 e5 af b9 e4 ba 8e e9 9d 9e e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 ...LAN..........................
b5620 82 b9 56 50 4e ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 ..VPN...........................
b5640 af e5 8f af e4 bb a5 e4 bb 8e e6 ad a4 e7 89 b9 e5 ae 9a e5 ae a2 e6 88 b7 e7 ab af e8 ae bf e9 ................................
b5660 97 ae e7 9a 84 49 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e7 bd 91 e7 bb 9c e3 80 82 20 e8 .....IPv6.......................
b5680 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 49 50 20 2f 20 50 52 45 46 .......................IP./.PREF
b56a0 49 58 e7 bd 91 e7 bb 9c e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 IX..............................
b56c0 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 b7 b2 e5 9c a8 e4 b8 bb e6 9c 8d e5 %1$s............................
b56e0 8a a1 e5 99 a8 e9 85 8d e7 bd ae e4 b8 8a e5 ae 9a e4 b9 89 e4 ba 86 e7 bd 91 e7 bb 9c ef bc 8c ................................
b5700 e5 88 99 e4 b8 8d e9 9c 80 e8 a6 81 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e7 bd 91 e7 bb ................................
b5720 9c e3 80 82 00 e8 bf 99 e4 ba 9b e9 80 89 e9 a1 b9 e5 85 81 e8 ae b8 e6 9f 90 e4 ba 9b e9 9d a2 ................................
b5740 e6 9d bf e5 9c a8 e9 a1 b5 e9 9d a2 e5 8a a0 e8 bd bd e6 97 b6 e8 87 aa e5 8a a8 e9 9a 90 e8 97 ................................
b5760 8f e3 80 82 20 e5 9c a8 e6 a0 87 e9 a2 98 e6 a0 8f e4 b8 ad e6 8f 90 e4 be 9b e4 ba 86 e4 b8 80 ................................
b5780 e4 b8 aa e6 8e a7 e4 bb b6 e6 9d a5 e5 8f 96 e6 b6 88 e9 9a 90 e8 97 8f e9 9d a2 e6 9d bf e3 80 ................................
b57a0 82 00 e8 bf 99 e4 ba 9b e9 80 89 e9 a1 b9 e4 b8 ba 49 50 76 36 e6 95 b0 e6 8d ae e5 8c 85 e7 9a .................IPv6...........
b57c0 84 49 50 76 34 20 4e 41 54 e5 b0 81 e8 a3 85 e5 88 9b e5 bb ba e4 ba 86 e4 b8 80 e4 b8 aa 52 46 .IPv4.NAT.....................RF
b57e0 43 20 32 38 39 33 e5 85 bc e5 ae b9 e6 9c ba e5 88 b6 ef bc 8c e5 8f af e7 94 a8 e4 ba 8e e9 80 C.2893..........................
b5800 9a e8 bf 87 49 50 76 34 e8 b7 af e7 94 b1 e5 9f ba e7 a1 80 e8 ae be e6 96 bd e5 af b9 49 50 76 ....IPv4.....................IPv
b5820 36 e6 95 b0 e6 8d ae e5 8c 85 e8 bf 9b e8 a1 8c e9 9a a7 e9 81 93 e4 bc a0 e8 be 93 e3 80 82 20 6...............................
b5840 49 50 76 36 e9 98 b2 e7 81 ab e5 a2 99 25 31 24 73 e8 a7 84 e5 88 99 25 32 24 73 e4 b9 9f e9 9c IPv6.........%1$s......%2$s.....
b5860 80 e8 a6 81 ef bc 8c e4 bb a5 e6 8e a7 e5 88 b6 e5 92 8c e4 bc a0 e9 80 92 e5 b0 81 e8 a3 85 e7 ................................
b5880 9a 84 e6 b5 81 e9 87 8f e3 80 82 00 e8 bf 99 e4 ba 9b e9 80 89 e9 a1 b9 e5 b0 86 e4 bc 9a e6 8a ................................
b58a0 8a 4e 54 50 e7 9a 84 e5 85 b6 e4 bb 96 e6 b6 88 e6 81 af e5 86 99 e5 85 a5 e7 b3 bb e7 bb 9f e6 .NTP............................
b58c0 97 a5 e5 bf 97 e3 80 82 25 31 24 73 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3e e7 b3 bb e7 bb 9f e6 ........%1$s............>.......
b58e0 97 a5 e5 bf 97 3e 20 4e 54 50 25 32 24 73 00 e8 bf 99 e4 ba 9b e8 ae be e7 bd ae e5 8f af e8 83 .....>.NTP%2$s..................
b5900 bd e4 bc 9a e5 bd b1 e5 93 8d e5 93 aa e4 ba 9b e9 80 9a e9 81 93 e5 8f af e7 94 a8 ef bc 8c e4 ................................
b5920 bb a5 e5 8f 8a e8 bf 99 e4 ba 9b e9 80 9a e9 81 93 e5 85 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 a4 a7 ................................
b5940 e5 8f 91 e5 b0 84 e5 8a 9f e7 8e 87 e3 80 82 20 e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e6 ad a3 e7 ................................
b5960 a1 ae e7 9a 84 e8 ae be e7 bd ae e4 bb a5 e7 ac a6 e5 90 88 e5 bd 93 e5 9c b0 e6 b3 95 e8 a7 84 ................................
b5980 e8 a6 81 e6 b1 82 e3 80 82 25 31 24 73 e5 9c a8 e6 9b b4 e6 94 b9 e8 a7 84 e8 8c 83 e8 ae be e7 .........%1$s...................
b59a0 bd ae e6 97 b6 ef bc 8c e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e6 97 a0 ................................
b59c0 e7 ba bf e7 bd 91 e7 bb 9c e5 b0 86 e6 9a 82 e6 97 b6 e5 85 b3 e9 97 ad e3 80 82 20 e6 9f 90 e4 ................................
b59e0 ba 9b e5 8d a1 e5 8f af e8 83 bd e4 b8 8d e5 85 81 e8 ae b8 e6 9f 90 e4 ba 9b e7 ae a1 e5 88 b6 ................................
b5a00 e5 9f 9f e6 88 96 e5 9b bd e5 ae b6 2f e5 9c b0 e5 8c ba e4 bb a3 e7 a0 81 e3 80 82 09 e8 bf 99 ............/...................
b5a20 e4 ba 9b e8 ae be e7 bd ae e5 8f af e8 83 bd e6 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 e5 b0 9a e6 9c ................................
b5a40 aa e6 94 af e6 8c 81 e7 9a 84 e5 85 b6 e4 bb 96 e9 a2 91 e9 81 93 e3 80 82 00 e8 bf 99 e4 ba 9b ................................
b5a60 e8 ae be e7 bd ae e8 a6 86 e7 9b 96 e2 80 9c e5 b8 b8 e8 a7 84 e6 97 a5 e5 bf 97 e9 80 89 e9 a1 ................................
b5a80 b9 e2 80 9d e8 ae be e7 bd ae e3 80 82 00 e5 ae 83 e4 bb ac e5 bf 85 e9 a1 bb e6 98 af 49 50 76 .............................IPv
b5aa0 34 e6 88 96 e4 b8 a4 e4 b8 aa 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e7 ac ac e4 b8 89 e6 96 4.........IPv6..................
b5ac0 b9 e4 bf a1 e7 94 a8 00 e9 98 b2 e7 81 ab e5 a2 99 00 e9 98 b2 e7 81 ab e5 a2 99 20 28 73 65 6c ............................(sel
b5ae0 66 29 00 e8 bf 99 e4 b8 aa 47 52 45 20 e9 9a a7 e9 81 93 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 ef f).......GRE....................
b5b00 bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e7 84 b6 e8 a2 ab e4 bd 9c e4 b8 ba e4 b8 80 e4 b8 aa ................................
b5b20 e6 8e a5 e5 8f a3 e5 9c a8 e4 bd bf e7 94 a8 e3 80 82 00 e8 bf 99 e4 b8 aa e4 b8 bb e6 9c ba e5 ................................
b5b40 90 8d e3 80 81 49 50 e6 88 96 44 55 49 44 e6 a0 87 e8 af 86 e7 ac a6 e5 b7 b2 e5 ad 98 e5 9c a8 .....IP...DUID..................
b5b60 e3 80 82 00 e6 ad a4 49 50 e5 9c b0 e5 9d 80 e6 ad a3 e7 94 b1 e5 8f a6 e4 b8 80 e4 b8 aa e6 8e .......IP.......................
b5b80 a5 e5 8f a3 e6 88 96 56 49 50 e4 bd bf e7 94 a8 e3 80 82 00 e6 ad a4 49 50 76 34 e5 9c b0 e5 9d .......VIP.............IPv4.....
b5ba0 80 e4 b8 8e e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e5 86 b2 e7 aa 81 e3 80 82 00 e6 ad a4 49 50 76 .............................IPv
b5bc0 34 e5 9c b0 e5 9d 80 e6 98 af e5 b9 bf e6 92 ad e5 9c b0 e5 9d 80 ef bc 8c e4 b8 8d e8 83 bd e4 4...............................
b5be0 bd bf e7 94 a8 00 e6 ad a4 49 50 76 34 e5 9c b0 e5 9d 80 e6 98 af e7 bd 91 e7 bb 9c e5 9c b0 e5 .........IPv4...................
b5c00 9d 80 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 00 e6 ad a4 49 50 76 36 e5 9c b0 e5 9d 80 e4 .....................IPv6.......
b5c20 b8 8e e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e5 86 b2 e7 aa 81 e3 80 82 00 e8 bf 99 e4 b8 aa 4c 41 ..............................LA
b5c40 47 47 e6 8e a5 e5 8f a3 e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba GG..............................
b5c60 e5 ae 83 e4 bb 8d e5 9c a8 e4 bd bf e7 94 a8 e3 80 82 00 e8 bf 99 e4 b8 aa 51 69 6e 51 e5 8a 9f .........................QinQ...
b5c80 e8 83 bd e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb ................................
b5ca0 8d e7 84 b6 e8 a2 ab e4 bd 9c e4 b8 ba e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e4 bd bf e7 94 a8 e3 ................................
b5cc0 80 82 00 e8 af a5 56 4c 41 4e e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 ......VLAN......................
b5ce0 b8 ba e5 ae 83 e4 bb 8d e7 84 b6 e8 a2 ab e4 bd 9c e4 b8 ba e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 ................................
b5d00 e4 bd bf e7 94 a8 e3 80 82 00 e6 ad a4 e5 b8 90 e6 88 b7 e5 b7 b2 e8 a2 ab e7 ae a1 e7 90 86 e5 ................................
b5d20 91 98 e9 94 81 e5 ae 9a e3 80 82 00 e8 bf 99 e5 85 81 e8 ae b8 e4 b8 8e e4 b8 8d e8 ae be e7 bd ................................
b5d40 ae e5 88 86 e7 89 87 e4 bd 8d ef bc 88 44 6f 6e 27 74 20 46 72 61 67 6d 65 6e 74 ef bc 89 e7 94 .............Don't.Fragment.....
b5d60 9f e6 88 90 e7 9a 84 e7 a2 8e e7 89 87 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e4 b8 bb e6 9c ba e7 ................................
b5d80 9a 84 e9 80 9a e4 bf a1 ef bc 8c 20 e8 bf 99 e5 b0 86 e5 af bc e8 87 b4 e8 bf 87 e6 bb a4 e5 99 ................................
b5da0 a8 e4 b8 8d e4 b8 a2 e5 bc 83 e8 bf 99 e6 a0 b7 e7 9a 84 e5 8c 85 ef bc 8c e8 80 8c e6 98 af e6 ................................
b5dc0 b8 85 e9 99 a4 e4 b8 8d e5 88 86 e7 89 87 e4 bd 8d e3 80 82 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8d ................................
b5de0 e5 90 8c e7 9a 84 e9 93 be e8 b7 af e7 b1 bb e5 9e 8b e8 83 bd e5 a4 9f e6 94 af e6 8c 81 e7 9a ................................
b5e00 84 e6 9c 80 e5 a4 a7 e4 bc a0 e8 be 93 e5 8d 95 e5 85 83 e5 80 bc ef bc 88 4d 54 55 3a 20 4d 61 .........................MTU:.Ma
b5e20 78 69 74 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 ef bc 89 e4 b8 bb e8 a6 81 xitum.Transmission.Unit.........
b5e40 e6 98 af e7 94 b1 e7 9b b8 e5 85 b3 52 46 43 e6 96 87 e6 a1 a3 e8 a7 84 e5 ae 9a e7 9a 84 ef bc ............RFC.................
b5e60 8c e5 b8 b8 e8 a7 81 e7 9a 84 e4 bb a5 e5 a4 aa e7 bd 91 e9 93 be e8 b7 af e7 9a 84 4d 54 55 e5 ............................MTU.
b5e80 80 bc e4 b8 ba 31 35 30 30 ef bc 8c e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 e8 bd ac e5 8f 91 e7 9a .....1500.......................
b5ea0 84 49 50 e6 8a a5 e6 96 87 e8 b6 85 e5 87 ba e5 85 b6 e8 bd ac e5 8f 91 e6 8e a5 e5 8f a3 e7 9a .IP.............................
b5ec0 84 4d 54 55 e5 80 bc ef bc 8c e5 88 99 e5 9c a8 e8 bd ac e5 8f 91 e8 af a5 e6 8a a5 e6 96 87 e4 .MTU............................
b5ee0 b9 8b e5 89 8d ef bc 8c e9 9c 80 e8 a6 81 e5 b0 86 e5 85 b6 e5 88 86 e7 89 87 ef bc 8c e5 88 86 ................................
b5f00 e4 b8 ba e5 a4 9a e4 b8 aa e9 80 82 e5 90 88 e4 ba 8e e8 af a5 e9 93 be e8 b7 af e7 b1 bb e5 9e ................................
b5f20 8b e4 bc a0 e8 be 93 e7 9a 84 e6 8a a5 e6 96 87 ef bc 8c e8 bf 99 e4 ba 9b e5 88 86 e7 89 87 e6 ................................
b5f40 8a a5 e6 96 87 e5 9c a8 e5 88 b0 e8 be be e6 8e a5 e6 94 b6 e6 96 b9 e7 9a 84 e6 97 b6 e5 80 99 ................................
b5f60 ef bc 8c e7 94 b1 e6 8e a5 e6 94 b6 e6 96 b9 e5 ae 8c e6 88 90 e9 87 8d e7 bb 84 e3 80 82 e7 94 ................................
b5f80 b1 e4 ba 8e e5 88 86 e7 89 87 e4 bc 9a e5 af bc e8 87 b4 e5 be 88 e5 a4 9a e9 97 ae e9 a2 98 ef ................................
b5fa0 bc 8c e4 b8 80 e8 88 ac e5 ba 94 e7 94 a8 e7 a8 8b e5 ba 8f e9 83 bd e4 bc 9a e5 b0 bd e9 87 8f ................................
b5fc0 e9 81 bf e5 85 8d e5 88 86 e7 89 87 e7 9a 84 e4 ba a7 e7 94 9f ef bc 8c e5 85 b6 e9 80 9a e8 bf ................................
b5fe0 87 e5 b0 86 49 50 e6 8a a5 e6 96 87 e7 9a 84 e5 88 86 e7 89 87 e6 a0 87 e5 bf 97 e4 b8 ad e7 9a ....IP..........................
b6000 84 44 46 e4 bd 8d ef bc 88 44 6f 6e e2 80 99 74 20 46 72 61 67 6d 65 6e 74 ef bc 89 e7 bd ae e4 .DF......Don...t.Fragment.......
b6020 b8 80 e6 9d a5 e5 ae 9e e7 8e b0 ef bc 8c e8 80 8c e8 bf 99 e5 8f af e8 83 bd e7 bb 99 e5 ba 94 ................................
b6040 e7 94 a8 e5 b8 a6 e6 9d a5 e4 b8 80 e4 ba 9b e9 9a be e4 bb a5 e9 a2 84 e6 96 99 e7 9a 84 e9 ba ................................
b6060 bb e7 83 a6 e3 80 82 00 e8 bf 99 e4 b8 aa e7 bd 91 e6 a1 a5 e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 ................................
b6080 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e8 a2 ab e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e6 8c ................................
b60a0 87 e6 b4 be e3 80 82 00 e8 bf 99 e5 8f af e4 bb a5 e6 98 af 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 ....................IP..........
b60c0 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 8d e6 88 96 e7 94 b5 e5 ad 90 e9 82 ae ................................
b60e0 e4 bb b6 e5 9c b0 e5 9d 80 e3 80 82 00 e6 ad a4 e8 af 81 e4 b9 a6 e4 bc bc e4 b9 8e e6 97 a0 e6 ................................
b6100 95 88 e3 80 82 00 e8 af a5 e8 ae be e5 a4 87 e7 9b ae e5 89 8d e7 94 b1 e4 bb a5 e4 b8 8b e5 b8 ................................
b6120 90 e5 8f b7 e7 bb b4 e6 8a a4 3a 20 25 73 2e 00 e8 bf 99 e4 b8 8d e4 bc 9a e9 98 bb e6 ad a2 e8 ..........:.%s..................
b6140 a7 84 e5 88 99 e5 9c a8 e4 bb 8e ef bc 88 e5 a4 87 e4 bb bd ef bc 89 e8 ae be e5 a4 87 e4 b8 8a ................................
b6160 e8 a2 ab e8 a6 86 e7 9b 96 e3 80 82 00 e8 bf 99 e7 9c 8b e8 b5 b7 e6 9d a5 e5 b9 b6 e4 b8 8d e5 ................................
b6180 83 8f e4 b8 80 e4 b8 aa 52 53 41 e7 a7 81 e9 92 a5 e3 80 82 00 e8 bf 99 e7 9c 8b e8 b5 b7 e6 9d ........RSA.....................
b61a0 a5 e5 b9 b6 e4 b8 8d e5 83 8f e4 b8 80 e4 b8 aa 52 53 41 e5 85 ac e9 92 a5 e3 80 82 00 e6 ad a4 ................RSA.............
b61c0 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae ................................
b61e0 83 e4 bb 8d e8 a2 ab 4f 70 65 6e 56 50 4e 20 25 31 24 73 20 25 32 24 73 e5 bc 95 e7 94 a8 e3 80 .......OpenVPN.%1$s.%2$s........
b6200 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 ................................
b6220 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e6 8f 8f e8 bf b0 20 25 73 e7 9a 84 43 41 52 50 20 49 50 e5 ...................%s...CARP.IP.
b6240 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 ................................
b6260 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e6 8f 8f e8 bf b0 25 73 e7 9a 84 49 50 .........................%s...IP
b6280 e5 88 ab e5 90 8d e6 9d a1 e7 9b ae e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 ................................
b62a0 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab ................................
b62c0 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e7 bd 91 e5 85 b3 e5 bc 95 e7 94 a8 e3 80 82 00 e8 bf 99 e4 ................................
b62e0 b8 aa e9 a1 b9 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba ................................
b6300 e5 ae 83 e4 bb 8d e7 84 b6 e6 98 af e7 94 b1 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 4e 41 54 e6 98 ...........................NAT..
b6320 a0 e5 b0 84 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab ................................
b6340 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 e5 b0 91 e4 b8 ................................
b6360 80 e4 b8 aa e6 b1 a0 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd ................................
b6380 e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 e5 b0 ................................
b63a0 91 e4 b8 80 e4 b8 aa e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e5 bc 95 e7 94 a8 e3 80 82 00 ................................
b63c0 e6 ad a4 e5 ad 97 e6 ae b5 e5 8f af e7 94 a8 e4 ba 8e e4 bf ae e6 94 b9 ef bc 88 e2 80 9c e6 ac ................................
b63e0 ba e9 aa 97 e2 80 9d ef bc 89 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 ......................MAC.......
b6400 80 82 25 73 e8 af b7 e6 8c 89 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 e6 a0 bc e5 bc ..%s......xx:xx:xx:xx:xx:xx.....
b6420 8f e8 be 93 e5 85 a5 4d 41 43 e5 9c b0 e5 9d 80 e6 88 96 e7 95 99 e7 a9 ba e3 80 82 00 e6 ad a4 .......MAC......................
b6440 e5 ad 97 e6 ae b5 e5 8f af e7 94 a8 e4 ba 8e e8 b0 83 e6 95 b4 41 43 4b 20 2f 20 43 54 53 e5 ae .....................ACK./.CTS..
b6460 9a e6 97 b6 e5 99 a8 e4 bb a5 e9 80 82 e5 ba 94 41 50 e5 92 8c e5 ae a2 e6 88 b7 e7 ab af e4 b9 ................AP..............
b6480 8b e9 97 b4 e7 9a 84 e8 b7 9d e7 a6 bb 00 e8 bf 99 e9 87 8c e9 80 9a e5 b8 b8 e7 95 99 e7 a9 ba ................................
b64a0 e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e9 80 9a e5 b8 b8 e5 8f af e4 bb a5 e4 b8 ba e7 a9 ba e3 ................................
b64c0 80 82 20 e5 a6 82 e6 9e 9c e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ba e7 a9 ba ef bc 8c e5 b0 86 e4 b8 ................................
b64e0 8d e4 bc 9a e9 85 8d e7 bd ae e6 9c 8d e5 8a a1 e5 90 8d e7 a7 b0 e3 80 82 20 e6 a3 80 e6 9f a5 ................................
b6500 e2 80 9c 43 6f 6e 66 69 67 75 72 65 20 4e 55 4c 4c e2 80 9d e6 a1 86 e4 bb a5 e9 85 8d e7 bd ae ...Configure.NULL...............
b6520 e7 a9 ba e7 99 bd e6 9c 8d e5 8a a1 e5 90 8d e7 a7 b0 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 ef ................................
b6540 bc 88 e8 87 aa e8 ba ab ef bc 89 20 00 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e6 b2 a1 e6 9c 89 e5 ................................
b6560 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd e5 a4 9f e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 e9 87 .......................ALTQ.....
b6580 8f e6 95 b4 e5 bd a2 e7 9a 84 4c 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 ..........LAN...................
b65a0 e9 98 b2 e7 81 ab e5 a2 99 e6 b2 a1 e6 9c 89 e5 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd e5 a4 ................................
b65c0 9f e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 9a 84 57 41 4e e7 b1 bb .......ALTQ...............WAN...
b65e0 e5 9e 8b e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e6 b2 a1 e6 9c 89 e5 ................................
b6600 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd e5 a4 9f e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 e9 87 .......................ALTQ.....
b6620 8f e6 95 b4 e5 bd a2 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 ef bc 88 41 4c 54 51 3d 41 4c 54 65 72 ......................ALTQ=ALTer
b6640 6e 61 74 65 20 51 75 65 75 69 6e 67 ef bc 89 00 e8 bf 99 e4 b8 aa e5 ae 8c e5 85 a8 e5 90 88 e6 nate.Queuing....................
b6660 a0 bc e4 b8 bb e6 9c ba e5 90 8d ef bc 88 e4 b8 bb e6 9c ba e5 90 8d 2b e5 9f 9f e5 90 8d ef bc .......................+........
b6680 89 e3 80 81 49 50 e3 80 81 4d 41 43 e5 9c b0 e5 9d 80 e6 88 96 e5 ae a2 e6 88 b7 e7 ab af e6 a0 ....IP...MAC....................
b66a0 87 e8 af 86 e7 ac a6 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 e7 bd 91 e5 85 b3 e4 b8 8d ................................
b66c0 e6 98 af e6 b4 bb e5 8a a8 e7 9a 84 ef bc 8c e5 9b a0 e4 b8 ba e6 8e a5 e5 8f a3 e4 b8 a2 e5 a4 ................................
b66e0 b1 e3 80 82 00 e8 bf 99 e4 b8 aa 47 49 46 20 e9 9a a7 e9 81 93 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 ...........GIF..................
b6700 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e5 9c a8 e7 94 a8 e4 bd 9c e6 8e a5 e5 8f a3 e3 ................................
b6720 80 82 00 e8 bf 99 e6 9c 89 e5 8a a9 e4 ba 8e e9 99 8d e4 bd 8e e8 af b7 e6 b1 82 e7 9a 84 e5 bb ................................
b6740 b6 e8 bf 9f ef bc 8c e4 bd 86 e5 a2 9e e5 8a a0 e4 ba 86 e6 9b b4 e5 a4 9a e7 9a 84 43 50 55 e8 ............................CPU.
b6760 b4 9f e8 bd bd e3 80 82 e5 8f 82 e8 a7 81 3a 20 25 31 24 73 e7 bb b4 e5 9f ba e7 99 be e7 a7 91 ..............:.%1$s............
b6780 25 32 24 73 00 e6 ad a4 e4 b8 bb e6 9c ba 2f e5 9f 9f e6 9b bf e4 bb a3 e7 bb 84 e5 90 88 e5 b7 %2$s........../.................
b67a0 b2 49 50 76 34 e5 9c b0 e5 9d 80 e4 b8 8a e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 e4 b8 bb e6 9c .IPv4...........................
b67c0 ba 2f e5 9f 9f e6 9b bf e4 bb a3 e7 bb 84 e5 90 88 e5 b7 b2 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 ./..................IPv6........
b67e0 8a e5 ad 98 e5 9c a8 e3 80 82 00 e8 bf 99 e4 b8 aa e6 8e a5 e5 8f a3 e5 92 8c 4d 41 43 e5 9c b0 ..........................MAC...
b6800 e5 9d 80 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e6 9d a1 e7 9b ae e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 ................................
b6820 82 00 e6 ad a4 e6 8e a5 e5 8f a3 e7 94 b1 49 50 76 34 20 56 49 50 73 e5 bc 95 e7 94 a8 e3 80 82 ..............IPv4.VIPs.........
b6840 e8 af b7 e5 9c a8 e5 b0 86 e6 8e a5 e5 8f a3 e8 ae be e7 bd ae e4 b8 ba e2 80 9c e6 97 a0 e2 80 ................................
b6860 9d e9 85 8d e7 bd ae e4 b9 8b e5 89 8d e5 88 a0 e9 99 a4 e5 ae 83 e4 bb ac e3 80 82 00 e6 ad a4 ................................
b6880 e6 8e a5 e5 8f a3 e7 94 b1 49 50 76 36 20 56 49 50 e5 bc 95 e7 94 a8 e3 80 82 e8 af b7 e5 9c a8 .........IPv6.VIP...............
b68a0 e5 b0 86 e6 8e a5 e5 8f a3 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 6e 6f 6e 65 e2 80 9d e9 85 8d e7 .....................none.......
b68c0 bd ae e4 b9 8b e5 89 8d e5 88 a0 e9 99 a4 e5 ae 83 e4 bb ac e3 80 82 00 e7 94 a8 e4 ba 8e 47 49 ..............................GI
b68e0 46 e9 9a a7 e9 81 93 e4 bd bf e7 94 a8 e7 9a 84 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 9a 84 e6 F...............................
b6900 8e a5 e5 8f a3 e3 80 82 00 e7 94 a8 e4 ba 8e 47 52 45 e9 9a a7 e9 81 93 e7 9a 84 e6 9c ac e5 9c ...............GRE..............
b6920 b0 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e8 bf 99 e6 98 af e9 98 b2 e7 81 ab ................................
b6940 e5 a2 99 e6 97 a5 e5 bf 97 e6 9c 80 e5 90 8e 25 31 24 73 20 e8 a1 8c e7 9a 84 e6 91 98 e8 a6 81 ...............%1$s.............
b6960 ef bc 88 e6 9c 80 e5 a4 a7 20 25 32 24 73 ef bc 89 e3 80 82 00 e8 bf 99 e6 98 af e6 9d a5 e8 87 ..........%2$s..................
b6980 aa 20 25 73 e7 9a 84 e6 b5 8b e8 af 95 e6 b6 88 e6 81 af ef bc 8c e5 bf bd e7 95 a5 e6 ad a4 e6 ..%s............................
b69a0 b6 88 e6 81 af e6 98 af e5 ae 89 e5 85 a8 e7 9a 84 e3 80 82 00 e8 bf 99 e6 98 af e6 9d a5 e8 87 ................................
b69c0 aa 20 25 73 e7 9a 84 e6 b5 8b e8 af 95 e6 b6 88 e6 81 af ef bc 8c e5 bf bd e7 95 a5 e6 ad a4 e6 ..%s............................
b69e0 b6 88 e6 81 af e6 98 af e5 ae 89 e5 85 a8 e7 9a 84 e3 80 82 00 e8 bf 99 e5 87 a0 e4 b9 8e e6 80 ................................
b6a00 bb e6 98 af e4 b8 8e e7 9b 91 e8 a7 86 e6 8e a5 e5 8f a3 e7 9b b8 e5 90 8c e3 80 82 00 e8 bf 99 ................................
b6a20 e6 98 af e7 ad 89 e5 be 85 53 4d 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9e e6 8e a5 e7 9a 84 e6 .........SMTP...................
b6a40 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 e9 bb ................................
b6a60 98 e8 ae a4 e5 80 bc e4 b8 ba 32 30 e7 a7 92 e3 80 82 00 e8 bf 99 e5 9c a8 e4 b8 80 e4 ba 9b 56 ..........20...................V
b6a80 50 4e e5 ae a2 e6 88 b7 e7 ab af e5 ae 9e e7 8e b0 e4 b8 8a e7 a7 b0 e4 b8 ba e2 80 9c e7 bb 84 PN..............................
b6aa0 e2 80 9d e8 ae be e7 bd ae 00 e8 bf 99 e4 bc 9a e4 bd bf 57 69 6e 64 6f 77 73 e8 bf 9b e5 85 a5 ...................Windows......
b6ac0 e8 af 86 e5 88 ab e6 8e a8 e9 80 81 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e8 ...............DNS..............
b6ae0 bf 99 e9 80 9a e5 b8 b8 e6 98 af e6 9c 8d e5 8a a1 e5 99 a8 e4 be a6 e5 90 ac e7 9a 84 57 41 4e .............................WAN
b6b00 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e5 88 b0 e6 ad a4 49 50 e5 92 8c e7 ab af e5 8f a3 e7 9a .IP................IP...........
b6b20 84 e6 89 80 e6 9c 89 e8 bf 9e e6 8e a5 e5 b0 86 e8 bd ac e5 8f 91 e5 88 b0 e6 b1 a0 e9 9b 86 e7 ................................
b6b40 be a4 e3 80 82 20 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 ad e5 88 97 e5 87 ba e7 9a 84 e4 b8 ................................
b6b60 bb e6 9c ba 20 3b 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e5 .....;..........................
b6b80 88 ab e5 90 8d e3 80 82 00 e8 bf 99 e5 8f aa e6 98 af 47 55 49 e4 b8 ad e6 98 be e7 a4 ba e7 9a ..................GUI...........
b6ba0 84 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e7 9a 84 e6 95 b0 e9 87 8f e3 80 82 20 e5 ae 83 e4 b8 8d ................................
b6bc0 e5 bd b1 e5 93 8d e5 ae 9e e9 99 85 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e4 b8 ad e5 8c 85 e5 90 ................................
b6be0 ab e5 a4 9a e5 b0 91 e6 9d a1 e7 9b ae e3 80 82 00 e8 bf 99 e6 98 af e9 98 b2 e7 81 ab e5 a2 99 ................................
b6c00 e5 9c a8 e8 af b7 e6 b1 82 49 50 76 36 e5 9c b0 e5 9d 80 e6 97 b6 e4 bd bf e7 94 a8 e7 9a 84 44 .........IPv6..................D
b6c20 48 43 50 76 36 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 88 44 55 49 44 ef bc 89 e3 80 HCPv6..................DUID.....
b6c40 82 20 25 31 24 73 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e9 98 b2 e7 81 ab e5 a2 ..%1$s..........................
b6c60 99 e8 87 aa e5 8a a8 e5 88 9b e5 bb ba e4 b8 80 e4 b8 aa e6 9c aa e4 bf 9d e5 ad 98 e5 9c a8 e9 ................................
b6c80 98 b2 e7 81 ab e5 a2 99 e9 85 8d e7 bd ae e4 b8 ad e7 9a 84 e5 8a a8 e6 80 81 44 55 49 44 e3 80 ..........................DUID..
b6ca0 82 20 e8 a6 81 e7 a1 ae e4 bf 9d e9 98 b2 e7 81 ab e5 a2 99 e5 a7 8b e7 bb 88 e4 bf 9d e7 95 99 ................................
b6cc0 e7 9b b8 e5 90 8c e7 9a 84 44 55 49 44 ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e5 ad 97 e6 ae b5 e4 .........DUID...................
b6ce0 b8 ad e8 be 93 e5 85 a5 44 55 49 44 e3 80 82 20 e6 96 b0 e7 9a 84 44 55 49 44 e5 b0 86 e5 9c a8 ........DUID..........DUID......
b6d00 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e6 88 96 57 41 4e e6 8e a5 e5 8f a3 e8 a2 ab e9 98 b2 e7 81 ...............WAN..............
b6d20 ab e5 a2 99 e9 87 8d e6 96 b0 e9 85 8d e7 bd ae e5 90 8e e7 94 9f e6 95 88 e3 80 82 25 31 24 73 ............................%1$s
b6d40 e5 a6 82 e6 9e 9c e9 98 b2 e7 81 ab e5 a2 99 e9 85 8d e7 bd ae e4 b8 ba e4 bd bf e7 94 a8 52 41 ..............................RA
b6d60 4d e7 a3 81 e7 9b 98 2f 20 76 61 72 ef bc 8c e6 9c 80 e4 bd b3 e5 81 9a e6 b3 95 e6 98 af e5 9c M....../.var....................
b6d80 a8 e8 bf 99 e9 87 8c e5 ad 98 e5 82 a8 e4 b8 80 e4 b8 aa 44 55 49 44 ef bc 8c e5 90 a6 e5 88 99 ...................DUID.........
b6da0 44 55 49 44 e5 b0 86 e5 9c a8 e6 af 8f e6 ac a1 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e6 97 b6 e6 DUID............................
b6dc0 9b b4 e6 94 b9 e3 80 82 25 31 24 73 25 31 24 73 e6 82 a8 e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e2 ........%1$s%1$s................
b6de0 80 9c e5 a4 8d e5 88 b6 44 55 49 44 e6 8c 89 e9 92 ae e2 80 9d e5 a4 8d e5 88 b6 e5 8d a0 e4 bd ........DUID....................
b6e00 8d e7 ac a6 e4 b8 ad e6 98 be e7 a4 ba e7 9a 84 e7 b3 bb e7 bb 9f e6 a3 80 e6 b5 8b e5 88 b0 e7 ................................
b6e20 9a 84 44 55 49 44 e3 80 82 00 e8 bf 99 e6 98 af e7 ae 80 e6 98 93 e8 a7 84 e5 88 99 e7 8a b6 e6 ..DUID..........................
b6e40 80 81 e9 a1 b5 e9 9d a2 ef bc 8c e4 b8 bb e8 a6 81 e7 94 a8 e4 ba 8e e5 9c a8 e6 b7 bb e5 8a a0 ................................
