summaryrefslogtreecommitdiffstats
path: root/src/usr/local/share/locale/zh_Hans_CN/LC_MESSAGES/pfSense.mo
blob: b4ffcbf30d80750bb699cbf74a746d2b67952c38 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 92 1b 00 00 1c 00 00 00 ac dc 00 00 c5 24 00 00 3c b9 01 00 00 00 00 00 .....................$..<.......
0020 50 4c 02 00 01 00 00 00 51 4c 02 00 0f 00 00 00 53 4c 02 00 08 00 00 00 63 4c 02 00 0b 00 00 00 PL......QL......SL......cL......
0040 6c 4c 02 00 08 00 00 00 78 4c 02 00 31 00 00 00 81 4c 02 00 0b 00 00 00 b3 4c 02 00 18 00 00 00 lL......xL..1....L.......L......
0060 bf 4c 02 00 09 00 00 00 d8 4c 02 00 0a 00 00 00 e2 4c 02 00 09 00 00 00 ed 4c 02 00 25 00 00 00 .L.......L.......L.......L..%...
0080 f7 4c 02 00 05 00 00 00 1d 4d 02 00 05 00 00 00 23 4d 02 00 06 00 00 00 29 4d 02 00 14 00 00 00 .L.......M......#M......)M......
00a0 30 4d 02 00 04 00 00 00 45 4d 02 00 04 00 00 00 4a 4d 02 00 0b 00 00 00 4f 4d 02 00 09 00 00 00 0M......EM......JM......OM......
00c0 5b 4d 02 00 0a 00 00 00 65 4d 02 00 04 00 00 00 70 4d 02 00 3d 00 00 00 75 4d 02 00 a9 00 00 00 [M......eM......pM..=...uM......
00e0 b3 4d 02 00 0d 00 00 00 5d 4e 02 00 08 00 00 00 6b 4e 02 00 09 00 00 00 74 4e 02 00 35 00 00 00 .M......]N......kN......tN..5...
0100 7e 4e 02 00 37 00 00 00 b4 4e 02 00 36 00 00 00 ec 4e 02 00 12 00 00 00 23 4f 02 00 0e 00 00 00 ~N..7....N..6....N......#O......
0120 36 4f 02 00 10 00 00 00 45 4f 02 00 0c 00 00 00 56 4f 02 00 12 00 00 00 63 4f 02 00 02 00 00 00 6O......EO......VO......cO......
0140 76 4f 02 00 02 00 00 00 79 4f 02 00 1e 00 00 00 7c 4f 02 00 1a 00 00 00 9b 4f 02 00 31 00 00 00 vO......yO......|O.......O..1...
0160 b6 4f 02 00 29 00 00 00 e8 4f 02 00 26 00 00 00 12 50 02 00 32 00 00 00 39 50 02 00 1e 00 00 00 .O..)....O..&....P..2...9P......
0180 6c 50 02 00 14 00 00 00 8b 50 02 00 11 00 00 00 a0 50 02 00 0c 00 00 00 b2 50 02 00 46 00 00 00 lP.......P.......P.......P..F...
01a0 bf 50 02 00 19 00 00 00 06 51 02 00 29 00 00 00 20 51 02 00 15 00 00 00 4a 51 02 00 14 00 00 00 .P.......Q..)....Q......JQ......
01c0 60 51 02 00 38 00 00 00 75 51 02 00 ab 00 00 00 ae 51 02 00 30 00 00 00 5a 52 02 00 28 00 00 00 `Q..8...uQ.......Q..0...ZR..(...
01e0 8b 52 02 00 1b 00 00 00 b4 52 02 00 2b 00 00 00 d0 52 02 00 14 00 00 00 fc 52 02 00 24 00 00 00 .R.......R..+....R.......R..$...
0200 11 53 02 00 3c 00 00 00 36 53 02 00 17 00 00 00 73 53 02 00 14 00 00 00 8b 53 02 00 8b 00 00 00 .S..<...6S......sS.......S......
0220 a0 53 02 00 11 00 00 00 2c 54 02 00 1a 00 00 00 3e 54 02 00 20 00 00 00 59 54 02 00 c9 00 00 00 .S......,T......>T......YT......
0240 7a 54 02 00 4e 00 00 00 44 55 02 00 3b 00 00 00 93 55 02 00 97 00 00 00 cf 55 02 00 1a 00 00 00 zT..N...DU..;....U.......U......
0260 67 56 02 00 1e 00 00 00 82 56 02 00 9e 00 00 00 a1 56 02 00 4d 00 00 00 40 57 02 00 94 00 00 00 gV.......V.......V..M...@W......
0280 8e 57 02 00 6c 00 00 00 23 58 02 00 2f 00 00 00 90 58 02 00 28 00 00 00 c0 58 02 00 3c 00 00 00 .W..l...#X../....X..(....X..<...
02a0 e9 58 02 00 56 00 00 00 26 59 02 00 e7 00 00 00 7d 59 02 00 9e 00 00 00 65 5a 02 00 1f 00 00 00 .X..V...&Y......}Y......eZ......
02c0 04 5b 02 00 25 00 00 00 24 5b 02 00 52 00 00 00 4a 5b 02 00 2b 00 00 00 9d 5b 02 00 33 00 00 00 .[..%...$[..R...J[..+....[..3...
02e0 c9 5b 02 00 49 00 00 00 fd 5b 02 00 48 00 00 00 47 5c 02 00 81 00 00 00 90 5c 02 00 29 00 00 00 .[..I....[..H...G\.......\..)...
0300 12 5d 02 00 1e 00 00 00 3c 5d 02 00 cf 00 00 00 5b 5d 02 00 8f 00 00 00 2b 5e 02 00 c6 03 00 00 .]......<]......[]......+^......
0320 bb 5e 02 00 32 00 00 00 82 62 02 00 2f 00 00 00 b5 62 02 00 02 00 00 00 e5 62 02 00 7e 00 00 00 .^..2....b../....b.......b..~...
0340 e8 62 02 00 08 00 00 00 67 63 02 00 2e 00 00 00 70 63 02 00 11 00 00 00 9f 63 02 00 16 00 00 00 .b......gc......pc.......c......
0360 b1 63 02 00 14 00 00 00 c8 63 02 00 14 00 00 00 dd 63 02 00 32 00 00 00 f2 63 02 00 11 00 00 00 .c.......c.......c..2....c......
0380 25 64 02 00 4e 00 00 00 37 64 02 00 47 00 00 00 86 64 02 00 16 00 00 00 ce 64 02 00 49 00 00 00 %d..N...7d..G....d.......d..I...
03a0 e5 64 02 00 48 00 00 00 2f 65 02 00 34 00 00 00 78 65 02 00 41 00 00 00 ad 65 02 00 40 00 00 00 .d..H.../e..4...xe..A....e..@...
03c0 ef 65 02 00 34 00 00 00 30 66 02 00 37 00 00 00 65 66 02 00 37 00 00 00 9d 66 02 00 27 00 00 00 .e..4...0f..7...ef..7....f..'...
03e0 d5 66 02 00 32 00 00 00 fd 66 02 00 5f 00 00 00 30 67 02 00 5a 00 00 00 90 67 02 00 20 00 00 00 .f..2....f.._...0g..Z....g......
0400 eb 67 02 00 25 00 00 00 0c 68 02 00 5f 00 00 00 32 68 02 00 2d 00 00 00 92 68 02 00 61 00 00 00 .g..%....h.._...2h..-....h..a...
0420 c0 68 02 00 5c 00 00 00 22 69 02 00 3d 00 00 00 7f 69 02 00 34 00 00 00 bd 69 02 00 23 00 00 00 .h..\..."i..=....i..4....i..#...
0440 f2 69 02 00 53 00 00 00 16 6a 02 00 16 00 00 00 6a 6a 02 00 29 00 00 00 81 6a 02 00 20 00 00 00 .i..S....j......jj..)....j......
0460 ab 6a 02 00 31 00 00 00 cc 6a 02 00 28 00 00 00 fe 6a 02 00 29 00 00 00 27 6b 02 00 20 00 00 00 .j..1....j..(....j..)...'k......
0480 51 6b 02 00 0b 00 00 00 72 6b 02 00 61 00 00 00 7e 6b 02 00 3c 00 00 00 e0 6b 02 00 51 00 00 00 Qk......rk..a...~k..<....k..Q...
04a0 1d 6c 02 00 47 00 00 00 6f 6c 02 00 4c 00 00 00 b7 6c 02 00 59 00 00 00 04 6d 02 00 4f 00 00 00 .l..G...ol..L....l..Y....m..O...
04c0 5e 6d 02 00 54 00 00 00 ae 6d 02 00 1a 00 00 00 03 6e 02 00 06 00 00 00 1e 6e 02 00 4c 00 00 00 ^m..T....m.......n.......n..L...
04e0 25 6e 02 00 35 00 00 00 72 6e 02 00 13 00 00 00 a8 6e 02 00 41 00 00 00 bc 6e 02 00 41 00 00 00 %n..5...rn.......n..A....n..A...
0500 fe 6e 02 00 61 00 00 00 40 6f 02 00 2a 00 00 00 a2 6f 02 00 c9 00 00 00 cd 6f 02 00 0b 00 00 00 .n..a...@o..*....o.......o......
0520 97 70 02 00 4a 00 00 00 a3 70 02 00 49 00 00 00 ee 70 02 00 53 00 00 00 38 71 02 00 16 00 00 00 .p..J....p..I....p..S...8q......
0540 8c 71 02 00 0d 00 00 00 a3 71 02 00 09 00 00 00 b1 71 02 00 11 00 00 00 bb 71 02 00 09 00 00 00 .q.......q.......q.......q......
0560 cd 71 02 00 0c 00 00 00 d7 71 02 00 12 00 00 00 e4 71 02 00 0f 00 00 00 f7 71 02 00 0a 00 00 00 .q.......q.......q.......q......
0580 07 72 02 00 07 00 00 00 12 72 02 00 12 00 00 00 1a 72 02 00 01 00 00 00 2d 72 02 00 3a 00 00 00 .r.......r.......r......-r..:...
05a0 2f 72 02 00 11 00 00 00 6a 72 02 00 07 00 00 00 7c 72 02 00 08 00 00 00 84 72 02 00 0f 00 00 00 /r......jr......|r.......r......
05c0 8d 72 02 00 0c 00 00 00 9d 72 02 00 0b 00 00 00 aa 72 02 00 12 00 00 00 b6 72 02 00 14 00 00 00 .r.......r.......r.......r......
05e0 c9 72 02 00 16 00 00 00 de 72 02 00 16 00 00 00 f5 72 02 00 16 00 00 00 0c 73 02 00 14 00 00 00 .r.......r.......r.......s......
0600 23 73 02 00 1b 00 00 00 38 73 02 00 11 00 00 00 54 73 02 00 07 00 00 00 66 73 02 00 10 00 00 00 #s......8s......Ts......fs......
0620 6e 73 02 00 09 00 00 00 7f 73 02 00 0c 00 00 00 89 73 02 00 16 00 00 00 96 73 02 00 12 00 00 00 ns.......s.......s.......s......
0640 ad 73 02 00 11 00 00 00 c0 73 02 00 16 00 00 00 d2 73 02 00 11 00 00 00 e9 73 02 00 1c 00 00 00 .s.......s.......s.......s......
0660 fb 73 02 00 05 00 00 00 18 74 02 00 0c 00 00 00 1e 74 02 00 0d 00 00 00 2b 74 02 00 0b 00 00 00 .s.......t.......t......+t......
0680 39 74 02 00 06 00 00 00 45 74 02 00 0d 00 00 00 4c 74 02 00 09 00 00 00 5a 74 02 00 14 00 00 00 9t......Et......Lt......Zt......
06a0 64 74 02 00 05 00 00 00 79 74 02 00 05 00 00 00 7f 74 02 00 0c 00 00 00 85 74 02 00 11 00 00 00 dt......yt.......t.......t......
06c0 92 74 02 00 0c 00 00 00 a4 74 02 00 14 00 00 00 b1 74 02 00 17 00 00 00 c6 74 02 00 13 00 00 00 .t.......t.......t.......t......
06e0 de 74 02 00 0c 00 00 00 f2 74 02 00 11 00 00 00 ff 74 02 00 0a 00 00 00 11 75 02 00 07 00 00 00 .t.......t.......t.......u......
0700 1c 75 02 00 0e 00 00 00 24 75 02 00 15 00 00 00 33 75 02 00 16 00 00 00 49 75 02 00 16 00 00 00 .u......$u......3u......Iu......
0720 60 75 02 00 13 00 00 00 77 75 02 00 17 00 00 00 8b 75 02 00 10 00 00 00 a3 75 02 00 13 00 00 00 `u......wu.......u.......u......
0740 b4 75 02 00 19 00 00 00 c8 75 02 00 1a 00 00 00 e2 75 02 00 12 00 00 00 fd 75 02 00 13 00 00 00 .u.......u.......u.......u......
0760 10 76 02 00 19 00 00 00 24 76 02 00 1a 00 00 00 3e 76 02 00 12 00 00 00 59 76 02 00 08 00 00 00 .v......$v......>v......Yv......
0780 6c 76 02 00 11 00 00 00 75 76 02 00 15 00 00 00 87 76 02 00 0b 00 00 00 9d 76 02 00 17 00 00 00 lv......uv.......v.......v......
07a0 a9 76 02 00 0b 00 00 00 c1 76 02 00 17 00 00 00 cd 76 02 00 12 00 00 00 e5 76 02 00 0f 00 00 00 .v.......v.......v.......v......
07c0 f8 76 02 00 10 00 00 00 08 77 02 00 09 00 00 00 19 77 02 00 17 00 00 00 23 77 02 00 0b 00 00 00 .v.......w.......w......#w......
07e0 3b 77 02 00 0c 00 00 00 47 77 02 00 0d 00 00 00 54 77 02 00 0f 00 00 00 62 77 02 00 0d 00 00 00 ;w......Gw......Tw......bw......
0800 72 77 02 00 0b 00 00 00 80 77 02 00 0a 00 00 00 8c 77 02 00 15 00 00 00 97 77 02 00 1e 00 00 00 rw.......w.......w.......w......
0820 ad 77 02 00 0d 00 00 00 cc 77 02 00 0b 00 00 00 da 77 02 00 0c 00 00 00 e6 77 02 00 12 00 00 00 .w.......w.......w.......w......
0840 f3 77 02 00 04 00 00 00 06 78 02 00 15 00 00 00 0b 78 02 00 09 00 00 00 21 78 02 00 0b 00 00 00 .w.......x.......x......!x......
0860 2b 78 02 00 12 00 00 00 37 78 02 00 09 00 00 00 4a 78 02 00 0e 00 00 00 54 78 02 00 09 00 00 00 +x......7x......Jx......Tx......
0880 63 78 02 00 06 00 00 00 6d 78 02 00 13 00 00 00 74 78 02 00 10 00 00 00 88 78 02 00 12 00 00 00 cx......mx......tx.......x......
08a0 99 78 02 00 0a 00 00 00 ac 78 02 00 11 00 00 00 b7 78 02 00 0e 00 00 00 c9 78 02 00 0b 00 00 00 .x.......x.......x.......x......
08c0 d8 78 02 00 0c 00 00 00 e4 78 02 00 0c 00 00 00 f1 78 02 00 12 00 00 00 fe 78 02 00 08 00 00 00 .x.......x.......x.......x......
08e0 11 79 02 00 07 00 00 00 1a 79 02 00 13 00 00 00 22 79 02 00 05 00 00 00 36 79 02 00 0b 00 00 00 .y.......y......"y......6y......
0900 3c 79 02 00 0f 00 00 00 48 79 02 00 0e 00 00 00 58 79 02 00 05 00 00 00 67 79 02 00 11 00 00 00 <y......Hy......Xy......gy......
0920 6d 79 02 00 13 00 00 00 7f 79 02 00 09 00 00 00 93 79 02 00 15 00 00 00 9d 79 02 00 0d 00 00 00 my.......y.......y.......y......
0940 b3 79 02 00 1c 00 00 00 c1 79 02 00 11 00 00 00 de 79 02 00 12 00 00 00 f0 79 02 00 11 00 00 00 .y.......y.......y.......y......
0960 03 7a 02 00 09 00 00 00 15 7a 02 00 1b 00 00 00 1f 7a 02 00 10 00 00 00 3b 7a 02 00 0d 00 00 00 .z.......z.......z......;z......
0980 4c 7a 02 00 05 00 00 00 5a 7a 02 00 0b 00 00 00 60 7a 02 00 0f 00 00 00 6c 7a 02 00 16 00 00 00 Lz......Zz......`z......lz......
09a0 7c 7a 02 00 11 00 00 00 93 7a 02 00 09 00 00 00 a5 7a 02 00 11 00 00 00 af 7a 02 00 10 00 00 00 |z.......z.......z.......z......
09c0 c1 7a 02 00 06 00 00 00 d2 7a 02 00 0c 00 00 00 d9 7a 02 00 13 00 00 00 e6 7a 02 00 15 00 00 00 .z.......z.......z.......z......
09e0 fa 7a 02 00 15 00 00 00 10 7b 02 00 0f 00 00 00 26 7b 02 00 12 00 00 00 36 7b 02 00 0f 00 00 00 .z.......{......&{......6{......
0a00 49 7b 02 00 15 00 00 00 59 7b 02 00 07 00 00 00 6f 7b 02 00 0c 00 00 00 77 7b 02 00 10 00 00 00 I{......Y{......o{......w{......
0a20 84 7b 02 00 10 00 00 00 95 7b 02 00 0e 00 00 00 a6 7b 02 00 06 00 00 00 b5 7b 02 00 07 00 00 00 .{.......{.......{.......{......
0a40 bc 7b 02 00 0c 00 00 00 c4 7b 02 00 07 00 00 00 d1 7b 02 00 0f 00 00 00 d9 7b 02 00 0f 00 00 00 .{.......{.......{.......{......
0a60 e9 7b 02 00 13 00 00 00 f9 7b 02 00 17 00 00 00 0d 7c 02 00 0c 00 00 00 25 7c 02 00 0c 00 00 00 .{.......{.......|......%|......
0a80 32 7c 02 00 0d 00 00 00 3f 7c 02 00 11 00 00 00 4d 7c 02 00 0b 00 00 00 5f 7c 02 00 0e 00 00 00 2|......?|......M|......_|......
0aa0 6b 7c 02 00 1e 00 00 00 7a 7c 02 00 07 00 00 00 99 7c 02 00 0f 00 00 00 a1 7c 02 00 0f 00 00 00 k|......z|.......|.......|......
0ac0 b1 7c 02 00 12 00 00 00 c1 7c 02 00 0c 00 00 00 d4 7c 02 00 1e 00 00 00 e1 7c 02 00 08 00 00 00 .|.......|.......|.......|......
0ae0 00 7d 02 00 13 00 00 00 09 7d 02 00 0e 00 00 00 1d 7d 02 00 07 00 00 00 2c 7d 02 00 05 00 00 00 .}.......}.......}......,}......
0b00 34 7d 02 00 09 00 00 00 3a 7d 02 00 11 00 00 00 44 7d 02 00 0a 00 00 00 56 7d 02 00 0e 00 00 00 4}......:}......D}......V}......
0b20 61 7d 02 00 08 00 00 00 70 7d 02 00 05 00 00 00 79 7d 02 00 04 00 00 00 7f 7d 02 00 14 00 00 00 a}......p}......y}.......}......
0b40 84 7d 02 00 10 00 00 00 99 7d 02 00 16 00 00 00 aa 7d 02 00 09 00 00 00 c1 7d 02 00 09 00 00 00 .}.......}.......}.......}......
0b60 cb 7d 02 00 06 00 00 00 d5 7d 02 00 09 00 00 00 dc 7d 02 00 0a 00 00 00 e6 7d 02 00 01 00 00 00 .}.......}.......}.......}......
0b80 f1 7d 02 00 90 00 00 00 f3 7d 02 00 50 00 00 00 84 7e 02 00 9c 00 00 00 d5 7e 02 00 31 00 00 00 .}.......}..P....~.......~..1...
0ba0 72 7f 02 00 01 00 00 00 a4 7f 02 00 23 00 00 00 a6 7f 02 00 12 00 00 00 ca 7f 02 00 2c 00 00 00 r...........#...............,...
0bc0 dd 7f 02 00 3c 00 00 00 0a 80 02 00 12 00 00 00 47 80 02 00 2c 00 00 00 5a 80 02 00 3c 00 00 00 ....<...........G...,...Z...<...
0be0 87 80 02 00 0b 00 00 00 c4 80 02 00 1b 00 00 00 d0 80 02 00 26 00 00 00 ec 80 02 00 16 00 00 00 ....................&...........
0c00 13 81 02 00 16 00 00 00 2a 81 02 00 14 00 00 00 41 81 02 00 14 00 00 00 56 81 02 00 0d 00 00 00 ........*.......A.......V.......
0c20 6b 81 02 00 0d 00 00 00 79 81 02 00 0d 00 00 00 87 81 02 00 0d 00 00 00 95 81 02 00 0d 00 00 00 k.......y.......................
0c40 a3 81 02 00 10 00 00 00 b1 81 02 00 19 00 00 00 c2 81 02 00 33 00 00 00 dc 81 02 00 26 00 00 00 ....................3.......&...
0c60 10 82 02 00 2d 00 00 00 37 82 02 00 03 00 00 00 65 82 02 00 0c 00 00 00 69 82 02 00 10 00 00 00 ....-...7.......e.......i.......
0c80 76 82 02 00 2c 00 00 00 87 82 02 00 33 00 00 00 b4 82 02 00 15 00 00 00 e8 82 02 00 10 00 00 00 v...,.......3...................
0ca0 fe 82 02 00 16 00 00 00 0f 83 02 00 16 00 00 00 26 83 02 00 16 00 00 00 3d 83 02 00 15 00 00 00 ................&.......=.......
0cc0 54 83 02 00 15 00 00 00 6a 83 02 00 0f 00 00 00 80 83 02 00 15 00 00 00 90 83 02 00 25 00 00 00 T.......j...................%...
0ce0 a6 83 02 00 0e 00 00 00 cc 83 02 00 0c 00 00 00 db 83 02 00 20 00 00 00 e8 83 02 00 29 00 00 00 ............................)...
0d00 09 84 02 00 11 00 00 00 33 84 02 00 16 00 00 00 45 84 02 00 7a 00 00 00 5c 84 02 00 0a 00 00 00 ........3.......E...z...\.......
0d20 d7 84 02 00 0a 00 00 00 e2 84 02 00 0b 00 00 00 ed 84 02 00 07 00 00 00 f9 84 02 00 1c 00 00 00 ................................
0d40 01 85 02 00 0c 00 00 00 1e 85 02 00 07 00 00 00 2b 85 02 00 27 00 00 00 33 85 02 00 27 00 00 00 ................+...'...3...'...
0d60 5b 85 02 00 25 00 00 00 83 85 02 00 48 00 00 00 a9 85 02 00 37 00 00 00 f2 85 02 00 15 00 00 00 [...%.......H.......7...........
0d80 2a 86 02 00 45 00 00 00 40 86 02 00 06 00 00 00 86 86 02 00 1f 00 00 00 8d 86 02 00 43 00 00 00 *...E...@...................C...
0da0 ad 86 02 00 23 00 00 00 f1 86 02 00 22 00 00 00 15 87 02 00 19 00 00 00 38 87 02 00 a5 00 00 00 ....#......."...........8.......
0dc0 52 87 02 00 17 00 00 00 f8 87 02 00 4b 00 00 00 10 88 02 00 19 00 00 00 5c 88 02 00 23 00 00 00 R...........K...........\...#...
0de0 76 88 02 00 1f 00 00 00 9a 88 02 00 08 00 00 00 ba 88 02 00 54 00 00 00 c3 88 02 00 48 00 00 00 v...................T.......H...
0e00 18 89 02 00 4e 00 00 00 61 89 02 00 a2 00 00 00 b0 89 02 00 46 00 00 00 53 8a 02 00 83 02 00 00 ....N...a...........F...S.......
0e20 9a 8a 02 00 34 00 00 00 1e 8d 02 00 26 00 00 00 53 8d 02 00 4d 00 00 00 7a 8d 02 00 c4 00 00 00 ....4.......&...S...M...z.......
0e40 c8 8d 02 00 c6 00 00 00 8d 8e 02 00 c5 00 00 00 54 8f 02 00 5b 00 00 00 1a 90 02 00 29 00 00 00 ................T...[.......)...
0e60 76 90 02 00 67 01 00 00 a0 90 02 00 3c 00 00 00 08 92 02 00 3b 00 00 00 45 92 02 00 32 00 00 00 v...g.......<.......;...E...2...
0e80 81 92 02 00 3b 00 00 00 b4 92 02 00 52 00 00 00 f0 92 02 00 b4 01 00 00 43 93 02 00 38 00 00 00 ....;.......R...........C...8...
0ea0 f8 94 02 00 4b 00 00 00 31 95 02 00 4c 00 00 00 7d 95 02 00 4d 00 00 00 ca 95 02 00 3f 00 00 00 ....K...1...L...}...M.......?...
0ec0 18 96 02 00 99 00 00 00 58 96 02 00 80 00 00 00 f2 96 02 00 3d 00 00 00 73 97 02 00 29 00 00 00 ........X...........=...s...)...
0ee0 b1 97 02 00 4c 00 00 00 db 97 02 00 5a 00 00 00 28 98 02 00 57 00 00 00 83 98 02 00 33 00 00 00 ....L.......Z...(...W.......3...
0f00 db 98 02 00 2d 00 00 00 0f 99 02 00 52 00 00 00 3d 99 02 00 b7 00 00 00 90 99 02 00 a4 00 00 00 ....-.......R...=...............
0f20 48 9a 02 00 98 00 00 00 ed 9a 02 00 39 00 00 00 86 9b 02 00 6c 00 00 00 c0 9b 02 00 59 00 00 00 H...........9.......l.......Y...
0f40 2d 9c 02 00 30 00 00 00 87 9c 02 00 32 00 00 00 b8 9c 02 00 30 00 00 00 eb 9c 02 00 40 00 00 00 -...0.......2.......0.......@...
0f60 1c 9d 02 00 87 00 00 00 5d 9d 02 00 39 00 00 00 e5 9d 02 00 39 00 00 00 1f 9e 02 00 63 00 00 00 ........]...9.......9.......c...
0f80 59 9e 02 00 4f 00 00 00 bd 9e 02 00 44 00 00 00 0d 9f 02 00 33 00 00 00 52 9f 02 00 30 00 00 00 Y...O.......D.......3...R...0...
0fa0 86 9f 02 00 3b 00 00 00 b7 9f 02 00 31 00 00 00 f3 9f 02 00 31 00 00 00 25 a0 02 00 34 00 00 00 ....;.......1.......1...%...4...
0fc0 57 a0 02 00 3c 00 00 00 8c a0 02 00 d1 00 00 00 c9 a0 02 00 45 00 00 00 9b a1 02 00 4b 00 00 00 W...<...............E.......K...
0fe0 e1 a1 02 00 99 00 00 00 2d a2 02 00 46 00 00 00 c7 a2 02 00 2a 00 00 00 0e a3 02 00 1e 00 00 00 ........-...F.......*...........
1000 39 a3 02 00 1f 00 00 00 58 a3 02 00 42 00 00 00 78 a3 02 00 33 00 00 00 bb a3 02 00 35 00 00 00 9.......X...B...x...3.......5...
1020 ef a3 02 00 28 00 00 00 25 a4 02 00 4f 00 00 00 4e a4 02 00 39 00 00 00 9e a4 02 00 39 00 00 00 ....(...%...O...N...9.......9...
1040 d8 a4 02 00 39 00 00 00 12 a5 02 00 39 00 00 00 4c a5 02 00 39 00 00 00 86 a5 02 00 3b 00 00 00 ....9.......9...L...9.......;...
1060 c0 a5 02 00 48 00 00 00 fc a5 02 00 3a 00 00 00 45 a6 02 00 3a 00 00 00 80 a6 02 00 3f 00 00 00 ....H.......:...E...:.......?...
1080 bb a6 02 00 3d 00 00 00 fb a6 02 00 37 00 00 00 39 a7 02 00 41 00 00 00 71 a7 02 00 35 00 00 00 ....=.......7...9...A...q...5...
10a0 b3 a7 02 00 41 00 00 00 e9 a7 02 00 4c 00 00 00 2b a8 02 00 41 00 00 00 78 a8 02 00 57 00 00 00 ....A.......L...+...A...x...W...
10c0 ba a8 02 00 25 00 00 00 12 a9 02 00 2a 00 00 00 38 a9 02 00 57 00 00 00 63 a9 02 00 46 00 00 00 ....%.......*...8...W...c...F...
10e0 bb a9 02 00 4a 00 00 00 02 aa 02 00 5e 00 00 00 4d aa 02 00 5e 00 00 00 ac aa 02 00 5e 00 00 00 ....J.......^...M...^.......^...
1100 0b ab 02 00 43 00 00 00 6a ab 02 00 36 00 00 00 ae ab 02 00 34 00 00 00 e5 ab 02 00 37 00 00 00 ....C...j...6.......4.......7...
1120 1a ac 02 00 43 00 00 00 52 ac 02 00 4d 00 00 00 96 ac 02 00 4e 00 00 00 e4 ac 02 00 3f 00 00 00 ....C...R...M.......N.......?...
1140 33 ad 02 00 27 00 00 00 73 ad 02 00 4c 00 00 00 9b ad 02 00 27 00 00 00 e8 ad 02 00 44 00 00 00 3...'...s...L.......'.......D...
1160 10 ae 02 00 46 00 00 00 55 ae 02 00 3b 00 00 00 9c ae 02 00 4f 00 00 00 d8 ae 02 00 43 00 00 00 ....F...U...;.......O.......C...
1180 28 af 02 00 37 00 00 00 6c af 02 00 4d 00 00 00 a4 af 02 00 27 00 00 00 f2 af 02 00 47 00 00 00 (...7...l...M.......'.......G...
11a0 1a b0 02 00 27 00 00 00 62 b0 02 00 44 00 00 00 8a b0 02 00 46 00 00 00 cf b0 02 00 3e 00 00 00 ....'...b...D.......F.......>...
11c0 16 b1 02 00 26 00 00 00 55 b1 02 00 2b 00 00 00 7c b1 02 00 37 00 00 00 a8 b1 02 00 5c 00 00 00 ....&...U...+...|...7.......\...
11e0 e0 b1 02 00 5c 00 00 00 3d b2 02 00 36 00 00 00 9a b2 02 00 38 00 00 00 d1 b2 02 00 94 00 00 00 ....\...=...6.......8...........
1200 0a b3 02 00 32 00 00 00 9f b3 02 00 34 00 00 00 d2 b3 02 00 5d 00 00 00 07 b4 02 00 4c 00 00 00 ....2.......4.......].......L...
1220 65 b4 02 00 30 00 00 00 b2 b4 02 00 31 00 00 00 e3 b4 02 00 30 00 00 00 15 b5 02 00 30 00 00 00 e...0.......1.......0.......0...
1240 46 b5 02 00 91 00 00 00 77 b5 02 00 1d 00 00 00 09 b6 02 00 44 00 00 00 27 b6 02 00 37 00 00 00 F.......w...........D...'...7...
1260 6c b6 02 00 5a 00 00 00 a4 b6 02 00 5c 00 00 00 ff b6 02 00 2b 00 00 00 5c b7 02 00 4f 00 00 00 l...Z.......\.......+...\...O...
1280 88 b7 02 00 31 00 00 00 d8 b7 02 00 26 00 00 00 0a b8 02 00 27 00 00 00 31 b8 02 00 30 00 00 00 ....1.......&.......'...1...0...
12a0 59 b8 02 00 26 00 00 00 8a b8 02 00 38 00 00 00 b1 b8 02 00 2e 00 00 00 ea b8 02 00 2f 00 00 00 Y...&.......8.............../...
12c0 19 b9 02 00 21 00 00 00 49 b9 02 00 3a 00 00 00 6b b9 02 00 3c 00 00 00 a6 b9 02 00 39 00 00 00 ....!...I...:...k...<.......9...
12e0 e3 b9 02 00 47 00 00 00 1d ba 02 00 2d 00 00 00 65 ba 02 00 40 00 00 00 93 ba 02 00 2d 00 00 00 ....G.......-...e...@.......-...
1300 d4 ba 02 00 2d 00 00 00 02 bb 02 00 22 00 00 00 30 bb 02 00 42 00 00 00 53 bb 02 00 49 00 00 00 ....-......."...0...B...S...I...
1320 96 bb 02 00 20 00 00 00 e0 bb 02 00 24 00 00 00 01 bc 02 00 2c 00 00 00 26 bc 02 00 2d 00 00 00 ............$.......,...&...-...
1340 53 bc 02 00 1e 00 00 00 81 bc 02 00 5a 00 00 00 a0 bc 02 00 32 00 00 00 fb bc 02 00 33 00 00 00 S...........Z.......2.......3...
1360 2e bd 02 00 58 00 00 00 62 bd 02 00 58 00 00 00 bb bd 02 00 32 00 00 00 14 be 02 00 25 00 00 00 ....X...b...X.......2.......%...
1380 47 be 02 00 35 00 00 00 6d be 02 00 25 00 00 00 a3 be 02 00 26 00 00 00 c9 be 02 00 2b 00 00 00 G...5...m...%.......&.......+...
13a0 f0 be 02 00 4b 00 00 00 1c bf 02 00 46 00 00 00 68 bf 02 00 27 00 00 00 af bf 02 00 5c 00 00 00 ....K.......F...h...'.......\...
13c0 d7 bf 02 00 5e 00 00 00 34 c0 02 00 20 00 00 00 93 c0 02 00 5d 00 00 00 b4 c0 02 00 5d 00 00 00 ....^...4...........].......]...
13e0 12 c1 02 00 3e 00 00 00 70 c1 02 00 34 00 00 00 af c1 02 00 59 00 00 00 e4 c1 02 00 59 00 00 00 ....>...p...4.......Y.......Y...
1400 3e c2 02 00 33 00 00 00 98 c2 02 00 2f 00 00 00 cc c2 02 00 22 00 00 00 fc c2 02 00 29 00 00 00 >...3......./.......".......)...
1420 1f c3 02 00 2b 00 00 00 49 c3 02 00 21 00 00 00 75 c3 02 00 30 00 00 00 97 c3 02 00 2b 00 00 00 ....+...I...!...u...0.......+...
1440 c8 c3 02 00 25 00 00 00 f4 c3 02 00 2c 00 00 00 1a c4 02 00 47 00 00 00 47 c4 02 00 4e 00 00 00 ....%.......,.......G...G...N...
1460 8f c4 02 00 39 00 00 00 de c4 02 00 33 00 00 00 18 c5 02 00 37 00 00 00 4c c5 02 00 2d 00 00 00 ....9.......3.......7...L...-...
1480 84 c5 02 00 35 00 00 00 b2 c5 02 00 39 00 00 00 e8 c5 02 00 33 00 00 00 22 c6 02 00 2e 00 00 00 ....5.......9.......3...".......
14a0 56 c6 02 00 3d 00 00 00 85 c6 02 00 41 00 00 00 c3 c6 02 00 39 00 00 00 05 c7 02 00 3f 00 00 00 V...=.......A.......9.......?...
14c0 3f c7 02 00 3d 00 00 00 7f c7 02 00 35 00 00 00 bd c7 02 00 0b 00 00 00 f3 c7 02 00 08 00 00 00 ?...=.......5...................
14e0 ff c7 02 00 07 00 00 00 08 c8 02 00 04 00 00 00 10 c8 02 00 11 00 00 00 15 c8 02 00 1d 00 00 00 ................................
1500 27 c8 02 00 08 00 00 00 45 c8 02 00 2d 00 00 00 4e c8 02 00 08 00 00 00 7c c8 02 00 15 00 00 00 '.......E...-...N.......|.......
1520 85 c8 02 00 0c 00 00 00 9b c8 02 00 09 00 00 00 a8 c8 02 00 16 00 00 00 b2 c8 02 00 0c 00 00 00 ................................
1540 c9 c8 02 00 18 00 00 00 d6 c8 02 00 05 00 00 00 ef c8 02 00 0a 00 00 00 f5 c8 02 00 0f 00 00 00 ................................
1560 00 c9 02 00 3a 00 00 00 10 c9 02 00 17 00 00 00 4b c9 02 00 10 00 00 00 63 c9 02 00 10 00 00 00 ....:...........K.......c.......
1580 74 c9 02 00 0c 00 00 00 85 c9 02 00 32 00 00 00 92 c9 02 00 0c 00 00 00 c5 c9 02 00 11 00 00 00 t...........2...................
15a0 d2 c9 02 00 17 00 00 00 e4 c9 02 00 0e 00 00 00 fc c9 02 00 27 00 00 00 0b ca 02 00 28 00 00 00 ....................'.......(...
15c0 33 ca 02 00 26 00 00 00 5c ca 02 00 3c 00 00 00 83 ca 02 00 0f 00 00 00 c0 ca 02 00 11 00 00 00 3...&...\...<...................
15e0 d0 ca 02 00 0a 00 00 00 e2 ca 02 00 0f 00 00 00 ed ca 02 00 0f 00 00 00 fd ca 02 00 1a 00 00 00 ................................
1600 0d cb 02 00 10 00 00 00 28 cb 02 00 12 00 00 00 39 cb 02 00 6b 00 00 00 4c cb 02 00 2f 00 00 00 ........(.......9...k...L.../...
1620 b8 cb 02 00 08 00 00 00 e8 cb 02 00 10 00 00 00 f1 cb 02 00 03 00 00 00 02 cc 02 00 06 00 00 00 ................................
1640 06 cc 02 00 07 00 00 00 0d cc 02 00 0c 00 00 00 15 cc 02 00 06 00 00 00 22 cc 02 00 0b 00 00 00 ........................".......
1660 29 cc 02 00 0e 00 00 00 35 cc 02 00 0c 00 00 00 44 cc 02 00 0f 00 00 00 51 cc 02 00 0d 00 00 00 ).......5.......D.......Q.......
1680 61 cc 02 00 08 00 00 00 6f cc 02 00 3a 00 00 00 78 cc 02 00 0c 00 00 00 b3 cc 02 00 0e 00 00 00 a.......o...:...x...............
16a0 c0 cc 02 00 03 00 00 00 cf cc 02 00 17 00 00 00 d3 cc 02 00 0e 00 00 00 eb cc 02 00 08 00 00 00 ................................
16c0 fa cc 02 00 0d 00 00 00 03 cd 02 00 14 00 00 00 11 cd 02 00 0b 00 00 00 26 cd 02 00 0a 00 00 00 ........................&.......
16e0 32 cd 02 00 06 00 00 00 3d cd 02 00 06 00 00 00 44 cd 02 00 08 00 00 00 4b cd 02 00 0e 00 00 00 2.......=.......D.......K.......
1700 54 cd 02 00 0c 00 00 00 63 cd 02 00 10 00 00 00 70 cd 02 00 07 00 00 00 81 cd 02 00 08 00 00 00 T.......c.......p...............
1720 89 cd 02 00 07 00 00 00 92 cd 02 00 0d 00 00 00 9a cd 02 00 0f 00 00 00 a8 cd 02 00 08 00 00 00 ................................
1740 b8 cd 02 00 1f 00 00 00 c1 cd 02 00 23 00 00 00 e1 cd 02 00 11 00 00 00 05 ce 02 00 0e 00 00 00 ............#...................
1760 17 ce 02 00 23 00 00 00 26 ce 02 00 09 00 00 00 4a ce 02 00 64 00 00 00 54 ce 02 00 1a 00 00 00 ....#...&.......J...d...T.......
1780 b9 ce 02 00 22 00 00 00 d4 ce 02 00 22 00 00 00 f7 ce 02 00 0b 00 00 00 1a cf 02 00 0d 00 00 00 ...."......."...................
17a0 26 cf 02 00 26 00 00 00 34 cf 02 00 26 00 00 00 5b cf 02 00 11 00 00 00 82 cf 02 00 08 00 00 00 &...&...4...&...[...............
17c0 94 cf 02 00 20 00 00 00 9d cf 02 00 1f 00 00 00 be cf 02 00 1f 00 00 00 de cf 02 00 16 00 00 00 ................................
17e0 fe cf 02 00 0d 00 00 00 15 d0 02 00 0a 00 00 00 23 d0 02 00 12 00 00 00 2e d0 02 00 52 01 00 00 ................#...........R...
1800 41 d0 02 00 0d 00 00 00 94 d1 02 00 11 00 00 00 a2 d1 02 00 0b 00 00 00 b4 d1 02 00 1c 00 00 00 A...............................
1820 c0 d1 02 00 08 00 00 00 dd d1 02 00 23 00 00 00 e6 d1 02 00 08 00 00 00 0a d2 02 00 1a 00 00 00 ............#...................
1840 13 d2 02 00 1b 00 00 00 2e d2 02 00 30 00 00 00 4a d2 02 00 2d 00 00 00 7b d2 02 00 26 00 00 00 ............0...J...-...{...&...
1860 a9 d2 02 00 87 00 00 00 d0 d2 02 00 01 01 00 00 58 d3 02 00 71 01 00 00 5a d4 02 00 1d 00 00 00 ................X...q...Z.......
1880 cc d5 02 00 27 00 00 00 ea d5 02 00 1e 00 00 00 12 d6 02 00 10 00 00 00 31 d6 02 00 16 00 00 00 ....'...................1.......
18a0 42 d6 02 00 de 00 00 00 59 d6 02 00 07 00 00 00 38 d7 02 00 79 00 00 00 40 d7 02 00 12 00 00 00 B.......Y.......8...y...@.......
18c0 ba d7 02 00 14 00 00 00 cd d7 02 00 5d 00 00 00 e2 d7 02 00 0c 00 00 00 40 d8 02 00 0c 00 00 00 ............]...........@.......
18e0 4d d8 02 00 27 00 00 00 5a d8 02 00 98 00 00 00 82 d8 02 00 0c 00 00 00 1b d9 02 00 08 00 00 00 M...'...Z.......................
1900 28 d9 02 00 18 00 00 00 31 d9 02 00 16 00 00 00 4a d9 02 00 23 00 00 00 61 d9 02 00 11 00 00 00 (.......1.......J...#...a.......
1920 85 d9 02 00 17 00 00 00 97 d9 02 00 13 00 00 00 af d9 02 00 10 00 00 00 c3 d9 02 00 0c 00 00 00 ................................
1940 d4 d9 02 00 19 00 00 00 e1 d9 02 00 11 00 00 00 fb d9 02 00 13 00 00 00 0d da 02 00 12 00 00 00 ................................
1960 21 da 02 00 0f 00 00 00 34 da 02 00 10 00 00 00 44 da 02 00 0e 00 00 00 55 da 02 00 15 00 00 00 !.......4.......D.......U.......
1980 64 da 02 00 05 00 00 00 7a da 02 00 24 00 00 00 80 da 02 00 25 00 00 00 a5 da 02 00 48 00 00 00 d.......z...$.......%.......H...
19a0 cb da 02 00 03 00 00 00 14 db 02 00 0a 00 00 00 18 db 02 00 2d 00 00 00 23 db 02 00 0e 00 00 00 ....................-...#.......
19c0 51 db 02 00 04 00 00 00 60 db 02 00 0c 00 00 00 65 db 02 00 12 00 00 00 72 db 02 00 0c 00 00 00 Q.......`.......e.......r.......
19e0 85 db 02 00 59 00 00 00 92 db 02 00 0d 00 00 00 ec db 02 00 2d 00 00 00 fa db 02 00 32 00 00 00 ....Y...............-.......2...
1a00 28 dc 02 00 0a 00 00 00 5b dc 02 00 1f 00 00 00 66 dc 02 00 1f 00 00 00 86 dc 02 00 07 00 00 00 (.......[.......f...............
1a20 a6 dc 02 00 22 00 00 00 ae dc 02 00 aa 00 00 00 d1 dc 02 00 11 00 00 00 7c dd 02 00 40 00 00 00 ...."...................|...@...
1a40 8e dd 02 00 03 00 00 00 cf dd 02 00 2e 00 00 00 d3 dd 02 00 1f 00 00 00 02 de 02 00 4b 00 00 00 ............................K...
1a60 22 de 02 00 20 00 00 00 6e de 02 00 1c 00 00 00 8f de 02 00 28 00 00 00 ac de 02 00 09 00 00 00 ".......n...........(...........
1a80 d5 de 02 00 1b 00 00 00 df de 02 00 34 00 00 00 fb de 02 00 35 00 00 00 30 df 02 00 2e 00 00 00 ............4.......5...0.......
1aa0 66 df 02 00 32 00 00 00 95 df 02 00 33 00 00 00 c8 df 02 00 18 00 00 00 fc df 02 00 56 00 00 00 f...2.......3...............V...
1ac0 15 e0 02 00 1a 00 00 00 6c e0 02 00 23 00 00 00 87 e0 02 00 33 00 00 00 ab e0 02 00 14 00 00 00 ........l...#.......3...........
1ae0 df e0 02 00 21 00 00 00 f4 e0 02 00 4d 00 00 00 16 e1 02 00 54 00 00 00 64 e1 02 00 17 00 00 00 ....!.......M.......T...d.......
1b00 b9 e1 02 00 1e 00 00 00 d1 e1 02 00 2d 00 00 00 f0 e1 02 00 05 00 00 00 1e e2 02 00 39 00 00 00 ............-...............9...
1b20 24 e2 02 00 10 00 00 00 5e e2 02 00 0a 00 00 00 6f e2 02 00 0b 00 00 00 7a e2 02 00 2d 00 00 00 $.......^.......o.......z...-...
1b40 86 e2 02 00 19 00 00 00 b4 e2 02 00 35 00 00 00 ce e2 02 00 3d 00 00 00 04 e3 02 00 2b 00 00 00 ............5.......=.......+...
1b60 42 e3 02 00 33 00 00 00 6e e3 02 00 32 00 00 00 a2 e3 02 00 37 00 00 00 d5 e3 02 00 39 00 00 00 B...3...n...2.......7.......9...
1b80 0d e4 02 00 38 00 00 00 47 e4 02 00 30 00 00 00 80 e4 02 00 3e 00 00 00 b1 e4 02 00 33 00 00 00 ....8...G...0.......>.......3...
1ba0 f0 e4 02 00 32 00 00 00 24 e5 02 00 39 00 00 00 57 e5 02 00 35 00 00 00 91 e5 02 00 34 00 00 00 ....2...$...9...W...5.......4...
1bc0 c7 e5 02 00 3a 00 00 00 fc e5 02 00 32 00 00 00 37 e6 02 00 37 00 00 00 6a e6 02 00 2d 00 00 00 ....:.......2...7...7...j...-...
1be0 a2 e6 02 00 36 00 00 00 d0 e6 02 00 35 00 00 00 07 e7 02 00 37 00 00 00 3d e7 02 00 3a 00 00 00 ....6.......5.......7...=...:...
1c00 75 e7 02 00 3d 00 00 00 b0 e7 02 00 34 00 00 00 ee e7 02 00 30 00 00 00 23 e8 02 00 37 00 00 00 u...=.......4.......0...#...7...
1c20 54 e8 02 00 2f 00 00 00 8c e8 02 00 32 00 00 00 bc e8 02 00 33 00 00 00 ef e8 02 00 31 00 00 00 T.../.......2.......3.......1...
1c40 23 e9 02 00 33 00 00 00 55 e9 02 00 2d 00 00 00 89 e9 02 00 3a 00 00 00 b7 e9 02 00 2e 00 00 00 #...3...U...-.......:...........
1c60 f2 e9 02 00 34 00 00 00 21 ea 02 00 2e 00 00 00 56 ea 02 00 34 00 00 00 85 ea 02 00 33 00 00 00 ....4...!.......V...4.......3...
1c80 ba ea 02 00 39 00 00 00 ee ea 02 00 37 00 00 00 28 eb 02 00 3d 00 00 00 60 eb 02 00 2b 00 00 00 ....9.......7...(...=...`...+...
1ca0 9e eb 02 00 31 00 00 00 ca eb 02 00 2f 00 00 00 fc eb 02 00 35 00 00 00 2c ec 02 00 34 00 00 00 ....1......./.......5...,...4...
1cc0 62 ec 02 00 3e 00 00 00 97 ec 02 00 3c 00 00 00 d6 ec 02 00 3c 00 00 00 13 ed 02 00 3e 00 00 00 b...>.......<.......<.......>...
1ce0 50 ed 02 00 3a 00 00 00 8f ed 02 00 33 00 00 00 ca ed 02 00 38 00 00 00 fe ed 02 00 26 00 00 00 P...:.......3.......8.......&...
1d00 37 ee 02 00 35 00 00 00 5e ee 02 00 2e 00 00 00 94 ee 02 00 2b 00 00 00 c3 ee 02 00 31 00 00 00 7...5...^...........+.......1...
1d20 ef ee 02 00 2b 00 00 00 21 ef 02 00 31 00 00 00 4d ef 02 00 34 00 00 00 7f ef 02 00 3d 00 00 00 ....+...!...1...M...4.......=...
1d40 b4 ef 02 00 2c 00 00 00 f2 ef 02 00 32 00 00 00 1f f0 02 00 2c 00 00 00 52 f0 02 00 32 00 00 00 ....,.......2.......,...R...2...
1d60 7f f0 02 00 2c 00 00 00 b2 f0 02 00 2c 00 00 00 df f0 02 00 32 00 00 00 0c f1 02 00 30 00 00 00 ....,.......,.......2.......0...
1d80 3f f1 02 00 36 00 00 00 70 f1 02 00 2f 00 00 00 a7 f1 02 00 35 00 00 00 d7 f1 02 00 3f 00 00 00 ?...6...p.../.......5.......?...
1da0 0d f2 02 00 3d 00 00 00 4d f2 02 00 2c 00 00 00 8b f2 02 00 2c 00 00 00 b8 f2 02 00 29 00 00 00 ....=...M...,.......,.......)...
1dc0 e5 f2 02 00 2d 00 00 00 0f f3 02 00 47 00 00 00 3d f3 02 00 3d 00 00 00 85 f3 02 00 3a 00 00 00 ....-.......G...=...=.......:...
1de0 c3 f3 02 00 34 00 00 00 fe f3 02 00 47 00 00 00 33 f4 02 00 41 00 00 00 7b f4 02 00 4c 00 00 00 ....4.......G...3...A...{...L...
1e00 bd f4 02 00 46 00 00 00 0a f5 02 00 48 00 00 00 51 f5 02 00 40 00 00 00 9a f5 02 00 42 00 00 00 ....F.......H...Q...@.......B...
1e20 db f5 02 00 43 00 00 00 1e f6 02 00 36 00 00 00 62 f6 02 00 3c 00 00 00 99 f6 02 00 30 00 00 00 ....C.......6...b...<.......0...
1e40 d6 f6 02 00 31 00 00 00 07 f7 02 00 46 00 00 00 39 f7 02 00 32 00 00 00 80 f7 02 00 49 00 00 00 ....1.......F...9...2.......I...
1e60 b3 f7 02 00 33 00 00 00 fd f7 02 00 33 00 00 00 31 f8 02 00 49 00 00 00 65 f8 02 00 3e 00 00 00 ....3.......3...1...I...e...>...
1e80 af f8 02 00 32 00 00 00 ee f8 02 00 40 00 00 00 21 f9 02 00 3c 00 00 00 62 f9 02 00 48 00 00 00 ....2.......@...!...<...b...H...
1ea0 9f f9 02 00 3d 00 00 00 e8 f9 02 00 38 00 00 00 26 fa 02 00 39 00 00 00 5f fa 02 00 30 00 00 00 ....=.......8...&...9..._...0...
1ec0 99 fa 02 00 36 00 00 00 ca fa 02 00 42 00 00 00 01 fb 02 00 3d 00 00 00 44 fb 02 00 44 00 00 00 ....6.......B.......=...D...D...
1ee0 82 fb 02 00 36 00 00 00 c7 fb 02 00 2d 00 00 00 fe fb 02 00 34 00 00 00 2c fc 02 00 32 00 00 00 ....6.......-.......4...,...2...
1f00 61 fc 02 00 32 00 00 00 94 fc 02 00 38 00 00 00 c7 fc 02 00 3b 00 00 00 00 fd 02 00 36 00 00 00 a...2.......8.......;.......6...
1f20 3c fd 02 00 3b 00 00 00 73 fd 02 00 2a 00 00 00 af fd 02 00 2a 00 00 00 da fd 02 00 31 00 00 00 <...;...s...*.......*.......1...
1f40 05 fe 02 00 37 00 00 00 37 fe 02 00 3d 00 00 00 6f fe 02 00 28 00 00 00 ad fe 02 00 2c 00 00 00 ....7...7...=...o...(.......,...
1f60 d6 fe 02 00 40 00 00 00 03 ff 02 00 3b 00 00 00 44 ff 02 00 32 00 00 00 80 ff 02 00 43 00 00 00 ....@.......;...D...2.......C...
1f80 b3 ff 02 00 41 00 00 00 f7 ff 02 00 2f 00 00 00 39 00 03 00 31 00 00 00 69 00 03 00 38 00 00 00 ....A......./...9...1...i...8...
1fa0 9b 00 03 00 32 00 00 00 d4 00 03 00 2c 00 00 00 07 01 03 00 29 00 00 00 34 01 03 00 31 00 00 00 ....2.......,.......)...4...1...
1fc0 5e 01 03 00 2f 00 00 00 90 01 03 00 2e 00 00 00 c0 01 03 00 2e 00 00 00 ef 01 03 00 37 00 00 00 ^.../.......................7...
1fe0 1e 02 03 00 41 00 00 00 56 02 03 00 2e 00 00 00 98 02 03 00 32 00 00 00 c7 02 03 00 32 00 00 00 ....A...V...........2.......2...
2000 fa 02 03 00 3a 00 00 00 2d 03 03 00 3a 00 00 00 68 03 03 00 2d 00 00 00 a3 03 03 00 27 00 00 00 ....:...-...:...h...-.......'...
2020 d1 03 03 00 2b 00 00 00 f9 03 03 00 30 00 00 00 25 04 03 00 2c 00 00 00 56 04 03 00 47 00 00 00 ....+.......0...%...,...V...G...
2040 83 04 03 00 44 00 00 00 cb 04 03 00 38 00 00 00 10 05 03 00 3a 00 00 00 49 05 03 00 3e 00 00 00 ....D.......8.......:...I...>...
2060 84 05 03 00 34 00 00 00 c3 05 03 00 38 00 00 00 f8 05 03 00 3c 00 00 00 31 06 03 00 40 00 00 00 ....4.......8.......<...1...@...
2080 6e 06 03 00 41 00 00 00 af 06 03 00 31 00 00 00 f1 06 03 00 3a 00 00 00 23 07 03 00 2f 00 00 00 n...A.......1.......:...#.../...
20a0 5e 07 03 00 2c 00 00 00 8e 07 03 00 3a 00 00 00 bb 07 03 00 3c 00 00 00 f6 07 03 00 3b 00 00 00 ^...,.......:.......<.......;...
20c0 33 08 03 00 38 00 00 00 6f 08 03 00 3b 00 00 00 a8 08 03 00 36 00 00 00 e4 08 03 00 3a 00 00 00 3...8...o...;.......6.......:...
20e0 1b 09 03 00 2e 00 00 00 56 09 03 00 2f 00 00 00 85 09 03 00 37 00 00 00 b5 09 03 00 32 00 00 00 ........V.../.......7.......2...
2100 ed 09 03 00 2c 00 00 00 20 0a 03 00 41 00 00 00 4d 0a 03 00 3a 00 00 00 8f 0a 03 00 31 00 00 00 ....,.......A...M...:.......1...
2120 ca 0a 03 00 31 00 00 00 fc 0a 03 00 41 00 00 00 2e 0b 03 00 3a 00 00 00 70 0b 03 00 2b 00 00 00 ....1.......A.......:...p...+...
2140 ab 0b 03 00 40 00 00 00 d7 0b 03 00 33 00 00 00 18 0c 03 00 44 00 00 00 4c 0c 03 00 3e 00 00 00 ....@.......3.......D...L...>...
2160 91 0c 03 00 31 00 00 00 d0 0c 03 00 3d 00 00 00 02 0d 03 00 34 00 00 00 40 0d 03 00 30 00 00 00 ....1.......=.......4...@...0...
2180 75 0d 03 00 40 00 00 00 a6 0d 03 00 3a 00 00 00 e7 0d 03 00 39 00 00 00 22 0e 03 00 31 00 00 00 u...@.......:.......9..."...1...
21a0 5c 0e 03 00 26 00 00 00 8e 0e 03 00 34 00 00 00 b5 0e 03 00 34 00 00 00 ea 0e 03 00 3c 00 00 00 \...&.......4.......4.......<...
21c0 1f 0f 03 00 2e 00 00 00 5c 0f 03 00 3c 00 00 00 8b 0f 03 00 30 00 00 00 c8 0f 03 00 25 00 00 00 ........\...<.......0.......%...
21e0 f9 0f 03 00 2c 00 00 00 1f 10 03 00 32 00 00 00 4c 10 03 00 32 00 00 00 7f 10 03 00 2a 00 00 00 ....,.......2...L...2.......*...
2200 b2 10 03 00 34 00 00 00 dd 10 03 00 2b 00 00 00 12 11 03 00 3e 00 00 00 3e 11 03 00 3c 00 00 00 ....4.......+.......>...>...<...
2220 7d 11 03 00 50 00 00 00 ba 11 03 00 58 00 00 00 0b 12 03 00 ab 00 00 00 64 12 03 00 1d 00 00 00 }...P.......X...........d.......
2240 10 13 03 00 4e 00 00 00 2e 13 03 00 41 00 00 00 7d 13 03 00 59 00 00 00 bf 13 03 00 7f 00 00 00 ....N.......A...}...Y...........
2260 19 14 03 00 30 00 00 00 99 14 03 00 10 00 00 00 ca 14 03 00 11 00 00 00 db 14 03 00 14 00 00 00 ....0...........................
2280 ed 14 03 00 12 00 00 00 02 15 03 00 55 00 00 00 15 15 03 00 35 00 00 00 6b 15 03 00 38 00 00 00 ............U.......5...k...8...
22a0 a1 15 03 00 2f 00 00 00 da 15 03 00 2e 00 00 00 0a 16 03 00 3f 01 00 00 39 16 03 00 27 00 00 00 ..../...............?...9...'...
22c0 79 17 03 00 41 00 00 00 a1 17 03 00 0e 00 00 00 e3 17 03 00 13 00 00 00 f2 17 03 00 c9 00 00 00 y...A...........................
22e0 06 18 03 00 2e 00 00 00 d0 18 03 00 11 00 00 00 ff 18 03 00 09 00 00 00 11 19 03 00 51 00 00 00 ............................Q...
2300 1b 19 03 00 34 00 00 00 6d 19 03 00 33 00 00 00 a2 19 03 00 32 00 00 00 d6 19 03 00 38 00 00 00 ....4...m...3.......2.......8...
2320 09 1a 03 00 4e 00 00 00 42 1a 03 00 33 00 00 00 91 1a 03 00 32 00 00 00 c5 1a 03 00 38 00 00 00 ....N...B...3.......2.......8...
2340 f8 1a 03 00 4e 00 00 00 31 1b 03 00 27 00 00 00 80 1b 03 00 4d 00 00 00 a8 1b 03 00 3b 00 00 00 ....N...1...'.......M.......;...
2360 f6 1b 03 00 5b 00 00 00 32 1c 03 00 12 00 00 00 8e 1c 03 00 42 00 00 00 a1 1c 03 00 2d 00 00 00 ....[...2...........B.......-...
2380 e4 1c 03 00 43 00 00 00 12 1d 03 00 37 00 00 00 56 1d 03 00 3b 00 00 00 8e 1d 03 00 4b 00 00 00 ....C.......7...V...;.......K...
23a0 ca 1d 03 00 45 00 00 00 16 1e 03 00 35 00 00 00 5c 1e 03 00 4c 00 00 00 92 1e 03 00 36 00 00 00 ....E.......5...\...L.......6...
23c0 df 1e 03 00 36 00 00 00 16 1f 03 00 34 00 00 00 4d 1f 03 00 10 00 00 00 82 1f 03 00 11 00 00 00 ....6.......4...M...............
23e0 93 1f 03 00 0c 00 00 00 a5 1f 03 00 03 00 00 00 b2 1f 03 00 54 00 00 00 b6 1f 03 00 d3 01 00 00 ....................T...........
2400 0b 20 03 00 0e 00 00 00 df 21 03 00 3d 00 00 00 ee 21 03 00 08 00 00 00 2c 22 03 00 2a 00 00 00 .........!..=....!......,"..*...
2420 35 22 03 00 0d 00 00 00 60 22 03 00 0c 00 00 00 6e 22 03 00 26 00 00 00 7b 22 03 00 05 00 00 00 5"......`"......n"..&...{"......
2440 a2 22 03 00 2a 00 00 00 a8 22 03 00 21 00 00 00 d3 22 03 00 3f 00 00 00 f5 22 03 00 13 00 00 00 ."..*...."..!...."..?...."......
2460 35 23 03 00 0b 00 00 00 49 23 03 00 08 00 00 00 55 23 03 00 52 00 00 00 5e 23 03 00 1b 00 00 00 5#......I#......U#..R...^#......
2480 b1 23 03 00 16 00 00 00 cd 23 03 00 1a 00 00 00 e4 23 03 00 4a 00 00 00 ff 23 03 00 64 00 00 00 .#.......#.......#..J....#..d...
24a0 4a 24 03 00 3d 00 00 00 af 24 03 00 4b 00 00 00 ed 24 03 00 2b 00 00 00 39 25 03 00 33 00 00 00 J$..=....$..K....$..+...9%..3...
24c0 65 25 03 00 34 00 00 00 99 25 03 00 3c 00 00 00 ce 25 03 00 21 00 00 00 0b 26 03 00 1f 00 00 00 e%..4....%..<....%..!....&......
24e0 2d 26 03 00 25 00 00 00 4d 26 03 00 3a 00 00 00 73 26 03 00 0a 00 00 00 ae 26 03 00 05 00 00 00 -&..%...M&..:...s&.......&......
2500 b9 26 03 00 06 00 00 00 bf 26 03 00 11 00 00 00 c6 26 03 00 18 00 00 00 d8 26 03 00 0a 00 00 00 .&.......&.......&.......&......
2520 f1 26 03 00 0e 00 00 00 fc 26 03 00 3e 00 00 00 0b 27 03 00 15 00 00 00 4a 27 03 00 1e 00 00 00 .&.......&..>....'......J'......
2540 60 27 03 00 21 00 00 00 7f 27 03 00 16 00 00 00 a1 27 03 00 13 00 00 00 b8 27 03 00 16 00 00 00 `'..!....'.......'.......'......
2560 cc 27 03 00 1d 00 00 00 e3 27 03 00 18 00 00 00 01 28 03 00 19 00 00 00 1a 28 03 00 16 00 00 00 .'.......'.......(.......(......
2580 34 28 03 00 33 00 00 00 4b 28 03 00 2c 00 00 00 7f 28 03 00 15 00 00 00 ac 28 03 00 24 00 00 00 4(..3...K(..,....(.......(..$...
25a0 c2 28 03 00 13 00 00 00 e7 28 03 00 4e 00 00 00 fb 28 03 00 2a 00 00 00 4a 29 03 00 18 00 00 00 .(.......(..N....(..*...J)......
25c0 75 29 03 00 13 00 00 00 8e 29 03 00 0f 00 00 00 a2 29 03 00 04 00 00 00 b2 29 03 00 0f 00 00 00 u).......).......).......)......
25e0 b7 29 03 00 5f 00 00 00 c7 29 03 00 0e 00 00 00 27 2a 03 00 5d 00 00 00 36 2a 03 00 10 00 00 00 .).._....)......'*..]...6*......
2600 94 2a 03 00 2c 00 00 00 a5 2a 03 00 45 00 00 00 d2 2a 03 00 11 00 00 00 18 2b 03 00 1c 00 00 00 .*..,....*..E....*.......+......
2620 2a 2b 03 00 0d 00 00 00 47 2b 03 00 13 00 00 00 55 2b 03 00 18 00 00 00 69 2b 03 00 09 00 00 00 *+......G+......U+......i+......
2640 82 2b 03 00 10 00 00 00 8c 2b 03 00 67 00 00 00 9d 2b 03 00 56 00 00 00 05 2c 03 00 45 00 00 00 .+.......+..g....+..V....,..E...
2660 5c 2c 03 00 ef 00 00 00 a2 2c 03 00 21 00 00 00 92 2d 03 00 23 00 00 00 b4 2d 03 00 17 00 00 00 \,.......,..!....-..#....-......
2680 d8 2d 03 00 26 00 00 00 f0 2d 03 00 20 00 00 00 17 2e 03 00 58 00 00 00 38 2e 03 00 12 00 00 00 .-..&....-..........X...8.......
26a0 91 2e 03 00 0f 00 00 00 a4 2e 03 00 11 00 00 00 b4 2e 03 00 18 00 00 00 c6 2e 03 00 0f 00 00 00 ................................
26c0 df 2e 03 00 11 00 00 00 ef 2e 03 00 0b 00 00 00 01 2f 03 00 14 00 00 00 0d 2f 03 00 20 00 00 00 ................./......./......
26e0 22 2f 03 00 06 00 00 00 43 2f 03 00 04 00 00 00 4a 2f 03 00 05 00 00 00 4f 2f 03 00 1d 00 00 00 "/......C/......J/......O/......
2700 55 2f 03 00 05 00 00 00 73 2f 03 00 04 00 00 00 79 2f 03 00 12 00 00 00 7e 2f 03 00 0e 00 00 00 U/......s/......y/......~/......
2720 91 2f 03 00 10 00 00 00 a0 2f 03 00 14 00 00 00 b1 2f 03 00 0c 00 00 00 c6 2f 03 00 0b 00 00 00 ./......./......./......./......
2740 d3 2f 03 00 2a 00 00 00 df 2f 03 00 48 00 00 00 0a 30 03 00 20 00 00 00 53 30 03 00 29 00 00 00 ./..*..../..H....0......S0..)...
2760 74 30 03 00 34 00 00 00 9e 30 03 00 2a 00 00 00 d3 30 03 00 4b 00 00 00 fe 30 03 00 0b 00 00 00 t0..4....0..*....0..K....0......
2780 4a 31 03 00 2a 00 00 00 56 31 03 00 8d 01 00 00 81 31 03 00 09 00 00 00 0f 33 03 00 0c 00 00 00 J1..*...V1.......1.......3......
27a0 19 33 03 00 0d 00 00 00 26 33 03 00 1d 00 00 00 34 33 03 00 0e 00 00 00 52 33 03 00 2d 00 00 00 .3......&3......43......R3..-...
27c0 61 33 03 00 34 00 00 00 8f 33 03 00 e8 00 00 00 c4 33 03 00 2e 00 00 00 ad 34 03 00 1d 00 00 00 a3..4....3.......3.......4......
27e0 dc 34 03 00 3c 00 00 00 fa 34 03 00 0c 00 00 00 37 35 03 00 0d 00 00 00 44 35 03 00 40 00 00 00 .4..<....4......75......D5..@...
2800 52 35 03 00 04 00 00 00 93 35 03 00 07 00 00 00 98 35 03 00 0d 00 00 00 a0 35 03 00 6d 00 00 00 R5.......5.......5.......5..m...
2820 ae 35 03 00 21 00 00 00 1c 36 03 00 27 00 00 00 3e 36 03 00 1f 00 00 00 66 36 03 00 0f 00 00 00 .5..!....6..'...>6......f6......
2840 86 36 03 00 0d 00 00 00 96 36 03 00 0e 00 00 00 a4 36 03 00 0c 00 00 00 b3 36 03 00 08 00 00 00 .6.......6.......6.......6......
2860 c0 36 03 00 60 00 00 00 c9 36 03 00 08 00 00 00 2a 37 03 00 05 00 00 00 33 37 03 00 11 00 00 00 .6..`....6......*7......37......
2880 39 37 03 00 14 00 00 00 4b 37 03 00 16 00 00 00 60 37 03 00 2d 00 00 00 77 37 03 00 36 00 00 00 97......K7......`7..-...w7..6...
28a0 a5 37 03 00 20 00 00 00 dc 37 03 00 4c 00 00 00 fd 37 03 00 1d 00 00 00 4a 38 03 00 43 01 00 00 .7.......7..L....7......J8..C...
28c0 68 38 03 00 48 01 00 00 ac 39 03 00 0e 00 00 00 f5 3a 03 00 07 00 00 00 04 3b 03 00 2d 00 00 00 h8..H....9.......:.......;..-...
28e0 0c 3b 03 00 0c 00 00 00 3a 3b 03 00 27 00 00 00 47 3b 03 00 07 00 00 00 6f 3b 03 00 04 00 00 00 .;......:;..'...G;......o;......
2900 77 3b 03 00 98 00 00 00 7c 3b 03 00 2a 00 00 00 15 3c 03 00 37 00 00 00 40 3c 03 00 2c 00 00 00 w;......|;..*....<..7...@<..,...
2920 78 3c 03 00 58 00 00 00 a5 3c 03 00 2f 00 00 00 fe 3c 03 00 0b 00 00 00 2e 3d 03 00 0d 00 00 00 x<..X....<../....<.......=......
2940 3a 3d 03 00 14 00 00 00 48 3d 03 00 0b 00 00 00 5d 3d 03 00 10 00 00 00 69 3d 03 00 11 00 00 00 :=......H=......]=......i=......
2960 7a 3d 03 00 07 00 00 00 8c 3d 03 00 3e 00 00 00 94 3d 03 00 06 00 00 00 d3 3d 03 00 20 00 00 00 z=.......=..>....=.......=......
2980 da 3d 03 00 10 00 00 00 fb 3d 03 00 13 00 00 00 0c 3e 03 00 30 00 00 00 20 3e 03 00 0c 00 00 00 .=.......=.......>..0....>......
29a0 51 3e 03 00 0b 00 00 00 5e 3e 03 00 29 00 00 00 6a 3e 03 00 49 00 00 00 94 3e 03 00 11 00 00 00 Q>......^>..)...j>..I....>......
29c0 de 3e 03 00 0a 00 00 00 f0 3e 03 00 0c 00 00 00 fb 3e 03 00 08 00 00 00 08 3f 03 00 0c 00 00 00 .>.......>.......>.......?......
29e0 11 3f 03 00 cf 00 00 00 1e 3f 03 00 d1 00 00 00 ee 3f 03 00 72 00 00 00 c0 40 03 00 23 01 00 00 .?.......?.......?..r....@..#...
2a00 33 41 03 00 cd 00 00 00 57 42 03 00 a3 00 00 00 25 43 03 00 cc 00 00 00 c9 43 03 00 e0 00 00 00 3A......WB......%C.......C......
2a20 96 44 03 00 80 00 00 00 77 45 03 00 bc 00 00 00 f8 45 03 00 ac 00 00 00 b5 46 03 00 37 00 00 00 .D......wE.......E.......F..7...
2a40 62 47 03 00 05 00 00 00 9a 47 03 00 08 00 00 00 a0 47 03 00 09 00 00 00 a9 47 03 00 15 00 00 00 bG.......G.......G.......G......
2a60 b3 47 03 00 13 00 00 00 c9 47 03 00 12 00 00 00 dd 47 03 00 0e 00 00 00 f0 47 03 00 0a 00 00 00 .G.......G.......G.......G......
2a80 ff 47 03 00 0b 00 00 00 0a 48 03 00 02 00 00 00 16 48 03 00 3e 00 00 00 19 48 03 00 0f 00 00 00 .G.......H.......H..>....H......
2aa0 58 48 03 00 06 00 00 00 68 48 03 00 04 00 00 00 6f 48 03 00 0f 00 00 00 74 48 03 00 0e 00 00 00 XH......hH......oH......tH......
2ac0 84 48 03 00 0f 00 00 00 93 48 03 00 0b 00 00 00 a3 48 03 00 16 00 00 00 af 48 03 00 49 00 00 00 .H.......H.......H.......H..I...
2ae0 c6 48 03 00 0c 00 00 00 10 49 03 00 03 00 00 00 1d 49 03 00 08 00 00 00 21 49 03 00 0c 00 00 00 .H.......I.......I......!I......
2b00 2a 49 03 00 0e 00 00 00 37 49 03 00 08 00 00 00 46 49 03 00 09 00 00 00 4f 49 03 00 09 00 00 00 *I......7I......FI......OI......
2b20 59 49 03 00 04 00 00 00 63 49 03 00 0d 00 00 00 68 49 03 00 08 00 00 00 76 49 03 00 0b 00 00 00 YI......cI......hI......vI......
2b40 7f 49 03 00 0a 00 00 00 8b 49 03 00 11 00 00 00 96 49 03 00 09 00 00 00 a8 49 03 00 1c 00 00 00 .I.......I.......I.......I......
2b60 b2 49 03 00 0d 00 00 00 cf 49 03 00 0f 00 00 00 dd 49 03 00 09 00 00 00 ed 49 03 00 6e 00 00 00 .I.......I.......I.......I..n...
2b80 f7 49 03 00 3a 00 00 00 66 4a 03 00 41 00 00 00 a1 4a 03 00 3b 00 00 00 e3 4a 03 00 06 00 00 00 .I..:...fJ..A....J..;....J......
2ba0 1f 4b 03 00 09 00 00 00 26 4b 03 00 58 00 00 00 30 4b 03 00 58 00 00 00 89 4b 03 00 2d 00 00 00 .K......&K..X...0K..X....K..-...
2bc0 e2 4b 03 00 2d 00 00 00 10 4c 03 00 2c 00 00 00 3e 4c 03 00 2f 00 00 00 6b 4c 03 00 32 00 00 00 .K..-....L..,...>L../...kL..2...
2be0 9b 4c 03 00 47 00 00 00 ce 4c 03 00 88 00 00 00 16 4d 03 00 13 00 00 00 9f 4d 03 00 22 00 00 00 .L..G....L.......M.......M.."...
2c00 b3 4d 03 00 0e 00 00 00 d6 4d 03 00 38 00 00 00 e5 4d 03 00 52 00 00 00 1e 4e 03 00 32 00 00 00 .M.......M..8....M..R....N..2...
2c20 71 4e 03 00 0f 00 00 00 a4 4e 03 00 1d 00 00 00 b4 4e 03 00 0e 00 00 00 d2 4e 03 00 0f 00 00 00 qN.......N.......N.......N......
2c40 e1 4e 03 00 13 00 00 00 f1 4e 03 00 1c 00 00 00 05 4f 03 00 15 00 00 00 22 4f 03 00 20 00 00 00 .N.......N.......O......"O......
2c60 38 4f 03 00 15 00 00 00 59 4f 03 00 3b 00 00 00 6f 4f 03 00 17 00 00 00 ab 4f 03 00 13 00 00 00 8O......YO..;...oO.......O......
2c80 c3 4f 03 00 14 00 00 00 d7 4f 03 00 32 00 00 00 ec 4f 03 00 33 00 00 00 1f 50 03 00 34 00 00 00 .O.......O..2....O..3....P..4...
2ca0 53 50 03 00 34 00 00 00 88 50 03 00 08 00 00 00 bd 50 03 00 5d 00 00 00 c6 50 03 00 f5 02 00 00 SP..4....P.......P..]....P......
2cc0 24 51 03 00 f3 00 00 00 1a 54 03 00 11 00 00 00 0e 55 03 00 0f 00 00 00 20 55 03 00 0f 00 00 00 $Q.......T.......U.......U......
2ce0 30 55 03 00 09 00 00 00 40 55 03 00 0e 00 00 00 4a 55 03 00 0c 00 00 00 59 55 03 00 12 00 00 00 0U......@U......JU......YU......
2d00 66 55 03 00 0d 00 00 00 79 55 03 00 0d 00 00 00 87 55 03 00 0b 00 00 00 95 55 03 00 23 00 00 00 fU......yU.......U.......U..#...
2d20 a1 55 03 00 24 00 00 00 c5 55 03 00 17 00 00 00 ea 55 03 00 47 00 00 00 02 56 03 00 15 00 00 00 .U..$....U.......U..G....V......
2d40 4a 56 03 00 44 00 00 00 60 56 03 00 13 00 00 00 a5 56 03 00 10 00 00 00 b9 56 03 00 22 00 00 00 JV..D...`V.......V.......V.."...
2d60 ca 56 03 00 16 00 00 00 ed 56 03 00 3f 00 00 00 04 57 03 00 34 00 00 00 44 57 03 00 20 00 00 00 .V.......V..?....W..4...DW......
2d80 79 57 03 00 10 00 00 00 9a 57 03 00 15 00 00 00 ab 57 03 00 10 00 00 00 c1 57 03 00 2e 00 00 00 yW.......W.......W.......W......
2da0 d2 57 03 00 0c 00 00 00 01 58 03 00 35 00 00 00 0e 58 03 00 37 00 00 00 44 58 03 00 27 00 00 00 .W.......X..5....X..7...DX..'...
2dc0 7c 58 03 00 23 00 00 00 a4 58 03 00 1f 00 00 00 c8 58 03 00 24 00 00 00 e8 58 03 00 70 00 00 00 |X..#....X.......X..$....X..p...
2de0 0d 59 03 00 48 01 00 00 7e 59 03 00 30 00 00 00 c7 5a 03 00 2a 00 00 00 f8 5a 03 00 47 00 00 00 .Y..H...~Y..0....Z..*....Z..G...
2e00 23 5b 03 00 07 00 00 00 6b 5b 03 00 1e 00 00 00 73 5b 03 00 36 00 00 00 92 5b 03 00 35 00 00 00 #[......k[......s[..6....[..5...
2e20 c9 5b 03 00 0d 00 00 00 ff 5b 03 00 10 00 00 00 0d 5c 03 00 11 00 00 00 1e 5c 03 00 21 00 00 00 .[.......[.......\.......\..!...
2e40 30 5c 03 00 46 00 00 00 52 5c 03 00 41 00 00 00 99 5c 03 00 c8 00 00 00 db 5c 03 00 a7 00 00 00 0\..F...R\..A....\.......\......
2e60 a4 5d 03 00 51 00 00 00 4c 5e 03 00 6d 00 00 00 9e 5e 03 00 0c 00 00 00 0c 5f 03 00 2a 00 00 00 .]..Q...L^..m....^......._..*...
2e80 19 5f 03 00 11 01 00 00 44 5f 03 00 36 01 00 00 56 60 03 00 02 01 00 00 8d 61 03 00 1b 00 00 00 ._......D_..6...V`.......a......
2ea0 90 62 03 00 10 00 00 00 ac 62 03 00 20 00 00 00 bd 62 03 00 23 00 00 00 de 62 03 00 1e 00 00 00 .b.......b.......b..#....b......
2ec0 02 63 03 00 1e 00 00 00 21 63 03 00 29 00 00 00 40 63 03 00 1e 00 00 00 6a 63 03 00 8d 00 00 00 .c......!c..)...@c......jc......
2ee0 89 63 03 00 1e 00 00 00 17 64 03 00 3f 00 00 00 36 64 03 00 33 00 00 00 76 64 03 00 2f 00 00 00 .c.......d..?...6d..3...vd../...
2f00 aa 64 03 00 98 01 00 00 da 64 03 00 2d 00 00 00 73 66 03 00 45 00 00 00 a1 66 03 00 26 00 00 00 .d.......d..-...sf..E....f..&...
2f20 e7 66 03 00 3b 00 00 00 0e 67 03 00 3e 00 00 00 4a 67 03 00 3c 00 00 00 89 67 03 00 3f 01 00 00 .f..;....g..>...Jg..<....g..?...
2f40 c6 67 03 00 30 00 00 00 06 69 03 00 49 00 00 00 37 69 03 00 3f 00 00 00 81 69 03 00 2f 00 00 00 .g..0....i..I...7i..?....i../...
2f60 c1 69 03 00 31 00 00 00 f1 69 03 00 4e 00 00 00 23 6a 03 00 55 00 00 00 72 6a 03 00 4f 00 00 00 .i..1....i..N...#j..U...rj..O...
2f80 c8 6a 03 00 4f 00 00 00 18 6b 03 00 16 00 00 00 68 6b 03 00 05 00 00 00 7f 6b 03 00 0e 00 00 00 .j..O....k......hk.......k......
2fa0 85 6b 03 00 12 00 00 00 94 6b 03 00 12 00 00 00 a7 6b 03 00 13 00 00 00 ba 6b 03 00 1e 00 00 00 .k.......k.......k.......k......
2fc0 ce 6b 03 00 35 00 00 00 ed 6b 03 00 09 00 00 00 23 6c 03 00 0f 00 00 00 2d 6c 03 00 a5 00 00 00 .k..5....k......#l......-l......
2fe0 3d 6c 03 00 5c 00 00 00 e3 6c 03 00 93 00 00 00 40 6d 03 00 a9 00 00 00 d4 6d 03 00 28 00 00 00 =l..\....l......@m.......m..(...
3000 7e 6e 03 00 25 00 00 00 a7 6e 03 00 57 00 00 00 cd 6e 03 00 80 00 00 00 25 6f 03 00 36 00 00 00 ~n..%....n..W....n......%o..6...
3020 a6 6f 03 00 24 00 00 00 dd 6f 03 00 23 00 00 00 02 70 03 00 66 00 00 00 26 70 03 00 4b 00 00 00 .o..$....o..#....p..f...&p..K...
3040 8d 70 03 00 22 00 00 00 d9 70 03 00 10 00 00 00 fc 70 03 00 20 00 00 00 0d 71 03 00 10 00 00 00 .p.."....p.......p.......q......
3060 2e 71 03 00 27 00 00 00 3f 71 03 00 12 00 00 00 67 71 03 00 1f 00 00 00 7a 71 03 00 12 00 00 00 .q..'...?q......gq......zq......
3080 9a 71 03 00 09 00 00 00 ad 71 03 00 11 00 00 00 b7 71 03 00 1a 00 00 00 c9 71 03 00 0f 00 00 00 .q.......q.......q.......q......
30a0 e4 71 03 00 19 00 00 00 f4 71 03 00 5f 00 00 00 0e 72 03 00 2e 00 00 00 6e 72 03 00 1c 00 00 00 .q.......q.._....r......nr......
30c0 9d 72 03 00 07 00 00 00 ba 72 03 00 94 00 00 00 c2 72 03 00 d6 00 00 00 57 73 03 00 75 00 00 00 .r.......r.......r......Ws..u...
30e0 2e 74 03 00 ca 00 00 00 a4 74 03 00 0e 00 00 00 6f 75 03 00 08 00 00 00 7e 75 03 00 0e 00 00 00 .t.......t......ou......~u......
3100 87 75 03 00 0f 00 00 00 96 75 03 00 0e 00 00 00 a6 75 03 00 1e 00 00 00 b5 75 03 00 21 00 00 00 .u.......u.......u.......u..!...
3120 d4 75 03 00 05 00 00 00 f6 75 03 00 10 00 00 00 fc 75 03 00 24 00 00 00 0d 76 03 00 24 00 00 00 .u.......u.......u..$....v..$...
3140 32 76 03 00 0a 00 00 00 57 76 03 00 0e 00 00 00 62 76 03 00 95 00 00 00 71 76 03 00 07 00 00 00 2v......Wv......bv......qv......
3160 07 77 03 00 0b 00 00 00 0f 77 03 00 4b 00 00 00 1b 77 03 00 46 00 00 00 67 77 03 00 09 00 00 00 .w.......w..K....w..F...gw......
3180 ae 77 03 00 1d 00 00 00 b8 77 03 00 09 00 00 00 d6 77 03 00 d4 00 00 00 e0 77 03 00 0b 00 00 00 .w.......w.......w.......w......
31a0 b5 78 03 00 16 00 00 00 c1 78 03 00 16 00 00 00 d8 78 03 00 06 00 00 00 ef 78 03 00 0e 00 00 00 .x.......x.......x.......x......
31c0 f6 78 03 00 4d 00 00 00 05 79 03 00 14 00 00 00 53 79 03 00 0d 00 00 00 68 79 03 00 23 00 00 00 .x..M....y......Sy......hy..#...
31e0 76 79 03 00 14 00 00 00 9a 79 03 00 24 00 00 00 af 79 03 00 1b 00 00 00 d4 79 03 00 16 00 00 00 vy.......y..$....y.......y......
3200 f0 79 03 00 34 00 00 00 07 7a 03 00 15 00 00 00 3c 7a 03 00 37 00 00 00 52 7a 03 00 12 00 00 00 .y..4....z......<z..7...Rz......
3220 8a 7a 03 00 20 00 00 00 9d 7a 03 00 11 00 00 00 be 7a 03 00 1b 00 00 00 d0 7a 03 00 17 00 00 00 .z.......z.......z.......z......
3240 ec 7a 03 00 2f 01 00 00 04 7b 03 00 11 00 00 00 34 7c 03 00 1b 00 00 00 46 7c 03 00 1f 00 00 00 .z../....{......4|......F|......
3260 62 7c 03 00 0e 00 00 00 82 7c 03 00 1b 00 00 00 91 7c 03 00 25 00 00 00 ad 7c 03 00 1c 00 00 00 b|.......|.......|..%....|......
3280 d3 7c 03 00 19 00 00 00 f0 7c 03 00 1e 00 00 00 0a 7d 03 00 24 00 00 00 29 7d 03 00 1e 00 00 00 .|.......|.......}..$...)}......
32a0 4e 7d 03 00 1e 00 00 00 6d 7d 03 00 14 00 00 00 8c 7d 03 00 20 00 00 00 a1 7d 03 00 21 00 00 00 N}......m}.......}.......}..!...
32c0 c2 7d 03 00 21 00 00 00 e4 7d 03 00 07 00 00 00 06 7e 03 00 0e 00 00 00 0e 7e 03 00 10 00 00 00 .}..!....}.......~.......~......
32e0 1d 7e 03 00 0e 00 00 00 2e 7e 03 00 26 00 00 00 3d 7e 03 00 2c 00 00 00 64 7e 03 00 30 00 00 00 .~.......~..&...=~..,...d~..0...
3300 91 7e 03 00 2e 00 00 00 c2 7e 03 00 2b 00 00 00 f1 7e 03 00 4c 00 00 00 1d 7f 03 00 26 00 00 00 .~.......~..+....~..L.......&...
3320 6a 7f 03 00 2a 00 00 00 91 7f 03 00 40 00 00 00 bc 7f 03 00 2e 00 00 00 fd 7f 03 00 2e 00 00 00 j...*.......@...................
3340 2c 80 03 00 07 00 00 00 5b 80 03 00 0b 00 00 00 63 80 03 00 0f 00 00 00 6f 80 03 00 12 00 00 00 ,.......[.......c.......o.......
3360 7f 80 03 00 13 00 00 00 92 80 03 00 12 00 00 00 a6 80 03 00 23 00 00 00 b9 80 03 00 24 00 00 00 ....................#.......$...
3380 dd 80 03 00 22 00 00 00 02 81 03 00 af 00 00 00 25 81 03 00 0c 00 00 00 d5 81 03 00 0f 00 00 00 ...."...........%...............
33a0 e2 81 03 00 20 00 00 00 f2 81 03 00 0c 00 00 00 13 82 03 00 72 00 00 00 20 82 03 00 08 00 00 00 ....................r...........
33c0 93 82 03 00 2a 00 00 00 9c 82 03 00 58 00 00 00 c7 82 03 00 33 00 00 00 20 83 03 00 22 00 00 00 ....*.......X.......3......."...
33e0 54 83 03 00 5e 00 00 00 77 83 03 00 30 00 00 00 d6 83 03 00 40 00 00 00 07 84 03 00 31 00 00 00 T...^...w...0.......@.......1...
3400 48 84 03 00 57 00 00 00 7a 84 03 00 36 00 00 00 d2 84 03 00 0a 00 00 00 09 85 03 00 0d 00 00 00 H...W...z...6...................
3420 14 85 03 00 08 00 00 00 22 85 03 00 07 00 00 00 2b 85 03 00 14 00 00 00 33 85 03 00 0a 00 00 00 ........".......+.......3.......
3440 48 85 03 00 04 00 00 00 53 85 03 00 09 00 00 00 58 85 03 00 0b 00 00 00 62 85 03 00 0c 00 00 00 H.......S.......X.......b.......
3460 6e 85 03 00 12 00 00 00 7b 85 03 00 0c 00 00 00 8e 85 03 00 2c 00 00 00 9b 85 03 00 1f 00 00 00 n.......{...........,...........
3480 c8 85 03 00 11 00 00 00 e8 85 03 00 09 00 00 00 fa 85 03 00 0a 00 00 00 04 86 03 00 62 00 00 00 ............................b...
34a0 0f 86 03 00 13 00 00 00 72 86 03 00 09 00 00 00 86 86 03 00 2e 00 00 00 90 86 03 00 43 00 00 00 ........r...................C...
34c0 bf 86 03 00 0d 00 00 00 03 87 03 00 0c 00 00 00 11 87 03 00 18 00 00 00 1e 87 03 00 31 00 00 00 ............................1...
34e0 37 87 03 00 3d 00 00 00 69 87 03 00 26 00 00 00 a7 87 03 00 57 00 00 00 ce 87 03 00 2f 00 00 00 7...=...i...&.......W......./...
3500 26 88 03 00 1d 00 00 00 56 88 03 00 37 00 00 00 74 88 03 00 1f 00 00 00 ac 88 03 00 69 00 00 00 &.......V...7...t...........i...
3520 cc 88 03 00 5c 00 00 00 36 89 03 00 1d 00 00 00 93 89 03 00 12 00 00 00 b1 89 03 00 26 00 00 00 ....\...6...................&...
3540 c4 89 03 00 27 00 00 00 eb 89 03 00 27 00 00 00 13 8a 03 00 28 00 00 00 3b 8a 03 00 2b 00 00 00 ....'.......'.......(...;...+...
3560 64 8a 03 00 32 00 00 00 90 8a 03 00 1d 00 00 00 c3 8a 03 00 38 00 00 00 e1 8a 03 00 34 00 00 00 d...2...............8.......4...
3580 1a 8b 03 00 31 00 00 00 4f 8b 03 00 2d 00 00 00 81 8b 03 00 05 00 00 00 af 8b 03 00 1e 00 00 00 ....1...O...-...................
35a0 b5 8b 03 00 07 00 00 00 d4 8b 03 00 0e 00 00 00 dc 8b 03 00 10 00 00 00 eb 8b 03 00 1b 00 00 00 ................................
35c0 fc 8b 03 00 0e 00 00 00 18 8c 03 00 24 00 00 00 27 8c 03 00 1f 00 00 00 4c 8c 03 00 40 00 00 00 ............$...'.......L...@...
35e0 6c 8c 03 00 2c 00 00 00 ad 8c 03 00 1e 00 00 00 da 8c 03 00 28 00 00 00 f9 8c 03 00 2e 00 00 00 l...,...............(...........
3600 22 8d 03 00 17 00 00 00 51 8d 03 00 1a 00 00 00 69 8d 03 00 21 00 00 00 84 8d 03 00 31 00 00 00 ".......Q.......i...!.......1...
3620 a6 8d 03 00 07 00 00 00 d8 8d 03 00 34 00 00 00 e0 8d 03 00 25 00 00 00 15 8e 03 00 12 00 00 00 ............4.......%...........
3640 3b 8e 03 00 12 00 00 00 4e 8e 03 00 08 00 00 00 61 8e 03 00 15 00 00 00 6a 8e 03 00 17 00 00 00 ;.......N.......a.......j.......
3660 80 8e 03 00 14 00 00 00 98 8e 03 00 26 00 00 00 ad 8e 03 00 22 00 00 00 d4 8e 03 00 10 00 00 00 ............&......."...........
3680 f7 8e 03 00 21 00 00 00 08 8f 03 00 16 00 00 00 2a 8f 03 00 1b 00 00 00 41 8f 03 00 1c 00 00 00 ....!...........*.......A.......
36a0 5d 8f 03 00 1e 00 00 00 7a 8f 03 00 1b 00 00 00 99 8f 03 00 26 00 00 00 b5 8f 03 00 22 00 00 00 ].......z...........&......."...
36c0 dc 8f 03 00 33 00 00 00 ff 8f 03 00 1a 00 00 00 33 90 03 00 10 00 00 00 4e 90 03 00 25 00 00 00 ....3...........3.......N...%...
36e0 5f 90 03 00 06 00 00 00 85 90 03 00 20 00 00 00 8c 90 03 00 16 00 00 00 ad 90 03 00 16 00 00 00 _...............................
3700 c4 90 03 00 14 00 00 00 db 90 03 00 07 00 00 00 f0 90 03 00 17 00 00 00 f8 90 03 00 13 00 00 00 ................................
3720 10 91 03 00 11 00 00 00 24 91 03 00 13 00 00 00 36 91 03 00 14 00 00 00 4a 91 03 00 13 00 00 00 ........$.......6.......J.......
3740 5f 91 03 00 1f 00 00 00 73 91 03 00 15 00 00 00 93 91 03 00 11 00 00 00 a9 91 03 00 1d 00 00 00 _.......s.......................
3760 bb 91 03 00 26 00 00 00 d9 91 03 00 13 00 00 00 00 92 03 00 06 00 00 00 14 92 03 00 1a 00 00 00 ....&...........................
3780 1b 92 03 00 55 00 00 00 36 92 03 00 55 00 00 00 8c 92 03 00 0f 00 00 00 e2 92 03 00 12 00 00 00 ....U...6...U...................
37a0 f2 92 03 00 0e 00 00 00 05 93 03 00 0c 00 00 00 14 93 03 00 1b 00 00 00 21 93 03 00 13 00 00 00 ........................!.......
37c0 3d 93 03 00 0b 00 00 00 51 93 03 00 14 00 00 00 5d 93 03 00 16 00 00 00 72 93 03 00 0d 00 00 00 =.......Q.......].......r.......
37e0 89 93 03 00 0e 00 00 00 97 93 03 00 0c 00 00 00 a6 93 03 00 0e 00 00 00 b3 93 03 00 46 00 00 00 ............................F...
3800 c2 93 03 00 46 00 00 00 09 94 03 00 04 00 00 00 50 94 03 00 19 00 00 00 55 94 03 00 32 00 00 00 ....F...........P.......U...2...
3820 6f 94 03 00 0b 00 00 00 a2 94 03 00 12 00 00 00 ae 94 03 00 11 00 00 00 c1 94 03 00 0a 00 00 00 o...............................
3840 d3 94 03 00 18 00 00 00 de 94 03 00 6f 00 00 00 f7 94 03 00 0b 00 00 00 67 95 03 00 79 00 00 00 ............o...........g...y...
3860 73 95 03 00 4b 00 00 00 ed 95 03 00 4a 00 00 00 39 96 03 00 15 00 00 00 84 96 03 00 0c 00 00 00 s...K.......J...9...............
3880 9a 96 03 00 27 00 00 00 a7 96 03 00 12 00 00 00 cf 96 03 00 05 00 00 00 e2 96 03 00 1a 00 00 00 ....'...........................
38a0 e8 96 03 00 0a 00 00 00 03 97 03 00 0d 00 00 00 0e 97 03 00 0e 00 00 00 1c 97 03 00 1d 00 00 00 ................................
38c0 2b 97 03 00 59 00 00 00 49 97 03 00 0c 00 00 00 a3 97 03 00 1a 00 00 00 b0 97 03 00 75 00 00 00 +...Y...I...................u...
38e0 cb 97 03 00 0d 00 00 00 41 98 03 00 12 00 00 00 4f 98 03 00 7f 00 00 00 62 98 03 00 29 00 00 00 ........A.......O.......b...)...
3900 e2 98 03 00 11 00 00 00 0c 99 03 00 12 00 00 00 1e 99 03 00 0a 00 00 00 31 99 03 00 0e 00 00 00 ........................1.......
3920 3c 99 03 00 15 00 00 00 4b 99 03 00 3b 00 00 00 61 99 03 00 0d 00 00 00 9d 99 03 00 2e 00 00 00 <.......K...;...a...............
3940 ab 99 03 00 0a 00 00 00 da 99 03 00 14 00 00 00 e5 99 03 00 10 00 00 00 fa 99 03 00 0c 00 00 00 ................................
3960 0b 9a 03 00 18 00 00 00 18 9a 03 00 0a 00 00 00 31 9a 03 00 0c 00 00 00 3c 9a 03 00 0c 00 00 00 ................1.......<.......
3980 49 9a 03 00 0c 00 00 00 56 9a 03 00 0c 00 00 00 63 9a 03 00 13 00 00 00 70 9a 03 00 13 00 00 00 I.......V.......c.......p.......
39a0 84 9a 03 00 11 00 00 00 98 9a 03 00 0d 00 00 00 aa 9a 03 00 0b 00 00 00 b8 9a 03 00 34 00 00 00 ............................4...
39c0 c4 9a 03 00 2a 00 00 00 f9 9a 03 00 1f 00 00 00 24 9b 03 00 1f 00 00 00 44 9b 03 00 0d 00 00 00 ....*...........$.......D.......
39e0 64 9b 03 00 0b 00 00 00 72 9b 03 00 2b 00 00 00 7e 9b 03 00 5d 00 00 00 aa 9b 03 00 06 00 00 00 d.......r...+...~...]...........
3a00 08 9c 03 00 31 00 00 00 0f 9c 03 00 06 00 00 00 41 9c 03 00 04 00 00 00 48 9c 03 00 06 00 00 00 ....1...........A.......H.......
3a20 4d 9c 03 00 05 00 00 00 54 9c 03 00 11 00 00 00 5a 9c 03 00 0f 00 00 00 6c 9c 03 00 12 00 00 00 M.......T.......Z.......l.......
3a40 7c 9c 03 00 09 00 00 00 8f 9c 03 00 11 00 00 00 99 9c 03 00 0f 00 00 00 ab 9c 03 00 17 00 00 00 |...............................
3a60 bb 9c 03 00 04 00 00 00 d3 9c 03 00 0c 00 00 00 d8 9c 03 00 0b 00 00 00 e5 9c 03 00 39 00 00 00 ............................9...
3a80 f1 9c 03 00 19 00 00 00 2b 9d 03 00 04 00 00 00 45 9d 03 00 28 00 00 00 4a 9d 03 00 06 00 00 00 ........+.......E...(...J.......
3aa0 73 9d 03 00 0a 00 00 00 7a 9d 03 00 1f 00 00 00 85 9d 03 00 13 00 00 00 a5 9d 03 00 05 00 00 00 s.......z.......................
3ac0 b9 9d 03 00 08 00 00 00 bf 9d 03 00 0f 00 00 00 c8 9d 03 00 07 00 00 00 d8 9d 03 00 15 00 00 00 ................................
3ae0 e0 9d 03 00 0d 00 00 00 f6 9d 03 00 2d 00 00 00 04 9e 03 00 1b 00 00 00 32 9e 03 00 16 00 00 00 ............-...........2.......
3b00 4e 9e 03 00 0f 00 00 00 65 9e 03 00 0d 00 00 00 75 9e 03 00 19 00 00 00 83 9e 03 00 0f 00 00 00 N.......e.......u...............
3b20 9d 9e 03 00 19 00 00 00 ad 9e 03 00 12 00 00 00 c7 9e 03 00 1c 00 00 00 da 9e 03 00 1a 00 00 00 ................................
3b40 f7 9e 03 00 3b 00 00 00 12 9f 03 00 33 00 00 00 4e 9f 03 00 17 00 00 00 82 9f 03 00 16 00 00 00 ....;.......3...N...............
3b60 9a 9f 03 00 36 00 00 00 b1 9f 03 00 42 00 00 00 e8 9f 03 00 0a 00 00 00 2b a0 03 00 b4 00 00 00 ....6.......B...........+.......
3b80 36 a0 03 00 88 00 00 00 eb a0 03 00 16 00 00 00 74 a1 03 00 05 00 00 00 8b a1 03 00 0a 00 00 00 6...............t...............
3ba0 91 a1 03 00 2e 00 00 00 9c a1 03 00 19 00 00 00 cb a1 03 00 12 00 00 00 e5 a1 03 00 06 00 00 00 ................................
3bc0 f8 a1 03 00 0a 00 00 00 ff a1 03 00 16 00 00 00 0a a2 03 00 0a 00 00 00 21 a2 03 00 13 00 00 00 ........................!.......
3be0 2c a2 03 00 12 00 00 00 40 a2 03 00 0d 00 00 00 53 a2 03 00 14 00 00 00 61 a2 03 00 14 00 00 00 ,.......@.......S.......a.......
3c00 76 a2 03 00 11 00 00 00 8b a2 03 00 09 00 00 00 9d a2 03 00 15 00 00 00 a7 a2 03 00 12 00 00 00 v...............................
3c20 bd a2 03 00 10 00 00 00 d0 a2 03 00 0a 00 00 00 e1 a2 03 00 14 00 00 00 ec a2 03 00 15 00 00 00 ................................
3c40 01 a3 03 00 10 00 00 00 17 a3 03 00 17 00 00 00 28 a3 03 00 20 00 00 00 40 a3 03 00 0b 00 00 00 ................(.......@.......
3c60 61 a3 03 00 15 00 00 00 6d a3 03 00 0c 00 00 00 83 a3 03 00 16 00 00 00 90 a3 03 00 0d 00 00 00 a.......m.......................
3c80 a7 a3 03 00 0d 00 00 00 b5 a3 03 00 16 00 00 00 c3 a3 03 00 0b 00 00 00 da a3 03 00 0e 00 00 00 ................................
3ca0 e6 a3 03 00 14 00 00 00 f5 a3 03 00 0c 00 00 00 0a a4 03 00 14 00 00 00 17 a4 03 00 0f 00 00 00 ................................
3cc0 2c a4 03 00 10 00 00 00 3c a4 03 00 17 00 00 00 4d a4 03 00 0a 00 00 00 65 a4 03 00 0c 00 00 00 ,.......<.......M.......e.......
3ce0 70 a4 03 00 0e 00 00 00 7d a4 03 00 0e 00 00 00 8c a4 03 00 13 00 00 00 9b a4 03 00 13 00 00 00 p.......}.......................
3d00 af a4 03 00 0b 00 00 00 c3 a4 03 00 0c 00 00 00 cf a4 03 00 0b 00 00 00 dc a4 03 00 0f 00 00 00 ................................
3d20 e8 a4 03 00 13 00 00 00 f8 a4 03 00 13 00 00 00 0c a5 03 00 18 00 00 00 20 a5 03 00 14 00 00 00 ................................
3d40 39 a5 03 00 15 00 00 00 4e a5 03 00 15 00 00 00 64 a5 03 00 0d 00 00 00 7a a5 03 00 0e 00 00 00 9.......N.......d.......z.......
3d60 88 a5 03 00 15 00 00 00 97 a5 03 00 24 00 00 00 ad a5 03 00 10 00 00 00 d2 a5 03 00 11 00 00 00 ............$...................
3d80 e3 a5 03 00 10 00 00 00 f5 a5 03 00 0b 00 00 00 06 a6 03 00 11 00 00 00 12 a6 03 00 15 00 00 00 ................................
3da0 24 a6 03 00 13 00 00 00 3a a6 03 00 0b 00 00 00 4e a6 03 00 14 00 00 00 5a a6 03 00 27 00 00 00 $.......:.......N.......Z...'...
3dc0 6f a6 03 00 1c 00 00 00 97 a6 03 00 32 00 00 00 b4 a6 03 00 2f 00 00 00 e7 a6 03 00 2a 00 00 00 o...........2......./.......*...
3de0 17 a7 03 00 18 00 00 00 42 a7 03 00 1b 00 00 00 5b a7 03 00 28 00 00 00 77 a7 03 00 19 00 00 00 ........B.......[...(...w.......
3e00 a0 a7 03 00 15 00 00 00 ba a7 03 00 3a 00 00 00 d0 a7 03 00 2b 00 00 00 0b a8 03 00 1c 00 00 00 ............:.......+...........
3e20 37 a8 03 00 1c 00 00 00 54 a8 03 00 27 00 00 00 71 a8 03 00 27 00 00 00 99 a8 03 00 34 00 00 00 7.......T...'...q...'.......4...
3e40 c1 a8 03 00 04 00 00 00 f6 a8 03 00 0d 00 00 00 fb a8 03 00 32 00 00 00 09 a9 03 00 36 00 00 00 ....................2.......6...
3e60 3c a9 03 00 2b 00 00 00 73 a9 03 00 39 00 00 00 9f a9 03 00 14 00 00 00 d9 a9 03 00 5a 00 00 00 <...+...s...9...............Z...
3e80 ee a9 03 00 0b 00 00 00 49 aa 03 00 5a 00 00 00 55 aa 03 00 33 00 00 00 b0 aa 03 00 10 00 00 00 ........I...Z...U...3...........
3ea0 e4 aa 03 00 0d 00 00 00 f5 aa 03 00 0b 00 00 00 03 ab 03 00 0b 00 00 00 0f ab 03 00 13 00 00 00 ................................
3ec0 1b ab 03 00 0e 00 00 00 2f ab 03 00 16 00 00 00 3e ab 03 00 0f 00 00 00 55 ab 03 00 17 00 00 00 ......../.......>.......U.......
3ee0 65 ab 03 00 10 00 00 00 7d ab 03 00 16 00 00 00 8e ab 03 00 11 00 00 00 a5 ab 03 00 12 00 00 00 e.......}.......................
3f00 b7 ab 03 00 3d 00 00 00 ca ab 03 00 3d 00 00 00 08 ac 03 00 13 00 00 00 46 ac 03 00 15 00 00 00 ....=.......=...........F.......
3f20 5a ac 03 00 15 00 00 00 70 ac 03 00 19 00 00 00 86 ac 03 00 13 00 00 00 a0 ac 03 00 1d 00 00 00 Z.......p.......................
3f40 b4 ac 03 00 31 00 00 00 d2 ac 03 00 29 00 00 00 04 ad 03 00 0f 00 00 00 2e ad 03 00 15 00 00 00 ....1.......)...................
3f60 3e ad 03 00 13 00 00 00 54 ad 03 00 12 00 00 00 68 ad 03 00 12 00 00 00 7b ad 03 00 17 00 00 00 >.......T.......h.......{.......
3f80 8e ad 03 00 27 00 00 00 a6 ad 03 00 06 00 00 00 ce ad 03 00 49 00 00 00 d5 ad 03 00 1f 00 00 00 ....'...............I...........
3fa0 1f ae 03 00 0d 00 00 00 3f ae 03 00 3a 02 00 00 4d ae 03 00 04 00 00 00 88 b0 03 00 0b 00 00 00 ........?...:...M...............
3fc0 8d b0 03 00 0e 00 00 00 99 b0 03 00 0e 00 00 00 a8 b0 03 00 04 00 00 00 b7 b0 03 00 44 00 00 00 ............................D...
3fe0 bc b0 03 00 13 00 00 00 01 b1 03 00 09 00 00 00 15 b1 03 00 07 00 00 00 1f b1 03 00 34 00 00 00 ............................4...
4000 27 b1 03 00 21 00 00 00 5c b1 03 00 1f 00 00 00 7e b1 03 00 1c 00 00 00 9e b1 03 00 1e 00 00 00 '...!...\.......~...............
4020 bb b1 03 00 51 00 00 00 da b1 03 00 50 00 00 00 2c b2 03 00 15 00 00 00 7d b2 03 00 1c 00 00 00 ....Q.......P...,.......}.......
4040 93 b2 03 00 10 00 00 00 b0 b2 03 00 16 00 00 00 c1 b2 03 00 1a 00 00 00 d8 b2 03 00 21 00 00 00 ............................!...
4060 f3 b2 03 00 0d 00 00 00 15 b3 03 00 1b 00 00 00 23 b3 03 00 16 00 00 00 3f b3 03 00 26 00 00 00 ................#.......?...&...
4080 56 b3 03 00 15 00 00 00 7d b3 03 00 2b 00 00 00 93 b3 03 00 14 00 00 00 bf b3 03 00 3e 00 00 00 V.......}...+...............>...
40a0 d4 b3 03 00 39 00 00 00 13 b4 03 00 0e 00 00 00 4d b4 03 00 0c 00 00 00 5c b4 03 00 1a 00 00 00 ....9...........M.......\.......
40c0 69 b4 03 00 21 00 00 00 84 b4 03 00 34 00 00 00 a6 b4 03 00 1d 00 00 00 db b4 03 00 2e 00 00 00 i...!.......4...................
40e0 f9 b4 03 00 de 00 00 00 28 b5 03 00 92 00 00 00 07 b6 03 00 0e 00 00 00 9a b6 03 00 1f 00 00 00 ........(.......................
4100 a9 b6 03 00 64 00 00 00 c9 b6 03 00 0f 00 00 00 2e b7 03 00 29 00 00 00 3e b7 03 00 21 00 00 00 ....d...............)...>...!...
4120 68 b7 03 00 26 00 00 00 8a b7 03 00 34 00 00 00 b1 b7 03 00 29 00 00 00 e6 b7 03 00 3a 00 00 00 h...&.......4.......).......:...
4140 10 b8 03 00 32 00 00 00 4b b8 03 00 0d 00 00 00 7e b8 03 00 10 00 00 00 8c b8 03 00 1d 00 00 00 ....2...K.......~...............
4160 9d b8 03 00 0d 00 00 00 bb b8 03 00 0f 00 00 00 c9 b8 03 00 2e 00 00 00 d9 b8 03 00 27 00 00 00 ............................'...
4180 08 b9 03 00 31 00 00 00 30 b9 03 00 36 00 00 00 62 b9 03 00 2c 00 00 00 99 b9 03 00 21 00 00 00 ....1...0...6...b...,.......!...
41a0 c6 b9 03 00 13 00 00 00 e8 b9 03 00 14 00 00 00 fc b9 03 00 15 00 00 00 11 ba 03 00 3e 00 00 00 ............................>...
41c0 27 ba 03 00 11 00 00 00 66 ba 03 00 13 00 00 00 78 ba 03 00 19 00 00 00 8c ba 03 00 39 00 00 00 '.......f.......x...........9...
41e0 a6 ba 03 00 6c 01 00 00 e0 ba 03 00 29 00 00 00 4d bc 03 00 25 00 00 00 77 bc 03 00 2b 00 00 00 ....l.......)...M...%...w...+...
4200 9d bc 03 00 08 00 00 00 c9 bc 03 00 1b 00 00 00 d2 bc 03 00 1c 00 00 00 ee bc 03 00 26 00 00 00 ............................&...
4220 0b bd 03 00 3c 00 00 00 32 bd 03 00 50 00 00 00 6f bd 03 00 0a 00 00 00 c0 bd 03 00 14 00 00 00 ....<...2...P...o...............
4240 cb bd 03 00 13 00 00 00 e0 bd 03 00 0e 00 00 00 f4 bd 03 00 1b 00 00 00 03 be 03 00 14 00 00 00 ................................
4260 1f be 03 00 0c 00 00 00 34 be 03 00 0a 00 00 00 41 be 03 00 2b 00 00 00 4c be 03 00 0a 00 00 00 ........4.......A...+...L.......
4280 78 be 03 00 07 00 00 00 83 be 03 00 10 00 00 00 8b be 03 00 16 00 00 00 9c be 03 00 39 00 00 00 x...........................9...
42a0 b3 be 03 00 0c 00 00 00 ed be 03 00 11 00 00 00 fa be 03 00 15 00 00 00 0c bf 03 00 2f 00 00 00 ............................/...
42c0 22 bf 03 00 26 00 00 00 52 bf 03 00 11 00 00 00 79 bf 03 00 1c 00 00 00 8b bf 03 00 52 00 00 00 "...&...R.......y...........R...
42e0 a8 bf 03 00 1c 00 00 00 fb bf 03 00 19 00 00 00 18 c0 03 00 12 00 00 00 32 c0 03 00 12 00 00 00 ........................2.......
4300 45 c0 03 00 17 00 00 00 58 c0 03 00 1e 00 00 00 70 c0 03 00 1f 00 00 00 8f c0 03 00 20 00 00 00 E.......X.......p...............
4320 af c0 03 00 1f 00 00 00 d0 c0 03 00 24 00 00 00 f0 c0 03 00 86 00 00 00 15 c1 03 00 09 00 00 00 ............$...................
4340 9c c1 03 00 25 00 00 00 a6 c1 03 00 0c 00 00 00 cc c1 03 00 21 00 00 00 d9 c1 03 00 0a 00 00 00 ....%...............!...........
4360 fb c1 03 00 1f 00 00 00 06 c2 03 00 2f 00 00 00 26 c2 03 00 55 00 00 00 56 c2 03 00 22 00 00 00 ............/...&...U...V..."...
4380 ac c2 03 00 28 00 00 00 cf c2 03 00 3b 00 00 00 f8 c2 03 00 2b 00 00 00 34 c3 03 00 26 00 00 00 ....(.......;.......+...4...&...
43a0 60 c3 03 00 39 00 00 00 87 c3 03 00 2d 00 00 00 c1 c3 03 00 2e 00 00 00 ef c3 03 00 3f 00 00 00 `...9.......-...............?...
43c0 1e c4 03 00 3b 00 00 00 5e c4 03 00 3a 00 00 00 9a c4 03 00 98 00 00 00 d5 c4 03 00 4a 00 00 00 ....;...^...:...............J...
43e0 6e c5 03 00 47 00 00 00 b9 c5 03 00 14 00 00 00 01 c6 03 00 15 00 00 00 16 c6 03 00 30 00 00 00 n...G.......................0...
4400 2c c6 03 00 1d 00 00 00 5d c6 03 00 0d 00 00 00 7b c6 03 00 06 00 00 00 89 c6 03 00 17 00 00 00 ,.......].......{...............
4420 90 c6 03 00 10 00 00 00 a8 c6 03 00 0b 00 00 00 b9 c6 03 00 29 00 00 00 c5 c6 03 00 2c 00 00 00 ....................).......,...
4440 ef c6 03 00 2a 00 00 00 1c c7 03 00 12 00 00 00 47 c7 03 00 81 00 00 00 5a c7 03 00 4c 00 00 00 ....*...........G.......Z...L...
4460 dc c7 03 00 2e 00 00 00 29 c8 03 00 28 00 00 00 58 c8 03 00 17 00 00 00 81 c8 03 00 5d 00 00 00 ........)...(...X...........]...
4480 99 c8 03 00 48 00 00 00 f7 c8 03 00 49 00 00 00 40 c9 03 00 46 00 00 00 8a c9 03 00 18 01 00 00 ....H.......I...@...F...........
44a0 d1 c9 03 00 11 00 00 00 ea ca 03 00 18 00 00 00 fc ca 03 00 04 00 00 00 15 cb 03 00 05 00 00 00 ................................
44c0 1a cb 03 00 16 00 00 00 20 cb 03 00 1d 00 00 00 37 cb 03 00 04 00 00 00 55 cb 03 00 08 00 00 00 ................7.......U.......
44e0 5a cb 03 00 10 00 00 00 63 cb 03 00 0d 00 00 00 74 cb 03 00 0f 00 00 00 82 cb 03 00 1d 00 00 00 Z.......c.......t...............
4500 92 cb 03 00 35 00 00 00 b0 cb 03 00 2b 00 00 00 e6 cb 03 00 25 00 00 00 12 cc 03 00 14 00 00 00 ....5.......+.......%...........
4520 38 cc 03 00 05 00 00 00 4d cc 03 00 40 00 00 00 53 cc 03 00 38 00 00 00 94 cc 03 00 05 00 00 00 8.......M...@...S...8...........
4540 cd cc 03 00 07 00 00 00 d3 cc 03 00 21 00 00 00 db cc 03 00 14 00 00 00 fd cc 03 00 3d 00 00 00 ............!...............=...
4560 12 cd 03 00 30 00 00 00 50 cd 03 00 42 00 00 00 81 cd 03 00 32 00 00 00 c4 cd 03 00 0b 00 00 00 ....0...P...B.......2...........
4580 f7 cd 03 00 31 00 00 00 03 ce 03 00 3a 00 00 00 35 ce 03 00 44 00 00 00 70 ce 03 00 62 00 00 00 ....1.......:...5...D...p...b...
45a0 b5 ce 03 00 2d 00 00 00 18 cf 03 00 51 00 00 00 46 cf 03 00 37 00 00 00 98 cf 03 00 31 00 00 00 ....-.......Q...F...7.......1...
45c0 d0 cf 03 00 32 00 00 00 02 d0 03 00 31 00 00 00 35 d0 03 00 2c 00 00 00 67 d0 03 00 2c 00 00 00 ....2.......1...5...,...g...,...
45e0 94 d0 03 00 60 00 00 00 c1 d0 03 00 69 00 00 00 22 d1 03 00 47 00 00 00 8c d1 03 00 12 00 00 00 ....`.......i..."...G...........
4600 d4 d1 03 00 13 00 00 00 e7 d1 03 00 12 00 00 00 fb d1 03 00 24 00 00 00 0e d2 03 00 1e 00 00 00 ....................$...........
4620 33 d2 03 00 1b 00 00 00 52 d2 03 00 1c 00 00 00 6e d2 03 00 1b 00 00 00 8b d2 03 00 5a 00 00 00 3.......R.......n...........Z...
4640 a7 d2 03 00 67 00 00 00 02 d3 03 00 21 00 00 00 6a d3 03 00 28 00 00 00 8c d3 03 00 52 00 00 00 ....g.......!...j...(.......R...
4660 b5 d3 03 00 29 00 00 00 08 d4 03 00 29 00 00 00 32 d4 03 00 0a 00 00 00 5c d4 03 00 0c 00 00 00 ....).......)...2.......\.......
4680 67 d4 03 00 5b 00 00 00 74 d4 03 00 5b 00 00 00 d0 d4 03 00 06 00 00 00 2c d5 03 00 0d 00 00 00 g...[...t...[...........,.......
46a0 33 d5 03 00 0c 00 00 00 41 d5 03 00 33 00 00 00 4e d5 03 00 0a 00 00 00 82 d5 03 00 31 00 00 00 3.......A...3...N...........1...
46c0 8d d5 03 00 07 00 00 00 bf d5 03 00 2e 00 00 00 c7 d5 03 00 0a 00 00 00 f6 d5 03 00 15 00 00 00 ................................
46e0 01 d6 03 00 5f 00 00 00 17 d6 03 00 10 00 00 00 77 d6 03 00 05 00 00 00 88 d6 03 00 24 00 00 00 ...._...........w...........$...
4700 8e d6 03 00 21 00 00 00 b3 d6 03 00 23 00 00 00 d5 d6 03 00 06 00 00 00 f9 d6 03 00 27 00 00 00 ....!.......#...............'...
4720 00 d7 03 00 3b 00 00 00 28 d7 03 00 57 00 00 00 64 d7 03 00 23 00 00 00 bc d7 03 00 38 00 00 00 ....;...(...W...d...#.......8...
4740 e0 d7 03 00 3f 00 00 00 19 d8 03 00 47 00 00 00 59 d8 03 00 89 00 00 00 a1 d8 03 00 35 00 00 00 ....?.......G...Y...........5...
4760 2b d9 03 00 38 00 00 00 61 d9 03 00 39 00 00 00 9a d9 03 00 41 00 00 00 d4 d9 03 00 35 00 00 00 +...8...a...9.......A.......5...
4780 16 da 03 00 3b 00 00 00 4c da 03 00 43 00 00 00 88 da 03 00 37 00 00 00 cc da 03 00 38 00 00 00 ....;...L...C.......7.......8...
47a0 04 db 03 00 4b 00 00 00 3d db 03 00 37 00 00 00 89 db 03 00 35 00 00 00 c1 db 03 00 2d 00 00 00 ....K...=...7.......5.......-...
47c0 f7 db 03 00 53 00 00 00 25 dc 03 00 b3 01 00 00 79 dc 03 00 94 01 00 00 2d de 03 00 30 00 00 00 ....S...%.......y.......-...0...
47e0 c2 df 03 00 09 00 00 00 f3 df 03 00 1c 00 00 00 fd df 03 00 29 00 00 00 1a e0 03 00 1c 00 00 00 ....................)...........
4800 44 e0 03 00 28 00 00 00 61 e0 03 00 0a 00 00 00 8a e0 03 00 0c 00 00 00 95 e0 03 00 0a 00 00 00 D...(...a.......................
4820 a2 e0 03 00 55 00 00 00 ad e0 03 00 04 00 00 00 03 e1 03 00 08 00 00 00 08 e1 03 00 20 00 00 00 ....U...........................
4840 11 e1 03 00 07 00 00 00 32 e1 03 00 08 00 00 00 3a e1 03 00 11 00 00 00 43 e1 03 00 1b 00 00 00 ........2.......:.......C.......
4860 55 e1 03 00 0b 00 00 00 71 e1 03 00 14 00 00 00 7d e1 03 00 09 00 00 00 92 e1 03 00 12 00 00 00 U.......q.......}...............
4880 9c e1 03 00 12 00 00 00 af e1 03 00 12 00 00 00 c2 e1 03 00 0c 00 00 00 d5 e1 03 00 18 00 00 00 ................................
48a0 e2 e1 03 00 12 00 00 00 fb e1 03 00 0f 00 00 00 0e e2 03 00 07 00 00 00 1e e2 03 00 29 00 00 00 ............................)...
48c0 26 e2 03 00 13 00 00 00 50 e2 03 00 22 00 00 00 64 e2 03 00 29 00 00 00 87 e2 03 00 16 00 00 00 &.......P..."...d...)...........
48e0 b1 e2 03 00 10 00 00 00 c8 e2 03 00 12 00 00 00 d9 e2 03 00 12 00 00 00 ec e2 03 00 12 00 00 00 ................................
4900 ff e2 03 00 13 00 00 00 12 e3 03 00 0c 00 00 00 26 e3 03 00 0c 00 00 00 33 e3 03 00 16 00 00 00 ................&.......3.......
4920 40 e3 03 00 15 00 00 00 57 e3 03 00 13 00 00 00 6d e3 03 00 10 00 00 00 81 e3 03 00 13 00 00 00 @.......W.......m...............
4940 92 e3 03 00 0c 00 00 00 a6 e3 03 00 09 00 00 00 b3 e3 03 00 0f 00 00 00 bd e3 03 00 0e 00 00 00 ................................
4960 cd e3 03 00 13 00 00 00 dc e3 03 00 0a 00 00 00 f0 e3 03 00 0b 00 00 00 fb e3 03 00 14 00 00 00 ................................
4980 07 e4 03 00 0c 00 00 00 1c e4 03 00 12 00 00 00 29 e4 03 00 0a 00 00 00 3c e4 03 00 12 00 00 00 ................).......<.......
49a0 47 e4 03 00 0d 00 00 00 5a e4 03 00 15 00 00 00 68 e4 03 00 08 00 00 00 7e e4 03 00 0c 00 00 00 G.......Z.......h.......~.......
49c0 87 e4 03 00 0c 00 00 00 94 e4 03 00 11 00 00 00 a1 e4 03 00 11 00 00 00 b3 e4 03 00 09 00 00 00 ................................
49e0 c5 e4 03 00 0a 00 00 00 cf e4 03 00 09 00 00 00 da e4 03 00 0d 00 00 00 e4 e4 03 00 0b 00 00 00 ................................
4a00 f2 e4 03 00 0c 00 00 00 fe e4 03 00 13 00 00 00 0b e5 03 00 0e 00 00 00 1f e5 03 00 0c 00 00 00 ................................
4a20 2e e5 03 00 09 00 00 00 3b e5 03 00 0f 00 00 00 45 e5 03 00 13 00 00 00 55 e5 03 00 11 00 00 00 ........;.......E.......U.......
4a40 69 e5 03 00 09 00 00 00 7b e5 03 00 1c 00 00 00 85 e5 03 00 18 00 00 00 a2 e5 03 00 4f 00 00 00 i.......{...................O...
4a60 bb e5 03 00 06 00 00 00 0b e6 03 00 14 00 00 00 12 e6 03 00 39 00 00 00 27 e6 03 00 68 00 00 00 ....................9...'...h...
4a80 61 e6 03 00 0b 00 00 00 ca e6 03 00 33 00 00 00 d6 e6 03 00 2e 00 00 00 0a e7 03 00 06 00 00 00 a...........3...................
4aa0 39 e7 03 00 14 00 00 00 40 e7 03 00 11 00 00 00 55 e7 03 00 1c 00 00 00 67 e7 03 00 0b 00 00 00 9.......@.......U.......g.......
4ac0 84 e7 03 00 15 00 00 00 90 e7 03 00 17 00 00 00 a6 e7 03 00 24 00 00 00 be e7 03 00 1e 00 00 00 ....................$...........
4ae0 e3 e7 03 00 22 00 00 00 02 e8 03 00 20 00 00 00 25 e8 03 00 22 00 00 00 46 e8 03 00 14 00 00 00 ...."...........%..."...F.......
4b00 69 e8 03 00 13 00 00 00 7e e8 03 00 15 00 00 00 92 e8 03 00 0a 00 00 00 a8 e8 03 00 1b 00 00 00 i.......~.......................
4b20 b3 e8 03 00 1c 00 00 00 cf e8 03 00 16 00 00 00 ec e8 03 00 12 00 00 00 03 e9 03 00 14 00 00 00 ................................
4b40 16 e9 03 00 22 00 00 00 2b e9 03 00 1f 00 00 00 4e e9 03 00 13 00 00 00 6e e9 03 00 0b 00 00 00 ...."...+.......N.......n.......
4b60 82 e9 03 00 12 00 00 00 8e e9 03 00 97 00 00 00 a1 e9 03 00 22 00 00 00 39 ea 03 00 12 00 00 00 ...................."...9.......
4b80 5c ea 03 00 21 00 00 00 6f ea 03 00 0a 00 00 00 91 ea 03 00 2a 00 00 00 9c ea 03 00 1a 00 00 00 \...!...o...........*...........
4ba0 c7 ea 03 00 16 00 00 00 e2 ea 03 00 13 00 00 00 f9 ea 03 00 30 00 00 00 0d eb 03 00 38 00 00 00 ....................0.......8...
4bc0 3e eb 03 00 2b 00 00 00 77 eb 03 00 0d 00 00 00 a3 eb 03 00 0c 00 00 00 b1 eb 03 00 20 00 00 00 >...+...w.......................
4be0 be eb 03 00 18 00 00 00 df eb 03 00 38 00 00 00 f8 eb 03 00 1c 00 00 00 31 ec 03 00 0f 00 00 00 ............8...........1.......
4c00 4e ec 03 00 15 00 00 00 5e ec 03 00 18 00 00 00 74 ec 03 00 0e 00 00 00 8d ec 03 00 13 00 00 00 N.......^.......t...............
4c20 9c ec 03 00 bf 00 00 00 b0 ec 03 00 19 00 00 00 70 ed 03 00 13 00 00 00 8a ed 03 00 6e 00 00 00 ................p...........n...
4c40 9e ed 03 00 0a 00 00 00 0d ee 03 00 0a 00 00 00 18 ee 03 00 0f 00 00 00 23 ee 03 00 2c 00 00 00 ........................#...,...
4c60 33 ee 03 00 22 00 00 00 60 ee 03 00 0d 00 00 00 83 ee 03 00 20 00 00 00 91 ee 03 00 63 00 00 00 3..."...`...................c...
4c80 b2 ee 03 00 15 00 00 00 16 ef 03 00 4c 00 00 00 2c ef 03 00 18 00 00 00 79 ef 03 00 0e 00 00 00 ............L...,.......y.......
4ca0 92 ef 03 00 10 00 00 00 a1 ef 03 00 36 00 00 00 b2 ef 03 00 38 00 00 00 e9 ef 03 00 1f 00 00 00 ............6.......8...........
4cc0 22 f0 03 00 1a 00 00 00 42 f0 03 00 25 00 00 00 5d f0 03 00 30 00 00 00 83 f0 03 00 17 00 00 00 ".......B...%...]...0...........
4ce0 b4 f0 03 00 2f 00 00 00 cc f0 03 00 30 00 00 00 fc f0 03 00 2b 00 00 00 2d f1 03 00 0c 00 00 00 ..../.......0.......+...-.......
4d00 59 f1 03 00 0e 00 00 00 66 f1 03 00 32 00 00 00 75 f1 03 00 1f 00 00 00 a8 f1 03 00 b1 00 00 00 Y.......f...2...u...............
4d20 c8 f1 03 00 27 00 00 00 7a f2 03 00 25 00 00 00 a2 f2 03 00 45 00 00 00 c8 f2 03 00 67 00 00 00 ....'...z...%.......E.......g...
4d40 0e f3 03 00 51 00 00 00 76 f3 03 00 11 00 00 00 c8 f3 03 00 51 00 00 00 da f3 03 00 a5 00 00 00 ....Q...v...........Q...........
4d60 2c f4 03 00 16 00 00 00 d2 f4 03 00 31 00 00 00 e9 f4 03 00 2f 00 00 00 1b f5 03 00 29 00 00 00 ,...........1......./.......)...
4d80 4b f5 03 00 0e 00 00 00 75 f5 03 00 2a 00 00 00 84 f5 03 00 07 00 00 00 af f5 03 00 11 00 00 00 K.......u...*...................
4da0 b7 f5 03 00 1b 00 00 00 c9 f5 03 00 25 00 00 00 e5 f5 03 00 9e 00 00 00 0b f6 03 00 17 00 00 00 ............%...................
4dc0 aa f6 03 00 5e 00 00 00 c2 f6 03 00 86 00 00 00 21 f7 03 00 17 00 00 00 a8 f7 03 00 6b 00 00 00 ....^...........!...........k...
4de0 c0 f7 03 00 4f 00 00 00 2c f8 03 00 1c 00 00 00 7c f8 03 00 09 00 00 00 99 f8 03 00 20 00 00 00 ....O...,.......|...............
4e00 a3 f8 03 00 2d 00 00 00 c4 f8 03 00 0a 00 00 00 f2 f8 03 00 38 00 00 00 fd f8 03 00 03 00 00 00 ....-...............8...........
4e20 36 f9 03 00 21 00 00 00 3a f9 03 00 0d 00 00 00 5c f9 03 00 07 00 00 00 6a f9 03 00 1b 00 00 00 6...!...:.......\.......j.......
4e40 72 f9 03 00 3f 00 00 00 8e f9 03 00 43 00 00 00 ce f9 03 00 26 00 00 00 12 fa 03 00 13 00 00 00 r...?.......C.......&...........
4e60 39 fa 03 00 2a 00 00 00 4d fa 03 00 2f 00 00 00 78 fa 03 00 3e 00 00 00 a8 fa 03 00 9f 00 00 00 9...*...M.../...x...>...........
4e80 e7 fa 03 00 6c 00 00 00 87 fb 03 00 32 00 00 00 f4 fb 03 00 39 00 00 00 27 fc 03 00 39 00 00 00 ....l.......2.......9...'...9...
4ea0 61 fc 03 00 37 00 00 00 9b fc 03 00 40 00 00 00 d3 fc 03 00 3b 00 00 00 14 fd 03 00 3f 00 00 00 a...7.......@.......;.......?...
4ec0 50 fd 03 00 29 00 00 00 90 fd 03 00 5a 00 00 00 ba fd 03 00 f5 00 00 00 15 fe 03 00 72 00 00 00 P...).......Z...............r...
4ee0 0b ff 03 00 3e 00 00 00 7e ff 03 00 96 00 00 00 bd ff 03 00 d7 00 00 00 54 00 04 00 3a 00 00 00 ....>...~...............T...:...
4f00 2c 01 04 00 3e 00 00 00 67 01 04 00 74 00 00 00 a6 01 04 00 93 00 00 00 1b 02 04 00 65 00 00 00 ,...>...g...t...............e...
4f20 af 02 04 00 95 00 00 00 15 03 04 00 67 00 00 00 ab 03 04 00 aa 00 00 00 13 04 04 00 a3 00 00 00 ............g...................
4f40 be 04 04 00 8a 01 00 00 62 05 04 00 27 00 00 00 ed 06 04 00 64 00 00 00 15 07 04 00 74 00 00 00 ........b...'.......d.......t...
4f60 7a 07 04 00 7c 00 00 00 ef 07 04 00 62 00 00 00 6c 08 04 00 2a 00 00 00 cf 08 04 00 7a 01 00 00 z...|.......b...l...*.......z...
4f80 fa 08 04 00 27 00 00 00 75 0a 04 00 fc 00 00 00 9d 0a 04 00 f8 00 00 00 9a 0b 04 00 20 00 00 00 ....'...u.......................
4fa0 93 0c 04 00 46 00 00 00 b4 0c 04 00 1e 00 00 00 fb 0c 04 00 32 00 00 00 1a 0d 04 00 1c 00 00 00 ....F...............2...........
4fc0 4d 0d 04 00 36 00 00 00 6a 0d 04 00 91 00 00 00 a1 0d 04 00 9c 01 00 00 33 0e 04 00 64 00 00 00 M...6...j...............3...d...
4fe0 d0 0f 04 00 66 00 00 00 35 10 04 00 3a 00 00 00 9c 10 04 00 38 00 00 00 d7 10 04 00 3a 00 00 00 ....f...5...:.......8.......:...
5000 10 11 04 00 a8 00 00 00 4b 11 04 00 f7 00 00 00 f4 11 04 00 8e 00 00 00 ec 12 04 00 5b 00 00 00 ........K...................[...
5020 7b 13 04 00 aa 00 00 00 d7 13 04 00 58 00 00 00 82 14 04 00 31 00 00 00 db 14 04 00 ae 00 00 00 {...........X.......1...........
5040 0d 15 04 00 98 00 00 00 bc 15 04 00 4a 00 00 00 55 16 04 00 3b 00 00 00 a0 16 04 00 39 00 00 00 ............J...U...;.......9...
5060 dc 16 04 00 31 00 00 00 16 17 04 00 4c 00 00 00 48 17 04 00 4e 00 00 00 95 17 04 00 3f 00 00 00 ....1.......L...H...N.......?...
5080 e4 17 04 00 40 00 00 00 24 18 04 00 3b 00 00 00 65 18 04 00 4f 00 00 00 a1 18 04 00 56 00 00 00 ....@...$...;...e...O.......V...
50a0 f1 18 04 00 50 00 00 00 48 19 04 00 1a 00 00 00 99 19 04 00 bd 00 00 00 b4 19 04 00 bd 00 00 00 ....P...H.......................
50c0 72 1a 04 00 53 00 00 00 30 1b 04 00 78 00 00 00 84 1b 04 00 13 00 00 00 fd 1b 04 00 13 00 00 00 r...S...0...x...................
50e0 11 1c 04 00 0e 00 00 00 25 1c 04 00 0b 00 00 00 34 1c 04 00 0e 00 00 00 40 1c 04 00 05 00 00 00 ........%.......4.......@.......
5100 4f 1c 04 00 09 00 00 00 55 1c 04 00 09 00 00 00 5f 1c 04 00 1b 00 00 00 69 1c 04 00 13 00 00 00 O.......U......._.......i.......
5120 85 1c 04 00 17 00 00 00 99 1c 04 00 3e 00 00 00 b1 1c 04 00 79 00 00 00 f0 1c 04 00 16 00 00 00 ............>.......y...........
5140 6a 1d 04 00 5d 00 00 00 81 1d 04 00 5d 00 00 00 df 1d 04 00 30 00 00 00 3d 1e 04 00 29 00 00 00 j...].......].......0...=...)...
5160 6e 1e 04 00 27 00 00 00 98 1e 04 00 16 00 00 00 c0 1e 04 00 25 00 00 00 d7 1e 04 00 19 00 00 00 n...'...............%...........
5180 fd 1e 04 00 1d 00 00 00 17 1f 04 00 26 00 00 00 35 1f 04 00 28 00 00 00 5c 1f 04 00 29 00 00 00 ............&...5...(...\...)...
51a0 85 1f 04 00 32 00 00 00 af 1f 04 00 2a 00 00 00 e2 1f 04 00 2b 00 00 00 0d 20 04 00 32 00 00 00 ....2.......*.......+.......2...
51c0 39 20 04 00 37 00 00 00 6c 20 04 00 3c 00 00 00 a4 20 04 00 3e 00 00 00 e1 20 04 00 42 00 00 00 9...7...l...<.......>.......B...
51e0 20 21 04 00 41 00 00 00 63 21 04 00 3f 00 00 00 a5 21 04 00 3f 00 00 00 e5 21 04 00 43 00 00 00 .!..A...c!..?....!..?....!..C...
5200 25 22 04 00 4e 00 00 00 69 22 04 00 40 00 00 00 b8 22 04 00 37 00 00 00 f9 22 04 00 39 00 00 00 %"..N...i"..@...."..7...."..9...
5220 31 23 04 00 34 00 00 00 6b 23 04 00 35 00 00 00 a0 23 04 00 36 00 00 00 d6 23 04 00 37 00 00 00 1#..4...k#..5....#..6....#..7...
5240 0d 24 04 00 43 00 00 00 45 24 04 00 3c 00 00 00 89 24 04 00 3e 00 00 00 c6 24 04 00 3b 00 00 00 .$..C...E$..<....$..>....$..;...
5260 05 25 04 00 1f 00 00 00 41 25 04 00 1f 00 00 00 61 25 04 00 12 00 00 00 81 25 04 00 09 00 00 00 .%......A%......a%.......%......
5280 94 25 04 00 0a 00 00 00 9e 25 04 00 0a 00 00 00 a9 25 04 00 07 00 00 00 b4 25 04 00 3d 00 00 00 .%.......%.......%.......%..=...
52a0 bc 25 04 00 0b 00 00 00 fa 25 04 00 19 00 00 00 06 26 04 00 07 00 00 00 20 26 04 00 3d 00 00 00 .%.......%.......&.......&..=...
52c0 28 26 04 00 36 00 00 00 66 26 04 00 07 00 00 00 9d 26 04 00 14 00 00 00 a5 26 04 00 15 00 00 00 (&..6...f&.......&.......&......
52e0 ba 26 04 00 1b 00 00 00 d0 26 04 00 15 00 00 00 ec 26 04 00 2a 00 00 00 02 27 04 00 29 00 00 00 .&.......&.......&..*....'..)...
5300 2d 27 04 00 2f 00 00 00 57 27 04 00 1e 00 00 00 87 27 04 00 1b 00 00 00 a6 27 04 00 24 00 00 00 -'../...W'.......'.......'..$...
5320 c2 27 04 00 09 00 00 00 e7 27 04 00 06 00 00 00 f1 27 04 00 1d 00 00 00 f8 27 04 00 0a 00 00 00 .'.......'.......'.......'......
5340 16 28 04 00 0f 00 00 00 21 28 04 00 06 00 00 00 31 28 04 00 0f 00 00 00 38 28 04 00 17 00 00 00 .(......!(......1(......8(......
5360 48 28 04 00 0a 00 00 00 60 28 04 00 6f 00 00 00 6b 28 04 00 0a 00 00 00 db 28 04 00 06 00 00 00 H(......`(..o...k(.......(......
5380 e6 28 04 00 c8 00 00 00 ed 28 04 00 09 00 00 00 b6 29 04 00 0a 00 00 00 c0 29 04 00 12 00 00 00 .(.......(.......).......)......
53a0 cb 29 04 00 0c 00 00 00 de 29 04 00 0a 00 00 00 eb 29 04 00 0a 00 00 00 f6 29 04 00 0e 00 00 00 .).......).......).......)......
53c0 01 2a 04 00 0a 00 00 00 10 2a 04 00 2c 00 00 00 1b 2a 04 00 1f 00 00 00 48 2a 04 00 0e 00 00 00 .*.......*..,....*......H*......
53e0 68 2a 04 00 22 00 00 00 77 2a 04 00 0b 00 00 00 9a 2a 04 00 0f 00 00 00 a6 2a 04 00 18 00 00 00 h*.."...w*.......*.......*......
5400 b6 2a 04 00 0f 00 00 00 cf 2a 04 00 0d 00 00 00 df 2a 04 00 06 00 00 00 ed 2a 04 00 08 00 00 00 .*.......*.......*.......*......
5420 f4 2a 04 00 03 00 00 00 fd 2a 04 00 04 00 00 00 01 2b 04 00 10 00 00 00 06 2b 04 00 0a 00 00 00 .*.......*.......+.......+......
5440 17 2b 04 00 0a 00 00 00 22 2b 04 00 10 00 00 00 2d 2b 04 00 16 00 00 00 3e 2b 04 00 0d 00 00 00 .+......"+......-+......>+......
5460 55 2b 04 00 06 00 00 00 63 2b 04 00 18 00 00 00 6a 2b 04 00 40 00 00 00 83 2b 04 00 62 00 00 00 U+......c+......j+..@....+..b...
5480 c4 2b 04 00 30 00 00 00 27 2c 04 00 30 00 00 00 58 2c 04 00 1b 00 00 00 89 2c 04 00 1f 00 00 00 .+..0...',..0...X,.......,......
54a0 a5 2c 04 00 1a 00 00 00 c5 2c 04 00 1e 00 00 00 e0 2c 04 00 14 00 00 00 ff 2c 04 00 15 00 00 00 .,.......,.......,.......,......
54c0 14 2d 04 00 1f 00 00 00 2a 2d 04 00 0e 00 00 00 4a 2d 04 00 10 00 00 00 59 2d 04 00 0e 00 00 00 .-......*-......J-......Y-......
54e0 6a 2d 04 00 0d 00 00 00 79 2d 04 00 0c 00 00 00 87 2d 04 00 08 00 00 00 94 2d 04 00 05 00 00 00 j-......y-.......-.......-......
5500 9d 2d 04 00 04 00 00 00 a3 2d 04 00 17 00 00 00 a8 2d 04 00 0c 00 00 00 c0 2d 04 00 2d 00 00 00 .-.......-.......-.......-..-...
5520 cd 2d 04 00 12 00 00 00 fb 2d 04 00 18 00 00 00 0e 2e 04 00 06 00 00 00 27 2e 04 00 11 00 00 00 .-.......-..............'.......
5540 2e 2e 04 00 0d 00 00 00 40 2e 04 00 0e 00 00 00 4e 2e 04 00 0b 00 00 00 5d 2e 04 00 11 00 00 00 ........@.......N.......].......
5560 69 2e 04 00 0e 00 00 00 7b 2e 04 00 10 00 00 00 8a 2e 04 00 27 00 00 00 9b 2e 04 00 17 00 00 00 i.......{...........'...........
5580 c3 2e 04 00 0d 00 00 00 db 2e 04 00 07 00 00 00 e9 2e 04 00 16 00 00 00 f1 2e 04 00 08 00 00 00 ................................
55a0 08 2f 04 00 0e 00 00 00 11 2f 04 00 1a 00 00 00 20 2f 04 00 11 00 00 00 3b 2f 04 00 13 00 00 00 ./......./......./......;/......
55c0 4d 2f 04 00 0f 00 00 00 61 2f 04 00 0d 00 00 00 71 2f 04 00 21 00 00 00 7f 2f 04 00 17 00 00 00 M/......a/......q/..!..../......
55e0 a1 2f 04 00 1e 00 00 00 b9 2f 04 00 1d 00 00 00 d8 2f 04 00 0e 00 00 00 f6 2f 04 00 15 00 00 00 ./......./......./......./......
5600 05 30 04 00 0c 00 00 00 1b 30 04 00 11 00 00 00 28 30 04 00 2b 00 00 00 3a 30 04 00 0f 00 00 00 .0.......0......(0..+...:0......
5620 66 30 04 00 1d 00 00 00 76 30 04 00 1a 00 00 00 94 30 04 00 13 00 00 00 af 30 04 00 2d 00 00 00 f0......v0.......0.......0..-...
5640 c3 30 04 00 37 00 00 00 f1 30 04 00 2d 00 00 00 29 31 04 00 2c 00 00 00 57 31 04 00 30 00 00 00 .0..7....0..-...)1..,...W1..0...
5660 84 31 04 00 32 00 00 00 b5 31 04 00 29 00 00 00 e8 31 04 00 33 00 00 00 12 32 04 00 27 00 00 00 .1..2....1..)....1..3....2..'...
5680 46 32 04 00 26 00 00 00 6e 32 04 00 2c 00 00 00 95 32 04 00 2e 00 00 00 c2 32 04 00 37 00 00 00 F2..&...n2..,....2.......2..7...
56a0 f1 32 04 00 41 00 00 00 29 33 04 00 35 00 00 00 6b 33 04 00 34 00 00 00 a1 33 04 00 3a 00 00 00 .2..A...)3..5...k3..4....3..:...
56c0 d6 33 04 00 36 00 00 00 11 34 04 00 3c 00 00 00 48 34 04 00 3f 00 00 00 85 34 04 00 34 00 00 00 .3..6....4..<...H4..?....4..4...
56e0 c5 34 04 00 2a 00 00 00 fa 34 04 00 32 00 00 00 25 35 04 00 2b 00 00 00 58 35 04 00 2a 00 00 00 .4..*....4..2...%5..+...X5..*...
5700 84 35 04 00 2b 00 00 00 af 35 04 00 2f 00 00 00 db 35 04 00 0f 00 00 00 0b 36 04 00 20 00 00 00 .5..+....5../....5.......6......
5720 1b 36 04 00 23 00 00 00 3c 36 04 00 26 00 00 00 60 36 04 00 05 00 00 00 87 36 04 00 08 00 00 00 .6..#...<6..&...`6.......6......
5740 8d 36 04 00 64 01 00 00 96 36 04 00 29 00 00 00 fb 37 04 00 9b 00 00 00 25 38 04 00 4c 00 00 00 .6..d....6..)....7......%8..L...
5760 c1 38 04 00 4c 00 00 00 0e 39 04 00 64 00 00 00 5b 39 04 00 43 00 00 00 c0 39 04 00 e0 00 00 00 .8..L....9..d...[9..C....9......
5780 04 3a 04 00 e0 01 00 00 e5 3a 04 00 7a 00 00 00 c6 3c 04 00 47 00 00 00 41 3d 04 00 88 00 00 00 .:.......:..z....<..G...A=......
57a0 89 3d 04 00 2e 00 00 00 12 3e 04 00 05 00 00 00 41 3e 04 00 11 00 00 00 47 3e 04 00 16 00 00 00 .=.......>......A>......G>......
57c0 59 3e 04 00 36 00 00 00 70 3e 04 00 54 00 00 00 a7 3e 04 00 20 00 00 00 fc 3e 04 00 0b 00 00 00 Y>..6...p>..T....>.......>......
57e0 1d 3f 04 00 35 00 00 00 29 3f 04 00 28 00 00 00 5f 3f 04 00 1a 00 00 00 88 3f 04 00 19 00 00 00 .?..5...)?..(..._?.......?......
5800 a3 3f 04 00 27 00 00 00 bd 3f 04 00 09 00 00 00 e5 3f 04 00 15 00 00 00 ef 3f 04 00 07 00 00 00 .?..'....?.......?.......?......
5820 05 40 04 00 36 00 00 00 0d 40 04 00 0c 00 00 00 44 40 04 00 17 00 00 00 51 40 04 00 20 00 00 00 .@..6....@......D@......Q@......
5840 69 40 04 00 23 00 00 00 8a 40 04 00 10 00 00 00 ae 40 04 00 0f 00 00 00 bf 40 04 00 05 01 00 00 i@..#....@.......@.......@......
5860 cf 40 04 00 03 00 00 00 d5 41 04 00 04 00 00 00 d9 41 04 00 13 00 00 00 de 41 04 00 09 00 00 00 .@.......A.......A.......A......
5880 f2 41 04 00 0a 00 00 00 fc 41 04 00 0c 00 00 00 07 42 04 00 0c 00 00 00 14 42 04 00 49 00 00 00 .A.......A.......B.......B..I...
58a0 21 42 04 00 43 00 00 00 6b 42 04 00 a2 00 00 00 af 42 04 00 04 00 00 00 52 43 04 00 09 00 00 00 !B..C...kB.......B......RC......
58c0 57 43 04 00 1b 00 00 00 61 43 04 00 33 00 00 00 7d 43 04 00 3f 00 00 00 b1 43 04 00 04 00 00 00 WC......aC..3...}C..?....C......
58e0 f1 43 04 00 3e 00 00 00 f6 43 04 00 27 00 00 00 35 44 04 00 12 00 00 00 5d 44 04 00 0c 00 00 00 .C..>....C..'...5D......]D......
5900 70 44 04 00 03 00 00 00 7d 44 04 00 11 00 00 00 81 44 04 00 0e 00 00 00 93 44 04 00 04 00 00 00 pD......}D.......D.......D......
5920 a2 44 04 00 03 00 00 00 a7 44 04 00 0f 00 00 00 ab 44 04 00 12 00 00 00 bb 44 04 00 08 00 00 00 .D.......D.......D.......D......
5940 ce 44 04 00 11 00 00 00 d7 44 04 00 0e 00 00 00 e9 44 04 00 04 00 00 00 f8 44 04 00 0f 00 00 00 .D.......D.......D.......D......
5960 fd 44 04 00 0b 00 00 00 0d 45 04 00 07 00 00 00 19 45 04 00 4d 00 00 00 21 45 04 00 4c 00 00 00 .D.......E.......E..M...!E..L...
5980 6f 45 04 00 4e 00 00 00 bc 45 04 00 4d 00 00 00 0b 46 04 00 0e 00 00 00 59 46 04 00 0e 00 00 00 oE..N....E..M....F......YF......
59a0 68 46 04 00 0a 00 00 00 77 46 04 00 12 00 00 00 82 46 04 00 16 00 00 00 95 46 04 00 0c 00 00 00 hF......wF.......F.......F......
59c0 ac 46 04 00 0c 00 00 00 b9 46 04 00 16 00 00 00 c6 46 04 00 12 00 00 00 dd 46 04 00 19 00 00 00 .F.......F.......F.......F......
59e0 f0 46 04 00 0c 00 00 00 0a 47 04 00 08 00 00 00 17 47 04 00 4a 00 00 00 20 47 04 00 48 00 00 00 .F.......G.......G..J....G..H...
5a00 6b 47 04 00 52 00 00 00 b4 47 04 00 1d 00 00 00 07 48 04 00 26 00 00 00 25 48 04 00 2d 00 00 00 kG..R....G.......H..&...%H..-...
5a20 4c 48 04 00 28 00 00 00 7a 48 04 00 0e 00 00 00 a3 48 04 00 1e 00 00 00 b2 48 04 00 28 00 00 00 LH..(...zH.......H.......H..(...
5a40 d1 48 04 00 04 00 00 00 fa 48 04 00 07 00 00 00 ff 48 04 00 15 00 00 00 07 49 04 00 1d 00 00 00 .H.......H.......H.......I......
5a60 1d 49 04 00 1c 00 00 00 3b 49 04 00 13 00 00 00 58 49 04 00 17 00 00 00 6c 49 04 00 1f 00 00 00 .I......;I......XI......lI......
5a80 84 49 04 00 0f 00 00 00 a4 49 04 00 10 00 00 00 b4 49 04 00 0d 00 00 00 c5 49 04 00 2d 00 00 00 .I.......I.......I.......I..-...
5aa0 d3 49 04 00 2f 00 00 00 01 4a 04 00 31 00 00 00 31 4a 04 00 11 00 00 00 63 4a 04 00 30 00 00 00 .I../....J..1...1J......cJ..0...
5ac0 75 4a 04 00 16 00 00 00 a6 4a 04 00 18 00 00 00 bd 4a 04 00 14 00 00 00 d6 4a 04 00 18 00 00 00 uJ.......J.......J.......J......
5ae0 eb 4a 04 00 17 00 00 00 04 4b 04 00 1b 00 00 00 1c 4b 04 00 59 00 00 00 38 4b 04 00 10 00 00 00 .J.......K.......K..Y...8K......
5b00 92 4b 04 00 07 00 00 00 a3 4b 04 00 23 00 00 00 ab 4b 04 00 0b 00 00 00 cf 4b 04 00 10 00 00 00 .K.......K..#....K.......K......
5b20 db 4b 04 00 0e 00 00 00 ec 4b 04 00 1b 00 00 00 fb 4b 04 00 05 00 00 00 17 4c 04 00 1e 00 00 00 .K.......K.......K.......L......
5b40 1d 4c 04 00 1b 00 00 00 3c 4c 04 00 11 00 00 00 58 4c 04 00 12 00 00 00 6a 4c 04 00 1d 00 00 00 .L......<L......XL......jL......
5b60 7d 4c 04 00 0d 00 00 00 9b 4c 04 00 0a 00 00 00 a9 4c 04 00 12 00 00 00 b4 4c 04 00 10 00 00 00 }L.......L.......L.......L......
5b80 c7 4c 04 00 36 00 00 00 d8 4c 04 00 16 00 00 00 0f 4d 04 00 10 00 00 00 26 4d 04 00 16 00 00 00 .L..6....L.......M......&M......
5ba0 37 4d 04 00 17 00 00 00 4e 4d 04 00 1c 00 00 00 66 4d 04 00 0a 00 00 00 83 4d 04 00 1a 00 00 00 7M......NM......fM.......M......
5bc0 8e 4d 04 00 2f 00 00 00 a9 4d 04 00 21 00 00 00 d9 4d 04 00 16 00 00 00 fb 4d 04 00 1e 00 00 00 .M../....M..!....M.......M......
5be0 12 4e 04 00 06 00 00 00 31 4e 04 00 05 00 00 00 38 4e 04 00 50 00 00 00 3e 4e 04 00 1a 00 00 00 .N......1N......8N..P...>N......
5c00 8f 4e 04 00 2c 00 00 00 aa 4e 04 00 12 00 00 00 d7 4e 04 00 04 00 00 00 ea 4e 04 00 09 00 00 00 .N..,....N.......N.......N......
5c20 ef 4e 04 00 0c 00 00 00 f9 4e 04 00 23 00 00 00 06 4f 04 00 05 00 00 00 2a 4f 04 00 0a 00 00 00 .N.......N..#....O......*O......
5c40 30 4f 04 00 0e 00 00 00 3b 4f 04 00 0d 00 00 00 4a 4f 04 00 04 00 00 00 58 4f 04 00 0b 00 00 00 0O......;O......JO......XO......
5c60 5d 4f 04 00 1d 00 00 00 69 4f 04 00 4a 00 00 00 87 4f 04 00 16 00 00 00 d2 4f 04 00 16 00 00 00 ]O......iO..J....O.......O......
5c80 e9 4f 04 00 54 00 00 00 00 50 04 00 12 00 00 00 55 50 04 00 4b 00 00 00 68 50 04 00 1c 00 00 00 .O..T....P......UP..K...hP......
5ca0 b4 50 04 00 0f 00 00 00 d1 50 04 00 21 00 00 00 e1 50 04 00 11 00 00 00 03 51 04 00 24 00 00 00 .P.......P..!....P.......Q..$...
5cc0 15 51 04 00 0f 00 00 00 3a 51 04 00 06 00 00 00 4a 51 04 00 0a 00 00 00 51 51 04 00 3a 00 00 00 .Q......:Q......JQ......QQ..:...
5ce0 5c 51 04 00 04 00 00 00 97 51 04 00 1b 00 00 00 9c 51 04 00 37 00 00 00 b8 51 04 00 0a 00 00 00 \Q.......Q.......Q..7....Q......
5d00 f0 51 04 00 0d 00 00 00 fb 51 04 00 15 00 00 00 09 52 04 00 13 00 00 00 1f 52 04 00 0d 00 00 00 .Q.......Q.......R.......R......
5d20 33 52 04 00 12 00 00 00 41 52 04 00 09 00 00 00 54 52 04 00 0c 00 00 00 5e 52 04 00 14 00 00 00 3R......AR......TR......^R......
5d40 6b 52 04 00 04 00 00 00 80 52 04 00 10 00 00 00 85 52 04 00 16 00 00 00 96 52 04 00 0c 00 00 00 kR.......R.......R.......R......
5d60 ad 52 04 00 37 00 00 00 ba 52 04 00 0c 00 00 00 f2 52 04 00 07 00 00 00 ff 52 04 00 04 00 00 00 .R..7....R.......R.......R......
5d80 07 53 04 00 19 00 00 00 0c 53 04 00 cc 00 00 00 26 53 04 00 0a 00 00 00 f3 53 04 00 3f 00 00 00 .S.......S......&S.......S..?...
5da0 fe 53 04 00 04 00 00 00 3e 54 04 00 20 00 00 00 43 54 04 00 33 00 00 00 64 54 04 00 0c 00 00 00 .S......>T......CT..3...dT......
5dc0 98 54 04 00 0c 00 00 00 a5 54 04 00 07 00 00 00 b2 54 04 00 09 00 00 00 ba 54 04 00 0f 00 00 00 .T.......T.......T.......T......
5de0 c4 54 04 00 15 00 00 00 d4 54 04 00 0e 00 00 00 ea 54 04 00 0e 00 00 00 f9 54 04 00 09 00 00 00 .T.......T.......T.......T......
5e00 08 55 04 00 17 00 00 00 12 55 04 00 1b 00 00 00 2a 55 04 00 2c 00 00 00 46 55 04 00 09 00 00 00 .U.......U......*U..,...FU......
5e20 73 55 04 00 2a 00 00 00 7d 55 04 00 28 00 00 00 a8 55 04 00 1b 00 00 00 d1 55 04 00 49 00 00 00 sU..*...}U..(....U.......U..I...