b6e60 e8 a7 84 e5 88 99 e6 97 b6 e6 98 be e7 a4 ba e9 94 99 e8 af af e3 80 82 00 e8 bf 99 e6 98 af e9 ................................
b6e80 80 9a e7 9f a5 e5 b0 86 e5 8f 91 e9 80 81 e7 9a 84 53 4d 54 50 e7 94 b5 e5 ad 90 e9 82 ae e4 bb .................SMTP...........
b6ea0 b6 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 46 51 44 4e e6 88 96 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 .............FQDN...IP..........
b6ec0 e5 8f 91 e9 80 81 47 72 6f 77 6c e9 80 9a e7 9f a5 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 ......Growl.........IP..........
b6ee0 e8 bf 99 e6 98 af 44 48 43 50 e8 af b7 e6 b1 82 e4 b8 ad e7 bb a7 e5 88 b0 e7 9a 84 e6 9c 8d e5 ......DHCP......................
b6f00 8a a1 e5 99 a8 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bf 99 e6 98 af e7 94 a8 e4 ........IPv4....................
b6f20 ba 8e e4 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba e6 b3 95 ef bc 88 e4 be 8b e5 a6 82 31 30 ........CIDR..................10
b6f40 2e 30 2e 38 2e 30 2f 32 34 ef bc 89 e8 a1 a8 e7 a4 ba e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e5 92 .0.8.0/24.......................
b6f60 8c e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e9 97 b4 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 ................................
b6f80 9a 84 49 50 76 34 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c e3 80 82 20 e7 bd 91 e7 bb 9c e4 b8 ad e7 ..IPv4..........................
b6fa0 9a 84 e7 ac ac e4 ba 8c e4 b8 aa e5 8f af e7 94 a8 e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 88 86 ................................
b6fc0 e9 85 8d e7 bb 99 e5 ae a2 e6 88 b7 e6 9c ba e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 20 e5 ................................
b6fe0 a6 82 e6 9e 9c e6 9c 8d e5 8a a1 e5 99 a8 e8 83 bd e5 a4 9f e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af ................................
b7000 e6 8f 90 e4 be 9b e5 9c b0 e5 9d 80 ef bc 8c e8 af b7 e7 95 99 e7 a9 ba e3 80 82 00 e8 bf 99 e6 ................................
b7020 98 af e7 94 a8 e4 ba 8e e4 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba e6 b3 95 ef bc 88 e4 be ..............CIDR..............
b7040 8b e5 a6 82 31 30 2e 30 2e 38 2e 30 2f 32 34 ef bc 89 e8 a1 a8 e7 a4 ba e7 9a 84 e6 ad a4 e6 9c ....10.0.8.0/24.................
b7060 8d e5 8a a1 e5 99 a8 e5 92 8c e5 ae a2 e6 88 b7 e7 ab af e4 b8 bb e6 9c ba e4 b9 8b e9 97 b4 e7 ................................
b7080 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 76 34 e8 99 9a e6 8b 9f e7 bd 91 e7 bb .................IPv4...........
b70a0 9c e3 80 82 20 e7 bd 91 e7 bb 9c e4 b8 ad e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e5 8f af e7 94 a8 ................................
b70c0 e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 88 86 e9 85 8d e7 bb 99 e6 9c 8d e5 8a a1 e5 99 a8 e8 99 ................................
b70e0 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 20 e5 89 a9 e4 bd 99 e7 9a 84 e5 8f af e7 94 a8 e5 9c b0 ................................
b7100 e5 9d 80 e5 b0 86 e8 a2 ab e5 88 86 e9 85 8d e7 bb 99 e8 bf 9e e6 8e a5 e7 9a 84 e5 ae a2 e6 88 ................................
b7120 b7 e7 ab af e3 80 82 00 e8 bf 99 e6 98 af 44 48 43 50 76 36 e8 af b7 e6 b1 82 e4 b8 ad e7 bb a7 ..............DHCPv6............
b7140 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bf 99 e6 98 af ............IPv6................
b7160 e7 94 a8 e4 ba 8e e4 bd bf e7 94 a8 43 49 44 52 e7 ac a6 e5 8f b7 e8 a1 a8 e7 a4 ba e7 9a 84 e5 ............CIDR................
b7180 ae a2 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e9 97 b4 e7 9a 84 e7 a7 81 ................................
b71a0 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 76 36 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c ef bc 88 e4 ............IPv6................
b71c0 be 8b e5 a6 82 ef bc 8c 66 65 38 30 20 3a 3a 20 2f 20 36 34 ef bc 89 e3 80 82 20 e5 bd 93 e4 bd ........fe80.::./.64............
b71e0 bf e7 94 a8 e6 ad a4 e5 ad 97 e6 ae b5 e8 ae be e7 bd ae e9 9d 99 e6 80 81 e6 97 b6 ef bc 8c e7 ................................
b7200 bd 91 e7 bb 9c e4 b8 ad e7 9a 84 3a 3a 20 32 e5 9c b0 e5 9d 80 e5 b0 86 e5 88 86 e9 85 8d e7 bb ...........::.2.................
b7220 99 e5 ae a2 e6 88 b7 e7 ab af e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e 9c ................................
b7240 e6 9c 8d e5 8a a1 e5 99 a8 e8 83 bd e5 a4 9f e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be ................................
b7260 9b e5 9c b0 e5 9d 80 ef bc 8c e8 af b7 e7 95 99 e7 a9 ba e3 80 82 00 e8 bf 99 e6 98 af e7 94 a8 ................................
b7280 e4 ba 8e e4 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba e6 b3 95 ef bc 88 e4 be 8b e5 a6 82 ef .........CIDR...................
b72a0 bc 8c 66 65 38 30 20 3a 3a 20 2f 20 36 34 ef bc 89 e8 a1 a8 e7 a4 ba e7 9a 84 e6 ad a4 e6 9c 8d ..fe80.::./.64..................
b72c0 e5 8a a1 e5 99 a8 e5 92 8c e5 ae a2 e6 88 b7 e7 ab af e4 b8 bb e6 9c ba e4 b9 8b e9 97 b4 e7 9a ................................
b72e0 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 76 36 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c ................IPv6............
b7300 e3 80 82 20 e7 bd 91 e7 bb 9c e4 b8 ad e7 9a 84 3a 3a 20 31 e5 9c b0 e5 9d 80 e5 b0 86 e5 88 86 ................::.1............
b7320 e9 85 8d e7 bb 99 e6 9c 8d e5 8a a1 e5 99 a8 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 20 e5 ................................
b7340 85 b6 e4 bd 99 e5 9c b0 e5 9d 80 e5 b0 86 e5 88 86 e9 85 8d e7 bb 99 e8 bf 9e e6 8e a5 e7 9a 84 ................................
b7360 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 e8 bf 99 e6 98 af e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 e2 ................................
b7380 80 9c 46 72 6f 6d e2 80 9d e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e7 94 b5 e5 ad 90 e9 82 ae e4 bb ..From..........................
b73a0 b6 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bf 99 e6 98 af e7 ac ac e4 b8 80 e7 ba a7 56 4c 41 4e e6 a0 ..........................VLAN..
b73c0 87 e8 ae b0 e3 80 82 20 e5 9c a8 e8 bf 99 e4 b9 8b e4 b8 8a e5 a0 86 e5 8f a0 e6 88 90 e5 91 98 ................................
b73e0 56 4c 41 4e e5 ae 9a e4 b9 89 e5 a6 82 e4 b8 8b e3 80 82 00 e8 bf 99 e6 98 af e5 9c a8 e6 8d 95 VLAN............................
b7400 e8 8e b7 e6 95 b0 e6 8d ae e5 8c 85 e5 90 8e e7 82 b9 e5 87 bb e2 80 9c e5 81 9c e6 ad a2 e2 80 ................................
b7420 9d e6 98 be e7 a4 ba e7 9a 84 e8 af a6 e7 bb 86 e7 a8 8b e5 ba a6 e3 80 82 25 73 e6 ad a4 e9 80 .........................%s.....
b7440 89 e9 a1 b9 e4 b8 8d e5 bd b1 e5 93 8d e4 b8 8b e8 bd bd e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 ................................
b7460 8e b7 e6 97 b6 e7 9a 84 e8 af a6 e7 bb 86 e7 a8 8b e5 ba a6 e3 80 82 00 e8 bf 99 e6 98 af e8 a6 ................................
b7480 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ................................
b74a0 ab af e7 9a 84 e6 9c 80 e9 95 bf e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e3 80 82 20 e9 bb 98 e8 ae ................................
b74c0 a4 e5 80 bc e4 b8 ba 38 36 34 30 30 e7 a7 92 e3 80 82 00 e8 bf 99 e6 98 af 47 55 49 e4 b8 ad e6 .......86400.............GUI....
b74e0 98 be e7 a4 ba e7 9a 84 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e6 95 b0 e3 80 82 20 e5 ae 83 e4 b8 ................................
b7500 8d e5 bd b1 e5 93 8d e6 97 a5 e5 bf 97 e4 b8 ad e5 8c 85 e5 90 ab e5 a4 9a e5 b0 91 e6 9d a1 e7 ................................
b7520 9b ae e3 80 82 00 e8 bf 99 e6 98 af e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e5 b0 86 e6 8a ................................
b7540 93 e5 8f 96 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e6 95 b0 e9 87 8f ef bc 8c 20 e9 bb 98 e8 ae a4 ................................
b7560 e5 80 bc e4 b8 ba 31 30 30 e3 80 82 25 73 e8 be 93 e5 85 a5 30 ef bc 88 e9 9b b6 ef bc 89 e8 a1 ......100...%s......0...........
b7580 a8 e7 a4 ba e6 97 a0 e8 ae a1 e6 95 b0 e9 99 90 e5 88 b6 e3 80 82 00 e8 bf 99 e6 98 af e8 87 aa ................................
b75a0 e5 ae 9a e4 b9 89 e5 8a a8 e6 80 81 44 4e 53 e6 89 80 e9 9c 80 e7 9a 84 e5 94 af e4 b8 80 e5 ad ............DNS.................
b75c0 97 e6 ae b5 ef bc 8c e5 b9 b6 e4 b8 94 e4 bb 85 e7 94 b1 e8 87 aa e5 ae 9a e4 b9 89 e6 9d a1 e7 ................................
b75e0 9b ae e4 bd bf e7 94 a8 00 e8 bf 99 e6 98 af e4 b8 bb e5 87 ad e8 af 81 e8 8a 82 e7 82 b9 57 65 ..............................We
b7600 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e5 af 86 e7 a0 81 e3 80 82 00 45 2d 4d 61 69 6c e6 9c 8d b......................E-Mail...
b7620 e5 8a a1 e5 99 a8 e7 9a 84 53 4d 54 50 e7 ab af e5 8f a3 ef bc 8c e9 80 9a e5 b8 b8 e4 b8 ba 32 .........SMTP..................2
b7640 35 ef bc 8c 35 38 37 ef bc 88 e6 8f 90 e4 ba a4 ef bc 89 e6 88 96 34 36 35 ef bc 88 73 6d 74 70 5...587...............465...smtp
b7660 73 ef bc 89 e3 80 82 00 e8 bf 99 e6 98 af e6 9c 8d e5 8a a1 e5 99 a8 e6 ad a3 e5 9c a8 e4 be a6 s...............................
b7680 e5 90 ac e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 ................................
b76a0 a4 84 e6 8c 87 e5 ae 9a e9 98 b2 e7 81 ab e5 a2 99 20 2d 20 3e e5 88 ab e5 90 8d e4 b8 ad e5 88 ..................-.>...........
b76c0 97 e5 87 ba e7 9a 84 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e3 80 82 00 e8 bf 99 e6 98 af e4 b8 bb ................................
b76e0 e5 87 ad e8 af 81 e8 8a 82 e7 82 b9 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e7 94 a8 e6 88 ............Web.................
b7700 b7 e5 90 8d e3 80 82 00 e8 bf 99 e7 94 a8 e4 ba 8e e4 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a ................................
b7720 e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 20 e9 bb 98 e8 ................................
b7740 ae a4 e5 80 bc e4 b8 ba 37 32 30 30 e7 a7 92 e3 80 82 00 e8 bf 99 e5 8f af e7 94 a8 e4 ba 8e e6 ........7200....................
b7760 9b b4 e6 94 b9 47 50 53 e6 97 b6 e9 92 9f 49 44 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 47 .....GPS......ID...............G
b7780 50 53 ef bc 89 e3 80 82 00 e8 bf 99 e5 8f af e7 94 a8 e4 ba 8e e6 9b b4 e6 94 b9 47 50 53 e6 97 PS.........................GPS..
b77a0 b6 e9 92 9f e5 b1 82 e7 ba a7 28 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 30 29 e3 80 82 00 e8 bf 99 ..........(............0).......
b77c0 e5 8f af e7 94 a8 e4 ba 8e e6 9b b4 e6 94 b9 50 50 53 e6 97 b6 e9 92 9f 49 44 ef bc 88 e9 bb 98 ...............PPS......ID......
b77e0 e8 ae a4 e5 80 bc ef bc 9a 50 50 53 ef bc 89 e3 80 82 00 e8 bf 99 e5 8f af e4 bb a5 e7 94 a8 e4 .........PPS....................
b7800 ba 8e e6 9b b4 e6 94 b9 50 50 53 e6 97 b6 e9 92 9f e5 b1 82 28 e9 bb 98 e8 ae a4 e5 80 bc ef bc ........PPS.........(...........
b7820 9a 30 29 e3 80 82 00 e8 bf 99 e5 8f af e8 83 bd e4 bc 9a e9 9c 80 e8 a6 81 e5 87 a0 e5 88 86 e9 .0).............................
b7840 92 9f ef bc 81 00 e8 bf 99 e9 9c 80 e8 a6 81 e5 87 a0 e5 88 86 e9 92 9f ef bc 8c e8 af b7 e4 b8 ................................
b7860 8d e8 a6 81 e7 a6 bb e5 bc 80 e6 88 96 e5 88 b7 e6 96 b0 e9 a1 b5 e9 9d a2 ef bc 81 00 e8 bf 99 ................................
b7880 e6 84 8f e5 91 b3 e7 9d 80 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e9 98 bb e6 ad a2 e8 a7 84 e5 88 ................................
b78a0 99 ef bc 8c e9 87 8d e8 a6 81 e7 9a 84 e6 98 af e6 b3 a8 e6 84 8f e8 a7 84 e5 88 99 e9 a1 ba e5 ................................
b78c0 ba 8f e3 80 82 20 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e9 98 bb e6 ad a2 e6 9c aa e6 98 ................................
b78e0 8e e7 a1 ae e4 bc a0 e9 80 92 e7 9a 84 e6 89 80 e6 9c 89 e5 86 85 e5 ae b9 e3 80 82 00 e6 ad a4 ................................
b7900 e7 9b 91 e8 a7 86 e5 90 8d e7 a7 b0 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 e3 80 82 20 e7 9b 91 e8 ................................
b7920 a7 86 e5 90 8d e7 a7 b0 e5 bf 85 e9 a1 bb e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 e8 bf ................................
b7940 99 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 ................DNS.............
b7960 9a 84 e8 ae be e7 bd ae e3 80 82 20 00 e6 ad a4 e5 90 8d e7 a7 b0 e5 b0 86 e7 94 a8 e4 ba 8e 48 ...............................H
b7980 54 54 50 53 20 50 4f 53 54 e7 9a 84 e8 a1 a8 e5 8d 95 e6 93 8d e4 bd 9c e4 b8 ad ef bc 8c e5 b9 TTPS.POST.......................
b79a0 b6 e5 ba 94 e4 b8 8e e8 af 81 e4 b9 a6 e4 b8 ad e7 9a 84 e5 85 ac e7 94 a8 e5 90 8d ef bc 88 43 ...............................C
b79c0 4e ef bc 89 e5 8c b9 e9 85 8d ef bc 88 e5 90 a6 e5 88 99 ef bc 8c e5 ae a2 e6 88 b7 e7 ab af e6 N...............................
b79e0 b5 8f e8 a7 88 e5 99 a8 e5 be 88 e5 8f af e8 83 bd e6 98 be e7 a4 ba e5 ae 89 e5 85 a8 e8 ad a6 ................................
b7a00 e5 91 8a ef bc 89 e3 80 82 20 e7 a1 ae e4 bf 9d e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ................................
b7a20 ab 99 e5 ae a2 e6 88 b7 e7 ab af e5 8f af e4 bb a5 e5 9c a8 44 4e 53 e4 b8 ad e8 a7 a3 e6 9e 90 ....................DNS.........
b7a40 e6 ad a4 e5 90 8d e7 a7 b0 ef bc 8c e5 b9 b6 e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e4 b8 8a e9 aa ................................
b7a60 8c e8 af 81 49 50 e8 a7 a3 e6 9e 90 e5 88 b0 70 66 53 65 6e 73 65 e4 b8 8a e7 9a 84 e6 ad a3 e7 ....IP.........pfSense..........
b7a80 a1 ae e6 8e a5 e5 8f a3 49 50 e3 80 82 00 e8 bf 99 e4 b8 aa e7 bd 91 e7 bb 9c e4 b8 8e e6 8e a5 ........IP......................
b7aa0 e5 8f a3 20 25 73 e4 b8 8a e9 85 8d e7 bd ae e7 9a 84 e5 9c b0 e5 9d 80 e5 86 b2 e7 aa 81 e3 80 ....%s..........................
b7ac0 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e5 85 81 e8 ae b8 e9 80 89 e6 8b a9 e9 a2 84 e5 ae 9a e4 b9 89 ................................
b7ae0 e9 85 8d e7 bd ae e3 80 82 20 e9 bb 98 e8 ae a4 e6 98 af 70 66 53 65 6e 73 65 20 32 2e 31 e5 92 ...................pfSense.2.1..
b7b00 8c e6 9b b4 e6 97 a9 e7 89 88 e6 9c ac e7 9a 84 e9 85 8d e7 bd ae ef bc 88 e4 b8 8d e6 8e a8 e8 ................................
b7b20 8d 90 ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e5 88 97 e5 87 ba 47 50 53 ef bc 8c e8 af ........................GPS.....
b7b40 b7 e9 80 89 e6 8b a9 47 65 6e 65 72 69 63 e3 80 82 25 31 24 73 e9 a2 84 e5 ae 9a e4 b9 89 e9 85 .......Generic...%1$s...........
b7b60 8d e7 bd ae e5 81 87 e5 ae 9a 47 50 53 e5 b7 b2 e8 ae be e7 bd ae e4 b8 ba 4e 4d 45 41 e6 a8 a1 ..........GPS............NMEA...
b7b80 e5 bc 8f e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e4 bd bf e6 8e a5 e5 8f a3 e4 bb a5 e6 8c 89 e9 ................................
b7ba0 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f e6 93 8d e4 bd 9c ef bc 8c e4 bb 8e e8 80 8c e5 85 81 ................................
b7bc0 e8 ae b8 e5 85 b6 e6 88 90 e4 b8 ba e8 99 9a e6 8b 9f e5 85 a8 e6 97 b6 e8 bf 9e e6 8e a5 e3 80 ................................
b7be0 82 20 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e5 90 8e ef bc 8c e4 bd 86 e6 98 af e9 93 be e8 b7 af ................................
b7c00 e7 9a 84 e5 ae 9e e9 99 85 e8 bf 9e e6 8e a5 e5 b0 86 e8 a2 ab e5 bb b6 e8 bf 9f ef bc 8c e7 9b ................................
b7c20 b4 e5 88 b0 e6 a3 80 e6 b5 8b e5 88 b0 e5 90 88 e6 a0 bc e7 9a 84 e5 87 ba e7 ab 99 e6 b5 81 e9 ................................
b7c40 87 8f e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e6 9b b4 e6 94 b9 e6 95 b4 e4 b8 aa 52 41 44 49 55 ...........................RADIU
b7c60 53 e7 b3 bb e7 bb 9f e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e6 a0 bc e5 S..................MAC..........
b7c80 bc 8f e3 80 82 20 e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 e6 9b b4 e6 94 b9 52 41 44 49 55 53 20 4d ........................RADIUS.M
b7ca0 41 43 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e6 a0 bc e5 bc 8f AC..............................
b7cc0 ef bc 8c e8 af b7 e6 9b b4 e6 94 b9 e6 ad a4 e8 ae be e7 bd ae e3 80 82 20 25 31 24 73 e9 bb 98 .........................%1$s...
b7ce0 e8 ae a4 ef bc 9a 30 30 ef bc 9a 31 31 ef bc 9a 32 32 ef bc 9a 33 33 ef bc 9a 34 34 ef bc 9a 35 ......00...11...22...33...44...5
b7d00 35 25 31 24 73 53 69 6e 67 6c 65 20 64 61 73 68 ef bc 9a 30 30 31 31 32 32 2d 33 33 34 34 35 35 5%1$sSingle.dash...001122-334455
b7d20 25 31 24 73 49 45 54 46 ef bc 9a 30 30 2d 31 31 2d 32 32 2d 33 33 2d 34 34 2d 35 35 25 31 24 73 %1$sIETF...00-11-22-33-44-55%1$s
b7d40 43 69 73 63 6f ef bc 9a 30 30 31 31 2e 32 32 33 33 2e 34 34 35 35 25 31 24 73 55 6e 66 6f 72 6d Cisco...0011.2233.4455%1$sUnform
b7d60 61 74 74 65 64 ef bc 9a 30 30 31 31 32 32 33 33 34 34 35 35 00 e6 ad a4 e9 80 89 e9 a1 b9 e4 b8 atted...001122334455............
b7d80 8e e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e4 b8 8d e5 85 bc e5 ae b9 ef bc 8c e5 b9 b6 e4 b8 94 e5 ................................
b7da0 9c a8 e9 85 8d e7 bd ae e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e5 af b9 e7 ad 89 e6 96 b9 49 50 e5 .............................IP.
b7dc0 9c b0 e5 9d 80 e6 97 b6 e6 97 a0 e6 b3 95 e5 90 af e7 94 a8 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 ................................
b7de0 b9 e4 bb 85 e5 9c a8 e5 8d 8f e5 95 86 e5 a4 9a e9 93 be e8 b7 af 50 50 50 e6 97 b6 e6 9c 89 e6 ......................PPP.......
b7e00 84 8f e4 b9 89 e3 80 82 20 e5 ae 83 e8 a7 84 e5 ae 9a e8 be 83 e7 9f ad e7 9a 84 e5 a4 9a e9 93 ................................
b7e20 be e8 b7 af e7 89 87 e6 ae b5 e6 8a a5 e5 a4 b4 ef bc 8c e6 af 8f e5 b8 a7 e4 bf 9d e5 ad 98 e4 ................................
b7e40 b8 a4 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 20 e5 af b9 e4 ba 8e e4 b8 8d e6 98 af e5 a4 9a e9 93 ................................
b7e60 be e8 b7 af e7 9a 84 e8 bf 9e e6 8e a5 ef bc 8c e6 b2 a1 e6 9c 89 e5 bf 85 e8 a6 81 e7 a6 81 e7 ................................
b7e80 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e5 9c a8 e9 80 ................................
b7ea0 89 e6 8b a9 e9 9d 9e e9 bb 98 e8 ae a4 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba e4 b8 8a e8 bf b0 e6 ................................
b7ec0 ba 90 e6 97 b6 e4 bd bf e7 94 a8 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e8 a1 a8 e7 a4 ................................
b7ee0 ba e5 81 8f e5 a5 bd 3b 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 89 80 e9 80 89 e6 8e a5 e5 8f a3 e4 b8 .......;........................
b7f00 8a e6 89 be e4 b8 8d e5 88 b0 e6 89 80 e9 80 89 e7 b1 bb e5 9e 8b e7 9a 84 49 50 e5 9c b0 e5 9d .........................IP.....
b7f20 80 ef bc 8c e5 88 99 e5 b0 9d e8 af 95 e4 bd bf e7 94 a8 e5 85 b6 e4 bb 96 e7 b1 bb e5 9e 8b e3 ................................
b7f40 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e5 be 88 e5 b0 91 e9 9c 80 e8 a6 81 e3 80 82 00 e5 a6 82 e6 ................................
b7f60 9e 9c e9 80 89 e6 8b a9 e4 ba 86 e2 80 9c 53 53 4c 20 45 6e 63 72 79 70 74 65 64 e2 80 9d e6 88 ..............SSL.Encrypted.....
b7f80 96 e2 80 9c 54 43 50 20 2d 20 53 54 41 52 54 20 54 4c 53 e2 80 9d e9 80 89 e9 a1 b9 ef bc 8c e5 ....TCP.-.START.TLS.............
b7fa0 88 99 e4 bd bf e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 20 e5 ae 83 e5 bf 85 e9 a1 bb e4 b8 ................................
b7fc0 8e 41 44 e4 b8 ad e7 9a 84 43 41 e7 9b b8 e5 8c b9 e9 85 8d ef bc 8c e5 90 a6 e5 88 99 e4 bc 9a .AD......CA.....................
b7fe0 e5 87 ba e7 8e b0 e9 97 ae e9 a2 98 e3 80 82 00 e5 bd 93 e5 ae a2 e6 88 b7 e7 ab af e4 bd bf e7 ................................
b8000 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ac a6 e4 bd 86 ................................
b8020 e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c e7 9a 84 e7 a1 ac e4 bb b6 ef bc 88 4d 41 43 ef bc 89 e5 9c ........................MAC.....
b8040 b0 e5 9d 80 e8 bf 9b e8 a1 8c e5 8f 8c e5 bc 95 e5 af bc e6 97 b6 ef bc 8c e6 ad a4 e9 80 89 e9 ................................
b8060 a1 b9 e5 8f af e8 83 bd e5 be 88 e6 9c 89 e7 94 a8 e3 80 82 20 e8 af b7 e6 b3 a8 e6 84 8f e6 ad ................................
b8080 a4 e6 9c 8d e5 8a a1 e5 99 a8 e8 a1 8c e4 b8 ba e8 bf 9d e5 8f 8d e5 ae 98 e6 96 b9 44 48 43 50 ............................DHCP
b80a0 e8 a7 84 e8 8c 83 e3 80 82 00 e4 bb 85 e5 bd 93 e5 b7 b2 e5 ae 9a e4 b9 89 e4 ba 86 e4 b8 80 e4 ................................
b80c0 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e6 97 b6 ef bc 8c e6 ad a4 ................................
b80e0 e9 80 89 e9 a1 b9 e6 89 8d e9 80 82 e7 94 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef ................................
b8100 bc 8c e9 80 9a e8 bf 87 e5 90 8c e4 b8 80 e6 8e a5 e5 8f a3 e8 bf 9b e5 85 a5 e5 92 8c e7 a6 bb ................................
b8120 e5 bc 80 e7 9a 84 e6 b5 81 e9 87 8f e5 b0 86 e4 b8 8d e4 bc 9a e8 a2 ab e9 98 b2 e7 81 ab e5 a2 ................................
b8140 99 e6 a3 80 e6 9f a5 e3 80 82 20 e8 bf 99 e5 9c a8 e5 a4 9a e4 b8 aa e5 ad 90 e7 bd 91 e8 bf 9e ................................
b8160 e6 8e a5 e5 88 b0 e5 90 8c e4 b8 80 e6 8e a5 e5 8f a3 e7 9a 84 e4 b8 80 e4 ba 9b e6 83 85 e5 86 ................................
b8180 b5 e4 b8 8b e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 e3 80 82 00 e5 8d b3 e4 bd bf e7 a6 81 e7 94 a8 ................................
b81a0 e4 ba 86 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 8d e7 ...DHCP.........................
b81c0 84 b6 e5 ad 98 e5 9c a8 e3 80 82 e5 8f aa e6 9c 89 e4 bb a5 e4 b8 8b e5 88 97 e5 87 ba e7 9a 84 ................................
b81e0 e6 9c ba e5 99 a8 e6 89 8d e8 83 bd e4 b8 8e e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e9 98 ................................
b8200 b2 e7 81 ab e5 a2 99 e9 80 9a e4 bf a1 e3 80 82 00 22 e5 90 af e7 94 a8 57 50 41 20 62 6f 78 22 ................."......WPA.box"
b8220 e9 80 89 e9 a1 b9 e9 9c 80 e8 a6 81 e6 a3 80 e6 9f a5 20 20 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 ................................
b8240 b9 e4 bb 8d e5 85 81 e8 ae b8 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e5 ae a2 e6 88 b7 e7 ................................
b8260 ab af e7 9a 84 54 55 4e 20 2f 20 54 41 50 e6 8e a5 e5 8f a3 e7 9a 84 54 43 50 20 2f 20 49 50 e5 .....TUN./.TAP.........TCP./.IP.
b8280 b1 9e e6 80 a7 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e5 85 81 e8 ae b8 e6 97 a5 e5 bf ................................
b82a0 97 e8 ae b0 e5 bd 95 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 bb 91 e5 ae 9a e5 88 b0 e5 8d 95 e4 ................................
b82c0 b8 aa 49 50 e5 9c b0 e5 9d 80 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e6 89 80 e6 9c 89 49 50 e5 9c ..IP........................IP..
b82e0 b0 e5 9d 80 e3 80 82 00 e5 bd 93 e5 a4 9a e4 b8 aa e6 8e a5 e5 8f a3 e9 a9 bb e7 95 99 e5 9c a8 ................................
b8300 e5 90 8c e4 b8 80 e5 b9 bf e6 92 ad e5 9f 9f e4 b8 8a e6 97 b6 ef bc 8c e6 ad a4 e9 80 89 e9 a1 ................................
b8320 b9 e5 b0 86 e6 8a 91 e5 88 b6 41 52 50 e6 97 a5 e5 bf 97 e6 b6 88 e6 81 af e3 80 82 00 e6 ad a4 ..........ARP...................
b8340 e9 a1 b5 e9 9d a2 e5 bd 93 e5 89 8d e7 94 b1 e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e7 ae ................................
b8360 a1 e7 90 86 e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e6 97 a8 e5 9c a8 e8 b0 83 e7 94 a8 e9 98 b2 ................................
b8380 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 e2 80 9c e9 98 bb e6 ad ................................
b83a0 a2 2f e9 80 9a e8 bf 87 e2 80 9d e6 8c 89 e9 92 ae 00 e6 ad a4 e9 a1 b5 e9 9d a2 e7 94 a8 e4 ba ./..............................
b83c0 8e e8 a6 86 e7 9b 96 e7 89 b9 e5 ae 9a e4 b8 bb e6 9c ba e7 9a 84 e9 80 9a e5 b8 b8 e6 9f a5 e6 ................................
b83e0 89 be e8 bf 87 e7 a8 8b e3 80 82 20 e4 b8 bb e6 9c ba e7 94 b1 e5 85 b6 e5 90 8d e7 a7 b0 e5 92 ................................
b8400 8c e7 88 b6 e5 9f 9f e5 ae 9a e4 b9 89 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e2 80 9c 73 6f 6d 65 ............................some
b8420 73 69 74 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d e2 80 9d e4 bd 9c e4 b8 ba 68 6f 73 74 20 3d e2 80 site.google.com.........host.=..
b8440 9c 73 6f 6d 65 73 69 74 65 e2 80 9d e8 be 93 e5 85 a5 ef bc 8c e7 88 b6 e5 9f 9f 3d e2 80 9c 67 .somesite..................=...g
b8460 6f 6f 67 6c 65 2e 63 6f 6d e2 80 9d ef bc 89 e3 80 82 20 e4 bb bb e4 bd 95 e5 b0 9d e8 af 95 e6 oogle.com.......................
b8480 9f a5 e6 89 be e8 af a5 e4 b8 bb e6 9c ba e5 b0 86 e8 87 aa e5 8a a8 e8 bf 94 e5 9b 9e e7 bb 99 ................................
b84a0 e5 ae 9a e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e4 bc 9a e6 9f a5 ......IP........................
b84c0 e8 af a2 e5 9f 9f e7 9a 84 e4 bb bb e4 bd 95 e9 80 9a e5 b8 b8 e7 9a 84 e5 a4 96 e9 83 a8 e6 9f ................................
b84e0 a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 90 8d e7 a7 b0 e5 92 8c e7 88 b6 e5 9f 9f ................................
b8500 e9 83 bd e5 8f af e4 bb a5 e5 8c 85 e5 90 ab 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 ...............'non-standard',.'
b8520 69 6e 76 61 6c 69 64 27 e5 92 8c 20 27 6c 6f 63 61 6c 27 20 e5 9f 9f ef bc 8c e5 a6 82 e2 80 9c invalid'....'local'.............
b8540 74 65 73 74 e2 80 9d ef bc 8c e2 80 9c 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 test.........mycompany.localdoma
b8560 69 6e e2 80 9d e6 88 96 e2 80 9c 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 in.........1.168.192.in-addr.arp
b8580 61 e2 80 9d ef bc 8c e4 bb a5 e5 8f 8a 20 e9 80 9a e5 b8 b8 e5 85 ac e5 bc 80 e8 a7 a3 e6 9e 90 a...............................
b85a0 e7 9a 84 e5 90 8d e7 a7 b0 ef bc 8c e5 a6 82 e2 80 9c 77 77 77 e2 80 9d e6 88 96 e2 80 9c 67 6f ..................www.........go
b85c0 6f 67 6c 65 2e 63 6f 2e 75 6b e2 80 9d e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e7 94 a8 e4 ba 8e ogle.co.uk......................
b85e0 e6 8c 87 e5 ae 9a e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e6 a0 87 e5 87 86 e5 9f 9f e5 90 8d e6 9f ................................
b8600 a5 e8 af a2 e8 bf 87 e7 a8 8b e5 b0 86 e8 a2 ab e8 a6 86 e7 9b 96 e7 9a 84 e5 9f 9f ef bc 8c e8 ................................
b8620 a7 a3 e6 9e 90 e5 99 a8 e5 b0 86 e4 bc 9a e6 9f a5 e8 af a2 e4 b8 8d e5 90 8c e7 9a 84 ef bc 88 ................................
b8640 e9 9d 9e e6 a0 87 e5 87 86 ef bc 89 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 ................................
b8660 8f af e4 bb a5 e8 be 93 e5 85 a5 27 74 65 73 74 27 ef bc 8c 27 6d 79 63 6f 6d 70 61 6e 79 2e 6c ...........'test'...'mycompany.l
b8680 6f 63 61 6c 64 6f 6d 61 69 6e 27 e6 88 96 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 ocaldomain'...'1.168.192.in-addr
b86a0 2e 61 72 70 61 27 e7 ad 89 20 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 61 6c .arpa'....'non-standard',.'inval
b86c0 69 64 27 20 e5 92 8c 20 27 6c 6f 63 61 6c 27 20 e5 9f 9f e5 90 8d ef bc 8c e4 bb a5 e5 8f 8a e9 id'.....'local'.................