5e40 ed 55 04 00 07 00 00 00 37 56 04 00 08 00 00 00 3f 56 04 00 43 00 00 00 48 56 04 00 1e 00 00 00 .U......7V......?V..C...HV......
5e60 8c 56 04 00 2d 00 00 00 ab 56 04 00 24 00 00 00 d9 56 04 00 10 00 00 00 fe 56 04 00 0d 00 00 00 .V..-....V..$....V.......V......
5e80 0f 57 04 00 0e 00 00 00 1d 57 04 00 5d 00 00 00 2c 57 04 00 22 00 00 00 8a 57 04 00 40 00 00 00 .W.......W..]...,W.."....W..@...
5ea0 ad 57 04 00 21 00 00 00 ee 57 04 00 3c 00 00 00 10 58 04 00 70 00 00 00 4d 58 04 00 24 00 00 00 .W..!....W..<....X..p...MX..$...
5ec0 be 58 04 00 04 00 00 00 e3 58 04 00 0b 00 00 00 e8 58 04 00 12 00 00 00 f4 58 04 00 4a 01 00 00 .X.......X.......X.......X..J...
5ee0 07 59 04 00 44 00 00 00 52 5a 04 00 4c 00 00 00 97 5a 04 00 12 00 00 00 e4 5a 04 00 04 00 00 00 .Y..D...RZ..L....Z.......Z......
5f00 f7 5a 04 00 04 00 00 00 fc 5a 04 00 05 00 00 00 01 5b 04 00 0d 00 00 00 07 5b 04 00 0d 00 00 00 .Z.......Z.......[.......[......
5f20 15 5b 04 00 38 00 00 00 23 5b 04 00 02 00 00 00 5c 5b 04 00 15 00 00 00 5f 5b 04 00 0a 00 00 00 .[..8...#[......\[......_[......
5f40 75 5b 04 00 02 00 00 00 80 5b 04 00 0a 00 00 00 83 5b 04 00 0f 00 00 00 8e 5b 04 00 0a 00 00 00 u[.......[.......[.......[......
5f60 9e 5b 04 00 03 00 00 00 a9 5b 04 00 0c 00 00 00 ad 5b 04 00 0e 00 00 00 ba 5b 04 00 06 00 00 00 .[.......[.......[.......[......
5f80 c9 5b 04 00 02 00 00 00 d0 5b 04 00 0a 00 00 00 d3 5b 04 00 20 00 00 00 de 5b 04 00 20 00 00 00 .[.......[.......[.......[......
5fa0 ff 5b 04 00 0c 00 00 00 20 5c 04 00 08 00 00 00 2d 5c 04 00 10 00 00 00 36 5c 04 00 0e 00 00 00 .[.......\......-\......6\......
5fc0 47 5c 04 00 20 00 00 00 56 5c 04 00 13 00 00 00 77 5c 04 00 0b 00 00 00 8b 5c 04 00 17 00 00 00 G\......V\......w\.......\......
5fe0 97 5c 04 00 18 00 00 00 af 5c 04 00 14 00 00 00 c8 5c 04 00 0a 00 00 00 dd 5c 04 00 1f 00 00 00 .\.......\.......\.......\......
6000 e8 5c 04 00 2b 00 00 00 08 5d 04 00 ad 00 00 00 34 5d 04 00 1f 00 00 00 e2 5d 04 00 38 00 00 00 .\..+....]......4].......]..8...
6020 02 5e 04 00 1e 01 00 00 3b 5e 04 00 3f 00 00 00 5a 5f 04 00 12 00 00 00 9a 5f 04 00 3b 00 00 00 .^......;^..?...Z_......._..;...
6040 ad 5f 04 00 52 00 00 00 e9 5f 04 00 0a 00 00 00 3c 60 04 00 15 00 00 00 47 60 04 00 0c 00 00 00 ._..R...._......<`......G`......
6060 5d 60 04 00 3c 00 00 00 6a 60 04 00 08 00 00 00 a7 60 04 00 05 00 00 00 b0 60 04 00 05 00 00 00 ]`..<...j`.......`.......`......
6080 b6 60 04 00 5f 00 00 00 bc 60 04 00 16 00 00 00 1c 61 04 00 14 00 00 00 33 61 04 00 31 00 00 00 .`.._....`.......a......3a..1...
60a0 48 61 04 00 0c 00 00 00 7a 61 04 00 0c 00 00 00 87 61 04 00 0d 00 00 00 94 61 04 00 09 00 00 00 Ha......za.......a.......a......
60c0 a2 61 04 00 25 00 00 00 ac 61 04 00 39 00 00 00 d2 61 04 00 35 00 00 00 0c 62 04 00 0c 00 00 00 .a..%....a..9....a..5....b......
60e0 42 62 04 00 14 00 00 00 4f 62 04 00 30 00 00 00 64 62 04 00 0d 00 00 00 95 62 04 00 0c 00 00 00 Bb......Ob..0...db.......b......
6100 a3 62 04 00 17 00 00 00 b0 62 04 00 14 00 00 00 c8 62 04 00 15 00 00 00 dd 62 04 00 09 00 00 00 .b.......b.......b.......b......
6120 f3 62 04 00 15 00 00 00 fd 62 04 00 16 00 00 00 13 63 04 00 0b 00 00 00 2a 63 04 00 13 00 00 00 .b.......b.......c......*c......
6140 36 63 04 00 13 00 00 00 4a 63 04 00 15 00 00 00 5e 63 04 00 15 00 00 00 74 63 04 00 0c 00 00 00 6c......Jc......^c......tc......
6160 8a 63 04 00 32 00 00 00 97 63 04 00 1b 00 00 00 ca 63 04 00 46 00 00 00 e6 63 04 00 6b 00 00 00 .c..2....c.......c..F....c..k...
6180 2d 64 04 00 3e 00 00 00 99 64 04 00 16 00 00 00 d8 64 04 00 16 01 00 00 ef 64 04 00 39 01 00 00 -d..>....d.......d.......d..9...
61a0 06 66 04 00 af 00 00 00 40 67 04 00 59 00 00 00 f0 67 04 00 1e 00 00 00 4a 68 04 00 0c 00 00 00 .f......@g..Y....g......Jh......
61c0 69 68 04 00 17 00 00 00 76 68 04 00 0e 00 00 00 8e 68 04 00 0e 00 00 00 9d 68 04 00 0f 00 00 00 ih......vh.......h.......h......
61e0 ac 68 04 00 14 00 00 00 bc 68 04 00 15 00 00 00 d1 68 04 00 0c 00 00 00 e7 68 04 00 09 00 00 00 .h.......h.......h.......h......
6200 f4 68 04 00 0c 00 00 00 fe 68 04 00 0b 00 00 00 0b 69 04 00 0e 00 00 00 17 69 04 00 15 00 00 00 .h.......h.......i.......i......
6220 26 69 04 00 16 00 00 00 3c 69 04 00 0b 00 00 00 53 69 04 00 13 00 00 00 5f 69 04 00 15 00 00 00 &i......<i......Si......_i......
6240 73 69 04 00 15 00 00 00 89 69 04 00 0c 00 00 00 9f 69 04 00 32 00 00 00 ac 69 04 00 2a 00 00 00 si.......i.......i..2....i..*...
6260 df 69 04 00 45 00 00 00 0a 6a 04 00 3f 00 00 00 50 6a 04 00 3c 00 00 00 90 6a 04 00 42 00 00 00 .i..E....j..?...Pj..<....j..B...
6280 cd 6a 04 00 16 00 00 00 10 6b 04 00 14 01 00 00 27 6b 04 00 0e 00 00 00 3c 6c 04 00 18 00 00 00 .j.......k......'k......<l......
62a0 4b 6c 04 00 33 00 00 00 64 6c 04 00 12 00 00 00 98 6c 04 00 1b 00 00 00 ab 6c 04 00 1c 00 00 00 Kl..3...dl.......l.......l......
62c0 c7 6c 04 00 05 00 00 00 e4 6c 04 00 0a 00 00 00 ea 6c 04 00 1e 00 00 00 f5 6c 04 00 0c 00 00 00 .l.......l.......l.......l......
62e0 14 6d 04 00 14 00 00 00 21 6d 04 00 12 00 00 00 36 6d 04 00 0d 00 00 00 49 6d 04 00 0c 00 00 00 .m......!m......6m......Im......
6300 57 6d 04 00 16 00 00 00 64 6d 04 00 16 00 00 00 7b 6d 04 00 12 00 00 00 92 6d 04 00 13 01 00 00 Wm......dm......{m.......m......
6320 a5 6d 04 00 f2 00 00 00 b9 6e 04 00 4d 00 00 00 ac 6f 04 00 20 01 00 00 fa 6f 04 00 51 01 00 00 .m.......n..M....o.......o..Q...
6340 1b 71 04 00 62 00 00 00 6d 72 04 00 9b 00 00 00 d0 72 04 00 12 01 00 00 6c 73 04 00 95 01 00 00 .q..b...mr.......r......ls......
6360 7f 74 04 00 69 00 00 00 15 76 04 00 53 00 00 00 7f 76 04 00 52 00 00 00 d3 76 04 00 90 00 00 00 .t..i....v..S....v..R....v......
6380 26 77 04 00 a3 00 00 00 b7 77 04 00 96 00 00 00 5b 78 04 00 76 00 00 00 f2 78 04 00 98 00 00 00 &w.......w......[x..v....x......
63a0 69 79 04 00 98 00 00 00 02 7a 04 00 9d 00 00 00 9b 7a 04 00 c7 00 00 00 39 7b 04 00 3b 00 00 00 iy.......z.......z......9{..;...
63c0 01 7c 04 00 4a 00 00 00 3d 7c 04 00 42 01 00 00 88 7c 04 00 a8 00 00 00 cb 7d 04 00 fd 00 00 00 .|..J...=|..B....|.......}......
63e0 74 7e 04 00 bb 00 00 00 72 7f 04 00 65 01 00 00 2e 80 04 00 92 00 00 00 94 81 04 00 76 00 00 00 t~......r...e...............v...
6400 27 82 04 00 7f 00 00 00 9e 82 04 00 95 00 00 00 1e 83 04 00 48 00 00 00 b4 83 04 00 51 00 00 00 '...................H.......Q...
6420 fd 83 04 00 5a 00 00 00 4f 84 04 00 2f 01 00 00 aa 84 04 00 a5 00 00 00 da 85 04 00 33 00 00 00 ....Z...O.../...............3...
6440 80 86 04 00 40 00 00 00 b4 86 04 00 44 00 00 00 f5 86 04 00 c0 01 00 00 3a 87 04 00 60 00 00 00 ....@.......D...........:...`...
6460 fb 88 04 00 69 00 00 00 5c 89 04 00 70 00 00 00 c6 89 04 00 7c 00 00 00 37 8a 04 00 9b 01 00 00 ....i...\...p.......|...7.......
6480 b4 8a 04 00 aa 00 00 00 50 8c 04 00 c3 00 00 00 fb 8c 04 00 52 00 00 00 bf 8d 04 00 7a 00 00 00 ........P...........R.......z...
64a0 12 8e 04 00 5e 00 00 00 8d 8e 04 00 4f 00 00 00 ec 8e 04 00 b6 00 00 00 3c 8f 04 00 80 00 00 00 ....^.......O...........<.......
64c0 f3 8f 04 00 fb 00 00 00 74 90 04 00 b5 00 00 00 70 91 04 00 79 00 00 00 26 92 04 00 78 00 00 00 ........t.......p...y...&...x...
64e0 a0 92 04 00 b2 00 00 00 19 93 04 00 79 00 00 00 cc 93 04 00 7d 00 00 00 46 94 04 00 ae 00 00 00 ............y.......}...F.......
6500 c4 94 04 00 5d 00 00 00 73 95 04 00 5e 00 00 00 d1 95 04 00 c7 00 00 00 30 96 04 00 f6 00 00 00 ....]...s...^...........0.......
6520 f8 96 04 00 a2 01 00 00 ef 97 04 00 98 00 00 00 92 99 04 00 f8 00 00 00 2b 9a 04 00 c8 00 00 00 ........................+.......
6540 24 9b 04 00 cc 00 00 00 ed 9b 04 00 d1 00 00 00 ba 9c 04 00 8c 01 00 00 8c 9d 04 00 1f 01 00 00 $...............................
6560 19 9f 04 00 b5 00 00 00 39 a0 04 00 d4 00 00 00 ef a0 04 00 01 01 00 00 c4 a1 04 00 06 00 00 00 ........9.......................
6580 c6 a2 04 00 14 00 00 00 cd a2 04 00 49 00 00 00 e2 a2 04 00 19 00 00 00 2c a3 04 00 15 00 00 00 ............I...........,.......
65a0 46 a3 04 00 40 00 00 00 5c a3 04 00 1f 00 00 00 9d a3 04 00 06 00 00 00 bd a3 04 00 12 00 00 00 F...@...\.......................
65c0 c4 a3 04 00 6e 00 00 00 d7 a3 04 00 1e 00 00 00 46 a4 04 00 28 00 00 00 65 a4 04 00 2e 00 00 00 ....n...........F...(...e.......
65e0 8e a4 04 00 1a 00 00 00 bd a4 04 00 1f 00 00 00 d8 a4 04 00 02 00 00 00 f8 a4 04 00 0d 00 00 00 ................................
6600 fb a4 04 00 27 01 00 00 09 a5 04 00 06 00 00 00 31 a6 04 00 99 00 00 00 38 a6 04 00 24 00 00 00 ....'...........1.......8...$...
6620 d2 a6 04 00 2a 00 00 00 f7 a6 04 00 e0 00 00 00 22 a7 04 00 4e 00 00 00 03 a8 04 00 4f 00 00 00 ....*..........."...N.......O...
6640 52 a8 04 00 83 00 00 00 a2 a8 04 00 84 00 00 00 26 a9 04 00 49 00 00 00 ab a9 04 00 18 00 00 00 R...............&...I...........
6660 f5 a9 04 00 0d 00 00 00 0e aa 04 00 0e 00 00 00 1c aa 04 00 16 00 00 00 2b aa 04 00 15 00 00 00 ........................+.......
6680 42 aa 04 00 10 00 00 00 58 aa 04 00 16 00 00 00 69 aa 04 00 31 00 00 00 80 aa 04 00 21 00 00 00 B.......X.......i...1.......!...
66a0 b2 aa 04 00 14 00 00 00 d4 aa 04 00 5b 00 00 00 e9 aa 04 00 61 00 00 00 45 ab 04 00 2e 00 00 00 ............[.......a...E.......
66c0 a7 ab 04 00 40 00 00 00 d6 ab 04 00 de 00 00 00 17 ac 04 00 42 00 00 00 f6 ac 04 00 92 00 00 00 ....@...............B...........
66e0 39 ad 04 00 39 00 00 00 cc ad 04 00 3a 00 00 00 06 ae 04 00 41 00 00 00 41 ae 04 00 58 00 00 00 9...9.......:.......A...A...X...
6700 83 ae 04 00 e5 00 00 00 dc ae 04 00 54 00 00 00 c2 af 04 00 a7 00 00 00 17 b0 04 00 06 00 00 00 ............T...................
6720 bf b0 04 00 04 00 00 00 c6 b0 04 00 09 00 00 00 cb b0 04 00 06 00 00 00 d5 b0 04 00 0b 00 00 00 ................................
6740 dc b0 04 00 0b 00 00 00 e8 b0 04 00 13 00 00 00 f4 b0 04 00 10 00 00 00 08 b1 04 00 11 00 00 00 ................................
6760 19 b1 04 00 13 00 00 00 2b b1 04 00 14 00 00 00 3f b1 04 00 0e 00 00 00 54 b1 04 00 0b 00 00 00 ........+.......?.......T.......
6780 63 b1 04 00 10 00 00 00 6f b1 04 00 10 00 00 00 80 b1 04 00 0f 00 00 00 91 b1 04 00 0c 00 00 00 c.......o.......................
67a0 a1 b1 04 00 14 00 00 00 ae b1 04 00 38 00 00 00 c3 b1 04 00 4a 00 00 00 fc b1 04 00 1b 00 00 00 ............8.......J...........
67c0 47 b2 04 00 1c 00 00 00 63 b2 04 00 15 00 00 00 80 b2 04 00 15 00 00 00 96 b2 04 00 15 00 00 00 G.......c.......................
67e0 ac b2 04 00 36 00 00 00 c2 b2 04 00 0f 00 00 00 f9 b2 04 00 12 00 00 00 09 b3 04 00 1d 00 00 00 ....6...........................
6800 1c b3 04 00 1b 00 00 00 3a b3 04 00 3f 00 00 00 56 b3 04 00 3a 01 00 00 96 b3 04 00 04 00 00 00 ........:...?...V...:...........
6820 d1 b4 04 00 09 00 00 00 d6 b4 04 00 12 00 00 00 e0 b4 04 00 11 00 00 00 f3 b4 04 00 25 00 00 00 ............................%...
6840 05 b5 04 00 1a 00 00 00 2b b5 04 00 09 00 00 00 46 b5 04 00 2c 00 00 00 50 b5 04 00 33 00 00 00 ........+.......F...,...P...3...
6860 7d b5 04 00 32 00 00 00 b1 b5 04 00 1c 00 00 00 e4 b5 04 00 1b 00 00 00 01 b6 04 00 22 00 00 00 }...2......................."...
6880 1d b6 04 00 23 00 00 00 40 b6 04 00 2b 00 00 00 64 b6 04 00 11 00 00 00 90 b6 04 00 15 00 00 00 ....#...@...+...d...............
68a0 a2 b6 04 00 11 00 00 00 b8 b6 04 00 1d 00 00 00 ca b6 04 00 10 00 00 00 e8 b6 04 00 cb 00 00 00 ................................
68c0 f9 b6 04 00 23 01 00 00 c5 b7 04 00 22 01 00 00 e9 b8 04 00 14 00 00 00 0c ba 04 00 19 00 00 00 ....#......."...................
68e0 21 ba 04 00 1b 00 00 00 3b ba 04 00 83 00 00 00 57 ba 04 00 54 00 00 00 db ba 04 00 2c 00 00 00 !.......;.......W...T.......,...
6900 30 bb 04 00 27 00 00 00 5d bb 04 00 27 00 00 00 85 bb 04 00 14 00 00 00 ad bb 04 00 0a 00 00 00 0...'...]...'...................
6920 c2 bb 04 00 0f 00 00 00 cd bb 04 00 27 00 00 00 dd bb 04 00 53 00 00 00 05 bc 04 00 33 00 00 00 ............'.......S.......3...
6940 59 bc 04 00 d6 00 00 00 8d bc 04 00 35 00 00 00 64 bd 04 00 07 00 00 00 9a bd 04 00 38 00 00 00 Y...........5...d...........8...
6960 a2 bd 04 00 38 00 00 00 db bd 04 00 08 00 00 00 14 be 04 00 a1 00 00 00 1d be 04 00 14 00 00 00 ....8...........................
6980 bf be 04 00 1e 00 00 00 d4 be 04 00 24 00 00 00 f3 be 04 00 0b 00 00 00 18 bf 04 00 14 00 00 00 ............$...................
69a0 24 bf 04 00 0f 00 00 00 39 bf 04 00 08 00 00 00 49 bf 04 00 20 00 00 00 52 bf 04 00 87 00 00 00 $.......9.......I.......R.......
69c0 73 bf 04 00 1e 00 00 00 fb bf 04 00 16 00 00 00 1a c0 04 00 54 00 00 00 31 c0 04 00 76 00 00 00 s...................T...1...v...
69e0 86 c0 04 00 31 00 00 00 fd c0 04 00 69 00 00 00 2f c1 04 00 16 00 00 00 99 c1 04 00 39 00 00 00 ....1.......i.../...........9...
6a00 b0 c1 04 00 11 00 00 00 ea c1 04 00 14 00 00 00 fc c1 04 00 17 00 00 00 11 c2 04 00 14 00 00 00 ................................
6a20 29 c2 04 00 18 00 00 00 3e c2 04 00 0b 00 00 00 57 c2 04 00 11 00 00 00 63 c2 04 00 0e 00 00 00 ).......>.......W.......c.......
6a40 75 c2 04 00 19 00 00 00 84 c2 04 00 17 00 00 00 9e c2 04 00 1a 00 00 00 b6 c2 04 00 29 00 00 00 u...........................)...
6a60 d1 c2 04 00 2e 00 00 00 fb c2 04 00 27 00 00 00 2a c3 04 00 28 00 00 00 52 c3 04 00 50 00 00 00 ............'...*...(...R...P...
6a80 7b c3 04 00 53 00 00 00 cc c3 04 00 16 00 00 00 20 c4 04 00 37 00 00 00 37 c4 04 00 1b 00 00 00 {...S...............7...7.......
6aa0 6f c4 04 00 34 00 00 00 8b c4 04 00 21 00 00 00 c0 c4 04 00 20 00 00 00 e2 c4 04 00 12 00 00 00 o...4.......!...................
6ac0 03 c5 04 00 26 00 00 00 16 c5 04 00 1a 00 00 00 3d c5 04 00 13 00 00 00 58 c5 04 00 17 00 00 00 ....&...........=.......X.......
6ae0 6c c5 04 00 2e 00 00 00 84 c5 04 00 2c 00 00 00 b3 c5 04 00 11 00 00 00 e0 c5 04 00 1a 00 00 00 l...........,...................
6b00 f2 c5 04 00 17 00 00 00 0d c6 04 00 1f 00 00 00 25 c6 04 00 11 00 00 00 45 c6 04 00 19 00 00 00 ................%.......E.......
6b20 57 c6 04 00 18 00 00 00 71 c6 04 00 1b 00 00 00 8a c6 04 00 1c 00 00 00 a6 c6 04 00 1d 00 00 00 W.......q.......................
6b40 c3 c6 04 00 29 00 00 00 e1 c6 04 00 2a 00 00 00 0b c7 04 00 21 00 00 00 36 c7 04 00 17 00 00 00 ....).......*.......!...6.......
6b60 58 c7 04 00 07 00 00 00 70 c7 04 00 2f 00 00 00 78 c7 04 00 0d 00 00 00 a8 c7 04 00 2a 00 00 00 X.......p.../...x...........*...
6b80 b6 c7 04 00 1e 00 00 00 e1 c7 04 00 25 00 00 00 00 c8 04 00 06 00 00 00 26 c8 04 00 95 00 00 00 ............%...........&.......
6ba0 2d c8 04 00 04 00 00 00 c3 c8 04 00 07 00 00 00 c8 c8 04 00 06 00 00 00 d0 c8 04 00 0e 00 00 00 -...............................
6bc0 d7 c8 04 00 0e 00 00 00 e6 c8 04 00 04 00 00 00 f5 c8 04 00 04 00 00 00 fa c8 04 00 38 00 00 00 ............................8...
6be0 ff c8 04 00 04 00 00 00 38 c9 04 00 03 00 00 00 3d c9 04 00 04 00 00 00 41 c9 04 00 04 00 00 00 ........8.......=.......A.......
6c00 46 c9 04 00 04 00 00 00 4b c9 04 00 12 00 00 00 50 c9 04 00 3a 00 00 00 63 c9 04 00 10 00 00 00 F.......K.......P...:...c.......
6c20 9e c9 04 00 03 00 00 00 af c9 04 00 33 00 00 00 b3 c9 04 00 08 00 00 00 e7 c9 04 00 08 00 00 00 ............3...................
6c40 f0 c9 04 00 3b 00 00 00 f9 c9 04 00 0a 00 00 00 35 ca 04 00 08 00 00 00 40 ca 04 00 09 00 00 00 ....;...........5.......@.......
6c60 49 ca 04 00 11 00 00 00 53 ca 04 00 04 00 00 00 65 ca 04 00 0b 00 00 00 6a ca 04 00 1e 00 00 00 I.......S.......e.......j.......
6c80 76 ca 04 00 14 00 00 00 95 ca 04 00 0d 00 00 00 aa ca 04 00 04 00 00 00 b8 ca 04 00 0b 00 00 00 v...............................
6ca0 bd ca 04 00 0c 00 00 00 c9 ca 04 00 0a 00 00 00 d6 ca 04 00 08 00 00 00 e1 ca 04 00 1f 00 00 00 ................................
6cc0 ea ca 04 00 0c 00 00 00 0a cb 04 00 0d 00 00 00 17 cb 04 00 16 00 00 00 25 cb 04 00 0b 00 00 00 ........................%.......
6ce0 3c cb 04 00 0d 00 00 00 48 cb 04 00 04 00 00 00 56 cb 04 00 12 00 00 00 5b cb 04 00 0f 00 00 00 <.......H.......V.......[.......
6d00 6e cb 04 00 0a 00 00 00 7e cb 04 00 0d 00 00 00 89 cb 04 00 05 00 00 00 97 cb 04 00 03 00 00 00 n.......~.......................
6d20 9d cb 04 00 2b 00 00 00 a1 cb 04 00 04 00 00 00 cd cb 04 00 0b 00 00 00 d2 cb 04 00 14 00 00 00 ....+...........................
6d40 de cb 04 00 0f 00 00 00 f3 cb 04 00 30 00 00 00 03 cc 04 00 08 00 00 00 34 cc 04 00 0f 00 00 00 ............0...........4.......
6d60 3d cc 04 00 0d 00 00 00 4d cc 04 00 33 00 00 00 5b cc 04 00 0b 00 00 00 8f cc 04 00 1e 00 00 00 =.......M...3...[...............
6d80 9b cc 04 00 23 00 00 00 ba cc 04 00 2c 00 00 00 de cc 04 00 4c 00 00 00 0b cd 04 00 0d 00 00 00 ....#.......,.......L...........
6da0 58 cd 04 00 1b 00 00 00 66 cd 04 00 1a 00 00 00 82 cd 04 00 1b 00 00 00 9d cd 04 00 18 00 00 00 X.......f.......................
6dc0 b9 cd 04 00 12 00 00 00 d2 cd 04 00 09 00 00 00 e5 cd 04 00 0d 00 00 00 ef cd 04 00 0c 00 00 00 ................................
6de0 fd cd 04 00 0c 00 00 00 0a ce 04 00 12 00 00 00 17 ce 04 00 5f 00 00 00 2a ce 04 00 08 00 00 00 ...................._...*.......
6e00 8a ce 04 00 07 00 00 00 93 ce 04 00 12 00 00 00 9b ce 04 00 12 00 00 00 ae ce 04 00 4b 00 00 00 ............................K...
6e20 c1 ce 04 00 0c 00 00 00 0d cf 04 00 1f 00 00 00 1a cf 04 00 0a 00 00 00 3a cf 04 00 78 00 00 00 ........................:...x...
6e40 45 cf 04 00 06 00 00 00 be cf 04 00 0d 00 00 00 c5 cf 04 00 26 00 00 00 d3 cf 04 00 68 00 00 00 E...................&.......h...
6e60 fa cf 04 00 37 00 00 00 63 d0 04 00 5e 00 00 00 9b d0 04 00 8c 00 00 00 fa d0 04 00 8f 00 00 00 ....7...c...^...................
6e80 87 d1 04 00 73 00 00 00 17 d2 04 00 48 00 00 00 8b d2 04 00 56 00 00 00 d4 d2 04 00 fc 00 00 00 ....s.......H.......V...........
6ea0 2b d3 04 00 2b 00 00 00 28 d4 04 00 94 00 00 00 54 d4 04 00 b4 00 00 00 e9 d4 04 00 26 00 00 00 +...+...(.......T...........&...
6ec0 9e d5 04 00 27 00 00 00 c5 d5 04 00 76 00 00 00 ed d5 04 00 80 00 00 00 64 d6 04 00 12 00 00 00 ....'.......v...........d.......
6ee0 e5 d6 04 00 06 00 00 00 f8 d6 04 00 d1 00 00 00 ff d6 04 00 06 00 00 00 d1 d7 04 00 06 00 00 00 ................................
6f00 d8 d7 04 00 0f 00 00 00 df d7 04 00 07 00 00 00 ef d7 04 00 ae 00 00 00 f7 d7 04 00 19 00 00 00 ................................
6f20 a6 d8 04 00 08 00 00 00 c0 d8 04 00 0f 00 00 00 c9 d8 04 00 3d 00 00 00 d9 d8 04 00 18 00 00 00 ....................=...........
6f40 17 d9 04 00 0f 00 00 00 30 d9 04 00 0c 00 00 00 40 d9 04 00 13 00 00 00 4d d9 04 00 08 00 00 00 ........0.......@.......M.......
6f60 61 d9 04 00 48 00 00 00 6a d9 04 00 09 00 00 00 b3 d9 04 00 ee 00 00 00 bd d9 04 00 11 00 00 00 a...H...j.......................
6f80 ac da 04 00 11 00 00 00 be da 04 00 0d 00 00 00 d0 da 04 00 0a 00 00 00 de da 04 00 09 00 00 00 ................................
6fa0 e9 da 04 00 0b 00 00 00 f3 da 04 00 2c 00 00 00 ff da 04 00 5b 00 00 00 2c db 04 00 61 00 00 00 ............,.......[...,...a...
6fc0 88 db 04 00 0b 00 00 00 ea db 04 00 26 00 00 00 f6 db 04 00 04 00 00 00 1d dc 04 00 0c 00 00 00 ............&...................
6fe0 22 dc 04 00 0c 00 00 00 2f dc 04 00 0d 00 00 00 3c dc 04 00 13 00 00 00 4a dc 04 00 14 00 00 00 "......./.......<.......J.......
7000 5e dc 04 00 1c 00 00 00 73 dc 04 00 17 00 00 00 90 dc 04 00 14 00 00 00 a8 dc 04 00 1e 00 00 00 ^.......s.......................
7020 bd dc 04 00 0e 00 00 00 dc dc 04 00 0c 00 00 00 eb dc 04 00 0e 00 00 00 f8 dc 04 00 07 00 00 00 ................................
7040 07 dd 04 00 2c 00 00 00 0f dd 04 00 22 00 00 00 3c dd 04 00 25 00 00 00 5f dd 04 00 14 00 00 00 ....,......."...<...%..._.......
7060 85 dd 04 00 21 00 00 00 9a dd 04 00 28 00 00 00 bc dd 04 00 1f 00 00 00 e5 dd 04 00 05 00 00 00 ....!.......(...................
7080 05 de 04 00 0d 00 00 00 0b de 04 00 0e 00 00 00 19 de 04 00 1a 00 00 00 28 de 04 00 08 00 00 00 ........................(.......
70a0 43 de 04 00 08 00 00 00 4c de 04 00 10 00 00 00 55 de 04 00 10 00 00 00 66 de 04 00 30 00 00 00 C.......L.......U.......f...0...
70c0 77 de 04 00 0d 00 00 00 a8 de 04 00 0c 00 00 00 b6 de 04 00 1d 00 00 00 c3 de 04 00 1a 00 00 00 w...............................
70e0 e1 de 04 00 12 00 00 00 fc de 04 00 0a 00 00 00 0f df 04 00 17 00 00 00 1a df 04 00 07 00 00 00 ................................
7100 32 df 04 00 0c 00 00 00 3a df 04 00 08 00 00 00 47 df 04 00 03 00 00 00 50 df 04 00 0d 00 00 00 2.......:.......G.......P.......
7120 54 df 04 00 31 00 00 00 62 df 04 00 1c 00 00 00 94 df 04 00 0a 00 00 00 b1 df 04 00 09 00 00 00 T...1...b.......................
7140 bc df 04 00 0b 00 00 00 c6 df 04 00 2c 00 00 00 d2 df 04 00 34 00 00 00 ff df 04 00 26 00 00 00 ............,.......4.......&...
7160 34 e0 04 00 15 00 00 00 5b e0 04 00 42 00 00 00 71 e0 04 00 11 00 00 00 b4 e0 04 00 0a 00 00 00 4.......[...B...q...............
7180 c6 e0 04 00 1b 00 00 00 d1 e0 04 00 33 00 00 00 ed e0 04 00 35 00 00 00 21 e1 04 00 3f 00 00 00 ............3.......5...!...?...
71a0 57 e1 04 00 42 00 00 00 97 e1 04 00 78 00 00 00 da e1 04 00 78 00 00 00 53 e2 04 00 29 00 00 00 W...B.......x.......x...S...)...
71c0 cc e2 04 00 26 00 00 00 f6 e2 04 00 33 00 00 00 1d e3 04 00 28 00 00 00 51 e3 04 00 58 00 00 00 ....&.......3.......(...Q...X...
71e0 7a e3 04 00 08 00 00 00 d3 e3 04 00 43 00 00 00 dc e3 04 00 07 00 00 00 20 e4 04 00 05 00 00 00 z...........C...................
7200 28 e4 04 00 0c 00 00 00 2e e4 04 00 0e 00 00 00 3b e4 04 00 0d 00 00 00 4a e4 04 00 1a 00 00 00 (...............;.......J.......
7220 58 e4 04 00 06 00 00 00 73 e4 04 00 14 00 00 00 7a e4 04 00 13 00 00 00 8f e4 04 00 04 00 00 00 X.......s.......z...............
7240 a3 e4 04 00 f3 00 00 00 a8 e4 04 00 04 00 00 00 9c e5 04 00 06 00 00 00 a1 e5 04 00 18 00 00 00 ................................
7260 a8 e5 04 00 04 00 00 00 c1 e5 04 00 0d 00 00 00 c6 e5 04 00 03 00 00 00 d4 e5 04 00 4a 00 00 00 ............................J...
7280 d8 e5 04 00 44 00 00 00 23 e6 04 00 03 00 00 00 68 e6 04 00 0b 00 00 00 6c e6 04 00 09 00 00 00 ....D...#.......h.......l.......
72a0 78 e6 04 00 08 00 00 00 82 e6 04 00 0b 00 00 00 8b e6 04 00 2e 00 00 00 97 e6 04 00 13 00 00 00 x...............................
72c0 c6 e6 04 00 12 00 00 00 da e6 04 00 19 00 00 00 ed e6 04 00 0d 00 00 00 07 e7 04 00 04 00 00 00 ................................
72e0 15 e7 04 00 04 00 00 00 1a e7 04 00 0a 00 00 00 1f e7 04 00 06 00 00 00 2a e7 04 00 40 00 00 00 ........................*...@...
7300 31 e7 04 00 3f 00 00 00 72 e7 04 00 3c 00 00 00 b2 e7 04 00 37 00 00 00 ef e7 04 00 04 00 00 00 1...?...r...<.......7...........
7320 27 e8 04 00 03 00 00 00 2c e8 04 00 08 00 00 00 30 e8 04 00 08 00 00 00 39 e8 04 00 03 00 00 00 '.......,.......0.......9.......
7340 42 e8 04 00 03 00 00 00 46 e8 04 00 02 00 00 00 4a e8 04 00 2b 00 00 00 4d e8 04 00 0c 00 00 00 B.......F.......J...+...M.......
7360 79 e8 04 00 c9 00 00 00 86 e8 04 00 04 00 00 00 50 e9 04 00 87 00 00 00 55 e9 04 00 11 00 00 00 y...............P.......U.......
7380 dd e9 04 00 40 00 00 00 ef e9 04 00 92 00 00 00 30 ea 04 00 7b 00 00 00 c3 ea 04 00 0f 00 00 00 ....@...........0...{...........
73a0 3f eb 04 00 0a 00 00 00 4f eb 04 00 0a 00 00 00 5a eb 04 00 07 00 00 00 65 eb 04 00 4b 00 00 00 ?.......O.......Z.......e...K...
73c0 6d eb 04 00 0f 00 00 00 b9 eb 04 00 1a 00 00 00 c9 eb 04 00 43 00 00 00 e4 eb 04 00 0f 00 00 00 m...................C...........
73e0 28 ec 04 00 08 00 00 00 38 ec 04 00 05 00 00 00 41 ec 04 00 10 00 00 00 47 ec 04 00 14 00 00 00 (.......8.......A.......G.......
7400 58 ec 04 00 91 00 00 00 6d ec 04 00 f3 00 00 00 ff ec 04 00 04 00 00 00 f3 ed 04 00 3e 00 00 00 X.......m...................>...
7420 f8 ed 04 00 3a 00 00 00 37 ee 04 00 05 00 00 00 72 ee 04 00 0d 00 00 00 78 ee 04 00 2b 00 00 00 ....:...7.......r.......x...+...
7440 86 ee 04 00 18 00 00 00 b2 ee 04 00 0c 00 00 00 cb ee 04 00 0e 00 00 00 d8 ee 04 00 10 00 00 00 ................................
7460 e7 ee 04 00 0e 00 00 00 f8 ee 04 00 14 00 00 00 07 ef 04 00 15 00 00 00 1c ef 04 00 10 00 00 00 ................................
7480 32 ef 04 00 0b 00 00 00 43 ef 04 00 1f 00 00 00 4f ef 04 00 2f 00 00 00 6f ef 04 00 07 00 00 00 2.......C.......O.../...o.......
74a0 9f ef 04 00 13 00 00 00 a7 ef 04 00 0a 00 00 00 bb ef 04 00 0b 00 00 00 c6 ef 04 00 13 00 00 00 ................................
74c0 d2 ef 04 00 23 00 00 00 e6 ef 04 00 32 00 00 00 0a f0 04 00 4f 00 00 00 3d f0 04 00 1e 00 00 00 ....#.......2.......O...=.......
74e0 8d f0 04 00 22 00 00 00 ac f0 04 00 12 00 00 00 cf f0 04 00 1c 00 00 00 e2 f0 04 00 69 00 00 00 ....".......................i...
7500 ff f0 04 00 2c 00 00 00 69 f1 04 00 5d 00 00 00 96 f1 04 00 97 00 00 00 f4 f1 04 00 3e 00 00 00 ....,...i...]...............>...
7520 8c f2 04 00 5f 00 00 00 cb f2 04 00 16 00 00 00 2b f3 04 00 2f 00 00 00 42 f3 04 00 90 00 00 00 ...._...........+.../...B.......
7540 72 f3 04 00 71 00 00 00 03 f4 04 00 17 00 00 00 75 f4 04 00 b2 00 00 00 8d f4 04 00 52 00 00 00 r...q...........u...........R...
7560 40 f5 04 00 26 00 00 00 93 f5 04 00 22 00 00 00 ba f5 04 00 22 00 00 00 dd f5 04 00 d3 00 00 00 @...&......."......."...........
7580 00 f6 04 00 42 00 00 00 d4 f6 04 00 4b 00 00 00 17 f7 04 00 1f 00 00 00 63 f7 04 00 2b 00 00 00 ....B.......K...........c...+...
75a0 83 f7 04 00 03 00 00 00 af f7 04 00 04 00 00 00 b3 f7 04 00 05 00 00 00 b8 f7 04 00 06 00 00 00 ................................
75c0 be f7 04 00 0c 00 00 00 c5 f7 04 00 0b 00 00 00 d2 f7 04 00 11 00 00 00 de f7 04 00 0b 00 00 00 ................................
75e0 f0 f7 04 00 11 00 00 00 fc f7 04 00 09 00 00 00 0e f8 04 00 09 00 00 00 18 f8 04 00 07 00 00 00 ................................
7600 22 f8 04 00 0c 00 00 00 2a f8 04 00 0c 00 00 00 37 f8 04 00 0e 00 00 00 44 f8 04 00 32 00 00 00 ".......*.......7.......D...2...
7620 53 f8 04 00 07 00 00 00 86 f8 04 00 12 00 00 00 8e f8 04 00 5a 00 00 00 a1 f8 04 00 10 00 00 00 S...................Z...........
7640 fc f8 04 00 15 00 00 00 0d f9 04 00 05 00 00 00 23 f9 04 00 18 00 00 00 29 f9 04 00 07 00 00 00 ................#.......).......
7660 42 f9 04 00 07 00 00 00 4a f9 04 00 13 00 00 00 52 f9 04 00 23 00 00 00 66 f9 04 00 32 00 00 00 B.......J.......R...#...f...2...
7680 8a f9 04 00 5c 00 00 00 bd f9 04 00 36 00 00 00 1a fa 04 00 19 00 00 00 51 fa 04 00 06 00 00 00 ....\.......6...........Q.......
76a0 6b fa 04 00 0e 00 00 00 72 fa 04 00 12 00 00 00 81 fa 04 00 0e 00 00 00 94 fa 04 00 2f 00 00 00 k.......r.................../...
76c0 a3 fa 04 00 33 00 00 00 d3 fa 04 00 27 00 00 00 07 fb 04 00 73 00 00 00 2f fb 04 00 08 00 00 00 ....3.......'.......s.../.......
76e0 a3 fb 04 00 04 00 00 00 ac fb 04 00 0d 00 00 00 b1 fb 04 00 11 00 00 00 bf fb 04 00 19 00 00 00 ................................
7700 d1 fb 04 00 21 00 00 00 eb fb 04 00 06 00 00 00 0d fc 04 00 0d 00 00 00 14 fc 04 00 0e 00 00 00 ....!...........................
7720 22 fc 04 00 0c 00 00 00 31 fc 04 00 14 00 00 00 3e fc 04 00 19 00 00 00 53 fc 04 00 1b 00 00 00 ".......1.......>.......S.......
7740 6d fc 04 00 04 00 00 00 89 fc 04 00 0a 00 00 00 8e fc 04 00 0d 00 00 00 99 fc 04 00 42 00 00 00 m...........................B...
7760 a7 fc 04 00 3c 00 00 00 ea fc 04 00 03 00 00 00 27 fd 04 00 07 00 00 00 2b fd 04 00 0a 00 00 00 ....<...........'.......+.......
7780 33 fd 04 00 13 00 00 00 3e fd 04 00 08 00 00 00 52 fd 04 00 05 00 00 00 5b fd 04 00 07 00 00 00 3.......>.......R.......[.......
77a0 61 fd 04 00 13 00 00 00 69 fd 04 00 10 00 00 00 7d fd 04 00 15 00 00 00 8e fd 04 00 1c 00 00 00 a.......i.......}...............
77c0 a4 fd 04 00 4b 00 00 00 c1 fd 04 00 4d 00 00 00 0d fe 04 00 18 00 00 00 5b fe 04 00 11 00 00 00 ....K.......M...........[.......
77e0 74 fe 04 00 1c 00 00 00 86 fe 04 00 14 00 00 00 a3 fe 04 00 15 00 00 00 b8 fe 04 00 14 00 00 00 t...............................
7800 ce fe 04 00 17 00 00 00 e3 fe 04 00 18 00 00 00 fb fe 04 00 19 00 00 00 14 ff 04 00 78 00 00 00 ............................x...
7820 2e ff 04 00 10 00 00 00 a7 ff 04 00 31 00 00 00 b8 ff 04 00 0a 00 00 00 ea ff 04 00 12 00 00 00 ............1...................
7840 f5 ff 04 00 0a 00 00 00 08 00 05 00 12 00 00 00 13 00 05 00 0d 00 00 00 26 00 05 00 08 00 00 00 ........................&.......
7860 34 00 05 00 0e 00 00 00 3d 00 05 00 28 00 00 00 4c 00 05 00 0e 00 00 00 75 00 05 00 03 00 00 00 4.......=...(...L.......u.......
7880 84 00 05 00 0b 00 00 00 88 00 05 00 10 00 00 00 94 00 05 00 0b 00 00 00 a5 00 05 00 06 00 00 00 ................................
78a0 b1 00 05 00 08 00 00 00 b8 00 05 00 10 00 00 00 c1 00 05 00 09 00 00 00 d2 00 05 00 25 00 00 00 ............................%...
78c0 dc 00 05 00 0d 00 00 00 02 01 05 00 12 00 00 00 10 01 05 00 0e 00 00 00 23 01 05 00 15 00 00 00 ........................#.......
78e0 32 01 05 00 0e 00 00 00 48 01 05 00 09 00 00 00 57 01 05 00 18 00 00 00 61 01 05 00 0e 00 00 00 2.......H.......W.......a.......
7900 7a 01 05 00 04 00 00 00 89 01 05 00 06 00 00 00 8e 01 05 00 68 00 00 00 95 01 05 00 51 00 00 00 z...................h.......Q...
7920 fe 01 05 00 4c 00 00 00 50 02 05 00 4d 00 00 00 9d 02 05 00 f6 00 00 00 eb 02 05 00 93 00 00 00 ....L...P...M...................
7940 e2 03 05 00 5e 00 00 00 76 04 05 00 56 00 00 00 d5 04 05 00 75 00 00 00 2c 05 05 00 77 00 00 00 ....^...v...V.......u...,...w...
7960 a2 05 05 00 07 00 00 00 1a 06 05 00 03 00 00 00 22 06 05 00 0c 00 00 00 26 06 05 00 03 00 00 00 ................".......&.......
7980 33 06 05 00 0a 00 00 00 37 06 05 00 1c 00 00 00 42 06 05 00 1c 00 00 00 5f 06 05 00 0c 00 00 00 3.......7.......B......._.......
79a0 7c 06 05 00 0c 00 00 00 89 06 05 00 18 00 00 00 96 06 05 00 11 00 00 00 af 06 05 00 0b 00 00 00 |...............................
79c0 c1 06 05 00 0a 00 00 00 cd 06 05 00 0e 00 00 00 d8 06 05 00 0b 00 00 00 e7 06 05 00 04 00 00 00 ................................
79e0 f3 06 05 00 6f 00 00 00 f8 06 05 00 2e 00 00 00 68 07 05 00 26 00 00 00 97 07 05 00 70 00 00 00 ....o...........h...&.......p...
7a00 be 07 05 00 3b 00 00 00 2f 08 05 00 0b 00 00 00 6b 08 05 00 09 00 00 00 77 08 05 00 24 00 00 00 ....;.../.......k.......w...$...
7a20 81 08 05 00 2e 00 00 00 a6 08 05 00 26 00 00 00 d5 08 05 00 31 00 00 00 fc 08 05 00 36 00 00 00 ............&.......1.......6...
7a40 2e 09 05 00 31 00 00 00 65 09 05 00 16 00 00 00 97 09 05 00 15 00 00 00 ae 09 05 00 0f 00 00 00 ....1...e.......................
7a60 c4 09 05 00 0e 00 00 00 d4 09 05 00 10 00 00 00 e3 09 05 00 12 00 00 00 f4 09 05 00 08 00 00 00 ................................
7a80 07 0a 05 00 07 00 00 00 10 0a 05 00 1b 00 00 00 18 0a 05 00 0f 00 00 00 34 0a 05 00 12 00 00 00 ........................4.......
7aa0 44 0a 05 00 0c 00 00 00 57 0a 05 00 27 00 00 00 64 0a 05 00 1a 00 00 00 8c 0a 05 00 16 00 00 00 D.......W...'...d...............
7ac0 a7 0a 05 00 35 00 00 00 be 0a 05 00 1c 00 00 00 f4 0a 05 00 0f 00 00 00 11 0b 05 00 2e 00 00 00 ....5...........................
7ae0 21 0b 05 00 33 00 00 00 50 0b 05 00 12 00 00 00 84 0b 05 00 0f 00 00 00 97 0b 05 00 0c 00 00 00 !...3...P.......................
7b00 a7 0b 05 00 0a 00 00 00 b4 0b 05 00 27 00 00 00 bf 0b 05 00 0c 00 00 00 e7 0b 05 00 0a 00 00 00 ............'...................
7b20 f4 0b 05 00 08 00 00 00 ff 0b 05 00 ba 01 00 00 08 0c 05 00 05 00 00 00 c3 0d 05 00 03 00 00 00 ................................
7b40 c9 0d 05 00 0f 00 00 00 cd 0d 05 00 15 00 00 00 dd 0d 05 00 10 00 00 00 f3 0d 05 00 10 00 00 00 ................................
7b60 04 0e 05 00 0b 00 00 00 15 0e 05 00 13 00 00 00 21 0e 05 00 0c 00 00 00 35 0e 05 00 2e 00 00 00 ................!.......5.......
7b80 42 0e 05 00 2e 00 00 00 71 0e 05 00 19 00 00 00 a0 0e 05 00 17 00 00 00 ba 0e 05 00 0b 00 00 00 B.......q.......................
7ba0 d2 0e 05 00 09 00 00 00 de 0e 05 00 02 00 00 00 e8 0e 05 00 11 00 00 00 eb 0e 05 00 0e 00 00 00 ................................
7bc0 fd 0e 05 00 1b 00 00 00 0c 0f 05 00 25 00 00 00 28 0f 05 00 13 00 00 00 4e 0f 05 00 15 00 00 00 ............%...(.......N.......
7be0 62 0f 05 00 6d 00 00 00 78 0f 05 00 76 00 00 00 e6 0f 05 00 3e 00 00 00 5d 10 05 00 81 00 00 00 b...m...x...v.......>...].......
7c00 9c 10 05 00 17 00 00 00 1e 11 05 00 18 00 00 00 36 11 05 00 0a 00 00 00 4f 11 05 00 2d 00 00 00 ................6.......O...-...
7c20 5a 11 05 00 1f 00 00 00 88 11 05 00 15 00 00 00 a8 11 05 00 0f 00 00 00 be 11 05 00 1f 00 00 00 Z...............................
7c40 ce 11 05 00 26 00 00 00 ee 11 05 00 26 00 00 00 15 12 05 00 2e 00 00 00 3c 12 05 00 10 00 00 00 ....&.......&...........<.......
7c60 6b 12 05 00 1c 00 00 00 7c 12 05 00 1d 00 00 00 99 12 05 00 15 00 00 00 b7 12 05 00 1c 00 00 00 k.......|.......................
7c80 cd 12 05 00 0c 00 00 00 ea 12 05 00 0a 00 00 00 f7 12 05 00 42 00 00 00 02 13 05 00 11 00 00 00 ....................B...........
7ca0 45 13 05 00 17 00 00 00 57 13 05 00 15 00 00 00 6f 13 05 00 24 00 00 00 85 13 05 00 0e 00 00 00 E.......W.......o...$...........
7cc0 aa 13 05 00 0f 00 00 00 b9 13 05 00 4f 00 00 00 c9 13 05 00 19 00 00 00 19 14 05 00 11 00 00 00 ............O...................
7ce0 33 14 05 00 20 00 00 00 45 14 05 00 1f 00 00 00 66 14 05 00 22 00 00 00 86 14 05 00 23 00 00 00 3.......E.......f...".......#...
7d00 a9 14 05 00 59 00 00 00 cd 14 05 00 3a 00 00 00 27 15 05 00 45 00 00 00 62 15 05 00 26 00 00 00 ....Y.......:...'...E...b...&...
7d20 a8 15 05 00 1f 00 00 00 cf 15 05 00 25 00 00 00 ef 15 05 00 22 00 00 00 15 16 05 00 14 00 00 00 ............%......."...........
7d40 38 16 05 00 17 00 00 00 4d 16 05 00 28 00 00 00 65 16 05 00 39 00 00 00 8e 16 05 00 12 00 00 00 8.......M...(...e...9...........
7d60 c8 16 05 00 2d 00 00 00 db 16 05 00 16 00 00 00 09 17 05 00 14 00 00 00 20 17 05 00 37 00 00 00 ....-.......................7...
7d80 35 17 05 00 14 00 00 00 6d 17 05 00 32 00 00 00 82 17 05 00 1d 00 00 00 b5 17 05 00 14 00 00 00 5.......m...2...................
7da0 d3 17 05 00 26 00 00 00 e8 17 05 00 16 00 00 00 0f 18 05 00 27 00 00 00 26 18 05 00 12 00 00 00 ....&...............'...&.......
7dc0 4e 18 05 00 13 00 00 00 61 18 05 00 16 00 00 00 75 18 05 00 11 00 00 00 8c 18 05 00 56 00 00 00 N.......a.......u...........V...
7de0 9e 18 05 00 16 00 00 00 f5 18 05 00 3c 00 00 00 0c 19 05 00 34 00 00 00 49 19 05 00 25 00 00 00 ............<.......4...I...%...
7e00 7e 19 05 00 33 00 00 00 a4 19 05 00 09 00 00 00 d8 19 05 00 33 00 00 00 e2 19 05 00 22 00 00 00 ~...3...............3......."...
7e20 16 1a 05 00 20 00 00 00 39 1a 05 00 11 00 00 00 5a 1a 05 00 0b 00 00 00 6c 1a 05 00 31 00 00 00 ........9.......Z.......l...1...
7e40 78 1a 05 00 16 00 00 00 aa 1a 05 00 11 00 00 00 c1 1a 05 00 12 00 00 00 d3 1a 05 00 26 00 00 00 x...........................&...
7e60 e6 1a 05 00 33 00 00 00 0d 1b 05 00 15 00 00 00 41 1b 05 00 0c 00 00 00 57 1b 05 00 14 00 00 00 ....3...........A.......W.......
7e80 64 1b 05 00 34 00 00 00 79 1b 05 00 31 00 00 00 ae 1b 05 00 0f 00 00 00 e0 1b 05 00 19 00 00 00 d...4...y...1...................
7ea0 f0 1b 05 00 0a 00 00 00 0a 1c 05 00 19 00 00 00 15 1c 05 00 10 00 00 00 2f 1c 05 00 28 00 00 00 ......................../...(...
7ec0 40 1c 05 00 09 00 00 00 69 1c 05 00 16 00 00 00 73 1c 05 00 18 00 00 00 8a 1c 05 00 20 00 00 00 @.......i.......s...............
7ee0 a3 1c 05 00 04 00 00 00 c4 1c 05 00 18 00 00 00 c9 1c 05 00 14 00 00 00 e2 1c 05 00 28 00 00 00 ............................(...
7f00 f7 1c 05 00 0e 00 00 00 20 1d 05 00 06 00 00 00 2f 1d 05 00 0b 00 00 00 36 1d 05 00 60 00 00 00 ................/.......6...`...
7f20 42 1d 05 00 11 00 00 00 a3 1d 05 00 03 00 00 00 b5 1d 05 00 0a 00 00 00 b9 1d 05 00 0b 00 00 00 B...............................
7f40 c4 1d 05 00 21 00 00 00 d0 1d 05 00 2a 00 00 00 f2 1d 05 00 2b 00 00 00 1d 1e 05 00 41 00 00 00 ....!.......*.......+.......A...
7f60 49 1e 05 00 ed 00 00 00 8b 1e 05 00 ed 00 00 00 79 1f 05 00 0e 00 00 00 67 20 05 00 42 00 00 00 I...............y.......g...B...
7f80 76 20 05 00 3a 00 00 00 b9 20 05 00 0d 00 00 00 f4 20 05 00 0b 00 00 00 02 21 05 00 32 00 00 00 v...:....................!..2...
7fa0 0e 21 05 00 04 00 00 00 41 21 05 00 ee 00 00 00 46 21 05 00 2d 00 00 00 35 22 05 00 2f 01 00 00 .!......A!......F!..-...5"../...
7fc0 63 22 05 00 d8 00 00 00 93 23 05 00 4d 00 00 00 6c 24 05 00 ae 00 00 00 ba 24 05 00 38 00 00 00 c".......#..M...l$.......$..8...
7fe0 69 25 05 00 b6 00 00 00 a2 25 05 00 9f 00 00 00 59 26 05 00 ac 00 00 00 f9 26 05 00 4c 00 00 00 i%.......%......Y&.......&..L...
8000 a6 27 05 00 05 00 00 00 f3 27 05 00 11 00 00 00 f9 27 05 00 07 00 00 00 0b 28 05 00 1b 00 00 00 .'.......'.......'.......(......
8020 13 28 05 00 22 00 00 00 2f 28 05 00 21 00 00 00 52 28 05 00 2c 00 00 00 74 28 05 00 11 00 00 00 .(..".../(..!...R(..,...t(......
8040 a1 28 05 00 0d 00 00 00 b3 28 05 00 08 00 00 00 c1 28 05 00 22 00 00 00 ca 28 05 00 3e 00 00 00 .(.......(.......(.."....(..>...
8060 ed 28 05 00 06 00 00 00 2c 29 05 00 18 00 00 00 33 29 05 00 2e 00 00 00 4c 29 05 00 2f 00 00 00 .(......,)......3)......L)../...
8080 7b 29 05 00 1c 00 00 00 ab 29 05 00 1b 00 00 00 c8 29 05 00 87 01 00 00 e4 29 05 00 3a 00 00 00 {).......).......).......)..:...
80a0 6c 2b 05 00 11 00 00 00 a7 2b 05 00 56 00 00 00 b9 2b 05 00 39 00 00 00 10 2c 05 00 65 00 00 00 l+.......+..V....+..9....,..e...
80c0 4a 2c 05 00 0f 00 00 00 b0 2c 05 00 02 00 00 00 c0 2c 05 00 2d 00 00 00 c3 2c 05 00 50 00 00 00 J,.......,.......,..-....,..P...
80e0 f1 2c 05 00 3f 00 00 00 42 2d 05 00 1a 00 00 00 82 2d 05 00 18 00 00 00 9d 2d 05 00 07 00 00 00 .,..?...B-.......-.......-......
8100 b6 2d 05 00 03 00 00 00 be 2d 05 00 07 00 00 00 c2 2d 05 00 10 00 00 00 ca 2d 05 00 06 00 00 00 .-.......-.......-.......-......
8120 db 2d 05 00 25 00 00 00 e2 2d 05 00 50 00 00 00 08 2e 05 00 02 00 00 00 59 2e 05 00 13 00 00 00 .-..%....-..P...........Y.......
8140 5c 2e 05 00 09 00 00 00 70 2e 05 00 31 00 00 00 7a 2e 05 00 2e 00 00 00 ac 2e 05 00 2d 00 00 00 \.......p...1...z...........-...
8160 db 2e 05 00 48 00 00 00 09 2f 05 00 4d 00 00 00 52 2f 05 00 44 00 00 00 a0 2f 05 00 3c 00 00 00 ....H..../..M...R/..D..../..<...
8180 e5 2f 05 00 39 00 00 00 22 30 05 00 4a 00 00 00 5c 30 05 00 30 00 00 00 a7 30 05 00 29 00 00 00 ./..9..."0..J...\0..0....0..)...
81a0 d8 30 05 00 38 00 00 00 02 31 05 00 3d 00 00 00 3b 31 05 00 3f 00 00 00 79 31 05 00 06 00 00 00 .0..8....1..=...;1..?...y1......
81c0 b9 31 05 00 14 00 00 00 c0 31 05 00 19 00 00 00 d5 31 05 00 48 00 00 00 ef 31 05 00 36 00 00 00 .1.......1.......1..H....1..6...
81e0 38 32 05 00 2b 00 00 00 6f 32 05 00 44 00 00 00 9b 32 05 00 52 00 00 00 e0 32 05 00 2b 00 00 00 82..+...o2..D....2..R....2..+...
8200 33 33 05 00 42 00 00 00 5f 33 05 00 3a 00 00 00 a2 33 05 00 35 00 00 00 dd 33 05 00 30 00 00 00 33..B..._3..:....3..5....3..0...
8220 13 34 05 00 30 00 00 00 44 34 05 00 2d 00 00 00 75 34 05 00 40 00 00 00 a3 34 05 00 33 00 00 00 .4..0...D4..-...u4..@....4..3...
8240 e4 34 05 00 3b 00 00 00 18 35 05 00 45 00 00 00 54 35 05 00 7c 00 00 00 9a 35 05 00 59 00 00 00 .4..;....5..E...T5..|....5..Y...
8260 17 36 05 00 07 00 00 00 71 36 05 00 11 00 00 00 79 36 05 00 0e 00 00 00 8b 36 05 00 0f 00 00 00 .6......q6......y6.......6......
8280 9a 36 05 00 30 00 00 00 aa 36 05 00 0e 00 00 00 db 36 05 00 15 00 00 00 ea 36 05 00 0f 00 00 00 .6..0....6.......6.......6......
82a0 00 37 05 00 0e 00 00 00 10 37 05 00 0e 00 00 00 1f 37 05 00 16 00 00 00 2e 37 05 00 4a 00 00 00 .7.......7.......7.......7..J...
82c0 45 37 05 00 0e 00 00 00 90 37 05 00 19 00 00 00 9f 37 05 00 19 00 00 00 b9 37 05 00 a4 00 00 00 E7.......7.......7.......7......
82e0 d3 37 05 00 06 00 00 00 78 38 05 00 10 00 00 00 7f 38 05 00 09 00 00 00 90 38 05 00 08 00 00 00 .7......x8.......8.......8......
8300 9a 38 05 00 6c 00 00 00 a3 38 05 00 32 00 00 00 10 39 05 00 56 00 00 00 43 39 05 00 07 00 00 00 .8..l....8..2....9..V...C9......
8320 9a 39 05 00 18 00 00 00 a2 39 05 00 13 00 00 00 bb 39 05 00 0b 00 00 00 cf 39 05 00 2b 01 00 00 .9.......9.......9.......9..+...
8340 db 39 05 00 05 00 00 00 07 3b 05 00 06 00 00 00 0d 3b 05 00 0d 00 00 00 14 3b 05 00 1a 00 00 00 .9.......;.......;.......;......
8360 22 3b 05 00 0c 00 00 00 3d 3b 05 00 03 00 00 00 4a 3b 05 00 08 00 00 00 4e 3b 05 00 11 00 00 00 ";......=;......J;......N;......
8380 57 3b 05 00 07 00 00 00 69 3b 05 00 16 00 00 00 71 3b 05 00 14 00 00 00 88 3b 05 00 07 00 00 00 W;......i;......q;.......;......
83a0 9d 3b 05 00 06 00 00 00 a5 3b 05 00 2a 00 00 00 ac 3b 05 00 08 00 00 00 d7 3b 05 00 26 00 00 00 .;.......;..*....;.......;..&...
83c0 e0 3b 05 00 0e 00 00 00 07 3c 05 00 0b 00 00 00 16 3c 05 00 0d 00 00 00 22 3c 05 00 0f 00 00 00 .;.......<.......<......"<......
83e0 30 3c 05 00 0b 00 00 00 40 3c 05 00 0d 00 00 00 4c 3c 05 00 0a 00 00 00 5a 3c 05 00 03 00 00 00 0<......@<......L<......Z<......
8400 65 3c 05 00 06 00 00 00 69 3c 05 00 08 00 00 00 70 3c 05 00 0f 00 00 00 79 3c 05 00 0f 00 00 00 e<......i<......p<......y<......
8420 89 3c 05 00 07 00 00 00 99 3c 05 00 02 00 00 00 a1 3c 05 00 26 00 00 00 a4 3c 05 00 0d 00 00 00 .<.......<.......<..&....<......
8440 cb 3c 05 00 03 00 00 00 d9 3c 05 00 03 00 00 00 dd 3c 05 00 03 00 00 00 e1 3c 05 00 11 00 00 00 .<.......<.......<.......<......
8460 e5 3c 05 00 3f 00 00 00 f7 3c 05 00 0e 00 00 00 37 3d 05 00 2f 00 00 00 46 3d 05 00 05 00 00 00 .<..?....<......7=../...F=......
8480 76 3d 05 00 13 00 00 00 7c 3d 05 00 0c 00 00 00 90 3d 05 00 31 00 00 00 9d 3d 05 00 0c 00 00 00 v=......|=.......=..1....=......
84a0 cf 3d 05 00 1a 00 00 00 dc 3d 05 00 0d 00 00 00 f7 3d 05 00 0d 00 00 00 05 3e 05 00 0e 00 00 00 .=.......=.......=.......>......
84c0 13 3e 05 00 0c 00 00 00 22 3e 05 00 0e 00 00 00 2f 3e 05 00 04 00 00 00 3e 3e 05 00 03 00 00 00 .>......">....../>......>>......
84e0 43 3e 05 00 08 00 00 00 47 3e 05 00 04 00 00 00 50 3e 05 00 15 00 00 00 55 3e 05 00 0d 00 00 00 C>......G>......P>......U>......
8500 6b 3e 05 00 16 00 00 00 79 3e 05 00 0b 00 00 00 90 3e 05 00 0d 00 00 00 9c 3e 05 00 17 00 00 00 k>......y>.......>.......>......
8520 aa 3e 05 00 3a 00 00 00 c2 3e 05 00 09 00 00 00 fd 3e 05 00 53 00 00 00 07 3f 05 00 30 00 00 00 .>..:....>.......>..S....?..0...
8540 5b 3f 05 00 07 00 00 00 8c 3f 05 00 48 00 00 00 94 3f 05 00 14 00 00 00 dd 3f 05 00 11 00 00 00 [?.......?..H....?.......?......
8560 f2 3f 05 00 14 00 00 00 04 40 05 00 11 00 00 00 19 40 05 00 0c 00 00 00 2b 40 05 00 0f 00 00 00 .?.......@.......@......+@......
8580 38 40 05 00 16 00 00 00 48 40 05 00 0f 00 00 00 5f 40 05 00 3f 00 00 00 6f 40 05 00 3e 00 00 00 8@......H@......_@..?...o@..>...
85a0 af 40 05 00 2f 00 00 00 ee 40 05 00 29 00 00 00 1e 41 05 00 1a 00 00 00 48 41 05 00 11 00 00 00 .@../....@..)....A......HA......
85c0 63 41 05 00 4a 00 00 00 75 41 05 00 08 00 00 00 c0 41 05 00 17 00 00 00 c9 41 05 00 4c 00 00 00 cA..J...uA.......A.......A..L...
85e0 e1 41 05 00 24 00 00 00 2e 42 05 00 06 00 00 00 53 42 05 00 0e 00 00 00 5a 42 05 00 16 00 00 00 .A..$....B......SB......ZB......
8600 69 42 05 00 0d 00 00 00 80 42 05 00 0b 00 00 00 8e 42 05 00 10 00 00 00 9a 42 05 00 31 00 00 00 iB.......B.......B.......B..1...
8620 ab 42 05 00 1b 00 00 00 dd 42 05 00 1b 00 00 00 f9 42 05 00 16 00 00 00 15 43 05 00 1a 00 00 00 .B.......B.......B.......C......
8640 2c 43 05 00 0e 00 00 00 47 43 05 00 0a 00 00 00 56 43 05 00 07 00 00 00 61 43 05 00 10 00 00 00 ,C......GC......VC......aC......
8660 69 43 05 00 0a 00 00 00 7a 43 05 00 0b 00 00 00 85 43 05 00 93 00 00 00 91 43 05 00 99 00 00 00 iC......zC.......C.......C......
8680 25 44 05 00 0c 00 00 00 bf 44 05 00 0d 00 00 00 cc 44 05 00 0c 00 00 00 da 44 05 00 25 00 00 00 %D.......D.......D.......D..%...
86a0 e7 44 05 00 15 00 00 00 0d 45 05 00 4e 00 00 00 23 45 05 00 10 00 00 00 72 45 05 00 50 00 00 00 .D.......E..N...#E......rE..P...
86c0 83 45 05 00 04 00 00 00 d4 45 05 00 0c 00 00 00 d9 45 05 00 1b 00 00 00 e6 45 05 00 25 00 00 00 .E.......E.......E.......E..%...
86e0 02 46 05 00 08 00 00 00 28 46 05 00 28 00 00 00 31 46 05 00 25 00 00 00 5a 46 05 00 2b 00 00 00 .F......(F..(...1F..%...ZF..+...
8700 80 46 05 00 2c 00 00 00 ac 46 05 00 21 00 00 00 d9 46 05 00 1e 00 00 00 fb 46 05 00 09 00 00 00 .F..,....F..!....F.......F......
8720 1a 47 05 00 3d 00 00 00 24 47 05 00 3d 00 00 00 62 47 05 00 2d 00 00 00 a0 47 05 00 2d 00 00 00 .G..=...$G..=...bG..-....G..-...
8740 ce 47 05 00 1b 00 00 00 fc 47 05 00 c3 00 00 00 18 48 05 00 65 00 00 00 dc 48 05 00 0d 01 00 00 .G.......G.......H..e....H......
8760 42 49 05 00 b5 00 00 00 50 4a 05 00 94 00 00 00 06 4b 05 00 43 00 00 00 9b 4b 05 00 9a 00 00 00 BI......PJ.......K..C....K......
8780 df 4b 05 00 19 00 00 00 7a 4c 05 00 04 00 00 00 94 4c 05 00 19 00 00 00 99 4c 05 00 05 00 00 00 .K......zL.......L.......L......
87a0 b3 4c 05 00 04 00 00 00 b9 4c 05 00 10 00 00 00 be 4c 05 00 1a 00 00 00 cf 4c 05 00 20 00 00 00 .L.......L.......L.......L......
87c0 ea 4c 05 00 0f 00 00 00 0b 4d 05 00 0a 00 00 00 1b 4d 05 00 39 00 00 00 26 4d 05 00 39 00 00 00 .L.......M.......M..9...&M..9...
87e0 60 4d 05 00 18 00 00 00 9a 4d 05 00 1b 00 00 00 b3 4d 05 00 27 00 00 00 cf 4d 05 00 0b 00 00 00 `M.......M.......M..'....M......
8800 f7 4d 05 00 07 00 00 00 03 4e 05 00 1e 00 00 00 0b 4e 05 00 17 00 00 00 2a 4e 05 00 12 00 00 00 .M.......N.......N......*N......
8820 42 4e 05 00 1b 00 00 00 55 4e 05 00 14 00 00 00 71 4e 05 00 1e 00 00 00 86 4e 05 00 13 00 00 00 BN......UN......qN.......N......
8840 a5 4e 05 00 0e 00 00 00 b9 4e 05 00 0e 00 00 00 c8 4e 05 00 4b 00 00 00 d7 4e 05 00 15 00 00 00 .N.......N.......N..K....N......
8860 23 4f 05 00 17 00 00 00 39 4f 05 00 1d 00 00 00 51 4f 05 00 21 00 00 00 6f 4f 05 00 22 00 00 00 #O......9O......QO..!...oO.."...
8880 91 4f 05 00 10 00 00 00 b4 4f 05 00 45 00 00 00 c5 4f 05 00 56 00 00 00 0b 50 05 00 0c 00 00 00 .O.......O..E....O..V....P......
88a0 62 50 05 00 08 00 00 00 6f 50 05 00 07 00 00 00 78 50 05 00 23 00 00 00 80 50 05 00 04 00 00 00 bP......oP......xP..#....P......
88c0 a4 50 05 00 04 00 00 00 a9 50 05 00 16 00 00 00 ae 50 05 00 49 00 00 00 c5 50 05 00 3a 00 00 00 .P.......P.......P..I....P..:...
88e0 0f 51 05 00 a2 00 00 00 4a 51 05 00 63 00 00 00 ed 51 05 00 5c 00 00 00 51 52 05 00 1a 00 00 00 .Q......JQ..c....Q..\...QR......
8900 ae 52 05 00 21 00 00 00 c9 52 05 00 22 00 00 00 eb 52 05 00 24 00 00 00 0e 53 05 00 68 00 00 00 .R..!....R.."....R..$....S..h...
8920 33 53 05 00 36 00 00 00 9c 53 05 00 3e 00 00 00 d3 53 05 00 40 00 00 00 12 54 05 00 2c 00 00 00 3S..6....S..>....S..@....T..,...
8940 53 54 05 00 2e 00 00 00 80 54 05 00 47 00 00 00 af 54 05 00 49 00 00 00 f7 54 05 00 24 00 00 00 ST.......T..G....T..I....T..$...
8960 41 55 05 00 21 00 00 00 66 55 05 00 42 00 00 00 88 55 05 00 2b 00 00 00 cb 55 05 00 2d 00 00 00 AU..!...fU..B....U..+....U..-...
8980 f7 55 05 00 27 00 00 00 25 56 05 00 20 00 00 00 4d 56 05 00 60 00 00 00 6e 56 05 00 30 00 00 00 .U..'...%V......MV..`...nV..0...
89a0 cf 56 05 00 27 00 00 00 00 57 05 00 21 00 00 00 28 57 05 00 2e 00 00 00 4a 57 05 00 27 00 00 00 .V..'....W..!...(W......JW..'...
89c0 79 57 05 00 95 00 00 00 a1 57 05 00 3c 00 00 00 37 58 05 00 30 00 00 00 74 58 05 00 35 00 00 00 yW.......W..<...7X..0...tX..5...
89e0 a5 58 05 00 42 00 00 00 db 58 05 00 37 00 00 00 1e 59 05 00 3f 00 00 00 56 59 05 00 30 00 00 00 .X..B....X..7....Y..?...VY..0...
8a00 96 59 05 00 2e 00 00 00 c7 59 05 00 2f 00 00 00 f6 59 05 00 12 00 00 00 26 5a 05 00 04 00 00 00 .Y.......Y../....Y......&Z......
8a20 39 5a 05 00 0c 00 00 00 3e 5a 05 00 04 00 00 00 4b 5a 05 00 10 00 00 00 50 5a 05 00 08 00 00 00 9Z......>Z......KZ......PZ......
8a40 61 5a 05 00 10 00 00 00 6a 5a 05 00 0a 00 00 00 7b 5a 05 00 0b 00 00 00 86 5a 05 00 0c 00 00 00 aZ......jZ......{Z.......Z......
8a60 92 5a 05 00 05 00 00 00 9f 5a 05 00 04 00 00 00 a5 5a 05 00 2b 00 00 00 aa 5a 05 00 12 00 00 00 .Z.......Z.......Z..+....Z......
8a80 d6 5a 05 00 0c 00 00 00 e9 5a 05 00 0d 00 00 00 f6 5a 05 00 2e 00 00 00 04 5b 05 00 ee 00 00 00 .Z.......Z.......Z.......[......
8aa0 33 5b 05 00 0a 00 00 00 22 5c 05 00 25 00 00 00 2d 5c 05 00 07 00 00 00 53 5c 05 00 14 00 00 00 3[......"\..%...-\......S\......
8ac0 5b 5c 05 00 05 00 00 00 70 5c 05 00 b7 00 00 00 76 5c 05 00 b9 00 00 00 2e 5d 05 00 98 00 00 00 [\......p\......v\.......]......
8ae0 e8 5d 05 00 0d 00 00 00 81 5e 05 00 06 00 00 00 8f 5e 05 00 13 00 00 00 96 5e 05 00 0e 00 00 00 .].......^.......^.......^......
8b00 aa 5e 05 00 2b 00 00 00 b9 5e 05 00 0f 00 00 00 e5 5e 05 00 1f 00 00 00 f5 5e 05 00 07 00 00 00 .^..+....^.......^.......^......
8b20 15 5f 05 00 2e 00 00 00 1d 5f 05 00 0b 00 00 00 4c 5f 05 00 15 00 00 00 58 5f 05 00 25 00 00 00 ._......._......L_......X_..%...
8b40 6e 5f 05 00 2c 00 00 00 94 5f 05 00 18 00 00 00 c1 5f 05 00 10 00 00 00 da 5f 05 00 12 00 00 00 n_..,...._......._......._......
8b60 eb 5f 05 00 41 00 00 00 fe 5f 05 00 17 00 00 00 40 60 05 00 16 00 00 00 58 60 05 00 3f 00 00 00 ._..A...._......@`......X`..?...
8b80 6f 60 05 00 4f 00 00 00 af 60 05 00 1a 00 00 00 ff 60 05 00 07 00 00 00 1a 61 05 00 1f 00 00 00 o`..O....`.......`.......a......
8ba0 22 61 05 00 26 00 00 00 42 61 05 00 55 00 00 00 69 61 05 00 07 00 00 00 bf 61 05 00 18 00 00 00 "a..&...Ba..U...ia.......a......
8bc0 c7 61 05 00 3e 00 00 00 e0 61 05 00 4b 00 00 00 1f 62 05 00 47 00 00 00 6b 62 05 00 c1 00 00 00 .a..>....a..K....b..G...kb......
8be0 b3 62 05 00 8d 00 00 00 75 63 05 00 0d 00 00 00 03 64 05 00 15 00 00 00 11 64 05 00 1d 00 00 00 .b......uc.......d.......d......
8c00 27 64 05 00 0f 00 00 00 45 64 05 00 14 00 00 00 55 64 05 00 17 00 00 00 6a 64 05 00 15 00 00 00 'd......Ed......Ud......jd......
8c20 82 64 05 00 23 00 00 00 98 64 05 00 15 00 00 00 bc 64 05 00 20 00 00 00 d2 64 05 00 42 00 00 00 .d..#....d.......d.......d..B...
8c40 f3 64 05 00 08 00 00 00 36 65 05 00 3c 00 00 00 3f 65 05 00 2e 00 00 00 7c 65 05 00 2c 00 00 00 .d......6e..<...?e......|e..,...
8c60 ab 65 05 00 0d 00 00 00 d8 65 05 00 5b 00 00 00 e6 65 05 00 15 00 00 00 42 66 05 00 22 00 00 00 .e.......e..[....e......Bf.."...
8c80 58 66 05 00 15 00 00 00 7b 66 05 00 0e 00 00 00 91 66 05 00 07 00 00 00 a0 66 05 00 46 00 00 00 Xf......{f.......f.......f..F...
8ca0 a8 66 05 00 20 00 00 00 ef 66 05 00 2c 00 00 00 10 67 05 00 0d 00 00 00 3d 67 05 00 0b 00 00 00 .f.......f..,....g......=g......
8cc0 4b 67 05 00 0a 00 00 00 57 67 05 00 09 00 00 00 62 67 05 00 08 00 00 00 6c 67 05 00 0f 00 00 00 Kg......Wg......bg......lg......
8ce0 75 67 05 00 0e 00 00 00 85 67 05 00 6a 00 00 00 94 67 05 00 6a 00 00 00 ff 67 05 00 0f 00 00 00 ug.......g..j....g..j....g......
8d00 6a 68 05 00 51 00 00 00 7a 68 05 00 1c 00 00 00 cc 68 05 00 0f 00 00 00 e9 68 05 00 20 00 00 00 jh..Q...zh.......h.......h......
8d20 f9 68 05 00 10 00 00 00 1a 69 05 00 09 00 00 00 2b 69 05 00 24 00 00 00 35 69 05 00 44 00 00 00 .h.......i......+i..$...5i..D...
8d40 5a 69 05 00 25 00 00 00 9f 69 05 00 28 00 00 00 c5 69 05 00 30 00 00 00 ee 69 05 00 52 00 00 00 Zi..%....i..(....i..0....i..R...
8d60 1f 6a 05 00 21 00 00 00 72 6a 05 00 27 00 00 00 94 6a 05 00 29 00 00 00 bc 6a 05 00 1c 00 00 00 .j..!...rj..'....j..)....j......
8d80 e6 6a 05 00 25 00 00 00 03 6b 05 00 50 00 00 00 29 6b 05 00 08 00 00 00 7a 6b 05 00 61 00 00 00 .j..%....k..P...)k......zk..a...
8da0 83 6b 05 00 09 00 00 00 e5 6b 05 00 af 00 00 00 ef 6b 05 00 14 00 00 00 9f 6c 05 00 0e 00 00 00 .k.......k.......k.......l......
8dc0 b4 6c 05 00 0a 00 00 00 c3 6c 05 00 0d 00 00 00 ce 6c 05 00 09 00 00 00 dc 6c 05 00 2d 00 00 00 .l.......l.......l.......l..-...
8de0 e6 6c 05 00 0e 00 00 00 14 6d 05 00 15 00 00 00 23 6d 05 00 2b 00 00 00 39 6d 05 00 0a 00 00 00 .l.......m......#m..+...9m......
8e00 65 6d 05 00 30 00 00 00 70 6d 05 00 0d 00 00 00 a1 6d 05 00 08 00 00 00 af 6d 05 00 10 00 00 00 em..0...pm.......m.......m......
8e20 b8 6d 05 00 3c 00 00 00 c9 6d 05 00 94 00 00 00 06 6e 05 00 12 00 00 00 9b 6e 05 00 0f 00 00 00 .m..<....m.......n.......n......
8e40 ae 6e 05 00 10 00 00 00 be 6e 05 00 44 00 00 00 cf 6e 05 00 1d 00 00 00 14 6f 05 00 36 00 00 00 .n.......n..D....n.......o..6...
8e60 32 6f 05 00 0c 00 00 00 69 6f 05 00 05 00 00 00 76 6f 05 00 1a 00 00 00 7c 6f 05 00 18 00 00 00 2o......io......vo......|o......
8e80 97 6f 05 00 08 00 00 00 b0 6f 05 00 07 00 00 00 b9 6f 05 00 05 00 00 00 c1 6f 05 00 1e 00 00 00 .o.......o.......o.......o......
8ea0 c7 6f 05 00 0a 00 00 00 e6 6f 05 00 0a 00 00 00 f1 6f 05 00 05 00 00 00 fc 6f 05 00 0b 00 00 00 .o.......o.......o.......o......
8ec0 02 70 05 00 0c 00 00 00 0e 70 05 00 2b 00 00 00 1b 70 05 00 17 00 00 00 47 70 05 00 1e 00 00 00 .p.......p..+....p......Gp......
8ee0 5f 70 05 00 1c 00 00 00 7e 70 05 00 31 00 00 00 9b 70 05 00 10 00 00 00 cd 70 05 00 12 00 00 00 _p......~p..1....p.......p......
8f00 de 70 05 00 06 00 00 00 f1 70 05 00 05 00 00 00 f8 70 05 00 0c 00 00 00 fe 70 05 00 0a 00 00 00 .p.......p.......p.......p......
8f20 0b 71 05 00 06 00 00 00 16 71 05 00 18 00 00 00 1d 71 05 00 14 00 00 00 36 71 05 00 15 00 00 00 .q.......q.......q......6q......
8f40 4b 71 05 00 15 00 00 00 61 71 05 00 1a 00 00 00 77 71 05 00 19 00 00 00 92 71 05 00 17 00 00 00 Kq......aq......wq.......q......
8f60 ac 71 05 00 0e 00 00 00 c4 71 05 00 0f 00 00 00 d3 71 05 00 16 00 00 00 e3 71 05 00 26 00 00 00 .q.......q.......q.......q..&...
8f80 fa 71 05 00 2a 00 00 00 21 72 05 00 3c 00 00 00 4c 72 05 00 11 00 00 00 89 72 05 00 2b 00 00 00 .q..*...!r..<...Lr.......r..+...
8fa0 9b 72 05 00 29 00 00 00 c7 72 05 00 16 00 00 00 f1 72 05 00 15 00 00 00 08 73 05 00 14 00 00 00 .r..)....r.......r.......s......
8fc0 1e 73 05 00 4e 00 00 00 33 73 05 00 10 00 00 00 82 73 05 00 31 00 00 00 93 73 05 00 3b 00 00 00 .s..N...3s.......s..1....s..;...
8fe0 c5 73 05 00 2c 00 00 00 01 74 05 00 2b 00 00 00 2e 74 05 00 0d 00 00 00 5a 74 05 00 11 00 00 00 .s..,....t..+....t......Zt......
9000 68 74 05 00 0f 00 00 00 7a 74 05 00 10 00 00 00 8a 74 05 00 0f 00 00 00 9b 74 05 00 c1 00 00 00 ht......zt.......t.......t......
9020 ab 74 05 00 0f 00 00 00 6d 75 05 00 03 00 00 00 7d 75 05 00 0a 00 00 00 81 75 05 00 29 00 00 00 .t......mu......}u.......u..)...
9040 8c 75 05 00 24 00 00 00 b6 75 05 00 08 00 00 00 db 75 05 00 36 00 00 00 e4 75 05 00 34 00 00 00 .u..$....u.......u..6....u..4...
9060 1b 76 05 00 37 00 00 00 50 76 05 00 03 00 00 00 88 76 05 00 04 00 00 00 8c 76 05 00 08 00 00 00 .v..7...Pv.......v.......v......
9080 91 76 05 00 0b 00 00 00 9a 76 05 00 03 00 00 00 a6 76 05 00 05 00 00 00 aa 76 05 00 0f 00 00 00 .v.......v.......v.......v......
90a0 b0 76 05 00 06 00 00 00 c0 76 05 00 1a 00 00 00 c7 76 05 00 47 00 00 00 e2 76 05 00 47 00 00 00 .v.......v.......v..G....v..G...
90c0 2a 77 05 00 49 00 00 00 72 77 05 00 2d 00 00 00 bc 77 05 00 0b 00 00 00 ea 77 05 00 09 00 00 00 *w..I...rw..-....w.......w......
90e0 f6 77 05 00 43 00 00 00 00 78 05 00 1a 00 00 00 44 78 05 00 97 00 00 00 5f 78 05 00 04 00 00 00 .w..C....x......Dx......_x......
9100 f7 78 05 00 03 00 00 00 fc 78 05 00 08 00 00 00 00 79 05 00 05 00 00 00 09 79 05 00 1d 00 00 00 .x.......x.......y.......y......
9120 0f 79 05 00 10 00 00 00 2d 79 05 00 15 00 00 00 3e 79 05 00 0c 00 00 00 54 79 05 00 09 00 00 00 .y......-y......>y......Ty......
9140 61 79 05 00 0f 00 00 00 6b 79 05 00 06 00 00 00 7b 79 05 00 06 00 00 00 82 79 05 00 2b 00 00 00 ay......ky......{y.......y..+...
9160 89 79 05 00 10 00 00 00 b5 79 05 00 06 00 00 00 c6 79 05 00 22 00 00 00 cd 79 05 00 3f 00 00 00 .y.......y.......y.."....y..?...
9180 f0 79 05 00 11 00 00 00 30 7a 05 00 3b 00 00 00 42 7a 05 00 07 00 00 00 7e 7a 05 00 13 00 00 00 .y......0z..;...Bz......~z......
91a0 86 7a 05 00 17 00 00 00 9a 7a 05 00 0f 00 00 00 b2 7a 05 00 14 00 00 00 c2 7a 05 00 0b 00 00 00 .z.......z.......z.......z......
91c0 d7 7a 05 00 6c 00 00 00 e3 7a 05 00 3c 00 00 00 50 7b 05 00 30 00 00 00 8d 7b 05 00 22 00 00 00 .z..l....z..<...P{..0....{.."...
91e0 be 7b 05 00 17 00 00 00 e1 7b 05 00 0b 00 00 00 f9 7b 05 00 08 00 00 00 05 7c 05 00 10 00 00 00 .{.......{.......{.......|......
9200 0e 7c 05 00 12 00 00 00 1f 7c 05 00 20 00 00 00 32 7c 05 00 0e 00 00 00 53 7c 05 00 1f 00 00 00 .|.......|......2|......S|......
9220 62 7c 05 00 0e 00 00 00 82 7c 05 00 06 00 00 00 91 7c 05 00 12 00 00 00 98 7c 05 00 07 00 00 00 b|.......|.......|.......|......
9240 ab 7c 05 00 0d 00 00 00 b3 7c 05 00 10 00 00 00 c1 7c 05 00 06 00 00 00 d2 7c 05 00 0f 00 00 00 .|.......|.......|.......|......
9260 d9 7c 05 00 05 00 00 00 e9 7c 05 00 25 00 00 00 ef 7c 05 00 28 00 00 00 15 7d 05 00 2e 00 00 00 .|.......|..%....|..(....}......
9280 3e 7d 05 00 31 00 00 00 6d 7d 05 00 11 00 00 00 9f 7d 05 00 1c 00 00 00 b1 7d 05 00 13 00 00 00 >}..1...m}.......}.......}......
92a0 ce 7d 05 00 11 00 00 00 e2 7d 05 00 09 00 00 00 f4 7d 05 00 12 00 00 00 fe 7d 05 00 14 00 00 00 .}.......}.......}.......}......
92c0 11 7e 05 00 26 00 00 00 26 7e 05 00 36 00 00 00 4d 7e 05 00 44 00 00 00 84 7e 05 00 3c 00 00 00 .~..&...&~..6...M~..D....~..<...
92e0 c9 7e 05 00 06 00 00 00 06 7f 05 00 12 00 00 00 0d 7f 05 00 1a 00 00 00 20 7f 05 00 13 00 00 00 .~..............................
9300 3b 7f 05 00 10 00 00 00 4f 7f 05 00 0e 00 00 00 60 7f 05 00 0e 00 00 00 6f 7f 05 00 16 00 00 00 ;.......O.......`.......o.......
9320 7e 7f 05 00 07 00 00 00 95 7f 05 00 0e 00 00 00 9d 7f 05 00 10 00 00 00 ac 7f 05 00 0d 00 00 00 ~...............................
9340 bd 7f 05 00 0d 00 00 00 cb 7f 05 00 cf 00 00 00 d9 7f 05 00 06 00 00 00 a9 80 05 00 19 00 00 00 ................................
9360 b0 80 05 00 25 00 00 00 ca 80 05 00 1b 00 00 00 f0 80 05 00 1c 00 00 00 0c 81 05 00 1c 00 00 00 ....%...........................
9380 29 81 05 00 0e 00 00 00 46 81 05 00 0b 00 00 00 55 81 05 00 09 00 00 00 61 81 05 00 09 00 00 00 ).......F.......U.......a.......
93a0 6b 81 05 00 11 00 00 00 75 81 05 00 16 00 00 00 87 81 05 00 0d 00 00 00 9e 81 05 00 16 00 00 00 k.......u.......................
93c0 ac 81 05 00 16 00 00 00 c3 81 05 00 16 00 00 00 da 81 05 00 0e 00 00 00 f1 81 05 00 12 00 00 00 ................................
93e0 00 82 05 00 13 00 00 00 13 82 05 00 14 00 00 00 27 82 05 00 0b 00 00 00 3c 82 05 00 18 00 00 00 ................'.......<.......
9400 48 82 05 00 21 00 00 00 61 82 05 00 15 00 00 00 83 82 05 00 11 00 00 00 99 82 05 00 08 00 00 00 H...!...a.......................
9420 ab 82 05 00 06 00 00 00 b4 82 05 00 0d 00 00 00 bb 82 05 00 34 00 00 00 c9 82 05 00 2a 00 00 00 ....................4.......*...
9440 fe 82 05 00 32 00 00 00 29 83 05 00 1b 00 00 00 5c 83 05 00 19 00 00 00 78 83 05 00 11 00 00 00 ....2...).......\.......x.......
9460 92 83 05 00 21 00 00 00 a4 83 05 00 15 00 00 00 c6 83 05 00 46 00 00 00 dc 83 05 00 11 00 00 00 ....!...............F...........
9480 23 84 05 00 13 00 00 00 35 84 05 00 34 00 00 00 49 84 05 00 19 00 00 00 7e 84 05 00 17 00 00 00 #.......5...4...I.......~.......
94a0 98 84 05 00 13 00 00 00 b0 84 05 00 4a 00 00 00 c4 84 05 00 05 00 00 00 0f 85 05 00 4c 00 00 00 ............J...............L...
94c0 15 85 05 00 e5 00 00 00 62 85 05 00 0e 00 00 00 48 86 05 00 0f 00 00 00 57 86 05 00 44 00 00 00 ........b.......H.......W...D...
94e0 67 86 05 00 1b 00 00 00 ac 86 05 00 0f 00 00 00 c8 86 05 00 14 00 00 00 d8 86 05 00 0e 00 00 00 g...............................
9500 ed 86 05 00 0f 00 00 00 fc 86 05 00 37 00 00 00 0c 87 05 00 20 01 00 00 44 87 05 00 5c 00 00 00 ............7...........D...\...
9520 65 88 05 00 a3 00 00 00 c2 88 05 00 06 00 00 00 66 89 05 00 60 00 00 00 6d 89 05 00 11 00 00 00 e...............f...`...m.......
9540 ce 89 05 00 1e 00 00 00 e0 89 05 00 6c 00 00 00 ff 89 05 00 a6 00 00 00 6c 8a 05 00 28 01 00 00 ............l...........l...(...
9560 13 8b 05 00 05 00 00 00 3c 8c 05 00 1a 00 00 00 42 8c 05 00 0f 00 00 00 5d 8c 05 00 0f 00 00 00 ........<.......B.......].......
9580 6d 8c 05 00 0c 00 00 00 7d 8c 05 00 1f 00 00 00 8a 8c 05 00 20 00 00 00 aa 8c 05 00 21 00 00 00 m.......}...................!...
95a0 cb 8c 05 00 20 00 00 00 ed 8c 05 00 1e 00 00 00 0e 8d 05 00 0f 00 00 00 2d 8d 05 00 1e 00 00 00 ........................-.......
95c0 3d 8d 05 00 19 00 00 00 5c 8d 05 00 14 00 00 00 76 8d 05 00 f6 00 00 00 8b 8d 05 00 57 02 00 00 =.......\.......v...........W...
95e0 82 8e 05 00 6d 00 00 00 da 90 05 00 07 00 00 00 48 91 05 00 1b 00 00 00 50 91 05 00 0d 00 00 00 ....m...........H.......P.......
9600 6c 91 05 00 0e 00 00 00 7a 91 05 00 11 00 00 00 89 91 05 00 0e 00 00 00 9b 91 05 00 15 00 00 00 l.......z.......................
9620 aa 91 05 00 14 00 00 00 c0 91 05 00 0c 00 00 00 d5 91 05 00 31 00 00 00 e2 91 05 00 34 00 00 00 ....................1.......4...
9640 14 92 05 00 1b 00 00 00 49 92 05 00 12 00 00 00 65 92 05 00 06 00 00 00 78 92 05 00 0c 00 00 00 ........I.......e.......x.......
9660 7f 92 05 00 15 00 00 00 8c 92 05 00 07 00 00 00 a2 92 05 00 35 00 00 00 aa 92 05 00 35 00 00 00 ....................5.......5...
9680 e0 92 05 00 2d 00 00 00 16 93 05 00 1c 00 00 00 44 93 05 00 29 00 00 00 61 93 05 00 0a 00 00 00 ....-...........D...)...a.......
96a0 8b 93 05 00 19 00 00 00 96 93 05 00 17 00 00 00 b0 93 05 00 19 00 00 00 c8 93 05 00 17 00 00 00 ................................
96c0 e2 93 05 00 17 00 00 00 fa 93 05 00 05 00 00 00 12 94 05 00 17 00 00 00 18 94 05 00 07 00 00 00 ................................
96e0 30 94 05 00 16 00 00 00 38 94 05 00 12 00 00 00 4f 94 05 00 18 00 00 00 62 94 05 00 0d 00 00 00 0.......8.......O.......b.......
9700 7b 94 05 00 0f 00 00 00 89 94 05 00 11 00 00 00 99 94 05 00 07 00 00 00 ab 94 05 00 0a 00 00 00 {...............................
9720 b3 94 05 00 04 00 00 00 be 94 05 00 04 00 00 00 c3 94 05 00 06 00 00 00 c8 94 05 00 1e 00 00 00 ................................
9740 cf 94 05 00 2c 00 00 00 ee 94 05 00 05 00 00 00 1b 95 05 00 09 00 00 00 21 95 05 00 09 00 00 00 ....,...................!.......
9760 2b 95 05 00 0b 00 00 00 35 95 05 00 1f 00 00 00 41 95 05 00 35 00 00 00 61 95 05 00 8e 00 00 00 +.......5.......A...5...a.......
9780 97 95 05 00 17 00 00 00 26 96 05 00 51 00 00 00 3e 96 05 00 09 00 00 00 90 96 05 00 1b 00 00 00 ........&...Q...>...............
97a0 9a 96 05 00 15 00 00 00 b6 96 05 00 0b 00 00 00 cc 96 05 00 34 00 00 00 d8 96 05 00 14 00 00 00 ....................4...........
97c0 0d 97 05 00 0f 00 00 00 22 97 05 00 36 00 00 00 32 97 05 00 12 00 00 00 69 97 05 00 13 00 00 00 ........"...6...2.......i.......
97e0 7c 97 05 00 06 00 00 00 90 97 05 00 07 00 00 00 97 97 05 00 33 00 00 00 9f 97 05 00 0d 00 00 00 |...................3...........
9800 d3 97 05 00 1d 00 00 00 e1 97 05 00 0f 00 00 00 ff 97 05 00 0f 00 00 00 0f 98 05 00 04 00 00 00 ................................
9820 1f 98 05 00 07 00 00 00 24 98 05 00 10 00 00 00 2c 98 05 00 09 00 00 00 3d 98 05 00 1f 00 00 00 ........$.......,.......=.......
9840 47 98 05 00 06 00 00 00 67 98 05 00 05 00 00 00 6e 98 05 00 1c 00 00 00 74 98 05 00 73 00 00 00 G.......g.......n.......t...s...
9860 91 98 05 00 31 00 00 00 05 99 05 00 79 00 00 00 37 99 05 00 07 00 00 00 b1 99 05 00 26 00 00 00 ....1.......y...7...........&...
9880 b9 99 05 00 0f 00 00 00 e0 99 05 00 14 00 00 00 f0 99 05 00 0b 00 00 00 05 9a 05 00 07 00 00 00 ................................
98a0 11 9a 05 00 17 00 00 00 19 9a 05 00 11 00 00 00 31 9a 05 00 30 00 00 00 43 9a 05 00 0a 00 00 00 ................1...0...C.......
98c0 74 9a 05 00 04 00 00 00 7f 9a 05 00 05 00 00 00 84 9a 05 00 43 00 00 00 8a 9a 05 00 34 00 00 00 t...................C.......4...
98e0 ce 9a 05 00 07 00 00 00 03 9b 05 00 0c 00 00 00 0b 9b 05 00 04 00 00 00 18 9b 05 00 05 00 00 00 ................................
9900 1d 9b 05 00 1a 00 00 00 23 9b 05 00 19 00 00 00 3e 9b 05 00 25 00 00 00 58 9b 05 00 04 00 00 00 ........#.......>...%...X.......
9920 7e 9b 05 00 0b 00 00 00 83 9b 05 00 14 00 00 00 8f 9b 05 00 0c 00 00 00 a4 9b 05 00 0b 00 00 00 ~...............................
9940 b1 9b 05 00 0c 00 00 00 bd 9b 05 00 12 00 00 00 ca 9b 05 00 10 00 00 00 dd 9b 05 00 11 00 00 00 ................................
9960 ee 9b 05 00 0c 00 00 00 00 9c 05 00 04 00 00 00 0d 9c 05 00 03 00 00 00 12 9c 05 00 08 00 00 00 ................................
9980 16 9c 05 00 04 00 00 00 1f 9c 05 00 0f 00 00 00 24 9c 05 00 0e 00 00 00 34 9c 05 00 53 00 00 00 ................$.......4...S...
99a0 43 9c 05 00 0a 00 00 00 97 9c 05 00 1c 00 00 00 a2 9c 05 00 03 00 00 00 bf 9c 05 00 0a 00 00 00 C...............................
99c0 c3 9c 05 00 04 00 00 00 ce 9c 05 00 0f 00 00 00 d3 9c 05 00 13 00 00 00 e3 9c 05 00 0b 00 00 00 ................................
99e0 f7 9c 05 00 26 00 00 00 03 9d 05 00 13 00 00 00 2a 9d 05 00 15 00 00 00 3e 9d 05 00 12 00 00 00 ....&...........*.......>.......
9a00 54 9d 05 00 0f 00 00 00 67 9d 05 00 09 00 00 00 77 9d 05 00 27 00 00 00 81 9d 05 00 27 00 00 00 T.......g.......w...'.......'...
9a20 a9 9d 05 00 29 00 00 00 d1 9d 05 00 1e 00 00 00 fb 9d 05 00 29 00 00 00 1a 9e 05 00 29 00 00 00 ....)...............).......)...
9a40 44 9e 05 00 30 00 00 00 6e 9e 05 00 26 00 00 00 9f 9e 05 00 23 00 00 00 c6 9e 05 00 24 00 00 00 D...0...n...&.......#.......$...
9a60 ea 9e 05 00 28 00 00 00 0f 9f 05 00 2a 00 00 00 38 9f 05 00 35 00 00 00 63 9f 05 00 27 00 00 00 ....(.......*...8...5...c...'...
9a80 99 9f 05 00 2e 00 00 00 c1 9f 05 00 21 00 00 00 f0 9f 05 00 22 00 00 00 12 a0 05 00 1d 00 00 00 ............!......."...........
9aa0 35 a0 05 00 34 00 00 00 53 a0 05 00 1a 00 00 00 88 a0 05 00 17 00 00 00 a3 a0 05 00 11 00 00 00 5...4...S.......................
9ac0 bb a0 05 00 1b 00 00 00 cd a0 05 00 25 00 00 00 e9 a0 05 00 08 00 00 00 0f a1 05 00 14 00 00 00 ............%...................
9ae0 18 a1 05 00 0f 00 00 00 2d a1 05 00 1c 00 00 00 3d a1 05 00 1e 00 00 00 5a a1 05 00 1e 00 00 00 ........-.......=.......Z.......
9b00 79 a1 05 00 1e 00 00 00 98 a1 05 00 0f 00 00 00 b7 a1 05 00 0e 00 00 00 c7 a1 05 00 10 00 00 00 y...............................
9b20 d6 a1 05 00 11 00 00 00 e7 a1 05 00 1a 00 00 00 f9 a1 05 00 09 00 00 00 14 a2 05 00 4b 00 00 00 ............................K...
9b40 1e a2 05 00 08 00 00 00 6a a2 05 00 07 00 00 00 73 a2 05 00 11 00 00 00 7b a2 05 00 06 00 00 00 ........j.......s.......{.......
9b60 8d a2 05 00 0c 00 00 00 94 a2 05 00 1c 00 00 00 a1 a2 05 00 0c 00 00 00 be a2 05 00 0b 00 00 00 ................................
9b80 cb a2 05 00 52 00 00 00 d7 a2 05 00 41 00 00 00 2a a3 05 00 17 00 00 00 6c a3 05 00 1f 00 00 00 ....R.......A...*.......l.......
9ba0 84 a3 05 00 19 00 00 00 a4 a3 05 00 17 00 00 00 be a3 05 00 25 00 00 00 d6 a3 05 00 17 00 00 00 ....................%...........
9bc0 fc a3 05 00 07 00 00 00 14 a4 05 00 d4 00 00 00 1c a4 05 00 06 00 00 00 f1 a4 05 00 22 00 00 00 ............................"...
9be0 f8 a4 05 00 16 00 00 00 1b a5 05 00 0c 00 00 00 32 a5 05 00 13 00 00 00 3f a5 05 00 13 00 00 00 ................2.......?.......
9c00 53 a5 05 00 45 00 00 00 67 a5 05 00 50 00 00 00 ad a5 05 00 60 00 00 00 fe a5 05 00 21 00 00 00 S...E...g...P.......`.......!...
9c20 5f a6 05 00 43 00 00 00 81 a6 05 00 06 00 00 00 c5 a6 05 00 27 00 00 00 cc a6 05 00 29 00 00 00 _...C...............'.......)...
9c40 f4 a6 05 00 50 00 00 00 1e a7 05 00 46 00 00 00 6f a7 05 00 12 00 00 00 b6 a7 05 00 f0 00 00 00 ....P.......F...o...............
9c60 c9 a7 05 00 15 00 00 00 ba a8 05 00 38 00 00 00 d0 a8 05 00 1a 00 00 00 09 a9 05 00 1b 00 00 00 ............8...................
9c80 24 a9 05 00 f7 00 00 00 40 a9 05 00 41 00 00 00 38 aa 05 00 1d 00 00 00 7a aa 05 00 16 00 00 00 $.......@...A...8.......z.......
9ca0 98 aa 05 00 23 00 00 00 af aa 05 00 24 00 00 00 d3 aa 05 00 3e 00 00 00 f8 aa 05 00 8d 00 00 00 ....#.......$.......>...........
9cc0 37 ab 05 00 24 00 00 00 c5 ab 05 00 3a 00 00 00 ea ab 05 00 43 00 00 00 25 ac 05 00 3d 00 00 00 7...$.......:.......C...%...=...
9ce0 69 ac 05 00 90 00 00 00 a7 ac 05 00 31 00 00 00 38 ad 05 00 41 00 00 00 6a ad 05 00 32 00 00 00 i...........1...8...A...j...2...
9d00 ac ad 05 00 35 00 00 00 df ad 05 00 19 00 00 00 15 ae 05 00 33 00 00 00 2f ae 05 00 23 00 00 00 ....5...............3.../...#...
9d20 63 ae 05 00 c9 00 00 00 87 ae 05 00 2a 00 00 00 51 af 05 00 1b 00 00 00 7c af 05 00 79 00 00 00 c...........*...Q.......|...y...
9d40 98 af 05 00 5e 00 00 00 12 b0 05 00 32 00 00 00 71 b0 05 00 2a 00 00 00 a4 b0 05 00 0e 00 00 00 ....^.......2...q...*...........
9d60 cf b0 05 00 28 00 00 00 de b0 05 00 57 00 00 00 07 b1 05 00 08 00 00 00 5f b1 05 00 25 00 00 00 ....(.......W..........._...%...
9d80 68 b1 05 00 13 00 00 00 8e b1 05 00 42 00 00 00 a2 b1 05 00 09 00 00 00 e5 b1 05 00 04 00 00 00 h...........B...................
9da0 ef b1 05 00 15 00 00 00 f4 b1 05 00 3c 00 00 00 0a b2 05 00 0f 00 00 00 47 b2 05 00 34 00 00 00 ............<...........G...4...
9dc0 57 b2 05 00 4b 00 00 00 8c b2 05 00 29 00 00 00 d8 b2 05 00 0c 00 00 00 02 b3 05 00 0b 00 00 00 W...K.......)...................
9de0 0f b3 05 00 13 00 00 00 1b b3 05 00 13 00 00 00 2f b3 05 00 1e 00 00 00 43 b3 05 00 1e 00 00 00 ................/.......C.......
9e00 62 b3 05 00 16 00 00 00 81 b3 05 00 2e 00 00 00 98 b3 05 00 eb 00 00 00 c7 b3 05 00 21 00 00 00 b...........................!...
9e20 b3 b4 05 00 18 00 00 00 d5 b4 05 00 09 00 00 00 ee b4 05 00 09 00 00 00 f8 b4 05 00 06 00 00 00 ................................
9e40 02 b5 05 00 15 00 00 00 09 b5 05 00 0e 00 00 00 1f b5 05 00 0a 00 00 00 2e b5 05 00 0b 00 00 00 ................................
9e60 39 b5 05 00 0c 00 00 00 45 b5 05 00 0f 00 00 00 52 b5 05 00 1b 00 00 00 62 b5 05 00 08 00 00 00 9.......E.......R.......b.......
9e80 7e b5 05 00 06 00 00 00 87 b5 05 00 07 00 00 00 8e b5 05 00 08 00 00 00 96 b5 05 00 08 00 00 00 ~...............................
9ea0 9f b5 05 00 08 00 00 00 a8 b5 05 00 08 00 00 00 b1 b5 05 00 08 00 00 00 ba b5 05 00 16 00 00 00 ................................
9ec0 c3 b5 05 00 2f 00 00 00 da b5 05 00 18 00 00 00 0a b6 05 00 40 00 00 00 23 b6 05 00 31 00 00 00 ..../...............@...#...1...
9ee0 64 b6 05 00 12 00 00 00 96 b6 05 00 11 00 00 00 a9 b6 05 00 0b 00 00 00 bb b6 05 00 24 00 00 00 d...........................$...
9f00 c7 b6 05 00 0b 00 00 00 ec b6 05 00 0f 00 00 00 f8 b6 05 00 0b 00 00 00 08 b7 05 00 0e 00 00 00 ................................
9f20 14 b7 05 00 0e 00 00 00 23 b7 05 00 21 00 00 00 32 b7 05 00 1c 00 00 00 54 b7 05 00 12 00 00 00 ........#...!...2.......T.......
9f40 71 b7 05 00 1c 00 00 00 84 b7 05 00 0a 00 00 00 a1 b7 05 00 0b 00 00 00 ac b7 05 00 07 00 00 00 q...............................
9f60 b8 b7 05 00 07 00 00 00 c0 b7 05 00 17 00 00 00 c8 b7 05 00 12 00 00 00 e0 b7 05 00 0c 00 00 00 ................................
9f80 f3 b7 05 00 14 00 00 00 00 b8 05 00 0c 00 00 00 15 b8 05 00 08 00 00 00 22 b8 05 00 20 00 00 00 ........................".......
9fa0 2b b8 05 00 0f 00 00 00 4c b8 05 00 0c 00 00 00 5c b8 05 00 0f 00 00 00 69 b8 05 00 14 00 00 00 +.......L.......\.......i.......
9fc0 79 b8 05 00 0d 00 00 00 8e b8 05 00 15 00 00 00 9c b8 05 00 2c 00 00 00 b2 b8 05 00 0f 00 00 00 y...................,...........
9fe0 df b8 05 00 29 00 00 00 ef b8 05 00 0f 00 00 00 19 b9 05 00 b3 00 00 00 29 b9 05 00 e4 00 00 00 ....)...................).......
a000 dd b9 05 00 84 00 00 00 c2 ba 05 00 55 00 00 00 47 bb 05 00 6c 00 00 00 9d bb 05 00 63 00 00 00 ............U...G...l.......c...
a020 0a bc 05 00 aa 00 00 00 6e bc 05 00 81 00 00 00 19 bd 05 00 46 00 00 00 9b bd 05 00 fb 00 00 00 ........n...........F...........
a040 e2 bd 05 00 f4 00 00 00 de be 05 00 95 00 00 00 d3 bf 05 00 bc 00 00 00 69 c0 05 00 a4 00 00 00 ........................i.......
a060 26 c1 05 00 ad 00 00 00 cb c1 05 00 53 00 00 00 79 c2 05 00 62 00 00 00 cd c2 05 00 2c 00 00 00 &...........S...y...b.......,...
a080 30 c3 05 00 49 00 00 00 5d c3 05 00 5b 00 00 00 a7 c3 05 00 4a 00 00 00 03 c4 05 00 4a 00 00 00 0...I...]...[.......J.......J...
a0a0 4e c4 05 00 47 00 00 00 99 c4 05 00 49 00 00 00 e1 c4 05 00 4f 00 00 00 2b c5 05 00 a7 00 00 00 N...G.......I.......O...+.......
a0c0 7b c5 05 00 38 01 00 00 23 c6 05 00 e5 00 00 00 5c c7 05 00 29 00 00 00 42 c8 05 00 1d 00 00 00 {...8...#.......\...)...B.......
a0e0 6c c8 05 00 1d 00 00 00 8a c8 05 00 7b 00 00 00 a8 c8 05 00 13 00 00 00 24 c9 05 00 1c 00 00 00 l...........{...........$.......
a100 38 c9 05 00 16 00 00 00 55 c9 05 00 1e 00 00 00 6c c9 05 00 1b 00 00 00 8b c9 05 00 1e 00 00 00 8.......U.......l...............
a120 a7 c9 05 00 22 00 00 00 c6 c9 05 00 08 00 00 00 e9 c9 05 00 69 00 00 00 f2 c9 05 00 6e 00 00 00 ...."...............i.......n...
a140 5c ca 05 00 0c 00 00 00 cb ca 05 00 06 00 00 00 d8 ca 05 00 3d 00 00 00 df ca 05 00 0d 00 00 00 \...................=...........
a160 1d cb 05 00 0a 00 00 00 2b cb 05 00 11 00 00 00 36 cb 05 00 05 00 00 00 48 cb 05 00 08 00 00 00 ........+.......6.......H.......
a180 4e cb 05 00 21 00 00 00 57 cb 05 00 04 00 00 00 79 cb 05 00 15 00 00 00 7e cb 05 00 0c 00 00 00 N...!...W.......y.......~.......
a1a0 94 cb 05 00 0a 00 00 00 a1 cb 05 00 12 00 00 00 ac cb 05 00 19 00 00 00 bf cb 05 00 12 00 00 00 ................................
a1c0 d9 cb 05 00 22 00 00 00 ec cb 05 00 1a 00 00 00 0f cc 05 00 43 00 00 00 2a cc 05 00 1b 00 00 00 ...."...............C...*.......
a1e0 6e cc 05 00 15 00 00 00 8a cc 05 00 38 00 00 00 a0 cc 05 00 41 00 00 00 d9 cc 05 00 15 00 00 00 n...........8.......A...........
a200 1b cd 05 00 1d 00 00 00 31 cd 05 00 12 00 00 00 4f cd 05 00 2d 00 00 00 62 cd 05 00 39 00 00 00 ........1.......O...-...b...9...
a220 90 cd 05 00 1b 00 00 00 ca cd 05 00 2a 00 00 00 e6 cd 05 00 14 00 00 00 11 ce 05 00 0f 00 00 00 ............*...................
a240 26 ce 05 00 10 00 00 00 36 ce 05 00 0b 00 00 00 47 ce 05 00 14 00 00 00 53 ce 05 00 32 00 00 00 &.......6.......G.......S...2...
a260 68 ce 05 00 29 00 00 00 9b ce 05 00 29 00 00 00 c5 ce 05 00 2d 00 00 00 ef ce 05 00 ac 00 00 00 h...).......).......-...........
a280 1d cf 05 00 a4 00 00 00 ca cf 05 00 8a 00 00 00 6f d0 05 00 30 00 00 00 fa d0 05 00 08 00 00 00 ................o...0...........
a2a0 2b d1 05 00 22 00 00 00 34 d1 05 00 15 00 00 00 57 d1 05 00 49 00 00 00 6d d1 05 00 15 00 00 00 +..."...4.......W...I...m.......
a2c0 b7 d1 05 00 53 00 00 00 cd d1 05 00 14 00 00 00 21 d2 05 00 44 00 00 00 36 d2 05 00 1d 00 00 00 ....S...........!...D...6.......
a2e0 7b d2 05 00 14 00 00 00 99 d2 05 00 06 00 00 00 ae d2 05 00 05 00 00 00 b5 d2 05 00 0e 00 00 00 {...............................
a300 bb d2 05 00 0b 00 00 00 ca d2 05 00 0b 00 00 00 d6 d2 05 00 14 00 00 00 e2 d2 05 00 18 00 00 00 ................................
a320 f7 d2 05 00 04 00 00 00 10 d3 05 00 fe 00 00 00 15 d3 05 00 04 00 00 00 14 d4 05 00 0d 00 00 00 ................................
a340 19 d4 05 00 0d 00 00 00 27 d4 05 00 1f 00 00 00 35 d4 05 00 06 00 00 00 55 d4 05 00 12 00 00 00 ........'.......5.......U.......
a360 5c d4 05 00 07 00 00 00 6f d4 05 00 a4 00 00 00 77 d4 05 00 61 00 00 00 1c d5 05 00 ed 01 00 00 \.......o.......w...a...........
a380 7e d5 05 00 42 00 00 00 6c d7 05 00 24 00 00 00 af d7 05 00 30 00 00 00 d4 d7 05 00 3a 00 00 00 ~...B...l...$.......0.......:...
a3a0 05 d8 05 00 38 00 00 00 40 d8 05 00 13 00 00 00 79 d8 05 00 07 00 00 00 8d d8 05 00 06 00 00 00 ....8...@.......y...............
a3c0 95 d8 05 00 06 00 00 00 9c d8 05 00 3e 00 00 00 a3 d8 05 00 15 00 00 00 e2 d8 05 00 0e 00 00 00 ............>...................
a3e0 f8 d8 05 00 0f 00 00 00 07 d9 05 00 a1 00 00 00 17 d9 05 00 09 00 00 00 b9 d9 05 00 11 00 00 00 ................................
a400 c3 d9 05 00 8c 00 00 00 d5 d9 05 00 0a 00 00 00 62 da 05 00 09 00 00 00 6d da 05 00 0b 00 00 00 ................b.......m.......
a420 77 da 05 00 11 00 00 00 83 da 05 00 0c 00 00 00 95 da 05 00 0f 00 00 00 a2 da 05 00 0e 00 00 00 w...............................
a440 b2 da 05 00 10 00 00 00 c1 da 05 00 10 00 00 00 d2 da 05 00 0b 00 00 00 e3 da 05 00 14 00 00 00 ................................
a460 ef da 05 00 2c 00 00 00 04 db 05 00 0a 00 00 00 31 db 05 00 11 00 00 00 3c db 05 00 0d 00 00 00 ....,...........1.......<.......
a480 4e db 05 00 0d 00 00 00 5c db 05 00 17 00 00 00 6a db 05 00 35 00 00 00 82 db 05 00 09 00 00 00 N.......\.......j...5...........
a4a0 b8 db 05 00 6c 00 00 00 c2 db 05 00 07 00 00 00 2f dc 05 00 0d 00 00 00 37 dc 05 00 1a 00 00 00 ....l.........../.......7.......
a4c0 45 dc 05 00 44 00 00 00 60 dc 05 00 32 01 00 00 a5 dc 05 00 31 00 00 00 d8 dd 05 00 4c 00 00 00 E...D...`...2.......1.......L...
a4e0 0a de 05 00 24 00 00 00 57 de 05 00 4e 00 00 00 7c de 05 00 72 00 00 00 cb de 05 00 55 00 00 00 ....$...W...N...|...r.......U...
a500 3e df 05 00 e9 00 00 00 94 df 05 00 93 00 00 00 7e e0 05 00 e1 00 00 00 12 e1 05 00 3e 00 00 00 >...............~...........>...
a520 f4 e1 05 00 10 00 00 00 33 e2 05 00 09 00 00 00 44 e2 05 00 11 00 00 00 4e e2 05 00 08 00 00 00 ........3.......D.......N.......
a540 60 e2 05 00 3f 00 00 00 69 e2 05 00 05 00 00 00 a9 e2 05 00 0f 00 00 00 af e2 05 00 46 00 00 00 `...?...i...................F...
a560 bf e2 05 00 20 00 00 00 06 e3 05 00 09 00 00 00 27 e3 05 00 0a 00 00 00 31 e3 05 00 0a 00 00 00 ................'.......1.......
a580 3c e3 05 00 1b 00 00 00 47 e3 05 00 3a 00 00 00 63 e3 05 00 1e 00 00 00 9e e3 05 00 18 00 00 00 <.......G...:...c...............
a5a0 bd e3 05 00 20 00 00 00 d6 e3 05 00 18 00 00 00 f7 e3 05 00 19 00 00 00 10 e4 05 00 1a 00 00 00 ................................
a5c0 2a e4 05 00 18 00 00 00 45 e4 05 00 19 00 00 00 5e e4 05 00 43 00 00 00 78 e4 05 00 12 00 00 00 *.......E.......^...C...x.......
a5e0 bc e4 05 00 1b 00 00 00 cf e4 05 00 16 00 00 00 eb e4 05 00 05 00 00 00 02 e5 05 00 0c 00 00 00 ................................
a600 08 e5 05 00 20 00 00 00 15 e5 05 00 27 00 00 00 36 e5 05 00 0b 00 00 00 5e e5 05 00 10 00 00 00 ............'...6.......^.......
a620 6a e5 05 00 23 00 00 00 7b e5 05 00 2c 00 00 00 9f e5 05 00 65 00 00 00 cc e5 05 00 13 00 00 00 j...#...{...,.......e...........
a640 32 e6 05 00 10 00 00 00 46 e6 05 00 0d 00 00 00 57 e6 05 00 3a 00 00 00 65 e6 05 00 0a 00 00 00 2.......F.......W...:...e.......
a660 a0 e6 05 00 0e 00 00 00 ab e6 05 00 4f 00 00 00 ba e6 05 00 06 00 00 00 0a e7 05 00 0e 00 00 00 ............O...................
a680 11 e7 05 00 0e 00 00 00 20 e7 05 00 06 00 00 00 2f e7 05 00 0a 00 00 00 36 e7 05 00 38 00 00 00 ................/.......6...8...
a6a0 41 e7 05 00 0b 00 00 00 7a e7 05 00 15 00 00 00 86 e7 05 00 0b 00 00 00 9c e7 05 00 19 00 00 00 A.......z.......................
a6c0 a8 e7 05 00 0b 00 00 00 c2 e7 05 00 19 00 00 00 ce e7 05 00 0b 00 00 00 e8 e7 05 00 1b 00 00 00 ................................
a6e0 f4 e7 05 00 0d 00 00 00 10 e8 05 00 33 00 00 00 1e e8 05 00 16 00 00 00 52 e8 05 00 0d 00 00 00 ............3...........R.......
a700 69 e8 05 00 0a 00 00 00 77 e8 05 00 12 00 00 00 82 e8 05 00 11 00 00 00 95 e8 05 00 66 00 00 00 i.......w...................f...
a720 a7 e8 05 00 06 00 00 00 0e e9 05 00 0d 00 00 00 15 e9 05 00 0c 00 00 00 23 e9 05 00 bd 00 00 00 ........................#.......
a740 30 e9 05 00 0c 00 00 00 ee e9 05 00 59 00 00 00 fb e9 05 00 04 00 00 00 55 ea 05 00 0e 00 00 00 0...........Y...........U.......
a760 5a ea 05 00 08 00 00 00 69 ea 05 00 09 00 00 00 72 ea 05 00 09 00 00 00 7c ea 05 00 0a 00 00 00 Z.......i.......r.......|.......
a780 86 ea 05 00 17 00 00 00 91 ea 05 00 07 00 00 00 a9 ea 05 00 16 00 00 00 b1 ea 05 00 07 00 00 00 ................................
a7a0 c8 ea 05 00 0e 00 00 00 d0 ea 05 00 13 00 00 00 df ea 05 00 17 00 00 00 f3 ea 05 00 17 00 00 00 ................................
a7c0 0b eb 05 00 0e 00 00 00 23 eb 05 00 18 00 00 00 32 eb 05 00 06 00 00 00 4b eb 05 00 9c 00 00 00 ........#.......2.......K.......
a7e0 52 eb 05 00 0e 00 00 00 ef eb 05 00 40 00 00 00 fe eb 05 00 2c 00 00 00 3f ec 05 00 06 00 00 00 R...........@.......,...?.......
a800 6c ec 05 00 36 00 00 00 73 ec 05 00 0b 00 00 00 aa ec 05 00 10 00 00 00 b6 ec 05 00 44 00 00 00 l...6...s...................D...
a820 c7 ec 05 00 0b 00 00 00 0c ed 05 00 10 00 00 00 18 ed 05 00 10 00 00 00 29 ed 05 00 2f 00 00 00 ........................).../...
a840 3a ed 05 00 08 00 00 00 6a ed 05 00 07 00 00 00 73 ed 05 00 37 01 00 00 7b ed 05 00 07 00 00 00 :.......j.......s...7...{.......
a860 b3 ee 05 00 2b 00 00 00 bb ee 05 00 1d 00 00 00 e7 ee 05 00 23 00 00 00 05 ef 05 00 40 00 00 00 ....+...............#.......@...
a880 29 ef 05 00 ce 01 00 00 6a ef 05 00 0c 00 00 00 39 f1 05 00 03 00 00 00 46 f1 05 00 52 00 00 00 ).......j.......9.......F...R...
a8a0 4a f1 05 00 8d 00 00 00 9d f1 05 00 1e 02 00 00 2b f2 05 00 15 00 00 00 4a f4 05 00 08 00 00 00 J...............+.......J.......
a8c0 60 f4 05 00 0a 00 00 00 69 f4 05 00 10 00 00 00 74 f4 05 00 11 00 00 00 85 f4 05 00 08 00 00 00 `.......i.......t...............
a8e0 97 f4 05 00 0b 00 00 00 a0 f4 05 00 0c 00 00 00 ac f4 05 00 0d 00 00 00 b9 f4 05 00 09 00 00 00 ................................
a900 c7 f4 05 00 0d 00 00 00 d1 f4 05 00 18 00 00 00 df f4 05 00 1b 00 00 00 f8 f4 05 00 18 00 00 00 ................................
a920 14 f5 05 00 18 00 00 00 2d f5 05 00 11 00 00 00 46 f5 05 00 24 00 00 00 58 f5 05 00 1c 00 00 00 ........-.......F...$...X.......
a940 7d f5 05 00 1e 00 00 00 9a f5 05 00 11 00 00 00 b9 f5 05 00 15 00 00 00 cb f5 05 00 19 00 00 00 }...............................
a960 e1 f5 05 00 0f 00 00 00 fb f5 05 00 13 00 00 00 0b f6 05 00 11 00 00 00 1f f6 05 00 19 00 00 00 ................................
a980 31 f6 05 00 1c 00 00 00 4b f6 05 00 17 00 00 00 68 f6 05 00 1f 00 00 00 80 f6 05 00 17 00 00 00 1.......K.......h...............
a9a0 a0 f6 05 00 12 00 00 00 b8 f6 05 00 24 00 00 00 cb f6 05 00 23 00 00 00 f0 f6 05 00 13 00 00 00 ............$.......#...........
a9c0 14 f7 05 00 10 00 00 00 28 f7 05 00 08 00 00 00 39 f7 05 00 06 00 00 00 42 f7 05 00 12 00 00 00 ........(.......9.......B.......
a9e0 49 f7 05 00 c3 00 00 00 5c f7 05 00 06 00 00 00 20 f8 05 00 19 00 00 00 27 f8 05 00 15 00 00 00 I.......\...............'.......
aa00 41 f8 05 00 0f 00 00 00 57 f8 05 00 15 00 00 00 67 f8 05 00 0e 00 00 00 7d f8 05 00 0d 00 00 00 A.......W.......g.......}.......
aa20 8c f8 05 00 18 00 00 00 9a f8 05 00 12 00 00 00 b3 f8 05 00 0f 00 00 00 c6 f8 05 00 14 00 00 00 ................................
aa40 d6 f8 05 00 0b 00 00 00 eb f8 05 00 1a 00 00 00 f7 f8 05 00 19 00 00 00 12 f9 05 00 0f 00 00 00 ................................
aa60 2c f9 05 00 0d 00 00 00 3c f9 05 00 0f 00 00 00 4a f9 05 00 15 00 00 00 5a f9 05 00 25 00 00 00 ,.......<.......J.......Z...%...
aa80 70 f9 05 00 47 00 00 00 96 f9 05 00 08 00 00 00 de f9 05 00 03 00 00 00 e7 f9 05 00 04 00 00 00 p...G...........................
aaa0 eb f9 05 00 09 00 00 00 f0 f9 05 00 12 00 00 00 fa f9 05 00 08 00 00 00 0d fa 05 00 09 00 00 00 ................................
aac0 16 fa 05 00 04 00 00 00 20 fa 05 00 0a 00 00 00 25 fa 05 00 0b 00 00 00 30 fa 05 00 0c 00 00 00 ................%.......0.......
aae0 3c fa 05 00 04 00 00 00 49 fa 05 00 12 00 00 00 4e fa 05 00 11 00 00 00 61 fa 05 00 21 00 00 00 <.......I.......N.......a...!...
ab00 73 fa 05 00 0b 00 00 00 95 fa 05 00 03 00 00 00 a1 fa 05 00 1a 00 00 00 a5 fa 05 00 05 00 00 00 s...............................
ab20 c0 fa 05 00 19 00 00 00 c6 fa 05 00 10 00 00 00 e0 fa 05 00 06 00 00 00 f1 fa 05 00 03 00 00 00 ................................
ab40 f8 fa 05 00 06 00 00 00 fc fa 05 00 4c 00 00 00 03 fb 05 00 0e 00 00 00 50 fb 05 00 1b 00 00 00 ............L...........P.......
ab60 5f fb 05 00 19 00 00 00 7b fb 05 00 0b 00 00 00 95 fb 05 00 18 00 00 00 a1 fb 05 00 04 00 00 00 _.......{.......................
ab80 ba fb 05 00 13 00 00 00 bf fb 05 00 09 00 00 00 d3 fb 05 00 0c 00 00 00 dd fb 05 00 12 00 00 00 ................................
aba0 ea fb 05 00 0d 00 00 00 fd fb 05 00 0c 00 00 00 0b fc 05 00 09 00 00 00 18 fc 05 00 04 00 00 00 ................................
abc0 22 fc 05 00 29 00 00 00 27 fc 05 00 28 00 00 00 51 fc 05 00 7d 00 00 00 7a fc 05 00 ad 00 00 00 "...)...'...(...Q...}...z.......
abe0 f8 fc 05 00 53 00 00 00 a6 fd 05 00 6d 00 00 00 fa fd 05 00 44 00 00 00 68 fe 05 00 37 00 00 00 ....S.......m.......D...h...7...
ac00 ad fe 05 00 3b 00 00 00 e5 fe 05 00 bc 00 00 00 21 ff 05 00 26 00 00 00 de ff 05 00 27 00 00 00 ....;...........!...&.......'...
ac20 05 00 06 00 49 00 00 00 2d 00 06 00 2f 00 00 00 77 00 06 00 2f 00 00 00 a7 00 06 00 30 00 00 00 ....I...-.../...w.../.......0...
ac40 d7 00 06 00 74 00 00 00 08 01 06 00 2c 00 00 00 7d 01 06 00 3f 00 00 00 aa 01 06 00 3e 00 00 00 ....t.......,...}...?.......>...
ac60 ea 01 06 00 2f 00 00 00 29 02 06 00 55 00 00 00 59 02 06 00 6f 00 00 00 af 02 06 00 26 00 00 00 ..../...)...U...Y...o.......&...
ac80 1f 03 06 00 36 00 00 00 46 03 06 00 c3 00 00 00 7d 03 06 00 cc 00 00 00 41 04 06 00 59 00 00 00 ....6...F.......}.......A...Y...
aca0 0e 05 06 00 4d 00 00 00 68 05 06 00 37 00 00 00 b6 05 06 00 54 00 00 00 ee 05 06 00 66 00 00 00 ....M...h...7.......T.......f...
acc0 43 06 06 00 d1 00 00 00 aa 06 06 00 70 00 00 00 7c 07 06 00 6a 00 00 00 ed 07 06 00 6a 00 00 00 C...........p...|...j.......j...
ace0 58 08 06 00 64 00 00 00 c3 08 06 00 31 00 00 00 28 09 06 00 78 01 00 00 5a 09 06 00 30 00 00 00 X...d.......1...(...x...Z...0...
ad00 d3 0a 06 00 92 00 00 00 04 0b 06 00 26 00 00 00 97 0b 06 00 35 00 00 00 be 0b 06 00 34 00 00 00 ............&.......5.......4...
ad20 f4 0b 06 00 80 00 00 00 29 0c 06 00 36 00 00 00 aa 0c 06 00 bf 00 00 00 e1 0c 06 00 7e 00 00 00 ........)...6...............~...
ad40 a1 0d 06 00 33 00 00 00 20 0e 06 00 35 00 00 00 54 0e 06 00 32 00 00 00 8a 0e 06 00 3f 00 00 00 ....3.......5...T...2.......?...
ad60 bd 0e 06 00 35 00 00 00 fd 0e 06 00 3c 00 00 00 33 0f 06 00 4e 00 00 00 70 0f 06 00 4e 00 00 00 ....5.......<...3...N...p...N...
ad80 bf 0f 06 00 3b 00 00 00 0e 10 06 00 3a 00 00 00 4a 10 06 00 29 00 00 00 85 10 06 00 38 00 00 00 ....;.......:...J...).......8...
ada0 af 10 06 00 3b 00 00 00 e8 10 06 00 30 00 00 00 24 11 06 00 30 00 00 00 55 11 06 00 25 00 00 00 ....;.......0...$...0...U...%...
adc0 86 11 06 00 f1 00 00 00 ac 11 06 00 32 00 00 00 9e 12 06 00 30 00 00 00 d1 12 06 00 24 00 00 00 ............2.......0.......$...
ade0 02 13 06 00 29 00 00 00 27 13 06 00 44 00 00 00 51 13 06 00 59 00 00 00 96 13 06 00 31 00 00 00 ....)...'...D...Q...Y.......1...
ae00 f0 13 06 00 22 00 00 00 22 14 06 00 30 00 00 00 45 14 06 00 30 00 00 00 76 14 06 00 48 00 00 00 ...."..."...0...E...0...v...H...
ae20 a7 14 06 00 40 00 00 00 f0 14 06 00 40 00 00 00 31 15 06 00 48 00 00 00 72 15 06 00 40 00 00 00 ....@.......@...1...H...r...@...
ae40 bb 15 06 00 40 00 00 00 fc 15 06 00 25 00 00 00 3d 16 06 00 48 00 00 00 63 16 06 00 2e 00 00 00 ....@.......%...=...H...c.......
ae60 ac 16 06 00 37 00 00 00 db 16 06 00 51 00 00 00 13 17 06 00 2e 00 00 00 65 17 06 00 28 00 00 00 ....7.......Q...........e...(...
ae80 94 17 06 00 46 00 00 00 bd 17 06 00 23 00 00 00 04 18 06 00 0e 01 00 00 28 18 06 00 9e 01 00 00 ....F.......#...........(.......
aea0 37 19 06 00 5a 00 00 00 d6 1a 06 00 27 00 00 00 31 1b 06 00 26 00 00 00 59 1b 06 00 83 00 00 00 7...Z.......'...1...&...Y.......
aec0 80 1b 06 00 31 00 00 00 04 1c 06 00 34 00 00 00 36 1c 06 00 32 00 00 00 6b 1c 06 00 23 00 00 00 ....1.......4...6...2...k...#...
aee0 9e 1c 06 00 23 00 00 00 c2 1c 06 00 26 00 00 00 e6 1c 06 00 9e 00 00 00 0d 1d 06 00 64 00 00 00 ....#.......&...............d...
af00 ac 1d 06 00 2a 00 00 00 11 1e 06 00 40 00 00 00 3c 1e 06 00 32 00 00 00 7d 1e 06 00 30 00 00 00 ....*.......@...<...2...}...0...
af20 b0 1e 06 00 31 00 00 00 e1 1e 06 00 35 00 00 00 13 1f 06 00 2f 00 00 00 49 1f 06 00 28 00 00 00 ....1.......5......./...I...(...
af40 79 1f 06 00 31 00 00 00 a2 1f 06 00 2f 00 00 00 d4 1f 06 00 32 00 00 00 04 20 06 00 30 00 00 00 y...1......./.......2.......0...
af60 37 20 06 00 27 00 00 00 68 20 06 00 35 00 00 00 90 20 06 00 3f 00 00 00 c6 20 06 00 33 00 00 00 7...'...h...5.......?.......3...
af80 06 21 06 00 3c 00 00 00 3a 21 06 00 94 00 00 00 77 21 06 00 88 00 00 00 0c 22 06 00 2f 00 00 00 .!..<...:!......w!......."../...
afa0 95 22 06 00 4b 00 00 00 c5 22 06 00 30 00 00 00 11 23 06 00 5a 01 00 00 42 23 06 00 5f 01 00 00 ."..K...."..0....#..Z...B#.._...
afc0 9d 24 06 00 4f 00 00 00 fd 25 06 00 20 00 00 00 4d 26 06 00 25 00 00 00 6e 26 06 00 49 00 00 00 .$..O....%......M&..%...n&..I...
afe0 94 26 06 00 32 00 00 00 de 26 06 00 35 00 00 00 11 27 06 00 2e 00 00 00 47 27 06 00 31 00 00 00 .&..2....&..5....'......G'..1...
b000 76 27 06 00 40 00 00 00 a8 27 06 00 2a 00 00 00 e9 27 06 00 63 00 00 00 14 28 06 00 5e 00 00 00 v'..@....'..*....'..c....(..^...
b020 78 28 06 00 4f 00 00 00 d7 28 06 00 49 00 00 00 27 29 06 00 2b 00 00 00 71 29 06 00 33 00 00 00 x(..O....(..I...')..+...q)..3...
b040 9d 29 06 00 34 00 00 00 d1 29 06 00 2b 00 00 00 06 2a 06 00 44 00 00 00 32 2a 06 00 c0 00 00 00 .)..4....)..+....*..D...2*......
b060 77 2a 06 00 4f 00 00 00 38 2b 06 00 3c 00 00 00 88 2b 06 00 28 00 00 00 c5 2b 06 00 81 00 00 00 w*..O...8+..<....+..(....+......
b080 ee 2b 06 00 e3 00 00 00 70 2c 06 00 a4 00 00 00 54 2d 06 00 cb 00 00 00 f9 2d 06 00 91 00 00 00 .+......p,......T-.......-......
b0a0 c5 2e 06 00 92 00 00 00 57 2f 06 00 33 00 00 00 ea 2f 06 00 22 00 00 00 1e 30 06 00 85 00 00 00 ........W/..3..../.."....0......
b0c0 41 30 06 00 3b 00 00 00 c7 30 06 00 41 00 00 00 03 31 06 00 22 00 00 00 45 31 06 00 63 00 00 00 A0..;....0..A....1.."...E1..c...
b0e0 68 31 06 00 60 00 00 00 cc 31 06 00 29 00 00 00 2d 32 06 00 19 00 00 00 57 32 06 00 3d 00 00 00 h1..`....1..)...-2......W2..=...
b100 71 32 06 00 50 00 00 00 af 32 06 00 2b 00 00 00 00 33 06 00 1b 00 00 00 2c 33 06 00 3e 00 00 00 q2..P....2..+....3......,3..>...
b120 48 33 06 00 33 00 00 00 87 33 06 00 39 00 00 00 bb 33 06 00 43 00 00 00 f5 33 06 00 39 00 00 00 H3..3....3..9....3..C....3..9...
b140 39 34 06 00 43 00 00 00 73 34 06 00 39 00 00 00 b7 34 06 00 43 00 00 00 f1 34 06 00 39 00 00 00 94..C...s4..9....4..C....4..9...
b160 35 35 06 00 43 00 00 00 6f 35 06 00 39 00 00 00 b3 35 06 00 49 00 00 00 ed 35 06 00 39 00 00 00 55..C...o5..9....5..I....5..9...
b180 37 36 06 00 39 00 00 00 71 36 06 00 39 00 00 00 ab 36 06 00 39 00 00 00 e5 36 06 00 4f 00 00 00 76..9...q6..9....6..9....6..O...
b1a0 1f 37 06 00 32 00 00 00 6f 37 06 00 2b 00 00 00 a2 37 06 00 2f 00 00 00 ce 37 06 00 32 00 00 00 .7..2...o7..+....7../....7..2...
b1c0 fe 37 06 00 3a 00 00 00 31 38 06 00 3a 00 00 00 6c 38 06 00 2c 00 00 00 a7 38 06 00 1e 00 00 00 .7..:...18..:...l8..,....8......
b1e0 d4 38 06 00 31 00 00 00 f3 38 06 00 37 00 00 00 25 39 06 00 23 00 00 00 5d 39 06 00 3b 00 00 00 .8..1....8..7...%9..#...]9..;...
b200 81 39 06 00 b4 00 00 00 bd 39 06 00 34 00 00 00 72 3a 06 00 33 00 00 00 a7 3a 06 00 29 00 00 00 .9.......9..4...r:..3....:..)...
b220 db 3a 06 00 d4 00 00 00 05 3b 06 00 c8 00 00 00 da 3b 06 00 75 00 00 00 a3 3c 06 00 9d 00 00 00 .:.......;.......;..u....<......
b240 19 3d 06 00 45 00 00 00 b7 3d 06 00 2b 00 00 00 fd 3d 06 00 51 00 00 00 29 3e 06 00 49 00 00 00 .=..E....=..+....=..Q...)>..I...
b260 7b 3e 06 00 2b 00 00 00 c5 3e 06 00 6f 00 00 00 f1 3e 06 00 25 00 00 00 61 3f 06 00 34 00 00 00 {>..+....>..o....>..%...a?..4...
b280 87 3f 06 00 5b 00 00 00 bc 3f 06 00 4e 00 00 00 18 40 06 00 4e 00 00 00 67 40 06 00 3b 00 00 00 .?..[....?..N....@..N...g@..;...
b2a0 b6 40 06 00 3a 00 00 00 f2 40 06 00 29 00 00 00 2d 41 06 00 27 00 00 00 57 41 06 00 2c 00 00 00 .@..:....@..)...-A..'...WA..,...
b2c0 7f 41 06 00 37 00 00 00 ac 41 06 00 3b 00 00 00 e4 41 06 00 34 00 00 00 20 42 06 00 37 00 00 00 .A..7....A..;....A..4....B..7...
b2e0 55 42 06 00 4d 00 00 00 8d 42 06 00 30 00 00 00 db 42 06 00 54 00 00 00 0c 43 06 00 2a 00 00 00 UB..M....B..0....B..T....C..*...
b300 61 43 06 00 3e 00 00 00 8c 43 06 00 60 00 00 00 cb 43 06 00 65 00 00 00 2c 44 06 00 39 00 00 00 aC..>....C..`....C..e...,D..9...
b320 92 44 06 00 29 00 00 00 cc 44 06 00 29 00 00 00 f6 44 06 00 78 00 00 00 20 45 06 00 75 00 00 00 .D..)....D..)....D..x....E..u...
b340 99 45 06 00 2b 00 00 00 0f 46 06 00 2b 00 00 00 3b 46 06 00 2a 00 00 00 67 46 06 00 2a 00 00 00 .E..+....F..+...;F..*...gF..*...
b360 92 46 06 00 5f 00 00 00 bd 46 06 00 5e 00 00 00 1d 47 06 00 75 00 00 00 7c 47 06 00 2d 00 00 00 .F.._....F..^....G..u...|G..-...
b380 f2 47 06 00 36 00 00 00 20 48 06 00 30 00 00 00 57 48 06 00 6b 00 00 00 88 48 06 00 4f 00 00 00 .G..6....H..0...WH..k....H..O...
b3a0 f4 48 06 00 4b 00 00 00 44 49 06 00 4b 00 00 00 90 49 06 00 4d 00 00 00 dc 49 06 00 34 00 00 00 .H..K...DI..K....I..M....I..4...
b3c0 2a 4a 06 00 8a 00 00 00 5f 4a 06 00 52 00 00 00 ea 4a 06 00 30 00 00 00 3d 4b 06 00 57 01 00 00 *J......_J..R....J..0...=K..W...
b3e0 6e 4b 06 00 4e 00 00 00 c6 4c 06 00 2b 00 00 00 15 4d 06 00 63 00 00 00 41 4d 06 00 67 00 00 00 nK..N....L..+....M..c...AM..g...
b400 a5 4d 06 00 c0 00 00 00 0d 4e 06 00 63 01 00 00 ce 4e 06 00 ab 00 00 00 32 50 06 00 3b 00 00 00 .M.......N..c....N......2P..;...
b420 de 50 06 00 27 00 00 00 1a 51 06 00 31 00 00 00 42 51 06 00 93 00 00 00 74 51 06 00 c7 00 00 00 .P..'....Q..1...BQ......tQ......
b440 08 52 06 00 1e 00 00 00 d0 52 06 00 7e 01 00 00 ef 52 06 00 2e 00 00 00 6e 54 06 00 52 00 00 00 .R.......R..~....R......nT..R...
b460 9d 54 06 00 2f 00 00 00 f0 54 06 00 3a 00 00 00 20 55 06 00 38 00 00 00 5b 55 06 00 33 00 00 00 .T../....T..:....U..8...[U..3...
b480 94 55 06 00 36 00 00 00 c8 55 06 00 2f 00 00 00 ff 55 06 00 45 00 00 00 2f 56 06 00 4d 00 00 00 .U..6....U../....U..E.../V..M...
b4a0 75 56 06 00 5a 00 00 00 c3 56 06 00 71 00 00 00 1e 57 06 00 6e 00 00 00 90 57 06 00 70 00 00 00 uV..Z....V..q....W..n....W..p...
b4c0 ff 57 06 00 6d 00 00 00 70 58 06 00 40 00 00 00 de 58 06 00 2f 00 00 00 1f 59 06 00 73 00 00 00 .W..m...pX..@....X../....Y..s...
b4e0 4f 59 06 00 70 00 00 00 c3 59 06 00 72 00 00 00 34 5a 06 00 66 00 00 00 a7 5a 06 00 65 00 00 00 OY..p....Y..r...4Z..f....Z..e...
b500 0e 5b 06 00 56 00 00 00 74 5b 06 00 55 00 00 00 cb 5b 06 00 5f 00 00 00 21 5c 06 00 5e 00 00 00 .[..V...t[..U....[.._...!\..^...
b520 81 5c 06 00 60 00 00 00 e0 5c 06 00 60 00 00 00 41 5d 06 00 55 00 00 00 a2 5d 06 00 5d 00 00 00 .\..`....\..`...A]..U....]..]...
b540 f8 5d 06 00 8f 00 00 00 56 5e 06 00 62 00 00 00 e6 5e 06 00 34 00 00 00 49 5f 06 00 91 00 00 00 .]......V^..b....^..4...I_......
b560 7e 5f 06 00 4f 00 00 00 10 60 06 00 52 00 00 00 60 60 06 00 51 00 00 00 b3 60 06 00 2f 00 00 00 ~_..O....`..R...``..Q....`../...
b580 05 61 06 00 40 00 00 00 35 61 06 00 39 00 00 00 76 61 06 00 34 00 00 00 b0 61 06 00 3b 00 00 00 .a..@...5a..9...va..4....a..;...
b5a0 e5 61 06 00 4b 00 00 00 21 62 06 00 2c 00 00 00 6d 62 06 00 33 00 00 00 9a 62 06 00 94 00 00 00 .a..K...!b..,...mb..3....b......
b5c0 ce 62 06 00 9c 00 00 00 63 63 06 00 b4 00 00 00 00 64 06 00 44 00 00 00 b5 64 06 00 45 00 00 00 .b......cc.......d..D....d..E...
b5e0 fa 64 06 00 8b 00 00 00 40 65 06 00 58 00 00 00 cc 65 06 00 ac 00 00 00 25 66 06 00 8f 00 00 00 .d......@e..X....e......%f......
b600 d2 66 06 00 3d 00 00 00 62 67 06 00 34 00 00 00 a0 67 06 00 29 00 00 00 d5 67 06 00 1b 00 00 00 .f..=...bg..4....g..)....g......
b620 ff 67 06 00 20 00 00 00 1b 68 06 00 98 00 00 00 3c 68 06 00 4d 00 00 00 d5 68 06 00 41 00 00 00 .g.......h......<h..M....h..A...
b640 23 69 06 00 44 00 00 00 65 69 06 00 37 00 00 00 aa 69 06 00 3a 00 00 00 e2 69 06 00 86 00 00 00 #i..D...ei..7....i..:....i......
b660 1d 6a 06 00 8d 03 00 00 a4 6a 06 00 3d 00 00 00 32 6e 06 00 31 00 00 00 70 6e 06 00 46 01 00 00 .j.......j..=...2n..1...pn..F...
b680 a2 6e 06 00 2f 00 00 00 e9 6f 06 00 28 00 00 00 19 70 06 00 55 00 00 00 42 70 06 00 2f 00 00 00 .n../....o..(....p..U...Bp../...
b6a0 98 70 06 00 40 00 00 00 c8 70 06 00 bc 00 00 00 09 71 06 00 3b 00 00 00 c6 71 06 00 3d 00 00 00 .p..@....p.......q..;....q..=...
b6c0 02 72 06 00 37 00 00 00 40 72 06 00 26 00 00 00 78 72 06 00 3c 00 00 00 9f 72 06 00 40 00 00 00 .r..7...@r..&...xr..<....r..@...
b6e0 dc 72 06 00 3a 00 00 00 1d 73 06 00 2f 00 00 00 58 73 06 00 25 00 00 00 88 73 06 00 52 00 00 00 .r..:....s../...Xs..%....s..R...
b700 ae 73 06 00 2d 00 00 00 01 74 06 00 34 00 00 00 2f 74 06 00 27 00 00 00 64 74 06 00 50 00 00 00 .s..-....t..4.../t..'...dt..P...
b720 8c 74 06 00 38 00 00 00 dd 74 06 00 41 00 00 00 16 75 06 00 4b 00 00 00 58 75 06 00 24 00 00 00 .t..8....t..A....u..K...Xu..$...
b740 a4 75 06 00 2d 00 00 00 c9 75 06 00 2e 00 00 00 f7 75 06 00 63 00 00 00 26 76 06 00 37 00 00 00 .u..-....u.......u..c...&v..7...
b760 8a 76 06 00 49 00 00 00 c2 76 06 00 5e 00 00 00 0c 77 06 00 20 00 00 00 6b 77 06 00 41 00 00 00 .v..I....v..^....w......kw..A...
b780 8c 77 06 00 43 00 00 00 ce 77 06 00 37 00 00 00 12 78 06 00 1e 00 00 00 4a 78 06 00 1f 00 00 00 .w..C....w..7....x......Jx......
b7a0 69 78 06 00 2e 00 00 00 89 78 06 00 4e 00 00 00 b8 78 06 00 4b 00 00 00 07 79 06 00 4d 00 00 00 ix.......x..N....x..K....y..M...
b7c0 53 79 06 00 32 00 00 00 a1 79 06 00 30 00 00 00 d4 79 06 00 20 00 00 00 05 7a 06 00 48 00 00 00 Sy..2....y..0....y.......z..H...
b7e0 26 7a 06 00 2a 00 00 00 6f 7a 06 00 41 00 00 00 9a 7a 06 00 3b 00 00 00 dc 7a 06 00 3d 00 00 00 &z..*...oz..A....z..;....z..=...
b800 18 7b 06 00 31 00 00 00 56 7b 06 00 32 00 00 00 88 7b 06 00 7b 00 00 00 bb 7b 06 00 3a 00 00 00 .{..1...V{..2....{..{....{..:...
b820 37 7c 06 00 29 00 00 00 72 7c 06 00 40 00 00 00 9c 7c 06 00 24 00 00 00 dd 7c 06 00 c4 00 00 00 7|..)...r|..@....|..$....|......
b840 02 7d 06 00 3d 00 00 00 c7 7d 06 00 59 00 00 00 05 7e 06 00 4c 00 00 00 5f 7e 06 00 45 00 00 00 .}..=....}..Y....~..L..._~..E...
b860 ac 7e 06 00 b0 00 00 00 f2 7e 06 00 26 00 00 00 a3 7f 06 00 29 00 00 00 ca 7f 06 00 37 00 00 00 .~.......~..&.......).......7...
b880 f4 7f 06 00 32 00 00 00 2c 80 06 00 2e 00 00 00 5f 80 06 00 47 00 00 00 8e 80 06 00 34 00 00 00 ....2...,......._...G.......4...
b8a0 d6 80 06 00 50 00 00 00 0b 81 06 00 86 01 00 00 5c 81 06 00 29 00 00 00 e3 82 06 00 2a 00 00 00 ....P...........\...).......*...
b8c0 0d 83 06 00 38 00 00 00 38 83 06 00 a0 00 00 00 71 83 06 00 74 00 00 00 12 84 06 00 93 01 00 00 ....8...8.......q...t...........
b8e0 87 84 06 00 51 00 00 00 1b 86 06 00 43 00 00 00 6d 86 06 00 7b 00 00 00 b1 86 06 00 52 00 00 00 ....Q.......C...m...{.......R...
b900 2d 87 06 00 89 00 00 00 80 87 06 00 a1 01 00 00 0a 88 06 00 02 01 00 00 ac 89 06 00 32 00 00 00 -...........................2...
b920 af 8a 06 00 3c 00 00 00 e2 8a 06 00 49 00 00 00 1f 8b 06 00 46 00 00 00 69 8b 06 00 05 00 00 00 ....<.......I.......F...i.......
b940 b0 8b 06 00 7a 00 00 00 b6 8b 06 00 45 00 00 00 31 8c 06 00 25 00 00 00 77 8c 06 00 2a 00 00 00 ....z.......E...1...%...w...*...
b960 9d 8c 06 00 2f 00 00 00 c8 8c 06 00 2f 00 00 00 f8 8c 06 00 3d 00 00 00 28 8d 06 00 50 00 00 00 ..../......./.......=...(...P...
b980 66 8d 06 00 52 00 00 00 b7 8d 06 00 4b 00 00 00 0a 8e 06 00 46 00 00 00 56 8e 06 00 5c 00 00 00 f...R.......K.......F...V...\...
b9a0 9d 8e 06 00 41 00 00 00 fa 8e 06 00 32 00 00 00 3c 8f 06 00 0f 00 00 00 6f 8f 06 00 72 00 00 00 ....A.......2...<.......o...r...
b9c0 7f 8f 06 00 8f 01 00 00 f2 8f 06 00 16 01 00 00 82 91 06 00 96 01 00 00 99 92 06 00 45 01 00 00 ............................E...
b9e0 30 94 06 00 1a 01 00 00 76 95 06 00 88 00 00 00 91 96 06 00 05 01 00 00 1a 97 06 00 74 00 00 00 0.......v...................t...
ba00 20 98 06 00 e4 01 00 00 95 98 06 00 3f 00 00 00 7a 9a 06 00 35 00 00 00 ba 9a 06 00 13 00 00 00 ............?...z...5...........
ba20 f0 9a 06 00 0d 00 00 00 04 9b 06 00 14 00 00 00 12 9b 06 00 51 00 00 00 27 9b 06 00 29 00 00 00 ....................Q...'...)...
ba40 79 9b 06 00 3a 00 00 00 a3 9b 06 00 30 00 00 00 de 9b 06 00 3d 00 00 00 0f 9c 06 00 3b 00 00 00 y...:.......0.......=.......;...
ba60 4d 9c 06 00 30 00 00 00 89 9c 06 00 45 00 00 00 ba 9c 06 00 4b 00 00 00 00 9d 06 00 4b 00 00 00 M...0.......E.......K.......K...
ba80 4c 9d 06 00 2e 00 00 00 98 9d 06 00 ed 00 00 00 c7 9d 06 00 45 00 00 00 b5 9e 06 00 53 00 00 00 L...................E.......S...
baa0 fb 9e 06 00 2d 00 00 00 4f 9f 06 00 31 00 00 00 7d 9f 06 00 3f 00 00 00 af 9f 06 00 2a 00 00 00 ....-...O...1...}...?.......*...
bac0 ef 9f 06 00 29 00 00 00 1a a0 06 00 51 00 00 00 44 a0 06 00 61 00 00 00 96 a0 06 00 69 00 00 00 ....).......Q...D...a.......i...
bae0 f8 a0 06 00 54 00 00 00 62 a1 06 00 58 00 00 00 b7 a1 06 00 51 00 00 00 10 a2 06 00 5b 00 00 00 ....T...b...X.......Q.......[...
bb00 62 a2 06 00 9d 00 00 00 be a2 06 00 57 00 00 00 5c a3 06 00 25 00 00 00 b4 a3 06 00 a3 00 00 00 b...........W...\...%...........
bb20 da a3 06 00 14 00 00 00 7e a4 06 00 6c 00 00 00 93 a4 06 00 6c 00 00 00 00 a5 06 00 63 00 00 00 ........~...l.......l.......c...
bb40 6d a5 06 00 6b 00 00 00 d1 a5 06 00 35 00 00 00 3d a6 06 00 51 00 00 00 73 a6 06 00 63 00 00 00 m...k.......5...=...Q...s...c...
bb60 c5 a6 06 00 4a 00 00 00 29 a7 06 00 4a 00 00 00 74 a7 06 00 40 00 00 00 bf a7 06 00 74 00 00 00 ....J...)...J...t...@.......t...
bb80 00 a8 06 00 74 00 00 00 75 a8 06 00 49 00 00 00 ea a8 06 00 49 00 00 00 34 a9 06 00 48 00 00 00 ....t...u...I.......I...4...H...
bba0 7e a9 06 00 43 00 00 00 c7 a9 06 00 42 00 00 00 0b aa 06 00 3c 00 00 00 4e aa 06 00 55 00 00 00 ~...C.......B.......<...N...U...
bbc0 8b aa 06 00 47 00 00 00 e1 aa 06 00 42 00 00 00 29 ab 06 00 d5 00 00 00 6c ab 06 00 87 00 00 00 ....G.......B...).......l.......
bbe0 42 ac 06 00 99 02 00 00 ca ac 06 00 53 00 00 00 64 af 06 00 5d 00 00 00 b8 af 06 00 36 00 00 00 B...........S...d...].......6...
bc00 16 b0 06 00 4a 00 00 00 4d b0 06 00 4c 00 00 00 98 b0 06 00 3e 00 00 00 e5 b0 06 00 5c 00 00 00 ....J...M...L.......>.......\...
bc20 24 b1 06 00 c3 00 00 00 81 b1 06 00 71 00 00 00 45 b2 06 00 75 00 00 00 b7 b2 06 00 75 00 00 00 $...........q...E...u.......u...
bc40 2d b3 06 00 5e 00 00 00 a3 b3 06 00 41 00 00 00 02 b4 06 00 5a 00 00 00 44 b4 06 00 75 00 00 00 -...^.......A.......Z...D...u...
bc60 9f b4 06 00 41 00 00 00 15 b5 06 00 65 00 00 00 57 b5 06 00 3b 00 00 00 bd b5 06 00 8a 00 00 00 ....A.......e...W...;...........
bc80 f9 b5 06 00 3b 00 00 00 84 b6 06 00 a7 00 00 00 c0 b6 06 00 1e 00 00 00 68 b7 06 00 40 00 00 00 ....;...................h...@...
bca0 87 b7 06 00 9c 00 00 00 c8 b7 06 00 47 00 00 00 65 b8 06 00 2e 00 00 00 ad b8 06 00 56 01 00 00 ............G...e...........V...
bcc0 dc b8 06 00 3f 00 00 00 33 ba 06 00 04 01 00 00 73 ba 06 00 f2 00 00 00 78 bb 06 00 38 01 00 00 ....?...3.......s.......x...8...
bce0 6b bc 06 00 70 00 00 00 a4 bd 06 00 e0 00 00 00 15 be 06 00 e5 00 00 00 f6 be 06 00 5c 00 00 00 k...p.......................\...
bd00 dc bf 06 00 91 00 00 00 39 c0 06 00 d0 00 00 00 cb c0 06 00 1e 01 00 00 9c c1 06 00 95 00 00 00 ........9.......................
bd20 bb c2 06 00 39 00 00 00 51 c3 06 00 64 00 00 00 8b c3 06 00 67 00 00 00 f0 c3 06 00 68 00 00 00 ....9...Q...d.......g.......h...
bd40 58 c4 06 00 39 00 00 00 c1 c4 06 00 55 00 00 00 fb c4 06 00 5c 02 00 00 51 c5 06 00 5a 02 00 00 X...9.......U.......\...Q...Z...
bd60 ae c7 06 00 77 00 00 00 09 ca 06 00 9f 00 00 00 81 ca 06 00 58 00 00 00 21 cb 06 00 2f 00 00 00 ....w...............X...!.../...
bd80 7a cb 06 00 63 00 00 00 aa cb 06 00 5a 00 00 00 0e cc 06 00 41 00 00 00 69 cc 06 00 92 00 00 00 z...c.......Z.......A...i.......
bda0 ab cc 06 00 29 00 00 00 3e cd 06 00 38 00 00 00 68 cd 06 00 3c 00 00 00 a1 cd 06 00 6d 00 00 00 ....)...>...8...h...<.......m...
bdc0 de cd 06 00 1a 00 00 00 4c ce 06 00 40 00 00 00 67 ce 06 00 38 00 00 00 a8 ce 06 00 5c 00 00 00 ........L...@...g...8.......\...
bde0 e1 ce 06 00 31 00 00 00 3e cf 06 00 33 00 00 00 70 cf 06 00 85 00 00 00 a4 cf 06 00 44 00 00 00 ....1...>...3...p...........D...
be00 2a d0 06 00 80 00 00 00 6f d0 06 00 81 00 00 00 f0 d0 06 00 ab 00 00 00 72 d1 06 00 32 00 00 00 *.......o...............r...2...
be20 1e d2 06 00 2c 00 00 00 51 d2 06 00 22 00 00 00 7e d2 06 00 16 00 00 00 a1 d2 06 00 1f 00 00 00 ....,...Q..."...~...............
be40 b8 d2 06 00 70 00 00 00 d8 d2 06 00 43 01 00 00 49 d3 06 00 4c 02 00 00 8d d4 06 00 54 00 00 00 ....p.......C...I...L.......T...
be60 da d6 06 00 9d 00 00 00 2f d7 06 00 33 00 00 00 cd d7 06 00 33 00 00 00 01 d8 06 00 3a 00 00 00 ......../...3.......3.......:...
be80 35 d8 06 00 4d 00 00 00 70 d8 06 00 54 00 00 00 be d8 06 00 24 00 00 00 13 d9 06 00 09 00 00 00 5...M...p...T.......$...........
bea0 38 d9 06 00 0d 00 00 00 42 d9 06 00 03 00 00 00 50 d9 06 00 04 00 00 00 54 d9 06 00 c9 00 00 00 8.......B.......P.......T.......
bec0 59 d9 06 00 04 00 00 00 23 da 06 00 07 00 00 00 28 da 06 00 04 00 00 00 30 da 06 00 12 00 00 00 Y.......#.......(.......0.......
bee0 35 da 06 00 0b 00 00 00 48 da 06 00 0c 00 00 00 54 da 06 00 7b 00 00 00 61 da 06 00 83 00 00 00 5.......H.......T...{...a.......
bf00 dd da 06 00 0d 00 00 00 61 db 06 00 12 00 00 00 6f db 06 00 9a 00 00 00 82 db 06 00 ad 00 00 00 ........a.......o...............
bf20 1d dc 06 00 ad 00 00 00 cb dc 06 00 50 00 00 00 79 dd 06 00 55 00 00 00 ca dd 06 00 4b 00 00 00 ............P...y...U.......K...
bf40 20 de 06 00 16 00 00 00 6c de 06 00 da 00 00 00 83 de 06 00 4c 00 00 00 5e df 06 00 07 00 00 00 ........l...........L...^.......
bf60 ab df 06 00 25 00 00 00 b3 df 06 00 1f 00 00 00 d9 df 06 00 1f 00 00 00 f9 df 06 00 a2 00 00 00 ....%...........................
bf80 19 e0 06 00 0b 00 00 00 bc e0 06 00 09 00 00 00 c8 e0 06 00 0f 00 00 00 d2 e0 06 00 07 00 00 00 ................................
bfa0 e2 e0 06 00 02 00 00 00 ea e0 06 00 38 00 00 00 ed e0 06 00 3f 00 00 00 26 e1 06 00 2c 00 00 00 ............8.......?...&...,...
bfc0 66 e1 06 00 fd 00 00 00 93 e1 06 00 07 00 00 00 91 e2 06 00 7e 00 00 00 99 e2 06 00 ed 00 00 00 f...................~...........
bfe0 18 e3 06 00 37 00 00 00 06 e4 06 00 41 00 00 00 3e e4 06 00 16 00 00 00 80 e4 06 00 0e 00 00 00 ....7.......A...>...............
c000 97 e4 06 00 0b 00 00 00 a6 e4 06 00 08 00 00 00 b2 e4 06 00 05 00 00 00 bb e4 06 00 12 00 00 00 ................................
c020 c1 e4 06 00 10 00 00 00 d4 e4 06 00 0c 00 00 00 e5 e4 06 00 0a 00 00 00 f2 e4 06 00 14 00 00 00 ................................
c040 fd e4 06 00 0f 00 00 00 12 e5 06 00 07 00 00 00 22 e5 06 00 0d 00 00 00 2a e5 06 00 0e 00 00 00 ................".......*.......
c060 38 e5 06 00 0e 00 00 00 47 e5 06 00 26 00 00 00 56 e5 06 00 15 00 00 00 7d e5 06 00 16 00 00 00 8.......G...&...V.......}.......
c080 93 e5 06 00 1d 00 00 00 aa e5 06 00 35 00 00 00 c8 e5 06 00 34 00 00 00 fe e5 06 00 22 00 00 00 ............5.......4......."...
c0a0 33 e6 06 00 0b 00 00 00 56 e6 06 00 44 00 00 00 62 e6 06 00 10 00 00 00 a7 e6 06 00 0b 00 00 00 3.......V...D...b...............
c0c0 b8 e6 06 00 09 00 00 00 c4 e6 06 00 10 00 00 00 ce e6 06 00 0c 00 00 00 df e6 06 00 0b 00 00 00 ................................
c0e0 ec e6 06 00 10 00 00 00 f8 e6 06 00 0b 00 00 00 09 e7 06 00 2e 00 00 00 15 e7 06 00 1a 00 00 00 ................................
c100 44 e7 06 00 25 00 00 00 5f e7 06 00 27 00 00 00 85 e7 06 00 20 00 00 00 ad e7 06 00 30 00 00 00 D...%..._...'...............0...
c120 ce e7 06 00 1c 00 00 00 ff e7 06 00 74 00 00 00 1c e8 06 00 1d 00 00 00 91 e8 06 00 03 00 00 00 ............t...................
c140 af e8 06 00 04 00 00 00 b3 e8 06 00 0c 00 00 00 b8 e8 06 00 0b 00 00 00 c5 e8 06 00 0b 00 00 00 ................................
c160 d1 e8 06 00 0e 00 00 00 dd e8 06 00 0f 00 00 00 ec e8 06 00 10 00 00 00 fc e8 06 00 12 00 00 00 ................................
c180 0d e9 06 00 07 00 00 00 20 e9 06 00 20 00 00 00 28 e9 06 00 04 00 00 00 49 e9 06 00 10 00 00 00 ................(.......I.......
c1a0 4e e9 06 00 69 00 00 00 5f e9 06 00 0f 00 00 00 c9 e9 06 00 3a 00 00 00 d9 e9 06 00 3b 00 00 00 N...i..._...........:.......;...
c1c0 14 ea 06 00 03 00 00 00 50 ea 06 00 04 00 00 00 54 ea 06 00 0c 00 00 00 59 ea 06 00 15 00 00 00 ........P.......T.......Y.......
c1e0 66 ea 06 00 15 00 00 00 7c ea 06 00 0d 00 00 00 92 ea 06 00 12 00 00 00 a0 ea 06 00 18 00 00 00 f.......|.......................
c200 b3 ea 06 00 0c 00 00 00 cc ea 06 00 41 00 00 00 d9 ea 06 00 03 00 00 00 1b eb 06 00 03 00 00 00 ............A...................
c220 1f eb 06 00 16 00 00 00 23 eb 06 00 08 00 00 00 3a eb 06 00 09 00 00 00 43 eb 06 00 0a 00 00 00 ........#.......:.......C.......
c240 4d eb 06 00 0b 00 00 00 58 eb 06 00 0e 00 00 00 64 eb 06 00 0f 00 00 00 73 eb 06 00 10 00 00 00 M.......X.......d.......s.......
c260 83 eb 06 00 11 00 00 00 94 eb 06 00 04 00 00 00 a6 eb 06 00 0b 00 00 00 ab eb 06 00 3e 00 00 00 ............................>...
c280 b7 eb 06 00 70 00 00 00 f6 eb 06 00 18 00 00 00 67 ec 06 00 27 00 00 00 80 ec 06 00 4d 00 00 00 ....p...........g...'.......M...
c2a0 a8 ec 06 00 3b 00 00 00 f6 ec 06 00 40 00 00 00 32 ed 06 00 27 00 00 00 73 ed 06 00 19 00 00 00 ....;.......@...2...'...s.......
c2c0 9b ed 06 00 23 00 00 00 b5 ed 06 00 2f 00 00 00 d9 ed 06 00 2c 00 00 00 09 ee 06 00 1f 00 00 00 ....#......./.......,...........
c2e0 36 ee 06 00 27 00 00 00 56 ee 06 00 1b 00 00 00 7e ee 06 00 0b 00 00 00 9a ee 06 00 31 00 00 00 6...'...V.......~...........1...
c300 a6 ee 06 00 11 00 00 00 d8 ee 06 00 09 00 00 00 ea ee 06 00 07 00 00 00 f4 ee 06 00 27 00 00 00 ............................'...
c320 fc ee 06 00 1d 00 00 00 24 ef 06 00 0d 00 00 00 42 ef 06 00 10 00 00 00 50 ef 06 00 11 00 00 00 ........$.......B.......P.......
c340 61 ef 06 00 11 00 00 00 73 ef 06 00 0f 00 00 00 85 ef 06 00 14 00 00 00 95 ef 06 00 13 00 00 00 a.......s.......................
c360 aa ef 06 00 0e 00 00 00 be ef 06 00 27 00 00 00 cd ef 06 00 3f 01 00 00 f5 ef 06 00 23 00 00 00 ............'.......?.......#...
c380 35 f1 06 00 09 00 00 00 59 f1 06 00 40 00 00 00 63 f1 06 00 0f 00 00 00 a4 f1 06 00 35 00 00 00 5.......Y...@...c...........5...
c3a0 b4 f1 06 00 3a 00 00 00 ea f1 06 00 30 00 00 00 25 f2 06 00 35 00 00 00 56 f2 06 00 47 00 00 00 ....:.......0...%...5...V...G...
c3c0 8c f2 06 00 44 00 00 00 d4 f2 06 00 17 00 00 00 19 f3 06 00 46 00 00 00 31 f3 06 00 17 00 00 00 ....D...............F...1.......
c3e0 78 f3 06 00 4b 00 00 00 90 f3 06 00 16 00 00 00 dc f3 06 00 43 00 00 00 f3 f3 06 00 18 00 00 00 x...K...............C...........
c400 37 f4 06 00 6f 00 00 00 50 f4 06 00 0b 00 00 00 c0 f4 06 00 0a 00 00 00 cc f4 06 00 06 00 00 00 7...o...P.......................
c420 d7 f4 06 00 0a 00 00 00 de f4 06 00 0e 00 00 00 e9 f4 06 00 10 00 00 00 f8 f4 06 00 0f 00 00 00 ................................
c440 09 f5 06 00 0f 00 00 00 19 f5 06 00 44 00 00 00 29 f5 06 00 0a 00 00 00 6e f5 06 00 0c 00 00 00 ............D...).......n.......
c460 79 f5 06 00 43 00 00 00 86 f5 06 00 0f 00 00 00 ca f5 06 00 11 00 00 00 da f5 06 00 07 00 00 00 y...C...........................
c480 ec f5 06 00 18 00 00 00 f4 f5 06 00 32 00 00 00 0d f6 06 00 2f 00 00 00 40 f6 06 00 28 00 00 00 ............2......./...@...(...
c4a0 70 f6 06 00 25 00 00 00 99 f6 06 00 2f 00 00 00 bf f6 06 00 2e 00 00 00 ef f6 06 00 35 00 00 00 p...%......./...............5...
c4c0 1e f7 06 00 07 00 00 00 54 f7 06 00 0f 00 00 00 5c f7 06 00 3d 00 00 00 6c f7 06 00 16 00 00 00 ........T.......\...=...l.......
c4e0 aa f7 06 00 2a 00 00 00 c1 f7 06 00 18 00 00 00 ec f7 06 00 0b 00 00 00 05 f8 06 00 17 00 00 00 ....*...........................
c500 11 f8 06 00 12 00 00 00 29 f8 06 00 2f 00 00 00 3c f8 06 00 1f 00 00 00 6c f8 06 00 1c 00 00 00 ........).../...<.......l.......
c520 8c f8 06 00 2f 00 00 00 a9 f8 06 00 2c 00 00 00 d9 f8 06 00 06 00 00 00 06 f9 06 00 0b 00 00 00 ..../.......,...................
c540 0d f9 06 00 11 00 00 00 19 f9 06 00 59 04 00 00 2b f9 06 00 29 00 00 00 85 fd 06 00 23 00 00 00 ............Y...+...).......#...
c560 af fd 06 00 14 00 00 00 d3 fd 06 00 0c 00 00 00 e8 fd 06 00 3e 00 00 00 f5 fd 06 00 0b 00 00 00 ....................>...........
c580 34 fe 06 00 12 00 00 00 40 fe 06 00 06 00 00 00 53 fe 06 00 0e 00 00 00 5a fe 06 00 0a 00 00 00 4.......@.......S.......Z.......
c5a0 69 fe 06 00 05 00 00 00 74 fe 06 00 c6 00 00 00 7a fe 06 00 ca 00 00 00 41 ff 06 00 49 00 00 00 i.......t.......z.......A...I...
c5c0 0c 00 07 00 82 00 00 00 56 00 07 00 0b 00 00 00 d9 00 07 00 08 00 00 00 e5 00 07 00 29 00 00 00 ........V...................)...
c5e0 ee 00 07 00 15 00 00 00 18 01 07 00 19 00 00 00 2e 01 07 00 25 00 00 00 48 01 07 00 0d 00 00 00 ....................%...H.......
c600 6e 01 07 00 16 00 00 00 7c 01 07 00 29 00 00 00 93 01 07 00 26 00 00 00 bd 01 07 00 0d 00 00 00 n.......|...).......&...........
c620 e4 01 07 00 2e 00 00 00 f2 01 07 00 86 00 00 00 21 02 07 00 28 00 00 00 a8 02 07 00 2a 00 00 00 ................!...(.......*...
c640 d1 02 07 00 32 00 00 00 fc 02 07 00 41 00 00 00 2f 03 07 00 49 00 00 00 71 03 07 00 28 00 00 00 ....2.......A.../...I...q...(...
c660 bb 03 07 00 15 00 00 00 e4 03 07 00 37 00 00 00 fa 03 07 00 0d 00 00 00 32 04 07 00 22 00 00 00 ............7...........2..."...
c680 40 04 07 00 16 00 00 00 63 04 07 00 12 00 00 00 7a 04 07 00 49 00 00 00 8d 04 07 00 85 00 00 00 @.......c.......z...I...........
c6a0 d7 04 07 00 32 00 00 00 5d 05 07 00 50 00 00 00 90 05 07 00 5d 00 00 00 e1 05 07 00 49 00 00 00 ....2...]...P.......].......I...
c6c0 3f 06 07 00 04 00 00 00 89 06 07 00 23 00 00 00 8e 06 07 00 1d 00 00 00 b2 06 07 00 20 00 00 00 ?...........#...................
c6e0 d0 06 07 00 14 00 00 00 f1 06 07 00 1e 00 00 00 06 07 07 00 25 00 00 00 25 07 07 00 1f 00 00 00 ....................%...%.......
c700 4b 07 07 00 3a 00 00 00 6b 07 07 00 1c 00 00 00 a6 07 07 00 23 00 00 00 c3 07 07 00 1e 00 00 00 K...:...k...........#...........
c720 e7 07 07 00 17 00 00 00 06 08 07 00 18 00 00 00 1e 08 07 00 1c 00 00 00 37 08 07 00 1a 00 00 00 ........................7.......
c740 54 08 07 00 19 00 00 00 6f 08 07 00 09 00 00 00 89 08 07 00 11 00 00 00 93 08 07 00 08 00 00 00 T.......o.......................
c760 a5 08 07 00 0a 00 00 00 ae 08 07 00 0c 00 00 00 b9 08 07 00 29 00 00 00 c6 08 07 00 0d 00 00 00 ....................)...........
c780 f0 08 07 00 0f 00 00 00 fe 08 07 00 0f 00 00 00 0e 09 07 00 0d 00 00 00 1e 09 07 00 12 00 00 00 ................................
c7a0 2c 09 07 00 17 00 00 00 3f 09 07 00 28 00 00 00 57 09 07 00 2a 00 00 00 80 09 07 00 1d 00 00 00 ,.......?...(...W...*...........
c7c0 ab 09 07 00 09 00 00 00 c9 09 07 00 42 00 00 00 d3 09 07 00 15 00 00 00 16 0a 07 00 2f 00 00 00 ............B.............../...
c7e0 2c 0a 07 00 0a 00 00 00 5c 0a 07 00 2e 00 00 00 67 0a 07 00 35 00 00 00 96 0a 07 00 08 00 00 00 ,.......\.......g...5...........
c800 cc 0a 07 00 14 00 00 00 d5 0a 07 00 5d 00 00 00 ea 0a 07 00 5a 01 00 00 48 0b 07 00 09 00 00 00 ............].......Z...H.......
c820 a3 0c 07 00 05 00 00 00 ad 0c 07 00 1e 00 00 00 b3 0c 07 00 14 00 00 00 d2 0c 07 00 6e 00 00 00 ............................n...
c840 e7 0c 07 00 4a 00 00 00 56 0d 07 00 16 01 00 00 a1 0d 07 00 ad 00 00 00 b8 0e 07 00 0b 00 00 00 ....J...V.......................
c860 66 0f 07 00 0a 00 00 00 72 0f 07 00 11 00 00 00 7d 0f 07 00 18 00 00 00 8f 0f 07 00 12 00 00 00 f.......r.......}...............
c880 a8 0f 07 00 0f 00 00 00 bb 0f 07 00 09 00 00 00 cb 0f 07 00 0d 00 00 00 d5 0f 07 00 0d 00 00 00 ................................
c8a0 e3 0f 07 00 10 00 00 00 f1 0f 07 00 08 00 00 00 02 10 07 00 36 00 00 00 0b 10 07 00 05 00 00 00 ....................6...........
c8c0 42 10 07 00 05 00 00 00 48 10 07 00 03 00 00 00 4e 10 07 00 2f 00 00 00 52 10 07 00 0a 00 00 00 B.......H.......N.../...R.......
c8e0 82 10 07 00 1b 00 00 00 8d 10 07 00 0a 00 00 00 a9 10 07 00 0f 00 00 00 b4 10 07 00 0d 00 00 00 ................................
c900 c4 10 07 00 0b 00 00 00 d2 10 07 00 2f 00 00 00 de 10 07 00 22 00 00 00 0e 11 07 00 0a 00 00 00 ............/......."...........
c920 31 11 07 00 05 00 00 00 3c 11 07 00 06 00 00 00 42 11 07 00 08 00 00 00 49 11 07 00 0f 00 00 00 1.......<.......B.......I.......
c940 52 11 07 00 0f 00 00 00 62 11 07 00 35 00 00 00 72 11 07 00 0f 00 00 00 a8 11 07 00 07 00 00 00 R.......b...5...r...............
c960 b8 11 07 00 08 00 00 00 c0 11 07 00 09 00 00 00 c9 11 07 00 8d 00 00 00 d3 11 07 00 04 00 00 00 ................................
c980 61 12 07 00 0c 00 00 00 66 12 07 00 09 00 00 00 73 12 07 00 0e 00 00 00 7d 12 07 00 15 00 00 00 a.......f.......s.......}.......
c9a0 8c 12 07 00 11 00 00 00 a2 12 07 00 14 00 00 00 b4 12 07 00 0f 00 00 00 c9 12 07 00 14 00 00 00 ................................
c9c0 d9 12 07 00 0a 00 00 00 ee 12 07 00 12 00 00 00 f9 12 07 00 13 00 00 00 0c 13 07 00 12 00 00 00 ................................
c9e0 20 13 07 00 0b 00 00 00 33 13 07 00 0c 00 00 00 3f 13 07 00 19 00 00 00 4c 13 07 00 13 00 00 00 ........3.......?.......L.......
ca00 66 13 07 00 0f 00 00 00 7a 13 07 00 16 00 00 00 8a 13 07 00 7b 00 00 00 a1 13 07 00 07 00 00 00 f.......z...........{...........
ca20 1d 14 07 00 20 00 00 00 25 14 07 00 13 00 00 00 46 14 07 00 12 00 00 00 5a 14 07 00 0d 00 00 00 ........%.......F.......Z.......
ca40 6d 14 07 00 30 00 00 00 7b 14 07 00 0f 00 00 00 ac 14 07 00 0f 00 00 00 bc 14 07 00 15 00 00 00 m...0...{.......................
ca60 cc 14 07 00 11 00 00 00 e2 14 07 00 15 00 00 00 f4 14 07 00 22 00 00 00 0a 15 07 00 1f 00 00 00 ...................."...........
ca80 2d 15 07 00 0b 00 00 00 4d 15 07 00 08 00 00 00 59 15 07 00 14 00 00 00 62 15 07 00 4f 00 00 00 -.......M.......Y.......b...O...
caa0 77 15 07 00 3e 00 00 00 c7 15 07 00 42 00 00 00 06 16 07 00 41 00 00 00 49 16 07 00 2b 00 00 00 w...>.......B.......A...I...+...
cac0 8b 16 07 00 3b 00 00 00 b7 16 07 00 89 00 00 00 f3 16 07 00 0d 00 00 00 7d 17 07 00 0d 00 00 00 ....;...................}.......
cae0 8b 17 07 00 0c 00 00 00 99 17 07 00 12 00 00 00 a6 17 07 00 0c 00 00 00 b9 17 07 00 03 00 00 00 ................................
cb00 c6 17 07 00 17 00 00 00 ca 17 07 00 0c 00 00 00 e2 17 07 00 37 00 00 00 ef 17 07 00 12 00 00 00 ....................7...........
cb20 27 18 07 00 08 00 00 00 3a 18 07 00 04 00 00 00 43 18 07 00 58 00 00 00 48 18 07 00 37 00 00 00 '.......:.......C...X...H...7...
cb40 a1 18 07 00 04 00 00 00 d9 18 07 00 10 00 00 00 de 18 07 00 0b 00 00 00 ef 18 07 00 08 00 00 00 ................................
cb60 fb 18 07 00 0b 00 00 00 04 19 07 00 13 00 00 00 10 19 07 00 0b 00 00 00 24 19 07 00 07 00 00 00 ........................$.......
cb80 30 19 07 00 3e 00 00 00 38 19 07 00 10 00 00 00 77 19 07 00 13 00 00 00 88 19 07 00 28 00 00 00 0...>...8.......w...........(...
cba0 9c 19 07 00 1f 00 00 00 c5 19 07 00 20 00 00 00 e5 19 07 00 72 00 00 00 06 1a 07 00 4e 00 00 00 ....................r.......N...
cbc0 79 1a 07 00 37 00 00 00 c8 1a 07 00 0e 00 00 00 00 1b 07 00 24 00 00 00 0f 1b 07 00 18 00 00 00 y...7...............$...........
cbe0 34 1b 07 00 12 00 00 00 4d 1b 07 00 17 00 00 00 60 1b 07 00 18 00 00 00 78 1b 07 00 2b 00 00 00 4.......M.......`.......x...+...
cc00 91 1b 07 00 1f 00 00 00 bd 1b 07 00 24 00 00 00 dd 1b 07 00 26 00 00 00 02 1c 07 00 25 00 00 00 ............$.......&.......%...
cc20 29 1c 07 00 1d 00 00 00 4f 1c 07 00 2b 00 00 00 6d 1c 07 00 20 00 00 00 99 1c 07 00 1f 00 00 00 ).......O...+...m...............
cc40 ba 1c 07 00 26 00 00 00 da 1c 07 00 22 00 00 00 01 1d 07 00 21 00 00 00 24 1d 07 00 27 00 00 00 ....&.......".......!...$...'...
cc60 46 1d 07 00 22 00 00 00 6e 1d 07 00 1f 00 00 00 91 1d 07 00 24 00 00 00 b1 1d 07 00 1a 00 00 00 F..."...n...........$...........
cc80 d6 1d 07 00 23 00 00 00 f1 1d 07 00 22 00 00 00 15 1e 07 00 24 00 00 00 38 1e 07 00 27 00 00 00 ....#.......".......$...8...'...
cca0 5d 1e 07 00 2a 00 00 00 85 1e 07 00 21 00 00 00 b0 1e 07 00 1d 00 00 00 d2 1e 07 00 24 00 00 00 ]...*.......!...............$...
ccc0 f0 1e 07 00 25 00 00 00 15 1f 07 00 1f 00 00 00 3b 1f 07 00 20 00 00 00 5b 1f 07 00 2b 00 00 00 ....%...........;.......[...+...
cce0 7c 1f 07 00 1c 00 00 00 a8 1f 07 00 1b 00 00 00 c5 1f 07 00 1e 00 00 00 e1 1f 07 00 20 00 00 00 |...............................
cd00 00 20 07 00 1a 00 00 00 21 20 07 00 27 00 00 00 3c 20 07 00 1b 00 00 00 64 20 07 00 21 00 00 00 ........!...'...<.......d...!...
cd20 80 20 07 00 1b 00 00 00 a2 20 07 00 21 00 00 00 be 20 07 00 20 00 00 00 e0 20 07 00 26 00 00 00 ............!...............&...
cd40 01 21 07 00 24 00 00 00 28 21 07 00 2a 00 00 00 4d 21 07 00 18 00 00 00 78 21 07 00 1e 00 00 00 .!..$...(!..*...M!......x!......
cd60 91 21 07 00 1c 00 00 00 b0 21 07 00 22 00 00 00 cd 21 07 00 21 00 00 00 f0 21 07 00 2b 00 00 00 .!.......!.."....!..!....!..+...
cd80 12 22 07 00 29 00 00 00 3e 22 07 00 29 00 00 00 68 22 07 00 2b 00 00 00 92 22 07 00 27 00 00 00 ."..)...>"..)...h"..+...."..'...
cda0 be 22 07 00 13 00 00 00 e6 22 07 00 20 00 00 00 fa 22 07 00 25 00 00 00 1b 23 07 00 1b 00 00 00 ."......."......."..%....#......
cdc0 41 23 07 00 20 00 00 00 5d 23 07 00 18 00 00 00 7e 23 07 00 1e 00 00 00 97 23 07 00 18 00 00 00 A#......]#......~#.......#......
cde0 b6 23 07 00 1e 00 00 00 cf 23 07 00 1b 00 00 00 ee 23 07 00 21 00 00 00 0a 24 07 00 2a 00 00 00 .#.......#.......#..!....$..*...
ce00 2c 24 07 00 1a 00 00 00 57 24 07 00 1f 00 00 00 72 24 07 00 19 00 00 00 92 24 07 00 1f 00 00 00 ,$......W$......r$.......$......
ce20 ac 24 07 00 19 00 00 00 cc 24 07 00 1f 00 00 00 e6 24 07 00 19 00 00 00 06 25 07 00 1f 00 00 00 .$.......$.......$.......%......
ce40 20 25 07 00 18 00 00 00 40 25 07 00 1d 00 00 00 59 25 07 00 23 00 00 00 77 25 07 00 1c 00 00 00 .%......@%......Y%..#...w%......
ce60 9b 25 07 00 22 00 00 00 b8 25 07 00 2c 00 00 00 db 25 07 00 2a 00 00 00 08 26 07 00 19 00 00 00 .%.."....%..,....%..*....&......
ce80 33 26 07 00 19 00 00 00 4d 26 07 00 16 00 00 00 67 26 07 00 1a 00 00 00 7e 26 07 00 21 00 00 00 3&......M&......g&......~&..!...
cea0 99 26 07 00 2f 00 00 00 bb 26 07 00 2a 00 00 00 eb 26 07 00 27 00 00 00 16 27 07 00 34 00 00 00 .&../....&..*....&..'....'..4...
cec0 3e 27 07 00 2e 00 00 00 73 27 07 00 39 00 00 00 a2 27 07 00 33 00 00 00 dc 27 07 00 35 00 00 00 >'......s'..9....'..3....'..5...
cee0 10 28 07 00 2d 00 00 00 46 28 07 00 2f 00 00 00 74 28 07 00 30 00 00 00 a4 28 07 00 23 00 00 00 .(..-...F(../...t(..0....(..#...
cf00 d5 28 07 00 29 00 00 00 f9 28 07 00 1d 00 00 00 23 29 07 00 1e 00 00 00 41 29 07 00 33 00 00 00 .(..)....(......#)......A)..3...
cf20 60 29 07 00 1f 00 00 00 94 29 07 00 20 00 00 00 b4 29 07 00 35 00 00 00 d5 29 07 00 20 00 00 00 `).......).......)..5....)......
cf40 0b 2a 07 00 36 00 00 00 2c 2a 07 00 2b 00 00 00 63 2a 07 00 1f 00 00 00 8f 2a 07 00 2d 00 00 00 .*..6...,*..+...c*.......*..-...
cf60 af 2a 07 00 29 00 00 00 dd 2a 07 00 35 00 00 00 07 2b 07 00 2a 00 00 00 3d 2b 07 00 25 00 00 00 .*..)....*..5....+..*...=+..%...
cf80 68 2b 07 00 26 00 00 00 8e 2b 07 00 1d 00 00 00 b5 2b 07 00 23 00 00 00 d3 2b 07 00 2f 00 00 00 h+..&....+.......+..#....+../...
cfa0 f7 2b 07 00 2a 00 00 00 27 2c 07 00 2a 00 00 00 52 2c 07 00 31 00 00 00 7d 2c 07 00 23 00 00 00 .+..*...',..*...R,..1...},..#...
cfc0 af 2c 07 00 1a 00 00 00 d3 2c 07 00 21 00 00 00 ee 2c 07 00 1f 00 00 00 10 2d 07 00 1f 00 00 00 .,.......,..!....,.......-......
cfe0 30 2d 07 00 25 00 00 00 50 2d 07 00 28 00 00 00 76 2d 07 00 23 00 00 00 9f 2d 07 00 28 00 00 00 0-..%...P-..(...v-..#....-..(...
d000 c3 2d 07 00 17 00 00 00 ec 2d 07 00 17 00 00 00 04 2e 07 00 1e 00 00 00 1c 2e 07 00 24 00 00 00 .-.......-..................$...
d020 3b 2e 07 00 15 00 00 00 60 2e 07 00 19 00 00 00 76 2e 07 00 1f 00 00 00 90 2e 07 00 2d 00 00 00 ;.......`.......v...........-...
d040 b0 2e 07 00 28 00 00 00 de 2e 07 00 30 00 00 00 07 2f 07 00 2e 00 00 00 38 2f 07 00 1c 00 00 00 ....(.......0..../......8/......
d060 67 2f 07 00 1e 00 00 00 84 2f 07 00 25 00 00 00 a3 2f 07 00 1f 00 00 00 c9 2f 07 00 19 00 00 00 g/......./..%..../......./......
d080 e9 2f 07 00 16 00 00 00 03 30 07 00 1e 00 00 00 1a 30 07 00 1c 00 00 00 39 30 07 00 1b 00 00 00 ./.......0.......0......90......
d0a0 56 30 07 00 1b 00 00 00 72 30 07 00 24 00 00 00 8e 30 07 00 2e 00 00 00 b3 30 07 00 1b 00 00 00 V0......r0..$....0.......0......
d0c0 e2 30 07 00 1f 00 00 00 fe 30 07 00 1f 00 00 00 1e 31 07 00 1f 00 00 00 3e 31 07 00 1f 00 00 00 .0.......0.......1......>1......
d0e0 5e 31 07 00 1d 00 00 00 7e 31 07 00 1a 00 00 00 9c 31 07 00 14 00 00 00 b7 31 07 00 18 00 00 00 ^1......~1.......1.......1......
d100 cc 31 07 00 1d 00 00 00 e5 31 07 00 19 00 00 00 03 32 07 00 35 00 00 00 1d 32 07 00 32 00 00 00 .1.......1.......2..5....2..2...
d120 53 32 07 00 27 00 00 00 86 32 07 00 2b 00 00 00 ae 32 07 00 21 00 00 00 da 32 07 00 25 00 00 00 S2..'....2..+....2..!....2..%...
d140 fc 32 07 00 29 00 00 00 22 33 07 00 25 00 00 00 4c 33 07 00 26 00 00 00 72 33 07 00 1e 00 00 00 .2..)..."3..%...L3..&...r3......
d160 99 33 07 00 27 00 00 00 b8 33 07 00 1c 00 00 00 e0 33 07 00 19 00 00 00 fd 33 07 00 2c 00 00 00 .3..'....3.......3.......3..,...
d180 17 34 07 00 29 00 00 00 44 34 07 00 28 00 00 00 6e 34 07 00 25 00 00 00 97 34 07 00 28 00 00 00 .4..)...D4..(...n4..%....4..(...
d1a0 bd 34 07 00 23 00 00 00 e6 34 07 00 27 00 00 00 0a 35 07 00 1b 00 00 00 32 35 07 00 1c 00 00 00 .4..#....4..'....5......25......
d1c0 4e 35 07 00 24 00 00 00 6b 35 07 00 1f 00 00 00 90 35 07 00 19 00 00 00 b0 35 07 00 27 00 00 00 N5..$...k5.......5.......5..'...
d1e0 ca 35 07 00 2e 00 00 00 f2 35 07 00 1e 00 00 00 21 36 07 00 1e 00 00 00 40 36 07 00 2e 00 00 00 .5.......5......!6......@6......
d200 5f 36 07 00 27 00 00 00 8e 36 07 00 18 00 00 00 b6 36 07 00 2b 00 00 00 cf 36 07 00 20 00 00 00 _6..'....6.......6..+....6......
d220 fb 36 07 00 31 00 00 00 1c 37 07 00 2b 00 00 00 4e 37 07 00 1e 00 00 00 7a 37 07 00 2a 00 00 00 .6..1....7..+...N7......z7..*...
d240 99 37 07 00 21 00 00 00 c4 37 07 00 1d 00 00 00 e6 37 07 00 2d 00 00 00 04 38 07 00 27 00 00 00 .7..!....7.......7..-....8..'...
d260 32 38 07 00 26 00 00 00 5a 38 07 00 1e 00 00 00 81 38 07 00 13 00 00 00 a0 38 07 00 21 00 00 00 28..&...Z8.......8.......8..!...
d280 b4 38 07 00 21 00 00 00 d6 38 07 00 29 00 00 00 f8 38 07 00 1b 00 00 00 22 39 07 00 29 00 00 00 .8..!....8..)....8......"9..)...
d2a0 3e 39 07 00 1d 00 00 00 68 39 07 00 12 00 00 00 86 39 07 00 19 00 00 00 99 39 07 00 1f 00 00 00 >9......h9.......9.......9......
d2c0 b3 39 07 00 1f 00 00 00 d3 39 07 00 17 00 00 00 f3 39 07 00 21 00 00 00 0b 3a 07 00 19 00 00 00 .9.......9.......9..!....:......
d2e0 2d 3a 07 00 15 00 00 00 47 3a 07 00 1d 00 00 00 5d 3a 07 00 0f 00 00 00 7b 3a 07 00 03 00 00 00 -:......G:......]:......{:......
d300 8b 3a 07 00 06 00 00 00 8f 3a 07 00 12 00 00 00 96 3a 07 00 06 00 00 00 a9 3a 07 00 35 00 00 00 .:.......:.......:.......:..5...
d320 b0 3a 07 00 2c 00 00 00 e6 3a 07 00 0e 00 00 00 13 3b 07 00 21 00 00 00 22 3b 07 00 21 00 00 00 .:..,....:.......;..!...";..!...
d340 44 3b 07 00 04 00 00 00 66 3b 07 00 ba 00 00 00 6b 3b 07 00 7d 00 00 00 26 3c 07 00 5e 00 00 00 D;......f;......k;..}...&<..^...
d360 a4 3c 07 00 ad 00 00 00 03 3d 07 00 41 00 00 00 b1 3d 07 00 31 00 00 00 f3 3d 07 00 9b 01 00 00 .<.......=..A....=..1....=......
d380 25 3e 07 00 74 00 00 00 c1 3f 07 00 78 00 00 00 36 40 07 00 c8 00 00 00 af 40 07 00 12 01 00 00 %>..t....?..x...6@.......@......
d3a0 78 41 07 00 b2 00 00 00 8b 42 07 00 a5 00 00 00 3e 43 07 00 92 00 00 00 e4 43 07 00 a3 00 00 00 xA.......B......>C.......C......
d3c0 77 44 07 00 2c 01 00 00 1b 45 07 00 7c 00 00 00 48 46 07 00 fb 00 00 00 c5 46 07 00 8c 00 00 00 wD..,....E..|...HF.......F......
d3e0 c1 47 07 00 3e 01 00 00 4e 48 07 00 46 00 00 00 8d 49 07 00 52 00 00 00 d4 49 07 00 c9 00 00 00 .G..>...NH..F....I..R....I......
d400 27 4a 07 00 5e 01 00 00 f1 4a 07 00 e3 01 00 00 50 4c 07 00 9f 00 00 00 34 4e 07 00 16 01 00 00 'J..^....J......PL......4N......
d420 d4 4e 07 00 25 00 00 00 eb 4f 07 00 45 00 00 00 11 50 07 00 45 00 00 00 57 50 07 00 0e 01 00 00 .N..%....O..E....P..E...WP......
d440 9d 50 07 00 5f 00 00 00 ac 51 07 00 1f 00 00 00 0c 52 07 00 65 02 00 00 2c 52 07 00 6d 00 00 00 .P.._....Q.......R..e...,R..m...
d460 92 54 07 00 11 00 00 00 00 55 07 00 13 00 00 00 12 55 07 00 26 00 00 00 26 55 07 00 0d 00 00 00 .T.......U.......U..&...&U......
d480 4d 55 07 00 0c 00 00 00 5b 55 07 00 09 00 00 00 68 55 07 00 4a 00 00 00 72 55 07 00 62 00 00 00 MU......[U......hU..J...rU..b...
d4a0 bd 55 07 00 6e 00 00 00 20 56 07 00 35 00 00 00 8f 56 07 00 1b 00 00 00 c5 56 07 00 08 00 00 00 .U..n....V..5....V.......V......
d4c0 e1 56 07 00 19 00 00 00 ea 56 07 00 20 00 00 00 04 57 07 00 13 00 00 00 25 57 07 00 54 00 00 00 .V.......V.......W......%W..T...
d4e0 39 57 07 00 29 01 00 00 8e 57 07 00 ee 00 00 00 b8 58 07 00 96 01 00 00 a7 59 07 00 06 00 00 00 9W..)....W.......X.......Y......
d500 3e 5b 07 00 07 00 00 00 45 5b 07 00 14 00 00 00 4d 5b 07 00 50 00 00 00 62 5b 07 00 19 00 00 00 >[......E[......M[..P...b[......
d520 b3 5b 07 00 0f 00 00 00 cd 5b 07 00 14 00 00 00 dd 5b 07 00 14 00 00 00 f2 5b 07 00 19 00 00 00 .[.......[.......[.......[......
d540 07 5c 07 00 31 00 00 00 21 5c 07 00 35 00 00 00 53 5c 07 00 2d 00 00 00 89 5c 07 00 3e 00 00 00 .\..1...!\..5...S\..-....\..>...
d560 b7 5c 07 00 1c 00 00 00 f6 5c 07 00 38 00 00 00 13 5d 07 00 24 00 00 00 4c 5d 07 00 1e 00 00 00 .\.......\..8....]..$...L]......
d580 71 5d 07 00 1e 00 00 00 90 5d 07 00 03 00 00 00 af 5d 07 00 2c 00 00 00 b3 5d 07 00 0a 00 00 00 q].......].......]..,....]......
d5a0 e0 5d 07 00 04 00 00 00 eb 5d 07 00 0d 00 00 00 f0 5d 07 00 07 00 00 00 fe 5d 07 00 0c 00 00 00 .].......].......].......]......
d5c0 06 5e 07 00 19 00 00 00 13 5e 07 00 10 00 00 00 2d 5e 07 00 09 00 00 00 3e 5e 07 00 60 00 00 00 .^.......^......-^......>^..`...
d5e0 48 5e 07 00 32 00 00 00 a9 5e 07 00 15 00 00 00 dc 5e 07 00 14 00 00 00 f2 5e 07 00 29 00 00 00 H^..2....^.......^.......^..)...
d600 07 5f 07 00 1c 00 00 00 31 5f 07 00 06 00 00 00 4e 5f 07 00 10 00 00 00 55 5f 07 00 03 00 00 00 ._......1_......N_......U_......
d620 66 5f 07 00 04 00 00 00 6a 5f 07 00 16 00 00 00 6f 5f 07 00 0a 00 00 00 86 5f 07 00 05 00 00 00 f_......j_......o_......._......
d640 91 5f 07 00 04 00 00 00 97 5f 07 00 08 00 00 00 9c 5f 07 00 34 00 00 00 a5 5f 07 00 08 00 00 00 ._......._......._..4...._......
d660 da 5f 07 00 28 00 00 00 e3 5f 07 00 29 00 00 00 0c 60 07 00 07 00 00 00 36 60 07 00 18 00 00 00 ._..(...._..)....`......6`......
d680 3e 60 07 00 0c 00 00 00 57 60 07 00 27 00 00 00 64 60 07 00 06 00 00 00 8c 60 07 00 30 00 00 00 >`......W`..'...d`.......`..0...
d6a0 93 60 07 00 4e 00 00 00 c4 60 07 00 10 00 00 00 13 61 07 00 10 00 00 00 24 61 07 00 01 00 00 00 .`..N....`.......a......$a......
d6c0 35 61 07 00 07 00 00 00 37 61 07 00 06 00 00 00 3f 61 07 00 13 00 00 00 46 61 07 00 15 00 00 00 5a......7a......?a......Fa......
d6e0 5a 61 07 00 38 00 00 00 70 61 07 00 97 00 00 00 a9 61 07 00 08 00 00 00 41 62 07 00 14 00 00 00 Za..8...pa.......a......Ab......
d700 4a 62 07 00 04 00 00 00 5f 62 07 00 05 00 00 00 64 62 07 00 07 00 00 00 6a 62 07 00 32 00 00 00 Jb......_b......db......jb..2...
d720 72 62 07 00 3b 00 00 00 a5 62 07 00 07 00 00 00 e1 62 07 00 2b 00 00 00 e9 62 07 00 0d 00 00 00 rb..;....b.......b..+....b......
d740 15 63 07 00 13 00 00 00 23 63 07 00 32 00 00 00 37 63 07 00 07 00 00 00 6a 63 07 00 08 00 00 00 .c......#c..2...7c......jc......
d760 72 63 07 00 1c 00 00 00 7b 63 07 00 06 00 00 00 98 63 07 00 07 00 00 00 9f 63 07 00 10 00 00 00 rc......{c.......c.......c......
d780 a7 63 07 00 34 00 00 00 b8 63 07 00 06 00 00 00 ed 63 07 00 0a 00 00 00 f4 63 07 00 10 00 00 00 .c..4....c.......c.......c......
d7a0 ff 63 07 00 07 00 00 00 10 64 07 00 0d 00 00 00 18 64 07 00 2e 00 00 00 26 64 07 00 12 00 00 00 .c.......d.......d......&d......
d7c0 55 64 07 00 18 00 00 00 68 64 07 00 19 00 00 00 81 64 07 00 19 00 00 00 9b 64 07 00 04 00 00 00 Ud......hd.......d.......d......
d7e0 b5 64 07 00 02 00 00 00 ba 64 07 00 2f 00 00 00 bd 64 07 00 02 00 00 00 ed 64 07 00 06 00 00 00 .d.......d../....d.......d......
d800 f0 64 07 00 06 00 00 00 f7 64 07 00 07 00 00 00 fe 64 07 00 07 00 00 00 06 65 07 00 08 00 00 00 .d.......d.......d.......e......
d820 0e 65 07 00 35 00 00 00 17 65 07 00 34 00 00 00 4d 65 07 00 32 00 00 00 82 65 07 00 32 00 00 00 .e..5....e..4...Me..2....e..2...
d840 b5 65 07 00 39 00 00 00 e8 65 07 00 0d 00 00 00 22 66 07 00 0d 00 00 00 30 66 07 00 05 00 00 00 .e..9....e......"f......0f......
d860 3e 66 07 00 03 00 00 00 44 66 07 00 08 00 00 00 48 66 07 00 05 00 00 00 51 66 07 00 07 00 00 00 >f......Df......Hf......Qf......
d880 57 66 07 00 08 00 00 00 5f 66 07 00 25 00 00 00 68 66 07 00 2f 00 00 00 8e 66 07 00 2f 00 00 00 Wf......_f..%...hf../....f../...
d8a0 be 66 07 00 35 00 00 00 ee 66 07 00 48 00 00 00 24 67 07 00 28 00 00 00 6d 67 07 00 1c 00 00 00 .f..5....f..H...$g..(...mg......
d8c0 96 67 07 00 09 00 00 00 b3 67 07 00 04 00 00 00 bd 67 07 00 08 00 00 00 c2 67 07 00 5c 00 00 00 .g.......g.......g.......g..\...
d8e0 cb 67 07 00 02 00 00 00 28 68 07 00 02 00 00 00 2b 68 07 00 05 00 00 00 2e 68 07 00 07 00 00 00 .g......(h......+h.......h......
d900 34 68 07 00 03 00 00 00 3c 68 07 00 07 00 00 00 40 68 07 00 16 00 00 00 48 68 07 00 11 00 00 00 4h......<h......@h......Hh......
d920 5f 68 07 00 0f 00 00 00 71 68 07 00 0b 00 00 00 81 68 07 00 03 00 00 00 8d 68 07 00 0b 00 00 00 _h......qh.......h.......h......
d940 91 68 07 00 28 00 00 00 9d 68 07 00 07 00 00 00 c6 68 07 00 0e 00 00 00 ce 68 07 00 07 00 00 00 .h..(....h.......h.......h......
d960 dd 68 07 00 08 00 00 00 e5 68 07 00 04 00 00 00 ee 68 07 00 06 00 00 00 f3 68 07 00 07 00 00 00 .h.......h.......h.......h......
d980 fa 68 07 00 07 00 00 00 02 69 07 00 06 00 00 00 0a 69 07 00 04 00 00 00 11 69 07 00 03 00 00 00 .h.......i.......i.......i......
d9a0 16 69 07 00 07 00 00 00 1a 69 07 00 02 00 00 00 22 69 07 00 06 00 00 00 25 69 07 00 3a 00 00 00 .i.......i......"i......%i..:...
d9c0 2c 69 07 00 03 00 00 00 67 69 07 00 06 00 00 00 6b 69 07 00 0a 00 00 00 72 69 07 00 06 00 00 00 ,i......gi......ki......ri......
d9e0 7d 69 07 00 0c 00 00 00 84 69 07 00 0f 00 00 00 91 69 07 00 0c 00 00 00 a1 69 07 00 0c 00 00 00 }i.......i.......i.......i......
da00 ae 69 07 00 0c 00 00 00 bb 69 07 00 05 00 00 00 c8 69 07 00 13 00 00 00 ce 69 07 00 1a 00 00 00 .i.......i.......i.......i......
da20 e2 69 07 00 2e 00 00 00 fd 69 07 00 1a 00 00 00 2c 6a 07 00 52 00 00 00 47 6a 07 00 0d 00 00 00 .i.......i......,j..R...Gj......
da40 9a 6a 07 00 3e 00 00 00 a8 6a 07 00 41 00 00 00 e7 6a 07 00 4b 00 00 00 29 6b 07 00 50 00 00 00 .j..>....j..A....j..K...)k..P...
da60 75 6b 07 00 29 00 00 00 c6 6b 07 00 04 00 00 00 f0 6b 07 00 10 00 00 00 f5 6b 07 00 09 00 00 00 uk..)....k.......k.......k......
da80 06 6c 07 00 05 00 00 00 10 6c 07 00 06 00 00 00 16 6c 07 00 37 00 00 00 1d 6c 07 00 05 00 00 00 .l.......l.......l..7....l......
daa0 55 6c 07 00 2c 00 00 00 5b 6c 07 00 24 00 00 00 88 6c 07 00 2e 00 00 00 ad 6c 07 00 2e 00 00 00 Ul..,...[l..$....l.......l......
dac0 dc 6c 07 00 34 00 00 00 0b 6d 07 00 47 00 00 00 40 6d 07 00 08 00 00 00 88 6d 07 00 25 00 00 00 .l..4....m..G...@m.......m..%...
dae0 91 6d 07 00 18 00 00 00 b7 6d 07 00 13 00 00 00 d0 6d 07 00 12 00 00 00 e4 6d 07 00 08 00 00 00 .m.......m.......m.......m......
db00 f7 6d 07 00 08 00 00 00 00 6e 07 00 37 00 00 00 09 6e 07 00 05 00 00 00 41 6e 07 00 07 00 00 00 .m.......n..7....n......An......
db20 47 6e 07 00 04 00 00 00 4f 6e 07 00 08 00 00 00 54 6e 07 00 3f 00 00 00 5d 6e 07 00 07 00 00 00 Gn......On......Tn..?...]n......
db40 9d 6e 07 00 38 00 00 00 a5 6e 07 00 36 00 00 00 de 6e 07 00 0b 00 00 00 15 6f 07 00 06 00 00 00 .n..8....n..6....n.......o......
db60 21 6f 07 00 03 00 00 00 28 6f 07 00 1e 00 00 00 2c 6f 07 00 3a 00 00 00 4b 6f 07 00 04 00 00 00 !o......(o......,o..:...Ko......
db80 86 6f 07 00 05 00 00 00 8b 6f 07 00 03 00 00 00 91 6f 07 00 05 00 00 00 95 6f 07 00 06 00 00 00 .o.......o.......o.......o......
dba0 9b 6f 07 00 0c 00 00 00 a2 6f 07 00 07 00 00 00 af 6f 07 00 45 00 00 00 b7 6f 07 00 06 00 00 00 .o.......o.......o..E....o......
dbc0 fd 6f 07 00 0a 00 00 00 04 70 07 00 04 00 00 00 0f 70 07 00 12 00 00 00 14 70 07 00 11 00 00 00 .o.......p.......p.......p......
dbe0 27 70 07 00 12 00 00 00 39 70 07 00 11 00 00 00 4c 70 07 00 13 00 00 00 5e 70 07 00 03 00 00 00 'p......9p......Lp......^p......
dc00 72 70 07 00 11 00 00 00 76 70 07 00 0e 00 00 00 88 70 07 00 02 00 00 00 97 70 07 00 26 00 00 00 rp......vp.......p.......p..&...
dc20 9a 70 07 00 30 00 00 00 c1 70 07 00 30 00 00 00 f2 70 07 00 36 00 00 00 23 71 07 00 49 00 00 00 .p..0....p..0....p..6...#q..I...
dc40 5a 71 07 00 04 00 00 00 a4 71 07 00 33 00 00 00 a9 71 07 00 06 00 00 00 dd 71 07 00 15 00 00 00 Zq.......q..3....q.......q......
dc60 e4 71 07 00 30 00 00 00 fa 71 07 00 32 00 00 00 2b 72 07 00 2b 00 00 00 5e 72 07 00 0f 00 00 00 .q..0....q..2...+r..+...^r......
dc80 8a 72 07 00 1d 00 00 00 9a 72 07 00 34 00 00 00 b8 72 07 00 37 00 00 00 ed 72 07 00 46 00 00 00 .r.......r..4....r..7....r..F...
dca0 25 73 07 00 1c 00 00 00 6c 73 07 00 95 01 00 00 89 73 07 00 01 00 00 00 1f 75 07 00 10 00 00 00 %s......ls.......s.......u......
dcc0 21 75 07 00 06 00 00 00 32 75 07 00 0c 00 00 00 39 75 07 00 06 00 00 00 46 75 07 00 2a 00 00 00 !u......2u......9u......Fu..*...
dce0 4d 75 07 00 06 00 00 00 78 75 07 00 19 00 00 00 7f 75 07 00 07 00 00 00 99 75 07 00 0c 00 00 00 Mu......xu.......u.......u......
dd00 a1 75 07 00 06 00 00 00 ae 75 07 00 27 00 00 00 b5 75 07 00 06 00 00 00 dd 75 07 00 05 00 00 00 .u.......u..'....u.......u......
dd20 e4 75 07 00 09 00 00 00 ea 75 07 00 16 00 00 00 f4 75 07 00 06 00 00 00 0b 76 07 00 04 00 00 00 .u.......u.......u.......v......
dd40 12 76 07 00 0c 00 00 00 17 76 07 00 0c 00 00 00 24 76 07 00 06 00 00 00 31 76 07 00 04 00 00 00 .v.......v......$v......1v......
dd60 38 76 07 00 43 00 00 00 3d 76 07 00 94 00 00 00 81 76 07 00 06 00 00 00 16 77 07 00 06 00 00 00 8v..C...=v.......v.......w......
dd80 1d 77 07 00 12 00 00 00 24 77 07 00 28 00 00 00 37 77 07 00 2b 00 00 00 60 77 07 00 29 00 00 00 .w......$w..(...7w..+...`w..)...
dda0 8c 77 07 00 0f 00 00 00 b6 77 07 00 06 00 00 00 c6 77 07 00 06 00 00 00 cd 77 07 00 09 00 00 00 .w.......w.......w.......w......
ddc0 d4 77 07 00 18 00 00 00 de 77 07 00 03 00 00 00 f7 77 07 00 03 00 00 00 fb 77 07 00 26 00 00 00 .w.......w.......w.......w..&...
dde0 ff 77 07 00 14 00 00 00 26 78 07 00 2c 00 00 00 3b 78 07 00 23 00 00 00 68 78 07 00 24 00 00 00 .w......&x..,...;x..#...hx..$...
de00 8c 78 07 00 35 00 00 00 b1 78 07 00 22 00 00 00 e7 78 07 00 13 00 00 00 0a 79 07 00 10 00 00 00 .x..5....x.."....x.......y......
de20 1e 79 07 00 0c 00 00 00 2f 79 07 00 39 00 00 00 3c 79 07 00 10 00 00 00 76 79 07 00 19 00 00 00 .y....../y..9...<y......vy......
de40 87 79 07 00 13 00 00 00 a1 79 07 00 13 00 00 00 b5 79 07 00 37 00 00 00 c9 79 07 00 69 00 00 00 .y.......y.......y..7....y..i...
de60 01 7a 07 00 2e 00 00 00 6b 7a 07 00 1c 00 00 00 9a 7a 07 00 16 00 00 00 b7 7a 07 00 22 00 00 00 .z......kz.......z.......z.."...
de80 ce 7a 07 00 10 00 00 00 f1 7a 07 00 13 00 00 00 02 7b 07 00 30 00 00 00 16 7b 07 00 15 00 00 00 .z.......z.......{..0....{......
dea0 47 7b 07 00 16 00 00 00 5d 7b 07 00 74 00 00 00 74 7b 07 00 12 00 00 00 e9 7b 07 00 19 00 00 00 G{......]{..t...t{.......{......
dec0 fc 7b 07 00 1f 00 00 00 16 7c 07 00 9a 00 00 00 36 7c 07 00 4e 00 00 00 d1 7c 07 00 30 00 00 00 .{.......|......6|..N....|..0...
dee0 20 7d 07 00 8d 00 00 00 51 7d 07 00 1a 00 00 00 df 7d 07 00 19 00 00 00 fa 7d 07 00 8d 00 00 00 .}......Q}.......}.......}......
df00 14 7e 07 00 4d 00 00 00 a2 7e 07 00 91 00 00 00 f0 7e 07 00 61 00 00 00 82 7f 07 00 2c 00 00 00 .~..M....~.......~..a.......,...
df20 e4 7f 07 00 1a 00 00 00 11 80 07 00 31 00 00 00 2c 80 07 00 47 00 00 00 5e 80 07 00 e2 00 00 00 ............1...,...G...^.......
df40 a6 80 07 00 94 00 00 00 89 81 07 00 20 00 00 00 1e 82 07 00 21 00 00 00 3f 82 07 00 42 00 00 00 ....................!...?...B...
df60 61 82 07 00 30 00 00 00 a4 82 07 00 2a 00 00 00 d5 82 07 00 37 00 00 00 00 83 07 00 3a 00 00 00 a...0.......*.......7.......:...
df80 38 83 07 00 61 00 00 00 73 83 07 00 29 00 00 00 d5 83 07 00 1a 00 00 00 ff 83 07 00 b2 00 00 00 8...a...s...)...................
dfa0 1a 84 07 00 8b 00 00 00 cd 84 07 00 f6 02 00 00 59 85 07 00 2d 00 00 00 50 88 07 00 2a 00 00 00 ................Y...-...P...*...
dfc0 7e 88 07 00 02 00 00 00 a9 88 07 00 6f 00 00 00 ac 88 07 00 06 00 00 00 1c 89 07 00 26 00 00 00 ~...........o...............&...
dfe0 23 89 07 00 0f 00 00 00 4a 89 07 00 12 00 00 00 5a 89 07 00 0f 00 00 00 6d 89 07 00 0c 00 00 00 #.......J.......Z.......m.......
e000 7d 89 07 00 2d 00 00 00 8a 89 07 00 0e 00 00 00 b8 89 07 00 43 00 00 00 c7 89 07 00 3a 00 00 00 }...-...............C.......:...
e020 0b 8a 07 00 15 00 00 00 46 8a 07 00 49 00 00 00 5c 8a 07 00 48 00 00 00 a6 8a 07 00 2b 00 00 00 ........F...I...\...H.......+...
e040 ef 8a 07 00 47 00 00 00 1b 8b 07 00 47 00 00 00 63 8b 07 00 32 00 00 00 ab 8b 07 00 2e 00 00 00 ....G.......G...c...2...........
e060 de 8b 07 00 2d 00 00 00 0d 8c 07 00 27 00 00 00 3b 8c 07 00 2e 00 00 00 63 8c 07 00 58 00 00 00 ....-.......'...;.......c...X...
e080 92 8c 07 00 59 00 00 00 eb 8c 07 00 29 00 00 00 45 8d 07 00 29 00 00 00 6f 8d 07 00 60 00 00 00 ....Y.......)...E...)...o...`...
e0a0 99 8d 07 00 2e 00 00 00 fa 8d 07 00 5c 00 00 00 29 8e 07 00 56 00 00 00 86 8e 07 00 2f 00 00 00 ............\...)...V......./...
e0c0 dd 8e 07 00 2f 00 00 00 0d 8f 07 00 1b 00 00 00 3d 8f 07 00 4b 00 00 00 59 8f 07 00 15 00 00 00 ..../...........=...K...Y.......
e0e0 a5 8f 07 00 2b 00 00 00 bb 8f 07 00 22 00 00 00 e7 8f 07 00 32 00 00 00 0a 90 07 00 29 00 00 00 ....+.......".......2.......)...
e100 3d 90 07 00 2a 00 00 00 67 90 07 00 22 00 00 00 92 90 07 00 0c 00 00 00 b5 90 07 00 4a 00 00 00 =...*...g..."...............J...
e120 c2 90 07 00 44 00 00 00 0d 91 07 00 42 00 00 00 52 91 07 00 3c 00 00 00 95 91 07 00 3f 00 00 00 ....D.......B...R...<.......?...
e140 d2 91 07 00 48 00 00 00 12 92 07 00 48 00 00 00 5b 92 07 00 45 00 00 00 a4 92 07 00 19 00 00 00 ....H.......H...[...E...........
e160 ea 92 07 00 06 00 00 00 04 93 07 00 37 00 00 00 0b 93 07 00 33 00 00 00 43 93 07 00 0f 00 00 00 ............7.......3...C.......
e180 77 93 07 00 5f 00 00 00 87 93 07 00 5f 00 00 00 e7 93 07 00 59 00 00 00 47 94 07 00 16 00 00 00 w..._......._.......Y...G.......
e1a0 a1 94 07 00 a1 00 00 00 b8 94 07 00 10 00 00 00 5a 95 07 00 3f 00 00 00 6b 95 07 00 45 00 00 00 ................Z...?...k...E...
e1c0 ab 95 07 00 48 00 00 00 f1 95 07 00 15 00 00 00 3a 96 07 00 15 00 00 00 50 96 07 00 0b 00 00 00 ....H...........:.......P.......
e1e0 66 96 07 00 15 00 00 00 72 96 07 00 0c 00 00 00 88 96 07 00 0c 00 00 00 95 96 07 00 15 00 00 00 f.......r.......................
e200 a2 96 07 00 15 00 00 00 b8 96 07 00 0b 00 00 00 ce 96 07 00 08 00 00 00 da 96 07 00 12 00 00 00 ................................
e220 e3 96 07 00 01 00 00 00 f6 96 07 00 30 00 00 00 f8 96 07 00 11 00 00 00 29 97 07 00 07 00 00 00 ............0...........).......
e240 3b 97 07 00 07 00 00 00 43 97 07 00 0a 00 00 00 4b 97 07 00 07 00 00 00 56 97 07 00 07 00 00 00 ;.......C.......K.......V.......
e260 5e 97 07 00 13 00 00 00 66 97 07 00 0d 00 00 00 7a 97 07 00 13 00 00 00 88 97 07 00 0d 00 00 00 ^.......f.......z...............
e280 9c 97 07 00 10 00 00 00 aa 97 07 00 0d 00 00 00 bb 97 07 00 0d 00 00 00 c9 97 07 00 0d 00 00 00 ................................
e2a0 d7 97 07 00 07 00 00 00 e5 97 07 00 09 00 00 00 ed 97 07 00 0a 00 00 00 f7 97 07 00 0a 00 00 00 ................................
e2c0 02 98 07 00 13 00 00 00 0d 98 07 00 0d 00 00 00 21 98 07 00 0e 00 00 00 2f 98 07 00 13 00 00 00 ................!......./.......
e2e0 3e 98 07 00 0e 00 00 00 52 98 07 00 19 00 00 00 61 98 07 00 08 00 00 00 7b 98 07 00 0e 00 00 00 >.......R.......a.......{.......
e300 84 98 07 00 07 00 00 00 93 98 07 00 07 00 00 00 9b 98 07 00 07 00 00 00 a3 98 07 00 0d 00 00 00 ................................
e320 ab 98 07 00 07 00 00 00 b9 98 07 00 0f 00 00 00 c1 98 07 00 05 00 00 00 d1 98 07 00 07 00 00 00 ................................
e340 d7 98 07 00 07 00 00 00 df 98 07 00 0d 00 00 00 e7 98 07 00 07 00 00 00 f5 98 07 00 0d 00 00 00 ................................
e360 fd 98 07 00 13 00 00 00 0b 99 07 00 10 00 00 00 1f 99 07 00 0d 00 00 00 30 99 07 00 0d 00 00 00 ........................0.......
e380 3e 99 07 00 07 00 00 00 4c 99 07 00 04 00 00 00 54 99 07 00 0e 00 00 00 59 99 07 00 0d 00 00 00 >.......L.......T.......Y.......
e3a0 68 99 07 00 0d 00 00 00 76 99 07 00 0e 00 00 00 84 99 07 00 0f 00 00 00 93 99 07 00 13 00 00 00 h.......v.......................
e3c0 a3 99 07 00 10 00 00 00 b7 99 07 00 10 00 00 00 c8 99 07 00 16 00 00 00 d9 99 07 00 16 00 00 00 ................................
e3e0 f0 99 07 00 17 00 00 00 07 9a 07 00 13 00 00 00 1f 9a 07 00 19 00 00 00 33 9a 07 00 16 00 00 00 ........................3.......
e400 4d 9a 07 00 10 00 00 00 64 9a 07 00 07 00 00 00 75 9a 07 00 10 00 00 00 7d 9a 07 00 0a 00 00 00 M.......d.......u.......}.......
e420 8e 9a 07 00 08 00 00 00 99 9a 07 00 10 00 00 00 a2 9a 07 00 08 00 00 00 b3 9a 07 00 10 00 00 00 ................................
e440 bc 9a 07 00 15 00 00 00 cd 9a 07 00 0d 00 00 00 e3 9a 07 00 0d 00 00 00 f1 9a 07 00 0a 00 00 00 ................................
e460 ff 9a 07 00 15 00 00 00 0a 9b 07 00 09 00 00 00 20 9b 07 00 09 00 00 00 2a 9b 07 00 0b 00 00 00 ........................*.......
e480 34 9b 07 00 0b 00 00 00 40 9b 07 00 0c 00 00 00 4c 9b 07 00 0a 00 00 00 59 9b 07 00 07 00 00 00 4.......@.......L.......Y.......
e4a0 64 9b 07 00 0d 00 00 00 6c 9b 07 00 16 00 00 00 7a 9b 07 00 07 00 00 00 91 9b 07 00 07 00 00 00 d.......l.......z...............
e4c0 99 9b 07 00 09 00 00 00 a1 9b 07 00 10 00 00 00 ab 9b 07 00 08 00 00 00 bc 9b 07 00 13 00 00 00 ................................
e4e0 c5 9b 07 00 0e 00 00 00 d9 9b 07 00 0e 00 00 00 e8 9b 07 00 16 00 00 00 f7 9b 07 00 0e 00 00 00 ................................
e500 0e 9c 07 00 0b 00 00 00 1d 9c 07 00 07 00 00 00 29 9c 07 00 07 00 00 00 31 9c 07 00 13 00 00 00 ................).......1.......
e520 39 9c 07 00 13 00 00 00 4d 9c 07 00 0d 00 00 00 61 9c 07 00 0d 00 00 00 6f 9c 07 00 0f 00 00 00 9.......M.......a.......o.......
e540 7d 9c 07 00 0d 00 00 00 8d 9c 07 00 0d 00 00 00 9b 9c 07 00 0a 00 00 00 a9 9c 07 00 0a 00 00 00 }...............................
e560 b4 9c 07 00 0d 00 00 00 bf 9c 07 00 07 00 00 00 cd 9c 07 00 0d 00 00 00 d5 9c 07 00 0d 00 00 00 ................................
e580 e3 9c 07 00 07 00 00 00 f1 9c 07 00 10 00 00 00 f9 9c 07 00 0d 00 00 00 0a 9d 07 00 10 00 00 00 ................................
e5a0 18 9d 07 00 07 00 00 00 29 9d 07 00 0d 00 00 00 31 9d 07 00 0e 00 00 00 3f 9d 07 00 07 00 00 00 ........).......1.......?.......
e5c0 4e 9d 07 00 11 00 00 00 56 9d 07 00 08 00 00 00 68 9d 07 00 13 00 00 00 71 9d 07 00 0a 00 00 00 N.......V.......h.......q.......
e5e0 85 9d 07 00 0a 00 00 00 90 9d 07 00 0a 00 00 00 9b 9d 07 00 07 00 00 00 a6 9d 07 00 19 00 00 00 ................................
e600 ae 9d 07 00 10 00 00 00 c8 9d 07 00 0d 00 00 00 d9 9d 07 00 07 00 00 00 e7 9d 07 00 0b 00 00 00 ................................
e620 ef 9d 07 00 10 00 00 00 fb 9d 07 00 14 00 00 00 0c 9e 07 00 0d 00 00 00 21 9e 07 00 07 00 00 00 ........................!.......
e640 2f 9e 07 00 0e 00 00 00 37 9e 07 00 0e 00 00 00 46 9e 07 00 07 00 00 00 55 9e 07 00 0d 00 00 00 /.......7.......F.......U.......
e660 5d 9e 07 00 12 00 00 00 6b 9e 07 00 16 00 00 00 7e 9e 07 00 14 00 00 00 95 9e 07 00 0d 00 00 00 ].......k.......~...............
e680 aa 9e 07 00 10 00 00 00 b8 9e 07 00 0d 00 00 00 c9 9e 07 00 13 00 00 00 d7 9e 07 00 07 00 00 00 ................................
e6a0 eb 9e 07 00 0d 00 00 00 f3 9e 07 00 13 00 00 00 01 9f 07 00 0b 00 00 00 15 9f 07 00 10 00 00 00 ................................
e6c0 21 9f 07 00 07 00 00 00 32 9f 07 00 07 00 00 00 3a 9f 07 00 0d 00 00 00 42 9f 07 00 0a 00 00 00 !.......2.......:.......B.......
e6e0 50 9f 07 00 10 00 00 00 5b 9f 07 00 10 00 00 00 6c 9f 07 00 10 00 00 00 7d 9f 07 00 19 00 00 00 P.......[.......l.......}.......
e700 8e 9f 07 00 0d 00 00 00 a8 9f 07 00 10 00 00 00 b6 9f 07 00 0d 00 00 00 c7 9f 07 00 10 00 00 00 ................................
e720 d5 9f 07 00 0d 00 00 00 e6 9f 07 00 0d 00 00 00 f4 9f 07 00 19 00 00 00 02 a0 07 00 04 00 00 00 ................................
e740 1c a0 07 00 0a 00 00 00 21 a0 07 00 0a 00 00 00 2c a0 07 00 0a 00 00 00 37 a0 07 00 0d 00 00 00 ........!.......,.......7.......
e760 42 a0 07 00 1c 00 00 00 50 a0 07 00 0b 00 00 00 6d a0 07 00 16 00 00 00 79 a0 07 00 0e 00 00 00 B.......P.......m.......y.......
e780 90 a0 07 00 07 00 00 00 9f a0 07 00 07 00 00 00 a7 a0 07 00 07 00 00 00 af a0 07 00 0d 00 00 00 ................................
e7a0 b7 a0 07 00 07 00 00 00 c5 a0 07 00 0c 00 00 00 cd a0 07 00 07 00 00 00 da a0 07 00 07 00 00 00 ................................
e7c0 e2 a0 07 00 07 00 00 00 ea a0 07 00 0d 00 00 00 f2 a0 07 00 0d 00 00 00 00 a1 07 00 13 00 00 00 ................................
e7e0 0e a1 07 00 0a 00 00 00 22 a1 07 00 0b 00 00 00 2d a1 07 00 04 00 00 00 39 a1 07 00 07 00 00 00 ........".......-.......9.......
e800 3e a1 07 00 0d 00 00 00 46 a1 07 00 01 00 00 00 54 a1 07 00 30 00 00 00 56 a1 07 00 33 00 00 00 >.......F.......T...0...V...3...
e820 87 a1 07 00 42 00 00 00 bb a1 07 00 1a 00 00 00 fe a1 07 00 01 00 00 00 19 a2 07 00 1c 00 00 00 ....B...........................
e840 1b a2 07 00 15 00 00 00 38 a2 07 00 2d 00 00 00 4e a2 07 00 33 00 00 00 7c a2 07 00 15 00 00 00 ........8...-...N...3...|.......
e860 b0 a2 07 00 2d 00 00 00 c6 a2 07 00 34 00 00 00 f4 a2 07 00 0b 00 00 00 29 a3 07 00 1c 00 00 00 ....-.......4...........).......
e880 35 a3 07 00 25 00 00 00 52 a3 07 00 16 00 00 00 78 a3 07 00 16 00 00 00 8f a3 07 00 14 00 00 00 5...%...R.......x...............
e8a0 a6 a3 07 00 14 00 00 00 bb a3 07 00 0d 00 00 00 d0 a3 07 00 0d 00 00 00 de a3 07 00 0d 00 00 00 ................................
e8c0 ec a3 07 00 0d 00 00 00 fa a3 07 00 0d 00 00 00 08 a4 07 00 10 00 00 00 16 a4 07 00 1a 00 00 00 ................................
e8e0 27 a4 07 00 2a 00 00 00 42 a4 07 00 1e 00 00 00 6d a4 07 00 23 00 00 00 8c a4 07 00 03 00 00 00 '...*...B.......m...#...........
e900 b0 a4 07 00 0c 00 00 00 b4 a4 07 00 10 00 00 00 c1 a4 07 00 1e 00 00 00 d2 a4 07 00 26 00 00 00 ............................&...
e920 f1 a4 07 00 15 00 00 00 18 a5 07 00 10 00 00 00 2e a5 07 00 16 00 00 00 3f a5 07 00 16 00 00 00 ........................?.......
e940 56 a5 07 00 16 00 00 00 6d a5 07 00 15 00 00 00 84 a5 07 00 15 00 00 00 9a a5 07 00 0d 00 00 00 V.......m.......................
e960 b0 a5 07 00 15 00 00 00 be a5 07 00 1c 00 00 00 d4 a5 07 00 10 00 00 00 f1 a5 07 00 0c 00 00 00 ................................
e980 02 a6 07 00 4c 00 00 00 0f a6 07 00 25 00 00 00 5c a6 07 00 09 00 00 00 82 a6 07 00 15 00 00 00 ....L.......%...\...............
e9a0 8c a6 07 00 60 00 00 00 a2 a6 07 00 0a 00 00 00 03 a7 07 00 0b 00 00 00 0e a7 07 00 0b 00 00 00 ....`...........................
e9c0 1a a7 07 00 07 00 00 00 26 a7 07 00 18 00 00 00 2e a7 07 00 0c 00 00 00 47 a7 07 00 07 00 00 00 ........&...............G.......
e9e0 54 a7 07 00 1f 00 00 00 5c a7 07 00 34 00 00 00 7c a7 07 00 28 00 00 00 b1 a7 07 00 46 00 00 00 T.......\...4...|...(.......F...
ea00 da a7 07 00 2f 00 00 00 21 a8 07 00 13 00 00 00 51 a8 07 00 45 00 00 00 65 a8 07 00 06 00 00 00 ..../...!.......Q...E...e.......
ea20 ab a8 07 00 1f 00 00 00 b2 a8 07 00 37 00 00 00 d2 a8 07 00 19 00 00 00 0a a9 07 00 19 00 00 00 ............7...................
ea40 24 a9 07 00 19 00 00 00 3e a9 07 00 81 00 00 00 58 a9 07 00 17 00 00 00 da a9 07 00 3d 00 00 00 $.......>.......X...........=...
ea60 f2 a9 07 00 19 00 00 00 30 aa 07 00 1c 00 00 00 4a aa 07 00 19 00 00 00 67 aa 07 00 08 00 00 00 ........0.......J.......g.......
ea80 81 aa 07 00 4b 00 00 00 8a aa 07 00 3b 00 00 00 d6 aa 07 00 3b 00 00 00 12 ab 07 00 98 00 00 00 ....K.......;.......;...........
eaa0 4e ab 07 00 30 00 00 00 e7 ab 07 00 48 02 00 00 18 ac 07 00 2a 00 00 00 61 ae 07 00 1e 00 00 00 N...0.......H.......*...a.......
eac0 8c ae 07 00 40 00 00 00 ab ae 07 00 ad 00 00 00 ec ae 07 00 b0 00 00 00 9a af 07 00 99 00 00 00 ....@...........................
eae0 4b b0 07 00 61 00 00 00 e5 b0 07 00 27 00 00 00 47 b1 07 00 26 01 00 00 6f b1 07 00 2e 00 00 00 K...a.......'...G...&...o.......
eb00 96 b2 07 00 2e 00 00 00 c5 b2 07 00 27 00 00 00 f4 b2 07 00 2d 00 00 00 1c b3 07 00 42 00 00 00 ............'.......-.......B...
eb20 4a b3 07 00 60 01 00 00 8d b3 07 00 1e 00 00 00 ee b4 07 00 2d 00 00 00 0d b5 07 00 24 00 00 00 J...`...............-.......$...
eb40 3b b5 07 00 30 00 00 00 60 b5 07 00 30 00 00 00 91 b5 07 00 7a 00 00 00 c2 b5 07 00 64 00 00 00 ;...0...`...0.......z.......d...
eb60 3d b6 07 00 30 00 00 00 a2 b6 07 00 2c 00 00 00 d3 b6 07 00 38 00 00 00 00 b7 07 00 4e 00 00 00 =...0.......,.......8.......N...
eb80 39 b7 07 00 4e 00 00 00 88 b7 07 00 30 00 00 00 d7 b7 07 00 1a 00 00 00 08 b8 07 00 2d 00 00 00 9...N.......0...............-...
eba0 23 b8 07 00 84 00 00 00 51 b8 07 00 88 00 00 00 d6 b8 07 00 84 00 00 00 5f b9 07 00 2a 00 00 00 #.......Q..............._...*...
ebc0 e4 b9 07 00 4e 00 00 00 0f ba 07 00 53 00 00 00 5e ba 07 00 27 00 00 00 b2 ba 07 00 27 00 00 00 ....N.......S...^...'.......'...
ebe0 da ba 07 00 27 00 00 00 02 bb 07 00 3f 00 00 00 2a bb 07 00 85 00 00 00 6a bb 07 00 24 00 00 00 ....'.......?...*.......j...$...
ec00 f0 bb 07 00 24 00 00 00 15 bc 07 00 51 00 00 00 3a bc 07 00 4e 00 00 00 8c bc 07 00 33 00 00 00 ....$.......Q...:...N.......3...
ec20 db bc 07 00 30 00 00 00 0f bd 07 00 2d 00 00 00 40 bd 07 00 33 00 00 00 6e bd 07 00 2d 00 00 00 ....0.......-...@...3...n...-...
ec40 a2 bd 07 00 2a 00 00 00 d0 bd 07 00 2a 00 00 00 fb bd 07 00 2d 00 00 00 26 be 07 00 a9 00 00 00 ....*.......*.......-...&.......
ec60 54 be 07 00 45 00 00 00 fe be 07 00 3c 00 00 00 44 bf 07 00 7c 00 00 00 81 bf 07 00 40 00 00 00 T...E.......<...D...|.......@...
ec80 fe bf 07 00 21 00 00 00 3f c0 07 00 32 00 00 00 61 c0 07 00 25 00 00 00 94 c0 07 00 3f 00 00 00 ....!...?...2...a...%.......?...
eca0 ba c0 07 00 3a 00 00 00 fa c0 07 00 31 00 00 00 35 c1 07 00 2b 00 00 00 67 c1 07 00 49 00 00 00 ....:.......1...5...+...g...I...
ecc0 93 c1 07 00 35 00 00 00 dd c1 07 00 35 00 00 00 13 c2 07 00 35 00 00 00 49 c2 07 00 35 00 00 00 ....5.......5.......5...I...5...
ece0 7f c2 07 00 3e 00 00 00 b5 c2 07 00 3c 00 00 00 f4 c2 07 00 45 00 00 00 31 c3 07 00 33 00 00 00 ....>.......<.......E...1...3...
ed00 77 c3 07 00 33 00 00 00 ab c3 07 00 38 00 00 00 df c3 07 00 35 00 00 00 18 c4 07 00 32 00 00 00 w...3.......8.......5.......2...
ed20 4e c4 07 00 35 00 00 00 81 c4 07 00 2f 00 00 00 b7 c4 07 00 38 00 00 00 e7 c4 07 00 3d 00 00 00 N...5......./.......8.......=...
ed40 20 c5 07 00 39 00 00 00 5e c5 07 00 4c 00 00 00 98 c5 07 00 26 00 00 00 e5 c5 07 00 24 00 00 00 ....9...^...L.......&.......$...
ed60 0c c6 07 00 45 00 00 00 31 c6 07 00 3b 00 00 00 77 c6 07 00 45 00 00 00 b3 c6 07 00 5f 00 00 00 ....E...1...;...w...E......._...
ed80 f9 c6 07 00 5f 00 00 00 59 c7 07 00 5f 00 00 00 b9 c7 07 00 37 00 00 00 19 c8 07 00 31 00 00 00 ...._...Y..._.......7.......1...
eda0 51 c8 07 00 31 00 00 00 83 c8 07 00 2b 00 00 00 b5 c8 07 00 3a 00 00 00 e1 c8 07 00 3b 00 00 00 Q...1.......+.......:.......;...
edc0 1c c9 07 00 3f 00 00 00 58 c9 07 00 3a 00 00 00 98 c9 07 00 22 00 00 00 d3 c9 07 00 47 00 00 00 ....?...X...:.......".......G...
ede0 f6 c9 07 00 22 00 00 00 3e ca 07 00 41 00 00 00 61 ca 07 00 44 00 00 00 a3 ca 07 00 2f 00 00 00 ...."...>...A...a...D......./...
ee00 e8 ca 07 00 41 00 00 00 18 cb 07 00 37 00 00 00 5a cb 07 00 2b 00 00 00 92 cb 07 00 3b 00 00 00 ....A.......7...Z...+.......;...
ee20 be cb 07 00 22 00 00 00 fa cb 07 00 3e 00 00 00 1d cc 07 00 22 00 00 00 5c cc 07 00 41 00 00 00 ....".......>......."...\...A...
ee40 7f cc 07 00 44 00 00 00 c1 cc 07 00 39 00 00 00 06 cd 07 00 27 00 00 00 40 cd 07 00 25 00 00 00 ....D.......9.......'...@...%...
ee60 68 cd 07 00 2f 00 00 00 8e cd 07 00 53 00 00 00 be cd 07 00 53 00 00 00 12 ce 07 00 30 00 00 00 h.../.......S.......S.......0...
ee80 66 ce 07 00 43 00 00 00 97 ce 07 00 8a 00 00 00 db ce 07 00 40 00 00 00 66 cf 07 00 40 00 00 00 f...C...............@...f...@...
eea0 a7 cf 07 00 5c 00 00 00 e8 cf 07 00 48 00 00 00 45 d0 07 00 33 00 00 00 8e d0 07 00 33 00 00 00 ....\.......H...E...3.......3...
eec0 c2 d0 07 00 31 00 00 00 f6 d0 07 00 34 00 00 00 28 d1 07 00 8e 00 00 00 5d d1 07 00 27 00 00 00 ....1.......4...(.......]...'...
eee0 ec d1 07 00 3d 00 00 00 14 d2 07 00 33 00 00 00 52 d2 07 00 58 00 00 00 86 d2 07 00 55 00 00 00 ....=.......3...R...X.......U...
ef00 df d2 07 00 2c 00 00 00 35 d3 07 00 3c 00 00 00 62 d3 07 00 33 00 00 00 9f d3 07 00 24 00 00 00 ....,...5...<...b...3.......$...
ef20 d3 d3 07 00 2a 00 00 00 f8 d3 07 00 2d 00 00 00 23 d4 07 00 1e 00 00 00 51 d4 07 00 2d 00 00 00 ....*.......-...#.......Q...-...
ef40 70 d4 07 00 2a 00 00 00 9e d4 07 00 2d 00 00 00 c9 d4 07 00 21 00 00 00 f7 d4 07 00 3c 00 00 00 p...*.......-.......!.......<...
ef60 19 d5 07 00 37 00 00 00 56 d5 07 00 27 00 00 00 8e d5 07 00 33 00 00 00 b6 d5 07 00 27 00 00 00 ....7...V...'.......3.......'...
ef80 ea d5 07 00 3f 00 00 00 12 d6 07 00 2c 00 00 00 52 d6 07 00 2e 00 00 00 7f d6 07 00 24 00 00 00 ....?.......,...R...........$...
efa0 ae d6 07 00 3d 00 00 00 d3 d6 07 00 36 00 00 00 11 d7 07 00 24 00 00 00 48 d7 07 00 1e 00 00 00 ....=.......6.......$...H.......
efc0 6d d7 07 00 27 00 00 00 8c d7 07 00 27 00 00 00 b4 d7 07 00 17 00 00 00 dc d7 07 00 58 00 00 00 m...'.......'...............X...
efe0 f4 d7 07 00 33 00 00 00 4d d8 07 00 33 00 00 00 81 d8 07 00 50 00 00 00 b5 d8 07 00 50 00 00 00 ....3...M...3.......P.......P...
f000 06 d9 07 00 34 00 00 00 57 d9 07 00 24 00 00 00 8c d9 07 00 30 00 00 00 b1 d9 07 00 27 00 00 00 ....4...W...$.......0.......'...
f020 e2 d9 07 00 24 00 00 00 0a da 07 00 26 00 00 00 2f da 07 00 42 00 00 00 56 da 07 00 3f 00 00 00 ....$.......&.../...B...V...?...
f040 99 da 07 00 24 00 00 00 d9 da 07 00 41 00 00 00 fe da 07 00 43 00 00 00 40 db 07 00 24 00 00 00 ....$.......A.......C...@...$...
f060 84 db 07 00 50 00 00 00 a9 db 07 00 50 00 00 00 fa db 07 00 36 00 00 00 4b dc 07 00 2c 00 00 00 ....P.......P.......6...K...,...
f080 82 dc 07 00 50 00 00 00 af dc 07 00 50 00 00 00 00 dd 07 00 2d 00 00 00 51 dd 07 00 31 00 00 00 ....P.......P.......-...Q...1...
f0a0 7f dd 07 00 21 00 00 00 b1 dd 07 00 2e 00 00 00 d3 dd 07 00 2a 00 00 00 02 de 07 00 1b 00 00 00 ....!...............*...........
f0c0 2d de 07 00 2a 00 00 00 49 de 07 00 2d 00 00 00 74 de 07 00 21 00 00 00 a2 de 07 00 26 00 00 00 -...*...I...-...t...!.......&...
f0e0 c4 de 07 00 44 00 00 00 eb de 07 00 4b 00 00 00 30 df 07 00 31 00 00 00 7c df 07 00 2a 00 00 00 ....D.......K...0...1...|...*...
f100 ae df 07 00 2d 00 00 00 d9 df 07 00 25 00 00 00 07 e0 07 00 34 00 00 00 2d e0 07 00 30 00 00 00 ....-.......%.......4...-...0...
f120 62 e0 07 00 2a 00 00 00 93 e0 07 00 2a 00 00 00 be e0 07 00 30 00 00 00 e9 e0 07 00 39 00 00 00 b...*.......*.......0.......9...
f140 1a e1 07 00 30 00 00 00 54 e1 07 00 33 00 00 00 85 e1 07 00 33 00 00 00 b9 e1 07 00 30 00 00 00 ....0...T...3.......3.......0...
f160 ed e1 07 00 0b 00 00 00 1e e2 07 00 0f 00 00 00 2a e2 07 00 09 00 00 00 3a e2 07 00 04 00 00 00 ................*.......:.......
f180 44 e2 07 00 0f 00 00 00 49 e2 07 00 19 00 00 00 59 e2 07 00 09 00 00 00 73 e2 07 00 25 00 00 00 D.......I.......Y.......s...%...
f1a0 7d e2 07 00 0c 00 00 00 a3 e2 07 00 18 00 00 00 b0 e2 07 00 0a 00 00 00 c9 e2 07 00 06 00 00 00 }...............................
f1c0 d4 e2 07 00 12 00 00 00 db e2 07 00 09 00 00 00 ee e2 07 00 11 00 00 00 f8 e2 07 00 06 00 00 00 ................................
f1e0 0a e3 07 00 0c 00 00 00 11 e3 07 00 0c 00 00 00 1e e3 07 00 3d 00 00 00 2b e3 07 00 18 00 00 00 ....................=...+.......
f200 69 e3 07 00 12 00 00 00 82 e3 07 00 12 00 00 00 95 e3 07 00 0c 00 00 00 a8 e3 07 00 2a 00 00 00 i...........................*...
f220 b5 e3 07 00 09 00 00 00 e0 e3 07 00 0f 00 00 00 ea e3 07 00 18 00 00 00 fa e3 07 00 0f 00 00 00 ................................
f240 13 e4 07 00 2b 00 00 00 23 e4 07 00 27 00 00 00 4f e4 07 00 27 00 00 00 77 e4 07 00 2f 00 00 00 ....+...#...'...O...'...w.../...
f260 9f e4 07 00 0f 00 00 00 cf e4 07 00 0f 00 00 00 df e4 07 00 06 00 00 00 ef e4 07 00 0d 00 00 00 ................................
f280 f6 e4 07 00 0d 00 00 00 04 e5 07 00 18 00 00 00 12 e5 07 00 0c 00 00 00 2b e5 07 00 0c 00 00 00 ........................+.......
f2a0 38 e5 07 00 5b 00 00 00 45 e5 07 00 24 00 00 00 a1 e5 07 00 09 00 00 00 c6 e5 07 00 10 00 00 00 8...[...E...$...................
f2c0 d0 e5 07 00 06 00 00 00 e1 e5 07 00 06 00 00 00 e8 e5 07 00 06 00 00 00 ef e5 07 00 09 00 00 00 ................................
f2e0 f6 e5 07 00 07 00 00 00 00 e6 07 00 0f 00 00 00 08 e6 07 00 0c 00 00 00 18 e6 07 00 0c 00 00 00 ................................
f300 25 e6 07 00 0c 00 00 00 32 e6 07 00 0d 00 00 00 3f e6 07 00 0c 00 00 00 4d e6 07 00 34 00 00 00 %.......2.......?.......M...4...
f320 5a e6 07 00 0f 00 00 00 8f e6 07 00 0f 00 00 00 9f e6 07 00 06 00 00 00 af e6 07 00 18 00 00 00 Z...............................
f340 b6 e6 07 00 12 00 00 00 cf e6 07 00 0c 00 00 00 e2 e6 07 00 0f 00 00 00 ef e6 07 00 12 00 00 00 ................................
f360 ff e6 07 00 0c 00 00 00 12 e7 07 00 0c 00 00 00 1f e7 07 00 12 00 00 00 2c e7 07 00 13 00 00 00 ........................,.......
f380 3f e7 07 00 0c 00 00 00 53 e7 07 00 0d 00 00 00 60 e7 07 00 12 00 00 00 6e e7 07 00 12 00 00 00 ?.......S.......`.......n.......
f3a0 81 e7 07 00 0c 00 00 00 94 e7 07 00 0c 00 00 00 a1 e7 07 00 0c 00 00 00 ae e7 07 00 0f 00 00 00 ................................
f3c0 bb e7 07 00 1b 00 00 00 cb e7 07 00 0c 00 00 00 e7 e7 07 00 21 00 00 00 f4 e7 07 00 22 00 00 00 ....................!......."...
f3e0 16 e8 07 00 0f 00 00 00 39 e8 07 00 12 00 00 00 49 e8 07 00 24 00 00 00 5c e8 07 00 12 00 00 00 ........9.......I...$...\.......
f400 81 e8 07 00 55 00 00 00 94 e8 07 00 1b 00 00 00 ea e8 07 00 21 00 00 00 06 e9 07 00 1e 00 00 00 ....U...............!...........
f420 28 e9 07 00 0c 00 00 00 47 e9 07 00 0f 00 00 00 54 e9 07 00 2a 00 00 00 64 e9 07 00 27 00 00 00 (.......G.......T...*...d...'...
f440 8f e9 07 00 12 00 00 00 b7 e9 07 00 0f 00 00 00 ca e9 07 00 1e 00 00 00 da e9 07 00 21 00 00 00 ............................!...
f460 f9 e9 07 00 1e 00 00 00 1b ea 07 00 15 00 00 00 3a ea 07 00 0f 00 00 00 50 ea 07 00 0f 00 00 00 ................:.......P.......
f480 60 ea 07 00 12 00 00 00 70 ea 07 00 2f 01 00 00 83 ea 07 00 0f 00 00 00 b3 eb 07 00 15 00 00 00 `.......p.../...................
f4a0 c3 eb 07 00 0f 00 00 00 d9 eb 07 00 1e 00 00 00 e9 eb 07 00 0d 00 00 00 08 ec 07 00 25 00 00 00 ............................%...
f4c0 16 ec 07 00 0d 00 00 00 3c ec 07 00 16 00 00 00 4a ec 07 00 1b 00 00 00 61 ec 07 00 2e 00 00 00 ........<.......J.......a.......
f4e0 7d ec 07 00 36 00 00 00 ac ec 07 00 32 00 00 00 e3 ec 07 00 69 00 00 00 16 ed 07 00 d6 00 00 00 }...6.......2.......i...........
f500 80 ed 07 00 3d 01 00 00 57 ee 07 00 18 00 00 00 95 ef 07 00 0c 00 00 00 ae ef 07 00 18 00 00 00 ....=...W.......................
f520 bb ef 07 00 0f 00 00 00 d4 ef 07 00 0c 00 00 00 e4 ef 07 00 b6 00 00 00 f1 ef 07 00 06 00 00 00 ................................
f540 a8 f0 07 00 68 00 00 00 af f0 07 00 12 00 00 00 18 f1 07 00 12 00 00 00 2b f1 07 00 4d 00 00 00 ....h...................+...M...
f560 3e f1 07 00 0c 00 00 00 8c f1 07 00 0d 00 00 00 99 f1 07 00 1c 00 00 00 a7 f1 07 00 7b 00 00 00 >...........................{...
f580 c4 f1 07 00 0f 00 00 00 40 f2 07 00 0c 00 00 00 50 f2 07 00 15 00 00 00 5d f2 07 00 0c 00 00 00 ........@.......P.......].......
f5a0 73 f2 07 00 1a 00 00 00 80 f2 07 00 0c 00 00 00 9b f2 07 00 11 00 00 00 a8 f2 07 00 15 00 00 00 s...............................
f5c0 ba f2 07 00 0c 00 00 00 d0 f2 07 00 09 00 00 00 dd f2 07 00 15 00 00 00 e7 f2 07 00 0d 00 00 00 ................................
f5e0 fd f2 07 00 12 00 00 00 0b f3 07 00 0e 00 00 00 1e f3 07 00 0f 00 00 00 2d f3 07 00 0c 00 00 00 ........................-.......
f600 3d f3 07 00 07 00 00 00 4a f3 07 00 0c 00 00 00 52 f3 07 00 06 00 00 00 5f f3 07 00 18 00 00 00 =.......J.......R......._.......
f620 66 f3 07 00 18 00 00 00 7f f3 07 00 43 00 00 00 98 f3 07 00 06 00 00 00 dc f3 07 00 07 00 00 00 f...........C...................
f640 e3 f3 07 00 21 00 00 00 eb f3 07 00 0c 00 00 00 0d f4 07 00 04 00 00 00 1a f4 07 00 09 00 00 00 ....!...........................
f660 1f f4 07 00 10 00 00 00 29 f4 07 00 0c 00 00 00 3a f4 07 00 58 00 00 00 47 f4 07 00 12 00 00 00 ........).......:...X...G.......
f680 a0 f4 07 00 2d 00 00 00 b3 f4 07 00 30 00 00 00 e1 f4 07 00 06 00 00 00 12 f5 07 00 18 00 00 00 ....-.......0...................
f6a0 19 f5 07 00 18 00 00 00 32 f5 07 00 0c 00 00 00 4b f5 07 00 1b 00 00 00 58 f5 07 00 91 00 00 00 ........2.......K.......X.......
f6c0 74 f5 07 00 0c 00 00 00 06 f6 07 00 37 00 00 00 13 f6 07 00 06 00 00 00 4b f6 07 00 33 00 00 00 t...........7...........K...3...
f6e0 52 f6 07 00 24 00 00 00 86 f6 07 00 3d 00 00 00 ab f6 07 00 1f 00 00 00 e9 f6 07 00 23 00 00 00 R...$.......=...............#...
f700 09 f7 07 00 27 00 00 00 2d f7 07 00 0c 00 00 00 55 f7 07 00 27 00 00 00 62 f7 07 00 2a 00 00 00 ....'...-.......U...'...b...*...
f720 8a f7 07 00 2d 00 00 00 b5 f7 07 00 2a 00 00 00 e3 f7 07 00 27 00 00 00 0e f8 07 00 28 00 00 00 ....-.......*.......'.......(...
f740 36 f8 07 00 1b 00 00 00 5f f8 07 00 51 00 00 00 7b f8 07 00 1b 00 00 00 cd f8 07 00 21 00 00 00 6......._...Q...{...........!...
f760 e9 f8 07 00 1e 00 00 00 0b f9 07 00 0f 00 00 00 2a f9 07 00 24 00 00 00 3a f9 07 00 3f 00 00 00 ................*...$...:...?...
f780 5f f9 07 00 42 00 00 00 9f f9 07 00 15 00 00 00 e2 f9 07 00 21 00 00 00 f8 f9 07 00 2a 00 00 00 _...B...............!.......*...
f7a0 1a fa 07 00 05 00 00 00 45 fa 07 00 3f 00 00 00 4b fa 07 00 0e 00 00 00 8b fa 07 00 0a 00 00 00 ........E...?...K...............
f7c0 9a fa 07 00 0b 00 00 00 a5 fa 07 00 30 00 00 00 b1 fa 07 00 18 00 00 00 e2 fa 07 00 30 00 00 00 ............0...............0...
f7e0 fb fa 07 00 39 00 00 00 2c fb 07 00 2e 00 00 00 66 fb 07 00 2b 00 00 00 95 fb 07 00 2d 00 00 00 ....9...,.......f...+.......-...
f800 c1 fb 07 00 32 00 00 00 ef fb 07 00 33 00 00 00 22 fc 07 00 30 00 00 00 56 fc 07 00 30 00 00 00 ....2.......3..."...0...V...0...
f820 87 fc 07 00 33 00 00 00 b8 fc 07 00 32 00 00 00 ec fc 07 00 33 00 00 00 1f fd 07 00 33 00 00 00 ....3.......2.......3.......3...
f840 53 fd 07 00 31 00 00 00 87 fd 07 00 32 00 00 00 b9 fd 07 00 30 00 00 00 ec fd 07 00 2d 00 00 00 S...1.......2.......0.......-...
f860 1d fe 07 00 30 00 00 00 4b fe 07 00 28 00 00 00 7c fe 07 00 30 00 00 00 a5 fe 07 00 30 00 00 00 ....0...K...(...|...0.......0...
f880 d6 fe 07 00 2e 00 00 00 07 ff 07 00 30 00 00 00 36 ff 07 00 35 00 00 00 67 ff 07 00 33 00 00 00 ............0...6...5...g...3...
f8a0 9d ff 07 00 2f 00 00 00 d1 ff 07 00 30 00 00 00 01 00 08 00 26 00 00 00 32 00 08 00 30 00 00 00 ..../.......0.......&...2...0...
f8c0 59 00 08 00 30 00 00 00 8a 00 08 00 2f 00 00 00 bb 00 08 00 2e 00 00 00 eb 00 08 00 2d 00 00 00 Y...0......./...............-...
f8e0 1a 01 08 00 3a 00 00 00 48 01 08 00 32 00 00 00 83 01 08 00 3a 00 00 00 b6 01 08 00 32 00 00 00 ....:...H...2.......:.......2...
f900 f1 01 08 00 3a 00 00 00 24 02 08 00 35 00 00 00 5f 02 08 00 3c 00 00 00 95 02 08 00 3b 00 00 00 ....:...$...5..._...<.......;...
f920 d2 02 08 00 43 00 00 00 0e 03 08 00 2d 00 00 00 52 03 08 00 35 00 00 00 80 03 08 00 2d 00 00 00 ....C.......-...R...5.......-...
f940 b6 03 08 00 35 00 00 00 e4 03 08 00 2e 00 00 00 1a 04 08 00 38 00 00 00 49 04 08 00 35 00 00 00 ....5...............8...I...5...
f960 82 04 08 00 35 00 00 00 b8 04 08 00 34 00 00 00 ee 04 08 00 2d 00 00 00 23 05 08 00 2b 00 00 00 ....5.......4.......-...#...+...
f980 51 05 08 00 2b 00 00 00 7d 05 08 00 22 00 00 00 a9 05 08 00 30 00 00 00 cc 05 08 00 2a 00 00 00 Q...+...}...".......0.......*...
f9a0 fd 05 08 00 27 00 00 00 28 06 08 00 2e 00 00 00 50 06 08 00 27 00 00 00 7f 06 08 00 2f 00 00 00 ....'...(.......P...'......./...
f9c0 a7 06 08 00 2e 00 00 00 d7 06 08 00 30 00 00 00 06 07 08 00 28 00 00 00 37 07 08 00 30 00 00 00 ............0.......(...7...0...
f9e0 60 07 08 00 28 00 00 00 91 07 08 00 30 00 00 00 ba 07 08 00 28 00 00 00 eb 07 08 00 28 00 00 00 `...(.......0.......(.......(...
fa00 14 08 08 00 30 00 00 00 3d 08 08 00 2a 00 00 00 6e 08 08 00 32 00 00 00 99 08 08 00 2d 00 00 00 ....0...=...*...n...2.......-...
fa20 cc 08 08 00 35 00 00 00 fa 08 08 00 38 00 00 00 30 09 08 00 34 00 00 00 69 09 08 00 27 00 00 00 ....5.......8...0...4...i...'...
fa40 9e 09 08 00 25 00 00 00 c6 09 08 00 24 00 00 00 ec 09 08 00 29 00 00 00 11 0a 08 00 40 00 00 00 ....%.......$.......).......@...
fa60 3b 0a 08 00 38 00 00 00 7c 0a 08 00 37 00 00 00 b5 0a 08 00 36 00 00 00 ed 0a 08 00 44 00 00 00 ;...8...|...7.......6.......D...
fa80 24 0b 08 00 3e 00 00 00 69 0b 08 00 4a 00 00 00 a8 0b 08 00 44 00 00 00 f3 0b 08 00 42 00 00 00 $...>...i...J.......D.......B...
faa0 38 0c 08 00 3e 00 00 00 7b 0c 08 00 3f 00 00 00 ba 0c 08 00 3c 00 00 00 fa 0c 08 00 32 00 00 00 8...>...{...?.......<.......2...
fac0 37 0d 08 00 3a 00 00 00 6a 0d 08 00 2e 00 00 00 a5 0d 08 00 2f 00 00 00 d4 0d 08 00 43 00 00 00 7...:...j.........../.......C...
fae0 04 0e 08 00 30 00 00 00 48 0e 08 00 45 00 00 00 79 0e 08 00 31 00 00 00 bf 0e 08 00 2e 00 00 00 ....0...H...E...y...1...........
fb00 f1 0e 08 00 3e 00 00 00 20 0f 08 00 3c 00 00 00 5f 0f 08 00 2e 00 00 00 9c 0f 08 00 3d 00 00 00 ....>.......<..._...........=...
fb20 cb 0f 08 00 3c 00 00 00 09 10 08 00 3e 00 00 00 46 10 08 00 3c 00 00 00 85 10 08 00 37 00 00 00 ....<.......>...F...<.......7...
fb40 c2 10 08 00 37 00 00 00 fa 10 08 00 2f 00 00 00 32 11 08 00 36 00 00 00 62 11 08 00 40 00 00 00 ....7......./...2...6...b...@...
fb60 99 11 08 00 37 00 00 00 da 11 08 00 3e 00 00 00 12 12 08 00 32 00 00 00 51 12 08 00 2b 00 00 00 ....7.......>.......2...Q...+...
fb80 84 12 08 00 32 00 00 00 b0 12 08 00 2e 00 00 00 e3 12 08 00 30 00 00 00 12 13 08 00 38 00 00 00 ....2...............0.......8...
fba0 43 13 08 00 3e 00 00 00 7c 13 08 00 36 00 00 00 bb 13 08 00 33 00 00 00 f2 13 08 00 28 00 00 00 C...>...|...6.......3.......(...
fbc0 26 14 08 00 33 00 00 00 4f 14 08 00 30 00 00 00 83 14 08 00 38 00 00 00 b4 14 08 00 32 00 00 00 &...3...O...0.......8.......2...
fbe0 ed 14 08 00 28 00 00 00 20 15 08 00 2d 00 00 00 49 15 08 00 3b 00 00 00 77 15 08 00 37 00 00 00 ....(.......-...I...;...w...7...
fc00 b3 15 08 00 30 00 00 00 eb 15 08 00 3e 00 00 00 1c 16 08 00 3e 00 00 00 5b 16 08 00 2e 00 00 00 ....0.......>.......>...[.......
fc20 9a 16 08 00 31 00 00 00 c9 16 08 00 32 00 00 00 fb 16 08 00 2d 00 00 00 2e 17 08 00 2a 00 00 00 ....1.......2.......-.......*...
fc40 5c 17 08 00 29 00 00 00 87 17 08 00 31 00 00 00 b1 17 08 00 2f 00 00 00 e3 17 08 00 2e 00 00 00 \...).......1......./...........
fc60 13 18 08 00 30 00 00 00 42 18 08 00 3b 00 00 00 73 18 08 00 3e 00 00 00 af 18 08 00 38 00 00 00 ....0...B...;...s...>.......8...
fc80 ee 18 08 00 3b 00 00 00 27 19 08 00 37 00 00 00 63 19 08 00 42 00 00 00 9b 19 08 00 48 00 00 00 ....;...'...7...c...B.......H...
fca0 de 19 08 00 34 00 00 00 27 1a 08 00 27 00 00 00 5c 1a 08 00 2b 00 00 00 84 1a 08 00 30 00 00 00 ....4...'...'...\...+.......0...
fcc0 b0 1a 08 00 30 00 00 00 e1 1a 08 00 49 00 00 00 12 1b 08 00 46 00 00 00 5c 1b 08 00 3e 00 00 00 ....0.......I.......F...\...>...
fce0 a3 1b 08 00 3d 00 00 00 e2 1b 08 00 40 00 00 00 20 1c 08 00 37 00 00 00 61 1c 08 00 3a 00 00 00 ....=.......@.......7...a...:...
fd00 99 1c 08 00 41 00 00 00 d4 1c 08 00 42 00 00 00 16 1d 08 00 42 00 00 00 59 1d 08 00 30 00 00 00 ....A.......B.......B...Y...0...
fd20 9c 1d 08 00 38 00 00 00 cd 1d 08 00 2f 00 00 00 06 1e 08 00 2a 00 00 00 36 1e 08 00 39 00 00 00 ....8......./.......*...6...9...
fd40 61 1e 08 00 3a 00 00 00 9b 1e 08 00 38 00 00 00 d6 1e 08 00 31 00 00 00 0f 1f 08 00 31 00 00 00 a...:.......8.......1.......1...
fd60 41 1f 08 00 37 00 00 00 73 1f 08 00 2d 00 00 00 ab 1f 08 00 27 00 00 00 d9 1f 08 00 35 00 00 00 A...7...s...-.......'.......5...
fd80 01 20 08 00 2a 00 00 00 37 20 08 00 27 00 00 00 62 20 08 00 24 00 00 00 8a 20 08 00 34 00 00 00 ....*...7...'...b...$.......4...
fda0 af 20 08 00 32 00 00 00 e4 20 08 00 2b 00 00 00 17 21 08 00 27 00 00 00 43 21 08 00 34 00 00 00 ....2.......+....!..'...C!..4...
fdc0 6b 21 08 00 2a 00 00 00 a0 21 08 00 23 00 00 00 cb 21 08 00 3a 00 00 00 ef 21 08 00 2a 00 00 00 k!..*....!..#....!..:....!..*...
fde0 2a 22 08 00 38 00 00 00 55 22 08 00 34 00 00 00 8e 22 08 00 2a 00 00 00 c3 22 08 00 38 00 00 00 *"..8...U"..4...."..*...."..8...
fe00 ee 22 08 00 2b 00 00 00 27 23 08 00 2a 00 00 00 53 23 08 00 37 00 00 00 7e 23 08 00 32 00 00 00 ."..+...'#..*...S#..7...~#..2...
fe20 b6 23 08 00 30 00 00 00 e9 23 08 00 2a 00 00 00 1a 24 08 00 29 00 00 00 45 24 08 00 39 00 00 00 .#..0....#..*....$..)...E$..9...
fe40 6f 24 08 00 39 00 00 00 a9 24 08 00 40 00 00 00 e3 24 08 00 3a 00 00 00 24 25 08 00 40 00 00 00 o$..9....$..@....$..:...$%..@...
fe60 5f 25 08 00 30 00 00 00 a0 25 08 00 28 00 00 00 d1 25 08 00 30 00 00 00 fa 25 08 00 38 00 00 00 _%..0....%..(....%..0....%..8...
fe80 2b 26 08 00 29 00 00 00 64 26 08 00 20 00 00 00 8e 26 08 00 2c 00 00 00 af 26 08 00 28 00 00 00 +&..)...d&.......&..,....&..(...
fea0 dc 26 08 00 4d 00 00 00 05 27 08 00 36 00 00 00 53 27 08 00 3e 00 00 00 8a 27 08 00 6a 00 00 00 .&..M....'..6...S'..>....'..j...
fec0 c9 27 08 00 8d 00 00 00 34 28 08 00 15 00 00 00 c2 28 08 00 48 00 00 00 d8 28 08 00 3a 00 00 00 .'......4(.......(..H....(..:...
fee0 21 29 08 00 4e 00 00 00 5c 29 08 00 7f 00 00 00 ab 29 08 00 28 00 00 00 2b 2a 08 00 12 00 00 00 !)..N...\).......)..(...+*......
ff00 54 2a 08 00 12 00 00 00 67 2a 08 00 11 00 00 00 7a 2a 08 00 0e 00 00 00 8c 2a 08 00 46 00 00 00 T*......g*......z*.......*..F...
ff20 9b 2a 08 00 33 00 00 00 e2 2a 08 00 2d 00 00 00 16 2b 08 00 2f 00 00 00 44 2b 08 00 2c 00 00 00 .*..3....*..-....+../...D+..,...
ff40 74 2b 08 00 1c 01 00 00 a1 2b 08 00 21 00 00 00 be 2c 08 00 33 00 00 00 e0 2c 08 00 0c 00 00 00 t+.......+..!....,..3....,......
ff60 14 2d 08 00 0f 00 00 00 21 2d 08 00 ad 00 00 00 31 2d 08 00 2f 00 00 00 df 2d 08 00 0c 00 00 00 .-......!-......1-../....-......
ff80 0f 2e 08 00 06 00 00 00 1c 2e 08 00 39 00 00 00 23 2e 08 00 2b 00 00 00 5d 2e 08 00 2a 00 00 00 ............9...#...+...]...*...
ffa0 89 2e 08 00 29 00 00 00 b4 2e 08 00 2c 00 00 00 de 2e 08 00 38 00 00 00 0b 2f 08 00 2a 00 00 00 ....).......,.......8..../..*...
ffc0 44 2f 08 00 29 00 00 00 6f 2f 08 00 2c 00 00 00 99 2f 08 00 3b 00 00 00 c6 2f 08 00 19 00 00 00 D/..)...o/..,..../..;..../......
ffe0 02 30 08 00 42 00 00 00 1c 30 08 00 39 00 00 00 5f 30 08 00 33 00 00 00 99 30 08 00 0c 00 00 00 .0..B....0..9..._0..3....0......
10000 cd 30 08 00 3e 00 00 00 da 30 08 00 27 00 00 00 19 31 08 00 2c 00 00 00 41 31 08 00 1e 00 00 00 .0..>....0..'....1..,...A1......
10020 6e 31 08 00 27 00 00 00 8d 31 08 00 2f 00 00 00 b5 31 08 00 3b 00 00 00 e5 31 08 00 30 00 00 00 n1..'....1../....1..;....1..0...
10040 21 32 08 00 3b 00 00 00 52 32 08 00 30 00 00 00 8e 32 08 00 37 00 00 00 bf 32 08 00 37 00 00 00 !2..;...R2..0....2..7....2..7...
10060 f7 32 08 00 0c 00 00 00 2f 33 08 00 0c 00 00 00 3c 33 08 00 0c 00 00 00 49 33 08 00 06 00 00 00 .2....../3......<3......I3......
10080 56 33 08 00 46 00 00 00 5d 33 08 00 a4 01 00 00 a4 33 08 00 0f 00 00 00 49 35 08 00 39 00 00 00 V3..F...]3.......3......I5..9...
100a0 59 35 08 00 0c 00 00 00 93 35 08 00 25 00 00 00 a0 35 08 00 0c 00 00 00 c6 35 08 00 0f 00 00 00 Y5.......5..%....5.......5......
100c0 d3 35 08 00 18 00 00 00 e3 35 08 00 05 00 00 00 fc 35 08 00 22 00 00 00 02 36 08 00 1b 00 00 00 .5.......5.......5.."....6......
100e0 25 36 08 00 2f 00 00 00 41 36 08 00 0d 00 00 00 71 36 08 00 06 00 00 00 7f 36 08 00 09 00 00 00 %6../...A6......q6.......6......
10100 86 36 08 00 54 00 00 00 90 36 08 00 13 00 00 00 e5 36 08 00 15 00 00 00 f9 36 08 00 12 00 00 00 .6..T....6.......6.......6......
10120 0f 37 08 00 3a 00 00 00 22 37 08 00 5d 00 00 00 5d 37 08 00 32 00 00 00 bb 37 08 00 3a 00 00 00 .7..:..."7..]...]7..2....7..:...
10140 ee 37 08 00 15 00 00 00 29 38 08 00 28 00 00 00 3f 38 08 00 27 00 00 00 68 38 08 00 30 00 00 00 .7......)8..(...?8..'...h8..0...
10160 90 38 08 00 21 00 00 00 c1 38 08 00 1e 00 00 00 e3 38 08 00 22 00 00 00 02 39 08 00 2d 00 00 00 .8..!....8.......8.."....9..-...
10180 25 39 08 00 07 00 00 00 53 39 08 00 06 00 00 00 5b 39 08 00 05 00 00 00 62 39 08 00 12 00 00 00 %9......S9......[9......b9......
101a0 68 39 08 00 0f 00 00 00 7b 39 08 00 0a 00 00 00 8b 39 08 00 0c 00 00 00 96 39 08 00 31 00 00 00 h9......{9.......9.......9..1...
101c0 a3 39 08 00 0c 00 00 00 d5 39 08 00 0f 00 00 00 e2 39 08 00 1e 00 00 00 f2 39 08 00 0f 00 00 00 .9.......9.......9.......9......
101e0 11 3a 08 00 0c 00 00 00 21 3a 08 00 0c 00 00 00 2e 3a 08 00 0f 00 00 00 3b 3a 08 00 0d 00 00 00 .:......!:.......:......;:......
10200 4b 3a 08 00 0c 00 00 00 59 3a 08 00 0f 00 00 00 66 3a 08 00 31 00 00 00 76 3a 08 00 24 00 00 00 K:......Y:......f:..1...v:..$...
10220 a8 3a 08 00 0c 00 00 00 cd 3a 08 00 18 00 00 00 da 3a 08 00 0c 00 00 00 f3 3a 08 00 44 00 00 00 .:.......:.......:.......:..D...
10240 00 3b 08 00 27 00 00 00 45 3b 08 00 0c 00 00 00 6d 3b 08 00 0f 00 00 00 7a 3b 08 00 0c 00 00 00 .;..'...E;......m;......z;......
10260 8a 3b 08 00 06 00 00 00 97 3b 08 00 12 00 00 00 9e 3b 08 00 54 00 00 00 b1 3b 08 00 0f 00 00 00 .;.......;.......;..T....;......
10280 06 3c 08 00 50 00 00 00 16 3c 08 00 12 00 00 00 67 3c 08 00 2b 00 00 00 7a 3c 08 00 4f 00 00 00 .<..P....<......g<..+...z<..O...
102a0 a6 3c 08 00 12 00 00 00 f6 3c 08 00 4c 00 00 00 09 3d 08 00 0c 00 00 00 56 3d 08 00 18 00 00 00 .<.......<..L....=......V=......
102c0 63 3d 08 00 15 00 00 00 7c 3d 08 00 0c 00 00 00 92 3d 08 00 12 00 00 00 9f 3d 08 00 3f 00 00 00 c=......|=.......=.......=..?...
102e0 b2 3d 08 00 36 00 00 00 f2 3d 08 00 37 00 00 00 29 3e 08 00 c3 00 00 00 61 3e 08 00 18 00 00 00 .=..6....=..7...)>......a>......
10300 25 3f 08 00 1f 00 00 00 3e 3f 08 00 11 00 00 00 5e 3f 08 00 1b 00 00 00 70 3f 08 00 18 00 00 00 %?......>?......^?......p?......
10320 8c 3f 08 00 46 00 00 00 a5 3f 08 00 0f 00 00 00 ec 3f 08 00 0c 00 00 00 fc 3f 08 00 0f 00 00 00 .?..F....?.......?.......?......
10340 09 40 08 00 15 00 00 00 19 40 08 00 0c 00 00 00 2f 40 08 00 0f 00 00 00 3c 40 08 00 0a 00 00 00 .@.......@....../@......<@......
10360 4c 40 08 00 0c 00 00 00 57 40 08 00 22 00 00 00 64 40 08 00 06 00 00 00 87 40 08 00 04 00 00 00 L@......W@.."...d@.......@......
10380 8e 40 08 00 05 00 00 00 93 40 08 00 1e 00 00 00 99 40 08 00 05 00 00 00 b8 40 08 00 06 00 00 00 .@.......@.......@.......@......
103a0 be 40 08 00 0c 00 00 00 c5 40 08 00 0c 00 00 00 d2 40 08 00 0c 00 00 00 df 40 08 00 0c 00 00 00 .@.......@.......@.......@......
103c0 ec 40 08 00 0c 00 00 00 f9 40 08 00 09 00 00 00 06 41 08 00 24 00 00 00 10 41 08 00 39 00 00 00 .@.......@.......A..$....A..9...
103e0 35 41 08 00 20 00 00 00 6f 41 08 00 28 00 00 00 90 41 08 00 2a 00 00 00 b9 41 08 00 23 00 00 00 5A......oA..(....A..*....A..#...
10400 e4 41 08 00 43 00 00 00 08 42 08 00 0f 00 00 00 4c 42 08 00 2a 00 00 00 5c 42 08 00 3b 01 00 00 .A..C....B......LB..*...\B..;...
10420 87 42 08 00 06 00 00 00 c3 43 08 00 0d 00 00 00 ca 43 08 00 0d 00 00 00 d8 43 08 00 15 00 00 00 .B.......C.......C.......C......
10440 e6 43 08 00 0c 00 00 00 fc 43 08 00 24 00 00 00 09 44 08 00 25 00 00 00 2e 44 08 00 b8 00 00 00 .C.......C..$....D..%....D......
10460 54 44 08 00 24 00 00 00 0d 45 08 00 18 00 00 00 32 45 08 00 2d 00 00 00 4b 45 08 00 0c 00 00 00 TD..$....E......2E..-...KE......
10480 79 45 08 00 0c 00 00 00 86 45 08 00 36 00 00 00 93 45 08 00 09 00 00 00 ca 45 08 00 08 00 00 00 yE.......E..6....E.......E......
104a0 d4 45 08 00 0c 00 00 00 dd 45 08 00 63 00 00 00 ea 45 08 00 d8 00 00 00 4e 46 08 00 19 00 00 00 .E.......E..c....E......NF......
104c0 27 47 08 00 15 00 00 00 41 47 08 00 0c 00 00 00 57 47 08 00 0d 00 00 00 64 47 08 00 0c 00 00 00 'G......AG......WG......dG......
104e0 72 47 08 00 0f 00 00 00 7f 47 08 00 09 00 00 00 8f 47 08 00 53 00 00 00 99 47 08 00 08 00 00 00 rG.......G.......G..S....G......
10500 ed 47 08 00 06 00 00 00 f6 47 08 00 0f 00 00 00 fd 47 08 00 12 00 00 00 0d 48 08 00 18 00 00 00 .G.......G.......G.......H......
10520 20 48 08 00 21 00 00 00 39 48 08 00 30 00 00 00 5b 48 08 00 1b 00 00 00 8c 48 08 00 45 00 00 00 .H..!...9H..0...[H.......H..E...
10540 a8 48 08 00 2a 00 00 00 ee 48 08 00 1a 01 00 00 19 49 08 00 24 01 00 00 34 4a 08 00 0b 00 00 00 .H..*....H.......I..$...4J......
10560 59 4b 08 00 09 00 00 00 65 4b 08 00 30 00 00 00 6f 4b 08 00 12 00 00 00 a0 4b 08 00 1e 00 00 00 YK......eK..0...oK.......K......
10580 b3 4b 08 00 06 00 00 00 d2 4b 08 00 06 00 00 00 d9 4b 08 00 89 00 00 00 e0 4b 08 00 1b 00 00 00 .K.......K.......K.......K......
105a0 6a 4c 08 00 30 00 00 00 86 4c 08 00 29 00 00 00 b7 4c 08 00 3f 00 00 00 e1 4c 08 00 1b 00 00 00 jL..0....L..)....L..?....L......
105c0 21 4d 08 00 0c 00 00 00 3d 4d 08 00 0a 00 00 00 4a 4d 08 00 0c 00 00 00 55 4d 08 00 0a 00 00 00 !M......=M......JM......UM......
105e0 62 4d 08 00 0c 00 00 00 6d 4d 08 00 09 00 00 00 7a 4d 08 00 07 00 00 00 84 4d 08 00 33 00 00 00 bM......mM......zM.......M..3...
10600 8c 4d 08 00 07 00 00 00 c0 4d 08 00 0c 00 00 00 c8 4d 08 00 0f 00 00 00 d5 4d 08 00 10 00 00 00 .M.......M.......M.......M......
10620 e5 4d 08 00 2b 00 00 00 f6 4d 08 00 0c 00 00 00 22 4e 08 00 0c 00 00 00 2f 4e 08 00 27 00 00 00 .M..+....M......"N....../N..'...
10640 3c 4e 08 00 35 00 00 00 64 4e 08 00 0c 00 00 00 9a 4e 08 00 09 00 00 00 a7 4e 08 00 09 00 00 00 <N..5...dN.......N.......N......
10660 b1 4e 08 00 09 00 00 00 bb 4e 08 00 09 00 00 00 c5 4e 08 00 be 00 00 00 cf 4e 08 00 aa 00 00 00 .N.......N.......N.......N......
10680 8e 4f 08 00 6b 00 00 00 39 50 08 00 1a 01 00 00 a5 50 08 00 a5 00 00 00 c0 51 08 00 8e 00 00 00 .O..k...9P.......P.......Q......
106a0 66 52 08 00 a2 00 00 00 f5 52 08 00 c9 00 00 00 98 53 08 00 86 00 00 00 62 54 08 00 a3 00 00 00 fR.......R.......S......bT......
106c0 e9 54 08 00 9a 00 00 00 8d 55 08 00 2a 00 00 00 28 56 08 00 06 00 00 00 53 56 08 00 0b 00 00 00 .T.......U..*...(V......SV......
106e0 5a 56 08 00 0b 00 00 00 66 56 08 00 16 00 00 00 72 56 08 00 13 00 00 00 89 56 08 00 10 00 00 00 ZV......fV......rV.......V......
10700 9d 56 08 00 12 00 00 00 ae 56 08 00 0d 00 00 00 c1 56 08 00 0d 00 00 00 cf 56 08 00 12 00 00 00 .V.......V.......V.......V......
10720 dd 56 08 00 33 00 00 00 f0 56 08 00 08 00 00 00 24 57 08 00 06 00 00 00 2d 57 08 00 04 00 00 00 .V..3....V......$W......-W......
10740 34 57 08 00 05 00 00 00 39 57 08 00 0b 00 00 00 3f 57 08 00 0d 00 00 00 4b 57 08 00 0a 00 00 00 4W......9W......?W......KW......
10760 59 57 08 00 10 00 00 00 64 57 08 00 40 00 00 00 75 57 08 00 0c 00 00 00 b6 57 08 00 03 00 00 00 YW......dW..@...uW.......W......
10780 c3 57 08 00 08 00 00 00 c7 57 08 00 09 00 00 00 d0 57 08 00 09 00 00 00 da 57 08 00 09 00 00 00 .W.......W.......W.......W......
107a0 e4 57 08 00 0c 00 00 00 ee 57 08 00 0c 00 00 00 fb 57 08 00 04 00 00 00 08 58 08 00 09 00 00 00 .W.......W.......W.......X......
107c0 0d 58 08 00 09 00 00 00 17 58 08 00 0c 00 00 00 21 58 08 00 0f 00 00 00 2e 58 08 00 12 00 00 00 .X.......X......!X.......X......
107e0 3e 58 08 00 08 00 00 00 51 58 08 00 1c 00 00 00 5a 58 08 00 0c 00 00 00 77 58 08 00 0f 00 00 00 >X......QX......ZX......wX......
10800 84 58 08 00 06 00 00 00 94 58 08 00 66 00 00 00 9b 58 08 00 2d 00 00 00 02 59 08 00 34 00 00 00 .X.......X..f....X..-....Y..4...
10820 30 59 08 00 3a 00 00 00 65 59 08 00 06 00 00 00 a0 59 08 00 09 00 00 00 a7 59 08 00 47 00 00 00 0Y..:...eY.......Y.......Y..G...
10840 b1 59 08 00 47 00 00 00 f9 59 08 00 26 00 00 00 41 5a 08 00 26 00 00 00 68 5a 08 00 36 00 00 00 .Y..G....Y..&...AZ..&...hZ..6...
10860 8f 5a 08 00 34 00 00 00 c6 5a 08 00 35 00 00 00 fb 5a 08 00 43 00 00 00 31 5b 08 00 80 00 00 00 .Z..4....Z..5....Z..C...1[......
10880 75 5b 08 00 1b 00 00 00 f6 5b 08 00 1d 00 00 00 12 5c 08 00 0c 00 00 00 30 5c 08 00 28 00 00 00 u[.......[.......\......0\..(...
108a0 3d 5c 08 00 4b 00 00 00 66 5c 08 00 2b 00 00 00 b2 5c 08 00 0f 00 00 00 de 5c 08 00 18 00 00 00 =\..K...f\..+....\.......\......
108c0 ee 5c 08 00 0c 00 00 00 07 5d 08 00 0c 00 00 00 14 5d 08 00 12 00 00 00 21 5d 08 00 12 00 00 00 .\.......].......]......!]......
108e0 34 5d 08 00 12 00 00 00 47 5d 08 00 1b 00 00 00 5a 5d 08 00 12 00 00 00 76 5d 08 00 30 00 00 00 4]......G]......Z]......v]..0...
10900 89 5d 08 00 12 00 00 00 ba 5d 08 00 0f 00 00 00 cd 5d 08 00 18 00 00 00 dd 5d 08 00 2a 00 00 00 .].......].......].......]..*...
10920 f6 5d 08 00 2f 00 00 00 21 5e 08 00 31 00 00 00 51 5e 08 00 30 00 00 00 83 5e 08 00 06 00 00 00 .]../...!^..1...Q^..0....^......
10940 b4 5e 08 00 55 00 00 00 bb 5e 08 00 d2 00 00 00 11 5f 08 00 5f 00 00 00 e4 5f 08 00 12 00 00 00 .^..U....^......._.._...._......
10960 44 60 08 00 12 00 00 00 57 60 08 00 0a 00 00 00 6a 60 08 00 0c 00 00 00 75 60 08 00 0f 00 00 00 D`......W`......j`......u`......
10980 82 60 08 00 0c 00 00 00 92 60 08 00 13 00 00 00 9f 60 08 00 0b 00 00 00 b3 60 08 00 0c 00 00 00 .`.......`.......`.......`......
109a0 bf 60 08 00 07 00 00 00 cc 60 08 00 1d 00 00 00 d4 60 08 00 1f 00 00 00 f2 60 08 00 12 00 00 00 .`.......`.......`.......`......
109c0 12 61 08 00 30 00 00 00 25 61 08 00 12 00 00 00 56 61 08 00 49 00 00 00 69 61 08 00 0d 00 00 00 .a..0...%a......Va..I...ia......
109e0 b3 61 08 00 0d 00 00 00 c1 61 08 00 18 00 00 00 cf 61 08 00 0d 00 00 00 e8 61 08 00 39 00 00 00 .a.......a.......a.......a..9...
10a00 f6 61 08 00 22 00 00 00 30 62 08 00 19 00 00 00 53 62 08 00 0d 00 00 00 6d 62 08 00 12 00 00 00 .a.."...0b......Sb......mb......
10a20 7b 62 08 00 0d 00 00 00 8e 62 08 00 23 00 00 00 9c 62 08 00 07 00 00 00 c0 62 08 00 34 00 00 00 {b.......b..#....b.......b..4...
10a40 c8 62 08 00 36 00 00 00 fd 62 08 00 26 00 00 00 34 63 08 00 24 00 00 00 5b 63 08 00 24 00 00 00 .b..6....b..&...4c..$...[c..$...
10a60 80 63 08 00 18 00 00 00 a5 63 08 00 5f 00 00 00 be 63 08 00 0e 01 00 00 1e 64 08 00 27 00 00 00 .c.......c.._....c.......d..'...
10a80 2d 65 08 00 24 00 00 00 55 65 08 00 46 00 00 00 7a 65 08 00 06 00 00 00 c1 65 08 00 20 00 00 00 -e..$...Ue..F...ze.......e......
10aa0 c8 65 08 00 2a 00 00 00 e9 65 08 00 29 00 00 00 14 66 08 00 0f 00 00 00 3e 66 08 00 11 00 00 00 .e..*....e..)....f......>f......
10ac0 4e 66 08 00 0e 00 00 00 60 66 08 00 18 00 00 00 6f 66 08 00 36 00 00 00 88 66 08 00 41 00 00 00 Nf......`f......of..6....f..A...
10ae0 bf 66 08 00 97 00 00 00 01 67 08 00 91 00 00 00 99 67 08 00 55 01 00 00 2b 68 08 00 4e 00 00 00 .f.......g.......g..U...+h..N...
10b00 81 69 08 00 0f 00 00 00 d0 69 08 00 29 00 00 00 e0 69 08 00 b7 00 00 00 0a 6a 08 00 06 01 00 00 .i.......i..)....i.......j......
10b20 c2 6a 08 00 a7 00 00 00 c9 6b 08 00 21 00 00 00 71 6c 08 00 18 00 00 00 93 6c 08 00 22 00 00 00 .j.......k..!...ql.......l.."...
10b40 ac 6c 08 00 22 00 00 00 cf 6c 08 00 1b 00 00 00 f2 6c 08 00 18 00 00 00 0e 6d 08 00 21 00 00 00 .l.."....l.......l.......m..!...
10b60 27 6d 08 00 1c 00 00 00 49 6d 08 00 68 00 00 00 66 6d 08 00 13 00 00 00 cf 6d 08 00 33 00 00 00 'm......Im..h...fm.......m..3...
10b80 e3 6d 08 00 26 00 00 00 17 6e 08 00 29 00 00 00 3e 6e 08 00 53 01 00 00 68 6e 08 00 1b 00 00 00 .m..&....n..)...>n..S...hn......
10ba0 bc 6f 08 00 3f 00 00 00 d8 6f 08 00 27 00 00 00 18 70 08 00 2e 00 00 00 40 70 08 00 27 00 00 00 .o..?....o..'....p......@p..'...
10bc0 6f 70 08 00 33 00 00 00 97 70 08 00 06 01 00 00 cb 70 08 00 26 00 00 00 d2 71 08 00 47 00 00 00 op..3....p.......p..&....q..G...
10be0 f9 71 08 00 33 00 00 00 41 72 08 00 21 00 00 00 75 72 08 00 2a 00 00 00 97 72 08 00 52 00 00 00 .q..3...Ar..!...ur..*....r..R...
10c00 c2 72 08 00 53 00 00 00 15 73 08 00 4f 00 00 00 69 73 08 00 4f 00 00 00 b9 73 08 00 0c 00 00 00 .r..S....s..O...is..O....s......
10c20 09 74 08 00 06 00 00 00 16 74 08 00 0f 00 00 00 1d 74 08 00 12 00 00 00 2d 74 08 00 12 00 00 00 .t.......t.......t......-t......
10c40 40 74 08 00 12 00 00 00 53 74 08 00 1e 00 00 00 66 74 08 00 33 00 00 00 85 74 08 00 0c 00 00 00 @t......St......ft..3....t......
10c60 b9 74 08 00 0c 00 00 00 c6 74 08 00 8d 00 00 00 d3 74 08 00 5b 00 00 00 61 75 08 00 90 00 00 00 .t.......t.......t..[...au......
10c80 bd 75 08 00 96 00 00 00 4e 76 08 00 2b 00 00 00 e5 76 08 00 23 00 00 00 11 77 08 00 4b 00 00 00 .u......Nv..+....v..#....w..K...
10ca0 35 77 08 00 27 00 00 00 81 77 08 00 33 00 00 00 a9 77 08 00 21 00 00 00 dd 77 08 00 1e 00 00 00 5w..'....w..3....w..!....w......
10cc0 ff 77 08 00 5a 00 00 00 1e 78 08 00 4b 00 00 00 79 78 08 00 18 00 00 00 c5 78 08 00 0c 00 00 00 .w..Z....x..K...yx.......x......
10ce0 de 78 08 00 1b 00 00 00 eb 78 08 00 0f 00 00 00 07 79 08 00 1f 00 00 00 17 79 08 00 10 00 00 00 .x.......x.......y.......y......
10d00 37 79 08 00 1f 00 00 00 48 79 08 00 0f 00 00 00 68 79 08 00 0b 00 00 00 78 79 08 00 0f 00 00 00 7y......Hy......hy......xy......
10d20 84 79 08 00 16 00 00 00 94 79 08 00 10 00 00 00 ab 79 08 00 15 00 00 00 bc 79 08 00 58 00 00 00 .y.......y.......y.......y..X...
10d40 d2 79 08 00 27 00 00 00 2b 7a 08 00 15 00 00 00 53 7a 08 00 09 00 00 00 69 7a 08 00 a2 00 00 00 .y..'...+z......Sz......iz......
10d60 73 7a 08 00 f9 00 00 00 16 7b 08 00 60 00 00 00 10 7c 08 00 9e 00 00 00 71 7c 08 00 0c 00 00 00 sz.......{..`....|......q|......
10d80 10 7d 08 00 08 00 00 00 1d 7d 08 00 0c 00 00 00 26 7d 08 00 0c 00 00 00 33 7d 08 00 0c 00 00 00 .}.......}......&}......3}......
10da0 40 7d 08 00 1b 00 00 00 4d 7d 08 00 1b 00 00 00 69 7d 08 00 06 00 00 00 85 7d 08 00 44 00 00 00 @}......M}......i}.......}..D...
10dc0 8c 7d 08 00 1a 00 00 00 d1 7d 08 00 26 00 00 00 ec 7d 08 00 06 00 00 00 13 7e 08 00 09 00 00 00 .}.......}..&....}.......~......
10de0 1a 7e 08 00 79 00 00 00 24 7e 08 00 06 00 00 00 9e 7e 08 00 0c 00 00 00 a5 7e 08 00 3a 00 00 00 .~..y...$~.......~.......~..:...
10e00 b2 7e 08 00 34 00 00 00 ed 7e 08 00 06 00 00 00 22 7f 08 00 12 00 00 00 29 7f 08 00 06 00 00 00 .~..4....~......".......).......
10e20 3c 7f 08 00 9b 00 00 00 43 7f 08 00 06 00 00 00 df 7f 08 00 0d 00 00 00 e6 7f 08 00 12 00 00 00 <.......C.......................
10e40 f4 7f 08 00 07 00 00 00 07 80 08 00 12 00 00 00 0f 80 08 00 41 00 00 00 22 80 08 00 13 00 00 00 ....................A...".......
10e60 64 80 08 00 07 00 00 00 78 80 08 00 18 00 00 00 80 80 08 00 0c 00 00 00 99 80 08 00 1c 00 00 00 d.......x.......................
10e80 a6 80 08 00 12 00 00 00 c3 80 08 00 0c 00 00 00 d6 80 08 00 1e 00 00 00 e3 80 08 00 0c 00 00 00 ................................
10ea0 02 81 08 00 2b 00 00 00 0f 81 08 00 0c 00 00 00 3b 81 08 00 18 00 00 00 48 81 08 00 09 00 00 00 ....+...........;.......H.......
10ec0 61 81 08 00 19 00 00 00 6b 81 08 00 0e 00 00 00 85 81 08 00 17 01 00 00 94 81 08 00 0c 00 00 00 a.......k.......................
10ee0 ac 82 08 00 1b 00 00 00 b9 82 08 00 1e 00 00 00 d5 82 08 00 09 00 00 00 f4 82 08 00 13 00 00 00 ................................
10f00 fe 82 08 00 1d 00 00 00 12 83 08 00 19 00 00 00 30 83 08 00 13 00 00 00 4a 83 08 00 13 00 00 00 ................0.......J.......
10f20 5e 83 08 00 1d 00 00 00 72 83 08 00 13 00 00 00 90 83 08 00 13 00 00 00 a4 83 08 00 0f 00 00 00 ^.......r.......................
10f40 b8 83 08 00 17 00 00 00 c8 83 08 00 17 00 00 00 e0 83 08 00 15 00 00 00 f8 83 08 00 06 00 00 00 ................................
10f60 0e 84 08 00 0c 00 00 00 15 84 08 00 0c 00 00 00 22 84 08 00 0c 00 00 00 2f 84 08 00 21 00 00 00 ................"......./...!...
10f80 3c 84 08 00 18 00 00 00 5e 84 08 00 21 00 00 00 77 84 08 00 18 00 00 00 99 84 08 00 18 00 00 00 <.......^...!...w...............
10fa0 b2 84 08 00 2a 00 00 00 cb 84 08 00 18 00 00 00 f6 84 08 00 11 00 00 00 0f 85 08 00 2c 00 00 00 ....*.......................,...
10fc0 21 85 08 00 1b 00 00 00 4e 85 08 00 1b 00 00 00 6a 85 08 00 06 00 00 00 86 85 08 00 09 00 00 00 !.......N.......j...............
10fe0 8d 85 08 00 0c 00 00 00 97 85 08 00 0c 00 00 00 a4 85 08 00 0c 00 00 00 b1 85 08 00 0f 00 00 00 ................................
11000 be 85 08 00 0c 00 00 00 ce 85 08 00 1b 00 00 00 db 85 08 00 1b 00 00 00 f7 85 08 00 95 00 00 00 ................................
11020 13 86 08 00 06 00 00 00 a9 86 08 00 0f 00 00 00 b0 86 08 00 18 00 00 00 c0 86 08 00 0f 00 00 00 ................................
11040 d9 86 08 00 65 00 00 00 e9 86 08 00 09 00 00 00 4f 87 08 00 21 00 00 00 59 87 08 00 5b 00 00 00 ....e...........O...!...Y...[...
11060 7b 87 08 00 30 00 00 00 d7 87 08 00 27 00 00 00 08 88 08 00 55 00 00 00 30 88 08 00 2a 00 00 00 {...0.......'.......U...0...*...
11080 86 88 08 00 40 00 00 00 b1 88 08 00 27 00 00 00 f2 88 08 00 4b 00 00 00 1a 89 08 00 30 00 00 00 ....@.......'.......K.......0...
110a0 66 89 08 00 06 00 00 00 97 89 08 00 0c 00 00 00 9e 89 08 00 06 00 00 00 ab 89 08 00 06 00 00 00 f...............................
110c0 b2 89 08 00 12 00 00 00 b9 89 08 00 06 00 00 00 cc 89 08 00 06 00 00 00 d3 89 08 00 0b 00 00 00 ................................
110e0 da 89 08 00 15 00 00 00 e6 89 08 00 0d 00 00 00 fc 89 08 00 10 00 00 00 0a 8a 08 00 0c 00 00 00 ................................
11100 1b 8a 08 00 24 00 00 00 28 8a 08 00 1e 00 00 00 4d 8a 08 00 12 00 00 00 6c 8a 08 00 0f 00 00 00 ....$...(.......M.......l.......
11120 7f 8a 08 00 0c 00 00 00 8f 8a 08 00 57 00 00 00 9c 8a 08 00 15 00 00 00 f4 8a 08 00 06 00 00 00 ............W...................
11140 0a 8b 08 00 42 00 00 00 11 8b 08 00 3b 00 00 00 54 8b 08 00 0c 00 00 00 90 8b 08 00 0c 00 00 00 ....B.......;...T...............
11160 9d 8b 08 00 1b 00 00 00 aa 8b 08 00 29 00 00 00 c6 8b 08 00 39 00 00 00 f0 8b 08 00 1f 00 00 00 ............).......9...........
11180 2a 8c 08 00 50 00 00 00 4a 8c 08 00 29 00 00 00 9b 8c 08 00 18 00 00 00 c5 8c 08 00 2f 00 00 00 *...P...J...).............../...
111a0 de 8c 08 00 1e 00 00 00 0e 8d 08 00 69 00 00 00 2d 8d 08 00 52 00 00 00 97 8d 08 00 1c 00 00 00 ............i...-...R...........
111c0 ea 8d 08 00 11 00 00 00 07 8e 08 00 21 00 00 00 19 8e 08 00 25 00 00 00 3b 8e 08 00 28 00 00 00 ............!.......%...;...(...
111e0 61 8e 08 00 22 00 00 00 8a 8e 08 00 22 00 00 00 ad 8e 08 00 2d 00 00 00 d0 8e 08 00 19 00 00 00 a...".......".......-...........
11200 fe 8e 08 00 32 00 00 00 18 8f 08 00 31 00 00 00 4b 8f 08 00 2a 00 00 00 7d 8f 08 00 24 00 00 00 ....2.......1...K...*...}...$...
11220 a8 8f 08 00 06 00 00 00 cd 8f 08 00 22 00 00 00 d4 8f 08 00 06 00 00 00 f7 8f 08 00 0c 00 00 00 ............"...................
11240 fe 8f 08 00 0f 00 00 00 0b 90 08 00 12 00 00 00 1b 90 08 00 0d 00 00 00 2e 90 08 00 19 00 00 00 ................................
11260 3c 90 08 00 18 00 00 00 56 90 08 00 32 00 00 00 6f 90 08 00 21 00 00 00 a2 90 08 00 13 00 00 00 <.......V...2...o...!...........
11280 c4 90 08 00 21 00 00 00 d8 90 08 00 28 00 00 00 fa 90 08 00 0f 00 00 00 23 91 08 00 13 00 00 00 ....!.......(...........#.......
112a0 33 91 08 00 1e 00 00 00 47 91 08 00 27 00 00 00 66 91 08 00 06 00 00 00 8e 91 08 00 33 00 00 00 3.......G...'...f...........3...
112c0 95 91 08 00 26 00 00 00 c9 91 08 00 0e 00 00 00 f0 91 08 00 0b 00 00 00 ff 91 08 00 09 00 00 00 ....&...........................
112e0 0b 92 08 00 14 00 00 00 15 92 08 00 14 00 00 00 2a 92 08 00 1b 00 00 00 3f 92 08 00 1b 00 00 00 ................*.......?.......
11300 5b 92 08 00 1b 00 00 00 77 92 08 00 0c 00 00 00 93 92 08 00 18 00 00 00 a0 92 08 00 12 00 00 00 [.......w.......................
11320 b9 92 08 00 20 00 00 00 cc 92 08 00 1f 00 00 00 ed 92 08 00 1b 00 00 00 0d 93 08 00 15 00 00 00 ................................
11340 29 93 08 00 1b 00 00 00 3f 93 08 00 18 00 00 00 5b 93 08 00 24 00 00 00 74 93 08 00 15 00 00 00 ).......?.......[...$...t.......
11360 99 93 08 00 14 00 00 00 af 93 08 00 21 00 00 00 c4 93 08 00 0c 00 00 00 e6 93 08 00 18 00 00 00 ............!...................
11380 f3 93 08 00 0c 00 00 00 0c 94 08 00 0d 00 00 00 19 94 08 00 0c 00 00 00 27 94 08 00 06 00 00 00 ........................'.......
113a0 34 94 08 00 15 00 00 00 3b 94 08 00 0c 00 00 00 51 94 08 00 13 00 00 00 5e 94 08 00 12 00 00 00 4.......;.......Q.......^.......
113c0 72 94 08 00 15 00 00 00 85 94 08 00 09 00 00 00 9b 94 08 00 15 00 00 00 a5 94 08 00 0c 00 00 00 r...............................
113e0 bb 94 08 00 13 00 00 00 c8 94 08 00 1b 00 00 00 dc 94 08 00 1b 00 00 00 f8 94 08 00 0f 00 00 00 ................................
11400 14 95 08 00 09 00 00 00 24 95 08 00 15 00 00 00 2e 95 08 00 41 00 00 00 44 95 08 00 41 00 00 00 ........$...........A...D...A...
11420 86 95 08 00 0f 00 00 00 c8 95 08 00 12 00 00 00 d8 95 08 00 0f 00 00 00 eb 95 08 00 09 00 00 00 ................................
11440 fb 95 08 00 21 00 00 00 05 96 08 00 18 00 00 00 27 96 08 00 0c 00 00 00 40 96 08 00 18 00 00 00 ....!...........'.......@.......
11460 4d 96 08 00 12 00 00 00 66 96 08 00 12 00 00 00 79 96 08 00 12 00 00 00 8c 96 08 00 0f 00 00 00 M.......f.......y...............
11480 9f 96 08 00 14 00 00 00 af 96 08 00 31 00 00 00 c4 96 08 00 32 00 00 00 f6 96 08 00 04 00 00 00 ............1.......2...........
114a0 29 97 08 00 13 00 00 00 2e 97 08 00 32 00 00 00 42 97 08 00 0a 00 00 00 75 97 08 00 10 00 00 00 )...........2...B.......u.......
114c0 80 97 08 00 0a 00 00 00 91 97 08 00 0a 00 00 00 9c 97 08 00 10 00 00 00 a7 97 08 00 61 00 00 00 ............................a...
114e0 b8 97 08 00 0a 00 00 00 1a 98 08 00 6d 00 00 00 25 98 08 00 44 00 00 00 93 98 08 00 44 00 00 00 ............m...%...D.......D...
11500 d8 98 08 00 10 00 00 00 1d 99 08 00 0a 00 00 00 2e 99 08 00 1c 00 00 00 39 99 08 00 10 00 00 00 ........................9.......
11520 56 99 08 00 05 00 00 00 67 99 08 00 14 00 00 00 6d 99 08 00 0a 00 00 00 82 99 08 00 0c 00 00 00 V.......g.......m...............
11540 8d 99 08 00 0d 00 00 00 9a 99 08 00 12 00 00 00 a8 99 08 00 55 00 00 00 bb 99 08 00 0c 00 00 00 ....................U...........
11560 11 9a 08 00 12 00 00 00 1e 9a 08 00 67 00 00 00 31 9a 08 00 0d 00 00 00 99 9a 08 00 0c 00 00 00 ............g...1...............
11580 a7 9a 08 00 70 00 00 00 b4 9a 08 00 21 00 00 00 25 9b 08 00 09 00 00 00 47 9b 08 00 0d 00 00 00 ....p.......!...%.......G.......
115a0 51 9b 08 00 06 00 00 00 5f 9b 08 00 0c 00 00 00 66 9b 08 00 0c 00 00 00 73 9b 08 00 3b 00 00 00 Q......._.......f.......s...;...
115c0 80 9b 08 00 0b 00 00 00 bc 9b 08 00 1e 00 00 00 c8 9b 08 00 0c 00 00 00 e7 9b 08 00 0f 00 00 00 ................................
115e0 f4 9b 08 00 15 00 00 00 04 9c 08 00 0b 00 00 00 1a 9c 08 00 18 00 00 00 26 9c 08 00 0d 00 00 00 ........................&.......
11600 3f 9c 08 00 0f 00 00 00 4d 9c 08 00 0f 00 00 00 5d 9c 08 00 0f 00 00 00 6d 9c 08 00 0f 00 00 00 ?.......M.......].......m.......
11620 7d 9c 08 00 12 00 00 00 8d 9c 08 00 14 00 00 00 a0 9c 08 00 12 00 00 00 b5 9c 08 00 0d 00 00 00 }...............................
11640 c8 9c 08 00 0d 00 00 00 d6 9c 08 00 2a 00 00 00 e4 9c 08 00 2a 00 00 00 0f 9d 08 00 15 00 00 00 ............*.......*...........
11660 3a 9d 08 00 1b 00 00 00 50 9d 08 00 0c 00 00 00 6c 9d 08 00 0d 00 00 00 79 9d 08 00 2c 00 00 00 :.......P.......l.......y...,...
11680 87 9d 08 00 39 00 00 00 b4 9d 08 00 06 00 00 00 ee 9d 08 00 33 00 00 00 f5 9d 08 00 08 00 00 00 ....9...............3...........
116a0 29 9e 08 00 04 00 00 00 32 9e 08 00 0c 00 00 00 37 9e 08 00 06 00 00 00 44 9e 08 00 12 00 00 00 ).......2.......7.......D.......
116c0 4b 9e 08 00 0f 00 00 00 5e 9e 08 00 18 00 00 00 6e 9e 08 00 0c 00 00 00 87 9e 08 00 18 00 00 00 K.......^.......n...............
116e0 94 9e 08 00 12 00 00 00 ad 9e 08 00 12 00 00 00 c0 9e 08 00 06 00 00 00 d3 9e 08 00 12 00 00 00 ................................
11700 da 9e 08 00 09 00 00 00 ed 9e 08 00 39 00 00 00 f7 9e 08 00 12 00 00 00 31 9f 08 00 06 00 00 00 ............9...........1.......
11720 44 9f 08 00 21 00 00 00 4b 9f 08 00 03 00 00 00 6d 9f 08 00 06 00 00 00 71 9f 08 00 1b 00 00 00 D...!...K.......m.......q.......
11740 78 9f 08 00 15 00 00 00 94 9f 08 00 06 00 00 00 aa 9f 08 00 06 00 00 00 b1 9f 08 00 0c 00 00 00 x...............................
11760 b8 9f 08 00 06 00 00 00 c5 9f 08 00 15 00 00 00 cc 9f 08 00 0b 00 00 00 e2 9f 08 00 30 00 00 00 ............................0...
11780 ee 9f 08 00 12 00 00 00 1f a0 08 00 13 00 00 00 32 a0 08 00 0d 00 00 00 46 a0 08 00 0c 00 00 00 ................2.......F.......
117a0 54 a0 08 00 1a 00 00 00 61 a0 08 00 0d 00 00 00 7c a0 08 00 12 00 00 00 8a a0 08 00 12 00 00 00 T.......a.......|...............
117c0 9d a0 08 00 1b 00 00 00 b0 a0 08 00 12 00 00 00 cc a0 08 00 37 00 00 00 df a0 08 00 27 00 00 00 ....................7.......'...
117e0 17 a1 08 00 1a 00 00 00 3f a1 08 00 12 00 00 00 5a a1 08 00 47 00 00 00 6d a1 08 00 4b 00 00 00 ........?.......Z...G...m...K...
11800 b5 a1 08 00 0c 00 00 00 01 a2 08 00 82 00 00 00 0e a2 08 00 7e 00 00 00 91 a2 08 00 0f 00 00 00 ....................~...........
11820 10 a3 08 00 06 00 00 00 20 a3 08 00 0b 00 00 00 27 a3 08 00 24 00 00 00 33 a3 08 00 18 00 00 00 ................'...$...3.......
11840 58 a3 08 00 0f 00 00 00 71 a3 08 00 06 00 00 00 81 a3 08 00 0a 00 00 00 88 a3 08 00 0f 00 00 00 X.......q.......................
11860 93 a3 08 00 0a 00 00 00 a3 a3 08 00 10 00 00 00 ae a3 08 00 0c 00 00 00 bf a3 08 00 0c 00 00 00 ................................
11880 cc a3 08 00 0f 00 00 00 d9 a3 08 00 0f 00 00 00 e9 a3 08 00 10 00 00 00 f9 a3 08 00 08 00 00 00 ................................
118a0 0a a4 08 00 10 00 00 00 13 a4 08 00 0f 00 00 00 24 a4 08 00 0f 00 00 00 34 a4 08 00 12 00 00 00 ................$.......4.......
118c0 44 a4 08 00 0f 00 00 00 57 a4 08 00 12 00 00 00 67 a4 08 00 0c 00 00 00 7a a4 08 00 12 00 00 00 D.......W.......g.......z.......
118e0 87 a4 08 00 18 00 00 00 9a a4 08 00 0c 00 00 00 b3 a4 08 00 10 00 00 00 c0 a4 08 00 0c 00 00 00 ................................
11900 d1 a4 08 00 15 00 00 00 de a4 08 00 10 00 00 00 f4 a4 08 00 0c 00 00 00 05 a5 08 00 0f 00 00 00 ................................
11920 12 a5 08 00 0c 00 00 00 22 a5 08 00 0c 00 00 00 2f a5 08 00 0f 00 00 00 3c a5 08 00 09 00 00 00 ........"......./.......<.......
11940 4c a5 08 00 12 00 00 00 56 a5 08 00 0f 00 00 00 69 a5 08 00 0c 00 00 00 79 a5 08 00 0f 00 00 00 L.......V.......i.......y.......
11960 86 a5 08 00 0c 00 00 00 96 a5 08 00 0c 00 00 00 a3 a5 08 00 0c 00 00 00 b0 a5 08 00 0c 00 00 00 ................................
11980 bd a5 08 00 12 00 00 00 ca a5 08 00 13 00 00 00 dd a5 08 00 0f 00 00 00 f1 a5 08 00 0c 00 00 00 ................................
119a0 01 a6 08 00 0c 00 00 00 0e a6 08 00 0f 00 00 00 1b a6 08 00 1b 00 00 00 2b a6 08 00 15 00 00 00 ........................+.......
119c0 47 a6 08 00 15 00 00 00 5d a6 08 00 1b 00 00 00 73 a6 08 00 15 00 00 00 8f a6 08 00 15 00 00 00 G.......].......s...............
119e0 a5 a6 08 00 10 00 00 00 bb a6 08 00 0f 00 00 00 cc a6 08 00 12 00 00 00 dc a6 08 00 18 00 00 00 ................................
11a00 ef a6 08 00 0c 00 00 00 08 a7 08 00 0f 00 00 00 15 a7 08 00 0f 00 00 00 25 a7 08 00 0d 00 00 00 ........................%.......
11a20 35 a7 08 00 0e 00 00 00 43 a7 08 00 15 00 00 00 52 a7 08 00 0f 00 00 00 68 a7 08 00 0c 00 00 00 5.......C.......R.......h.......
11a40 78 a7 08 00 13 00 00 00 85 a7 08 00 24 00 00 00 99 a7 08 00 20 00 00 00 be a7 08 00 2e 00 00 00 x...........$...................
11a60 df a7 08 00 33 00 00 00 0e a8 08 00 2b 00 00 00 42 a8 08 00 19 00 00 00 6e a8 08 00 14 00 00 00 ....3.......+...B.......n.......
11a80 88 a8 08 00 21 00 00 00 9d a8 08 00 1b 00 00 00 bf a8 08 00 14 00 00 00 db a8 08 00 32 00 00 00 ....!.......................2...
11aa0 f0 a8 08 00 2d 00 00 00 23 a9 08 00 22 00 00 00 51 a9 08 00 20 00 00 00 74 a9 08 00 24 00 00 00 ....-...#..."...Q.......t...$...
11ac0 95 a9 08 00 27 00 00 00 ba a9 08 00 36 00 00 00 e2 a9 08 00 04 00 00 00 19 aa 08 00 0d 00 00 00 ....'.......6...................
11ae0 1e aa 08 00 34 00 00 00 2c aa 08 00 33 00 00 00 61 aa 08 00 24 00 00 00 95 aa 08 00 32 00 00 00 ....4...,...3...a...$.......2...
11b00 ba aa 08 00 15 00 00 00 ed aa 08 00 49 00 00 00 03 ab 08 00 06 00 00 00 4d ab 08 00 42 00 00 00 ............I...........M...B...
11b20 54 ab 08 00 27 00 00 00 97 ab 08 00 0d 00 00 00 bf ab 08 00 0c 00 00 00 cd ab 08 00 0c 00 00 00 T...'...........................
11b40 da ab 08 00 0c 00 00 00 e7 ab 08 00 0c 00 00 00 f4 ab 08 00 08 00 00 00 01 ac 08 00 0e 00 00 00 ................................
11b60 0a ac 08 00 08 00 00 00 19 ac 08 00 10 00 00 00 22 ac 08 00 0c 00 00 00 33 ac 08 00 12 00 00 00 ................".......3.......
11b80 40 ac 08 00 0c 00 00 00 53 ac 08 00 0f 00 00 00 60 ac 08 00 35 00 00 00 70 ac 08 00 37 00 00 00 @.......S.......`...5...p...7...
11ba0 a6 ac 08 00 0c 00 00 00 de ac 08 00 0c 00 00 00 eb ac 08 00 0f 00 00 00 f8 ac 08 00 1c 00 00 00 ................................
11bc0 08 ad 08 00 0c 00 00 00 25 ad 08 00 15 00 00 00 32 ad 08 00 21 00 00 00 48 ad 08 00 1e 00 00 00 ........%.......2...!...H.......
11be0 6a ad 08 00 12 00 00 00 89 ad 08 00 0f 00 00 00 9c ad 08 00 0f 00 00 00 ac ad 08 00 0c 00 00 00 j...............................