b86e0 80 9a e5 b8 b8 e7 9a 84 e5 85 ac e5 bc 80 e8 a7 a3 e6 9e 90 e8 af b8 e5 a6 82 e2 80 9c 6f 72 67 .............................org
b8700 e2 80 9d ef bc 8c e2 80 9c 69 6e 66 6f e2 80 9d e6 88 96 e2 80 9c 67 6f 6f 67 6c 65 2e 63 6f 2e .........info.........google.co.
b8720 75 6b e2 80 9d e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 20 e8 be 93 e5 85 a5 e7 9a 84 49 50 e5 9c b0 uk.........................IP...
b8740 e5 9d 80 e5 b0 86 e8 a2 ab e8 a7 86 e4 b8 ba e5 9f 9f ef bc 88 e5 8c 85 e6 8b ac e5 85 b6 e6 89 ................................
b8760 80 e6 9c 89 e5 ad 90 e5 9f 9f ef bc 89 e7 9a 84 e6 9d 83 e5 a8 81 e6 9f a5 e8 af a2 e6 9c 8d e5 ................................
b8780 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e4 bc 9a e6 ........IP......................
b87a0 9f a5 e6 89 be e5 85 b6 e4 bb 96 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e6 ad ................................
b87c0 a4 e9 a1 b5 e9 9d a2 e6 89 a7 e8 a1 8c e7 ae 80 e5 8d 95 e7 9a 84 54 43 50 e8 bf 9e e6 8e a5 e6 ......................TCP.......
b87e0 b5 8b e8 af 95 ef bc 8c e4 bb a5 e7 a1 ae e5 ae 9a e4 b8 bb e6 9c ba e6 98 af e5 90 a6 e5 b7 b2 ................................
b8800 e5 90 af e5 8a a8 e5 b9 b6 e6 8e a5 e5 8f 97 e7 bb 99 e5 ae 9a e7 ab af e5 8f a3 e4 b8 8a e7 9a ................................
b8820 84 e8 bf 9e e6 8e a5 e3 80 82 00 e5 bd 93 e7 82 b9 e5 87 bb 20 25 31 24 73 e6 98 be e7 a4 ba e6 .....................%1$s.......
b8840 89 80 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 e8 bf 9e e6 8e a5 25 32 24 73 20 e5 90 8e ef bc 8c e6 ....................%2$s........
b8860 ad a4 e9 a1 b5 e9 9d a2 e9 bb 98 e8 ae a4 e6 98 be e7 a4 ba e6 89 80 e6 9c 89 e4 be a6 e5 90 ac ................................
b8880 e5 a5 97 e6 8e a5 e5 ad 97 ef bc 8c e5 b9 b6 e6 98 be e7 a4 ba e4 be a6 e5 90 ac e5 92 8c e5 87 ................................
b88a0 ba e7 ab 99 e8 bf 9e e6 8e a5 e5 a5 97 e6 8e a5 e5 ad 97 00 e6 ad a4 e9 a1 b5 e9 9d a2 e5 b0 86 ................................
b88c0 e6 af 8f 33 e7 a7 92 e8 87 aa e5 8a a8 e5 88 b7 e6 96 b0 e4 b8 80 e6 ac a1 ef bc 8c e7 9b b4 e5 ...3............................
b88e0 88 b0 e8 bf 87 e6 bb a4 e5 99 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e3 80 82 00 e6 ad a4 e7 88 ................................
b8900 b6 e6 8e a5 e5 8f a3 e5 92 8c 56 4c 41 4e e5 b7 b2 e5 88 9b e5 bb ba e3 80 82 00 e6 ad a4 e7 ae ..........VLAN..................
b8920 a1 e9 81 93 2f e9 98 9f e5 88 97 e5 9c a8 e8 bf 87 e6 bb a4 e5 99 a8 e8 a7 84 e5 88 99 e4 b8 ad ..../...........................
b8940 e5 bc 95 e7 94 a8 ef bc 8c e8 af b7 e5 9c a8 e5 88 a0 e9 99 a4 e4 b9 8b e5 89 8d e4 bb 8e e4 b8 ................................
b8960 ad e5 88 a0 e9 99 a4 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e7 82 b9 e5 af b9 e7 82 b9 e9 93 be ................................
b8980 e6 8e a5 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e5 9c ................................
b89a0 a8 e7 94 a8 e4 bd 9c e6 8e a5 e5 8f a3 e3 80 82 00 e8 bf 99 e4 b8 aa e6 b1 a0 e7 9a 84 e5 90 8d ................................
b89c0 e7 a7 b0 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 e3 80 82 e6 b1 a0 e5 90 8d e7 a7 b0 e5 bf 85 e9 a1 ................................
b89e0 bb e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 e8 bf 99 e5 b0 86 e9 98 b2 e6 ad a2 e4 b8 bb ................................
b8a00 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 e8 a7 84 e5 88 99 e8 87 aa e5 8a a8 e5 90 8c e6 ad ................................
b8a20 a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 91 98 e3 80 82 20 e8 bf 99 e4 b8 8d e4 bc ..........CARP..................
b8a40 9a e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e5 9c a8 e4 bb 8e e8 ae be e5 a4 87 e4 b8 8a e8 a2 ab e8 ................................
b8a60 a6 86 e7 9b 96 e3 80 82 00 e8 bf 99 e4 b8 aa e7 a7 81 e9 92 a5 e6 97 a0 e6 95 88 e3 80 82 00 e6 ................................
b8a80 ad a4 e4 ba a7 e5 93 81 e5 8c 85 e5 90 ab 25 31 24 73 ef bc 8c e5 8f af e5 85 8d e8 b4 b9 e4 bb ..............%1$s..............
b8aa0 8e 20 28 25 32 24 73 29 00 e6 9c ac e4 ba a7 e5 93 81 e5 8c 85 e6 8b ac e7 94 b1 45 64 77 69 6e ..(%2$s)...................Edwin
b8ac0 20 47 72 6f 6f 74 68 75 69 73 e5 bc 80 e5 8f 91 e7 9a 84 e8 bd af e4 bb b6 e3 80 82 00 e6 ad a4 .Groothuis......................
b8ae0 e5 8d 8f e8 ae ae e4 bb 80 e4 b9 88 e9 83 bd e4 b8 8d e5 81 9a e3 80 82 e5 ae 83 e7 a6 81 e7 94 ................................
b8b00 a8 e4 bb bb e4 bd 95 e6 b5 81 e9 87 8f ef bc 8c e8 80 8c e4 b8 8d e7 a6 81 e7 94 a8 4c 61 67 67 ............................Lagg
b8b20 e6 8e a5 e5 8f a3 e6 9c ac e8 ba ab e3 80 82 00 e6 ad a4 e8 a7 84 e5 88 99 e6 ad a3 e5 9c a8 e8 ................................
b8b40 a2 ab e5 bf bd e7 95 a5 00 e6 ad a4 e8 a7 84 e5 88 99 e5 bd 93 e5 89 8d e6 9c aa e5 a4 84 e4 ba ................................
b8b60 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef bc 8c e5 9b a0 e4 b8 ba e5 85 b6 e5 b7 b2 e8 bf 87 e6 ................................
b8b80 9c 9f 00 e8 bf 99 e4 b8 aa e8 ae a1 e5 88 92 e8 a1 a8 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ................................
b8ba0 ad ef bc 8c e5 9b a0 e6 ad a4 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e8 a2 ab e4 bf ae e6 94 b9 ef ................................
b8bc0 bc 81 00 e6 ad a4 e6 9c 8d e5 8a a1 e5 8f af e9 80 9a e8 bf 87 e5 8f 91 e9 80 81 e7 89 b9 e6 ae ................................
b8be0 8a e7 9a 84 e7 bd 91 e7 bb 9c e5 91 bd e4 bb a4 ef bc 8c e5 90 af e5 8a a8 e8 bf 9c e7 a8 8b e8 ................................
b8c00 ae a1 e7 ae 97 e6 9c ba e3 80 82 00 e6 ad a4 e7 ad be e5 90 8d e8 af b7 e6 b1 82 e6 97 a0 e6 95 ................................
b8c20 88 e3 80 82 00 e6 ad a4 e7 8a b6 e6 80 81 e9 a1 b5 e5 8c 85 e5 90 ab e4 bb a5 e4 b8 8b e4 bf a1 ................................
b8c40 e6 81 af 00 e8 bf 99 e4 b8 aa e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e8 b7 af e7 94 b1 e5 88 b0 e9 ................................
b8c60 98 b2 e7 81 ab e5 a2 99 e6 88 96 e5 ad 90 e7 bd 91 e4 b8 ad e7 9a 84 e6 af 8f e4 b8 aa e5 9c b0 ................................
b8c80 e5 9d 80 e5 bf 85 e9 a1 bb e5 9c a8 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 25 31 24 73 e8 ...........................%1$s.
b8ca0 99 9a e6 8b 9f 49 50 25 32 24 73 e5 9c b0 e5 9d 80 e4 b8 ad e5 ae 9a e4 b9 89 e3 80 82 00 e8 bf .....IP%2$s.....................
b8cc0 99 e4 b8 aa e7 b3 bb e7 bb 9f e6 b2 a1 e6 9c 89 e9 85 8d e7 bd ae e9 9d 99 e6 80 81 49 50 76 34 ............................IPv4
b8ce0 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e7 b3 bb e7 bb 9f e9 85 8d e7 ................................
b8d00 bd ae e4 b8 ba e4 bd bf e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 bd 9c e4 b8 ba e5 85 b6 ...........DNS..................
b8d20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e5 9b a0 e6 ad a4 e5 bf 85 e9 a1 bb e5 9c a8 e7 bd DNS.............................
b8d40 91 e7 bb 9c e6 8e a5 e5 8f a3 e4 b8 ad e9 80 89 e6 8b a9 e6 9c ac e5 9c b0 e6 88 96 e5 85 a8 e9 ................................
b8d60 83 a8 e3 80 82 00 e6 ad a4 e6 b5 8b e8 af 95 e4 b8 8d e9 80 82 e7 94 a8 e4 ba 8e 55 44 50 ef bc ...........................UDP..
b8d80 8c e5 9b a0 e4 b8 ba e6 b2 a1 e6 9c 89 e5 8a 9e e6 b3 95 e5 8f af e9 9d a0 e5 9c b0 e7 a1 ae e5 ................................
b8da0 ae 9a 55 44 50 e7 ab af e5 8f a3 e6 98 af e5 90 a6 e4 bb a5 e6 ad a4 e6 96 b9 e5 bc 8f e6 8e a5 ..UDP...........................
b8dc0 e5 8f 97 e8 bf 9e e6 8e a5 e3 80 82 00 e6 ad a4 e8 b6 85 e6 97 b6 e5 80 bc e7 9a 84 e8 ae be e7 ................................
b8de0 bd ae e7 94 a8 e4 ba 8e e8 a7 a3 e5 86 b3 e5 bd 93 e6 9c 8d e5 8a a1 e5 99 a8 e9 9d 9e e5 b8 b8 ................................
b8e00 e7 b9 81 e5 bf 99 e6 97 b6 ef bc 8c e9 98 b2 e6 ad a2 e7 bc 93 e6 85 a2 e6 9f a5 e8 af a2 e6 88 ................................
b8e20 96 e9 ab 98 e6 9f a5 e8 af a2 e7 8e 87 e5 af bc e8 87 b4 e7 9a 84 e6 8b 92 e7 bb 9d e6 9c 8d e5 ................................
b8e40 8a a1 e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 30 30 e6 af ab e7 a7 92 e3 80 82 20 00 e6 .................200............
b8e60 ad a4 74 72 61 63 6b 36 e5 89 8d e7 bc 80 49 44 e5 b7 b2 e5 9c a8 20 25 73 e4 b8 ad e4 bd bf e7 ..track6......ID.......%s.......
b8e80 94 a8 e3 80 82 00 e6 ad a4 e7 94 a8 e6 88 b7 e5 8f af e4 bb a5 e6 9f a5 e7 9c 8b e5 92 8c e6 b8 ................................
b8ea0 85 e9 99 a4 e7 b3 bb e7 bb 9f e9 80 9a e7 9f a5 e3 80 82 00 e6 ad a4 e7 94 a8 e6 88 b7 e5 8f af ................................
b8ec0 e4 bb a5 e6 9f a5 e7 9c 8b e7 b3 bb e7 bb 9f e9 80 9a e7 9f a5 e3 80 82 00 e6 ad a4 e7 94 a8 e6 ................................
b8ee0 88 b7 e6 97 a0 e6 b3 95 e7 99 bb e5 bd 95 00 e8 bf 99 e4 b8 aa e7 94 a8 e6 88 b7 e6 98 af e7 bb ................................
b8f00 84 e7 9a 84 e6 88 90 e5 91 98 00 e6 ad a4 e7 94 a8 e6 88 b7 e4 b8 8e 55 4e 49 58 20 72 6f 6f 74 .......................UNIX.root
b8f20 e7 94 a8 e6 88 b7 e7 9b b8 e5 85 b3 e8 81 94 ef bc 88 e6 ad a4 e6 9d 83 e9 99 90 e5 ba 94 e4 bb ................................
b8f40 85 e4 b8 8e e4 b8 80 e4 b8 aa e5 8d 95 e4 b8 80 e7 94 a8 e6 88 b7 e7 9b b8 e5 85 b3 e8 81 94 ef ................................
b8f60 bc 89 e3 80 82 00 e6 ad a4 e5 80 bc e6 8e a7 e5 88 b6 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 ..................RADIUS........
b8f80 a8 e5 93 8d e5 ba 94 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e8 af b7 e6 b1 82 e5 8f af e8 83 bd e8 ................................
b8fa0 8a b1 e8 b4 b9 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ................................
b8fc0 ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e9 bb 98 e8 ae a4 e5 80 bc e4 ................................
b8fe0 b8 ba 35 e7 a7 92 e3 80 82 20 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e4 ..5.............................
b9000 ba a4 e4 ba 92 e5 bc 8f e5 8f 8c e5 9b a0 e7 b4 a0 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e7 b3 bb ................................
b9020 e7 bb 9f ef bc 8c e8 af b7 e5 a2 9e e5 8a a0 e6 ad a4 e8 b6 85 e6 97 b6 ef bc 8c e4 bb a5 e8 af ................................
b9040 b4 e6 98 8e e7 94 a8 e6 88 b7 e6 8e a5 e6 94 b6 e5 92 8c e8 be 93 e5 85 a5 e4 bb a4 e7 89 8c e9 ................................
b9060 9c 80 e8 a6 81 e5 a4 9a e9 95 bf e6 97 b6 e9 97 b4 e3 80 82 00 e6 ad a4 e5 80 bc e6 98 af e6 ba ................................
b9080 90 e6 88 96 e7 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 ef bc 8c 43 49 44 52 e8 a1 a8 e7 a4 ba e6 ..........IP.........CIDR.......
b90a0 b3 95 e4 b8 ad e7 9a 84 e5 ad 90 e7 bd 91 e6 88 96 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 .................MAC.........%1$
b90c0 73 e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e4 bd bf e7 94 a8 e2 80 9c ef bc 81 e2 80 9d e5 89 8d e9 s...............................
b90e0 9d a2 e7 9a 84 e5 80 bc e6 9d a5 e5 90 a6 e5 ae 9a e5 8c b9 e9 85 8d e3 80 82 20 e5 8f af e4 bb ................................
b9100 a5 e6 8c 87 e5 ae 9a e5 a4 9a e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e6 88 96 43 49 44 52 e5 ad 90 e7 .............IP.........CIDR....
b9120 bd 91 e3 80 82 20 e9 80 97 e5 8f b7 ef bc 88 e2 80 9c ef bc 8c e2 80 9d ef bc 89 e5 88 86 e9 9a ................................
b9140 94 e7 9a 84 e5 80 bc e6 89 a7 e8 a1 8c e5 b8 83 e5 b0 94 e2 80 9c 41 4e 44 e2 80 9d e3 80 82 20 ......................AND.......
b9160 e4 bd bf e7 94 a8 e7 ae a1 e9 81 93 e5 88 86 e9 9a 94 ef bc 88 e2 80 9c 7c e2 80 9d ef bc 89 e6 ........................|.......
b9180 89 a7 e8 a1 8c e5 b8 83 e5 b0 94 e2 80 9c 4f 52 e2 80 9d e3 80 82 25 31 24 73 4d 41 43 e5 9c b0 ..............OR......%1$sMAC...
b91a0 e5 9d 80 e5 bf 85 e9 a1 bb e4 bb a5 e5 86 92 e5 8f b7 e5 88 86 e9 9a 94 e6 a0 bc e5 bc 8f e8 be ................................
b91c0 93 e5 85 a5 ef bc 8c e4 be 8b e5 a6 82 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc .............xx...xx...xx...xx..
b91e0 9a 78 78 ef bc 9a 78 78 e6 88 96 e7 94 b1 e4 b8 80 e4 b8 aa ef bc 88 78 78 ef bc 89 ef bc 8c e4 .xx...xx...............xx.......
b9200 b8 a4 e4 b8 aa ef bc 88 78 78 ef bc 9a 78 78 ef bc 89 e6 88 96 e5 9b 9b e4 b8 aa ef bc 88 78 78 ........xx...xx...............xx
b9220 ef bc 9a 78 78 ef bc 9a 78 78 ef bc 89 e7 bb 84 e6 88 90 e7 9a 84 e9 83 a8 e5 88 86 e5 9c b0 e5 ...xx...xx......................
b9240 9d 80 20 ef bc 9a 78 78 ef bc 89 e6 ae b5 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e6 ad a4 e5 ad ......xx.........%1$s...........
b9260 97 e6 ae b5 e4 b8 ba e7 a9 ba ef bc 8c e5 b0 86 e6 8d 95 e8 8e b7 e6 8c 87 e5 ae 9a e6 8e a5 e5 ................................
b9280 8f a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 e8 bf 99 e4 b8 ................................
b92a0 aa e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 b7 b2 e8 a2 ab e4 bd bf e7 ................................
b92c0 94 a8 e3 80 82 09 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 bf 85 e9 a1 ................................
b92e0 bb e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 e8 bf 99 e5 b0 86 e5 85 81 e8 ae b8 e4 bd bf ................................
b9300 e7 94 a8 e8 af a5 e6 8e a5 e5 8f a3 e5 ad 90 e7 bd 91 e5 a4 96 e7 9a 84 e7 bd 91 e5 85 b3 e3 80 ................................
b9320 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e8 a1 a8 e7 a4 ba e9 85 8d e7 bd ae e9 94 99 e8 af af ef bc 8c ................................
b9340 e4 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e5 86 b5 e4 b8 8b e9 9c 80 e8 a6 81 e3 80 82 00 e5 ................................
b9360 a6 82 e6 9e 9c e7 bd 91 e5 85 b3 e4 b8 80 e7 9b b4 e6 ad a3 e5 b8 b8 e4 bd bf e7 94 a8 ef bc 8c ................................
b9380 e5 88 99 e4 b8 8d e9 9c 80 e8 a6 81 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 00 e8 ................................
b93a0 bf 99 e5 b0 86 e5 bc ba e5 88 b6 e8 af a5 e7 bd 91 e5 85 b3 e8 a2 ab e8 a7 86 e4 b8 ba e5 85 b3 ................................
b93c0 e9 97 ad e3 80 82 00 e8 bf 99 e5 b0 86 e9 80 89 e6 8b a9 e4 b8 8a e9 9d a2 e7 bd 91 e5 85 b3 e4 ................................
b93e0 bd 9c e4 b8 ba e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e3 80 82 00 e8 bf 99 e4 b8 aa e6 97 a0 e7 ba ................................
b9400 bf e5 85 8b e9 9a 86 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e5 ................................
b9420 b7 b2 e5 88 86 e9 85 8d e4 b8 ba e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e6 97 a0 e7 ba bf e5 85 ................................
b9440 8b e9 9a 86 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e5 b7 b2 e5 ................................
b9460 88 86 e9 85 8d e4 b8 ba e6 8e a5 e5 8f a3 e3 80 82 00 54 68 72 65 65 20 28 43 6c 69 65 6e 74 2b ..................Three.(Client+
b9480 32 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 e9 98 88 e5 80 bc 00 e9 98 2xIntermediate+Server)..........
b94a0 88 e5 80 bc 00 e6 98 9f e6 9c 9f e5 9b 9b 00 e6 98 9f e6 9c 9f e5 9b 9b 00 e4 bd bf e7 94 a8 e6 ................................
b94c0 8c 87 e5 ae 9a e7 9a 84 e5 ad 97 e7 ac a6 e9 9b 86 e7 94 9f e6 88 90 e7 a5 a8 e8 af 81 e3 80 82 ................................
b94e0 20 e5 ae 83 e5 ba 94 e8 af a5 e5 8c 85 e5 90 ab e5 be 88 e9 9a be e4 b8 8e e5 85 b6 e4 bb 96 e4 ................................
b9500 ba ba e6 b7 b7 e6 b7 86 e7 9a 84 e5 8f af e6 89 93 e5 8d b0 e5 ad 97 e7 ac a6 ef bc 88 e6 95 b0 ................................
b9520 e5 ad 97 ef bc 8c e5 b0 8f e5 86 99 e5 ad 97 e6 af 8d e5 92 8c e5 a4 a7 e5 86 99 e5 ad 97 e6 af ................................
b9540 8d ef bc 89 e3 80 82 20 e9 81 bf e5 85 8d 20 30 2f 4f 20 e5 92 8c 20 6c 2f 31 e3 80 82 00 e5 b1 ...............0/O.....l/1......
b9560 82 e7 ba a7 00 54 69 65 72 20 25 73 00 e6 97 b6 e9 97 b4 00 e6 97 b6 e9 97 b4 e6 a0 bc e5 bc 8f .....Tier.%s....................
b9580 00 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f 00 e6 97 b6 e9 97 b4 e6 9c 8d e5 8a a1 e5 99 a8 00 47 4d ..............................GM
b95a0 4b e5 af 86 e9 92 a5 e6 9b b4 e6 96 b0 e4 ba 8b e4 bb b6 e4 b9 8b e9 97 b4 e7 9a 84 e6 97 b6 e9 K...............................
b95c0 97 b4 ef bc 8c e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e6 8c 87 e5 ae 9a e3 80 82 20 e5 85 ................................
b95e0 81 e8 ae b8 e7 9a 84 e5 80 bc e4 b8 ba 31 2d 39 39 39 39 e3 80 82 20 e5 bf 85 e9 a1 bb e5 b0 8f .............1-9999.............
b9600 e4 ba 8e e4 b8 bb e5 af 86 e9 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e6 97 b6 e9 97 b4 2e 2e ................................
b9620 2e 00 e7 bb 84 e5 af 86 e9 92 a5 e6 9b b4 e6 96 b0 e4 ba 8b e4 bb b6 e4 b9 8b e9 97 b4 e7 9a 84 ................................
b9640 e6 97 b6 e9 97 b4 ef bc 8c e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e6 8c 87 e5 ae 9a e3 80 ................................
b9660 82 20 e5 85 81 e8 ae b8 e7 9a 84 e5 80 bc e4 b8 ba 31 2d 39 39 39 39 e3 80 82 20 e5 bf 85 e9 a1 .................1-9999.........
b9680 bb e5 b0 8f e4 ba 8e e4 b8 bb e5 af 86 e9 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e6 97 b6 e9 ................................
b96a0 97 b4 00 e8 b6 85 e6 97 b6 00 e6 97 b6 e9 97 b4 e6 a0 bc e5 bc 8f e6 9b b4 e6 94 b9 00 e4 bb a5 ................................
b96c0 e5 88 86 e9 92 9f e4 b8 ba e5 8d 95 e4 bd 8d ef bc 8c e9 bb 98 e8 ae a4 e4 b8 ba 34 e5 b0 8f e6 ...........................4....
b96e0 97 b6 ef bc 88 32 34 30 e5 88 86 e9 92 9f ef bc 89 ef bc 8c e8 be 93 e5 85 a5 30 e5 88 99 e6 b0 .....240..................0.....
b9700 b8 e4 b8 8d e8 bf 87 e6 9c 9f e3 80 82 00 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e9 83 a8 e4 bb b6 ................................
b9720 e4 bf a1 e6 81 af e6 9b b4 e6 96 b0 e7 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f ef bc 88 e7 a7 ................................
b9740 92 ef bc 89 e3 80 82 20 e6 95 b0 e5 80 bc e8 b6 8a e5 b0 8f e6 9b b4 e6 96 b0 e8 b6 8a e9 a2 91 ................................
b9760 e7 b9 81 ef bc 8c e4 bb 8e e8 80 8c e5 a2 9e e5 8a a0 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e8 b4 ................................
b9780 9f e8 bd bd e3 80 82 20 e6 9c 80 e7 9f ad e4 b8 ba 35 e7 a7 92 ef bc 8c e6 9c 80 e9 95 bf e4 b8 .................5..............
b97a0 ba 36 30 30 e7 a7 92 00 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 e7 bc 93 e5 ad 98 .600............................
b97c0 e8 ae a4 e8 af 81 e7 bb 93 e6 9e 9c e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 20 e9 bb 98 e8 ae a4 e5 ................................
b97e0 80 bc e4 b8 ba 33 30 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 33 36 30 30 ef bc 88 .....30..................3600...
b9800 e4 b8 80 e5 b0 8f e6 97 b6 ef bc 89 e3 80 82 20 e8 be 83 e7 9f ad e7 9a 84 e6 97 b6 e9 97 b4 e5 ................................
b9820 b0 86 e5 af bc e8 87 b4 e5 af b9 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e9 a2 91 ................................
b9840 e7 b9 81 e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 00 e6 95 b0 e6 8d ae e5 8c 85 e8 a2 ab e8 a7 86 e4 ................................
b9860 b8 ba e4 b8 a2 e5 a4 b1 e7 9a 84 e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 ef bc 88 e4 bb a5 e6 af ab ................................
b9880 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 ef bc 8c 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 25 ...............................%
b98a0 64 e3 80 82 00 e6 a3 80 e6 9f a5 e8 ad a6 e6 8a a5 e6 9d a1 e4 bb b6 e4 b9 8b e9 97 b4 e7 9a 84 d...............................
b98c0 e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd ................................
b98e0 8d ef bc 89 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 20 25 64 2e 00 e4 bb a5 e6 af ab e7 .....................%d.........
b9900 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 e7 bb 93 e6 9e 9c e8 a2 ab e5 b9 b3 e5 9d 87 e7 9a 84 ................................
b9920 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 25 64 e3 80 ............................%d..
b9940 82 00 e6 97 b6 e9 97 b4 e8 8c 83 e5 9b b4 e6 8f 8f e8 bf b0 00 e5 9f ba e7 a1 80 e6 9e b6 e6 9e ................................
b9960 84 e4 b8 bb e6 9c ba e7 bc 93 e5 ad 98 e4 b8 ad e6 9d a1 e7 9b ae e7 9a 84 e7 94 9f e5 ad 98 e6 ................................
b9980 97 b6 e9 97 b4 ef bc 88 e7 a7 92 ef bc 89 e3 80 82 20 e5 9f ba e7 a1 80 e6 9e b6 e6 9e 84 e4 b8 ................................
b99a0 bb e6 9c ba e7 bc 93 e5 ad 98 e5 8c 85 e5 90 ab 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 ................DNS.............
b99c0 be 80 e8 bf 94 e6 97 b6 e9 97 b4 ef bc 8c 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 45 44 4e ..............DNS............EDN
b99e0 53 e6 94 af e6 8c 81 e4 bf a1 e6 81 af e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 35 e5 S............................15.
b9a00 88 86 e9 92 9f e3 80 82 00 e5 9c a8 50 49 4e e5 8f 91 e9 80 81 e5 88 b0 53 49 4d e5 90 8e e7 ad ............PIN.........SIM.....
b9a20 89 e5 be 85 53 49 4d e5 8f 91 e7 8e b0 e7 bd 91 e7 bb 9c e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 e7 ....SIM.........................
b9a40 a7 92 ef bc 89 e3 80 82 00 e8 b6 85 e6 97 b6 00 4c 44 41 50 e6 93 8d e4 bd 9c e8 b6 85 e6 97 b6 ................LDAP............
b9a60 ef bc 88 e7 a7 92 ef bc 89 00 e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 80 bc 00 ................................
b9a80 e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 00 e7 ................................
b9aa0 8a b6 e6 80 81 e7 9a 84 e8 b6 85 e6 97 b6 e5 8f af e4 bb a5 e9 9a 8f e7 9d 80 e7 8a b6 e6 80 81 ................................
b9ac0 e8 a1 a8 e6 9d a1 e7 9b ae e7 9a 84 e6 95 b0 e9 87 8f e5 a2 9e e9 95 bf e8 80 8c e8 87 aa e9 80 ................................
b9ae0 82 e5 ba 94 e5 9c b0 e7 bc a9 e6 94 be e3 80 82 20 e7 95 99 e7 a9 ba e4 bb a5 e4 bd bf e7 94 a8 ................................
b9b00 e9 bb 98 e8 ae a4 e5 80 bc ef bc 8c e8 ae be e7 bd ae e4 b8 ba 30 e4 bb a5 e7 a6 81 e7 94 a8 e8 .....................0..........
b9b20 87 aa e9 80 82 e5 ba 94 e8 b6 85 e6 97 b6 e3 80 82 00 e6 97 b6 e9 97 b4 e6 9c 8d e5 8a a1 e5 99 ................................
b9b40 a8 00 e6 97 b6 e9 97 b4 e6 a0 87 e8 ae b0 00 e6 97 b6 e9 97 b4 e6 88 b3 e5 ba 94 e7 ad 94 00 e6 ................................
b9b60 97 b6 e9 97 b4 00 e5 88 b0 00 e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e8 a6 81 e4 b8 ba e7 ................................
b9b80 94 a8 e6 88 b7 e5 88 86 e9 85 8d e7 9a 84 e6 8c 87 e5 ae 9a 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 ....................IP..........
b9ba0 e7 bb 95 e8 bf 87 e5 90 91 e5 af bc ef bc 8c e5 8d 95 e5 87 bb 20 25 73 20 e7 9a 84 e5 88 9d e5 ......................%s........
b9bc0 a7 8b e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 70 66 73 65 6e 73 65 e5 9b be e6 a0 87 e3 80 82 00 e8 ..............pfsense...........
b9be0 a6 81 e6 9b b4 e6 94 b9 e7 94 a8 e6 88 b7 e5 af 86 e7 a0 81 ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 ................................
b9c00 e5 a4 84 e8 be 93 e5 85 a5 e3 80 82 00 e8 a6 81 e8 ae a9 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af ...................DHCP.........
b9c20 e6 8b 92 e7 bb 9d e6 9d a5 e8 87 aa e7 89 b9 e5 ae 9a 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 ..................DHCP..........
b9c40 9a 84 e5 88 86 e9 85 8d ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 be 93 e5 85 a5 e5 85 b6 ................................
b9c60 49 50 e5 9c b0 e5 9d 80 ef bc 88 e7 94 a8 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 a4 9a e4 b8 aa IP..............................
b9c80 e6 9d a1 e7 9b ae ef bc 89 e3 80 82 20 e8 bf 99 e5 af b9 e4 ba 8e e6 8b 92 e7 bb 9d e5 9c a8 e4 ................................
b9ca0 b8 a2 e5 a4 b1 e4 b8 8a e6 b8 b8 e5 90 8c e6 ad a5 e6 97 b6 e6 8f 90 e4 be 9b e7 a7 81 e6 9c 89 ................................
b9cc0 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 9c 89 e7 ba bf e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 IP..............................
b9ce0 e7 9a 84 e7 a7 9f e8 b5 81 e9 9d 9e e5 b8 b8 e6 9c 89 e7 94 a8 e3 80 82 00 e5 88 b0 00 e8 a6 81 ................................
b9d00 e4 bf ae e5 a4 8d e5 a4 b1 e8 b4 a5 e7 9a 84 e9 95 9c e5 83 8f ef bc 8c e8 af b7 e9 a6 96 e5 85 ................................
b9d20 88 e5 9c a8 e9 95 9c e5 83 8f e4 b8 8a e6 89 a7 e8 a1 8c e2 80 9c 46 6f 72 67 65 74 e2 80 9d e5 ......................Forget....
b9d40 91 bd e4 bb a4 ef bc 8c e7 84 b6 e5 90 8e e5 9c a8 e6 96 b0 e6 b6 88 e8 b4 b9 e8 80 85 e4 b8 8a ................................
b9d60 e6 89 a7 e8 a1 8c e2 80 9c e6 8f 92 e5 85 a5 e2 80 9d e6 93 8d e4 bd 9c e3 80 82 00 e8 a6 81 e6 ................................
b9d80 9f a5 e7 9c 8b e6 97 a7 e9 85 8d e7 bd ae e5 92 8c e8 be 83 e6 96 b0 e9 85 8d e7 bd ae e4 b9 8b ................................
b9da0 e9 97 b4 e7 9a 84 e5 b7 ae e5 bc 82 ef bc 8c e8 af b7 e5 9c a8 e5 b7 a6 e5 88 97 e9 80 89 e6 8b ................................
b9dc0 a9 e6 97 a7 e9 85 8d e7 bd ae ef bc 8c e5 9c a8 e5 8f b3 e5 88 97 e4 b8 ad e9 80 89 e6 8b a9 e8 ................................
b9de0 be 83 e6 96 b0 e7 9a 84 e9 85 8d e7 bd ae ef bc 8c e7 84 b6 e5 90 8e e7 82 b9 e5 87 bb e2 80 9c ................................
b9e00 e6 af 94 e8 be 83 e2 80 9d e6 8c 89 e9 92 ae e3 80 82 00 e5 a4 aa e5 bf ab ef bc 9a e8 87 aa e4 ................................
b9e20 bb 8e e4 b8 8a e6 ac a1 e6 9b b4 e6 96 b0 e4 bb a5 e6 9d a5 ef bc 8c e6 97 b6 e9 97 b4 e5 b7 b2 ................................
b9e40 e7 bb 8f e8 bf 87 e5 8e bb e4 ba 86 00 e7 bb 84 25 73 e4 b8 ad e7 9a 84 e6 88 90 e5 91 98 e8 bf ................%s..............
b9e60 87 e5 a4 9a ef bc 8c e7 bd 91 e5 85 b3 e7 bb 84 e8 a2 ab e8 a7 84 e5 88 99 e6 88 aa e6 96 ad e3 ................................
b9e80 80 82 00 e5 8f 91 e9 80 81 e7 9a 84 e6 9b b4 e6 96 b0 e5 a4 aa e5 a4 9a e3 80 82 00 e9 a1 b6 e9 ................................
b9ea0 83 a8 e5 af bc e8 88 aa 00 e9 a1 b5 e9 a6 96 00 e6 8b 93 e6 89 91 00 e6 80 bb e8 ae a1 00 e6 80 ................................
b9ec0 bb e4 bc 9a e8 af 9d e6 95 b0 3a 20 25 73 00 e4 b8 ad e6 96 ad e6 80 bb e6 95 b0 00 e6 af 8f e4 ..........:.%s..................
b9ee0 b8 aa 49 50 e6 80 bb e8 ae a1 20 00 e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 00 e8 b7 9f e8 b8 aa 49 ..IP...........................I
b9f00 50 76 36 e6 8e a5 e5 8f a3 00 e8 b7 9f e8 b8 aa e6 8e a5 e5 8f a3 00 e8 b7 9f e8 b8 aa 00 e6 b5 Pv6.............................
b9f20 81 e9 87 8f e5 9b be e8 a1 a8 00 e6 b5 81 e9 87 8f e5 9b be e8 a1 a8 00 e6 b5 81 e9 87 8f e6 95 ................................
b9f40 b4 e5 bd a2 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e9 99 90 e5 88 b6 e5 99 a8 e9 85 8d e7 bd ae ................................
b9f60 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 90 91 e5 af bc 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 ................................
b9f80 e5 90 91 e5 af bc 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e9 85 8d e7 bd ae 00 e7 9b ae e5 89 8d ................................
b9fa0 e6 ad a3 e5 85 81 e8 ae b8 e7 ac a6 e5 90 88 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 81 e9 87 ................................
b9fc0 8f e9 80 9a e8 bf 87 00 e7 9b ae e5 89 8d e6 ad a3 e5 9c a8 e6 8b 92 e7 bb 9d e7 ac a6 e5 90 88 ................................
b9fe0 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 00 e6 b2 a1 e6 9c 89 e9 ................................
ba000 85 8d e7 bd ae e6 b5 81 e9 87 8f e7 ae a1 e7 90 86 e3 80 82 20 00 e6 98 a0 e5 b0 84 00 53 54 50 .............................STP
ba020 e7 9a 84 e5 8f 91 e9 80 81 e4 bf 9d e6 8c 81 e8 ae a1 e6 95 b0 e5 bf 85 e9 a1 bb e6 98 af 31 e5 ..............................1.
ba040 88 b0 31 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 8f 91 e5 b0 84 e5 a4 a9 ..10............................
ba060 e7 ba bf 00 54 72 61 6e 73 70 61 72 65 6e 74 00 e4 bc a0 e9 80 81 00 e9 99 b7 e9 98 b1 e6 9c 8d ....Transparent.................
ba080 e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 00 e9 99 b7 e9 98 b1 ................................
ba0a0 e6 9c 8d e5 8a a1 e5 99 a8 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 00 ................................
ba0c0 e9 99 b7 e9 98 b1 e5 ad 97 e7 ac a6 e4 b8 b2 00 e8 af 95 e5 9b be e9 98 bb e6 ad a2 ef bc 8c e4 ................................
ba0e0 bd 86 e6 b2 a1 e6 9c 89 e4 b8 bb e6 9c ba 49 50 e6 88 96 e6 8e a5 e5 8f a3 00 e8 af 95 e5 9b be ..............IP................
ba100 e9 98 bb e6 ad a2 e6 97 a0 e6 95 88 e7 9a 84 49 50 ef bc 9a 00 e5 b0 9d e8 af 95 e4 bc a0 e9 80 ...............IP...............
ba120 92 e6 97 a0 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 49 50 ef bc 9a 00 e8 af 95 e5 9b be e9 80 9a e8 ................IP..............
ba140 bf 87 e6 97 a0 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 ef bc 9a 00 e8 af 95 e5 9b ................................
ba160 be e4 bc a0 e9 80 92 e6 97 a0 e6 95 88 e7 9a 84 e6 ba 90 49 50 ef bc 9a 00 e8 af 95 e5 9b be e8 ...................IP...........
ba180 a7 a3 e9 99 a4 e9 98 bb e6 ad a2 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e4 b8 bb e6 9c ba 49 50 e6 .............................IP.
ba1a0 88 96 e6 8e a5 e5 8f a3 00 e8 af 95 e5 9b be e9 98 bb e6 ad a2 e6 97 a0 e6 95 88 e7 9a 84 49 50 ..............................IP
ba1c0 ef bc 9a 00 e5 b0 9d e8 af 95 e9 81 bf e5 85 8d e4 b8 a2 e5 bc 83 e4 bb bb e4 bd 95 e5 90 88 e6 ................................
ba1e0 b3 95 e7 9a 84 e7 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 ef bc 8c e4 bd 86 e4 bc 9a e5 a2 9e e5 8a a0 ................................
ba200 e5 86 85 e5 ad 98 e4 bd bf e7 94 a8 e5 92 8c 43 50 55 e5 88 a9 e7 94 a8 e7 8e 87 00 e5 b0 9d e8 ...............CPU..............
ba220 af 95 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e6 98 9f e6 9c 9f e4 ba 8c 00 e6 ................................
ba240 98 9f e6 9c 9f e4 ba 8c 00 e5 8f 82 e6 95 b0 e5 90 8d e7 a7 b0 00 49 50 76 34 e9 9a a7 e9 81 93 ......................IPv4......
ba260 00 49 50 76 36 e9 9a a7 e9 81 93 00 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 20 00 e9 9a a7 e9 81 93 .IPv6...........................
ba280 e8 ae be e7 bd ae 20 00 e9 9a a7 e9 81 93 e7 ab af e7 82 b9 20 00 e9 9a a7 e9 81 93 00 e9 9a a7 ................................
ba2a0 e9 81 93 00 54 77 6f 20 28 43 6c 69 65 6e 74 2b 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 ....Two.(Client+Intermediate+Ser
ba2c0 76 65 72 29 00 e7 b1 bb e5 9e 8b 00 54 79 70 65 20 54 72 61 6e 73 70 61 72 65 6e 74 00 e6 9c 8d ver)........Type.Transparent....
ba2e0 e5 8a a1 e7 b1 bb e5 9e 8b 20 00 e9 80 9a e5 b8 b8 2a 20 39 39 ef bc 83 e7 94 a8 e4 ba 8e 47 53 .................*.99.........GS
ba300 4d e7 bd 91 e7 bb 9c ef bc 8c ef bc 83 37 37 37 e7 94 a8 e4 ba 8e 43 44 4d 41 e7 bd 91 e7 bb 9c M............777......CDMA......
ba320 00 e9 80 9a e5 b8 b8 2a 20 39 39 ef bc 83 e7 94 a8 e4 ba 8e 47 53 4d e7 bd 91 e7 bb 9c ef bc 8c .......*.99.........GSM.........
ba340 ef bc 83 37 37 37 e7 94 a8 e4 ba 8e 43 44 4d 41 e7 bd 91 e7 bb 9c e3 80 82 00 55 43 44 00 55 44 ...777......CDMA..........UCD.UD
ba360 50 20 00 55 44 50 e5 bf ab e9 80 9f 20 49 2f 4f 00 55 45 46 49 20 33 32 20 62 69 74 e6 96 87 e4 P..UDP.......I/O.UEFI.32.bit....
ba380 bb b6 e5 90 8d 00 55 45 46 49 20 36 34 20 62 69 74 e6 96 87 e4 bb b6 e5 90 8d 00 e6 9c aa e7 9f ......UEFI.64.bit...............
ba3a0 a5 e9 94 99 e8 af af e3 80 82 00 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 00 55 50 6e 50 20 26 61 6d ........................UPnP.&am
ba3c0 70 3b 20 4e 41 54 2d 50 4d 50 e8 a7 84 e5 88 99 00 55 50 6e 50 e6 9c 8d e5 8a a1 00 55 50 6e 50 p;.NAT-PMP.......UPnP.......UPnP
ba3e0 e5 bd 93 e5 89 8d e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 ................................
ba400 87 8c e5 90 af e7 94 a8 ef bc 9a 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 e7 bd 91 e5 9d 80 00 ...........%1$s%2$s%3$s.........
ba420 e7 bd 91 e5 9d 80 00 e7 bd 91 e5 9d 80 20 27 25 73 27 20 e6 97 a0 e6 95 88 e3 80 82 00 e7 bd 91 ..............'%s'..............
ba440 e5 9d 80 ef bc 88 49 50 ef bc 89 00 e7 bd 91 e5 9d 80 20 20 28 49 50 73 29 00 e7 bd 91 e5 9d 80 ......IP............(IPs).......
ba460 ef bc 88 e7 ab af e5 8f a3 ef bc 89 00 e7 bd 91 e5 9d 80 20 28 50 6f 72 74 73 29 00 e7 bd 91 e5 ....................(Ports).....
ba480 9d 80 e8 a1 a8 ef bc 88 49 50 ef bc 89 00 e7 bd 91 e5 9d 80 e8 a1 a8 20 28 49 50 73 29 00 e7 bd ........IP..............(IPs)...
ba4a0 91 e5 9d 80 e8 a1 a8 ef bc 88 e7 ab af e5 8f a3 ef bc 89 00 e7 bd 91 e5 9d 80 e8 a1 a8 28 50 6f .............................(Po
ba4c0 72 74 73 29 00 e7 bd 91 e5 9d 80 00 55 54 46 38 e7 bc 96 e7 a0 81 00 55 54 46 38 e5 9c a8 e5 b0 rts)........UTF8.......UTF8.....
ba4e0 86 4c 44 41 50 e5 8f 82 e6 95 b0 e5 8f 91 e9 80 81 e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b .LDAP...........................
ba500 e5 89 8d e5 af b9 e5 85 b6 e8 bf 9b e8 a1 8c e7 bc 96 e7 a0 81 e3 80 82 00 e6 97 a0 e6 b3 95 e5 ................................
ba520 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 25 73 ef bc 8c e5 8f af e8 83 bd e5 b7 b2 e8 .................%s.............
ba540 be be e5 88 b0 e6 ad a4 e6 a8 a1 e5 bc 8f e4 b8 8b e6 94 af e6 8c 81 e7 9a 84 e6 9c 80 e5 a4 a7 ................................
ba560 e6 97 a0 e7 ba bf e5 85 8b e9 9a 86 e6 95 b0 e3 80 82 00 e6 97 a0 e6 b3 95 e8 81 94 e7 b3 bb e5 ................................
ba580 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 00 e6 97 a0 e6 b3 95 e4 bb 8e e7 bd 91 e5 9d 80 20 25 73 e8 8e ............................%s..
ba5a0 b7 e5 8f 96 e5 8f af e7 94 a8 e6 95 b0 e6 8d ae 00 e6 97 a0 e6 b3 95 e6 89 be e5 88 b0 49 50 73 .............................IPs
ba5c0 65 63 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 a7 9f e8 b5 81 e6 96 87 e4 bb b6 e3 80 82 20 e6 97 ec..............................
ba5e0 a0 e6 b3 95 e6 98 be e7 a4 ba e7 a7 bb e5 8a a8 e7 94 a8 e6 88 b7 e7 bb 9f e8 ae a1 e4 bf a1 e6 ................................
ba600 81 af ef bc 81 00 e6 97 a0 e6 b3 95 e5 8a a0 e8 bd bd e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae e3 80 ................................
ba620 82 e5 ae 89 e8 a3 85 e4 b8 ad e6 ad a2 e3 80 82 00 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 20 25 31 ..............................%1
ba640 24 73 2f 63 6f 6e 66 69 67 2e 78 6d 6c 20 e4 bb a5 e5 86 99 e5 85 a5 77 72 69 74 65 5f 63 6f 6e $s/config.xml..........write_con
ba660 66 69 67 28 29 25 32 24 73 00 e6 97 a0 e6 b3 95 e6 a3 80 e7 b4 a2 e6 8f 92 e4 bb b6 e4 bf a1 e6 fig()%2$s.......................
ba680 81 af e3 80 82 00 e6 97 a0 e6 b3 95 e6 a3 80 e7 b4 a2 e7 8a b6 e6 80 81 00 e6 97 a0 e6 b3 95 e6 ................................
ba6a0 a3 80 e7 b4 a2 e7 b3 bb e7 bb 9f e7 89 88 e6 9c ac e3 80 82 00 e6 97 a0 e6 b3 95 e6 81 a2 e5 a4 ................................
ba6c0 8d e5 88 b0 e6 89 80 e9 80 89 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e6 97 a0 e6 b3 95 ................................
ba6e0 e5 86 99 e5 85 a5 63 6f 6e 66 69 67 2e 78 6d 6c ef bc 88 e8 ae bf e9 97 ae e8 a2 ab e6 8b 92 e7 ......config.xml................
ba700 bb 9d ef bc 9f ef bc 89 00 e9 80 9a e8 bf 87 e7 ae 80 e5 8d 95 e7 9a 84 e8 a7 84 e5 88 99 e6 9c ................................
ba720 aa e9 98 bb e6 ad a2 e7 9a 84 e4 b8 bb e6 9c ba 20 25 73 00 e6 9c aa e5 8a a0 e5 af 86 e6 9c 89 .................%s.............
ba740 e6 95 88 e8 b4 9f e8 bd bd 00 e6 84 8f e5 a4 96 e7 9a 84 e8 bf 94 e5 9b 9e e5 80 bc 3a 20 25 73 ............................:.%s
ba760 00 e6 9c aa e6 a0 bc e5 bc 8f e5 8c 96 00 e6 a3 80 e6 b5 8b e5 88 b0 e4 b8 80 e4 b8 aa e7 bc 96 ................................
ba780 e7 a8 8b e9 94 99 e8 af af 00 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 00 e5 8d 95 e4 bd 8d ................................
ba7a0 00 e6 9c aa e7 9f a5 00 e6 9c aa e7 9f a5 e7 9a 84 25 73 20 e5 b7 b2 e9 85 8d e7 bd ae e4 b8 ba .................%s.............
ba7c0 70 70 70 e6 8e a5 e5 8f a3 e3 80 82 00 e6 9c aa e7 9f a5 e9 94 99 e8 af af 2d 72 65 6c 61 79 64 ppp......................-relayd
ba7e0 e4 b8 8d e8 bf 90 e8 a1 8c ef bc 9f 00 e6 9c aa e7 9f a5 e7 94 b5 e6 ba 90 00 e6 9c aa e7 9f a5 ................................
ba800 e5 93 8d e5 ba 94 00 e6 9c aa e7 9f a5 e5 93 8d e5 ba 94 00 e6 9c aa e7 9f a5 e5 93 8d e5 ba 94 ................................
ba820 ef bc 9a 00 e6 9c aa e7 9f a5 e6 9c 8d e5 8a a1 00 e6 9c aa e7 9f a5 e9 98 bb e6 ad a2 e9 94 99 ................................
ba840 e8 af af e3 80 82 00 e6 9c aa e7 9f a5 e5 af 86 e7 a0 81 e9 94 99 e8 af af e3 80 82 00 e6 9c aa ................................
ba860 e7 9f a5 e7 b3 bb e7 bb 9f 00 e6 9c aa e7 9f a5 e7 94 a8 e6 88 b7 e5 90 8d 20 2d 20 e7 94 a8 e6 ..........................-.....
ba880 88 b7 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e9 99 a4 e9 9d 9e e9 80 82 e7 94 a8 e6 b3 95 e5 be ................................
ba8a0 8b e8 a6 81 e6 b1 82 e6 88 96 e4 b9 a6 e9 9d a2 e5 90 8c e6 84 8f ef bc 8c e5 90 a6 e5 88 99 e6 ................................
ba8c0 a0 b9 e6 8d ae e8 ae b8 e5 8f af e8 af 81 e5 88 86 e5 8f 91 e7 9a 84 e8 bd af e4 bb b6 25 31 24 .............................%1$
ba8e0 73 e5 b0 86 e6 8c 89 e2 80 9c e5 8e 9f e6 a0 b7 e2 80 9d e5 9f ba e7 a1 80 ef bc 8c 25 31 24 73 s...........................%1$s
ba900 e5 88 86 e5 8f 91 ef bc 8c e4 b8 8d e8 ae ba e6 98 8e e7 a4 ba e6 88 96 e6 9a 97 e7 a4 ba e7 9a ................................
ba920 84 e6 8b 85 e4 bf 9d e6 88 96 e6 9d a1 e4 bb b6 e3 80 82 25 31 24 73 e8 af b7 e5 8f 82 e9 98 85 ...................%1$s.........
ba940 e7 ae a1 e7 90 86 e6 9d 83 e9 99 90 e7 9a 84 e7 89 b9 e5 ae 9a e8 af ad e8 a8 80 e7 9a 84 e8 ae ................................
ba960 b8 e5 8f af e8 af 81 e5 92 8c 25 31 24 73 e8 ae b8 e5 8f af e8 af 81 e7 9a 84 e9 99 90 e5 88 b6 ..........%1$s..................
ba980 e3 80 82 00 e5 b7 b2 e8 a7 a3 e9 94 81 e6 88 96 e6 ad a3 e7 a1 ae e7 9a 84 4d 43 43 20 2f 20 4d .........................MCC./.M
ba9a0 4e 43 e6 9c 8d e5 8a a1 00 e6 9c aa e7 ae a1 e7 90 86 00 e6 9c aa e7 ae a1 e7 90 86 20 2d 20 52 NC...........................-.R
ba9c0 41 e6 a0 87 e5 bf 97 5b 6e 6f 6e 65 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b 6f 6e 6c A......[none]...............[onl
ba9e0 69 6e 6b ef bc 8c 61 75 74 6f ef bc 8c 72 6f 75 74 65 72 5d 00 e5 bb b6 e4 bc b8 2f e5 be 85 e5 ink...auto...router]......./....
baa00 ae 9a 00 e8 a7 84 e5 88 99 27 25 32 24 73 27 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e7 9b ae e6 a0 .........'%2$s'.................
baa20 87 e5 88 ab e5 90 8d 20 27 25 31 24 73 27 20 00 e8 a7 84 e5 88 99 20 27 25 32 24 73 27 e6 97 a0 ........'%1$s'.........'%2$s'...
baa40 e6 b3 95 e8 a7 a3 e6 9e 90 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 27 25 31 24 73 ...........................'%1$s
baa60 27 00 e8 a7 84 e5 88 99 27 25 32 24 73 27 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e6 ba 90 e5 88 ab '.......'%2$s'..................
baa80 e5 90 8d 27 25 31 24 73 27 00 e8 a7 84 e5 88 99 20 27 25 32 24 73 27 e6 97 a0 e6 b3 95 e8 a7 a3 ...'%1$s'........'%2$s'.........
baaa0 e6 9e 90 e6 ba 90 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 27 25 31 24 73 27 00 e6 81 a2 e5 a4 8d 20 ..................'%1$s'........
baac0 25 73 20 e9 85 8d e7 bd ae e5 8c ba e5 9f 9f e5 90 8e ef bc 8c e4 bb 8e e9 85 8d e7 bd ae e4 b8 %s..............................
baae0 ad e5 8f 96 e6 b6 88 e8 ae be e7 bd ae 52 52 44 e6 95 b0 e6 8d ae 00 e6 81 a2 e5 a4 8d e5 ae 8c .............RRD................
bab00 e5 85 a8 e9 85 8d e7 bd ae e5 90 8e ef bc 8c e4 bb 8e e9 85 8d e7 bd ae e4 b8 ad e5 8f 96 e6 b6 ................................
bab20 88 e8 ae be e7 bd ae 52 52 44 e6 95 b0 e6 8d ae 00 e6 97 a0 e7 ac a6 e5 8f b7 e7 9a 84 20 31 36 .......RRD....................16
bab40 20 e4 bd 8d e6 95 b4 e6 95 b0 00 31 36 e4 bd 8d e6 97 a0 e7 ac a6 e5 8f b7 e6 95 b4 e6 95 b0 e7 ...........16...................
bab60 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e6 98 af 30 e5 88 b0 36 35 35 33 35 e8 8c 83 e5 9b b4 .................0...65535......
bab80 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e6 97 a0 e7 ac a6 e5 8f b7 e7 9a 84 20 33 32 20 .............................32.
baba0 e4 bd 8d e6 95 b4 e6 95 b0 00 33 32 e4 bd 8d e6 97 a0 e7 ac a6 e5 8f b7 e6 95 b4 e6 95 b0 e7 b1 ..........32....................
babc0 bb e5 9e 8b e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e8 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 ................................
babe0 95 b0 e5 ad 97 ef bc 8c e4 bb 8e 30 e5 88 b0 34 32 39 34 39 36 37 32 39 35 e3 80 82 00 e6 97 a0 ...........0...4294967295.......
bac00 e7 ac a6 e5 8f b7 38 e4 bd 8d e6 95 b4 e6 95 b0 00 38 e4 bd 8d e6 97 a0 e7 ac a6 e5 8f b7 e6 95 ......8..........8..............
bac20 b4 e6 95 b0 e7 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e6 98 af 30 e5 88 b0 32 35 35 e8 8c 83 ......................0...255...
bac40 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e6 97 a0 e9 9c 80 e5 9b 9e e5 a4 8d e9 ................................
bac60 98 88 e5 80 bc 00 e6 9c 80 e5 a4 9a e5 8f af e4 bb a5 e6 9b b4 e6 96 b0 32 30 e4 b8 aa e4 b8 bb ........................20......
bac80 e6 9c ba e3 80 82 20 e5 a6 82 e6 9e 9c e5 b0 9d e8 af 95 e6 9b b4 e6 96 b0 e8 b6 85 e8 bf 87 32 ...............................2
baca0 30 e6 88 96 e6 9b b4 e6 96 b0 e5 be aa e7 8e af ef bc 8c e5 88 99 e8 bf 94 e5 9b 9e e7 a9 ba e4 0...............................
bacc0 b8 bb e6 9c ba e3 80 82 00 e6 9c 80 e6 96 b0 e3 80 82 00 e6 9c 80 e6 96 b0 00 e6 9b b4 e6 96 b0 ................................
bace0 e7 b3 bb e7 bb 9f 00 e6 9b b4 e6 96 b0 43 53 52 20 00 e6 9b b4 e6 96 b0 e5 a4 b1 e8 b4 a5 ef bc .............CSR................
bad00 81 00 e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 00 e6 9b b4 e6 96 b0 e5 af 86 e7 a0 81 00 e6 9b b4 e6 ................................
bad20 96 b0 e8 ae be e7 bd ae 00 e6 9b b4 e6 96 b0 e5 a4 aa e5 bf ab 20 2d 20 e5 b0 9d e8 af 95 e8 87 ......................-.........
bad40 aa e4 b8 8a e6 ac a1 e6 9b b4 e6 94 b9 e5 90 8e e6 9b b4 e6 96 b0 e5 a4 aa e5 bf ab e3 80 82 00 ................................
bad60 e6 9b b4 e6 96 b0 e7 bd 91 e5 9d 80 00 e6 9b b4 e6 96 b0 e5 88 ab e5 90 8d 00 e6 9b b4 e6 96 b0 ................................
bad80 e5 ae a2 e6 88 b7 e7 ab af e6 94 af e6 8c 81 e4 b8 8d e5 8f af e7 94 a8 e4 ba 8e e6 8f 90 e4 be ................................
bada0 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 bb 84 e3 80 82 00 e6 9b b4 e6 96 b0 e9 97 b4 ................................
badc0 e9 9a 94 00 e6 9b b4 e6 96 b0 e6 8f 92 e4 bb b6 20 25 73 00 e6 9b b4 e6 96 b0 00 e6 9b b4 e6 96 .................%s.............
bade0 b0 e4 ba 86 4e 54 50 20 47 50 53 e8 ae be e7 bd ae 00 e5 b7 b2 e6 9b b4 e6 96 b0 4f 70 65 6e 56 ....NTP.GPS................OpenV
bae00 50 4e e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 25 31 24 73 20 25 32 24 73 PN.....................%1$s.%2$s
bae20 00 e5 b7 b2 e6 9b b4 e6 96 b0 4f 70 65 6e 56 50 4e 20 e5 ae a2 e6 88 b7 e7 ab af e5 88 b0 e6 9c ..........OpenVPN...............
bae40 8d e5 8a a1 e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 e5 b7 b2 e5 9c a8 25 31 24 73 .......%1$s:%2$s.%3$s.......%1$s
bae60 e4 b8 8a e6 9b b4 e6 96 b0 e4 ba 86 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 ef bc 9a 25 ............OpenVPN............%
bae80 32 24 73 20 25 33 24 73 00 e5 b0 86 62 6f 67 6f 6e e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 e6 9b b4 2$s.%3$s....bogon...............
baea0 e6 96 b0 e4 b8 ba 33 61 6d 00 e9 80 9a e8 bf 87 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 9b b4 e6 ......3am.......................
baec0 96 b0 e7 bd 91 e5 85 b3 e7 aa 97 e5 8f a3 e9 83 a8 e4 bb b6 e8 ae be e7 bd ae e3 80 82 00 e9 80 ................................
baee0 9a e8 bf 87 e7 8a b6 e6 80 81 e5 b1 8f e5 b9 95 e6 9b b4 e6 96 b0 e8 b4 9f e8 bd bd e5 9d 87 e8 ................................
baf00 a1 a1 e5 99 a8 e5 9c b0 e5 9d 80 e6 b1 a0 e3 80 82 00 e9 80 9a e8 bf 87 e7 b3 bb e7 bb 9f e9 9d ................................
baf20 a2 e6 9d bf e6 9b b4 e6 96 b0 e6 b5 81 e9 87 8f e5 9b be e8 a1 a8 e5 b0 8f e9 83 a8 e4 bb b6 e8 ................................
baf40 ae be e7 bd ae e3 80 82 00 e6 9b b4 e6 96 b0 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 00 e6 9b b4 ................................
baf60 e6 96 b0 e7 bd 91 e5 85 b3 e7 bb 84 e7 bd 91 e5 85 b3 25 31 24 73 20 e4 b8 ba e6 96 b0 e7 bd 91 ..................%1$s..........
baf80 e5 85 b3 20 25 32 24 73 00 e6 ad a3 e5 9c a8 e4 bb a5 20 25 73 20 e7 a7 92 e6 9b b4 e6 96 b0 00 ....%2$s...........%s...........
bafa0 e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 e8 bf 87 e9 ab 98 ef bc 8c e8 a2 ab e8 a7 86 e4 b8 ba e6 bb ................................
bafc0 a5 e7 94 a8 e3 80 82 00 e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 e8 bf 87 e9 ab 98 e3 80 82 00 e6 ad ................................
bafe0 a3 e5 9c a8 e6 9b b4 e6 96 b0 2e 2e 2e 00 e5 8d 87 e7 ba a7 e5 8f af e7 94 a8 e4 ba 8e 20 25 73 ..............................%s
bb000 00 20 25 73 e5 8a a8 e6 80 81 44 4e 53 e5 b7 b2 e6 9b b4 e6 96 b0 00 e5 b7 b2 e5 b0 86 e9 85 8d ..%s......DNS...................
bb020 e7 bd ae e7 89 88 e6 9c ac e7 ba a7 e5 88 ab e4 bb 8e 25 31 24 73 e5 8d 87 e7 ba a7 e5 88 b0 25 ..................%1$s.........%
bb040 32 24 73 00 e4 bb 8e 6f 70 65 6e 74 74 64 e5 8d 87 e7 ba a7 e7 9a 84 e8 ae be e7 bd ae 00 25 73 2$s....openttd................%s
bb060 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e5 b7 b2 e6 9b b4 e6 96 b0 00 e5 b0 86 6d 30 6e 30 77 61 6c .........................m0n0wal
bb080 6c e9 85 8d e7 bd ae e5 8d 87 e7 ba a7 e5 88 b0 70 66 53 65 6e 73 65 20 2e 2e 2e 00 e5 b0 86 6d l...............pfSense........m
bb0a0 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 8d 87 e7 ba a7 e5 88 b0 70 66 73 65 6e 73 65 e3 80 82 0n0wall...............pfsense...
bb0c0 00 e4 b8 8a e4 bc a0 00 e4 b8 8a e4 bc a0 e6 96 87 e4 bb b6 00 e4 b8 8a e4 bc a0 e6 96 87 e4 bb ................................
bb0e0 b6 00 e5 9c a8 e6 ad a4 e5 a4 84 e4 b8 8a e4 bc a0 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 a1 b5 ................................
bb100 e9 9d a2 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 96 87 e4 bb b6 ef bc 88 e7 95 99 e7 a9 ba e4 ......HTML./.PHP................
bb120 bb a5 e4 bf 9d e7 95 99 e5 bd 93 e5 89 8d e7 9a 84 e9 a1 b5 e9 9d a2 ef bc 89 e3 80 82 e8 af b7 ................................
bb140 e7 a1 ae e4 bf 9d e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e5 b8 a6 e6 9c 89 e6 8f 90 e4 ba a4 e6 8c ................................
bb160 89 e9 92 ae ef bc 88 6e 61 6d 65 20 3d e2 80 9c 61 63 63 65 70 74 e2 80 9d ef bc 89 e7 9a 84 e8 .......name.=...accept..........
bb180 a1 a8 e5 8d 95 ef bc 88 50 4f 53 54 20 74 6f 20 22 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 ........POST.to."$PORTAL_ACTION$
bb1a0 22 ef bc 89 e5 92 8c e4 b8 80 e4 b8 aa e5 b8 a6 e6 9c 89 6e 61 6d 65 20 3d e2 80 9c 72 65 64 69 "..................name.=...redi
bb1c0 72 75 72 6c e2 80 9d e5 92 8c 76 61 6c 75 65 20 3d e2 80 9c 24 20 50 4f 52 54 41 4c 5f 52 45 44 rurl......value.=...$.PORTAL_RED
bb1e0 49 52 55 52 4c 20 24 e2 80 9d e7 9a 84 e9 9a 90 e8 97 8f e5 ad 97 e6 ae b5 e3 80 82 20 e5 a6 82 IRURL.$.........................
bb200 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 ef bc 8c e8 af b7 e5 8c ................................
bb220 85 e6 8b ac e2 80 9c 61 75 74 68 5f 75 73 65 72 e2 80 9d e5 92 8c e2 80 9c 61 75 74 68 5f 70 61 .......auth_user.........auth_pa
bb240 73 73 e2 80 9d e5 92 8c 2f e6 88 96 e2 80 9c 61 75 74 68 5f 76 6f 75 63 68 65 72 e2 80 9d e8 be ss....../......auth_voucher.....
bb260 93 e5 85 a5 e5 ad 97 e6 ae b5 ef bc 8c e5 90 a6 e5 88 99 e5 b0 86 e6 80 bb e6 98 af e5 a4 b1 e8 ................................
bb280 b4 a5 e3 80 82 25 31 24 73 e7 a4 ba e4 be 8b e8 a1 a8 e5 8d 95 e5 a6 82 e4 b8 8b 3a 20 25 31 24 .....%1$s..................:.%1$
bb2a0 73 26 6c 74 3b 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 26 71 75 6f 74 3b 70 6f 73 74 26 71 75 6f 74 s&lt;form.method=&quot;post&quot
bb2c0 3b 20 61 63 74 69 6f 6e 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 26 71 ;.action=&quot;$PORTAL_ACTION$&q
bb2e0 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c uot;&gt;%1$s&nbsp;&nbsp;&nbsp;&l
bb300 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 75 73 65 72 26 71 75 6f t;input.name=&quot;auth_user&quo
bb320 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 t;.type=&quot;text&quot;&gt;%1$s
bb340 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 &nbsp;&nbsp;&nbsp;&lt;input.name
bb360 3d 26 71 75 6f 74 3b 61 75 74 68 5f 70 61 73 73 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f =&quot;auth_pass&quot;.type=&quo
bb380 74 3b 70 61 73 73 77 6f 72 64 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e t;password&quot;&gt;%1$s&nbsp;&n
bb3a0 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 bsp;&nbsp;&lt;input.name=&quot;a
bb3c0 75 74 68 5f 76 6f 75 63 68 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 uth_voucher&quot;.type=&quot;tex
bb3e0 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 t&quot;&gt;%1$s&nbsp;&nbsp;&nbsp
bb400 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 72 65 64 69 72 75 72 6c 26 71 ;&lt;input.name=&quot;redirurl&q
bb420 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c uot;.type=&quot;hidden&quot;.val
bb440 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 26 71 75 6f 74 3b ue=&quot;$PORTAL_REDIRURL$&quot;
bb460 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e &gt;%1$s&nbsp;&nbsp;&nbsp;&lt;in
bb480 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 7a 6f 6e 65 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 put.name=&quot;zone&quot;.type=&
bb4a0 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 quot;hidden&quot;.value=&quot;$P
bb4c0 4f 52 54 41 4c 5f 5a 4f 4e 45 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 ORTAL_ZONE$&quot;&gt;%1$s&nbsp;&
bb4e0 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b nbsp;&nbsp;&lt;input.name=&quot;
bb500 61 63 63 65 70 74 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 73 75 62 6d 69 74 26 71 accept&quot;.type=&quot;submit&q
bb520 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 43 6f 6e 74 69 6e 75 65 26 71 75 6f 74 3b 26 uot;.value=&quot;Continue&quot;&
bb540 67 74 3b 25 31 24 73 26 6c 74 3b 2f 66 6f 72 6d 26 67 74 3b 00 e4 b8 8a e4 bc a0 e9 80 9f e5 ba gt;%1$s&lt;/form&gt;............
bb560 a6 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 88 b0 39 39 39 39 39 39 e4 b9 8b e9 97 b4 00 e4 b8 .............1...999999.........
bb580 8a e4 bc a0 e9 80 9f e5 ba a6 e7 9a 84 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 ................................
bb5a0 95 b0 00 e5 b7 b2 e4 b8 8a e4 bc a0 e6 96 87 e4 bb b6 e5 88 b0 25 73 e3 80 82 00 e4 b8 8a e4 bc .....................%s.........
bb5c0 a0 e4 b8 ad 2e 2e 2e 00 e5 b0 86 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a e4 b8 8a e4 bc a0 e5 88 b0 ................................
bb5e0 70 66 53 65 6e 73 65 e6 88 96 e5 88 a0 e9 99 a4 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a e3 80 82 00 pfSense.........................
bb600 e4 b8 8a e9 99 90 00 e4 b8 8a e6 b8 b8 e6 8e a5 e5 8f a3 00 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 ................................
bb620 00 e6 ad a3 e5 b8 b8 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 e8 ae b0 e5 bd 95 00 e6 ad a3 e5 b8 b8 ................................
bb640 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 ef bc 9a 20 25 73 00 e7 94 a8 e6 b3 95 00 e4 bd bf e7 94 a8 ................%s..............
bb660 e2 80 9c e4 bb 8e e2 80 9d e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 e4 b8 80 e4 b8 aa e4 b8 bb e6 9c ................................
bb680 ba e5 90 8d ef bc 88 e6 97 a0 e9 9c 80 e8 ae a4 e8 af 81 ef bc 89 e9 80 9a e8 bf 87 e5 85 a5 e7 ................................
bb6a0 bd 91 e9 97 a8 e6 88 b7 e3 80 82 20 e4 bd bf e7 94 a8 e2 80 9c e5 88 b0 e2 80 9d e5 85 81 e8 ae ................................
bb6c0 b8 e4 bb 8e e9 97 a8 e6 88 b7 e5 90 8e e9 9d a2 e7 9a 84 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b7 e7 ................................
bb6e0 ab af ef bc 88 e7 94 9a e8 87 b3 e6 9c aa e7 bb 8f e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 9a 84 ................................