11c00 bc ad 08 00 0f 00 00 00 c9 ad 08 00 0f 00 00 00 d9 ad 08 00 25 00 00 00 e9 ad 08 00 06 00 00 00 ....................%...........
11c20 0f ae 08 00 43 00 00 00 16 ae 08 00 12 00 00 00 5a ae 08 00 0d 00 00 00 6d ae 08 00 f5 01 00 00 ....C...........Z.......m.......
11c40 7b ae 08 00 06 00 00 00 71 b0 08 00 0c 00 00 00 78 b0 08 00 0c 00 00 00 85 b0 08 00 0c 00 00 00 {.......q.......x...............
11c60 92 b0 08 00 06 00 00 00 9f b0 08 00 43 00 00 00 a6 b0 08 00 15 00 00 00 ea b0 08 00 06 00 00 00 ............C...................
11c80 00 b1 08 00 06 00 00 00 07 b1 08 00 30 00 00 00 0e b1 08 00 0c 00 00 00 3f b1 08 00 21 00 00 00 ............0...........?...!...
11ca0 4c b1 08 00 1b 00 00 00 6e b1 08 00 18 00 00 00 8a b1 08 00 4a 00 00 00 a3 b1 08 00 47 00 00 00 L.......n...........J.......G...
11cc0 ee b1 08 00 12 00 00 00 36 b2 08 00 1c 00 00 00 49 b2 08 00 0f 00 00 00 66 b2 08 00 15 00 00 00 ........6.......I.......f.......
11ce0 76 b2 08 00 13 00 00 00 8c b2 08 00 18 00 00 00 a0 b2 08 00 0b 00 00 00 b9 b2 08 00 11 00 00 00 v...............................
11d00 c5 b2 08 00 11 00 00 00 d7 b2 08 00 19 00 00 00 e9 b2 08 00 10 00 00 00 03 b3 08 00 2d 00 00 00 ............................-...
11d20 14 b3 08 00 12 00 00 00 42 b3 08 00 3b 00 00 00 55 b3 08 00 34 00 00 00 91 b3 08 00 12 00 00 00 ........B...;...U...4...........
11d40 c6 b3 08 00 0a 00 00 00 d9 b3 08 00 10 00 00 00 e4 b3 08 00 24 00 00 00 f5 b3 08 00 40 00 00 00 ....................$.......@...
11d60 1a b4 08 00 1e 00 00 00 5b b4 08 00 27 00 00 00 7a b4 08 00 a3 00 00 00 a2 b4 08 00 80 00 00 00 ........[...'...z...............
11d80 46 b5 08 00 10 00 00 00 c7 b5 08 00 2a 00 00 00 d8 b5 08 00 61 00 00 00 03 b6 08 00 0c 00 00 00 F...........*.......a...........
11da0 65 b6 08 00 1c 00 00 00 72 b6 08 00 1c 00 00 00 8f b6 08 00 1e 00 00 00 ac b6 08 00 25 00 00 00 e.......r...................%...
11dc0 cb b6 08 00 28 00 00 00 f1 b6 08 00 3b 00 00 00 1a b7 08 00 2a 00 00 00 56 b7 08 00 12 00 00 00 ....(.......;.......*...V.......
11de0 81 b7 08 00 0c 00 00 00 94 b7 08 00 1b 00 00 00 a1 b7 08 00 0c 00 00 00 bd b7 08 00 0f 00 00 00 ................................
11e00 ca b7 08 00 2d 00 00 00 da b7 08 00 26 00 00 00 08 b8 08 00 2a 00 00 00 2f b8 08 00 24 00 00 00 ....-.......&.......*.../...$...
11e20 5a b8 08 00 1e 00 00 00 7f b8 08 00 1d 00 00 00 9e b8 08 00 13 00 00 00 bc b8 08 00 12 00 00 00 Z...............................
11e40 d0 b8 08 00 10 00 00 00 e3 b8 08 00 37 00 00 00 f4 b8 08 00 0f 00 00 00 2c b9 08 00 12 00 00 00 ............7...........,.......
11e60 3c b9 08 00 15 00 00 00 4f b9 08 00 39 00 00 00 65 b9 08 00 37 01 00 00 9f b9 08 00 1f 00 00 00 <.......O...9...e...7...........
11e80 d7 ba 08 00 19 00 00 00 f7 ba 08 00 27 00 00 00 11 bb 08 00 06 00 00 00 39 bb 08 00 19 00 00 00 ............'...........9.......
11ea0 40 bb 08 00 14 00 00 00 5a bb 08 00 1a 00 00 00 6f bb 08 00 2d 00 00 00 8a bb 08 00 3c 00 00 00 @.......Z.......o...-.......<...
11ec0 b8 bb 08 00 0c 00 00 00 f5 bb 08 00 1b 00 00 00 02 bc 08 00 11 00 00 00 1e bc 08 00 10 00 00 00 ................................
11ee0 30 bc 08 00 21 00 00 00 41 bc 08 00 12 00 00 00 63 bc 08 00 0d 00 00 00 76 bc 08 00 0f 00 00 00 0...!...A.......c.......v.......
11f00 84 bc 08 00 2d 00 00 00 94 bc 08 00 0f 00 00 00 c2 bc 08 00 06 00 00 00 d2 bc 08 00 12 00 00 00 ....-...........................
11f20 d9 bc 08 00 15 00 00 00 ec bc 08 00 31 00 00 00 02 bd 08 00 0c 00 00 00 34 bd 08 00 0c 00 00 00 ............1...........4.......
11f40 41 bd 08 00 12 00 00 00 4e bd 08 00 33 00 00 00 61 bd 08 00 30 00 00 00 95 bd 08 00 0f 00 00 00 A.......N...3...a...0...........
11f60 c6 bd 08 00 17 00 00 00 d6 bd 08 00 4b 00 00 00 ee bd 08 00 18 00 00 00 3a be 08 00 15 00 00 00 ............K...........:.......
11f80 53 be 08 00 0f 00 00 00 69 be 08 00 15 00 00 00 79 be 08 00 15 00 00 00 8f be 08 00 1b 00 00 00 S.......i.......y...............
11fa0 a5 be 08 00 1b 00 00 00 c1 be 08 00 1c 00 00 00 dd be 08 00 16 00 00 00 fa be 08 00 18 00 00 00 ................................
11fc0 11 bf 08 00 78 00 00 00 2a bf 08 00 06 00 00 00 a3 bf 08 00 4b 00 00 00 aa bf 08 00 09 00 00 00 ....x...*...........K...........
11fe0 f6 bf 08 00 1f 00 00 00 00 c0 08 00 09 00 00 00 20 c0 08 00 18 00 00 00 2a c0 08 00 25 00 00 00 ........................*...%...
12000 43 c0 08 00 5d 00 00 00 69 c0 08 00 15 00 00 00 c7 c0 08 00 24 00 00 00 dd c0 08 00 30 00 00 00 C...]...i...........$.......0...
12020 02 c1 08 00 24 00 00 00 33 c1 08 00 1e 00 00 00 58 c1 08 00 2c 00 00 00 77 c1 08 00 27 00 00 00 ....$...3.......X...,...w...'...
12040 a4 c1 08 00 30 00 00 00 cc c1 08 00 3a 00 00 00 fd c1 08 00 3a 00 00 00 38 c2 08 00 28 00 00 00 ....0.......:.......:...8...(...
12060 73 c2 08 00 8e 00 00 00 9c c2 08 00 44 00 00 00 2b c3 08 00 48 00 00 00 70 c3 08 00 0e 00 00 00 s...........D...+...H...p.......
12080 b9 c3 08 00 12 00 00 00 c8 c3 08 00 24 00 00 00 db c3 08 00 12 00 00 00 00 c4 08 00 0c 00 00 00 ............$...................
120a0 13 c4 08 00 03 00 00 00 20 c4 08 00 0f 00 00 00 24 c4 08 00 09 00 00 00 34 c4 08 00 06 00 00 00 ................$.......4.......
120c0 3e c4 08 00 22 00 00 00 45 c4 08 00 24 00 00 00 68 c4 08 00 27 00 00 00 8d c4 08 00 0f 00 00 00 >..."...E...$...h...'...........
120e0 b5 c4 08 00 78 00 00 00 c5 c4 08 00 42 00 00 00 3e c5 08 00 2a 00 00 00 81 c5 08 00 21 00 00 00 ....x.......B...>...*.......!...
12100 ac c5 08 00 16 00 00 00 ce c5 08 00 52 00 00 00 e5 c5 08 00 49 00 00 00 38 c6 08 00 4a 00 00 00 ............R.......I...8...J...
12120 82 c6 08 00 2b 00 00 00 cd c6 08 00 ef 00 00 00 f9 c6 08 00 12 00 00 00 e9 c7 08 00 18 00 00 00 ....+...........................
12140 fc c7 08 00 06 00 00 00 15 c8 08 00 0a 00 00 00 1c c8 08 00 12 00 00 00 27 c8 08 00 1b 00 00 00 ........................'.......
12160 3a c8 08 00 07 00 00 00 56 c8 08 00 06 00 00 00 5e c8 08 00 15 00 00 00 65 c8 08 00 0c 00 00 00 :.......V.......^.......e.......
12180 7b c8 08 00 0c 00 00 00 88 c8 08 00 15 00 00 00 95 c8 08 00 33 00 00 00 ab c8 08 00 28 00 00 00 {...................3.......(...
121a0 df c8 08 00 24 00 00 00 08 c9 08 00 0c 00 00 00 2d c9 08 00 09 00 00 00 3a c9 08 00 42 00 00 00 ....$...........-.......:...B...
121c0 44 c9 08 00 39 00 00 00 87 c9 08 00 06 00 00 00 c1 c9 08 00 0c 00 00 00 c8 c9 08 00 29 00 00 00 D...9.......................)...
121e0 d5 c9 08 00 0c 00 00 00 ff c9 08 00 44 00 00 00 0c ca 08 00 36 00 00 00 51 ca 08 00 46 00 00 00 ............D.......6...Q...F...
12200 88 ca 08 00 3a 00 00 00 cf ca 08 00 0a 00 00 00 0a cb 08 00 2a 00 00 00 15 cb 08 00 35 00 00 00 ....:...............*.......5...
12220 40 cb 08 00 35 00 00 00 76 cb 08 00 54 00 00 00 ac cb 08 00 2b 00 00 00 01 cc 08 00 50 00 00 00 @...5...v...T.......+.......P...
12240 2d cc 08 00 37 00 00 00 7e cc 08 00 30 00 00 00 b6 cc 08 00 2f 00 00 00 e7 cc 08 00 31 00 00 00 -...7...~...0......./.......1...
12260 17 cd 08 00 2c 00 00 00 49 cd 08 00 2a 00 00 00 76 cd 08 00 55 00 00 00 a1 cd 08 00 4d 00 00 00 ....,...I...*...v...U.......M...
12280 f7 cd 08 00 45 00 00 00 45 ce 08 00 12 00 00 00 8b ce 08 00 12 00 00 00 9e ce 08 00 0f 00 00 00 ....E...E.......................
122a0 b1 ce 08 00 1e 00 00 00 c1 ce 08 00 1e 00 00 00 e0 ce 08 00 1b 00 00 00 ff ce 08 00 1b 00 00 00 ................................
122c0 1b cf 08 00 1b 00 00 00 37 cf 08 00 4b 00 00 00 53 cf 08 00 53 00 00 00 9f cf 08 00 1d 00 00 00 ........7...K...S...S...........
122e0 f3 cf 08 00 28 00 00 00 11 d0 08 00 40 00 00 00 3a d0 08 00 24 00 00 00 7b d0 08 00 28 00 00 00 ....(.......@...:...$...{...(...
12300 a0 d0 08 00 09 00 00 00 c9 d0 08 00 0c 00 00 00 d3 d0 08 00 40 00 00 00 e0 d0 08 00 40 00 00 00 ....................@.......@...
12320 21 d1 08 00 06 00 00 00 62 d1 08 00 0f 00 00 00 69 d1 08 00 0c 00 00 00 79 d1 08 00 35 00 00 00 !.......b.......i.......y...5...
12340 86 d1 08 00 0a 00 00 00 bc d1 08 00 33 00 00 00 c7 d1 08 00 07 00 00 00 fb d1 08 00 30 00 00 00 ............3...............0...
12360 03 d2 08 00 0a 00 00 00 34 d2 08 00 0f 00 00 00 3f d2 08 00 50 00 00 00 4f d2 08 00 13 00 00 00 ........4.......?...P...O.......
12380 a0 d2 08 00 05 00 00 00 b4 d2 08 00 1e 00 00 00 ba d2 08 00 1e 00 00 00 d9 d2 08 00 21 00 00 00 ............................!...
123a0 f8 d2 08 00 09 00 00 00 1a d3 08 00 27 00 00 00 24 d3 08 00 36 00 00 00 4c d3 08 00 49 00 00 00 ............'...$...6...L...I...
123c0 83 d3 08 00 23 00 00 00 cd d3 08 00 3f 00 00 00 f1 d3 08 00 35 00 00 00 31 d4 08 00 43 00 00 00 ....#.......?.......5...1...C...
123e0 67 d4 08 00 88 00 00 00 ab d4 08 00 33 00 00 00 34 d5 08 00 3d 00 00 00 68 d5 08 00 37 00 00 00 g...........3...4...=...h...7...
12400 a6 d5 08 00 43 00 00 00 de d5 08 00 3d 00 00 00 22 d6 08 00 3a 00 00 00 60 d6 08 00 45 00 00 00 ....C.......=..."...:...`...E...
12420 9b d6 08 00 3f 00 00 00 e1 d6 08 00 37 00 00 00 21 d7 08 00 36 00 00 00 59 d7 08 00 3d 00 00 00 ....?.......7...!...6...Y...=...
12440 90 d7 08 00 3d 00 00 00 ce d7 08 00 1a 00 00 00 0c d8 08 00 50 00 00 00 27 d8 08 00 7d 01 00 00 ....=...............P...'...}...
12460 78 d8 08 00 94 01 00 00 f6 d9 08 00 22 00 00 00 8b db 08 00 0c 00 00 00 ae db 08 00 24 00 00 00 x..........."...............$...
12480 bb db 08 00 30 00 00 00 e0 db 08 00 1b 00 00 00 11 dc 08 00 2d 00 00 00 2d dc 08 00 0c 00 00 00 ....0...............-...-.......
124a0 5b dc 08 00 0c 00 00 00 68 dc 08 00 0b 00 00 00 75 dc 08 00 48 00 00 00 81 dc 08 00 06 00 00 00 [.......h.......u...H...........
124c0 ca dc 08 00 0a 00 00 00 d1 dc 08 00 1b 00 00 00 dc dc 08 00 08 00 00 00 f8 dc 08 00 0a 00 00 00 ................................
124e0 01 dd 08 00 10 00 00 00 0c dd 08 00 1a 00 00 00 1d dd 08 00 0c 00 00 00 38 dd 08 00 0f 00 00 00 ........................8.......
12500 45 dd 08 00 0c 00 00 00 55 dd 08 00 15 00 00 00 62 dd 08 00 0f 00 00 00 78 dd 08 00 0f 00 00 00 E.......U.......b.......x.......
12520 88 dd 08 00 0d 00 00 00 98 dd 08 00 15 00 00 00 a6 dd 08 00 12 00 00 00 bc dd 08 00 10 00 00 00 ................................
12540 cf dd 08 00 08 00 00 00 e0 dd 08 00 21 00 00 00 e9 dd 08 00 10 00 00 00 0b de 08 00 24 00 00 00 ............!...............$...
12560 1c de 08 00 2d 00 00 00 41 de 08 00 15 00 00 00 6f de 08 00 0f 00 00 00 85 de 08 00 14 00 00 00 ....-...A.......o...............
12580 95 de 08 00 13 00 00 00 aa de 08 00 0f 00 00 00 be de 08 00 11 00 00 00 ce de 08 00 0e 00 00 00 ................................
125a0 e0 de 08 00 0f 00 00 00 ef de 08 00 15 00 00 00 ff de 08 00 12 00 00 00 15 df 08 00 15 00 00 00 ................................
125c0 28 df 08 00 12 00 00 00 3e df 08 00 12 00 00 00 51 df 08 00 06 00 00 00 64 df 08 00 0b 00 00 00 (.......>.......Q.......d.......
125e0 6b df 08 00 0e 00 00 00 77 df 08 00 1b 00 00 00 86 df 08 00 10 00 00 00 a2 df 08 00 0c 00 00 00 k.......w.......................
12600 b3 df 08 00 10 00 00 00 c0 df 08 00 0f 00 00 00 d1 df 08 00 0d 00 00 00 e1 df 08 00 0f 00 00 00 ................................
12620 ef df 08 00 09 00 00 00 ff df 08 00 12 00 00 00 09 e0 08 00 0f 00 00 00 1c e0 08 00 0f 00 00 00 ................................
12640 2c e0 08 00 0c 00 00 00 3c e0 08 00 0c 00 00 00 49 e0 08 00 0c 00 00 00 56 e0 08 00 12 00 00 00 ,.......<.......I.......V.......
12660 63 e0 08 00 12 00 00 00 76 e0 08 00 0f 00 00 00 89 e0 08 00 0c 00 00 00 99 e0 08 00 0c 00 00 00 c.......v.......................
12680 a6 e0 08 00 0f 00 00 00 b3 e0 08 00 10 00 00 00 c3 e0 08 00 0f 00 00 00 d4 e0 08 00 15 00 00 00 ................................
126a0 e4 e0 08 00 0c 00 00 00 fa e0 08 00 06 00 00 00 07 e1 08 00 0c 00 00 00 0e e1 08 00 0e 00 00 00 ................................
126c0 1b e1 08 00 15 00 00 00 2a e1 08 00 0f 00 00 00 40 e1 08 00 0c 00 00 00 50 e1 08 00 20 00 00 00 ........*.......@.......P.......
126e0 5d e1 08 00 1b 00 00 00 7e e1 08 00 55 00 00 00 9a e1 08 00 09 00 00 00 f0 e1 08 00 0c 00 00 00 ].......~...U...................
12700 fa e1 08 00 2a 00 00 00 07 e2 08 00 5a 00 00 00 32 e2 08 00 06 00 00 00 8d e2 08 00 32 00 00 00 ....*.......Z...2...........2...
12720 94 e2 08 00 2f 00 00 00 c7 e2 08 00 06 00 00 00 f7 e2 08 00 16 00 00 00 fe e2 08 00 12 00 00 00 ..../...........................
12740 15 e3 08 00 12 00 00 00 28 e3 08 00 29 00 00 00 3b e3 08 00 12 00 00 00 65 e3 08 00 11 00 00 00 ........(...)...;.......e.......
12760 78 e3 08 00 22 00 00 00 8a e3 08 00 1d 00 00 00 ad e3 08 00 20 00 00 00 cb e3 08 00 1e 00 00 00 x..."...........................
12780 ec e3 08 00 21 00 00 00 0b e4 08 00 13 00 00 00 2d e4 08 00 12 00 00 00 41 e4 08 00 27 00 00 00 ....!...........-.......A...'...
127a0 54 e4 08 00 7d 00 00 00 7c e4 08 00 18 00 00 00 fa e4 08 00 18 00 00 00 13 e5 08 00 12 00 00 00 T...}...|.......................
127c0 2c e5 08 00 12 00 00 00 3f e5 08 00 0e 00 00 00 52 e5 08 00 21 00 00 00 61 e5 08 00 1a 00 00 00 ,.......?.......R...!...a.......
127e0 83 e5 08 00 15 00 00 00 9e e5 08 00 13 00 00 00 b4 e5 08 00 13 00 00 00 c8 e5 08 00 87 00 00 00 ................................
12800 dc e5 08 00 1c 00 00 00 64 e6 08 00 0f 00 00 00 81 e6 08 00 13 00 00 00 91 e6 08 00 0a 00 00 00 ........d.......................
12820 a5 e6 08 00 1e 00 00 00 b0 e6 08 00 1c 00 00 00 cf e6 08 00 12 00 00 00 ec e6 08 00 14 00 00 00 ................................
12840 ff e6 08 00 30 00 00 00 14 e7 08 00 24 00 00 00 45 e7 08 00 1c 00 00 00 6a e7 08 00 12 00 00 00 ....0.......$...E.......j.......
12860 87 e7 08 00 0c 00 00 00 9a e7 08 00 1d 00 00 00 a7 e7 08 00 12 00 00 00 c5 e7 08 00 33 00 00 00 ............................3...
12880 d8 e7 08 00 12 00 00 00 0c e8 08 00 0e 00 00 00 1f e8 08 00 18 00 00 00 2e e8 08 00 1c 00 00 00 ................................
128a0 47 e8 08 00 0e 00 00 00 64 e8 08 00 0f 00 00 00 73 e8 08 00 a1 00 00 00 83 e8 08 00 16 00 00 00 G.......d.......s...............
128c0 25 e9 08 00 12 00 00 00 3c e9 08 00 61 00 00 00 4f e9 08 00 09 00 00 00 b1 e9 08 00 0a 00 00 00 %.......<...a...O...............
128e0 bb e9 08 00 0f 00 00 00 c6 e9 08 00 1b 00 00 00 d6 e9 08 00 1a 00 00 00 f2 e9 08 00 0f 00 00 00 ................................
12900 0d ea 08 00 18 00 00 00 1d ea 08 00 52 00 00 00 36 ea 08 00 12 00 00 00 89 ea 08 00 4a 00 00 00 ............R...6...........J...
12920 9c ea 08 00 15 00 00 00 e7 ea 08 00 0c 00 00 00 fd ea 08 00 0c 00 00 00 0a eb 08 00 36 00 00 00 ............................6...
12940 17 eb 08 00 39 00 00 00 4e eb 08 00 1b 00 00 00 88 eb 08 00 19 00 00 00 a4 eb 08 00 19 00 00 00 ....9...N.......................
12960 be eb 08 00 33 00 00 00 d8 eb 08 00 12 00 00 00 0c ec 08 00 28 00 00 00 1f ec 08 00 2d 00 00 00 ....3...............(.......-...
12980 48 ec 08 00 2e 00 00 00 76 ec 08 00 0c 00 00 00 a5 ec 08 00 0f 00 00 00 b2 ec 08 00 27 00 00 00 H.......v...................'...
129a0 c2 ec 08 00 18 00 00 00 ea ec 08 00 93 00 00 00 03 ed 08 00 22 00 00 00 97 ed 08 00 1c 00 00 00 ...................."...........
129c0 ba ed 08 00 24 00 00 00 d7 ed 08 00 4e 00 00 00 fc ed 08 00 71 00 00 00 4b ee 08 00 0f 00 00 00 ....$.......N.......q...K.......
129e0 bd ee 08 00 56 00 00 00 cd ee 08 00 8b 00 00 00 24 ef 08 00 18 00 00 00 b0 ef 08 00 33 00 00 00 ....V...........$...........3...
12a00 c9 ef 08 00 27 00 00 00 fd ef 08 00 24 00 00 00 25 f0 08 00 0d 00 00 00 4a f0 08 00 1f 00 00 00 ....'.......$...%.......J.......
12a20 58 f0 08 00 06 00 00 00 78 f0 08 00 12 00 00 00 7f f0 08 00 14 00 00 00 92 f0 08 00 1a 00 00 00 X.......x.......................
12a40 a7 f0 08 00 87 00 00 00 c2 f0 08 00 12 00 00 00 4a f1 08 00 1e 00 00 00 5d f1 08 00 79 00 00 00 ................J.......]...y...
12a60 7c f1 08 00 12 00 00 00 f6 f1 08 00 57 00 00 00 09 f2 08 00 4e 00 00 00 61 f2 08 00 1b 00 00 00 |...........W.......N...a.......
12a80 b0 f2 08 00 09 00 00 00 cc f2 08 00 1e 00 00 00 d6 f2 08 00 1b 00 00 00 f5 f2 08 00 06 00 00 00 ................................
12aa0 11 f3 08 00 2d 00 00 00 18 f3 08 00 06 00 00 00 46 f3 08 00 1a 00 00 00 4d f3 08 00 0c 00 00 00 ....-...........F.......M.......
12ac0 68 f3 08 00 06 00 00 00 75 f3 08 00 16 00 00 00 7c f3 08 00 23 00 00 00 93 f3 08 00 3f 00 00 00 h.......u.......|...#.......?...
12ae0 b7 f3 08 00 1c 00 00 00 f7 f3 08 00 12 00 00 00 14 f4 08 00 22 00 00 00 27 f4 08 00 24 00 00 00 ...................."...'...$...
12b00 4a f4 08 00 33 00 00 00 6f f4 08 00 62 00 00 00 a3 f4 08 00 5a 00 00 00 06 f5 08 00 2d 00 00 00 J...3...o...b.......Z.......-...
12b20 61 f5 08 00 33 00 00 00 8f f5 08 00 3f 00 00 00 c3 f5 08 00 39 00 00 00 03 f6 08 00 20 00 00 00 a...3.......?.......9...........
12b40 3d f6 08 00 3e 00 00 00 5e f6 08 00 20 00 00 00 9d f6 08 00 1d 00 00 00 be f6 08 00 4d 00 00 00 =...>...^...................M...
12b60 dc f6 08 00 b1 00 00 00 2a f7 08 00 5c 00 00 00 dc f7 08 00 20 00 00 00 39 f8 08 00 73 00 00 00 ........*...\...........9...s...
12b80 5a f8 08 00 64 00 00 00 ce f8 08 00 3e 00 00 00 33 f9 08 00 1f 00 00 00 72 f9 08 00 42 00 00 00 Z...d.......>...3.......r...B...
12ba0 92 f9 08 00 89 00 00 00 d5 f9 08 00 52 00 00 00 5f fa 08 00 81 00 00 00 b2 fa 08 00 57 00 00 00 ............R..._...........W...
12bc0 34 fb 08 00 92 00 00 00 8c fb 08 00 8d 00 00 00 1f fc 08 00 58 01 00 00 ad fc 08 00 2a 00 00 00 4...................X.......*...
12be0 06 fe 08 00 61 00 00 00 31 fe 08 00 6a 00 00 00 93 fe 08 00 76 00 00 00 fe fe 08 00 4a 00 00 00 ....a...1...j.......v.......J...
12c00 75 ff 08 00 24 00 00 00 c0 ff 08 00 33 01 00 00 e5 ff 08 00 23 00 00 00 19 01 09 00 e4 00 00 00 u...$.......3.......#...........
12c20 3d 01 09 00 e2 00 00 00 22 02 09 00 1f 00 00 00 05 03 09 00 3a 00 00 00 25 03 09 00 13 00 00 00 =......."...........:...%.......
12c40 60 03 09 00 22 00 00 00 74 03 09 00 1c 00 00 00 97 03 09 00 34 00 00 00 b4 03 09 00 75 00 00 00 `..."...t...........4.......u...
12c60 e9 03 09 00 54 01 00 00 5f 04 09 00 54 00 00 00 b4 05 09 00 4e 00 00 00 09 06 09 00 29 00 00 00 ....T..._...T.......N.......)...
12c80 58 06 09 00 50 00 00 00 82 06 09 00 22 00 00 00 d3 06 09 00 95 00 00 00 f6 06 09 00 ce 00 00 00 X...P......."...................
12ca0 8c 07 09 00 6c 00 00 00 5b 08 09 00 4c 00 00 00 c8 08 09 00 a6 00 00 00 15 09 09 00 5a 00 00 00 ....l...[...L...............Z...
12cc0 bc 09 09 00 29 00 00 00 17 0a 09 00 8d 00 00 00 41 0a 09 00 4a 00 00 00 cf 0a 09 00 40 00 00 00 ....)...........A...J.......@...
12ce0 1a 0b 09 00 28 00 00 00 5b 0b 09 00 34 00 00 00 84 0b 09 00 2a 00 00 00 b9 0b 09 00 32 00 00 00 ....(...[...4.......*.......2...
12d00 e4 0b 09 00 34 00 00 00 17 0c 09 00 32 00 00 00 4c 0c 09 00 3d 00 00 00 7f 0c 09 00 36 00 00 00 ....4.......2...L...=.......6...
12d20 bd 0c 09 00 45 00 00 00 f4 0c 09 00 48 00 00 00 3a 0d 09 00 4a 00 00 00 83 0d 09 00 15 00 00 00 ....E.......H...:...J...........
12d40 ce 0d 09 00 93 00 00 00 e4 0d 09 00 93 00 00 00 78 0e 09 00 3b 00 00 00 0c 0f 09 00 75 00 00 00 ................x...;.......u...
12d60 48 0f 09 00 0c 00 00 00 be 0f 09 00 0f 00 00 00 cb 0f 09 00 0c 00 00 00 db 0f 09 00 0f 00 00 00 H...............................
12d80 e8 0f 09 00 12 00 00 00 f8 0f 09 00 06 00 00 00 0b 10 09 00 0a 00 00 00 12 10 09 00 0a 00 00 00 ................................
12da0 1d 10 09 00 1d 00 00 00 28 10 09 00 15 00 00 00 46 10 09 00 15 00 00 00 5c 10 09 00 3b 00 00 00 ........(.......F.......\...;...
12dc0 72 10 09 00 6f 00 00 00 ae 10 09 00 1b 00 00 00 1e 11 09 00 48 00 00 00 3a 11 09 00 5b 00 00 00 r...o...............H...:...[...
12de0 83 11 09 00 27 00 00 00 df 11 09 00 37 00 00 00 07 12 09 00 12 00 00 00 3f 12 09 00 18 00 00 00 ....'.......7...........?.......
12e00 52 12 09 00 1b 00 00 00 6b 12 09 00 16 00 00 00 87 12 09 00 1a 00 00 00 9e 12 09 00 26 00 00 00 R.......k...................&...
12e20 b9 12 09 00 2b 00 00 00 e0 12 09 00 2a 00 00 00 0c 13 09 00 2c 00 00 00 37 13 09 00 2c 00 00 00 ....+.......*.......,...7...,...
12e40 64 13 09 00 27 00 00 00 91 13 09 00 27 00 00 00 b9 13 09 00 50 00 00 00 e1 13 09 00 4a 00 00 00 d...'.......'.......P.......J...
12e60 32 14 09 00 42 00 00 00 7d 14 09 00 45 00 00 00 c0 14 09 00 49 00 00 00 06 15 09 00 43 00 00 00 2...B...}...E.......I.......C...
12e80 50 15 09 00 41 00 00 00 94 15 09 00 3e 00 00 00 d6 15 09 00 50 00 00 00 15 16 09 00 44 00 00 00 P...A.......>.......P.......D...
12ea0 66 16 09 00 3c 00 00 00 ab 16 09 00 44 00 00 00 e8 16 09 00 3e 00 00 00 2d 17 09 00 3c 00 00 00 f...<.......D.......>...-...<...
12ec0 6c 17 09 00 3d 00 00 00 a9 17 09 00 3e 00 00 00 e7 17 09 00 45 00 00 00 26 18 09 00 46 00 00 00 l...=.......>.......E...&...F...
12ee0 6c 18 09 00 41 00 00 00 b3 18 09 00 3f 00 00 00 f5 18 09 00 20 00 00 00 35 19 09 00 1e 00 00 00 l...A.......?...........5.......
12f00 56 19 09 00 12 00 00 00 75 19 09 00 0a 00 00 00 88 19 09 00 0a 00 00 00 93 19 09 00 0c 00 00 00 V.......u.......................
12f20 9e 19 09 00 06 00 00 00 ab 19 09 00 3c 00 00 00 b2 19 09 00 0f 00 00 00 ef 19 09 00 0f 00 00 00 ............<...................
12f40 ff 19 09 00 06 00 00 00 0f 1a 09 00 35 00 00 00 16 1a 09 00 2d 00 00 00 4c 1a 09 00 06 00 00 00 ............5.......-...L.......
12f60 7a 1a 09 00 0f 00 00 00 81 1a 09 00 11 00 00 00 91 1a 09 00 15 00 00 00 a3 1a 09 00 12 00 00 00 z...............................
12f80 b9 1a 09 00 2c 00 00 00 cc 1a 09 00 2b 00 00 00 f9 1a 09 00 31 00 00 00 25 1b 09 00 1b 00 00 00 ....,.......+.......1...%.......
12fa0 57 1b 09 00 13 00 00 00 73 1b 09 00 1c 00 00 00 87 1b 09 00 06 00 00 00 a4 1b 09 00 06 00 00 00 W.......s.......................
12fc0 ab 1b 09 00 13 00 00 00 b2 1b 09 00 06 00 00 00 c6 1b 09 00 0c 00 00 00 cd 1b 09 00 06 00 00 00 ................................
12fe0 da 1b 09 00 0c 00 00 00 e1 1b 09 00 15 00 00 00 ee 1b 09 00 0a 00 00 00 04 1c 09 00 61 00 00 00 ............................a...
13000 0f 1c 09 00 09 00 00 00 71 1c 09 00 06 00 00 00 7b 1c 09 00 a7 00 00 00 82 1c 09 00 08 00 00 00 ........q.......{...............
13020 2a 1d 09 00 09 00 00 00 33 1d 09 00 0c 00 00 00 3d 1d 09 00 0c 00 00 00 4a 1d 09 00 0d 00 00 00 *.......3.......=.......J.......
13040 57 1d 09 00 0a 00 00 00 65 1d 09 00 0c 00 00 00 70 1d 09 00 0d 00 00 00 7d 1d 09 00 25 00 00 00 W.......e.......p.......}...%...
13060 8b 1d 09 00 13 00 00 00 b1 1d 09 00 0d 00 00 00 c5 1d 09 00 18 00 00 00 d3 1d 09 00 08 00 00 00 ................................
13080 ec 1d 09 00 0c 00 00 00 f5 1d 09 00 13 00 00 00 02 1e 09 00 0c 00 00 00 16 1e 09 00 0c 00 00 00 ................................
130a0 23 1e 09 00 06 00 00 00 30 1e 09 00 08 00 00 00 37 1e 09 00 03 00 00 00 40 1e 09 00 12 00 00 00 #.......0.......7.......@.......
130c0 44 1e 09 00 10 00 00 00 57 1e 09 00 0a 00 00 00 68 1e 09 00 0a 00 00 00 73 1e 09 00 0c 00 00 00 D.......W.......h.......s.......
130e0 7e 1e 09 00 12 00 00 00 8b 1e 09 00 12 00 00 00 9e 1e 09 00 07 00 00 00 b1 1e 09 00 1b 00 00 00 ~...............................
13100 b9 1e 09 00 36 00 00 00 d5 1e 09 00 4c 00 00 00 0c 1f 09 00 33 00 00 00 59 1f 09 00 26 00 00 00 ....6.......L.......3...Y...&...
13120 8d 1f 09 00 15 00 00 00 b4 1f 09 00 1c 00 00 00 ca 1f 09 00 15 00 00 00 e7 1f 09 00 11 00 00 00 ................................
13140 fd 1f 09 00 13 00 00 00 0f 20 09 00 13 00 00 00 23 20 09 00 1f 00 00 00 37 20 09 00 10 00 00 00 ................#.......7.......
13160 57 20 09 00 17 00 00 00 68 20 09 00 09 00 00 00 80 20 09 00 09 00 00 00 8a 20 09 00 0c 00 00 00 W.......h.......................
13180 94 20 09 00 05 00 00 00 a1 20 09 00 15 00 00 00 a7 20 09 00 06 00 00 00 bd 20 09 00 19 00 00 00 ................................
131a0 c4 20 09 00 0c 00 00 00 de 20 09 00 2e 00 00 00 eb 20 09 00 16 00 00 00 1a 21 09 00 13 00 00 00 .........................!......
131c0 31 21 09 00 09 00 00 00 45 21 09 00 12 00 00 00 4f 21 09 00 0c 00 00 00 62 21 09 00 0c 00 00 00 1!......E!......O!......b!......
131e0 6f 21 09 00 09 00 00 00 7c 21 09 00 0f 00 00 00 86 21 09 00 0f 00 00 00 96 21 09 00 0f 00 00 00 o!......|!.......!.......!......
13200 a6 21 09 00 27 00 00 00 b6 21 09 00 0c 00 00 00 de 21 09 00 0f 00 00 00 eb 21 09 00 09 00 00 00 .!..'....!.......!.......!......
13220 fb 21 09 00 12 00 00 00 05 22 09 00 09 00 00 00 18 22 09 00 0e 00 00 00 22 22 09 00 18 00 00 00 .!......."......."......""......
13240 31 22 09 00 16 00 00 00 4a 22 09 00 12 00 00 00 61 22 09 00 0f 00 00 00 74 22 09 00 0f 00 00 00 1"......J"......a"......t"......
13260 84 22 09 00 1b 00 00 00 94 22 09 00 15 00 00 00 b0 22 09 00 18 00 00 00 c6 22 09 00 15 00 00 00 ."......."......."......."......
13280 df 22 09 00 0f 00 00 00 f5 22 09 00 18 00 00 00 05 23 09 00 0f 00 00 00 1e 23 09 00 0f 00 00 00 .".......".......#.......#......
132a0 2e 23 09 00 27 00 00 00 3e 23 09 00 0f 00 00 00 66 23 09 00 1b 00 00 00 76 23 09 00 1b 00 00 00 .#..'...>#......f#......v#......
132c0 92 23 09 00 12 00 00 00 ae 23 09 00 31 00 00 00 c1 23 09 00 3a 00 00 00 f3 23 09 00 37 00 00 00 .#.......#..1....#..:....#..7...
132e0 2e 24 09 00 37 00 00 00 66 24 09 00 31 00 00 00 9e 24 09 00 38 00 00 00 d0 24 09 00 2a 00 00 00 .$..7...f$..1....$..8....$..*...
13300 09 25 09 00 33 00 00 00 34 25 09 00 2a 00 00 00 68 25 09 00 2a 00 00 00 93 25 09 00 2a 00 00 00 .%..3...4%..*...h%..*....%..*...
13320 be 25 09 00 31 00 00 00 e9 25 09 00 34 00 00 00 1b 26 09 00 3d 00 00 00 50 26 09 00 31 00 00 00 .%..1....%..4....&..=...P&..1...
13340 8e 26 09 00 34 00 00 00 c0 26 09 00 34 00 00 00 f5 26 09 00 34 00 00 00 2a 27 09 00 3b 00 00 00 .&..4....&..4....&..4...*'..;...
13360 5f 27 09 00 43 00 00 00 9b 27 09 00 37 00 00 00 df 27 09 00 2f 00 00 00 17 28 09 00 35 00 00 00 _'..C....'..7....'../....(..5...
13380 47 28 09 00 2f 00 00 00 7d 28 09 00 2f 00 00 00 ad 28 09 00 2f 00 00 00 dd 28 09 00 36 00 00 00 G(../...}(../....(../....(..6...
133a0 0d 29 09 00 12 00 00 00 44 29 09 00 27 00 00 00 57 29 09 00 23 00 00 00 7f 29 09 00 27 00 00 00 .)......D)..'...W)..#....)..'...
133c0 a3 29 09 00 06 00 00 00 cb 29 09 00 06 00 00 00 d2 29 09 00 65 01 00 00 d9 29 09 00 24 00 00 00 .).......).......)..e....)..$...
133e0 3f 2b 09 00 a5 00 00 00 64 2b 09 00 57 00 00 00 0a 2c 09 00 57 00 00 00 62 2c 09 00 58 00 00 00 ?+......d+..W....,..W...b,..X...
13400 ba 2c 09 00 40 00 00 00 13 2d 09 00 ac 00 00 00 54 2d 09 00 af 01 00 00 01 2e 09 00 6a 00 00 00 .,..@....-......T-..........j...
13420 b1 2f 09 00 3b 00 00 00 1c 30 09 00 7f 00 00 00 58 30 09 00 37 00 00 00 d8 30 09 00 07 00 00 00 ./..;....0......X0..7....0......
13440 10 31 09 00 12 00 00 00 18 31 09 00 15 00 00 00 2b 31 09 00 33 00 00 00 41 31 09 00 42 00 00 00 .1.......1......+1..3...A1..B...
13460 75 31 09 00 1b 00 00 00 b8 31 09 00 0c 00 00 00 d4 31 09 00 38 00 00 00 e1 31 09 00 1e 00 00 00 u1.......1.......1..8....1......
13480 1a 32 09 00 17 00 00 00 39 32 09 00 1b 00 00 00 51 32 09 00 24 00 00 00 6d 32 09 00 09 00 00 00 .2......92......Q2..$...m2......
134a0 92 32 09 00 16 00 00 00 9c 32 09 00 06 00 00 00 b3 32 09 00 2d 00 00 00 ba 32 09 00 0c 00 00 00 .2.......2.......2..-....2......
134c0 e8 32 09 00 13 00 00 00 f5 32 09 00 1c 00 00 00 09 33 09 00 23 00 00 00 26 33 09 00 0d 00 00 00 .2.......2.......3..#...&3......
134e0 4a 33 09 00 0d 00 00 00 58 33 09 00 f5 00 00 00 66 33 09 00 09 00 00 00 5c 34 09 00 03 00 00 00 J3......X3......f3......\4......
13500 66 34 09 00 0c 00 00 00 6a 34 09 00 03 00 00 00 77 34 09 00 0a 00 00 00 7b 34 09 00 0c 00 00 00 f4......j4......w4......{4......
13520 86 34 09 00 0c 00 00 00 93 34 09 00 40 00 00 00 a0 34 09 00 3f 00 00 00 e1 34 09 00 82 00 00 00 .4.......4..@....4..?....4......
13540 21 35 09 00 06 00 00 00 a4 35 09 00 07 00 00 00 ab 35 09 00 12 00 00 00 b3 35 09 00 2a 00 00 00 !5.......5.......5.......5..*...
13560 c6 35 09 00 37 00 00 00 f1 35 09 00 04 00 00 00 29 36 09 00 39 00 00 00 2e 36 09 00 1f 00 00 00 .5..7....5......)6..9....6......
13580 68 36 09 00 11 00 00 00 88 36 09 00 0a 00 00 00 9a 36 09 00 03 00 00 00 a5 36 09 00 09 00 00 00 h6.......6.......6.......6......
135a0 a9 36 09 00 09 00 00 00 b3 36 09 00 04 00 00 00 bd 36 09 00 03 00 00 00 c2 36 09 00 09 00 00 00 .6.......6.......6.......6......
135c0 c6 36 09 00 0c 00 00 00 d0 36 09 00 09 00 00 00 dd 36 09 00 09 00 00 00 e7 36 09 00 09 00 00 00 .6.......6.......6.......6......
135e0 f1 36 09 00 04 00 00 00 fb 36 09 00 0f 00 00 00 00 37 09 00 0c 00 00 00 10 37 09 00 06 00 00 00 .6.......6.......7.......7......
13600 1d 37 09 00 3f 00 00 00 24 37 09 00 43 00 00 00 64 37 09 00 4a 00 00 00 a8 37 09 00 47 00 00 00 .7..?...$7..C...d7..J....7..G...
13620 f3 37 09 00 0c 00 00 00 3b 38 09 00 0a 00 00 00 48 38 09 00 08 00 00 00 53 38 09 00 0f 00 00 00 .7......;8......H8......S8......
13640 5c 38 09 00 15 00 00 00 6c 38 09 00 0a 00 00 00 82 38 09 00 0a 00 00 00 8d 38 09 00 12 00 00 00 \8......l8.......8.......8......
13660 98 38 09 00 0c 00 00 00 ab 38 09 00 0c 00 00 00 b8 38 09 00 0c 00 00 00 c5 38 09 00 0c 00 00 00 .8.......8.......8.......8......
13680 d2 38 09 00 38 00 00 00 df 38 09 00 48 00 00 00 18 39 09 00 47 00 00 00 61 39 09 00 19 00 00 00 .8..8....8..H....9..G...a9......
136a0 a9 39 09 00 1f 00 00 00 c3 39 09 00 24 00 00 00 e3 39 09 00 1d 00 00 00 08 3a 09 00 0d 00 00 00 .9.......9..$....9.......:......
136c0 26 3a 09 00 21 00 00 00 34 3a 09 00 21 00 00 00 56 3a 09 00 04 00 00 00 78 3a 09 00 06 00 00 00 &:..!...4:..!...V:......x:......
136e0 7d 3a 09 00 0c 00 00 00 84 3a 09 00 0c 00 00 00 91 3a 09 00 0c 00 00 00 9e 3a 09 00 0c 00 00 00 }:.......:.......:.......:......
13700 ab 3a 09 00 18 00 00 00 b8 3a 09 00 12 00 00 00 d1 3a 09 00 0c 00 00 00 e4 3a 09 00 0c 00 00 00 .:.......:.......:.......:......
13720 f1 3a 09 00 0c 00 00 00 fe 3a 09 00 21 00 00 00 0b 3b 09 00 27 00 00 00 2d 3b 09 00 29 00 00 00 .:.......:..!....;..'...-;..)...
13740 55 3b 09 00 0f 00 00 00 7f 3b 09 00 28 00 00 00 8f 3b 09 00 10 00 00 00 b8 3b 09 00 15 00 00 00 U;.......;..(....;.......;......
13760 c9 3b 09 00 0f 00 00 00 df 3b 09 00 0f 00 00 00 ef 3b 09 00 12 00 00 00 ff 3b 09 00 18 00 00 00 .;.......;.......;.......;......
13780 12 3c 09 00 4a 00 00 00 2b 3c 09 00 10 00 00 00 76 3c 09 00 09 00 00 00 87 3c 09 00 28 00 00 00 .<..J...+<......v<.......<..(...
137a0 91 3c 09 00 09 00 00 00 ba 3c 09 00 12 00 00 00 c4 3c 09 00 0c 00 00 00 d7 3c 09 00 17 00 00 00 .<.......<.......<.......<......
137c0 e4 3c 09 00 04 00 00 00 fc 3c 09 00 17 00 00 00 01 3d 09 00 10 00 00 00 19 3d 09 00 09 00 00 00 .<.......<.......=.......=......
137e0 2a 3d 09 00 0f 00 00 00 34 3d 09 00 12 00 00 00 44 3d 09 00 09 00 00 00 57 3d 09 00 0f 00 00 00 *=......4=......D=......W=......
13800 61 3d 09 00 0c 00 00 00 71 3d 09 00 09 00 00 00 7e 3d 09 00 27 00 00 00 88 3d 09 00 10 00 00 00 a=......q=......~=..'....=......
13820 b0 3d 09 00 0f 00 00 00 c1 3d 09 00 15 00 00 00 d1 3d 09 00 0f 00 00 00 e7 3d 09 00 15 00 00 00 .=.......=.......=.......=......
13840 f7 3d 09 00 07 00 00 00 0d 3e 09 00 18 00 00 00 15 3e 09 00 20 00 00 00 2e 3e 09 00 19 00 00 00 .=.......>.......>.......>......
13860 4f 3e 09 00 10 00 00 00 69 3e 09 00 18 00 00 00 7a 3e 09 00 03 00 00 00 93 3e 09 00 05 00 00 00 O>......i>......z>.......>......
13880 97 3e 09 00 3f 00 00 00 9d 3e 09 00 1a 00 00 00 dd 3e 09 00 1d 00 00 00 f8 3e 09 00 10 00 00 00 .>..?....>.......>.......>......
138a0 16 3f 09 00 04 00 00 00 27 3f 09 00 0a 00 00 00 2c 3f 09 00 0b 00 00 00 37 3f 09 00 24 00 00 00 .?......'?......,?......7?..$...
138c0 43 3f 09 00 05 00 00 00 68 3f 09 00 0c 00 00 00 6e 3f 09 00 0b 00 00 00 7b 3f 09 00 0c 00 00 00 C?......h?......n?......{?......
138e0 87 3f 09 00 0d 00 00 00 94 3f 09 00 0c 00 00 00 a2 3f 09 00 1b 00 00 00 af 3f 09 00 41 00 00 00 .?.......?.......?.......?..A...
13900 cb 3f 09 00 12 00 00 00 0d 40 09 00 14 00 00 00 20 40 09 00 4c 00 00 00 35 40 09 00 0d 00 00 00 .?.......@.......@..L...5@......
13920 82 40 09 00 40 00 00 00 90 40 09 00 1b 00 00 00 d1 40 09 00 0c 00 00 00 ed 40 09 00 18 00 00 00 .@..@....@.......@.......@......
13940 fa 40 09 00 0c 00 00 00 13 41 09 00 15 00 00 00 20 41 09 00 0d 00 00 00 36 41 09 00 07 00 00 00 .@.......A.......A......6A......
13960 44 41 09 00 0c 00 00 00 4c 41 09 00 38 00 00 00 59 41 09 00 06 00 00 00 92 41 09 00 0c 00 00 00 DA......LA..8...YA.......A......
13980 99 41 09 00 36 00 00 00 a6 41 09 00 0c 00 00 00 dd 41 09 00 12 00 00 00 ea 41 09 00 12 00 00 00 .A..6....A.......A.......A......
139a0 fd 41 09 00 15 00 00 00 10 42 09 00 0c 00 00 00 26 42 09 00 15 00 00 00 33 42 09 00 0a 00 00 00 .A.......B......&B......3B......
139c0 49 42 09 00 0c 00 00 00 54 42 09 00 15 00 00 00 61 42 09 00 03 00 00 00 77 42 09 00 0c 00 00 00 IB......TB......aB......wB......
139e0 7b 42 09 00 12 00 00 00 88 42 09 00 09 00 00 00 9b 42 09 00 1c 01 00 00 a5 42 09 00 09 00 00 00 {B.......B.......B.......B......
13a00 c2 43 09 00 06 00 00 00 cc 43 09 00 09 00 00 00 d3 43 09 00 2e 00 00 00 dd 43 09 00 de 00 00 00 .C.......C.......C.......C......
13a20 0c 44 09 00 0c 00 00 00 eb 44 09 00 40 00 00 00 f8 44 09 00 0a 00 00 00 39 45 09 00 19 00 00 00 .D.......D..@....D......9E......
13a40 44 45 09 00 28 00 00 00 5e 45 09 00 0c 00 00 00 87 45 09 00 0d 00 00 00 94 45 09 00 08 00 00 00 DE..(...^E.......E.......E......
13a60 a2 45 09 00 09 00 00 00 ab 45 09 00 0e 00 00 00 b5 45 09 00 12 00 00 00 c4 45 09 00 0c 00 00 00 .E.......E.......E.......E......
13a80 d7 45 09 00 0c 00 00 00 e4 45 09 00 0a 00 00 00 f1 45 09 00 15 00 00 00 fc 45 09 00 1e 00 00 00 .E.......E.......E.......E......
13aa0 12 46 09 00 32 00 00 00 31 46 09 00 09 00 00 00 64 46 09 00 24 00 00 00 6e 46 09 00 2a 00 00 00 .F..2...1F......dF..$...nF..*...
13ac0 93 46 09 00 15 00 00 00 be 46 09 00 42 00 00 00 d4 46 09 00 09 00 00 00 17 47 09 00 09 00 00 00 .F.......F..B....F.......G......
13ae0 21 47 09 00 3a 00 00 00 2b 47 09 00 14 00 00 00 66 47 09 00 27 00 00 00 7b 47 09 00 30 00 00 00 !G..:...+G......fG..'...{G..0...
13b00 a3 47 09 00 15 00 00 00 d4 47 09 00 0c 00 00 00 ea 47 09 00 0f 00 00 00 f7 47 09 00 46 00 00 00 .G.......G.......G.......G..F...
13b20 07 48 09 00 1e 00 00 00 4e 48 09 00 3c 00 00 00 6d 48 09 00 1e 00 00 00 aa 48 09 00 2d 00 00 00 .H......NH..<...mH.......H..-...
13b40 c9 48 09 00 69 00 00 00 f7 48 09 00 27 00 00 00 61 49 09 00 06 00 00 00 89 49 09 00 10 00 00 00 .H..i....H..'...aI.......I......
13b60 90 49 09 00 15 00 00 00 a1 49 09 00 04 01 00 00 b7 49 09 00 40 00 00 00 bc 4a 09 00 3d 00 00 00 .I.......I.......I..@....J..=...
13b80 fd 4a 09 00 12 00 00 00 3b 4b 09 00 04 00 00 00 4e 4b 09 00 04 00 00 00 53 4b 09 00 05 00 00 00 .J......;K......NK......SK......
13ba0 58 4b 09 00 10 00 00 00 5e 4b 09 00 10 00 00 00 6f 4b 09 00 40 00 00 00 80 4b 09 00 02 00 00 00 XK......^K......oK..@....K......
13bc0 c1 4b 09 00 11 00 00 00 c4 4b 09 00 0a 00 00 00 d6 4b 09 00 06 00 00 00 e1 4b 09 00 0a 00 00 00 .K.......K.......K.......K......
13be0 e8 4b 09 00 10 00 00 00 f3 4b 09 00 0a 00 00 00 04 4c 09 00 03 00 00 00 0f 4c 09 00 0c 00 00 00 .K.......K.......L.......L......
13c00 13 4c 09 00 0a 00 00 00 20 4c 09 00 06 00 00 00 2b 4c 09 00 02 00 00 00 32 4c 09 00 09 00 00 00 .L.......L......+L......2L......
13c20 35 4c 09 00 1a 00 00 00 3f 4c 09 00 1a 00 00 00 5a 4c 09 00 08 00 00 00 75 4c 09 00 08 00 00 00 5L......?L......ZL......uL......
13c40 7e 4c 09 00 14 00 00 00 87 4c 09 00 09 00 00 00 9c 4c 09 00 0f 00 00 00 a6 4c 09 00 13 00 00 00 ~L.......L.......L.......L......
13c60 b6 4c 09 00 08 00 00 00 ca 4c 09 00 10 00 00 00 d3 4c 09 00 14 00 00 00 e4 4c 09 00 14 00 00 00 .L.......L.......L.......L......
13c80 f9 4c 09 00 08 00 00 00 0e 4d 09 00 1a 00 00 00 17 4d 09 00 29 00 00 00 32 4d 09 00 93 00 00 00 .L.......M.......M..)...2M......
13ca0 5c 4d 09 00 1a 00 00 00 f0 4d 09 00 23 00 00 00 0b 4e 09 00 f1 00 00 00 2f 4e 09 00 3a 00 00 00 \M.......M..#....N....../N..:...
13cc0 21 4f 09 00 11 00 00 00 5c 4f 09 00 3d 00 00 00 6e 4f 09 00 4c 00 00 00 ac 4f 09 00 0a 00 00 00 !O......\O..=...nO..L....O......
13ce0 f9 4f 09 00 0e 00 00 00 04 50 09 00 09 00 00 00 13 50 09 00 27 00 00 00 1d 50 09 00 08 00 00 00 .O.......P.......P..'....P......
13d00 45 50 09 00 05 00 00 00 4e 50 09 00 05 00 00 00 54 50 09 00 44 00 00 00 5a 50 09 00 14 00 00 00 EP......NP......TP..D...ZP......
13d20 9f 50 09 00 17 00 00 00 b4 50 09 00 2a 00 00 00 cc 50 09 00 0c 00 00 00 f7 50 09 00 0b 00 00 00 .P.......P..*....P.......P......
13d40 04 51 09 00 0b 00 00 00 10 51 09 00 09 00 00 00 1c 51 09 00 22 00 00 00 26 51 09 00 39 00 00 00 .Q.......Q.......Q.."...&Q..9...
13d60 49 51 09 00 2f 00 00 00 83 51 09 00 0e 00 00 00 b3 51 09 00 0b 00 00 00 c2 51 09 00 2f 00 00 00 IQ../....Q.......Q.......Q../...
13d80 ce 51 09 00 0b 00 00 00 fe 51 09 00 0a 00 00 00 0a 52 09 00 10 00 00 00 15 52 09 00 10 00 00 00 .Q.......Q.......R.......R......
13da0 26 52 09 00 10 00 00 00 37 52 09 00 07 00 00 00 48 52 09 00 10 00 00 00 50 52 09 00 10 00 00 00 &R......7R......HR......PR......
13dc0 61 52 09 00 0b 00 00 00 72 52 09 00 11 00 00 00 7e 52 09 00 11 00 00 00 90 52 09 00 10 00 00 00 aR......rR......~R.......R......
13de0 a2 52 09 00 10 00 00 00 b3 52 09 00 0a 00 00 00 c4 52 09 00 1c 00 00 00 cf 52 09 00 19 00 00 00 .R.......R.......R.......R......
13e00 ec 52 09 00 35 00 00 00 06 53 09 00 4f 00 00 00 3c 53 09 00 34 00 00 00 8c 53 09 00 15 00 00 00 .R..5....S..O...<S..4....S......
13e20 c1 53 09 00 ec 00 00 00 d7 53 09 00 19 01 00 00 c4 54 09 00 98 00 00 00 de 55 09 00 57 00 00 00 .S.......S.......T.......U..W...
13e40 77 56 09 00 1e 00 00 00 cf 56 09 00 0b 00 00 00 ee 56 09 00 10 00 00 00 fa 56 09 00 0f 00 00 00 wV.......V.......V.......V......
13e60 0b 57 09 00 10 00 00 00 1b 57 09 00 10 00 00 00 2c 57 09 00 10 00 00 00 3d 57 09 00 10 00 00 00 .W.......W......,W......=W......
13e80 4e 57 09 00 0b 00 00 00 5f 57 09 00 07 00 00 00 6b 57 09 00 0a 00 00 00 73 57 09 00 0a 00 00 00 NW......_W......kW......sW......
13ea0 7e 57 09 00 0c 00 00 00 89 57 09 00 10 00 00 00 96 57 09 00 10 00 00 00 a7 57 09 00 0a 00 00 00 ~W.......W.......W.......W......
13ec0 b8 57 09 00 11 00 00 00 c3 57 09 00 10 00 00 00 d5 57 09 00 10 00 00 00 e6 57 09 00 0a 00 00 00 .W.......W.......W.......W......
13ee0 f7 57 09 00 24 00 00 00 02 58 09 00 1e 00 00 00 27 58 09 00 3b 00 00 00 46 58 09 00 35 00 00 00 .W..$....X......'X..;...FX..5...
13f00 82 58 09 00 3a 00 00 00 b8 58 09 00 30 00 00 00 f3 58 09 00 15 00 00 00 24 59 09 00 ed 00 00 00 .X..:....X..0....X......$Y......
13f20 3a 59 09 00 0e 00 00 00 28 5a 09 00 14 00 00 00 37 5a 09 00 24 00 00 00 4c 5a 09 00 10 00 00 00 :Y......(Z......7Z..$...LZ......
13f40 71 5a 09 00 19 00 00 00 82 5a 09 00 1a 00 00 00 9c 5a 09 00 06 00 00 00 b7 5a 09 00 0a 00 00 00 qZ.......Z.......Z.......Z......
13f60 be 5a 09 00 12 00 00 00 c9 5a 09 00 0c 00 00 00 dc 5a 09 00 18 00 00 00 e9 5a 09 00 16 00 00 00 .Z.......Z.......Z.......Z......
13f80 02 5b 09 00 10 00 00 00 19 5b 09 00 0c 00 00 00 2a 5b 09 00 14 00 00 00 37 5b 09 00 15 00 00 00 .[.......[......*[......7[......
13fa0 4c 5b 09 00 0f 00 00 00 62 5b 09 00 f7 00 00 00 72 5b 09 00 d6 00 00 00 6a 5c 09 00 44 00 00 00 L[......b[......r[......j\..D...
13fc0 41 5d 09 00 11 01 00 00 86 5d 09 00 f1 00 00 00 98 5e 09 00 4e 00 00 00 8a 5f 09 00 6f 00 00 00 A].......].......^..N...._..o...
13fe0 d9 5f 09 00 f5 00 00 00 49 60 09 00 53 01 00 00 3f 61 09 00 64 00 00 00 93 62 09 00 4b 00 00 00 ._......I`..S...?a..d....b..K...
14000 f8 62 09 00 51 00 00 00 44 63 09 00 8f 00 00 00 96 63 09 00 7d 00 00 00 26 64 09 00 8e 00 00 00 .b..Q...Dc.......c..}...&d......
14020 a4 64 09 00 5d 00 00 00 33 65 09 00 7b 00 00 00 91 65 09 00 82 00 00 00 0d 66 09 00 9d 00 00 00 .d..]...3e..{....e.......f......
14040 90 66 09 00 99 00 00 00 2e 67 09 00 39 00 00 00 c8 67 09 00 45 00 00 00 02 68 09 00 05 01 00 00 .f.......g..9....g..E....h......
14060 48 68 09 00 a0 00 00 00 4e 69 09 00 d3 00 00 00 ef 69 09 00 a0 00 00 00 c3 6a 09 00 06 01 00 00 Hh......Ni.......i.......j......
14080 64 6b 09 00 7b 00 00 00 6b 6c 09 00 66 00 00 00 e7 6c 09 00 66 00 00 00 4e 6d 09 00 75 00 00 00 dk..{...kl..f....l..f...Nm..u...
140a0 b5 6d 09 00 3f 00 00 00 2b 6e 09 00 45 00 00 00 6b 6e 09 00 53 00 00 00 b1 6e 09 00 ec 00 00 00 .m..?...+n..E...kn..S....n......
140c0 05 6f 09 00 7b 00 00 00 f2 6f 09 00 3f 00 00 00 6e 70 09 00 3a 00 00 00 ae 70 09 00 55 00 00 00 .o..{....o..?...np..:....p..U...
140e0 e9 70 09 00 54 01 00 00 3f 71 09 00 52 00 00 00 94 72 09 00 53 00 00 00 e7 72 09 00 81 00 00 00 .p..T...?q..R....r..S....r......
14100 3b 73 09 00 ac 00 00 00 bd 73 09 00 86 01 00 00 6a 74 09 00 98 00 00 00 f1 75 09 00 76 00 00 00 ;s.......s......jt.......u..v...
14120 8a 76 09 00 68 00 00 00 01 77 09 00 81 00 00 00 6a 77 09 00 4c 00 00 00 ec 77 09 00 40 00 00 00 .v..h....w......jw..L....w..@...
14140 39 78 09 00 99 00 00 00 7a 78 09 00 9e 00 00 00 14 79 09 00 e7 00 00 00 b3 79 09 00 b5 00 00 00 9x......zx.......y.......y......
14160 9b 7a 09 00 75 00 00 00 51 7b 09 00 69 00 00 00 c7 7b 09 00 7c 00 00 00 31 7c 09 00 61 00 00 00 .z..u...Q{..i....{..|...1|..a...
14180 ae 7c 09 00 5f 00 00 00 10 7d 09 00 93 00 00 00 70 7d 09 00 5b 00 00 00 04 7e 09 00 5b 00 00 00 .|.._....}......p}..[....~..[...
141a0 60 7e 09 00 ab 00 00 00 bc 7e 09 00 d5 00 00 00 68 7f 09 00 6e 01 00 00 3e 80 09 00 86 00 00 00 `~.......~......h...n...>.......
141c0 ad 81 09 00 c6 00 00 00 34 82 09 00 b1 00 00 00 fb 82 09 00 a5 00 00 00 ad 83 09 00 bf 00 00 00 ........4.......................
141e0 53 84 09 00 52 01 00 00 13 85 09 00 f4 00 00 00 66 86 09 00 83 00 00 00 5b 87 09 00 b4 00 00 00 S...R...........f.......[.......
14200 df 87 09 00 ca 00 00 00 94 88 09 00 06 00 00 00 5f 89 09 00 3e 00 00 00 66 89 09 00 47 00 00 00 ................_...>...f...G...
14220 a5 89 09 00 18 00 00 00 ed 89 09 00 1b 00 00 00 06 8a 09 00 3b 00 00 00 22 8a 09 00 18 00 00 00 ....................;...".......
14240 5e 8a 09 00 06 00 00 00 77 8a 09 00 0d 00 00 00 7e 8a 09 00 6b 00 00 00 8c 8a 09 00 16 00 00 00 ^.......w.......~...k...........
14260 f8 8a 09 00 21 00 00 00 0f 8b 09 00 1e 00 00 00 31 8b 09 00 1b 00 00 00 50 8b 09 00 14 00 00 00 ....!...........1.......P.......
14280 6c 8b 09 00 03 00 00 00 81 8b 09 00 0e 00 00 00 85 8b 09 00 db 00 00 00 94 8b 09 00 0c 00 00 00 l...............................
142a0 70 8c 09 00 83 00 00 00 7d 8c 09 00 1b 00 00 00 01 8d 09 00 2d 00 00 00 1d 8d 09 00 e1 00 00 00 p.......}...........-...........
142c0 4b 8d 09 00 5d 00 00 00 2d 8e 09 00 5d 00 00 00 8b 8e 09 00 85 00 00 00 e9 8e 09 00 85 00 00 00 K...]...-...]...................
142e0 6f 8f 09 00 4f 00 00 00 f5 8f 09 00 19 00 00 00 45 90 09 00 0f 00 00 00 5f 90 09 00 11 00 00 00 o...O...........E......._.......
14300 6f 90 09 00 1d 00 00 00 81 90 09 00 1d 00 00 00 9f 90 09 00 0f 00 00 00 bd 90 09 00 16 00 00 00 o...............................
14320 cd 90 09 00 18 00 00 00 e4 90 09 00 24 00 00 00 fd 90 09 00 12 00 00 00 22 91 09 00 3f 00 00 00 ............$..........."...?...
14340 35 91 09 00 55 00 00 00 75 91 09 00 29 00 00 00 cb 91 09 00 2a 00 00 00 f5 91 09 00 cf 00 00 00 5...U...u...).......*...........
14360 20 92 09 00 33 00 00 00 f0 92 09 00 79 00 00 00 24 93 09 00 28 00 00 00 9e 93 09 00 29 00 00 00 ....3.......y...$...(.......)...
14380 c7 93 09 00 2d 00 00 00 f1 93 09 00 4b 00 00 00 1f 94 09 00 9b 00 00 00 6b 94 09 00 48 00 00 00 ....-.......K...........k...H...
143a0 07 95 09 00 8b 00 00 00 50 95 09 00 06 00 00 00 dc 95 09 00 07 00 00 00 e3 95 09 00 0d 00 00 00 ........P.......................
143c0 eb 95 09 00 06 00 00 00 f9 95 09 00 0b 00 00 00 00 96 09 00 06 00 00 00 0c 96 09 00 0f 00 00 00 ................................
143e0 13 96 09 00 0c 00 00 00 23 96 09 00 0c 00 00 00 30 96 09 00 0c 00 00 00 3d 96 09 00 14 00 00 00 ........#.......0.......=.......
14400 4a 96 09 00 0a 00 00 00 5f 96 09 00 0d 00 00 00 6a 96 09 00 0c 00 00 00 78 96 09 00 0c 00 00 00 J......._.......j.......x.......
14420 85 96 09 00 0f 00 00 00 92 96 09 00 09 00 00 00 a2 96 09 00 0f 00 00 00 ac 96 09 00 29 00 00 00 ............................)...
14440 bc 96 09 00 37 00 00 00 e6 96 09 00 18 00 00 00 1e 97 09 00 17 00 00 00 37 97 09 00 0c 00 00 00 ....7...................7.......
14460 4f 97 09 00 0f 00 00 00 5c 97 09 00 12 00 00 00 6c 97 09 00 38 00 00 00 7f 97 09 00 0f 00 00 00 O.......\.......l...8...........
14480 b8 97 09 00 12 00 00 00 c8 97 09 00 15 00 00 00 db 97 09 00 15 00 00 00 f1 97 09 00 36 00 00 00 ............................6...
144a0 07 98 09 00 e1 00 00 00 3e 98 09 00 04 00 00 00 20 99 09 00 0b 00 00 00 25 99 09 00 12 00 00 00 ........>...............%.......
144c0 31 99 09 00 12 00 00 00 44 99 09 00 1f 00 00 00 57 99 09 00 13 00 00 00 77 99 09 00 06 00 00 00 1.......D.......W.......w.......
144e0 8b 99 09 00 2b 00 00 00 92 99 09 00 29 00 00 00 be 99 09 00 30 00 00 00 e8 99 09 00 14 00 00 00 ....+.......).......0...........
14500 19 9a 09 00 14 00 00 00 2e 9a 09 00 31 00 00 00 43 9a 09 00 23 00 00 00 75 9a 09 00 29 00 00 00 ............1...C...#...u...)...
14520 99 9a 09 00 0c 00 00 00 c3 9a 09 00 0c 00 00 00 d0 9a 09 00 0c 00 00 00 dd 9a 09 00 0f 00 00 00 ................................
14540 ea 9a 09 00 09 00 00 00 fa 9a 09 00 8f 00 00 00 04 9b 09 00 e0 00 00 00 94 9b 09 00 db 00 00 00 ................................
14560 75 9c 09 00 0c 00 00 00 51 9d 09 00 12 00 00 00 5e 9d 09 00 12 00 00 00 71 9d 09 00 77 00 00 00 u.......Q.......^.......q...w...
14580 84 9d 09 00 3e 00 00 00 fc 9d 09 00 27 00 00 00 3b 9e 09 00 1e 00 00 00 63 9e 09 00 1e 00 00 00 ....>.......'...;.......c.......
145a0 82 9e 09 00 0d 00 00 00 a1 9e 09 00 0c 00 00 00 af 9e 09 00 0c 00 00 00 bc 9e 09 00 18 00 00 00 ................................
145c0 c9 9e 09 00 3b 00 00 00 e2 9e 09 00 26 00 00 00 1e 9f 09 00 a4 00 00 00 45 9f 09 00 25 00 00 00 ....;.......&...........E...%...
145e0 ea 9f 09 00 06 00 00 00 10 a0 09 00 2c 00 00 00 17 a0 09 00 2c 00 00 00 44 a0 09 00 07 00 00 00 ............,.......,...D.......
14600 71 a0 09 00 79 00 00 00 79 a0 09 00 0d 00 00 00 f3 a0 09 00 18 00 00 00 01 a1 09 00 19 00 00 00 q...y...y.......................
14620 1a a1 09 00 08 00 00 00 34 a1 09 00 10 00 00 00 3d a1 09 00 0c 00 00 00 4e a1 09 00 06 00 00 00 ........4.......=.......N.......
14640 5b a1 09 00 15 00 00 00 62 a1 09 00 71 00 00 00 78 a1 09 00 1b 00 00 00 ea a1 09 00 13 00 00 00 [.......b...q...x...............
14660 06 a2 09 00 4a 00 00 00 1a a2 09 00 70 00 00 00 65 a2 09 00 36 00 00 00 d6 a2 09 00 61 00 00 00 ....J.......p...e...6.......a...
14680 0d a3 09 00 15 00 00 00 6f a3 09 00 37 00 00 00 85 a3 09 00 18 00 00 00 bd a3 09 00 17 00 00 00 ........o...7...................
146a0 d6 a3 09 00 1a 00 00 00 ee a3 09 00 17 00 00 00 09 a4 09 00 20 00 00 00 21 a4 09 00 a8 00 00 00 ........................!.......
146c0 42 a4 09 00 12 00 00 00 eb a4 09 00 0e 00 00 00 fe a4 09 00 18 00 00 00 0d a5 09 00 15 00 00 00 B...............................
146e0 26 a5 09 00 18 00 00 00 3c a5 09 00 2a 00 00 00 55 a5 09 00 2a 00 00 00 80 a5 09 00 26 00 00 00 &.......<...*...U...*.......&...
14700 ab a5 09 00 23 00 00 00 d2 a5 09 00 48 00 00 00 f6 a5 09 00 4d 00 00 00 3f a6 09 00 15 00 00 00 ....#.......H.......M...?.......
14720 8d a6 09 00 3c 00 00 00 a3 a6 09 00 12 00 00 00 e0 a6 09 00 2f 00 00 00 f3 a6 09 00 1e 00 00 00 ....<.............../...........
14740 23 a7 09 00 1e 00 00 00 42 a7 09 00 0f 00 00 00 61 a7 09 00 21 00 00 00 71 a7 09 00 12 00 00 00 #.......B.......a...!...q.......
14760 93 a7 09 00 12 00 00 00 a6 a7 09 00 18 00 00 00 b9 a7 09 00 2b 00 00 00 d2 a7 09 00 2a 00 00 00 ....................+.......*...
14780 fe a7 09 00 0f 00 00 00 29 a8 09 00 19 00 00 00 39 a8 09 00 18 00 00 00 53 a8 09 00 1e 00 00 00 ........).......9.......S.......
147a0 6c a8 09 00 12 00 00 00 8b a8 09 00 19 00 00 00 9e a8 09 00 19 00 00 00 b8 a8 09 00 1e 00 00 00 l...............................
147c0 d2 a8 09 00 18 00 00 00 f1 a8 09 00 1b 00 00 00 0a a9 09 00 15 00 00 00 26 a9 09 00 15 00 00 00 ........................&.......
147e0 3c a9 09 00 12 00 00 00 52 a9 09 00 12 00 00 00 65 a9 09 00 06 00 00 00 78 a9 09 00 2d 00 00 00 <.......R.......e.......x...-...
14800 7f a9 09 00 0f 00 00 00 ad a9 09 00 0c 00 00 00 bd a9 09 00 0c 00 00 00 ca a9 09 00 26 00 00 00 ............................&...
14820 d7 a9 09 00 0a 00 00 00 fe a9 09 00 95 00 00 00 09 aa 09 00 06 00 00 00 9f aa 09 00 05 00 00 00 ................................
14840 a6 aa 09 00 06 00 00 00 ac aa 09 00 0c 00 00 00 b3 aa 09 00 0c 00 00 00 c0 aa 09 00 05 00 00 00 ................................
14860 cd aa 09 00 05 00 00 00 d3 aa 09 00 27 00 00 00 d9 aa 09 00 04 00 00 00 01 ab 09 00 03 00 00 00 ............'...................
14880 06 ab 09 00 04 00 00 00 0a ab 09 00 04 00 00 00 0f ab 09 00 04 00 00 00 14 ab 09 00 0c 00 00 00 ................................
148a0 19 ab 09 00 2a 00 00 00 26 ab 09 00 0c 00 00 00 51 ab 09 00 07 00 00 00 5e ab 09 00 35 00 00 00 ....*...&.......Q.......^...5...
148c0 66 ab 09 00 0d 00 00 00 9c ab 09 00 0d 00 00 00 aa ab 09 00 34 00 00 00 b8 ab 09 00 0d 00 00 00 f...................4...........
148e0 ed ab 09 00 0d 00 00 00 fb ab 09 00 0c 00 00 00 09 ac 09 00 12 00 00 00 16 ac 09 00 06 00 00 00 ................................
14900 29 ac 09 00 0c 00 00 00 30 ac 09 00 20 00 00 00 3d ac 09 00 15 00 00 00 5e ac 09 00 0d 00 00 00 ).......0.......=.......^.......
14920 74 ac 09 00 04 00 00 00 82 ac 09 00 0a 00 00 00 87 ac 09 00 0d 00 00 00 92 ac 09 00 0a 00 00 00 t...............................
14940 a0 ac 09 00 08 00 00 00 ab ac 09 00 1b 00 00 00 b4 ac 09 00 0e 00 00 00 d0 ac 09 00 0a 00 00 00 ................................
14960 df ac 09 00 12 00 00 00 ea ac 09 00 0d 00 00 00 fd ac 09 00 0d 00 00 00 0b ad 09 00 04 00 00 00 ................................
14980 19 ad 09 00 0a 00 00 00 1e ad 09 00 0a 00 00 00 29 ad 09 00 0a 00 00 00 34 ad 09 00 0a 00 00 00 ................).......4.......
149a0 3f ad 09 00 05 00 00 00 4a ad 09 00 03 00 00 00 50 ad 09 00 31 00 00 00 54 ad 09 00 04 00 00 00 ?.......J.......P...1...T.......
149c0 86 ad 09 00 0d 00 00 00 8b ad 09 00 14 00 00 00 99 ad 09 00 13 00 00 00 ae ad 09 00 30 00 00 00 ............................0...
149e0 c2 ad 09 00 0a 00 00 00 f3 ad 09 00 0a 00 00 00 fe ad 09 00 0b 00 00 00 09 ae 09 00 25 00 00 00 ............................%...
14a00 15 ae 09 00 0b 00 00 00 3b ae 09 00 17 00 00 00 47 ae 09 00 1d 00 00 00 5f ae 09 00 26 00 00 00 ........;.......G......._...&...
14a20 7d ae 09 00 28 00 00 00 a4 ae 09 00 0a 00 00 00 cd ae 09 00 1e 00 00 00 d8 ae 09 00 1f 00 00 00 }...(...........................
14a40 f7 ae 09 00 1e 00 00 00 17 af 09 00 17 00 00 00 36 af 09 00 12 00 00 00 4e af 09 00 0c 00 00 00 ................6.......N.......
14a60 61 af 09 00 0f 00 00 00 6e af 09 00 0c 00 00 00 7e af 09 00 0c 00 00 00 8b af 09 00 12 00 00 00 a.......n.......~...............
14a80 98 af 09 00 55 00 00 00 ab af 09 00 0a 00 00 00 01 b0 09 00 06 00 00 00 0c b0 09 00 0c 00 00 00 ....U...........................
14aa0 13 b0 09 00 0c 00 00 00 20 b0 09 00 2f 00 00 00 2d b0 09 00 06 00 00 00 5d b0 09 00 15 00 00 00 ............/...-.......].......
14ac0 64 b0 09 00 0d 00 00 00 7a b0 09 00 61 00 00 00 88 b0 09 00 06 00 00 00 ea b0 09 00 0c 00 00 00 d.......z...a...................
14ae0 f1 b0 09 00 1c 00 00 00 fe b0 09 00 64 00 00 00 1b b1 09 00 3c 00 00 00 80 b1 09 00 4a 00 00 00 ............d.......<.......J...
14b00 bd b1 09 00 6a 00 00 00 08 b2 09 00 6d 00 00 00 73 b2 09 00 72 00 00 00 e1 b2 09 00 40 00 00 00 ....j.......m...s...r.......@...
14b20 54 b3 09 00 4f 00 00 00 95 b3 09 00 d4 00 00 00 e5 b3 09 00 25 00 00 00 ba b4 09 00 9b 00 00 00 T...O...............%...........
14b40 e0 b4 09 00 97 00 00 00 7c b5 09 00 18 00 00 00 14 b6 09 00 1b 00 00 00 2d b6 09 00 57 00 00 00 ........|...............-...W...
14b60 49 b6 09 00 63 00 00 00 a1 b6 09 00 0c 00 00 00 05 b7 09 00 06 00 00 00 12 b7 09 00 b5 00 00 00 I...c...........................
14b80 19 b7 09 00 06 00 00 00 cf b7 09 00 06 00 00 00 d6 b7 09 00 0c 00 00 00 dd b7 09 00 06 00 00 00 ................................
14ba0 ea b7 09 00 9f 00 00 00 f1 b7 09 00 19 00 00 00 91 b8 09 00 09 00 00 00 ab b8 09 00 12 00 00 00 ................................
14bc0 b5 b8 09 00 2f 00 00 00 c8 b8 09 00 13 00 00 00 f8 b8 09 00 0c 00 00 00 0c b9 09 00 0c 00 00 00 ..../...........................
14be0 19 b9 09 00 12 00 00 00 26 b9 09 00 06 00 00 00 39 b9 09 00 39 00 00 00 40 b9 09 00 0c 00 00 00 ........&.......9...9...@.......
14c00 7a b9 09 00 b2 00 00 00 87 b9 09 00 0c 00 00 00 3a ba 09 00 0c 00 00 00 47 ba 09 00 0d 00 00 00 z...............:.......G.......
14c20 54 ba 09 00 0c 00 00 00 62 ba 09 00 0c 00 00 00 6f ba 09 00 0c 00 00 00 7c ba 09 00 2a 00 00 00 T.......b.......o.......|...*...
14c40 89 ba 09 00 55 00 00 00 b4 ba 09 00 61 00 00 00 0a bb 09 00 0c 00 00 00 6c bb 09 00 1c 00 00 00 ....U.......a...........l.......
14c60 79 bb 09 00 07 00 00 00 96 bb 09 00 0f 00 00 00 9e bb 09 00 0c 00 00 00 ae bb 09 00 0c 00 00 00 y...............................
14c80 bb bb 09 00 18 00 00 00 c8 bb 09 00 12 00 00 00 e1 bb 09 00 15 00 00 00 f4 bb 09 00 18 00 00 00 ................................
14ca0 0a bc 09 00 1e 00 00 00 23 bc 09 00 21 00 00 00 42 bc 09 00 0c 00 00 00 64 bc 09 00 0c 00 00 00 ........#...!...B.......d.......
14cc0 71 bc 09 00 0d 00 00 00 7e bc 09 00 0a 00 00 00 8c bc 09 00 17 00 00 00 97 bc 09 00 1c 00 00 00 q.......~.......................
14ce0 af bc 09 00 16 00 00 00 cc bc 09 00 15 00 00 00 e3 bc 09 00 1b 00 00 00 f9 bc 09 00 24 00 00 00 ............................$...
14d00 15 bd 09 00 1b 00 00 00 3a bd 09 00 06 00 00 00 56 bd 09 00 0c 00 00 00 5d bd 09 00 0f 00 00 00 ........:.......V.......].......
14d20 6a bd 09 00 16 00 00 00 7a bd 09 00 08 00 00 00 91 bd 09 00 09 00 00 00 9a bd 09 00 0e 00 00 00 j.......z.......................
14d40 a4 bd 09 00 0e 00 00 00 b3 bd 09 00 33 00 00 00 c2 bd 09 00 0c 00 00 00 f6 bd 09 00 0d 00 00 00 ............3...................
14d60 03 be 09 00 1c 00 00 00 11 be 09 00 15 00 00 00 2e be 09 00 13 00 00 00 44 be 09 00 0d 00 00 00 ........................D.......
14d80 58 be 09 00 14 00 00 00 66 be 09 00 09 00 00 00 7b be 09 00 09 00 00 00 85 be 09 00 06 00 00 00 X.......f.......{...............
14da0 8f be 09 00 06 00 00 00 96 be 09 00 0c 00 00 00 9d be 09 00 39 00 00 00 aa be 09 00 1e 00 00 00 ....................9...........
14dc0 e4 be 09 00 0f 00 00 00 03 bf 09 00 0c 00 00 00 13 bf 09 00 0c 00 00 00 20 bf 09 00 33 00 00 00 ............................3...
14de0 2d bf 09 00 33 00 00 00 61 bf 09 00 21 00 00 00 95 bf 09 00 19 00 00 00 b7 bf 09 00 3c 00 00 00 -...3...a...!...............<...
14e00 d1 bf 09 00 18 00 00 00 0e c0 09 00 0f 00 00 00 27 c0 09 00 1c 00 00 00 37 c0 09 00 35 00 00 00 ................'.......7...5...
14e20 54 c0 09 00 39 00 00 00 8a c0 09 00 36 00 00 00 c4 c0 09 00 36 00 00 00 fb c0 09 00 6a 00 00 00 T...9.......6.......6.......j...
14e40 32 c1 09 00 6b 00 00 00 9d c1 09 00 21 00 00 00 09 c2 09 00 30 00 00 00 2b c2 09 00 39 00 00 00 2...k.......!.......0...+...9...
14e60 5c c2 09 00 2d 00 00 00 96 c2 09 00 54 00 00 00 c4 c2 09 00 0d 00 00 00 19 c3 09 00 3a 00 00 00 \...-.......T...............:...
14e80 27 c3 09 00 06 00 00 00 62 c3 09 00 06 00 00 00 69 c3 09 00 0c 00 00 00 70 c3 09 00 0f 00 00 00 '.......b.......i.......p.......
14ea0 7d c3 09 00 0e 00 00 00 8d c3 09 00 1f 00 00 00 9c c3 09 00 0c 00 00 00 bc c3 09 00 12 00 00 00 }...............................
14ec0 c9 c3 09 00 12 00 00 00 dc c3 09 00 07 00 00 00 ef c3 09 00 c3 00 00 00 f7 c3 09 00 03 00 00 00 ................................
14ee0 bb c4 09 00 06 00 00 00 bf c4 09 00 17 00 00 00 c6 c4 09 00 06 00 00 00 de c4 09 00 0c 00 00 00 ................................
14f00 e5 c4 09 00 03 00 00 00 f2 c4 09 00 4d 00 00 00 f6 c4 09 00 32 00 00 00 44 c5 09 00 03 00 00 00 ............M.......2...D.......
14f20 77 c5 09 00 09 00 00 00 7b c5 09 00 0c 00 00 00 85 c5 09 00 0c 00 00 00 92 c5 09 00 09 00 00 00 w.......{.......................
14f40 9f c5 09 00 46 00 00 00 a9 c5 09 00 0f 00 00 00 f0 c5 09 00 0f 00 00 00 00 c6 09 00 0f 00 00 00 ....F...........................
14f60 10 c6 09 00 0f 00 00 00 20 c6 09 00 04 00 00 00 30 c6 09 00 04 00 00 00 35 c6 09 00 0d 00 00 00 ................0.......5.......
14f80 3a c6 09 00 06 00 00 00 48 c6 09 00 37 00 00 00 4f c6 09 00 33 00 00 00 87 c6 09 00 38 00 00 00 :.......H...7...O...3.......8...
14fa0 bb c6 09 00 32 00 00 00 f4 c6 09 00 04 00 00 00 27 c7 09 00 03 00 00 00 2c c7 09 00 08 00 00 00 ....2...........'.......,.......
14fc0 30 c7 09 00 08 00 00 00 39 c7 09 00 03 00 00 00 42 c7 09 00 03 00 00 00 46 c7 09 00 03 00 00 00 0.......9.......B.......F.......
14fe0 4a c7 09 00 2a 00 00 00 4e c7 09 00 06 00 00 00 79 c7 09 00 b5 00 00 00 80 c7 09 00 06 00 00 00 J...*...N.......y...............
15000 36 c8 09 00 81 00 00 00 3d c8 09 00 0c 00 00 00 bf c8 09 00 3c 00 00 00 cc c8 09 00 36 00 00 00 6.......=...........<.......6...
15020 09 c9 09 00 65 00 00 00 40 c9 09 00 12 00 00 00 a6 c9 09 00 0c 00 00 00 b9 c9 09 00 0c 00 00 00 ....e...@.......................
15040 c6 c9 09 00 09 00 00 00 d3 c9 09 00 4d 00 00 00 dd c9 09 00 12 00 00 00 2b ca 09 00 15 00 00 00 ............M...........+.......
15060 3e ca 09 00 3b 00 00 00 54 ca 09 00 13 00 00 00 90 ca 09 00 06 00 00 00 a4 ca 09 00 05 00 00 00 >...;...T.......................
15080 ab ca 09 00 0f 00 00 00 b1 ca 09 00 18 00 00 00 c1 ca 09 00 86 00 00 00 da ca 09 00 dd 00 00 00 ................................
150a0 61 cb 09 00 04 00 00 00 3f cc 09 00 3e 00 00 00 44 cc 09 00 30 00 00 00 83 cc 09 00 06 00 00 00 a.......?...>...D...0...........
150c0 b4 cc 09 00 0f 00 00 00 bb cc 09 00 22 00 00 00 cb cc 09 00 18 00 00 00 ee cc 09 00 0c 00 00 00 ............"...................
150e0 07 cd 09 00 12 00 00 00 14 cd 09 00 0f 00 00 00 27 cd 09 00 15 00 00 00 37 cd 09 00 18 00 00 00 ................'.......7.......
15100 4d cd 09 00 12 00 00 00 66 cd 09 00 12 00 00 00 79 cd 09 00 0f 00 00 00 8c cd 09 00 22 00 00 00 M.......f.......y..........."...
15120 9c cd 09 00 27 00 00 00 bf cd 09 00 06 00 00 00 e7 cd 09 00 09 00 00 00 ee cd 09 00 08 00 00 00 ....'...........................
15140 f8 cd 09 00 0d 00 00 00 01 ce 09 00 0e 00 00 00 0f ce 09 00 18 00 00 00 1e ce 09 00 24 00 00 00 ............................$...
15160 37 ce 09 00 32 00 00 00 5c ce 09 00 0c 00 00 00 8f ce 09 00 1e 00 00 00 9c ce 09 00 12 00 00 00 7...2...\.......................
15180 bb ce 09 00 15 00 00 00 ce ce 09 00 56 00 00 00 e4 ce 09 00 33 00 00 00 3b cf 09 00 4c 00 00 00 ............V.......3...;...L...
151a0 6f cf 09 00 59 00 00 00 bc cf 09 00 37 00 00 00 16 d0 09 00 51 00 00 00 4e d0 09 00 0c 00 00 00 o...Y.......7.......Q...N.......
151c0 a0 d0 09 00 28 00 00 00 ad d0 09 00 79 00 00 00 d6 d0 09 00 59 00 00 00 50 d1 09 00 0d 00 00 00 ....(.......y.......Y...P.......
151e0 aa d1 09 00 73 00 00 00 b8 d1 09 00 42 00 00 00 2c d2 09 00 21 00 00 00 6f d2 09 00 1e 00 00 00 ....s.......B...,...!...o.......
15200 91 d2 09 00 1e 00 00 00 b0 d2 09 00 a9 00 00 00 cf d2 09 00 36 00 00 00 79 d3 09 00 45 00 00 00 ....................6...y...E...
15220 b0 d3 09 00 21 00 00 00 f6 d3 09 00 2d 00 00 00 18 d4 09 00 05 00 00 00 46 d4 09 00 04 00 00 00 ....!.......-...........F.......
15240 4c d4 09 00 0c 00 00 00 51 d4 09 00 03 00 00 00 5e d4 09 00 0c 00 00 00 62 d4 09 00 06 00 00 00 L.......Q.......^.......b.......
15260 6f d4 09 00 0c 00 00 00 76 d4 09 00 06 00 00 00 83 d4 09 00 0c 00 00 00 8a d4 09 00 07 00 00 00 o.......v.......................
15280 97 d4 09 00 09 00 00 00 9f d4 09 00 06 00 00 00 a9 d4 09 00 0f 00 00 00 b0 d4 09 00 0f 00 00 00 ................................
152a0 c0 d4 09 00 0c 00 00 00 d0 d4 09 00 36 00 00 00 dd d4 09 00 06 00 00 00 14 d5 09 00 12 00 00 00 ............6...................
152c0 1b d5 09 00 4e 00 00 00 2e d5 09 00 0c 00 00 00 7d d5 09 00 16 00 00 00 8a d5 09 00 05 00 00 00 ....N...........}...............
152e0 a1 d5 09 00 18 00 00 00 a7 d5 09 00 06 00 00 00 c0 d5 09 00 06 00 00 00 c7 d5 09 00 0e 00 00 00 ................................
15300 ce d5 09 00 18 00 00 00 dd d5 09 00 2a 00 00 00 f6 d5 09 00 44 00 00 00 21 d6 09 00 28 00 00 00 ............*.......D...!...(...
15320 66 d6 09 00 15 00 00 00 8f d6 09 00 06 00 00 00 a5 d6 09 00 10 00 00 00 ac d6 09 00 0c 00 00 00 f...............................
15340 bd d6 09 00 0a 00 00 00 ca d6 09 00 2e 00 00 00 d5 d6 09 00 3e 00 00 00 04 d7 09 00 29 00 00 00 ....................>.......)...
15360 43 d7 09 00 5e 00 00 00 6d d7 09 00 09 00 00 00 cc d7 09 00 06 00 00 00 d6 d7 09 00 0c 00 00 00 C...^...m.......................
15380 dd d7 09 00 0f 00 00 00 ea d7 09 00 15 00 00 00 fa d7 09 00 1e 00 00 00 10 d8 09 00 07 00 00 00 ................................
153a0 2f d8 09 00 0f 00 00 00 37 d8 09 00 0f 00 00 00 47 d8 09 00 0c 00 00 00 57 d8 09 00 15 00 00 00 /.......7.......G.......W.......
153c0 64 d8 09 00 12 00 00 00 7a d8 09 00 12 00 00 00 8d d8 09 00 06 00 00 00 a0 d8 09 00 15 00 00 00 d.......z.......................
153e0 a7 d8 09 00 06 00 00 00 bd d8 09 00 30 00 00 00 c4 d8 09 00 27 00 00 00 f5 d8 09 00 09 00 00 00 ............0.......'...........
15400 1d d9 09 00 06 00 00 00 27 d9 09 00 08 00 00 00 2e d9 09 00 0c 00 00 00 37 d9 09 00 06 00 00 00 ........'...............7.......
15420 44 d9 09 00 03 00 00 00 4b d9 09 00 06 00 00 00 4f d9 09 00 15 00 00 00 56 d9 09 00 0c 00 00 00 D.......K.......O.......V.......
15440 6c d9 09 00 1b 00 00 00 79 d9 09 00 21 00 00 00 95 d9 09 00 50 00 00 00 b7 d9 09 00 54 00 00 00 l.......y...!.......P.......T...
15460 08 da 09 00 18 00 00 00 5d da 09 00 12 00 00 00 76 da 09 00 1b 00 00 00 89 da 09 00 15 00 00 00 ........].......v...............
15480 a5 da 09 00 18 00 00 00 bb da 09 00 18 00 00 00 d4 da 09 00 15 00 00 00 ed da 09 00 15 00 00 00 ................................
154a0 03 db 09 00 15 00 00 00 19 db 09 00 5f 00 00 00 2f db 09 00 1e 00 00 00 8f db 09 00 2a 00 00 00 ............_.../...........*...
154c0 ae db 09 00 0a 00 00 00 d9 db 09 00 12 00 00 00 e4 db 09 00 0a 00 00 00 f7 db 09 00 12 00 00 00 ................................
154e0 02 dc 09 00 0e 00 00 00 15 dc 09 00 0d 00 00 00 24 dc 09 00 0e 00 00 00 32 dc 09 00 27 00 00 00 ................$.......2...'...
15500 41 dc 09 00 0c 00 00 00 69 dc 09 00 0c 00 00 00 76 dc 09 00 0b 00 00 00 83 dc 09 00 0f 00 00 00 A.......i.......v...............
15520 8f dc 09 00 09 00 00 00 9f dc 09 00 06 00 00 00 a9 dc 09 00 09 00 00 00 b0 dc 09 00 0f 00 00 00 ................................
15540 ba dc 09 00 0c 00 00 00 ca dc 09 00 1b 00 00 00 d7 dc 09 00 09 00 00 00 f3 dc 09 00 09 00 00 00 ................................
15560 fd dc 09 00 09 00 00 00 07 dd 09 00 11 00 00 00 11 dd 09 00 09 00 00 00 23 dd 09 00 06 00 00 00 ........................#.......
15580 2d dd 09 00 16 00 00 00 34 dd 09 00 0a 00 00 00 4b dd 09 00 04 00 00 00 56 dd 09 00 09 00 00 00 -.......4.......K.......V.......
155a0 5b dd 09 00 65 00 00 00 65 dd 09 00 48 00 00 00 cb dd 09 00 3e 00 00 00 14 de 09 00 3d 00 00 00 [...e...e...H.......>.......=...
155c0 53 de 09 00 e2 00 00 00 91 de 09 00 68 00 00 00 74 df 09 00 4b 00 00 00 dd df 09 00 4f 00 00 00 S...........h...t...K.......O...
155e0 29 e0 09 00 21 01 00 00 79 e0 09 00 6f 00 00 00 9b e1 09 00 09 00 00 00 0b e2 09 00 03 00 00 00 )...!...y...o...................
15600 15 e2 09 00 0a 00 00 00 19 e2 09 00 0b 00 00 00 24 e2 09 00 0a 00 00 00 30 e2 09 00 13 00 00 00 ................$.......0.......
15620 3b e2 09 00 12 00 00 00 4f e2 09 00 0d 00 00 00 62 e2 09 00 0d 00 00 00 70 e2 09 00 12 00 00 00 ;.......O.......b.......p.......
15640 7e e2 09 00 12 00 00 00 91 e2 09 00 0c 00 00 00 a4 e2 09 00 09 00 00 00 b1 e2 09 00 0f 00 00 00 ~...............................
15660 bb e2 09 00 0c 00 00 00 cb e2 09 00 06 00 00 00 d8 e2 09 00 4b 00 00 00 df e2 09 00 36 00 00 00 ....................K.......6...
15680 2b e3 09 00 1e 00 00 00 62 e3 09 00 7a 00 00 00 81 e3 09 00 2f 00 00 00 fc e3 09 00 0f 00 00 00 +.......b...z......./...........
156a0 2c e4 09 00 0d 00 00 00 3c e4 09 00 24 00 00 00 4a e4 09 00 28 00 00 00 6f e4 09 00 27 00 00 00 ,.......<...$...J...(...o...'...
156c0 98 e4 09 00 34 00 00 00 c0 e4 09 00 33 00 00 00 f5 e4 09 00 2a 00 00 00 29 e5 09 00 0c 00 00 00 ....4.......3.......*...).......
156e0 54 e5 09 00 0c 00 00 00 61 e5 09 00 0d 00 00 00 6e e5 09 00 0e 00 00 00 7c e5 09 00 15 00 00 00 T.......a.......n.......|.......
15700 8b e5 09 00 11 00 00 00 a1 e5 09 00 09 00 00 00 b3 e5 09 00 06 00 00 00 bd e5 09 00 12 00 00 00 ................................
15720 c4 e5 09 00 0c 00 00 00 d7 e5 09 00 0d 00 00 00 e4 e5 09 00 0d 00 00 00 f2 e5 09 00 21 00 00 00 ............................!...
15740 00 e6 09 00 18 00 00 00 22 e6 09 00 12 00 00 00 3b e6 09 00 2b 00 00 00 4e e6 09 00 18 00 00 00 ........".......;...+...N.......
15760 7a e6 09 00 0c 00 00 00 93 e6 09 00 1e 00 00 00 a0 e6 09 00 22 00 00 00 bf e6 09 00 0f 00 00 00 z..................."...........
15780 e2 e6 09 00 0d 00 00 00 f2 e6 09 00 0c 00 00 00 00 e7 09 00 09 00 00 00 0d e7 09 00 1b 00 00 00 ................................
157a0 17 e7 09 00 0d 00 00 00 33 e7 09 00 0c 00 00 00 41 e7 09 00 06 00 00 00 4e e7 09 00 74 01 00 00 ........3.......A.......N...t...
157c0 55 e7 09 00 06 00 00 00 ca e8 09 00 06 00 00 00 d1 e8 09 00 13 00 00 00 d8 e8 09 00 1c 00 00 00 U...............................
157e0 ec e8 09 00 10 00 00 00 09 e9 09 00 16 00 00 00 1a e9 09 00 12 00 00 00 31 e9 09 00 13 00 00 00 ........................1.......
15800 44 e9 09 00 0f 00 00 00 58 e9 09 00 33 00 00 00 68 e9 09 00 33 00 00 00 9c e9 09 00 13 00 00 00 D.......X...3...h...3...........
15820 d0 e9 09 00 27 00 00 00 e4 e9 09 00 12 00 00 00 0c ea 09 00 09 00 00 00 1f ea 09 00 03 00 00 00 ....'...........................
15840 29 ea 09 00 16 00 00 00 2d ea 09 00 08 00 00 00 44 ea 09 00 19 00 00 00 4d ea 09 00 19 00 00 00 ).......-.......D.......M.......
15860 67 ea 09 00 17 00 00 00 81 ea 09 00 16 00 00 00 99 ea 09 00 67 00 00 00 b0 ea 09 00 7c 00 00 00 g...................g.......|...
15880 18 eb 09 00 3b 00 00 00 95 eb 09 00 5a 00 00 00 d1 eb 09 00 14 00 00 00 2c ec 09 00 17 00 00 00 ....;.......Z...........,.......
158a0 41 ec 09 00 0a 00 00 00 59 ec 09 00 24 00 00 00 64 ec 09 00 15 00 00 00 89 ec 09 00 18 00 00 00 A.......Y...$...d...............
158c0 9f ec 09 00 0e 00 00 00 b8 ec 09 00 17 00 00 00 c7 ec 09 00 1d 00 00 00 df ec 09 00 23 00 00 00 ............................#...
158e0 fd ec 09 00 25 00 00 00 21 ed 09 00 12 00 00 00 47 ed 09 00 16 00 00 00 5a ed 09 00 17 00 00 00 ....%...!.......G.......Z.......
15900 71 ed 09 00 15 00 00 00 89 ed 09 00 1e 00 00 00 9f ed 09 00 06 00 00 00 be ed 09 00 09 00 00 00 q...............................
15920 c5 ed 09 00 2d 00 00 00 cf ed 09 00 11 00 00 00 fd ed 09 00 1b 00 00 00 0f ee 09 00 18 00 00 00 ....-...........................
15940 2b ee 09 00 1f 00 00 00 44 ee 09 00 0f 00 00 00 64 ee 09 00 0f 00 00 00 74 ee 09 00 43 00 00 00 +.......D.......d.......t...C...
15960 84 ee 09 00 1b 00 00 00 c8 ee 09 00 12 00 00 00 e4 ee 09 00 24 00 00 00 f7 ee 09 00 18 00 00 00 ....................$...........
15980 1c ef 09 00 1d 00 00 00 35 ef 09 00 22 00 00 00 53 ef 09 00 50 00 00 00 76 ef 09 00 3a 00 00 00 ........5..."...S...P...v...:...
159a0 c7 ef 09 00 40 00 00 00 02 f0 09 00 14 00 00 00 43 f0 09 00 0f 00 00 00 58 f0 09 00 21 00 00 00 ....@...........C.......X...!...
159c0 68 f0 09 00 15 00 00 00 8a f0 09 00 15 00 00 00 a0 f0 09 00 15 00 00 00 b6 f0 09 00 21 00 00 00 h...........................!...
159e0 cc f0 09 00 27 00 00 00 ee f0 09 00 15 00 00 00 16 f1 09 00 2f 00 00 00 2c f1 09 00 1b 00 00 00 ....'.............../...,.......
15a00 5c f1 09 00 12 00 00 00 78 f1 09 00 27 00 00 00 8b f1 09 00 15 00 00 00 b3 f1 09 00 37 00 00 00 \.......x...'...............7...
15a20 c9 f1 09 00 1b 00 00 00 01 f2 09 00 18 00 00 00 1d f2 09 00 24 00 00 00 36 f2 09 00 17 00 00 00 ....................$...6.......
15a40 5b f2 09 00 1b 00 00 00 73 f2 09 00 18 00 00 00 8f f2 09 00 18 00 00 00 a8 f2 09 00 1e 00 00 00 [.......s.......................
15a60 c1 f2 09 00 12 00 00 00 e0 f2 09 00 57 00 00 00 f3 f2 09 00 12 00 00 00 4b f3 09 00 33 00 00 00 ............W...........K...3...
15a80 5e f3 09 00 36 00 00 00 92 f3 09 00 1d 00 00 00 c9 f3 09 00 34 00 00 00 e7 f3 09 00 09 00 00 00 ^...6...............4...........
15aa0 1c f4 09 00 26 00 00 00 26 f4 09 00 21 00 00 00 4d f4 09 00 20 00 00 00 6f f4 09 00 12 00 00 00 ....&...&...!...M.......o.......
15ac0 90 f4 09 00 12 00 00 00 a3 f4 09 00 21 00 00 00 b6 f4 09 00 21 00 00 00 d8 f4 09 00 0f 00 00 00 ............!.......!...........
15ae0 fa f4 09 00 12 00 00 00 0a f5 09 00 18 00 00 00 1d f5 09 00 2d 00 00 00 36 f5 09 00 18 00 00 00 ....................-...6.......
15b00 64 f5 09 00 15 00 00 00 7d f5 09 00 12 00 00 00 93 f5 09 00 2c 00 00 00 a6 f5 09 00 2c 00 00 00 d.......}...........,.......,...
15b20 d3 f5 09 00 12 00 00 00 00 f6 09 00 1e 00 00 00 13 f6 09 00 09 00 00 00 32 f6 09 00 1b 00 00 00 ........................2.......
15b40 3c f6 09 00 0f 00 00 00 58 f6 09 00 1b 00 00 00 68 f6 09 00 0c 00 00 00 84 f6 09 00 12 00 00 00 <.......X.......h...............
15b60 91 f6 09 00 12 00 00 00 a4 f6 09 00 15 00 00 00 b7 f6 09 00 06 00 00 00 cd f6 09 00 12 00 00 00 ................................
15b80 d4 f6 09 00 12 00 00 00 e7 f6 09 00 24 00 00 00 fa f6 09 00 0f 00 00 00 1f f7 09 00 06 00 00 00 ............$...................
15ba0 2f f7 09 00 0c 00 00 00 36 f7 09 00 63 00 00 00 43 f7 09 00 11 00 00 00 a7 f7 09 00 06 00 00 00 /.......6...c...C...............
15bc0 b9 f7 09 00 28 00 00 00 c0 f7 09 00 2b 00 00 00 e9 f7 09 00 24 00 00 00 15 f8 09 00 32 00 00 00 ....(.......+.......$.......2...
15be0 3a f8 09 00 36 00 00 00 6d f8 09 00 40 00 00 00 a4 f8 09 00 e2 00 00 00 e5 f8 09 00 de 00 00 00 :...6...m...@...................
15c00 c8 f9 09 00 0c 00 00 00 a7 fa 09 00 2d 00 00 00 b4 fa 09 00 2c 00 00 00 e2 fa 09 00 0a 00 00 00 ............-.......,...........
15c20 0f fb 09 00 09 00 00 00 1a fb 09 00 31 00 00 00 24 fb 09 00 06 00 00 00 56 fb 09 00 d7 00 00 00 ............1...$.......V.......
15c40 5d fb 09 00 23 00 00 00 35 fc 09 00 f0 00 00 00 59 fc 09 00 ba 00 00 00 4a fd 09 00 39 00 00 00 ]...#...5.......Y.......J...9...
15c60 05 fe 09 00 b1 00 00 00 3f fe 09 00 32 00 00 00 f1 fe 09 00 c2 00 00 00 24 ff 09 00 ab 00 00 00 ........?...2...........$.......
15c80 e7 ff 09 00 a8 00 00 00 93 00 0a 00 55 00 00 00 3c 01 0a 00 06 00 00 00 92 01 0a 00 15 00 00 00 ............U...<...............
15ca0 99 01 0a 00 06 00 00 00 af 01 0a 00 18 00 00 00 b6 01 0a 00 19 00 00 00 cf 01 0a 00 19 00 00 00 ................................
15cc0 e9 01 0a 00 1c 00 00 00 03 02 0a 00 0c 00 00 00 20 02 0a 00 07 00 00 00 2d 02 0a 00 06 00 00 00 ........................-.......
15ce0 35 02 0a 00 1a 00 00 00 3c 02 0a 00 39 00 00 00 57 02 0a 00 06 00 00 00 91 02 0a 00 13 00 00 00 5.......<...9...W...............
15d00 98 02 0a 00 23 00 00 00 ac 02 0a 00 25 00 00 00 d0 02 0a 00 18 00 00 00 f6 02 0a 00 18 00 00 00 ....#.......%...................
15d20 0f 03 0a 00 4b 01 00 00 28 03 0a 00 2d 00 00 00 74 04 0a 00 09 00 00 00 a2 04 0a 00 30 00 00 00 ....K...(...-...t...........0...
15d40 ac 04 0a 00 3e 00 00 00 dd 04 0a 00 3e 00 00 00 1c 05 0a 00 09 00 00 00 5b 05 0a 00 02 00 00 00 ....>.......>...........[.......
15d60 65 05 0a 00 2a 00 00 00 68 05 0a 00 56 00 00 00 93 05 0a 00 45 00 00 00 ea 05 0a 00 1e 00 00 00 e...*...h...V.......E...........
15d80 30 06 0a 00 12 00 00 00 4f 06 0a 00 06 00 00 00 62 06 0a 00 06 00 00 00 69 06 0a 00 07 00 00 00 0.......O.......b.......i.......
15da0 70 06 0a 00 12 00 00 00 78 06 0a 00 06 00 00 00 8b 06 0a 00 2b 00 00 00 92 06 0a 00 45 00 00 00 p.......x...........+.......E...
15dc0 be 06 0a 00 02 00 00 00 04 07 0a 00 13 00 00 00 07 07 0a 00 06 00 00 00 1b 07 0a 00 2a 00 00 00 ............................*...
15de0 22 07 0a 00 1b 00 00 00 4d 07 0a 00 3b 00 00 00 69 07 0a 00 39 00 00 00 a5 07 0a 00 39 00 00 00 ".......M...;...i...9.......9...
15e00 df 07 0a 00 33 00 00 00 19 08 0a 00 36 00 00 00 4d 08 0a 00 30 00 00 00 84 08 0a 00 3c 00 00 00 ....3.......6...M...0.......<...
15e20 b5 08 0a 00 2a 00 00 00 f2 08 0a 00 24 00 00 00 1d 09 0a 00 2d 00 00 00 42 09 0a 00 30 00 00 00 ....*.......$.......-...B...0...
15e40 70 09 0a 00 30 00 00 00 a1 09 0a 00 06 00 00 00 d2 09 0a 00 18 00 00 00 d9 09 0a 00 1a 00 00 00 p...0...........................
15e60 f2 09 0a 00 34 00 00 00 0d 0a 0a 00 2a 00 00 00 42 0a 0a 00 25 00 00 00 6d 0a 0a 00 36 00 00 00 ....4.......*...B...%...m...6...
15e80 93 0a 0a 00 75 00 00 00 ca 0a 0a 00 25 00 00 00 40 0b 0a 00 2a 00 00 00 66 0b 0a 00 2f 00 00 00 ....u.......%...@...*...f.../...
15ea0 91 0b 0a 00 39 00 00 00 c1 0b 0a 00 27 00 00 00 fb 0b 0a 00 2d 00 00 00 23 0c 0a 00 2e 00 00 00 ....9.......'.......-...#.......
15ec0 51 0c 0a 00 30 00 00 00 80 0c 0a 00 18 00 00 00 b1 0c 0a 00 29 00 00 00 ca 0c 0a 00 43 00 00 00 Q...0...............).......C...
15ee0 f4 0c 0a 00 70 00 00 00 38 0d 0a 00 45 00 00 00 a9 0d 0a 00 07 00 00 00 ef 0d 0a 00 11 00 00 00 ....p...8...E...................
15f00 f7 0d 0a 00 11 00 00 00 09 0e 0a 00 11 00 00 00 1b 0e 0a 00 34 00 00 00 2d 0e 0a 00 11 00 00 00 ....................4...-.......
15f20 62 0e 0a 00 17 00 00 00 74 0e 0a 00 11 00 00 00 8c 0e 0a 00 0d 00 00 00 9e 0e 0a 00 10 00 00 00 b.......t.......................
15f40 ac 0e 0a 00 0d 00 00 00 bd 0e 0a 00 44 00 00 00 cb 0e 0a 00 10 00 00 00 10 0f 0a 00 21 00 00 00 ............D...............!...
15f60 21 0f 0a 00 21 00 00 00 43 0f 0a 00 80 00 00 00 65 0f 0a 00 06 00 00 00 e6 0f 0a 00 0f 00 00 00 !...!...C.......e...............
15f80 ed 0f 0a 00 06 00 00 00 fd 0f 0a 00 09 00 00 00 04 10 0a 00 53 00 00 00 0e 10 0a 00 2a 00 00 00 ....................S.......*...
15fa0 62 10 0a 00 3f 00 00 00 8d 10 0a 00 06 00 00 00 cd 10 0a 00 12 00 00 00 d4 10 0a 00 0c 00 00 00 b...?...........................
15fc0 e7 10 0a 00 0c 00 00 00 f4 10 0a 00 02 01 00 00 01 11 0a 00 06 00 00 00 04 12 0a 00 06 00 00 00 ................................
15fe0 0b 12 0a 00 0c 00 00 00 12 12 0a 00 21 00 00 00 1f 12 0a 00 0c 00 00 00 41 12 0a 00 03 00 00 00 ............!...........A.......
16000 4e 12 0a 00 06 00 00 00 52 12 0a 00 0f 00 00 00 59 12 0a 00 06 00 00 00 69 12 0a 00 0f 00 00 00 N.......R.......Y.......i.......
16020 70 12 0a 00 12 00 00 00 80 12 0a 00 09 00 00 00 93 12 0a 00 06 00 00 00 9d 12 0a 00 1e 00 00 00 p...............................
16040 a4 12 0a 00 06 00 00 00 c3 12 0a 00 1b 00 00 00 ca 12 0a 00 09 00 00 00 e6 12 0a 00 09 00 00 00 ................................
16060 f0 12 0a 00 09 00 00 00 fa 12 0a 00 0f 00 00 00 04 13 0a 00 09 00 00 00 14 13 0a 00 09 00 00 00 ................................
16080 1e 13 0a 00 09 00 00 00 28 13 0a 00 04 00 00 00 32 13 0a 00 07 00 00 00 37 13 0a 00 0f 00 00 00 ........(.......2.......7.......
160a0 3f 13 0a 00 0f 00 00 00 4f 13 0a 00 0f 00 00 00 5f 13 0a 00 09 00 00 00 6f 13 0a 00 02 00 00 00 ?.......O......._.......o.......
160c0 79 13 0a 00 24 00 00 00 7c 13 0a 00 0d 00 00 00 a1 13 0a 00 03 00 00 00 af 13 0a 00 06 00 00 00 y...$...|.......................
160e0 b3 13 0a 00 03 00 00 00 ba 13 0a 00 09 00 00 00 be 13 0a 00 3f 00 00 00 c8 13 0a 00 09 00 00 00 ....................?...........
16100 08 14 0a 00 24 00 00 00 12 14 0a 00 05 00 00 00 37 14 0a 00 0b 00 00 00 3d 14 0a 00 0b 00 00 00 ....$...........7.......=.......
16120 49 14 0a 00 26 00 00 00 55 14 0a 00 0b 00 00 00 7c 14 0a 00 15 00 00 00 88 14 0a 00 0f 00 00 00 I...&...U.......|...............
16140 9e 14 0a 00 0f 00 00 00 ae 14 0a 00 0c 00 00 00 be 14 0a 00 0b 00 00 00 cb 14 0a 00 0e 00 00 00 ................................
16160 d7 14 0a 00 04 00 00 00 e6 14 0a 00 03 00 00 00 eb 14 0a 00 0a 00 00 00 ef 14 0a 00 04 00 00 00 ................................
16180 fa 14 0a 00 12 00 00 00 ff 14 0a 00 0a 00 00 00 12 15 0a 00 12 00 00 00 1d 15 0a 00 0a 00 00 00 ................................
161a0 30 15 0a 00 0d 00 00 00 3b 15 0a 00 0f 00 00 00 49 15 0a 00 3f 00 00 00 59 15 0a 00 09 00 00 00 0.......;.......I...?...Y.......
161c0 99 15 0a 00 44 00 00 00 a3 15 0a 00 28 00 00 00 e8 15 0a 00 06 00 00 00 11 16 0a 00 40 00 00 00 ....D.......(...............@...
161e0 18 16 0a 00 12 00 00 00 59 16 0a 00 0c 00 00 00 6c 16 0a 00 0c 00 00 00 79 16 0a 00 0c 00 00 00 ........Y.......l.......y.......
16200 86 16 0a 00 0c 00 00 00 93 16 0a 00 0c 00 00 00 a0 16 0a 00 12 00 00 00 ad 16 0a 00 0c 00 00 00 ................................
16220 c0 16 0a 00 33 00 00 00 cd 16 0a 00 2d 00 00 00 01 17 0a 00 2e 00 00 00 2f 17 0a 00 24 00 00 00 ....3.......-.........../...$...
16240 5e 17 0a 00 1a 00 00 00 83 17 0a 00 12 00 00 00 9e 17 0a 00 3c 00 00 00 b1 17 0a 00 06 00 00 00 ^...................<...........
16260 ee 17 0a 00 12 00 00 00 f5 17 0a 00 5a 00 00 00 08 18 0a 00 25 00 00 00 63 18 0a 00 03 00 00 00 ............Z.......%...c.......
16280 89 18 0a 00 0c 00 00 00 8d 18 0a 00 12 00 00 00 9a 18 0a 00 06 00 00 00 ad 18 0a 00 07 00 00 00 ................................
162a0 b4 18 0a 00 09 00 00 00 bc 18 0a 00 2c 00 00 00 c6 18 0a 00 13 00 00 00 f3 18 0a 00 13 00 00 00 ............,...................
162c0 07 19 0a 00 0c 00 00 00 1b 19 0a 00 1e 00 00 00 28 19 0a 00 09 00 00 00 47 19 0a 00 06 00 00 00 ................(.......G.......
162e0 51 19 0a 00 09 00 00 00 58 19 0a 00 12 00 00 00 62 19 0a 00 0d 00 00 00 75 19 0a 00 0d 00 00 00 Q.......X.......b.......u.......
16300 83 19 0a 00 7c 00 00 00 91 19 0a 00 88 00 00 00 0e 1a 0a 00 10 00 00 00 97 1a 0a 00 10 00 00 00 ....|...........................
16320 a8 1a 0a 00 0c 00 00 00 b9 1a 0a 00 1d 00 00 00 c6 1a 0a 00 0f 00 00 00 e4 1a 0a 00 55 00 00 00 ............................U...
16340 f4 1a 0a 00 09 00 00 00 4a 1b 0a 00 46 00 00 00 54 1b 0a 00 06 00 00 00 9b 1b 0a 00 0c 00 00 00 ........J...F...T...............
16360 a2 1b 0a 00 15 00 00 00 af 1b 0a 00 0c 00 00 00 c5 1b 0a 00 06 00 00 00 d2 1b 0a 00 21 00 00 00 ............................!...
16380 d9 1b 0a 00 1e 00 00 00 fb 1b 0a 00 21 00 00 00 1a 1c 0a 00 24 00 00 00 3c 1c 0a 00 1c 00 00 00 ............!.......$...<.......
163a0 61 1c 0a 00 16 00 00 00 7e 1c 0a 00 07 00 00 00 95 1c 0a 00 36 00 00 00 9d 1c 0a 00 2d 00 00 00 a.......~...........6.......-...
163c0 d4 1c 0a 00 22 00 00 00 02 1d 0a 00 30 00 00 00 25 1d 0a 00 21 00 00 00 56 1d 0a 00 8f 00 00 00 ....".......0...%...!...V.......
163e0 78 1d 0a 00 5a 00 00 00 08 1e 0a 00 f6 00 00 00 63 1e 0a 00 a8 00 00 00 5a 1f 0a 00 74 00 00 00 x...Z...........c.......Z...t...
16400 03 20 0a 00 39 00 00 00 78 20 0a 00 88 00 00 00 b2 20 0a 00 1b 00 00 00 3b 21 0a 00 06 00 00 00 ....9...x...............;!......
16420 57 21 0a 00 1b 00 00 00 5e 21 0a 00 06 00 00 00 7a 21 0a 00 06 00 00 00 81 21 0a 00 0c 00 00 00 W!......^!......z!.......!......
16440 88 21 0a 00 18 00 00 00 95 21 0a 00 18 00 00 00 ae 21 0a 00 0e 00 00 00 c7 21 0a 00 0c 00 00 00 .!.......!.......!.......!......
16460 d6 21 0a 00 2a 00 00 00 e3 21 0a 00 2d 00 00 00 0e 22 0a 00 15 00 00 00 3c 22 0a 00 18 00 00 00 .!..*....!..-...."......<"......
16480 52 22 0a 00 1b 00 00 00 6b 22 0a 00 09 00 00 00 87 22 0a 00 06 00 00 00 91 22 0a 00 0c 00 00 00 R"......k"......."......."......
164a0 98 22 0a 00 12 00 00 00 a5 22 0a 00 0c 00 00 00 b8 22 0a 00 16 00 00 00 c5 22 0a 00 12 00 00 00 ."......."......."......."......
164c0 dc 22 0a 00 1b 00 00 00 ef 22 0a 00 0f 00 00 00 0b 23 0a 00 0c 00 00 00 1b 23 0a 00 0c 00 00 00 .".......".......#.......#......
164e0 28 23 0a 00 39 00 00 00 35 23 0a 00 14 00 00 00 6f 23 0a 00 12 00 00 00 84 23 0a 00 19 00 00 00 (#..9...5#......o#.......#......
16500 97 23 0a 00 19 00 00 00 b1 23 0a 00 24 00 00 00 cb 23 0a 00 0d 00 00 00 f0 23 0a 00 3c 00 00 00 .#.......#..$....#.......#..<...
16520 fe 23 0a 00 43 00 00 00 3b 24 0a 00 0c 00 00 00 7f 24 0a 00 46 00 00 00 8c 24 0a 00 06 00 00 00 .#..C...;$.......$..F....$......
16540 d3 24 0a 00 2d 00 00 00 da 24 0a 00 05 00 00 00 08 25 0a 00 06 00 00 00 0e 25 0a 00 12 00 00 00 .$..-....$.......%.......%......
16560 15 25 0a 00 41 00 00 00 28 25 0a 00 3f 00 00 00 6a 25 0a 00 70 00 00 00 aa 25 0a 00 52 00 00 00 .%..A...(%..?...j%..p....%..R...
16580 1b 26 0a 00 4c 00 00 00 6e 26 0a 00 1e 00 00 00 bb 26 0a 00 1b 00 00 00 da 26 0a 00 1f 00 00 00 .&..L...n&.......&.......&......
165a0 f6 26 0a 00 18 00 00 00 16 27 0a 00 48 00 00 00 2f 27 0a 00 2b 00 00 00 78 27 0a 00 30 00 00 00 .&.......'..H.../'..+...x'..0...
165c0 a4 27 0a 00 33 00 00 00 d5 27 0a 00 2e 00 00 00 09 28 0a 00 2c 00 00 00 38 28 0a 00 3d 00 00 00 .'..3....'.......(..,...8(..=...
165e0 65 28 0a 00 3e 00 00 00 a3 28 0a 00 23 00 00 00 e2 28 0a 00 1e 00 00 00 06 29 0a 00 39 00 00 00 e(..>....(..#....(.......)..9...
16600 25 29 0a 00 27 00 00 00 5f 29 0a 00 27 00 00 00 87 29 0a 00 25 00 00 00 af 29 0a 00 15 00 00 00 %)..'..._)..'....)..%....)......
16620 d5 29 0a 00 5a 00 00 00 eb 29 0a 00 24 00 00 00 46 2a 0a 00 21 00 00 00 6b 2a 0a 00 1e 00 00 00 .)..Z....)..$...F*..!...k*......
16640 8d 2a 0a 00 24 00 00 00 ac 2a 0a 00 21 00 00 00 d1 2a 0a 00 51 00 00 00 f3 2a 0a 00 1e 00 00 00 .*..$....*..!....*..Q....*......
16660 45 2b 0a 00 1e 00 00 00 64 2b 0a 00 20 00 00 00 83 2b 0a 00 29 00 00 00 a4 2b 0a 00 25 00 00 00 E+......d+.......+..)....+..%...
16680 ce 2b 0a 00 2a 00 00 00 f4 2b 0a 00 26 00 00 00 1f 2c 0a 00 1e 00 00 00 46 2c 0a 00 1e 00 00 00 .+..*....+..&....,......F,......
166a0 65 2c 0a 00 12 00 00 00 84 2c 0a 00 06 00 00 00 97 2c 0a 00 0c 00 00 00 9e 2c 0a 00 09 00 00 00 e,.......,.......,.......,......
166c0 ab 2c 0a 00 0f 00 00 00 b5 2c 0a 00 0f 00 00 00 c5 2c 0a 00 0c 00 00 00 d5 2c 0a 00 0f 00 00 00 .,.......,.......,.......,......
166e0 e2 2c 0a 00 0f 00 00 00 f2 2c 0a 00 0f 00 00 00 02 2d 0a 00 09 00 00 00 12 2d 0a 00 06 00 00 00 .,.......,.......-.......-......
16700 1c 2d 0a 00 25 00 00 00 23 2d 0a 00 18 00 00 00 49 2d 0a 00 0c 00 00 00 62 2d 0a 00 0f 00 00 00 .-..%...#-......I-......b-......
16720 6f 2d 0a 00 33 00 00 00 7f 2d 0a 00 cf 00 00 00 b3 2d 0a 00 0a 00 00 00 83 2e 0a 00 21 00 00 00 o-..3....-.......-..........!...
16740 8e 2e 0a 00 09 00 00 00 b0 2e 0a 00 12 00 00 00 ba 2e 0a 00 06 00 00 00 cd 2e 0a 00 c4 00 00 00 ................................
16760 d4 2e 0a 00 c6 00 00 00 99 2f 0a 00 9c 00 00 00 60 30 0a 00 0c 00 00 00 fd 30 0a 00 0c 00 00 00 ........./......`0.......0......
16780 0a 31 0a 00 0c 00 00 00 17 31 0a 00 0f 00 00 00 24 31 0a 00 24 00 00 00 34 31 0a 00 0f 00 00 00 .1.......1......$1..$...41......
167a0 59 31 0a 00 18 00 00 00 69 31 0a 00 06 00 00 00 82 31 0a 00 43 00 00 00 89 31 0a 00 0a 00 00 00 Y1......i1.......1..C....1......
167c0 cd 31 0a 00 14 00 00 00 d8 31 0a 00 2a 00 00 00 ed 31 0a 00 26 00 00 00 18 32 0a 00 15 00 00 00 .1.......1..*....1..&....2......
167e0 3f 32 0a 00 0c 00 00 00 55 32 0a 00 0c 00 00 00 62 32 0a 00 37 00 00 00 6f 32 0a 00 12 00 00 00 ?2......U2......b2..7...o2......
16800 a7 32 0a 00 12 00 00 00 ba 32 0a 00 36 00 00 00 cd 32 0a 00 39 00 00 00 04 33 0a 00 12 00 00 00 .2.......2..6....2..9....3......
16820 3e 33 0a 00 0c 00 00 00 51 33 0a 00 1e 00 00 00 5e 33 0a 00 27 00 00 00 7d 33 0a 00 3f 00 00 00 >3......Q3......^3..'...}3..?...
16840 a5 33 0a 00 06 00 00 00 e5 33 0a 00 15 00 00 00 ec 33 0a 00 33 00 00 00 02 34 0a 00 3d 00 00 00 .3.......3.......3..3....4..=...
16860 36 34 0a 00 42 00 00 00 74 34 0a 00 9e 00 00 00 b7 34 0a 00 71 00 00 00 56 35 0a 00 09 00 00 00 64..B...t4.......4..q...V5......
16880 c8 35 0a 00 13 00 00 00 d2 35 0a 00 0c 00 00 00 e6 35 0a 00 0c 00 00 00 f3 35 0a 00 15 00 00 00 .5.......5.......5.......5......
168a0 00 36 0a 00 14 00 00 00 16 36 0a 00 14 00 00 00 2b 36 0a 00 15 00 00 00 40 36 0a 00 13 00 00 00 .6.......6......+6......@6......
168c0 56 36 0a 00 1c 00 00 00 6a 36 0a 00 23 00 00 00 87 36 0a 00 09 00 00 00 ab 36 0a 00 42 00 00 00 V6......j6..#....6.......6..B...
168e0 b5 36 0a 00 2b 00 00 00 f8 36 0a 00 29 00 00 00 24 37 0a 00 0d 00 00 00 4e 37 0a 00 4e 00 00 00 .6..+....6..)...$7......N7..N...
16900 5c 37 0a 00 14 00 00 00 ab 37 0a 00 1a 00 00 00 c0 37 0a 00 0c 00 00 00 db 37 0a 00 0c 00 00 00 \7.......7.......7.......7......
16920 e8 37 0a 00 06 00 00 00 f5 37 0a 00 4d 00 00 00 fc 37 0a 00 12 00 00 00 4a 38 0a 00 2a 00 00 00 .7.......7..M....7......J8..*...
16940 5d 38 0a 00 0f 00 00 00 88 38 0a 00 06 00 00 00 98 38 0a 00 06 00 00 00 9f 38 0a 00 0c 00 00 00 ]8.......8.......8.......8......
16960 a6 38 0a 00 06 00 00 00 b3 38 0a 00 0e 00 00 00 ba 38 0a 00 0c 00 00 00 c9 38 0a 00 4d 00 00 00 .8.......8.......8.......8..M...
16980 d6 38 0a 00 4d 00 00 00 24 39 0a 00 0c 00 00 00 72 39 0a 00 49 00 00 00 7f 39 0a 00 15 00 00 00 .8..M...$9......r9..I....9......
169a0 c9 39 0a 00 0c 00 00 00 df 39 0a 00 1b 00 00 00 ec 39 0a 00 0d 00 00 00 08 3a 0a 00 06 00 00 00 .9.......9.......9.......:......
169c0 16 3a 0a 00 24 00 00 00 1d 3a 0a 00 45 00 00 00 42 3a 0a 00 26 00 00 00 88 3a 0a 00 1e 00 00 00 .:..$....:..E...B:..&....:......
169e0 af 3a 0a 00 2a 00 00 00 ce 3a 0a 00 4f 00 00 00 f9 3a 0a 00 1b 00 00 00 49 3b 0a 00 20 00 00 00 .:..*....:..O....:......I;......
16a00 65 3b 0a 00 22 00 00 00 86 3b 0a 00 1b 00 00 00 a9 3b 0a 00 24 00 00 00 c5 3b 0a 00 43 00 00 00 e;.."....;.......;..$....;..C...
16a20 ea 3b 0a 00 09 00 00 00 2e 3c 0a 00 51 00 00 00 38 3c 0a 00 09 00 00 00 8a 3c 0a 00 8c 00 00 00 .;.......<..Q...8<.......<......
16a40 94 3c 0a 00 0c 00 00 00 21 3d 0a 00 0c 00 00 00 2e 3d 0a 00 0d 00 00 00 3b 3d 0a 00 0c 00 00 00 .<......!=.......=......;=......
16a60 49 3d 0a 00 0c 00 00 00 56 3d 0a 00 30 00 00 00 63 3d 0a 00 0f 00 00 00 94 3d 0a 00 16 00 00 00 I=......V=..0...c=.......=......
16a80 a4 3d 0a 00 27 00 00 00 bb 3d 0a 00 0c 00 00 00 e3 3d 0a 00 3d 00 00 00 f0 3d 0a 00 0c 00 00 00 .=..'....=.......=..=....=......
16aa0 2e 3e 0a 00 06 00 00 00 3b 3e 0a 00 06 00 00 00 42 3e 0a 00 3c 00 00 00 49 3e 0a 00 a1 00 00 00 .>......;>......B>..<...I>......
16ac0 86 3e 0a 00 0b 00 00 00 28 3f 0a 00 10 00 00 00 34 3f 0a 00 0e 00 00 00 45 3f 0a 00 40 00 00 00 .>......(?......4?......E?..@...
16ae0 54 3f 0a 00 13 00 00 00 95 3f 0a 00 34 00 00 00 a9 3f 0a 00 0d 00 00 00 de 3f 0a 00 05 00 00 00 T?.......?..4....?.......?......
16b00 ec 3f 0a 00 18 00 00 00 f2 3f 0a 00 15 00 00 00 0b 40 0a 00 06 00 00 00 21 40 0a 00 06 00 00 00 .?.......?.......@......!@......
16b20 28 40 0a 00 06 00 00 00 2f 40 0a 00 18 00 00 00 36 40 0a 00 0c 00 00 00 4f 40 0a 00 0c 00 00 00 (@....../@......6@......O@......
16b40 5c 40 0a 00 06 00 00 00 69 40 0a 00 0c 00 00 00 70 40 0a 00 0c 00 00 00 7d 40 0a 00 2b 00 00 00 \@......i@......p@......}@..+...
16b60 8a 40 0a 00 1e 00 00 00 b6 40 0a 00 1b 00 00 00 d5 40 0a 00 18 00 00 00 f1 40 0a 00 21 00 00 00 .@.......@.......@.......@..!...
16b80 0a 41 0a 00 12 00 00 00 2c 41 0a 00 13 00 00 00 3f 41 0a 00 0c 00 00 00 53 41 0a 00 06 00 00 00 .A......,A......?A......SA......
16ba0 60 41 0a 00 08 00 00 00 67 41 0a 00 08 00 00 00 70 41 0a 00 06 00 00 00 79 41 0a 00 14 00 00 00 `A......gA......pA......yA......
16bc0 80 41 0a 00 15 00 00 00 95 41 0a 00 12 00 00 00 ab 41 0a 00 0d 00 00 00 be 41 0a 00 17 00 00 00 .A.......A.......A.......A......
16be0 cc 41 0a 00 16 00 00 00 e4 41 0a 00 13 00 00 00 fb 41 0a 00 0c 00 00 00 0f 42 0a 00 0c 00 00 00 .A.......A.......A.......B......
16c00 1c 42 0a 00 16 00 00 00 29 42 0a 00 1b 00 00 00 40 42 0a 00 2d 00 00 00 5c 42 0a 00 3a 00 00 00 .B......)B......@B..-...\B..:...
16c20 8a 42 0a 00 11 00 00 00 c5 42 0a 00 33 00 00 00 d7 42 0a 00 18 00 00 00 0b 43 0a 00 17 00 00 00 .B.......B..3....B.......C......
16c40 24 43 0a 00 16 00 00 00 3c 43 0a 00 13 00 00 00 53 43 0a 00 43 00 00 00 67 43 0a 00 11 00 00 00 $C......<C......SC..C...gC......
16c60 ab 43 0a 00 27 00 00 00 bd 43 0a 00 2a 00 00 00 e5 43 0a 00 37 00 00 00 10 44 0a 00 2a 00 00 00 .C..'....C..*....C..7....D..*...
16c80 48 44 0a 00 10 00 00 00 73 44 0a 00 0e 00 00 00 84 44 0a 00 12 00 00 00 93 44 0a 00 12 00 00 00 HD......sD.......D.......D......
16ca0 a6 44 0a 00 0b 00 00 00 b9 44 0a 00 b0 00 00 00 c5 44 0a 00 11 00 00 00 76 45 0a 00 03 00 00 00 .D.......D.......D......vE......
16cc0 88 45 0a 00 0a 00 00 00 8c 45 0a 00 25 00 00 00 97 45 0a 00 20 00 00 00 bd 45 0a 00 09 00 00 00 .E.......E..%....E.......E......
16ce0 de 45 0a 00 2d 00 00 00 e8 45 0a 00 2f 00 00 00 16 46 0a 00 2a 00 00 00 46 46 0a 00 03 00 00 00 .E..-....E../....F..*...FF......
16d00 71 46 0a 00 04 00 00 00 75 46 0a 00 08 00 00 00 7a 46 0a 00 0b 00 00 00 83 46 0a 00 0c 00 00 00 qF......uF......zF.......F......
16d20 8f 46 0a 00 05 00 00 00 9c 46 0a 00 0c 00 00 00 a2 46 0a 00 06 00 00 00 af 46 0a 00 18 00 00 00 .F.......F.......F.......F......
16d40 b6 46 0a 00 38 00 00 00 cf 46 0a 00 4d 00 00 00 08 47 0a 00 4a 00 00 00 56 47 0a 00 2d 00 00 00 .F..8....F..M....G..J...VG..-...
16d60 a1 47 0a 00 0c 00 00 00 cf 47 0a 00 0c 00 00 00 dc 47 0a 00 36 00 00 00 e9 47 0a 00 1d 00 00 00 .G.......G.......G..6....G......
16d80 20 48 0a 00 97 00 00 00 3e 48 0a 00 06 00 00 00 d6 48 0a 00 06 00 00 00 dd 48 0a 00 0c 00 00 00 .H......>H.......H.......H......
16da0 e4 48 0a 00 06 00 00 00 f1 48 0a 00 21 00 00 00 f8 48 0a 00 0f 00 00 00 1a 49 0a 00 15 00 00 00 .H.......H..!....H.......I......
16dc0 2a 49 0a 00 0d 00 00 00 40 49 0a 00 06 00 00 00 4e 49 0a 00 0f 00 00 00 55 49 0a 00 07 00 00 00 *I......@I......NI......UI......
16de0 65 49 0a 00 06 00 00 00 6d 49 0a 00 28 00 00 00 74 49 0a 00 0c 00 00 00 9d 49 0a 00 0c 00 00 00 eI......mI..(...tI.......I......
16e00 aa 49 0a 00 1b 00 00 00 b7 49 0a 00 33 00 00 00 d3 49 0a 00 12 00 00 00 07 4a 0a 00 36 00 00 00 .I.......I..3....I.......J..6...
16e20 1a 4a 0a 00 06 00 00 00 51 4a 0a 00 15 00 00 00 58 4a 0a 00 15 00 00 00 6e 4a 0a 00 0c 00 00 00 .J......QJ......XJ......nJ......
16e40 84 4a 0a 00 12 00 00 00 91 4a 0a 00 0c 00 00 00 a4 4a 0a 00 57 00 00 00 b1 4a 0a 00 2b 00 00 00 .J.......J.......J..W....J..+...
16e60 09 4b 0a 00 2d 00 00 00 35 4b 0a 00 1e 00 00 00 63 4b 0a 00 15 00 00 00 82 4b 0a 00 0c 00 00 00 .K..-...5K......cK.......K......
16e80 98 4b 0a 00 08 00 00 00 a5 4b 0a 00 10 00 00 00 ae 4b 0a 00 11 00 00 00 bf 4b 0a 00 21 00 00 00 .K.......K.......K.......K..!...
16ea0 d1 4b 0a 00 15 00 00 00 f3 4b 0a 00 1e 00 00 00 09 4c 0a 00 15 00 00 00 28 4c 0a 00 08 00 00 00 .K.......K.......L......(L......
16ec0 3e 4c 0a 00 0c 00 00 00 47 4c 0a 00 06 00 00 00 54 4c 0a 00 0c 00 00 00 5b 4c 0a 00 0c 00 00 00 >L......GL......TL......[L......
16ee0 68 4c 0a 00 06 00 00 00 75 4c 0a 00 0f 00 00 00 7c 4c 0a 00 0f 00 00 00 8c 4c 0a 00 24 00 00 00 hL......uL......|L.......L..$...
16f00 9c 4c 0a 00 22 00 00 00 c1 4c 0a 00 29 00 00 00 e4 4c 0a 00 28 00 00 00 0e 4d 0a 00 0c 00 00 00 .L.."....L..)....L..(....M......
16f20 37 4d 0a 00 15 00 00 00 44 4d 0a 00 0c 00 00 00 5a 4d 0a 00 09 00 00 00 67 4d 0a 00 0c 00 00 00 7M......DM......ZM......gM......
16f40 71 4d 0a 00 12 00 00 00 7e 4d 0a 00 14 00 00 00 91 4d 0a 00 21 00 00 00 a6 4d 0a 00 2a 00 00 00 qM......~M.......M..!....M..*...
16f60 c8 4d 0a 00 3a 00 00 00 f3 4d 0a 00 38 00 00 00 2e 4e 0a 00 06 00 00 00 67 4e 0a 00 0c 00 00 00 .M..:....M..8....N......gN......
16f80 6e 4e 0a 00 23 00 00 00 7b 4e 0a 00 12 00 00 00 9f 4e 0a 00 0c 00 00 00 b2 4e 0a 00 0c 00 00 00 nN..#...{N.......N.......N......
16fa0 bf 4e 0a 00 0c 00 00 00 cc 4e 0a 00 12 00 00 00 d9 4e 0a 00 06 00 00 00 ec 4e 0a 00 0f 00 00 00 .N.......N.......N.......N......
16fc0 f3 4e 0a 00 0c 00 00 00 03 4f 0a 00 0f 00 00 00 10 4f 0a 00 0c 00 00 00 20 4f 0a 00 be 00 00 00 .N.......O.......O.......O......
16fe0 2d 4f 0a 00 07 00 00 00 ec 4f 0a 00 1b 00 00 00 f4 4f 0a 00 29 00 00 00 10 50 0a 00 1e 00 00 00 -O.......O.......O..)....P......
17000 3a 50 0a 00 18 00 00 00 59 50 0a 00 18 00 00 00 72 50 0a 00 0c 00 00 00 8b 50 0a 00 0d 00 00 00 :P......YP......rP.......P......
17020 98 50 0a 00 08 00 00 00 a6 50 0a 00 08 00 00 00 af 50 0a 00 0f 00 00 00 b8 50 0a 00 18 00 00 00 .P.......P.......P.......P......
17040 c8 50 0a 00 0d 00 00 00 e1 50 0a 00 18 00 00 00 ef 50 0a 00 12 00 00 00 08 51 0a 00 15 00 00 00 .P.......P.......P.......Q......
17060 1b 51 0a 00 0d 00 00 00 31 51 0a 00 15 00 00 00 3f 51 0a 00 13 00 00 00 55 51 0a 00 13 00 00 00 .Q......1Q......?Q......UQ......
17080 69 51 0a 00 0c 00 00 00 7d 51 0a 00 15 00 00 00 8a 51 0a 00 1a 00 00 00 a0 51 0a 00 12 00 00 00 iQ......}Q.......Q.......Q......
170a0 bb 51 0a 00 0f 00 00 00 ce 51 0a 00 09 00 00 00 de 51 0a 00 07 00 00 00 e8 51 0a 00 0c 00 00 00 .Q.......Q.......Q.......Q......
170c0 f0 51 0a 00 2f 00 00 00 fd 51 0a 00 35 00 00 00 2d 52 0a 00 24 00 00 00 63 52 0a 00 1b 00 00 00 .Q../....Q..5...-R..$...cR......
170e0 88 52 0a 00 1b 00 00 00 a4 52 0a 00 0f 00 00 00 c0 52 0a 00 1b 00 00 00 d0 52 0a 00 15 00 00 00 .R.......R.......R.......R......
17100 ec 52 0a 00 43 00 00 00 02 53 0a 00 0f 00 00 00 46 53 0a 00 15 00 00 00 56 53 0a 00 3b 00 00 00 .R..C....S......FS......VS..;...
17120 6c 53 0a 00 18 00 00 00 a8 53 0a 00 18 00 00 00 c1 53 0a 00 10 00 00 00 da 53 0a 00 3e 00 00 00 lS.......S.......S.......S..>...
17140 eb 53 0a 00 06 00 00 00 2a 54 0a 00 4c 00 00 00 31 54 0a 00 a5 00 00 00 7e 54 0a 00 0f 00 00 00 .S......*T..L...1T......~T......
17160 24 55 0a 00 0c 00 00 00 34 55 0a 00 2d 00 00 00 41 55 0a 00 13 00 00 00 6f 55 0a 00 0c 00 00 00 $U......4U..-...AU......oU......
17180 83 55 0a 00 0f 00 00 00 90 55 0a 00 09 00 00 00 a0 55 0a 00 0c 00 00 00 aa 55 0a 00 35 00 00 00 .U.......U.......U.......U..5...
171a0 b7 55 0a 00 de 00 00 00 ed 55 0a 00 49 00 00 00 cc 56 0a 00 a9 00 00 00 16 57 0a 00 0c 00 00 00 .U.......U..I....V.......W......
171c0 c0 57 0a 00 51 00 00 00 cd 57 0a 00 0c 00 00 00 1f 58 0a 00 21 00 00 00 2c 58 0a 00 6e 00 00 00 .W..Q....W.......X..!...,X..n...
171e0 4e 58 0a 00 a4 00 00 00 bd 58 0a 00 0e 01 00 00 62 59 0a 00 07 00 00 00 71 5a 0a 00 16 00 00 00 NX.......X......bY......qZ......
17200 79 5a 0a 00 14 00 00 00 90 5a 0a 00 12 00 00 00 a5 5a 0a 00 0c 00 00 00 b8 5a 0a 00 19 00 00 00 yZ.......Z.......Z.......Z......
17220 c5 5a 0a 00 1b 00 00 00 df 5a 0a 00 20 00 00 00 fb 5a 0a 00 21 00 00 00 1c 5b 0a 00 18 00 00 00 .Z.......Z.......Z..!....[......
17240 3e 5b 0a 00 0c 00 00 00 57 5b 0a 00 18 00 00 00 64 5b 0a 00 18 00 00 00 7d 5b 0a 00 0f 00 00 00 >[......W[......d[......}[......
17260 96 5b 0a 00 b6 00 00 00 a6 5b 0a 00 1a 02 00 00 5d 5c 0a 00 54 00 00 00 78 5e 0a 00 06 00 00 00 .[.......[......]\..T...x^......
17280 cd 5e 0a 00 17 00 00 00 d4 5e 0a 00 0c 00 00 00 ec 5e 0a 00 0c 00 00 00 f9 5e 0a 00 14 00 00 00 .^.......^.......^.......^......
172a0 06 5f 0a 00 0c 00 00 00 1b 5f 0a 00 0c 00 00 00 28 5f 0a 00 12 00 00 00 35 5f 0a 00 09 00 00 00 ._......._......(_......5_......
172c0 48 5f 0a 00 2a 00 00 00 52 5f 0a 00 40 00 00 00 7d 5f 0a 00 12 00 00 00 be 5f 0a 00 0c 00 00 00 H_..*...R_..@...}_......._......
172e0 d1 5f 0a 00 06 00 00 00 de 5f 0a 00 0c 00 00 00 e5 5f 0a 00 12 00 00 00 f2 5f 0a 00 06 00 00 00 ._......._......._......._......
17300 05 60 0a 00 34 00 00 00 0c 60 0a 00 34 00 00 00 41 60 0a 00 29 00 00 00 76 60 0a 00 1c 00 00 00 .`..4....`..4...A`..)...v`......
17320 a0 60 0a 00 24 00 00 00 bd 60 0a 00 06 00 00 00 e2 60 0a 00 12 00 00 00 e9 60 0a 00 12 00 00 00 .`..$....`.......`.......`......
17340 fc 60 0a 00 12 00 00 00 0f 61 0a 00 0f 00 00 00 22 61 0a 00 12 00 00 00 32 61 0a 00 06 00 00 00 .`.......a......"a......2a......
17360 45 61 0a 00 15 00 00 00 4c 61 0a 00 06 00 00 00 62 61 0a 00 12 00 00 00 69 61 0a 00 12 00 00 00 Ea......La......ba......ia......
17380 7c 61 0a 00 0f 00 00 00 8f 61 0a 00 0c 00 00 00 9f 61 0a 00 0d 00 00 00 ac 61 0a 00 0d 00 00 00 |a.......a.......a.......a......
173a0 ba 61 0a 00 09 00 00 00 c8 61 0a 00 0a 00 00 00 d2 61 0a 00 04 00 00 00 dd 61 0a 00 03 00 00 00 .a.......a.......a.......a......
173c0 e2 61 0a 00 06 00 00 00 e6 61 0a 00 14 00 00 00 ed 61 0a 00 20 00 00 00 02 62 0a 00 06 00 00 00 .a.......a.......a.......b......
173e0 23 62 0a 00 0a 00 00 00 2a 62 0a 00 0a 00 00 00 35 62 0a 00 0c 00 00 00 40 62 0a 00 1c 00 00 00 #b......*b......5b......@b......
17400 4d 62 0a 00 28 00 00 00 6a 62 0a 00 71 00 00 00 93 62 0a 00 17 00 00 00 05 63 0a 00 4f 00 00 00 Mb..(...jb..q....b.......c..O...
17420 1d 63 0a 00 09 00 00 00 6d 63 0a 00 1b 00 00 00 77 63 0a 00 0f 00 00 00 93 63 0a 00 0c 00 00 00 .c......mc......wc.......c......
17440 a3 63 0a 00 31 00 00 00 b0 63 0a 00 0f 00 00 00 e2 63 0a 00 15 00 00 00 f2 63 0a 00 38 00 00 00 .c..1....c.......c.......c..8...
17460 08 64 0a 00 15 00 00 00 41 64 0a 00 0f 00 00 00 57 64 0a 00 0c 00 00 00 67 64 0a 00 0c 00 00 00 .d......Ad......Wd......gd......
17480 74 64 0a 00 30 00 00 00 81 64 0a 00 09 00 00 00 b2 64 0a 00 06 00 00 00 bc 64 0a 00 0f 00 00 00 td..0....d.......d.......d......
174a0 c3 64 0a 00 0c 00 00 00 d3 64 0a 00 06 00 00 00 e0 64 0a 00 09 00 00 00 e7 64 0a 00 0c 00 00 00 .d.......d.......d.......d......
174c0 f1 64 0a 00 0c 00 00 00 fe 64 0a 00 18 00 00 00 0b 65 0a 00 08 00 00 00 24 65 0a 00 0c 00 00 00 .d.......d.......e......$e......
174e0 2d 65 0a 00 27 00 00 00 3a 65 0a 00 7e 00 00 00 62 65 0a 00 31 00 00 00 e1 65 0a 00 88 00 00 00 -e..'...:e..~...be..1....e......
17500 13 66 0a 00 06 00 00 00 9c 66 0a 00 21 00 00 00 a3 66 0a 00 0c 00 00 00 c5 66 0a 00 14 00 00 00 .f.......f..!....f.......f......
17520 d2 66 0a 00 10 00 00 00 e7 66 0a 00 07 00 00 00 f8 66 0a 00 0b 00 00 00 00 67 0a 00 0b 00 00 00 .f.......f.......f.......g......
17540 0c 67 0a 00 27 00 00 00 18 67 0a 00 0c 00 00 00 40 67 0a 00 04 00 00 00 4d 67 0a 00 05 00 00 00 .g..'....g......@g......Mg......
17560 52 67 0a 00 40 00 00 00 58 67 0a 00 2e 00 00 00 99 67 0a 00 07 00 00 00 c8 67 0a 00 0e 00 00 00 Rg..@...Xg.......g.......g......
17580 d0 67 0a 00 06 00 00 00 df 67 0a 00 26 00 00 00 e6 67 0a 00 0a 00 00 00 0d 68 0a 00 19 00 00 00 .g.......g..&....g.......h......
175a0 18 68 0a 00 22 00 00 00 32 68 0a 00 0a 00 00 00 55 68 0a 00 10 00 00 00 60 68 0a 00 0a 00 00 00 .h.."...2h......Uh......`h......
175c0 71 68 0a 00 0d 00 00 00 7c 68 0a 00 0d 00 00 00 8a 68 0a 00 0a 00 00 00 98 68 0a 00 10 00 00 00 qh......|h.......h.......h......
175e0 a3 68 0a 00 13 00 00 00 b4 68 0a 00 10 00 00 00 c8 68 0a 00 0e 00 00 00 d9 68 0a 00 04 00 00 00 .h.......h.......h.......h......
17600 e8 68 0a 00 03 00 00 00 ed 68 0a 00 0a 00 00 00 f1 68 0a 00 04 00 00 00 fc 68 0a 00 10 00 00 00 .h.......h.......h.......h......
17620 01 69 0a 00 09 00 00 00 12 69 0a 00 46 00 00 00 1c 69 0a 00 0d 00 00 00 63 69 0a 00 15 00 00 00 .i.......i..F....i......ci......
17640 71 69 0a 00 09 00 00 00 87 69 0a 00 06 00 00 00 91 69 0a 00 0c 00 00 00 98 69 0a 00 0f 00 00 00 qi.......i.......i.......i......
17660 a5 69 0a 00 15 00 00 00 b5 69 0a 00 0f 00 00 00 cb 69 0a 00 13 00 00 00 db 69 0a 00 13 00 00 00 .i.......i.......i.......i......
17680 ef 69 0a 00 18 00 00 00 03 6a 0a 00 12 00 00 00 1c 6a 0a 00 12 00 00 00 2f 6a 0a 00 0c 00 00 00 .i.......j.......j....../j......
176a0 42 6a 0a 00 2a 00 00 00 4f 6a 0a 00 2a 00 00 00 7a 6a 0a 00 26 00 00 00 a5 6a 0a 00 1d 00 00 00 Bj..*...Oj..*...zj..&....j......
176c0 cc 6a 0a 00 22 00 00 00 ea 6a 0a 00 22 00 00 00 0d 6b 0a 00 2d 00 00 00 30 6b 0a 00 27 00 00 00 .j.."....j.."....k..-...0k..'...
176e0 5e 6b 0a 00 28 00 00 00 86 6b 0a 00 39 00 00 00 af 6b 0a 00 2c 00 00 00 e9 6b 0a 00 30 00 00 00 ^k..(....k..9....k..,....k..0...
17700 16 6c 0a 00 39 00 00 00 47 6c 0a 00 2d 00 00 00 81 6c 0a 00 26 00 00 00 af 6c 0a 00 1e 00 00 00 .l..9...Gl..-....l..&....l......
17720 d6 6c 0a 00 1e 00 00 00 f5 6c 0a 00 1e 00 00 00 14 6d 0a 00 39 00 00 00 33 6d 0a 00 1b 00 00 00 .l.......l.......m..9...3m......
17740 6d 6d 0a 00 0f 00 00 00 89 6d 0a 00 15 00 00 00 99 6d 0a 00 1e 00 00 00 af 6d 0a 00 1e 00 00 00 mm.......m.......m.......m......
17760 ce 6d 0a 00 09 00 00 00 ed 6d 0a 00 0f 00 00 00 f7 6d 0a 00 0f 00 00 00 07 6e 0a 00 21 00 00 00 .m.......m.......m.......n..!...
17780 17 6e 0a 00 1e 00 00 00 39 6e 0a 00 1e 00 00 00 58 6e 0a 00 1e 00 00 00 77 6e 0a 00 0c 00 00 00 .n......9n......Xn......wn......
177a0 96 6e 0a 00 0c 00 00 00 a3 6e 0a 00 0c 00 00 00 b0 6e 0a 00 0c 00 00 00 bd 6e 0a 00 18 00 00 00 .n.......n.......n.......n......
177c0 ca 6e 0a 00 0c 00 00 00 e3 6e 0a 00 48 00 00 00 f0 6e 0a 00 09 00 00 00 39 6f 0a 00 06 00 00 00 .n.......n..H....n......9o......
177e0 43 6f 0a 00 0f 00 00 00 4a 6f 0a 00 06 00 00 00 5a 6f 0a 00 0c 00 00 00 61 6f 0a 00 16 00 00 00 Co......Jo......Zo......ao......
17800 6e 6f 0a 00 0d 00 00 00 85 6f 0a 00 09 00 00 00 93 6f 0a 00 4c 00 00 00 9d 6f 0a 00 35 00 00 00 no.......o.......o..L....o..5...
17820 ea 6f 0a 00 15 00 00 00 20 70 0a 00 0f 00 00 00 36 70 0a 00 14 00 00 00 46 70 0a 00 12 00 00 00 .o.......p......6p......Fp......
17840 5b 70 0a 00 15 00 00 00 6e 70 0a 00 15 00 00 00 84 70 0a 00 04 00 00 00 9a 70 0a 00 b1 00 00 00 [p......np.......p.......p......
17860 9f 70 0a 00 07 00 00 00 51 71 0a 00 18 00 00 00 59 71 0a 00 0a 00 00 00 72 71 0a 00 0c 00 00 00 .p......Qq......Yq......rq......
17880 7d 71 0a 00 17 00 00 00 8a 71 0a 00 0f 00 00 00 a2 71 0a 00 39 00 00 00 b2 71 0a 00 45 00 00 00 }q.......q.......q..9....q..E...
178a0 ec 71 0a 00 5f 00 00 00 32 72 0a 00 2a 00 00 00 92 72 0a 00 3e 00 00 00 bd 72 0a 00 06 00 00 00 .q.._...2r..*....r..>....r......
178c0 fc 72 0a 00 24 00 00 00 03 73 0a 00 22 00 00 00 28 73 0a 00 3f 00 00 00 4b 73 0a 00 33 00 00 00 .r..$....s.."...(s..?...Ks..3...
178e0 8b 73 0a 00 0c 00 00 00 bf 73 0a 00 bd 00 00 00 cc 73 0a 00 19 00 00 00 8a 74 0a 00 33 00 00 00 .s.......s.......s.......t..3...
17900 a4 74 0a 00 1e 00 00 00 d8 74 0a 00 1e 00 00 00 f7 74 0a 00 cd 00 00 00 16 75 0a 00 35 00 00 00 .t.......t.......t.......u..5...
17920 e4 75 0a 00 18 00 00 00 1a 76 0a 00 0c 00 00 00 33 76 0a 00 19 00 00 00 40 76 0a 00 1b 00 00 00 .u.......v......3v......@v......
17940 5a 76 0a 00 35 00 00 00 76 76 0a 00 7e 00 00 00 ac 76 0a 00 17 00 00 00 2b 77 0a 00 2c 00 00 00 Zv..5...vv..~....v......+w..,...
17960 43 77 0a 00 3b 00 00 00 70 77 0a 00 38 00 00 00 ac 77 0a 00 83 00 00 00 e5 77 0a 00 24 00 00 00 Cw..;...pw..8....w.......w..$...
17980 69 78 0a 00 30 00 00 00 8e 78 0a 00 1e 00 00 00 bf 78 0a 00 2d 00 00 00 de 78 0a 00 15 00 00 00 ix..0....x.......x..-....x......
179a0 0c 79 0a 00 27 00 00 00 22 79 0a 00 16 00 00 00 4a 79 0a 00 c0 00 00 00 61 79 0a 00 2d 00 00 00 .y..'..."y......Jy......ay..-...
179c0 22 7a 0a 00 1b 00 00 00 50 7a 0a 00 6a 00 00 00 6c 7a 0a 00 48 00 00 00 d7 7a 0a 00 2a 00 00 00 "z......Pz..j...lz..H....z..*...
179e0 20 7b 0a 00 21 00 00 00 4b 7b 0a 00 0c 00 00 00 6d 7b 0a 00 2a 00 00 00 7a 7b 0a 00 60 00 00 00 .{..!...K{......m{..*...z{..`...