bb700 e5 ae a2 e6 88 b7 e7 ab af ef bc 89 e8 ae bf e9 97 ae e8 bf 99 e4 b8 aa e4 b8 bb e6 9c ba e5 90 ................................
bb720 8d e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e4 bb 8e e2 80 9d e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 ................................
bb740 e8 ae bf e9 97 ae e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 9a 84 e5 9c b0 e5 9d ................................
bb760 80 ef bc 88 e6 97 a0 e8 ae a4 e8 af 81 ef bc 89 e3 80 82 20 e4 bd bf e7 94 a8 e2 80 9c e5 88 b0 ................................
bb780 e2 80 9d e5 85 81 e8 ae b8 e4 bb 8e e9 97 a8 e6 88 b7 e5 90 8e e9 9d a2 e7 9a 84 e6 89 80 e6 9c ................................
bb7a0 89 e5 ae a2 e6 88 b7 e7 ab af ef bc 88 e5 8d b3 e4 bd bf e6 98 af e6 9c aa e7 bb 8f e8 ba ab e4 ................................
bb7c0 bb bd e8 ae a4 e8 af 81 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af ef bc 89 e8 ae bf e9 97 ae e6 ad a4 ................................
bb7e0 49 50 e3 80 82 00 e5 9c a8 44 4e 53 e6 9f a5 e8 af a2 e4 b8 ad e4 bd bf e7 94 a8 30 78 2d 32 30 IP.......DNS...............0x-20
bb800 e7 bc 96 e7 a0 81 e7 9a 84 e9 9a 8f e6 9c ba e6 af 94 e7 89 b9 e6 9d a5 e8 bf 9b e8 a1 8c e6 ac ................................
bb820 ba e9 aa 97 e5 b0 9d e8 af 95 e3 80 82 00 e9 80 89 e6 8b a9 33 44 45 53 e5 ae 9e e7 8e b0 e6 9c ....................3DES........
bb840 80 e4 bd b3 e5 85 bc e5 ae b9 e6 80 a7 e6 88 96 e7 a1 ac e4 bb b6 e5 8a a0 e5 af 86 e5 8a a0 e9 ................................
bb860 80 9f e5 8d a1 e3 80 82 20 42 6c 6f 77 66 69 73 68 e9 80 9a e5 b8 b8 e6 98 af e8 bd af e4 bb b6 .........Blowfish...............
bb880 e5 8a a0 e5 af 86 e4 b8 ad e6 9c 80 e5 bf ab e7 9a 84 e3 80 82 00 e7 94 a8 e6 88 b7 e9 bb 98 e8 ................................
bb8a0 ae a4 00 e4 bd bf e7 94 a8 49 43 4d 50 00 e4 bd bf e7 94 a8 49 50 76 34 e4 b8 ba e7 88 b6 e6 8e .........ICMP.......IPv4........
bb8c0 a5 e5 8f a3 00 e4 bd bf e7 94 a8 52 41 44 49 55 53 e8 ae a1 e5 b8 90 00 e4 bd bf e7 94 a8 52 41 ...........RADIUS.............RA
bb8e0 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ae a4 e8 af 81 00 e4 bd bf e7 94 a8 DIUS............................
bb900 52 41 44 49 55 53 e4 bc 9a e8 af 9d e8 b6 85 e6 97 b6 e5 b1 9e e6 80 a7 20 00 e4 bd bf e7 94 a8 RADIUS..........................
bb920 52 41 4d e7 a3 81 e7 9b 98 00 e4 bd bf e7 94 a8 54 43 50 e8 80 8c e4 b8 8d e6 98 af 55 44 50 20 RAM.............TCP.........UDP.
bb940 00 e4 bd bf e7 94 a8 e5 a4 87 e4 bb bd 52 41 44 49 55 53 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e6 .............RADIUS.............
bb960 9c 8d e5 8a a1 e5 99 a8 00 e4 bd bf e7 94 a8 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf ...............RADIUS...........
bb980 9b e8 a1 8c e8 ae a4 e8 af 81 20 00 e7 94 a8 e4 b8 80 e4 b8 aa 54 4c 53 e5 af 86 e9 92 a5 00 e4 .....................TLS........
bb9a0 bd bf e7 94 a8 e6 ad a3 e5 88 99 e8 a1 a8 e8 be be e5 bc 8f e8 bf 87 e6 bb a4 e8 a1 a8 e3 80 82 ................................
bb9c0 00 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc e5 88 86 e9 9a 94 e5 a4 9a e4 b8 aa e4 b8 bb e6 9c ba ef ................................
bb9e0 bc 88 e4 b8 80 e8 88 ac e5 8f aa e9 9c 80 e8 a6 81 e4 b8 80 e4 b8 aa ef bc 89 e3 80 82 20 e5 a6 ................................
bba00 82 e6 9e 9c e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e8 ................................
bba20 af b7 e8 87 b3 e5 b0 91 e8 ae be e7 bd ae e4 b8 80 e4 b8 aa e6 97 b6 e9 97 b4 e6 9c 8d e5 8a a1 ................................
bba40 e5 99 a8 ef bc 81 00 e4 bd bf e7 94 a8 e9 ab 98 e7 ba a7 44 48 43 50 e9 85 8d e7 bd ae e9 80 89 ...................DHCP.........
bba60 e9 a1 b9 e3 80 82 00 e4 bd bf e7 94 a8 e9 ab 98 e7 ba a7 44 48 43 50 76 36 e9 85 8d e7 bd ae e9 ...................DHCPv6.......
bba80 80 89 e9 a1 b9 e3 80 82 00 e4 bd bf e7 94 a8 e5 8c bf e5 90 8d e7 bb 91 e5 ae 9a e6 9d a5 e8 a7 ................................
bbaa0 a3 e6 9e 90 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 00 e4 bd bf e7 94 a8 e5 bf ab e9 80 9f ................................
bbac0 49 20 2f 20 4f e6 93 8d e4 bd 9c e4 b8 8e 55 44 50 e5 86 99 e5 85 a5 e5 88 b0 74 75 6e 20 2f 20 I./.O.........UDP.........tun./.
bbae0 74 61 70 e3 80 82 e5 ae 9e e9 aa 8c e6 80 a7 e3 80 82 00 e4 b8 ba e6 ad a4 e7 94 a8 e6 88 b7 e4 tap.............................
bbb00 bd bf e7 94 a8 e4 b8 aa e6 80 a7 e5 8c 96 e7 9a 84 e8 87 aa e5 ae 9a e4 b9 89 47 55 49 e9 80 89 ..........................GUI...
bbb20 e9 a1 b9 e5 92 8c e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e5 b8 83 e5 b1 80 e3 80 82 00 e5 af b9 2f .............................../
bbb40 20 74 6d 70 e5 92 8c 2f 20 76 61 72 e4 bd bf e7 94 a8 e5 86 85 e5 ad 98 e6 96 87 e4 bb b6 e7 b3 .tmp.../.var....................
bbb60 bb e7 bb 9f 00 e4 bd bf e7 94 a8 e9 9d 9e e6 9c ac e5 9c b0 e7 bd 91 e5 85 b3 00 e9 80 9a e8 bf ................................
bbb80 87 e6 8e a5 e5 8f a3 e7 89 b9 e5 ae 9a e8 b7 af e7 94 b1 e4 bd bf e7 94 a8 e9 9d 9e e6 9c ac e5 ................................
bbba0 9c b0 e7 bd 91 e5 85 b3 e3 80 82 00 e4 bd bf e7 94 a8 e5 85 ac e5 85 b1 49 50 20 00 e4 bd bf e7 ........................IP......
bbbc0 94 a8 e4 b8 8e 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e7 9b b8 e5 90 8c e7 9a 84 e8 ae be .....DHCPv6.....................
bbbe0 e7 bd ae 00 e4 bd bf e7 94 a8 e7 b2 98 e6 80 a7 e8 bf 9e e6 8e a5 00 e4 bd bf e7 94 a8 e7 b3 bb ................................
bbc00 e7 bb 9f e9 bb 98 e8 ae a4 e5 80 bc 00 e4 bd bf e7 94 a8 e5 88 86 e9 85 8d e7 9a 84 e6 8e a5 e5 ................................
bbc20 8f a3 e7 9a 84 e9 85 8d e7 bd ae e9 a1 b5 e5 8e bb e6 9b b4 e6 94 b9 e6 a8 a1 e5 bc 8f e3 80 82 ................................
bbc40 00 e4 bd bf e7 94 a8 e6 ad a4 e5 ad 97 e6 ae b5 e8 ae be e7 bd ae 20 24 50 4f 52 54 41 4c 5f 52 .......................$PORTAL_R
bbc60 45 44 49 52 55 52 4c 24 e5 8f 98 e9 87 8f ef bc 8c e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e8 87 aa EDIRURL$........................
bbc80 e5 ae 9a e4 b9 89 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 69 6e 64 65 78 2e 70 68 ........................index.ph
bbca0 70 e9 a1 b5 e9 9d a2 e6 88 96 e9 94 99 e8 af af e9 a1 b5 e9 9d a2 e3 80 82 00 e4 bd bf e7 94 a8 p...............................
bbcc0 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 8f 8d e8 bd ac e5 8c b9 e9 85 8d e3 80 82 00 e4 bd bf e7 ................................
bbce0 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e4 bb a5 e9 80 89 e6 8b a9 54 43 50 e6 a0 87 e8 af 86 .......................TCP......
bbd00 ef bc 8c e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e6 88 96 e6 b8 85 e9 99 a4 e6 ad a4 e6 a0 87 e8 af ................................
bbd20 86 e6 89 8d e8 83 bd e5 8c b9 e9 85 8d e6 ad a4 e8 a7 84 e5 88 99 e3 80 82 00 e7 94 a8 e4 ba 8e ................................
bbd40 e4 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae ................................
bbd60 a2 e6 88 b7 e7 ab af e3 80 82 20 e9 bb 98 e8 ae a4 37 32 30 30 e7 a7 92 e3 80 82 00 e7 94 a8 e4 .................7200...........
bbd80 ba 8e e9 ab 98 e5 bb b6 e8 bf 9f e9 93 be e8 b7 af ef bc 8c e4 be 8b e5 a6 82 e5 8d ab e6 98 9f ................................
bbda0 e9 93 be e8 b7 af e3 80 82 20 e8 b6 85 e8 bf 87 e9 bb 98 e8 ae a4 e5 80 bc e5 90 8e e5 88 b0 e6 ................................
bbdc0 9c 9f e7 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 20 00 e7 94 a8 e6 88 b7 00 e7 94 a8 e6 88 b7 20 25 73 ..............................%s
bbde0 e8 ae a4 e8 af 81 e6 88 90 e5 8a 9f 00 e7 94 a8 e6 88 b7 25 73 e5 b7 b2 e5 88 a0 e9 99 a4 e3 80 ...................%s...........
bbe00 82 00 e7 94 a8 e6 88 b7 20 2d 20 e9 85 8d e7 bd ae ef bc 9a e6 8b 92 e7 bb 9d e9 85 8d e7 bd ae .........-......................
bbe20 e5 86 99 e5 85 a5 00 e7 94 a8 e6 88 b7 20 2d 20 e9 80 9a e7 9f a5 ef bc 9a e6 9f a5 e7 9c 8b 00 ..............-.................
bbe40 e7 94 a8 e6 88 b7 20 2d 20 e9 80 9a e7 9f a5 ef bc 9a e6 9f a5 e7 9c 8b e5 92 8c e6 b8 85 e9 99 .......-........................
bbe60 a4 00 e7 94 a8 e6 88 b7 20 2d 20 e6 9c 8d e5 8a a1 ef bc 9a e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 .........-......................
bbe80 e7 99 bb e5 bd 95 00 e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f ef bc 9a e5 a4 8d e5 88 b6 e6 ..............-.................
bbea0 96 87 e4 bb b6 ef bc 88 73 63 70 ef bc 89 00 e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f ef bc ........scp...........-.........
bbec0 9a e5 b0 86 e6 96 87 e4 bb b6 e5 a4 8d e5 88 b6 e5 88 b0 e4 b8 bb e7 9b ae e5 bd 95 ef bc 88 63 ...............................c
bbee0 68 72 6f 6f 74 65 64 20 73 63 70 ef bc 89 00 e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f ef bc hrooted.scp...........-.........
bbf00 9a 53 53 48 e9 9a a7 e9 81 93 00 e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f ef bc 9a 53 68 65 .SSH..............-..........She
bbf20 6c 6c e5 b8 90 e6 88 b7 e8 ae bf e9 97 ae 00 e7 94 a8 e6 88 b7 20 2d 20 56 50 4e ef bc 9a 49 50 ll....................-.VPN...IP
bbf40 73 65 63 20 78 61 75 74 68 e6 8b a8 e5 8f b7 00 e7 94 a8 e6 88 b7 20 2d 20 56 50 4e ef bc 9a 4c sec.xauth..............-.VPN...L
bbf60 32 54 50 e6 8b a8 e5 8f b7 00 e7 94 a8 e6 88 b7 20 2d 20 56 50 4e ef bc 9a 50 50 50 4f 45 e6 8b 2TP..............-.VPN...PPPOE..
bbf80 a8 e5 8f b7 00 e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 e8 ae be e7 bd ae 00 e7 94 a8 e6 88 b7 e8 ae ................................
bbfa0 a4 e8 af 81 e6 ba 90 20 00 e7 94 a8 e6 88 b7 e6 8e 88 e6 9d 83 e5 a4 b1 e8 b4 a5 00 e7 94 a8 e6 ................................
bbfc0 88 b7 e8 af 81 e4 b9 a6 00 e7 94 a8 e6 88 b7 e8 af 81 e4 b9 a6 20 00 e7 94 a8 e6 88 b7 44 4e 00 .............................DN.
bbfe0 e7 94 a8 e6 88 b7 e8 ae ba e5 9d 9b 00 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 00 e5 b9 b6 e5 8f 91 ................................
bc000 e7 99 bb e5 bd 95 e6 95 b0 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 88 b0 32 35 35 e4 b9 8b e9 .....................1...255....
bc020 97 b4 00 e7 94 a8 e6 88 b7 e5 af 86 e7 a0 81 20 00 e7 94 a8 e6 88 b7 e6 9d 83 e9 99 90 00 e7 94 ................................
bc040 a8 e6 88 b7 e5 b1 9e e6 80 a7 00 e7 94 a8 e6 88 b7 e8 ae be e7 bd ae 00 e7 94 a8 e6 88 b7 e8 ae ................................
bc060 be e7 bd ae 20 66 6f 72 20 00 e7 94 a8 e6 88 b7 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 00 .....for........................
bc080 e7 94 a8 e6 88 b7 e6 97 a0 e6 9d 83 e8 ae bf e9 97 ae e6 ad a4 e8 ae b0 e5 bd 95 00 e7 94 a8 e6 ................................
bc0a0 88 b7 27 25 31 24 73 27 20 e5 b7 b2 e6 b3 a8 e9 94 80 ef bc 9a 25 32 24 73 00 e7 94 a8 e6 88 b7 ..'%1$s'.............%2$s.......
bc0c0 e7 ae a1 e7 90 86 e7 94 a8 e6 88 b7 e5 92 8c e7 bb 84 00 e7 94 a8 e6 88 b7 e5 90 8d 00 e8 ba ab ................................
bc0e0 e4 bb bd e9 aa 8c e8 af 81 e4 bb a3 e7 90 86 e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 e5 90 8d e5 92 ................................
bc100 8c e5 af 86 e7 a0 81 e3 80 82 00 e7 94 a8 e6 88 b7 e5 91 bd e5 90 8d e5 b1 9e e6 80 a7 00 e7 94 ................................
bc120 a8 e6 88 b7 25 73 e8 ae be e7 bd ae e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 e3 80 82 00 e7 ....%s..........................
bc140 94 a8 e6 88 b7 e5 88 97 e8 a1 a8 00 e7 94 a8 e6 88 b7 e6 97 a0 e6 b3 95 e7 ae a1 e7 90 86 e6 89 ................................
bc160 80 e9 80 89 e5 9f 9f e3 80 82 00 e7 94 a8 e6 88 b7 e7 9a 84 e5 85 a8 e5 90 8d ef bc 8c e4 bb 85 ................................
bc180 e7 94 a8 e4 ba 8e e7 ae a1 e7 90 86 e6 8f 8f e8 bf b0 e3 80 82 00 e7 94 a8 e6 88 b7 e5 90 8d 00 ................................
bc1a0 e7 94 a8 e6 88 b7 e5 90 8d e5 8f 98 e6 9b b4 00 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e8 ................................
bc1c0 ba ab e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 20 e5 8f af e9 80 ................................
bc1e0 89 ef bc 8c e7 95 99 e7 a9 ba e4 b8 8d e4 bd bf e7 94 a8 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e3 ................................
bc200 80 82 00 e9 99 a4 e4 ba 86 4e 61 6d 65 63 68 65 61 70 ef bc 8c 46 72 65 65 44 4e 53 e5 92 8c e8 .........Namecheap...FreeDNS....
bc220 87 aa e5 ae 9a e4 b9 89 e6 9d a1 e7 9b ae e4 b9 8b e5 a4 96 ef bc 8c e6 89 80 e6 9c 89 e7 b1 bb ................................
bc240 e5 9e 8b e9 83 bd e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 25 31 24 73 44 4e 53 20 ........................%1$sDNS.
bc260 4d 61 64 65 20 45 61 73 79 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 49 44 25 31 24 73 52 6f 75 74 65 Made.Easy:.......DNS.ID%1$sRoute
bc280 20 35 33 3a 20 e8 be 93 e5 85 a5 e8 ae bf e9 97 ae e5 af 86 e9 92 a5 49 44 e3 80 82 25 31 24 73 .53:...................ID...%1$s
bc2a0 47 6c 65 53 59 53 3a 20 e8 be 93 e5 85 a5 41 50 49 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 25 31 24 GleSYS:.......API............%1$
bc2c0 73 44 72 65 61 6d 68 6f 73 74 3a e8 be 93 e5 85 a5 44 4e 53 e8 ae b0 e5 bd 95 e6 b3 a8 e9 87 8a sDreamhost:......DNS............
bc2e0 e7 9a 84 e5 80 bc e3 80 82 25 31 24 73 e5 af b9 e4 ba 8e e8 87 aa e5 ae 9a e4 b9 89 e6 9d a1 e7 .........%1$s...................
bc300 9b ae ef bc 8c e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e8 a1 a8 e7 a4 ba 48 54 54 .............................HTT
bc320 50 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e3 P...............................
bc340 80 82 00 e7 94 a8 e6 88 b7 e5 90 8d ef bc 9a 00 e7 94 a8 e6 88 b7 00 e5 b7 b2 e5 88 a0 e9 99 a4 ................................
bc360 e7 94 a8 e6 88 b7 20 25 73 20 e3 80 82 00 e7 94 a8 e6 88 b7 20 28 25 64 29 e5 b7 b2 e7 99 bb e5 .......%s............(%d).......
bc380 bd 95 00 e7 94 a8 e6 88 b7 e5 b0 86 e4 bd bf e7 94 a8 e4 bb a5 e4 b8 8b e6 8c 87 e5 ae 9a e7 9a ................................
bc3a0 84 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae a4 e8 .RADIUS.........................
bc3c0 af 81 ef bc 8c e8 80 8c e4 b8 8d e4 bc 9a e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 ................................
bc3e0 e6 95 b0 e6 8d ae e5 ba 93 e3 80 82 00 e4 b8 8d e5 85 81 e8 ae b8 e4 b8 80 e8 b5 b7 e4 bd bf e7 ................................
bc400 94 a8 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 ................................
bc420 e8 ae be e7 bd ae e3 80 82 00 e5 a6 82 e6 9e 9c e4 bb bb e4 bd 95 e6 95 b0 e6 8d ae e5 8c 85 e8 ................................
bc440 a7 a6 e5 8f 91 e5 ae 83 ef bc 8c e4 bd bf e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e5 b0 86 ................................
bc460 e4 bd bf e8 bf 9e e6 8e a5 e9 87 8d e6 96 b0 e5 bc 80 e5 a7 8b e3 80 82 20 e8 a6 81 e8 af 81 e5 ................................
bc480 ae 9e e8 bf 99 e4 b8 80 e7 82 b9 ef bc 9a e6 89 8b e5 8a a8 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 ................................
bc4a0 e5 b0 86 25 31 24 73 e4 b8 8d 25 32 24 73 e9 98 bb e6 ad a2 e6 8b a8 e5 8f b7 e8 af b7 e6 b1 82 ...%1$s...%2$s..................
bc4c0 e8 bf 9e e6 8e a5 e5 88 b0 e5 a4 96 e9 9d a2 ef bc 81 20 e5 a6 82 e6 9e 9c e7 ba bf e8 b7 af e8 ................................
bc4e0 a6 81 e4 bf 9d e6 8c 81 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 ef bc 8c e8 af b7 e4 b8 8d e8 a6 81 ................................
bc500 e4 bd bf e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e3 80 82 00 e5 88 a9 e7 94 a8 e4 b8 8d e5 ................................
bc520 90 8c e7 9a 84 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 90 91 .................DNS............
bc540 e6 9d 83 e5 a8 81 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e9 80 81 e6 9f a5 e8 af a2 e5 b9 b6 e6 8e ................................
bc560 a5 e6 94 b6 e5 85 b6 e7 ad 94 e5 a4 8d e3 80 82 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e4 ................................
bc580 bd bf e7 94 a8 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e3 80 82 00 56 47 41 e6 8e a7 e5 88 b6 e5 8f .....................VGA........
bc5a0 b0 00 56 48 49 44 e7 bb 84 00 56 4c 41 4e 25 31 24 73 20 e5 9c a8 20 25 32 24 73 00 56 4c 41 4e ..VHID....VLAN%1$s.....%2$s.VLAN
bc5c0 e8 83 bd e5 8a 9b e6 8e a5 e5 8f a3 ef bc 9a 00 56 4c 41 4e e9 85 8d e7 bd ae 00 56 4c 41 4e e6 ................VLAN.......VLAN.
bc5e0 8e a5 e5 8f a3 00 56 4c 41 4e 20 e4 bc 98 e5 85 88 e7 ba a7 00 56 4c 41 4e 20 e4 bc 98 e5 85 88 ......VLAN...........VLAN.......
bc600 e7 ba a7 e8 ae be e7 bd ae 00 56 4c 41 4e e4 bc 98 e5 85 88 e7 ba a7 00 56 4c 41 4e e6 8e a5 e5 ..........VLAN..........VLAN....
bc620 8f a3 ef bc 9a 00 56 4c 41 4e e6 a0 87 e8 af 86 00 56 4c 41 4e ef bc 9a e8 b0 83 e7 94 a8 e4 ba ......VLAN.......VLAN...........
bc640 86 e9 94 99 e8 af af e7 9a 84 e9 80 89 e9 a1 b9 e3 80 82 e9 85 8d e7 bd ae e9 97 ae e9 a2 98 ef ................................
bc660 bc 81 00 56 4c 41 4e 53 00 56 4c 41 4e 73 00 56 50 4e 00 56 50 4e 20 e4 ba 8b e4 bb b6 20 28 49 ...VLANS.VLANs.VPN.VPN........(I
bc680 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 4c 32 54 50 2c 20 50 50 50 6f 45 20 e6 9c 8d e5 8a Psec,.OpenVPN,.L2TP,.PPPoE......
bc6a0 a1 29 00 56 50 4e e7 99 bb e5 bd 95 00 56 50 4e 3a 49 50 73 65 63 3a e9 ab 98 e7 ba a7 e8 ae be .).VPN.......VPN:IPsec:.........
bc6c0 e7 bd ae 00 e6 9c 89 e6 95 88 e6 9c 9f e8 87 aa 00 e6 9c 89 e6 95 88 e7 9a 84 53 49 4d e5 8d a1 ..........................SIM...
bc6e0 e7 8a b6 e6 80 81 00 e6 9c 89 e6 95 88 e6 9c 8d e5 8a a1 00 e6 9c 89 e6 95 88 e6 9c 9f e8 87 b3 ................................
bc700 00 49 4b 45 e7 b1 bb e5 9e 8b e7 9a 84 e6 9c 89 e6 95 88 e5 8f 82 e6 95 b0 e6 98 af 76 31 ef bc .IKE........................v1..
bc720 8c 76 32 e6 88 96 61 75 74 6f 00 e6 9c 89 e6 95 88 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f e5 bf 85 .v2...auto......................
bc740 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e6 9c 89 e6 95 88 e6 97 b6 e9 97 b4 00 e5 80 bc ................................
bc760 00 e5 80 bc 00 e4 be 9b e5 ba 94 e5 95 86 ef bc 9a 00 e8 af a6 e7 bb 86 e8 ae b0 e5 bd 95 00 e4 ................................
bc780 bf a1 e6 81 af e7 ba a7 e5 88 ab 00 e5 9c a8 e4 b8 8b e8 bd bd e5 88 ab e5 90 8d e7 bd 91 e5 9d ................................
bc7a0 80 e6 97 b6 e8 ae a4 e8 af 81 48 54 54 50 53 e8 af 81 e4 b9 a6 00 e9 aa 8c e8 af 81 53 53 4c e8 ..........HTTPS.............SSL.
bc7c0 af 81 e4 b9 a6 e4 bf a1 e4 bb bb 00 e9 aa 8c e8 af 81 53 53 4c e5 af b9 e7 ad 89 e4 bd 93 00 e7 ..................SSL...........
bc7e0 b3 bb e7 bb 9f e7 89 88 e6 9c ac 00 e7 89 88 e6 9c ac 00 e7 89 88 e6 9c ac ef bc 9a 00 e5 9c a8 ................................
bc800 e5 bc 80 e5 a7 8b e6 88 96 e7 bb 93 e6 9d 9f e5 a4 84 e7 9a 84 e5 9e 82 e7 9b b4 e7 ba bf ef bc ................................
bc820 88 7c ef bc 89 ef bc 8c e6 88 96 e4 b8 8d e5 85 81 e8 ae b8 e5 9c a8 e6 8f 8f e8 bf b0 e4 b8 ad .|..............................
bc840 e9 97 b4 e5 8a a0 e5 80 8d e3 80 82 20 e6 8f 8f e8 bf b0 e5 b7 b2 e7 bb 8f e6 b8 85 e7 90 86 e3 ................................
bc860 80 82 20 e6 a3 80 e6 9f a5 e5 b9 b6 e5 86 8d e6 ac a1 e4 bf 9d e5 ad 98 e3 80 82 00 e8 a7 86 e5 ................................
bc880 9b be 00 e6 9f a5 e7 9c 8b e6 8d 95 e8 8e b7 00 e6 9f a5 e7 9c 8b e6 97 a5 e5 bf 97 20 00 e6 9f ................................
bc8a0 a5 e7 9c 8b e9 a1 b5 e9 9d a2 e5 86 85 e5 ae b9 00 e6 9f a5 e7 9c 8b e6 9b b4 e6 94 b9 e6 97 a5 ................................
bc8c0 e5 bf 97 00 e6 9f a5 e7 9c 8b e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 00 e6 9f a5 e7 9c 8b 4e 41 54 .............................NAT
bc8e0 e8 a7 84 e5 88 99 00 e6 9f a5 e7 9c 8b e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e8 99 9a e6 8b 9f ................................
bc900 e5 9c b0 e5 9d 80 20 00 e8 99 9a e6 8b 9f e5 9c b0 e5 9d 80 e6 b1 a0 20 00 e8 99 9a e6 8b 9f 49 ...............................I
bc920 50 00 e8 99 9a e6 8b 9f 20 49 50 20 e5 9c b0 e5 9d 80 00 e8 99 9a e6 8b 9f 49 50 e5 af 86 e7 a0 P........IP..............IP.....
bc940 81 00 e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 00 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 00 e8 99 ........IP......................
bc960 9a e6 8b 9f 49 50 00 e8 99 9a e6 8b 9f 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 99 9a e6 8b ....IP.......IPv6...............
bc980 9f e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 ................................
bc9a0 e5 99 a8 00 e8 ae bf e9 97 ae e5 ae 98 e6 96 b9 e7 bd 91 e7 ab 99 00 56 6c 61 6e e7 88 b6 e6 8e .......................Vlan.....
bc9c0 a5 e5 8f a3 25 31 24 73 e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c e5 9b a0 e6 ad a4 e6 97 a0 e6 b3 95 ....%1$s........................
bc9e0 e5 88 9b e5 bb ba 76 6c 61 6e 20 69 64 25 32 24 73 ef bc 8c e8 af b7 e5 9c a8 e8 a7 a3 e5 86 b3 ......vlan.id%2$s...............
bca00 e9 97 ae e9 a2 98 e5 90 8e e5 86 8d e7 bb a7 e7 bb ad e3 80 82 00 e5 87 ad e8 af 81 20 00 e5 90 ................................
bca20 8c e6 ad a5 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 00 e5 87 ad e8 af 81 e7 a7 81 e9 92 a5 ................................
bca40 00 e5 87 ad e8 af 81 e5 85 ac e9 92 a5 00 e5 87 ad e8 af 81 e5 8d b7 00 e5 87 ad e8 af 81 e6 95 ................................
bca60 b0 e6 8d ae e5 ba 93 e5 b7 b2 e4 bb 8e 20 25 31 24 73 e5 90 8c e6 ad a5 e3 80 82 00 e5 87 ad e8 ..............%1$s..............
bca80 af 81 e8 bf 87 e6 9c 9f 00 e5 87 ad e8 af 81 e6 97 a0 e6 95 88 00 e5 90 8c e6 ad a5 e5 af 86 e7 ................................
bcaa0 a0 81 00 e5 90 8c e6 ad a5 e7 ab af e5 8f a3 00 e5 90 8c e6 ad a5 e7 94 a8 e6 88 b7 e5 90 8d 00 ................................
bcac0 e6 97 a0 e6 b3 95 e5 a4 84 e7 90 86 e5 87 ad e8 af 81 e3 80 82 00 e5 87 ad e8 af 81 e5 b7 b2 e6 ................................
bcae0 88 90 e5 8a 9f e6 a0 87 e8 ae b0 e3 80 82 00 e5 87 ad e8 af 81 3a 20 25 73 00 e5 87 ad e8 af 81 .....................:.%s.......
bcb00 00 e5 9c a8 e7 94 a8 e5 87 ad e8 af 81 20 28 25 64 29 00 57 41 4e e6 8e a5 e5 8f a3 e5 b0 86 e8 ..............(%d).WAN..........
bcb20 ae be e7 bd ae e8 87 aa e5 8a a8 e8 8e b7 e5 8f 96 49 50 00 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 .................IP.............
bcb40 e9 a1 bb e5 b0 86 e5 90 8d e7 a7 b0 e4 bd 9c e4 b8 ba 6c 6f 63 6b ef bc 88 ef bc 89 e5 87 bd e6 ..................lock..........
bcb60 95 b0 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a1 bb e5 b0 ................................
bcb80 86 e5 90 8d e7 a7 b0 e4 bd 9c e4 b8 ba 74 72 79 5f 6c 6f 63 6b ef bc 88 ef bc 89 e5 87 bd e6 95 .............try_lock...........
bcba0 b0 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e6 97 a0 e6 b3 95 e4 bf 9d ................................
bcbc0 e5 ad 98 e9 85 8d e7 bd ae e5 86 85 e5 ae b9 e3 80 82 e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e6 96 ................................
bcbe0 87 e4 bb b6 ef bc 81 00 e8 ad a6 e5 91 8a ef bc 9a e6 97 a0 e6 b3 95 e6 a0 87 e8 ae b0 e5 ad 90 ................................
bcc00 e7 b3 bb e7 bb 9f 3a 20 25 73 20 64 69 72 74 79 00 e8 ad a6 e5 91 8a ef bc 9a e5 a6 82 e6 9e 9c ......:.%s.dirty................
bcc20 e7 bb a7 e7 bb ad ef bc 8c e6 89 80 e6 9c 89 e7 8e b0 e6 9c 89 e7 9a 84 56 4c 41 4e e5 b0 86 e8 ........................VLAN....
bcc40 a2 ab e6 b8 85 e9 99 a4 ef bc 81 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 57 45 50 e3 80 82 20 e5 ........................WEP.....
bcc60 ae 83 e5 b0 86 e5 9c a8 20 25 73 e6 8e a5 e5 8f a3 e4 b8 8a e7 a6 81 e7 94 a8 ef bc 8c e5 b9 b6 .........%s.....................
bcc80 e4 b8 94 e6 8e a5 e5 8f a3 e5 b0 86 e8 a2 ab e7 a6 81 e7 94 a8 e3 80 82 20 e8 af b7 e9 87 8d e6 ................................
bcca0 96 b0 e9 85 8d e7 bd ae e6 8e a5 e5 8f a3 e3 80 82 00 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 ..................WINS..........
bccc0 20 31 00 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 32 00 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 .1.WINS...........2.WINS........
bcce0 99 a8 00 e5 90 af e7 94 a8 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 57 49 4e 53 20 e6 9c 8d .........WINS...........WINS....
bcd00 e5 8a a1 e5 99 a8 00 57 50 41 00 57 50 41 e5 af 86 e9 92 a5 e7 ae a1 e7 90 86 e6 a8 a1 e5 bc 8f .......WPA.WPA..................
bcd20 00 57 50 41 e6 88 90 e5 af b9 00 57 50 41 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e .WPA.......WPA..................
bcd40 38 e5 88 b0 36 33 e4 b8 aa e5 ad 97 e7 ac a6 e4 b9 8b e9 97 b4 e3 80 82 00 57 50 41 e9 a2 84 e5 8...63...................WPA....
bcd60 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 57 50 41 e6 a8 a1 e5 bc 8f 00 57 50 41 32 00 e6 ad a3 e5 9c ............WPA.......WPA2......
bcd80 a8 e7 ad 89 e5 be 85 49 6e 74 65 72 6e 65 74 e8 bf 9e e6 8e a5 e6 9b b4 e6 96 b0 70 6b 67 e5 85 .......Internet............pkg..
bcda0 83 e6 95 b0 e6 8d ae ef bc 8c e5 b9 b6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e3 ................................
bcdc0 80 82 00 e4 bc a0 e9 80 92 e6 81 a2 e5 a4 8d 00 e5 94 a4 e9 86 92 00 e5 94 a4 e9 86 92 e6 89 80 ................................
bcde0 e6 9c 89 e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba 00 e5 94 a4 e9 86 92 e8 ae be e5 a4 87 00 e5 94 a4 ................................
bce00 e9 86 92 ef bc 81 00 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 00 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 ................................
bce20 e8 ae a1 e7 ae 97 e6 9c ba 00 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 00 e8 ad a6 e5 91 8a 20 00 e8 ................................
bce40 ad a6 e5 91 8a ef bc 81 20 44 48 43 50 e6 95 85 e9 9a 9c e5 88 87 e6 8d a2 e8 ae be e7 bd ae ef .........DHCP...................
bce60 bc 8c e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 43 41 52 50 e8 99 9a e6 8b 9f 49 50 ef bc 81 00 e8 ad ..............CARP......IP......
bce80 a6 e5 91 8a ef bc 8c e5 bb b6 e8 bf 9f 20 00 e8 ad a6 e5 91 8a ef bc 8c e6 95 b0 e6 8d ae e5 8c ................................
bcea0 85 e4 b8 a2 e5 a4 b1 20 00 e8 ad a6 e5 91 8a ef bc 8c e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e6 97 ................................
bcec0 a5 e5 bf 97 e5 86 99 e5 85 a5 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 81 e6 97 a0 e6 b3 95 e8 af bb ................................
bcee0 e5 8f 96 25 73 e6 96 87 e4 bb b6 ef bc 81 00 e8 ad a6 e5 91 8a 3a 20 e7 bc ba e5 b0 91 20 25 73 ...%s................:........%s
bcf00 e7 9a 84 43 52 4c e6 95 b0 e6 8d ae e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e6 89 80 e9 80 89 e7 ...CRL..........................
bcf20 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 e4 b8 8d e6 98 af e4 bd 9c e4 b8 ba 53 53 4c .............................SSL
bcf40 e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 e5 88 9b e5 bb ba e7 9a 84 ef bc 8c e5 8f af e8 83 ................................
bcf60 bd e6 97 a0 e6 b3 95 e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c 00 e8 ad a6 e5 91 8a ef bc 9a e8 bf 99 ................................
bcf80 e4 ba 9b e9 80 89 e9 a1 b9 e5 b0 86 e5 9c a8 2f 20 76 61 72 20 2f 20 6c 6f 67 20 2f 20 6e 74 70 .............../.var./.log./.ntp
bcfa0 e4 b8 ad e5 88 9b e5 bb ba e6 af 8f e5 a4 a9 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e3 80 82 00 e8 ................................
bcfc0 ad a6 e5 91 8a ef bc 9a e8 bf 99 e5 b0 86 e7 bb 88 e6 ad a2 e6 89 80 e6 9c 89 e5 bd 93 e5 89 8d ................................
bcfe0 e7 9a 84 4c 32 54 50 e4 bc 9a e8 af 9d ef bc 81 00 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 a5 ...L2TP..........Web............
bd000 e5 bf 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 41 4a 41 58 3a 20 e8 8e b7 e5 8f 96 e6 9c 8d e5 8a ....Web......-.AJAX:............
bd020 a1 e6 8f 90 e4 be 9b e5 95 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 41 4a 41 58 3a 20 e8 8e b7 e5 ...........Web......-.AJAX:.....
bd040 8f 96 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 89 80 e6 9c 89 ...............Web......-.......
bd060 e9 a1 b5 e9 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a 00 57 .......Web......-..............W
bd080 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 20 28 e5 85 a8 e9 83 a8 29 00 eb......-..............(......).
bd0a0 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e9 83 a8 e4 bb b6 20 28 e7 Web......-....................(.
bd0c0 9b b4 e6 8e a5 e8 ae bf e9 97 ae 29 e3 80 82 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb ...........)....Web......-......
bd0e0 9f e8 af 8a e6 96 ad 3a 20 41 52 50 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb .......:.ARP....Web......-......
bd100 9f e8 af 8a e6 96 ad 3a 20 e8 ae a4 e8 af 81 e6 a3 80 e6 b5 8b 00 57 65 62 e9 85 8d e7 bd ae 2d .......:..............Web......-
bd120 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 a4 87 e4 bb bd e6 81 a2 e5 a4 8d 00 57 65 62 e9 .............:..............Web.
bd140 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 43 50 55 e5 88 a9 e7 94 a8 e7 8e .....-.............:.CPU........
bd160 87 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 91 bd e4 bb ..Web......-.............:......
bd180 a4 e8 a1 8c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 85 .....Web......-.............:...
bd1a0 8d e7 bd ae e5 8e 86 e5 8f b2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 ...........Web......-...........
bd1c0 96 ad 3a 20 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ..:..............Web......-.....
bd1e0 bb 9f e8 af 8a e6 96 ad 3a 20 e7 bc 96 e8 be 91 e6 96 87 e4 bb b6 00 57 65 62 e9 85 8d e7 bd ae ........:..............Web......
bd200 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 87 ba e5 8e 82 e8 ae be e7 bd ae 00 57 65 62 -.............:..............Web
bd220 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 47 45 4f 4d e9 95 9c e5 83 8f ......-.............:.GEOM......
bd240 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 85 b3 e9 97 ad .Web......-.............:.......
bd260 e7 b3 bb e7 bb 9f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 .......Web......-.............:.
bd280 e6 8e a5 e5 8f a3 e6 b5 81 e9 87 8f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af .............Web......-.........
bd2a0 8a e6 96 ad 3a 20 e6 95 b4 e6 b5 81 e4 bf a1 e6 81 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ....:..............Web......-...
bd2c0 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 4e 44 50 20 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 ..........:.NDP.....Web......-..
bd2e0 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 00 57 65 62 e9 85 8d ...........:..............Web...
bd300 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 50 69 6e 67 00 57 65 62 e9 85 8d e7 bd ...-.............:.Ping.Web.....
bd320 ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 87 8d e5 90 af e7 b3 bb e7 bb 9f 00 57 65 .-.............:..............We
bd340 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 87 8d e7 bd ae e7 8a b6 b......-.............:..........
bd360 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e8 b7 af ....Web......-.............:....
bd380 e7 94 b1 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 .......Web......-.............:.
bd3a0 53 4d 41 52 54 20 e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af SMART........Web......-.........
bd3c0 8a e6 96 ad 3a 20 e6 98 be e7 a4 ba e6 ba 90 e8 b7 9f e8 b8 aa 00 57 65 62 e9 85 8d e7 bd ae 2d ....:.................Web......-
bd3e0 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 98 be e7 a4 ba e7 8a b6 e6 80 81 00 57 65 62 e9 .............:..............Web.
bd400 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 a5 97 e6 8e a5 e5 ad 97 00 57 .....-.............:...........W
bd420 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 8a b6 e6 80 81 e6 91 eb......-.............:.........
bd440 98 e8 a6 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 b3 .....Web......-.............:...
bd460 bb e7 bb 9f e6 b4 bb e5 8a a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 ...........Web......-...........
bd480 96 ad 3a 20 e6 b5 8b e8 af 95 e7 ab af e5 8f a3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ..:..............Web......-.....
bd4a0 bb 9f e8 af 8a e6 96 ad 3a 20 e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae ........:..............Web......
bd4c0 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 -.............:.....Web......-..
bd4e0 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 70 66 e4 bf a1 e6 81 af 00 57 65 62 e9 85 8d e7 bd ae 2d ...........:.pf.......Web......-
bd500 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 70 66 54 6f 70 00 57 65 62 e9 85 8d e7 bd ae 2d 20 .............:.pfTop.Web......-.
bd520 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d 3a e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 .........:.......:.......Web....
bd540 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d 3a e5 af bc e5 85 a5 00 57 65 62 ..-..........:.......:.......Web
bd560 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d e7 ae a1 e7 90 86 00 ......-..........:..............
bd580 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e7 ae 80 e5 8d 95 e8 a7 84 e5 Web......-..........:...........
bd5a0 88 99 e6 b7 bb e5 8a a0 2f e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ......../.......Web......-......
bd5c0 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 31 3a 31 00 57 65 62 e9 85 8d e7 bd ....:.............:.1:1.Web.....
bd5e0 ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 31 3a 31 3a .-..........:.............:.1:1:
bd600 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 .......Web......-..........:....
bd620 e5 9d 80 e8 bd ac e6 8d a2 3a 20 4e 50 74 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab .........:.NPt.Web......-.......
bd640 e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 4e 50 74 3a 20 e7 bc 96 e8 be 91 00 57 ...:.............:.NPt:........W
bd660 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d eb......-..........:............
bd680 a2 3a 20 e5 87 ba e7 ab 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 .:........Web......-..........:.
bd6a0 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e5 87 ba e7 ab 99 3a e7 bc 96 e8 be 91 00 57 65 62 e9 ............:.......:.......Web.
bd6c0 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 .....-..........:.............:.
bd6e0 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 .............Web......-.........
bd700 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 3a 20 e7 .:.............:.............:..
bd720 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 ......Web......-..........:.....
bd740 88 99 e7 ad 96 e7 95 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 .........Web......-..........:..
bd760 a7 84 e5 88 99 e7 ad 96 e7 95 a5 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 ...........:........Web......-..
bd780 98 b2 e7 81 ab e5 a2 99 3a 20 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 00 57 65 62 e9 85 8d e7 bd ae ........:..............Web......
bd7a0 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 3a 20 e7 bc 96 e8 be -..........:.............:......
bd7c0 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 ..Web......-..........:.........
bd7e0 b4 e5 bd a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 .....Web......-..........:......
bd800 8f e6 95 b4 e5 bd a2 3a 20 e9 99 90 e5 88 b6 e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 .......:...........Web......-...
bd820 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 98 9f e5 88 97 00 57 65 .......:.............:........We
bd840 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 b......-..........:.............
bd860 3a 20 e5 90 91 e5 af bc 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 :........Web......-..........:..
bd880 99 9a e6 8b 9f e6 8e a5 e5 8f a3 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 ...........:........Web......-..
bd8a0 98 b2 e7 81 ab e5 a2 99 3a 20 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 00 57 65 62 e9 85 8d e7 bd ae ........:..............Web......
bd8c0 2d 20 e5 b8 ae e5 8a a9 e9 a1 b5 e9 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 9a 90 e8 97 8f -..............Web......-.......
bd8e0 ef bc 9a e8 af a6 e7 bb 86 e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 9a 90 e8 97 ................Web......-......
bd900 8f ef bc 9a e4 b8 8a e4 bc a0 e9 85 8d e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 .................Web......-.....
bd920 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 bd 91 e6 a1 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 ........:........Web......-.....
bd940 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e6 a1 a5 00 57 65 62 e9 85 8d e7 bd ae ........:..............Web......
bd960 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 49 46 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 -.............:.GIF.Web......-..
bd980 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 49 46 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 ...........:.GIF:........Web....
bd9a0 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 52 45 00 57 65 62 e9 85 8d e7 bd ae 2d ..-.............:.GRE.Web......-
bd9c0 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 52 45 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 .............:.GRE:........Web..
bd9e0 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 72 6f 75 70 73 00 57 65 62 e9 85 ....-.............:.Groups.Web..
bda00 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 bb 84 3a 20 e7 bc 96 e8 be 91 00 ....-.............:....:........
bda20 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 8e a5 e5 8f a3 e7 Web......-.............:........
bda40 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 4c ......Web......-.............:.L
bda60 41 47 47 3a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 4c 41 AGG:.Web......-.............:.LA
bda80 47 47 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 GG:........Web......-...........
bdaa0 8f a3 3a 20 50 50 50 73 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 ..:.PPPs.Web......-.............
bdac0 3a 20 50 50 50 73 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c :.PPPs:........Web......-.......
bdae0 e6 8e a5 e5 8f a3 3a 20 51 69 6e 51 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e ......:.QinQ.Web......-.........
bdb00 a5 e5 8f a3 3a 20 51 69 6e 51 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd ....:.QinQ:........Web......-...
bdb20 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 56 4c 41 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 ..........:.VLAN.Web......-.....
bdb40 bb 9c e6 8e a5 e5 8f a3 3a 20 56 4c 41 4e 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae ........:.VLAN:........Web......
bdb60 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 57 41 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 -.............:.WAN.Web......-..
bdb80 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 97 a0 e7 ba bf 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 ...........:........Web......-..
bdba0 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 97 a0 e7 ba bf 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 ...........:.......:........Web.
bdbc0 85 8d e7 bd ae 2d 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 00 57 .....-.............:...........W
bdbe0 65 62 e9 85 8d e7 bd ae 2d 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 eb......-.............:.........
bdc00 a0 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 .:........Web......-............
bdc20 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd .:.............:........Web.....
bdc40 ae 2d 20 4f 70 65 6e 56 50 4e 3a 20 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b .-.OpenVPN:.....................
bdc60 96 00 57 65 62 e9 85 8d e7 bd ae 2d 20 4f 70 65 6e 56 50 4e 3a 20 e5 ae a2 e6 88 b7 e7 ab af 00 ..Web......-.OpenVPN:...........
bdc80 57 65 62 e9 85 8d e7 bd ae 2d 20 4f 70 65 6e 56 50 4e 3a 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 Web......-.OpenVPN:........Web..
bdca0 8d e7 bd ae 2d 20 e6 8f 92 e4 bb b6 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ....-.......:........Web......-.
bdcc0 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 ............:.......Web......-..
bdce0 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 57 65 62 e9 85 8d e7 ..........:..............Web....
bdd00 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 ..-............:.............:..
bdd20 87 ad e8 af 81 e5 8d b7 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a .........Web......-............:
bdd40 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 ad e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d .............:........Web......-
bdd60 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e5 8c ba e5 9f ............:.............:.....
bdd80 9f 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 ..Web......-............:.......
bdda0 e9 97 a8 e6 88 b7 3a 20 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 00 57 65 62 e9 85 ......:....................Web..
bddc0 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a ....-............:.............:
bdde0 20 e5 85 81 e8 ae b8 e7 9a 84 49 50 73 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c ..........IPs.Web......-........
bde00 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 85 81 e8 ae b8 ....:.............:.............
bde20 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d .............Web......-.........
bde40 e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 85 81 e8 ae b8 e7 ...:.............:..............
bde60 9a 84 49 50 73 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 ..IPs.Web......-............:...
bde80 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 4d 61 63 20 e5 9c b0 e5 9d 80 00 57 65 62 ..........:.......Mac........Web
bdea0 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ......-............:............
bdec0 b7 3a 20 e7 bc 96 e8 be 91 e5 8c ba e5 9f 9f 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f .:..............Web......-......
bdee0 e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e6 96 87 e4 bb b6 e7 ae a1 e7 ......:.............:...........
bdf00 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd ...Web......-............:......
bdf20 91 e9 97 a8 e6 88 b7 3a 20 4d 61 63 20 e5 9c b0 e5 9d 80 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .......:.Mac........Web......-..
bdf40 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 ...........:......IP.......Web..
bdf60 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 ....-.............:.......IP....
bdf80 8a a1 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 ..:........Web......-...........
bdfa0 8a a1 3a 20 44 48 43 50 e4 b8 ad e7 bb a7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f ..:.DHCP.......Web......-.......
bdfc0 e6 9c 8d e5 8a a1 3a 20 44 48 43 50 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 ......:.DHCP........Web......-..
bdfe0 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 ...........:.DHCP.......:.......
be000 e8 a1 a8 e6 80 81 e6 98 a0 e5 b0 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c .............Web......-.........
be020 8d e5 8a a1 3a 20 44 48 43 50 76 36 20 e4 b8 ad e7 bb a7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 ....:.DHCPv6........Web......-..
be040 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 ...........:.DHCPv6........Web..
be060 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 8a ....-.............:.DHCPv6......
be080 a1 3a 20 e7 bc 96 e8 be 91 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 57 65 62 e9 85 8d e7 bd ae 2d .:....................Web......-
be0a0 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 00 57 65 62 e9 85 8d .............:.DNS........Web...
be0c0 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 3a 20 e7 ...-.............:.DNS.......:..
be0e0 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f ...............Web......-.......
be100 e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba ......:.DNS.......:.............
be120 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 .Web......-.............:.DNS...
be140 a3 e6 9e 90 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 20 44 .....Web......-.............:..D
be160 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd NS.......:..............Web.....
be180 ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e9 ab 98 .-.............:.DNS.......:....
be1a0 e7 ba a7 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a ..........Web......-............
be1c0 a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 00 57 .:.DNS.......:.................W
be1e0 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 eb......-.............:.DNS.....
be200 9e 90 3a 20 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ..:..............Web......-.....
be220 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 e5 ae a2 e6 88 b7 e7 ab af 00 57 65 ........:.......DNS...........We
be240 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8a a8 e6 80 81 44 4e 53 b......-.............:.......DNS
be260 20 e5 ae a2 e6 88 b7 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 ...........Web......-...........
be280 8a a1 3a 20 49 47 4d 50 20 e4 bb a3 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb ..:.IGMP........Web......-......
be2a0 9f e6 9c 8d e5 8a a1 3a 20 49 47 4d 50 20 e4 bb a3 e7 90 86 3a 20 e7 bc 96 e8 be 91 00 57 65 62 .......:.IGMP.......:........Web
be2c0 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 ......-.............:...........
be2e0 a1 3a 20 e7 9b 91 e8 a7 86 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb .:.......:........Web......-....
be300 e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e7 9b 91 e8 a7 86 00 57 .........:............:........W
be320 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 eb......-.............:.........
be340 e8 a1 a1 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d ...:........Web......-..........
be360 e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 00 57 ...:............:..............W
be380 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 41 43 4c 20 eb......-.............:.NTP.ACL.
be3a0 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 .......Web......-.............:.
be3c0 4e 54 50 20 50 50 53 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a NTP.PPS.Web......-.............:
be3e0 20 4e 54 50 20 e4 b8 b2 e5 8f a3 20 47 50 53 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb .NTP........GPS.Web......-......
be400 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .......:.NTP........Web......-..
be420 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d ...........:.PPPoE........Web...
be440 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 3a ...-.............:.PPPoE.......:
be460 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a ........Web......-.............:
be480 20 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 .RFC.2136..........:........Web.
be4a0 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 52 46 43 20 32 31 33 36 20 e5 ae .....-.............:.RFC.2136...
be4c0 a2 e6 88 b7 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a ........Web......-.............:
be4e0 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb ................Web......-......
be500 9f e6 9c 8d e5 8a a1 3a 20 53 4e 4d 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 .......:.SNMP.Web......-........
be520 9c 8d e5 8a a1 3a 20 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .....:..............Web......-..
be540 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 00 57 65 62 e9 85 8d ...........:..............Web...
be560 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 3a ...-.............:.............:
be580 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a ........Web......-.............:
be5a0 20 43 41 52 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 43 .CARP.Web......-.............:.C
be5c0 50 55 e8 b4 9f e8 bd bd 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 PU.......Web......-.............
be5e0 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f :..............Web......-.......
be600 e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 ad e8 af 81 e5 8d b7 00 ......:.............:...........
be620 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 Web......-.............:........
be640 97 a8 e6 88 b7 3a e5 87 ad e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a .....:.......Web......-.........
be660 b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 88 b0 e6 9c 9f e5 87 ad e8 af 81 ....:.............:.............
be680 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 .Web......-.............:.......
be6a0 e9 97 a8 e6 88 b7 3a 20 e6 b5 8b e8 af 95 e5 87 ad e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ......:..............Web......-.
be6c0 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 44 48 43 50 e7 a7 9f e7 ba a6 00 57 65 62 e9 85 8d e7 ............:.DHCP.......Web....
be6e0 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 44 48 43 50 76 36 e7 a7 9f e7 ba a6 00 57 ..-.............:.DHCPv6.......W
be700 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e9 87 8d e7 bd ae e8 bf eb......-.............:.........
be720 87 e6 bb a4 e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a ........Web......-.............:
be740 20 e7 bd 91 e5 85 b3 e7 bb 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 ...........Web......-...........
be760 80 81 3a 20 e7 bd 91 e5 85 b3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 ..:........Web......-...........
be780 80 81 3a 20 49 50 73 65 63 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 ..:.IPsec.Web......-............
be7a0 81 3a 20 49 50 73 65 63 3a 20 e7 a7 9f e7 ba a6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 .:.IPsec:........Web......-.....
be7c0 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 53 41 44 73 00 57 65 62 e9 85 8d e7 bd ae 2d ........:.IPsec:.SADs.Web......-
be7e0 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 53 50 44 00 57 65 62 e9 85 8d .............:.IPsec:.SPD.Web...
be800 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 00 ...-.............:..............
be820 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e8 b4 9f e8 bd bd e5 Web......-.............:........
be840 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 .....:...........Web......-.....
be860 bb 9f e7 8a b6 e6 80 81 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c ........:.............:.........
be880 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 .....Web......-.............:...
be8a0 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 44 48 43 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ..........:.DHCP.Web......-.....
be8c0 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 ........:.............:.........
be8e0 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb ..Web......-.............:......
be900 9f e6 97 a5 e5 bf 97 3a 20 e7 bd 91 e5 85 b3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb .......:........Web......-......
be920 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 44 4e 53 e8 a7 a3 e6 9e 90 .......:.............:.DNS......
be940 e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb ....Web......-.............:....
be960 e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb .........:........Web......-....
be980 e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 00 57 65 62 e9 85 8d e7 bd .........:..............Web.....
be9a0 ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 56 .-.............:.............:.V
be9c0 50 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 4e 54 50 00 PN.Web......-.............:.NTP.
be9e0 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 4f 70 65 6e 56 50 4e Web......-.............:.OpenVPN
bea00 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 8f 92 e4 bb b6 .Web......-.............:.......
bea20 e6 97 a5 e5 bf 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 .......Web......-.............:.
bea40 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a .............Web......-.........
bea60 b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 20 28 e5 ....:.............:...........(.
bea80 8a a8 e6 80 81 e8 a7 86 e5 9b be 29 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a ...........).Web......-.........
beaa0 b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 ....:.............:.............
beac0 e5 bf 97 e6 91 98 e8 a6 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 ..........Web......-............
beae0 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 49 50 73 65 63 20 56 50 4e 00 57 65 62 e9 85 .:.............:.IPsec.VPN.Web..
beb00 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a ....-............:.............:
beb20 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e7 8a ..............Web......-........
beb40 b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 4e 54 50 00 57 65 62 e9 85 8d e7 bd ....:.............:.NTP.Web.....
beb60 ae 2d e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 4f 70 .-............:.............:.Op
beb80 65 6e 56 50 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 enVPN.Web......-.............:..
beba0 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e5 85 a5 e7 bd 91 e8 ae a4 e8 af 81 00 57 65 62 e9 85 8d ...........:..............Web...
bebc0 e7 bd ae 2d e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 ...-............:.............:.
bebe0 e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 .......Web......-............:..
bec00 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e6 97 a0 e7 ba bf 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 ...........:........Web......-..
bec20 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 00 57 65 62 e9 85 8d ...........:..............Web...
bec40 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a ...-.............:.............:
bec60 20 e9 98 9f e5 88 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a ........Web......-.............:
bec80 20 55 50 6e 50 20 e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a .UPnP........Web......-.........
beca0 b6 e6 80 81 3a 20 e6 97 a0 e7 ba bf 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ....:........Web......-.......:.
becc0 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e7 ae a1 e7 90 86 e5 91 98 e8 ae bf e9 97 ae e9 a1 b5 e9 ...........:....................
bece0 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 ...Web......-.......:...........
bed00 b9 3a 20 e9 98 b2 e7 81 ab e5 a2 99 20 26 20 4e 41 54 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 .:...........&.NAT.Web......-...
bed20 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e9 99 84 e5 b8 a6 e7 bb 84 e4 bb b6 00 ....:............:..............
bed40 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a e7 Web......-.......:............:.
bed60 bd 91 e7 bb 9c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 ......Web......-.......:........
bed80 89 e9 a1 b9 3a 20 e9 80 9a e7 9f a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ....:........Web......-.......:.
beda0 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e5 8f af e8 b0 83 e5 8f 82 e6 95 b0 00 57 65 62 e9 85 8d ...........:..............Web...
bedc0 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 57 65 62 e9 ...-.......:................Web.
bede0 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 43 41 20 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 .....-.......:.CA........Web....
bee00 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 e7 ae ..-.......:.....................
bee20 a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e8 af 81 e4 b9 a6 e7 ae .....Web......-.......:.........
bee40 a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 bd 91 e5 85 b3 e7 bb 84 .....Web......-.......:.........
bee60 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 bd 91 e5 85 b3 00 57 65 62 e9 85 8d .Web......-.......:.......Web...
bee80 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e5 85 ...-.......:.......:............
beea0 b3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 3a 20 e7 bc 96 ..Web......-.......:.......:....
beec0 e8 be 91 e7 bd 91 e5 85 b3 e7 bb 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 .............Web......-.......:.
beee0 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 .............Web......-.......:.
bef00 e7 bb 84 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 bb 84 ..........Web......-.......:....
bef20 e7 ae a1 e7 90 86 3a e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 ......:.............Web......-..
bef40 b3 bb e7 bb 9f 3a 20 e5 8f 8c e6 9c ba e5 a4 87 e4 bb bd 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .....:..............Web......-..
bef60 b3 bb e7 bb 9f 3a 20 e8 ae b8 e5 8f af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a .....:........Web......-.......:
bef80 e7 99 bb e5 bd 95 2f e6 b3 a8 e9 94 80 2f e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 00 57 65 62 e9 85 ....../....../.............Web..
befa0 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d ....-.......:.............Web...
befc0 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 ae 89 e8 a3 85 ...-.......:............:.......
befe0 e6 8f 92 e4 bb b6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e6 8f 92 e4 bb b6 e7 .......Web......-.......:.......
bf000 ae a1 e7 90 86 3a 20 e5 b7 b2 e5 ae 89 e8 a3 85 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 .....:...........Web......-.....
bf020 bb 9f 3a 20 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ..:..............Web......-.....
bf040 bb 9f 3a 20 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 3a 20 e7 bc 96 e8 be 91 e8 b7 af e7 94 b1 00 57 ..:.............:..............W
bf060 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e6 9b b4 e6 96 b0 3a 20 e8 ae be e7 bd ae eb......-.......:.......:.......
bf080 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 00 .Web......-.......:.............
bf0a0 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 3a Web......-.......:.............:
bf0c0 20 e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a ..............Web......-.......:
bf0e0 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d .............:........Web......-
bf100 20 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e5 af 86 e7 a0 81 e7 ae a1 e7 90 86 00 57 65 62 e9 .......:....................Web.
bf120 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 00 57 65 62 e9 .....-.......:..............Web.
bf140 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 00 57 65 62 e9 85 .....-.............:.IPsec.Web..
bf160 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be ....-.............:.IPsec:......
bf180 91 20 50 68 61 73 65 20 31 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb ..Phase.1.Web......-............
bf1a0 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 32 00 57 65 62 e9 85 8d e7 .:.IPsec:........Phase.2.Web....
bf1c0 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 e9 ..-.............:.IPsec:........
bf1e0 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f ...............Web......-.......
bf200 e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 00 57 ......:.IPsec:.................W
bf220 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e9 eb......-.............:.IPsec:..
bf240 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 88 97 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 .....................Web......-.
bf260 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 ............:.IPsec:........Web.
bf280 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 00 57 65 62 e9 85 8d .....-.............:.L2TP.Web...
bf2a0 e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a e7 94 a8 e6 88 b7 00 57 ...-.............:.L2TP:.......W
bf2c0 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a 20 e7 94 eb......-.............:.L2TP:...
bf2e0 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 58 4d 4c 52 50 43 20 e6 ....:........Web......-.XMLRPC..
bf300 8e a5 e5 8f a3 e7 bb 9f e8 ae a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 58 4d 4c 52 50 43 20 e5 ba ............Web......-.XMLRPC...
bf320 93 00 57 65 62 e9 85 8d e7 bd ae 2d 20 70 66 53 65 6e 73 65 e5 90 91 e5 af bc e5 ad 90 e7 b3 bb ..Web......-.pfSense............
bf340 e7 bb 9f 00 57 45 42 e7 99 bb e5 bd 95 e8 87 aa e5 8a a8 e5 ae 8c e6 88 90 00 57 65 62 e7 99 bb ....WEB...................Web...
bf360 e5 bd 95 e8 ae b0 e5 bd 95 00 57 65 62 47 55 49 e8 bf 9b e7 a8 8b e6 ad a3 e5 9c a8 e9 87 8d e6 ..........WebGUI................
bf380 96 b0 e5 90 af e5 8a a8 e3 80 82 00 57 45 42 e9 87 8d e5 ae 9a e5 90 91 20 00 e6 98 9f e6 9c 9f ............WEB.................
bf3a0 e4 b8 89 00 e6 af 8f e5 91 a8 00 e5 91 a8 ef bc 88 30 20 30 20 2a 20 2a 20 30 ef bc 89 00 e6 af .................0.0.*.*.0......
bf3c0 94 e9 87 8d 00 e5 9c a8 e7 bd 91 e5 85 b3 e7 bb 84 e4 b8 ad e4 bd bf e7 94 a8 e6 ad a4 e7 bd 91 ................................
bf3e0 e5 85 b3 e7 9a 84 e6 9d 83 e9 87 8d e3 80 82 00 e6 9d 83 e9 87 8d e5 bf 85 e9 a1 bb e6 98 af e4 ................................
bf400 bb 8b e4 ba 8e 31 e5 92 8c 31 30 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e6 .....1...100....................
bf420 ac a2 e8 bf 8e e6 9d a5 e5 88 b0 25 73 21 00 e6 ac a2 e8 bf 8e e6 9d a5 e5 88 b0 20 25 73 20 e5 ...........%s!..............%s..
bf440 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 21 00 e6 ac a2 e8 bf 8e e4 bd bf e7 94 a8 25 73 20 e6 b5 81 e9 ...........!.............%s.....
bf460 87 8f e6 95 b4 e5 bd a2 e3 80 82 00 e4 bd 95 e6 97 b6 00 e7 ad be e5 90 8d e8 af 81 e4 b9 a6 e8 ................................
bf480 af b7 e6 b1 82 e6 97 b6 ef bc 8c e8 af b7 e6 b1 82 e4 b8 ad e7 9a 84 e7 8e b0 e6 9c 89 e5 b1 9e ................................
bf4a0 e6 80 a7 e6 97 a0 e6 b3 95 e5 a4 8d e5 88 b6 e3 80 82 20 e4 bb a5 e4 b8 8b e5 b1 9e e6 80 a7 e5 ................................
bf4c0 b0 86 e5 ba 94 e7 94 a8 e4 ba 8e e7 94 9f e6 88 90 e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e5 9f ................................
bf4e0 ba e4 ba 8e e8 af 81 e4 b9 a6 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 99 bb e5 bd 95 e6 97 b6 ef ................................
bf500 bc 8c e4 b8 8d e6 8e a5 e5 8f 97 e8 bf 99 e4 b8 aa e6 b7 b1 e5 ba a6 e4 bb a5 e4 b8 8b e7 9a 84 ................................
bf520 e8 af 81 e4 b9 a6 e3 80 82 00 e5 9c a8 e9 aa 8c e8 af 81 e7 94 a8 e6 88 b7 e6 97 b6 ef bc 8c e5 ................................
bf540 bc ba e5 88 b6 e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e8 af 81 e4 b9 a6 e7 9a 84 e9 80 9a e7 94 a8 ................................
bf560 e5 90 8d e7 a7 b0 e5 92 8c e7 99 bb e5 bd 95 e6 97 b6 e6 8f 90 e4 be 9b e7 9a 84 e7 94 a8 e6 88 ................................
bf580 b7 e5 90 8d e4 b9 8b e9 97 b4 e5 8c b9 e9 85 8d e3 80 82 20 00 e5 bd 93 e4 b8 a4 e4 b8 aa e5 af ................................
bf5a0 b9 e7 ad 89 e4 bd 93 e9 83 bd e6 94 af e6 8c 81 4e 43 50 e5 b9 b6 e5 90 af e7 94 a8 e5 ae 83 e6 ................NCP.............
bf5c0 97 b6 ef bc 8c 4e 43 50 e8 a6 86 e7 9b 96 e4 b8 8a e9 9d a2 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 .....NCP........................
bf5e0 e6 b3 95 e3 80 82 00 e9 80 89 e4 b8 ad e6 97 b6 ef bc 8c e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 e5 ................................
bf600 b0 86 e5 b0 9d e8 af 95 e6 89 a7 e8 a1 8c 50 54 52 e6 9f a5 e8 af a2 ef bc 8c e4 bb a5 e6 9f a5 ..............PTR...............
bf620 e8 af a2 e6 b2 bf e8 b7 af e5 be 84 e8 b7 b3 e8 bd ac e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e3 80 ................................
bf640 82 20 e8 bf 99 e5 b0 86 e5 87 8f e6 85 a2 e8 bf 9b e7 a8 8b ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 ................................
bf660 e5 bf 85 e9 a1 bb e7 ad 89 e5 be 85 44 4e 53 e5 9b 9e e5 a4 8d e3 80 82 00 e7 a6 81 e7 94 a8 e6 ............DNS.................
bf680 97 b6 ef bc 8c e4 bb 85 e5 85 81 e8 ae b8 e9 80 89 e6 8b a9 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 ................................
bf6a0 e6 b3 95 e3 80 82 00 e7 a6 81 e7 94 a8 e6 97 b6 ef bc 8c e8 a7 84 e5 88 99 e4 b8 8d e4 bc 9a e6 ................................
bf6c0 9c 89 e4 bb bb e4 bd 95 e6 95 88 e6 9e 9c e3 80 82 00 e5 90 af e7 94 a8 e5 90 8e ef bc 8c e5 b0 ................................
bf6e0 86 e5 9c a8 e7 94 a8 e6 88 b7 e6 88 90 e5 8a 9f e9 80 9a e8 bf 87 e8 ba ab e4 bb bd e9 aa 8c e8 ................................
bf700 af 81 e5 90 8e e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 4d 41 43 e7 9b b4 e9 80 9a e6 9d a1 e7 9b ae .................MAC............
bf720 e3 80 82 20 e8 af a5 4d 41 43 e5 9c b0 e5 9d 80 e7 9a 84 e7 94 a8 e6 88 b7 e5 b0 86 e6 b0 b8 e8 .......MAC......................
bf740 bf 9c e4 b8 8d e5 bf 85 e5 86 8d e6 ac a1 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e9 aa 8c e8 af 81 ................................
bf760 e3 80 82 20 e8 a6 81 e5 88 a0 e9 99 a4 e7 9b b4 e9 80 9a 20 4d 41 43 e6 9d a1 e7 9b ae ef bc 8c ....................MAC.........
bf780 e8 af b7 e7 99 bb e5 bd 95 e5 b9 b6 e4 bb 8e 25 31 24 73 4d 41 43 e9 80 89 e9 a1 b9 e5 8d a1 25 ...............%1$sMAC.........%
bf7a0 32 24 73 e6 89 8b e5 8a a8 e5 88 a0 e9 99 a4 ef bc 8c e6 88 96 e4 bb 8e e5 8f a6 e4 b8 80 e4 b8 2$s.............................
bf7c0 aa e7 b3 bb e7 bb 9f e5 8f 91 e9 80 81 50 4f 53 54 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 .............POST...............
bf7e0 a8 ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 52 41 44 49 55 53 20 4d 41 43 e8 ba ab ...................RADIUS.MAC...
bf800 e4 bb bd e9 aa 8c e8 af 81 e3 80 82 20 e6 ad a4 e5 a4 96 ef bc 8c e5 b0 86 e4 b8 8d e4 bc 9a e6 ................................