17a00 a5 7b 0a 00 09 00 00 00 06 7c 0a 00 1b 00 00 00 10 7c 0a 00 0d 00 00 00 2c 7c 0a 00 2f 00 00 00 .{.......|.......|......,|../...
17a20 3a 7c 0a 00 06 00 00 00 6a 7c 0a 00 06 00 00 00 71 7c 0a 00 16 00 00 00 78 7c 0a 00 30 00 00 00 :|......j|......q|......x|..0...
17a40 8f 7c 0a 00 18 00 00 00 c0 7c 0a 00 2b 00 00 00 d9 7c 0a 00 40 00 00 00 05 7d 0a 00 2d 00 00 00 .|.......|..+....|..@....}..-...
17a60 46 7d 0a 00 0c 00 00 00 74 7d 0a 00 0d 00 00 00 81 7d 0a 00 14 00 00 00 8f 7d 0a 00 16 00 00 00 F}......t}.......}.......}......
17a80 a4 7d 0a 00 18 00 00 00 bb 7d 0a 00 18 00 00 00 d4 7d 0a 00 13 00 00 00 ed 7d 0a 00 27 00 00 00 .}.......}.......}.......}..'...
17aa0 01 7e 0a 00 cb 00 00 00 29 7e 0a 00 22 00 00 00 f5 7e 0a 00 19 00 00 00 18 7f 0a 00 09 00 00 00 .~......)~.."....~..............
17ac0 32 7f 0a 00 05 00 00 00 3c 7f 0a 00 06 00 00 00 42 7f 0a 00 0c 00 00 00 49 7f 0a 00 0f 00 00 00 2.......<.......B.......I.......
17ae0 56 7f 0a 00 0a 00 00 00 66 7f 0a 00 0c 00 00 00 71 7f 0a 00 0c 00 00 00 7e 7f 0a 00 0d 00 00 00 V.......f.......q.......~.......
17b00 8b 7f 0a 00 1b 00 00 00 99 7f 0a 00 09 00 00 00 b5 7f 0a 00 09 00 00 00 bf 7f 0a 00 09 00 00 00 ................................
17b20 c9 7f 0a 00 0a 00 00 00 d3 7f 0a 00 0b 00 00 00 de 7f 0a 00 0b 00 00 00 ea 7f 0a 00 0b 00 00 00 ................................
17b40 f6 7f 0a 00 0b 00 00 00 02 80 0a 00 19 00 00 00 0e 80 0a 00 35 00 00 00 28 80 0a 00 19 00 00 00 ....................5...(.......
17b60 5e 80 0a 00 3d 00 00 00 78 80 0a 00 35 00 00 00 b6 80 0a 00 10 00 00 00 ec 80 0a 00 11 00 00 00 ^...=...x...5...................
17b80 fd 80 0a 00 0f 00 00 00 0f 81 0a 00 21 00 00 00 1f 81 0a 00 0f 00 00 00 41 81 0a 00 0f 00 00 00 ............!...........A.......
17ba0 51 81 0a 00 0c 00 00 00 61 81 0a 00 0f 00 00 00 6e 81 0a 00 0f 00 00 00 7e 81 0a 00 22 00 00 00 Q.......a.......n.......~..."...
17bc0 8e 81 0a 00 1e 00 00 00 b1 81 0a 00 15 00 00 00 d0 81 0a 00 18 00 00 00 e6 81 0a 00 0e 00 00 00 ................................
17be0 ff 81 0a 00 0f 00 00 00 0e 82 0a 00 09 00 00 00 1e 82 0a 00 06 00 00 00 28 82 0a 00 16 00 00 00 ........................(.......
17c00 2f 82 0a 00 14 00 00 00 46 82 0a 00 0f 00 00 00 5b 82 0a 00 12 00 00 00 6b 82 0a 00 0c 00 00 00 /.......F.......[.......k.......
17c20 7e 82 0a 00 0c 00 00 00 8b 82 0a 00 24 00 00 00 98 82 0a 00 0c 00 00 00 bd 82 0a 00 09 00 00 00 ~...........$...................
17c40 ca 82 0a 00 0c 00 00 00 d4 82 0a 00 16 00 00 00 e1 82 0a 00 0c 00 00 00 f8 82 0a 00 15 00 00 00 ................................
17c60 05 83 0a 00 26 00 00 00 1b 83 0a 00 0c 00 00 00 42 83 0a 00 25 00 00 00 4f 83 0a 00 10 00 00 00 ....&...........B...%...O.......
17c80 75 83 0a 00 a2 00 00 00 86 83 0a 00 ca 00 00 00 29 84 0a 00 6c 00 00 00 f4 84 0a 00 42 00 00 00 u...............)...l.......B...
17ca0 61 85 0a 00 50 00 00 00 a4 85 0a 00 46 00 00 00 f5 85 0a 00 9b 00 00 00 3c 86 0a 00 47 00 00 00 a...P.......F...........<...G...
17cc0 d8 86 0a 00 41 00 00 00 20 87 0a 00 aa 00 00 00 62 87 0a 00 c0 00 00 00 0d 88 0a 00 5f 00 00 00 ....A...........b..........._...
17ce0 ce 88 0a 00 8e 00 00 00 2e 89 0a 00 7b 00 00 00 bd 89 0a 00 89 00 00 00 39 8a 0a 00 57 00 00 00 ............{...........9...W...
17d00 c3 8a 0a 00 59 00 00 00 1b 8b 0a 00 27 00 00 00 75 8b 0a 00 48 00 00 00 9d 8b 0a 00 51 00 00 00 ....Y.......'...u...H.......Q...
17d20 e6 8b 0a 00 45 00 00 00 38 8c 0a 00 42 00 00 00 7e 8c 0a 00 42 00 00 00 c1 8c 0a 00 48 00 00 00 ....E...8...B...~...B.......H...
17d40 04 8d 0a 00 4b 00 00 00 4d 8d 0a 00 84 00 00 00 99 8d 0a 00 2f 01 00 00 1e 8e 0a 00 b2 00 00 00 ....K...M.........../...........
17d60 4e 8f 0a 00 29 00 00 00 01 90 0a 00 16 00 00 00 2b 90 0a 00 15 00 00 00 42 90 0a 00 60 00 00 00 N...)...........+.......B...`...
17d80 58 90 0a 00 0f 00 00 00 b9 90 0a 00 11 00 00 00 c9 90 0a 00 16 00 00 00 db 90 0a 00 12 00 00 00 X...............................
17da0 f2 90 0a 00 19 00 00 00 05 91 0a 00 1c 00 00 00 1f 91 0a 00 1e 00 00 00 3c 91 0a 00 06 00 00 00 ........................<.......
17dc0 5b 91 0a 00 51 00 00 00 62 91 0a 00 4c 00 00 00 b4 91 0a 00 0c 00 00 00 01 92 0a 00 06 00 00 00 [...Q...b...L...................
17de0 0e 92 0a 00 3a 00 00 00 15 92 0a 00 0c 00 00 00 50 92 0a 00 0d 00 00 00 5d 92 0a 00 11 00 00 00 ....:...........P.......].......
17e00 6b 92 0a 00 03 00 00 00 7d 92 0a 00 08 00 00 00 81 92 0a 00 27 00 00 00 8a 92 0a 00 06 00 00 00 k.......}...........'...........
17e20 b2 92 0a 00 12 00 00 00 b9 92 0a 00 0c 00 00 00 cc 92 0a 00 0c 00 00 00 d9 92 0a 00 16 00 00 00 ................................
17e40 e6 92 0a 00 18 00 00 00 fd 92 0a 00 0f 00 00 00 16 93 0a 00 1e 00 00 00 26 93 0a 00 1b 00 00 00 ........................&.......
17e60 45 93 0a 00 48 00 00 00 61 93 0a 00 1e 00 00 00 aa 93 0a 00 11 00 00 00 c9 93 0a 00 3c 00 00 00 E...H...a...................<...
17e80 db 93 0a 00 48 00 00 00 18 94 0a 00 1e 00 00 00 61 94 0a 00 21 00 00 00 80 94 0a 00 15 00 00 00 ....H...........a...!...........
17ea0 a2 94 0a 00 2d 00 00 00 b8 94 0a 00 3c 00 00 00 e6 94 0a 00 18 00 00 00 23 95 0a 00 21 00 00 00 ....-.......<...........#...!...
17ec0 3c 95 0a 00 18 00 00 00 5e 95 0a 00 12 00 00 00 77 95 0a 00 12 00 00 00 8a 95 0a 00 0f 00 00 00 <.......^.......w...............
17ee0 9d 95 0a 00 15 00 00 00 ad 95 0a 00 2a 00 00 00 c3 95 0a 00 30 00 00 00 ee 95 0a 00 2d 00 00 00 ............*.......0.......-...
17f00 1f 96 0a 00 27 00 00 00 4d 96 0a 00 85 00 00 00 75 96 0a 00 82 00 00 00 fb 96 0a 00 81 00 00 00 ....'...M.......u...............
17f20 7e 97 0a 00 27 00 00 00 00 98 0a 00 09 00 00 00 28 98 0a 00 18 00 00 00 32 98 0a 00 17 00 00 00 ~...'...........(.......2.......
17f40 4b 98 0a 00 49 00 00 00 63 98 0a 00 17 00 00 00 ad 98 0a 00 50 00 00 00 c5 98 0a 00 16 00 00 00 K...I...c...........P...........
17f60 16 99 0a 00 47 00 00 00 2d 99 0a 00 18 00 00 00 75 99 0a 00 12 00 00 00 8e 99 0a 00 06 00 00 00 ....G...-.......u...............
17f80 a1 99 0a 00 06 00 00 00 a8 99 0a 00 0c 00 00 00 af 99 0a 00 0c 00 00 00 bc 99 0a 00 0c 00 00 00 ................................
17fa0 c9 99 0a 00 15 00 00 00 d6 99 0a 00 04 00 00 00 ec 99 0a 00 06 00 00 00 f1 99 0a 00 d4 00 00 00 ................................
17fc0 f8 99 0a 00 09 00 00 00 cd 9a 0a 00 12 00 00 00 d7 9a 0a 00 0f 00 00 00 ea 9a 0a 00 1e 00 00 00 ................................
17fe0 fa 9a 0a 00 06 00 00 00 19 9b 0a 00 0f 00 00 00 20 9b 0a 00 09 00 00 00 30 9b 0a 00 8d 00 00 00 ........................0.......
18000 3a 9b 0a 00 45 00 00 00 c8 9b 0a 00 8e 01 00 00 0e 9c 0a 00 30 00 00 00 9d 9d 0a 00 24 00 00 00 :...E...............0.......$...
18020 ce 9d 0a 00 2f 00 00 00 f3 9d 0a 00 2c 00 00 00 23 9e 0a 00 2f 00 00 00 50 9e 0a 00 0f 00 00 00 ..../.......,...#.../...P.......
18040 80 9e 0a 00 0c 00 00 00 90 9e 0a 00 06 00 00 00 9d 9e 0a 00 09 00 00 00 a4 9e 0a 00 37 00 00 00 ............................7...
18060 ae 9e 0a 00 19 00 00 00 e6 9e 0a 00 09 00 00 00 00 9f 0a 00 0c 00 00 00 0a 9f 0a 00 70 00 00 00 ............................p...
18080 17 9f 0a 00 05 00 00 00 88 9f 0a 00 0b 00 00 00 8e 9f 0a 00 6f 00 00 00 9a 9f 0a 00 06 00 00 00 ....................o...........
180a0 0a a0 0a 00 0f 00 00 00 11 a0 0a 00 09 00 00 00 21 a0 0a 00 0f 00 00 00 2b a0 0a 00 09 00 00 00 ................!.......+.......
180c0 3b a0 0a 00 09 00 00 00 45 a0 0a 00 09 00 00 00 4f a0 0a 00 09 00 00 00 59 a0 0a 00 0c 00 00 00 ;.......E.......O.......Y.......
180e0 63 a0 0a 00 09 00 00 00 70 a0 0a 00 13 00 00 00 7a a0 0a 00 24 00 00 00 8e a0 0a 00 0f 00 00 00 c.......p.......z...$...........
18100 b3 a0 0a 00 0f 00 00 00 c3 a0 0a 00 09 00 00 00 d3 a0 0a 00 09 00 00 00 dd a0 0a 00 0f 00 00 00 ................................
18120 e7 a0 0a 00 39 00 00 00 f7 a0 0a 00 0b 00 00 00 31 a1 0a 00 57 00 00 00 3d a1 0a 00 09 00 00 00 ....9...........1...W...=.......
18140 95 a1 0a 00 0c 00 00 00 9f a1 0a 00 29 00 00 00 ac a1 0a 00 35 00 00 00 d6 a1 0a 00 39 01 00 00 ............).......5.......9...
18160 0c a2 0a 00 21 00 00 00 46 a3 0a 00 24 00 00 00 68 a3 0a 00 1e 00 00 00 8d a3 0a 00 4c 00 00 00 ....!...F...$...h...........L...
18180 ac a3 0a 00 6c 00 00 00 f9 a3 0a 00 39 00 00 00 66 a4 0a 00 c2 00 00 00 a0 a4 0a 00 79 00 00 00 ....l.......9...f...........y...
181a0 63 a5 0a 00 d1 00 00 00 dd a5 0a 00 2f 00 00 00 af a6 0a 00 0f 00 00 00 df a6 0a 00 09 00 00 00 c.........../...................
181c0 ef a6 0a 00 0c 00 00 00 f9 a6 0a 00 06 00 00 00 06 a7 0a 00 35 00 00 00 0d a7 0a 00 06 00 00 00 ....................5...........
181e0 43 a7 0a 00 0e 00 00 00 4a a7 0a 00 2f 00 00 00 59 a7 0a 00 1e 00 00 00 89 a7 0a 00 11 00 00 00 C.......J.../...Y...............
18200 a8 a7 0a 00 11 00 00 00 ba a7 0a 00 0c 00 00 00 cc a7 0a 00 19 00 00 00 d9 a7 0a 00 33 00 00 00 ............................3...
18220 f3 a7 0a 00 1f 00 00 00 27 a8 0a 00 19 00 00 00 47 a8 0a 00 21 00 00 00 61 a8 0a 00 1b 00 00 00 ........'.......G...!...a.......
18240 83 a8 0a 00 1b 00 00 00 9f a8 0a 00 1e 00 00 00 bb a8 0a 00 19 00 00 00 da a8 0a 00 19 00 00 00 ................................
18260 f4 a8 0a 00 3f 00 00 00 0e a9 0a 00 16 00 00 00 4e a9 0a 00 1e 00 00 00 65 a9 0a 00 13 00 00 00 ....?...........N.......e.......
18280 84 a9 0a 00 06 00 00 00 98 a9 0a 00 0f 00 00 00 9f a9 0a 00 1b 00 00 00 af a9 0a 00 14 00 00 00 ................................
182a0 cb a9 0a 00 09 00 00 00 e0 a9 0a 00 0f 00 00 00 ea a9 0a 00 30 00 00 00 fa a9 0a 00 32 00 00 00 ....................0.......2...
182c0 2b aa 0a 00 62 00 00 00 5e aa 0a 00 12 00 00 00 c1 aa 0a 00 0f 00 00 00 d4 aa 0a 00 0c 00 00 00 +...b...^.......................
182e0 e4 aa 0a 00 30 00 00 00 f1 aa 0a 00 0c 00 00 00 22 ab 0a 00 0d 00 00 00 2f ab 0a 00 4f 00 00 00 ....0..........."......./...O...
18300 3d ab 0a 00 06 00 00 00 8d ab 0a 00 0c 00 00 00 94 ab 0a 00 12 00 00 00 a1 ab 0a 00 06 00 00 00 =...............................
18320 b4 ab 0a 00 09 00 00 00 bb ab 0a 00 29 00 00 00 c5 ab 0a 00 0a 00 00 00 ef ab 0a 00 12 00 00 00 ............)...................
18340 fa ab 0a 00 0a 00 00 00 0d ac 0a 00 16 00 00 00 18 ac 0a 00 0a 00 00 00 2f ac 0a 00 10 00 00 00 ......................../.......
18360 3a ac 0a 00 0c 00 00 00 4b ac 0a 00 12 00 00 00 58 ac 0a 00 0c 00 00 00 6b ac 0a 00 27 00 00 00 :.......K.......X.......k...'...
18380 78 ac 0a 00 12 00 00 00 a0 ac 0a 00 0d 00 00 00 b3 ac 0a 00 07 00 00 00 c1 ac 0a 00 0c 00 00 00 x...............................
183a0 c9 ac 0a 00 09 00 00 00 d6 ac 0a 00 58 00 00 00 e0 ac 0a 00 0c 00 00 00 39 ad 0a 00 0c 00 00 00 ............X...........9.......
183c0 46 ad 0a 00 15 00 00 00 53 ad 0a 00 ae 00 00 00 69 ad 0a 00 0c 00 00 00 18 ae 0a 00 4a 00 00 00 F.......S.......i...........J...
183e0 25 ae 0a 00 06 00 00 00 70 ae 0a 00 0e 00 00 00 77 ae 0a 00 0e 00 00 00 86 ae 0a 00 0e 00 00 00 %.......p.......w...............
18400 95 ae 0a 00 0c 00 00 00 a4 ae 0a 00 0d 00 00 00 b1 ae 0a 00 1d 00 00 00 bf ae 0a 00 06 00 00 00 ................................
18420 dd ae 0a 00 15 00 00 00 e4 ae 0a 00 06 00 00 00 fa ae 0a 00 10 00 00 00 01 af 0a 00 12 00 00 00 ................................
18440 12 af 0a 00 15 00 00 00 25 af 0a 00 18 00 00 00 3b af 0a 00 0c 00 00 00 54 af 0a 00 12 00 00 00 ........%.......;.......T.......
18460 61 af 0a 00 09 00 00 00 74 af 0a 00 9c 00 00 00 7e af 0a 00 0e 00 00 00 1b b0 0a 00 45 00 00 00 a.......t.......~...........E...
18480 2a b0 0a 00 1e 00 00 00 70 b0 0a 00 06 00 00 00 8f b0 0a 00 36 00 00 00 96 b0 0a 00 0c 00 00 00 *.......p...........6...........
184a0 cd b0 0a 00 0f 00 00 00 da b0 0a 00 36 00 00 00 ea b0 0a 00 0c 00 00 00 21 b1 0a 00 10 00 00 00 ............6...........!.......
184c0 2e b1 0a 00 10 00 00 00 3f b1 0a 00 2a 00 00 00 50 b1 0a 00 08 00 00 00 7b b1 0a 00 06 00 00 00 ........?...*...P.......{.......
184e0 84 b1 0a 00 0b 01 00 00 8b b1 0a 00 06 00 00 00 97 b2 0a 00 29 00 00 00 9e b2 0a 00 1e 00 00 00 ....................)...........
18500 c8 b2 0a 00 1b 00 00 00 e7 b2 0a 00 33 00 00 00 03 b3 0a 00 30 01 00 00 37 b3 0a 00 0c 00 00 00 ............3.......0...7.......
18520 68 b4 0a 00 09 00 00 00 75 b4 0a 00 45 00 00 00 7f b4 0a 00 75 00 00 00 c5 b4 0a 00 8d 02 00 00 h.......u...E.......u...........
18540 3b b5 0a 00 0f 00 00 00 c9 b7 0a 00 06 00 00 00 d9 b7 0a 00 0d 00 00 00 e0 b7 0a 00 10 00 00 00 ;...............................
18560 ee b7 0a 00 11 00 00 00 ff b7 0a 00 06 00 00 00 11 b8 0a 00 09 00 00 00 18 b8 0a 00 0c 00 00 00 ................................
18580 22 b8 0a 00 0c 00 00 00 2f b8 0a 00 0c 00 00 00 3c b8 0a 00 0f 00 00 00 49 b8 0a 00 0f 00 00 00 "......./.......<.......I.......
185a0 59 b8 0a 00 0c 00 00 00 69 b8 0a 00 06 00 00 00 76 b8 0a 00 14 00 00 00 7d b8 0a 00 0a 00 00 00 Y.......i.......v.......}.......
185c0 92 b8 0a 00 22 00 00 00 9d b8 0a 00 0f 00 00 00 c0 b8 0a 00 12 00 00 00 d0 b8 0a 00 05 00 00 00 ...."...........................
185e0 e3 b8 0a 00 0c 00 00 00 e9 b8 0a 00 0f 00 00 00 f6 b8 0a 00 03 00 00 00 06 b9 0a 00 07 00 00 00 ................................
18600 0a b9 0a 00 06 00 00 00 12 b9 0a 00 0c 00 00 00 19 b9 0a 00 0c 00 00 00 26 b9 0a 00 08 00 00 00 ........................&.......
18620 33 b9 0a 00 1a 00 00 00 3c b9 0a 00 0c 00 00 00 57 b9 0a 00 0c 00 00 00 64 b9 0a 00 1b 00 00 00 3.......<.......W.......d.......
18640 71 b9 0a 00 18 00 00 00 8d b9 0a 00 0f 00 00 00 a6 b9 0a 00 0c 00 00 00 b6 b9 0a 00 08 00 00 00 q...............................
18660 c3 b9 0a 00 0c 00 00 00 cc b9 0a 00 16 00 00 00 d9 b9 0a 00 d6 00 00 00 f0 b9 0a 00 06 00 00 00 ................................
18680 c7 ba 0a 00 19 00 00 00 ce ba 0a 00 17 00 00 00 e8 ba 0a 00 0c 00 00 00 00 bb 0a 00 0f 00 00 00 ................................
186a0 0d bb 0a 00 10 00 00 00 1d bb 0a 00 0c 00 00 00 2e bb 0a 00 18 00 00 00 3b bb 0a 00 0c 00 00 00 ........................;.......
186c0 54 bb 0a 00 0d 00 00 00 61 bb 0a 00 1b 00 00 00 6f bb 0a 00 0c 00 00 00 8b bb 0a 00 18 00 00 00 T.......a.......o...............
186e0 98 bb 0a 00 15 00 00 00 b1 bb 0a 00 12 00 00 00 c7 bb 0a 00 0c 00 00 00 da bb 0a 00 0c 00 00 00 ................................
18700 e7 bb 0a 00 15 00 00 00 f4 bb 0a 00 1e 00 00 00 0a bc 0a 00 3a 00 00 00 29 bc 0a 00 09 00 00 00 ....................:...).......
18720 64 bc 0a 00 03 00 00 00 6e bc 0a 00 04 00 00 00 72 bc 0a 00 09 00 00 00 77 bc 0a 00 0f 00 00 00 d.......n.......r.......w.......
18740 81 bc 0a 00 09 00 00 00 91 bc 0a 00 0c 00 00 00 9b bc 0a 00 04 00 00 00 a8 bc 0a 00 0a 00 00 00 ................................
18760 ad bc 0a 00 0d 00 00 00 b8 bc 0a 00 0d 00 00 00 c6 bc 0a 00 04 00 00 00 d4 bc 0a 00 0a 00 00 00 ................................
18780 d9 bc 0a 00 0a 00 00 00 e4 bc 0a 00 12 00 00 00 ef bc 0a 00 0f 00 00 00 02 bd 0a 00 03 00 00 00 ................................
187a0 12 bd 0a 00 16 00 00 00 16 bd 0a 00 03 00 00 00 2d bd 0a 00 1c 00 00 00 31 bd 0a 00 0f 00 00 00 ................-.......1.......
187c0 4e bd 0a 00 03 00 00 00 5e bd 0a 00 06 00 00 00 62 bd 0a 00 06 00 00 00 69 bd 0a 00 4b 00 00 00 N.......^.......b.......i...K...
187e0 70 bd 0a 00 0c 00 00 00 bc bd 0a 00 1b 00 00 00 c9 bd 0a 00 18 00 00 00 e5 bd 0a 00 06 00 00 00 p...............................
18800 fe bd 0a 00 10 00 00 00 05 be 0a 00 06 00 00 00 16 be 0a 00 11 00 00 00 1d be 0a 00 0c 00 00 00 ................................
18820 2f be 0a 00 0c 00 00 00 3c be 0a 00 10 00 00 00 49 be 0a 00 0c 00 00 00 5a be 0a 00 0d 00 00 00 /.......<.......I.......Z.......
18840 67 be 0a 00 0d 00 00 00 75 be 0a 00 07 00 00 00 83 be 0a 00 21 00 00 00 8b be 0a 00 1f 00 00 00 g.......u...........!...........
18860 ad be 0a 00 61 00 00 00 cd be 0a 00 94 00 00 00 2f bf 0a 00 49 00 00 00 c4 bf 0a 00 6f 00 00 00 ....a.........../...I.......o...
18880 0e c0 0a 00 31 00 00 00 7e c0 0a 00 30 00 00 00 b0 c0 0a 00 2d 00 00 00 e1 c0 0a 00 ac 00 00 00 ....1...~...0.......-...........
188a0 0f c1 0a 00 15 00 00 00 bc c1 0a 00 1b 00 00 00 d2 c1 0a 00 32 00 00 00 ee c1 0a 00 32 00 00 00 ....................2.......2...
188c0 21 c2 0a 00 32 00 00 00 54 c2 0a 00 21 00 00 00 87 c2 0a 00 72 00 00 00 a9 c2 0a 00 21 00 00 00 !...2...T...!.......r.......!...
188e0 1c c3 0a 00 2d 00 00 00 3e c3 0a 00 27 00 00 00 6c c3 0a 00 24 00 00 00 94 c3 0a 00 42 00 00 00 ....-...>...'...l...$.......B...
18900 b9 c3 0a 00 60 00 00 00 fc c3 0a 00 20 00 00 00 5d c4 0a 00 2c 00 00 00 7e c4 0a 00 96 00 00 00 ....`...........]...,...~.......
18920 ab c4 0a 00 9d 00 00 00 42 c5 0a 00 4d 00 00 00 e0 c5 0a 00 4c 00 00 00 2e c6 0a 00 32 00 00 00 ........B...M.......L.......2...
18940 7b c6 0a 00 44 00 00 00 ae c6 0a 00 55 00 00 00 f3 c6 0a 00 a2 00 00 00 49 c7 0a 00 5b 00 00 00 {...D.......U...........I...[...
18960 ec c7 0a 00 56 00 00 00 48 c8 0a 00 58 00 00 00 9f c8 0a 00 58 00 00 00 f8 c8 0a 00 21 00 00 00 ....V...H...X.......X.......!...
18980 51 c9 0a 00 71 01 00 00 73 c9 0a 00 1f 00 00 00 e5 ca 0a 00 8e 00 00 00 05 cb 0a 00 28 00 00 00 Q...q...s...................(...
189a0 94 cb 0a 00 2b 00 00 00 bd cb 0a 00 2b 00 00 00 e9 cb 0a 00 6f 00 00 00 15 cc 0a 00 27 00 00 00 ....+.......+.......o.......'...
189c0 85 cc 0a 00 95 00 00 00 ad cc 0a 00 60 00 00 00 43 cd 0a 00 2d 00 00 00 a4 cd 0a 00 2d 00 00 00 ............`...C...-.......-...
189e0 d2 cd 0a 00 2a 00 00 00 00 ce 0a 00 34 00 00 00 2b ce 0a 00 34 00 00 00 60 ce 0a 00 31 00 00 00 ....*.......4...+...4...`...1...
18a00 95 ce 0a 00 47 00 00 00 c7 ce 0a 00 47 00 00 00 0f cf 0a 00 31 00 00 00 57 cf 0a 00 30 00 00 00 ....G.......G.......1...W...0...
18a20 89 cf 0a 00 21 00 00 00 ba cf 0a 00 31 00 00 00 dc cf 0a 00 36 00 00 00 0e d0 0a 00 25 00 00 00 ....!.......1.......6.......%...
18a40 45 d0 0a 00 28 00 00 00 6b d0 0a 00 1c 00 00 00 94 d0 0a 00 b8 00 00 00 b1 d0 0a 00 25 00 00 00 E...(...k...................%...
18a60 6a d1 0a 00 22 00 00 00 90 d1 0a 00 21 00 00 00 b3 d1 0a 00 1f 00 00 00 d5 d1 0a 00 2d 00 00 00 j...".......!...............-...
18a80 f5 d1 0a 00 42 00 00 00 23 d2 0a 00 2a 00 00 00 66 d2 0a 00 17 00 00 00 91 d2 0a 00 2d 00 00 00 ....B...#...*...f...........-...
18aa0 a9 d2 0a 00 1a 00 00 00 d7 d2 0a 00 3a 00 00 00 f2 d2 0a 00 32 00 00 00 2d d3 0a 00 33 00 00 00 ............:.......2...-...3...
18ac0 60 d3 0a 00 39 00 00 00 94 d3 0a 00 31 00 00 00 ce d3 0a 00 34 00 00 00 00 d4 0a 00 1c 00 00 00 `...9.......1.......4...........
18ae0 35 d4 0a 00 3b 00 00 00 52 d4 0a 00 25 00 00 00 8e d4 0a 00 35 00 00 00 b4 d4 0a 00 47 00 00 00 5...;...R...%.......5.......G...
18b00 ea d4 0a 00 25 00 00 00 32 d5 0a 00 22 00 00 00 58 d5 0a 00 2b 00 00 00 7b d5 0a 00 18 00 00 00 ....%...2..."...X...+...{.......
18b20 a7 d5 0a 00 f3 00 00 00 c0 d5 0a 00 7a 01 00 00 b4 d6 0a 00 46 00 00 00 2f d8 0a 00 15 00 00 00 ............z.......F.../.......
18b40 76 d8 0a 00 1e 00 00 00 8c d8 0a 00 7c 00 00 00 ab d8 0a 00 2a 00 00 00 28 d9 0a 00 27 00 00 00 v...........|.......*...(...'...
18b60 53 d9 0a 00 27 00 00 00 7b d9 0a 00 21 00 00 00 a3 d9 0a 00 29 00 00 00 c5 d9 0a 00 1d 00 00 00 S...'...{...!.......)...........
18b80 ef d9 0a 00 6e 00 00 00 0d da 0a 00 57 00 00 00 7c da 0a 00 1e 00 00 00 d4 da 0a 00 49 00 00 00 ....n.......W...|...........I...
18ba0 f3 da 0a 00 28 00 00 00 3d db 0a 00 24 00 00 00 66 db 0a 00 24 00 00 00 8b db 0a 00 27 00 00 00 ....(...=...$...f...$.......'...
18bc0 b0 db 0a 00 2d 00 00 00 d8 db 0a 00 28 00 00 00 06 dc 0a 00 24 00 00 00 2f dc 0a 00 27 00 00 00 ....-.......(.......$.../...'...
18be0 54 dc 0a 00 21 00 00 00 7c dc 0a 00 21 00 00 00 9e dc 0a 00 15 00 00 00 c0 dc 0a 00 30 00 00 00 T...!...|...!...............0...
18c00 d6 dc 0a 00 2b 00 00 00 07 dd 0a 00 2d 00 00 00 33 dd 0a 00 2d 00 00 00 61 dd 0a 00 7c 00 00 00 ....+.......-...3...-...a...|...
18c20 8f dd 0a 00 77 00 00 00 0c de 0a 00 1e 00 00 00 84 de 0a 00 30 00 00 00 a3 de 0a 00 1e 00 00 00 ....w...............0...........
18c40 d4 de 0a 00 1a 01 00 00 f3 de 0a 00 2c 01 00 00 0e e0 0a 00 41 00 00 00 3b e1 0a 00 18 00 00 00 ............,.......A...;.......
18c60 7d e1 0a 00 1c 00 00 00 96 e1 0a 00 3d 00 00 00 b3 e1 0a 00 30 00 00 00 f1 e1 0a 00 1e 00 00 00 }...........=.......0...........
18c80 22 e2 0a 00 28 00 00 00 41 e2 0a 00 1e 00 00 00 6a e2 0a 00 33 00 00 00 89 e2 0a 00 31 00 00 00 "...(...A.......j...3.......1...
18ca0 bd e2 0a 00 30 00 00 00 ef e2 0a 00 53 00 00 00 20 e3 0a 00 44 00 00 00 74 e3 0a 00 2a 00 00 00 ....0.......S.......D...t...*...
18cc0 b9 e3 0a 00 18 00 00 00 e4 e3 0a 00 27 00 00 00 fd e3 0a 00 27 00 00 00 25 e4 0a 00 21 00 00 00 ............'.......'...%...!...
18ce0 4d e4 0a 00 39 00 00 00 6f e4 0a 00 a7 00 00 00 a9 e4 0a 00 3c 00 00 00 51 e5 0a 00 2d 00 00 00 M...9...o...........<...Q...-...
18d00 8e e5 0a 00 18 00 00 00 bc e5 0a 00 58 00 00 00 d5 e5 0a 00 da 00 00 00 2e e6 0a 00 8d 00 00 00 ............X...................
18d20 09 e7 0a 00 72 00 00 00 97 e7 0a 00 70 00 00 00 0a e8 0a 00 68 00 00 00 7b e8 0a 00 20 00 00 00 ....r.......p.......h...{.......
18d40 e4 e8 0a 00 12 00 00 00 05 e9 0a 00 64 00 00 00 18 e9 0a 00 2d 00 00 00 7d e9 0a 00 36 00 00 00 ............d.......-...}...6...
18d60 ab e9 0a 00 15 00 00 00 e2 e9 0a 00 4e 00 00 00 f8 e9 0a 00 4d 00 00 00 47 ea 0a 00 1c 00 00 00 ............N.......M...G.......
18d80 95 ea 0a 00 16 00 00 00 b2 ea 0a 00 3b 00 00 00 c9 ea 0a 00 4a 00 00 00 05 eb 0a 00 1e 00 00 00 ............;.......J...........
18da0 50 eb 0a 00 18 00 00 00 6f eb 0a 00 33 00 00 00 88 eb 0a 00 2b 00 00 00 bc eb 0a 00 3e 00 00 00 P.......o...3.......+.......>...
18dc0 e8 eb 0a 00 3d 00 00 00 27 ec 0a 00 3c 00 00 00 65 ec 0a 00 3d 00 00 00 a2 ec 0a 00 3e 00 00 00 ....=...'...<...e...=.......>...
18de0 e0 ec 0a 00 3d 00 00 00 1f ed 0a 00 3c 00 00 00 5d ed 0a 00 3d 00 00 00 9a ed 0a 00 24 00 00 00 ....=.......<...]...=.......$...
18e00 d8 ed 0a 00 42 00 00 00 fd ed 0a 00 3e 00 00 00 40 ee 0a 00 3c 00 00 00 7f ee 0a 00 3d 00 00 00 ....B.......>...@...<.......=...
18e20 bc ee 0a 00 3d 00 00 00 fa ee 0a 00 4e 00 00 00 38 ef 0a 00 1e 00 00 00 87 ef 0a 00 27 00 00 00 ....=.......N...8...........'...
18e40 a6 ef 0a 00 1b 00 00 00 ce ef 0a 00 25 00 00 00 ea ef 0a 00 3f 00 00 00 10 f0 0a 00 3e 00 00 00 ............%.......?.......>...
18e60 50 f0 0a 00 1b 00 00 00 8f f0 0a 00 22 00 00 00 ab f0 0a 00 21 00 00 00 ce f0 0a 00 2d 00 00 00 P...........".......!.......-...
18e80 f0 f0 0a 00 24 00 00 00 1e f1 0a 00 2d 00 00 00 43 f1 0a 00 a1 00 00 00 71 f1 0a 00 24 00 00 00 ....$.......-...C.......q...$...
18ea0 13 f2 0a 00 26 00 00 00 38 f2 0a 00 1e 00 00 00 5f f2 0a 00 ba 00 00 00 7e f2 0a 00 4b 00 00 00 ....&...8......._.......~...K...
18ec0 39 f3 0a 00 56 00 00 00 85 f3 0a 00 78 00 00 00 dc f3 0a 00 36 00 00 00 55 f4 0a 00 25 00 00 00 9...V.......x.......6...U...%...
18ee0 8c f4 0a 00 33 00 00 00 b2 f4 0a 00 30 00 00 00 e6 f4 0a 00 19 00 00 00 17 f5 0a 00 58 00 00 00 ....3.......0...............X...
18f00 31 f5 0a 00 22 00 00 00 8a f5 0a 00 23 00 00 00 ad f5 0a 00 3d 00 00 00 d1 f5 0a 00 47 00 00 00 1...".......#.......=.......G...
18f20 0f f6 0a 00 47 00 00 00 57 f6 0a 00 37 00 00 00 9f f6 0a 00 30 00 00 00 d7 f6 0a 00 21 00 00 00 ....G...W...7.......0.......!...
18f40 08 f7 0a 00 21 00 00 00 2a f7 0a 00 20 00 00 00 4c f7 0a 00 27 00 00 00 6d f7 0a 00 21 00 00 00 ....!...*.......L...'...m...!...
18f60 95 f7 0a 00 21 00 00 00 b7 f7 0a 00 21 00 00 00 d9 f7 0a 00 2a 00 00 00 fb f7 0a 00 21 00 00 00 ....!.......!.......*.......!...
18f80 26 f8 0a 00 2a 00 00 00 48 f8 0a 00 1e 00 00 00 73 f8 0a 00 2d 00 00 00 92 f8 0a 00 57 00 00 00 &...*...H.......s...-.......W...
18fa0 c0 f8 0a 00 5d 00 00 00 18 f9 0a 00 30 00 00 00 76 f9 0a 00 1e 00 00 00 a7 f9 0a 00 1b 00 00 00 ....].......0...v...............
18fc0 c6 f9 0a 00 64 00 00 00 e2 f9 0a 00 b2 00 00 00 47 fa 0a 00 1f 00 00 00 fa fa 0a 00 1f 00 00 00 ....d...........G...............
18fe0 1a fb 0a 00 27 00 00 00 3a fb 0a 00 27 00 00 00 62 fb 0a 00 52 00 00 00 8a fb 0a 00 44 00 00 00 ....'...:...'...b...R.......D...
19000 dd fb 0a 00 59 00 00 00 22 fc 0a 00 1b 00 00 00 7c fc 0a 00 24 00 00 00 98 fc 0a 00 1f 00 00 00 ....Y...".......|...$...........
19020 bd fc 0a 00 58 00 00 00 dd fc 0a 00 3c 00 00 00 36 fd 0a 00 48 00 00 00 73 fd 0a 00 48 00 00 00 ....X.......<...6...H...s...H...
19040 bc fd 0a 00 33 00 00 00 05 fe 0a 00 2d 00 00 00 39 fe 0a 00 76 00 00 00 67 fe 0a 00 3c 00 00 00 ....3.......-...9...v...g...<...
19060 de fe 0a 00 24 00 00 00 1b ff 0a 00 05 01 00 00 40 ff 0a 00 37 00 00 00 46 00 0b 00 18 00 00 00 ....$...........@...7...F.......
19080 7e 00 0b 00 4c 00 00 00 97 00 0b 00 4f 00 00 00 e4 00 0b 00 c4 00 00 00 34 01 0b 00 ea 00 00 00 ~...L.......O...........4.......
190a0 f9 01 0b 00 96 00 00 00 e4 02 0b 00 3f 00 00 00 7b 03 0b 00 1c 00 00 00 bb 03 0b 00 22 00 00 00 ............?...{..........."...
190c0 d8 03 0b 00 74 00 00 00 fb 03 0b 00 a8 00 00 00 70 04 0b 00 18 00 00 00 19 05 0b 00 56 01 00 00 ....t...........p...........V...
190e0 32 05 0b 00 1e 00 00 00 89 06 0b 00 39 00 00 00 a8 06 0b 00 21 00 00 00 e2 06 0b 00 27 00 00 00 2...........9.......!.......'...
19100 04 07 0b 00 27 00 00 00 2c 07 0b 00 21 00 00 00 54 07 0b 00 21 00 00 00 76 07 0b 00 21 00 00 00 ....'...,...!...T...!...v...!...
19120 98 07 0b 00 3f 00 00 00 ba 07 0b 00 41 00 00 00 fa 07 0b 00 3e 00 00 00 3c 08 0b 00 5b 00 00 00 ....?.......A.......>...<...[...
19140 7b 08 0b 00 52 00 00 00 d7 08 0b 00 5a 00 00 00 2a 09 0b 00 4a 00 00 00 85 09 0b 00 2f 00 00 00 {...R.......Z...*...J......./...
19160 d0 09 0b 00 20 00 00 00 00 0a 0b 00 5d 00 00 00 21 0a 0b 00 51 00 00 00 7f 0a 0b 00 6c 00 00 00 ............]...!...Q.......l...
19180 d1 0a 0b 00 54 00 00 00 3e 0b 0b 00 5d 00 00 00 93 0b 0b 00 48 00 00 00 f1 0b 0b 00 51 00 00 00 ....T...>...].......H.......Q...
191a0 3a 0c 0b 00 57 00 00 00 8c 0c 0b 00 60 00 00 00 e4 0c 0b 00 60 00 00 00 45 0d 0b 00 60 00 00 00 :...W.......`.......`...E...`...
191c0 a6 0d 0b 00 41 00 00 00 07 0e 0b 00 57 00 00 00 49 0e 0b 00 80 00 00 00 a1 0e 0b 00 4e 00 00 00 ....A.......W...I...........N...
191e0 22 0f 0b 00 22 00 00 00 71 0f 0b 00 73 00 00 00 94 0f 0b 00 40 00 00 00 08 10 0b 00 39 00 00 00 "..."...q...s.......@.......9...
19200 49 10 0b 00 43 00 00 00 83 10 0b 00 1e 00 00 00 c7 10 0b 00 33 00 00 00 e6 10 0b 00 39 00 00 00 I...C...............3.......9...
19220 1a 11 0b 00 27 00 00 00 54 11 0b 00 25 00 00 00 7c 11 0b 00 35 00 00 00 a2 11 0b 00 18 00 00 00 ....'...T...%...|...5...........
19240 d8 11 0b 00 16 00 00 00 f1 11 0b 00 79 00 00 00 08 12 0b 00 7c 00 00 00 82 12 0b 00 63 00 00 00 ............y.......|.......c...
19260 ff 12 0b 00 2a 00 00 00 63 13 0b 00 4b 00 00 00 8e 13 0b 00 70 00 00 00 da 13 0b 00 40 00 00 00 ....*...c...K.......p.......@...
19280 4b 14 0b 00 a8 00 00 00 8c 14 0b 00 79 00 00 00 35 15 0b 00 33 00 00 00 af 15 0b 00 37 00 00 00 K...........y...5...3.......7...
192a0 e3 15 0b 00 1f 00 00 00 1b 16 0b 00 13 00 00 00 3b 16 0b 00 1b 00 00 00 4f 16 0b 00 8c 00 00 00 ................;.......O.......
192c0 6b 16 0b 00 4b 00 00 00 f8 16 0b 00 42 00 00 00 44 17 0b 00 3a 00 00 00 87 17 0b 00 2e 00 00 00 k...K.......B...D...:...........
192e0 c2 17 0b 00 30 00 00 00 f1 17 0b 00 68 00 00 00 22 18 0b 00 6c 02 00 00 8b 18 0b 00 39 00 00 00 ....0.......h..."...l.......9...
19300 f8 1a 0b 00 2a 00 00 00 32 1b 0b 00 1f 01 00 00 5d 1b 0b 00 1e 00 00 00 7d 1c 0b 00 1e 00 00 00 ....*...2.......].......}.......
19320 9c 1c 0b 00 49 00 00 00 bb 1c 0b 00 24 00 00 00 05 1d 0b 00 27 00 00 00 2a 1d 0b 00 94 00 00 00 ....I.......$.......'...*.......
19340 52 1d 0b 00 34 00 00 00 e7 1d 0b 00 35 00 00 00 1c 1e 0b 00 2d 00 00 00 52 1e 0b 00 1b 00 00 00 R...4.......5.......-...R.......
19360 80 1e 0b 00 30 00 00 00 9c 1e 0b 00 36 00 00 00 cd 1e 0b 00 2d 00 00 00 04 1f 0b 00 1e 00 00 00 ....0.......6.......-...........
19380 32 1f 0b 00 12 00 00 00 51 1f 0b 00 47 00 00 00 64 1f 0b 00 24 00 00 00 ac 1f 0b 00 27 00 00 00 2.......Q...G...d...$.......'...
193a0 d1 1f 0b 00 12 00 00 00 f9 1f 0b 00 43 00 00 00 0c 20 0b 00 1f 00 00 00 50 20 0b 00 46 00 00 00 ............C...........P...F...
193c0 70 20 0b 00 34 00 00 00 b7 20 0b 00 1c 00 00 00 ec 20 0b 00 27 00 00 00 09 21 0b 00 1f 00 00 00 p...4...............'....!......
193e0 31 21 0b 00 43 00 00 00 51 21 0b 00 2a 00 00 00 95 21 0b 00 34 00 00 00 c0 21 0b 00 43 00 00 00 1!..C...Q!..*....!..4....!..C...
19400 f5 21 0b 00 18 00 00 00 39 22 0b 00 2f 00 00 00 52 22 0b 00 30 00 00 00 82 22 0b 00 30 00 00 00 .!......9"../...R"..0...."..0...
19420 b3 22 0b 00 18 00 00 00 e4 22 0b 00 15 00 00 00 fd 22 0b 00 1b 00 00 00 13 23 0b 00 42 00 00 00 .".......".......".......#..B...
19440 2f 23 0b 00 39 00 00 00 72 23 0b 00 4b 00 00 00 ac 23 0b 00 1e 00 00 00 f8 23 0b 00 1e 00 00 00 /#..9...r#..K....#.......#......
19460 17 24 0b 00 18 00 00 00 36 24 0b 00 33 00 00 00 4f 24 0b 00 1e 00 00 00 83 24 0b 00 2a 00 00 00 .$......6$..3...O$.......$..*...
19480 a2 24 0b 00 2e 00 00 00 cd 24 0b 00 30 00 00 00 fc 24 0b 00 2e 00 00 00 2d 25 0b 00 24 00 00 00 .$.......$..0....$......-%..$...
194a0 5c 25 0b 00 5b 00 00 00 81 25 0b 00 3a 00 00 00 dd 25 0b 00 27 00 00 00 18 26 0b 00 33 00 00 00 \%..[....%..:....%..'....&..3...
194c0 40 26 0b 00 1e 00 00 00 74 26 0b 00 8a 00 00 00 93 26 0b 00 33 00 00 00 1e 27 0b 00 42 00 00 00 @&......t&.......&..3....'..B...
194e0 52 27 0b 00 2a 00 00 00 95 27 0b 00 2d 00 00 00 c0 27 0b 00 3a 00 00 00 ee 27 0b 00 19 00 00 00 R'..*....'..-....'..:....'......
19500 29 28 0b 00 27 00 00 00 43 28 0b 00 2f 00 00 00 6b 28 0b 00 21 00 00 00 9b 28 0b 00 1d 00 00 00 )(..'...C(../...k(..!....(......
19520 bd 28 0b 00 41 00 00 00 db 28 0b 00 2d 00 00 00 1d 29 0b 00 37 00 00 00 4b 29 0b 00 0b 01 00 00 .(..A....(..-....)..7...K)......
19540 83 29 0b 00 1c 00 00 00 8f 2a 0b 00 24 00 00 00 ac 2a 0b 00 37 00 00 00 d1 2a 0b 00 8f 00 00 00 .).......*..$....*..7....*......
19560 09 2b 0b 00 57 00 00 00 99 2b 0b 00 75 01 00 00 f1 2b 0b 00 41 00 00 00 67 2d 0b 00 3b 00 00 00 .+..W....+..u....+..A...g-..;...
19580 a9 2d 0b 00 71 00 00 00 e5 2d 0b 00 49 00 00 00 57 2e 0b 00 73 00 00 00 a1 2e 0b 00 66 01 00 00 .-..q....-..I...W...s.......f...
195a0 15 2f 0b 00 e8 00 00 00 7c 30 0b 00 21 00 00 00 65 31 0b 00 36 00 00 00 87 31 0b 00 37 00 00 00 ./......|0..!...e1..6....1..7...
195c0 be 31 0b 00 3d 00 00 00 f6 31 0b 00 07 00 00 00 34 32 0b 00 5a 00 00 00 3c 32 0b 00 37 00 00 00 .1..=....1......42..Z...<2..7...
195e0 97 32 0b 00 17 00 00 00 cf 32 0b 00 21 00 00 00 e7 32 0b 00 27 00 00 00 09 33 0b 00 27 00 00 00 .2.......2..!....2..'....3..'...
19600 31 33 0b 00 30 00 00 00 59 33 0b 00 47 00 00 00 8a 33 0b 00 46 00 00 00 d2 33 0b 00 40 00 00 00 13..0...Y3..G....3..F....3..@...
19620 19 34 0b 00 3b 00 00 00 5a 34 0b 00 52 00 00 00 96 34 0b 00 26 00 00 00 e9 34 0b 00 29 00 00 00 .4..;...Z4..R....4..&....4..)...
19640 10 35 0b 00 0f 00 00 00 3a 35 0b 00 5e 00 00 00 4a 35 0b 00 4b 01 00 00 a9 35 0b 00 e2 00 00 00 .5......:5..^...J5..K....5......
19660 f5 36 0b 00 55 01 00 00 d8 37 0b 00 21 01 00 00 2e 39 0b 00 ec 00 00 00 50 3a 0b 00 7c 00 00 00 .6..U....7..!....9......P:..|...
19680 3d 3b 0b 00 e9 00 00 00 ba 3b 0b 00 62 00 00 00 a4 3c 0b 00 6a 01 00 00 07 3d 0b 00 33 00 00 00 =;.......;..b....<..j....=..3...
196a0 72 3e 0b 00 29 00 00 00 a6 3e 0b 00 0f 00 00 00 d0 3e 0b 00 09 00 00 00 e0 3e 0b 00 10 00 00 00 r>..)....>.......>.......>......
196c0 ea 3e 0b 00 4f 00 00 00 fb 3e 0b 00 30 00 00 00 4b 3f 0b 00 2f 00 00 00 7c 3f 0b 00 25 00 00 00 .>..O....>..0...K?../...|?..%...
196e0 ac 3f 0b 00 2b 00 00 00 d2 3f 0b 00 2b 00 00 00 fe 3f 0b 00 25 00 00 00 2a 40 0b 00 3a 00 00 00 .?..+....?..+....?..%...*@..:...
19700 50 40 0b 00 4f 00 00 00 8b 40 0b 00 46 00 00 00 db 40 0b 00 21 00 00 00 22 41 0b 00 3b 03 00 00 P@..O....@..F....@..!..."A..;...
19720 44 41 0b 00 3f 00 00 00 80 44 0b 00 44 00 00 00 c0 44 0b 00 18 00 00 00 05 45 0b 00 29 00 00 00 DA..?....D..D....D.......E..)...
19740 1e 45 0b 00 3c 00 00 00 48 45 0b 00 27 00 00 00 85 45 0b 00 27 00 00 00 ad 45 0b 00 44 00 00 00 .E..<...HE..'....E..'....E..D...
19760 d5 45 0b 00 46 00 00 00 1a 46 0b 00 4c 00 00 00 61 46 0b 00 45 00 00 00 ae 46 0b 00 51 00 00 00 .E..F....F..L...aF..E....F..Q...
19780 f4 46 0b 00 42 00 00 00 46 47 0b 00 4e 00 00 00 89 47 0b 00 7c 00 00 00 d8 47 0b 00 50 00 00 00 .F..B...FG..N....G..|....G..P...
197a0 55 48 0b 00 15 00 00 00 a6 48 0b 00 91 00 00 00 bc 48 0b 00 16 00 00 00 4e 49 0b 00 4f 00 00 00 UH.......H.......H......NI..O...
197c0 65 49 0b 00 4f 00 00 00 b5 49 0b 00 62 00 00 00 05 4a 0b 00 63 00 00 00 68 4a 0b 00 30 00 00 00 eI..O....I..b....J..c...hJ..0...
197e0 cc 4a 0b 00 3d 00 00 00 fd 4a 0b 00 61 00 00 00 3b 4b 0b 00 32 00 00 00 9d 4b 0b 00 32 00 00 00 .J..=....J..a...;K..2....K..2...
19800 d0 4b 0b 00 36 00 00 00 03 4c 0b 00 5a 00 00 00 3a 4c 0b 00 5a 00 00 00 95 4c 0b 00 30 00 00 00 .K..6....L..Z...:L..Z....L..0...
19820 f0 4c 0b 00 2a 00 00 00 21 4d 0b 00 40 00 00 00 4c 4d 0b 00 3f 00 00 00 8d 4d 0b 00 3f 00 00 00 .L..*...!M..@...LM..?....M..?...
19840 cd 4d 0b 00 27 00 00 00 0d 4e 0b 00 55 00 00 00 35 4e 0b 00 36 00 00 00 8b 4e 0b 00 34 00 00 00 .M..'....N..U...5N..6....N..4...
19860 c2 4e 0b 00 a9 00 00 00 f7 4e 0b 00 67 00 00 00 a1 4f 0b 00 38 02 00 00 09 50 0b 00 4e 00 00 00 .N.......N..g....O..8....P..N...
19880 42 52 0b 00 46 00 00 00 91 52 0b 00 1f 00 00 00 d8 52 0b 00 35 00 00 00 f8 52 0b 00 31 00 00 00 BR..F....R.......R..5....R..1...
198a0 2e 53 0b 00 3d 00 00 00 60 53 0b 00 48 00 00 00 9e 53 0b 00 83 00 00 00 e7 53 0b 00 5a 00 00 00 .S..=...`S..H....S.......S..Z...
198c0 6b 54 0b 00 52 00 00 00 c6 54 0b 00 70 00 00 00 19 55 0b 00 51 00 00 00 8a 55 0b 00 2d 00 00 00 kT..R....T..p....U..Q....U..-...
198e0 dc 55 0b 00 50 00 00 00 0a 56 0b 00 6e 00 00 00 5b 56 0b 00 30 00 00 00 ca 56 0b 00 4a 00 00 00 .U..P....V..n...[V..0....V..J...
19900 fb 56 0b 00 35 00 00 00 46 57 0b 00 33 00 00 00 7c 57 0b 00 35 00 00 00 b0 57 0b 00 33 00 00 00 .V..5...FW..3...|W..5....W..3...
19920 e6 57 0b 00 1e 00 00 00 1a 58 0b 00 36 00 00 00 39 58 0b 00 7f 00 00 00 70 58 0b 00 40 00 00 00 .W.......X..6...9X......pX..@...
19940 f0 58 0b 00 2e 00 00 00 31 59 0b 00 20 01 00 00 60 59 0b 00 33 00 00 00 81 5a 0b 00 c4 00 00 00 .X......1Y......`Y..3....Z......
19960 b5 5a 0b 00 be 00 00 00 7a 5b 0b 00 2e 01 00 00 39 5c 0b 00 62 00 00 00 68 5d 0b 00 b6 00 00 00 .Z......z[......9\..b...h]......
19980 cb 5d 0b 00 b3 00 00 00 82 5e 0b 00 18 00 00 00 36 5f 0b 00 93 00 00 00 4f 5f 0b 00 b9 00 00 00 .].......^......6_......O_......
199a0 e3 5f 0b 00 e9 00 00 00 9d 60 0b 00 7c 00 00 00 87 61 0b 00 26 00 00 00 04 62 0b 00 50 00 00 00 ._.......`..|....a..&....b..P...
199c0 2b 62 0b 00 5e 00 00 00 7c 62 0b 00 54 00 00 00 db 62 0b 00 2a 00 00 00 30 63 0b 00 49 00 00 00 +b..^...|b..T....b..*...0c..I...
199e0 5b 63 0b 00 1e 02 00 00 a5 63 0b 00 ec 01 00 00 c4 65 0b 00 6c 00 00 00 b1 67 0b 00 88 00 00 00 [c.......c.......e..l....g......
19a00 1e 68 0b 00 46 00 00 00 a7 68 0b 00 1f 00 00 00 ee 68 0b 00 55 00 00 00 0e 69 0b 00 3f 00 00 00 .h..F....h.......h..U....i..?...
19a20 64 69 0b 00 3f 00 00 00 a4 69 0b 00 77 00 00 00 e4 69 0b 00 15 00 00 00 5c 6a 0b 00 29 00 00 00 di..?....i..w....i......\j..)...
19a40 72 6a 0b 00 33 00 00 00 9c 6a 0b 00 52 00 00 00 d0 6a 0b 00 18 00 00 00 23 6b 0b 00 39 00 00 00 rj..3....j..R....j......#k..9...
19a60 3c 6b 0b 00 3f 00 00 00 76 6b 0b 00 48 00 00 00 b6 6b 0b 00 18 00 00 00 ff 6b 0b 00 1e 00 00 00 <k..?...vk..H....k.......k......
19a80 18 6c 0b 00 79 00 00 00 37 6c 0b 00 34 00 00 00 b1 6c 0b 00 72 00 00 00 e6 6c 0b 00 66 00 00 00 .l..y...7l..4....l..r....l..f...
19aa0 59 6d 0b 00 91 00 00 00 c0 6d 0b 00 26 00 00 00 52 6e 0b 00 2d 00 00 00 79 6e 0b 00 24 00 00 00 Ym.......m..&...Rn..-...yn..$...
19ac0 a7 6e 0b 00 15 00 00 00 cc 6e 0b 00 1b 00 00 00 e2 6e 0b 00 5a 00 00 00 fe 6e 0b 00 0e 01 00 00 .n.......n.......n..Z....n......
19ae0 59 6f 0b 00 25 02 00 00 68 70 0b 00 55 00 00 00 8e 72 0b 00 6d 00 00 00 e4 72 0b 00 3f 00 00 00 Yo..%...hp..U....r..m....r..?...
19b00 52 73 0b 00 27 00 00 00 92 73 0b 00 2d 00 00 00 ba 73 0b 00 3f 00 00 00 e8 73 0b 00 3c 00 00 00 Rs..'....s..-....s..?....s..<...
19b20 28 74 0b 00 24 00 00 00 65 74 0b 00 06 00 00 00 8a 74 0b 00 06 00 00 00 91 74 0b 00 09 00 00 00 (t..$...et.......t.......t......
19b40 98 74 0b 00 09 00 00 00 a2 74 0b 00 a4 00 00 00 ac 74 0b 00 06 00 00 00 51 75 0b 00 07 00 00 00 .t.......t.......t......Qu......
19b60 58 75 0b 00 06 00 00 00 60 75 0b 00 0c 00 00 00 67 75 0b 00 0c 00 00 00 74 75 0b 00 0f 00 00 00 Xu......`u......gu......tu......
19b80 81 75 0b 00 83 00 00 00 91 75 0b 00 80 00 00 00 15 76 0b 00 06 00 00 00 96 76 0b 00 12 00 00 00 .u.......u.......v.......v......
19ba0 9d 76 0b 00 50 00 00 00 b0 76 0b 00 99 00 00 00 01 77 0b 00 a7 00 00 00 9b 77 0b 00 54 00 00 00 .v..P....v.......w.......w..T...
19bc0 43 78 0b 00 53 00 00 00 98 78 0b 00 48 00 00 00 ec 78 0b 00 12 00 00 00 35 79 0b 00 b3 00 00 00 Cx..S....x..H....x......5y......
19be0 48 79 0b 00 3f 00 00 00 fc 79 0b 00 06 00 00 00 3c 7a 0b 00 19 00 00 00 43 7a 0b 00 15 00 00 00 Hy..?....y......<z......Cz......
19c00 5d 7a 0b 00 1e 00 00 00 73 7a 0b 00 92 00 00 00 92 7a 0b 00 0f 00 00 00 25 7b 0b 00 0c 00 00 00 ]z......sz.......z......%{......
19c20 35 7b 0b 00 0f 00 00 00 42 7b 0b 00 06 00 00 00 52 7b 0b 00 03 00 00 00 59 7b 0b 00 35 00 00 00 5{......B{......R{......Y{..5...
19c40 5d 7b 0b 00 3e 00 00 00 93 7b 0b 00 2d 00 00 00 d2 7b 0b 00 eb 00 00 00 00 7c 0b 00 03 00 00 00 ]{..>....{..-....{.......|......
19c60 ec 7c 0b 00 7e 00 00 00 f0 7c 0b 00 96 00 00 00 6f 7d 0b 00 39 00 00 00 06 7e 0b 00 35 00 00 00 .|..~....|......o}..9....~..5...
19c80 40 7e 0b 00 18 00 00 00 76 7e 0b 00 0c 00 00 00 8f 7e 0b 00 06 00 00 00 9c 7e 0b 00 06 00 00 00 @~......v~.......~.......~......
19ca0 a3 7e 0b 00 06 00 00 00 aa 7e 0b 00 10 00 00 00 b1 7e 0b 00 0c 00 00 00 c2 7e 0b 00 0f 00 00 00 .~.......~.......~.......~......
19cc0 cf 7e 0b 00 0c 00 00 00 df 7e 0b 00 10 00 00 00 ec 7e 0b 00 0c 00 00 00 fd 7e 0b 00 06 00 00 00 .~.......~.......~.......~......
19ce0 0a 7f 0b 00 0c 00 00 00 11 7f 0b 00 0c 00 00 00 1e 7f 0b 00 0c 00 00 00 2b 7f 0b 00 1b 00 00 00 ........................+.......
19d00 38 7f 0b 00 12 00 00 00 54 7f 0b 00 12 00 00 00 67 7f 0b 00 12 00 00 00 7a 7f 0b 00 2d 00 00 00 8.......T.......g.......z...-...
19d20 8d 7f 0b 00 30 00 00 00 bb 7f 0b 00 1c 00 00 00 ec 7f 0b 00 06 00 00 00 09 80 0b 00 39 00 00 00 ....0.......................9...
19d40 10 80 0b 00 0c 00 00 00 4a 80 0b 00 0b 00 00 00 57 80 0b 00 06 00 00 00 63 80 0b 00 15 00 00 00 ........J.......W.......c.......
19d60 6a 80 0b 00 0c 00 00 00 80 80 0b 00 0f 00 00 00 8d 80 0b 00 15 00 00 00 9d 80 0b 00 0f 00 00 00 j...............................
19d80 b3 80 0b 00 29 00 00 00 c3 80 0b 00 1a 00 00 00 ed 80 0b 00 20 00 00 00 08 81 0b 00 24 00 00 00 ....).......................$...
19da0 29 81 0b 00 1d 00 00 00 4e 81 0b 00 2f 00 00 00 6c 81 0b 00 1a 00 00 00 9c 81 0b 00 57 00 00 00 ).......N.../...l...........W...
19dc0 b7 81 0b 00 18 00 00 00 0f 82 0b 00 09 00 00 00 28 82 0b 00 09 00 00 00 32 82 0b 00 0c 00 00 00 ................(.......2.......
19de0 3c 82 0b 00 0a 00 00 00 49 82 0b 00 0a 00 00 00 54 82 0b 00 0d 00 00 00 5f 82 0b 00 0d 00 00 00 <.......I.......T......._.......
19e00 6d 82 0b 00 0d 00 00 00 7b 82 0b 00 06 00 00 00 89 82 0b 00 06 00 00 00 90 82 0b 00 20 00 00 00 m.......{.......................
19e20 97 82 0b 00 06 00 00 00 b8 82 0b 00 10 00 00 00 bf 82 0b 00 4c 00 00 00 d0 82 0b 00 0d 00 00 00 ....................L...........
19e40 1d 83 0b 00 35 00 00 00 2b 83 0b 00 38 00 00 00 61 83 0b 00 03 00 00 00 9a 83 0b 00 04 00 00 00 ....5...+...8...a...............
19e60 9e 83 0b 00 0d 00 00 00 a3 83 0b 00 14 00 00 00 b1 83 0b 00 14 00 00 00 c6 83 0b 00 0f 00 00 00 ................................
19e80 db 83 0b 00 0c 00 00 00 eb 83 0b 00 18 00 00 00 f8 83 0b 00 0a 00 00 00 11 84 0b 00 3c 00 00 00 ............................<...
19ea0 1c 84 0b 00 06 00 00 00 59 84 0b 00 06 00 00 00 60 84 0b 00 15 00 00 00 67 84 0b 00 0e 00 00 00 ........Y.......`.......g.......
19ec0 7d 84 0b 00 0d 00 00 00 8c 84 0b 00 12 00 00 00 9a 84 0b 00 0e 00 00 00 ad 84 0b 00 11 00 00 00 }...............................
19ee0 bc 84 0b 00 0f 00 00 00 ce 84 0b 00 15 00 00 00 de 84 0b 00 10 00 00 00 f4 84 0b 00 06 00 00 00 ................................
19f00 05 85 0b 00 0a 00 00 00 0c 85 0b 00 41 00 00 00 17 85 0b 00 59 00 00 00 59 85 0b 00 18 00 00 00 ............A.......Y...Y.......
19f20 b3 85 0b 00 24 00 00 00 cc 85 0b 00 54 00 00 00 f1 85 0b 00 2a 00 00 00 46 86 0b 00 38 00 00 00 ....$.......T.......*...F...8...
19f40 71 86 0b 00 1b 00 00 00 aa 86 0b 00 12 00 00 00 c6 86 0b 00 1b 00 00 00 d9 86 0b 00 24 00 00 00 q...........................$...
19f60 f5 86 0b 00 2e 00 00 00 1a 87 0b 00 2a 00 00 00 49 87 0b 00 15 00 00 00 74 87 0b 00 16 00 00 00 ............*...I.......t.......
19f80 8a 87 0b 00 0c 00 00 00 a1 87 0b 00 1b 00 00 00 ae 87 0b 00 0f 00 00 00 ca 87 0b 00 06 00 00 00 ................................
19fa0 da 87 0b 00 06 00 00 00 e1 87 0b 00 24 00 00 00 e8 87 0b 00 1f 00 00 00 0d 88 0b 00 0c 00 00 00 ............$...................
19fc0 2d 88 0b 00 0c 00 00 00 3a 88 0b 00 0c 00 00 00 47 88 0b 00 0f 00 00 00 54 88 0b 00 0c 00 00 00 -.......:.......G.......T.......
19fe0 64 88 0b 00 15 00 00 00 71 88 0b 00 15 00 00 00 87 88 0b 00 0c 00 00 00 9d 88 0b 00 24 00 00 00 d.......q...................$...
1a000 aa 88 0b 00 f4 00 00 00 cf 88 0b 00 24 00 00 00 c4 89 0b 00 09 00 00 00 e9 89 0b 00 41 00 00 00 ............$...............A...
1a020 f3 89 0b 00 0d 00 00 00 35 8a 0b 00 2c 00 00 00 43 8a 0b 00 31 00 00 00 70 8a 0b 00 27 00 00 00 ........5...,...C...1...p...'...
1a040 a2 8a 0b 00 2e 00 00 00 ca 8a 0b 00 3d 00 00 00 f9 8a 0b 00 39 00 00 00 37 8b 0b 00 19 00 00 00 ............=.......9...7.......
1a060 71 8b 0b 00 44 00 00 00 8b 8b 0b 00 19 00 00 00 d0 8b 0b 00 52 00 00 00 ea 8b 0b 00 13 00 00 00 q...D...............R...........
1a080 3d 8c 0b 00 41 00 00 00 51 8c 0b 00 12 00 00 00 93 8c 0b 00 62 00 00 00 a6 8c 0b 00 09 00 00 00 =...A...Q...........b...........
1a0a0 09 8d 0b 00 06 00 00 00 13 8d 0b 00 0c 00 00 00 1a 8d 0b 00 0a 00 00 00 27 8d 0b 00 0f 00 00 00 ........................'.......
1a0c0 32 8d 0b 00 0c 00 00 00 42 8d 0b 00 0c 00 00 00 4f 8d 0b 00 0c 00 00 00 5c 8d 0b 00 36 00 00 00 2.......B.......O.......\...6...
1a0e0 69 8d 0b 00 0c 00 00 00 a0 8d 0b 00 0c 00 00 00 ad 8d 0b 00 3c 00 00 00 ba 8d 0b 00 0c 00 00 00 i...................<...........
1a100 f7 8d 0b 00 0f 00 00 00 04 8e 0b 00 06 00 00 00 14 8e 0b 00 16 00 00 00 1b 8e 0b 00 2e 00 00 00 ................................
1a120 32 8e 0b 00 34 00 00 00 61 8e 0b 00 32 00 00 00 96 8e 0b 00 20 00 00 00 c9 8e 0b 00 33 00 00 00 2...4...a...2...............3...
1a140 ea 8e 0b 00 33 00 00 00 1e 8f 0b 00 36 00 00 00 52 8f 0b 00 06 00 00 00 89 8f 0b 00 0c 00 00 00 ....3.......6...R...............
1a160 90 8f 0b 00 2b 00 00 00 9d 8f 0b 00 16 00 00 00 c9 8f 0b 00 27 00 00 00 e0 8f 0b 00 15 00 00 00 ....+...............'...........
1a180 08 90 0b 00 0f 00 00 00 1e 90 0b 00 12 00 00 00 2e 90 0b 00 15 00 00 00 41 90 0b 00 2c 00 00 00 ........................A...,...
1a1a0 57 90 0b 00 19 00 00 00 84 90 0b 00 17 00 00 00 9e 90 0b 00 25 00 00 00 b6 90 0b 00 24 00 00 00 W...................%.......$...
1a1c0 dc 90 0b 00 06 00 00 00 01 91 0b 00 0c 00 00 00 08 91 0b 00 0c 00 00 00 15 91 0b 00 72 04 00 00 ............................r...
1a1e0 22 91 0b 00 28 00 00 00 95 95 0b 00 24 00 00 00 be 95 0b 00 17 00 00 00 e3 95 0b 00 0c 00 00 00 "...(.......$...................
1a200 fb 95 0b 00 37 00 00 00 08 96 0b 00 06 00 00 00 40 96 0b 00 0c 00 00 00 47 96 0b 00 0c 00 00 00 ....7...........@.......G.......
1a220 54 96 0b 00 18 00 00 00 61 96 0b 00 18 00 00 00 7a 96 0b 00 06 00 00 00 93 96 0b 00 c7 00 00 00 T.......a.......z...............
1a240 9a 96 0b 00 c0 00 00 00 62 97 0b 00 47 00 00 00 23 98 0b 00 67 00 00 00 6b 98 0b 00 0c 00 00 00 ........b...G...#...g...k.......
1a260 d3 98 0b 00 0a 00 00 00 e0 98 0b 00 16 00 00 00 eb 98 0b 00 12 00 00 00 02 99 0b 00 21 00 00 00 ............................!...
1a280 15 99 0b 00 1f 00 00 00 37 99 0b 00 0f 00 00 00 57 99 0b 00 16 00 00 00 67 99 0b 00 27 00 00 00 ........7.......W.......g...'...
1a2a0 7e 99 0b 00 22 00 00 00 a6 99 0b 00 12 00 00 00 c9 99 0b 00 21 00 00 00 dc 99 0b 00 85 00 00 00 ~..."...............!...........
1a2c0 fe 99 0b 00 1f 00 00 00 84 9a 0b 00 21 00 00 00 a4 9a 0b 00 2a 00 00 00 c6 9a 0b 00 3e 00 00 00 ............!.......*.......>...
1a2e0 f1 9a 0b 00 48 00 00 00 30 9b 0b 00 28 00 00 00 79 9b 0b 00 15 00 00 00 a2 9b 0b 00 30 00 00 00 ....H...0...(...y...........0...
1a300 b8 9b 0b 00 0f 00 00 00 e9 9b 0b 00 27 00 00 00 f9 9b 0b 00 12 00 00 00 21 9c 0b 00 15 00 00 00 ............'...........!.......
1a320 34 9c 0b 00 33 00 00 00 4a 9c 0b 00 78 00 00 00 7e 9c 0b 00 21 00 00 00 f7 9c 0b 00 5d 00 00 00 4...3...J...x...~...!.......]...
1a340 19 9d 0b 00 41 00 00 00 77 9d 0b 00 53 00 00 00 b9 9d 0b 00 06 00 00 00 0d 9e 0b 00 15 00 00 00 ....A...w...S...................
1a360 14 9e 0b 00 14 00 00 00 2a 9e 0b 00 24 00 00 00 3f 9e 0b 00 18 00 00 00 64 9e 0b 00 21 00 00 00 ........*...$...?.......d...!...
1a380 7d 9e 0b 00 24 00 00 00 9f 9e 0b 00 27 00 00 00 c4 9e 0b 00 3f 00 00 00 ec 9e 0b 00 1b 00 00 00 }...$.......'.......?...........
1a3a0 2c 9f 0b 00 23 00 00 00 48 9f 0b 00 20 00 00 00 6c 9f 0b 00 19 00 00 00 8d 9f 0b 00 1a 00 00 00 ,...#...H.......l...............
1a3c0 a7 9f 0b 00 12 00 00 00 c2 9f 0b 00 10 00 00 00 d5 9f 0b 00 12 00 00 00 e6 9f 0b 00 0c 00 00 00 ................................
1a3e0 f9 9f 0b 00 0d 00 00 00 06 a0 0b 00 08 00 00 00 14 a0 0b 00 0c 00 00 00 1d a0 0b 00 0c 00 00 00 ................................
1a400 2a a0 0b 00 28 00 00 00 37 a0 0b 00 0d 00 00 00 60 a0 0b 00 0c 00 00 00 6e a0 0b 00 0c 00 00 00 *...(...7.......`.......n.......
1a420 7b a0 0b 00 0c 00 00 00 88 a0 0b 00 11 00 00 00 95 a0 0b 00 15 00 00 00 a7 a0 0b 00 1b 00 00 00 {...............................
1a440 bd a0 0b 00 1d 00 00 00 d9 a0 0b 00 18 00 00 00 f7 a0 0b 00 09 00 00 00 10 a1 0b 00 2d 00 00 00 ............................-...
1a460 1a a1 0b 00 12 00 00 00 48 a1 0b 00 20 00 00 00 5b a1 0b 00 0c 00 00 00 7c a1 0b 00 1e 00 00 00 ........H.......[.......|.......
1a480 89 a1 0b 00 2a 00 00 00 a8 a1 0b 00 09 00 00 00 d3 a1 0b 00 0f 00 00 00 dd a1 0b 00 52 00 00 00 ....*.......................R...
1a4a0 ed a1 0b 00 3f 01 00 00 40 a2 0b 00 0c 00 00 00 80 a3 0b 00 06 00 00 00 8d a3 0b 00 16 00 00 00 ....?...@.......................
1a4c0 94 a3 0b 00 14 00 00 00 ab a3 0b 00 69 00 00 00 c0 a3 0b 00 3c 00 00 00 2a a4 0b 00 eb 00 00 00 ............i.......<...*.......
1a4e0 67 a4 0b 00 7e 00 00 00 53 a5 0b 00 0c 00 00 00 d2 a5 0b 00 07 00 00 00 df a5 0b 00 11 00 00 00 g...~...S.......................
1a500 e7 a5 0b 00 13 00 00 00 f9 a5 0b 00 0a 00 00 00 0d a6 0b 00 0a 00 00 00 18 a6 0b 00 0e 00 00 00 ................................
1a520 23 a6 0b 00 14 00 00 00 32 a6 0b 00 0d 00 00 00 47 a6 0b 00 0d 00 00 00 55 a6 0b 00 0a 00 00 00 #.......2.......G.......U.......
1a540 63 a6 0b 00 31 00 00 00 6e a6 0b 00 05 00 00 00 a0 a6 0b 00 05 00 00 00 a6 a6 0b 00 03 00 00 00 c...1...n.......................
1a560 ac a6 0b 00 2f 00 00 00 b0 a6 0b 00 09 00 00 00 e0 a6 0b 00 16 00 00 00 ea a6 0b 00 0c 00 00 00 ..../...........................
1a580 01 a7 0b 00 15 00 00 00 0e a7 0b 00 0c 00 00 00 24 a7 0b 00 0c 00 00 00 31 a7 0b 00 29 00 00 00 ................$.......1...)...
1a5a0 3e a7 0b 00 24 00 00 00 68 a7 0b 00 0c 00 00 00 8d a7 0b 00 03 00 00 00 9a a7 0b 00 03 00 00 00 >...$...h.......................
1a5c0 9e a7 0b 00 0c 00 00 00 a2 a7 0b 00 0c 00 00 00 af a7 0b 00 0c 00 00 00 bc a7 0b 00 29 00 00 00 ............................)...
1a5e0 c9 a7 0b 00 12 00 00 00 f3 a7 0b 00 0c 00 00 00 06 a8 0b 00 06 00 00 00 13 a8 0b 00 09 00 00 00 ................................
1a600 1a a8 0b 00 7e 00 00 00 24 a8 0b 00 06 00 00 00 a3 a8 0b 00 0c 00 00 00 aa a8 0b 00 0d 00 00 00 ....~...$.......................
1a620 b7 a8 0b 00 12 00 00 00 c5 a8 0b 00 12 00 00 00 d8 a8 0b 00 0f 00 00 00 eb a8 0b 00 12 00 00 00 ................................
1a640 fb a8 0b 00 0d 00 00 00 0e a9 0b 00 10 00 00 00 1c a9 0b 00 08 00 00 00 2d a9 0b 00 10 00 00 00 ........................-.......
1a660 36 a9 0b 00 0e 00 00 00 47 a9 0b 00 0e 00 00 00 56 a9 0b 00 0c 00 00 00 65 a9 0b 00 08 00 00 00 6.......G.......V.......e.......
1a680 72 a9 0b 00 13 00 00 00 7b a9 0b 00 18 00 00 00 8f a9 0b 00 0f 00 00 00 a8 a9 0b 00 12 00 00 00 r.......{.......................
1a6a0 b8 a9 0b 00 5e 00 00 00 cb a9 0b 00 07 00 00 00 2a aa 0b 00 15 00 00 00 32 aa 0b 00 0c 00 00 00 ....^...........*.......2.......
1a6c0 48 aa 0b 00 0c 00 00 00 55 aa 0b 00 09 00 00 00 62 aa 0b 00 23 00 00 00 6c aa 0b 00 0c 00 00 00 H.......U.......b...#...l.......
1a6e0 90 aa 0b 00 0c 00 00 00 9d aa 0b 00 0c 00 00 00 aa aa 0b 00 0c 00 00 00 b7 aa 0b 00 0f 00 00 00 ................................
1a700 c4 aa 0b 00 15 00 00 00 d4 aa 0b 00 18 00 00 00 ea aa 0b 00 0a 00 00 00 03 ab 0b 00 06 00 00 00 ................................
1a720 0e ab 0b 00 11 00 00 00 15 ab 0b 00 20 00 00 00 27 ab 0b 00 3a 00 00 00 48 ab 0b 00 3e 00 00 00 ................'...:...H...>...
1a740 83 ab 0b 00 39 00 00 00 c2 ab 0b 00 28 00 00 00 fc ab 0b 00 3a 00 00 00 25 ac 0b 00 65 00 00 00 ....9.......(.......:...%...e...
1a760 60 ac 0b 00 10 00 00 00 c6 ac 0b 00 10 00 00 00 d7 ac 0b 00 0e 00 00 00 e8 ac 0b 00 14 00 00 00 `...............................
1a780 f7 ac 0b 00 0e 00 00 00 0c ad 0b 00 03 00 00 00 1b ad 0b 00 15 00 00 00 1f ad 0b 00 09 00 00 00 ................................
1a7a0 35 ad 0b 00 2d 00 00 00 3f ad 0b 00 12 00 00 00 6d ad 0b 00 09 00 00 00 80 ad 0b 00 04 00 00 00 5...-...?.......m...............
1a7c0 8a ad 0b 00 47 00 00 00 8f ad 0b 00 0c 00 00 00 d7 ad 0b 00 06 00 00 00 e4 ad 0b 00 18 00 00 00 ....G...........................
1a7e0 eb ad 0b 00 0c 00 00 00 04 ae 0b 00 09 00 00 00 11 ae 0b 00 0c 00 00 00 1b ae 0b 00 15 00 00 00 ................................
1a800 28 ae 0b 00 0c 00 00 00 3e ae 0b 00 07 00 00 00 4b ae 0b 00 3e 00 00 00 53 ae 0b 00 10 00 00 00 (.......>.......K...>...S.......
1a820 92 ae 0b 00 19 00 00 00 a3 ae 0b 00 24 00 00 00 bd ae 0b 00 20 00 00 00 e2 ae 0b 00 20 00 00 00 ............$...................
1a840 03 af 0b 00 63 00 00 00 24 af 0b 00 4a 00 00 00 88 af 0b 00 31 00 00 00 d3 af 0b 00 12 00 00 00 ....c...$...J.......1...........
1a860 05 b0 0b 00 26 00 00 00 18 b0 0b 00 23 00 00 00 3f b0 0b 00 17 00 00 00 63 b0 0b 00 17 00 00 00 ....&.......#...?.......c.......
1a880 7b b0 0b 00 20 00 00 00 93 b0 0b 00 2f 00 00 00 b4 b0 0b 00 1f 00 00 00 e4 b0 0b 00 25 00 00 00 {.........../...............%...
1a8a0 04 b1 0b 00 25 00 00 00 2a b1 0b 00 25 00 00 00 50 b1 0b 00 22 00 00 00 76 b1 0b 00 25 00 00 00 ....%...*...%...P..."...v...%...
1a8c0 99 b1 0b 00 25 00 00 00 bf b1 0b 00 25 00 00 00 e5 b1 0b 00 25 00 00 00 0b b2 0b 00 23 00 00 00 ....%.......%.......%.......#...
1a8e0 31 b2 0b 00 25 00 00 00 55 b2 0b 00 25 00 00 00 7b b2 0b 00 25 00 00 00 a1 b2 0b 00 20 00 00 00 1...%...U...%...{...%...........
1a900 c7 b2 0b 00 25 00 00 00 e8 b2 0b 00 1d 00 00 00 0e b3 0b 00 25 00 00 00 2c b3 0b 00 25 00 00 00 ....%...............%...,...%...
1a920 52 b3 0b 00 22 00 00 00 78 b3 0b 00 25 00 00 00 9b b3 0b 00 28 00 00 00 c1 b3 0b 00 25 00 00 00 R..."...x...%.......(.......%...
1a940 ea b3 0b 00 22 00 00 00 10 b4 0b 00 25 00 00 00 33 b4 0b 00 25 00 00 00 59 b4 0b 00 25 00 00 00 ....".......%...3...%...Y...%...
1a960 7f b4 0b 00 25 00 00 00 a5 b4 0b 00 1c 00 00 00 cb b4 0b 00 21 00 00 00 e8 b4 0b 00 1e 00 00 00 ....%...............!...........
1a980 0a b5 0b 00 23 00 00 00 29 b5 0b 00 23 00 00 00 4d b5 0b 00 22 00 00 00 71 b5 0b 00 2f 00 00 00 ....#...)...#...M..."...q.../...
1a9a0 94 b5 0b 00 27 00 00 00 c4 b5 0b 00 2e 00 00 00 ec b5 0b 00 27 00 00 00 1b b6 0b 00 2f 00 00 00 ....'...............'......./...
1a9c0 43 b6 0b 00 2a 00 00 00 73 b6 0b 00 31 00 00 00 9e b6 0b 00 30 00 00 00 d0 b6 0b 00 38 00 00 00 C...*...s...1.......0.......8...
1a9e0 01 b7 0b 00 22 00 00 00 3a b7 0b 00 2a 00 00 00 5d b7 0b 00 22 00 00 00 88 b7 0b 00 2a 00 00 00 ...."...:...*...]...".......*...
1aa00 ab b7 0b 00 22 00 00 00 d6 b7 0b 00 2d 00 00 00 f9 b7 0b 00 2a 00 00 00 27 b8 0b 00 2a 00 00 00 ....".......-.......*...'...*...
1aa20 52 b8 0b 00 2a 00 00 00 7d b8 0b 00 22 00 00 00 a8 b8 0b 00 17 00 00 00 cb b8 0b 00 20 00 00 00 R...*...}..."...................
1aa40 e3 b8 0b 00 20 00 00 00 04 b9 0b 00 1f 00 00 00 25 b9 0b 00 25 00 00 00 45 b9 0b 00 1c 00 00 00 ................%...%...E.......
1aa60 6b b9 0b 00 24 00 00 00 88 b9 0b 00 1c 00 00 00 ad b9 0b 00 24 00 00 00 ca b9 0b 00 1f 00 00 00 k...$...............$...........
1aa80 ef b9 0b 00 24 00 00 00 0f ba 0b 00 25 00 00 00 34 ba 0b 00 1e 00 00 00 5a ba 0b 00 25 00 00 00 ....$.......%...4.......Z...%...
1aaa0 79 ba 0b 00 1d 00 00 00 9f ba 0b 00 25 00 00 00 bd ba 0b 00 1d 00 00 00 e3 ba 0b 00 25 00 00 00 y...........%...............%...
1aac0 01 bb 0b 00 1d 00 00 00 27 bb 0b 00 25 00 00 00 45 bb 0b 00 1c 00 00 00 6b bb 0b 00 1f 00 00 00 ........'...%...E.......k.......
1aae0 88 bb 0b 00 27 00 00 00 a8 bb 0b 00 22 00 00 00 d0 bb 0b 00 2a 00 00 00 f3 bb 0b 00 2d 00 00 00 ....'.......".......*.......-...
1ab00 1e bc 0b 00 29 00 00 00 4c bc 0b 00 1d 00 00 00 76 bc 0b 00 1a 00 00 00 94 bc 0b 00 19 00 00 00 ....)...L.......v...............
1ab20 af bc 0b 00 1e 00 00 00 c9 bc 0b 00 24 00 00 00 e8 bc 0b 00 2f 00 00 00 0d bd 0b 00 2c 00 00 00 ............$......./.......,...
1ab40 3d bd 0b 00 2b 00 00 00 6a bd 0b 00 38 00 00 00 96 bd 0b 00 32 00 00 00 cf bd 0b 00 3e 00 00 00 =...+...j...8.......2.......>...
1ab60 02 be 0b 00 38 00 00 00 41 be 0b 00 36 00 00 00 7a be 0b 00 32 00 00 00 b1 be 0b 00 32 00 00 00 ....8...A...6...z...2.......2...
1ab80 e4 be 0b 00 30 00 00 00 17 bf 0b 00 26 00 00 00 48 bf 0b 00 2f 00 00 00 6f bf 0b 00 23 00 00 00 ....0.......&...H.../...o...#...
1aba0 9f bf 0b 00 24 00 00 00 c3 bf 0b 00 38 00 00 00 e8 bf 0b 00 26 00 00 00 21 c0 0b 00 26 00 00 00 ....$.......8.......&...!...&...
1abc0 48 c0 0b 00 3a 00 00 00 6f c0 0b 00 23 00 00 00 aa c0 0b 00 34 00 00 00 ce c0 0b 00 31 00 00 00 H...:...o...#.......4.......1...
1abe0 03 c1 0b 00 23 00 00 00 35 c1 0b 00 32 00 00 00 59 c1 0b 00 31 00 00 00 8c c1 0b 00 34 00 00 00 ....#...5...2...Y...1.......4...
1ac00 be c1 0b 00 31 00 00 00 f3 c1 0b 00 2c 00 00 00 25 c2 0b 00 2c 00 00 00 52 c2 0b 00 24 00 00 00 ....1.......,...%...,...R...$...
1ac20 7f c2 0b 00 2c 00 00 00 a4 c2 0b 00 34 00 00 00 d1 c2 0b 00 2c 00 00 00 06 c3 0b 00 2c 00 00 00 ....,.......4.......,.......,...
1ac40 33 c3 0b 00 32 00 00 00 60 c3 0b 00 27 00 00 00 93 c3 0b 00 20 00 00 00 bb c3 0b 00 27 00 00 00 3...2...`...'...............'...
1ac60 dc c3 0b 00 23 00 00 00 04 c4 0b 00 25 00 00 00 28 c4 0b 00 2d 00 00 00 4e c4 0b 00 33 00 00 00 ....#.......%...(...-...N...3...
1ac80 7c c4 0b 00 2b 00 00 00 b0 c4 0b 00 27 00 00 00 dc c4 0b 00 1d 00 00 00 04 c5 0b 00 25 00 00 00 |...+.......'...............%...
1aca0 22 c5 0b 00 25 00 00 00 48 c5 0b 00 2d 00 00 00 6e c5 0b 00 1d 00 00 00 9c c5 0b 00 22 00 00 00 "...%...H...-...n..........."...
1acc0 ba c5 0b 00 25 00 00 00 dd c5 0b 00 30 00 00 00 03 c6 0b 00 2c 00 00 00 34 c6 0b 00 33 00 00 00 ....%.......0.......,...4...3...
1ace0 61 c6 0b 00 33 00 00 00 95 c6 0b 00 23 00 00 00 c9 c6 0b 00 25 00 00 00 ed c6 0b 00 28 00 00 00 a...3.......#.......%.......(...
1ad00 13 c7 0b 00 22 00 00 00 3c c7 0b 00 1f 00 00 00 5f c7 0b 00 1e 00 00 00 7f c7 0b 00 26 00 00 00 ...."...<......._...........&...
1ad20 9e c7 0b 00 24 00 00 00 c5 c7 0b 00 23 00 00 00 ea c7 0b 00 25 00 00 00 0e c8 0b 00 30 00 00 00 ....$.......#.......%.......0...
1ad40 34 c8 0b 00 33 00 00 00 65 c8 0b 00 2b 00 00 00 99 c8 0b 00 30 00 00 00 c5 c8 0b 00 2d 00 00 00 4...3...e...+.......0.......-...
1ad60 f6 c8 0b 00 33 00 00 00 24 c9 0b 00 2d 00 00 00 58 c9 0b 00 25 00 00 00 86 c9 0b 00 2a 00 00 00 ....3...$...-...X...%.......*...
1ad80 ac c9 0b 00 1c 00 00 00 d7 c9 0b 00 20 00 00 00 f4 c9 0b 00 25 00 00 00 15 ca 0b 00 25 00 00 00 ....................%.......%...
1ada0 3b ca 0b 00 3f 00 00 00 61 ca 0b 00 3c 00 00 00 a1 ca 0b 00 30 00 00 00 de ca 0b 00 32 00 00 00 ;...?...a...<.......0.......2...
1adc0 0f cb 0b 00 29 00 00 00 42 cb 0b 00 2d 00 00 00 6c cb 0b 00 33 00 00 00 9a cb 0b 00 2c 00 00 00 ....)...B...-...l...3.......,...
1ade0 ce cb 0b 00 2c 00 00 00 fb cb 0b 00 25 00 00 00 28 cc 0b 00 2d 00 00 00 4e cc 0b 00 24 00 00 00 ....,.......%...(...-...N...$...
1ae00 7c cc 0b 00 1f 00 00 00 a1 cc 0b 00 35 00 00 00 c1 cc 0b 00 2f 00 00 00 f7 cc 0b 00 2c 00 00 00 |...........5......./.......,...
1ae20 27 cd 0b 00 25 00 00 00 54 cd 0b 00 26 00 00 00 7a cd 0b 00 2c 00 00 00 a1 cd 0b 00 21 00 00 00 '...%...T...&...z...,.......!...
1ae40 ce cd 0b 00 1c 00 00 00 f0 cd 0b 00 2b 00 00 00 0d ce 0b 00 1f 00 00 00 39 ce 0b 00 1b 00 00 00 ............+...........9.......
1ae60 59 ce 0b 00 18 00 00 00 75 ce 0b 00 27 00 00 00 8e ce 0b 00 2a 00 00 00 b6 ce 0b 00 1f 00 00 00 Y.......u...'.......*...........
1ae80 e1 ce 0b 00 1c 00 00 00 01 cf 0b 00 29 00 00 00 1e cf 0b 00 1f 00 00 00 48 cf 0b 00 19 00 00 00 ............)...........H.......
1aea0 68 cf 0b 00 2c 00 00 00 82 cf 0b 00 1e 00 00 00 af cf 0b 00 2c 00 00 00 ce cf 0b 00 29 00 00 00 h...,...............,.......)...
1aec0 fb cf 0b 00 1f 00 00 00 25 d0 0b 00 2d 00 00 00 45 d0 0b 00 21 00 00 00 73 d0 0b 00 1e 00 00 00 ........%...-...E...!...s.......
1aee0 95 d0 0b 00 2d 00 00 00 b4 d0 0b 00 27 00 00 00 e2 d0 0b 00 25 00 00 00 0a d1 0b 00 1f 00 00 00 ....-.......'.......%...........
1af00 30 d1 0b 00 1e 00 00 00 50 d1 0b 00 2e 00 00 00 6f d1 0b 00 2e 00 00 00 9e d1 0b 00 35 00 00 00 0.......P.......o...........5...
1af20 cd d1 0b 00 2f 00 00 00 03 d2 0b 00 35 00 00 00 33 d2 0b 00 26 00 00 00 69 d2 0b 00 1d 00 00 00 ..../.......5...3...&...i.......
1af40 90 d2 0b 00 24 00 00 00 ae d2 0b 00 2d 00 00 00 d3 d2 0b 00 1e 00 00 00 01 d3 0b 00 15 00 00 00 ....$.......-...................
1af60 20 d3 0b 00 21 00 00 00 36 d3 0b 00 15 00 00 00 58 d3 0b 00 0f 00 00 00 6e d3 0b 00 21 00 00 00 ....!...6.......X.......n...!...
1af80 7e d3 0b 00 0d 00 00 00 a0 d3 0b 00 09 00 00 00 ae d3 0b 00 06 00 00 00 b8 d3 0b 00 12 00 00 00 ~...............................
1afa0 bf d3 0b 00 06 00 00 00 d2 d3 0b 00 2a 00 00 00 d9 d3 0b 00 2e 00 00 00 04 d4 0b 00 0f 00 00 00 ............*...................
1afc0 33 d4 0b 00 1d 00 00 00 43 d4 0b 00 1e 00 00 00 61 d4 0b 00 06 00 00 00 80 d4 0b 00 4b 00 00 00 3.......C.......a...........K...
1afe0 87 d4 0b 00 6a 00 00 00 d3 d4 0b 00 51 00 00 00 3e d5 0b 00 91 00 00 00 90 d5 0b 00 2d 00 00 00 ....j.......Q...>...........-...
1b000 22 d6 0b 00 2a 00 00 00 50 d6 0b 00 62 01 00 00 7b d6 0b 00 61 00 00 00 de d7 0b 00 67 00 00 00 "...*...P...b...{...a.......g...
1b020 40 d8 0b 00 9f 00 00 00 a8 d8 0b 00 dc 00 00 00 48 d9 0b 00 83 00 00 00 25 da 0b 00 8f 00 00 00 @...............H.......%.......
1b040 a9 da 0b 00 6a 00 00 00 39 db 0b 00 72 00 00 00 a4 db 0b 00 07 01 00 00 17 dc 0b 00 7f 00 00 00 ....j...9...r...................
1b060 1f dd 0b 00 dc 00 00 00 9f dd 0b 00 7a 00 00 00 7c de 0b 00 0a 01 00 00 f7 de 0b 00 4b 00 00 00 ............z...|...........K...
1b080 02 e0 0b 00 3c 00 00 00 4e e0 0b 00 ab 00 00 00 8b e0 0b 00 06 02 00 00 37 e1 0b 00 81 01 00 00 ....<...N...............7.......
1b0a0 3e e3 0b 00 8e 00 00 00 c0 e4 0b 00 f0 00 00 00 4f e5 0b 00 18 00 00 00 40 e6 0b 00 3e 00 00 00 >...............O.......@...>...
1b0c0 59 e6 0b 00 3e 00 00 00 98 e6 0b 00 de 00 00 00 d7 e6 0b 00 54 00 00 00 b6 e7 0b 00 0c 00 00 00 Y...>...............T...........
1b0e0 0b e8 0b 00 fa 01 00 00 18 e8 0b 00 5a 00 00 00 13 ea 0b 00 0f 00 00 00 6e ea 0b 00 0f 00 00 00 ............Z...........n.......
1b100 7e ea 0b 00 18 00 00 00 8e ea 0b 00 0c 00 00 00 a7 ea 0b 00 0f 00 00 00 b4 ea 0b 00 09 00 00 00 ~...............................
1b120 c4 ea 0b 00 3f 00 00 00 ce ea 0b 00 55 00 00 00 0e eb 0b 00 51 00 00 00 64 eb 0b 00 2d 00 00 00 ....?.......U.......Q...d...-...
1b140 b6 eb 0b 00 1b 00 00 00 e4 eb 0b 00 06 00 00 00 00 ec 0b 00 16 00 00 00 07 ec 0b 00 12 00 00 00 ................................
1b160 1e ec 0b 00 0c 00 00 00 31 ec 0b 00 45 00 00 00 3e ec 0b 00 e3 00 00 00 84 ec 0b 00 bb 00 00 00 ........1...E...>...............
1b180 68 ed 0b 00 18 01 00 00 24 ee 0b 00 06 00 00 00 3d ef 0b 00 06 00 00 00 44 ef 0b 00 18 00 00 00 h.......$.......=.......D.......
1b1a0 4b ef 0b 00 35 00 00 00 64 ef 0b 00 15 00 00 00 9a ef 0b 00 0c 00 00 00 b0 ef 0b 00 15 00 00 00 K...5...d.......................
1b1c0 bd ef 0b 00 15 00 00 00 d3 ef 0b 00 15 00 00 00 e9 ef 0b 00 32 00 00 00 ff ef 0b 00 2d 00 00 00 ....................2.......-...
1b1e0 32 f0 0b 00 21 00 00 00 60 f0 0b 00 34 00 00 00 82 f0 0b 00 1d 00 00 00 b7 f0 0b 00 2f 00 00 00 2...!...`...4.............../...
1b200 d5 f0 0b 00 25 00 00 00 05 f1 0b 00 23 00 00 00 2b f1 0b 00 1e 00 00 00 4f f1 0b 00 06 00 00 00 ....%.......#...+.......O.......
1b220 6e f1 0b 00 1e 00 00 00 75 f1 0b 00 0a 00 00 00 94 f1 0b 00 0c 00 00 00 9f f1 0b 00 0c 00 00 00 n.......u.......................
1b240 ac f1 0b 00 08 00 00 00 b9 f1 0b 00 0c 00 00 00 c2 f1 0b 00 16 00 00 00 cf f1 0b 00 0c 00 00 00 ................................
1b260 e6 f1 0b 00 0c 00 00 00 f3 f1 0b 00 5f 00 00 00 00 f2 0b 00 32 00 00 00 60 f2 0b 00 14 00 00 00 ............_.......2...`.......
1b280 93 f2 0b 00 14 00 00 00 a8 f2 0b 00 2c 00 00 00 bd f2 0b 00 1b 00 00 00 ea f2 0b 00 06 00 00 00 ............,...................
1b2a0 06 f3 0b 00 0c 00 00 00 0d f3 0b 00 03 00 00 00 1a f3 0b 00 06 00 00 00 1e f3 0b 00 0f 00 00 00 ................................
1b2c0 25 f3 0b 00 0c 00 00 00 35 f3 0b 00 05 00 00 00 42 f3 0b 00 04 00 00 00 48 f3 0b 00 06 00 00 00 %.......5.......B.......H.......
1b2e0 4d f3 0b 00 2d 00 00 00 54 f3 0b 00 09 00 00 00 82 f3 0b 00 2b 00 00 00 8c f3 0b 00 2b 00 00 00 M...-...T...........+.......+...
1b300 b8 f3 0b 00 09 00 00 00 e4 f3 0b 00 12 00 00 00 ee f3 0b 00 09 00 00 00 01 f4 0b 00 1f 00 00 00 ................................
1b320 0b f4 0b 00 09 00 00 00 2b f4 0b 00 29 00 00 00 35 f4 0b 00 45 00 00 00 5f f4 0b 00 0f 00 00 00 ........+...)...5...E..._.......
1b340 a5 f4 0b 00 13 00 00 00 b5 f4 0b 00 01 00 00 00 c9 f4 0b 00 09 00 00 00 cb f4 0b 00 06 00 00 00 ................................
1b360 d5 f4 0b 00 12 00 00 00 dc f4 0b 00 12 00 00 00 ef f4 0b 00 39 00 00 00 02 f5 0b 00 82 00 00 00 ....................9...........
1b380 3c f5 0b 00 06 00 00 00 bf f5 0b 00 12 00 00 00 c6 f5 0b 00 0a 00 00 00 d9 f5 0b 00 09 00 00 00 <...............................
1b3a0 e4 f5 0b 00 09 00 00 00 ee f5 0b 00 2d 00 00 00 f8 f5 0b 00 39 00 00 00 26 f6 0b 00 06 00 00 00 ............-.......9...&.......
1b3c0 60 f6 0b 00 2f 00 00 00 67 f6 0b 00 0e 00 00 00 97 f6 0b 00 11 00 00 00 a6 f6 0b 00 34 00 00 00 `.../...g...................4...
1b3e0 b8 f6 0b 00 06 00 00 00 ed f6 0b 00 07 00 00 00 f4 f6 0b 00 15 00 00 00 fc f6 0b 00 07 00 00 00 ................................
1b400 12 f7 0b 00 07 00 00 00 1a f7 0b 00 0f 00 00 00 22 f7 0b 00 38 00 00 00 32 f7 0b 00 06 00 00 00 ................"...8...2.......
1b420 6b f7 0b 00 0c 00 00 00 72 f7 0b 00 0f 00 00 00 7f f7 0b 00 06 00 00 00 8f f7 0b 00 09 00 00 00 k.......r.......................
1b440 96 f7 0b 00 30 00 00 00 a0 f7 0b 00 0f 00 00 00 d1 f7 0b 00 15 00 00 00 e1 f7 0b 00 16 00 00 00 ....0...........................
1b460 f7 f7 0b 00 16 00 00 00 0e f8 0b 00 06 00 00 00 25 f8 0b 00 02 00 00 00 2c f8 0b 00 28 00 00 00 ................%.......,...(...
1b480 2f f8 0b 00 03 00 00 00 58 f8 0b 00 06 00 00 00 5c f8 0b 00 0c 00 00 00 63 f8 0b 00 0d 00 00 00 /.......X.......\.......c.......
1b4a0 70 f8 0b 00 0c 00 00 00 7e f8 0b 00 0d 00 00 00 8b f8 0b 00 35 00 00 00 99 f8 0b 00 38 00 00 00 p.......~...........5.......8...
1b4c0 cf f8 0b 00 36 00 00 00 08 f9 0b 00 36 00 00 00 3f f9 0b 00 3d 00 00 00 76 f9 0b 00 0c 00 00 00 ....6.......6...?...=...v.......
1b4e0 b4 f9 0b 00 0c 00 00 00 c1 f9 0b 00 06 00 00 00 ce f9 0b 00 03 00 00 00 d5 f9 0b 00 06 00 00 00 ................................
1b500 d9 f9 0b 00 06 00 00 00 e0 f9 0b 00 06 00 00 00 e7 f9 0b 00 06 00 00 00 ee f9 0b 00 1f 00 00 00 ................................
1b520 f5 f9 0b 00 2c 00 00 00 15 fa 0b 00 2c 00 00 00 42 fa 0b 00 37 00 00 00 6f fa 0b 00 44 00 00 00 ....,.......,...B...7...o...D...
1b540 a7 fa 0b 00 24 00 00 00 ec fa 0b 00 15 00 00 00 11 fb 0b 00 0c 00 00 00 27 fb 0b 00 04 00 00 00 ....$...................'.......
1b560 34 fb 0b 00 08 00 00 00 39 fb 0b 00 58 00 00 00 42 fb 0b 00 02 00 00 00 9b fb 0b 00 02 00 00 00 4.......9...X...B...............
1b580 9e fb 0b 00 06 00 00 00 a1 fb 0b 00 06 00 00 00 a8 fb 0b 00 03 00 00 00 af fb 0b 00 06 00 00 00 ................................
1b5a0 b3 fb 0b 00 12 00 00 00 ba fb 0b 00 0f 00 00 00 cd fb 0b 00 0c 00 00 00 dd fb 0b 00 0b 00 00 00 ................................
1b5c0 ea fb 0b 00 03 00 00 00 f6 fb 0b 00 0b 00 00 00 fa fb 0b 00 2b 00 00 00 06 fc 0b 00 06 00 00 00 ....................+...........
1b5e0 32 fc 0b 00 0e 00 00 00 39 fc 0b 00 0c 00 00 00 48 fc 0b 00 09 00 00 00 55 fc 0b 00 06 00 00 00 2.......9.......H.......U.......
1b600 5f fc 0b 00 09 00 00 00 66 fc 0b 00 09 00 00 00 70 fc 0b 00 09 00 00 00 7a fc 0b 00 09 00 00 00 _.......f.......p.......z.......
1b620 84 fc 0b 00 04 00 00 00 8e fc 0b 00 03 00 00 00 93 fc 0b 00 07 00 00 00 97 fc 0b 00 02 00 00 00 ................................
1b640 9f fc 0b 00 07 00 00 00 a2 fc 0b 00 37 00 00 00 aa fc 0b 00 03 00 00 00 e2 fc 0b 00 06 00 00 00 ............7...................
1b660 e6 fc 0b 00 09 00 00 00 ed fc 0b 00 0d 00 00 00 f7 fc 0b 00 0d 00 00 00 05 fd 0b 00 0d 00 00 00 ................................
1b680 13 fd 0b 00 0c 00 00 00 21 fd 0b 00 0c 00 00 00 2e fd 0b 00 0c 00 00 00 3b fd 0b 00 05 00 00 00 ........!...............;.......
1b6a0 48 fd 0b 00 0c 00 00 00 4e fd 0b 00 0e 00 00 00 5b fd 0b 00 27 00 00 00 6a fd 0b 00 1c 00 00 00 H.......N.......[...'...j.......
1b6c0 92 fd 0b 00 45 00 00 00 af fd 0b 00 0d 00 00 00 f5 fd 0b 00 41 00 00 00 03 fe 0b 00 44 00 00 00 ....E...............A.......D...
1b6e0 45 fe 0b 00 3b 00 00 00 8a fe 0b 00 40 00 00 00 c6 fe 0b 00 2c 00 00 00 07 ff 0b 00 06 00 00 00 E...;.......@.......,...........
1b700 34 ff 0b 00 09 00 00 00 3b ff 0b 00 06 00 00 00 45 ff 0b 00 06 00 00 00 4c ff 0b 00 06 00 00 00 4.......;.......E.......L.......
1b720 53 ff 0b 00 30 00 00 00 5a ff 0b 00 07 00 00 00 8b ff 0b 00 21 00 00 00 93 ff 0b 00 19 00 00 00 S...0...Z...........!...........
1b740 b5 ff 0b 00 26 00 00 00 cf ff 0b 00 26 00 00 00 f6 ff 0b 00 31 00 00 00 1d 00 0c 00 3e 00 00 00 ....&.......&.......1.......>...
1b760 4f 00 0c 00 06 00 00 00 8e 00 0c 00 2b 00 00 00 95 00 0c 00 15 00 00 00 c1 00 0c 00 12 00 00 00 O...........+...................
1b780 d7 00 0c 00 12 00 00 00 ea 00 0c 00 06 00 00 00 fd 00 0c 00 06 00 00 00 04 01 0c 00 35 00 00 00 ............................5...
1b7a0 0b 01 0c 00 06 00 00 00 41 01 0c 00 0c 00 00 00 48 01 0c 00 06 00 00 00 55 01 0c 00 09 00 00 00 ........A.......H.......U.......
1b7c0 5c 01 0c 00 3f 00 00 00 66 01 0c 00 06 00 00 00 a6 01 0c 00 2f 00 00 00 ad 01 0c 00 2f 00 00 00 \...?...f.........../......./...
1b7e0 dd 01 0c 00 0a 00 00 00 0d 02 0c 00 09 00 00 00 18 02 0c 00 06 00 00 00 22 02 0c 00 1f 00 00 00 ........................".......
1b800 29 02 0c 00 31 00 00 00 49 02 0c 00 06 00 00 00 7b 02 0c 00 06 00 00 00 82 02 0c 00 03 00 00 00 )...1...I.......{...............
1b820 89 02 0c 00 06 00 00 00 8d 02 0c 00 06 00 00 00 94 02 0c 00 0c 00 00 00 9b 02 0c 00 03 00 00 00 ................................
1b840 a8 02 0c 00 47 00 00 00 ac 02 0c 00 06 00 00 00 f4 02 0c 00 06 00 00 00 fb 02 0c 00 06 00 00 00 ....G...........................
1b860 02 03 0c 00 0f 00 00 00 09 03 0c 00 0f 00 00 00 19 03 0c 00 0f 00 00 00 29 03 0c 00 0c 00 00 00 ........................).......
1b880 39 03 0c 00 0f 00 00 00 46 03 0c 00 03 00 00 00 56 03 0c 00 0f 00 00 00 5a 03 0c 00 0c 00 00 00 9.......F.......V.......Z.......
1b8a0 6a 03 0c 00 02 00 00 00 77 03 0c 00 19 00 00 00 7a 03 0c 00 26 00 00 00 94 03 0c 00 23 00 00 00 j.......w.......z...&.......#...
1b8c0 bb 03 0c 00 31 00 00 00 df 03 0c 00 3e 00 00 00 11 04 0c 00 0a 00 00 00 50 04 0c 00 2c 00 00 00 ....1.......>...........P...,...
1b8e0 5b 04 0c 00 06 00 00 00 88 04 0c 00 16 00 00 00 8f 04 0c 00 2f 00 00 00 a6 04 0c 00 3c 00 00 00 [.................../.......<...
1b900 d6 04 0c 00 3a 00 00 00 13 05 0c 00 0d 00 00 00 4e 05 0c 00 15 00 00 00 5c 05 0c 00 32 00 00 00 ....:...........N.......\...2...
1b920 72 05 0c 00 2f 00 00 00 a5 05 0c 00 3c 00 00 00 d5 05 0c 00 1a 00 00 00 12 06 0c 00 01 00 00 00 r.../.......<...................
1b940 00 00 00 00 d3 0e 00 00 c9 0c 00 00 bc 13 00 00 9c 04 00 00 93 07 00 00 d1 17 00 00 d0 08 00 00 ................................
1b960 f2 07 00 00 00 00 00 00 a3 11 00 00 0d 07 00 00 27 17 00 00 6f 18 00 00 00 00 00 00 c3 14 00 00 ................'...o...........
1b980 19 07 00 00 00 00 00 00 31 09 00 00 07 08 00 00 00 00 00 00 00 00 00 00 ec 11 00 00 ac 0f 00 00 ........1.......................
1b9a0 fd 16 00 00 8b 15 00 00 b7 0a 00 00 b3 07 00 00 be 02 00 00 d7 0f 00 00 00 00 00 00 02 00 00 00 ................................
1b9c0 42 0e 00 00 4e 0f 00 00 00 00 00 00 0d 06 00 00 74 09 00 00 7d 17 00 00 18 06 00 00 8a 0e 00 00 B...N...........t...}...........
1b9e0 0f 19 00 00 b0 00 00 00 9d 00 00 00 6d 01 00 00 8b 0a 00 00 72 01 00 00 44 00 00 00 81 02 00 00 ............m.......r...D.......
1ba00 93 19 00 00 e5 0c 00 00 f9 04 00 00 cb 08 00 00 ad 0e 00 00 02 1b 00 00 00 00 00 00 b5 19 00 00 ................................
1ba20 00 00 00 00 00 00 00 00 00 00 00 00 fd 11 00 00 00 00 00 00 f1 05 00 00 00 00 00 00 56 14 00 00 ............................V...
1ba40 7a 15 00 00 bb 14 00 00 21 1a 00 00 30 01 00 00 db 0f 00 00 18 1a 00 00 02 0c 00 00 00 00 00 00 z.......!...0...................
1ba60 00 00 00 00 00 00 00 00 00 00 00 00 6e 0b 00 00 0d 19 00 00 99 13 00 00 ba 05 00 00 00 00 00 00 ............n...................
1ba80 00 00 00 00 53 0f 00 00 00 00 00 00 00 00 00 00 a0 1a 00 00 00 00 00 00 9e 16 00 00 00 00 00 00 ....S...........................
1baa0 00 00 00 00 73 0d 00 00 5a 10 00 00 7e 17 00 00 ee 04 00 00 c1 17 00 00 d8 08 00 00 27 18 00 00 ....s...Z...~...............'...
1bac0 71 0e 00 00 21 0a 00 00 e8 03 00 00 1f 17 00 00 00 00 00 00 99 01 00 00 00 00 00 00 1e 18 00 00 q...!...........................
1bae0 00 00 00 00 00 00 00 00 00 00 00 00 b2 08 00 00 00 00 00 00 21 0b 00 00 8b 14 00 00 cd 0c 00 00 ....................!...........
1bb00 86 02 00 00 58 14 00 00 58 11 00 00 00 00 00 00 16 13 00 00 47 06 00 00 77 17 00 00 8a 16 00 00 ....X...X...........G...w.......
1bb20 00 00 00 00 42 02 00 00 28 09 00 00 a5 08 00 00 8d 19 00 00 a2 0c 00 00 07 13 00 00 62 17 00 00 ....B...(...................b...
1bb40 00 00 00 00 ef 17 00 00 ce 0b 00 00 00 00 00 00 dd 02 00 00 9e 11 00 00 e8 05 00 00 ff 12 00 00 ................................
1bb60 79 03 00 00 63 13 00 00 d7 11 00 00 4e 00 00 00 00 00 00 00 c0 15 00 00 6a 00 00 00 bc 0a 00 00 y...c.......N...........j.......
1bb80 12 0a 00 00 00 00 00 00 95 09 00 00 e4 0f 00 00 9a 0d 00 00 00 00 00 00 0d 0b 00 00 c4 05 00 00 ................................
1bba0 ce 19 00 00 de 04 00 00 8c 0c 00 00 4f 16 00 00 03 0d 00 00 2a 11 00 00 00 00 00 00 55 0b 00 00 ............O.......*.......U...
1bbc0 f1 03 00 00 90 19 00 00 00 00 00 00 00 00 00 00 3d 0b 00 00 00 00 00 00 6a 0d 00 00 d9 0f 00 00 ................=.......j.......
1bbe0 70 11 00 00 00 00 00 00 db 07 00 00 5b 02 00 00 de 08 00 00 fd 1a 00 00 70 02 00 00 a3 02 00 00 p...........[...........p.......
1bc00 b3 0a 00 00 ad 0f 00 00 e0 0f 00 00 30 12 00 00 8a 04 00 00 dc 03 00 00 7d 0b 00 00 6b 1b 00 00 ............0...........}...k...
1bc20 5d 01 00 00 00 00 00 00 00 00 00 00 41 10 00 00 34 15 00 00 00 00 00 00 36 10 00 00 26 02 00 00 ]...........A...4.......6...&...
1bc40 f8 0f 00 00 bb 00 00 00 00 00 00 00 39 0b 00 00 31 0f 00 00 1f 0d 00 00 6d 16 00 00 8a 12 00 00 ............9...1.......m.......
1bc60 04 17 00 00 ee 1a 00 00 b4 15 00 00 3e 0d 00 00 00 00 00 00 54 02 00 00 cb 16 00 00 e3 0e 00 00 ............>.......T...........
1bc80 00 00 00 00 7f 0f 00 00 27 0e 00 00 8f 09 00 00 cb 0a 00 00 00 00 00 00 00 00 00 00 0e 06 00 00 ........'.......................
1bca0 c6 18 00 00 00 00 00 00 5b 04 00 00 00 00 00 00 77 05 00 00 00 00 00 00 97 0b 00 00 70 13 00 00 ........[.......w...........p...
1bcc0 68 16 00 00 00 00 00 00 00 00 00 00 90 0a 00 00 05 08 00 00 5e 16 00 00 7e 14 00 00 00 00 00 00 h...................^...~.......
1bce0 00 00 00 00 00 00 00 00 00 00 00 00 8f 00 00 00 93 00 00 00 41 11 00 00 04 0c 00 00 39 13 00 00 ....................A.......9...
1bd00 7d 11 00 00 3b 07 00 00 09 18 00 00 00 00 00 00 4e 0c 00 00 60 05 00 00 e3 10 00 00 00 00 00 00 }...;...........N...`...........
1bd20 00 00 00 00 0c 0b 00 00 0d 05 00 00 e4 10 00 00 03 02 00 00 13 1b 00 00 17 07 00 00 df 17 00 00 ................................
1bd40 00 00 00 00 da 04 00 00 6a 16 00 00 11 00 00 00 f2 16 00 00 cf 10 00 00 00 00 00 00 a9 08 00 00 ........j.......................
1bd60 82 0a 00 00 66 0b 00 00 0a 19 00 00 d4 12 00 00 00 00 00 00 25 03 00 00 dd 15 00 00 56 0f 00 00 ....f...............%.......V...
1bd80 c0 1a 00 00 42 14 00 00 18 0a 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 12 17 00 00 25 17 00 00 ....B.......................%...
1bda0 05 11 00 00 da 0b 00 00 24 1a 00 00 00 00 00 00 bc 17 00 00 e6 0f 00 00 80 16 00 00 7c 09 00 00 ........$...................|...
1bdc0 56 10 00 00 88 02 00 00 00 00 00 00 98 07 00 00 00 00 00 00 2d 0d 00 00 a0 11 00 00 a2 04 00 00 V...................-...........
1bde0 00 00 00 00 ce 07 00 00 da 13 00 00 f7 11 00 00 16 04 00 00 d5 1a 00 00 7e 09 00 00 92 00 00 00 ........................~.......
1be00 3d 05 00 00 de 19 00 00 b3 00 00 00 40 07 00 00 55 04 00 00 54 01 00 00 e8 09 00 00 5d 15 00 00 =...........@...U...T.......]...
1be20 29 01 00 00 86 18 00 00 f4 08 00 00 00 00 00 00 1e 14 00 00 73 09 00 00 09 12 00 00 6f 0c 00 00 )...................s.......o...
1be40 c3 12 00 00 f3 19 00 00 96 0d 00 00 2d 03 00 00 c5 0c 00 00 36 0d 00 00 00 00 00 00 d7 19 00 00 ............-.......6...........
1be60 cf 03 00 00 00 00 00 00 33 19 00 00 00 00 00 00 12 13 00 00 97 03 00 00 e9 01 00 00 23 00 00 00 ........3...................#...
1be80 00 00 00 00 08 11 00 00 00 00 00 00 66 09 00 00 d5 15 00 00 55 01 00 00 00 00 00 00 ba 12 00 00 ............f.......U...........
1bea0 11 0f 00 00 cc 0e 00 00 00 00 00 00 a9 09 00 00 d0 12 00 00 00 00 00 00 37 1a 00 00 00 00 00 00 ........................7.......
1bec0 07 0d 00 00 1b 12 00 00 74 15 00 00 72 12 00 00 00 00 00 00 fe 09 00 00 35 0a 00 00 00 00 00 00 ........t...r...........5.......
1bee0 06 13 00 00 9e 06 00 00 1d 14 00 00 75 15 00 00 00 00 00 00 90 1b 00 00 8f 13 00 00 b6 10 00 00 ............u...................
1bf00 a3 0d 00 00 5d 17 00 00 13 06 00 00 08 07 00 00 d0 09 00 00 3d 07 00 00 aa 00 00 00 80 08 00 00 ....]...............=...........
1bf20 fa 0a 00 00 45 0f 00 00 0f 02 00 00 e6 16 00 00 88 14 00 00 3a 18 00 00 00 00 00 00 c2 09 00 00 ....E...............:...........
1bf40 fc 0c 00 00 00 00 00 00 0b 15 00 00 c6 14 00 00 00 00 00 00 cb 04 00 00 9b 08 00 00 40 06 00 00 ............................@...
1bf60 be 03 00 00 74 0f 00 00 74 07 00 00 8e 17 00 00 41 0a 00 00 3a 03 00 00 15 02 00 00 c1 01 00 00 ....t...t.......A...:...........
1bf80 00 00 00 00 35 09 00 00 00 00 00 00 ac 00 00 00 85 03 00 00 6b 05 00 00 cf 16 00 00 00 00 00 00 ....5...............k...........
1bfa0 d5 0f 00 00 6e 0e 00 00 e9 14 00 00 76 09 00 00 30 18 00 00 0d 02 00 00 5d 0f 00 00 00 00 00 00 ....n.......v...0.......].......
1bfc0 1d 01 00 00 be 0c 00 00 78 12 00 00 84 00 00 00 da 15 00 00 31 15 00 00 a3 10 00 00 f3 0f 00 00 ........x...........1...........
1bfe0 24 01 00 00 c2 00 00 00 9f 19 00 00 3a 16 00 00 52 0a 00 00 54 08 00 00 fa 10 00 00 00 00 00 00 $...........:...R...T...........
1c000 b7 13 00 00 56 02 00 00 00 00 00 00 cf 05 00 00 32 0e 00 00 70 17 00 00 e0 0b 00 00 31 0a 00 00 ....V...........2...p.......1...
1c020 68 03 00 00 6c 07 00 00 6c 0a 00 00 00 00 00 00 00 00 00 00 12 0e 00 00 3c 06 00 00 a1 12 00 00 h...l...l...............<.......
1c040 d1 0f 00 00 c9 15 00 00 1c 0a 00 00 ad 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c060 ac 10 00 00 b5 1a 00 00 00 00 00 00 00 15 00 00 00 00 00 00 ca 19 00 00 b6 13 00 00 b9 06 00 00 ................................
1c080 7c 0d 00 00 a1 15 00 00 2d 16 00 00 6d 12 00 00 00 00 00 00 a0 04 00 00 71 11 00 00 43 10 00 00 |.......-...m...........q...C...
1c0a0 00 00 00 00 4c 10 00 00 88 0e 00 00 00 00 00 00 2b 00 00 00 ba 18 00 00 00 00 00 00 07 0c 00 00 ....L...........+...............
1c0c0 ff 14 00 00 00 00 00 00 00 00 00 00 a3 08 00 00 71 0f 00 00 63 1b 00 00 00 00 00 00 84 08 00 00 ................q...c...........
1c0e0 e2 13 00 00 05 1a 00 00 8e 0a 00 00 ed 0a 00 00 b3 04 00 00 07 10 00 00 00 00 00 00 00 00 00 00 ................................
1c100 bb 09 00 00 4c 0d 00 00 08 06 00 00 37 0e 00 00 8f 08 00 00 00 00 00 00 00 00 00 00 8c 15 00 00 ....L.......7...................
1c120 52 17 00 00 60 19 00 00 d2 1a 00 00 eb 0a 00 00 b0 04 00 00 a4 19 00 00 ce 04 00 00 dd 08 00 00 R...`...........................
1c140 9f 0a 00 00 00 00 00 00 00 00 00 00 a1 02 00 00 0b 0c 00 00 00 00 00 00 41 12 00 00 ff 0d 00 00 ........................A.......
1c160 00 00 00 00 ff 03 00 00 24 16 00 00 56 1b 00 00 7a 16 00 00 00 00 00 00 95 18 00 00 ae 13 00 00 ........$...V...z...............
1c180 2a 10 00 00 83 18 00 00 2b 16 00 00 3c 1a 00 00 00 00 00 00 00 00 00 00 79 06 00 00 9c 12 00 00 *.......+...<...........y.......
1c1a0 c2 01 00 00 09 07 00 00 00 00 00 00 f8 04 00 00 f8 06 00 00 68 09 00 00 aa 0d 00 00 87 0b 00 00 ....................h...........
1c1c0 6a 0a 00 00 01 13 00 00 62 19 00 00 00 00 00 00 b9 02 00 00 00 00 00 00 1e 0b 00 00 ab 0f 00 00 j.......b.......................
1c1e0 6c 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 0f 00 00 a6 0d 00 00 d0 06 00 00 l...................O...........
1c200 db 19 00 00 00 00 00 00 db 0c 00 00 68 02 00 00 00 00 00 00 b9 05 00 00 00 00 00 00 00 00 00 00 ............h...................
1c220 68 1a 00 00 91 04 00 00 00 00 00 00 1a 10 00 00 00 00 00 00 4e 07 00 00 9e 0b 00 00 88 08 00 00 h...................N...........
1c240 f7 02 00 00 00 00 00 00 00 00 00 00 79 1a 00 00 11 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............y...................
1c260 72 14 00 00 e1 18 00 00 00 00 00 00 6e 08 00 00 2f 08 00 00 00 00 00 00 44 07 00 00 44 11 00 00 r...........n.../.......D...D...
1c280 00 00 00 00 00 00 00 00 c8 17 00 00 94 16 00 00 28 0d 00 00 37 19 00 00 16 06 00 00 6e 05 00 00 ................(...7.......n...
1c2a0 68 10 00 00 be 1a 00 00 00 00 00 00 ba 0c 00 00 00 00 00 00 5e 02 00 00 00 00 00 00 44 1b 00 00 h...................^.......D...
1c2c0 25 00 00 00 26 00 00 00 81 0b 00 00 2f 10 00 00 b7 15 00 00 6c 0b 00 00 2c 10 00 00 c2 0b 00 00 %...&......./.......l...,.......
1c2e0 00 00 00 00 fc 0f 00 00 ee 10 00 00 d8 04 00 00 f8 05 00 00 00 00 00 00 00 00 00 00 d4 03 00 00 ................................
1c300 75 09 00 00 09 0c 00 00 34 16 00 00 00 00 00 00 69 18 00 00 00 00 00 00 04 01 00 00 48 12 00 00 u.......4.......i...........H...
1c320 cc 06 00 00 79 13 00 00 04 13 00 00 00 00 00 00 88 0d 00 00 7e 13 00 00 f1 0b 00 00 a6 06 00 00 ....y...............~...........
1c340 9a 13 00 00 4a 09 00 00 a6 15 00 00 00 00 00 00 fb 10 00 00 00 00 00 00 b8 10 00 00 10 10 00 00 ....J...........................
1c360 43 11 00 00 51 1b 00 00 00 00 00 00 00 00 00 00 09 16 00 00 ee 12 00 00 00 00 00 00 38 04 00 00 C...Q.......................8...
1c380 08 04 00 00 63 09 00 00 a5 0e 00 00 00 00 00 00 53 05 00 00 46 10 00 00 00 00 00 00 00 00 00 00 ....c...........S...F...........
1c3a0 00 00 00 00 49 0b 00 00 00 00 00 00 8d 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....I...........................
1c3c0 32 17 00 00 b6 05 00 00 00 00 00 00 14 14 00 00 00 00 00 00 00 00 00 00 7c 00 00 00 f6 13 00 00 2.......................|.......
1c3e0 37 11 00 00 11 05 00 00 5e 09 00 00 34 07 00 00 e0 06 00 00 30 16 00 00 67 0d 00 00 00 00 00 00 7.......^...4.......0...g.......
1c400 81 1b 00 00 00 00 00 00 6d 13 00 00 d2 0e 00 00 73 0c 00 00 00 00 00 00 ef 04 00 00 00 17 00 00 ........m.......s...............
1c420 3a 0c 00 00 c1 09 00 00 6b 0c 00 00 3b 05 00 00 38 12 00 00 67 18 00 00 92 04 00 00 ce 06 00 00 :.......k...;...8...g...........
1c440 c1 02 00 00 52 12 00 00 64 00 00 00 db 05 00 00 4a 13 00 00 00 00 00 00 af 0a 00 00 94 09 00 00 ....R...d.......J...............
1c460 8c 0d 00 00 23 0f 00 00 d9 17 00 00 3a 07 00 00 80 04 00 00 00 00 00 00 69 08 00 00 00 00 00 00 ....#.......:...........i.......
1c480 ad 13 00 00 cf 13 00 00 00 00 00 00 04 1b 00 00 83 05 00 00 ad 18 00 00 00 00 00 00 7a 02 00 00 ............................z...
1c4a0 55 1b 00 00 53 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 06 00 00 f6 19 00 00 00 00 00 00 U...S...............X...........
1c4c0 00 00 00 00 ea 17 00 00 e2 0a 00 00 1e 17 00 00 58 09 00 00 44 18 00 00 6b 19 00 00 00 00 00 00 ................X...D...k.......
1c4e0 43 1b 00 00 d6 11 00 00 00 00 00 00 5d 13 00 00 00 00 00 00 0c 0e 00 00 6a 03 00 00 da 0c 00 00 C...........]...........j.......
1c500 c9 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 09 00 00 ................................
1c520 29 10 00 00 df 04 00 00 b6 0b 00 00 89 1a 00 00 00 00 00 00 97 11 00 00 66 19 00 00 15 04 00 00 ).......................f.......
1c540 cf 12 00 00 42 13 00 00 00 00 00 00 67 0b 00 00 54 0f 00 00 23 14 00 00 25 14 00 00 00 00 00 00 ....B.......g...T...#...%.......
1c560 00 00 00 00 a0 0d 00 00 b8 16 00 00 70 08 00 00 00 00 00 00 f0 16 00 00 04 06 00 00 52 11 00 00 ............p...............R...
1c580 51 12 00 00 ae 07 00 00 00 00 00 00 2a 06 00 00 83 08 00 00 4d 02 00 00 4b 15 00 00 91 07 00 00 Q...........*.......M...K.......
1c5a0 78 16 00 00 2d 00 00 00 0b 17 00 00 00 00 00 00 7a 05 00 00 f8 02 00 00 ef 0f 00 00 db 1a 00 00 x...-...........z...............
1c5c0 c2 1a 00 00 00 00 00 00 00 00 00 00 59 03 00 00 bc 05 00 00 d0 15 00 00 2c 0c 00 00 5b 1a 00 00 ............Y...........,...[...
1c5e0 5a 13 00 00 86 16 00 00 0a 04 00 00 3b 19 00 00 39 18 00 00 4e 17 00 00 00 00 00 00 00 00 00 00 Z...........;...9...N...........
1c600 e9 0a 00 00 d8 11 00 00 b4 0f 00 00 03 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 19 00 00 ................................
1c620 00 00 00 00 00 00 00 00 0c 12 00 00 22 0f 00 00 40 02 00 00 39 00 00 00 c7 02 00 00 47 02 00 00 ............"...@...9.......G...
1c640 e7 08 00 00 ec 0d 00 00 00 00 00 00 08 01 00 00 e2 19 00 00 54 0b 00 00 e5 0a 00 00 d8 07 00 00 ....................T...........
1c660 b8 03 00 00 54 12 00 00 36 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 1a 00 00 1a 19 00 00 ....T...6.......................
1c680 00 00 00 00 9f 0c 00 00 4c 11 00 00 cb 03 00 00 25 13 00 00 d1 14 00 00 00 00 00 00 00 00 00 00 ........L.......%...............
1c6a0 00 00 00 00 2e 17 00 00 fe 1a 00 00 00 00 00 00 7f 0d 00 00 a0 0a 00 00 8f 10 00 00 0b 1a 00 00 ................................
1c6c0 1e 02 00 00 f4 18 00 00 00 00 00 00 00 00 00 00 7d 15 00 00 85 07 00 00 d3 0a 00 00 00 00 00 00 ................}...............
1c6e0 58 02 00 00 a7 04 00 00 da 00 00 00 03 06 00 00 42 18 00 00 1f 1a 00 00 00 00 00 00 25 1b 00 00 X...............B...........%...
1c700 00 00 00 00 00 00 00 00 3b 12 00 00 ce 0f 00 00 52 0f 00 00 00 00 00 00 67 0c 00 00 01 14 00 00 ........;.......R.......g.......
1c720 37 0c 00 00 6b 0a 00 00 e5 16 00 00 c6 0f 00 00 00 00 00 00 55 08 00 00 da 0d 00 00 92 0a 00 00 7...k...............U...........
1c740 00 00 00 00 1b 1a 00 00 00 00 00 00 a2 18 00 00 3c 03 00 00 ba 11 00 00 66 04 00 00 00 00 00 00 ................<.......f.......
1c760 8f 0c 00 00 00 00 00 00 00 00 00 00 17 0f 00 00 8b 06 00 00 9b 0f 00 00 09 17 00 00 06 17 00 00 ................................
1c780 00 00 00 00 e9 05 00 00 d1 04 00 00 8c 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 0b 00 00 ................................
1c7a0 8a 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 18 00 00 00 00 00 00 00 00 00 00 ....................*...........
1c7c0 2b 11 00 00 fd 0c 00 00 05 01 00 00 00 00 00 00 24 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 +...............$...............
1c7e0 46 0e 00 00 00 00 00 00 00 00 00 00 75 06 00 00 7a 18 00 00 64 03 00 00 e9 03 00 00 00 00 00 00 F...........u...z...d...........
1c800 00 00 00 00 53 1a 00 00 00 00 00 00 59 14 00 00 20 00 00 00 39 07 00 00 e5 02 00 00 0b 01 00 00 ....S.......Y.......9...........
1c820 43 0e 00 00 8d 11 00 00 aa 11 00 00 7a 12 00 00 5a 1a 00 00 00 00 00 00 a7 10 00 00 00 00 00 00 C...........z...Z...............
1c840 d2 04 00 00 02 0a 00 00 92 09 00 00 00 00 00 00 56 0d 00 00 48 1a 00 00 00 00 00 00 00 00 00 00 ................V...H...........
1c860 33 0d 00 00 f1 06 00 00 e3 08 00 00 20 19 00 00 96 05 00 00 72 0d 00 00 56 1a 00 00 94 11 00 00 3...................r...V.......
1c880 06 05 00 00 49 00 00 00 48 02 00 00 68 0c 00 00 0b 05 00 00 2f 1a 00 00 bc 11 00 00 9f 0d 00 00 ....I...H...h......./...........
1c8a0 bf 13 00 00 db 0b 00 00 db 03 00 00 00 00 00 00 72 0c 00 00 93 17 00 00 00 00 00 00 9d 0e 00 00 ................r...............
1c8c0 b0 11 00 00 10 0e 00 00 33 1a 00 00 00 00 00 00 a9 1a 00 00 eb 12 00 00 a3 0f 00 00 ce 13 00 00 ........3.......................
1c8e0 2c 12 00 00 3f 0e 00 00 96 16 00 00 82 04 00 00 3f 0d 00 00 97 0f 00 00 a5 00 00 00 48 1b 00 00 ,...?...........?...........H...
1c900 fc 18 00 00 00 00 00 00 8d 0b 00 00 25 1a 00 00 0e 0d 00 00 00 00 00 00 62 1a 00 00 49 09 00 00 ............%...........b...I...
1c920 46 0d 00 00 91 1b 00 00 00 00 00 00 8d 02 00 00 75 07 00 00 e4 02 00 00 a2 08 00 00 00 00 00 00 F...............u...............
1c940 c1 03 00 00 c0 18 00 00 ab 12 00 00 44 16 00 00 00 00 00 00 49 0a 00 00 8e 16 00 00 10 12 00 00 ............D.......I...........
1c960 0e 17 00 00 a5 1a 00 00 00 00 00 00 ac 01 00 00 a6 10 00 00 46 02 00 00 4b 05 00 00 00 00 00 00 ....................F...K.......
1c980 42 06 00 00 00 00 00 00 75 13 00 00 8c 08 00 00 00 00 00 00 00 00 00 00 2c 19 00 00 00 00 00 00 B.......u...............,.......
1c9a0 bf 0e 00 00 bf 0d 00 00 59 0a 00 00 00 00 00 00 95 15 00 00 0c 0a 00 00 dd 09 00 00 00 00 00 00 ........Y.......................
1c9c0 0f 05 00 00 00 00 00 00 00 00 00 00 92 0f 00 00 d6 0e 00 00 5a 11 00 00 3a 04 00 00 1a 0f 00 00 ....................Z...:.......
1c9e0 7a 0d 00 00 21 09 00 00 56 16 00 00 00 00 00 00 6e 16 00 00 00 00 00 00 91 06 00 00 00 00 00 00 z...!...V.......n...............
1ca00 f5 13 00 00 19 16 00 00 02 13 00 00 cd 0d 00 00 a9 12 00 00 e9 00 00 00 11 01 00 00 c1 0d 00 00 ................................
1ca20 7f 0c 00 00 00 00 00 00 cb 01 00 00 8b 13 00 00 17 03 00 00 86 0f 00 00 65 07 00 00 00 00 00 00 ........................e.......
1ca40 ff 01 00 00 eb 15 00 00 5a 0f 00 00 c8 0b 00 00 1a 12 00 00 f8 0b 00 00 96 03 00 00 39 0a 00 00 ........Z...................9...
1ca60 8b 1a 00 00 4f 01 00 00 68 17 00 00 00 00 00 00 e7 10 00 00 35 0b 00 00 12 00 00 00 36 0b 00 00 ....O...h...........5.......6...
1ca80 20 1a 00 00 00 00 00 00 2d 06 00 00 5a 18 00 00 69 15 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ........-...Z...i...:...........
1caa0 00 00 00 00 03 13 00 00 09 13 00 00 00 00 00 00 1f 15 00 00 0a 1a 00 00 b9 10 00 00 d6 19 00 00 ................................
1cac0 23 1b 00 00 d1 1a 00 00 31 00 00 00 91 0f 00 00 23 02 00 00 bf 02 00 00 f9 01 00 00 a8 0c 00 00 #.......1.......#...............
1cae0 60 14 00 00 c2 11 00 00 13 00 00 00 af 04 00 00 c7 19 00 00 94 13 00 00 e2 17 00 00 00 00 00 00 `...............................
1cb00 4f 05 00 00 c8 18 00 00 aa 0a 00 00 79 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 01 00 00 O...........y...................
1cb20 92 11 00 00 00 00 00 00 fe 12 00 00 00 00 00 00 00 00 00 00 f0 13 00 00 3a 1b 00 00 c7 18 00 00 ........................:.......
1cb40 c6 04 00 00 1b 05 00 00 ec 0c 00 00 ba 10 00 00 86 13 00 00 85 09 00 00 00 00 00 00 90 16 00 00 ................................
1cb60 00 00 00 00 db 16 00 00 a1 19 00 00 27 14 00 00 b6 08 00 00 b5 0f 00 00 b1 16 00 00 b9 19 00 00 ............'...................
1cb80 94 00 00 00 ea 1a 00 00 82 14 00 00 a6 02 00 00 d5 10 00 00 00 0d 00 00 00 00 00 00 ab 16 00 00 ................................
1cba0 0f 01 00 00 1c 1b 00 00 00 00 00 00 4b 11 00 00 d7 1a 00 00 f0 04 00 00 f4 06 00 00 78 09 00 00 ............K...............x...
1cbc0 6c 08 00 00 4a 11 00 00 b4 0b 00 00 7a 14 00 00 9a 0a 00 00 00 00 00 00 79 01 00 00 71 03 00 00 l...J.......z...........y...q...
1cbe0 df 0e 00 00 00 00 00 00 6d 19 00 00 00 00 00 00 00 00 00 00 f7 05 00 00 50 1a 00 00 d6 0b 00 00 ........m...............P.......
1cc00 00 00 00 00 e6 1a 00 00 63 05 00 00 0f 0b 00 00 10 0b 00 00 60 1b 00 00 77 11 00 00 63 08 00 00 ........c...........`...w...c...
1cc20 92 12 00 00 31 03 00 00 e4 04 00 00 00 00 00 00 00 00 00 00 23 07 00 00 1f 19 00 00 6d 1a 00 00 ....1...............#.......m...
1cc40 02 02 00 00 75 0f 00 00 92 06 00 00 02 14 00 00 c8 12 00 00 00 00 00 00 00 00 00 00 71 16 00 00 ....u.......................q...
1cc60 79 08 00 00 00 00 00 00 00 00 00 00 ad 03 00 00 b8 0c 00 00 73 1a 00 00 66 17 00 00 16 09 00 00 y...................s...f.......
1cc80 2d 08 00 00 dd 19 00 00 00 00 00 00 e3 0b 00 00 00 00 00 00 e6 0b 00 00 00 00 00 00 00 00 00 00 -...............................
1cca0 06 00 00 00 73 00 00 00 e6 0e 00 00 00 00 00 00 60 0d 00 00 00 00 00 00 3d 15 00 00 ee 0b 00 00 ....s...........`.......=.......
1ccc0 47 08 00 00 dc 05 00 00 90 02 00 00 c6 02 00 00 00 00 00 00 8d 09 00 00 20 17 00 00 05 18 00 00 G...............................
1cce0 ad 16 00 00 15 15 00 00 62 09 00 00 00 00 00 00 cd 0a 00 00 87 15 00 00 16 0d 00 00 d7 07 00 00 ........b.......................
1cd00 00 00 00 00 56 12 00 00 a4 0a 00 00 00 00 00 00 00 00 00 00 ed 02 00 00 76 05 00 00 fa 1a 00 00 ....V...................v.......
1cd20 b2 14 00 00 e0 09 00 00 c9 0d 00 00 00 00 00 00 93 0f 00 00 bc 0c 00 00 34 03 00 00 74 02 00 00 ........................4...t...
1cd40 00 00 00 00 e5 18 00 00 00 00 00 00 d4 0c 00 00 10 1b 00 00 89 0e 00 00 4a 06 00 00 00 00 00 00 ........................J.......
1cd60 22 0b 00 00 51 0d 00 00 84 11 00 00 00 00 00 00 43 15 00 00 1d 11 00 00 fd 05 00 00 60 0c 00 00 "...Q...........C...........`...
1cd80 9a 01 00 00 00 00 00 00 d0 13 00 00 00 00 00 00 1a 0b 00 00 51 0f 00 00 b1 00 00 00 d4 0b 00 00 ....................Q...........
1cda0 ae 0a 00 00 d6 06 00 00 00 00 00 00 21 0e 00 00 ed 12 00 00 ea 05 00 00 7e 0a 00 00 b1 14 00 00 ............!...........~.......
1cdc0 2a 15 00 00 f6 18 00 00 00 00 00 00 00 00 00 00 9a 1a 00 00 48 07 00 00 29 02 00 00 67 0e 00 00 *...................H...)...g...
1cde0 fe 03 00 00 00 00 00 00 b5 11 00 00 2e 15 00 00 00 00 00 00 e1 14 00 00 e5 01 00 00 ad 12 00 00 ................................
1ce00 32 16 00 00 00 00 00 00 00 00 00 00 12 03 00 00 01 12 00 00 11 02 00 00 6a 07 00 00 67 0f 00 00 2.......................j...g...
1ce20 cf 15 00 00 96 07 00 00 a1 09 00 00 1d 16 00 00 cd 0e 00 00 00 00 00 00 00 00 00 00 b6 19 00 00 ................................
1ce40 00 00 00 00 00 00 00 00 8d 0c 00 00 00 00 00 00 b1 0c 00 00 83 10 00 00 f8 0c 00 00 00 00 00 00 ................................
1ce60 96 19 00 00 6e 11 00 00 00 00 00 00 bb 19 00 00 f2 15 00 00 5a 0d 00 00 73 0f 00 00 9b 07 00 00 ....n...............Z...s.......
1ce80 e4 11 00 00 65 1a 00 00 00 00 00 00 00 00 00 00 89 10 00 00 00 00 00 00 73 18 00 00 13 0b 00 00 ....e...................s.......
1cea0 fb 15 00 00 b7 14 00 00 d4 16 00 00 24 0c 00 00 00 00 00 00 ee 06 00 00 00 00 00 00 24 15 00 00 ............$...............$...
1cec0 d9 0c 00 00 c6 1a 00 00 0f 12 00 00 27 13 00 00 20 07 00 00 45 05 00 00 a5 17 00 00 00 00 00 00 ............'.......E...........
1cee0 a3 0a 00 00 00 00 00 00 2d 05 00 00 00 00 00 00 00 00 00 00 ef 06 00 00 00 00 00 00 00 00 00 00 ........-.......................
1cf00 ee 02 00 00 96 0f 00 00 4d 0b 00 00 00 00 00 00 ae 08 00 00 1d 0e 00 00 98 12 00 00 4d 03 00 00 ........M...................M...
1cf20 5a 05 00 00 63 19 00 00 04 10 00 00 d4 02 00 00 0b 13 00 00 4a 0b 00 00 00 00 00 00 86 09 00 00 Z...c...............J...........
1cf40 df 13 00 00 00 00 00 00 b5 04 00 00 03 07 00 00 9c 0a 00 00 00 00 00 00 05 09 00 00 60 01 00 00 ............................`...
1cf60 00 00 00 00 00 00 00 00 f8 13 00 00 00 00 00 00 00 00 00 00 a5 07 00 00 3a 11 00 00 7b 18 00 00 ........................:...{...
1cf80 7b 06 00 00 87 0a 00 00 cd 18 00 00 10 19 00 00 09 08 00 00 02 0f 00 00 9b 12 00 00 e3 0c 00 00 {...............................
1cfa0 ec 09 00 00 00 00 00 00 1f 00 00 00 8e 04 00 00 3b 11 00 00 00 00 00 00 02 0d 00 00 15 10 00 00 ................;...............
1cfc0 7c 13 00 00 90 08 00 00 3f 0c 00 00 84 14 00 00 84 0e 00 00 d0 0f 00 00 06 14 00 00 c2 0d 00 00 |.......?.......................
1cfe0 00 00 00 00 20 1b 00 00 e1 04 00 00 00 00 00 00 b5 03 00 00 7e 0e 00 00 57 13 00 00 65 16 00 00 ....................~...W...e...
1d000 b7 06 00 00 68 18 00 00 19 10 00 00 f3 0b 00 00 89 1b 00 00 b0 06 00 00 00 00 00 00 c7 09 00 00 ....h...........................
1d020 32 07 00 00 36 1a 00 00 00 00 00 00 8f 1a 00 00 70 04 00 00 8b 04 00 00 b0 0c 00 00 00 00 00 00 2...6...........p...............
1d040 24 18 00 00 f4 17 00 00 00 00 00 00 92 16 00 00 d3 09 00 00 2c 07 00 00 2d 07 00 00 2e 07 00 00 $...................,...-.......
1d060 2f 07 00 00 4a 0f 00 00 9b 19 00 00 da 0f 00 00 0a 16 00 00 60 12 00 00 17 08 00 00 00 00 00 00 /...J...............`...........
1d080 81 00 00 00 00 00 00 00 a4 07 00 00 69 16 00 00 86 03 00 00 9a 15 00 00 79 0d 00 00 00 00 00 00 ............i...........y.......
1d0a0 00 00 00 00 2a 07 00 00 9f 09 00 00 d5 09 00 00 24 06 00 00 00 00 00 00 d1 08 00 00 72 19 00 00 ....*...........$...........r...
1d0c0 51 16 00 00 d9 13 00 00 9e 19 00 00 00 00 00 00 4f 0d 00 00 00 00 00 00 e4 13 00 00 b9 13 00 00 Q...............O...............
1d0e0 1b 17 00 00 80 06 00 00 00 00 00 00 03 00 00 00 0f 03 00 00 09 14 00 00 c4 19 00 00 0e 03 00 00 ................................
1d100 81 19 00 00 18 12 00 00 3f 06 00 00 00 00 00 00 00 00 00 00 f5 1a 00 00 a8 09 00 00 02 03 00 00 ........?.......................
1d120 20 13 00 00 2e 0c 00 00 00 00 00 00 7b 14 00 00 9c 06 00 00 0a 09 00 00 73 01 00 00 00 00 00 00 ............{...........s.......
1d140 00 00 00 00 47 04 00 00 00 00 00 00 4d 08 00 00 78 0c 00 00 54 05 00 00 ed 14 00 00 08 00 00 00 ....G.......M...x...T...........
1d160 e3 0a 00 00 88 0b 00 00 24 1b 00 00 01 01 00 00 00 00 00 00 00 00 00 00 40 0e 00 00 4a 0a 00 00 ........$...............@...J...
1d180 00 00 00 00 01 1b 00 00 46 13 00 00 00 00 00 00 00 00 00 00 77 0d 00 00 42 16 00 00 df 14 00 00 ........F...........w...B.......
1d1a0 00 00 00 00 00 00 00 00 8d 10 00 00 b0 08 00 00 de 10 00 00 e9 0e 00 00 3a 02 00 00 52 03 00 00 ........................:...R...
1d1c0 f2 0d 00 00 00 00 00 00 6f 0d 00 00 51 02 00 00 00 00 00 00 00 00 00 00 78 17 00 00 de 03 00 00 ........o...Q...........x.......
1d1e0 97 0a 00 00 ec 0a 00 00 67 1a 00 00 34 00 00 00 00 00 00 00 78 0d 00 00 cd 0f 00 00 71 0b 00 00 ........g...4.......x.......q...
1d200 00 00 00 00 aa 12 00 00 49 14 00 00 c9 0f 00 00 f3 0e 00 00 00 00 00 00 85 10 00 00 0f 04 00 00 ........I.......................
1d220 ea 09 00 00 00 00 00 00 00 00 00 00 ae 18 00 00 00 00 00 00 f3 03 00 00 00 00 00 00 a9 0e 00 00 ................................
1d240 16 00 00 00 c9 07 00 00 bf 00 00 00 6b 03 00 00 7f 04 00 00 00 00 00 00 22 10 00 00 21 15 00 00 ............k..........."...!...
1d260 4d 04 00 00 6a 0f 00 00 68 0b 00 00 ff 08 00 00 88 04 00 00 26 03 00 00 c0 17 00 00 6e 15 00 00 M...j...h...........&.......n...
1d280 fe 0b 00 00 ad 08 00 00 00 00 00 00 bc 02 00 00 99 12 00 00 00 00 00 00 00 00 00 00 c9 09 00 00 ................................
1d2a0 5b 10 00 00 42 00 00 00 32 02 00 00 91 05 00 00 55 18 00 00 be 08 00 00 54 18 00 00 c4 0f 00 00 [...B...2.......U.......T.......
1d2c0 50 17 00 00 00 00 00 00 67 19 00 00 82 0f 00 00 1b 0c 00 00 7e 18 00 00 6d 0f 00 00 ea 19 00 00 P.......g...........~...m.......
1d2e0 00 00 00 00 00 00 00 00 8d 18 00 00 00 00 00 00 65 11 00 00 00 00 00 00 11 0e 00 00 00 00 00 00 ................e...............
1d300 00 00 00 00 8a 17 00 00 ca 0e 00 00 00 00 00 00 ed 0b 00 00 14 08 00 00 0d 1b 00 00 3e 14 00 00 ............................>...
1d320 bf 10 00 00 00 00 00 00 00 00 00 00 f1 0a 00 00 7c 1a 00 00 4c 15 00 00 06 0f 00 00 1f 02 00 00 ................|...L...........
1d340 b8 0a 00 00 00 00 00 00 64 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 13 00 00 55 1a 00 00 ........d...................U...
1d360 b5 05 00 00 89 17 00 00 e7 03 00 00 59 12 00 00 00 00 00 00 53 18 00 00 00 00 00 00 00 1b 00 00 ............Y.......S...........
1d380 19 09 00 00 da 06 00 00 5a 0b 00 00 d6 1a 00 00 b2 0a 00 00 21 10 00 00 cf 1a 00 00 84 15 00 00 ........Z...........!...........
1d3a0 2f 09 00 00 00 00 00 00 c5 0a 00 00 f5 03 00 00 80 01 00 00 52 14 00 00 00 00 00 00 8f 03 00 00 /...................R...........
1d3c0 f3 05 00 00 d8 15 00 00 00 00 00 00 82 02 00 00 63 0b 00 00 e4 0a 00 00 85 00 00 00 78 19 00 00 ................c...........x...
1d3e0 63 15 00 00 7b 0d 00 00 23 04 00 00 ec 0b 00 00 fd 06 00 00 00 00 00 00 00 00 00 00 f1 0c 00 00 c...{...#.......................
1d400 9a 04 00 00 e9 09 00 00 7c 0e 00 00 ef 02 00 00 46 17 00 00 ae 12 00 00 df 12 00 00 5c 06 00 00 ........|.......F...........\...
1d420 f6 14 00 00 00 00 00 00 c0 08 00 00 77 00 00 00 a5 14 00 00 00 00 00 00 85 08 00 00 00 00 00 00 ............w...................
1d440 90 0b 00 00 f0 0c 00 00 00 00 00 00 12 18 00 00 5c 13 00 00 00 00 00 00 e6 17 00 00 00 00 00 00 ................\...............
1d460 b3 08 00 00 a4 02 00 00 83 13 00 00 24 14 00 00 3c 13 00 00 e4 07 00 00 fe 14 00 00 44 08 00 00 ............$...<...........D...
1d480 29 13 00 00 8d 12 00 00 23 05 00 00 ab 08 00 00 b6 03 00 00 00 00 00 00 d8 19 00 00 d8 18 00 00 ).......#.......................
1d4a0 fa 00 00 00 00 00 00 00 69 17 00 00 8e 00 00 00 7d 19 00 00 5d 05 00 00 00 00 00 00 dc 04 00 00 ........i.......}...]...........
1d4c0 dc 0e 00 00 22 14 00 00 01 04 00 00 00 00 00 00 cd 09 00 00 9e 18 00 00 2a 02 00 00 03 1a 00 00 ...."...................*.......
1d4e0 00 00 00 00 17 0c 00 00 00 00 00 00 5f 1a 00 00 70 01 00 00 30 09 00 00 34 06 00 00 24 04 00 00 ............_...p...0...4...$...
1d500 27 07 00 00 00 00 00 00 ed 0c 00 00 f7 19 00 00 68 04 00 00 00 00 00 00 00 00 00 00 be 10 00 00 '...............h...............
1d520 1e 04 00 00 b0 10 00 00 35 01 00 00 1b 11 00 00 93 02 00 00 29 0c 00 00 5f 0a 00 00 d2 03 00 00 ........5...........)..._.......
1d540 02 05 00 00 62 14 00 00 76 0b 00 00 00 00 00 00 01 1a 00 00 a2 16 00 00 96 06 00 00 20 01 00 00 ....b...v.......................
1d560 f4 01 00 00 6b 07 00 00 00 00 00 00 6b 0b 00 00 00 00 00 00 a6 04 00 00 00 00 00 00 da 07 00 00 ....k.......k...................
1d580 fb 0a 00 00 46 12 00 00 00 00 00 00 be 18 00 00 07 06 00 00 00 00 00 00 00 00 00 00 47 0d 00 00 ....F.......................G...
1d5a0 00 00 00 00 00 00 00 00 0f 0c 00 00 34 14 00 00 00 00 00 00 cb 0b 00 00 00 00 00 00 00 00 00 00 ............4...................
1d5c0 89 07 00 00 5b 0b 00 00 00 00 00 00 00 00 00 00 84 0c 00 00 b7 16 00 00 b9 18 00 00 55 13 00 00 ....[.......................U...
1d5e0 b4 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 11 00 00 b6 0e 00 00 00 00 00 00 83 0b 00 00 ................................
1d600 5b 09 00 00 60 0e 00 00 4c 1b 00 00 00 00 00 00 00 00 00 00 40 19 00 00 2b 0d 00 00 fe 07 00 00 [...`...L...........@...+.......
1d620 db 14 00 00 3e 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 12 00 00 00 00 00 00 ....>...........................
1d640 da 18 00 00 5f 16 00 00 9b 15 00 00 00 00 00 00 2e 04 00 00 f3 1a 00 00 8b 16 00 00 88 19 00 00 ...._...........................
1d660 f8 00 00 00 b8 05 00 00 00 00 00 00 80 19 00 00 8c 07 00 00 45 08 00 00 4c 19 00 00 e5 07 00 00 ....................E...L.......
1d680 d4 0e 00 00 5d 09 00 00 00 00 00 00 59 16 00 00 d0 17 00 00 33 15 00 00 93 18 00 00 00 00 00 00 ....].......Y.......3...........
1d6a0 e9 0d 00 00 a1 0c 00 00 96 0e 00 00 e9 08 00 00 51 19 00 00 de 09 00 00 00 00 00 00 52 1a 00 00 ................Q...........R...
1d6c0 90 12 00 00 c6 12 00 00 4b 0b 00 00 0c 19 00 00 7b 09 00 00 f9 18 00 00 56 17 00 00 ca 18 00 00 ........K.......{.......V.......
1d6e0 4b 16 00 00 07 04 00 00 00 00 00 00 12 0b 00 00 00 00 00 00 91 0a 00 00 00 00 00 00 95 00 00 00 K...............................
1d700 f6 0a 00 00 ff 1a 00 00 ce 01 00 00 2b 06 00 00 c6 0b 00 00 18 01 00 00 3a 1a 00 00 b8 08 00 00 ............+...........:.......
1d720 00 00 00 00 0d 00 00 00 59 0d 00 00 aa 09 00 00 8e 14 00 00 00 00 00 00 e9 0f 00 00 0a 03 00 00 ........Y.......................
1d740 b4 0d 00 00 00 00 00 00 e4 12 00 00 f9 06 00 00 67 07 00 00 30 06 00 00 78 07 00 00 98 16 00 00 ................g...0...x.......
1d760 27 02 00 00 00 00 00 00 00 00 00 00 c1 0c 00 00 a7 06 00 00 2e 11 00 00 00 00 00 00 30 14 00 00 '...........................0...
1d780 85 01 00 00 50 09 00 00 5c 07 00 00 dc 0d 00 00 00 00 00 00 c4 00 00 00 92 1b 00 00 b4 08 00 00 ....P...\.......................
1d7a0 00 00 00 00 00 00 00 00 65 0b 00 00 00 00 00 00 4a 08 00 00 00 00 00 00 6c 15 00 00 00 00 00 00 ........e.......J.......l.......