bf820 98 be e7 a4 ba e6 b3 a8 e9 94 80 e7 aa 97 e5 8f a3 e3 80 82 00 e5 90 af e7 94 a8 e5 90 8e ef bc ................................
bf840 8c e9 9c 80 e8 a6 81 e4 b8 ba e5 b7 b2 e6 8e 88 e4 ba 88 e5 ae 89 e5 85 a8 73 68 65 6c 6c e8 ae .........................shell..
bf860 bf e9 97 ae e6 9d 83 e9 99 90 e7 9a 84 e6 af 8f e4 b8 aa 25 31 24 73 e7 94 a8 e6 88 b7 25 32 24 ...................%1$s......%2$
bf880 73 e9 85 8d e7 bd ae e6 8e 88 e6 9d 83 e5 af 86 e9 92 a5 e3 80 82 00 e8 8b a5 e5 90 af e7 94 a8 s...............................
bf8a0 e6 ad a4 e9 a1 b9 ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e4 bc 9a e6 8c 89 e7 85 a7 e4 bb 8e 52 41 ..............................RA
bf8c0 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 94 b6 e5 88 b0 e7 9a 84 e4 bc 9a e8 af 9d e8 b6 85 e6 DIUS............................
bf8e0 97 b6 e6 97 b6 e9 95 bf e6 96 ad e5 bc 80 e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e e6 8e a5 2e 00 e5 ................................
bf900 90 af e7 94 a8 e5 90 8e ef bc 8c 52 41 44 49 55 53 e8 ae a1 e5 b8 90 e6 95 b0 e6 8d ae e5 8c 85 ...........RADIUS...............
bf920 e7 9a 84 e6 95 b0 e6 8d ae e8 ae a1 e6 95 b0 e5 b0 86 e4 bb 8e e5 ae a2 e6 88 b7 e7 ab af e8 a7 ................................
bf940 92 e5 ba a6 e8 8e b7 e5 8f 96 ef bc 8c e8 80 8c e4 b8 8d e6 98 af 4e 41 53 e3 80 82 20 41 63 63 ......................NAS....Acc
bf960 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 e8 a1 a8 e7 a4 ba e4 b8 8b e8 bd bd ef bc 8c 41 63 63 t-Input-Octets...............Acc
bf980 74 2d 4f 75 74 70 75 74 2d 4f 63 74 65 74 73 e8 a1 a8 e7 a4 ba e4 b8 8a e4 bc a0 e3 80 82 00 e5 t-Output-Octets.................
bf9a0 90 af e7 94 a8 e6 97 b6 ef bc 8c e5 a6 82 e6 9e 9c e5 ae a2 e6 88 b7 e7 ab af e8 b6 85 e8 bf 87 ................................
bf9c0 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 ef bc 8c e5 88 99 e9 97 ................................
bf9e0 b2 e7 bd ae e6 97 b6 e9 97 b4 e5 8c 85 e6 8b ac e5 9c a8 e6 80 bb e4 bc 9a e8 af 9d e6 97 b6 e9 ................................
bfa00 97 b4 e4 b8 ad e3 80 82 20 e5 90 a6 e5 88 99 ef bc 8c e5 90 91 52 41 44 49 55 53 e6 9c 8d e5 8a .....................RADIUS.....
bfa20 a1 e5 99 a8 e6 8a a5 e5 91 8a e7 9a 84 e4 bc 9a e8 af 9d e6 97 b6 e9 97 b4 e6 98 af e4 bc 9a e8 ................................
bfa40 af 9d e5 bc 80 e5 a7 8b e6 97 b6 e9 97 b4 e4 b8 8e e8 ae b0 e5 bd 95 e6 9c 80 e5 90 8e e4 b8 80 ................................
bfa60 e4 b8 aa e6 b4 bb e5 8a a8 e4 b9 8b e9 97 b4 e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 00 e5 a6 82 e6 ................................
bfa80 9e 9c e5 90 af e7 94 a8 ef bc 8c e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e5 b0 86 ................................
bfaa0 e9 80 9a e8 bf 87 48 54 54 50 53 e8 bf 9e e6 8e a5 e4 bc a0 e8 be 93 ef bc 8c e4 bb a5 e9 98 b2 ......HTTPS.....................
bfac0 e6 ad a2 e6 b3 84 e5 af 86 e3 80 82 e8 bf 98 e5 bf 85 e9 a1 bb e5 9c a8 e4 b8 8b e9 9d a2 e6 8c ................................
bfae0 87 e5 ae 9a e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 92 8c e8 af 81 e4 b9 a6 e3 80 82 00 ................................
bfb00 e5 90 af e7 94 a8 e6 97 b6 ef bc 8c e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e4 bb a5 e5 af bc e8 87 ................................
bfb20 b4 e5 9c a8 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e5 a2 9e e5 8a a0 e5 a4 a7 e7 ba a6 31 30 ef bc ............................10..
bfb40 85 e7 9a 84 44 4e 53 e6 b5 81 e9 87 8f e5 92 8c e8 b4 9f e8 bd bd ef bc 8c e4 bd 86 e7 bb 8f e5 ....DNS.........................
bfb60 b8 b8 e8 af b7 e6 b1 82 e7 9a 84 e9 a1 b9 e7 9b ae e5 b0 86 e4 b8 8d e4 bc 9a e4 bb 8e e7 bc 93 ................................
bfb80 e5 ad 98 e4 b8 ad e8 bf 87 e6 9c 9f e3 80 82 00 e5 bd 93 e5 9c a8 38 30 32 2e 31 31 67 e6 a8 a1 ......................802.11g...
bfba0 e5 bc 8f e4 b8 8b e4 bd 9c e4 b8 ba e6 8e a5 e5 85 a5 e7 82 b9 e6 93 8d e4 bd 9c e6 97 b6 ef bc ................................
bfbc0 8c e4 bb 85 e5 85 81 e8 ae b8 31 31 67 e7 9a 84 e7 ab 99 e8 bf 9b e8 a1 8c e5 85 b3 e8 81 94 ef ..........11g...................
bfbe0 bc 88 e4 bb 85 e5 85 81 e8 ae b8 31 31 62 e7 ab 99 e5 85 b3 e8 81 94 ef bc 89 00 e5 bd 93 e4 bd ...........11b..................
bfc00 9c e4 b8 ba e6 8e a5 e5 85 a5 e7 82 b9 e6 93 8d e4 bd 9c e6 97 b6 ef bc 8c e4 bb 85 e5 85 81 e8 ................................
bfc20 ae b8 e5 85 b7 e6 9c 89 e6 89 80 e9 80 89 e6 97 a0 e7 ba bf e6 a0 87 e5 87 86 e7 9a 84 e7 ab 99 ................................
bfc40 e7 9b b8 e5 85 b3 e8 81 94 ef bc 88 e4 b8 8d e5 85 81 e8 ae b8 e7 9a 84 e7 ab 99 e4 b8 8d e5 85 ................................
bfc60 81 e8 ae b8 e5 85 b3 e8 81 94 ef bc 89 00 e5 bd 93 e8 be be e5 88 b0 e8 bf 99 e4 b8 aa e7 8a b6 ................................
bfc80 e6 80 81 e6 9d a1 e7 9b ae e6 95 b0 e6 97 b6 ef bc 8c e6 89 80 e6 9c 89 e8 b6 85 e6 97 b6 e5 80 ................................
bfca0 bc e5 8f 98 e4 b8 ba e9 9b b6 ef bc 8c e4 bb 8e e8 80 8c e6 9c 89 e6 95 88 e5 9c b0 e7 ab 8b e5 ................................
bfcc0 8d b3 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae e3 80 82 20 e8 af ................................
bfce0 a5 e5 80 bc e7 94 a8 e4 ba 8e e5 ae 9a e4 b9 89 e6 af 94 e4 be 8b e5 9b a0 e5 ad 90 ef bc 8c e5 ................................
bfd00 ae 9e e9 99 85 e4 b8 8a e4 b8 8d e5 ba 94 e8 af a5 e8 be be e5 88 b0 ef bc 88 e8 ae be e7 bd ae ................................
bfd20 e8 be 83 e4 bd 8e e7 9a 84 e7 8a b6 e6 80 81 e9 99 90 e5 88 b6 ef bc 8c e8 a7 81 e4 b8 8b e6 96 ................................
bfd40 87 ef bc 89 e3 80 82 20 e9 bb 98 e8 ae a4 e4 b8 ba e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 ................................
bfd60 e7 8a b6 e6 80 81 e5 80 bc e7 9a 84 31 32 30 ef bc 85 e3 80 82 00 e8 ae be e7 bd ae e6 97 b6 ef ............120.................
bfd80 bc 8c e6 89 80 e6 9c 89 e7 94 a8 e6 88 b7 e9 83 bd e5 b0 86 e4 bd bf e7 94 a8 e4 b8 8b e9 9d a2 ................................
bfda0 e6 8c 87 e5 ae 9a e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba .........RADIUS.................
bfdc0 ab e4 bb bd e8 ae a4 e8 af 81 e3 80 82 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ................................
bfde0 ba 93 e5 b0 86 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e3 80 82 20 00 e8 ae be e7 bd ae e5 90 8e ef ................................
bfe00 bc 8c e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e5 8f af e7 94 b1 e8 af a5 ................................
bfe20 e9 98 b2 e7 81 ab e5 a2 99 e9 aa 8c e8 af 81 e7 9a 84 e6 9c 89 e6 95 88 e8 af 81 e4 b9 a6 e4 bf ................................
bfe40 a1 e4 bb bb e9 93 be e3 80 82 00 e5 bd 93 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae e7 9a 84 e6 95 b0 ................................
bfe60 e9 87 8f e8 b6 85 e8 bf 87 e6 ad a4 e5 80 bc e6 97 b6 ef bc 8c e8 87 aa e9 80 82 e5 ba 94 e7 bc ................................
bfe80 a9 e6 94 be e5 bc 80 e5 a7 8b e3 80 82 20 e6 89 80 e6 9c 89 e8 b6 85 e6 97 b6 e5 80 bc e9 83 bd ................................
bfea0 e6 8c 89 e5 9b a0 e5 ad 90 e7 ba bf e6 80 a7 e7 bc a9 e6 94 be 28 61 64 61 70 74 69 76 65 2e 65 .....................(adaptive.e
bfec0 6e 64 20 2d 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 73 29 20 2f 20 28 61 64 61 70 74 69 nd.-.number.of.states)./.(adapti
bfee0 76 65 2e 65 6e 64 20 2d 20 61 64 61 70 74 69 76 65 2e 73 74 61 72 74 29 e3 80 82 e9 bb 98 e8 ae ve.end.-.adaptive.start)........
bff00 a4 e4 b8 ba e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e5 80 bc e7 9a 84 36 ...............................6
bff20 30 ef bc 85 e3 80 82 00 e9 a1 b5 e9 9d a2 e5 8a a0 e8 bd bd e5 ae 8c e6 88 90 e5 90 8e ef bc 8c 0...............................
bff40 e8 be 93 e5 87 ba e6 96 87 e4 bb b6 e5 b0 86 e4 bf 9d e5 ad 98 e5 9c a8 25 31 24 73 e4 b8 ad e3 ........................%1$s....
bff60 80 82 20 e5 ae 83 e5 8f af e4 bb a5 e9 80 9a e8 bf 87 73 63 70 e6 88 96 e4 bd bf e7 94 a8 e6 ad ..................scp...........
bff80 a4 e6 8c 89 e9 92 ae e4 b8 8b e8 bd bd ef bc 9a 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 ................................
bffa0 e5 90 8e ef bc 8c e6 b5 8f e8 a7 88 e5 99 a8 e4 bc 9a e4 bf 9d e5 ad 98 e7 99 bb e5 bd 95 e5 87 ................................
bffc0 ad e6 8d ae e3 80 82 20 e8 99 bd e7 84 b6 e6 96 b9 e4 be bf ef bc 8c e4 bd 86 e4 b8 80 e4 ba 9b ................................
bffe0 e7 bd 91 e7 bb 9c e5 ae 89 e5 85 a8 e6 a0 87 e5 87 86 e8 a6 81 e6 b1 82 e7 a6 81 e7 94 a8 e3 80 ................................
c0000 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e5 90 af e7 94 a8 e7 99 bb e5 bd 95 e8 a1 a8 ................................
c0020 e5 8d 95 e4 b8 8a e7 9a 84 e8 87 aa e5 8a a8 e5 a1 ab e5 85 85 e5 8a 9f e8 83 bd ef bc 8c e4 bb ................................
c0040 a5 e4 be bf e6 b5 8f e8 a7 88 e5 99 a8 e6 8f 90 e7 a4 ba e4 bf 9d e5 ad 98 e5 87 ad e6 8d ae ef ................................
c0060 bc 88 e6 b3 a8 e6 84 8f ef bc 9a e9 83 a8 e5 88 86 e6 b5 8f e8 a7 88 e5 99 a8 e5 8f af e8 83 bd ................................
c0080 e4 b8 8d e9 81 b5 e5 ae 88 e8 bf 99 e4 b8 aa e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e5 bd 93 e9 ................................
c00a0 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e6 97 b6 ef bc 8c e5 90 af e5 8a a8 e5 92 8c e5 85 b3 e9 97 ad ................................
c00c0 e8 ae be e5 a4 87 e5 96 87 e5 8f ad e4 b8 8d e5 86 8d e6 92 ad e6 94 be e8 9c 82 e9 b8 a3 e5 a3 ................................
c00e0 b0 e9 9f b3 e3 80 82 00 e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e5 90 8e ef bc 8c e6 88 90 e5 8a 9f ................................
c0100 e7 99 bb e5 bd 95 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e5 b0 86 e4 b8 8d e4 bc 9a e8 ae b0 e5 bd ......Web.......................
c0120 95 e3 80 82 00 e5 bd 93 e6 9c aa e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e6 97 b6 ef bc 8c e5 8d b3 ................................
c0140 e4 bd bf e5 9c a8 e7 ab af e5 8f a3 38 30 e4 b8 8a e4 b9 9f e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 ............80..................
c0160 e8 ae bf e9 97 ae 77 65 62 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 ef bc 8c e8 80 8c e4 b8 8d e7 ae ......web.......................
c0180 a1 e9 85 8d e7 bd ae e7 9a 84 e4 be a6 e5 90 ac e7 ab af e5 8f a3 e3 80 82 20 e9 80 89 e4 b8 ad ................................
c01a0 e6 ad a4 e6 a1 86 e5 8f af e7 a6 81 e7 94 a8 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 9a 84 e9 87 ................................
c01c0 8d e5 ae 9a e5 90 91 e8 a7 84 e5 88 99 e3 80 82 00 e5 8f 96 e6 b6 88 e9 80 89 e4 b8 ad e6 ad a4 ................................
c01e0 e9 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e8 ae bf e9 97 ae 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e4 bc ..................WEB...........
c0200 9a e5 8f 97 e5 88 b0 48 54 54 50 5f 52 45 46 45 52 45 52 e9 87 8d e5 ae 9a e5 90 91 e5 b0 9d e8 .......HTTP_REFERER.............
c0220 af 95 e7 9a 84 e4 bf 9d e6 8a a4 e3 80 82 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 9f 90 e4 ba 9b e8 a7 ................................
c0240 92 e8 89 b2 ef bc 88 e4 be 8b e5 a6 82 e4 bd bf e7 94 a8 e5 a4 96 e9 83 a8 e8 84 9a e6 9c ac e4 ................................
c0260 b8 8e e6 ad a4 e7 b3 bb e7 bb 9f e4 ba a4 e4 ba 92 ef bc 89 e5 b9 b2 e6 89 b0 57 45 42 e9 85 8d ..........................WEB...
c0280 e7 bd ae e5 99 a8 e8 ae bf e9 97 ae ef bc 8c e8 af b7 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb ................................
c02a0 a5 e7 a6 81 e7 94 a8 e6 ad a4 e4 bf 9d e6 8a a4 e3 80 82 20 ef bc 88 48 54 54 50 20 52 65 66 65 .......................HTTP.Refe
c02c0 72 65 72 e6 98 af 68 65 61 64 65 72 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e5 bd 93 e6 b5 rer...header....................
c02e0 8f e8 a7 88 e5 99 a8 e5 90 91 77 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e9 80 81 e8 af b7 e6 ..........web...................
c0300 b1 82 e7 9a 84 e6 97 b6 e5 80 99 ef bc 8c e4 b8 80 e8 88 ac e4 bc 9a e5 b8 a6 e4 b8 8a 52 65 66 .............................Ref
c0320 65 72 65 72 ef bc 8c e5 91 8a e8 af 89 e6 9c 8d e5 8a a1 e5 99 a8 e6 88 91 e6 98 af e4 bb 8e e5 erer............................
c0340 93 aa e4 b8 aa e9 a1 b5 e9 9d a2 e9 93 be e6 8e a5 e8 bf 87 e6 9d a5 e7 9a 84 ef bc 8c e6 9c 8d ................................
c0360 e5 8a a1 e5 99 a8 e8 97 89 e6 ad a4 e5 8f af e4 bb a5 e8 8e b7 e5 be 97 e4 b8 80 e4 ba 9b e4 bf ................................
c0380 a1 e6 81 af e7 94 a8 e4 ba 8e e5 a4 84 e7 90 86 e3 80 82 e6 9c 89 e5 85 b3 48 54 54 50 5f 52 45 .........................HTTP_RE
c03a0 46 45 52 45 52 e7 9a 84 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af ef bc 8c e8 af b7 e8 ae bf e9 97 ae FERER...........................
c03c0 25 31 24 73 e7 bb b4 e5 9f ba e7 99 be e7 a7 91 25 32 24 73 ef bc 89 00 e5 8f 96 e6 b6 88 e9 80 %1$s............%2$s............
c03e0 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 e8 ................................
c0400 ae bf e9 97 ae 25 31 24 73 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 77 65 62 e9 85 8d e7 bd ae e5 99 .....%1$s............web........
c0420 a8 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e7 94 a8 e6 88 b7 e5 ae 9a e4 b9 89 e7 9a 84 e9 98 b2 e7 ................................
c0440 81 ab e5 a2 99 e8 a7 84 e5 88 99 e9 9b 86 e6 98 af e4 bb 80 e4 b9 88 e3 80 82 20 e9 80 89 e4 b8 ................................
c0460 ad e6 ad a4 e6 a1 86 e5 8f af e7 a6 81 e7 94 a8 e6 ad a4 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 ................................
c0480 9a 84 e8 a7 84 e5 88 99 ef bc 8c e5 9b a0 e6 ad a4 e5 af b9 57 65 62 e9 85 8d e7 bd ae e5 99 a8 ....................Web.........
c04a0 e7 9a 84 e8 ae bf e9 97 ae e7 94 b1 e7 94 a8 e6 88 b7 e5 ae 9a e4 b9 89 e7 9a 84 e9 98 b2 e7 81 ................................
c04c0 ab e5 a2 99 e8 a7 84 e5 88 99 e6 8e a7 e5 88 b6 ef bc 88 e7 a1 ae e4 bf 9d e9 98 b2 e7 81 ab e5 ................................
c04e0 a2 99 e8 a7 84 e5 88 99 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ef bc 8c e4 bb a5 e9 81 bf e5 85 8d ................................
c0500 e8 a2 ab e9 94 81 e5 ae 9a ef bc 81 ef bc 89 e3 80 82 25 32 24 73 e6 8f 90 e7 a4 ba ef bc 9a e8 ..................%2$s..........
c0520 ae be e7 bd ae e6 8e a5 e5 8f a3 49 50 e5 9c b0 e5 9d 80 e2 80 9c 20 e9 80 89 e9 a1 b9 e4 b9 9f ...........IP...................
c0540 e4 bc 9a e9 87 8d e7 bd ae e6 ad a4 e8 ae be e7 bd ae e3 80 82 25 33 24 73 00 e4 b8 8d e9 80 89 .....................%3$s.......
c0560 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e6 b5 8f e8 a7 88 e5 99 a8 e9 80 89 e9 a1 ................................
c0580 b9 e5 8d a1 e5 b0 86 e6 98 be e7 a4 ba e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e5 90 8e e8 b7 9f e5 ................................
c05a0 bd 93 e5 89 8d e9 a1 b5 e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e6 98 be e7 a4 ................................
c05c0 ba e5 bd 93 e5 89 8d e9 a1 b5 e9 9d a2 ef bc 8c e7 84 b6 e5 90 8e e6 98 be e7 a4 ba e4 b8 bb e6 ................................
c05e0 9c ba e5 90 8d e3 80 82 00 e5 bd 93 e6 9c aa e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e6 97 b6 ef bc ................................
c0600 8c e7 b3 bb e7 bb 9f e4 bc 9a e5 8f 97 e5 88 b0 25 31 24 73 44 4e 53 e9 87 8d e7 bb 91 e5 ae 9a ................%1$sDNS.........
c0620 e6 94 bb e5 87 bb 25 32 24 73 e7 9a 84 e4 bf 9d e6 8a a4 e3 80 82 20 e8 bf 99 e4 bc 9a e9 98 bb ......%2$s......................
c0640 e6 ad a2 e6 9d a5 e8 87 aa e9 85 8d e7 bd ae e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a ..................DNS...........
c0660 84 e4 b8 93 e7 94 a8 49 50 e5 93 8d e5 ba 94 e3 80 82 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e7 .......IP.......................
c0680 8e af e5 a2 83 e4 b8 ad e5 b9 b2 e6 89 b0 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e8 ae bf ..............web...............
c06a0 e9 97 ae e6 88 96 e5 90 8d e7 a7 b0 e8 a7 a3 e6 9e 90 ef bc 8c e8 af b7 e9 80 89 e4 b8 ad e6 ad ................................
c06c0 a4 e6 a1 86 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e4 bf 9d e6 8a a4 e3 80 82 00 e9 80 89 e6 8b a9 ................................
c06e0 e8 a7 a6 e5 8f 91 e7 9a 84 e6 9d a1 e4 bb b6 e3 80 82 00 e4 bd bf e7 94 a8 49 50 76 34 e6 97 b6 .........................IPv4...
c0700 ef bc 8c e7 9b ae e6 a0 87 e4 b8 bb e6 9c ba e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e5 9c b0 e5 ........................IPv4....
c0720 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e4 bd bf e7 94 a8 49 50 76 36 e6 97 b6 ef ........................IPv6....
c0740 bc 8c e7 9b ae e6 a0 87 e4 b8 bb e6 9c ba e5 bf 85 e9 a1 bb e6 98 af 49 50 76 36 e5 9c b0 e5 9d .......................IPv6.....
c0760 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bd 93 e4 bd bf e7 94 a8 54 41 50 e6 a8 a1 ..........................TAP...
c0780 e5 bc 8f e4 bd 9c e4 b8 ba e5 a4 9a e7 82 b9 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 ef bc 8c e5 8f ................................
c07a0 af e4 bb a5 e5 8f af e9 80 89 e5 9c b0 e6 8f 90 e4 be 9b 44 48 43 50 e8 8c 83 e5 9b b4 e4 bb a5 ...................DHCP.........
c07c0 e5 9c a8 e8 af a5 54 41 50 e5 ae 9e e4 be 8b e6 89 80 e6 a1 a5 e6 8e a5 e7 9a 84 e6 8e a5 e5 8f ......TAP.......................
c07e0 a3 e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 e4 ba 9b e8 ae be e7 bd ae ................................
c0800 e4 bf 9d e7 95 99 e4 b8 ba e7 a9 ba ef bc 8c 44 48 43 50 e5 b0 86 e4 bc a0 e9 80 92 e5 88 b0 4c ...............DHCP............L
c0820 41 4e ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8a e9 9d a2 e7 9a 84 e6 8e a5 e5 8f a3 e8 ae be e7 bd ae AN..............................
c0840 e5 b0 86 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 00 e5 bd 93 e4 bd bf e7 94 a8 e5 a4 9a e4 b8 aa 57 ...............................W
c0860 41 4e e8 bf 9e e6 8e a5 e6 97 b6 ef bc 8c e6 af 8f e4 b8 aa e7 bd 91 e5 85 b3 e5 ba 94 e8 87 b3 AN..............................
c0880 e5 b0 91 e6 9c 89 e4 b8 80 e4 b8 aa e5 94 af e4 b8 80 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 .....................DNS........
c08a0 a8 e3 80 82 00 e8 a7 84 e5 88 99 e8 af b4 e6 98 8e 00 e7 89 b9 e5 ae 9a e7 9a 84 e5 8f 82 e4 b8 ................................
c08c0 8e e8 80 85 49 44 e5 ba 94 e8 af a5 e4 bf 9d e6 8c 81 e5 94 af e4 b8 80 ef bc 8c e4 bb bb e4 bd ....ID..........................
c08e0 95 e6 96 b0 e7 9a 84 49 4b 45 5f 53 41 e4 bd bf e7 94 a8 49 44 e9 bb 98 e8 ae a4 e6 9b bf e6 8d .......IKE_SA......ID...........
c0900 a2 e4 bd bf e7 94 a8 e8 af a5 49 44 e7 9a 84 e6 89 80 e6 9c 89 e6 97 a7 49 44 e3 80 82 20 e5 8f ..........ID............ID......
c0920 82 e4 b8 8e e8 80 85 49 44 e9 80 9a e5 b8 b8 e6 98 af e5 94 af e4 b8 80 e7 9a 84 ef bc 8c e5 9b .......ID.......................
c0940 a0 e6 ad a4 e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c 49 44 e7 9a 84 e6 96 b0 49 4b 45 5f 53 41 e4 bc ................ID......IKE_SA..
c0960 9a e6 9b bf e6 8d a2 e6 97 a7 e7 9a 84 49 4b 45 5f 53 41 e3 80 82 25 31 24 73 6e 6f 25 32 24 73 .............IKE_SA...%1$sno%2$s
c0980 e5 92 8c 25 31 24 73 6e 65 76 65 72 25 32 24 73 20 e4 b9 8b e9 97 b4 e7 9a 84 e5 8c ba e5 88 ab ...%1$snever%2$s................
c09a0 e5 9c a8 e4 ba 8e ef bc 8c e5 a6 82 e6 9e 9c e9 80 89 e9 a1 b9 e4 b8 ba 6e 6f ef bc 8c e5 88 99 ........................no......
c09c0 e6 8e a5 e6 94 b6 e5 88 b0 49 4e 49 54 49 41 4c 5f 43 4f 4e 54 41 43 54 e9 80 9a e7 9f a5 e6 97 .........INITIAL_CONTACT........
c09e0 b6 ef bc 8c e6 97 a7 e7 9a 84 49 4b 45 5f 53 41 73 e5 b0 86 e8 a2 ab e6 9b bf e6 8d a2 ef bc 9b ..........IKE_SAs...............
c0a00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 25 31 24 73 6e 65 76 65 72 25 32 24 73 ef bc 8c e5 88 99 e5 ............%1$snever%2$s.......
c0a20 bf bd e7 95 a5 e8 bf 99 e4 ba 9b e9 80 9a e7 9f a5 e3 80 82 20 e5 a6 82 e6 9e 9c e9 80 89 20 25 ...............................%
c0a40 31 24 73 6b 65 65 70 25 32 24 73 ef bc 8c e5 88 99 e6 8b 92 e7 bb 9d e6 96 b0 e7 9a 84 49 4b 45 1$skeep%2$s..................IKE
c0a60 5f 53 41 e8 ae be e7 bd ae ef bc 8c e5 b9 b6 e4 bf 9d e7 95 99 e5 85 88 e5 89 8d e5 bb ba e7 ab _SA.............................
c0a80 8b e7 9a 84 e5 89 af e6 9c ac e3 80 82 20 e9 bb 98 e8 ae a4 e4 b8 ba 59 65 73 e3 80 82 00 49 4b .......................Yes....IK
c0aa0 45 5f 53 41 e7 9a 84 e5 af 86 e9 92 a5 e6 9b b4 e6 96 b0 e4 b9 9f e5 ba 94 e8 af a5 e9 87 8d e6 E_SA............................
c0ac0 96 b0 e8 ae a4 e8 af 81 e5 af b9 e7 ad 89 e4 bd 93 e3 80 82 20 e5 9c a8 49 4b 45 76 31 e4 b8 ad ........................IKEv1...
c0ae0 ef bc 8c e5 a7 8b e7 bb 88 e6 89 a7 e8 a1 8c e8 ae a4 e8 af 81 e3 80 82 00 e4 bd a0 e6 98 af e8 ................................
c0b00 b0 81 e5 9b 9e e5 ba 94 00 e4 bd a0 e6 98 af e8 b0 81 e5 ba 94 e7 ad 94 00 e9 83 a8 e4 bb b6 e9 ................................
c0b20 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e9 83 a8 e4 bb b6 e9 ab 98 e5 ba a6 00 e5 ................................
c0b40 b0 8f e9 83 a8 e4 bb b6 e6 a0 87 e9 a2 98 00 e9 80 9a e9 85 8d e7 ac a6 00 e5 b0 86 e9 80 9a e8 ................................
c0b60 bf 87 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 b9 bf e6 92 ad e8 bf 99 e4 b8 aa e8 b7 af ..DHCPv6........................
c0b80 e7 94 b1 e5 99 a8 e7 9a 84 e6 89 80 e6 9c 89 e9 85 8d e7 bd ae e3 80 82 00 e5 b0 86 e9 80 9a e8 ................................
c0ba0 bf 87 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 b9 bf e6 92 ad e8 bf 99 e4 b8 aa e8 b7 af ..DHCPv6........................
c0bc0 e7 94 b1 e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 92 8c 2f e6 88 96 e6 97 a0 e7 8a b6 e6 80 81 e8 ................../.............
c0be0 87 aa e5 8a a8 e9 85 8d e7 bd ae e3 80 82 00 e5 b0 86 e9 80 9a e8 bf 87 44 48 43 50 76 36 e5 b9 ........................DHCPv6..
c0c00 bf e6 92 ad e8 bf 99 e4 b8 aa e8 b7 af e7 94 b1 e5 99 a8 e6 97 a0 e7 8a b6 e6 80 81 e8 87 aa e5 ................................
c0c20 8a a8 e9 85 8d e7 bd ae e5 8f 8a e5 85 b6 e4 bb 96 e9 85 8d e7 bd ae e4 bf a1 e6 81 af e3 80 82 ................................
c0c40 00 e5 b0 86 e4 bd bf e7 94 a8 e8 87 aa e5 8a a8 e9 85 8d e7 bd ae e5 b9 bf e6 92 ad e8 bf 99 e4 ................................
c0c60 b8 aa e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 00 e5 b0 86 e5 b9 bf e6 92 ad e8 bf 99 e4 b8 aa e8 b7 ................................
c0c80 af e7 94 b1 e5 99 a8 e3 80 82 00 e6 97 a0 e7 ba bf 00 e6 97 a0 e7 ba bf e4 ba 8b e4 bb b6 20 28 ...............................(
c0ca0 68 6f 73 74 61 70 64 29 00 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae 00 e6 97 a0 e7 hostapd)........................
c0cc0 ba bf e6 8e a5 e5 8f a3 00 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 e5 bf 85 e9 a1 bb e5 9c a8 e6 97 ................................
c0ce0 a0 e7 ba bf e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e5 88 9b e5 bb ba ef bc 8c e7 84 b6 e5 90 8e e6 ................................
c0d00 89 8d e8 83 bd e5 88 86 e9 85 8d e3 80 82 00 e5 af b9 e4 ba 8e e5 a4 9a 57 41 4e ef bc 8c e9 80 ........................WAN.....
c0d20 9a e5 b8 b8 e5 b8 8c e6 9c 9b e7 a1 ae e4 bf 9d e6 b5 81 e9 87 8f e7 a6 bb e5 bc 80 e5 85 b6 e5 ................................
c0d40 88 b0 e8 be be e7 9a 84 e7 9b b8 e5 90 8c e6 8e a5 e5 8f a3 ef bc 8c e5 9b a0 e6 ad a4 e9 bb 98 ................................
c0d60 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e5 ba 94 e7 ad 94 e3 80 ................................
c0d80 82 20 e4 bd bf e7 94 a8 e6 a1 a5 e6 8e a5 e6 97 b6 ef bc 8c e5 a6 82 e6 9e 9c 57 41 4e e7 bd 91 ..........................WAN...
c0da0 e5 85 b3 49 50 e4 b8 8e e6 a1 a5 e6 8e a5 e6 8e a5 e5 8f a3 e5 90 8e e9 9d a2 e7 9a 84 e4 b8 bb ...IP...........................
c0dc0 e6 9c ba e7 9a 84 e7 bd 91 e5 85 b3 49 50 e4 b8 8d e5 90 8c ef bc 8c e5 88 99 e5 bf 85 e9 a1 bb ............IP..................
c0de0 e7 a6 81 e7 94 a8 e6 ad a4 e8 a1 8c e4 b8 ba e3 80 82 00 e5 af b9 e4 ba 8e e5 a4 9a 57 41 4e ef ............................WAN.
c0e00 bc 8c e9 80 9a e5 b8 b8 e5 b8 8c e6 9c 9b e5 9c a8 e4 bd bf e7 94 a8 e7 ad 96 e7 95 a5 e8 b7 af ................................
c0e20 e7 94 b1 e6 97 b6 e7 a1 ae e4 bf 9d e6 b5 81 e9 87 8f e5 88 b0 e8 be be e7 9b b4 e6 8e a5 e8 bf ................................
c0e40 9e e6 8e a5 e7 9a 84 e7 bd 91 e7 bb 9c e5 92 8c 56 50 4e e7 bd 91 e7 bb 9c e3 80 82 20 e8 bf 99 ................VPN.............
c0e60 e5 8f af e4 bb a5 e4 b8 ba e7 89 b9 e6 ae 8a e7 9b ae e7 9a 84 e7 a6 81 e7 94 a8 ef bc 8c e4 bd ................................
c0e80 86 e5 ae 83 e9 9c 80 e8 a6 81 e6 89 8b e5 8a a8 e5 88 9b e5 bb ba e8 bf 99 e4 ba 9b e7 bd 91 e7 ................................
c0ea0 bb 9c e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 00 e6 a0 b9 e6 8d ae 43 50 55 e7 9a 84 e7 b1 bb e5 9e .....................CPU........
c0ec0 8b ef bc 8c e9 80 89 e6 8b a9 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 e5 8a a0 e8 bd bd e9 ................................
c0ee0 80 82 e5 bd 93 e7 9a 84 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e4 bb a5 e8 af bb e5 8f 96 43 50 55 .............................CPU
c0f00 e6 b8 a9 e5 ba a6 e3 80 82 e5 b0 86 e6 ad a4 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 4e 6f 6e 65 2f ...........................None/
c0f20 41 43 50 49 e2 80 9d e5 b0 86 e5 b0 9d e8 af 95 e4 bb 8e e7 ac a6 e5 90 88 41 43 50 49 e7 9a 84 ACPI.....................ACPI...
c0f40 e4 b8 bb e6 9d bf e4 bc a0 e6 84 9f e5 99 a8 e8 af bb e5 8f 96 e6 b8 a9 e5 ba a6 ef bc 88 e5 a6 ................................