1d7c0 64 0c 00 00 a1 13 00 00 1f 11 00 00 20 18 00 00 32 0d 00 00 00 00 00 00 3b 1a 00 00 ac 08 00 00 d...............2.......;.......
1d7e0 41 05 00 00 00 00 00 00 51 03 00 00 00 00 00 00 00 00 00 00 ab 1a 00 00 43 14 00 00 40 05 00 00 A.......Q...............C...@...
1d800 00 00 00 00 6b 0d 00 00 dc 07 00 00 00 00 00 00 d3 0d 00 00 00 00 00 00 00 0c 00 00 5e 10 00 00 ....k.......................^...
1d820 b4 03 00 00 11 17 00 00 00 00 00 00 e0 10 00 00 08 03 00 00 a9 0c 00 00 c4 15 00 00 80 1b 00 00 ................................
1d840 00 04 00 00 39 0d 00 00 a9 01 00 00 c7 11 00 00 60 13 00 00 ab 02 00 00 00 00 00 00 01 0c 00 00 ....9...........`...............
1d860 62 07 00 00 da 10 00 00 00 00 00 00 97 1a 00 00 de 1a 00 00 00 00 00 00 9d 0b 00 00 0f 15 00 00 b...............................
1d880 14 0d 00 00 03 0a 00 00 00 00 00 00 00 00 00 00 c5 0e 00 00 87 02 00 00 6e 0c 00 00 f1 11 00 00 ........................n.......
1d8a0 7d 04 00 00 39 0e 00 00 3e 04 00 00 73 05 00 00 7e 07 00 00 00 00 00 00 00 00 00 00 33 0f 00 00 }...9...>...s...~...........3...
1d8c0 1f 06 00 00 88 0c 00 00 c5 17 00 00 51 0e 00 00 1e 07 00 00 61 0b 00 00 ce 12 00 00 81 12 00 00 ............Q.......a...........
1d8e0 79 0f 00 00 6d 06 00 00 96 11 00 00 e6 11 00 00 bf 12 00 00 d8 17 00 00 33 13 00 00 67 01 00 00 y...m...................3...g...
1d900 00 00 00 00 71 13 00 00 ec 14 00 00 00 00 00 00 9c 03 00 00 c9 0a 00 00 db 08 00 00 45 16 00 00 ....q.......................E...
1d920 0e 0a 00 00 9e 02 00 00 f6 00 00 00 96 12 00 00 11 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d940 00 00 00 00 60 11 00 00 5c 01 00 00 00 00 00 00 00 00 00 00 0b 16 00 00 61 08 00 00 6b 17 00 00 ....`...\...............a...k...
1d960 00 00 00 00 f6 11 00 00 dd 04 00 00 20 0f 00 00 45 09 00 00 95 10 00 00 05 15 00 00 00 00 00 00 ................E...............
1d980 f9 0c 00 00 79 0c 00 00 00 00 00 00 05 1b 00 00 00 00 00 00 28 1b 00 00 00 00 00 00 b7 17 00 00 ....y...............(...........
1d9a0 00 00 00 00 00 00 00 00 18 09 00 00 00 00 00 00 ed 16 00 00 00 00 00 00 c3 08 00 00 83 15 00 00 ................................
1d9c0 00 00 00 00 00 00 00 00 fd 0d 00 00 00 00 00 00 00 00 00 00 f1 13 00 00 9d 07 00 00 87 05 00 00 ................................
1d9e0 ad 0a 00 00 56 19 00 00 3a 09 00 00 1d 0f 00 00 29 00 00 00 ef 09 00 00 00 00 00 00 ac 12 00 00 ....V...:.......)...............
1da00 87 11 00 00 e3 16 00 00 5c 11 00 00 d3 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........\.......................
1da20 fc 12 00 00 1c 0d 00 00 00 00 00 00 6e 18 00 00 dd 13 00 00 c0 0f 00 00 82 0d 00 00 00 00 00 00 ............n...................
1da40 dd 11 00 00 2d 12 00 00 00 00 00 00 e2 07 00 00 9e 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....-...........................
1da60 00 00 00 00 fc 04 00 00 99 11 00 00 0f 0a 00 00 cc 0b 00 00 85 0c 00 00 00 00 00 00 77 1b 00 00 ............................w...
1da80 00 00 00 00 00 00 00 00 eb 17 00 00 18 0b 00 00 79 1b 00 00 00 00 00 00 00 00 00 00 7f 16 00 00 ................y...............
1daa0 be 04 00 00 e0 04 00 00 00 00 00 00 ec 01 00 00 fe 05 00 00 51 0b 00 00 f7 1a 00 00 1c 00 00 00 ....................Q...........
1dac0 2a 0e 00 00 e0 03 00 00 21 08 00 00 a8 04 00 00 6f 12 00 00 bb 07 00 00 ec 08 00 00 4c 04 00 00 *.......!.......o...........L...
1dae0 57 15 00 00 e4 0e 00 00 74 06 00 00 00 00 00 00 81 17 00 00 6a 12 00 00 f9 07 00 00 00 00 00 00 W.......t...........j...........
1db00 1e 0f 00 00 4e 06 00 00 7c 04 00 00 00 00 00 00 35 10 00 00 e9 15 00 00 00 00 00 00 7c 14 00 00 ....N...|.......5...........|...
1db20 00 00 00 00 85 19 00 00 57 05 00 00 00 00 00 00 00 00 00 00 fe 0e 00 00 00 00 00 00 00 00 00 00 ........W.......................
1db40 0c 06 00 00 00 00 00 00 7d 09 00 00 00 00 00 00 69 06 00 00 00 00 00 00 77 08 00 00 5d 03 00 00 ........}.......i.......w...]...
1db60 9c 0c 00 00 57 02 00 00 4a 17 00 00 00 00 00 00 81 15 00 00 00 00 00 00 a9 06 00 00 a7 09 00 00 ....W...J.......................
1db80 32 00 00 00 9a 0f 00 00 36 08 00 00 b1 0a 00 00 00 00 00 00 b0 0a 00 00 a3 13 00 00 09 00 00 00 2.......6.......................
1dba0 a0 03 00 00 00 00 00 00 87 16 00 00 67 15 00 00 1b 10 00 00 74 12 00 00 78 08 00 00 5b 0a 00 00 ............g.......t...x...[...
1dbc0 59 15 00 00 b2 0d 00 00 84 19 00 00 f4 16 00 00 6a 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Y...............j...............
1dbe0 00 00 00 00 6d 00 00 00 e4 08 00 00 9e 10 00 00 27 09 00 00 a4 12 00 00 b6 16 00 00 00 00 00 00 ....m...........'...............
1dc00 3f 17 00 00 00 00 00 00 28 0f 00 00 14 0f 00 00 1b 0d 00 00 c2 03 00 00 69 0b 00 00 00 00 00 00 ?.......(...............i.......
1dc20 00 00 00 00 16 07 00 00 00 00 00 00 00 00 00 00 67 02 00 00 eb 04 00 00 00 00 00 00 00 00 00 00 ................g...............
1dc40 f3 12 00 00 00 00 00 00 00 00 00 00 78 10 00 00 9d 0a 00 00 16 19 00 00 b0 05 00 00 90 1a 00 00 ............x...................
1dc60 80 02 00 00 3b 0c 00 00 00 00 00 00 37 01 00 00 84 02 00 00 38 11 00 00 fd 0b 00 00 ee 17 00 00 ....;.......7.......8...........
1dc80 00 00 00 00 70 0a 00 00 2e 0f 00 00 97 02 00 00 e6 14 00 00 5c 0a 00 00 00 00 00 00 c9 0b 00 00 ....p...............\...........
1dca0 66 05 00 00 29 04 00 00 ea 0b 00 00 16 0a 00 00 18 08 00 00 01 18 00 00 54 10 00 00 10 11 00 00 f...)...................T.......
1dcc0 6d 10 00 00 00 00 00 00 6d 1b 00 00 00 00 00 00 05 14 00 00 e7 15 00 00 c9 00 00 00 43 09 00 00 m.......m...................C...
1dce0 79 18 00 00 00 00 00 00 62 0e 00 00 ea 03 00 00 00 00 00 00 32 05 00 00 14 07 00 00 00 00 00 00 y.......b...........2...........
1dd00 c3 00 00 00 00 00 00 00 00 00 00 00 13 0c 00 00 00 00 00 00 fc 0e 00 00 7b 15 00 00 00 00 00 00 ........................{.......
1dd20 65 0e 00 00 26 13 00 00 1c 05 00 00 83 04 00 00 c4 16 00 00 e0 08 00 00 00 00 00 00 d9 07 00 00 e...&...........................
1dd40 f6 1a 00 00 19 02 00 00 99 16 00 00 00 00 00 00 3c 0f 00 00 00 00 00 00 23 1a 00 00 c8 01 00 00 ................<.......#.......
1dd60 d0 03 00 00 00 00 00 00 79 05 00 00 00 00 00 00 06 0d 00 00 80 11 00 00 00 00 00 00 6f 09 00 00 ........y...................o...
1dd80 00 00 00 00 ef 16 00 00 b2 04 00 00 ca 0d 00 00 9a 11 00 00 c7 15 00 00 c9 01 00 00 12 08 00 00 ................................
1dda0 ad 0c 00 00 bb 02 00 00 4b 17 00 00 00 00 00 00 9b 02 00 00 8a 07 00 00 78 14 00 00 ad 01 00 00 ........K...............x.......
1ddc0 ac 17 00 00 2d 13 00 00 00 00 00 00 7f 14 00 00 40 15 00 00 0f 10 00 00 00 00 00 00 00 00 00 00 ....-...........@...............
1dde0 51 07 00 00 f4 07 00 00 00 00 00 00 f5 04 00 00 15 13 00 00 00 00 00 00 6c 1a 00 00 b4 17 00 00 Q.......................l.......
1de00 00 00 00 00 19 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 16 00 00 5a 0c 00 00 00 00 00 00 ....................X...Z.......
1de20 21 11 00 00 00 00 00 00 52 15 00 00 00 00 00 00 00 00 00 00 b6 06 00 00 37 08 00 00 bb 17 00 00 !.......R...............7.......
1de40 27 0a 00 00 ba 17 00 00 4f 17 00 00 6c 14 00 00 71 08 00 00 48 03 00 00 bd 08 00 00 00 00 00 00 '.......O...l...q...H...........
1de60 be 15 00 00 00 00 00 00 f3 16 00 00 00 00 00 00 51 06 00 00 90 17 00 00 46 1b 00 00 cc 10 00 00 ................Q.......F.......
1de80 00 00 00 00 e3 15 00 00 00 00 00 00 a2 0a 00 00 14 19 00 00 00 00 00 00 d3 18 00 00 82 1a 00 00 ................................
1dea0 aa 06 00 00 d6 0a 00 00 17 01 00 00 49 07 00 00 5d 1b 00 00 28 0b 00 00 c0 0d 00 00 00 00 00 00 ............I...]...(...........
1dec0 95 12 00 00 a8 1a 00 00 7c 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 03 00 00 ........|.......................
1dee0 1b 01 00 00 28 00 00 00 c8 10 00 00 c4 08 00 00 a1 16 00 00 9c 00 00 00 66 14 00 00 b8 01 00 00 ....(...................f.......
1df00 00 00 00 00 93 13 00 00 00 00 00 00 e8 07 00 00 d5 01 00 00 cf 0a 00 00 d7 0d 00 00 e8 11 00 00 ................................
1df20 52 00 00 00 41 0f 00 00 16 01 00 00 00 00 00 00 00 00 00 00 f4 09 00 00 21 18 00 00 29 0e 00 00 R...A...................!...)...
1df40 88 06 00 00 00 00 00 00 e1 12 00 00 50 04 00 00 00 00 00 00 0a 1b 00 00 00 00 00 00 87 0c 00 00 ............P...................
1df60 e9 0b 00 00 83 00 00 00 3c 16 00 00 60 04 00 00 4d 16 00 00 00 00 00 00 7b 03 00 00 5f 1b 00 00 ........<...`...M.......{..._...
1df80 00 00 00 00 cd 07 00 00 be 0d 00 00 ee 08 00 00 1b 14 00 00 5c 09 00 00 3a 15 00 00 15 0f 00 00 ....................\...:.......
1dfa0 e2 0d 00 00 5b 15 00 00 b9 14 00 00 26 0f 00 00 00 00 00 00 b4 0a 00 00 e2 08 00 00 55 11 00 00 ....[.......&...............U...
1dfc0 00 00 00 00 11 11 00 00 8e 0e 00 00 8f 06 00 00 77 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................w...............
1dfe0 00 0f 00 00 a8 02 00 00 00 00 00 00 00 00 00 00 bb 05 00 00 e2 0b 00 00 8d 00 00 00 e0 17 00 00 ................................
1e000 00 00 00 00 c5 05 00 00 01 07 00 00 db 09 00 00 e9 07 00 00 8a 14 00 00 74 0c 00 00 cc 14 00 00 ........................t.......
1e020 00 00 00 00 82 08 00 00 bc 16 00 00 00 00 00 00 28 02 00 00 0c 04 00 00 fd 14 00 00 f8 0d 00 00 ................(...............
1e040 4b 07 00 00 08 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 18 00 00 84 0b 00 00 80 0a 00 00 K...............................
1e060 14 11 00 00 4f 06 00 00 1e 06 00 00 64 04 00 00 20 0e 00 00 33 09 00 00 d2 09 00 00 00 00 00 00 ....O.......d.......3...........
1e080 1c 15 00 00 ca 03 00 00 00 00 00 00 2f 15 00 00 00 00 00 00 b0 0b 00 00 43 03 00 00 00 00 00 00 ............/...........C.......
1e0a0 00 00 00 00 96 08 00 00 a4 15 00 00 ca 06 00 00 4c 0e 00 00 b1 15 00 00 b6 14 00 00 99 0e 00 00 ................L...............
1e0c0 3d 0c 00 00 00 00 00 00 34 0e 00 00 fb 11 00 00 b3 1a 00 00 00 00 00 00 96 17 00 00 5b 06 00 00 =.......4...................[...
1e0e0 01 11 00 00 2b 0f 00 00 c1 16 00 00 00 00 00 00 5b 11 00 00 00 00 00 00 32 15 00 00 c3 07 00 00 ....+...........[.......2.......
1e100 fa 02 00 00 d7 05 00 00 35 14 00 00 e7 06 00 00 25 11 00 00 00 00 00 00 00 00 00 00 e1 08 00 00 ........5.......%...............
1e120 fc 03 00 00 00 00 00 00 17 00 00 00 00 00 00 00 87 17 00 00 2e 03 00 00 b2 0e 00 00 b2 12 00 00 ................................
1e140 7f 01 00 00 2a 12 00 00 9c 0b 00 00 fa 0c 00 00 10 06 00 00 9a 0b 00 00 0b 18 00 00 00 00 00 00 ....*...........................
1e160 27 05 00 00 89 18 00 00 61 07 00 00 ad 07 00 00 55 16 00 00 00 00 00 00 28 07 00 00 86 01 00 00 '.......a.......U.......(.......
1e180 48 14 00 00 3c 15 00 00 00 00 00 00 c5 0b 00 00 1d 09 00 00 e5 00 00 00 79 14 00 00 b1 0d 00 00 H...<...................y.......
1e1a0 00 00 00 00 b9 0d 00 00 3f 15 00 00 d2 0a 00 00 71 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........?.......q...............
1e1c0 bd 0f 00 00 18 0d 00 00 26 06 00 00 3a 14 00 00 ce 02 00 00 00 00 00 00 3d 16 00 00 96 13 00 00 ........&...:...........=.......
1e1e0 aa 17 00 00 00 00 00 00 6d 09 00 00 eb 14 00 00 00 00 00 00 f0 17 00 00 12 0c 00 00 e8 02 00 00 ........m.......................
1e200 00 00 00 00 00 00 00 00 95 19 00 00 1c 12 00 00 fb 09 00 00 f6 0d 00 00 49 13 00 00 67 09 00 00 ........................I...g...
1e220 bf 1a 00 00 18 0e 00 00 6a 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 10 00 00 a7 0e 00 00 ........j.......................
1e240 47 14 00 00 0c 0f 00 00 39 01 00 00 00 00 00 00 17 0b 00 00 c8 09 00 00 64 1a 00 00 94 0d 00 00 G.......9...............d.......
1e260 72 0e 00 00 5a 06 00 00 5e 07 00 00 bf 03 00 00 00 00 00 00 ae 19 00 00 ab 15 00 00 f6 06 00 00 r...Z...^.......................
1e280 00 00 00 00 a5 11 00 00 86 12 00 00 5c 0d 00 00 c9 03 00 00 00 00 00 00 ca 02 00 00 d7 17 00 00 ............\...................
1e2a0 9b 0c 00 00 88 00 00 00 00 00 00 00 78 1a 00 00 51 04 00 00 26 0b 00 00 93 0d 00 00 00 00 00 00 ............x...Q...&...........
1e2c0 00 00 00 00 b7 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 25 04 00 00 ............................%...
1e2e0 e8 08 00 00 00 00 00 00 4f 11 00 00 a0 0b 00 00 29 14 00 00 e2 09 00 00 30 07 00 00 51 09 00 00 ........O.......).......0...Q...
1e300 00 00 00 00 fb 03 00 00 00 00 00 00 fa 12 00 00 06 06 00 00 00 00 00 00 17 10 00 00 ac 13 00 00 ................................
1e320 9b 10 00 00 0f 08 00 00 54 06 00 00 00 00 00 00 00 00 00 00 d5 02 00 00 00 00 00 00 89 0b 00 00 ........T.......................
1e340 9f 05 00 00 00 00 00 00 3b 06 00 00 65 03 00 00 00 00 00 00 03 10 00 00 24 0d 00 00 b9 01 00 00 ........;...e...........$.......
1e360 4b 12 00 00 00 00 00 00 d3 1a 00 00 4f 00 00 00 1c 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 K...........O...................
1e380 ca 10 00 00 00 00 00 00 47 0e 00 00 00 00 00 00 dc 15 00 00 dd 0a 00 00 00 00 00 00 c2 05 00 00 ........G.......................
1e3a0 40 10 00 00 3f 1b 00 00 00 00 00 00 9f 14 00 00 c3 19 00 00 7c 12 00 00 e1 05 00 00 6a 19 00 00 @...?...............|.......j...
1e3c0 5c 03 00 00 1c 13 00 00 ab 11 00 00 23 08 00 00 00 00 00 00 f0 10 00 00 00 00 00 00 84 04 00 00 \...........#...................
1e3e0 00 00 00 00 74 01 00 00 00 00 00 00 03 03 00 00 00 00 00 00 f4 12 00 00 ce 0d 00 00 00 00 00 00 ....t...........................
1e400 e5 08 00 00 34 01 00 00 ea 07 00 00 00 00 00 00 4e 04 00 00 00 00 00 00 24 09 00 00 be 11 00 00 ....4...........N.......$.......
1e420 00 00 00 00 b5 13 00 00 40 0a 00 00 1e 09 00 00 24 10 00 00 00 00 00 00 00 00 00 00 6d 05 00 00 ........@.......$...........m...
1e440 54 1a 00 00 1c 04 00 00 14 0c 00 00 7a 11 00 00 e6 15 00 00 3f 10 00 00 bb 13 00 00 ee 13 00 00 T...........z.......?...........
1e460 9b 04 00 00 3c 14 00 00 43 12 00 00 17 15 00 00 b2 16 00 00 00 00 00 00 f0 0b 00 00 10 02 00 00 ....<...C.......................
1e480 00 00 00 00 00 00 00 00 a6 0c 00 00 eb 0e 00 00 66 12 00 00 7d 10 00 00 e6 0c 00 00 0e 14 00 00 ................f...}...........
1e4a0 f0 06 00 00 46 06 00 00 f4 10 00 00 35 13 00 00 9b 0e 00 00 cb 0c 00 00 38 02 00 00 b8 14 00 00 ....F.......5...........8.......
1e4c0 c7 08 00 00 16 08 00 00 dc 10 00 00 a2 19 00 00 5b 00 00 00 00 00 00 00 00 00 00 00 da 09 00 00 ................[...............
1e4e0 48 08 00 00 0e 12 00 00 1a 02 00 00 68 19 00 00 72 09 00 00 48 16 00 00 4a 0e 00 00 e6 0d 00 00 H...........h...r...H...J.......
1e500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 09 00 00 00 00 00 00 ........................p.......
1e520 60 02 00 00 d6 18 00 00 b6 00 00 00 00 00 00 00 d2 0d 00 00 b2 13 00 00 00 00 00 00 8f 0d 00 00 `...............................
1e540 e3 03 00 00 29 05 00 00 36 18 00 00 2c 1a 00 00 31 13 00 00 c7 0d 00 00 00 00 00 00 00 00 00 00 ....)...6...,...1...............
1e560 5b 19 00 00 8b 17 00 00 00 00 00 00 bf 0f 00 00 f5 0f 00 00 e9 16 00 00 ba 00 00 00 95 06 00 00 [...............................
1e580 7a 0c 00 00 5d 00 00 00 00 00 00 00 13 0a 00 00 c1 13 00 00 df 01 00 00 2f 14 00 00 00 00 00 00 z...].................../.......
1e5a0 00 00 00 00 00 00 00 00 27 1b 00 00 40 04 00 00 a9 07 00 00 4b 14 00 00 ee 07 00 00 00 00 00 00 ........'...@.......K...........
1e5c0 1f 10 00 00 e9 1a 00 00 fe 00 00 00 00 00 00 00 52 05 00 00 00 00 00 00 00 00 00 00 6e 09 00 00 ................R...........n...
1e5e0 5a 02 00 00 00 00 00 00 bf 09 00 00 15 0b 00 00 19 0f 00 00 0e 1b 00 00 ee 0c 00 00 8d 0f 00 00 Z...............................
1e600 71 07 00 00 8e 06 00 00 95 17 00 00 e8 0c 00 00 e5 11 00 00 ff 11 00 00 30 00 00 00 65 02 00 00 q.......................0...e...
1e620 1d 0a 00 00 00 00 00 00 00 00 00 00 10 17 00 00 65 0f 00 00 1e 0e 00 00 00 00 00 00 68 12 00 00 ................e...........h...
1e640 32 1b 00 00 fc 06 00 00 1a 13 00 00 32 01 00 00 d4 0f 00 00 86 10 00 00 da 19 00 00 ee 0e 00 00 2...........2...................
1e660 36 05 00 00 4f 09 00 00 a7 1a 00 00 2f 19 00 00 d8 0a 00 00 7e 1b 00 00 61 19 00 00 bc 06 00 00 6...O......./.......~...a.......
1e680 47 10 00 00 b5 0e 00 00 a8 07 00 00 a6 1a 00 00 3b 0b 00 00 c4 0b 00 00 00 00 00 00 00 00 00 00 G...............;...............
1e6a0 00 00 00 00 de 15 00 00 00 00 00 00 00 00 00 00 68 08 00 00 cb 13 00 00 f2 17 00 00 47 11 00 00 ................h...........G...
1e6c0 28 12 00 00 5e 19 00 00 00 00 00 00 d2 18 00 00 1e 1b 00 00 00 00 00 00 46 16 00 00 00 00 00 00 (...^...................F.......
1e6e0 00 00 00 00 9c 02 00 00 fe 0d 00 00 25 10 00 00 00 00 00 00 aa 19 00 00 00 00 00 00 b0 0d 00 00 ............%...................
1e700 00 00 00 00 f3 15 00 00 00 00 00 00 ce 0a 00 00 d1 0b 00 00 37 12 00 00 04 03 00 00 ea 0c 00 00 ....................7...........
1e720 00 00 00 00 00 00 00 00 a8 06 00 00 00 00 00 00 39 08 00 00 92 0e 00 00 00 00 00 00 61 0d 00 00 ................9...........a...
1e740 00 00 00 00 d5 0e 00 00 33 01 00 00 00 00 00 00 00 00 00 00 9d 0f 00 00 00 00 00 00 00 00 00 00 ........3.......................
1e760 21 19 00 00 00 00 00 00 a1 0b 00 00 00 00 00 00 78 05 00 00 00 00 00 00 00 00 00 00 c0 03 00 00 !...............x...............
1e780 00 00 00 00 0e 0c 00 00 00 00 00 00 01 02 00 00 ee 03 00 00 f9 12 00 00 29 06 00 00 eb 18 00 00 ........................).......
1e7a0 a1 04 00 00 69 19 00 00 72 16 00 00 1a 0e 00 00 57 12 00 00 00 00 00 00 67 03 00 00 f8 19 00 00 ....i...r.......W.......g.......
1e7c0 c4 07 00 00 99 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 18 00 00 b5 0c 00 00 00 00 00 00 ................................
1e7e0 00 00 00 00 a8 03 00 00 85 12 00 00 c8 03 00 00 00 00 00 00 46 19 00 00 e8 0a 00 00 a8 00 00 00 ....................F...........
1e800 13 0f 00 00 de 05 00 00 7d 0c 00 00 f0 0e 00 00 1d 02 00 00 44 06 00 00 ba 13 00 00 22 08 00 00 ........}...........D......."...
1e820 23 10 00 00 c0 10 00 00 84 1a 00 00 b2 01 00 00 ba 0d 00 00 f5 10 00 00 70 1b 00 00 f6 10 00 00 #.......................p.......
1e840 0d 03 00 00 28 01 00 00 c9 14 00 00 00 00 00 00 1c 02 00 00 88 10 00 00 00 00 00 00 00 00 00 00 ....(...........................
1e860 99 10 00 00 00 00 00 00 00 00 00 00 68 0d 00 00 59 18 00 00 ea 16 00 00 00 00 00 00 9a 07 00 00 ............h...Y...............
1e880 31 0e 00 00 00 00 00 00 cf 17 00 00 3f 0a 00 00 6e 04 00 00 fd 15 00 00 d4 09 00 00 00 00 00 00 1...........?...n...............
1e8a0 76 12 00 00 13 05 00 00 24 00 00 00 6a 1a 00 00 5c 0f 00 00 00 00 00 00 74 0d 00 00 aa 02 00 00 v.......$...j...\.......t.......
1e8c0 00 00 00 00 af 08 00 00 00 00 00 00 ef 10 00 00 00 00 00 00 ba 0f 00 00 00 00 00 00 7a 0e 00 00 ............................z...
1e8e0 81 06 00 00 8b 0f 00 00 74 16 00 00 8b 1b 00 00 db 15 00 00 00 00 00 00 db 18 00 00 00 00 00 00 ........t.......................
1e900 6f 0b 00 00 18 14 00 00 d2 08 00 00 a1 00 00 00 91 12 00 00 e2 03 00 00 00 00 00 00 52 0e 00 00 o...........................R...
1e920 00 00 00 00 45 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 10 00 00 9b 13 00 00 2f 02 00 00 ....E......................./...
1e940 a5 0a 00 00 91 13 00 00 fe 02 00 00 00 00 00 00 26 17 00 00 00 00 00 00 0a 0b 00 00 00 00 00 00 ................&...............
1e960 eb 01 00 00 44 09 00 00 9f 15 00 00 a1 1a 00 00 9f 00 00 00 e5 09 00 00 62 08 00 00 fa 08 00 00 ....D...................b.......
1e980 55 00 00 00 00 00 00 00 47 1b 00 00 00 00 00 00 1b 02 00 00 e1 02 00 00 a0 05 00 00 00 00 00 00 U.......G.......................
1e9a0 d1 18 00 00 00 00 00 00 90 0f 00 00 76 1b 00 00 00 00 00 00 31 0b 00 00 0b 04 00 00 b4 13 00 00 ............v.......1...........
1e9c0 28 10 00 00 3e 06 00 00 5e 01 00 00 29 0f 00 00 00 00 00 00 30 0b 00 00 bb 01 00 00 b7 09 00 00 (...>...^...).......0...........
1e9e0 dc 1a 00 00 00 00 00 00 e8 15 00 00 70 19 00 00 70 07 00 00 16 12 00 00 00 00 00 00 00 00 00 00 ............p...p...............
1ea00 ce 16 00 00 72 04 00 00 00 00 00 00 6f 1b 00 00 76 11 00 00 a9 13 00 00 bd 15 00 00 fb 04 00 00 ....r.......o...v...............
1ea20 d8 09 00 00 c1 0e 00 00 9d 10 00 00 1e 10 00 00 72 00 00 00 05 0b 00 00 b5 15 00 00 80 14 00 00 ................r...............
1ea40 c8 0f 00 00 a3 14 00 00 00 00 00 00 e0 16 00 00 bd 02 00 00 7a 08 00 00 3f 05 00 00 d9 04 00 00 ....................z...?.......
1ea60 cf 14 00 00 6b 0e 00 00 f8 0a 00 00 00 00 00 00 93 0a 00 00 93 15 00 00 1b 1b 00 00 00 00 00 00 ....k...........................
1ea80 b7 19 00 00 42 08 00 00 0d 1a 00 00 50 0a 00 00 8d 0a 00 00 00 00 00 00 00 00 00 00 e1 0a 00 00 ....B.......P...................
1eaa0 00 00 00 00 00 00 00 00 c7 00 00 00 dd 0b 00 00 17 09 00 00 00 00 00 00 c0 09 00 00 16 05 00 00 ................................
1eac0 00 00 00 00 41 0e 00 00 d7 03 00 00 20 04 00 00 00 00 00 00 8a 08 00 00 f7 03 00 00 63 00 00 00 ....A.......................c...
1eae0 df 09 00 00 00 00 00 00 c2 16 00 00 00 00 00 00 92 05 00 00 61 16 00 00 fd 02 00 00 ca 12 00 00 ....................a...........
1eb00 e8 04 00 00 db 0e 00 00 00 00 00 00 e3 07 00 00 00 00 00 00 6e 01 00 00 c0 06 00 00 e6 00 00 00 ....................n...........
1eb20 2c 05 00 00 42 04 00 00 45 18 00 00 00 00 00 00 e4 19 00 00 29 1a 00 00 00 00 00 00 fe 19 00 00 ,...B...E...........)...........
1eb40 b1 13 00 00 7d 06 00 00 e4 0b 00 00 00 00 00 00 00 00 00 00 a6 16 00 00 bc 0d 00 00 24 08 00 00 ....}.......................$...
1eb60 dd 07 00 00 2b 10 00 00 30 04 00 00 e5 13 00 00 e3 04 00 00 d1 19 00 00 d3 15 00 00 5f 0d 00 00 ....+...0..................._...
1eb80 b4 11 00 00 00 00 00 00 00 00 00 00 2f 16 00 00 8d 1a 00 00 00 00 00 00 76 07 00 00 f1 0e 00 00 ............/...........v.......
1eba0 a5 06 00 00 05 10 00 00 25 08 00 00 a9 05 00 00 e9 17 00 00 05 07 00 00 00 00 00 00 68 06 00 00 ........%...................h...
1ebc0 0e 1a 00 00 1f 04 00 00 f2 0f 00 00 00 00 00 00 09 03 00 00 f6 12 00 00 81 04 00 00 75 1a 00 00 ............................u...
1ebe0 a1 10 00 00 00 00 00 00 b1 19 00 00 50 18 00 00 00 00 00 00 45 06 00 00 31 19 00 00 07 0f 00 00 ............P.......E...1.......
1ec00 00 00 00 00 ec 13 00 00 00 00 00 00 71 06 00 00 00 00 00 00 d0 0d 00 00 ef 08 00 00 00 00 00 00 ............q...................
1ec20 00 00 00 00 fa 01 00 00 54 0d 00 00 6c 0d 00 00 23 11 00 00 f8 03 00 00 47 03 00 00 0f 1a 00 00 ........T...l...#.......G.......
1ec40 bb 0d 00 00 21 03 00 00 9c 1a 00 00 ff 06 00 00 00 00 00 00 c6 16 00 00 4f 08 00 00 24 07 00 00 ....!...................O...$...
1ec60 d2 10 00 00 00 00 00 00 39 05 00 00 de 02 00 00 00 00 00 00 00 00 00 00 b7 1a 00 00 1c 06 00 00 ........9.......................
1ec80 b6 0a 00 00 4b 10 00 00 00 00 00 00 3c 01 00 00 6d 0d 00 00 00 00 00 00 04 0e 00 00 6c 0f 00 00 ....K.......<...m...........l...
1eca0 e0 05 00 00 2c 14 00 00 00 00 00 00 8c 03 00 00 00 00 00 00 2e 18 00 00 75 0b 00 00 00 00 00 00 ....,...................u.......
1ecc0 cd 01 00 00 bf 17 00 00 7b 13 00 00 a4 01 00 00 a5 19 00 00 87 12 00 00 7d 02 00 00 00 00 00 00 ........{...............}.......
1ece0 85 0e 00 00 ff 00 00 00 a7 01 00 00 42 12 00 00 d2 16 00 00 65 14 00 00 00 00 00 00 00 00 00 00 ............B.......e...........
1ed00 cb 1a 00 00 21 05 00 00 00 00 00 00 00 00 00 00 b4 06 00 00 a1 18 00 00 94 0a 00 00 80 03 00 00 ....!...........................
1ed20 f4 0c 00 00 9a 0c 00 00 a8 10 00 00 c1 1a 00 00 00 00 00 00 e7 05 00 00 05 0e 00 00 54 04 00 00 ............................T...
1ed40 00 00 00 00 b7 11 00 00 00 00 00 00 b9 17 00 00 00 00 00 00 00 00 00 00 a6 0e 00 00 2f 0e 00 00 ............................/...
1ed60 cf 00 00 00 bd 10 00 00 00 00 00 00 00 00 00 00 17 17 00 00 00 00 00 00 00 00 00 00 34 19 00 00 ............................4...
1ed80 89 00 00 00 9b 11 00 00 ac 0a 00 00 00 00 00 00 a8 12 00 00 00 00 00 00 00 00 00 00 68 13 00 00 ............................h...
1eda0 e2 16 00 00 2a 0c 00 00 cb 05 00 00 86 00 00 00 ae 1a 00 00 2c 09 00 00 84 16 00 00 09 15 00 00 ....*...............,...........
1edc0 51 08 00 00 02 1a 00 00 ce 05 00 00 00 00 00 00 cc 0a 00 00 00 00 00 00 c5 09 00 00 ef 19 00 00 Q...............................
1ede0 04 05 00 00 f9 14 00 00 00 00 00 00 c2 17 00 00 fa 07 00 00 a7 17 00 00 17 06 00 00 41 06 00 00 ............................A...
1ee00 00 00 00 00 97 08 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 20 08 00 00 ea 01 00 00 00 00 00 00 ................................
1ee20 18 19 00 00 6b 10 00 00 53 10 00 00 57 06 00 00 d3 07 00 00 00 00 00 00 c3 09 00 00 e1 07 00 00 ....k...S...W...................
1ee40 00 00 00 00 00 00 00 00 4e 0a 00 00 41 16 00 00 14 1b 00 00 c0 01 00 00 04 09 00 00 ab 0d 00 00 ........N...A...................
1ee60 a7 15 00 00 36 0a 00 00 22 19 00 00 2c 17 00 00 2b 1b 00 00 00 00 00 00 2d 0a 00 00 14 15 00 00 ....6..."...,...+.......-.......
1ee80 60 0b 00 00 81 0a 00 00 00 00 00 00 24 0a 00 00 79 0e 00 00 01 19 00 00 f0 08 00 00 ab 06 00 00 `...........$...y...............
1eea0 65 0a 00 00 00 00 00 00 02 06 00 00 00 00 00 00 1c 10 00 00 00 00 00 00 00 06 00 00 20 11 00 00 e...............................
1eec0 12 1a 00 00 cc 12 00 00 43 08 00 00 25 0e 00 00 d7 09 00 00 00 00 00 00 00 00 00 00 88 12 00 00 ........C...%...................
1eee0 85 14 00 00 f1 01 00 00 a2 00 00 00 00 00 00 00 69 09 00 00 e0 1a 00 00 22 03 00 00 77 14 00 00 ................i......."...w...
1ef00 76 17 00 00 00 00 00 00 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 v.......E.......................
1ef20 df 0c 00 00 01 0a 00 00 00 00 00 00 00 00 00 00 ff 16 00 00 00 00 00 00 40 16 00 00 00 00 00 00 ........................@.......
1ef40 48 13 00 00 57 11 00 00 a2 11 00 00 57 07 00 00 95 0a 00 00 3a 13 00 00 00 00 00 00 91 0b 00 00 H...W.......W.......:...........
1ef60 93 03 00 00 8d 14 00 00 e3 18 00 00 e4 14 00 00 00 00 00 00 27 15 00 00 7c 0c 00 00 00 00 00 00 ....................'...|.......
1ef80 19 13 00 00 98 14 00 00 e1 13 00 00 00 00 00 00 94 0b 00 00 06 18 00 00 00 00 00 00 5a 08 00 00 ............................Z...
1efa0 d0 01 00 00 b9 11 00 00 00 14 00 00 1d 03 00 00 00 00 00 00 43 16 00 00 c6 08 00 00 ee 05 00 00 ....................C...........
1efc0 e2 05 00 00 9d 04 00 00 8b 05 00 00 94 17 00 00 82 12 00 00 9c 05 00 00 df 03 00 00 66 18 00 00 ............................f...
1efe0 d2 17 00 00 00 00 00 00 4b 00 00 00 03 0c 00 00 a1 0d 00 00 a6 0b 00 00 00 00 00 00 00 00 00 00 ........K.......................
1f000 44 17 00 00 6f 19 00 00 ad 1a 00 00 6b 0f 00 00 29 03 00 00 44 1a 00 00 61 00 00 00 c9 04 00 00 D...o.......k...)...D...a.......
1f020 00 00 00 00 03 11 00 00 00 00 00 00 fb 13 00 00 60 1a 00 00 30 17 00 00 50 02 00 00 d7 04 00 00 ................`...0...P.......
1f040 b4 07 00 00 1c 07 00 00 a1 11 00 00 00 00 00 00 35 1b 00 00 ac 19 00 00 3a 19 00 00 50 05 00 00 ................5.......:...P...
1f060 21 01 00 00 00 00 00 00 d8 12 00 00 ec 0f 00 00 d1 0a 00 00 48 0e 00 00 00 00 00 00 cb 0d 00 00 !...................H...........
1f080 0a 0d 00 00 61 01 00 00 00 00 00 00 5f 03 00 00 e0 18 00 00 61 09 00 00 e7 0f 00 00 12 0d 00 00 ....a......._.......a...........
1f0a0 86 06 00 00 49 19 00 00 df 00 00 00 e8 0e 00 00 53 01 00 00 c1 0f 00 00 00 00 00 00 8c 11 00 00 ....I...........S...............
1f0c0 00 00 00 00 b5 10 00 00 33 0c 00 00 00 00 00 00 58 1b 00 00 eb 03 00 00 63 03 00 00 5d 07 00 00 ........3.......X.......c...]...
1f0e0 3a 10 00 00 00 00 00 00 00 00 00 00 32 10 00 00 03 01 00 00 00 00 00 00 dd 18 00 00 c0 16 00 00 :...........2...................
1f100 82 13 00 00 52 07 00 00 4a 19 00 00 04 0b 00 00 43 13 00 00 00 00 00 00 00 00 00 00 83 14 00 00 ....R...J.......C...............
1f120 0b 12 00 00 00 00 00 00 7d 0a 00 00 00 00 00 00 fc 1a 00 00 0e 01 00 00 e2 0f 00 00 00 00 00 00 ........}.......................
1f140 ae 0e 00 00 42 17 00 00 ea 0a 00 00 c7 17 00 00 4e 02 00 00 d9 08 00 00 19 17 00 00 db 00 00 00 ....B...........N...............
1f160 00 00 00 00 2b 09 00 00 9c 19 00 00 65 15 00 00 5c 1b 00 00 9d 06 00 00 61 0f 00 00 fc 17 00 00 ....+.......e...\.......a.......
1f180 0e 05 00 00 aa 10 00 00 6d 0b 00 00 73 07 00 00 8f 07 00 00 00 00 00 00 a5 12 00 00 a7 18 00 00 ........m...s...................
1f1a0 55 0c 00 00 b3 02 00 00 76 04 00 00 9a 17 00 00 a1 08 00 00 00 00 00 00 00 00 00 00 f2 12 00 00 U.......v.......................
1f1c0 00 00 00 00 00 00 00 00 00 00 00 00 63 18 00 00 be 0f 00 00 8b 12 00 00 00 00 00 00 c6 06 00 00 ............c...................
1f1e0 3e 08 00 00 ad 0b 00 00 fd 0f 00 00 00 00 00 00 db 0d 00 00 4a 1b 00 00 de 18 00 00 0c 1a 00 00 >...................J...........
1f200 2f 05 00 00 00 00 00 00 0a 12 00 00 00 00 00 00 00 00 00 00 e8 13 00 00 9c 11 00 00 3b 13 00 00 /...........................;...
1f220 10 00 00 00 31 07 00 00 00 00 00 00 ad 04 00 00 00 00 00 00 00 00 00 00 99 0d 00 00 3c 12 00 00 ....1.......................<...
1f240 00 00 00 00 9a 09 00 00 aa 1a 00 00 33 14 00 00 e0 07 00 00 00 00 00 00 b1 11 00 00 c8 13 00 00 ............3...................
1f260 13 08 00 00 3e 00 00 00 00 00 00 00 0a 0c 00 00 ae 14 00 00 00 00 00 00 4a 18 00 00 12 06 00 00 ....>...................J.......
1f280 37 07 00 00 22 13 00 00 bd 13 00 00 77 09 00 00 e4 03 00 00 5e 15 00 00 00 00 00 00 00 00 00 00 7...".......w.......^...........
1f2a0 eb 02 00 00 35 06 00 00 87 03 00 00 6e 1a 00 00 40 13 00 00 00 00 00 00 1d 17 00 00 08 05 00 00 ....5.......n...@...............
1f2c0 59 09 00 00 54 14 00 00 dc 16 00 00 ce 1a 00 00 d5 07 00 00 cb 09 00 00 7e 19 00 00 c6 0c 00 00 Y...T...................~.......
1f2e0 29 09 00 00 49 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 02 00 00 3b 16 00 00 b3 06 00 00 )...I...............S...;.......
1f300 00 00 00 00 89 08 00 00 c0 02 00 00 bf 0a 00 00 00 00 00 00 36 19 00 00 00 00 00 00 00 00 00 00 ....................6...........
1f320 b2 05 00 00 4a 1a 00 00 ad 00 00 00 65 18 00 00 00 00 00 00 5e 17 00 00 88 13 00 00 ce 0c 00 00 ....J.......e.......^...........
1f340 b2 07 00 00 da 11 00 00 3b 10 00 00 15 0c 00 00 2a 1a 00 00 f2 19 00 00 00 00 00 00 00 00 00 00 ........;.......*...............
1f360 6e 03 00 00 78 02 00 00 92 02 00 00 28 17 00 00 02 15 00 00 00 00 00 00 00 00 00 00 c5 08 00 00 n...x.......(...................
1f380 00 00 00 00 00 00 00 00 ac 11 00 00 00 00 00 00 78 11 00 00 e9 10 00 00 5c 0e 00 00 93 14 00 00 ................x.......\.......
1f3a0 86 05 00 00 97 17 00 00 f3 18 00 00 20 16 00 00 79 11 00 00 50 0f 00 00 00 00 00 00 a1 01 00 00 ................y...P...........
1f3c0 00 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b 01 00 00 6f 14 00 00 59 0b 00 00 00 00 00 00 ....................o...Y.......
1f3e0 53 06 00 00 ef 1a 00 00 86 0e 00 00 fc 01 00 00 ff 19 00 00 00 00 00 00 59 19 00 00 55 0f 00 00 S.......................Y...U...
1f400 54 0c 00 00 15 09 00 00 a6 08 00 00 59 0e 00 00 f2 01 00 00 00 00 00 00 33 1b 00 00 a0 0e 00 00 T...........Y...........3.......
1f420 c2 0c 00 00 00 00 00 00 00 00 00 00 64 0f 00 00 2c 15 00 00 58 0f 00 00 48 06 00 00 00 00 00 00 ............d...,...X...H.......
1f440 00 00 00 00 d0 11 00 00 87 19 00 00 83 0e 00 00 63 17 00 00 a0 10 00 00 a9 0a 00 00 00 00 00 00 ................c...............
1f460 00 00 00 00 f4 14 00 00 9d 09 00 00 b9 15 00 00 00 00 00 00 b0 16 00 00 7d 01 00 00 ab 01 00 00 ........................}.......
1f480 a6 12 00 00 09 0d 00 00 cd 02 00 00 40 0d 00 00 00 00 00 00 00 00 00 00 50 03 00 00 74 11 00 00 ............@...........P...t...
1f4a0 70 14 00 00 00 00 00 00 3a 05 00 00 00 00 00 00 cf 0e 00 00 43 06 00 00 5f 13 00 00 3c 02 00 00 p.......:...........C..._...<...
1f4c0 60 18 00 00 05 0d 00 00 00 00 00 00 6b 01 00 00 a4 17 00 00 91 18 00 00 79 09 00 00 26 14 00 00 `...........k...........y...&...
1f4e0 fe 06 00 00 e2 1a 00 00 00 00 00 00 cd 17 00 00 34 1a 00 00 00 00 00 00 1c 16 00 00 fb 05 00 00 ................4...............
1f500 da 12 00 00 53 15 00 00 f4 05 00 00 1d 0d 00 00 a3 17 00 00 26 15 00 00 00 00 00 00 00 00 00 00 ....S...............&...........
1f520 b3 0b 00 00 78 18 00 00 00 00 00 00 22 0c 00 00 1e 12 00 00 eb 05 00 00 da 0a 00 00 00 00 00 00 ....x......."...................
1f540 b3 0d 00 00 f6 17 00 00 f5 05 00 00 36 03 00 00 6e 10 00 00 68 01 00 00 58 0d 00 00 58 0b 00 00 ............6...n...h...X...X...
1f560 88 01 00 00 c8 00 00 00 80 05 00 00 12 0f 00 00 00 00 00 00 db 01 00 00 cf 19 00 00 00 00 00 00 ................................
1f580 00 00 00 00 89 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 19 00 00 74 05 00 00 e4 0c 00 00 ........................t.......
1f5a0 9b 14 00 00 30 0d 00 00 07 0a 00 00 1c 17 00 00 06 0b 00 00 60 08 00 00 39 1b 00 00 c2 0a 00 00 ....0...............`...9.......
1f5c0 81 0e 00 00 00 00 00 00 8f 11 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 00 00 00 ............Z...................
1f5e0 63 06 00 00 aa 14 00 00 73 15 00 00 f6 01 00 00 22 07 00 00 0c 13 00 00 00 00 00 00 dd 17 00 00 c.......s......."...............
1f600 00 00 00 00 cd 13 00 00 00 00 00 00 6c 0c 00 00 77 0b 00 00 00 00 00 00 70 03 00 00 00 00 00 00 ............l...w.......p.......
1f620 30 11 00 00 99 14 00 00 10 0f 00 00 00 00 00 00 00 00 00 00 7a 03 00 00 00 00 00 00 00 00 00 00 0...................z...........
1f640 26 1b 00 00 22 02 00 00 11 19 00 00 00 00 00 00 af 0f 00 00 fb 06 00 00 2c 11 00 00 5d 16 00 00 &..."...................,...]...
1f660 3f 02 00 00 ea 14 00 00 00 00 00 00 f7 16 00 00 00 00 00 00 7e 15 00 00 5c 05 00 00 00 00 00 00 ?...................~...\.......
1f680 5e 0e 00 00 f9 00 00 00 0c 16 00 00 e9 06 00 00 6f 03 00 00 f1 04 00 00 92 0d 00 00 2b 07 00 00 ^...............o...........+...
1f6a0 00 00 00 00 a7 02 00 00 6e 13 00 00 25 05 00 00 44 14 00 00 7b 19 00 00 c0 14 00 00 00 00 00 00 ........n...%...D...{...........
1f6c0 87 13 00 00 80 0c 00 00 00 00 00 00 b7 08 00 00 09 11 00 00 ee 09 00 00 00 00 00 00 00 00 00 00 ................................
1f6e0 af 1a 00 00 17 04 00 00 a0 13 00 00 f7 10 00 00 64 15 00 00 61 1b 00 00 34 0c 00 00 00 00 00 00 ................d...a...4.......
1f700 c5 06 00 00 91 09 00 00 f1 09 00 00 5d 10 00 00 2b 13 00 00 35 04 00 00 c2 07 00 00 b1 12 00 00 ............]...+...5...........
1f720 00 00 00 00 00 00 00 00 8c 14 00 00 00 00 00 00 00 00 00 00 e0 14 00 00 00 00 00 00 00 00 00 00 ................................
1f740 0b 0d 00 00 00 00 00 00 40 17 00 00 00 00 00 00 c5 18 00 00 00 00 00 00 f0 09 00 00 00 00 00 00 ........@.......................
1f760 89 06 00 00 a8 19 00 00 75 1b 00 00 25 06 00 00 2f 03 00 00 69 12 00 00 87 0e 00 00 00 00 00 00 ........u...%.../...i...........
1f780 41 07 00 00 96 0a 00 00 7f 11 00 00 00 00 00 00 01 0b 00 00 68 0e 00 00 4f 0e 00 00 a5 0f 00 00 A...................h...O.......
1f7a0 ff 10 00 00 9a 06 00 00 63 0e 00 00 64 0e 00 00 0e 0b 00 00 10 04 00 00 00 00 00 00 00 00 00 00 ........c...d...................
1f7c0 01 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 19 00 00 4e 11 00 00 fa 13 00 00 ........................N.......
1f7e0 00 00 00 00 3d 0e 00 00 00 00 00 00 e6 06 00 00 00 00 00 00 39 06 00 00 00 00 00 00 d3 11 00 00 ....=...............9...........
1f800 21 1b 00 00 75 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 04 00 00 a2 13 00 00 8b 07 00 00 !...u...............F...........
1f820 19 00 00 00 9f 02 00 00 bd 19 00 00 00 00 00 00 d5 18 00 00 73 0b 00 00 06 10 00 00 5f 19 00 00 ....................s......._...
1f840 51 0a 00 00 36 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a1 17 00 00 00 00 00 00 Q...6...........................
1f860 d7 0e 00 00 eb 19 00 00 42 0c 00 00 e6 09 00 00 0a 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........B.......................
1f880 26 0c 00 00 00 00 00 00 00 00 00 00 9c 13 00 00 ea 12 00 00 2b 17 00 00 2f 13 00 00 61 11 00 00 &...................+.../...a...
1f8a0 00 00 00 00 0f 16 00 00 fa 03 00 00 40 08 00 00 58 07 00 00 00 00 00 00 00 00 00 00 3a 0e 00 00 ............@...X...........:...
1f8c0 27 11 00 00 1f 0e 00 00 00 00 00 00 90 14 00 00 cf 07 00 00 00 00 00 00 84 06 00 00 55 06 00 00 '...........................U...
1f8e0 64 0b 00 00 05 0f 00 00 25 0d 00 00 00 00 00 00 00 00 00 00 2a 05 00 00 d7 02 00 00 ee 11 00 00 d.......%...........*...........
1f900 25 0c 00 00 69 0d 00 00 00 00 00 00 cf 01 00 00 ab 19 00 00 49 15 00 00 00 00 00 00 28 13 00 00 %...i...............I.......(...
1f920 a6 0f 00 00 98 0c 00 00 ac 0e 00 00 00 00 00 00 d9 01 00 00 12 15 00 00 93 0c 00 00 a4 00 00 00 ................................
1f940 4a 07 00 00 5f 15 00 00 00 00 00 00 fd 12 00 00 4f 07 00 00 93 11 00 00 2a 08 00 00 94 19 00 00 J..._...........O.......*.......
1f960 00 00 00 00 4e 14 00 00 2c 16 00 00 8b 01 00 00 fe 08 00 00 18 05 00 00 f6 0c 00 00 95 0e 00 00 ....N...,.......................
1f980 8a 02 00 00 00 00 00 00 00 00 00 00 47 1a 00 00 8c 02 00 00 64 06 00 00 53 0d 00 00 15 14 00 00 ............G.......d...S.......
1f9a0 ed 19 00 00 b0 19 00 00 d5 0a 00 00 2c 0f 00 00 f5 18 00 00 9b 03 00 00 4f 19 00 00 00 00 00 00 ............,...........O.......
1f9c0 76 00 00 00 00 00 00 00 00 00 00 00 f3 01 00 00 1e 15 00 00 00 00 00 00 c6 05 00 00 ce 03 00 00 v...............................
1f9e0 e5 05 00 00 c8 07 00 00 11 09 00 00 4f 1b 00 00 dc 0a 00 00 ec 02 00 00 17 16 00 00 00 00 00 00 ............O...................
1fa00 d1 01 00 00 d8 0b 00 00 07 18 00 00 91 0c 00 00 9c 0e 00 00 00 00 00 00 dd 10 00 00 00 00 00 00 ................................
1fa20 00 00 00 00 4f 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 02 00 00 a5 04 00 00 f9 0f 00 00 ....O...............~...........
1fa40 00 00 00 00 b8 00 00 00 eb 00 00 00 b6 0c 00 00 3d 12 00 00 65 06 00 00 8c 1b 00 00 59 08 00 00 ................=...e.......Y...
1fa60 90 05 00 00 00 00 00 00 00 00 00 00 62 16 00 00 78 03 00 00 00 00 00 00 30 10 00 00 00 00 00 00 ............b...x.......0.......
1fa80 9c 16 00 00 00 00 00 00 80 0f 00 00 00 08 00 00 7c 0f 00 00 57 01 00 00 e5 03 00 00 be 19 00 00 ................|...W...........
1faa0 11 0b 00 00 e6 10 00 00 55 19 00 00 fa 16 00 00 d9 12 00 00 a4 06 00 00 00 00 00 00 00 00 00 00 ........U.......................
1fac0 27 04 00 00 de 01 00 00 16 10 00 00 3d 01 00 00 58 05 00 00 92 15 00 00 8e 03 00 00 8f 0b 00 00 '...........=...X...............
1fae0 6c 06 00 00 00 00 00 00 aa 04 00 00 a8 0b 00 00 85 0b 00 00 41 04 00 00 f2 10 00 00 56 18 00 00 l...................A.......V...
1fb00 dc 08 00 00 00 00 00 00 00 00 00 00 82 11 00 00 56 09 00 00 9e 12 00 00 00 00 00 00 20 0c 00 00 ................V...............
1fb20 00 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 1a 00 00 3e 1a 00 00 d2 00 00 00 ........................>.......
1fb40 40 01 00 00 a3 04 00 00 00 00 00 00 02 08 00 00 00 00 00 00 aa 03 00 00 84 07 00 00 df 06 00 00 @...............................
1fb60 00 00 00 00 89 09 00 00 00 00 00 00 65 01 00 00 00 00 00 00 81 1a 00 00 a0 17 00 00 a2 01 00 00 ............e...................
1fb80 17 19 00 00 20 06 00 00 00 00 00 00 2f 12 00 00 ed 04 00 00 00 00 00 00 d1 05 00 00 5c 19 00 00 ............/...............\...
1fba0 f3 08 00 00 af 07 00 00 ab 07 00 00 8d 05 00 00 00 00 00 00 1a 09 00 00 00 00 00 00 d5 00 00 00 ................................
1fbc0 50 00 00 00 2e 01 00 00 3e 15 00 00 67 1b 00 00 ca 15 00 00 81 0c 00 00 00 00 00 00 00 00 00 00 P.......>...g...................
1fbe0 93 06 00 00 ac 05 00 00 00 00 00 00 00 00 00 00 4a 03 00 00 00 00 00 00 00 00 00 00 8a 0f 00 00 ................J...............
1fc00 a2 0e 00 00 00 00 00 00 89 0d 00 00 3e 07 00 00 0e 10 00 00 00 00 00 00 bd 0a 00 00 fb 0e 00 00 ............>...................
1fc20 86 1b 00 00 13 07 00 00 0d 14 00 00 8b 08 00 00 79 00 00 00 28 0e 00 00 43 0c 00 00 d8 13 00 00 ................y...(...C.......
1fc40 e0 01 00 00 38 1a 00 00 e5 0b 00 00 a7 0c 00 00 98 17 00 00 00 00 00 00 1d 08 00 00 95 16 00 00 ....8...........................
1fc60 28 15 00 00 23 18 00 00 fa 18 00 00 00 00 00 00 f7 08 00 00 d9 11 00 00 8c 13 00 00 00 00 00 00 (...#...........................
1fc80 80 13 00 00 a5 18 00 00 98 03 00 00 10 05 00 00 00 00 00 00 b3 0c 00 00 4f 04 00 00 3f 08 00 00 ........................O...?...
1fca0 00 00 00 00 81 0d 00 00 58 13 00 00 1c 0c 00 00 00 00 00 00 1f 12 00 00 ae 0b 00 00 53 0a 00 00 ........X...................S...
1fcc0 00 00 00 00 67 11 00 00 00 00 00 00 97 12 00 00 a7 19 00 00 5f 17 00 00 00 00 00 00 0c 08 00 00 ....g..............._...........
1fce0 63 01 00 00 00 00 00 00 f4 03 00 00 18 00 00 00 4c 03 00 00 93 05 00 00 00 00 00 00 00 00 00 00 c...............L...............
1fd00 08 0c 00 00 36 07 00 00 09 01 00 00 00 00 00 00 d3 03 00 00 00 00 00 00 bf 11 00 00 00 00 00 00 ....6...........................
1fd20 c2 0e 00 00 00 00 00 00 00 00 00 00 a0 08 00 00 82 10 00 00 b0 09 00 00 2d 19 00 00 2e 1b 00 00 ........................-.......
1fd40 00 00 00 00 aa 0c 00 00 e5 1a 00 00 73 04 00 00 36 09 00 00 45 12 00 00 00 00 00 00 56 08 00 00 ............s...6...E.......V...
1fd60 3f 00 00 00 00 00 00 00 41 19 00 00 ed 13 00 00 00 00 00 00 0c 18 00 00 00 00 00 00 00 18 00 00 ?.......A.......................
1fd80 16 18 00 00 0d 08 00 00 9d 01 00 00 c4 0a 00 00 00 00 00 00 d9 03 00 00 00 00 00 00 48 04 00 00 ............................H...
1fda0 0b 0e 00 00 e5 10 00 00 00 00 00 00 b4 16 00 00 1b 13 00 00 c9 18 00 00 72 07 00 00 00 00 00 00 ........................r.......
1fdc0 06 12 00 00 3c 18 00 00 d6 07 00 00 e7 0b 00 00 67 16 00 00 00 00 00 00 bb 0a 00 00 01 0f 00 00 ....<...........g...............
1fde0 ba 19 00 00 00 00 00 00 f8 17 00 00 4b 02 00 00 0b 07 00 00 9f 17 00 00 37 17 00 00 33 05 00 00 ............K...........7...3...
1fe00 87 0d 00 00 84 1b 00 00 b7 0e 00 00 10 15 00 00 00 00 00 00 65 13 00 00 00 00 00 00 d9 1a 00 00 ....................e...........
1fe20 00 00 00 00 2f 18 00 00 00 00 00 00 fe 10 00 00 76 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..../...........v...............
1fe40 2d 10 00 00 58 19 00 00 b9 09 00 00 4a 02 00 00 a5 15 00 00 b7 0d 00 00 05 03 00 00 00 00 00 00 -...X.......J...................
1fe60 00 00 00 00 44 12 00 00 2d 14 00 00 d8 03 00 00 78 13 00 00 00 00 00 00 62 12 00 00 a6 17 00 00 ....D...-.......x.......b.......
1fe80 96 0c 00 00 00 00 00 00 a8 08 00 00 07 0b 00 00 cb 12 00 00 bc 03 00 00 d1 07 00 00 61 17 00 00 ............................a...
1fea0 64 0d 00 00 33 00 00 00 b2 0f 00 00 7c 08 00 00 bb 08 00 00 9d 1a 00 00 00 00 00 00 6c 11 00 00 d...3.......|...............l...
1fec0 49 17 00 00 9f 04 00 00 41 09 00 00 08 15 00 00 34 08 00 00 4c 0f 00 00 00 00 00 00 00 00 00 00 I.......A.......4...L...........
1fee0 00 00 00 00 49 12 00 00 d3 17 00 00 00 00 00 00 8d 07 00 00 03 12 00 00 83 03 00 00 fd 0e 00 00 ....I...........................
1ff00 dd 12 00 00 00 00 00 00 00 00 00 00 13 02 00 00 61 05 00 00 a8 0f 00 00 b5 0a 00 00 3b 00 00 00 ................a...........;...
1ff20 00 00 00 00 44 0b 00 00 3c 00 00 00 21 0c 00 00 d7 14 00 00 55 0e 00 00 00 00 00 00 53 19 00 00 ....D...<...!.......U.......S...
1ff40 2a 19 00 00 95 0d 00 00 26 09 00 00 00 00 00 00 07 12 00 00 00 00 00 00 54 11 00 00 c5 14 00 00 *.......&...............T.......
1ff60 c5 00 00 00 dc 0b 00 00 d1 12 00 00 a0 09 00 00 00 00 00 00 b3 11 00 00 82 15 00 00 00 00 00 00 ................................
1ff80 f4 1a 00 00 ca 0c 00 00 7e 0f 00 00 c0 12 00 00 00 00 00 00 71 15 00 00 66 1b 00 00 00 00 00 00 ........~...........q...f.......
1ffa0 26 10 00 00 00 00 00 00 00 00 00 00 02 0e 00 00 00 00 00 00 00 00 00 00 6f 00 00 00 87 07 00 00 &.......................o.......
1ffc0 b0 01 00 00 db 13 00 00 49 02 00 00 42 0b 00 00 12 02 00 00 00 00 00 00 45 19 00 00 b6 01 00 00 ........I...B...........E.......
1ffe0 00 00 00 00 aa 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 17 00 00 ba 07 00 00 50 15 00 00 ....................H.......P...
20000 00 00 00 00 00 00 00 00 74 0e 00 00 c9 05 00 00 2a 1b 00 00 de 0c 00 00 31 01 00 00 78 04 00 00 ........t.......*.......1...x...
20020 0d 0f 00 00 5e 00 00 00 83 12 00 00 e1 16 00 00 fc 08 00 00 4a 0c 00 00 00 00 00 00 74 17 00 00 ....^...............J.......t...
20040 00 00 00 00 d2 01 00 00 ce 08 00 00 58 08 00 00 dc 11 00 00 ad 15 00 00 5f 08 00 00 f3 06 00 00 ............X..........._.......
20060 9a 12 00 00 68 05 00 00 df 0d 00 00 0f 0d 00 00 00 00 00 00 00 00 00 00 1f 0f 00 00 ba 0a 00 00 ....h...........................
20080 48 19 00 00 2b 05 00 00 7c 1b 00 00 00 00 00 00 a4 0c 00 00 04 0d 00 00 8c 06 00 00 f7 0a 00 00 H...+...|.......................
200a0 f1 08 00 00 00 00 00 00 00 00 00 00 ac 15 00 00 00 00 00 00 96 01 00 00 71 17 00 00 c7 10 00 00 ........................q.......
200c0 55 09 00 00 66 16 00 00 76 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 62 05 00 00 U...f...v...................b...
200e0 4e 0d 00 00 38 05 00 00 4d 19 00 00 7b 01 00 00 3d 14 00 00 c3 0f 00 00 02 04 00 00 87 18 00 00 N...8...M...{...=...............
20100 6b 1a 00 00 a2 14 00 00 33 10 00 00 e0 15 00 00 e3 17 00 00 b0 0f 00 00 df 07 00 00 20 14 00 00 k.......3.......................
20120 a3 07 00 00 0c 14 00 00 00 00 00 00 94 15 00 00 dd 00 00 00 97 18 00 00 10 13 00 00 66 11 00 00 ............................f...
20140 6b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a6 09 00 00 96 00 00 00 0d 11 00 00 90 03 00 00 k...............................
20160 b3 12 00 00 e8 10 00 00 7c 18 00 00 00 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 50 06 00 00 ........|.......,...........P...
20180 00 00 00 00 a0 00 00 00 00 00 00 00 5a 03 00 00 70 18 00 00 00 00 00 00 00 00 00 00 c3 16 00 00 ............Z...p...............
201a0 fe 0a 00 00 00 00 00 00 66 0e 00 00 00 00 00 00 31 02 00 00 a5 02 00 00 c7 0b 00 00 35 17 00 00 ........f.......1...........5...
201c0 7f 18 00 00 8a 03 00 00 75 03 00 00 3f 09 00 00 00 00 00 00 04 12 00 00 41 14 00 00 cd 1a 00 00 ........u...?...........A.......
201e0 3a 0f 00 00 df 0f 00 00 25 18 00 00 4d 00 00 00 00 00 00 00 18 16 00 00 00 00 00 00 f0 12 00 00 :.......%...M...................
20200 73 17 00 00 b8 18 00 00 62 0c 00 00 1a 04 00 00 3c 10 00 00 c4 0c 00 00 ff 18 00 00 00 00 00 00 s.......b.......<...............
20220 e5 19 00 00 14 0e 00 00 19 12 00 00 28 06 00 00 c1 18 00 00 00 00 00 00 86 0a 00 00 a9 11 00 00 ............(...................
20240 7d 03 00 00 71 01 00 00 91 03 00 00 f0 00 00 00 6d 14 00 00 21 04 00 00 00 00 00 00 46 15 00 00 }...q...........m...!.......F...
20260 b1 05 00 00 e4 15 00 00 9c 14 00 00 d6 08 00 00 a8 0d 00 00 73 12 00 00 94 02 00 00 3f 19 00 00 ....................s.......?...
20280 c4 12 00 00 fc 0a 00 00 f7 0e 00 00 00 00 00 00 1d 0b 00 00 14 1a 00 00 00 00 00 00 08 1b 00 00 ................................
202a0 f7 01 00 00 f5 0d 00 00 55 0d 00 00 00 00 00 00 00 00 00 00 1a 0d 00 00 50 01 00 00 00 00 00 00 ........U...............P.......
202c0 c9 02 00 00 9b 0a 00 00 aa 0b 00 00 46 0c 00 00 06 01 00 00 00 00 00 00 fe 11 00 00 1f 03 00 00 ............F...................
202e0 8f 0e 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 10 00 00 73 11 00 00 1f 05 00 00 ....=...............o...s.......
20300 7c 07 00 00 49 06 00 00 01 03 00 00 46 05 00 00 00 00 00 00 d2 11 00 00 0f 00 00 00 00 00 00 00 |...I.......F...................
20320 00 00 00 00 34 0b 00 00 e1 0f 00 00 67 05 00 00 00 00 00 00 0b 02 00 00 5e 18 00 00 98 0b 00 00 ....4.......g...........^.......
20340 23 16 00 00 00 00 00 00 00 00 00 00 7d 0d 00 00 c6 17 00 00 0a 0a 00 00 00 00 00 00 00 00 00 00 #...........}...................
20360 58 18 00 00 71 1a 00 00 7e 00 00 00 e7 14 00 00 00 00 00 00 c9 13 00 00 ac 09 00 00 3f 1a 00 00 X...q...~...................?...
20380 94 0e 00 00 00 00 00 00 55 14 00 00 00 00 00 00 00 00 00 00 2e 13 00 00 3d 17 00 00 37 16 00 00 ........U...............=...7...
203a0 32 04 00 00 00 00 00 00 12 19 00 00 00 00 00 00 a3 15 00 00 00 00 00 00 70 00 00 00 00 00 00 00 2.......................p.......
203c0 eb 11 00 00 45 03 00 00 00 00 00 00 ae 09 00 00 00 00 00 00 4c 1a 00 00 00 00 00 00 64 10 00 00 ....E...............L.......d...
203e0 42 1b 00 00 00 00 00 00 00 00 00 00 75 0a 00 00 3a 01 00 00 00 00 00 00 1e 19 00 00 00 00 00 00 B...........u...:...............
20400 00 00 00 00 34 12 00 00 8d 13 00 00 0b 0a 00 00 ed 07 00 00 04 16 00 00 5d 19 00 00 00 00 00 00 ....4...................].......
20420 6e 0f 00 00 8e 05 00 00 66 10 00 00 56 06 00 00 00 00 00 00 48 00 00 00 bd 0e 00 00 9e 0a 00 00 n.......f...V.......H...........
20440 09 06 00 00 00 00 00 00 2e 0a 00 00 7c 0a 00 00 3c 07 00 00 f4 00 00 00 af 00 00 00 30 05 00 00 ............|...<...........0...
20460 ad 10 00 00 97 04 00 00 22 18 00 00 9d 08 00 00 00 00 00 00 8a 05 00 00 b5 17 00 00 9b 05 00 00 ........".......................
20480 00 00 00 00 7b 0a 00 00 7f 0a 00 00 6b 16 00 00 5a 16 00 00 ea 15 00 00 ea 0d 00 00 6b 08 00 00 ....{.......k...Z...........k...
204a0 00 00 00 00 00 00 00 00 8a 0b 00 00 6a 13 00 00 9b 17 00 00 c8 19 00 00 09 0a 00 00 ac 14 00 00 ............j...................
204c0 6d 11 00 00 51 15 00 00 00 00 00 00 f2 0b 00 00 98 05 00 00 00 00 00 00 1f 09 00 00 15 00 00 00 m...Q...........................
204e0 9e 1a 00 00 e1 17 00 00 ae 03 00 00 00 00 00 00 da 05 00 00 00 00 00 00 fe 0c 00 00 c1 07 00 00 ................................
20500 a7 14 00 00 8a 10 00 00 53 17 00 00 00 00 00 00 b6 1a 00 00 b3 14 00 00 bb 11 00 00 e7 13 00 00 ........S.......................
20520 80 07 00 00 05 0a 00 00 00 10 00 00 66 08 00 00 2f 01 00 00 00 00 00 00 61 1a 00 00 7c 15 00 00 ............f.../.......a...|...
20540 06 07 00 00 c7 0a 00 00 d0 10 00 00 2f 11 00 00 e1 1a 00 00 00 00 00 00 33 11 00 00 28 03 00 00 ............/...........3...(...
20560 00 00 00 00 00 00 00 00 fe 16 00 00 82 18 00 00 09 10 00 00 06 0c 00 00 00 00 00 00 00 00 00 00 ................................
20580 00 00 00 00 66 0a 00 00 e0 00 00 00 27 0d 00 00 2b 0a 00 00 d8 16 00 00 6a 17 00 00 36 11 00 00 ....f.......'...+.......j...6...
205a0 ff 0c 00 00 00 00 00 00 c3 01 00 00 f6 0b 00 00 07 16 00 00 17 02 00 00 74 14 00 00 89 12 00 00 ........................t.......
205c0 00 00 00 00 7f 12 00 00 77 06 00 00 00 00 00 00 8e 02 00 00 e4 1a 00 00 3c 0e 00 00 00 00 00 00 ........w...............<.......
205e0 82 17 00 00 af 06 00 00 a7 0f 00 00 62 15 00 00 00 00 00 00 8c 09 00 00 bf 0c 00 00 00 00 00 00 ............b...................
20600 d0 00 00 00 fe 0f 00 00 16 14 00 00 3d 09 00 00 f7 17 00 00 44 0d 00 00 ee 0a 00 00 00 00 00 00 ............=.......D...........
20620 f5 00 00 00 b7 0f 00 00 1a 03 00 00 4c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 0a 00 00 ............L...............i...
20640 ca 0f 00 00 40 1a 00 00 00 00 00 00 28 18 00 00 77 01 00 00 7a 1a 00 00 dd 06 00 00 94 0f 00 00 ....@.......(...w...z...........
20660 00 00 00 00 29 18 00 00 3d 10 00 00 00 00 00 00 00 00 00 00 22 16 00 00 d6 00 00 00 00 00 00 00 ....)...=..........."...........
20680 00 00 00 00 b0 03 00 00 44 0c 00 00 da 08 00 00 fd 13 00 00 ec 12 00 00 f8 01 00 00 d3 13 00 00 ........D.......................
206a0 a5 0c 00 00 f7 00 00 00 a0 18 00 00 00 00 00 00 00 00 00 00 66 0f 00 00 58 0e 00 00 c2 19 00 00 ....................f...X.......
206c0 00 00 00 00 d2 06 00 00 e8 18 00 00 06 03 00 00 b7 12 00 00 00 00 00 00 1d 12 00 00 9a 10 00 00 ................................
206e0 e4 18 00 00 a3 06 00 00 58 12 00 00 a4 16 00 00 78 0f 00 00 93 12 00 00 22 1b 00 00 a9 18 00 00 ........X.......x.......".......
20700 36 04 00 00 ac 16 00 00 82 03 00 00 cd 10 00 00 b7 00 00 00 00 00 00 00 3e 1b 00 00 3b 08 00 00 6.......................>...;...
20720 00 00 00 00 d3 05 00 00 bb 10 00 00 4b 08 00 00 4a 15 00 00 d6 03 00 00 9a 19 00 00 ec 00 00 00 ............K...J...............
20740 00 00 00 00 2b 14 00 00 00 00 00 00 a3 03 00 00 ef 12 00 00 f4 02 00 00 00 00 00 00 2c 08 00 00 ....+.......................,...
20760 59 11 00 00 d4 01 00 00 67 08 00 00 81 01 00 00 0f 07 00 00 de 11 00 00 a7 08 00 00 da 02 00 00 Y.......g.......................
20780 db 02 00 00 00 00 00 00 00 00 00 00 54 17 00 00 44 10 00 00 df 16 00 00 07 01 00 00 75 04 00 00 ............T...D...........u...
207a0 00 00 00 00 46 0b 00 00 ee 01 00 00 4d 11 00 00 00 00 00 00 a7 07 00 00 bc 0e 00 00 49 01 00 00 ....F.......M...............I...
207c0 0f 13 00 00 88 0f 00 00 00 00 00 00 f4 0a 00 00 bf 14 00 00 0f 0e 00 00 b4 04 00 00 52 0d 00 00 ............................R...
207e0 f1 18 00 00 f6 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 0f 00 00 ................................
20800 59 06 00 00 e1 0c 00 00 ae 17 00 00 e2 01 00 00 3b 01 00 00 9a 16 00 00 37 03 00 00 be 14 00 00 Y...............;.......7.......
20820 c6 07 00 00 f7 0f 00 00 00 00 00 00 6d 15 00 00 16 03 00 00 26 0d 00 00 00 00 00 00 48 01 00 00 ............m.......&.......H...
20840 71 1b 00 00 00 00 00 00 0a 15 00 00 be 0b 00 00 28 08 00 00 00 00 00 00 f7 12 00 00 15 0e 00 00 q...............(...............
20860 00 00 00 00 07 19 00 00 13 14 00 00 05 04 00 00 00 00 00 00 63 04 00 00 f0 15 00 00 00 00 00 00 ....................c...........
20880 00 00 00 00 64 02 00 00 97 10 00 00 25 12 00 00 bd 06 00 00 00 00 00 00 64 11 00 00 00 00 00 00 ....d.......%...........d.......
208a0 ef 07 00 00 d7 01 00 00 26 07 00 00 5c 16 00 00 00 00 00 00 16 15 00 00 00 00 00 00 00 00 00 00 ........&...\...................
208c0 b9 00 00 00 b1 09 00 00 f4 15 00 00 e9 12 00 00 b7 07 00 00 95 0f 00 00 d6 01 00 00 19 1a 00 00 ................................
208e0 00 00 00 00 00 00 00 00 e4 16 00 00 38 14 00 00 77 0a 00 00 5d 02 00 00 00 00 00 00 47 0b 00 00 ............8...w...].......G...
20900 85 18 00 00 35 03 00 00 4e 08 00 00 87 04 00 00 de 17 00 00 00 00 00 00 00 00 00 00 3e 11 00 00 ....5...N...................>...
20920 7a 0b 00 00 d0 0e 00 00 98 18 00 00 00 00 00 00 1e 1a 00 00 8f 01 00 00 ef 0a 00 00 14 0a 00 00 z...............................
20940 00 00 00 00 00 00 00 00 4d 15 00 00 f3 07 00 00 00 00 00 00 88 1a 00 00 9e 0f 00 00 15 07 00 00 ........M.......................
20960 1c 14 00 00 00 00 00 00 6c 02 00 00 4b 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........l...K...................
20980 2d 0f 00 00 a1 05 00 00 82 1b 00 00 1f 0c 00 00 00 00 00 00 61 03 00 00 17 05 00 00 11 1b 00 00 -...................a...........
209a0 92 10 00 00 2c 0e 00 00 ef 05 00 00 af 0c 00 00 00 00 00 00 dd 0f 00 00 32 19 00 00 4b 09 00 00 ....,...................2...K...
209c0 f8 1a 00 00 70 06 00 00 b7 05 00 00 e9 02 00 00 af 17 00 00 00 00 00 00 56 05 00 00 00 00 00 00 ....p...................V.......
209e0 00 00 00 00 17 14 00 00 f2 11 00 00 13 10 00 00 1a 07 00 00 88 09 00 00 00 00 00 00 32 12 00 00 ............................2...
20a00 3e 13 00 00 ab 14 00 00 e3 06 00 00 17 1b 00 00 68 07 00 00 04 04 00 00 51 1a 00 00 00 00 00 00 >...............h.......Q.......
20a20 be 01 00 00 a2 03 00 00 00 00 00 00 e9 0c 00 00 a9 04 00 00 cb 06 00 00 6b 18 00 00 24 0b 00 00 ........................k...$...
20a40 75 14 00 00 00 00 00 00 00 00 00 00 00 03 00 00 9f 12 00 00 31 12 00 00 00 00 00 00 99 19 00 00 u...................1...........
20a60 00 00 00 00 f5 08 00 00 5d 14 00 00 00 00 00 00 e0 0e 00 00 ca 13 00 00 e3 0d 00 00 c2 15 00 00 ........].......................
20a80 00 00 00 00 4e 12 00 00 b6 09 00 00 bb 03 00 00 d5 06 00 00 99 00 00 00 00 00 00 00 fc 16 00 00 ....N...........................
20aa0 83 01 00 00 a5 16 00 00 70 10 00 00 00 00 00 00 00 00 00 00 71 0d 00 00 19 01 00 00 df 1a 00 00 ........p...........q...........
20ac0 c4 03 00 00 00 00 00 00 9e 00 00 00 a9 10 00 00 1f 0a 00 00 ec 06 00 00 b5 12 00 00 00 00 00 00 ................................
20ae0 00 00 00 00 00 00 00 00 01 16 00 00 11 07 00 00 00 00 00 00 67 13 00 00 00 00 00 00 00 00 00 00 ....................g...........
20b00 e3 02 00 00 4d 1b 00 00 02 17 00 00 00 00 00 00 2d 11 00 00 42 10 00 00 00 00 00 00 ba 16 00 00 ....M...........-...B...........
20b20 56 07 00 00 b2 0b 00 00 00 00 00 00 56 00 00 00 00 00 00 00 a0 16 00 00 00 00 00 00 1f 16 00 00 V...........V...................
20b40 da 1a 00 00 00 00 00 00 e9 19 00 00 00 00 00 00 00 02 00 00 39 0f 00 00 75 05 00 00 35 00 00 00 ....................9...u...5...
20b60 6f 0a 00 00 53 16 00 00 a3 0c 00 00 0b 11 00 00 00 00 00 00 f3 11 00 00 a6 01 00 00 93 0e 00 00 o...S...........................
20b80 bb 15 00 00 00 00 00 00 73 08 00 00 02 11 00 00 2e 0d 00 00 08 0b 00 00 00 00 00 00 69 00 00 00 ........s...................i...
20ba0 2b 04 00 00 ef 11 00 00 db 11 00 00 ae 02 00 00 ea 0f 00 00 79 17 00 00 00 00 00 00 95 03 00 00 +...................y...........
20bc0 00 00 00 00 00 00 00 00 00 00 00 00 d3 02 00 00 00 00 00 00 3c 04 00 00 45 0e 00 00 0e 07 00 00 ....................<...E.......
20be0 eb 0c 00 00 c5 10 00 00 23 06 00 00 1e 0a 00 00 47 01 00 00 77 0f 00 00 f2 0c 00 00 e1 00 00 00 ........#.......G...w...........
20c00 d2 15 00 00 00 00 00 00 b2 11 00 00 6d 03 00 00 00 00 00 00 ed 15 00 00 00 00 00 00 7e 08 00 00 ............m...............~...
20c20 43 00 00 00 fe 04 00 00 19 1b 00 00 00 00 00 00 8c 12 00 00 07 0e 00 00 84 13 00 00 7f 06 00 00 C...............................
20c40 00 00 00 00 ed 17 00 00 05 12 00 00 57 0b 00 00 8c 0f 00 00 00 00 00 00 e8 17 00 00 5a 09 00 00 ............W...............Z...
20c60 8f 14 00 00 48 18 00 00 1c 1a 00 00 57 08 00 00 00 00 00 00 67 10 00 00 df 0a 00 00 9b 1a 00 00 ....H.......W.......g...........
20c80 7e 0d 00 00 75 08 00 00 a9 03 00 00 00 00 00 00 f2 18 00 00 07 15 00 00 09 0f 00 00 81 14 00 00 ~...u...........................
20ca0 15 01 00 00 e1 06 00 00 00 00 00 00 43 0d 00 00 62 04 00 00 61 14 00 00 da 0e 00 00 f9 03 00 00 ............C...b...a...........
20cc0 94 06 00 00 ba 14 00 00 d7 12 00 00 69 0e 00 00 00 00 00 00 c4 13 00 00 00 00 00 00 99 0b 00 00 ............i...................
20ce0 9e 03 00 00 cd 12 00 00 00 00 00 00 ab 04 00 00 00 00 00 00 85 0a 00 00 a4 14 00 00 02 01 00 00 ................................
20d00 66 0c 00 00 e6 19 00 00 a9 16 00 00 2c 00 00 00 f9 0a 00 00 00 00 00 00 00 00 00 00 2c 01 00 00 f...........,...............,...
20d20 00 00 00 00 ee 18 00 00 00 00 00 00 e3 1a 00 00 90 13 00 00 00 00 00 00 43 0a 00 00 aa 0f 00 00 ........................C.......
20d40 00 00 00 00 19 0b 00 00 23 0c 00 00 fc 0d 00 00 08 19 00 00 00 00 00 00 9d 0d 00 00 86 08 00 00 ........#.......................
20d60 28 16 00 00 f2 00 00 00 78 00 00 00 00 00 00 00 aa 01 00 00 7f 13 00 00 8c 01 00 00 00 00 00 00 (.......x.......................
20d80 45 13 00 00 00 00 00 00 0c 17 00 00 49 08 00 00 2f 0c 00 00 00 00 00 00 1e 05 00 00 be 16 00 00 E...........I.../...............
20da0 9c 01 00 00 89 0c 00 00 00 00 00 00 03 14 00 00 2b 12 00 00 c6 11 00 00 12 05 00 00 00 00 00 00 ................+...............
20dc0 9e 04 00 00 f2 04 00 00 00 00 00 00 85 04 00 00 cf 08 00 00 00 00 00 00 6f 1a 00 00 00 00 00 00 ........................o.......
20de0 c8 0c 00 00 21 0d 00 00 04 1a 00 00 00 00 00 00 59 0f 00 00 00 00 00 00 ec 10 00 00 00 00 00 00 ....!...........Y...............
20e00 2b 0c 00 00 20 0a 00 00 c5 02 00 00 cf 11 00 00 f6 16 00 00 f9 13 00 00 c1 00 00 00 00 00 00 00 +...............................
20e20 2a 16 00 00 00 00 00 00 00 00 00 00 96 02 00 00 80 0d 00 00 42 19 00 00 39 0c 00 00 00 00 00 00 *...................B...9.......
20e40 af 13 00 00 00 00 00 00 1d 1b 00 00 00 00 00 00 7d 00 00 00 37 15 00 00 ab 09 00 00 59 01 00 00 ................}...7.......Y...
20e60 5c 1a 00 00 91 02 00 00 cc 08 00 00 9b 09 00 00 00 00 00 00 9d 17 00 00 82 0c 00 00 db 17 00 00 \...............................
20e80 a6 19 00 00 de 07 00 00 53 09 00 00 66 01 00 00 8e 15 00 00 41 08 00 00 7e 1a 00 00 00 00 00 00 ........S...f.......A...~.......
20ea0 30 0f 00 00 c5 11 00 00 d4 1a 00 00 83 1a 00 00 a4 10 00 00 19 0c 00 00 41 13 00 00 4e 05 00 00 0.......................A...N...
20ec0 00 00 00 00 42 05 00 00 00 00 00 00 ff 02 00 00 67 14 00 00 90 0d 00 00 2a 01 00 00 47 0a 00 00 ....B...........g.......*...G...
20ee0 00 00 00 00 00 00 00 00 00 00 00 00 69 01 00 00 45 0b 00 00 fe 17 00 00 00 00 00 00 50 08 00 00 ............i...E...........P...
20f00 c7 0e 00 00 5c 0b 00 00 00 00 00 00 71 12 00 00 92 03 00 00 0d 0e 00 00 02 12 00 00 5e 1b 00 00 ....\.......q...............^...
20f20 75 12 00 00 c1 0b 00 00 c8 04 00 00 11 0c 00 00 00 00 00 00 8b 11 00 00 7b 0e 00 00 28 14 00 00 u.......................{...(...
20f40 14 04 00 00 57 0c 00 00 00 00 00 00 67 06 00 00 40 03 00 00 18 07 00 00 00 00 00 00 00 00 00 00 ....W.......g...@...............
20f60 00 00 00 00 fd 09 00 00 ae 16 00 00 f7 0b 00 00 00 00 00 00 00 00 00 00 c2 18 00 00 41 0c 00 00 ............................A...
20f80 71 0c 00 00 00 00 00 00 ad 05 00 00 f3 17 00 00 00 00 00 00 4e 18 00 00 0c 07 00 00 de 0d 00 00 q...................N...........
20fa0 00 00 00 00 c8 02 00 00 3e 17 00 00 0e 15 00 00 77 12 00 00 00 00 00 00 95 11 00 00 00 00 00 00 ........>.......w...............
20fc0 2b 0e 00 00 6a 15 00 00 00 00 00 00 bc 0f 00 00 f5 0e 00 00 80 1a 00 00 1b 04 00 00 00 00 00 00 +...j...........................
20fe0 06 0e 00 00 b6 12 00 00 a4 13 00 00 e1 11 00 00 00 00 00 00 2a 17 00 00 bc 08 00 00 7a 04 00 00 ....................*.......z...
21000 00 00 00 00 96 1a 00 00 90 01 00 00 78 1b 00 00 cb 11 00 00 d6 17 00 00 00 00 00 00 89 0a 00 00 ............x...................
21020 b3 10 00 00 00 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 17 00 00 3d 08 00 00 ............................=...
21040 e5 04 00 00 00 00 00 00 52 16 00 00 c8 06 00 00 59 02 00 00 0f 11 00 00 00 00 00 00 c2 04 00 00 ........R.......Y...............
21060 00 00 00 00 00 00 00 00 2d 0c 00 00 00 00 00 00 d6 15 00 00 00 00 00 00 53 12 00 00 7c 03 00 00 ........-...............S...|...
21080 00 00 00 00 00 00 00 00 56 11 00 00 00 00 00 00 00 00 00 00 d9 0d 00 00 00 00 00 00 ad 11 00 00 ........V.......................
210a0 b6 15 00 00 00 00 00 00 4d 14 00 00 e7 00 00 00 00 00 00 00 0d 10 00 00 27 12 00 00 90 07 00 00 ........M...............'.......
210c0 38 0e 00 00 7a 01 00 00 ae 06 00 00 00 00 00 00 b2 15 00 00 69 13 00 00 af 12 00 00 00 00 00 00 8...z...............i...........
210e0 9e 13 00 00 f1 16 00 00 bf 19 00 00 69 11 00 00 61 10 00 00 13 13 00 00 18 11 00 00 cb 17 00 00 ............i...a...............
21100 c4 04 00 00 b8 12 00 00 8f 19 00 00 00 00 00 00 00 00 00 00 15 16 00 00 00 00 00 00 75 0c 00 00 ............................u...
21120 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 01 00 00 c5 04 00 00 00 00 00 00 "...................A...........
21140 fc 19 00 00 3c 1b 00 00 b1 07 00 00 56 13 00 00 91 11 00 00 37 0f 00 00 0a 06 00 00 81 11 00 00 ....<.......V.......7...........
21160 00 00 00 00 00 00 00 00 e1 0b 00 00 61 04 00 00 cb 19 00 00 d1 10 00 00 55 17 00 00 90 06 00 00 ............a...........U.......
21180 27 03 00 00 c0 0b 00 00 cd 16 00 00 8b 0d 00 00 8b 0e 00 00 00 00 00 00 00 00 00 00 63 0d 00 00 '...........................c...
211a0 7d 16 00 00 27 00 00 00 1a 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 0a 00 00 db 12 00 00 }...'...................Z.......
211c0 15 17 00 00 00 00 00 00 41 15 00 00 99 05 00 00 39 17 00 00 c7 0c 00 00 ac 18 00 00 f2 0e 00 00 ........A.......9...............
211e0 42 1a 00 00 00 00 00 00 c8 0e 00 00 00 00 00 00 3b 04 00 00 e1 10 00 00 46 0a 00 00 60 15 00 00 B...............;.......F...`...
21200 02 0b 00 00 4c 00 00 00 dc 14 00 00 ab 05 00 00 3d 03 00 00 41 1a 00 00 53 14 00 00 37 05 00 00 ....L...........=...A...S...7...
21220 64 19 00 00 4b 1a 00 00 db 0a 00 00 d8 1a 00 00 33 06 00 00 00 00 00 00 77 19 00 00 00 00 00 00 d...K...........3.......w.......
21240 00 00 00 00 c7 06 00 00 90 15 00 00 d8 02 00 00 99 1a 00 00 00 00 00 00 00 00 00 00 98 11 00 00 ................................
21260 00 00 00 00 d5 0b 00 00 4a 10 00 00 46 01 00 00 3e 02 00 00 b6 07 00 00 e7 07 00 00 8a 15 00 00 ........J...F...>...............
21280 73 19 00 00 ce 0e 00 00 57 0e 00 00 00 00 00 00 5d 0a 00 00 9e 14 00 00 50 16 00 00 44 04 00 00 s.......W.......].......P...D...
212a0 fe 18 00 00 15 19 00 00 00 00 00 00 00 00 00 00 89 05 00 00 52 02 00 00 00 00 00 00 00 00 00 00 ....................R...........
212c0 d8 06 00 00 e2 02 00 00 89 15 00 00 f0 02 00 00 c1 0a 00 00 6a 14 00 00 71 04 00 00 64 07 00 00 ....................j...q...d...
212e0 f5 0b 00 00 b8 19 00 00 00 00 00 00 00 00 00 00 e0 02 00 00 88 03 00 00 00 00 00 00 92 0b 00 00 ................................
21300 81 03 00 00 00 00 00 00 31 1b 00 00 d5 03 00 00 31 11 00 00 ae 00 00 00 00 00 00 00 00 00 00 00 ........1.......1...............
21320 5d 0e 00 00 ba 15 00 00 fa 05 00 00 e7 0c 00 00 dd 0d 00 00 00 00 00 00 38 10 00 00 86 15 00 00 ].......................8.......
21340 01 10 00 00 00 00 00 00 71 09 00 00 f4 04 00 00 a2 17 00 00 0b 1b 00 00 3e 19 00 00 00 00 00 00 ........q...............>.......
21360 00 00 00 00 00 00 00 00 00 00 00 00 e6 07 00 00 95 0c 00 00 00 00 00 00 a1 0a 00 00 a5 09 00 00 ................................
21380 ea 00 00 00 00 00 00 00 3a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........:.......................
213a0 58 10 00 00 34 0a 00 00 00 00 00 00 00 00 00 00 98 0e 00 00 00 00 00 00 00 00 00 00 ab 18 00 00 X...4...........................
213c0 33 0e 00 00 a8 17 00 00 00 00 00 00 8f 0a 00 00 00 00 00 00 c5 13 00 00 4b 03 00 00 c0 07 00 00 3.......................K.......
213e0 9b 00 00 00 e8 12 00 00 f4 19 00 00 4c 14 00 00 cd 0b 00 00 d5 13 00 00 a3 09 00 00 11 0d 00 00 ............L...................
21400 8e 01 00 00 28 1a 00 00 00 1a 00 00 60 06 00 00 ae 0d 00 00 96 18 00 00 97 0c 00 00 52 0c 00 00 ....(.......`...............R...
21420 a4 08 00 00 cb 0f 00 00 77 0c 00 00 d1 03 00 00 55 0a 00 00 5e 13 00 00 00 00 00 00 5a 19 00 00 ........w.......U...^.......Z...
21440 00 00 00 00 00 00 00 00 00 00 00 00 5e 06 00 00 53 0b 00 00 00 00 00 00 36 0c 00 00 3b 15 00 00 ............^...S.......6...;...
21460 00 00 00 00 00 00 00 00 5f 14 00 00 1f 08 00 00 dc 09 00 00 8a 19 00 00 00 00 00 00 00 00 00 00 ........_.......................
21480 00 00 00 00 00 00 00 00 df 19 00 00 a3 12 00 00 1f 1b 00 00 3a 0b 00 00 43 07 00 00 e7 19 00 00 ....................:...C.......
214a0 a6 03 00 00 2d 1a 00 00 50 19 00 00 00 00 00 00 22 0d 00 00 6a 10 00 00 00 00 00 00 00 00 00 00 ....-...P......."...j...........
214c0 af 18 00 00 00 00 00 00 d8 01 00 00 aa 16 00 00 72 0b 00 00 61 18 00 00 1e 0c 00 00 57 04 00 00 ................r...a.......W...
214e0 7c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 18 00 00 00 00 00 00 63 11 00 00 |...........................c...
21500 48 0b 00 00 21 06 00 00 a0 07 00 00 00 00 00 00 1c 18 00 00 bb 04 00 00 5f 07 00 00 e5 0f 00 00 H...!..................._.......
21520 14 00 00 00 6a 0b 00 00 ff 05 00 00 14 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....j...........................
21540 3d 04 00 00 22 15 00 00 b7 10 00 00 00 00 00 00 00 00 00 00 47 18 00 00 ca 04 00 00 5b 17 00 00 =..."...............G.......[...
21560 5f 0e 00 00 d5 0d 00 00 61 0a 00 00 85 05 00 00 dd 0c 00 00 5a 12 00 00 5d 18 00 00 e5 17 00 00 _.......a...........Z...].......
21580 00 00 00 00 3f 04 00 00 2e 0e 00 00 60 09 00 00 07 1a 00 00 cc 19 00 00 91 17 00 00 0c 11 00 00 ....?.......`...................
215a0 31 04 00 00 00 00 00 00 00 00 00 00 c1 11 00 00 f9 05 00 00 27 1a 00 00 00 00 00 00 fb 08 00 00 1...................'...........
215c0 53 13 00 00 47 13 00 00 00 00 00 00 bc 07 00 00 a0 14 00 00 f8 07 00 00 98 1a 00 00 29 11 00 00 S...G.......................)...
215e0 00 00 00 00 08 14 00 00 67 17 00 00 00 00 00 00 f5 0a 00 00 bd 16 00 00 55 07 00 00 00 00 00 00 ........g...............U.......
21600 2e 19 00 00 0a 10 00 00 45 15 00 00 f1 15 00 00 d4 05 00 00 b9 0f 00 00 00 00 00 00 36 14 00 00 ........E...................6...
21620 32 08 00 00 00 00 00 00 00 00 00 00 80 12 00 00 85 0f 00 00 00 00 00 00 65 05 00 00 53 07 00 00 2.......................e...S...
21640 b0 18 00 00 00 00 00 00 fd 04 00 00 00 00 00 00 70 0e 00 00 00 00 00 00 00 00 00 00 dc 19 00 00 ................p...............
21660 00 00 00 00 00 00 00 00 bd 04 00 00 81 0f 00 00 75 01 00 00 5c 00 00 00 a5 0d 00 00 3b 17 00 00 ................u...\.......;...
21680 30 0a 00 00 5f 01 00 00 00 00 00 00 67 0a 00 00 f8 08 00 00 d5 12 00 00 98 15 00 00 03 08 00 00 0..._.......g...................
216a0 df 0b 00 00 1a 0c 00 00 00 00 00 00 19 19 00 00 45 0a 00 00 0d 15 00 00 f2 09 00 00 00 00 00 00 ................E...............
216c0 00 00 00 00 59 10 00 00 ad 09 00 00 d6 12 00 00 ca 00 00 00 00 00 00 00 00 00 00 00 6d 0a 00 00 ....Y.......................m...
216e0 00 00 00 00 a3 19 00 00 00 00 00 00 00 00 00 00 c7 16 00 00 00 00 00 00 e7 1a 00 00 f6 02 00 00 ................................
21700 33 0b 00 00 50 0c 00 00 24 13 00 00 93 09 00 00 00 00 00 00 00 00 00 00 a8 05 00 00 eb 07 00 00 3...P...$.......................
21720 eb 0b 00 00 f3 13 00 00 54 16 00 00 c0 0c 00 00 14 13 00 00 00 00 00 00 4e 03 00 00 72 02 00 00 ........T...............N...r...
21740 00 00 00 00 00 00 00 00 03 1b 00 00 26 11 00 00 1b 19 00 00 00 00 00 00 9a 02 00 00 77 04 00 00 ............&...............w...
21760 00 00 00 00 fc 13 00 00 00 00 00 00 c3 04 00 00 f2 02 00 00 e2 14 00 00 ea 08 00 00 4d 0d 00 00 ............................M...
21780 00 00 00 00 c5 07 00 00 2a 13 00 00 00 00 00 00 e6 04 00 00 e8 19 00 00 77 13 00 00 98 0d 00 00 ........*...............w.......
217a0 9e 0c 00 00 00 00 00 00 15 18 00 00 26 04 00 00 c7 0f 00 00 00 00 00 00 cf 18 00 00 03 18 00 00 ............&...................
217c0 9f 01 00 00 ef 0c 00 00 00 00 00 00 88 11 00 00 90 04 00 00 a2 0b 00 00 0e 0f 00 00 e1 03 00 00 ................................
217e0 1e 00 00 00 4d 0f 00 00 d5 16 00 00 00 00 00 00 43 17 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 ....M...........C...............
21800 b6 17 00 00 87 08 00 00 21 14 00 00 00 00 00 00 67 12 00 00 00 00 00 00 f2 05 00 00 cc 00 00 00 ........!.......g...............
21820 e3 0f 00 00 25 0f 00 00 a3 00 00 00 d4 18 00 00 05 00 00 00 25 15 00 00 02 16 00 00 b3 18 00 00 ....%...............%...........
21840 00 00 00 00 11 06 00 00 ae 01 00 00 4c 05 00 00 00 00 00 00 75 11 00 00 bd 17 00 00 55 15 00 00 ............L.......u.......U...
21860 12 12 00 00 f1 07 00 00 00 00 00 00 e4 05 00 00 7e 11 00 00 15 1b 00 00 31 05 00 00 7d 14 00 00 ................~.......1...}...
21880 2e 08 00 00 ad 17 00 00 ce 09 00 00 8b 00 00 00 91 01 00 00 4d 12 00 00 00 00 00 00 0a 0e 00 00 ....................M...........
218a0 f3 10 00 00 4e 09 00 00 37 0b 00 00 86 19 00 00 00 00 00 00 00 00 00 00 8f 16 00 00 0d 13 00 00 ....N...7.......................
218c0 00 00 00 00 9f 16 00 00 00 00 00 00 af 05 00 00 64 1b 00 00 00 00 00 00 14 03 00 00 00 00 00 00 ................d...............
218e0 00 00 00 00 b2 10 00 00 dd 16 00 00 e0 11 00 00 00 00 00 00 0d 0a 00 00 a6 00 00 00 72 10 00 00 ............................r...
21900 11 0a 00 00 8c 04 00 00 f0 11 00 00 04 18 00 00 00 00 00 00 b1 04 00 00 00 00 00 00 f8 16 00 00 ................................
21920 b5 07 00 00 00 00 00 00 0f 0f 00 00 00 00 00 00 00 00 00 00 32 0a 00 00 d6 10 00 00 f5 0c 00 00 ....................2...........
21940 9c 0f 00 00 b6 0d 00 00 06 11 00 00 27 16 00 00 8f 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............'...................
21960 2d 0b 00 00 b1 17 00 00 71 05 00 00 ef 01 00 00 00 00 00 00 7f 08 00 00 8d 1b 00 00 00 01 00 00 -.......q.......................
21980 93 0b 00 00 85 06 00 00 97 0e 00 00 00 00 00 00 f8 09 00 00 fd 07 00 00 15 12 00 00 7e 03 00 00 ............................~...
219a0 0f 09 00 00 03 15 00 00 9a 08 00 00 00 00 00 00 72 17 00 00 e7 01 00 00 71 0a 00 00 e8 01 00 00 ................r.......q.......
219c0 27 10 00 00 c1 15 00 00 d8 14 00 00 00 00 00 00 a1 0e 00 00 45 17 00 00 6e 19 00 00 ca 07 00 00 '...................E...n.......
219e0 75 19 00 00 af 02 00 00 39 11 00 00 00 00 00 00 66 15 00 00 fa 19 00 00 3c 0a 00 00 00 00 00 00 u.......9.......f.......<.......
21a00 73 16 00 00 00 00 00 00 00 00 00 00 9c 10 00 00 8d 01 00 00 4f 03 00 00 a6 14 00 00 1b 08 00 00 s...................O...........
21a20 00 00 00 00 ce 17 00 00 5b 07 00 00 31 1a 00 00 a4 09 00 00 00 00 00 00 64 17 00 00 a0 15 00 00 ........[...1...........d.......
21a40 b2 18 00 00 19 0d 00 00 49 0c 00 00 00 00 00 00 6f 0e 00 00 00 00 00 00 8e 0b 00 00 f5 01 00 00 ........I.......o...............
21a60 00 00 00 00 3b 18 00 00 2e 16 00 00 38 07 00 00 ab 17 00 00 20 0b 00 00 00 00 00 00 48 11 00 00 ....;.......8...............H...
21a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 af 01 00 00 07 09 00 00 4b 18 00 00 ............................K...
21aa0 09 19 00 00 6f 05 00 00 56 03 00 00 63 0f 00 00 7d 13 00 00 a8 01 00 00 08 0d 00 00 00 00 00 00 ....o...V...c...}...............
21ac0 00 00 00 00 42 09 00 00 a0 02 00 00 00 00 00 00 77 02 00 00 d0 07 00 00 61 13 00 00 00 00 00 00 ....B...........w.......a.......
21ae0 d0 05 00 00 3a 06 00 00 77 0e 00 00 30 0e 00 00 00 00 00 00 4b 0f 00 00 46 00 00 00 98 02 00 00 ....:...w...0.......K...F.......
21b00 00 00 00 00 00 00 00 00 00 00 00 00 2a 0d 00 00 b3 01 00 00 1d 18 00 00 9e 08 00 00 00 00 00 00 ............*...................
21b20 7e 01 00 00 ba 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 af 10 00 00 2a 0f 00 00 00 00 00 00 ~.......................*.......
21b40 54 09 00 00 7b 11 00 00 25 01 00 00 fc 05 00 00 00 00 00 00 d0 16 00 00 7b 08 00 00 48 09 00 00 T...{...%...............{...H...
21b60 a9 0f 00 00 86 17 00 00 00 00 00 00 30 13 00 00 00 00 00 00 62 03 00 00 f9 0d 00 00 be 00 00 00 ............0.......b...........
21b80 00 00 00 00 92 07 00 00 b9 07 00 00 00 00 00 00 4c 09 00 00 5f 05 00 00 b2 19 00 00 30 1b 00 00 ................L..._.......0...
21ba0 00 00 00 00 be 05 00 00 c8 16 00 00 00 00 00 00 f5 06 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 ................................
21bc0 6e 02 00 00 0d 16 00 00 59 17 00 00 00 00 00 00 57 00 00 00 bf 16 00 00 93 10 00 00 45 14 00 00 n.......Y.......W...........E...
21be0 2e 14 00 00 00 00 00 00 00 00 00 00 0c 0d 00 00 00 00 00 00 00 00 00 00 03 0e 00 00 3d 1b 00 00 ............................=...
21c00 00 00 00 00 99 0c 00 00 50 12 00 00 00 00 00 00 8c 10 00 00 70 15 00 00 3c 09 00 00 6c 09 00 00 ........P...........p...<...l...
21c20 00 00 00 00 75 17 00 00 60 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 10 00 00 00 00 00 00 ....u...`.......................
21c40 f5 02 00 00 31 0d 00 00 00 00 00 00 dc 0c 00 00 c6 0e 00 00 a3 0e 00 00 3f 16 00 00 1f 13 00 00 ....1...................?.......
21c60 26 0a 00 00 43 02 00 00 20 12 00 00 cd 05 00 00 00 00 00 00 f4 0d 00 00 7f 05 00 00 09 02 00 00 &...C...........................
21c80 bc 01 00 00 bd 05 00 00 62 0d 00 00 b8 04 00 00 d9 16 00 00 fd 01 00 00 3f 03 00 00 41 17 00 00 ........b...............?...A...
21ca0 d7 16 00 00 3b 0a 00 00 00 00 00 00 d8 05 00 00 bf 06 00 00 6f 02 00 00 00 00 00 00 d5 05 00 00 ....;...............o...........
21cc0 fe 13 00 00 e1 19 00 00 af 19 00 00 c9 12 00 00 00 00 00 00 39 02 00 00 bc 0b 00 00 00 00 00 00 ....................9...........
21ce0 00 00 00 00 5f 0f 00 00 00 00 00 00 bb 18 00 00 37 04 00 00 27 19 00 00 00 00 00 00 6e 12 00 00 ...._...........7...'.......n...
21d00 89 13 00 00 30 08 00 00 60 10 00 00 8c 17 00 00 00 00 00 00 00 00 00 00 29 16 00 00 00 00 00 00 ....0...`...............).......
21d20 00 00 00 00 91 0d 00 00 38 16 00 00 d3 0b 00 00 cc 17 00 00 2b 02 00 00 7f 19 00 00 3e 09 00 00 ........8...........+.......>...
21d40 64 0a 00 00 8c 19 00 00 84 03 00 00 c6 03 00 00 02 10 00 00 e6 05 00 00 10 18 00 00 a0 12 00 00 d...............................
21d60 57 16 00 00 74 13 00 00 b5 14 00 00 14 0b 00 00 00 00 00 00 87 1a 00 00 00 00 00 00 04 11 00 00 W...t...........................
21d80 0a 01 00 00 99 06 00 00 00 00 00 00 00 00 00 00 65 19 00 00 56 0b 00 00 f2 08 00 00 a7 0b 00 00 ................e...V...........
21da0 60 03 00 00 64 12 00 00 00 00 00 00 48 0c 00 00 f6 08 00 00 de 0a 00 00 35 0c 00 00 00 00 00 00 `...d.......H...........5.......
21dc0 10 0a 00 00 84 09 00 00 00 00 00 00 72 0f 00 00 1d 00 00 00 78 0e 00 00 7b 1b 00 00 00 00 00 00 ............r.......x...{.......
21de0 00 00 00 00 45 0d 00 00 8e 11 00 00 96 10 00 00 7b 1a 00 00 35 08 00 00 00 00 00 00 e6 0a 00 00 ....E...........{...5...........
21e00 19 15 00 00 cf 0c 00 00 00 00 00 00 7d 0f 00 00 31 08 00 00 16 1a 00 00 01 0e 00 00 70 0b 00 00 ............}...1...........p...
21e20 12 16 00 00 1d 10 00 00 00 00 00 00 66 13 00 00 7a 0a 00 00 b4 19 00 00 00 00 00 00 f4 11 00 00 ............f...z...............
21e40 00 00 00 00 00 00 00 00 8c 18 00 00 84 0d 00 00 8a 0d 00 00 9f 1a 00 00 46 09 00 00 1c 0b 00 00 ........................F.......
21e60 10 0d 00 00 9d 13 00 00 1a 01 00 00 d4 00 00 00 a8 0a 00 00 97 00 00 00 57 18 00 00 5c 15 00 00 ........................W...\...
21e80 cc 05 00 00 8a 18 00 00 01 08 00 00 23 03 00 00 00 00 00 00 2f 0d 00 00 00 00 00 00 17 12 00 00 ............#......./...........
21ea0 7f 03 00 00 70 16 00 00 4b 01 00 00 d7 10 00 00 38 1b 00 00 55 02 00 00 c9 1a 00 00 00 00 00 00 ....p...K.......8...U...........
21ec0 00 00 00 00 00 00 00 00 d1 00 00 00 1d 06 00 00 a3 18 00 00 2c 0d 00 00 a1 07 00 00 87 06 00 00 ....................,...........
21ee0 b8 09 00 00 f3 09 00 00 c5 12 00 00 07 00 00 00 36 1b 00 00 c7 05 00 00 59 07 00 00 11 04 00 00 ................6.......Y.......
21f00 00 00 00 00 46 11 00 00 00 00 00 00 85 15 00 00 7f 1a 00 00 e2 04 00 00 5b 08 00 00 5e 08 00 00 ....F...................[...^...
21f20 24 0f 00 00 ac 0d 00 00 ce 14 00 00 ed 11 00 00 63 02 00 00 0c 02 00 00 00 00 00 00 ed 06 00 00 $...............c...............
21f40 22 06 00 00 5f 10 00 00 00 00 00 00 14 10 00 00 99 07 00 00 00 00 00 00 57 03 00 00 68 15 00 00 "..._...................W...h...
21f60 a6 13 00 00 c1 14 00 00 9a 0e 00 00 b5 0b 00 00 b2 03 00 00 de 16 00 00 af 15 00 00 76 0d 00 00 ............................v...
21f80 00 00 00 00 f6 04 00 00 00 00 00 00 c7 07 00 00 4f 14 00 00 b8 13 00 00 eb 16 00 00 24 17 00 00 ................O...........$...
21fa0 fc 15 00 00 13 0e 00 00 42 07 00 00 32 0f 00 00 e7 18 00 00 77 15 00 00 b2 09 00 00 00 00 00 00 ........B...2.......w...........
21fc0 00 00 00 00 00 00 00 00 4b 0e 00 00 fb 0d 00 00 d9 19 00 00 eb 13 00 00 49 0e 00 00 c3 06 00 00 ........K...............I.......
21fe0 69 04 00 00 95 05 00 00 00 00 00 00 04 0f 00 00 74 1a 00 00 5e 0d 00 00 f1 14 00 00 85 16 00 00 i...............t...^...........
22000 74 08 00 00 9e 0d 00 00 47 05 00 00 cb 07 00 00 00 00 00 00 00 00 00 00 f1 02 00 00 05 19 00 00 t.......G.......................
22020 79 02 00 00 13 17 00 00 bd 01 00 00 49 11 00 00 86 07 00 00 00 00 00 00 13 15 00 00 00 00 00 00 y...........I...................
22040 4a 05 00 00 fc 07 00 00 d4 08 00 00 f8 15 00 00 17 11 00 00 00 00 00 00 d2 07 00 00 dc 06 00 00 J...............................
22060 d3 0c 00 00 be 0a 00 00 ac 0c 00 00 66 00 00 00 00 00 00 00 a8 18 00 00 35 11 00 00 81 16 00 00 ............f...........5.......
22080 6b 04 00 00 38 0a 00 00 3a 17 00 00 d4 11 00 00 a7 0d 00 00 00 00 00 00 3d 19 00 00 00 00 00 00 k...8...:...............=.......
220a0 95 04 00 00 e3 12 00 00 fd 18 00 00 e3 19 00 00 3a 12 00 00 62 06 00 00 da 03 00 00 26 12 00 00 ................:...b.......&...
220c0 f1 10 00 00 ff 17 00 00 90 0c 00 00 03 09 00 00 26 05 00 00 2c 1b 00 00 98 0a 00 00 2c 06 00 00 ................&...,.......,...
220e0 cd 19 00 00 0c 05 00 00 8d 16 00 00 40 1b 00 00 22 17 00 00 c0 0e 00 00 00 00 00 00 46 0f 00 00 ............@..."...........F...
22100 c1 08 00 00 1c 09 00 00 b3 19 00 00 ec 1a 00 00 c2 13 00 00 09 1a 00 00 18 18 00 00 ff 0f 00 00 ................................
22120 00 00 00 00 c4 11 00 00 13 12 00 00 00 00 00 00 00 00 00 00 44 0a 00 00 c8 11 00 00 e4 01 00 00 ....................D...........
22140 0c 1b 00 00 56 0c 00 00 00 00 00 00 66 06 00 00 4f 10 00 00 2a 0a 00 00 43 05 00 00 43 04 00 00 ....V.......f...O...*...C...C...
22160 8e 0d 00 00 52 0b 00 00 7b 05 00 00 d5 14 00 00 00 00 00 00 00 00 00 00 8b 02 00 00 00 00 00 00 ....R...{.......................
22180 d6 0f 00 00 4e 0e 00 00 00 00 00 00 bb 0b 00 00 dc 00 00 00 6f 04 00 00 80 0e 00 00 8b 09 00 00 ....N...............o...........
221a0 76 0f 00 00 00 00 00 00 95 0b 00 00 5b 13 00 00 11 1a 00 00 1a 06 00 00 2a 09 00 00 5c 18 00 00 v...........[...........*...\...
221c0 ea 02 00 00 c0 00 00 00 3d 0d 00 00 00 00 00 00 65 0c 00 00 9f 06 00 00 5d 0b 00 00 3e 01 00 00 ........=.......e.......]...>...
221e0 ea 0e 00 00 50 0d 00 00 00 00 00 00 36 12 00 00 36 00 00 00 7c 01 00 00 00 00 00 00 d1 02 00 00 ....P.......6...6...|...........
22200 00 00 00 00 57 14 00 00 51 01 00 00 bf 01 00 00 94 04 00 00 5c 02 00 00 ec 16 00 00 00 00 00 00 ....W...Q...........\...........
22220 19 08 00 00 ef 00 00 00 7a 10 00 00 b9 12 00 00 d6 0c 00 00 f7 04 00 00 b7 01 00 00 3e 18 00 00 ........z...................>...
22240 00 00 00 00 02 19 00 00 38 0d 00 00 5a 17 00 00 a0 0f 00 00 1b 0b 00 00 28 0c 00 00 a2 1a 00 00 ........8...Z...........(.......
22260 95 01 00 00 c3 0a 00 00 56 01 00 00 33 17 00 00 00 00 00 00 58 01 00 00 91 08 00 00 00 00 00 00 ........V...3.......X...........
22280 a9 0b 00 00 00 00 00 00 00 00 00 00 b1 0e 00 00 c0 0a 00 00 6d 18 00 00 00 00 00 00 3d 0f 00 00 ....................m.......=...
222a0 00 00 00 00 a7 13 00 00 00 00 00 00 44 15 00 00 00 00 00 00 00 00 00 00 47 0c 00 00 5e 1a 00 00 ............D...........G...^...
222c0 6b 02 00 00 00 00 00 00 39 16 00 00 00 00 00 00 49 05 00 00 16 1b 00 00 5c 0c 00 00 cc 04 00 00 k.......9.......I.......\.......
222e0 00 00 00 00 79 0a 00 00 00 00 00 00 12 10 00 00 00 00 00 00 f5 17 00 00 4d 0c 00 00 8b 18 00 00 ....y...................M.......
22300 00 00 00 00 00 00 00 00 00 00 00 00 6f 15 00 00 fa 0d 00 00 8b 10 00 00 70 0c 00 00 cf 0f 00 00 ............o...........p.......
22320 00 00 00 00 76 0e 00 00 04 14 00 00 64 16 00 00 7a 0f 00 00 a2 07 00 00 e3 01 00 00 bf 05 00 00 ....v.......d...z...............
22340 00 00 00 00 c4 09 00 00 93 1a 00 00 83 1b 00 00 2c 04 00 00 00 00 00 00 00 00 00 00 81 07 00 00 ................,...............
22360 5e 14 00 00 00 00 00 00 9a 18 00 00 3f 13 00 00 b2 02 00 00 f1 17 00 00 00 00 00 00 c3 15 00 00 ^...........?...................
22380 c4 17 00 00 a5 03 00 00 00 00 00 00 99 04 00 00 64 09 00 00 00 00 00 00 f1 12 00 00 8c 05 00 00 ................d...............
223a0 00 00 00 00 a4 0d 00 00 00 00 00 00 14 17 00 00 00 00 00 00 d4 07 00 00 cc 02 00 00 18 1b 00 00 ................................
223c0 50 0e 00 00 5a 15 00 00 90 0e 00 00 b0 14 00 00 d0 02 00 00 00 00 00 00 ee 16 00 00 bb 06 00 00 P...Z...........................
223e0 36 15 00 00 00 12 00 00 86 1a 00 00 24 05 00 00 d8 0c 00 00 7c 05 00 00 69 10 00 00 fb 19 00 00 6...........$.......|...i.......
22400 32 0c 00 00 f0 01 00 00 a0 06 00 00 31 10 00 00 df 10 00 00 1a 16 00 00 00 00 00 00 00 00 00 00 2...........1...................
22420 00 00 00 00 00 00 00 00 de 0b 00 00 00 00 00 00 31 14 00 00 96 09 00 00 5d 0d 00 00 cc 01 00 00 ................1.......].......
22440 f9 17 00 00 0b 10 00 00 b1 1a 00 00 0e 13 00 00 11 10 00 00 26 08 00 00 87 1b 00 00 fc 09 00 00 ....................&...........
22460 35 16 00 00 00 00 00 00 c4 14 00 00 9b 18 00 00 00 00 00 00 e0 0a 00 00 50 11 00 00 8e 13 00 00 5.......................P.......
22480 1c 11 00 00 41 03 00 00 63 10 00 00 10 07 00 00 2b 1a 00 00 00 00 00 00 00 00 00 00 d2 05 00 00 ....A...c.......+...............
224a0 02 09 00 00 bf 15 00 00 5c 14 00 00 fa 0f 00 00 03 0f 00 00 0e 16 00 00 25 09 00 00 b7 18 00 00 ........\...............%.......
224c0 00 00 00 00 69 1a 00 00 ca 14 00 00 7b 17 00 00 81 13 00 00 e7 0d 00 00 57 0d 00 00 8f 0f 00 00 ....i.......{...........W.......
224e0 b4 01 00 00 dd 0e 00 00 1b 0e 00 00 9e 09 00 00 80 15 00 00 51 18 00 00 00 00 00 00 ab 13 00 00 ....................Q...........
22500 b1 02 00 00 67 00 00 00 d0 18 00 00 6b 11 00 00 49 10 00 00 7c 0b 00 00 c0 05 00 00 87 00 00 00 ....g.......k...I...|...........
22520 cd 04 00 00 44 13 00 00 00 00 00 00 30 1a 00 00 c3 1a 00 00 a2 0f 00 00 35 07 00 00 00 00 00 00 ....D.......0...........5.......
22540 1b 0a 00 00 38 09 00 00 60 0a 00 00 ac 0b 00 00 8c 1a 00 00 8f 12 00 00 b0 15 00 00 64 01 00 00 ....8...`...................d...
22560 00 00 00 00 c3 0d 00 00 ff 0a 00 00 4b 0d 00 00 4b 1b 00 00 e2 10 00 00 fa 09 00 00 2d 04 00 00 ............K...K...........-...
22580 3f 0f 00 00 c5 16 00 00 98 01 00 00 00 00 00 00 00 00 00 00 01 06 00 00 39 03 00 00 de 0f 00 00 ?.......................9.......
225a0 79 10 00 00 00 00 00 00 74 03 00 00 70 1a 00 00 e9 04 00 00 d5 0c 00 00 05 0c 00 00 2d 15 00 00 y.......t...p...............-...
225c0 b3 13 00 00 15 11 00 00 5f 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 0f 00 00 3e 12 00 00 ........_...............p...>...
225e0 00 00 00 00 c1 06 00 00 cc 18 00 00 fc 10 00 00 00 00 00 00 d2 13 00 00 22 0e 00 00 25 19 00 00 ........................"...%...
22600 4a 04 00 00 06 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cb 00 00 00 84 17 00 00 d4 13 00 00 J...............................
22620 00 00 00 00 00 00 00 00 32 06 00 00 7e 0c 00 00 c7 12 00 00 00 00 00 00 6b 14 00 00 9f 0f 00 00 ........2...~...........k.......
22640 ab 0b 00 00 36 02 00 00 00 00 00 00 ca 0a 00 00 8c 0e 00 00 48 0a 00 00 ad 14 00 00 e5 06 00 00 ....6...............H...........
22660 e3 00 00 00 e7 0a 00 00 00 00 00 00 00 00 00 00 4f 02 00 00 89 0f 00 00 00 00 00 00 06 1b 00 00 ................O...............
22680 08 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 06 00 00 00 00 00 00 9d 11 00 00 00 00 00 00 ................M...............
226a0 00 00 00 00 9f 07 00 00 99 15 00 00 f9 11 00 00 47 12 00 00 fd 17 00 00 00 00 00 00 b2 17 00 00 ................G...............
226c0 a4 04 00 00 00 00 00 00 cd 00 00 00 b5 09 00 00 82 07 00 00 39 15 00 00 34 10 00 00 cc 16 00 00 ....................9...4.......
226e0 00 00 00 00 82 06 00 00 00 00 00 00 00 00 00 00 28 11 00 00 54 07 00 00 ab 0c 00 00 0e 19 00 00 ................(...T...........
22700 00 00 00 00 e7 04 00 00 08 18 00 00 33 02 00 00 b3 09 00 00 4e 1b 00 00 00 00 00 00 66 1a 00 00 ............3.......N.......f...
22720 5e 0a 00 00 a0 19 00 00 00 00 00 00 00 00 00 00 44 0f 00 00 0d 0d 00 00 b4 1a 00 00 00 00 00 00 ^...............D...............
22740 75 02 00 00 1c 0e 00 00 97 16 00 00 64 14 00 00 09 05 00 00 00 00 00 00 00 00 00 00 f4 13 00 00 u...........d...................
22760 52 1b 00 00 98 19 00 00 35 12 00 00 d9 0a 00 00 00 00 00 00 4d 17 00 00 0b 0f 00 00 d0 0a 00 00 R.......5...........M...........
22780 c0 04 00 00 4a 14 00 00 00 00 00 00 a3 1a 00 00 86 14 00 00 c3 02 00 00 f2 0a 00 00 00 00 00 00 ....J...........................
227a0 00 00 00 00 00 00 00 00 00 00 00 00 a8 11 00 00 00 00 00 00 c5 15 00 00 00 00 00 00 00 00 00 00 ................................
227c0 45 1a 00 00 1d 04 00 00 00 00 00 00 51 00 00 00 4e 1a 00 00 84 10 00 00 00 00 00 00 00 00 00 00 E...........Q...N...............
227e0 e6 01 00 00 76 0a 00 00 00 00 00 00 7b 12 00 00 bd 07 00 00 f6 0e 00 00 83 16 00 00 34 04 00 00 ....v.......{...............4...
22800 00 00 00 00 44 03 00 00 00 00 00 00 89 11 00 00 7f 15 00 00 00 00 00 00 00 00 00 00 dc 01 00 00 ....D...........................
22820 39 1a 00 00 00 00 00 00 d9 18 00 00 f0 19 00 00 00 00 00 00 00 00 00 00 40 00 00 00 6a 18 00 00 9.......................@...j...
22840 7a 06 00 00 84 0f 00 00 00 00 00 00 9d 15 00 00 86 0c 00 00 18 13 00 00 b3 0e 00 00 9d 0c 00 00 z...............................
22860 40 18 00 00 5d 12 00 00 c4 01 00 00 9c 15 00 00 d6 16 00 00 5c 12 00 00 23 15 00 00 e1 0d 00 00 @...]...............\...#.......
22880 00 00 00 00 98 06 00 00 6b 13 00 00 00 00 00 00 54 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ........k.......T...*...........
228a0 29 07 00 00 00 00 00 00 10 0c 00 00 00 00 00 00 00 00 00 00 f1 00 00 00 4c 16 00 00 c0 19 00 00 ).......................L.......
228c0 ed 1a 00 00 dc 0f 00 00 14 18 00 00 4c 0c 00 00 00 00 00 00 00 00 00 00 87 01 00 00 a7 00 00 00 ............L...................
228e0 00 00 00 00 5f 06 00 00 6c 18 00 00 6b 09 00 00 10 14 00 00 00 00 00 00 72 0a 00 00 b5 02 00 00 ...._...l...k...........r.......
22900 7f 09 00 00 07 05 00 00 97 0d 00 00 ff 0b 00 00 61 12 00 00 00 00 00 00 00 00 00 00 0b 0b 00 00 ................a...............
22920 91 19 00 00 52 10 00 00 00 00 00 00 be 09 00 00 bb 16 00 00 2a 14 00 00 8a 11 00 00 1e 01 00 00 ....R...............*...........
22940 cf 06 00 00 f7 18 00 00 ac 1a 00 00 7f 07 00 00 0e 18 00 00 14 02 00 00 aa 13 00 00 ac 03 00 00 ................................
22960 31 16 00 00 00 00 00 00 5e 0c 00 00 00 00 00 00 4c 13 00 00 37 00 00 00 c9 17 00 00 00 00 00 00 1.......^.......L...7...........
22980 9b 06 00 00 ca 11 00 00 00 00 00 00 7e 12 00 00 00 0a 00 00 2f 0b 00 00 00 00 00 00 12 1b 00 00 ............~......./...........
229a0 b9 0c 00 00 56 0e 00 00 bd 18 00 00 d4 0d 00 00 8c 0b 00 00 be 17 00 00 a7 16 00 00 33 04 00 00 ....V.......................3...
229c0 00 00 00 00 45 01 00 00 6e 0d 00 00 ee 14 00 00 00 00 00 00 24 03 00 00 94 01 00 00 10 03 00 00 ....E...n...........$...........
229e0 00 00 00 00 4d 10 00 00 80 0b 00 00 00 00 00 00 43 0b 00 00 00 00 00 00 34 09 00 00 f1 0d 00 00 ....M...........C.......4.......
22a00 00 00 00 00 7c 16 00 00 00 00 00 00 45 10 00 00 00 00 00 00 24 11 00 00 86 0b 00 00 cf 02 00 00 ....|.......E.......$...........
22a20 48 15 00 00 ca 05 00 00 b2 1a 00 00 00 00 00 00 b5 16 00 00 00 00 00 00 dc 02 00 00 45 04 00 00 H...........................E...
22a40 07 17 00 00 b6 0f 00 00 6a 01 00 00 a6 0a 00 00 bd 1a 00 00 2b 03 00 00 af 03 00 00 38 17 00 00 ........j...........+.......8...
22a60 00 00 00 00 b0 1a 00 00 92 19 00 00 00 00 00 00 7e 06 00 00 a4 05 00 00 1a 00 00 00 9c 09 00 00 ................~...............
22a80 bd 11 00 00 c3 18 00 00 fa 11 00 00 05 13 00 00 00 00 00 00 00 00 00 00 79 12 00 00 00 00 00 00 ........................y.......
22aa0 00 00 00 00 0b 14 00 00 32 14 00 00 4c 0a 00 00 00 00 00 00 00 00 00 00 e9 11 00 00 dc 12 00 00 ........2...L...................
22ac0 94 07 00 00 1d 15 00 00 ff 04 00 00 37 06 00 00 15 03 00 00 00 00 00 00 c8 0d 00 00 00 00 00 00 ............7...................
22ae0 22 12 00 00 93 08 00 00 42 0d 00 00 d8 0d 00 00 00 00 00 00 00 00 00 00 3f 01 00 00 45 11 00 00 ".......B...............?...E...
22b00 ca 1a 00 00 7e 10 00 00 10 08 00 00 62 01 00 00 27 08 00 00 00 00 00 00 02 18 00 00 d0 04 00 00 ....~.......b...'...............
22b20 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 9c 17 00 00 ed 09 00 00 e0 12 00 00 07 07 00 00 ................................
22b40 e6 02 00 00 00 00 00 00 e2 06 00 00 00 00 00 00 43 18 00 00 00 00 00 00 2f 04 00 00 00 00 00 00 ................C......./.......
22b60 80 10 00 00 f4 0f 00 00 00 00 00 00 b1 0b 00 00 00 00 00 00 61 0e 00 00 91 0e 00 00 00 00 00 00 ....................a...........
22b80 6a 09 00 00 7a 00 00 00 bf 0b 00 00 34 02 00 00 21 07 00 00 f9 09 00 00 f9 16 00 00 b5 0d 00 00 j...z.......4...!...............
22ba0 e3 13 00 00 52 19 00 00 51 13 00 00 61 06 00 00 cb 10 00 00 19 04 00 00 9f 0b 00 00 57 1a 00 00 ....R...Q...a...............W...
22bc0 84 05 00 00 13 11 00 00 36 0e 00 00 f2 06 00 00 ec 05 00 00 49 0d 00 00 00 00 00 00 00 00 00 00 ........6...........I...........
22be0 a5 05 00 00 5f 00 00 00 4b 0a 00 00 91 14 00 00 b4 05 00 00 19 06 00 00 3a 08 00 00 00 00 00 00 ...._...K...............:.......
22c00 92 1a 00 00 00 00 00 00 37 14 00 00 c3 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........7.......................
22c20 00 00 00 00 eb 09 00 00 05 16 00 00 74 0b 00 00 18 04 00 00 73 0e 00 00 99 17 00 00 00 00 00 00 ............t.......s...........
22c40 22 00 00 00 00 00 00 00 0e 04 00 00 32 09 00 00 00 00 00 00 00 00 00 00 b0 13 00 00 00 00 00 00 "...........2...................
22c60 c7 01 00 00 de 12 00 00 00 00 00 00 91 16 00 00 a1 0f 00 00 f2 13 00 00 df 15 00 00 eb 08 00 00 ................................
22c80 00 00 00 00 a3 01 00 00 b9 0e 00 00 2f 17 00 00 5f 0b 00 00 9a 03 00 00 00 00 00 00 8d 17 00 00 ............/..._...............
22ca0 02 07 00 00 a6 11 00 00 00 00 00 00 e6 08 00 00 d5 17 00 00 ef 18 00 00 47 17 00 00 f5 14 00 00 ........................G.......
22cc0 f0 03 00 00 b1 18 00 00 cd 11 00 00 ce 11 00 00 56 04 00 00 62 02 00 00 54 0a 00 00 5d 06 00 00 ................V...b...T...]...
22ce0 00 00 00 00 c2 02 00 00 9f 11 00 00 9f 18 00 00 62 00 00 00 83 0a 00 00 1e 11 00 00 d1 06 00 00 ................b...............
22d00 9f 0e 00 00 25 0a 00 00 d7 18 00 00 8a 01 00 00 82 01 00 00 08 16 00 00 00 00 00 00 00 00 00 00 ....%...........................
22d20 e4 0d 00 00 7d 07 00 00 00 00 00 00 05 17 00 00 fa 17 00 00 12 07 00 00 99 08 00 00 e7 11 00 00 ....}...........................
22d40 4b 19 00 00 9a 00 00 00 97 05 00 00 f5 12 00 00 00 00 00 00 a2 15 00 00 15 0a 00 00 00 00 00 00 K...............................
22d60 f9 02 00 00 00 00 00 00 9c 18 00 00 18 0c 00 00 1f 18 00 00 32 0b 00 00 4d 0e 00 00 00 00 00 00 ....................2...M.......
22d80 00 00 00 00 b4 12 00 00 00 00 00 00 44 0e 00 00 00 00 00 00 30 0c 00 00 c5 03 00 00 19 11 00 00 ............D.......0...........
22da0 15 06 00 00 00 00 00 00 1a 05 00 00 50 07 00 00 00 00 00 00 5b 12 00 00 78 0a 00 00 37 09 00 00 ............P.......[...x...7...
22dc0 6c 10 00 00 00 00 00 00 00 00 00 00 d2 0c 00 00 80 09 00 00 62 1b 00 00 0f 1b 00 00 3c 17 00 00 l...................b.......<...
22de0 31 18 00 00 a0 01 00 00 4a 01 00 00 51 17 00 00 1e 0d 00 00 5f 04 00 00 5a 0e 00 00 69 02 00 00 1.......J...Q......._...Z...i...
22e00 d0 19 00 00 ce 18 00 00 7f 0b 00 00 f0 0f 00 00 dc 13 00 00 00 00 00 00 00 00 00 00 dd 1a 00 00 ................................
22e20 b1 01 00 00 c5 0d 00 00 ba 04 00 00 00 00 00 00 6f 11 00 00 00 00 00 00 65 10 00 00 00 00 00 00 ................o.......e.......
22e40 f7 14 00 00 a7 05 00 00 52 08 00 00 b1 06 00 00 ba 08 00 00 a7 12 00 00 53 1b 00 00 00 00 00 00 ........R...............S.......
22e60 e2 11 00 00 38 18 00 00 ed 18 00 00 69 1b 00 00 00 00 00 00 6c 12 00 00 00 00 00 00 00 00 00 00 ....8.......i.......l...........
22e80 00 00 00 00 94 1a 00 00 bb 0e 00 00 88 1b 00 00 59 04 00 00 00 0e 00 00 e7 12 00 00 39 12 00 00 ................Y...........9...
22ea0 53 03 00 00 d1 0c 00 00 d6 13 00 00 7d 12 00 00 00 00 00 00 6f 08 00 00 d7 0c 00 00 00 00 00 00 S...........}.......o...........
22ec0 03 04 00 00 6c 03 00 00 9d 02 00 00 09 09 00 00 13 03 00 00 6f 17 00 00 00 00 00 00 01 17 00 00 ....l...............o...........
22ee0 29 12 00 00 2e 06 00 00 00 00 00 00 bc 10 00 00 e7 0e 00 00 b4 0c 00 00 33 08 00 00 21 16 00 00 ).......................3...!...
22f00 f7 0d 00 00 d9 05 00 00 ae 15 00 00 00 00 00 00 00 00 00 00 88 16 00 00 73 13 00 00 23 19 00 00 ........................s...#...
22f20 e4 17 00 00 10 09 00 00 00 00 00 00 00 00 00 00 72 18 00 00 29 0d 00 00 00 00 00 00 00 00 00 00 ................r...)...........
22f40 b8 15 00 00 b9 0a 00 00 2c 13 00 00 d0 14 00 00 c9 11 00 00 00 00 00 00 00 00 00 00 2e 05 00 00 ........,.......................
22f60 b8 02 00 00 00 00 00 00 64 05 00 00 ed 0d 00 00 6e 17 00 00 97 06 00 00 d9 0b 00 00 69 0c 00 00 ........d.......n...........i...
22f80 00 00 00 00 00 00 00 00 d3 16 00 00 00 00 00 00 16 17 00 00 ce 10 00 00 1b 03 00 00 dd 03 00 00 ................................
22fa0 60 16 00 00 2e 09 00 00 00 00 00 00 d6 14 00 00 48 05 00 00 7a 1b 00 00 6f 06 00 00 9b 16 00 00 `...............H...z...o.......
22fc0 1f 07 00 00 00 00 00 00 00 00 00 00 fb 18 00 00 94 08 00 00 9d 14 00 00 72 15 00 00 ec 04 00 00 ........................r.......
22fe0 a8 15 00 00 38 01 00 00 18 03 00 00 00 00 00 00 82 0b 00 00 9f 03 00 00 68 11 00 00 a6 05 00 00 ....8...................h.......
23000 31 06 00 00 96 15 00 00 00 00 00 00 94 03 00 00 f9 10 00 00 45 0c 00 00 cb 02 00 00 58 1a 00 00 1...................E.......X...
23020 d9 14 00 00 00 00 00 00 8d 0d 00 00 a7 03 00 00 00 00 00 00 42 11 00 00 00 00 00 00 00 00 00 00 ....................B...........
23040 fd 00 00 00 37 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 13 00 00 38 03 00 00 00 00 00 00 ....7...............o...8.......
23060 46 07 00 00 b9 03 00 00 8d 0e 00 00 70 0d 00 00 35 0d 00 00 8b 0b 00 00 52 01 00 00 9e 0e 00 00 F...........p...5.......R.......
23080 f9 19 00 00 00 00 00 00 00 00 00 00 5b 01 00 00 c7 03 00 00 e3 09 00 00 00 00 00 00 ce 00 00 00 ............[...................
230a0 56 0a 00 00 4d 0a 00 00 00 00 00 00 fe 01 00 00 c9 08 00 00 50 0b 00 00 b0 07 00 00 00 00 00 00 V...M...............P...........
230c0 62 11 00 00 52 04 00 00 3b 0e 00 00 00 00 00 00 a8 14 00 00 91 00 00 00 37 13 00 00 74 0a 00 00 b...R...;...............7...t...
230e0 6d 0e 00 00 54 1b 00 00 2e 0b 00 00 60 00 00 00 64 13 00 00 f3 0c 00 00 c6 15 00 00 38 0c 00 00 m...T.......`...d...........8...
23100 4e 10 00 00 00 00 00 00 00 00 00 00 6a 11 00 00 00 00 00 00 00 00 00 00 6d 07 00 00 00 00 00 00 N...........j...........m.......
23120 3d 18 00 00 00 00 00 00 3b 09 00 00 99 09 00 00 eb 06 00 00 a4 0e 00 00 3b 14 00 00 92 13 00 00 =.......;...............;.......
23140 00 00 00 00 a9 17 00 00 98 09 00 00 4a 12 00 00 da 16 00 00 e3 14 00 00 3f 11 00 00 75 0e 00 00 ............J...........?...u...
23160 ec 19 00 00 78 15 00 00 d5 11 00 00 ca 0b 00 00 00 00 00 00 ab 03 00 00 72 08 00 00 73 02 00 00 ....x...................r...s...
23180 04 02 00 00 8f 02 00 00 00 00 00 00 11 12 00 00 00 00 00 00 00 00 00 00 11 13 00 00 3f 07 00 00 ............................?...
231a0 b8 07 00 00 00 00 00 00 26 1a 00 00 d2 12 00 00 89 03 00 00 97 15 00 00 3c 0d 00 00 d9 02 00 00 ........&...............<.......
231c0 00 00 00 00 f0 18 00 00 8f 05 00 00 6a 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 0f 00 00 ............j...............h...
231e0 1d 1a 00 00 00 00 00 00 00 00 00 00 73 1b 00 00 00 00 00 00 00 00 00 00 3e 0e 00 00 c4 1a 00 00 ............s...........>.......
23200 8a 1b 00 00 18 0f 00 00 d3 12 00 00 00 00 00 00 f0 0a 00 00 84 01 00 00 85 0d 00 00 00 00 00 00 ................................
23220 3c 08 00 00 b5 08 00 00 ef 14 00 00 63 16 00 00 5a 04 00 00 98 08 00 00 da 01 00 00 00 00 00 00 <...........c...Z...............
23240 7c 19 00 00 4c 17 00 00 23 0b 00 00 00 00 00 00 28 19 00 00 fb 12 00 00 00 00 00 00 00 00 00 00 |...L...#.......(...............
23260 6b 12 00 00 00 00 00 00 00 00 00 00 fa 0b 00 00 00 00 00 00 0a 17 00 00 85 17 00 00 d0 1a 00 00 k...............................
23280 00 00 00 00 ec 03 00 00 cc 09 00 00 00 00 00 00 f3 0d 00 00 0c 00 00 00 44 01 00 00 00 00 00 00 ........................D.......
232a0 00 00 00 00 62 18 00 00 63 0a 00 00 89 02 00 00 cc 1a 00 00 e2 15 00 00 1d 13 00 00 00 00 00 00 ....b...c.......................
232c0 00 00 00 00 00 00 00 00 98 04 00 00 9d 05 00 00 86 0d 00 00 c4 0d 00 00 19 0e 00 00 36 16 00 00 ............................6...
232e0 00 00 00 00 51 14 00 00 7f 02 00 00 58 03 00 00 42 0f 00 00 82 16 00 00 f1 0f 00 00 6a 0c 00 00 ....Q.......X...B...........j...
23300 00 00 00 00 00 00 00 00 48 0d 00 00 76 0c 00 00 e7 17 00 00 00 00 00 00 b7 0c 00 00 00 00 00 00 ........H...v...................
23320 00 00 00 00 58 0c 00 00 00 00 00 00 d1 13 00 00 00 00 00 00 fc 0b 00 00 08 10 00 00 c5 1a 00 00 ....X...........................
23340 00 00 00 00 e8 06 00 00 33 07 00 00 0b 03 00 00 7d 05 00 00 7b 16 00 00 71 14 00 00 00 00 00 00 ........3.......}...{...q.......
23360 28 05 00 00 6d 17 00 00 83 19 00 00 0d 09 00 00 ef 0d 00 00 00 00 00 00 39 04 00 00 00 00 00 00 (...m...................9.......
23380 1b 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 0b 00 00 3d 0a 00 00 00 00 00 00 ab 0e 00 00 ....................=...........
233a0 e0 0d 00 00 d1 0e 00 00 2d 0e 00 00 00 00 00 00 00 00 00 00 ef 0b 00 00 00 00 00 00 b9 08 00 00 ........-.......................
233c0 4f 12 00 00 00 00 00 00 00 00 00 00 4d 13 00 00 ed 08 00 00 71 19 00 00 7c 11 00 00 34 18 00 00 O...........M.......q...|...4...
233e0 4d 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e7 16 00 00 43 0f 00 00 b5 18 00 00 5a 01 00 00 M...................C.......Z...
23400 00 00 00 00 b3 17 00 00 4b 0c 00 00 00 00 00 00 bb 1a 00 00 df 18 00 00 d6 09 00 00 89 04 00 00 ........K.......................
23420 00 00 00 00 92 08 00 00 71 18 00 00 d5 08 00 00 63 12 00 00 00 00 00 00 38 06 00 00 e7 09 00 00 ........q.......c.......8.......
23440 76 13 00 00 23 13 00 00 70 12 00 00 d4 14 00 00 b4 00 00 00 31 17 00 00 0e 00 00 00 83 02 00 00 v...#...p...........1...........
23460 6e 1b 00 00 92 17 00 00 56 15 00 00 00 00 00 00 00 00 00 00 06 15 00 00 1b 16 00 00 00 00 00 00 n.......V.......................
23480 91 15 00 00 f5 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 0e 00 00 7b 07 00 00 94 14 00 00 ....................l...{.......
234a0 26 01 00 00 bc 19 00 00 77 1a 00 00 ca 09 00 00 22 11 00 00 a4 11 00 00 f7 06 00 00 00 00 00 00 &.......w......."...............
234c0 62 0a 00 00 23 0e 00 00 00 00 00 00 00 00 00 00 12 14 00 00 00 00 00 00 16 0f 00 00 00 00 00 00 b...#...........................
234e0 af 09 00 00 00 00 00 00 2c 0a 00 00 00 00 00 00 d7 15 00 00 2f 00 00 00 00 00 00 00 5a 1b 00 00 ........,.........../.......Z...
23500 13 16 00 00 00 00 00 00 3b 1b 00 00 f9 08 00 00 0d 12 00 00 00 00 00 00 f9 0e 00 00 95 1a 00 00 ........;.......................
23520 00 00 00 00 00 00 00 00 27 0b 00 00 f5 19 00 00 bd 03 00 00 97 07 00 00 77 07 00 00 00 00 00 00 ........'...............w.......
23540 55 03 00 00 00 00 00 00 00 00 00 00 2a 03 00 00 00 00 00 00 00 00 00 00 0a 02 00 00 a2 12 00 00 U...........*...................
23560 15 05 00 00 9d 12 00 00 00 00 00 00 bb 0c 00 00 7e 04 00 00 f7 0c 00 00 a5 01 00 00 0b 06 00 00 ................~...............
23580 05 02 00 00 07 11 00 00 17 1a 00 00 bc 14 00 00 00 00 00 00 4e 0b 00 00 b6 11 00 00 2d 17 00 00 ....................N.......-...
235a0 6c 05 00 00 00 00 00 00 e1 0e 00 00 00 00 00 00 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 l...............t...............
235c0 01 09 00 00 71 00 00 00 63 0c 00 00 c6 19 00 00 1f 14 00 00 35 18 00 00 00 00 00 00 a3 16 00 00 ....q...c...........5...........
235e0 c8 1a 00 00 f5 09 00 00 4e 13 00 00 00 00 00 00 db 04 00 00 5b 1b 00 00 a4 0b 00 00 57 09 00 00 ........N...........[.......W...
23600 37 02 00 00 ba 0b 00 00 ba 06 00 00 2e 1a 00 00 d8 0e 00 00 4f 18 00 00 65 04 00 00 0f 06 00 00 7...................O...e.......
23620 b9 04 00 00 54 19 00 00 78 06 00 00 32 1a 00 00 8d 15 00 00 8a 00 00 00 88 07 00 00 00 00 00 00 ....T...x...2...................
23640 c3 17 00 00 4a 16 00 00 00 00 00 00 22 09 00 00 00 00 00 00 f6 0f 00 00 7e 05 00 00 95 07 00 00 ....J......."...........~.......
23660 b2 0c 00 00 78 01 00 00 00 00 00 00 00 00 00 00 c6 0d 00 00 65 12 00 00 6d 02 00 00 00 00 00 00 ....x...............e...m.......
23680 d3 00 00 00 b1 0f 00 00 4a 0d 00 00 c6 09 00 00 e5 0d 00 00 bb 12 00 00 0d 0c 00 00 15 08 00 00 ........J.......................
236a0 ff 13 00 00 3c 11 00 00 00 00 00 00 e4 09 00 00 51 05 00 00 bc 1a 00 00 00 00 00 00 8e 08 00 00 ....<...........Q...............
236c0 e6 13 00 00 00 00 00 00 7d 1a 00 00 00 00 00 00 04 00 00 00 39 09 00 00 2a 0b 00 00 c6 10 00 00 ........}...........9...*.......
236e0 d9 0e 00 00 7a 13 00 00 f3 00 00 00 13 19 00 00 fb 0c 00 00 89 01 00 00 0e 0e 00 00 2d 18 00 00 ....z.......................-...
23700 00 00 00 00 00 00 00 00 74 18 00 00 ec 18 00 00 75 18 00 00 9c 08 00 00 0a 08 00 00 a6 07 00 00 ........t.......u...............
23720 bf 08 00 00 95 13 00 00 00 00 00 00 33 16 00 00 b8 0d 00 00 1a 18 00 00 00 00 00 00 c2 08 00 00 ............3...................
23740 fa 04 00 00 00 00 00 00 38 19 00 00 00 00 00 00 c8 05 00 00 ea 18 00 00 8f 17 00 00 51 11 00 00 ........8...................Q...
23760 17 0a 00 00 00 00 00 00 46 08 00 00 bc 12 00 00 00 00 00 00 5e 05 00 00 00 00 00 00 00 00 00 00 ........F...........^...........
23780 00 00 00 00 f9 15 00 00 62 10 00 00 00 00 00 00 a3 05 00 00 3e 16 00 00 29 0b 00 00 f7 13 00 00 ........b...........>...).......
237a0 21 0f 00 00 00 00 00 00 6e 00 00 00 27 0c 00 00 82 09 00 00 00 00 00 00 e9 18 00 00 00 00 00 00 !.......n...'...................
237c0 00 00 00 00 73 06 00 00 ac 07 00 00 4c 06 00 00 20 03 00 00 6f 0f 00 00 00 00 00 00 1b 0f 00 00 ....s.......L.......o...........
237e0 50 14 00 00 b7 02 00 00 80 17 00 00 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 00 00 00 00 P...............................
23800 4d 18 00 00 76 01 00 00 00 00 00 00 b4 09 00 00 58 17 00 00 00 00 00 00 23 0a 00 00 be 06 00 00 M...v...........X.......#.......
23820 e8 16 00 00 af 14 00 00 d4 10 00 00 00 00 00 00 13 01 00 00 ac 04 00 00 00 00 00 00 00 00 00 00 ................................
23840 00 00 00 00 c7 13 00 00 3f 14 00 00 2d 09 00 00 00 00 00 00 62 13 00 00 65 00 00 00 f7 09 00 00 ........?...-.......b...e.......
23860 bf 04 00 00 f6 03 00 00 00 00 00 00 0f 17 00 00 4b 13 00 00 49 03 00 00 3e 0b 00 00 3e 0a 00 00 ................K...I...>...>...
23880 f0 0d 00 00 5a 07 00 00 1a 08 00 00 3d 1a 00 00 59 00 00 00 50 13 00 00 fa 0e 00 00 ba 09 00 00 ....Z.......=...Y...P...........
238a0 4f 0b 00 00 7f 17 00 00 76 19 00 00 dd 05 00 00 d8 0f 00 00 3d 06 00 00 97 19 00 00 80 18 00 00 O.......v...........=...........
238c0 00 00 00 00 b1 08 00 00 a2 06 00 00 77 16 00 00 cc 13 00 00 b0 17 00 00 f5 16 00 00 2f 0a 00 00 ............w.............../...
238e0 00 00 00 00 97 09 00 00 00 00 00 00 00 00 00 00 ff 0e 00 00 90 10 00 00 91 1a 00 00 00 00 00 00 ................................
23900 25 0b 00 00 b7 03 00 00 25 07 00 00 00 00 00 00 94 05 00 00 0a 11 00 00 00 00 00 00 ef 15 00 00 %.......%.......................
23920 34 13 00 00 a4 03 00 00 04 07 00 00 00 00 00 00 03 05 00 00 74 19 00 00 bc 04 00 00 7a 17 00 00 4...................t.......z...
23940 9d 19 00 00 a1 06 00 00 df 08 00 00 00 00 00 00 6c 01 00 00 47 16 00 00 f4 0b 00 00 aa 07 00 00 ................l...G...........
23960 00 00 00 00 8e 12 00 00 00 00 00 00 4d 01 00 00 8e 1a 00 00 79 07 00 00 ab 00 00 00 5f 09 00 00 ............M.......y......._...
23980 d8 00 00 00 75 10 00 00 9a 05 00 00 40 12 00 00 04 0a 00 00 00 00 00 00 ad 02 00 00 00 00 00 00 ....u.......@...................
239a0 69 14 00 00 00 00 00 00 0a 07 00 00 6a 1b 00 00 00 00 00 00 00 00 00 00 ae 0c 00 00 76 16 00 00 i...........j...............v...
239c0 00 00 00 00 08 0f 00 00 47 19 00 00 03 0b 00 00 47 0f 00 00 c5 01 00 00 00 00 00 00 69 0f 00 00 ........G.......G...........i...
239e0 00 00 00 00 0c 01 00 00 0c 10 00 00 33 0a 00 00 ed 01 00 00 71 02 00 00 c2 12 00 00 00 00 00 00 ............3.......q...........
23a00 00 00 00 00 09 04 00 00 d7 13 00 00 00 11 00 00 00 00 00 00 00 00 00 00 5f 0c 00 00 00 00 00 00 ........................_.......
23a20 cd 08 00 00 2c 02 00 00 8e 0f 00 00 35 0f 00 00 00 00 00 00 00 00 00 00 88 0a 00 00 55 12 00 00 ....,.......5...............U...
23a40 00 00 00 00 00 00 00 00 0b 19 00 00 b2 06 00 00 00 00 00 00 33 03 00 00 20 15 00 00 00 00 00 00 ....................3...........
23a60 3c 19 00 00 00 00 00 00 73 10 00 00 1a 11 00 00 00 00 00 00 00 00 00 00 97 01 00 00 87 0f 00 00 <.......s.......................
23a80 00 00 00 00 81 18 00 00 f8 12 00 00 6b 15 00 00 b4 10 00 00 2c 18 00 00 00 00 00 00 5e 0b 00 00 ............k.......,.......^...
23aa0 0a 13 00 00 f8 18 00 00 7d 18 00 00 38 0f 00 00 0a 14 00 00 21 12 00 00 47 00 00 00 24 12 00 00 ........}...8.......!...G...$...
23ac0 ed 03 00 00 62 0b 00 00 6a 02 00 00 7e 16 00 00 43 01 00 00 72 11 00 00 ae 0f 00 00 81 10 00 00 ....b...j...~...C...r...........
23ae0 43 1a 00 00 00 00 00 00 00 00 00 00 3e 0f 00 00 7d 0e 00 00 00 00 00 00 73 0a 00 00 26 0e 00 00 C...........>...}.......s...&...
23b00 13 18 00 00 3b 03 00 00 3c 05 00 00 00 00 00 00 bb 0f 00 00 8a 13 00 00 00 00 00 00 86 04 00 00 ....;...<.......................
23b20 57 0f 00 00 3e 05 00 00 38 08 00 00 82 05 00 00 1b 15 00 00 e5 15 00 00 e8 0b 00 00 84 0a 00 00 W...>...8.......................
23b40 17 13 00 00 65 1b 00 00 00 00 00 00 ff 15 00 00 85 13 00 00 19 05 00 00 00 00 00 00 b9 0b 00 00 ....e...........................
23b60 04 15 00 00 d9 06 00 00 1d 07 00 00 06 09 00 00 9e 17 00 00 00 00 00 00 aa 05 00 00 49 1b 00 00 ............................I...
23b80 fb 17 00 00 d4 0a 00 00 00 00 00 00 2b 15 00 00 b8 17 00 00 00 00 00 00 c7 14 00 00 8e 07 00 00 ............+...................
23ba0 00 00 00 00 00 00 00 00 39 14 00 00 4e 15 00 00 00 00 00 00 65 17 00 00 a9 15 00 00 b3 16 00 00 ........9...N.......e...........
23bc0 00 00 00 00 00 00 00 00 90 18 00 00 66 02 00 00 b0 0e 00 00 d9 10 00 00 b8 1a 00 00 e0 19 00 00 ............f...................
23be0 00 00 00 00 00 00 00 00 ae 11 00 00 fd 19 00 00 00 00 00 00 ba 02 00 00 35 19 00 00 00 00 00 00 ........................5.......
23c00 77 10 00 00 00 00 00 00 30 19 00 00 ed 05 00 00 14 12 00 00 98 13 00 00 98 00 00 00 1b 09 00 00 w.......0.......................
23c20 0e 02 00 00 5b 05 00 00 00 00 00 00 a5 0b 00 00 00 00 00 00 00 00 00 00 ed 10 00 00 da 17 00 00 ....[...........................
23c40 54 03 00 00 04 08 00 00 00 00 00 00 5f 02 00 00 00 00 00 00 87 14 00 00 b0 02 00 00 47 07 00 00 T..........._...............G...
23c60 49 04 00 00 e2 0c 00 00 b8 0e 00 00 00 00 00 00 4c 01 00 00 df 11 00 00 9e 05 00 00 ef 03 00 00 I...............L...............
23c80 bd 12 00 00 c1 19 00 00 27 0f 00 00 28 0a 00 00 00 00 00 00 06 0a 00 00 e4 06 00 00 fb 01 00 00 ........'...(...................
23ca0 24 02 00 00 00 00 00 00 2b 01 00 00 e0 0c 00 00 bc 18 00 00 10 16 00 00 dc 17 00 00 5b 0e 00 00 $.......+...................[...
23cc0 c1 10 00 00 00 00 00 00 00 00 00 00 8f 1b 00 00 f0 05 00 00 c1 04 00 00 e2 12 00 00 00 00 00 00 ................................
23ce0 78 0b 00 00 00 00 00 00 d5 04 00 00 40 14 00 00 45 02 00 00 2c 03 00 00 d9 00 00 00 00 00 00 00 x...........@...E...,...........
23d00 d4 06 00 00 00 00 00 00 5d 11 00 00 ee 0d 00 00 7c 06 00 00 82 00 00 00 00 00 00 00 00 00 00 00 ........].......|...............
23d20 1e 16 00 00 00 00 00 00 14 09 00 00 d2 02 00 00 70 05 00 00 75 0d 00 00 b8 0b 00 00 34 0d 00 00 ................p...u.......4...
23d40 7f 10 00 00 5b 14 00 00 b8 06 00 00 c4 06 00 00 00 00 00 00 40 11 00 00 00 00 00 00 c9 16 00 00 ....[...............@...........
23d60 c8 15 00 00 4f 0c 00 00 bd 00 00 00 76 08 00 00 f8 14 00 00 e9 13 00 00 f4 0e 00 00 00 00 00 00 ....O.......v...................
23d80 07 02 00 00 00 00 00 00 5a 14 00 00 6f 01 00 00 15 0d 00 00 00 00 00 00 34 05 00 00 00 00 00 00 ........Z...o...........4.......
23da0 bd 0d 00 00 52 09 00 00 41 1b 00 00 61 15 00 00 00 00 00 00 35 1a 00 00 1d 0c 00 00 79 04 00 00 ....R...A...a.......5.......y...
23dc0 2b 0b 00 00 c5 19 00 00 ed 0f 00 00 a2 10 00 00 00 00 00 00 96 14 00 00 09 0e 00 00 3b 0f 00 00 +...........................;...
23de0 92 18 00 00 1e 03 00 00 6d 04 00 00 00 00 00 00 57 17 00 00 59 1b 00 00 42 03 00 00 00 00 00 00 ........m.......W...Y...B.......
23e00 08 0e 00 00 00 00 00 00 00 00 00 00 59 1a 00 00 c8 08 00 00 00 00 00 00 38 15 00 00 b3 0f 00 00 ............Y...........8.......
23e20 27 01 00 00 ad 0d 00 00 6a 04 00 00 2e 12 00 00 fa 15 00 00 d7 00 00 00 c0 13 00 00 72 05 00 00 '.......j...................r...
23e40 00 00 00 00 95 08 00 00 be 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 0c 00 00 5f 12 00 00 ............................_...
23e60 00 00 00 00 9d 03 00 00 72 06 00 00 19 18 00 00 35 05 00 00 1a 1b 00 00 af 0e 00 00 00 00 00 00 ........r.......5...............
23e80 0a 0f 00 00 3c 0c 00 00 d4 15 00 00 48 0f 00 00 38 00 00 00 00 00 00 00 cc 11 00 00 dd 01 00 00 ....<.......H...8...............
23ea0 c5 0f 00 00 34 0f 00 00 83 17 00 00 20 0d 00 00 08 02 00 00 cb 18 00 00 00 00 00 00 b3 03 00 00 ....4...........................
23ec0 e8 0f 00 00 32 13 00 00 d3 01 00 00 eb 0f 00 00 6a 06 00 00 00 00 00 00 00 00 00 00 b9 16 00 00 ....2...........j...............
23ee0 83 11 00 00 3f 18 00 00 41 00 00 00 e6 12 00 00 9d 18 00 00 00 00 00 00 f0 1a 00 00 5b 0f 00 00 ....?...A...................[...
23f00 ed 0e 00 00 20 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 11 00 00 59 13 00 00 83 06 00 00 ........................Y.......
23f20 00 00 00 00 44 05 00 00 07 1b 00 00 8e 09 00 00 53 0e 00 00 19 03 00 00 de 0e 00 00 c9 19 00 00 ....D...........S...............
23f40 f2 1a 00 00 c3 03 00 00 8d 03 00 00 bf 18 00 00 00 00 00 00 00 00 00 00 8a 0a 00 00 08 12 00 00 ................................
23f60 b6 04 00 00 00 00 00 00 00 00 00 00 a0 0c 00 00 5c 04 00 00 06 16 00 00 7d 1b 00 00 37 0a 00 00 ................\.......}...7...
23f80 d2 0b 00 00 c2 10 00 00 0e 08 00 00 00 00 00 00 6f 07 00 00 00 00 00 00 58 15 00 00 00 00 00 00 ................o.......X.......
23fa0 1f 01 00 00 5e 12 00 00 a7 0a 00 00 34 17 00 00 00 05 00 00 a8 13 00 00 79 0b 00 00 20 05 00 00 ....^.......4...........y.......
23fc0 f9 0b 00 00 ab 0a 00 00 3b 0d 00 00 00 00 00 00 12 01 00 00 fe 15 00 00 00 00 00 00 bd 09 00 00 ........;.......................
23fe0 b5 06 00 00 c8 14 00 00 29 19 00 00 17 0d 00 00 00 00 00 00 23 12 00 00 00 00 00 00 2e 00 00 00 ........)...........#...........
24000 4a 00 00 00 c3 10 00 00 fc 14 00 00 74 04 00 00 00 00 00 00 88 18 00 00 28 04 00 00 a9 14 00 00 J...........t...........(.......
24020 50 1b 00 00 c0 11 00 00 61 0c 00 00 e7 02 00 00 00 00 00 00 d5 19 00 00 dd 14 00 00 bd 0b 00 00 P.......a.......................
24040 b7 0b 00 00 4f 0a 00 00 e0 13 00 00 07 03 00 00 cc 07 00 00 dc 18 00 00 00 00 00 00 89 16 00 00 ....O...........................
24060 41 18 00 00 60 17 00 00 00 00 00 00 00 00 00 00 e8 1a 00 00 00 00 00 00 1e 08 00 00 00 00 00 00 A...`...........................
24080 6e 0a 00 00 0a 18 00 00 f5 07 00 00 00 00 00 00 8b 19 00 00 c3 0c 00 00 8d 08 00 00 9f 08 00 00 n...............................
240a0 21 13 00 00 00 00 00 00 85 1a 00 00 00 00 00 00 76 14 00 00 00 00 00 00 a2 0d 00 00 c9 10 00 00 !...............v...............
240c0 40 09 00 00 50 10 00 00 11 15 00 00 00 00 00 00 68 14 00 00 0a 00 00 00 c4 18 00 00 87 10 00 00 @...P...........h...............
240e0 42 15 00 00 4c 12 00 00 00 00 00 00 00 00 00 00 0c 03 00 00 ae 05 00 00 30 03 00 00 23 17 00 00 B...L...................0...#...
24100 35 0e 00 00 1b 06 00 00 00 00 00 00 00 00 00 00 8e 0c 00 00 66 0d 00 00 cc 0c 00 00 38 13 00 00 5...................f.......8...
24120 bc 00 00 00 00 00 00 00 fb 0b 00 00 00 00 00 00 2b 19 00 00 fc 02 00 00 00 00 00 00 f7 15 00 00 ................+...............
24140 ed 00 00 00 f6 05 00 00 00 00 00 00 1c 03 00 00 16 11 00 00 0d 17 00 00 79 15 00 00 24 19 00 00 ........................y...$...
24160 00 00 00 00 fa 06 00 00 d7 06 00 00 c3 13 00 00 5c 08 00 00 d1 16 00 00 1a 14 00 00 00 00 00 00 ................\...............
24180 87 09 00 00 7f 00 00 00 00 00 00 00 c3 0b 00 00 d6 0d 00 00 b3 15 00 00 00 00 00 00 6d 0c 00 00 ............................m...
241a0 00 00 00 00 cc 0f 00 00 00 00 00 00 00 00 00 00 a4 0f 00 00 ca 16 00 00 55 05 00 00 ef 13 00 00 ........................U.......
241c0 9d 16 00 00 0b 00 00 00 30 02 00 00 85 11 00 00 00 00 00 00 e3 05 00 00 00 00 00 00 f0 07 00 00 ........0.......................
241e0 00 07 00 00 3d 11 00 00 cc 03 00 00 8f 04 00 00 8e 1b 00 00 a7 11 00 00 00 00 00 00 58 0a 00 00 ....=.......................X...
24200 54 13 00 00 97 14 00 00 81 05 00 00 5e 04 00 00 40 0f 00 00 00 00 00 00 cc 15 00 00 54 15 00 00 T...........^...@...........T...
24220 00 00 00 00 d6 04 00 00 d6 05 00 00 00 00 00 00 00 00 00 00 f8 11 00 00 00 00 00 00 00 00 00 00 ................................
24240 00 00 00 00 00 00 00 00 73 14 00 00 f5 15 00 00 d2 0f 00 00 fb 16 00 00 b0 12 00 00 2d 1b 00 00 ........s...................-...
24260 b1 10 00 00 52 18 00 00 de 14 00 00 6c 13 00 00 1d 19 00 00 df 02 00 00 00 00 00 00 00 00 00 00 ....R.......l...................
24280 d1 15 00 00 00 00 00 00 00 00 00 00 32 18 00 00 b6 02 00 00 90 09 00 00 00 00 00 00 16 0c 00 00 ............2...................
242a0 92 0c 00 00 d3 04 00 00 00 00 00 00 ae 04 00 00 0b 08 00 00 75 16 00 00 af 0b 00 00 41 0b 00 00 ....................u.......A...
242c0 2a 04 00 00 00 00 00 00 00 00 00 00 4e 01 00 00 e5 0e 00 00 2e 02 00 00 fd 03 00 00 00 00 00 00 *...........N...................
242e0 fa 14 00 00 92 01 00 00 c7 1a 00 00 aa 0e 00 00 08 08 00 00 26 19 00 00 00 00 00 00 96 0b 00 00 ....................&...........
24300 00 00 00 00 3e 10 00 00 69 05 00 00 00 00 00 00 7a 19 00 00 00 00 00 00 74 1b 00 00 48 10 00 00 ....>...i.......z.......t...H...
24320 66 07 00 00 eb 0d 00 00 c3 05 00 00 cd 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 1a 00 00 f...........................M...
24340 91 10 00 00 84 12 00 00 5d 04 00 00 32 11 00 00 aa 15 00 00 aa 18 00 00 00 00 00 00 00 00 00 00 ........]...2...................
24360 0b 09 00 00 6d 08 00 00 6c 1b 00 00 00 00 00 00 79 19 00 00 5d 1a 00 00 54 0e 00 00 00 00 00 00 ....m...l.......y...]...T.......
24380 a6 18 00 00 00 00 00 00 f3 0a 00 00 00 00 00 00 ae 10 00 00 00 00 00 00 01 05 00 00 00 00 00 00 ................................
243a0 39 19 00 00 00 00 00 00 3f 12 00 00 ad 19 00 00 4e 19 00 00 34 11 00 00 76 15 00 00 21 17 00 00 9.......?.......N...4...v...!...
243c0 b5 01 00 00 38 0b 00 00 60 07 00 00 4f 13 00 00 c6 00 00 00 6f 16 00 00 00 00 00 00 cb 15 00 00 ....8...`...O.......o...........
243e0 fb 1a 00 00 1c 19 00 00 00 00 00 00 00 00 00 00 e1 09 00 00 5e 03 00 00 00 00 00 00 90 11 00 00 ....................^...........
24400 94 0c 00 00 ea 04 00 00 f1 19 00 00 68 1b 00 00 4c 07 00 00 00 00 00 00 18 15 00 00 12 09 00 00 ............h...L...............
24420 a9 0d 00 00 eb 1a 00 00 b4 18 00 00 22 05 00 00 e8 0d 00 00 6c 00 00 00 b8 0f 00 00 ef 0e 00 00 ............".......l...........
24440 d3 06 00 00 49 18 00 00 8a 06 00 00 00 00 00 00 05 05 00 00 a5 10 00 00 19 14 00 00 13 09 00 00 ....I...........................
24460 00 00 00 00 d0 0b 00 00 23 01 00 00 33 12 00 00 1d 05 00 00 65 0d 00 00 fb 14 00 00 23 0d 00 00 ........#...3.......e.......#...
24480 d1 11 00 00 c6 13 00 00 6e 06 00 00 b2 00 00 00 82 0e 00 00 94 10 00 00 23 09 00 00 00 00 00 00 ........n...............#.......
244a0 57 19 00 00 4d 09 00 00 00 00 00 00 9c 07 00 00 ac 02 00 00 83 07 00 00 c4 02 00 00 00 00 00 00 W...M...........................
244c0 8b 03 00 00 5b 18 00 00 00 00 00 00 5c 17 00 00 41 02 00 00 20 02 00 00 3a 0d 00 00 83 09 00 00 ....[.......\...A.......:.......
244e0 6c 04 00 00 06 04 00 00 fd 0a 00 00 ba 1a 00 00 f3 14 00 00 00 00 00 00 36 01 00 00 9e 15 00 00 l.......................6.......
24500 d7 08 00 00 11 03 00 00 00 00 00 00 18 17 00 00 00 00 00 00 f6 15 00 00 63 14 00 00 4b 04 00 00 ........................c...K...
24520 16 02 00 00 06 19 00 00 15 1a 00 00 8e 10 00 00 00 00 00 00 00 00 00 00 bf 07 00 00 00 00 00 00 ................................
24540 10 1a 00 00 00 00 00 00 12 11 00 00 00 00 00 00 00 00 00 00 21 02 00 00 d1 0d 00 00 57 1b 00 00 ....................!.......W...
24560 e8 14 00 00 00 00 00 00 be 12 00 00 10 01 00 00 b3 05 00 00 88 15 00 00 93 04 00 00 32 03 00 00 ............................2...
24580 57 10 00 00 a9 19 00 00 b4 0e 00 00 00 00 00 00 3b 02 00 00 00 00 00 00 05 06 00 00 00 00 00 00 W...............;...............
245a0 3f 0b 00 00 08 0a 00 00 86 11 00 00 ea 06 00 00 81 08 00 00 00 00 00 00 0c 15 00 00 00 00 00 00 ?...............................
245c0 00 00 00 00 99 18 00 00 a1 14 00 00 00 00 00 00 a8 0e 00 00 00 00 00 00 00 00 00 00 52 06 00 00 ............................R...
245e0 5e 0f 00 00 55 10 00 00 16 0e 00 00 5d 08 00 00 5b 0c 00 00 fb 02 00 00 52 13 00 00 fd 10 00 00 ^...U.......]...[.......R.......
24600 cf 04 00 00 9f 13 00 00 ca 01 00 00 33 18 00 00 4c 08 00 00 40 0c 00 00 00 00 00 00 69 07 00 00 ............3...L...@.......i...
24620 49 0f 00 00 00 16 00 00 00 00 00 00 6e 14 00 00 2f 1b 00 00 99 0f 00 00 ec 0e 00 00 cb 0e 00 00 I...........n.../...............
24640 d1 09 00 00 97 13 00 00 3d 02 00 00 01 0d 00 00 00 00 00 00 00 00 00 00 26 18 00 00 00 00 00 00 ........=...............&.......
24660 00 00 00 00 8e 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 1a 00 00 ................................
24680 ff 07 00 00 1a 15 00 00 c1 05 00 00 00 00 00 00 de 00 00 00 9b 0d 00 00 00 00 00 00 4f 1a 00 00 ............................O...
246a0 00 00 00 00 00 00 00 00 00 00 00 00 de 06 00 00 cc 0d 00 00 de 13 00 00 cf 0d 00 00 22 04 00 00 ............................"...
246c0 44 02 00 00 00 00 00 00 90 00 00 00 73 03 00 00 00 00 00 00 fc 00 00 00 46 03 00 00 00 00 00 00 D...........s...........F.......
246e0 00 00 00 00 5b 0d 00 00 63 07 00 00 58 00 00 00 d9 15 00 00 7f 0e 00 00 00 00 00 00 00 00 00 00 ....[...c...X...................
24700 f2 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d7 0a 00 00 be 07 00 00 f7 07 00 00 ................................
24720 d3 10 00 00 42 0a 00 00 41 0d 00 00 cd 14 00 00 a2 05 00 00 81 09 00 00 88 17 00 00 00 00 00 00 ....B...A.......................
24740 2d 02 00 00 7b 02 00 00 5e 11 00 00 68 00 00 00 df 05 00 00 00 00 00 00 36 13 00 00 00 13 00 00 -...{...^...h...........6.......
24760 ff 09 00 00 00 00 00 00 00 00 00 00 8f 18 00 00 ea 11 00 00 20 10 00 00 95 02 00 00 a5 13 00 00 ................................
24780 ba 0e 00 00 00 00 00 00 12 04 00 00 7b 04 00 00 00 00 00 00 29 15 00 00 00 00 00 00 46 14 00 00 ............{.......).......F...
247a0 16 16 00 00 09 0b 00 00 a4 1a 00 00 af 16 00 00 00 00 00 00 44 19 00 00 1e 13 00 00 14 06 00 00 ....................D...........
247c0 fb 00 00 00 00 00 00 00 21 00 00 00 83 0c 00 00 11 14 00 00 d7 0b 00 00 d2 14 00 00 13 1a 00 00 ........!.......................
247e0 43 19 00 00 53 11 00 00 00 00 00 00 a8 16 00 00 00 00 00 00 00 00 00 00 f6 09 00 00 31 0c 00 00 C...S.......................1...
24800 92 14 00 00 89 19 00 00 00 00 00 00 cb 14 00 00 00 00 00 00 7b 00 00 00 88 05 00 00 2d 01 00 00 ....................{.......-...
24820 93 16 00 00 14 16 00 00 7e 0b 00 00 00 00 00 00 00 00 00 00 22 01 00 00 34 1b 00 00 46 1a 00 00 ........~..........."...4...F...
24840 00 00 00 00 93 01 00 00 2f 0f 00 00 99 0a 00 00 3e 03 00 00 00 00 00 00 0f 18 00 00 bd 14 00 00 ......../.......>...............
24860 db 06 00 00 95 14 00 00 f2 03 00 00 65 08 00 00 9e 01 00 00 00 00 00 00 6b 06 00 00 ca 17 00 00 ............e...........k.......
24880 17 18 00 00 d4 04 00 00 ca 08 00 00 00 00 00 00 b9 1a 00 00 7b 10 00 00 65 09 00 00 76 06 00 00 ....................{...e...v...
248a0 00 00 00 00 af 11 00 00 ee 19 00 00 d6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 01 00 00 ............................B...
248c0 4e 16 00 00 37 18 00 00 ac 06 00 00 00 00 00 00 6e 07 00 00 7a 07 00 00 b1 03 00 00 5f 11 00 00 N...7...........n...z......._...
248e0 22 1a 00 00 00 00 00 00 a2 09 00 00 d4 19 00 00 00 00 00 00 14 01 00 00 00 00 00 00 35 02 00 00 "...........................5...
24900 29 0a 00 00 ee 15 00 00 00 00 00 00 cd 06 00 00 f0 14 00 00 1c 0f 00 00 08 1a 00 00 8c 0a 00 00 )...............................
24920 58 04 00 00 c2 0f 00 00 bc 15 00 00 98 0f 00 00 69 03 00 00 7c 10 00 00 ec 15 00 00 00 00 00 00 X...............i...|...........
24940 47 09 00 00 59 05 00 00 9f 10 00 00 0d 18 00 00 00 00 00 00 62 0f 00 00 6c 19 00 00 ba 01 00 00 G...Y...............b...l.......
24960 00 00 00 00 be 13 00 00 fc 11 00 00 0d 01 00 00 7b 0f 00 00 66 03 00 00 e2 0e 00 00 76 10 00 00 ................{...f.......v...
24980 51 10 00 00 35 15 00 00 b4 02 00 00 00 00 00 00 af 0d 00 00 6c 16 00 00 a9 00 00 00 eb 10 00 00 Q...5...............l...........
249a0 00 00 00 00 5b 16 00 00 5b 03 00 00 2b 08 00 00 00 00 00 00 a1 03 00 00 4d 05 00 00 72 1a 00 00 ....[...[...+...........M...r...
249c0 57 0a 00 00 00 00 00 00 00 00 00 00 e1 01 00 00 a3 0b 00 00 ce 15 00 00 25 16 00 00 85 1b 00 00 W.......................%.......
249e0 00 00 00 00 00 00 00 00 37 1b 00 00 00 00 00 00 c4 10 00 00 00 00 00 00 51 0c 00 00 09 1b 00 00 ........7...............Q.......
24a00 00 00 00 00 a9 02 00 00 ee 0f 00 00 00 00 00 00 00 00 00 00 40 0b 00 00 0d 04 00 00 00 00 00 00 ....................@...........
24a20 53 08 00 00 59 0c 00 00 fb 07 00 00 9a 14 00 00 cf 09 00 00 00 00 00 00 b8 11 00 00 e2 18 00 00 S...Y...........................
24a40 72 13 00 00 08 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 0d 00 00 00 00 00 00 2e 10 00 00 r...............................
24a60 00 00 00 00 00 00 00 00 25 02 00 00 07 14 00 00 3c 0b 00 00 d8 10 00 00 8a 0c 00 00 2b 18 00 00 ........%.......<...........+...
24a80 c7 04 00 00 00 00 00 00 ab 10 00 00 29 1b 00 00 46 18 00 00 85 02 00 00 06 08 00 00 76 1a 00 00 ............)...F...........v...
24aa0 c2 14 00 00 26 16 00 00 82 19 00 00 7f 1b 00 00 00 00 00 00 30 15 00 00 37 10 00 00 00 00 00 00 ....&...............0...7.......
24ac0 00 00 00 00 c2 06 00 00 00 00 00 00 cd 15 00 00 3d 13 00 00 c3 0e 00 00 00 00 00 00 76 03 00 00 ................=...........v...
24ae0 bc 09 00 00 a2 02 00 00 63 1a 00 00 c1 12 00 00 da 14 00 00 2f 06 00 00 ec 07 00 00 9c 0d 00 00 ........c.........../...........
24b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 0f 00 00 49 1a 00 00 72 03 00 00 4c 0b 00 00 ................6...I...r...L...
24b20 f3 04 00 00 5d 0c 00 00 74 10 00 00 b5 00 00 00 7d 08 00 00 83 0d 00 00 ec 17 00 00 00 00 00 00 ....]...t.......}...............
24b40 e5 14 00 00 27 06 00 00 8b 0c 00 00 47 15 00 00 e4 00 00 00 77 18 00 00 83 0f 00 00 67 04 00 00 ....'.......G.......w.......g...
24b60 7b 0b 00 00 8a 09 00 00 68 0a 00 00 06 02 00 00 04 19 00 00 f8 0e 00 00 61 02 00 00 f8 10 00 00 {.......h...............a.......
24b80 00 00 00 00 d3 08 00 00 00 00 00 00 c6 0a 00 00 18 02 00 00 fb 0f 00 00 64 08 00 00 96 04 00 00 ........................d.......
24ba0 00 00 00 00 29 08 00 00 c9 06 00 00 c4 0e 00 00 f3 02 00 00 c8 0a 00 00 0c 0c 00 00 39 10 00 00 ....).......................9...
24bc0 d2 19 00 00 b6 18 00 00 0e 09 00 00 5c 10 00 00 e5 12 00 00 1b 18 00 00 00 00 00 00 17 0e 00 00 ............\...................
24be0 ea 10 00 00 72 1b 00 00 29 17 00 00 00 00 00 00 99 03 00 00 00 00 00 00 53 04 00 00 53 00 00 00 ....r...)...............S...S...
24c00 84 18 00 00 bd 0c 00 00 00 00 00 00 00 09 00 00 03 17 00 00 45 07 00 00 7b 0c 00 00 00 00 00 00 ....................E...{.......
24c20 e1 15 00 00 cf 0b 00 00 4c 18 00 00 0f 14 00 00 00 00 00 00 9b 0b 00 00 c6 01 00 00 7a 09 00 00 ........L...................z...
24c40 11 08 00 00 fd 08 00 00 8d 06 00 00 13 04 00 00 00 20 00 20 2d 20 25 31 24 73 20 74 6f 20 25 32 ....................-.%1$s.to.%2
24c60 24 73 00 20 41 64 64 72 65 73 73 00 20 41 6e 79 20 66 6c 61 67 73 2e 00 20 49 6e 62 6f 75 6e 64 $s..Address..Any.flags...Inbound
24c80 00 20 49 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 74 68 65 20 73 63 68 65 64 75 6c 65 20 69 73 ..Indicates.that.the.schedule.is
24ca0 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 2e 00 20 49 6e 74 65 72 66 61 63 65 20 00 20 .currently.active...Interface...
24cc0 4c 6f 61 64 69 6e 67 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 20 4f 75 74 62 6f 75 6e Loading,.please.wait.....Outboun
24ce0 64 00 20 50 61 74 68 20 63 6f 73 74 00 20 50 72 69 6f 72 69 74 79 00 20 52 65 6d 61 69 6e 69 6e d..Path.cost..Priority..Remainin
24d00 67 20 64 69 73 6b 20 73 70 61 63 65 20 66 6f 72 20 6c 6f 67 20 66 69 6c 65 73 3a 20 00 20 54 79 g.disk.space.for.log.files:...Ty
24d20 70 65 00 20 62 69 74 73 00 20 64 6f 6e 65 21 00 20 6d 6f 64 69 66 69 65 64 20 27 25 73 27 20 70 pe..bits..done!..modified.'%s'.p
24d40 6f 6f 6c 3a 00 20 6e 6f 74 00 20 6f 66 20 00 20 70 6f 72 74 20 62 65 67 69 6e 00 20 70 6f 72 74 ool:..not..of...port.begin..port
24d60 20 65 6e 64 00 20 73 65 63 6f 6e 64 73 20 28 00 20 74 6f 20 00 22 25 73 22 20 69 73 20 6e 6f 74 .end..seconds.(..to.."%s".is.not
24d80 20 61 20 76 61 6c 69 64 20 72 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 .a.valid.redirect.target.IP.addr
24da0 65 73 73 20 6f 72 20 68 6f 73 74 20 61 6c 69 61 73 2e 00 22 74 75 6e 22 20 6d 6f 64 65 20 63 61 ess.or.host.alias.."tun".mode.ca
24dc0 72 72 69 65 73 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 28 4f 53 49 20 6c 61 79 65 72 20 33 rries.IPv4.and.IPv6.(OSI.layer.3
24de0 29 20 61 6e 64 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 61 6e 64 20 63 6f 6d ).and.is.the.most.common.and.com
24e00 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 61 63 72 6f 73 73 20 61 6c 6c 20 70 6c 61 74 66 6f 72 6d patible.mode.across.all.platform
24e20 73 2e 25 31 24 73 22 74 61 70 22 20 6d 6f 64 65 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 63 s.%1$s"tap".mode.is.capable.of.c
24e40 61 72 72 79 69 6e 67 20 38 30 32 2e 33 20 28 4f 53 49 20 4c 61 79 65 72 20 32 2e 29 00 23 20 43 arrying.802.3.(OSI.Layer.2.).#.C
24e60 6f 6e 6e 65 63 74 69 6f 6e 73 00 23 20 53 74 61 74 65 73 00 23 20 53 74 6f 72 69 65 73 00 23 20 onnections.#.States.#.Stories.#.
24e80 6f 66 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 20 52 6f 6c 6c 20 49 64 20 6e 65 65 64 73 20 74 of.Bits.to.store.Roll.Id.needs.t
24ea0 6f 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e 33 31 2e 00 23 20 6f 66 20 42 69 74 73 20 74 6f o.be.between.1..31..#.of.Bits.to
24ec0 20 73 74 6f 72 65 20 54 69 63 6b 65 74 20 49 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 62 65 74 .store.Ticket.Id.needs.to.be.bet
24ee0 77 65 65 6e 20 31 2e 2e 31 36 2e 00 23 20 6f 66 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 20 63 ween.1..16..#.of.Bits.to.store.c
24f00 68 65 63 6b 73 75 6d 20 6e 65 65 64 73 20 74 6f 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e 33 hecksum.needs.to.be.between.1..3
24f20 31 2e 00 23 20 6f 66 20 43 68 65 63 6b 73 75 6d 20 62 69 74 73 00 23 20 6f 66 20 52 6f 6c 6c 20 1..#.of.Checksum.bits.#.of.Roll.
24f40 62 69 74 73 00 23 20 6f 66 20 54 69 63 6b 65 74 20 62 69 74 73 00 23 20 6f 66 20 54 69 63 6b 65 bits.#.of.Ticket.bits.#.of.Ticke
24f60 74 73 00 23 20 6f 66 20 6c 65 61 73 65 73 20 69 6e 20 75 73 65 00 23 31 00 23 32 00 25 31 24 64 ts.#.of.leases.in.use.#1.#2.%1$d
24f80 20 4d 61 74 63 68 65 64 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 25 31 24 73 20 .Matched.%2$s.Log.Entries..%1$s.
24fa0 28 25 32 24 73 29 20 2d 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 25 31 24 73 20 28 25 32 24 73 (%2$s).-.Notification.%1$s.(%2$s
24fc0 2f 25 33 24 73 29 20 61 63 74 69 76 65 20 61 6e 64 20 67 6f 6f 64 20 66 6f 72 20 25 34 24 64 20 /%3$s).active.and.good.for.%4$d.
24fe0 4d 69 6e 75 74 65 73 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 61 6c 72 65 61 64 79 Minutes.%1$s.(%2$s/%3$s).already
25000 20 75 73 65 64 20 61 6e 64 20 65 78 70 69 72 65 64 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 .used.and.expired.%1$s.(%2$s/%3$
25020 73 29 20 67 6f 6f 64 20 66 6f 72 20 25 34 24 73 20 4d 69 6e 75 74 65 73 00 25 31 24 73 20 28 25 s).good.for.%4$s.Minutes.%1$s.(%
25040 32 24 73 2f 25 33 24 73 29 3a 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 61 6e 79 20 72 65 67 69 2$s/%3$s):.not.found.on.any.regi
25060 73 74 65 72 65 64 20 52 6f 6c 6c 00 25 31 24 73 20 4d 61 74 63 68 65 64 20 25 32 24 73 20 4c 6f stered.Roll.%1$s.Matched.%2$s.Lo
25080 67 20 45 6e 74 72 69 65 73 2e 00 25 31 24 73 20 53 65 72 76 69 63 65 20 69 73 20 25 32 24 73 00 g.Entries..%1$s.Service.is.%2$s.
250a0 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 00 25 31 24 73 20 62 79 20 25 32 24 73 00 25 %1$s.at.line.%2$d.%1$s.by.%2$s.%
250c0 31 24 73 20 68 61 73 20 61 20 43 49 44 52 20 6d 61 73 6b 20 6f 66 20 25 32 24 73 2c 20 77 68 69 1$s.has.a.CIDR.mask.of.%2$s,.whi
250e0 63 68 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 65 6e 6f 75 67 68 20 61 64 64 72 65 ch.does.not.contain.enough.addre
25100 73 73 65 73 2e 00 25 31 24 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 sses..%1$s.installation.failed!.
25120 25 31 24 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 %1$s.installation.successfully.c
25140 6f 6d 70 6c 65 74 65 64 2e 00 25 31 24 73 20 69 6e 76 61 6c 69 64 3a 20 25 32 24 73 20 21 21 00 ompleted..%1$s.invalid:.%2$s.!!.
25160 25 31 24 73 20 69 6e 76 61 6c 69 64 3a 20 25 32 24 73 21 21 00 25 31 24 73 20 69 73 20 43 6f 70 %1$s.invalid:.%2$s!!.%1$s.is.Cop
25180 79 72 69 67 68 74 20 26 63 6f 70 79 3b 20 25 32 24 73 20 25 33 24 73 2e 20 41 6c 6c 20 72 69 67 yright.&copy;.%2$s.%3$s..All.rig
251a0 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 25 31 24 73 20 69 73 20 62 61 73 65 64 20 75 70 6f 6e hts.reserved..%1$s.is.based.upon
251c0 2f 69 6e 63 6c 75 64 65 73 20 76 61 72 69 6f 75 73 20 66 72 65 65 20 73 6f 66 74 77 61 72 65 20 /includes.various.free.software.
251e0 70 61 63 6b 61 67 65 73 2c 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 54 68 65 20 61 75 74 68 packages,.listed.below..The.auth
25200 6f 72 73 20 6f 66 20 25 31 24 73 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 74 68 61 6e 6b 20 ors.of.%1$s.would.like.to.thank.
25220 74 68 65 20 61 75 74 68 6f 72 73 20 6f 66 20 74 68 65 73 65 20 73 6f 66 74 77 61 72 65 20 70 61 the.authors.of.these.software.pa
25240 63 6b 61 67 65 73 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 74 73 2e 00 25 31 24 73 20 69 ckages.for.their.efforts..%1$s.i
25260 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 25 32 24 73 20 61 64 64 72 65 73 73 2c 20 46 51 44 4e s.not.a.valid.%2$s.address,.FQDN
25280 20 6f 72 20 61 6c 69 61 73 2e 00 25 31 24 73 20 69 73 20 72 65 73 74 6f 72 69 6e 67 20 74 68 65 .or.alias..%1$s.is.restoring.the
252a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 25 32 24 73 00 25 31 24 73 20 72 65 69 6e 73 74 61 .configuration.%2$s.%1$s.reinsta
252c0 6c 6c 61 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 25 31 24 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 llation.failed!.%1$s.reinstallat
252e0 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 25 31 24 73 ion.successfully.completed..%1$s
25300 20 72 65 6d 6f 76 61 6c 20 66 61 69 6c 65 64 21 00 25 31 24 73 20 72 65 6d 6f 76 61 6c 20 73 75 .removal.failed!.%1$s.removal.su
25320 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 25 31 24 73 20 72 65 71 75 69 ccessfully.completed..%1$s.requi
25340 72 65 73 20 2a 41 54 20 4c 45 41 53 54 2a 20 25 32 24 73 20 52 41 4d 20 74 6f 20 66 75 6e 63 74 res.*AT.LEAST*.%2$s.RAM.to.funct
25360 69 6f 6e 20 63 6f 72 72 65 63 74 6c 79 2e 25 33 24 73 00 25 31 24 73 20 73 65 63 6f 6e 64 73 20 ion.correctly.%3$s.%1$s.seconds.
25380 28 25 32 24 73 29 20 61 67 6f 00 25 31 24 73 20 75 70 64 61 74 65 64 20 74 6f 20 25 32 24 73 00 (%2$s).ago.%1$s.updated.to.%2$s.
253a0 25 31 24 73 25 33 24 73 20 69 73 20 62 6f 6f 74 69 6e 67 2c 20 74 68 65 6e 20 70 61 63 6b 61 67 %1$s%3$s.is.booting,.then.packag
253c0 65 73 20 77 69 6c 6c 20 62 65 20 72 65 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 62 61 es.will.be.reinstalled.in.the.ba
253e0 63 6b 67 72 6f 75 6e 64 2e 25 32 24 73 25 31 24 73 44 6f 20 6e 6f 74 20 6d 61 6b 65 20 63 68 61 ckground.%2$s%1$sDo.not.make.cha
25400 6e 67 65 73 20 69 6e 20 74 68 65 20 47 55 49 20 75 6e 74 69 6c 20 74 68 69 73 20 69 73 20 63 6f nges.in.the.GUI.until.this.is.co
25420 6d 70 6c 65 74 65 2e 25 32 24 73 00 25 31 24 73 28 25 32 24 73 20 6f 72 20 61 29 3a 20 00 25 31 mplete.%2$s.%1$s(%2$s.or.a):..%1
25440 24 73 2c 20 25 32 24 73 20 53 65 72 76 69 63 65 20 69 73 20 25 33 24 73 00 25 31 24 73 2f 25 32 $s,.%2$s.Service.is.%3$s.%1$s/%2
25460 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 75 62 6e 65 74 2e 00 25 31 24 73 41 6c $s.is.not.a.valid.subnet..%1$sAl
25480 6c 6f 77 20 53 6e 6f 6f 70 3a 25 32 24 73 20 41 6c 6c 6f 77 20 72 65 63 75 72 73 69 76 65 20 61 low.Snoop:%2$s.Allow.recursive.a
254a0 6e 64 20 6e 6f 6e 72 65 63 75 72 73 69 76 65 20 61 63 63 65 73 73 20 66 72 6f 6d 20 68 6f 73 74 nd.nonrecursive.access.from.host
254c0 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 s.within.the.netblock.defined.be
254e0 6c 6f 77 2e 20 55 73 65 64 20 66 6f 72 20 63 61 63 68 65 20 73 6e 6f 6f 70 69 6e 67 20 61 6e 64 low..Used.for.cache.snooping.and
25500 20 69 64 65 61 6c 6c 79 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 63 6f 6e 66 69 67 75 72 .ideally.should.only.be.configur
25520 65 64 20 66 6f 72 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 68 6f 73 74 2e 25 ed.for.the.administrative.host.%
25540 33 24 73 00 25 31 24 73 41 6c 6c 6f 77 3a 25 32 24 73 20 41 6c 6c 6f 77 20 71 75 65 72 69 65 73 3$s.%1$sAllow:%2$s.Allow.queries
25560 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 .from.hosts.within.the.netblock.
25580 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 25 33 24 73 00 25 31 24 73 43 4f 4d 4d 41 4e 44 25 32 defined.below.%3$s.%1$sCOMMAND%2
255a0 24 73 09 25 33 24 73 54 68 65 20 63 6f 6d 6d 61 6e 64 20 77 68 69 63 68 20 68 6f 6c 64 73 20 74 $s.%3$sThe.command.which.holds.t
255c0 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 43 6c 69 63 6b 20 74 68 65 20 61 6e 63 he.socket.%4$s.%1$sClick.the.anc
255e0 68 6f 72 20 69 63 6f 6e 20 25 32 24 73 20 74 6f 20 6d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 hor.icon.%2$s.to.move.checked.ru
25600 6c 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 63 6c 69 63 6b 65 64 20 72 6f 77 2e 20 48 6f 6c 64 les.before.the.clicked.row..Hold
25620 20 64 6f 77 6e 20 74 68 65 20 73 68 69 66 74 20 6b 65 79 20 61 6e 64 20 63 6c 69 63 6b 20 74 6f .down.the.shift.key.and.click.to
25640 20 6d 6f 76 65 20 74 68 65 20 72 75 6c 65 73 20 61 66 74 65 72 20 74 68 65 20 63 6c 69 63 6b 65 .move.the.rules.after.the.clicke
25660 64 20 72 6f 77 2e 00 25 31 24 73 43 6f 64 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 25 32 24 d.row..%1$sCodel.Active.Queue%2$
25680 73 00 25 31 24 73 43 72 65 61 74 65 25 32 24 73 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 2e s.%1$sCreate%2$s.an.internal.CA.
256a0 00 25 31 24 73 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 20 41 6c 6c 6f 77 20 6f 6e .%1$sDeny.Nonlocal:%2$s.Allow.on
256c0 6c 79 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 6c 6f 63 61 6c 2d 64 61 74 61 20 71 75 65 72 ly.authoritative.local-data.quer
256e0 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f ies.from.hosts.within.the.netblo
25700 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 20 4d 65 73 73 61 67 65 73 20 74 68 61 74 20 ck.defined.below..Messages.that.
25720 61 72 65 20 64 69 73 61 6c 6c 6f 77 65 64 20 61 72 65 20 64 72 6f 70 70 65 64 2e 25 33 24 73 00 are.disallowed.are.dropped.%3$s.
25740 25 31 24 73 44 65 6e 79 3a 25 32 24 73 20 53 74 6f 70 73 20 71 75 65 72 69 65 73 20 66 72 6f 6d %1$sDeny:%2$s.Stops.queries.from
25760 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e .hosts.within.the.netblock.defin
25780 65 64 20 62 65 6c 6f 77 2e 25 33 24 73 00 25 31 24 73 45 6e 74 65 72 20 74 68 65 20 4c 41 4e 20 ed.below.%3$s.%1$sEnter.the.LAN.
257a0 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6f 72 20 27 61 27 20 66 6f 72 20 61 75 74 6f 2d 64 interface.name.or.'a'.for.auto-d
257c0 65 74 65 63 74 69 6f 6e 20 25 32 24 73 4e 4f 54 45 3a 20 74 68 69 73 20 65 6e 61 62 6c 65 73 20 etection.%2$sNOTE:.this.enables.
257e0 66 75 6c 6c 20 46 69 72 65 77 61 6c 6c 69 6e 67 2f 4e 41 54 20 6d 6f 64 65 2e 25 33 24 73 28 25 full.Firewalling/NAT.mode.%3$s(%
25800 34 24 73 20 61 20 6f 72 20 6e 6f 74 68 69 6e 67 20 69 66 20 66 69 6e 69 73 68 65 64 29 3a 25 35 4$s.a.or.nothing.if.finished):%5
25820 24 73 00 25 31 24 73 45 6e 74 65 72 20 74 68 65 20 4f 70 74 69 6f 6e 61 6c 20 25 32 24 73 20 69 $s.%1$sEnter.the.Optional.%2$s.i
25840 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6f 72 20 27 61 27 20 66 6f 72 20 61 75 74 6f 2d 64 65 nterface.name.or.'a'.for.auto-de
25860 74 65 63 74 69 6f 6e 25 33 24 73 28 25 34 24 73 20 61 20 6f 72 20 6e 6f 74 68 69 6e 67 20 69 66 tection%3$s(%4$s.a.or.nothing.if
25880 20 66 69 6e 69 73 68 65 64 29 3a 25 35 24 73 00 25 31 24 73 45 72 72 6f 72 3a 20 43 6f 75 6c 64 .finished):%5$s.%1$sError:.Could
258a0 20 6e 6f 74 20 66 69 6e 64 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 25 32 24 73 25 33 24 73 00 .not.find.settings.for.%2$s%3$s.
258c0 25 31 24 73 45 78 70 6c 69 63 69 74 20 43 6f 6e 67 65 73 74 69 6f 6e 20 4e 6f 74 69 66 69 63 61 %1$sExplicit.Congestion.Notifica
258e0 74 69 6f 6e 25 32 24 73 00 25 31 24 73 46 44 25 32 24 73 09 25 33 24 73 54 68 65 20 66 69 6c 65 tion%2$s.%1$sFD%2$s.%3$sThe.file
25900 20 64 65 73 63 72 69 70 74 6f 72 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 .descriptor.number.of.the.socket
25920 2e 25 34 24 73 00 25 31 24 73 46 4f 52 45 49 47 4e 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 .%4$s.%1$sFOREIGN.ADDRESS%2$s.%3
25940 24 73 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 66 6f 72 65 69 67 6e 20 65 6e 64 20 6f 66 $sThe.address.the.foreign.end.of
25960 20 74 68 65 20 73 6f 63 6b 65 74 20 69 73 20 62 6f 75 6e 64 20 74 6f 2e 25 34 24 73 00 25 31 24 .the.socket.is.bound.to.%4$s.%1$
25980 73 46 6c 61 67 73 3a 25 32 24 73 20 41 20 3d 20 61 75 74 68 6f 72 69 7a 65 64 2c 20 45 20 3d 20 sFlags:%2$s.A.=.authorized,.E.=.
259a0 45 78 74 65 6e 64 65 64 20 52 61 74 65 20 28 38 30 32 2e 31 31 67 29 2c 20 50 20 3d 20 50 6f 77 Extended.Rate.(802.11g),.P.=.Pow
259c0 65 72 20 73 61 76 69 6e 67 20 6d 6f 64 65 2e 25 33 24 73 25 31 24 73 43 61 70 61 62 69 6c 69 74 er.saving.mode.%3$s%1$sCapabilit
259e0 69 65 73 3a 25 32 24 73 20 45 20 3d 20 45 53 53 20 28 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 ies:%2$s.E.=.ESS.(infrastructure
25a00 20 6d 6f 64 65 29 2c 20 49 20 3d 20 49 42 53 53 20 28 61 64 2d 68 6f 63 20 6d 6f 64 65 29 2c 20 .mode),.I.=.IBSS.(ad-hoc.mode),.
25a20 50 20 3d 20 70 72 69 76 61 63 79 20 28 57 45 50 2f 54 4b 49 50 2f 41 45 53 29 2c 20 53 20 3d 20 P.=.privacy.(WEP/TKIP/AES),.S.=.
25a40 53 68 6f 72 74 20 70 72 65 61 6d 62 6c 65 2c 20 73 20 3d 20 53 68 6f 72 74 20 73 6c 6f 74 20 74 Short.preamble,.s.=.Short.slot.t
25a60 69 6d 65 2e 00 25 31 24 73 49 66 20 74 68 65 20 61 62 6f 76 65 20 6d 65 73 73 61 67 65 20 69 73 ime..%1$sIf.the.above.message.is
25a80 20 73 74 69 6c 6c 20 64 69 73 70 6c 61 79 65 64 20 61 66 74 65 72 20 61 20 63 6f 75 70 6c 65 20 .still.displayed.after.a.couple.
25aa0 6f 66 20 68 6f 75 72 73 2c 20 75 73 65 20 74 68 65 20 27 43 6c 65 61 72 20 50 61 63 6b 61 67 65 of.hours,.use.the.'Clear.Package
25ac0 20 4c 6f 63 6b 27 20 62 75 74 74 6f 6e 20 6f 6e 20 74 68 65 20 25 33 24 73 20 70 61 67 65 20 61 .Lock'.button.on.the.%3$s.page.a
25ae0 6e 64 20 72 65 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 6d 61 6e 75 61 6c 6c 79 2e 25 nd.reinstall.packages.manually.%
25b00 32 24 73 00 25 31 24 73 49 6e 76 61 6c 69 64 20 56 4c 41 4e 20 74 61 67 20 27 25 32 24 73 27 25 2$s.%1$sInvalid.VLAN.tag.'%2$s'%
25b20 33 24 73 00 25 31 24 73 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 27 3$s.%1$sInvalid.interface.name.'
25b40 25 32 24 73 27 25 33 24 73 00 25 31 24 73 4c 4f 43 41 4c 20 41 44 44 52 45 53 53 25 32 24 73 09 %2$s'%3$s.%1$sLOCAL.ADDRESS%2$s.
25b60 25 33 24 73 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 20 6f 66 %3$sThe.address.the.local.end.of
25b80 20 74 68 65 20 73 6f 63 6b 65 74 20 69 73 20 62 6f 75 6e 64 20 74 6f 2e 25 34 24 73 00 25 31 24 .the.socket.is.bound.to.%4$s.%1$
25ba0 73 4d 6f 6e 69 74 6f 72 25 32 24 73 20 74 68 65 20 66 69 6c 74 65 72 20 72 65 6c 6f 61 64 20 70 sMonitor%2$s.the.filter.reload.p
25bc0 72 6f 67 72 65 73 73 2e 00 25 31 24 73 4f 70 74 69 6f 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 rogress..%1$sOptional.interface.
25be0 25 32 24 73 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 75 6e 64 3a 20 25 33 24 73 00 25 31 24 %2$s.description.found:.%3$s.%1$
25c00 73 50 49 44 25 32 24 73 09 25 33 24 73 54 68 65 20 70 72 6f 63 65 73 73 20 49 44 20 6f 66 20 74 sPID%2$s.%3$sThe.process.ID.of.t
25c20 68 65 20 63 6f 6d 6d 61 6e 64 20 77 68 69 63 68 20 68 6f 6c 64 73 20 74 68 65 20 73 6f 63 6b 65 he.command.which.holds.the.socke
25c40 74 2e 25 34 24 73 00 25 31 24 73 50 52 4f 54 4f 25 32 24 73 09 25 33 24 73 54 68 65 20 74 72 61 t.%4$s.%1$sPROTO%2$s.%3$sThe.tra
25c60 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 nsport.protocol.associated.with.
25c80 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 50 61 63 6b 61 67 65 73 20 61 72 65 the.socket.%4$s.%1$sPackages.are
25ca0 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 72 65 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 .currently.being.reinstalled.in.
25cc0 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 25 32 24 73 25 31 24 73 44 6f 20 6e 6f 74 20 6d 61 the.background.%2$s%1$sDo.not.ma
25ce0 6b 65 20 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 47 55 49 20 75 6e 74 69 6c 20 74 68 69 73 ke.changes.in.the.GUI.until.this
25d00 20 69 73 20 63 6f 6d 70 6c 65 74 65 2e 25 32 24 73 00 25 31 24 73 52 61 6e 64 6f 6d 20 45 61 72 .is.complete.%2$s.%1$sRandom.Ear
25d20 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 49 6e 20 61 6e 64 20 4f 75 74 25 32 24 73 00 25 31 24 73 ly.Detection.In.and.Out%2$s.%1$s
25d40 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 25 32 24 73 00 25 31 24 73 52 Random.Early.Detection%2$s.%1$sR
25d60 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 20 41 6c 6c 6f 77 20 6f 6e 6c 79 20 61 efuse.Nonlocal:%2$s.Allow.only.a
25d80 75 74 68 6f 72 69 74 61 74 69 76 65 20 6c 6f 63 61 6c 2d 64 61 74 61 20 71 75 65 72 69 65 73 20 uthoritative.local-data.queries.
25da0 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 from.hosts.within.the.netblock.d
25dc0 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 20 53 65 6e 64 73 20 61 20 44 4e 53 20 72 63 6f 64 65 20 efined.below..Sends.a.DNS.rcode.
25de0 52 45 46 55 53 45 44 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 20 62 61 63 6b 20 74 6f 20 74 68 REFUSED.error.message.back.to.th
25e00 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 65 73 73 61 67 65 73 20 74 68 61 74 20 61 72 65 20 64 e.client.for.messages.that.are.d
25e20 69 73 61 6c 6c 6f 77 65 64 2e 00 25 31 24 73 52 65 66 75 73 65 3a 25 32 24 73 20 53 74 6f 70 73 isallowed..%1$sRefuse:%2$s.Stops
25e40 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e .queries.from.hosts.within.the.n
25e60 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2c 20 62 75 74 20 73 65 6e 64 73 etblock.defined.below,.but.sends
25e80 20 61 20 44 4e 53 20 72 63 6f 64 65 20 52 45 46 55 53 45 44 20 65 72 72 6f 72 20 6d 65 73 73 61 .a.DNS.rcode.REFUSED.error.messa
25ea0 67 65 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 25 33 24 73 00 25 31 24 73 54 ge.back.to.the.client.%3$s.%1$sT
25ec0 68 65 20 70 75 72 65 20 4e 41 54 20 6d 6f 64 65 20 75 73 65 73 20 61 20 73 65 74 20 6f 66 20 4e he.pure.NAT.mode.uses.a.set.of.N
25ee0 41 54 20 72 75 6c 65 73 20 74 6f 20 64 69 72 65 63 74 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 AT.rules.to.direct.packets.to.th
25f00 65 20 74 61 72 67 65 74 20 6f 66 20 74 68 65 20 70 6f 72 74 20 66 6f 72 77 61 72 64 2e 20 49 74 e.target.of.the.port.forward..It
25f20 20 68 61 73 20 62 65 74 74 65 72 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 62 75 74 20 69 74 20 .has.better.scalability,.but.it.
25f40 6d 75 73 74 20 62 65 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 61 63 63 75 72 61 74 65 6c 79 20 64 must.be.possible.to.accurately.d
25f60 65 74 65 72 6d 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 67 61 74 65 77 etermine.the.interface.and.gatew
25f80 61 79 20 49 50 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 ay.IP.used.for.communication.wit
25fa0 68 20 74 68 65 20 74 61 72 67 65 74 20 61 74 20 74 68 65 20 74 69 6d 65 20 74 68 65 20 72 75 6c h.the.target.at.the.time.the.rul
25fc0 65 73 20 61 72 65 20 6c 6f 61 64 65 64 2e 20 54 68 65 72 65 20 61 72 65 20 6e 6f 20 69 6e 68 65 es.are.loaded..There.are.no.inhe
25fe0 72 65 6e 74 20 6c 69 6d 69 74 73 20 74 6f 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 6f 72 rent.limits.to.the.number.of.por
26000 74 73 20 6f 74 68 65 72 20 74 68 61 6e 20 74 68 65 20 6c 69 6d 69 74 73 20 6f 66 20 74 68 65 20 ts.other.than.the.limits.of.the.
26020 70 72 6f 74 6f 63 6f 6c 73 2e 20 20 41 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 76 61 69 6c 61 protocols...All.protocols.availa
26040 62 6c 65 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 20 61 72 65 20 73 75 70 70 6f 72 ble.for.port.forwards.are.suppor
26060 74 65 64 2e 25 32 24 73 54 68 65 20 4e 41 54 20 2b 20 70 72 6f 78 79 20 6d 6f 64 65 20 75 73 65 ted.%2$sThe.NAT.+.proxy.mode.use
26080 73 20 61 20 68 65 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 74 6f 20 73 65 6e 64 20 70 61 63 6b 65 s.a.helper.program.to.send.packe
260a0 74 73 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 6f 66 20 74 68 65 20 70 6f 72 74 20 66 6f 72 ts.to.the.target.of.the.port.for
260c0 77 61 72 64 2e 20 49 74 20 69 73 20 75 73 65 66 75 6c 20 69 6e 20 73 65 74 75 70 73 20 77 68 65 ward..It.is.useful.in.setups.whe
260e0 72 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 2f 6f 72 20 67 61 74 65 77 61 79 20 re.the.interface.and/or.gateway.
26100 49 50 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 74 IP.used.for.communication.with.t
26120 68 65 20 74 61 72 67 65 74 20 63 61 6e 6e 6f 74 20 62 65 20 61 63 63 75 72 61 74 65 6c 79 20 64 he.target.cannot.be.accurately.d
26140 65 74 65 72 6d 69 6e 65 64 20 61 74 20 74 68 65 20 74 69 6d 65 20 74 68 65 20 72 75 6c 65 73 20 etermined.at.the.time.the.rules.
26160 61 72 65 20 6c 6f 61 64 65 64 2e 20 52 65 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 73 20 61 72 65 are.loaded..Reflection.rules.are
26180 20 6e 6f 74 20 63 72 65 61 74 65 64 20 66 6f 72 20 72 61 6e 67 65 73 20 6c 61 72 67 65 72 20 74 .not.created.for.ranges.larger.t
261a0 68 61 6e 20 35 30 30 20 70 6f 72 74 73 20 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 han.500.ports.and.will.not.be.us
261c0 65 64 20 66 6f 72 20 6d 6f 72 65 20 74 68 61 6e 20 31 30 30 30 20 70 6f 72 74 73 20 74 6f 74 61 ed.for.more.than.1000.ports.tota
261e0 6c 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 2e 20 4f 6e 6c l.between.all.port.forwards..Onl
26200 79 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 73 75 70 70 y.TCP.and.UDP.protocols.are.supp
26220 6f 72 74 65 64 2e 25 33 24 73 49 6e 64 69 76 69 64 75 61 6c 20 72 75 6c 65 73 20 6d 61 79 20 62 orted.%3$sIndividual.rules.may.b
26240 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 73 79 e.configured.to.override.this.sy
26260 73 74 65 6d 20 73 65 74 74 69 6e 67 20 6f 6e 20 61 20 70 65 72 2d 72 75 6c 65 20 62 61 73 69 73 stem.setting.on.a.per-rule.basis
26280 2e 00 25 31 24 73 55 53 45 52 25 32 24 73 09 25 33 24 73 54 68 65 20 75 73 65 72 20 77 68 6f 20 ..%1$sUSER%2$s.%3$sThe.user.who.
262a0 6f 77 6e 73 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 64 20 69 73 20 74 68 65 20 6d owns.the.socket.%4$s.%d.is.the.m
262c0 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 66 69 67 75 72 65 64 20 73 65 72 76 aximum.number.of.configured.serv
262e0 65 72 73 2e 00 25 73 00 25 73 20 49 50 73 20 68 61 76 65 20 62 65 65 6e 20 64 69 73 61 62 6c 65 ers..%s.%s.IPs.have.been.disable
26300 64 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 64 69 73 61 62 6c 69 6e 67 20 64 6f d..Please.note.that.disabling.do
26320 65 73 20 6e 6f 74 20 73 75 72 76 69 76 65 20 61 20 72 65 62 6f 6f 74 20 61 6e 64 20 73 6f 6d 65 es.not.survive.a.reboot.and.some
26340 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 77 69 6c 6c 20 72 65 2d 65 .configuration.changes.will.re-e
26360 6e 61 62 6c 65 2e 00 25 73 20 54 61 62 6c 65 00 25 73 20 54 69 6d 65 6f 75 74 20 76 61 6c 75 65 nable..%s.Table.%s.Timeout.value
26380 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 70 6f 73 69 74 69 76 65 2e 00 25 .must.be.numeric.and.positive..%
263a0 73 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 00 25 73 20 68 61 73 20 62 65 65 6e 20 72 65 73 s.captive.portal.%s.has.been.res
263c0 74 61 72 74 65 64 2e 00 25 73 20 68 61 73 20 62 65 65 6e 20 73 74 61 72 74 65 64 2e 00 25 73 20 tarted..%s.has.been.started..%s.
263e0 68 61 73 20 62 65 65 6e 20 73 74 6f 70 70 65 64 2e 00 25 73 20 68 61 73 20 64 65 74 65 63 74 65 has.been.stopped..%s.has.detecte
26400 64 20 61 20 63 72 61 73 68 20 72 65 70 6f 72 74 20 6f 72 20 70 72 6f 67 72 61 6d 6d 69 6e 67 20 d.a.crash.report.or.programming.
26420 62 75 67 2e 00 25 73 20 68 61 73 20 6e 6f 20 73 75 62 6e 65 74 2e 00 25 73 20 69 6e 74 65 72 66 bug..%s.has.no.subnet..%s.interf
26440 61 63 65 20 70 61 74 68 20 63 6f 73 74 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 ace.path.cost.for.STP.needs.to.b
26460 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 30 30 30 30 e.an.integer.between.1.and.20000
26480 30 30 30 30 2e 00 25 73 20 69 6e 74 65 72 66 61 63 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 0000..%s.interface.priority.for.
264a0 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 STP.needs.to.be.an.integer.betwe
264c0 65 6e 20 30 20 61 6e 64 20 32 34 30 2e 00 25 73 20 69 6e 76 61 6c 69 64 3a 20 54 6f 6f 20 73 68 en.0.and.240..%s.invalid:.Too.sh
264e0 6f 72 74 21 00 25 73 20 69 73 20 61 20 73 75 62 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6d ort!.%s.is.a.subnet.containing.m
26500 6f 72 65 20 74 68 61 6e 20 36 34 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 69 6e 20 22 64 69 ore.than.64.IP.addresses.(in."di
26520 73 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 61 20 73 75 62 6e 65 74 20 63 6f sabled".list)..%s.is.a.subnet.co
26540 6e 74 61 69 6e 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 36 34 20 49 50 20 61 64 64 72 65 73 73 ntaining.more.than.64.IP.address
26560 65 73 20 28 69 6e 20 22 65 6e 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 61 20 es.(in."enabled".list)..%s.is.a.
26580 73 75 62 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 36 34 20 49 subnet.containing.more.than.64.I
265a0 50 20 61 64 64 72 65 73 73 65 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 P.addresses..%s.is.not.a.valid.I
265c0 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 34 20 73 75 62 6e 65 74 20 28 69 6e 20 22 64 69 P.address.or.IPv4.subnet.(in."di
265e0 73 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 sabled".list)..%s.is.not.a.valid
26600 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 34 20 73 75 62 6e 65 74 20 28 69 6e 20 22 .IP.address.or.IPv4.subnet.(in."
26620 65 6e 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 enabled".list)..%s.is.not.a.vali
26640 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 49 50 76 34 20 73 75 62 6e 65 74 2c 20 6f 72 20 61 6c d.IP.address,.IPv4.subnet,.or.al
26660 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 ias..%s.is.not.a.valid.IPv4.addr
26680 65 73 73 20 6f 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 2e 00 25 73 20 ess.or.could.not.be.deleted..%s.
266a0 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 63 is.not.a.valid.IPv6.address.or.c
266c0 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 ould.not.be.deleted..%s.is.not.a
266e0 20 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 00 25 73 20 .valid.authentication.server.%s.
26700 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 is.not.a.valid.destination.IP.ad
26720 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 dress.or.alias..%s.is.not.a.vali
26740 64 20 65 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 d.end.destination.port..It.must.
26760 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 be.a.port.alias.or.integer.betwe
26780 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 en.1.and.65535..%s.is.not.a.vali
267a0 64 20 65 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 d.end.source.port..It.must.be.a.
267c0 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 port.alias.or.integer.between.1.
267e0 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 70 6f 72 and.65535..%s.is.not.a.valid.por
26800 74 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 70 6f t.or.alias..%s.is.not.a.valid.po
26820 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 rt.or.port.range..%s.is.not.a.va
26840 6c 69 64 20 72 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 lid.redirect.target.port..It.mus
26860 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 t.be.a.port.alias.or.integer.bet
26880 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 ween.1.and.65535..%s.is.not.a.va
268a0 6c 69 64 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 lid.source.IP.address.or.alias..
268c0 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 74 61 72 74 20 64 65 73 74 69 6e 61 74 %s.is.not.a.valid.start.destinat
268e0 69 6f 6e 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 ion.port..It.must.be.a.port.alia
26900 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 s.or.integer.between.1.and.65535
26920 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 74 61 72 74 20 73 6f 75 72 63 65 ..%s.is.not.a.valid.start.source
26940 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f .port..It.must.be.a.port.alias.o
26960 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 r.integer.between.1.and.65535..%
26980 73 20 69 73 20 6e 6f 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 50 6c 65 61 73 65 20 63 s.is.not.an.IP.address..Please.c
269a0 6f 72 72 65 63 74 20 74 68 65 20 65 72 72 6f 72 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 25 73 20 orrect.the.error.to.continue.%s.
269c0 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 67 61 74 65 77 61 79 20 69 73 20 is.only.valid.if.the.gateway.is.
269e0 73 65 74 20 74 6f 20 27 64 65 66 61 75 6c 74 27 2e 00 25 73 20 69 73 20 6f 6e 6c 79 20 76 61 6c set.to.'default'..%s.is.only.val
26a00 69 64 20 77 69 74 68 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 2e 00 25 73 20 69 73 20 70 61 72 74 id.with.protocol.TCP..%s.is.part
26a20 20 6f 66 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 69 .of.another.bridge..Remove.the.i
26a40 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 73 20 74 6f 20 nterface.from.bridge.members.to.
26a60 63 6f 6e 74 69 6e 75 65 2e 00 25 73 20 6d 61 64 65 20 75 6e 6b 6e 6f 77 6e 20 63 68 61 6e 67 65 continue..%s.made.unknown.change
26a80 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 .%s.must.be.a.valid.IPv4.address
26aa0 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 .or.alias..%s.must.be.a.valid.IP
26ac0 76 34 20 61 64 64 72 65 73 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 v4.address..%s.must.be.a.valid.I
26ae0 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 Pv4.or.IPv6.address.or.alias..%s
26b00 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 .must.be.a.valid.IPv4.or.IPv6.ad
26b20 64 72 65 73 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 dress..%s.must.be.a.valid.IPv6.a
26b40 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 ddress.or.alias..%s.must.be.a.va
26b60 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 25 73 20 72 65 63 6f 72 64 73 2e 00 25 73 lid.IPv6.address..%s.records..%s
26b80 43 6c 69 63 6b 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 50 50 54 50 20 61 6e 64 20 4c 32 Click.for.additional.PPTP.and.L2
26ba0 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 20 53 61 76 65 20 66 TP.configuration.options..Save.f
26bc0 69 72 73 74 20 69 66 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e 00 irst.if.changes.have.been.made..
26be0 25 73 55 73 65 72 2d 63 72 65 61 74 65 64 20 74 68 65 6d 65 73 20 61 72 65 20 75 6e 73 75 70 70 %sUser-created.themes.are.unsupp
26c00 6f 72 74 65 64 2c 20 75 73 65 20 61 74 20 79 6f 75 72 20 6f 77 6e 20 72 69 73 6b 2e 00 25 73 57 orted,.use.at.your.own.risk..%sW
26c20 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 64 65 73 arning:.filter.rule.removed.(des
26c40 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 tination.network.'%s'.does.not.e
26c60 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 xist.anymore)..%sWarning:.filter
26c80 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 69 6e 74 65 72 66 61 63 65 20 27 25 73 27 20 64 6f .rule.removed.(interface.'%s'.do
26ca0 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 es.not.exist.anymore)..%sWarning
26cc0 3a 20 66 69 6c 74 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 73 6f 75 72 63 65 20 6e 65 :.filter.rule.removed.(source.ne
26ce0 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 twork.'%s'.does.not.exist.anymor
26d00 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 72 75 e)..%sWarning:.traffic.shaper.ru
26d20 6c 65 20 72 65 6d 6f 76 65 64 20 28 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 le.removed.(destination.network.
26d40 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 '%s'.does.not.exist.anymore)..%s
26d60 57 61 72 6e 69 6e 67 3a 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d Warning:.traffic.shaper.rule.rem
26d80 6f 76 65 64 20 28 69 6e 74 65 72 66 61 63 65 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 oved.(interface.'%s'.does.not.ex
26da0 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 74 72 61 66 66 69 63 ist.anymore)..%sWarning:.traffic
26dc0 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 73 6f 75 72 63 65 20 6e 65 74 .shaper.rule.removed.(source.net
26de0 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 work.'%s'.does.not.exist.anymore
26e00 29 2e 00 25 73 57 72 69 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 00 26 6e )..%sWriting.configuration....&n
26e20 62 73 70 3b 00 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 31 30 30 bsp;.&nbsp;&nbsp;&nbsp;&nbsp;100
26e40 20 2a 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 2f 20 28 74 69 6d 65 20 70 65 72 69 6f 64 .*.probe.interval./.(time.period
26e60 20 2d 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 29 00 26 71 75 6f 74 3b 51 75 69 63 6b 26 71 75 .-.loss.interval).&quot;Quick&qu
26e80 6f 74 3b 20 72 75 6c 65 2e 20 41 70 70 6c 69 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 6f 6e ot;.rule..Applied.immediately.on
26ea0 20 6d 61 74 63 68 2e 00 27 2c 27 20 61 72 65 6e 27 74 20 61 6c 6c 6f 77 65 64 2e 00 27 4d 61 78 .match..','.aren't.allowed..'Max
26ec0 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 imum.TTL.for.RRsets.and.Messages
26ee0 27 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 2e 00 27 4d '.must.be.a.positive.integer..'M
26f00 69 6e 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 inimum.TTL.for.RRsets.and.Messag
26f20 65 73 27 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 2e 00 es'.must.be.a.positive.integer..
26f40 27 53 65 72 76 65 72 20 61 64 64 72 65 73 73 27 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 'Server.address'.parameter.shoul
26f60 64 20 4e 4f 54 20 62 65 20 73 65 74 20 74 6f 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 63 d.NOT.be.set.to.any.IP.address.c
26f80 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c urrently.in.use.on.this.firewall
26fa0 2e 00 28 25 31 24 73 20 68 6f 75 72 20 25 32 24 73 20 47 4d 54 29 00 28 25 31 24 73 20 68 6f 75 ..(%1$s.hour.%2$s.GMT).(%1$s.hou
26fc0 72 73 20 25 32 24 73 20 47 4d 54 29 00 28 25 31 24 73 68 65 78 61 64 65 63 69 6d 61 6c 25 32 24 rs.%2$s.GMT).(%1$shexadecimal%2$
26fe0 73 20 66 72 6f 6d 20 30 20 74 6f 20 25 33 24 73 29 20 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 s.from.0.to.%3$s).The.value.in.t
27000 68 69 73 20 66 69 65 6c 64 20 69 73 20 74 68 65 20 28 44 65 6c 65 67 61 74 65 64 29 20 49 50 76 his.field.is.the.(Delegated).IPv
27020 36 20 70 72 65 66 69 78 20 49 44 2e 20 54 68 69 73 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 6.prefix.ID..This.determines.the
27040 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 49 44 20 62 61 73 65 64 20 6f .configurable.network.ID.based.o
27060 6e 20 74 68 65 20 64 79 6e 61 6d 69 63 20 49 50 76 36 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 n.the.dynamic.IPv6.connection..T
27080 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 00 28 31 20 74 6f 20 31 30 30 he.default.value.is.0..(1.to.100
270a0 29 3a 00 28 54 68 69 73 20 69 73 20 6e 6f 74 20 67 65 6e 65 72 61 6c 6c 79 20 72 65 63 6f 6d 6d ):.(This.is.not.generally.recomm
270c0 65 6e 64 65 64 2c 20 62 75 74 20 6d 61 79 20 62 65 20 6e 65 65 64 65 64 20 66 6f 72 20 73 6f 6d ended,.but.may.be.needed.for.som
270e0 65 20 73 63 65 6e 61 72 69 6f 73 2e 29 00 28 54 68 69 73 20 70 72 69 76 69 6c 65 67 65 20 65 66 e.scenarios.).(This.privilege.ef
27100 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 73 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 fectively.gives.administrator-le
27120 76 65 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 75 73 65 72 29 00 28 54 68 69 73 20 70 72 vel.access.to.the.user).(This.pr
27140 69 76 69 6c 65 67 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 73 20 61 64 6d 69 6e 69 ivilege.effectively.gives.admini
27160 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 20 74 6f 20 75 73 65 72 73 20 69 6e strator-level.access.to.users.in
27180 20 74 68 65 20 67 72 6f 75 70 29 00 28 55 29 53 49 4d 20 63 61 72 64 20 6c 6f 63 6b 20 53 74 61 .the.group).(U)SIM.card.lock.Sta
271a0 74 65 00 28 55 70 64 61 74 69 6e 67 2e 2e 2e 29 00 28 55 73 65 72 20 25 73 29 00 28 61 64 6d 69 te.(Updating...).(User.%s).(admi
271c0 6e 20 70 72 69 76 69 6c 65 67 65 29 00 28 64 65 66 61 75 6c 74 29 00 28 68 69 73 74 6f 72 69 63 n.privilege).(default).(historic
271e0 61 6c 29 00 28 6e 65 77 65 73 74 20 61 74 20 62 6f 74 74 6f 6d 29 00 28 6e 65 77 65 73 74 20 61 al).(newest.at.bottom).(newest.a
27200 74 20 74 6f 70 29 00 28 6e 6f 20 67 72 61 70 68 29 00 28 6f 74 68 65 72 29 00 28 70 6c 61 74 66 t.top).(no.graph).(other).(platf
27220 6f 72 6d 20 64 65 66 61 75 6c 74 29 00 2a 00 2a 20 41 20 70 72 6f 70 65 72 20 54 68 65 72 6d 61 orm.default).*.*.A.proper.Therma
27240 6c 20 53 65 6e 73 6f 72 20 2f 20 4d 6f 64 75 6c 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 l.Sensor./.Module.can.be.configu
27260 72 65 64 20 75 6e 64 65 72 00 2a 36 52 44 20 42 6f 72 64 65 72 20 72 65 6c 61 79 00 2a 41 63 74 red.under.*6RD.Border.relay.*Act
27280 69 6f 6e 00 2a 41 64 64 72 65 73 73 00 2a 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 00 2a 41 64 ion.*Address.*Address.Family.*Ad
272a0 64 72 65 73 73 28 65 73 29 00 2a 41 6c 69 61 73 20 4e 61 6d 65 00 2a 41 6c 69 61 73 65 73 20 74 dress(es).*Alias.Name.*Aliases.t
272c0 6f 20 69 6d 70 6f 72 74 00 2a 41 73 73 69 67 6e 65 64 20 70 72 69 76 69 6c 65 67 65 73 00 2a 41 o.import.*Assigned.privileges.*A
272e0 75 74 68 20 64 69 67 65 73 74 20 61 6c 67 6f 72 69 74 68 6d 00 2a 41 75 74 68 65 6e 74 69 63 61 uth.digest.algorithm.*Authentica
27300 74 69 6f 6e 20 4d 65 74 68 6f 64 00 2a 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 tion.Method.*Authentication.Serv
27320 65 72 00 2a 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 79 70 65 00 2a 42 61 63 6b 65 6e 64 er.*Authentication.type.*Backend
27340 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 2a 42 69 6e 64 20 63 72 65 64 65 6e .for.authentication.*Bind.creden
27360 74 69 61 6c 73 00 2a 42 72 61 6e 63 68 00 2a 43 41 20 74 6f 20 73 69 67 6e 20 77 69 74 68 00 2a tials.*Branch.*CA.to.sign.with.*
27380 43 52 4c 20 64 61 74 61 00 2a 43 53 52 20 74 6f 20 73 69 67 6e 00 2a 43 65 72 74 69 66 69 63 61 CRL.data.*CSR.to.sign.*Certifica
273a0 74 65 20 41 75 74 68 6f 72 69 74 79 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 44 65 70 74 68 00 te.Authority.*Certificate.Depth.
273c0 2a 43 65 72 74 69 66 69 63 61 74 65 20 54 79 70 65 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 61 *Certificate.Type.*Certificate.a
273e0 75 74 68 6f 72 69 74 79 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 2a 43 65 72 74 uthority.*Certificate.data.*Cert
27400 69 66 69 63 61 74 65 20 64 75 72 61 74 69 6f 6e 20 28 64 61 79 73 29 00 2a 43 69 74 79 00 2a 43 ificate.duration.(days).*City.*C
27420 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 2a 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 2a 43 6f 6e 74 61 69 ommon.Name.*Confirmation.*Contai
27440 6e 65 72 73 00 2a 43 6f 75 6e 74 00 2a 43 6f 75 6e 74 72 79 20 43 6f 64 65 00 2a 44 48 20 47 72 ners.*Count.*Country.Code.*DH.Gr
27460 6f 75 70 00 2a 44 48 20 50 61 72 61 6d 65 74 65 72 20 4c 65 6e 67 74 68 00 2a 44 55 49 44 00 2a oup.*DH.Parameter.Length.*DUID.*
27480 44 61 74 65 00 2a 44 65 73 63 72 69 70 74 69 6f 6e 00 2a 44 65 73 63 72 69 70 74 69 76 65 20 6e Date.*Description.*Descriptive.n
274a0 61 6d 65 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 ame.*Destination.*Destination.ne
274c0 74 77 6f 72 6b 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 00 2a 44 twork.*Destination.port.range.*D
274e0 65 73 74 69 6e 61 74 69 6f 6e 20 73 65 72 76 65 72 00 2a 44 65 76 69 63 65 20 6d 6f 64 65 00 2a estination.server.*Device.mode.*
27500 44 69 67 65 73 74 20 41 6c 67 6f 72 69 74 68 6d 00 2a 44 69 72 65 63 74 69 6f 6e 00 2a 44 6f 6d Digest.Algorithm.*Direction.*Dom
27520 61 69 6e 00 2a 45 6d 61 69 6c 20 41 64 64 72 65 73 73 00 2a 45 6e 63 72 79 70 74 69 6f 6e 20 41 ain.*Email.Address.*Encryption.A
27540 6c 67 6f 72 69 74 68 6d 00 2a 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 00 lgorithm.*Encryption.Algorithms.
27560 2a 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 73 00 2a 45 78 74 65 72 6e 61 6c *Existing.Certificates.*External
27580 20 73 75 62 6e 65 74 20 49 50 00 2a 46 69 6e 61 6c 20 63 65 72 74 69 66 69 63 61 74 65 20 64 61 .subnet.IP.*Final.certificate.da
275a0 74 61 00 2a 46 69 72 73 74 20 6c 65 76 65 6c 20 74 61 67 00 2a 47 49 46 20 52 65 6d 6f 74 65 20 ta.*First.level.tag.*GIF.Remote.
275c0 41 64 64 72 65 73 73 00 2a 47 49 46 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 Address.*GIF.tunnel.local.addres
275e0 73 00 2a 47 49 46 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 2a 47 49 s.*GIF.tunnel.remote.address.*GI
27600 46 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 00 2a 47 52 45 20 52 65 6d 6f 74 65 20 41 64 64 72 F.tunnel.subnet.*GRE.Remote.Addr
27620 65 73 73 00 2a 47 52 45 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 2a 47 ess.*GRE.tunnel.local.address.*G
27640 52 45 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 2a 47 52 45 20 74 75 RE.tunnel.remote.address.*GRE.tu
27660 6e 6e 65 6c 20 73 75 62 6e 65 74 00 2a 47 61 74 65 77 61 79 00 2a 47 61 74 65 77 61 79 20 50 72 nnel.subnet.*Gateway.*Gateway.Pr
27680 69 6f 72 69 74 79 00 2a 47 72 6f 75 70 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 2a 47 72 iority.*Group.Authentication.*Gr
276a0 6f 75 70 20 4e 61 6d 65 00 2a 47 72 6f 75 70 20 6d 65 6d 62 65 72 20 61 74 74 72 69 62 75 74 65 oup.Name.*Group.member.attribute
276c0 00 2a 47 72 6f 75 70 20 6e 61 6d 65 00 2a 47 72 6f 75 70 20 6e 61 6d 69 6e 67 20 61 74 74 72 69 .*Group.name.*Group.naming.attri
276e0 62 75 74 65 00 2a 48 54 54 50 53 20 73 65 72 76 65 72 20 6e 61 6d 65 00 2a 48 61 73 68 20 41 6c bute.*HTTPS.server.name.*Hash.Al
27700 67 6f 72 69 74 68 6d 00 2a 48 61 73 68 20 41 6c 67 6f 72 69 74 68 6d 73 00 2a 48 6f 73 74 6e 61 gorithm.*Hash.Algorithms.*Hostna
27720 6d 65 00 2a 48 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 00 2a 49 50 20 41 me.*Hostname.or.IP.address.*IP.A
27740 64 64 72 65 73 73 00 2a 49 50 20 50 72 6f 74 6f 63 6f 6c 00 2a 49 50 76 34 20 41 64 64 72 65 73 ddress.*IP.Protocol.*IPv4.Addres
27760 73 00 2a 49 50 76 36 20 49 6e 74 65 72 66 61 63 65 00 2a 49 50 76 36 20 61 64 64 72 65 73 73 00 s.*IPv6.Interface.*IPv6.address.
27780 2a 49 64 65 6e 74 69 66 69 65 72 00 2a 49 6e 74 65 72 66 61 63 65 00 2a 49 6e 74 65 72 66 61 63 *Identifier.*Interface.*Interfac
277a0 65 20 74 6f 20 6d 6f 6e 69 74 6f 72 00 2a 49 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 6e 64 20 e.to.monitor.*Interface.to.send.
277c0 75 70 64 61 74 65 20 66 72 6f 6d 00 2a 49 6e 74 65 72 66 61 63 65 28 73 29 00 2a 49 6e 74 65 72 update.from.*Interface(s).*Inter
277e0 66 61 63 65 73 00 2a 49 6e 74 65 72 6e 61 6c 20 49 50 00 2a 49 6e 74 65 72 6e 65 74 20 50 72 6f faces.*Internal.IP.*Internet.Pro
27800 74 6f 63 6f 6c 00 2a 4b 65 79 00 2a 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e tocol.*Key.*Key.Exchange.version
27820 00 2a 4b 65 79 20 54 79 70 65 00 2a 4b 65 79 20 6c 65 6e 67 74 68 00 2a 4b 65 79 20 6c 65 6e 67 .*Key.Type.*Key.length.*Key.leng
27840 74 68 20 28 62 69 74 73 29 00 2a 4b 65 79 20 6e 61 6d 65 00 2a 4c 41 47 47 20 50 72 6f 74 6f 63 th.(bits).*Key.name.*LAGG.Protoc
27860 6f 6c 00 2a 4c 61 6e 67 75 61 67 65 00 2a 4c 65 76 65 6c 00 2a 4c 69 66 65 74 69 6d 65 20 28 53 ol.*Language.*Level.*Lifetime.(S
27880 65 63 6f 6e 64 73 29 00 2a 4c 69 66 65 74 69 6d 65 20 28 64 61 79 73 29 00 2a 4c 69 6e 6b 20 49 econds).*Lifetime.(days).*Link.I
278a0 6e 74 65 72 66 61 63 65 28 73 29 00 2a 4c 69 6e 6b 20 54 79 70 65 00 2a 4c 6f 63 61 6c 20 49 50 nterface(s).*Link.Type.*Local.IP
278c0 20 61 64 64 72 65 73 73 00 2a 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 00 2a 4c 6f 63 61 6c 20 70 .address.*Local.Network.*Local.p
278e0 6f 72 74 00 2a 4d 41 43 20 41 64 64 72 65 73 73 00 2a 4d 41 43 20 61 64 64 72 65 73 73 00 2a 4d ort.*MAC.Address.*MAC.address.*M
27900 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 2a 4d 65 6d 62 65 72 73 00 2a 4d 65 74 68 6f ember.Interfaces.*Members.*Metho
27920 64 00 2a 4d 69 6e 75 74 65 73 20 70 65 72 20 74 69 63 6b 65 74 00 2a 4d 6f 64 65 00 2a 4d 6f 64 d.*Minutes.per.ticket.*Mode.*Mod
27940 65 6d 20 70 6f 72 74 00 2a 4d 79 20 43 65 72 74 69 66 69 63 61 74 65 00 2a 4d 79 20 69 64 65 6e em.port.*My.Certificate.*My.iden
27960 74 69 66 69 65 72 00 2a 4e 61 6d 65 00 2a 4e 65 67 6f 74 69 61 74 69 6f 6e 20 6d 6f 64 65 00 2a tifier.*Name.*Negotiation.mode.*
27980 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 2a 4e 65 74 77 6f 72 6b 73 00 2a 4e 75 Network.Interfaces.*Networks.*Nu
279a0 6d 62 65 72 20 6f 66 20 4c 32 54 50 20 75 73 65 72 73 00 2a 4f 72 67 61 6e 69 7a 61 74 69 6f 6e mber.of.L2TP.users.*Organization
279c0 00 2a 4f 75 74 67 6f 69 6e 67 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 2a 50 .*Outgoing.Network.Interfaces.*P
279e0 61 72 65 6e 74 20 49 6e 74 65 72 66 61 63 65 00 2a 50 61 72 65 6e 74 20 49 6e 74 65 72 66 61 63 arent.Interface.*Parent.Interfac
27a00 65 73 00 2a 50 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 00 2a 50 61 73 73 77 6f 72 64 00 2a es.*Parent.interface.*Password.*
27a20 50 65 65 72 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 2a 50 65 65 72 Peer.Certificate.Authority.*Peer
27a40 20 69 64 65 6e 74 69 66 69 65 72 00 2a 50 68 6f 6e 65 20 6e 75 6d 62 65 72 00 2a 50 6f 72 74 00 .identifier.*Phone.number.*Port.
27a60 2a 50 6f 72 74 20 76 61 6c 75 65 00 2a 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 2a 50 72 69 *Port.value.*Pre-Shared.Key.*Pri
27a80 6d 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 65 72 00 2a 50 72 69 76 61 74 65 20 6b 65 79 20 mary.RADIUS.server.*Private.key.
27aa0 64 61 74 61 00 2a 50 72 6f 74 6f 63 6f 6c 00 2a 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e data.*Protocol.*Protocol.version
27ac0 00 2a 52 41 44 49 55 53 20 70 72 6f 74 6f 63 6f 6c 00 2a 52 61 6e 67 65 00 2a 52 65 63 6f 72 64 .*RADIUS.protocol.*Range.*Record
27ae0 20 54 79 70 65 00 2a 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 49 50 00 2a 52 65 64 69 72 .Type.*Redirect.target.IP.*Redir
27b00 65 63 74 20 74 61 72 67 65 74 20 70 6f 72 74 00 2a 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 20 ect.target.port.*Remote.Address.
27b20 52 61 6e 67 65 00 2a 52 65 6d 6f 74 65 20 47 61 74 65 77 61 79 00 2a 52 65 6d 6f 74 65 20 49 50 Range.*Remote.Gateway.*Remote.IP
27b40 20 61 64 64 72 65 73 73 00 2a 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 00 2a 52 65 6d 6f 74 65 .address.*Remote.Network.*Remote
27b60 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 00 2a 52 6f 6c 6c 20 23 00 2a 52 6f 75 74 65 72 20 6d .address.range.*Roll.#.*Router.m
27b80 6f 64 65 00 2a 52 6f 75 74 65 72 20 70 72 69 6f 72 69 74 79 00 2a 53 53 4c 20 43 65 72 74 69 66 ode.*Router.priority.*SSL.Certif
27ba0 69 63 61 74 65 00 2a 53 63 68 65 64 75 6c 65 20 4e 61 6d 65 00 2a 53 63 6f 70 65 00 2a 53 65 63 icate.*Schedule.Name.*Scope.*Sec
27bc0 72 65 74 00 2a 53 65 63 72 65 74 20 74 79 70 65 00 2a 53 65 72 76 65 72 00 2a 53 65 72 76 65 72 ret.*Secret.type.*Server.*Server
27be0 20 41 64 64 72 65 73 73 00 2a 53 65 72 76 65 72 20 61 64 64 72 65 73 73 00 2a 53 65 72 76 65 72 .Address.*Server.address.*Server
27c00 20 63 65 72 74 69 66 69 63 61 74 65 00 2a 53 65 72 76 65 72 20 68 6f 73 74 20 6f 72 20 61 64 64 .certificate.*Server.host.or.add
27c20 72 65 73 73 00 2a 53 65 72 76 65 72 20 6d 6f 64 65 00 2a 53 65 72 76 65 72 20 70 6f 72 74 00 2a ress.*Server.mode.*Server.port.*
27c40 53 65 72 76 69 63 65 20 54 79 70 65 00 2a 53 65 72 76 69 63 65 73 20 6f 66 66 65 72 65 64 00 2a Service.Type.*Services.offered.*
27c60 53 68 61 72 65 64 20 4b 65 79 00 2a 53 68 61 72 65 64 20 53 65 63 72 65 74 00 2a 53 69 67 6e 69 Shared.Key.*Shared.Secret.*Signi
27c80 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 2a 53 6f 75 72 63 65 ng.Certificate.Authority.*Source
27ca0 00 2a 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 00 2a 53 6f 75 72 63 65 20 61 64 64 72 65 73 73 .*Source.Address.*Source.address
27cc0 00 2a 53 74 61 74 65 20 6f 72 20 50 72 6f 76 69 6e 63 65 00 2a 53 75 62 6e 65 74 20 6d 61 73 6b .*State.or.Province.*Subnet.mask
27ce0 00 2a 53 79 73 74 65 6d 20 44 6f 6d 61 69 6e 20 4c 6f 63 61 6c 20 5a 6f 6e 65 20 54 79 70 65 00 .*System.Domain.Local.Zone.Type.
27d00 2a 54 4c 53 20 4b 65 79 00 2a 54 4c 53 20 4b 65 79 20 55 73 61 67 65 20 4d 6f 64 65 00 2a 54 54 *TLS.Key.*TLS.Key.Usage.Mode.*TT
27d20 4c 20 28 73 65 63 6f 6e 64 73 29 00 2a 54 61 67 28 73 29 00 2a 54 69 6d 65 00 2a 54 69 6d 65 7a L.(seconds).*Tag(s).*Time.*Timez
27d40 6f 6e 65 00 2a 54 6f 74 61 6c 20 55 73 65 72 20 43 6f 75 6e 74 00 2a 54 72 61 6e 73 70 6f 72 74 one.*Total.User.Count.*Transport
27d60 00 2a 54 72 69 67 67 65 72 20 4c 65 76 65 6c 00 2a 54 75 6e 61 62 6c 65 00 2a 54 79 70 65 00 2a .*Trigger.Level.*Tunable.*Type.*
27d80 55 52 4c 00 2a 55 73 65 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 2a 55 73 65 72 20 4d URL.*User.Authentication.*User.M
27da0 61 78 20 4c 6f 67 69 6e 73 00 2a 55 73 65 72 20 6e 61 6d 69 6e 67 20 61 74 74 72 69 62 75 74 65 ax.Logins.*User.naming.attribute
27dc0 00 2a 55 73 65 72 6e 61 6d 65 00 2a 56 4c 41 4e 20 54 61 67 00 2a 56 61 6c 75 65 00 2a 56 6f 75 .*Username.*VLAN.Tag.*Value.*Vou
27de0 63 68 65 72 73 00 2a 5a 6f 6e 65 20 6e 61 6d 65 00 2c 00 2d 20 54 68 65 20 61 6c 65 72 74 20 69 chers.*Zone.name.,.-.The.alert.i
27e00 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 nterval.must.be.greater.than.or.
27e20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 equal.to.the.probe.interval..The
27e40 72 65 20 69 73 20 6e 6f 20 70 6f 69 6e 74 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6c 65 72 re.is.no.point.checking.for.aler
27e60 74 73 20 6d 6f 72 65 20 6f 66 74 65 6e 20 74 68 61 6e 20 70 72 6f 62 65 73 20 61 72 65 20 64 6f ts.more.often.than.probes.are.do
27e80 6e 65 2e 00 2d 20 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 ne..-.The.loss.interval.must.be.
27ea0 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 68 69 67 greater.than.or.equal.to.the.hig
27ec0 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 2e 00 2d 20 54 68 65 20 74 69 6d 65 20 h.latency.threshold..-.The.time.
27ee0 70 65 72 69 6f 64 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 77 69 63 period.must.be.greater.than.twic
27f00 65 20 74 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 70 6c 75 73 20 74 68 65 20 6c 6f e.the.probe.interval.plus.the.lo
27f20 73 73 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 69 73 20 67 75 61 72 61 6e 74 65 65 73 20 74 68 65 ss.interval..This.guarantees.the
27f40 72 65 20 69 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 63 6f 6d 70 6c 65 74 65 64 20 70 72 6f re.is.at.least.one.completed.pro
27f60 62 65 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2e 20 00 2d 2d 2d 2d 2d 2d 2d 20 4d 65 64 69 61 20 be.at.all.times...-------.Media.
27f80 53 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 2d 2d 2d 2d Supported.by.this.interface.----
27fa0 2d 2d 2d 00 2e 00 2f 20 70 65 72 20 68 6f 77 20 6d 61 6e 79 20 73 65 63 6f 6e 64 28 73 29 20 28 ---.../.per.how.many.second(s).(
27fc0 54 43 50 20 6f 6e 6c 79 29 00 2f 74 6d 70 20 52 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 2f 74 6d TCP.only)./tmp.RAM.Disk.Size./tm
27fe0 70 20 52 41 4d 20 44 69 73 6b 3c 62 72 20 2f 3e 44 6f 20 6e 6f 74 20 73 65 74 20 6c 6f 77 65 72 p.RAM.Disk<br./>Do.not.set.lower
28000 20 74 68 61 6e 20 34 30 2e 00 2f 74 6d 70 20 53 69 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 .than.40../tmp.Size.must.be.nume
28020 72 69 63 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 ric.and.should.not.be.less.than.
28040 34 30 4d 69 42 2e 00 2f 76 61 72 20 52 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 2f 76 61 72 20 52 40MiB../var.RAM.Disk.Size./var.R
28060 41 4d 20 44 69 73 6b 3c 62 72 20 2f 3e 44 6f 20 6e 6f 74 20 73 65 74 20 6c 6f 77 65 72 20 74 68 AM.Disk<br./>Do.not.set.lower.th
28080 61 6e 20 36 30 2e 00 2f 76 61 72 20 53 69 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 an.60../var.Size.must.be.numeric
280a0 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 36 30 4d .and.should.not.be.less.than.60M
280c0 69 42 2e 00 31 20 28 37 36 38 20 62 69 74 29 00 31 30 2e 32 30 2e 30 2e 30 2f 31 36 20 4f 66 66 iB..1.(768.bit).10.20.0.0/16.Off
280e0 69 63 65 20 6e 65 74 77 6f 72 6b 00 31 30 2e 34 30 2e 31 2e 31 30 2d 31 30 2e 34 30 2e 31 2e 31 ice.network.10.40.1.10-10.40.1.1
28100 39 20 4d 61 6e 61 67 65 64 20 73 77 69 74 63 68 65 73 00 31 30 30 42 41 53 45 2d 54 58 20 66 75 9.Managed.switches.100BASE-TX.fu
28120 6c 6c 2d 64 75 70 6c 65 78 00 31 30 30 42 41 53 45 2d 54 58 20 68 61 6c 66 2d 64 75 70 6c 65 78 ll-duplex.100BASE-TX.half-duplex
28140 00 31 30 42 41 53 45 2d 54 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 68 .10BASE-T.full-duplex.10BASE-T.h
28160 61 6c 66 2d 64 75 70 6c 65 78 00 31 34 20 28 32 30 34 38 20 62 69 74 29 00 31 35 20 28 33 30 37 alf-duplex.14.(2048.bit).15.(307
28180 32 20 62 69 74 29 00 31 36 20 28 34 30 39 36 20 62 69 74 29 00 31 37 20 28 36 31 34 34 20 62 69 2.bit).16.(4096.bit).17.(6144.bi
281a0 74 29 00 31 38 20 28 38 31 39 32 20 62 69 74 29 00 31 39 20 28 6e 69 73 74 20 65 63 70 32 35 36 t).18.(8192.bit).19.(nist.ecp256
281c0 29 00 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 48 6f 6d 65 20 72 6f 75 74 65 72 00 31 39 39 32 ).192.168.1.254.Home.router.1992
281e0 2d 32 30 31 36 20 54 68 65 20 46 72 65 65 42 53 44 20 50 72 6f 6a 65 63 74 2e 20 41 6c 6c 20 72 -2016.The.FreeBSD.Project..All.r
28200 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 31 39 39 35 2d 32 30 30 33 20 49 6e 74 65 72 6e ights.reserved..1995-2003.Intern
28220 65 74 20 53 6f 66 74 77 61 72 65 20 43 6f 6e 73 6f 72 74 69 75 6d 00 31 39 39 39 2d 32 30 31 36 et.Software.Consortium.1999-2016
28240 20 54 68 65 20 50 48 50 20 47 72 6f 75 70 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 .The.PHP.Group..All.rights.reser
28260 76 65 64 2e 00 31 3a 31 00 32 20 28 31 30 32 34 20 62 69 74 29 00 32 30 20 28 6e 69 73 74 20 65 ved..1:1.2.(1024.bit).20.(nist.e
28280 63 70 33 38 34 29 00 32 30 30 34 2d 32 30 31 33 20 49 6e 74 65 72 6e 65 74 20 53 6f 66 74 77 61 cp384).2004-2013.Internet.Softwa
282a0 72 65 20 43 6f 6e 73 6f 72 74 69 75 6d 2c 20 49 6e 63 2e 00 32 30 30 35 2d 32 30 31 36 20 55 6e re.Consortium,.Inc..2005-2016.Un
282c0 69 76 65 72 73 69 74 79 20 6f 66 20 41 70 70 6c 69 65 64 20 53 63 69 65 6e 63 65 73 20 52 61 70 iversity.of.Applied.Sciences.Rap
282e0 70 65 72 73 77 69 6c 00 32 30 31 31 2d 32 30 31 36 20 4e 67 69 6e 78 2c 20 49 6e 63 2e 00 32 31 perswil.2011-2016.Nginx,.Inc..21
28300 20 28 6e 69 73 74 20 65 63 70 35 32 31 29 00 32 32 20 28 31 30 32 34 28 73 75 62 20 31 36 30 29 .(nist.ecp521).22.(1024(sub.160)
28320 20 62 69 74 29 00 32 33 20 28 32 30 34 38 28 73 75 62 20 32 32 34 29 20 62 69 74 29 00 32 34 20 .bit).23.(2048(sub.224).bit).24.
28340 28 32 30 34 38 28 73 75 62 20 32 35 36 29 20 62 69 74 29 00 32 38 20 28 62 72 61 69 6e 70 6f 6f (2048(sub.256).bit).28.(brainpoo
28360 6c 20 65 63 70 32 35 36 29 00 32 39 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 33 38 34 29 00 l.ecp256).29.(brainpool.ecp384).
28380 33 20 28 72 65 63 6f 6d 6d 65 6e 64 65 64 29 00 33 30 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 3.(recommended).30.(brainpool.ec
283a0 70 35 31 32 29 00 34 30 30 30 3a 34 30 39 39 20 44 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 61 p512).4000:4099.Description.of.a
283c0 20 70 6f 72 74 20 72 61 6e 67 65 00 34 34 33 20 48 54 54 50 53 20 70 6f 72 74 00 35 20 28 31 35 .port.range.443.HTTPS.port.5.(15
283e0 33 36 20 62 69 74 29 00 36 20 68 65 78 20 6f 63 74 65 74 73 20 73 65 70 61 72 61 74 65 64 20 62 36.bit).6.hex.octets.separated.b
28400 79 20 63 6f 6c 6f 6e 73 00 36 52 44 20 42 6f 72 64 65 72 20 52 65 6c 61 79 20 6d 75 73 74 20 62 y.colons.6RD.Border.Relay.must.b
28420 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 36 52 44 20 43 6f 6e 66 69 67 75 72 61 e.an.IPv4.address..6RD.Configura
28440 74 69 6f 6e 00 36 52 44 20 49 50 76 34 20 50 72 65 66 69 78 20 6c 65 6e 67 74 68 00 36 52 44 20 tion.6RD.IPv4.Prefix.length.6RD.
28460 49 50 76 34 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 2e 20 4e 6f 72 6d 61 6c 6c 79 20 73 70 65 IPv4.prefix.length..Normally.spe
28480 63 69 66 69 65 64 20 62 79 20 74 68 65 20 49 53 50 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 cified.by.the.ISP..A.value.of.0.
284a0 6d 65 61 6e 73 20 65 6d 62 65 64 20 74 68 65 20 65 6e 74 69 72 65 20 49 50 76 34 20 61 64 64 72 means.embed.the.entire.IPv4.addr
284c0 65 73 73 20 69 6e 20 74 68 65 20 36 52 44 20 70 72 65 66 69 78 2e 00 36 52 44 20 50 72 65 66 69 ess.in.the.6RD.prefix..6RD.Prefi
284e0 78 00 36 72 64 20 54 75 6e 6e 65 6c 00 36 74 6f 34 20 54 75 6e 6e 65 6c 00 38 30 32 2e 31 31 67 x.6rd.Tunnel.6to4.Tunnel.802.11g
28500 00 38 30 32 2e 31 31 67 20 4f 46 44 4d 20 50 72 6f 74 65 63 74 69 6f 6e 20 4d 6f 64 65 00 38 30 .802.11g.OFDM.Protection.Mode.80
28520 32 2e 31 31 67 20 6f 6e 6c 79 00 38 30 32 2e 31 31 6e 00 38 30 32 2e 31 31 6e 20 73 74 61 6e 64 2.11g.only.802.11n.802.11n.stand
28540 61 72 64 73 20 72 65 71 75 69 72 65 20 65 6e 61 62 6c 69 6e 67 20 57 4d 45 2e 00 38 30 32 2e 31 ards.require.enabling.WME..802.1
28560 51 20 56 4c 41 4e 20 50 72 69 6f 72 69 74 79 20 28 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 37 Q.VLAN.Priority.(between.0.and.7
28580 29 2e 00 38 30 32 2e 31 51 20 56 4c 41 4e 20 74 61 67 20 28 62 65 74 77 65 65 6e 20 31 20 61 6e )..802.1Q.VLAN.tag.(between.1.an
285a0 64 20 34 30 39 34 29 2e 00 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 d.4094)..802.1X.Authentication.S
285c0 65 72 76 65 72 20 50 6f 72 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 erver.Port.must.be.a.valid.port.
285e0 6e 75 6d 62 65 72 20 28 31 2d 36 35 35 33 35 29 2e 00 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 number.(1-65535)..802.1X.Authent
28600 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 20 6f 72 20 ication.Server.must.be.an.IP.or.
28620 68 6f 73 74 6e 61 6d 65 2e 00 38 30 32 2e 31 78 20 52 41 44 49 55 53 20 4f 70 74 69 6f 6e 73 00 hostname..802.1x.RADIUS.Options.
28640 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f <a.target="_blank".href="http://
28660 77 77 77 2e 70 68 70 2e 6e 65 74 2f 6d 61 6e 75 61 6c 2f 65 6e 2f 62 6f 6f 6b 2e 70 63 72 65 2e www.php.net/manual/en/book.pcre.
28680 70 68 70 22 3e 00 3c 62 72 20 2f 3e 00 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 php">.<br./>.<div.class="alert.a
286a0 6c 65 72 74 2d 69 6e 66 6f 22 3e 20 00 3c 69 3e 45 72 72 6f 72 20 63 6f 6d 70 61 72 69 6e 67 20 lert-info">..<i>Error.comparing.
286c0 69 6e 73 74 61 6c 6c 65 64 20 76 65 72 73 69 6f 6e 3c 62 72 20 2f 3e 77 69 74 68 20 6c 61 74 65 installed.version<br./>with.late
286e0 73 74 20 61 76 61 69 6c 61 62 6c 65 3c 2f 69 3e 00 3c 69 3e 45 72 72 6f 72 20 69 6e 20 76 65 72 st.available</i>.<i>Error.in.ver
28700 73 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3c 2f 69 3e 00 3c 69 3e 55 6e 61 62 6c 65 20 74 sion.information</i>.<i>Unable.t
28720 6f 20 63 68 65 63 6b 20 66 6f 72 20 75 70 64 61 74 65 73 3c 2f 69 3e 00 3c 73 70 61 6e 20 63 6c o.check.for.updates</i>.<span.cl
28740 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 ass="help-block">.<span.class="h
28760 65 6c 70 2d 62 6c 6f 63 6b 22 3e 54 68 69 73 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 elp-block">This.is.associated.wi
28780 74 68 20 61 20 4e 41 54 20 72 75 6c 65 2e 3c 62 72 2f 3e 45 64 69 74 69 6e 67 20 74 68 65 20 69 th.a.NAT.rule.<br/>Editing.the.i
287a0 6e 74 65 72 66 61 63 65 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 2c 20 6f 72 20 64 nterface,.protocol,.source,.or.d
287c0 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 estination.of.associated.filter.
287e0 72 75 6c 65 73 20 69 73 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 2e 00 3c 73 70 61 6e 20 63 6c rules.is.not.permitted..<span.cl
28800 61 73 73 3d 22 68 65 6c 70 74 65 78 74 22 3e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 64 61 70 74 65 ass="helptext">.<span.id="ldapte
28820 73 74 6f 70 22 3e 54 65 73 74 69 6e 67 20 70 66 53 65 6e 73 65 20 4c 44 41 50 20 73 65 74 74 69 stop">Testing.pfSense.LDAP.setti
28840 6e 67 73 2e 2e 2e 20 4f 6e 65 20 6d 6f 6d 65 6e 74 20 70 6c 65 61 73 65 2e 2e 2e 00 3c 73 70 61 ngs....One.moment.please....<spa
28860 6e 20 69 64 3d 22 6c 69 6e 6b 70 61 72 61 6d 68 65 6c 70 22 3e 00 3d 3d 3d 3d 3d 20 4e 6f 6e 2d n.id="linkparamhelp">.=====.Non-
28880 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 61 74 65 73 20 3d 3d 3d 3d 3d 00 3d 3d 3d 3d 3d 20 Server.Certificates.=====.=====.
288a0 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 61 74 65 73 20 3d 3d 3d 3d 3d 00 41 20 28 49 50 76 Server.Certificates.=====.A.(IPv
288c0 34 29 00 41 20 42 61 63 6b 65 6e 64 20 66 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4).A.Backend.for.Authentication.
288e0 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 69 66 20 74 68 65 20 73 65 72 76 65 72 20 6d must.be.selected.if.the.server.m
28900 6f 64 65 20 72 65 71 75 69 72 65 73 20 55 73 65 72 20 41 75 74 68 2e 00 41 20 43 41 52 50 20 70 ode.requires.User.Auth..A.CARP.p
28920 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 arent.interface.can.only.be.used
28940 20 77 69 74 68 20 49 50 20 41 6c 69 61 73 20 74 79 70 65 20 56 69 72 74 75 61 6c 20 49 50 73 2e .with.IP.Alias.type.Virtual.IPs.
28960 00 41 20 43 41 52 50 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 69 73 20 73 68 61 72 65 64 20 .A.CARP.password.that.is.shared.
28980 62 65 74 77 65 65 6e 20 74 68 65 20 74 77 6f 20 56 48 49 44 20 6d 65 6d 62 65 72 73 20 6d 75 73 between.the.two.VHID.members.mus
289a0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 t.be.specified..A.DNS.server.mus
289c0 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 t.be.configured.in.%1$sSystem:.G
289e0 65 6e 65 72 61 6c 20 53 65 74 75 70 20 25 32 24 73 6f 72 20 61 6c 6c 6f 77 20 74 68 65 20 44 4e eneral.Setup.%2$sor.allow.the.DN
28a00 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 S.server.list.to.be.overridden.b
28a20 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e y.DHCP/PPP.on.WAN.for.dynamic.DN
28a40 53 20 75 70 64 61 74 65 73 20 74 6f 20 77 6f 72 6b 2e 00 41 20 46 61 6c 6c 20 42 61 63 6b 20 50 S.updates.to.work..A.Fall.Back.P
28a60 6f 6f 6c 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 77 68 65 6e 20 75 73 69 6e ool.cannot.be.selected.when.usin
28a80 67 20 74 68 65 20 44 4e 53 20 72 65 6c 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 20 47 50 53 20 g.the.DNS.relay.protocol..A.GPS.
28aa0 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 61 20 73 65 72 69 61 6c 20 70 6f 72 74 20 6d 61 79 20 connected.via.a.serial.port.may.
28ac0 62 65 20 75 73 65 64 20 61 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 63 6c 6f 63 6b 20 66 6f 72 be.used.as.a.reference.clock.for
28ae0 20 4e 54 50 2e 20 49 66 20 74 68 65 20 47 50 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 50 .NTP..If.the.GPS.also.supports.P
28b00 50 53 20 61 6e 64 20 69 73 20 70 72 6f 70 65 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 PS.and.is.properly.configured,.a
28b20 6e 64 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 61 74 20 47 50 53 20 6d 61 79 20 61 6c 73 6f 20 nd.connected,.that.GPS.may.also.
28b40 62 65 20 75 73 65 64 20 61 73 20 61 20 50 75 6c 73 65 20 50 65 72 20 53 65 63 6f 6e 64 20 63 6c be.used.as.a.Pulse.Per.Second.cl
28b60 6f 63 6b 20 72 65 66 65 72 65 6e 63 65 2e 20 4e 4f 54 45 3a 20 41 20 55 53 42 20 47 50 53 20 6d ock.reference..NOTE:.A.USB.GPS.m
28b80 61 79 20 77 6f 72 6b 2c 20 62 75 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 ay.work,.but.is.not.recommended.
28ba0 64 75 65 20 74 6f 20 55 53 42 20 62 75 73 20 74 69 6d 69 6e 67 20 69 73 73 75 65 73 2e 3c 62 72 due.to.USB.bus.timing.issues.<br
28bc0 20 2f 3e 46 6f 72 20 74 68 65 20 62 65 73 74 20 72 65 73 75 6c 74 73 2c 20 4e 54 50 20 73 68 6f ./>For.the.best.results,.NTP.sho
28be0 75 6c 64 20 68 61 76 65 20 61 74 20 6c 65 61 73 74 20 74 68 72 65 65 20 73 6f 75 72 63 65 73 20 uld.have.at.least.three.sources.
28c00 6f 66 20 74 69 6d 65 2e 20 53 6f 20 69 74 20 69 73 20 62 65 73 74 20 74 6f 20 63 6f 6e 66 69 67 of.time..So.it.is.best.to.config
28c20 75 72 65 20 61 74 20 6c 65 61 73 74 20 32 20 73 65 72 76 65 72 73 20 75 6e 64 65 72 20 3c 61 20 ure.at.least.2.servers.under.<a.
28c40 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e 53 65 72 76 69 63 65 href="services_ntpd.php">Service
28c60 73 20 3e 20 4e 54 50 20 3e 20 53 65 74 74 69 6e 67 73 3c 2f 61 3e 20 74 6f 20 6d 69 6e 69 6d 69 s.>.NTP.>.Settings</a>.to.minimi
28c80 7a 65 20 63 6c 6f 63 6b 20 64 72 69 66 74 20 69 66 20 74 68 65 20 47 50 53 20 64 61 74 61 20 69 ze.clock.drift.if.the.GPS.data.i
28ca0 73 20 6e 6f 74 20 76 61 6c 69 64 20 6f 76 65 72 20 74 69 6d 65 2e 20 4f 74 68 65 72 77 69 73 65 s.not.valid.over.time..Otherwise
28cc0 20 6e 74 70 64 20 6d 61 79 20 6f 6e 6c 79 20 75 73 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 74 .ntpd.may.only.use.values.from.t
28ce0 68 65 20 75 6e 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 6c 6f 63 61 6c 20 63 6c 6f 63 6b 20 77 68 he.unsynchronized.local.clock.wh
28d00 65 6e 20 70 72 6f 76 69 64 69 6e 67 20 74 69 6d 65 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 41 20 en.providing.time.to.clients..A.
28d20 47 52 45 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 25 73 20 69 GRE.tunnel.with.the.network.%s.i
28d40 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 2e 00 41 20 49 50 76 34 20 73 75 62 6e 65 74 s.already.defined..A.IPv4.subnet
28d60 20 63 61 6e 20 6e 6f 74 20 62 65 20 6f 76 65 72 20 33 32 20 62 69 74 73 2e 00 41 20 4e 54 50 20 .can.not.be.over.32.bits..A.NTP.
28d80 54 69 6d 65 20 53 65 72 76 65 72 20 6e 61 6d 65 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 Time.Server.name.may.only.contai
28da0 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 61 2d 7a 2c 20 30 2d 39 2c 20 27 2d 27 20 61 n.the.characters.a-z,.0-9,.'-'.a
28dc0 6e 64 20 27 2e 27 2e 00 41 20 4e 65 74 42 49 4f 53 20 53 63 6f 70 65 20 49 44 20 70 72 6f 76 69 nd.'.'..A.NetBIOS.Scope.ID.provi
28de0 64 65 73 20 61 6e 20 65 78 74 65 6e 64 65 64 20 6e 61 6d 69 6e 67 20 73 65 72 76 69 63 65 20 66 des.an.extended.naming.service.f
28e00 6f 72 20 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 2e 20 54 68 65 20 4e 65 74 42 or.NetBIOS.over.TCP/IP..The.NetB
28e20 49 4f 53 20 73 63 6f 70 65 20 49 44 20 69 73 6f 6c 61 74 65 73 20 4e 65 74 42 49 4f 53 20 74 72 IOS.scope.ID.isolates.NetBIOS.tr
28e40 61 66 66 69 63 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6f 6e 6c affic.on.a.single.network.to.onl
28e60 79 20 74 68 6f 73 65 20 6e 6f 64 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 4e 65 74 42 y.those.nodes.with.the.same.NetB
28e80 49 4f 53 20 73 63 6f 70 65 20 49 44 00 41 20 4e 65 74 42 49 4f 53 20 53 63 6f 70 65 20 49 44 20 IOS.scope.ID.A.NetBIOS.Scope.ID.
28ea0 70 72 6f 76 69 64 65 73 20 61 6e 20 65 78 74 65 6e 64 65 64 20 6e 61 6d 69 6e 67 20 73 65 72 76 provides.an.extended.naming.serv
28ec0 69 63 65 20 66 6f 72 20 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 2e 20 54 68 65 ice.for.NetBIOS.over.TCP/IP..The
28ee0 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 49 44 20 69 73 6f 6c 61 74 65 73 20 4e 65 74 42 49 .NetBIOS.scope.ID.isolates.NetBI
28f00 4f 53 20 74 72 61 66 66 69 63 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 6e 65 74 77 6f 72 6b 20 74 OS.traffic.on.a.single.network.t
28f20 6f 20 6f 6e 6c 79 20 74 68 6f 73 65 20 6e 6f 64 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 o.only.those.nodes.with.the.same
28f40 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 49 44 2e 20 00 41 20 50 72 65 66 69 78 20 72 61 6e .NetBIOS.scope.ID...A.Prefix.ran
28f60 67 65 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 68 65 72 65 20 66 6f 72 20 44 48 43 50 20 ge.can.be.defined.here.for.DHCP.
28f80 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 Prefix.Delegation..This.allows.f
28fa0 6f 72 20 61 73 73 69 67 6e 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 73 75 62 72 6f 75 74 or.assigning.networks.to.subrout
28fc0 65 72 73 2e 20 54 68 65 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 6f 66 20 74 68 65 20 72 61 ers..The.start.and.end.of.the.ra
28fe0 6e 67 65 20 6d 75 73 74 20 65 6e 64 20 6f 6e 20 62 6f 75 6e 64 61 72 69 65 73 20 6f 66 20 74 68 nge.must.end.on.boundaries.of.th
29000 65 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 20 73 69 7a 65 2e 00 41 20 51 69 6e 51 e.prefix.delegation.size..A.QinQ
29020 20 56 4c 41 4e 20 65 78 69 73 74 73 20 6f 6e 20 25 73 20 77 69 74 68 20 74 68 69 73 20 74 61 67 .VLAN.exists.on.%s.with.this.tag
29040 2e 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 74 ..Please.remove.it.to.use.this.t
29060 61 67 20 66 6f 72 20 61 20 6e 6f 72 6d 61 6c 20 56 4c 41 4e 2e 00 41 20 53 63 68 65 64 75 6c 65 ag.for.a.normal.VLAN..A.Schedule
29080 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 .with.this.name.already.exists..
290a0 41 20 54 4c 53 20 6b 65 79 20 65 6e 68 61 6e 63 65 73 20 73 65 63 75 72 69 74 79 20 6f 66 20 61 A.TLS.key.enhances.security.of.a
290c0 6e 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 79 20 72 65 71 75 69 72 69 6e n.OpenVPN.connection.by.requirin
290e0 67 20 62 6f 74 68 20 70 61 72 74 69 65 73 20 74 6f 20 68 61 76 65 20 61 20 63 6f 6d 6d 6f 6e 20 g.both.parties.to.have.a.common.
29100 6b 65 79 20 62 65 66 6f 72 65 20 61 20 70 65 65 72 20 63 61 6e 20 70 65 72 66 6f 72 6d 20 61 20 key.before.a.peer.can.perform.a.
29120 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 20 54 68 69 73 20 6c 61 79 65 72 20 6f 66 20 48 4d 41 TLS.handshake..This.layer.of.HMA
29140 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 C.authentication.allows.control.
29160 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 77 69 74 68 6f 75 74 20 74 68 65 20 70 72 6f 70 channel.packets.without.the.prop
29180 65 72 20 6b 65 79 20 74 6f 20 62 65 20 64 72 6f 70 70 65 64 2c 20 70 72 6f 74 65 63 74 69 6e 67 er.key.to.be.dropped,.protecting
291a0 20 74 68 65 20 70 65 65 72 73 20 66 72 6f 6d 20 61 74 74 61 63 6b 20 6f 72 20 75 6e 61 75 74 68 .the.peers.from.attack.or.unauth
291c0 6f 72 69 7a 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 54 68 65 20 54 4c 53 20 4b 65 79 20 64 orized.connections.The.TLS.Key.d
291e0 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 65 66 66 65 63 74 20 6f 6e 20 74 75 6e 6e 65 oes.not.have.any.effect.on.tunne
29200 6c 20 64 61 74 61 2e 00 41 20 56 4c 41 4e 20 77 69 74 68 20 74 68 65 20 74 61 67 20 25 73 20 69 l.data..A.VLAN.with.the.tag.%s.i
29220 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 s.already.defined.on.this.interf
29240 61 63 65 2e 00 41 20 57 50 41 20 50 61 73 73 70 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 73 70 ace..A.WPA.Passphrase.must.be.sp
29260 65 63 69 66 69 65 64 20 77 68 65 6e 20 57 50 41 20 50 53 4b 20 69 73 20 65 6e 61 62 6c 65 64 2e ecified.when.WPA.PSK.is.enabled.
29280 00 41 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 61 20 .A.bridge.interface.cannot.be.a.
292a0 6d 65 6d 62 65 72 20 6f 66 20 61 20 62 72 69 64 67 65 2e 00 41 20 63 68 69 6c 64 20 71 75 65 75 member.of.a.bridge..A.child.queu
292c0 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 61 6d 65 64 20 74 68 65 20 73 61 6d 65 20 61 73 20 61 20 e.cannot.be.named.the.same.as.a.
292e0 70 61 72 65 6e 74 20 6c 69 6d 69 74 65 72 2e 00 41 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 parent.limiter..A.communications
29300 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 61 74 74 65 6d 70 74 69 6e 67 .error.occurred.while.attempting
29320 20 58 4d 4c 52 50 43 20 73 79 6e 63 20 77 69 74 68 20 25 73 20 28 70 66 73 65 6e 73 65 2e 25 73 .XMLRPC.sync.with.%s.(pfsense.%s
29340 29 2e 00 41 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 61 63 63 65 6c 65 72 61 74 6f 72 20 6d )..A.cryptographic.accelerator.m
29360 6f 64 75 6c 65 20 77 69 6c 6c 20 75 73 65 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 20 odule.will.use.hardware.support.
29380 74 6f 20 73 70 65 65 64 20 75 70 20 73 6f 6d 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 66 to.speed.up.some.cryptographic.f
293a0 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 68 69 63 68 20 68 61 76 65 20 74 unctions.on.systems.which.have.t
293c0 68 65 20 63 68 69 70 2e 20 4c 6f 61 64 69 6e 67 20 74 68 65 20 42 53 44 20 43 72 79 70 74 6f 20 he.chip..Loading.the.BSD.Crypto.
293e0 44 65 76 69 63 65 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 Device.module.will.allow.access.
29400 74 6f 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 64 72 to.acceleration.devices.using.dr
29420 69 76 65 72 73 20 62 75 69 6c 74 20 69 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 73 75 63 ivers.built.into.the.kernel,.suc
29440 68 20 61 73 20 48 69 66 6e 20 6f 72 20 75 62 73 65 63 20 63 68 69 70 73 65 74 73 2e 20 49 66 20 h.as.Hifn.or.ubsec.chipsets..If.
29460 74 68 65 20 66 69 72 65 77 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 the.firewall.does.not.contain.a.
29480 63 72 79 70 74 6f 20 63 68 69 70 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 68 61 crypto.chip,.this.option.will.ha
294a0 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 54 6f 20 75 6e 6c 6f 61 64 20 74 68 65 20 73 65 6c 65 ve.no.effect..To.unload.the.sele
294c0 63 74 65 64 20 6d 6f 64 75 6c 65 2c 20 73 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 cted.module,.set.this.option.to.
294e0 22 6e 6f 6e 65 22 20 61 6e 64 20 74 68 65 6e 20 72 65 62 6f 6f 74 2e 00 41 20 64 65 73 63 72 69 "none".and.then.reboot..A.descri
29500 70 74 69 6f 6e 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e ption.for.administrative.referen
29520 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d ce.(not.parsed)..A.description.m
29540 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 ay.be.entered.here.for.administr
29560 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 00 41 20 64 ative.reference.(not.parsed).A.d
29580 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 escription.may.be.entered.here.f
295a0 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 or.administrative.reference.(not
295c0 20 70 61 72 73 65 64 29 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 .parsed)..A.description.may.be.e
295e0 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 ntered.here.for.administrative.r
29600 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e 20 00 41 20 64 65 73 63 72 69 eference.(not.parsed)...A.descri
29620 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 ption.may.be.entered.here.for.ad
29640 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 2e 00 41 20 64 65 73 63 72 69 ministrative.reference..A.descri
29660 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 ption.may.be.entered.here.for.ad
29680 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 2e 20 41 20 6d 61 78 69 6d 75 ministrative.reference..A.maximu
296a0 6d 20 6f 66 20 25 73 20 63 68 61 72 61 63 74 65 72 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 m.of.%s.characters.will.be.used.
296c0 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 in.the.ruleset.and.displayed.in.
296e0 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 the.firewall.log..A.description.
29700 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 may.be.entered.here.for.administ
29720 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 2e 20 44 65 73 63 72 69 70 74 69 6f 6e 20 77 69 rative.reference..Description.wi
29740 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 22 49 6e 74 65 72 66 61 63 65 73 20 41 73 73 ll.appear.in.the."Interfaces.Ass
29760 69 67 6e 22 20 73 65 6c 65 63 74 20 6c 69 73 74 73 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e ign".select.lists..A.description
29780 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e .may.be.entered.here.for.referen
297a0 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e 00 41 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 ce.(not.parsed)..A.file.with.the
297c0 20 6e 61 6d 65 20 27 25 73 27 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 20 66 75 6c .name.'%s'.already.exists..A.ful
297e0 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 73 74 6f 72 65 20 77 61 73 20 73 65 6c 65 l.configuration.restore.was.sele
29800 63 74 65 64 20 62 75 74 20 61 20 25 73 20 74 61 67 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c cted.but.a.%s.tag.could.not.be.l
29820 6f 63 61 74 65 64 2e 00 41 20 67 61 74 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 ocated..A.gateway.can.not.be.ass
29840 69 67 6e 65 64 20 74 6f 20 44 4e 53 20 27 25 73 27 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 igned.to.DNS.'%s'.server.which.i
29860 73 20 6f 6e 20 61 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6e 65 74 77 6f 72 s.on.a.directly.connected.networ
29880 6b 2e 00 41 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 74 k..A.gateway.group.cannot.have.t
298a0 68 65 20 73 61 6d 65 20 6e 61 6d 65 20 61 73 20 61 20 67 61 74 65 77 61 79 20 22 25 73 22 20 70 he.same.name.as.a.gateway."%s".p
298c0 6c 65 61 73 65 20 63 68 6f 6f 73 65 20 61 6e 6f 74 68 65 72 20 6e 61 6d 65 2e 00 41 20 67 61 74 lease.choose.another.name..A.gat
298e0 65 77 61 79 20 67 72 6f 75 70 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 22 25 73 22 20 61 eway.group.with.this.name."%s".a
29900 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 20 67 69 66 20 77 69 74 68 20 74 68 65 20 6e 65 lready.exists..A.gif.with.the.ne
29920 74 77 6f 72 6b 20 25 73 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 2e 00 41 20 67 twork.%s.is.already.defined..A.g
29940 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 roup.description.may.be.entered.
29960 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 here.for.administrative.referenc
29980 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e 00 41 20 68 69 67 68 65 72 20 62 61 75 64 20 72 61 e.(not.parsed)..A.higher.baud.ra
299a0 74 65 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 6f 6e 6c 79 20 68 65 6c 70 66 75 6c 20 69 66 20 te.is.generally.only.helpful.if.
299c0 74 68 65 20 47 50 53 20 69 73 20 73 65 6e 64 69 6e 67 20 74 6f 6f 20 6d 61 6e 79 20 73 65 6e 74 the.GPS.is.sending.too.many.sent
299e0 65 6e 63 65 73 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 6f 6e 66 ences..It.is.recommended.to.conf
29a00 69 67 75 72 65 20 74 68 65 20 47 50 53 20 74 6f 20 73 65 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 73 igure.the.GPS.to.send.only.one.s
29a20 65 6e 74 65 6e 63 65 20 61 74 20 61 20 62 61 75 64 20 72 61 74 65 20 6f 66 20 34 38 30 30 20 6f entence.at.a.baud.rate.of.4800.o
29a40 72 20 39 36 30 30 2e 00 41 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 66 69 6c 65 20 61 6c 6c 6f 77 r.9600..A.leap.second.file.allow
29a60 73 20 4e 54 50 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 61 6e 20 75 70 63 6f 6d 69 6e 67 20 6c s.NTP.to.advertise.an.upcoming.l
29a80 65 61 70 20 73 65 63 6f 6e 64 20 61 64 64 69 74 69 6f 6e 20 6f 72 20 73 75 62 74 72 61 63 74 69 eap.second.addition.or.subtracti
29aa0 6f 6e 2e 20 4e 6f 72 6d 61 6c 6c 79 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c on..Normally.this.is.only.useful
29ac0 20 69 66 20 74 68 69 73 20 73 65 72 76 65 72 20 69 73 20 61 20 73 74 72 61 74 75 6d 20 31 20 74 .if.this.server.is.a.stratum.1.t
29ae0 69 6d 65 20 73 65 72 76 65 72 2e 20 00 41 20 6c 6f 6e 67 65 72 20 74 69 6d 65 20 70 65 72 69 6f ime.server...A.longer.time.perio
29b00 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 73 6d 6f 6f 74 68 65 72 20 72 65 73 75 6c 74 73 20 d.will.provide.smoother.results.
29b20 66 6f 72 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 6c 6f 73 73 2c 20 62 75 for.round.trip.time.and.loss,.bu
29b40 74 20 77 69 6c 6c 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 t.will.increase.the.time.before.
29b60 61 20 6c 61 74 65 6e 63 79 20 6f 72 20 6c 6f 73 73 20 61 6c 65 72 74 20 69 73 20 74 72 69 67 67 a.latency.or.loss.alert.is.trigg
29b80 65 72 65 64 2e 00 41 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 70 61 73 73 65 64 20 ered..A.member.interface.passed.
29ba0 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 does.not.exist.in.configuration.
29bc0 41 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 A.network.type.address.cannot.be
29be0 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 4e 41 54 20 77 68 69 6c 65 20 6f 6e 6c 79 20 61 .configured.for.NAT.while.only.a
29c00 6e 20 61 64 64 72 65 73 73 20 74 79 70 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 6c n.address.type.is.selected.for.l
29c20 6f 63 61 6c 20 73 6f 75 72 63 65 2e 00 41 20 6e 6f 72 6d 61 6c 20 56 4c 41 4e 20 65 78 69 73 74 ocal.source..A.normal.VLAN.exist
29c40 73 20 77 69 74 68 20 74 68 69 73 20 74 61 67 20 70 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 s.with.this.tag.please.remove.it
29c60 20 74 6f 20 75 73 65 20 74 68 69 73 20 74 61 67 20 66 6f 72 20 51 69 6e 51 20 66 69 72 73 74 20 .to.use.this.tag.for.QinQ.first.
29c80 6c 65 76 65 6c 2e 00 41 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 level..A.numeric.value.must.be.s
29ca0 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 50 44 20 64 65 6c 61 79 2e 00 41 20 6e 75 6d 65 72 69 pecified.for.DPD.delay..A.numeri
29cc0 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 50 c.value.must.be.specified.for.DP
29ce0 44 20 72 65 74 72 69 65 73 2e 00 41 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 6d 75 73 74 20 D.retries..A.numeric.value.must.
29d00 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 46 43 20 62 79 74 65 73 2e 00 41 20 70 61 be.specified.for.TFC.bytes..A.pa
29d20 63 6b 65 74 20 63 61 6e 20 62 65 20 6d 61 74 63 68 65 64 20 6f 6e 20 61 20 6d 61 72 6b 20 70 6c cket.can.be.matched.on.a.mark.pl
29d40 61 63 65 64 20 62 65 66 6f 72 65 20 6f 6e 20 61 6e 6f 74 68 65 72 20 72 75 6c 65 2e 00 41 20 70 aced.before.on.another.rule..A.p
29d60 61 63 6b 65 74 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 63 61 6e 20 62 65 20 acket.matching.this.rule.can.be.
29d80 6d 61 72 6b 65 64 20 61 6e 64 20 74 68 69 73 20 6d 61 72 6b 20 75 73 65 64 20 74 6f 20 6d 61 74 marked.and.this.mark.used.to.mat
29da0 63 68 20 6f 6e 20 6f 74 68 65 72 20 4e 41 54 2f 66 69 6c 74 65 72 20 72 75 6c 65 73 2e 20 49 74 ch.on.other.NAT/filter.rules..It
29dc0 20 69 73 20 63 61 6c 6c 65 64 20 25 31 24 73 50 6f 6c 69 63 79 20 66 69 6c 74 65 72 69 6e 67 25 .is.called.%1$sPolicy.filtering%
29de0 32 24 73 2e 00 41 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 64 65 63 72 79 70 74 69 6f 6e 20 6d 2$s..A.password.for.decryption.m
29e00 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 2e 00 41 ust.be.supplied.and.confirmed..A
29e20 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 .password.for.encryption.must.be
29e40 20 73 75 70 70 6c 69 65 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 2e 00 41 20 71 75 65 75 65 .supplied.and.confirmed..A.queue
29e60 20 61 6e 64 20 61 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 .and.a.virtual.interface.cannot.
29e80 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 49 4e 20 61 6e 64 20 4f 75 74 2e 20 42 6f 74 68 be.selected.for.IN.and.Out..Both
29ea0 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 74 79 70 65 2e 00 41 20 71 .must.be.from.the.same.type..A.q
29ec0 75 65 75 65 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 74 68 65 20 49 6e ueue.must.be.selected.for.the.In
29ee0 20 64 69 72 65 63 74 69 6f 6e 20 62 65 66 6f 72 65 20 73 65 6c 65 63 74 69 6e 67 20 6f 6e 65 20 .direction.before.selecting.one.
29f00 66 6f 72 20 4f 75 74 20 74 6f 6f 2e 00 41 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 73 65 6c for.Out.too..A.queue.must.be.sel
29f20 65 63 74 65 64 20 77 68 65 6e 20 61 6e 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 71 75 65 75 65 20 ected.when.an.acknowledge.queue.
29f40 69 73 20 61 6c 73 6f 20 73 65 6c 65 63 74 65 64 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 is.also.selected..A.remote.serve
29f60 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 61 64 64 69 6e 67 20 61 20 6e 65 77 20 72 65 r.error.occurred.adding.a.new.re
29f80 63 6f 72 64 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 cord..A.remote.server.error.occu
29fa0 72 72 65 64 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 7a 6f 6e 65 2e 00 41 20 72 65 6d 6f 74 65 20 rred.loading.the.zone..A.remote.
29fc0 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 72 65 6d 6f 76 69 6e 67 20 61 server.error.occurred.removing.a
29fe0 6e 20 65 78 69 73 74 69 6e 67 20 72 65 63 6f 72 64 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 n.existing.record..A.remote.serv
2a000 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 75 70 64 61 74 69 6e 67 20 74 68 65 20 7a er.error.occurred.updating.the.z
2a020 6f 6e 65 2e 00 41 20 72 6f 6c 6c 20 68 61 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 76 6f 75 one..A.roll.has.at.least.one.vou
2a040 63 68 65 72 20 61 6e 64 20 6c 65 73 73 20 74 68 61 6e 20 25 73 2e 00 41 20 72 6f 75 74 65 20 74 cher.and.less.than.%s..A.route.t
2a060 6f 20 74 68 65 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 20 61 6c 72 o.these.destination.networks.alr
2a080 65 61 64 79 20 65 78 69 73 74 73 00 41 20 73 63 68 65 64 75 6c 65 20 6e 65 65 64 73 20 74 6f 20 eady.exists.A.schedule.needs.to.
2a0a0 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 65 76 65 72 79 20 61 64 64 69 74 69 6f 6e 61 be.specified.for.every.additiona
2a0c0 6c 20 65 6e 74 72 79 2e 00 41 20 73 68 6f 72 74 65 72 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 l.entry..A.shorter.probe.interva
2a0e0 6c 20 77 69 6c 6c 20 64 65 63 72 65 61 73 65 20 74 68 65 20 74 69 6d 65 20 72 65 71 75 69 72 65 l.will.decrease.the.time.require
2a100 64 20 62 65 66 6f 72 65 20 61 20 6c 61 74 65 6e 63 79 20 6f 72 20 6c 6f 73 73 20 61 6c 65 72 74 d.before.a.latency.or.loss.alert
2a120 20 69 73 20 74 72 69 67 67 65 72 65 64 2c 20 62 75 74 20 77 69 6c 6c 20 75 73 65 20 6d 6f 72 65 .is.triggered,.but.will.use.more
2a140 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 2e 20 4c 6f 6e 67 65 72 20 70 72 6f 62 65 20 .network.resource..Longer.probe.
2a160 69 6e 74 65 72 76 61 6c 73 20 77 69 6c 6c 20 64 65 67 72 61 64 65 20 74 68 65 20 61 63 63 75 72 intervals.will.degrade.the.accur
2a180 61 63 79 20 6f 66 20 74 68 65 20 71 75 61 6c 69 74 79 20 67 72 61 70 68 73 2e 00 41 20 73 70 65 acy.of.the.quality.graphs..A.spe
2a1a0 63 69 66 69 63 20 63 68 61 6e 6e 65 6c 2c 20 6e 6f 74 20 61 75 74 6f 2c 20 6d 75 73 74 20 62 65 cific.channel,.not.auto,.must.be
2a1c0 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 41 63 63 65 73 73 20 50 6f 69 6e 74 20 6d 6f 64 65 2e .selected.for.Access.Point.mode.
2a1e0 00 41 20 74 65 73 74 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 65 6e .A.test.notification.will.be.sen
2a200 74 20 65 76 65 6e 20 69 66 20 74 68 65 20 73 65 72 76 69 63 65 20 69 73 20 6d 61 72 6b 65 64 20 t.even.if.the.service.is.marked.
2a220 61 73 20 64 69 73 61 62 6c 65 64 2e 00 41 20 74 65 73 74 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e as.disabled..A.test.notification
2a240 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 6e 20 69 66 20 74 68 65 20 73 65 72 76 69 63 .will.be.sent.even.if.the.servic
2a260 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 64 69 73 61 62 6c 65 64 2e 20 20 54 68 65 20 6c 61 e.is.marked.as.disabled...The.la
2a280 73 74 20 53 41 56 45 44 20 76 61 6c 75 65 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2c 20 6e 6f st.SAVED.values.will.be.used,.no
2a2a0 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 74 68 65 20 76 61 6c 75 65 73 20 65 6e 74 65 72 65 64 t.necessarily.the.values.entered
2a2c0 20 68 65 72 65 2e 00 41 20 75 73 65 72 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 .here..A.user.with.this.name.alr
2a2e0 65 61 64 79 20 65 78 69 73 74 73 2e 20 41 64 64 20 74 68 65 20 6b 65 79 20 74 6f 20 74 68 65 20 eady.exists..Add.the.key.to.the.
2a300 75 73 65 72 20 69 6e 73 74 65 61 64 2e 00 41 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 user.instead..A.username.and.pas
2a320 73 77 6f 72 64 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 sword.must.be.specified..A.valid
2a340 20 44 55 49 44 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 64 20 .DUID.must.be.specified.A.valid.
2a360 44 55 49 44 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 DUID.must.be.specified..A.valid.
2a380 44 79 6e 61 6d 69 63 20 44 4e 53 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 4d 79 20 69 64 65 6e Dynamic.DNS.address.for.'My.iden
2a3a0 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c tifier'.must.be.specified..A.val
2a3c0 69 64 20 46 51 44 4e 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 id.FQDN.for.'My.identifier'.must
2a3e0 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 46 51 44 4e 20 66 6f 72 20 .be.specified..A.valid.FQDN.for.
2a400 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 'Peer.identifier'.must.be.specif
2a420 69 65 64 2e 00 41 20 76 61 6c 69 64 20 48 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 ied..A.valid.Hostname.must.be.sp
2a440 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 ecified..[%s].A.valid.IP.address
2a460 20 61 6e 64 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 66 6f 72 .and.port.must.be.specified,.for
2a480 20 65 78 61 6d 70 6c 65 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 40 35 33 35 33 2e 00 41 20 .example.192.168.100.10@5353..A.
2a4a0 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 valid.IP.address.for.'DNS.Server
2a4c0 20 23 31 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 .#1'.must.be.specified..A.valid.
2a4e0 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 6d IP.address.for.'DNS.Server.#2'.m
2a500 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 ust.be.specified..A.valid.IP.add
2a520 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 33 27 20 6d 75 73 74 20 62 65 ress.for.'DNS.Server.#3'.must.be
2a540 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 .specified..A.valid.IP.address.f
2a560 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 34 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 or.'DNS.Server.#4'.must.be.speci
2a580 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 4d 79 fied..A.valid.IP.address.for.'My
2a5a0 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 .identifier'.must.be.specified..
2a5c0 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 A.valid.IP.address.for.'Peer.ide
2a5e0 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 ntifier'.must.be.specified..A.va
2a600 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 56 69 72 74 75 61 6c 20 41 64 64 72 lid.IP.address.for.'Virtual.Addr
2a620 65 73 73 20 50 6f 6f 6c 20 4e 65 74 77 6f 72 6b 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 ess.Pool.Network'.must.be.specif
2a640 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 57 49 4e ied..A.valid.IP.address.for.'WIN
2a660 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 S.Server.#1'.must.be.specified..
2a680 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 57 49 4e 53 20 53 65 72 A.valid.IP.address.for.'WINS.Ser
2a6a0 76 65 72 20 23 32 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c ver.#2'.must.be.specified..A.val
2a6c0 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f id.IP.address.must.be.entered.fo
2a6e0 72 20 65 61 63 68 20 72 6f 77 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c r.each.row.under.Networks..A.val
2a700 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f id.IP.address.must.be.entered.fo
2a720 72 20 72 6f 77 20 25 73 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 r.row.%s.under.Networks..A.valid
2a740 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f .IP.address.must.be.specified.fo
2a760 72 20 44 4e 53 20 73 65 72 76 65 72 20 25 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 r.DNS.server.%s..A.valid.IP.addr
2a780 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 65 61 63 68 20 6f ess.must.be.specified.for.each.o
2a7a0 66 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 f.the.DNS.servers..A.valid.IP.ad
2a7c0 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 dress.must.be.specified.for.the.
2a7e0 67 61 74 65 77 61 79 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 gateway..A.valid.IP.address.must
2a800 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 62 6f .be.specified.for.the.network.bo
2a820 6f 74 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 ot.server..A.valid.IP.address.mu
2a840 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f st.be.specified.for.the.primary/
2a860 73 65 63 6f 6e 64 61 72 79 20 57 49 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 secondary.WINS.servers..A.valid.
2a880 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 66 6f IP.address.must.be.specified,.fo
2a8a0 72 20 65 78 61 6d 70 6c 65 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 2e 00 41 20 76 61 6c 69 r.example.192.168.100.10..A.vali
2a8c0 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 d.IP.address.must.be.specified,.
2a8e0 6f 72 20 23 20 66 6f 72 20 61 6e 20 65 78 63 6c 75 73 69 6f 6e 20 6f 72 20 21 20 74 6f 20 6e 6f or.#.for.an.exclusion.or.!.to.no
2a900 74 20 66 6f 72 77 61 72 64 20 61 74 20 61 6c 6c 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 t.forward.at.all..A.valid.IP.add
2a920 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ress.must.be.specified..A.valid.
2a940 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 IP.address.must.be.specified..[%
2a960 73 5d 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d s].A.valid.IP.address.or.hostnam
2a980 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d e.must.be.specified.for.the.prim
2a9a0 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 4e 54 50 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c ary/secondary.NTP.servers..A.val
2a9c0 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 43 49 44 52 20 62 6c 6f 63 6b 2c 20 6f 72 20 4d 41 id.IP.address,.CIDR.block,.or.MA
2a9e0 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 C.address.must.be.specified..[%s
2aa00 5d 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 68 6f 73 74 6e 61 6d 65 20 6f ].A.valid.IP.address,.hostname.o
2aa20 72 20 55 52 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 r.URL.must.be.specified.for.the.
2aa40 54 46 54 50 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f TFTP.server..A.valid.IP.address/
2aa60 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f 68 6f 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 hostname.or.IP/hostname:port.mus
2aa80 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 t.be.specified.for.remote.syslog
2aaa0 20 73 65 72 76 65 72 20 23 31 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 .server.#1..A.valid.IP.address/h
2aac0 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f 68 6f 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 ostname.or.IP/hostname:port.must
2aae0 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 .be.specified.for.remote.syslog.
2ab00 73 65 72 76 65 72 20 23 32 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 6f server.#2..A.valid.IP.address/ho
2ab20 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f 68 6f 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 20 stname.or.IP/hostname:port.must.
2ab40 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 be.specified.for.remote.syslog.s
2ab60 65 72 76 65 72 20 23 33 2e 00 41 20 76 61 6c 69 64 20 49 50 56 34 20 61 64 64 72 65 73 73 20 6d erver.#3..A.valid.IPV4.address.m
2ab80 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 ust.be.specified.for.each.of.the
2aba0 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 .DNS.servers..A.valid.IPv4.addre
2abc0 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 72 61 6e 67 65 20 66 ss.must.be.specified.for.range.f
2abe0 72 6f 6d 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 rom..A.valid.IPv4.address.must.b
2ac00 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 72 61 6e 67 65 20 74 6f 2e 00 41 20 76 61 6c 69 e.specified.for.range.to..A.vali
2ac20 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 d.IPv4.address.must.be.specified
2ac40 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 61 79 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 .for.the.gateway..A.valid.IPv4.a
2ac60 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 ddress.must.be.specified.for.the
2ac80 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 .network.boot.server..A.valid.IP
2aca0 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 v4.address.must.be.specified.for
2acc0 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 4e 54 50 20 73 65 72 76 65 .the.primary/secondary.NTP.serve
2ace0 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 rs..A.valid.IPv4.address.must.be
2ad00 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e .specified.for.the.primary/secon
2ad20 64 61 72 79 20 57 49 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 dary.WINS.servers..A.valid.IPv4.
2ad40 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 address.must.be.specified.for.us
2ad60 65 20 77 69 74 68 20 73 74 61 74 69 63 20 41 52 50 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 e.with.static.ARP..A.valid.IPv4.
2ad80 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c address.must.be.specified..A.val
2ada0 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c id.IPv4.address,.hostname.or.URL
2adc0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 .must.be.specified.for.the.TFTP.
2ade0 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 67 61 74 65 77 61 79 20 6d 75 73 server..A.valid.IPv4.gateway.mus
2ae00 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 6e 65 74 t.be.specified..A.valid.IPv4.net
2ae20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 49 50 76 34 20 72 6f mask.must.be.entered.for.IPv4.ro
2ae40 77 20 25 73 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 w.%s.under.Networks..A.valid.IPv
2ae60 34 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 61 4.netmask.must.be.entered.for.ea
2ae80 63 68 20 49 50 76 34 20 72 6f 77 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 ch.IPv4.row.under.Networks..A.va
2aea0 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 lid.IPv4.or.IPv6.destination.net
2aec0 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 work.must.be.specified..A.valid.
2aee0 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 56 69 72 74 75 61 6c 20 49 50 76 36 20 41 IPv6.address.for.'Virtual.IPv6.A
2af00 64 64 72 65 73 73 20 50 6f 6f 6c 20 4e 65 74 77 6f 72 6b 27 20 6d 75 73 74 20 62 65 20 73 70 65 ddress.Pool.Network'.must.be.spe
2af20 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 cified..A.valid.IPv6.address.mus
2af40 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 44 t.be.specified.for.each.of.the.D
2af60 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 NS.servers..A.valid.IPv6.address
2af80 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 .must.be.specified.for.the.gatew
2afa0 61 79 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 ay..A.valid.IPv6.address.must.be
2afc0 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e .specified.for.the.primary/secon
2afe0 64 61 72 79 20 4e 54 50 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 dary.NTP.servers..A.valid.IPv6.a
2b000 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 ddress.must.be.specified..A.vali
2b020 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 d.IPv6.address.or.hostname.must.
2b040 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 be.specified.for.the.TFTP.server
2b060 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 67 61 74 65 77 61 79 20 6d 75 73 74 20 62 65 20 73 ..A.valid.IPv6.gateway.must.be.s
2b080 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 6e 65 74 6d 61 73 6b 20 6d pecified..A.valid.IPv6.netmask.m
2b0a0 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 49 50 76 36 20 72 6f 77 20 25 73 20 75 ust.be.entered.for.IPv6.row.%s.u
2b0c0 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 6e 65 74 6d nder.Networks..A.valid.IPv6.netm
2b0e0 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 61 63 68 20 49 50 76 ask.must.be.entered.for.each.IPv
2b100 36 20 72 6f 77 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 4d 41 6.row.under.Networks..A.valid.MA
2b120 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 C.address.must.be.specified.for.
2b140 75 73 65 20 77 69 74 68 20 73 74 61 74 69 63 20 41 52 50 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 use.with.static.ARP..A.valid.MAC
2b160 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 .address.must.be.specified..A.va
2b180 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 lid.MAC.address.must.be.specifie
2b1a0 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 d..[%s].A.valid.NAT.local.networ
2b1c0 6b 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 k.IP.address.must.be.specified..
2b1e0 41 20 76 61 6c 69 64 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 A.valid.NAT.local.network.IPv4.a
2b200 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 ddress.must.be.specified.or.Mode
2b220 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 .needs.to.be.changed.to.IPv6.A.v
2b240 61 6c 69 64 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 alid.NAT.local.network.IPv6.addr
2b260 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 ess.must.be.specified.or.Mode.ne
2b280 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 eds.to.be.changed.to.IPv4.A.vali
2b2a0 64 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 d.NAT.local.network.bit.count.mu
2b2c0 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 st.be.specified..A.valid.PPPoE.r
2b2e0 65 73 65 74 20 64 61 74 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 6d 6d 2f eset.date.must.be.specified.(mm/
2b300 64 64 2f 79 79 79 79 29 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 64 61 dd/yyyy)..A.valid.PPPoE.reset.da
2b320 79 20 6f 66 20 6d 6f 6e 74 68 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 31 2d y.of.month.must.be.specified.(1-
2b340 33 31 29 20 69 6e 20 74 68 65 20 43 75 73 74 6f 6d 20 50 50 50 6f 45 20 50 65 72 69 6f 64 69 63 31).in.the.Custom.PPPoE.Periodic
2b360 20 72 65 73 65 74 20 66 69 65 6c 64 73 2e 20 4e 6f 20 63 68 65 63 6b 73 20 61 72 65 20 64 6f 6e .reset.fields..No.checks.are.don
2b380 65 20 6f 6e 20 76 61 6c 69 64 20 23 20 6f 66 20 64 61 79 73 20 70 65 72 20 6d 6f 6e 74 68 00 41 e.on.valid.#.of.days.per.month.A
2b3a0 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 68 6f 75 72 20 6d 75 73 74 20 62 65 20 .valid.PPPoE.reset.hour.must.be.
2b3c0 73 70 65 63 69 66 69 65 64 20 28 30 2d 32 33 29 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 specified.(0-23)..A.valid.PPPoE.
2b3e0 72 65 73 65 74 20 6d 69 6e 75 74 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 reset.minute.must.be.specified.(
2b400 30 2d 35 39 29 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 6d 6f 6e 74 68 0-59)..A.valid.PPPoE.reset.month
2b420 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 31 2d 31 32 29 20 69 6e 20 74 68 65 .must.be.specified.(1-12).in.the
2b440 20 43 75 73 74 6f 6d 20 50 50 50 6f 45 20 50 65 72 69 6f 64 69 63 20 72 65 73 65 74 20 66 69 65 .Custom.PPPoE.Periodic.reset.fie
2b460 6c 64 73 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 79 65 61 72 20 6d 75 lds..A.valid.PPPoE.reset.year.mu
2b480 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 44 6f 6e 27 74 20 73 65 6c 65 63 74 20 61 20 st.be.specified..Don't.select.a.
2b4a0 79 65 61 72 20 69 6e 20 74 68 65 20 70 61 73 74 21 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 6c year.in.the.past!.A.valid.PPTP.l
2b4c0 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 ocal.IP.address.must.be.specifie
2b4e0 64 2e 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 d..A.valid.PPTP.remote.IP.addres
2b500 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 50 50 54 s.must.be.specified..A.valid.PPT
2b520 50 20 73 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 P.subnet.bit.count.must.be.speci
2b540 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 64 64 72 fied..A.valid.RADIUS.server.addr
2b560 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 52 ess.must.be.specified..A.valid.R
2b580 41 44 49 55 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f ADIUS.server.must.be.selected.fo
2b5a0 72 20 75 73 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 4d 6f 62 r.user.authentication.on.the.Mob
2b5c0 69 6c 65 20 43 6c 69 65 6e 74 73 20 74 61 62 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 73 65 74 20 ile.Clients.tab.in.order.to.set.
2b5e0 45 41 50 2d 52 41 44 49 55 53 20 61 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e EAP-RADIUS.as.the.authentication
2b600 20 6d 65 74 68 6f 64 2e 00 41 20 76 61 6c 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 70 72 6f .method..A.valid.URL.must.be.pro
2b620 76 69 64 65 64 2e 00 41 20 76 61 6c 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 vided..A.valid.URL.must.be.provi
2b640 64 65 64 2e 20 43 6f 75 6c 64 20 6e 6f 74 20 66 65 74 63 68 20 75 73 61 62 6c 65 20 64 61 74 61 ded..Could.not.fetch.usable.data
2b660 20 66 72 6f 6d 20 27 25 73 27 2e 00 41 20 76 61 6c 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 .from.'%s'..A.valid.URL.must.be.
2b680 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 66 69 specified.for.the.network.bootfi
2b6a0 6c 65 2e 00 41 20 76 61 6c 69 64 20 55 73 65 72 20 46 51 44 4e 20 69 6e 20 74 68 65 20 66 6f 72 le..A.valid.User.FQDN.in.the.for
2b6c0 6d 20 6f 66 20 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d 20 66 6f 72 20 27 4d 79 20 m.of.user@my.domain.com.for.'My.
2b6e0 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 identifier'.must.be.specified..A
2b700 20 76 61 6c 69 64 20 55 73 65 72 20 46 51 44 4e 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 .valid.User.FQDN.in.the.form.of.
2b720 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 user@my.domain.com.for.'Peer.ide
2b740 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 ntifier'.must.be.specified..A.va
2b760 6c 69 64 20 61 6c 69 61 73 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 lid.alias.IP.address.must.be.spe
2b780 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 61 6c 69 61 73 20 68 6f 73 74 6e 61 6d 65 20 69 cified..A.valid.alias.hostname.i
2b7a0 73 20 73 70 65 63 69 66 69 65 64 2c 20 62 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 s.specified,.but.the.domain.name
2b7c0 20 70 61 72 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 6d 69 74 74 65 64 00 41 20 76 61 6c 69 64 20 .part.should.be.omitted.A.valid.
2b7e0 61 6c 69 61 73 20 73 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 alias.subnet.bit.count.must.be.s
2b800 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 63 6f 6e 73 75 6d 65 72 20 6e 61 6d 65 20 pecified..A.valid.consumer.name.
2b820 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 00 41 20 76 61 6c 69 64 20 64 61 74 61 20 70 61 must.be.supplied.A.valid.data.pa
2b840 79 6c 6f 61 64 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 yload.must.be.specified..A.valid
2b860 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 .destination.bit.count.must.be.s
2b880 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 75 pecified..A.valid.destination.mu
2b8a0 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 st.be.specified..A.valid.destina
2b8c0 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 tion.network.bit.count.must.be.s
2b8e0 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 pecified..A.valid.domain.must.be
2b900 20 73 70 65 63 69 66 69 65 64 20 61 66 74 65 72 20 5f 6d 73 64 63 73 2e 00 41 20 76 61 6c 69 64 .specified.after._msdcs..A.valid
2b920 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 6c 69 .domain.must.be.specified.in.ali
2b940 61 73 20 6c 69 73 74 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 20 as.list..A.valid.domain.must.be.
2b960 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 specified..A.valid.domain.name.f
2b980 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 or.'My.identifier'.must.be.speci
2b9a0 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 50 fied..A.valid.domain.name.for.'P
2b9c0 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 eer.identifier'.must.be.specifie
2b9e0 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 d..A.valid.domain.name.must.be.s
2ba00 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 44 4e 53 20 64 6f 6d 61 69 6e 2e 00 41 20 76 pecified.for.the.DNS.domain..A.v
2ba20 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 alid.domain.name.must.be.specifi
2ba40 65 64 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 72 61 74 ed.for.the.dynamic.DNS.registrat
2ba60 69 6f 6e 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 20 ion..A.valid.domain.search.list.
2ba80 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 must.be.specified..A.valid.gatew
2baa0 61 79 20 49 50 20 61 64 64 72 65 73 73 20 4f 52 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 ay.IP.address.OR.hostname.must.b
2bac0 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 25 73 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 e.specified.for.%s..A.valid.gate
2bae0 77 61 79 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 way.IP.address.must.be.specified
2bb00 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 6e 61 6d 65 20 6d 75 73 ..A.valid.gateway.group.name.mus
2bb20 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 t.be.specified..A.valid.gateway.
2bb40 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 68 65 78 61 64 must.be.specified..A.valid.hexad
2bb60 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f ecimal.number.must.be.entered.fo
2bb80 72 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 49 44 2e 00 41 20 76 61 6c 69 64 20 68 6f r.the.IPv6.prefix.ID..A.valid.ho
2bba0 73 74 6e 61 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 62 75 74 20 74 68 65 20 64 6f 6d stname.is.specified,.but.the.dom
2bbc0 61 69 6e 20 6e 61 6d 65 20 70 61 72 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 6d 69 74 74 65 64 00 ain.name.part.should.be.omitted.
2bbe0 41 20 76 61 6c 69 64 20 69 6b 65 69 64 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e A.valid.ikeid.must.be.specified.
2bc00 00 41 20 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 .A.valid.interface.must.be.speci
2bc20 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 72 61 63 6b fied..A.valid.interface.to.track
2bc40 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 41 20 76 61 6c 69 64 20 69 6e 74 65 72 .must.be.selected..A.valid.inter
2bc60 6e 61 6c 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e nal.bit.count.must.be.specified.
2bc80 00 41 20 76 61 6c 69 64 20 69 70 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 21 00 .A.valid.ip.could.not.be.found!.
2bca0 41 20 76 61 6c 69 64 20 6c 69 66 65 74 69 6d 65 20 62 65 6c 6f 77 20 32 20 68 6f 75 72 73 20 77 A.valid.lifetime.below.2.hours.w
2bcc0 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 20 62 79 20 63 6c 69 65 6e 74 73 20 28 52 46 43 20 34 ill.be.ignored.by.clients.(RFC.4
2bce0 38 36 32 20 53 65 63 74 69 6f 6e 20 35 2e 35 2e 33 20 70 6f 69 6e 74 20 65 29 00 41 20 76 61 6c 862.Section.5.5.3.point.e).A.val
2bd00 69 64 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 id.local.IP.address.must.be.spec
2bd20 69 66 69 65 64 20 66 6f 72 20 25 73 2e 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 ified.for.%s..A.valid.local.netw
2bd40 6f 72 6b 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 ork.IP.address.must.be.specified
2bd60 2e 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 64 ..A.valid.local.network.IPv4.add
2bd80 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e ress.must.be.specified.or.Mode.n
2bda0 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c eeds.to.be.changed.to.IPv6.A.val
2bdc0 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 id.local.network.IPv6.address.mu
2bde0 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f st.be.specified.or.Mode.needs.to
2be00 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 .be.changed.to.IPv4.A.valid.loca
2be20 6c 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 l.network.bit.count.must.be.spec
2be40 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 6d 69 72 72 6f 72 20 6e 61 6d 65 20 6d 75 73 74 20 ified..A.valid.mirror.name.must.
2be60 62 65 20 73 75 70 70 6c 69 65 64 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6d 75 73 74 20 62 be.supplied..A.valid.port.must.b
2be80 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 20 4e 41 54 20 70 6f 72 74 20 65 6e 74 72 e.supplied.for.the.NAT.port.entr
2bea0 79 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 y..A.valid.port.number.must.be.s
2bec0 70 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 pecified.A.valid.port.number.mus
2bee0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d t.be.specified..A.valid.port.num
2bf00 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 ber.must.be.specified..[%s].A.va
2bf20 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 61 6c 69 61 73 20 6d 75 73 74 20 62 65 20 73 lid.port.or.port.alias.must.be.s
2bf40 75 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 upplied.for.the.destination.port
2bf60 20 65 6e 74 72 79 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 61 6c 69 .entry..A.valid.port.or.port.ali
2bf80 61 73 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 as.must.be.supplied.for.the.sour
2bfa0 63 65 20 70 6f 72 74 20 65 6e 74 72 79 2e 00 41 20 76 61 6c 69 64 20 70 72 65 66 69 78 20 72 61 ce.port.entry..A.valid.prefix.ra
2bfc0 6e 67 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 70 nge.must.be.specified..A.valid.p
2bfe0 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 rimary.domain.name.server.IP.add
2c000 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 ress.must.be.specified.for.the.d
2c020 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 41 20 76 61 6c 69 64 20 70 72 69 6d ynamic.domain.name..A.valid.prim
2c040 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 ary.domain.name.server.IPv4.addr
2c060 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 79 ess.must.be.specified.for.the.dy
2c080 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 41 20 76 61 6c 69 64 20 72 61 6e 67 65 namic.domain.name..A.valid.range
2c0a0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f .must.be.specified..A.valid.remo
2c0c0 74 65 20 67 61 74 65 77 61 79 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 te.gateway.IPv4.address.must.be.
2c0e0 73 70 65 63 69 66 69 65 64 20 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 65 65 64 73 20 74 6f 20 62 specified.or.protocol.needs.to.b
2c100 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 e.changed.to.IPv6.A.valid.remote
2c120 20 67 61 74 65 77 61 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 .gateway.IPv6.address.must.be.sp
2c140 65 63 69 66 69 65 64 20 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 ecified.or.protocol.needs.to.be.
2c160 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 changed.to.IPv4.A.valid.remote.g
2c180 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 6e 61 6d 65 20 6d 75 73 74 ateway.address.or.host.name.must
2c1a0 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 .be.specified..A.valid.remote.ne
2c1c0 74 77 6f 72 6b 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 twork.IP.address.must.be.specifi
2c1e0 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 ed..A.valid.remote.network.IPv4.
2c200 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 address.must.be.specified.or.Mod
2c220 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 e.needs.to.be.changed.to.IPv6.A.
2c240 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 65 73 valid.remote.network.IPv6.addres
2c260 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 s.must.be.specified.or.Mode.need
2c280 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 s.to.be.changed.to.IPv4.A.valid.
2c2a0 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 remote.network.bit.count.must.be
2c2c0 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 73 74 61 72 74 .specified..A.valid.remote.start
2c2e0 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 .address.must.be.specified..A.va
2c300 6c 69 64 20 72 75 6c 65 20 74 79 70 65 20 69 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 2e 00 41 lid.rule.type.is.not.selected..A
2c320 20 76 61 6c 69 64 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 .valid.server.address.must.be.sp
2c340 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 62 69 74 20 63 6f 75 6e ecified..A.valid.source.bit.coun
2c360 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 6f 75 t.must.be.specified..A.valid.sou
2c380 72 63 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 rce.must.be.specified..A.valid.s
2c3a0 70 6c 69 74 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6c 69 73 74 20 6d 75 73 74 20 62 65 20 73 70 65 plit.DNS.domain.list.must.be.spe
2c3c0 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 cified..A.valid.subnet.bit.count
2c3e0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 75 62 6e .must.be.specified..A.valid.subn
2c400 65 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 et.mask.must.be.specified.A.vali
2c420 64 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 d.target.IP.address.must.be.spec
2c440 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 74 61 72 67 65 74 20 49 50 20 6d 75 73 74 20 62 65 ified..A.valid.target.IP.must.be
2c460 20 73 70 65 63 69 66 69 65 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 27 4f 74 68 65 72 .specified.when.using.the.'Other
2c480 20 53 75 62 6e 65 74 27 20 74 79 70 65 2e 00 41 20 76 61 6c 69 64 20 74 61 72 67 65 74 20 62 69 .Subnet'.type..A.valid.target.bi
2c4a0 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 77 68 65 6e 20 75 t.count.must.be.specified.when.u
2c4c0 73 69 6e 67 20 74 68 65 20 27 4f 74 68 65 72 20 53 75 62 6e 65 74 27 20 74 79 70 65 2e 00 41 20 sing.the.'Other.Subnet'.type..A.