c0f60 82 e6 9e 9c e6 9c 89 e7 9a 84 e8 af 9d ef bc 89 e3 80 82 e5 a6 82 e6 9e 9c e7 b3 bb e7 bb 9f e4 ................................
c0f80 b8 ad e6 b2 a1 e6 9c 89 e6 94 af e6 8c 81 e7 9a 84 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 ................................
c0fa0 e8 8a af e7 89 87 ef bc 8c e5 88 99 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e4 b8 8d e8 b5 b7 e4 bd ................................
c0fc0 9c e7 94 a8 e3 80 82 00 e5 90 91 e5 af bc 00 e5 90 91 e5 af bc 00 e7 bd 91 e7 bb 9c e5 94 a4 e9 ................................
c0fe0 86 92 e6 9c 8d e5 8a a1 e8 ae be e7 bd ae 00 e6 82 a8 e8 a6 81 e5 88 a0 e9 99 a4 4c 41 4e 20 49 ...........................LAN.I
c1000 50 e5 9c b0 e5 9d 80 0a e7 8e b0 e5 9c a8 e5 8d b8 e8 bd bd e6 8e a5 e5 8f a3 5b 79 20 7c 20 6e P.........................[y.|.n
c1020 5d ef bc 9f 00 e6 ad a3 e5 9c a8 e5 86 99 e5 85 a5 e9 85 8d e7 bd ae 2e 2e 2e 00 e6 8e a5 e5 8f ]...............................
c1040 a3 e9 94 99 e8 af af 00 e6 8f 90 e4 ba a4 e7 9a 84 e6 95 b0 e6 8d ae e9 94 99 e8 af af 00 e6 8f ................................
c1060 90 e4 be 9b e7 9a 84 e7 b4 a2 e5 bc 95 e9 94 99 e8 af af 00 e6 8f 90 e4 be 9b e7 9a 84 e5 8f 82 ................................
c1080 e6 95 b0 e9 94 99 e8 af af 00 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 62 72 69 6e 67 5f 64 6f 77 .............interface_bring_dow
c10a0 6e e6 9c 9f e9 97 b4 e4 bd bf e7 94 a8 e9 94 99 e8 af af e7 9a 84 e5 8f 82 e6 95 b0 00 e5 af 86 n...............................
c10c0 e7 a0 81 e9 94 99 e8 af af 20 2d 20 e8 ae b0 e4 bd 8f e5 af 86 e7 a0 81 e5 8c ba e5 88 86 e5 a4 ..........-.....................
c10e0 a7 e5 b0 8f e5 86 99 e3 80 82 00 e5 80 bc e9 94 99 e8 af af 20 2d 20 e6 97 a0 e6 b3 95 e5 ae 8c .....................-..........
c1100 e6 88 90 e6 9b b4 e6 96 b0 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 78 6d 6c e9 85 8d e7 bd ae e6 ......................xml.......
c1120 96 87 e4 bb b6 ef bc 8c 20 25 73 20 e6 97 a0 e6 b3 95 e7 bb a7 e7 bb ad e5 bc 95 e5 af bc e3 80 .........%s.....................
c1140 82 00 58 4d 4c 20 e9 94 99 e8 af af 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 00 ..XML.......:.%1$s.at.line.%2$d.
c1160 58 4d 4c e9 94 99 e8 af af ef bc 9a 25 31 24 73 e5 9c a8 e7 ac ac 25 32 24 64 e8 a1 8c e4 b8 8d XML.........%1$s......%2$d......
c1180 e8 83 bd e5 a4 9a e6 ac a1 e5 87 ba e7 8e b0 00 58 4d 4c 20 e9 94 99 e8 af af 3a 20 25 31 24 73 ................XML.......:.%1$s
c11a0 20 61 74 20 6c 69 6e 65 20 25 32 24 64 20 69 6e 20 25 33 24 73 00 58 4d 4c 20 e9 94 99 e8 af af .at.line.%2$d.in.%3$s.XML.......
c11c0 3a 20 e6 b2 a1 e6 9c 89 e6 89 be e5 88 b0 25 73 e5 af b9 e8 b1 a1 e3 80 82 00 58 4d 4c e9 94 99 :.............%s..........XML...
c11e0 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e6 96 87 e4 bb b6 00 e6 98 af e7 9a 84 00 ................................
c1200 e6 82 a8 e5 b7 b2 e9 80 89 e6 8b a9 e5 88 a0 e9 99 a4 4c 41 4e e6 8e a5 e5 8f a3 e3 80 82 00 5a ..................LAN..........Z
c1220 44 41 20 6f 72 20 5a 44 47 00 e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 00 e4 b8 b4 e7 95 8c e5 8c ba DA.or.ZDG.......................
c1240 e5 9f 9f 00 e5 8c ba e5 9f 9f 49 44 00 e8 ad a6 e5 91 8a e5 8c ba e5 9f 9f 00 e5 8c ba e5 9f 9f ..........ID....................
c1260 5b 25 73 5d e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 00 e5 8c ba e5 9f 9f e6 8f 8f e8 bf b0 00 e5 8c [%s]............................
c1280 ba e5 9f 9f e5 90 8d e7 a7 b0 00 e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 e3 80 82 20 e5 8f aa e8 83 ................................
c12a0 bd e5 8c 85 e5 90 ab e5 ad 97 e6 af 8d ef bc 8c e6 95 b0 e5 ad 97 e5 92 8c e4 b8 8b e5 88 92 e7 ................................
c12c0 ba bf ef bc 88 5f ef bc 89 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e8 83 bd e4 bb a5 e6 95 b0 e5 ad ....._..........................
c12e0 97 e5 bc 80 e5 a4 b4 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 e5 8c ba e5 9f 9f e6 88 96 e4 b8 bb ................................
c1300 e6 9c ba 49 44 ef bc 8c e8 af b7 e6 a3 80 e6 9f a5 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 5b 25 ...ID.........................[%
c1320 73 5d 20 e5 b7 b2 e7 bb 8f e5 85 81 e8 ae b8 e3 80 82 00 5b 25 73 5d 20 e5 b7 b2 e7 bb 8f e5 ad s].................[%s].........
c1340 98 e5 9c a8 e3 80 82 00 5b 54 44 52 20 44 45 42 55 47 5d 20 73 74 61 74 75 73 20 74 72 75 65 20 ........[TDR.DEBUG].status.true.
c1360 2d 2d 20 e8 a7 84 e5 88 99 e7 b1 bb e5 9e 8b 20 27 25 73 27 00 5f 63 68 65 63 6b 53 74 61 74 75 --..............'%s'._checkStatu
c1380 73 28 29 20 e7 bb 93 e6 9e 9c 3a 20 25 31 24 73 00 e6 b4 bb e8 b7 83 00 e9 ab 98 e7 ba a7 e8 ae s().......:.%1$s................
c13a0 be e7 bd ae 00 61 6e 79 00 e8 87 aa e5 8a a8 00 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 00 .....any....................NAT.
c13c0 e8 87 aa e5 8a a8 e9 80 89 e6 8b a9 00 62 61 73 69 63 00 62 69 74 73 00 e9 98 bb e5 a1 9e 00 e6 .............basic.bits.........
c13e0 a1 a5 e5 a6 82 e6 9e 9c e6 9c aa e5 ae 9a e4 b9 89 20 2d 20 e5 b0 b1 e6 97 a0 e6 b3 95 e7 94 9f ..................-.............
c1400 e6 88 90 e6 8e a5 e5 8f a3 e3 80 82 00 e5 bb ba e7 ab 8b e5 9c a8 00 e4 b8 8d e8 83 bd e8 af bb ................................
c1420 e5 8f 96 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e ....%1$s/voucher_%2$s_used_%3$s.
c1440 64 62 00 e4 b8 8d e8 83 bd e5 86 99 e5 85 a5 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 db..............%1$s/voucher_%2$
c1460 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 e5 ad 97 e7 ac a6 e9 9b 86 00 e6 a3 80 e6 9f a5 e7 s_used_%3$s.db..................
c1480 bd 91 e7 bb 9c e7 8e af e8 b7 af 00 e6 a0 a1 e9 aa 8c e4 bd 8d 00 e7 82 b9 e5 87 bb e5 88 87 e6 ................................
c14a0 8d a2 e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 e7 8a b6 e6 80 81 00 e5 ae a2 e6 88 b7 e7 ab af 00 ......../.......................
c14c0 e4 b8 8d e8 83 bd e7 94 9f e6 88 90 47 49 46 69 66 20 75 70 20 2d 20 e5 8f 98 e9 87 8f e6 b2 a1 ............GIFif.up.-..........
c14e0 e6 9c 89 e5 ae 9a e4 b9 89 00 e6 97 a0 e6 b3 95 e5 b8 a6 e6 9d a5 72 65 61 6c 69 66 20 75 70 2d ......................realif.up-
c1500 e5 8f 98 e9 87 8f e6 9c aa e5 ae 9a e4 b9 89 20 2d 20 69 6e 74 65 72 66 61 63 65 5f 47 49 46 5f ................-.interface_GIF_
c1520 63 6f 6e 66 69 67 75 72 65 ef bc 88 ef bc 89 00 e5 88 9b e5 bb ba 20 27 25 73 27 20 76 73 3a 00 configure..............'%s'.vs:.
c1540 e5 9f ba e4 ba 8e 63 72 6f 6e e7 9a 84 e5 a4 8d e4 bd 8d 00 64 00 e9 bb 98 e8 ae a4 e5 80 bc 00 ......cron..........d...........
c1560 e5 88 a0 e9 99 a4 00 e5 88 a0 e9 99 a4 70 68 61 73 65 32 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 .............phase2.............
c1580 e6 ad a4 e5 88 86 e9 9a 94 e7 ac a6 00 e8 a3 85 e7 bd ae e4 b8 8d e5 ad 98 e5 9c a8 ef bc 81 e8 ................................
c15a0 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e6 98 af e5 90 a6 e8 bf 9e e6 8e a5 e5 88 b0 e7 b3 bb ................................
c15c0 e7 bb 9f ef bc 9f 00 64 68 63 70 36 63 e5 b0 86 e5 9c a8 e9 80 80 e5 87 ba e6 97 b6 e5 90 91 49 .......dhcp6c..................I
c15e0 53 50 e5 8f 91 e9 80 81 e4 b8 80 e4 b8 aa e9 87 8a e6 94 be ef bc 8c e7 84 b6 e5 90 8e 49 53 50 SP...........................ISP
c1600 e9 87 8a e6 94 be e5 88 86 e9 85 8d e7 9a 84 e5 9c b0 e5 9d 80 e6 88 96 e5 89 8d e7 bc 80 e3 80 ................................
c1620 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e9 98 b2 e6 ad a2 e8 af a5 e4 bf a1 e5 8f b7 e8 a2 ab ................................
c1640 e5 8f 91 e9 80 81 e3 80 82 00 e7 a6 81 e7 94 a8 00 e8 b7 af e7 94 b1 20 25 73 e5 b7 b2 e7 a6 81 ........................%s......
c1660 e7 94 a8 00 e5 ae 8c e6 88 90 e3 80 82 20 00 e5 ae 8c e6 88 90 e3 80 82 00 e5 ae 8c e6 88 90 2e ................................
c1680 25 73 00 64 70 69 6e 67 65 72 3a 20 e6 b2 a1 e6 9c 89 e4 b8 ba e7 bd 91 e5 85 b3 25 73 e8 bf 90 %s.dpinger:................%s...
c16a0 e8 a1 8c 64 70 69 6e 67 65 72 e4 bc 9a e8 af 9d 00 64 70 69 6e 67 65 72 3a e4 b8 8d e8 83 bd e8 ...dpinger.......dpinger:.......
c16c0 bf 9e e6 8e a5 e5 88 b0 e7 8a b6 e6 80 81 e5 a5 97 e6 8e a5 e5 ad 97 20 25 31 24 73 20 2d 20 25 ........................%1$s.-.%
c16e0 32 24 73 20 28 25 33 24 73 29 00 e5 8a a8 e6 80 81 00 e5 8f 96 e6 b6 88 e9 80 89 e4 b8 ad e6 97 2$s.(%3$s)......................
c1700 b6 ef bc 8c 75 73 65 72 20 40 20 68 6f 73 74 e5 b0 86 e5 8f 98 e4 b8 ba e7 94 a8 e6 88 b7 e3 80 ....user.@.host.................
c1720 82 00 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 20 20 00 e8 b7 af e7 94 b1 25 73 e5 b7 b2 e5 90 af e7 .......................%s.......
c1740 94 a8 00 20 27 25 33 24 73 27 25 34 24 73 e9 94 99 e8 af af ef bc 9a e6 a0 87 e7 ad be e4 b8 8d ....'%3$s'%4$s..................
c1760 e5 8c b9 e9 85 8d 28 20 25 31 24 73 20 21 3d 20 25 32 24 73 20 29 20 00 e8 bf 87 e6 9c 9f 00 e5 ......(.%1$s.!=.%2$s.)..........
c1780 a4 96 e9 83 a8 20 00 e5 a4 96 e9 83 a8 20 2d 20 e7 ad be e5 90 8d e7 ad 89 e5 80 99 00 e5 a4 b1 ..............-.................
c17a0 e8 b4 a5 20 00 e5 a4 b1 e8 b4 a5 20 00 e5 85 b3 e9 97 ad 20 25 73 e5 a4 b1 e8 b4 a5 00 66 69 6c ....................%s.......fil
c17c0 74 65 72 5f 67 65 6e 65 72 61 74 65 5f 70 6f 72 74 3a 20 25 31 24 73 20 e4 b8 8d e6 98 af e6 9c ter_generate_port:.%1$s.........
c17e0 89 e6 95 88 25 32 24 73 20 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e8 b7 9f e9 9a 8f 00 e6 ad a3 ....%2$s........................
c1800 e5 9c a8 e8 bd ac e5 8f 91 00 e5 86 99 e5 85 a5 20 25 73 e5 a4 b1 e8 b4 a5 00 e7 bd 91 e5 85 b3 .................%s.............
c1820 00 e7 bd 91 e5 85 b3 e7 bb 84 00 e7 bd 91 e5 85 b3 e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e4 b8 8d ................................
c1840 e8 83 bd e5 90 af e7 94 a8 e5 88 b0 20 25 73 e7 9a 84 e8 b7 af e7 94 b1 e3 80 82 00 47 49 46 e8 .............%s.............GIF.
c1860 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 47 49 46 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d ............GIF.................
c1880 80 00 47 49 46 20 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 47 49 46 20 e9 9a a7 ..GIF....................GIF....
c18a0 e9 81 93 e8 bf 9c e7 a8 8b e5 ad 90 e7 bd 91 00 e4 b8 bb e6 9c ba 00 49 44 00 69 64 2e 73 65 72 .......................ID.id.ser
c18c0 76 65 72 e5 92 8c 68 6f 73 74 6e 61 6d 65 2e 62 69 6e 64 e6 9f a5 e8 af a2 e8 a2 ab e6 8b 92 e7 ver...hostname.bind.............
c18e0 bb 9d 00 e8 bf 9b 00 69 6e 20 52 41 4d 00 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 00 e6 ad a3 e5 9c .......in.RAM...................
c1900 a8 e4 bd bf e7 94 a8 20 00 e5 9c a8 e8 a7 86 e5 9b be e4 b8 ad 00 e5 9c a8 e8 a7 86 e5 9b be e4 ................................
c1920 b8 ad 20 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 32 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 ....interface_qinq2_configure.ca
c1940 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e 65 64 2e 25 73 00 e5 a6 82 e6 9e 9c lled.with.if.undefined.%s.......
c1960 e6 9c aa e5 ae 9a e4 b9 89 ef bc 8c e5 88 99 e8 b0 83 e7 94 a8 69 6e 74 65 72 66 61 63 65 5f 71 .....................interface_q
c1980 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 e3 80 82 25 73 00 e5 a6 82 e6 9e 9c e6 97 a0 e6 95 88 ef inq_configure...%s..............
c19a0 bc 8c e5 88 99 e8 b0 83 e7 94 a8 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 ...........interface_qinq_config
c19c0 75 72 65 20 e3 80 82 25 73 00 e5 a6 82 e6 9e 9c e6 9c aa e5 ae 9a e4 b9 89 ef bc 8c e5 88 99 e8 ure....%s.......................
c19e0 b0 83 e7 94 a8 69 6e 74 65 72 66 61 63 65 5f 76 6c 61 6e 5f 63 6f 6e 66 69 67 75 72 65 e3 80 82 .....interface_vlan_configure...
c1a00 00 69 6e 74 65 72 66 61 63 65 73 5f 62 72 69 6e 67 5f 75 70 ef bc 88 ef bc 89 e8 a2 ab e8 b0 83 .interfaces_bring_up............
c1a20 e7 94 a8 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 e5 8f 98 e9 87 8f e3 80 82 00 e8 ................................
c1a40 be 93 e5 85 a5 e6 97 a0 e6 95 88 00 e4 b8 8d e5 8f af e7 94 a8 e3 80 82 00 e6 a0 87 e8 ae b0 00 ................................
c1a60 6c 61 6e 00 e5 ad a6 e4 b9 a0 00 e5 b1 82 e7 ba a7 00 e9 99 90 e5 88 b6 00 e9 99 90 e5 88 b6 00 lan.............................
c1a80 e9 93 be e8 b7 af e5 85 b1 e4 ba ab 64 e5 80 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b0 e5 ad 97 00 ............d...................
c1aa0 e9 93 be e8 b7 af e5 85 b1 e4 ba ab 6d 31 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d ............m1............Kb...M
c1ac0 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e9 93 be e8 b7 af e5 85 b1 e4 ba ab 6d 32 e5 80 bc e5 8d b...Gb...................m2.....
c1ae0 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e9 93 be e6 8e a5 .......Kb...Mb...Gb.............
c1b00 e5 85 b1 e4 ba ab e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd ................................
c1b20 86 e7 bc ba e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e9 93 be e8 b7 af e5 85 b1 e4 ba ab e6 9c ..........d.....................
c1b40 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 e5 ................................
c1b60 88 9d e5 a7 8b e5 b8 a6 e5 ae bd ef bc 88 6d 31 ef bc 89 e5 80 bc 00 6c 69 73 74 5f 70 68 70 66 ..............m1.......list_phpf
c1b80 69 6c 65 73 3a 20 e6 97 a0 e6 b3 95 e6 a3 80 e6 9f a5 e8 b7 af e5 be 84 20 25 73 00 e5 8f aa e5 iles:....................%s.....
c1ba0 88 97 e5 87 ba e5 89 8d 31 30 6b e9 a1 b9 e7 9b ae 00 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba 00 6c ........10k....................l
c1bc0 6f 6e 67 00 6c 6f 6f 70 62 61 63 6b 00 6d 30 6e 30 77 61 6c 6c e6 98 af e7 89 88 e6 9d 83 ef bc ong.loopback.m0n0wall...........
c1be0 86 e5 89 af e6 9c ac 3b 20 32 30 30 32 2d 32 30 31 35 20 4d 61 6e 75 65 6c 20 4b 61 73 70 65 72 .......;.2002-2015.Manuel.Kasper
c1c00 ef bc 88 6d 6b 40 6e 65 6f 6e 31 2e 6e 65 74 ef bc 89 e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 ...mk@neon1.net.................
c1c20 9c 89 e3 80 82 00 6d 31 00 6d 32 00 e5 b9 bb e6 95 b0 00 e7 99 be e4 b8 87 00 6d 69 6e 00 e5 88 ......m1.m2...............min...
c1c40 86 e9 92 9f 00 e4 bf ae e6 94 b9 20 27 25 73 27 20 e7 9b 91 e8 a7 86 00 e4 bf ae e6 94 b9 20 27 ............'%s'...............'
c1c60 25 73 27 20 76 73 3a 00 6d 74 72 61 63 65 e6 b6 88 e6 81 af 00 6d 74 72 61 63 65 20 72 65 73 70 %s'.vs:.mtrace.......mtrace.resp
c1c80 00 6e 2f 61 00 6e 2f 6a 2f 79 20 48 3a 69 3a 73 00 6e 65 74 20 33 30 20 20 2d 2d 20 e6 af 8f e4 .n/a.n/j/y.H:i:s.net.30..--.....
c1ca0 b8 aa e5 ae a2 e6 88 b7 e7 ab af e9 9a 94 e7 a6 bb 33 30 e4 b8 aa e7 bd 91 e7 bb 9c 00 e7 bd 91 .................30.............
c1cc0 e7 bb 9c 00 6e 67 69 6e 78 20 77 69 74 68 20 4c 55 41 00 e6 b2 a1 e6 9c 89 e4 bf a1 e6 81 af 00 ....nginx.with.LUA..............
c1ce0 e6 97 a0 e4 bf ae e6 94 b9 00 e6 b2 a1 e6 9c 89 00 e6 97 a0 e5 af b9 e7 ad 89 00 e6 97 a0 e6 9f ................................
c1d00 a5 e8 af a2 00 e6 97 a0 e6 9c 8d e5 8a a1 00 e6 97 a0 e9 99 b7 e9 98 b1 00 6e 74 6c 6d 00 e5 85 .........................ntlm...
c1d20 b3 00 e7 a6 bb e7 ba bf 20 00 6f 6b 00 e5 9c a8 e7 ba bf 20 00 6f 70 65 6e 76 70 6e 5f 72 65 73 ..........ok.........openvpn_res
c1d40 79 6e 63 5f 67 77 67 72 6f 75 70 e4 bd bf e7 94 a8 6e 75 6c 6c 20 67 77 67 72 6f 75 70 e5 8f 82 ync_gwgroup......null.gwgroup...
c1d60 e6 95 b0 e8 b0 83 e7 94 a8 e3 80 82 00 e5 87 ba 00 e4 b9 8b e5 a4 96 00 e8 a6 86 e7 9b 96 ef bc ................................
c1d80 81 00 70 66 73 65 6e 73 65 e4 bf a1 e6 81 af 00 70 66 53 65 6e 73 65 e6 91 98 e8 a6 81 00 70 66 ..pfsense.......pfSense.......pf
c1da0 53 65 6e 73 65 e9 bb 98 e8 ae a4 00 e4 bc 9a e5 91 98 e6 9c 8d e5 8a a1 00 70 66 53 79 6e 63 e8 Sense....................pfSync.
c1dc0 8a 82 e7 82 b9 00 70 66 53 79 6e 63 e8 8a 82 e7 82 b9 00 70 66 54 6f 70 00 70 66 54 6f 70 20 e9 ......pfSync.......pfTop.pfTop..
c1de0 85 8d e7 bd ae 00 e5 90 8c e6 ad a5 e5 af b9 e7 ad 89 49 50 00 70 66 73 79 6e 63 e5 90 8c e6 ad ..................IP.pfsync.....
c1e00 a5 e5 af b9 e7 ad 89 49 50 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 20 49 50 e3 80 82 00 e5 90 8c .......IP.........IPv4.IP.......
c1e20 e6 ad a5 e5 9c a8 20 25 73 20 e7 a7 92 e5 86 85 e5 ae 8c e6 88 90 e3 80 82 00 70 66 73 79 6e 63 .......%s.................pfsync
c1e40 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e4 b9 8b e9 97 b4 e4 bc a0 e8 be 93 e7 8a b6 e6 80 81 e6 8f ................................
c1e60 92 e5 85 a5 e3 80 81 e6 9b b4 e6 96 b0 e5 92 8c e5 88 a0 e9 99 a4 e6 b6 88 e6 81 af e3 80 82 00 ................................
c1e80 70 68 61 73 65 32 20 66 6f 72 20 25 73 00 70 68 70 44 79 6e 44 4e 53 3a 20 e5 9c a8 e6 9b b4 e6 phase2.for.%s.phpDynDNS:........
c1ea0 96 b0 20 25 31 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 88 41 ef bc 89 e6 97 b6 e5 8f 91 e7 ...%1$s...IP.........A..........
c1ec0 94 9f e9 94 99 e8 af af 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 e5 9c a8 e6 9b .........(%2$s).phpDynDNS:......
c1ee0 b4 e6 96 b0 20 25 31 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 88 41 41 41 41 ef bc 89 e6 97 .....%1$s...IP.........AAAA.....
c1f00 b6 e5 8f 91 e7 94 9f e9 94 99 e8 af af 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 ..............(%2$s).phpDynDNS:.
c1f20 e4 b8 8d e6 9b b4 e6 96 b0 20 25 73 20 e8 ae b0 e5 bd 95 ef bc 8c e5 9b a0 e4 b8 ba 49 50 e5 9c ..........%s................IP..
c1f40 b0 e5 9d 80 e6 9c aa e6 9b b4 e6 94 b9 e3 80 82 00 70 68 70 44 79 6e 44 4e 53 3a 20 e4 b8 8d e6 .................phpDynDNS:.....
c1f60 9b b4 e6 96 b0 25 73 20 41 41 41 41 e8 ae b0 e5 bd 95 ef bc 8c e5 9b a0 e4 b8 ba 49 50 76 36 e5 .....%s.AAAA...............IPv6.
c1f80 9c b0 e5 9d 80 e6 9c aa e6 9b b4 e6 94 b9 e3 80 82 00 70 68 70 20 e5 8a a8 e6 80 81 44 4e 53 ef ..................php.......DNS.
c1fa0 bc 9a e6 9b b4 e6 96 b0 e7 bc 93 e5 ad 98 e6 96 87 e4 bb b6 25 31 24 73 3a 20 25 32 24 73 00 e7 ....................%1$s:.%2$s..
c1fc0 ab af e5 8f a3 00 e4 bb 85 e7 a7 81 e9 92 a5 00 e5 85 ac e9 92 a5 00 e9 98 9f e5 88 97 00 e9 98 ................................
c1fe0 9f e5 88 97 00 72 64 36 20 25 31 24 73 20 e4 b8 8e 69 70 76 36 e5 9c b0 e5 9d 80 20 25 32 24 73 .....rd6.%1$s....ipv6.......%2$s
c2000 e5 9f ba e4 ba 8e 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 00 e5 b0 b1 e7 bb aa 20 00 72 65 .......%3$s.ipv4.%4$s.........re
c2020 61 6c 69 66 e5 9c a8 e6 8e a5 e5 8f a3 e6 a1 a5 e6 8e a5 e4 b8 ad e6 9c aa e5 ae 9a e4 b9 89 00 alif............................
c2040 e5 ae 9e e6 97 b6 64 e5 80 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b0 e5 ad 97 00 e5 ae 9e e6 97 b6 ......d.........................
c2060 6d 31 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 m1............Kb...Mb...Gb......
c2080 00 e5 ae 9e e6 97 b6 6d 32 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 .......m2............Kb...Mb...G
c20a0 62 e6 88 96 ef bc 85 00 e5 ae 9e e6 97 b6 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a b...............................
c20c0 e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e5 ae 9e e6 97 b6 ..................d.............
c20e0 e4 b8 9a e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 ................................
c2100 91 e5 88 9d e5 a7 8b e5 b8 a6 e5 ae bd ef bc 88 6d 31 ef bc 89 e5 80 bc 00 e9 87 8a e6 94 be 00 ................m1..............
c2120 72 65 6c 6f 61 64 5f 69 6e 74 65 72 66 61 63 65 73 5f 73 79 6e 63 ef bc 88 ef bc 89 e6 ad a3 e5 reload_interfaces_sync..........
c2140 9c a8 e5 90 af e5 8a a8 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 e7 bb 84 20 25 ...............................%
c2160 73 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 b7 af e7 94 b1 20 25 73 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 b7 s.................%s............
c2180 af e7 94 b1 20 25 73 00 e4 bf 9d e7 95 99 00 e5 8d b7 e4 bd 8d 00 72 72 64 74 6f 6f 6c 20 e6 81 .....%s...............rrdtool...
c21a0 a2 e5 a4 8d 20 2d 66 20 27 25 31 24 73 27 20 27 25 32 24 73 27 20 e5 a4 b1 e8 b4 a5 ef bc 8c e8 .....-f.'%1$s'.'%2$s'...........
c21c0 bf 94 e5 9b 9e 20 25 33 24 73 2e 00 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e8 bf 90 e8 a1 8c 00 ......%3$s......................
c21e0 e4 bf 9d e5 ad 98 00 e8 ae a1 e5 88 92 e8 a1 a8 00 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f e6 97 ....................%1$s........
c2200 a5 e5 bf 97 25 32 24 73 e4 b8 8a e6 90 9c e7 b4 a2 e4 b8 8e 43 41 52 50 e9 99 8d e7 ba a7 e7 9b ....%2$s............CARP........
c2220 b8 e5 85 b3 e7 9a 84 e4 ba 8b e4 bb b6 e3 80 82 00 e9 83 a8 e5 88 86 00 e5 ae 89 e5 85 a8 73 68 ..............................sh
c2240 65 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e9 87 8d e5 90 af 73 73 68 e8 bf ell........................ssh..
c2260 9b e7 a8 8b e3 80 82 00 e5 ae 89 e5 85 a8 73 68 65 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 ..............shell.............
c2280 94 b9 ef bc 8c e5 81 9c e6 ad a2 73 73 68 e8 bf 9b e7 a8 8b e3 80 82 00 e8 87 aa e7 ad be e7 bd ...........ssh..................
c22a0 b2 20 00 e6 9c 8d e5 8a a1 e5 99 a8 00 e8 ae be e7 bd ae 00 73 65 74 73 6f 63 6b 6f 70 74 28 29 ....................setsockopt()
c22c0 20 e5 a4 b1 e8 b4 a5 2c 20 e9 94 99 e8 af af 3a 20 25 73 00 73 69 78 74 6f 34 20 25 31 24 73 20 .......,.......:.%s.sixto4.%1$s.
c22e0 69 70 76 36 e5 9c b0 e5 9d 80 20 25 32 24 73 20 e5 9f ba e4 ba 8e 20 25 33 24 73 20 69 70 76 34 ipv6.......%2$s........%3$s.ipv4
c2300 20 25 34 24 73 00 e5 a4 a7 e5 b0 8f 00 e9 80 9f e5 ba a6 00 73 72 63 00 e7 8a b6 e6 80 81 00 e9 .%4$s...............src.........
c2320 9d 99 e6 80 81 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e5 b1 82 00 e5 ad 97 e7 ac a6 e4 b8 b2 ................................
c2340 e6 a0 bc e5 bc 8f ef bc 9a 73 63 73 69 3a 28 73 65 72 76 65 72 6e 61 6d 65 29 3a 28 70 72 6f 74 .........scsi:(servername):(prot
c2360 6f 63 6f 6c 29 3a 28 70 6f 72 74 29 3a 28 4c 55 4e 29 3a 74 61 72 67 65 74 6e 61 6d 65 20 00 e7 ocol):(port):(LUN):targetname...
c2380 b3 bb e7 bb 9f 00 e7 a5 a8 e4 bd 8d 00 e6 97 b6 e9 97 b4 00 e6 b5 81 e9 87 8f e8 a2 ab e9 98 bb ................................
c23a0 e6 ad a2 00 e6 b5 81 e9 87 8f e8 a2 ab e8 ae b0 e5 bd 95 00 e6 b5 81 e9 87 8f e5 b7 b2 e5 8c b9 ................................
c23c0 e9 85 8d 00 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 00 e6 b5 81 e9 87 8f e8 a2 ab e6 8b 92 e7 bb 9d ................................
c23e0 00 54 54 4c 00 e4 b8 8d e8 83 bd e8 af bb e5 8f 96 20 25 73 00 e6 9c aa e7 9f a5 e5 8e 9f e5 9b .TTL..............%s............
c2400 a0 00 75 70 00 e4 b8 8a e9 99 90 64 e5 80 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b0 e5 ad 97 00 e4 ..up.......d....................
c2420 b8 8a e9 99 90 6d 31 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 .....m1............Kb...Mb...Gb.
c2440 88 96 ef bc 85 00 e4 b8 8a e9 99 90 6d 32 e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc ............m2.........Kb...Mb..
c2460 8c 47 62 e6 88 96 ef bc 85 00 e4 b8 8a e9 99 90 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 .Gb.............................
c2480 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e4 b8 8a e9 ....................d...........
c24a0 99 90 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba ................................
c24c0 e5 b0 91 e5 88 9d e5 a7 8b e5 b8 a6 e5 ae bd ef bc 88 6d 31 ef bc 89 e5 80 bc 00 e5 b7 b2 e4 bd ..................m1............
c24e0 bf e7 94 a8 20 00 76 65 72 73 69 6f 6e 2e 73 65 72 76 65 72 e5 92 8c 76 65 72 73 69 6f 6e 2e 62 ......version.server...version.b
c2500 69 6e 64 e6 9f a5 e8 af a2 e8 a2 ab e6 8b 92 e7 bb 9d 00 76 6c 61 6e 69 66 00 e6 ad a3 e5 9c a8 ind................vlanif.......
c2520 e7 ad 89 e5 be 85 e5 90 8c e6 ad a5 20 2e 2e 2e 00 e8 ad a6 e5 91 8a ef bc 9a e6 a0 87 e7 ad be ................................
c2540 25 31 24 73 e5 9c a8 27 25 32 24 73 27 25 33 24 73 e4 b8 ad e6 95 b0 e6 8d ae e6 97 a0 e6 95 88 %1$s...'%2$s'%3$s...............
c2560 00 e8 ad a6 e5 91 8a ef bc 9a e6 a0 87 e8 ae b0 25 31 24 73 e5 9c a8 20 27 25 32 24 73 27 25 33 ................%1$s....'%2$s'%3
c2580 24 73 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae 00 e8 ad $s..............................
c25a0 a6 e5 91 8a ef bc 9a e6 a0 87 e7 ad be 25 31 24 73 e5 9c a8 e2 80 9c ef bc 85 32 20 24 20 73 27 .............%1$s.........2.$.s'
c25c0 25 32 24 73 27 25 33 24 73 e4 b8 ad e6 b2 a1 e6 9c 89 e6 95 b0 e6 8d ae 00 57 45 42 20 e9 85 8d %2$s'%3$s................WEB....
c25e0 e7 bd ae e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e9 94 81 e5 ae 9a e8 a1 a8 00 57 45 42 .......Web...................WEB
c2600 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 ae a1 e7 90 86 e5 91 98 e5 af 86 e7 a0 81 e5 b0 86 e8 a2 ................................
c2620 ab e9 87 8d e7 bd ae e4 b8 ba 20 27 25 73 27 00 57 45 42 e7 ae a1 e7 90 86 e5 91 98 e7 94 a8 e6 ...........'%s'.WEB.............
c2640 88 b7 e5 90 8d e5 b0 86 e8 a2 ab e9 87 8d e7 bd ae e4 b8 ba e2 80 9c 61 64 6d 69 6e e2 80 9d 00 .......................admin....
c2660 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 WEB.............................
c2680 82 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e3 80 82 00 57 45 42 .............WEB.............WEB
c26a0 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e9 bb 98 e8 ae a4 20 28 25 73 29 00 ...................(%s).
OpenPOWER on IntegriCloud