2c4e0 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 27 44 4e 53 20 44 65 66 61 75 6c 74 20 44 6f 6d valid.value.for.'DNS.Default.Dom
2c500 61 69 6e 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ain'.must.be.specified..A.valid.
2c520 76 61 6c 75 65 20 66 6f 72 20 27 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 27 20 6d 75 73 74 20 62 65 value.for.'Login.Banner'.must.be
2c540 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 4d 65 .specified..A.valid.value.for.Me
2c560 73 73 61 67 65 20 43 61 63 68 65 20 53 69 7a 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 ssage.Cache.Size.must.be.specifi
2c580 65 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 ed..A.valid.value.must.be.specif
2c5a0 69 65 64 20 66 6f 72 20 25 73 20 64 65 62 75 67 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 ied.for.%s.debug..A.valid.value.
2c5c0 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 45 44 4e 53 20 42 75 66 66 65 must.be.specified.for.EDNS.Buffe
2c5e0 72 20 53 69 7a 65 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 r.Size..A.valid.value.must.be.sp
2c600 65 63 69 66 69 65 64 20 66 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 42 75 66 66 65 72 73 ecified.for.Incoming.TCP.Buffers
2c620 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 ..A.valid.value.must.be.specifie
2c640 64 20 66 6f 72 20 4a 6f 73 74 6c 65 20 54 69 6d 65 6f 75 74 2e 00 41 20 76 61 6c 69 64 20 76 61 d.for.Jostle.Timeout..A.valid.va
2c660 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4c 6f 67 20 4c 65 lue.must.be.specified.for.Log.Le
2c680 76 65 6c 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 vel..A.valid.value.must.be.speci
2c6a0 66 69 65 64 20 66 6f 72 20 4e 75 6d 62 65 72 20 6f 66 20 48 6f 73 74 73 20 74 6f 20 43 61 63 68 fied.for.Number.of.Hosts.to.Cach
2c6c0 65 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 e..A.valid.value.must.be.specifi
2c6e0 65 64 20 66 6f 72 20 4e 75 6d 62 65 72 20 6f 66 20 51 75 65 72 69 65 73 20 70 65 72 20 54 68 72 ed.for.Number.of.Queries.per.Thr
2c700 65 61 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 ead..A.valid.value.must.be.speci
2c720 66 69 65 64 20 66 6f 72 20 4f 75 74 67 6f 69 6e 67 20 54 43 50 20 42 75 66 66 65 72 73 2e 00 41 fied.for.Outgoing.TCP.Buffers..A
2c740 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 .valid.value.must.be.specified.f
2c760 6f 72 20 54 54 4c 20 66 6f 72 20 48 6f 73 74 20 43 61 63 68 65 20 45 6e 74 72 69 65 73 2e 00 41 or.TTL.for.Host.Cache.Entries..A
2c780 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 .valid.value.must.be.specified.f
2c7a0 6f 72 20 55 6e 77 61 6e 74 65 64 20 52 65 70 6c 79 20 54 68 72 65 73 68 6f 6c 64 2e 00 41 20 76 or.Unwanted.Reply.Threshold..A.v
2c7c0 61 6c 69 64 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 alid.webConfigurator.port.number
2c7e0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 41 41 41 41 20 28 49 50 76 36 29 00 41 .must.be.specified.AAAA.(IPv6).A
2c800 43 20 50 6f 77 65 72 00 41 43 46 43 6f 6d 70 00 41 43 4c 73 00 41 45 53 20 28 72 65 63 6f 6d 6d C.Power.ACFComp.ACLs.AES.(recomm
2c820 65 6e 64 65 64 29 00 41 45 53 2d 4e 49 20 43 50 55 2d 62 61 73 65 64 20 41 63 63 65 6c 65 72 61 ended).AES-NI.CPU-based.Accelera
2c840 74 69 6f 6e 00 41 48 45 41 44 20 6f 66 00 41 4d 44 20 4b 38 2c 20 4b 31 30 20 61 6e 64 20 4b 31 tion.AHEAD.of.AMD.K8,.K10.and.K1
2c860 31 20 43 50 55 20 6f 6e 2d 64 69 65 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 00 41 4e 59 20 1.CPU.on-die.thermal.sensor.ANY.
2c880 55 53 45 52 00 41 50 4e 20 6e 75 6d 62 65 72 20 28 6f 70 74 69 6f 6e 61 6c 29 00 41 52 50 20 48 USER.APN.number.(optional).ARP.H
2c8a0 61 6e 64 6c 69 6e 67 00 41 52 50 20 54 61 62 6c 65 00 41 52 50 20 54 61 62 6c 65 20 53 74 61 74 andling.ARP.Table.ARP.Table.Stat
2c8c0 69 63 20 45 6e 74 72 79 00 41 53 4e 20 65 6e 63 6f 64 69 6e 67 00 41 53 4e 2e 31 20 64 69 73 74 ic.Entry.ASN.encoding.ASN.1.dist
2c8e0 69 6e 67 75 69 73 68 65 64 20 4e 61 6d 65 00 41 62 6f 72 74 00 41 62 6f 72 74 20 54 65 73 74 00 inguished.Name.Abort.Abort.Test.
2c900 41 62 6f 75 74 20 74 68 69 73 20 50 61 67 65 00 41 63 63 65 70 74 20 75 6e 65 6e 63 72 79 70 74 About.this.Page.Accept.unencrypt
2c920 65 64 20 49 44 20 61 6e 64 20 48 41 53 48 20 70 61 79 6c 6f 61 64 73 20 69 6e 20 49 4b 45 76 31 ed.ID.and.HASH.payloads.in.IKEv1
2c940 20 4d 61 69 6e 20 4d 6f 64 65 00 41 63 63 65 70 74 61 62 6c 65 20 75 73 61 67 65 20 70 6f 6c 69 .Main.Mode.Acceptable.usage.poli
2c960 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 20 4e 61 6d 65 00 41 63 63 65 73 73 20 4c 69 73 74 20 cy.Access.List.Name.Access.List.
2c980 6e 61 6d 65 00 41 63 63 65 73 73 20 4c 69 73 74 73 00 41 63 63 65 73 73 20 4c 69 73 74 73 20 74 name.Access.Lists.Access.Lists.t
2c9a0 6f 20 43 6f 6e 74 72 6f 6c 20 41 63 63 65 73 73 20 74 6f 20 74 68 65 20 44 4e 53 20 52 65 73 6f o.Control.Access.to.the.DNS.Reso
2c9c0 6c 76 65 72 00 41 63 63 65 73 73 20 50 6f 69 6e 74 00 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e lver.Access.Point.Access.Point.N
2c9e0 61 6d 65 00 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 20 28 41 50 4e 29 00 41 63 63 65 ame.Access.Point.Name.(APN).Acce
2ca00 73 73 20 64 65 6e 69 65 64 21 00 41 63 63 65 73 73 20 67 72 61 6e 74 65 64 20 66 6f 72 20 25 64 ss.denied!.Access.granted.for.%d
2ca20 20 4d 69 6e 75 74 65 73 20 69 6e 20 74 6f 74 61 6c 2e 00 41 63 63 65 73 73 20 6c 69 73 74 20 63 .Minutes.in.total..Access.list.c
2ca40 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 41 63 63 65 onfigured.for.DNS.Resolver..Acce
2ca60 73 73 20 6c 69 73 74 20 64 65 6c 65 74 65 64 20 66 72 6f 6d 20 44 4e 53 20 52 65 73 6f 6c 76 65 ss.list.deleted.from.DNS.Resolve
2ca80 72 2e 00 41 63 63 6f 75 6e 74 20 64 69 73 61 62 6c 65 64 20 64 75 65 20 74 6f 20 76 69 6f 6c 61 r..Account.disabled.due.to.viola
2caa0 74 69 6f 6e 20 6f 66 20 4e 6f 2d 49 50 20 74 65 72 6d 73 20 6f 66 20 73 65 72 76 69 63 65 2e 00 tion.of.No-IP.terms.of.service..
2cac0 41 63 63 6f 75 6e 74 20 72 65 76 6f 6b 65 64 00 41 63 63 6f 75 6e 74 20 73 75 73 70 65 6e 64 65 Account.revoked.Account.suspende
2cae0 64 00 41 63 63 6f 75 6e 74 69 6e 67 00 41 63 63 6f 75 6e 74 69 6e 67 20 50 6f 72 74 00 41 63 63 d.Accounting.Accounting.Port.Acc
2cb00 6f 75 6e 74 69 6e 67 20 70 6f 72 74 00 41 63 63 6f 75 6e 74 69 6e 67 20 70 6f 72 74 20 28 6f 70 ounting.port.Accounting.port.(op
2cb20 74 69 6f 6e 61 6c 29 00 41 63 63 6f 75 6e 74 69 6e 67 20 73 74 79 6c 65 00 41 63 63 6f 75 6e 74 tional).Accounting.style.Account
2cb40 69 6e 67 20 75 70 64 61 74 65 73 00 41 63 63 6f 75 6e 74 73 20 61 64 64 65 64 20 68 65 72 65 20 ing.updates.Accounts.added.here.
2cb60 61 72 65 20 61 6c 73 6f 20 75 73 65 64 20 66 6f 72 20 6f 74 68 65 72 20 70 61 72 74 73 20 6f 66 are.also.used.for.other.parts.of
2cb80 20 74 68 65 20 73 79 73 74 65 6d 20 73 75 63 68 20 61 73 20 4f 70 65 6e 56 50 4e 2c 20 49 50 73 .the.system.such.as.OpenVPN,.IPs
2cba0 65 63 2c 20 61 6e 64 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 2e 00 41 63 6b 6e 6f 77 6c 65 ec,.and.Captive.Portal..Acknowle
2cbc0 64 67 65 20 71 75 65 75 65 20 61 6e 64 20 51 75 65 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 dge.queue.and.Queue.cannot.be.th
2cbe0 65 20 73 61 6d 65 2e 00 41 63 6b 71 75 65 75 65 00 41 63 6b 71 75 65 75 65 20 2f 20 51 75 65 75 e.same..Ackqueue.Ackqueue./.Queu
2cc00 65 00 41 63 74 00 41 63 74 69 6f 6e 00 41 63 74 69 6f 6e 73 00 41 63 74 69 76 61 74 65 64 20 61 e.Act.Action.Actions.Activated.a
2cc20 74 00 41 63 74 69 76 65 00 41 63 74 69 76 65 20 50 65 65 72 00 41 63 74 69 76 65 20 54 75 6e 6e t.Active.Active.Peer.Active.Tunn
2cc40 65 6c 73 00 41 63 74 69 76 65 20 55 73 65 72 73 00 41 63 74 69 76 65 20 56 6f 75 63 68 65 72 73 els.Active.Users.Active.Vouchers
2cc60 00 41 64 2d 68 6f 63 20 28 49 42 53 53 29 00 41 64 61 70 74 69 76 65 00 41 64 61 70 74 69 76 65 .Ad-hoc.(IBSS).Adaptive.Adaptive
2cc80 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 .LZO.Compression.[Legacy.style,.
2cca0 63 6f 6d 70 2d 6c 7a 6f 20 61 64 61 70 74 69 76 65 5d 00 41 64 61 70 74 69 76 65 20 65 6e 64 00 comp-lzo.adaptive].Adaptive.end.
2ccc0 41 64 61 70 74 69 76 65 20 73 74 61 72 74 00 41 64 64 00 41 64 64 20 43 61 70 74 69 76 65 20 50 Adaptive.start.Add.Add.Captive.P
2cce0 6f 72 74 61 6c 20 5a 6f 6e 65 00 41 64 64 20 44 4e 53 20 53 65 72 76 65 72 00 41 64 64 20 48 6f ortal.Zone.Add.DNS.Server.Add.Ho
2cd00 73 74 00 41 64 64 20 48 6f 73 74 20 4e 61 6d 65 00 41 64 64 20 49 74 65 6d 20 74 6f 20 74 68 65 st.Add.Host.Name.Add.Item.to.the
2cd20 20 50 6f 6f 6c 00 41 64 64 20 4e 65 74 77 6f 72 6b 00 41 64 64 20 4f 70 74 69 6f 6e 00 41 64 64 .Pool.Add.Network.Add.Option.Add
2cd40 20 50 31 00 41 64 64 20 50 32 00 41 64 64 20 50 6f 72 74 00 41 64 64 20 50 72 69 76 69 6c 65 67 .P1.Add.P2.Add.Port.Add.Privileg
2cd60 65 73 00 41 64 64 20 53 63 68 65 64 75 6c 65 00 41 64 64 20 53 74 61 74 69 63 20 52 6f 75 74 65 es.Add.Schedule.Add.Static.Route
2cd80 00 41 64 64 20 54 61 67 00 41 64 64 20 54 69 6d 65 00 41 64 64 20 55 52 4c 00 41 64 64 20 55 52 .Add.Tag.Add.Time.Add.URL.Add.UR
2cda0 4c 20 54 61 62 6c 65 00 41 64 64 20 57 4f 4c 20 6d 61 70 70 69 6e 67 00 41 64 64 20 5a 6f 6e 65 L.Table.Add.WOL.mapping.Add.Zone
2cdc0 00 41 64 64 20 61 20 6e 65 77 20 4e 41 54 20 62 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 .Add.a.new.NAT.based.on.this.one
2cde0 00 41 64 64 20 61 20 6e 65 77 20 50 68 61 73 65 20 32 20 62 61 73 65 64 20 6f 6e 20 74 68 69 73 .Add.a.new.Phase.2.based.on.this
2ce00 20 6f 6e 65 00 41 64 64 20 61 20 6e 65 77 20 67 61 74 65 77 61 79 00 41 64 64 20 61 20 6e 65 77 .one.Add.a.new.gateway.Add.a.new
2ce20 20 69 74 65 6d 00 41 64 64 20 61 20 6e 65 77 20 6d 61 70 70 69 6e 67 20 62 61 73 65 64 20 6f 6e .item.Add.a.new.mapping.based.on
2ce40 20 74 68 69 73 20 6f 6e 65 00 41 64 64 20 61 6c 69 61 73 00 41 64 64 20 61 6e 20 65 78 70 6c 69 .this.one.Add.alias.Add.an.expli
2ce60 63 69 74 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 cit.static.route.for.the.remote.
2ce80 69 6e 6e 65 72 20 74 75 6e 6e 65 6c 20 61 64 64 72 65 73 73 2f 73 75 62 6e 65 74 20 76 69 61 20 inner.tunnel.address/subnet.via.
2cea0 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 61 64 64 72 65 73 73 00 41 64 64 20 61 73 73 the.local.tunnel.address.Add.ass
2cec0 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 00 41 64 64 20 6d 61 70 70 69 6e 67 20 ociated.filter.rule.Add.mapping.
2cee0 74 6f 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6d 61 70 70 69 to.the.end.of.the.list.Add.mappi
2cf00 6e 67 20 74 6f 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6e 65 ng.to.the.top.of.the.list.Add.ne
2cf20 74 77 6f 72 6b 00 41 64 64 20 6e 65 77 20 51 75 65 75 65 00 41 64 64 20 6e 65 77 20 6d 61 70 70 twork.Add.new.Queue.Add.new.mapp
2cf40 69 6e 67 20 74 6f 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6e ing.to.the.end.of.the.list.Add.n
2cf60 65 77 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 ew.mapping.to.the.top.of.the.lis
2cf80 74 00 41 64 64 20 6f 72 20 49 6d 70 6f 72 74 20 43 52 4c 00 41 64 64 20 70 6f 6f 6c 00 41 64 64 t.Add.or.Import.CRL.Add.pool.Add
2cfa0 20 72 65 76 65 72 73 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 65 6e 74 72 69 65 73 2e 00 41 64 .reverse.dynamic.DNS.entries..Ad
2cfc0 64 20 72 75 6c 65 20 74 6f 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 d.rule.to.the.end.of.the.list.Ad
2cfe0 64 20 72 75 6c 65 20 74 6f 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 d.rule.to.the.top.of.the.list.Ad
2d000 64 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 00 41 64 64 20 73 65 70 61 72 61 74 d.selected.interface.Add.separat
2d020 6f 72 00 41 64 64 20 73 65 72 76 65 72 00 41 64 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 or.Add.server.Add.static.mapping
2d040 00 41 64 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 64 20 62 79 20 69 6e 74 65 .Add.the.interface.named.by.inte
2d060 72 66 61 63 65 20 61 73 20 61 20 73 70 61 6e 20 70 6f 72 74 20 6f 6e 20 74 68 65 20 62 72 69 64 rface.as.a.span.port.on.the.brid
2d080 67 65 2e 20 53 70 61 6e 20 70 6f 72 74 73 20 74 72 61 6e 73 6d 69 74 20 61 20 63 6f 70 79 20 6f ge..Span.ports.transmit.a.copy.o
2d0a0 66 20 65 76 65 72 79 20 66 72 61 6d 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 62 72 f.every.frame.received.by.the.br
2d0c0 69 64 67 65 2e 20 54 68 69 73 20 69 73 20 6d 6f 73 74 20 75 73 65 66 75 6c 20 66 6f 72 20 73 6e idge..This.is.most.useful.for.sn
2d0e0 6f 6f 70 69 6e 67 20 61 20 62 72 69 64 67 65 64 20 6e 65 74 77 6f 72 6b 20 70 61 73 73 69 76 65 ooping.a.bridged.network.passive
2d100 6c 79 20 6f 6e 20 61 6e 6f 74 68 65 72 20 68 6f 73 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 ly.on.another.host.connected.to.
2d120 6f 6e 65 20 6f 66 20 74 68 65 20 73 70 61 6e 20 70 6f 72 74 73 20 6f 66 20 74 68 65 20 62 72 69 one.of.the.span.ports.of.the.bri
2d140 64 67 65 2e 20 25 31 24 73 25 32 24 73 54 68 65 20 73 70 61 6e 20 69 6e 74 65 72 66 61 63 65 20 dge..%1$s%2$sThe.span.interface.
2d160 63 61 6e 6e 6f 74 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 6d cannot.be.part.of.the.bridge.mem
2d180 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 25 33 24 73 00 41 64 64 20 74 6f 20 4d 69 72 72 6f ber.interfaces.%3$s.Add.to.Mirro
2d1a0 72 00 41 64 64 20 74 6f 20 62 6c 6f 63 6b 20 6c 69 73 74 00 41 64 64 20 74 6f 20 70 6f 6f 6c 00 r.Add.to.block.list.Add.to.pool.
2d1c0 41 64 64 20 75 6e 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 00 41 64 64 Add.unassociated.filter.rule.Add
2d1e0 20 75 73 65 72 00 41 64 64 2f 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 2d 20 50 .user.Add/Edit.Load.Balancer.-.P
2d200 6f 6f 6c 20 45 6e 74 72 79 00 41 64 64 2f 53 69 67 6e 00 41 64 64 2f 53 69 67 6e 20 61 20 4e 65 ool.Entry.Add/Sign.Add/Sign.a.Ne
2d220 77 20 43 65 72 74 69 66 69 63 61 74 65 00 41 64 64 65 64 20 49 50 73 65 63 20 50 72 65 2d 53 68 w.Certificate.Added.IPsec.Pre-Sh
2d240 61 72 65 64 20 4b 65 79 73 00 41 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 73 ared.Keys.Added.OpenVPN.client.s
2d260 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 25 31 24 73 20 25 32 24 73 00 41 64 64 65 64 pecific.override.%1$s.%2$s.Added
2d280 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 3a 25 .OpenVPN.client.to.server.%1$s:%
2d2a0 32 24 73 20 25 33 24 73 00 41 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 6e 2$s.%3$s.Added.OpenVPN.server.on
2d2c0 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 41 64 64 69 6e 67 20 4d 41 43 20 61 64 64 72 65 .%1$s:%2$s.%3$s.Adding.MAC.addre
2d2e0 73 73 65 73 20 61 73 20 22 70 61 73 73 22 20 4d 41 43 73 20 61 6c 6c 6f 77 73 20 74 68 65 6d 20 sses.as."pass".MACs.allows.them.
2d300 61 63 63 65 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 access.through.the.captive.porta
2d320 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 74 61 l.automatically.without.being.ta
2d340 6b 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 2e 00 41 64 64 69 6e 67 20 61 ken.to.the.portal.page..Adding.a
2d360 6c 6c 6f 77 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 49 llowed.IP.addresses.will.allow.I
2d380 50 20 61 63 63 65 73 73 20 74 6f 2f 66 72 6f 6d 20 74 68 65 73 65 20 61 64 64 72 65 73 73 65 73 P.access.to/from.these.addresses
2d3a0 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 74 68 .through.the.captive.portal.with
2d3c0 6f 75 74 20 62 65 69 6e 67 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 out.being.taken.to.the.portal.pa
2d3e0 67 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 20 77 65 62 20 73 ge..This.can.be.used.for.a.web.s
2d400 65 72 76 65 72 20 73 65 72 76 69 6e 67 20 69 6d 61 67 65 73 20 66 6f 72 20 74 68 65 20 70 6f 72 erver.serving.images.for.the.por
2d420 74 61 6c 20 70 61 67 65 20 6f 72 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6f 6e 20 61 6e 6f 74 tal.page.or.a.DNS.server.on.anot
2d440 68 65 72 20 6e 65 74 77 6f 72 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 00 41 64 64 69 6e 67 her.network,.for.example..Adding
2d460 20 6e 65 77 20 68 6f 73 74 6e 61 6d 65 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 20 44 4e 53 20 .new.hostnames.will.allow.a.DNS.
2d480 68 6f 73 74 6e 61 6d 65 20 61 63 63 65 73 73 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 63 61 70 74 hostname.access.to/from.the.capt
2d4a0 69 76 65 20 70 6f 72 74 61 6c 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 74 61 6b 65 6e 20 74 ive.portal.without.being.taken.t
2d4c0 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 o.the.portal.page..This.can.be.u
2d4e0 73 65 64 20 66 6f 72 20 61 20 77 65 62 20 73 65 72 76 65 72 20 73 65 72 76 69 6e 67 20 69 6d 61 sed.for.a.web.server.serving.ima
2d500 67 65 73 20 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 2c 20 6f 72 20 61 20 44 4e ges.for.the.portal.page,.or.a.DN
2d520 53 20 73 65 72 76 65 72 20 6f 6e 20 61 6e 6f 74 68 65 72 20 6e 65 74 77 6f 72 6b 2c 20 66 6f 72 S.server.on.another.network,.for
2d540 20 65 78 61 6d 70 6c 65 2e 20 42 79 20 73 70 65 63 69 66 79 69 6e 67 20 25 31 24 73 66 72 6f 6d .example..By.specifying.%1$sfrom
2d560 25 32 24 73 20 61 64 64 72 65 73 73 65 73 2c 20 69 74 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 %2$s.addresses,.it.may.be.used.t
2d580 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 61 63 63 65 o.always.allow.pass-through.acce
2d5a0 73 73 20 66 72 6f 6d 20 61 20 63 6c 69 65 6e 74 20 62 65 68 69 6e 64 20 74 68 65 20 63 61 70 74 ss.from.a.client.behind.the.capt
2d5c0 69 76 65 20 70 6f 72 74 61 6c 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 42 4f 4f 54 50 2f 44 48 43 ive.portal..Additional.BOOTP/DHC
2d5e0 50 20 4f 70 74 69 6f 6e 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 P.Options.Additional.Certificate
2d600 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 4e 61 6d .Revocation.Lists.Additional.Nam
2d620 65 73 20 66 6f 72 20 74 68 69 73 20 48 6f 73 74 00 41 64 64 69 74 69 6f 6e 61 6c 20 50 6f 6f 6c es.for.this.Host.Additional.Pool
2d640 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 41 64 64 69 74 69 6f s.Additional.information.Additio
2d660 6e 61 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 68 65 72 65 2e 20 55 73 65 nal.users.can.be.added.here..Use
2d680 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 66 6f 72 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 r.permissions.for.accessing.the.
2d6a0 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 webConfigurator.can.be.assigned.
2d6c0 64 69 72 65 63 74 6c 79 20 6f 72 20 69 6e 68 65 72 69 74 65 64 20 66 72 6f 6d 20 67 72 6f 75 70 directly.or.inherited.from.group
2d6e0 20 6d 65 6d 62 65 72 73 68 69 70 73 2e 20 53 6f 6d 65 20 73 79 73 74 65 6d 20 6f 62 6a 65 63 74 .memberships..Some.system.object
2d700 20 70 72 6f 70 65 72 74 69 65 73 20 63 61 6e 20 62 65 20 6d 6f 64 69 66 69 65 64 20 62 75 74 20 .properties.can.be.modified.but.
2d720 74 68 65 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 2e 00 41 64 64 72 65 73 73 00 they.cannot.be.deleted..Address.
2d740 41 64 64 72 65 73 73 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 20 63 6f 6d 70 72 65 Address.and.control.field.compre
2d760 73 73 69 6f 6e 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 70 70 6c 69 65 73 20 ssion..This.option.only.applies.
2d780 74 6f 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 20 6c 69 6e 6b 20 74 79 70 65 73 2e 20 49 74 20 73 to.asynchronous.link.types..It.s
2d7a0 61 76 65 73 20 74 77 6f 20 62 79 74 65 73 20 70 65 72 20 66 72 61 6d 65 2e 00 41 64 64 72 65 73 aves.two.bytes.per.frame..Addres
2d7c0 73 20 6d 61 73 6b 20 72 65 70 6c 79 00 41 64 64 72 65 73 73 20 6d 61 73 6b 20 72 65 71 75 65 73 s.mask.reply.Address.mask.reques
2d7e0 74 00 41 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 t.Address.must.be.a.valid.IP.add
2d800 72 65 73 73 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 41 6c 69 61 73 2e 20 20 50 6c 65 61 73 65 20 ress.or.Firewall.Alias...Please.
2d820 63 6f 72 72 65 63 74 20 74 68 69 73 20 76 61 6c 75 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 correct.this.value.to.continue..
2d840 41 64 64 72 65 73 73 20 74 79 70 65 00 41 64 64 72 65 73 73 2f 6d 61 73 6b 00 41 64 64 73 20 69 Address.type.Address/mask.Adds.i
2d860 6e 74 65 72 66 61 63 65 20 74 6f 20 51 69 6e 51 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 nterface.to.QinQ.interface.group
2d880 73 00 41 64 6a 75 73 74 73 20 74 68 65 20 73 69 7a 65 2c 20 69 6e 20 62 79 74 65 73 2c 20 6f 66 s.Adjusts.the.size,.in.bytes,.of
2d8a0 20 74 68 65 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 20 72 65 67 75 6c 61 74 6f 72 2e 20 49 66 20 .the.token.bucket.regulator..If.
2d8c0 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 68 65 75 72 69 73 74 69 63 73 20 62 61 73 65 64 20 not.specified,.heuristics.based.
2d8e0 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 61 72 65 20 75 on.the.interface.bandwidth.are.u
2d900 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 73 69 7a 65 2e 00 41 64 6d 69 6e sed.to.determine.the.size..Admin
2d920 20 41 63 63 65 73 73 00 41 64 76 61 6e 63 65 64 00 41 64 76 61 6e 63 65 64 20 43 6c 69 65 6e 74 .Access.Advanced.Advanced.Client
2d940 20 53 65 74 74 69 6e 67 73 00 41 64 76 61 6e 63 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e .Settings.Advanced.Configuration
2d960 00 41 64 76 61 6e 63 65 64 20 44 48 43 50 36 20 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 .Advanced.DHCP6.Client.Configura
2d980 74 69 6f 6e 00 41 64 76 61 6e 63 65 64 20 46 65 61 74 75 72 65 73 00 41 64 76 61 6e 63 65 64 20 tion.Advanced.Features.Advanced.
2d9a0 49 50 73 65 63 20 53 65 74 74 69 6e 67 73 00 41 64 76 61 6e 63 65 64 20 4c 6f 67 20 46 69 6c 74 IPsec.Settings.Advanced.Log.Filt
2d9c0 65 72 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 50 50 50 er.Advanced.Options.Advanced.PPP
2d9e0 00 41 64 76 61 6e 63 65 64 20 52 65 73 6f 6c 76 65 72 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e .Advanced.Resolver.Options.Advan
2da00 63 65 64 20 53 65 74 74 69 6e 67 73 00 41 64 76 61 6e 63 65 64 20 55 73 65 72 73 20 4f 6e 6c 79 ced.Settings.Advanced.Users.Only
2da20 00 41 64 76 61 6e 63 65 64 20 61 6e 64 20 4d 4c 50 50 50 00 41 64 76 61 6e 63 65 64 20 66 69 6c .Advanced.and.MLPPP.Advanced.fil
2da40 74 65 72 00 41 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 41 64 76 65 72 74 69 73 65 6d 65 ter.Advanced.options.Advertiseme
2da60 6e 74 73 00 41 64 76 65 72 74 69 73 69 6e 67 20 66 72 65 71 75 65 6e 63 79 00 41 66 74 65 72 00 nts.Advertising.frequency.After.
2da80 41 66 74 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 65 64 69 72 65 63 74 69 6f 6e After.authentication.Redirection
2daa0 20 55 52 4c 00 41 66 74 65 72 20 73 79 6e 63 68 20 69 6e 63 72 65 61 73 65 20 61 64 76 65 72 74 .URL.After.synch.increase.advert
2dac0 69 73 69 6e 67 20 73 6b 65 77 00 41 66 74 65 72 20 75 70 64 61 74 69 6e 67 2c 20 73 79 6e 63 20 ising.skew.After.updating,.sync.
2dae0 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 70 6f 73 69 74 6f 72 79 2f 62 72 with.the.following.repository/br
2db00 61 6e 63 68 20 62 65 66 6f 72 65 20 72 65 62 6f 6f 74 2e 00 41 67 65 00 41 67 67 72 65 73 73 69 anch.before.reboot..Age.Aggressi
2db20 76 65 00 41 67 67 72 65 73 73 69 76 65 20 69 73 20 6d 6f 72 65 20 66 6c 65 78 69 62 6c 65 2c 20 ve.Aggressive.is.more.flexible,.
2db40 62 75 74 20 6c 65 73 73 20 73 65 63 75 72 65 2e 00 41 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 00 but.less.secure..Alert.interval.
2db60 41 6c 67 6f 00 41 6c 69 61 73 20 44 6f 6d 61 69 6e 00 41 6c 69 61 73 20 49 50 76 34 20 61 64 64 Algo.Alias.Domain.Alias.IPv4.add
2db80 72 65 73 73 00 41 6c 69 61 73 20 50 6f 70 75 70 73 00 41 6c 69 61 73 20 61 72 63 68 69 76 65 20 ress.Alias.Popups.Alias.archive.
2dba0 69 73 20 61 20 2e 74 61 72 2f 74 67 7a 20 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e 6e 6f 74 20 is.a..tar/tgz.file.which.cannot.
2dbc0 62 65 20 64 65 63 6f 6d 70 72 65 73 73 65 64 20 62 65 63 61 75 73 65 20 75 74 69 6c 69 74 79 20 be.decompressed.because.utility.
2dbe0 69 73 20 6d 69 73 73 69 6e 67 21 00 41 6c 69 61 73 20 64 65 74 61 69 6c 73 00 41 6c 69 61 73 20 is.missing!.Alias.details.Alias.
2dc00 65 6e 74 72 69 65 73 20 6d 75 73 74 20 62 65 20 61 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 6f 72 entries.must.be.a.single.host.or
2dc20 20 61 6c 69 61 73 2e 00 41 6c 69 61 73 20 65 6e 74 72 69 65 73 20 6d 75 73 74 20 73 70 65 63 69 .alias..Alias.entries.must.speci
2dc40 66 79 20 61 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 6f 72 20 61 6c 69 61 73 2e 00 41 6c 69 61 73 fy.a.single.host.or.alias..Alias
2dc60 20 66 6f 72 20 00 41 6c 69 61 73 20 77 61 73 20 63 72 65 61 74 65 64 20 73 75 63 63 65 73 73 66 .for..Alias.was.created.successf
2dc80 75 6c 6c 79 2e 00 41 6c 69 61 73 20 77 61 73 20 75 70 64 61 74 65 64 20 73 75 63 63 65 73 73 66 ully..Alias.was.updated.successf
2dca0 75 6c 6c 79 2e 00 41 6c 69 61 73 65 73 00 41 6c 69 61 73 65 73 20 48 6f 73 74 6e 61 6d 65 73 20 ully..Aliases.Aliases.Hostnames.
2dcc0 52 65 73 6f 6c 76 65 20 49 6e 74 65 72 76 61 6c 00 41 6c 69 61 73 65 73 20 61 63 74 20 61 73 20 Resolve.Interval.Aliases.act.as.
2dce0 70 6c 61 63 65 68 6f 6c 64 65 72 73 20 66 6f 72 20 72 65 61 6c 20 68 6f 73 74 73 2c 20 6e 65 74 placeholders.for.real.hosts,.net
2dd00 77 6f 72 6b 73 20 6f 72 20 70 6f 72 74 73 2e 20 54 68 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 works.or.ports..They.can.be.used
2dd20 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 68 61 6e 67 .to.minimize.the.number.of.chang
2dd40 65 73 20 74 68 61 74 20 68 61 76 65 20 74 6f 20 62 65 20 6d 61 64 65 20 69 66 20 61 20 68 6f 73 es.that.have.to.be.made.if.a.hos
2dd60 74 2c 20 6e 65 74 77 6f 72 6b 20 6f 72 20 70 6f 72 74 20 63 68 61 6e 67 65 73 2e 00 41 6c 69 61 t,.network.or.port.changes..Alia
2dd80 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 00 41 6c 69 61 73 65 73 20 77 69 74 68 20 6e 75 6d 65 72 ses.to.import.Aliases.with.numer
2dda0 69 63 2d 6f 6e 6c 79 20 6e 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 76 61 6c 69 64 2e 20 53 6b 69 ic-only.names.are.not.valid..Ski
2ddc0 70 70 69 6e 67 20 61 6c 69 61 73 20 25 73 00 41 6c 6c 00 41 6c 6c 20 25 31 24 73 20 76 6f 75 63 pping.alias.%s.All.All.%1$s.vouc
2dde0 68 65 72 73 20 66 72 6f 6d 20 52 6f 6c 6c 20 25 32 24 73 20 6d 61 72 6b 65 64 20 75 6e 75 73 65 hers.from.Roll.%2$s.marked.unuse
2de00 64 00 41 6c 6c 20 44 79 6e 20 44 4e 53 20 65 6e 74 72 69 65 73 20 61 72 65 20 68 69 64 64 65 6e d.All.Dyn.DNS.entries.are.hidden
2de20 2e 00 41 6c 6c 20 49 50 76 36 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b ..All.IPv6.traffic.will.be.block
2de40 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 75 6e 6c 65 73 73 20 74 68 69 73 20 62 ed.by.the.firewall.unless.this.b
2de60 6f 78 20 69 73 20 63 68 65 63 6b 65 64 00 41 6c 6c 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e ox.is.checked.All.OpenVPN.instan
2de80 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 00 41 6c 6c 20 53 4d 41 52 54 20 64 72 69 76 65 73 20 ces.are.hidden.All.SMART.drives.
2dea0 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 are.hidden..All.System.Informati
2dec0 6f 6e 20 69 74 65 6d 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 55 73 65 72 73 00 41 on.items.are.hidden..All.Users.A
2dee0 6c 6c 20 57 6f 4c 20 65 6e 74 72 69 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 63 ll.WoL.entries.are.hidden..All.c
2df00 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 66 72 6f 6d 25 32 24 73 20 74 68 65 20 61 64 64 72 onnections.%1$sfrom%2$s.the.addr
2df20 65 73 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 ess.are.allowed.All.connections.
2df40 25 31 24 73 66 72 6f 6d 25 32 24 73 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 61 72 65 20 61 6c %1$sfrom%2$s.the.hostname.are.al
2df60 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 74 6f 20 6f 72 20 lowed.All.connections.%1$sto.or.
2df80 66 72 6f 6d 25 32 24 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 from%2$s.are.allowed.All.connect
2dfa0 69 6f 6e 73 20 25 31 24 73 74 6f 25 32 24 73 20 74 68 65 20 61 64 64 72 65 73 73 20 61 72 65 20 ions.%1$sto%2$s.the.address.are.
2dfc0 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 74 6f 25 32 allowed.All.connections.%1$sto%2
2dfe0 24 73 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 $s.the.hostname.are.allowed.All.
2e000 67 61 74 65 77 61 79 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 69 6e 63 6f 6d 69 6e gateways.are.hidden..All.incomin
2e020 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 g.connections.on.this.interface.
2e040 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 20 75 6e 74 69 6c 20 70 61 73 73 20 72 75 6c 65 73 will.be.blocked.until.pass.rules
2e060 20 61 72 65 20 61 64 64 65 64 2e 00 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 68 .are.added..All.interfaces.are.h
2e080 69 64 64 65 6e 2e 00 41 6c 6c 20 70 61 63 6b 61 67 65 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 idden..All.packages.reinstallati
2e0a0 6f 6e 20 66 61 69 6c 65 64 21 00 41 6c 6c 20 70 61 63 6b 61 67 65 73 20 72 65 69 6e 73 74 61 6c on.failed!.All.packages.reinstal
2e0c0 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 41 lation.successfully.completed..A
2e0e0 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 41 6c 6c 20 73 65 6c 65 63 74 65 64 ll.rights.reserved..All.selected
2e100 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 64 6f 77 6e 2e 00 41 6c 6c 20 73 65 72 69 61 6c .interfaces.are.down..All.serial
2e120 20 70 6f 72 74 73 20 61 72 65 20 6c 69 73 74 65 64 2c 20 62 65 20 73 75 72 65 20 74 6f 20 70 69 .ports.are.listed,.be.sure.to.pi
2e140 63 6b 20 74 68 65 20 70 6f 72 74 20 77 69 74 68 20 74 68 65 20 47 50 53 20 61 74 74 61 63 68 65 ck.the.port.with.the.GPS.attache
2e160 64 2e 20 00 41 6c 6c 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 72 65 20 6c 69 73 74 65 64 2c d...All.serial.ports.are.listed,
2e180 20 62 65 20 73 75 72 65 20 74 6f 20 70 69 63 6b 20 74 68 65 20 70 6f 72 74 20 77 69 74 68 20 74 .be.sure.to.pick.the.port.with.t
2e1a0 68 65 20 50 50 53 20 73 6f 75 72 63 65 20 61 74 74 61 63 68 65 64 2e 20 00 41 6c 6c 20 73 65 72 he.PPS.source.attached...All.ser
2e1c0 76 69 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 67 72 61 vices.are.hidden.All.traffic.gra
2e1e0 70 68 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 6d 61 74 63 phs.are.hidden..All.traffic.matc
2e200 68 69 6e 67 20 74 68 69 73 20 4e 41 54 20 65 6e 74 72 79 20 69 73 20 70 61 73 73 65 64 00 41 6c hing.this.NAT.entry.is.passed.Al
2e220 6c 6f 77 00 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 20 low.Allow.DNS.server.list.to.be.
2e240 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 00 41 6c overridden.by.DHCP/PPP.on.WAN.Al
2e260 6c 6f 77 20 49 50 20 6f 70 74 69 6f 6e 73 00 41 6c 6c 6f 77 20 49 50 76 36 00 41 6c 6c 6f 77 20 low.IP.options.Allow.IPv6.Allow.
2e280 53 6e 6f 6f 70 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 27 49 6e 74 65 72 66 61 63 65 Snoop.Allow.access.to.'Interface
2e2a0 73 3a 20 51 69 6e 51 3a 20 45 64 69 74 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 s:.QinQ:.Edit'.page.Allow.access
2e2c0 20 74 6f 20 61 6c 6c 20 70 61 67 65 73 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 6c .to.all.pages.Allow.access.to.al
2e2e0 6c 20 70 61 67 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 64 61 73 68 62 6f 61 l.pages.required.for.the.dashboa
2e300 72 64 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 rd..Allow.access.to.authenticate
2e320 20 74 68 69 73 20 75 73 65 72 20 66 6f 72 20 48 41 20 73 79 6e 63 20 76 69 61 20 58 4d 4c 52 50 .this.user.for.HA.sync.via.XMLRP
2e340 43 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 41 4a 41 58 3a 20 47 65 74 C.Allow.access.to.the.'AJAX:.Get
2e360 20 53 74 61 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 .Stats'.page..Allow.access.to.th
2e380 65 20 27 41 4a 41 58 3a 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 27 20 70 61 67 65 e.'AJAX:.Service.Providers'.page
2e3a0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 ..Allow.access.to.the.'Diagnosti
2e3c0 63 73 3a 20 41 52 50 20 54 61 62 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 cs:.ARP.Table'.page..Allow.acces
2e3e0 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 75 74 68 65 6e 74 69 63 s.to.the.'Diagnostics:.Authentic
2e400 61 74 69 6f 6e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 ation'.page..Allow.access.to.the
2e420 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 42 61 63 6b 75 70 20 26 20 52 65 73 74 6f 72 65 27 .'Diagnostics:.Backup.&.Restore'
2e440 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 .page..Allow.access.to.the.'Diag
2e460 6e 6f 73 74 69 63 73 3a 20 43 50 55 20 55 74 69 6c 69 7a 61 74 69 6f 6e 27 20 70 61 67 65 2e 00 nostics:.CPU.Utilization'.page..
2e480 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 Allow.access.to.the.'Diagnostics
2e4a0 3a 20 43 6f 6d 6d 61 6e 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f :.Command'.page..Allow.access.to
2e4c0 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e .the.'Diagnostics:.Configuration
2e4e0 20 48 69 73 74 6f 72 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 .History'.page..Allow.access.to.
2e500 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 44 4e 53 20 4c 6f 6f 6b 75 70 27 20 70 61 the.'Diagnostics:.DNS.Lookup'.pa
2e520 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 ge..Allow.access.to.the.'Diagnos
2e540 74 69 63 73 3a 20 45 64 69 74 20 46 69 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 tics:.Edit.File'.page..Allow.acc
2e560 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 46 61 63 74 6f 72 79 ess.to.the.'Diagnostics:.Factory
2e580 20 64 65 66 61 75 6c 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f .defaults'.page..Allow.access.to
2e5a0 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 47 45 4f 4d 20 4d 69 72 72 6f 72 73 27 .the.'Diagnostics:.GEOM.Mirrors'
2e5c0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 .page..Allow.access.to.the.'Diag
2e5e0 6e 6f 73 74 69 63 73 3a 20 48 61 6c 74 20 73 79 73 74 65 6d 27 20 70 61 67 65 2e 00 41 6c 6c 6f nostics:.Halt.system'.page..Allo
2e600 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 49 6e w.access.to.the.'Diagnostics:.In
2e620 74 65 72 66 61 63 65 20 54 72 61 66 66 69 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 terface.Traffic'.page..Allow.acc
2e640 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4e 44 50 20 54 61 62 ess.to.the.'Diagnostics:.NDP.Tab
2e660 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 le'.page..Allow.access.to.the.'D
2e680 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 27 20 70 61 67 65 iagnostics:.Packet.Capture'.page
2e6a0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 ..Allow.access.to.the.'Diagnosti
2e6c0 63 73 3a 20 50 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 cs:.Ping'.page..Allow.access.to.
2e6e0 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 62 6f 6f 74 20 53 79 73 74 65 6d 27 the.'Diagnostics:.Reboot.System'
2e700 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 .page..Allow.access.to.the.'Diag
2e720 6e 6f 73 74 69 63 73 3a 20 52 65 73 65 74 20 73 74 61 74 65 73 27 20 70 61 67 65 2e 00 41 6c 6c nostics:.Reset.states'.page..All
2e740 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 ow.access.to.the.'Diagnostics:.R
2e760 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 outing.tables'.page..Allow.acces
2e780 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 2e 4d 2e 41 2e 52 2e 54 s.to.the.'Diagnostics:.S.M.A.R.T
2e7a0 2e 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 ..Status'.page..Allow.access.to.
2e7c0 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 6f 75 72 63 65 20 54 72 the.'Diagnostics:.Show.Source.Tr
2e7e0 61 63 6b 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 acking'.page..Allow.access.to.th
2e800 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 74 61 74 65 73 27 20 70 61 67 e.'Diagnostics:.Show.States'.pag
2e820 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 e..Allow.access.to.the.'Diagnost
2e840 69 63 73 3a 20 53 6f 63 6b 65 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 ics:.Sockets'.page..Allow.access
2e860 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 74 61 74 65 73 20 53 75 6d .to.the.'Diagnostics:.States.Sum
2e880 6d 61 72 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 mary'.page..Allow.access.to.the.
2e8a0 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 61 62 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 'Diagnostics:.Tables'.page..Allo
2e8c0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 65 w.access.to.the.'Diagnostics:.Te
2e8e0 73 74 20 50 6f 72 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 st.Port'.page..Allow.access.to.t
2e900 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 72 61 63 65 72 6f 75 74 65 27 20 70 61 67 he.'Diagnostics:.Traceroute'.pag
2e920 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c e..Allow.access.to.the.'Firewall
2e940 3a 20 41 6c 69 61 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 :.Alias:.Edit'.page..Allow.acces
2e960 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a 20 49 6d 70 6f 72 s.to.the.'Firewall:.Alias:.Impor
2e980 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 t'.page..Allow.access.to.the.'Fi
2e9a0 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 rewall:.Aliases'.page..Allow.acc
2e9c0 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 45 61 73 79 20 52 75 6c 65 27 ess.to.the.'Firewall:.Easy.Rule'
2e9e0 20 61 64 64 2f 73 74 61 74 75 73 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 .add/status.page..Allow.access.t
2ea00 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 27 20 70 61 67 65 2e o.the.'Firewall:.NAT:.1:1'.page.
2ea20 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 .Allow.access.to.the.'Firewall:.
2ea40 4e 41 54 3a 20 31 3a 31 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 NAT:.1:1:.Edit'.page..Allow.acce
2ea60 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 27 20 70 ss.to.the.'Firewall:.NAT:.NPt'.p
2ea80 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 age..Allow.access.to.the.'Firewa
2eaa0 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 ll:.NAT:.NPt:.Edit'.page..Allow.
2eac0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 access.to.the.'Firewall:.NAT:.Ou
2eae0 74 62 6f 75 6e 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 tbound'.page..Allow.access.to.th
2eb00 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 3a 20 45 64 69 74 e.'Firewall:.NAT:.Outbound:.Edit
2eb20 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 '.page..Allow.access.to.the.'Fir
2eb40 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 27 20 70 61 67 65 2e 00 ewall:.NAT:.Port.Forward'.page..
2eb60 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e Allow.access.to.the.'Firewall:.N
2eb80 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c AT:.Port.Forward:.Edit'.page..Al
2eba0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c low.access.to.the.'Firewall:.Rul
2ebc0 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 es'.page..Allow.access.to.the.'F
2ebe0 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f irewall:.Rules:.Edit'.page..Allo
2ec00 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 w.access.to.the.'Firewall:.Sched
2ec20 75 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 ules'.page..Allow.access.to.the.
2ec40 27 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 3a 20 45 64 69 74 27 20 70 61 67 65 'Firewall:.Schedules:.Edit'.page
2ec60 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a ..Allow.access.to.the.'Firewall:
2ec80 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 .Traffic.Shaper'.page..Allow.acc
2eca0 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 ess.to.the.'Firewall:.Traffic.Sh
2ecc0 61 70 65 72 3a 20 4c 69 6d 69 74 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 aper:.Limiters'.page..Allow.acce
2ece0 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 ss.to.the.'Firewall:.Traffic.Sha
2ed00 70 65 72 3a 20 51 75 65 75 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 per:.Queues'.page..Allow.access.
2ed20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 to.the.'Firewall:.Traffic.Shaper
2ed40 3a 20 57 69 7a 61 72 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 :.Wizard'.page..Allow.access.to.
2ed60 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 the.'Firewall:.Virtual.IP.Addres
2ed80 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 s:.Edit'.page..Allow.access.to.t
2eda0 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 he.'Firewall:.Virtual.IP.Address
2edc0 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 48 es'.page..Allow.access.to.the.'H
2ede0 69 64 64 65 6e 3a 20 44 65 74 61 69 6c 65 64 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c idden:.Detailed.Status'.page..Al
2ee00 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 48 69 64 64 65 6e 3a 20 55 70 6c 6f 61 low.access.to.the.'Hidden:.Uploa
2ee20 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 d.Configuration'.page..Allow.acc
2ee40 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 27 20 70 61 67 65 2e 00 41 6c ess.to.the.'Interfaces'.page..Al
2ee60 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 42 low.access.to.the.'Interfaces:.B
2ee80 72 69 64 67 65 20 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 ridge.:.Edit'.page..Allow.access
2eea0 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 65 27 20 70 61 67 .to.the.'Interfaces:.Bridge'.pag
2eec0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 e..Allow.access.to.the.'Interfac
2eee0 65 73 3a 20 47 49 46 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 es:.GIF'.page..Allow.access.to.t
2ef00 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 3a 20 45 64 69 74 27 20 70 61 67 65 2e he.'Interfaces:.GIF:.Edit'.page.
2ef20 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 .Allow.access.to.the.'Interfaces
2ef40 3a 20 47 52 45 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 :.GRE'.page..Allow.access.to.the
2ef60 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 .'Interfaces:.GRE:.Edit'.page..A
2ef80 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 llow.access.to.the.'Interfaces:.
2efa0 47 72 6f 75 70 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 Groups:.Edit'.page..Allow.access
2efc0 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 49 6e 74 65 72 66 61 63 65 20 41 .to.the.'Interfaces:.Interface.A
2efe0 73 73 69 67 6e 6d 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 ssignments'.page..Allow.access.t
2f000 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 27 20 70 61 67 65 2e 00 41 o.the.'Interfaces:.LAGG'.page..A
2f020 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 llow.access.to.the.'Interfaces:.
2f040 4c 41 47 47 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 LAGG:.Edit'.page..Allow.access.t
2f060 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 50 50 50 73 27 20 70 61 67 65 2e 00 41 o.the.'Interfaces:.PPPs'.page..A
2f080 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 llow.access.to.the.'Interfaces:.
2f0a0 50 50 50 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 PPPs:.Edit'.page..Allow.access.t
2f0c0 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 51 69 6e 51 27 20 70 61 67 65 2e 00 41 o.the.'Interfaces:.QinQ'.page..A
2f0e0 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 llow.access.to.the.'Interfaces:.
2f100 56 4c 41 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 VLAN'.page..Allow.access.to.the.
2f120 27 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 'Interfaces:.VLAN:.Edit'.page..A
2f140 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 llow.access.to.the.'Interfaces:.
2f160 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 Wireless'.page..Allow.access.to.
2f180 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 3a 20 45 64 69 74 27 the.'Interfaces:.Wireless:.Edit'
2f1a0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 4c 6f 61 64 .page..Allow.access.to.the.'Load
2f1c0 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 .Balancer:.Pool'.page..Allow.acc
2f1e0 65 73 73 20 74 6f 20 74 68 65 20 27 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 3a ess.to.the.'Load.Balancer:.Pool:
2f200 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 .Edit'.page..Allow.access.to.the
2f220 20 27 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 3a .'Load.Balancer:.Virtual.Server:
2f240 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 .Edit'.page..Allow.access.to.the
2f260 20 27 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 20 53 70 65 63 69 66 69 63 20 4f 76 65 72 72 .'OpenVPN:.Client.Specific.Overr
2f280 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ide'.page..Allow.access.to.the.'
2f2a0 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 OpenVPN:.Clients'.page..Allow.ac
2f2c0 63 65 73 73 20 74 6f 20 74 68 65 20 27 4f 70 65 6e 56 50 4e 3a 20 53 65 72 76 65 72 73 27 20 70 cess.to.the.'OpenVPN:.Servers'.p
2f2e0 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 50 61 63 6b 61 67 age..Allow.access.to.the.'Packag
2f300 65 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 e:.Edit'.page..Allow.access.to.t
2f320 68 65 20 27 50 61 63 6b 61 67 65 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c he.'Package:.Settings'.page..All
2f340 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 ow.access.to.the.'Services:.Capt
2f360 69 76 65 20 50 6f 72 74 61 6c 20 45 64 69 74 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 27 20 70 ive.Portal.Edit.Voucher.Rolls'.p
2f380 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
2f3a0 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 es:.Captive.Portal.Vouchers'.pag
2f3c0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 e..Allow.access.to.the.'Services
2f3e0 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 73 27 20 70 61 67 65 2e 00 41 6c :.Captive.Portal.Zones'.page..Al
2f400 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 low.access.to.the.'Services:.Cap
2f420 74 69 76 65 20 50 6f 72 74 61 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 tive.Portal'.page..Allow.access.
2f440 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c to.the.'Services:.Captive.Portal
2f460 3a 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 :.Allowed.Hostnames'.page..Allow
2f480 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 .access.to.the.'Services:.Captiv
2f4a0 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 49 50 73 27 20 70 61 67 65 2e 00 41 6c 6c e.Portal:.Allowed.IPs'.page..All
2f4c0 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 ow.access.to.the.'Services:.Capt
2f4e0 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d ive.Portal:.Edit.Allowed.Hostnam
2f500 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 es'.page..Allow.access.to.the.'S
2f520 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c ervices:.Captive.Portal:.Edit.Al
2f540 6c 6f 77 65 64 20 49 50 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f lowed.IPs'.page..Allow.access.to
2f560 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 .the.'Services:.Captive.Portal:.
2f580 45 64 69 74 20 4d 41 43 20 41 64 64 72 65 73 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 Edit.MAC.Addresses'.page..Allow.
2f5a0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 access.to.the.'Services:.Captive
2f5c0 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 5a 6f 6e 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 .Portal:.Edit.Zones'.page..Allow
2f5e0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 .access.to.the.'Services:.Captiv
2f600 65 20 50 6f 72 74 61 6c 3a 20 46 69 6c 65 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c e.Portal:.File.Manager'.page..Al
2f620 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 low.access.to.the.'Services:.Cap
2f640 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 4d 61 63 20 41 64 64 72 65 73 73 65 73 27 20 70 61 67 65 tive.Portal:.Mac.Addresses'.page
2f660 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a ..Allow.access.to.the.'Services:
2f680 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 .Check.IP.Service'.page..Allow.a
2f6a0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 ccess.to.the.'Services:.Check.IP
2f6c0 20 53 65 72 76 69 63 65 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 .Service:.Edit'.page..Allow.acce
2f6e0 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 52 65 6c 61 79 27 ss.to.the.'Services:.DHCP.Relay'
2f700 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
2f720 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 ices:.DHCP.Server'.page..Allow.a
2f740 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 ccess.to.the.'Services:.DHCP.Ser
2f760 76 65 72 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 27 20 70 61 67 65 2e 00 ver:.Edit.static.mapping'.page..
2f780 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 Allow.access.to.the.'Services:.D
2f7a0 48 43 50 76 36 20 52 65 6c 61 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 HCPv6.Relay'.page..Allow.access.
2f7c0 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 to.the.'Services:.DHCPv6.Server.
2f7e0 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c :.Edit.static.mapping'.page..All
2f800 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 ow.access.to.the.'Services:.DHCP
2f820 76 36 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f v6.Server'.page..Allow.access.to
2f840 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 27 20 70 .the.'Services:.DNS.Forwarder'.p
2f860 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
2f880 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f es:.DNS.Forwarder:.Edit.Domain.O
2f8a0 76 65 72 72 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 verride'.page..Allow.access.to.t
2f8c0 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 he.'Services:.DNS.Forwarder:.Edi
2f8e0 74 20 68 6f 73 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 t.host'.page..Allow.access.to.th
2f900 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 27 20 70 61 67 65 2e e.'Services:.DNS.Resolver'.page.
2f920 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 .Allow.access.to.the.'Services:.
2f940 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 63 63 65 73 73 20 4c 69 73 74 73 27 20 70 61 67 65 DNS.Resolver:.Access.Lists'.page
2f960 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a ..Allow.access.to.the.'Services:
2f980 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 64 76 61 6e 63 65 64 27 20 70 61 67 65 2e 00 41 .DNS.Resolver:.Advanced'.page..A
2f9a0 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e llow.access.to.the.'Services:.DN
2f9c0 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 S.Resolver:.Edit.Domain.Override
2f9e0 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 '.page..Allow.access.to.the.'Ser
2fa00 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 68 6f 73 74 27 20 vices:.DNS.Resolver:.Edit.host'.
2fa20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 page..Allow.access.to.the.'Servi
2fa40 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 27 20 70 61 67 65 2e 00 41 ces:.Dynamic.DNS.client'.page..A
2fa60 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 79 llow.access.to.the.'Services:.Dy
2fa80 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 namic.DNS.clients'.page..Allow.a
2faa0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f ccess.to.the.'Services:.IGMP.Pro
2fac0 78 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 xy'.page..Allow.access.to.the.'S
2fae0 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 3a 20 45 64 69 74 27 20 70 61 67 65 2e ervices:.IGMP.Proxy:.Edit'.page.
2fb00 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 .Allow.access.to.the.'Services:.
2fb20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 3a 20 45 64 69 74 27 20 70 61 Load.Balancer:.Monitor:.Edit'.pa
2fb40 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 ge..Allow.access.to.the.'Service
2fb60 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 73 27 20 70 61 67 65 s:.Load.Balancer:.Monitors'.page
2fb80 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a ..Allow.access.to.the.'Services:
2fba0 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 73 27 .Load.Balancer:.Virtual.Servers'
2fbc0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
2fbe0 69 63 65 73 3a 20 4e 54 50 20 41 43 4c 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c ices:.NTP.ACL.Settings'.page..Al
2fc00 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 4e 54 50 low.access.to.the.'Services:.NTP
2fc20 20 50 50 53 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 .PPS'.page..Allow.access.to.the.
2fc40 27 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 72 69 61 6c 20 47 50 53 27 20 70 61 67 65 2e 'Services:.NTP.Serial.GPS'.page.
2fc60 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 .Allow.access.to.the.'Services:.
2fc80 4e 54 50 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 NTP.Settings'.page..Allow.access
2fca0 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 27 .to.the.'Services:.PPPoE.Server'
2fcc0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
2fce0 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 ices:.PPPoE.Server:.Edit'.page..
2fd00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 52 Allow.access.to.the.'Services:.R
2fd20 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f FC.2136.Client:.Edit'.page..Allo
2fd40 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 w.access.to.the.'Services:.RFC.2
2fd60 31 33 36 20 43 6c 69 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 136.Clients'.page..Allow.access.
2fd80 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 to.the.'Services:.Router.Adverti
2fda0 73 65 6d 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 sements'.page..Allow.access.to.t
2fdc0 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 53 4e 4d 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 he.'Services:.SNMP'.page..Allow.
2fde0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 55 50 6e 50 27 20 70 access.to.the.'Services:.UPnP'.p
2fe00 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
2fe20 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 es:.Wake-on-LAN'.page..Allow.acc
2fe40 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 ess.to.the.'Services:.Wake-on-LA
2fe60 4e 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 N:.Edit'.page..Allow.access.to.t
2fe80 68 65 20 27 53 65 74 74 69 6e 67 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 53 65 74 he.'Settings:.Load.Balancer:.Set
2fea0 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 tings'.page..Allow.access.to.the
2fec0 20 27 53 74 61 74 75 73 3a 20 43 41 52 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 .'Status:.CARP'.page..Allow.acce
2fee0 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 50 55 20 6c 6f 61 64 27 20 70 61 67 ss.to.the.'Status:.CPU.load'.pag
2ff00 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
2ff20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 27 20 70 61 Captive.Portal.Voucher.Rolls'.pa
2ff40 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a ge..Allow.access.to.the.'Status:
2ff60 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 65 2e 00 .Captive.Portal.Vouchers'.page..
2ff80 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 Allow.access.to.the.'Status:.Cap
2ffa0 74 69 76 65 20 50 6f 72 74 61 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 tive.Portal'.page..Allow.access.
2ffc0 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 to.the.'Status:.Captive.Portal:.
2ffe0 45 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 Expire.Vouchers'.page..Allow.acc
30000 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 ess.to.the.'Status:.Captive.Port
30020 61 6c 3a 20 54 65 73 74 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 al:.Test.Vouchers'.page..Allow.a
30040 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 44 48 43 50 20 6c 65 61 73 65 ccess.to.the.'Status:.DHCP.lease
30060 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 s'.page..Allow.access.to.the.'St
30080 61 74 75 73 3a 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 atus:.DHCPv6.leases'.page..Allow
300a0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 46 69 6c 74 65 72 20 52 .access.to.the.'Status:.Filter.R
300c0 65 6c 6f 61 64 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 eload.Status'.page..Allow.access
300e0 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 27 .to.the.'Status:.Gateway.Groups'
30100 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 .page..Allow.access.to.the.'Stat
30120 75 73 3a 20 47 61 74 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 us:.Gateways'.page..Allow.access
30140 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 27 20 70 61 67 65 2e 00 41 6c .to.the.'Status:.IPsec'.page..Al
30160 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 low.access.to.the.'Status:.IPsec
30180 3a 20 4c 65 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 :.Leases'.page..Allow.access.to.
301a0 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 41 44 73 27 20 70 61 67 65 2e 00 the.'Status:.IPsec:.SADs'.page..
301c0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 Allow.access.to.the.'Status:.IPs
301e0 65 63 3a 20 53 50 44 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 ec:.SPD'.page..Allow.access.to.t
30200 68 65 20 27 53 74 61 74 75 73 3a 20 49 6e 74 65 72 66 61 63 65 73 27 20 70 61 67 65 2e 00 41 6c he.'Status:.Interfaces'.page..Al
30220 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 61 64 20 low.access.to.the.'Status:.Load.
30240 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 Balancer:.Pool'.page..Allow.acce
30260 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 ss.to.the.'Status:.Load.Balancer
30280 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 :.Virtual.Server'.page..Allow.ac
302a0 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 44 48 43 50 27 cess.to.the.'Status:.Logs:.DHCP'
302c0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 .page..Allow.access.to.the.'Stat
302e0 75 73 3a 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 us:.Logs:.Firewall'.page..Allow.
30300 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 65 74 access.to.the.'Status:.Logs:.Set
30320 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 tings'.page..Allow.access.to.the
30340 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 .'Status:.Logs:.System:.Gateways
30360 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 '.page..Allow.access.to.the.'Sta
30380 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 52 65 73 6f 6c 76 65 72 27 20 70 61 67 tus:.Logs:.System:.Resolver'.pag
303a0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
303c0 4c 6f 67 73 3a 20 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f Logs:.VPN'.page..Allow.access.to
303e0 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4e 54 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 .the.'Status:.NTP'.page..Allow.a
30400 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4f 70 65 6e 56 50 4e 27 20 70 ccess.to.the.'Status:.OpenVPN'.p
30420 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 age..Allow.access.to.the.'Status
30440 3a 20 50 61 63 6b 61 67 65 20 6c 6f 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 :.Package.logs'.page..Allow.acce
30460 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 65 72 76 69 63 65 73 27 20 70 61 67 ss.to.the.'Status:.Services'.pag
30480 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
304a0 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 20 28 44 79 6e 61 6d 69 63 20 56 System.Logs:.Firewall.(Dynamic.V
304c0 69 65 77 29 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 iew)'.page.Allow.access.to.the.'
304e0 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 20 4c 6f Status:.System.Logs:.Firewall.Lo
30500 67 20 53 75 6d 6d 61 72 79 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 g.Summary'.page.Allow.access.to.
30520 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 47 65 6e 65 72 61 the.'Status:.System.Logs:.Genera
30540 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 l'.page..Allow.access.to.the.'St
30560 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 49 50 73 65 63 20 56 50 4e 27 20 70 61 atus:.System.Logs:.IPsec.VPN'.pa
30580 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a ge..Allow.access.to.the.'Status:
305a0 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 27 20 70 61 67 .System.Logs:.Load.Balancer'.pag
305c0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
305e0 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4e 54 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 System.Logs:.NTP'.page..Allow.ac
30600 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 cess.to.the.'Status:.System.Logs
30620 3a 20 4f 70 65 6e 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f :.OpenVPN'.page..Allow.access.to
30640 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 50 6f 72 74 61 .the.'Status:.System.Logs:.Porta
30660 6c 20 41 75 74 68 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 l.Auth'.page..Allow.access.to.th
30680 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 e.'Status:.System.Logs:.System:.
306a0 52 6f 75 74 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 Routing'.page..Allow.access.to.t
306c0 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a he.'Status:.System.Logs:.System:
306e0 20 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f .Wireless'.page..Allow.access.to
30700 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 47 72 61 70 68 27 20 70 61 67 .the.'Status:.Traffic.Graph'.pag
30720 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
30740 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 65 73 27 20 70 61 67 65 2e 00 41 6c Traffic.Shaper:.Queues'.page..Al
30760 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 55 50 6e 50 20 low.access.to.the.'Status:.UPnP.
30780 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 Status'.page..Allow.access.to.th
307a0 65 20 27 53 74 61 74 75 73 3a 20 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 e.'Status:.Wireless'.page..Allow
307c0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 .access.to.the.'System:.Advanced
307e0 3a 20 41 64 6d 69 6e 20 41 63 63 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 :.Admin.Access'.page..Allow.acce
30800 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 46 69 72 ss.to.the.'System:.Advanced:.Fir
30820 65 77 61 6c 6c 20 26 20 4e 41 54 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 ewall.&.NAT'.page..Allow.access.
30840 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4d 69 73 63 65 6c to.the.'System:.Advanced:.Miscel
30860 6c 61 6e 65 6f 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 laneous'.page..Allow.access.to.t
30880 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 65 74 77 6f 72 6b 69 6e 67 he.'System:.Advanced:.Networking
308a0 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 '.page..Allow.access.to.the.'Sys
308c0 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 27 20 70 61 tem:.Advanced:.Notifications'.pa
308e0 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a ge..Allow.access.to.the.'System:
30900 20 41 64 76 61 6e 63 65 64 3a 20 54 75 6e 61 62 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 .Advanced:.Tunables'.page..Allow
30920 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 75 74 68 65 6e 74 69 .access.to.the.'System:.Authenti
30940 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 cation.Servers'.page..Allow.acce
30960 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 41 20 4d 61 6e 61 67 65 72 27 20 70 ss.to.the.'System:.CA.Manager'.p
30980 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d age..Allow.access.to.the.'System
309a0 3a 20 43 52 4c 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 :.CRL.Manager'.page..Allow.acces
309c0 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 s.to.the.'System:.Certificate.Ma
309e0 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 nager'.page..Allow.access.to.the
30a00 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 27 20 70 61 67 65 2e 00 .'System:.Gateway.Groups'.page..
30a20 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 Allow.access.to.the.'System:.Gat
30a40 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 eways'.page..Allow.access.to.the
30a60 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 61 79 .'System:.Gateways:.Edit.Gateway
30a80 20 47 72 6f 75 70 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 .Groups'.page..Allow.access.to.t
30aa0 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 he.'System:.Gateways:.Edit.Gatew
30ac0 61 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 ay'.page..Allow.access.to.the.'S
30ae0 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 27 20 70 61 67 65 2e 00 41 6c 6c 6f ystem:.General.Setup'.page..Allo
30b00 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d w.access.to.the.'System:.Group.M
30b20 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 anager'.page..Allow.access.to.th
30b40 65 20 27 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 50 72 e.'System:.Group.Manager:.Add.Pr
30b60 69 76 69 6c 65 67 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 ivileges'.page..Allow.access.to.
30b80 74 68 65 20 27 53 79 73 74 65 6d 3a 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 53 the.'System:.High.Availability.S
30ba0 79 6e 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ync'.page..Allow.access.to.the.'
30bc0 53 79 73 74 65 6d 3a 20 4c 69 63 65 6e 73 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 System:.License'.page..Allow.acc
30be0 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 4c 6f 67 69 6e 20 2f 20 4c 6f 67 6f ess.to.the.'System:.Login./.Logo
30c00 75 74 27 20 70 61 67 65 20 61 6e 64 20 44 61 73 68 62 6f 61 72 64 2e 00 41 6c 6c 6f 77 20 61 63 ut'.page.and.Dashboard..Allow.ac
30c20 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e cess.to.the.'System:.Package.Man
30c40 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 ager'.page..Allow.access.to.the.
30c60 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 6e 73 74 61 6c 'System:.Package.Manager:.Instal
30c80 6c 20 50 61 63 6b 61 67 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f l.Package'.page..Allow.access.to
30ca0 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 .the.'System:.Package.Manager:.I
30cc0 6e 73 74 61 6c 6c 65 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 nstalled'.page..Allow.access.to.
30ce0 74 68 65 20 27 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 27 20 70 61 67 65 the.'System:.Static.Routes'.page
30d00 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 53 ..Allow.access.to.the.'System:.S
30d20 74 61 74 69 63 20 52 6f 75 74 65 73 3a 20 45 64 69 74 20 72 6f 75 74 65 27 20 70 61 67 65 2e 00 tatic.Routes:.Edit.route'.page..
30d40 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 70 64 Allow.access.to.the.'System:.Upd
30d60 61 74 65 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 ate:.Settings'.page..Allow.acces
30d80 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 27 20 s.to.the.'System:.User.Manager'.
30da0 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 page..Allow.access.to.the.'Syste
30dc0 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 27 m:.User.Manager:.Add.Privileges'
30de0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 .page..Allow.access.to.the.'Syst
30e00 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 em:.User.Manager:.Settings'.page
30e20 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 ..Allow.access.to.the.'System:.U
30e40 73 65 72 20 50 61 73 73 77 6f 72 64 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f ser.Password.Manager'.page..Allo
30e60 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 53 65 w.access.to.the.'System:.User.Se
30e80 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 ttings'.page..Allow.access.to.th
30ea0 65 20 27 56 50 4e 3a 20 49 50 73 65 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 e.'VPN:.IPsec'.page..Allow.acces
30ec0 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 s.to.the.'VPN:.IPsec:.Edit.Phase
30ee0 20 31 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 .1'.page..Allow.access.to.the.'V
30f00 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 32 27 20 70 61 67 65 2e 00 41 PN:.IPsec:.Edit.Phase.2'.page..A
30f20 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 llow.access.to.the.'VPN:.IPsec:.
30f40 45 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f Edit.Pre-Shared.Keys'.page..Allo
30f60 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 4d 6f 62 w.access.to.the.'VPN:.IPsec:.Mob
30f80 69 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ile'.page..Allow.access.to.the.'
30fa0 56 50 4e 3a 20 49 50 73 65 63 3a 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 20 4c 69 73 74 VPN:.IPsec:.Pre-Shared.Keys.List
30fc0 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e '.page..Allow.access.to.the.'VPN
30fe0 3a 20 49 50 73 65 63 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 :.IPsec:.Settings'.page..Allow.a
31000 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 4c 32 54 50 27 20 70 61 67 65 2e 00 41 ccess.to.the.'VPN:.L2TP'.page..A
31020 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 4c 32 54 50 3a 20 55 llow.access.to.the.'VPN:.L2TP:.U
31040 73 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 sers'.page..Allow.access.to.the.
31060 27 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 'VPN:.L2TP:.Users:.Edit'.page..A
31080 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 58 4d 4c 52 50 43 20 49 6e 74 65 72 llow.access.to.the.'XMLRPC.Inter
310a0 66 61 63 65 20 53 74 61 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 face.Stats'.page..Allow.access.t
310c0 6f 20 74 68 65 20 27 58 4d 4c 52 50 43 20 4c 69 62 72 61 72 79 27 20 70 61 67 65 2e 00 41 6c 6c o.the.'XMLRPC.Library'.page..All
310e0 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 70 66 53 65 6e 73 65 20 77 69 7a 61 72 64 ow.access.to.the.'pfSense.wizard
31100 20 73 75 62 73 79 73 74 65 6d 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 63 6c 69 65 6e 74 73 20 .subsystem'.page..Allow.clients.
31120 6f 6e 20 74 68 65 20 62 72 69 64 67 65 20 74 6f 20 6f 62 74 61 69 6e 20 44 48 43 50 2e 00 41 6c on.the.bridge.to.obtain.DHCP..Al
31140 6c 6f 77 20 63 6c 69 65 6e 74 73 20 74 6f 20 73 61 76 65 20 58 61 75 74 68 20 70 61 73 73 77 6f low.clients.to.save.Xauth.passwo
31160 72 64 73 20 28 43 69 73 63 6f 20 56 50 4e 20 63 6c 69 65 6e 74 20 6f 6e 6c 79 29 2e 00 41 6c 6c rds.(Cisco.VPN.client.only)..All
31180 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 73 ow.communication.between.clients
311a0 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 00 41 6c 6c 6f 77 20 .connected.to.this.server.Allow.
311c0 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 73 20 74 6f 20 72 65 74 61 69 6e 20 74 68 65 69 connected.clients.to.retain.thei
311e0 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 66 20 74 68 65 69 72 20 49 50 20 61 64 64 72 65 73 r.connections.if.their.IP.addres
31200 73 20 63 68 61 6e 67 65 73 2e 00 41 6c 6c 6f 77 20 64 69 72 65 63 74 20 61 63 63 65 73 73 20 74 s.changes..Allow.direct.access.t
31220 6f 20 61 6c 6c 20 44 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 20 70 61 67 65 73 2c 20 72 65 o.all.Dashboard.widget.pages,.re
31240 71 75 69 72 65 64 20 66 6f 72 20 73 6f 6d 65 20 77 69 64 67 65 74 73 20 75 73 69 6e 67 20 41 4a quired.for.some.widgets.using.AJ
31260 41 58 2e 00 41 6c 6c 6f 77 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 AX..Allow.interface.to.automatic
31280 61 6c 6c 79 20 64 65 74 65 63 74 20 65 64 67 65 20 73 74 61 74 75 73 2e 20 54 68 69 73 20 69 73 ally.detect.edge.status..This.is
312a0 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 .the.default.for.all.interfaces.
312c0 61 64 64 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 2e 25 31 24 73 54 68 69 73 20 77 69 6c 6c 20 added.to.a.bridge.%1$sThis.will.
312e0 64 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 65 64 67 65 20 73 74 61 74 75 73 20 6f 66 20 69 disable.the.autoedge.status.of.i
31300 6e 74 65 72 66 61 63 65 73 2e 20 25 32 24 73 00 41 6c 6c 6f 77 20 69 6e 74 72 61 2d 42 53 53 20 nterfaces..%2$s.Allow.intra-BSS.
31320 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 41 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6e communication.Allow.multiple.con
31340 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 current.connections.from.clients
31360 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 2e 00 41 6c 6c .using.the.same.Common.Name..All
31380 6f 77 20 6f 6e 6c 79 20 75 73 65 72 73 2f 67 72 6f 75 70 73 20 77 69 74 68 20 22 43 61 70 74 69 ow.only.users/groups.with."Capti
313a0 76 65 20 70 6f 72 74 61 6c 20 6c 6f 67 69 6e 22 20 70 72 69 76 69 6c 65 67 65 20 73 65 74 00 41 ve.portal.login".privilege.set.A
313c0 6c 6c 6f 77 20 70 61 63 6b 65 74 73 20 74 6f 20 70 61 73 73 20 62 65 74 77 65 65 6e 20 77 69 72 llow.packets.to.pass.between.wir
313e0 65 6c 65 73 73 20 63 6c 69 65 6e 74 73 20 64 69 72 65 63 74 6c 79 20 77 68 65 6e 20 6f 70 65 72 eless.clients.directly.when.oper
31400 61 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 00 41 6c 6c 6f 77 20 70 ating.as.an.access.point.Allow.p
31420 61 63 6b 65 74 73 20 77 69 74 68 20 49 50 20 6f 70 74 69 6f 6e 73 20 74 6f 20 70 61 73 73 2e 20 ackets.with.IP.options.to.pass..
31440 4f 74 68 65 72 77 69 73 65 20 74 68 65 79 20 61 72 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 64 65 Otherwise.they.are.blocked.by.de
31460 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 6f 6e 6c 79 20 73 65 65 6e fault..This.is.usually.only.seen
31480 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 2e 00 41 6c 6c 6f 77 20 75 .with.multicast.traffic..Allow.u
314a0 6e 70 72 69 76 69 6c 65 67 65 64 20 61 63 63 65 73 73 20 74 6f 20 74 61 70 28 34 29 20 64 65 76 nprivileged.access.to.tap(4).dev
314c0 69 63 65 20 6e 6f 64 65 73 00 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 00 41 6c 6c 6f 77 ice.nodes.Allowed.Hostname.Allow
314e0 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 41 6c 6c 6f 77 65 64 20 49 50 20 41 64 64 72 65 73 73 65 ed.Hostnames.Allowed.IP.Addresse
31500 73 00 41 6c 6c 6f 77 65 64 20 49 50 20 61 64 64 72 65 73 73 00 41 6c 6c 6f 77 65 64 20 4e 43 50 s.Allowed.IP.address.Allowed.NCP
31520 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 2e 20 43 6c 69 63 6b 20 61 6e .Encryption.Algorithms..Click.an
31540 20 61 6c 67 6f 72 69 74 68 6d 20 6e 61 6d 65 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f .algorithm.name.to.remove.it.fro
31560 6d 20 74 68 65 20 6c 69 73 74 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 m.the.list.Allows.access.to.the.
31580 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4c 69 6d 69 74 65 72 20 49 6e 66 6f 27 20 70 61 67 65 'Diagnostics:.Limiter.Info'.page
315a0 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 .Allows.access.to.the.'Diagnosti
315c0 63 73 3a 20 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 cs:.System.Activity'.page.Allows
315e0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 49 .access.to.the.'Diagnostics:.pfI
31600 6e 66 6f 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 nfo'.page.Allows.access.to.the.'
31620 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 54 6f 70 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 20 Diagnostics:.pfTop'.page.Allows.
31640 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 passing.through.the.captive.port
31660 61 6c 20 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 20 6c 69 6d 69 al.without.authentication.a.limi
31680 74 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 70 65 72 20 4d 41 43 20 61 64 64 72 ted.number.of.times.per.MAC.addr
316a0 65 73 73 2e 20 4f 6e 63 65 20 75 73 65 64 20 75 70 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 ess..Once.used.up,.the.client.ca
316c0 6e 20 6f 6e 6c 79 20 6c 6f 67 20 69 6e 20 77 69 74 68 20 76 61 6c 69 64 20 63 72 65 64 65 6e 74 n.only.log.in.with.valid.credent
316e0 69 61 6c 73 20 75 6e 74 69 6c 20 74 68 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 73 70 ials.until.the.waiting.period.sp
31700 65 63 69 66 69 65 64 20 62 65 6c 6f 77 20 68 61 73 20 65 78 70 69 72 65 64 2e 20 52 65 63 6f 6d ecified.below.has.expired..Recom
31720 6d 65 6e 64 65 64 20 74 6f 20 73 65 74 20 61 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 61 6e 64 mended.to.set.a.hard.timeout.and
31740 2f 6f 72 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 /or.idle.timeout.when.using.this
31760 20 66 6f 72 20 69 74 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 2e 00 41 6c 6c 6f 77 73 20 .for.it.to.be.effective..Allows.
31780 72 75 6c 65 73 20 74 6f 20 62 65 20 77 72 69 74 74 65 6e 20 6d 6f 72 65 20 65 61 73 69 6c 79 2e rules.to.be.written.more.easily.
317a0 00 41 6c 6c 6f 77 73 20 73 65 6c 65 63 74 69 6f 6e 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 .Allows.selection.of.different.s
317c0 70 65 65 64 73 20 66 6f 72 20 74 68 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 peeds.for.the.serial.console.por
317e0 74 2e 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 t..Alternate.Host.Alternate.Host
31800 6e 61 6d 65 73 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 6e 61 6d 65 73 20 66 6f 72 20 44 4e names.Alternate.Hostnames.for.DN
31820 53 20 52 65 62 69 6e 64 69 6e 67 20 61 6e 64 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 43 68 65 S.Rebinding.and.HTTP_REFERER.Che
31840 63 6b 73 2e 20 53 70 65 63 69 66 79 20 61 6c 74 65 72 6e 61 74 65 20 68 6f 73 74 6e 61 6d 65 73 cks..Specify.alternate.hostnames
31860 20 62 79 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 20 6d 61 79 20 62 65 20 71 75 65 72 .by.which.the.router.may.be.quer
31880 69 65 64 2c 20 74 6f 20 62 79 70 61 73 73 20 74 68 65 20 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 ied,.to.bypass.the.DNS.Rebinding
318a0 20 41 74 74 61 63 6b 20 63 68 65 63 6b 73 2e 20 53 65 70 61 72 61 74 65 20 68 6f 73 74 6e 61 6d .Attack.checks..Separate.hostnam
318c0 65 73 20 77 69 74 68 20 73 70 61 63 65 73 2e 00 41 6c 74 65 72 6e 61 74 65 20 68 6f 73 74 6e 61 es.with.spaces..Alternate.hostna
318e0 6d 65 20 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 68 6f 73 74 6e 61 6d 65 2e 00 41 me.%s.is.not.a.valid.hostname..A
31900 6c 74 65 72 6e 61 74 69 76 65 20 4e 61 6d 65 73 00 41 6c 77 61 79 73 20 6f 6e 00 41 6e 20 49 50 lternative.Names.Always.on.An.IP
31920 20 61 64 64 72 65 73 73 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 43 20 69 6e 64 69 63 61 74 65 73 .address.followed.by.C.indicates
31940 20 61 20 68 6f 73 74 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 68 72 6f .a.host.currently.connected.thro
31960 75 67 68 20 74 68 65 20 56 50 4e 2e 00 41 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 4e 41 ugh.the.VPN..An.IP.address.to.NA
31980 54 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 T.IPv6.packets.must.be.specified
319a0 2e 00 41 6e 20 49 50 76 34 20 56 69 72 74 75 61 6c 20 49 50 20 63 61 6e 6e 6f 74 20 68 61 76 65 ..An.IPv4.Virtual.IP.cannot.have
319c0 20 61 6e 20 49 50 76 36 20 43 41 52 50 20 70 61 72 65 6e 74 2e 00 41 6e 20 49 50 76 34 20 67 61 .an.IPv6.CARP.parent..An.IPv4.ga
319e0 74 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 teway.can.not.be.assigned.in.IPv
31a00 36 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 34 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 63 6.rules..An.IPv4.gateway.group.c
31a20 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 36 20 72 75 6c 65 73 an.not.be.assigned.in.IPv6.rules
31a40 2e 00 41 6e 20 49 50 76 34 20 70 72 6f 74 6f 63 6f 6c 20 77 61 73 20 73 65 6c 65 63 74 65 64 2c ..An.IPv4.protocol.was.selected,
31a60 20 62 75 74 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 .but.the.selected.interface.has.
31a80 6e 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 41 6e 20 49 50 76 36 20 56 69 72 74 75 61 6c no.IPv4.address..An.IPv6.Virtual
31aa0 20 49 50 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 61 6e 20 49 50 76 34 20 43 41 52 50 20 70 61 72 .IP.cannot.have.an.IPv4.CARP.par
31ac0 65 6e 74 2e 00 41 6e 20 49 50 76 36 20 67 61 74 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 ent..An.IPv6.gateway.can.not.be.
31ae0 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 36 20 assigned.in.IPv4.rules..An.IPv6.
31b00 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 gateway.group.can.not.be.assigne
31b20 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 36 20 70 72 6f 74 6f 63 6f d.in.IPv4.rules..An.IPv6.protoco
31b40 6c 20 77 61 73 20 73 65 6c 65 63 74 65 64 2c 20 62 75 74 20 74 68 65 20 73 65 6c 65 63 74 65 64 l.was.selected,.but.the.selected
31b60 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 6e 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 .interface.has.no.IPv6.address..
31b80 41 6e 20 61 6c 69 61 73 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 An.alias.with.this.name.already.
31ba0 65 78 69 73 74 73 2e 00 41 6e 20 61 72 65 61 20 74 6f 20 72 65 73 74 6f 72 65 20 77 61 73 20 73 exists..An.area.to.restore.was.s
31bc0 65 6c 65 63 74 65 64 20 62 75 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 78 6d 6c 20 74 61 67 20 elected.but.the.correct.xml.tag.
31be0 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 2e 00 41 6e 20 61 75 74 68 65 6e 74 could.not.be.located..An.authent
31c00 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 6e 61 6d ication.server.with.the.same.nam
31c20 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 e.already.exists..An.error.occur
31c40 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 66 69 6e 64 20 74 68 65 20 69 6e 74 red.while.trying.to.find.the.int
31c60 65 72 66 61 63 65 20 67 6f 74 20 25 73 20 2e 20 20 54 68 65 20 72 75 6c 65 20 68 61 73 20 6e 6f erface.got.%s....The.rule.has.no
31c80 74 20 62 65 65 6e 20 61 64 64 65 64 2e 00 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e t.been.added..An.error.occurred.
31ca0 00 41 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 35 37 36 20 61 6e 64 20 36 35 35 33 .An.integer.between.576.and.6553
31cc0 35 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4d 61 78 69 6d 75 6d 20 5.must.be.specified.for.Maximum.
31ce0 4d 53 53 00 41 6e 20 69 6e 74 65 67 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 MSS.An.integer.must.be.specified
31d00 20 66 6f 72 20 4d 61 78 69 6d 75 6d 20 4d 53 53 2e 00 41 6e 20 69 6e 74 65 72 66 61 63 65 20 49 .for.Maximum.MSS..An.interface.I
31d20 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 P.address.must.be.specified.for.
31d40 74 68 65 20 44 4e 53 20 71 75 65 72 79 20 73 6f 75 72 63 65 2e 00 41 6e 20 69 6e 74 65 72 66 61 the.DNS.query.source..An.interfa
31d60 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c ce.description.with.this.name.al
31d80 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 ready.exists..An.interface.with.
31da0 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 6c 72 65 61 64 the.specified.description.alread
31dc0 79 20 65 78 69 73 74 73 2e 00 41 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 20 6d 75 73 74 20 62 65 y.exists..An.internal.CA.must.be
31de0 20 64 65 66 69 6e 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 .defined.in.order.to.create.an.i
31e00 6e 74 65 72 6e 61 6c 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 00 41 6e 20 69 6e 76 61 6c 69 64 nternal.certificate...An.invalid
31e20 20 49 50 20 61 64 64 72 65 73 73 20 77 61 73 20 64 65 74 65 63 74 65 64 20 69 6e 20 74 68 65 20 .IP.address.was.detected.in.the.
31e40 27 52 65 6a 65 63 74 20 6c 65 61 73 65 73 20 66 72 6f 6d 27 20 66 69 65 6c 64 2e 00 41 6e 20 69 'Reject.leases.from'.field..An.i
31e60 6e 76 61 6c 69 64 20 73 75 62 6e 65 74 20 6f 72 20 61 6c 69 61 73 20 77 61 73 20 73 70 65 63 69 nvalid.subnet.or.alias.was.speci
31e80 66 69 65 64 2e 20 5b 25 31 24 73 2f 25 32 24 73 5d 00 41 6e 20 75 70 64 61 74 65 20 66 6f 72 20 fied..[%1$s/%2$s].An.update.for.
31ea0 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 66 6f 72 63 65 64 20 6f 6e 20 74 an.IP.address.can.be.forced.on.t
31ec0 68 65 20 65 64 69 74 20 70 61 67 65 20 66 6f 72 20 74 68 61 74 20 73 65 72 76 69 63 65 2e 00 41 he.edit.page.for.that.service..A
31ee0 6e 6f 74 68 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 67 72 6f 75 70 nother.entry.with.the.same.group
31f00 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 6f 74 68 65 72 20 65 6e .name.already.exists..Another.en
31f20 74 72 79 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 69 64 65 6e 74 69 66 69 65 72 20 61 6c 72 try.with.the.same.identifier.alr
31f40 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 6f 74 68 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 eady.exists..Another.entry.with.
31f60 74 68 65 20 73 61 6d 65 20 75 73 65 72 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 the.same.username.already.exists
31f80 2e 00 41 6e 74 65 6e 6e 61 20 53 65 74 74 69 6e 67 73 00 41 6e 74 69 2d 4c 6f 63 6b 6f 75 74 20 ..Antenna.Settings.Anti-Lockout.
31fa0 52 75 6c 65 00 41 6e 74 69 2d 6c 6f 63 6b 6f 75 74 00 41 6e 79 00 41 6e 79 20 63 6f 75 6e 74 72 Rule.Anti-lockout.Any.Any.countr
31fc0 79 20 73 65 74 74 69 6e 67 20 6f 74 68 65 72 20 74 68 61 6e 20 22 44 65 66 61 75 6c 74 22 20 77 y.setting.other.than."Default".w
31fe0 69 6c 6c 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 ill.override.the.regulatory.doma
32000 69 6e 20 73 65 74 74 69 6e 67 00 41 6e 79 20 66 69 6c 65 73 20 74 68 61 74 20 61 72 65 20 75 70 in.setting.Any.files.that.are.up
32020 6c 6f 61 64 65 64 20 68 65 72 65 20 77 69 74 68 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 70 72 loaded.here.with.the.filename.pr
32040 65 66 69 78 20 6f 66 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 2d 20 77 69 6c 6c 20 62 65 20 6d efix.of.captiveportal-.will.be.m
32060 61 64 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 ade.available.in.the.root.direct
32080 6f 72 79 20 6f 66 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 48 54 54 50 28 53 ory.of.the.captive.portal.HTTP(S
320a0 29 20 73 65 72 76 65 72 2e 20 41 6e 20 69 63 6f 6e 20 66 69 6c 65 20 6e 61 6d 65 64 20 66 61 76 ).server..An.icon.file.named.fav
320c0 69 63 6f 6e 2e 69 63 6f 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 70 6c 6f 61 64 65 64 20 61 6e icon.ico.may.also.be.uploaded.an
320e0 64 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 70 72 65 66 69 78 2e 20 54 68 d.will.remain.without.prefix..Th
32100 65 79 20 6d 61 79 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 64 69 72 65 63 74 6c 79 20 66 72 ey.may.be.referenced.directly.fr
32120 6f 6d 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 48 54 4d 4c 20 63 6f 64 65 20 75 73 69 om.the.portal.page.HTML.code.usi
32140 6e 67 20 72 65 6c 61 74 69 76 65 20 70 61 74 68 73 2e 20 45 78 61 6d 70 6c 65 3a 20 41 6e 20 69 ng.relative.paths..Example:.An.i
32160 6d 61 67 65 20 75 70 6c 6f 61 64 65 64 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 27 63 61 70 mage.uploaded.with.the.name.'cap
32180 74 69 76 65 70 6f 72 74 61 6c 2d 74 65 73 74 2e 6a 70 67 27 20 75 73 69 6e 67 20 74 68 65 20 66 tiveportal-test.jpg'.using.the.f
321a0 69 6c 65 20 6d 61 6e 61 67 65 72 20 63 61 6e 20 74 68 65 6e 20 62 65 20 69 6e 63 6c 75 64 65 64 ile.manager.can.then.be.included
321c0 20 69 6e 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 6c 69 6b 65 20 74 68 69 73 3a 00 41 .in.the.portal.page.like.this:.A
321e0 6e 79 20 69 64 65 6e 74 69 66 69 65 72 00 41 6e 79 20 74 65 78 74 20 72 65 63 65 69 76 65 64 20 ny.identifier.Any.text.received.
32200 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 62 65 6c 6f from.the.host.will.be.shown.belo
32220 77 20 74 68 65 20 66 6f 72 6d 2e 00 41 6e 79 77 68 65 72 65 00 41 70 70 65 6e 64 20 63 69 72 63 w.the.form..Anywhere.Append.circ
32240 75 69 74 20 49 44 20 61 6e 64 20 61 67 65 6e 74 20 49 44 20 74 6f 20 72 65 71 75 65 73 74 73 00 uit.ID.and.agent.ID.to.requests.
32260 41 70 70 6c 79 20 43 68 61 6e 67 65 73 00 41 70 70 6c 79 20 46 69 6c 74 65 72 00 41 70 70 6c 79 Apply.Changes.Apply.Filter.Apply
32280 20 74 68 65 20 61 63 74 69 6f 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 6f 6e 20 6d 61 74 63 68 .the.action.immediately.on.match
322a0 2e 00 41 70 72 69 6c 00 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f ..April.Are.you.sure.you.want.to
322c0 20 64 65 6c 65 74 65 20 74 68 69 73 20 56 4c 41 4e 3f 00 41 72 65 20 79 6f 75 20 73 75 72 65 20 .delete.this.VLAN?.Are.you.sure.
322e0 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 72 6f 63 65 65 64 3f 00 41 73 73 69 67 6e 20 49 50 20 41 you.want.to.proceed?.Assign.IP.A
32300 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 72 73 20 76 69 61 20 52 41 44 49 55 53 20 73 65 72 ddresses.to.users.via.RADIUS.ser
32320 76 65 72 20 72 65 70 6c 79 20 61 74 74 72 69 62 75 74 65 73 00 41 73 73 69 67 6e 65 64 20 50 72 ver.reply.attributes.Assigned.Pr
32340 69 76 69 6c 65 67 65 73 00 41 73 73 69 67 6e 6d 65 6e 74 73 00 41 73 73 69 73 74 65 64 00 41 73 ivileges.Assignments.Assisted.As
32360 73 69 73 74 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 sisted.-.RA.Flags.[managed,.othe
32380 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e r.stateful],.Prefix.Flags.[onlin
323a0 6b 2c 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d 00 41 73 73 6f 63 69 61 74 65 64 20 50 61 6e 65 k,.auto,.router].Associated.Pane
323c0 6c 73 20 53 68 6f 77 2f 48 69 64 65 00 41 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 ls.Show/Hide.Associated.filter.r
323e0 75 6c 65 00 41 73 73 6f 63 69 61 74 65 64 20 6f 72 20 41 64 2d 48 6f 63 20 50 65 65 72 73 00 41 ule.Associated.or.Ad-Hoc.Peers.A
32400 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 t.least.one.DNS.server.must.be.s
32420 70 65 63 69 66 69 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 44 4e 53 20 53 65 72 76 65 pecified.to.enable.the.DNS.Serve
32440 72 20 6f 70 74 69 6f 6e 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 r.option..At.least.one.DNS.serve
32460 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 53 79 73 74 65 6d r.must.be.specified.under.System
32480 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 74 6f 20 65 6e 61 62 6c 65 20 46 6f .&gt;.General.Setup.to.enable.Fo
324a0 72 77 61 72 64 69 6e 67 20 6d 6f 64 65 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 65 73 74 rwarding.mode..At.least.one.Dest
324c0 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 ination.Server.IP.address.must.b
324e0 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 57 49 4e 53 20 73 e.specified..At.least.one.WINS.s
32500 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 74 6f 20 65 6e 61 62 6c erver.must.be.specified.to.enabl
32520 65 20 74 68 65 20 44 4e 53 20 53 65 72 76 65 72 20 6f 70 74 69 6f 6e 2e 00 41 74 20 6c 65 61 73 e.the.DNS.Server.option..At.leas
32540 74 20 6f 6e 65 20 62 77 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 6e 65 63 65 73 73 t.one.bw.specification.is.necess
32560 61 72 79 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 ary..At.least.one.encryption.alg
32580 6f 72 69 74 68 6d 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 41 74 20 6c 65 61 73 orithm.must.be.selected..At.leas
325a0 74 20 6f 6e 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 6e 65 65 64 73 20 74 6f t.one.hashing.algorithm.needs.to
325c0 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 6d 65 6d 62 65 .be.selected..At.least.one.membe
325e0 72 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 r.interface.must.be.selected.for
32600 20 61 20 62 72 69 64 67 65 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 74 61 67 20 6d 75 73 74 .a.bridge..At.least.one.tag.must
32620 20 62 65 20 65 6e 74 65 72 65 64 2e 00 41 74 74 65 6d 70 74 69 6e 67 20 62 69 6e 64 20 74 6f 20 .be.entered..Attempting.bind.to.
32640 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 65 6d 70 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 %1$s%2$s%3$s.Attempting.connecti
32660 6f 6e 20 74 6f 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 65 6d 70 74 69 6e 67 20 74 6f on.to.%1$s%2$s%3$s.Attempting.to
32680 20 66 65 74 63 68 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 61 6c 20 55 6e 69 74 73 20 66 72 6f 6d .fetch.Organizational.Units.from
326a0 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 72 69 62 75 74 65 73 00 41 75 64 69 74 00 41 .%1$s%2$s%3$s.Attributes.Audit.A
326c0 75 67 75 73 74 00 41 75 74 68 20 52 65 66 72 65 73 68 20 54 69 6d 65 00 41 75 74 68 20 65 72 72 ugust.Auth.Refresh.Time.Auth.err
326e0 6f 72 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 73 00 41 75 74 68 2e 20 61 6c 67 2e 00 41 75 74 68 or.page.contents.Auth..alg..Auth
32700 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 46 61 69 6c 65 64 entication.Authentication.Failed
32720 3a 20 55 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 50 61 73 73 77 6f 72 64 20 77 61 73 20 49 :.Username.and/or.Password.was.I
32740 6e 63 6f 72 72 65 63 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4d 65 74 68 6f 64 00 ncorrect..Authentication.Method.
32760 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 6f 61 6d 69 6e 67 20 50 72 65 61 75 74 68 00 41 Authentication.Roaming.Preauth.A
32780 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 25 73 20 64 65 6c 65 74 65 64 2e uthentication.Server.%s.deleted.
327a0 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 00 41 75 74 68 65 6e 74 69 .Authentication.Servers.Authenti
327c0 63 61 74 69 6f 6e 20 54 65 73 74 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 54 69 6d 65 6f cation.Test.Authentication.Timeo
327e0 75 74 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 41 63 63 6f 75 6e 74 69 6e 67 ut.Authentication.and.Accounting
32800 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 65 72 00 41 75 74 68 65 6e .Authentication.container.Authen
32820 74 69 63 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 65 72 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 tication.containers.Authenticati
32840 6f 6e 20 66 61 69 6c 65 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 on.failed..Authentication.failed
32860 3a 20 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 00 41 :.Invalid.username.or.password.A
32880 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 6e 6f 74 20 65 6e 6f 75 67 68 uthentication.failed:.not.enough
328a0 20 70 72 69 76 69 6c 65 67 65 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f .privileges.Authentication.metho
328c0 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 20 25 73 20 69 73 20 69 6e d.Authentication.method.%s.is.in
328e0 76 61 6c 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 6f 72 74 00 41 75 74 68 65 valid..Authentication.port.Authe
32900 6e 74 69 63 61 74 69 6f 6e 20 72 65 66 72 65 73 68 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 ntication.refresh.time.must.be.a
32920 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 33 36 30 30 20 28 69 6e n.integer.between.0.and.3600.(in
32940 63 6c 75 73 69 76 65 29 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 73 clusive)..Authentication.servers
32960 20 28 65 2e 67 2e 20 4c 44 41 50 2c 20 52 41 44 49 55 53 29 00 41 75 74 68 65 6e 74 69 63 61 74 .(e.g..LDAP,.RADIUS).Authenticat
32980 69 6f 6e 20 73 74 61 74 65 6d 65 6e 74 00 41 75 74 68 6f 72 69 7a 65 64 20 53 53 48 20 4b 65 79 ion.statement.Authorized.SSH.Key
329a0 73 00 41 75 74 68 6f 72 69 7a 65 64 20 6b 65 79 73 00 41 75 74 6f 00 41 75 74 6f 20 45 64 67 65 s.Authorized.keys.Auto.Auto.Edge
329c0 20 50 6f 72 74 73 00 41 75 74 6f 20 45 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 .Ports.Auto.Edge.interface.(%s).
329e0 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 is.not.part.of.the.bridge..Remov
32a00 65 20 74 68 65 20 61 75 74 6f 20 65 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e e.the.auto.edge.interface.to.con
32a20 74 69 6e 75 65 2e 00 41 75 74 6f 20 50 54 50 20 50 6f 72 74 73 00 41 75 74 6f 20 50 54 50 20 69 tinue..Auto.PTP.Ports.Auto.PTP.i
32a40 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 nterface.(%s).is.not.part.of.the
32a60 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 61 75 74 6f 20 50 54 50 20 69 6e 74 .bridge..Remove.the.auto.PTP.int
32a80 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 41 75 74 6f 20 55 70 64 61 74 65 20 erface.to.continue..Auto.Update.
32aa0 50 61 67 65 00 41 75 74 6f 20 61 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 72 75 6c 65 20 66 72 6f Page.Auto.added.OpenVPN.rule.fro
32ac0 6d 20 63 6f 6e 66 69 67 20 75 70 67 72 61 64 65 2e 00 41 75 74 6f 20 63 6f 72 72 65 63 74 20 6d m.config.upgrade..Auto.correct.m
32ae0 61 6c 66 6f 72 6d 65 64 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 alformed.initialization.commands
32b00 2e 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 41 75 74 6f 20 63 72 65 ..(default:.unchecked)..Auto.cre
32b20 61 74 65 64 20 72 75 6c 65 00 41 75 74 6f 20 63 72 65 61 74 65 64 20 72 75 6c 65 20 66 6f 72 20 ated.rule.Auto.created.rule.for.
32b40 49 53 41 4b 4d 50 00 41 75 74 6f 20 67 65 6e 65 72 61 74 65 00 41 75 74 6f 20 73 79 6e 63 20 6f ISAKMP.Auto.generate.Auto.sync.o
32b60 6e 20 75 70 64 61 74 65 00 41 75 74 6f 2d 65 78 63 6c 75 64 65 20 4c 41 4e 20 61 64 64 72 65 73 n.update.Auto-exclude.LAN.addres
32b80 73 00 41 75 74 6f 53 63 61 6c 65 00 41 75 74 6f 6d 61 74 69 63 20 52 75 6c 65 73 3a 00 41 75 74 s.AutoScale.Automatic.Rules:.Aut
32ba0 6f 6d 61 74 69 63 20 63 72 65 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 omatic.create.outbound.NAT.rules
32bc0 20 74 68 61 74 20 64 69 72 65 63 74 20 74 72 61 66 66 69 63 20 62 61 63 6b 20 6f 75 74 20 74 6f .that.direct.traffic.back.out.to
32be0 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 20 69 74 20 6f 72 69 67 69 6e 61 74 65 64 20 66 .the.same.subnet.it.originated.f
32c00 72 6f 6d 2e 00 41 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 61 64 64 69 74 rom..Automatic.creation.of.addit
32c20 69 6f 6e 61 6c 20 4e 41 54 20 72 65 64 69 72 65 63 74 20 72 75 6c 65 73 20 66 72 6f 6d 20 77 69 ional.NAT.redirect.rules.from.wi
32c40 74 68 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 00 41 75 74 6f thin.the.internal.networks..Auto
32c60 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 matic.outbound.NAT.rule.generati
32c80 6f 6e 2e 25 73 28 49 50 73 65 63 20 70 61 73 73 74 68 72 6f 75 67 68 20 69 6e 63 6c 75 64 65 64 on.%s(IPsec.passthrough.included
32ca0 29 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 20 74 68 65 20 70 6f 69 6e 74 ).Automatically.detect.the.point
32cc0 2d 74 6f 2d 70 6f 69 6e 74 20 73 74 61 74 75 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 62 79 -to-point.status.on.interface.by
32ce0 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 66 75 6c 6c 20 64 75 70 6c 65 78 20 6c 69 6e 6b 20 73 .checking.the.full.duplex.link.s
32d00 74 61 74 75 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 69 tatus..This.is.the.default.for.i
32d20 6e 74 65 72 66 61 63 65 73 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 62 72 69 64 67 65 2e 25 31 nterfaces.added.to.the.bridge.%1
32d40 24 73 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 6c 65 63 74 65 64 20 68 65 72 65 20 77 $sThe.interfaces.selected.here.w
32d60 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 64 65 66 61 75 6c 74 20 61 75 74 6f ill.be.removed.from.default.auto
32d80 65 64 67 65 20 73 74 61 74 75 73 2e 20 25 32 24 73 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 edge.status..%2$s.Automatically.
32da0 67 65 6e 65 72 61 74 65 20 61 20 54 4c 53 20 4b 65 79 2e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c generate.a.TLS.Key..Automaticall
32dc0 79 20 67 65 6e 65 72 61 74 65 20 61 20 73 68 61 72 65 64 20 6b 65 79 00 41 75 74 6f 6d 61 74 69 y.generate.a.shared.key.Automati
32de0 63 61 6c 6c 79 20 70 69 6e 67 20 68 6f 73 74 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 cally.ping.host.Automatically.re
32e00 66 72 65 73 68 20 74 68 65 20 6f 75 74 70 75 74 20 62 65 6c 6f 77 00 41 75 74 6f 6d 61 74 69 63 fresh.the.output.below.Automatic
32e20 61 6c 6c 79 20 73 65 6c 65 63 74 65 64 20 28 64 65 66 61 75 6c 74 29 00 41 76 61 69 6c 61 62 6c ally.selected.(default).Availabl
32e40 65 20 4e 43 50 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 25 31 24 73 43 e.NCP.Encryption.Algorithms%1$sC
32e60 6c 69 63 6b 20 74 6f 20 61 64 64 20 6f 72 20 72 65 6d 6f 76 65 20 61 6e 20 61 6c 67 6f 72 69 74 lick.to.add.or.remove.an.algorit
32e80 68 6d 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 00 41 76 61 69 6c 61 62 6c 65 20 50 61 63 6b 61 hm.from.the.list.Available.Packa
32ea0 67 65 73 00 41 76 61 69 6c 61 62 6c 65 20 52 61 6e 67 65 00 41 76 61 69 6c 61 62 6c 65 20 57 69 ges.Available.Range.Available.Wi
32ec0 64 67 65 74 73 00 41 76 61 69 6c 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 70 6f 72 74 73 3a 00 41 dgets.Available.network.ports:.A
32ee0 76 61 69 6c 61 62 6c 65 20 72 61 6e 67 65 00 41 76 61 69 6c 61 62 6c 65 20 77 69 64 67 65 74 73 vailable.range.Available.widgets
32f00 00 41 76 65 72 61 67 65 3a 20 25 73 00 41 77 61 69 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e .Average:.%s.Awaiting.connection
32f20 73 00 42 2f 57 20 73 68 61 72 65 20 6f 66 20 61 20 62 61 63 6b 6c 6f 67 67 65 64 20 71 75 65 75 s.B/W.share.of.a.backlogged.queu
32f40 65 2e 00 42 45 48 49 4e 44 00 42 49 4f 53 00 42 4f 4f 54 50 00 42 53 44 20 43 72 79 70 74 6f 20 e..BEHIND.BIOS.BOOTP.BSD.Crypto.
32f60 44 65 76 69 63 65 20 28 63 72 79 70 74 6f 64 65 76 29 00 42 53 53 49 44 00 42 61 63 6b 00 42 61 Device.(cryptodev).BSSID.Back.Ba
32f80 63 6b 67 72 6f 75 6e 64 20 75 70 64 61 74 65 73 00 42 61 63 6b 6f 66 66 20 63 75 74 6f 66 66 00 ckground.updates.Backoff.cutoff.
32fa0 42 61 63 6b 75 70 20 26 20 52 65 73 74 6f 72 65 00 42 61 63 6b 75 70 20 43 6f 6e 66 69 67 75 72 Backup.&.Restore.Backup.Configur
32fc0 61 74 69 6f 6e 00 42 61 63 6b 75 70 20 43 6f 75 6e 74 00 42 61 63 6b 75 70 20 61 72 65 61 00 42 ation.Backup.Count.Backup.area.B
32fe0 61 64 20 52 65 71 75 65 73 74 20 2d 20 41 20 68 6f 73 74 6e 61 6d 65 20 77 61 73 20 6e 6f 74 20 ad.Request.-.A.hostname.was.not.
33000 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 49 6c 6c 65 67 61 6c 20 provided..Bad.Request.-.Illegal.
33020 63 68 61 72 61 63 74 65 72 73 20 69 6e 20 65 69 74 68 65 72 20 74 68 65 20 75 73 65 72 6e 61 6d characters.in.either.the.usernam
33040 65 20 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d e.or.the.password..Bad.Request.-
33060 20 49 6e 76 61 6c 69 64 20 54 75 6e 6e 65 6c 20 49 44 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 .Invalid.Tunnel.ID..Bad.Request.
33080 2d 20 4d 69 73 73 69 6e 67 2f 49 6e 76 61 6c 69 64 20 50 61 72 61 6d 65 74 65 72 73 2e 00 42 61 -.Missing/Invalid.Parameters..Ba
330a0 64 20 52 65 71 75 65 73 74 20 2d 20 52 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 d.Request.-.Required.parameters.
330c0 77 65 72 65 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d were.not.provided..Bad.Request.-
330e0 20 54 68 65 20 49 50 20 70 72 6f 76 69 64 65 64 20 77 61 73 20 69 6e 76 61 6c 69 64 2e 00 42 61 .The.IP.provided.was.invalid..Ba
33100 64 20 52 65 71 75 65 73 74 20 2d 20 54 68 65 20 55 52 4c 20 77 61 73 20 6d 61 6c 66 6f 72 6d 65 d.Request.-.The.URL.was.malforme
33120 64 2e 20 52 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 77 65 72 65 20 6e 6f 74 20 d..Required.parameters.were.not.
33140 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 72 65 71 75 65 73 74 00 42 61 64 6c 79 20 46 6f 72 6d provided..Bad.request.Badly.Form
33160 65 64 20 52 65 71 75 65 73 74 20 28 63 68 65 63 6b 20 74 68 65 20 73 65 74 74 69 6e 67 73 29 2e ed.Request.(check.the.settings).
33180 00 42 61 6c 61 6e 63 65 73 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 .Balances.outgoing.traffic.acros
331a0 73 20 74 68 65 20 61 63 74 69 76 65 20 70 6f 72 74 73 20 62 61 73 65 64 20 6f 6e 20 68 61 73 68 s.the.active.ports.based.on.hash
331c0 65 64 20 70 72 6f 74 6f 63 6f 6c 20 68 65 61 64 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 ed.protocol.header.information.a
331e0 6e 64 20 61 63 63 65 70 74 73 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 66 72 6f 6d nd.accepts.incoming.traffic.from
33200 20 61 6e 79 20 61 63 74 69 76 65 20 70 6f 72 74 2e 09 20 54 68 69 73 20 69 73 20 61 20 73 74 61 .any.active.port...This.is.a.sta
33220 74 69 63 20 73 65 74 75 70 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 tic.setup.and.does.not.negotiate
33240 20 61 67 67 72 65 67 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 70 65 65 72 20 6f 72 20 65 78 .aggregation.with.the.peer.or.ex
33260 63 68 61 6e 67 65 20 66 72 61 6d 65 73 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 6c 69 6e change.frames.to.monitor.the.lin
33280 6b 2e 20 20 54 68 65 20 68 61 73 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 45 74 68 65 72 6e k...The.hash.includes.the.Ethern
332a0 65 74 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 et.source.and.destination.addres
332c0 73 2c 20 61 6e 64 2c 20 69 66 20 61 76 61 69 6c 61 62 6c 65 2c 20 74 68 65 20 56 4c 41 4e 20 74 s,.and,.if.available,.the.VLAN.t
332e0 61 67 2c 20 61 6e 64 20 74 68 65 20 49 50 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e ag,.and.the.IP.source.and.destin
33300 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 42 61 6e 64 77 69 64 74 68 00 42 61 6e 64 77 69 64 ation.address..Bandwidth.Bandwid
33320 74 68 20 49 6e 00 42 61 6e 64 77 69 64 74 68 20 4f 75 74 00 42 61 6e 64 77 69 64 74 68 20 63 61 th.In.Bandwidth.Out.Bandwidth.ca
33340 6e 6e 6f 74 20 62 65 20 6e 65 67 61 74 69 76 65 2e 00 42 61 6e 64 77 69 64 74 68 20 64 6f 77 6e nnot.be.negative..Bandwidth.down
33360 00 42 61 6e 64 77 69 64 74 68 20 66 6f 72 20 73 63 68 65 64 75 6c 65 20 25 73 20 6d 75 73 74 20 .Bandwidth.for.schedule.%s.must.
33380 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 42 61 6e 64 77 69 64 74 68 20 69 6e 20 70 65 72 63 be.an.integer..Bandwidth.in.perc
333a0 65 6e 74 61 67 65 20 73 68 6f 75 6c 64 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 entage.should.be.between.1.and.1
333c0 30 30 2e 00 42 61 6e 64 77 69 64 74 68 20 69 73 20 73 65 74 20 6f 6e 6c 79 20 66 6f 72 20 4d 4c 00..Bandwidth.is.set.only.for.ML
333e0 50 50 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 6e 64 20 77 68 65 6e 20 6c 69 6e 6b 73 20 68 PPP.connections.and.when.links.h
33400 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 62 61 6e 64 77 69 64 74 68 73 3c 62 72 20 2f 3e 4d 54 ave.different.bandwidths<br./>MT
33420 55 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 34 39 32 3c 62 72 20 2f 3e 4d 52 55 20 77 69 6c 6c U.defaults.to.1492<br./>MRU.will
33440 20 62 65 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 3c 62 .be.auto-negotiated.by.default<b
33460 72 20 2f 3e 53 65 74 20 6f 6e 6c 79 20 66 6f 72 20 4d 4c 50 50 50 20 63 6f 6e 6e 65 63 74 69 6f r./>Set.only.for.MLPPP.connectio
33480 6e 73 2e 20 4d 52 52 55 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 ns..MRRU.will.be.auto-negotiated
334a0 20 62 79 20 64 65 66 61 75 6c 74 2e 00 42 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 66 6f 72 .by.default..Bandwidth.limit.for
334c0 20 68 6f 73 74 73 20 74 6f 20 6e 6f 74 20 73 61 74 75 72 61 74 65 20 6c 69 6e 6b 00 42 61 6e 64 .hosts.to.not.saturate.link.Band
334e0 77 69 64 74 68 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 42 61 6e 64 77 69 width.must.be.an.integer..Bandwi
33500 64 74 68 20 6d 75 73 74 20 62 65 20 73 65 74 2e 20 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c dth.must.be.set...This.is.usuall
33520 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 2e 00 42 61 6e 64 77 69 64 74 68 y.the.interface.speed..Bandwidth
33540 20 75 70 00 42 61 6e 64 77 69 64 74 68 74 79 70 65 00 42 61 72 73 20 74 68 65 20 73 65 72 76 65 .up.Bandwidthtype.Bars.the.serve
33560 72 20 66 72 6f 6d 20 61 64 64 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 63 6c 69 65 r.from.adding.routes.to.the.clie
33580 6e 74 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 42 61 73 65 00 42 61 73 65 20 44 4e 00 nt's.routing.table.Base.Base.DN.
335a0 42 61 74 74 65 72 79 20 50 6f 77 65 72 00 42 65 20 61 77 61 72 65 20 74 68 61 74 20 69 6e 63 72 Battery.Power.Be.aware.that.incr
335c0 65 61 73 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 63 72 65 61 73 65 73 20 65 76 65 72 easing.this.value.increases.ever
335e0 79 20 6c 6f 67 20 66 69 6c 65 20 73 69 7a 65 2c 20 73 6f 20 64 69 73 6b 20 75 73 61 67 65 20 77 y.log.file.size,.so.disk.usage.w
33600 69 6c 6c 20 69 6e 63 72 65 61 73 65 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 2e 00 42 65 67 69 ill.increase.significantly..Begi
33620 6e 6e 69 6e 67 20 58 4d 4c 52 50 43 20 73 79 6e 63 20 64 61 74 61 20 74 6f 20 25 73 2e 00 42 65 nning.XMLRPC.sync.data.to.%s..Be
33640 67 69 6e 6e 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 6f 72 ginning.package.installation.for
33660 20 25 73 20 2e 00 42 65 67 69 6e 6e 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 61 .%s...Beginning.package.installa
33680 74 69 6f 6e 2e 00 42 69 6e 64 20 49 6e 74 65 72 66 61 63 65 73 00 42 69 6e 64 20 50 61 73 73 77 tion..Bind.Interfaces.Bind.Passw
336a0 6f 72 64 00 42 69 6e 64 20 61 6e 6f 6e 79 6d 6f 75 73 00 42 69 6e 64 20 75 73 65 72 20 44 4e 00 ord.Bind.anonymous.Bind.user.DN.
336c0 42 69 74 20 6d 61 73 6b 00 42 69 74 6d 61 73 6b 3a 20 41 70 70 6c 69 65 73 20 74 68 65 20 73 75 Bit.mask.Bitmask:.Applies.the.su
336e0 62 6e 65 74 20 6d 61 73 6b 20 61 6e 64 20 6b 65 65 70 73 20 74 68 65 20 6c 61 73 74 20 70 6f 72 bnet.mask.and.keeps.the.last.por
33700 74 69 6f 6e 20 69 64 65 6e 74 69 63 61 6c 3b 20 31 30 2e 30 2e 31 2e 35 30 20 2d 26 67 74 3b 20 tion.identical;.10.0.1.50.-&gt;.
33720 78 2e 78 2e 78 2e 35 30 2e 00 42 69 74 73 2f 73 65 63 00 42 6c 6f 63 6b 00 42 6c 6f 63 6b 20 4f x.x.x.50..Bits/sec.Block.Block.O
33740 75 74 73 69 64 65 20 44 4e 53 00 42 6c 6f 63 6b 20 62 6f 67 6f 6e 20 6e 65 74 77 6f 72 6b 73 00 utside.DNS.Block.bogon.networks.
33760 42 6c 6f 63 6b 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 00 42 6c 6f 63 6b 20 70 72 69 Block.private.networks.Block.pri
33780 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 vate.networks.and.loopback.addre
337a0 73 73 65 73 00 42 6c 6f 63 6b 20 74 68 69 73 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f sses.Block.this.client.connectio
337c0 6e 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2e 00 42 6c 6f 63 n.based.on.its.common.name..Bloc
337e0 6b 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 72 65 64 69 72 65 63 74 20 55 52 4c 00 42 6c 6f ked.MAC.address.redirect.URL.Blo
33800 63 6b 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 cked.MAC.addresses.will.be.redir
33820 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 55 52 4c 20 77 68 65 6e 20 61 74 74 65 6d 70 74 69 6e ected.to.this.URL.when.attemptin
33840 67 20 61 63 63 65 73 73 2e 00 42 6c 6f 63 6b 65 64 20 68 6f 73 74 20 25 73 20 76 69 61 20 65 61 g.access..Blocked.host.%s.via.ea
33860 73 79 20 72 75 6c 65 00 42 6c 6f 63 6b 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 49 50 20 61 sy.rule.Blocks.traffic.from.IP.a
33880 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 ddresses.that.are.reserved.for.p
338a0 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 20 70 65 72 20 52 46 43 20 31 39 31 38 20 28 31 30 rivate.networks.per.RFC.1918.(10
338c0 2f 38 2c 20 31 37 32 2e 31 36 2f 31 32 2c 20 31 39 32 2e 31 36 38 2f 31 36 29 20 61 6e 64 20 75 /8,.172.16/12,.192.168/16).and.u
338e0 6e 69 71 75 65 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 70 65 72 20 52 46 43 20 34 31 nique.local.addresses.per.RFC.41
33900 39 33 20 28 66 63 30 30 3a 3a 2f 37 29 20 61 73 20 77 65 6c 6c 20 61 73 20 6c 6f 6f 70 62 61 63 93.(fc00::/7).as.well.as.loopbac
33920 6b 20 61 64 64 72 65 73 73 65 73 20 28 31 32 37 2f 38 29 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e k.addresses.(127/8)..This.option
33940 20 73 68 6f 75 6c 64 20 67 65 6e 65 72 61 6c 6c 79 20 62 65 20 74 75 72 6e 65 64 20 6f 6e 2c 20 .should.generally.be.turned.on,.
33960 75 6e 6c 65 73 73 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 72 65 unless.this.network.interface.re
33980 73 69 64 65 73 20 69 6e 20 73 75 63 68 20 61 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 20 sides.in.such.a.private.address.
339a0 73 70 61 63 65 2c 20 74 6f 6f 2e 00 42 6c 6f 63 6b 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 space,.too..Blocks.traffic.from.
339c0 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 62 75 74 20 6e 6f 74 20 52 reserved.IP.addresses.(but.not.R
339e0 46 43 20 31 39 31 38 29 20 6f 72 20 6e 6f 74 20 79 65 74 20 61 73 73 69 67 6e 65 64 20 62 79 20 FC.1918).or.not.yet.assigned.by.
33a00 49 41 4e 41 2e 20 42 6f 67 6f 6e 73 20 61 72 65 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 73 IANA..Bogons.are.prefixes.that.s
33a20 68 6f 75 6c 64 20 6e 65 76 65 72 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e hould.never.appear.in.the.Intern
33a40 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 6e 64 20 73 6f 20 73 68 6f 75 6c 64 20 et.routing.table,.and.so.should.
33a60 6e 6f 74 20 61 70 70 65 61 72 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 not.appear.as.the.source.address
33a80 20 69 6e 20 61 6e 79 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 2e 25 31 24 73 4e 6f 74 .in.any.packets.received.%1$sNot
33aa0 65 3a 20 54 68 65 20 75 70 64 61 74 65 20 66 72 65 71 75 65 6e 63 79 20 63 61 6e 20 62 65 20 63 e:.The.update.frequency.can.be.c
33ac0 68 61 6e 67 65 64 20 75 6e 64 65 72 20 53 79 73 74 65 6d 2d 3e 41 64 76 61 6e 63 65 64 20 46 69 hanged.under.System->Advanced.Fi
33ae0 72 65 77 61 6c 6c 2f 4e 41 54 20 73 65 74 74 69 6e 67 73 2e 00 42 6f 67 6f 6e 20 4e 65 74 77 6f rewall/NAT.settings..Bogon.Netwo
33b00 72 6b 73 00 42 6f 6f 6c 65 61 6e 00 42 6f 6f 6c 65 61 6e 20 74 79 70 65 20 6d 75 73 74 20 62 65 rks.Boolean.Boolean.type.must.be
33b20 20 74 72 75 65 2c 20 66 61 6c 73 65 2c 20 6f 6e 2c 20 6f 72 20 6f 66 66 2e 00 42 6f 6f 74 66 69 .true,.false,.on,.or.off..Bootfi
33b40 6c 65 20 55 52 4c 00 42 6f 72 72 6f 77 20 66 72 6f 6d 20 6f 74 68 65 72 20 71 75 65 75 65 73 20 le.URL.Borrow.from.other.queues.
33b60 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 00 42 6f 72 72 6f 77 73 00 42 6f 74 68 00 42 6f 74 68 when.available.Borrows.Both.Both
33b80 20 61 20 66 69 6c 65 6e 61 6d 65 20 61 6e 64 20 61 20 62 6f 6f 74 20 73 65 72 76 65 72 20 6d 75 .a.filename.and.a.boot.server.mu
33ba0 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 st.be.configured.for.this.to.wor
33bc0 6b 21 20 41 6c 6c 20 74 68 72 65 65 20 66 69 6c 65 6e 61 6d 65 73 20 61 6e 64 20 61 20 63 6f 6e k!.All.three.filenames.and.a.con
33be0 66 69 67 75 72 65 64 20 62 6f 6f 74 20 73 65 72 76 65 72 20 61 72 65 20 6e 65 63 65 73 73 61 72 figured.boot.server.are.necessar
33c00 79 20 66 6f 72 20 55 45 46 49 20 74 6f 20 77 6f 72 6b 21 20 00 42 6f 74 68 20 61 20 6e 61 6d 65 y.for.UEFI.to.work!..Both.a.name
33c20 20 61 6e 64 20 61 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 .and.a.value.must.be.specified..
33c40 42 6f 74 68 20 61 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6b 65 79 20 61 6e 64 20 6b 65 79 20 Both.a.valid.domain.key.and.key.
33c60 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 6f 74 68 20 67 65 74 name.must.be.specified..Both.get
33c80 55 52 4c 20 61 6e 64 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 20 61 72 65 20 75 6e 64 65 66 URL.and.XMLHttpRequest.are.undef
33ca0 69 6e 65 64 00 42 6f 74 68 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e ined.Both.maximum.new.connection
33cc0 73 20 70 65 72 20 68 6f 73 74 20 61 6e 64 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 28 70 65 72 s.per.host.and.the.interval.(per
33ce0 20 73 65 63 6f 6e 64 28 73 29 29 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 42 6f .second(s)).must.be.specified.Bo
33d00 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 43 52 4c 20 6d 75 73 74 20 th.the.Certificate.and.CRL.must.
33d20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 72 61 6e 63 68 20 6e 61 6d 65 00 42 72 69 64 67 65 be.specified..Branch.name.Bridge
33d40 20 28 25 31 24 73 29 00 42 72 69 64 67 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 .(%1$s).Bridge.Configuration.Bri
33d60 64 67 65 20 44 48 43 50 00 42 72 69 64 67 65 20 49 6e 74 65 72 66 61 63 65 00 42 72 69 64 67 65 dge.DHCP.Bridge.Interface.Bridge
33d80 20 49 6e 74 65 72 66 61 63 65 73 00 42 72 69 64 67 65 73 00 42 72 69 64 67 69 6e 67 20 61 20 77 .Interfaces.Bridges.Bridging.a.w
33da0 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6f 6e 6c 79 20 70 6f 73 73 69 62 ireless.interface.is.only.possib
33dc0 6c 65 20 69 6e 20 68 6f 73 74 61 70 20 6d 6f 64 65 2e 00 42 72 6f 77 73 65 00 42 72 6f 77 73 65 le.in.hostap.mode..Browse.Browse
33de0 72 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 65 6e 66 6f 72 63 65 6d 65 6e 74 00 42 72 6f 77 73 r.HTTP_REFERER.enforcement.Brows
33e00 65 72 20 74 61 62 20 74 65 78 74 00 42 75 63 6b 65 74 20 73 69 7a 65 20 28 73 6c 6f 74 73 29 00 er.tab.text.Bucket.size.(slots).
33e20 42 75 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 Buckets.must.be.an.integer.betwe
33e40 65 6e 20 31 36 20 61 6e 64 20 36 35 35 33 35 2e 00 42 75 67 20 44 61 74 61 62 61 73 65 00 42 75 en.16.and.65535..Bug.Database.Bu
33e60 6c 6b 20 69 6d 70 6f 72 74 00 42 75 72 73 74 20 66 6f 72 20 73 63 68 65 64 75 6c 65 20 25 73 20 lk.import.Burst.for.schedule.%s.
33e80 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 42 75 74 74 6f 6e 73 20 61 74 20 74 must.be.an.integer..Buttons.at.t
33ea0 68 65 20 62 6f 74 74 6f 6d 20 72 65 70 72 65 73 65 6e 74 20 25 73 20 61 63 74 69 6f 6e 73 20 61 he.bottom.represent.%s.actions.a
33ec0 6e 64 20 61 72 65 20 61 63 74 69 76 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 42 79 nd.are.activated.accordingly..By
33ee0 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 00 42 79 20 49 50 20 50 61 69 72 00 42 79 20 49 6e .Destination.IP.By.IP.Pair.By.In
33f00 74 65 72 66 61 63 65 00 42 79 20 51 75 65 75 65 00 42 79 20 53 6f 75 72 63 65 20 49 50 00 42 79 terface.By.Queue.By.Source.IP.By
33f20 20 64 65 66 61 75 6c 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 .default.DHCP.leases.are.display
33f40 65 64 20 69 6e 20 55 54 43 20 74 69 6d 65 2e 09 42 79 20 63 68 65 63 6b 69 6e 67 20 74 68 69 73 ed.in.UTC.time..By.checking.this
33f60 20 62 6f 78 20 44 48 43 50 20 6c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 64 69 73 .box.DHCP.lease.time.will.be.dis
33f80 70 6c 61 79 65 64 20 69 6e 20 6c 6f 63 61 6c 20 74 69 6d 65 20 61 6e 64 20 73 65 74 20 74 6f 20 played.in.local.time.and.set.to.
33fa0 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 73 65 6c 65 63 74 65 64 2e 20 54 68 69 73 20 77 69 6c the.time.zone.selected..This.wil
33fc0 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 20 69 6e 74 65 72 66 61 63 65 l.be.used.for.all.DHCP.interface
33fe0 73 20 6c 65 61 73 65 20 74 69 6d 65 2e 00 42 79 20 64 65 66 61 75 6c 74 20 44 48 43 50 76 36 20 s.lease.time..By.default.DHCPv6.
34000 6c 65 61 73 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 55 54 43 20 74 69 6d 65 leases.are.displayed.in.UTC.time
34020 2e 20 42 79 20 63 68 65 63 6b 69 6e 67 20 74 68 69 73 20 62 6f 78 20 44 48 43 50 76 36 20 6c 65 ..By.checking.this.box.DHCPv6.le
34040 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 6c 6f ase.time.will.be.displayed.in.lo
34060 63 61 6c 20 74 69 6d 65 20 61 6e 64 20 73 65 74 20 74 6f 20 74 69 6d 65 20 7a 6f 6e 65 20 73 65 cal.time.and.set.to.time.zone.se
34080 6c 65 63 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6c lected..This.will.be.used.for.al
340a0 6c 20 44 48 43 50 76 36 20 69 6e 74 65 72 66 61 63 65 73 20 6c 65 61 73 65 20 74 69 6d 65 2e 00 l.DHCPv6.interfaces.lease.time..
340c0 42 79 20 64 65 66 61 75 6c 74 20 4e 54 50 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 66 6f 72 20 61 By.default.NTP.will.listen.for.a
340e0 6c 6c 20 73 75 70 70 6f 72 74 65 64 20 4e 4d 45 41 20 73 65 6e 74 65 6e 63 65 73 2e 20 4f 6e 65 ll.supported.NMEA.sentences..One
34100 20 6f 72 20 6d 6f 72 65 20 73 65 6e 74 65 6e 63 65 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 .or.more.sentences.to.listen.for
34120 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 20 6c 6f .may.be.specified..By.default.lo
34140 63 61 6c 68 6f 73 74 20 28 31 32 37 2e 30 2e 30 2e 31 29 20 77 69 6c 6c 20 62 65 20 75 73 65 64 calhost.(127.0.0.1).will.be.used
34160 20 61 73 20 74 68 65 20 66 69 72 73 74 20 44 4e 53 20 73 65 72 76 65 72 20 77 68 65 72 65 20 74 .as.the.first.DNS.server.where.t
34180 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 he.DNS.Forwarder.or.DNS.Resolver
341a0 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 73 65 74 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e .is.enabled.and.set.to.listen.on
341c0 20 6c 6f 63 61 6c 68 6f 73 74 2c 20 73 6f 20 73 79 73 74 65 6d 20 63 61 6e 20 75 73 65 20 74 68 .localhost,.so.system.can.use.th
341e0 65 20 6c 6f 63 61 6c 20 44 4e 53 20 73 65 72 76 69 63 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 6c e.local.DNS.service.to.perform.l
34200 6f 6f 6b 75 70 73 2e 20 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 62 6f 78 20 6f 6d 69 74 73 20 ookups..Checking.this.box.omits.
34220 6c 6f 63 61 6c 68 6f 73 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 20 6f 66 20 44 4e 53 20 73 localhost.from.the.list.of.DNS.s
34240 65 72 76 65 72 73 20 69 6e 20 72 65 73 6f 6c 76 2e 63 6f 6e 66 2e 00 42 79 20 64 65 66 61 75 6c ervers.in.resolv.conf..By.defaul
34260 74 2c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 72 65 73 69 64 69 t,.IPv4.and.IPv6.networks.residi
34280 6e 67 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 74 68 69 ng.on.internal.interfaces.of.thi
342a0 73 20 73 79 73 74 65 6d 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2e 20 41 6c 6c 6f 77 65 64 20 s.system.are.permitted..Allowed.
342c0 6e 65 74 77 6f 72 6b 73 20 6d 75 73 74 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 networks.must.be.manually.config
342e0 75 72 65 64 20 6f 6e 20 74 68 65 20 41 63 63 65 73 73 20 4c 69 73 74 73 20 74 61 62 20 69 66 20 ured.on.the.Access.Lists.tab.if.
34300 74 68 65 20 61 75 74 6f 2d 61 64 64 65 64 20 65 6e 74 72 69 65 73 20 61 72 65 20 64 69 73 61 62 the.auto-added.entries.are.disab
34320 6c 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 66 20 49 50 76 36 20 69 73 20 63 6f 6e 66 led..By.default,.if.IPv6.is.conf
34340 69 67 75 72 65 64 20 61 6e 64 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 65 73 6f 6c 76 65 73 20 49 igured.and.a.hostname.resolves.I
34360 50 76 36 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2c 20 49 50 76 36 20 77 69 6c Pv6.and.IPv4.addresses,.IPv6.wil
34380 6c 20 62 65 20 75 73 65 64 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 6c l.be.used..If.this.option.is.sel
343a0 65 63 74 65 64 2c 20 49 50 76 34 20 77 69 6c 6c 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 ected,.IPv4.will.be.preferred.ov
343c0 65 72 20 49 50 76 36 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 65 6e 74 69 72 65 20 er.IPv6..By.default,.the.entire.
343e0 73 74 61 74 65 20 74 61 62 6c 65 20 69 73 20 64 69 73 70 6c 61 79 65 64 20 77 68 65 6e 20 65 6e state.table.is.displayed.when.en
34400 74 65 72 69 6e 67 20 44 69 61 67 6e 6f 73 74 69 63 73 20 3e 20 53 74 61 74 65 73 2e 20 54 68 69 tering.Diagnostics.>.States..Thi
34420 73 20 6f 70 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 66 69 6c 74 65 72 20 74 6f 20 62 65 s.option.requires.a.filter.to.be
34440 20 65 6e 74 65 72 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 73 74 61 74 65 73 20 61 72 65 20 64 .entered.before.the.states.are.d
34460 69 73 70 6c 61 79 65 64 2e 20 55 73 65 66 75 6c 20 66 6f 72 20 73 79 73 74 65 6d 73 20 77 69 74 isplayed..Useful.for.systems.wit
34480 68 20 6c 61 72 67 65 20 73 74 61 74 65 20 74 61 62 6c 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 h.large.state.tables..By.default
344a0 2c 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 ,.the.primary.IPv4.and.IPv6.addr
344c0 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 20 61 72 65 20 61 64 64 65 64 esses.of.this.firewall.are.added
344e0 20 61 73 20 72 65 63 6f 72 64 73 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 .as.records.for.the.system.domai
34500 6e 20 6f 66 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 n.of.this.firewall.as.configured
34520 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 .in.%1$sSystem:.General.Setup%2$
34540 73 2e 20 54 68 69 73 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 61 75 74 6f 20 67 65 6e 65 72 61 s..This.disables.the.auto.genera
34560 74 69 6f 6e 20 6f 66 20 74 68 65 73 65 20 65 6e 74 72 69 65 73 2e 00 42 79 20 64 65 66 61 75 6c tion.of.these.entries..By.defaul
34580 74 2c 20 74 72 61 63 65 72 6f 75 74 65 20 75 73 65 73 20 55 44 50 20 62 75 74 20 74 68 61 74 20 t,.traceroute.uses.UDP.but.that.
345a0 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 73 6f 6d 65 20 72 6f 75 74 65 72 73 2e 20 may.be.blocked.by.some.routers..
345c0 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 75 73 65 20 49 43 4d 50 20 69 6e 73 74 65 Check.this.box.to.use.ICMP.inste
345e0 61 64 2c 20 77 68 69 63 68 20 6d 61 79 20 73 75 63 63 65 65 64 2e 20 00 42 79 20 64 65 66 61 75 ad,.which.may.succeed...By.defau
34600 6c 74 2c 20 77 68 65 6e 20 61 20 72 75 6c 65 20 68 61 73 20 61 20 67 61 74 65 77 61 79 20 73 70 lt,.when.a.rule.has.a.gateway.sp
34620 65 63 69 66 69 65 64 20 61 6e 64 20 74 68 69 73 20 67 61 74 65 77 61 79 20 69 73 20 64 6f 77 6e ecified.and.this.gateway.is.down
34640 2c 20 74 68 65 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 20 6f 6d 69 74 74 69 6e 67 20 74 ,.the.rule.is.created.omitting.t
34660 68 65 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 76 65 72 72 69 64 65 he.gateway..This.option.override
34680 73 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 62 79 20 6f 6d 69 74 74 69 6e 67 20 74 68 65 20 s.that.behavior.by.omitting.the.
346a0 65 6e 74 69 72 65 20 72 75 6c 65 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c entire.rule.instead..By.default,
346c0 20 77 68 65 6e 20 61 20 73 63 68 65 64 75 6c 65 20 65 78 70 69 72 65 73 2c 20 63 6f 6e 6e 65 63 .when.a.schedule.expires,.connec
346e0 74 69 6f 6e 73 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 61 74 20 73 63 68 65 64 75 6c 65 tions.permitted.by.that.schedule
34700 20 61 72 65 20 6b 69 6c 6c 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 76 65 72 72 69 64 .are.killed..This.option.overrid
34720 65 73 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 62 79 20 6e 6f 74 20 63 6c 65 61 72 69 6e 67 es.that.behavior.by.not.clearing
34740 20 73 74 61 74 65 73 20 66 6f 72 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .states.for.existing.connections
34760 2e 00 42 79 70 61 73 73 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 66 ..Bypass.firewall.rules.for.traf
34780 66 69 63 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 00 42 79 74 65 73 00 fic.on.the.same.interface.Bytes.
347a0 42 79 74 65 73 20 49 6e 00 42 79 74 65 73 20 4f 75 74 00 42 79 74 65 73 20 53 65 6e 74 20 2f 20 Bytes.In.Bytes.Out.Bytes.Sent./.
347c0 52 65 63 65 69 76 65 64 00 42 79 74 65 73 20 53 65 6e 74 2f 52 65 63 65 69 76 65 64 00 42 79 74 Received.Bytes.Sent/Received.Byt
347e0 65 73 20 72 65 63 65 69 76 65 64 3a 20 25 73 00 42 79 74 65 73 20 73 65 6e 74 3a 20 25 73 00 42 es.received:.%s.Bytes.sent:.%s.B
34800 79 74 65 73 2d 49 6e 3a 20 00 42 79 74 65 73 2d 4f 75 74 3a 20 00 43 41 00 43 41 20 6d 69 73 6d ytes-In:..Bytes-Out:..CA.CA.mism
34820 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 atch.between.the.Certificate.and
34840 20 43 52 4c 2e 20 55 6e 61 62 6c 65 20 74 6f 20 52 65 76 6f 6b 65 2e 00 43 41 20 74 6f 20 73 69 .CRL..Unable.to.Revoke..CA.to.si
34860 67 6e 20 77 69 74 68 00 43 41 3a 20 25 73 00 43 41 52 50 00 43 41 52 50 20 28 66 61 69 6c 6f 76 gn.with.CA:.%s.CARP.CARP.(failov
34880 65 72 29 00 43 41 52 50 20 49 6e 74 65 72 66 61 63 65 00 43 41 52 50 20 49 6e 74 65 72 66 61 63 er).CARP.Interface.CARP.Interfac
348a0 65 73 00 43 41 52 50 20 53 74 61 74 75 73 00 43 41 52 50 20 68 61 73 20 62 65 65 6e 20 65 6e 61 es.CARP.Status.CARP.has.been.ena
348c0 62 6c 65 64 2e 00 43 41 52 50 20 68 61 73 20 64 65 74 65 63 74 65 64 20 61 20 70 72 6f 62 6c 65 bled..CARP.has.detected.a.proble
348e0 6d 20 61 6e 64 20 74 68 69 73 20 75 6e 69 74 20 68 61 73 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 64 m.and.this.unit.has.a.non-zero.d
34900 65 6d 6f 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 43 41 52 50 20 76 68 69 64 20 25 73 00 43 41 73 emotion.status..CARP.vhid.%s.CAs
34920 00 43 48 41 50 2d 4d 44 35 00 43 50 55 20 41 63 74 69 76 69 74 79 00 43 50 55 20 4c 6f 61 64 20 .CHAP-MD5.CPU.Activity.CPU.Load.
34940 47 72 61 70 68 00 43 50 55 20 54 79 70 65 00 43 50 55 20 55 73 61 67 65 00 43 50 55 20 75 73 61 Graph.CPU.Type.CPU.Usage.CPU.usa
34960 67 65 00 43 50 55 73 00 43 53 43 20 4f 76 65 72 72 69 64 65 73 00 43 53 52 20 64 61 74 61 00 43 ge.CPUs.CSC.Overrides.CSR.data.C
34980 54 53 20 74 6f 20 73 65 6c 66 00 43 61 63 68 65 20 53 69 7a 65 00 43 61 63 68 65 20 65 78 70 69 TS.to.self.Cache.Size.Cache.expi
349a0 72 65 20 74 69 6d 65 00 43 61 63 68 65 64 20 49 50 00 43 61 63 68 65 64 20 49 50 3a 20 25 31 24 re.time.Cached.IP.Cached.IP:.%1$
349c0 73 20 57 41 4e 20 49 50 3a 20 25 32 24 73 00 43 61 63 68 65 64 20 49 50 3a 20 25 73 00 43 61 63 s.WAN.IP:.%2$s.Cached.IP:.%s.Cac
349e0 68 65 64 20 49 50 76 36 3a 20 25 73 00 43 61 6c 63 75 6c 61 74 65 00 43 61 6c 63 75 6c 61 74 65 hed.IPv6:.%s.Calculate.Calculate
34a00 73 20 61 6e 64 20 61 70 70 65 6e 64 73 20 63 68 65 63 6b 73 75 6d 20 61 6e 64 20 6d 69 73 73 69 s.and.appends.checksum.and.missi
34a20 6e 67 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 20 22 24 22 20 61 6e 64 20 22 2a ng.special.characters."$".and."*
34a40 22 2e 20 4d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 77 69 74 68 20 73 6f 6d 65 20 47 50 53 20 6d 6f "..May.not.work.with.some.GPS.mo
34a60 64 65 6c 73 2e 00 43 61 6c 6c 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 64 6f 77 6e 20 66 6f 72 dels..Calling.interface.down.for
34a80 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 2c 20 64 65 73 74 72 6f 79 20 69 73 20 25 32 24 73 .interface.%1$s,.destroy.is.%2$s
34aa0 00 43 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 75 72 74 68 65 72 20 69 64 65 6e 74 69 66 79 .Can.be.used.to.further.identify
34ac0 20 74 68 69 73 20 72 6f 6c 6c 2e 20 49 67 6e 6f 72 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 .this.roll..Ignored.by.the.syste
34ae0 6d 2e 00 43 61 6e 27 74 20 66 69 6e 64 20 50 50 50 20 63 6f 6e 66 69 67 20 66 6f 72 20 25 73 20 m..Can't.find.PPP.config.for.%s.
34b00 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 43 in.interface_ppps_configure()..C
34b20 61 6e 63 65 6c 00 43 61 6e 64 69 64 61 74 65 00 43 61 6e 6e 6f 74 20 61 64 64 20 49 50 76 34 20 ancel.Candidate.Cannot.add.IPv4.
34b40 47 61 74 65 77 61 79 20 41 64 64 72 65 73 73 20 62 65 63 61 75 73 65 20 6e 6f 20 49 50 76 34 20 Gateway.Address.because.no.IPv4.
34b60 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 69 6e address.could.be.found.on.the.in
34b80 74 65 72 66 61 63 65 2e 00 43 61 6e 6e 6f 74 20 61 64 64 20 49 50 76 36 20 47 61 74 65 77 61 79 terface..Cannot.add.IPv6.Gateway
34ba0 20 41 64 64 72 65 73 73 20 62 65 63 61 75 73 65 20 6e 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 .Address.because.no.IPv6.address
34bc0 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 .could.be.found.on.the.interface
34be0 2e 00 43 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 20 49 50 76 34 20 61 64 64 72 ..Cannot.connect.to.an.IPv4.addr
34c00 65 73 73 20 75 73 69 6e 67 20 49 50 76 36 2e 00 43 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 ess.using.IPv6..Cannot.connect.t
34c20 6f 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 49 50 76 34 2e 00 43 61 o.an.IPv6.address.using.IPv4..Ca
34c40 6e 6e 6f 74 20 64 65 6c 65 74 65 20 61 6c 69 61 73 2e 20 43 75 72 72 65 6e 74 6c 79 20 69 6e 20 nnot.delete.alias..Currently.in.
34c60 75 73 65 20 62 79 20 25 73 2e 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 73 63 68 65 64 75 6c use.by.%s..Cannot.delete.schedul
34c80 65 2e 20 43 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 62 79 20 25 73 2e 00 43 61 6e 6e 6f e..Currently.in.use.by.%s..Canno
34ca0 74 20 64 65 6c 65 74 65 20 75 73 65 72 20 25 73 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 61 t.delete.user.%s.because.it.is.a
34cc0 20 73 79 73 74 65 6d 20 75 73 65 72 2e 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 75 73 65 72 .system.user..Cannot.delete.user
34ce0 20 25 73 20 62 65 63 61 75 73 65 20 79 6f 75 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 6c 6f .%s.because.you.are.currently.lo
34d00 67 67 65 64 20 69 6e 20 61 73 20 74 68 61 74 20 75 73 65 72 2e 00 43 61 6e 6e 6f 74 20 65 6e 61 gged.in.as.that.user..Cannot.ena
34d20 62 6c 65 20 73 74 61 74 69 63 20 41 52 50 20 77 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 73 74 ble.static.ARP.when.there.are.st
34d40 61 74 69 63 20 6d 61 70 20 65 6e 74 72 69 65 73 20 77 69 74 68 6f 75 74 20 49 50 20 61 64 64 72 atic.map.entries.without.IP.addr
34d60 65 73 73 65 73 2e 20 45 6e 73 75 72 65 20 61 6c 6c 20 73 74 61 74 69 63 20 6d 61 70 73 20 68 61 esses..Ensure.all.static.maps.ha
34d80 76 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 00 43 ve.IP.addresses.and.try.again..C
34da0 61 6e 6e 6f 74 20 67 65 74 20 43 50 55 20 6c 6f 61 64 00 43 61 6e 6e 6f 74 20 67 65 74 20 64 61 annot.get.CPU.load.Cannot.get.da
34dc0 74 61 20 61 62 6f 75 74 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 43 61 6e 6e 6f 74 20 72 65 73 ta.about.interface.%s.Cannot.res
34de0 6f 6c 76 65 00 43 61 6e 6e 6f 74 20 72 65 76 6f 6b 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 olve.Cannot.revoke.certificates.
34e00 66 6f 72 20 61 6e 20 69 6d 70 6f 72 74 65 64 2f 65 78 74 65 72 6e 61 6c 20 43 52 4c 2e 00 43 61 for.an.imported/external.CRL..Ca
34e20 6e 6e 6f 74 20 73 65 74 20 70 6f 72 74 20 25 31 24 73 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 nnot.set.port.%1$s.to.interface.
34e40 25 32 24 73 20 62 65 63 61 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 %2$s.because.this.interface.is.a
34e60 20 6d 65 6d 62 65 72 20 6f 66 20 25 33 24 73 2e 00 43 61 6e 6e 6f 74 20 75 73 65 20 61 20 72 65 .member.of.%3$s..Cannot.use.a.re
34e80 73 65 72 76 65 64 20 6b 65 79 77 6f 72 64 20 61 73 20 61 6e 20 61 6c 69 61 73 20 6e 61 6d 65 3a served.keyword.as.an.alias.name:
34ea0 20 25 73 00 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 25 73 00 43 61 6e 6e 6f 74 20 77 72 69 74 65 .%s.Cannot.write.%s.Cannot.write
34ec0 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c .private.key.file.Captive.Portal
34ee0 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 .Captive.Portal..Captive.Portal.
34f00 41 75 74 68 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f Auth.Captive.Portal.Configuratio
34f20 6e 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 45 76 65 6e 74 73 00 43 61 70 74 69 76 65 20 n.Captive.Portal.Events.Captive.
34f40 50 6f 72 74 61 6c 20 48 6f 73 74 6e 61 6d 65 20 53 65 74 74 69 6e 67 73 00 43 61 70 74 69 76 65 Portal.Hostname.Settings.Captive
34f60 20 50 6f 72 74 61 6c 20 53 74 61 74 75 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f .Portal.Status.Captive.Portal.Vo
34f80 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 77 69 74 68 ucher.database.synchronized.with
34fa0 20 25 31 24 73 3a 25 32 24 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 .%1$s:%2$s.Captive.Portal.Vouche
34fc0 72 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 00 43 61 70 74 69 76 65 20 50 rs.Captive.Portal.Zone.Captive.P
34fe0 6f 72 74 61 6c 20 5a 6f 6e 65 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 61 6c 6c 6f 77 ortal.Zones.Captive.Portal.allow
35000 65 64 20 75 73 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 64 00 43 ed.users.configuration.changed.C
35020 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 65 73 74 6f 72 65 20 aptive.Portal:.zone.%s:.Restore.
35040 64 65 66 61 75 6c 74 20 65 72 72 6f 72 20 70 61 67 65 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 default.error.page.Captive.Porta
35060 6c 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 65 73 74 6f 72 65 20 64 65 66 61 75 6c 74 20 6c 6f 67 6f l:.zone.%s:.Restore.default.logo
35080 75 74 20 70 61 67 65 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 7a 6f 6e 65 20 25 73 3a ut.page.Captive.Portal:.zone.%s:
350a0 20 52 65 73 74 6f 72 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 61 6c 20 70 61 67 65 00 43 61 74 .Restore.default.portal.page.Cat
350c0 65 67 6f 72 79 00 43 61 75 73 65 73 20 63 75 6d 75 6c 61 74 69 76 65 20 75 70 74 69 6d 65 20 74 egory.Causes.cumulative.uptime.t
350e0 6f 20 62 65 20 72 65 63 6f 72 64 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 o.be.recorded.and.displayed.on.t
35100 68 65 20 25 31 24 73 53 74 61 74 75 73 2d 3e 49 6e 74 65 72 66 61 63 65 73 25 32 24 73 20 70 61 he.%1$sStatus->Interfaces%2$s.pa
35120 67 65 2e 00 43 61 75 73 65 73 20 6d 70 64 20 74 6f 20 61 64 6a 75 73 74 20 69 6e 63 6f 6d 69 6e ge..Causes.mpd.to.adjust.incomin
35140 67 20 61 6e 64 20 6f 75 74 67 6f 69 6e 67 20 54 43 50 20 53 59 4e 20 73 65 67 6d 65 6e 74 73 20 g.and.outgoing.TCP.SYN.segments.
35160 73 6f 20 74 68 61 74 20 74 68 65 20 72 65 71 75 65 73 74 65 64 20 6d 61 78 69 6d 75 6d 20 73 65 so.that.the.requested.maximum.se
35180 67 6d 65 6e 74 20 73 69 7a 65 20 69 73 20 6e 6f 74 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 gment.size.is.not.greater.than.t
351a0 68 65 20 61 6d 6f 75 6e 74 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 69 6e 74 65 72 66 61 he.amount.allowed.by.the.interfa
351c0 63 65 20 4d 54 55 2e 20 54 68 69 73 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 69 6e 20 6d 61 6e ce.MTU..This.is.necessary.in.man
351e0 79 20 73 65 74 75 70 73 20 74 6f 20 61 76 6f 69 64 20 70 72 6f 62 6c 65 6d 73 20 63 61 75 73 65 y.setups.to.avoid.problems.cause
35200 64 20 62 79 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 64 72 6f 70 20 49 43 4d 50 20 44 61 74 61 d.by.routers.that.drop.ICMP.Data
35220 67 72 61 6d 20 54 6f 6f 20 42 69 67 20 6d 65 73 73 61 67 65 73 2e 20 57 69 74 68 6f 75 74 20 74 gram.Too.Big.messages..Without.t
35240 68 65 73 65 20 6d 65 73 73 61 67 65 73 2c 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6d hese.messages,.the.originating.m
35260 61 63 68 69 6e 65 20 73 65 6e 64 73 20 64 61 74 61 2c 20 69 74 20 70 61 73 73 65 73 20 74 68 65 achine.sends.data,.it.passes.the
35280 20 72 6f 67 75 65 20 72 6f 75 74 65 72 20 74 68 65 6e 20 68 69 74 73 20 61 20 6d 61 63 68 69 6e .rogue.router.then.hits.a.machin
352a0 65 20 74 68 61 74 20 68 61 73 20 61 6e 20 4d 54 55 20 74 68 61 74 20 69 73 20 6e 6f 74 20 62 69 e.that.has.an.MTU.that.is.not.bi
352c0 67 20 65 6e 6f 75 67 68 20 66 6f 72 20 74 68 65 20 64 61 74 61 2e 20 42 65 63 61 75 73 65 20 74 g.enough.for.the.data..Because.t
352e0 68 65 20 49 50 20 44 6f 6e 27 74 20 46 72 61 67 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 69 73 20 73 he.IP.Don't.Fragment.option.is.s
35300 65 74 2c 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 73 65 6e 64 73 20 61 6e 20 49 43 4d 50 20 44 et,.this.machine.sends.an.ICMP.D
35320 61 74 61 67 72 61 6d 20 54 6f 6f 20 42 69 67 20 6d 65 73 73 61 67 65 20 62 61 63 6b 20 74 6f 20 atagram.Too.Big.message.back.to.
35340 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 61 6e 64 20 64 72 6f 70 73 20 74 68 65 20 70 61 63 the.originator.and.drops.the.pac
35360 6b 65 74 2e 20 54 68 65 20 72 6f 67 75 65 20 72 6f 75 74 65 72 20 64 72 6f 70 73 20 74 68 65 20 ket..The.rogue.router.drops.the.
35380 49 43 4d 50 20 6d 65 73 73 61 67 65 20 61 6e 64 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 ICMP.message.and.the.originator.
353a0 6e 65 76 65 72 20 67 65 74 73 20 74 6f 20 64 69 73 63 6f 76 65 72 20 74 68 61 74 20 69 74 20 6d never.gets.to.discover.that.it.m
353c0 75 73 74 20 72 65 64 75 63 65 20 74 68 65 20 66 72 61 67 6d 65 6e 74 20 73 69 7a 65 20 6f 72 20 ust.reduce.the.fragment.size.or.
353e0 64 72 6f 70 20 74 68 65 20 49 50 20 44 6f 6e 27 74 20 46 72 61 67 6d 65 6e 74 20 6f 70 74 69 6f drop.the.IP.Don't.Fragment.optio
35400 6e 20 66 72 6f 6d 20 69 74 73 20 6f 75 74 67 6f 69 6e 67 20 64 61 74 61 2e 00 43 61 75 73 65 73 n.from.its.outgoing.data..Causes
35420 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 70 65 72 61 74 65 20 69 6e 20 64 69 61 .the.interface.to.operate.in.dia
35440 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6d 6f 64 65 2e 20 44 6f 20 4e 4f 54 20 65 6e 61 62 6c 65 20 l-on-demand.mode..Do.NOT.enable.
35460 69 66 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 74 6f 20 72 65 6d 61 69 6e 20 63 6f 6e 74 69 6e 75 if.the.link.is.to.remain.continu
35480 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 ously.connected..The.interface.i
354a0 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 62 75 74 20 74 68 65 20 61 63 74 75 61 6c 20 63 6f 6e s.configured,.but.the.actual.con
354c0 6e 65 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 64 65 6c 61 79 65 64 20 75 nection.of.the.link.is.delayed.u
354e0 6e 74 69 6c 20 71 75 61 6c 69 66 79 69 6e 67 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 ntil.qualifying.outgoing.traffic
35500 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 43 65 6c 6c 20 43 75 72 72 65 6e 74 20 44 6f 77 6e 00 .is.detected..Cell.Current.Down.
35520 43 65 6c 6c 20 43 75 72 72 65 6e 74 20 55 70 00 43 65 6c 6c 20 44 6f 77 6e 73 74 72 65 61 6d 00 Cell.Current.Up.Cell.Downstream.
35540 43 65 6c 6c 20 4d 6f 64 65 00 43 65 6c 6c 20 53 49 4d 20 53 74 61 74 65 00 43 65 6c 6c 20 53 65 Cell.Mode.Cell.SIM.State.Cell.Se
35560 72 76 69 63 65 00 43 65 6c 6c 20 53 69 67 6e 61 6c 20 28 52 53 53 49 29 00 43 65 6c 6c 20 55 70 rvice.Cell.Signal.(RSSI).Cell.Up
35580 73 74 72 65 61 6d 00 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 00 43 65 72 74 69 66 69 63 61 74 65 stream.Cert..Manager.Certificate
355a0 00 43 65 72 74 69 66 69 63 61 74 65 20 25 73 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 72 65 6d 6f .Certificate.%s.association.remo
355c0 76 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 ved..Certificate.%s.successfully
355e0 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 .deleted..Certificate.Authoritie
35600 73 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 2c 20 43 65 72 74 69 s.Certificate.Authorities,.Certi
35620 66 69 63 61 74 65 73 2c 20 61 6e 64 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 ficates,.and.Certificate.Revocat
35640 69 6f 6e 20 4c 69 73 74 73 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 ion.Lists.Certificate.Authority.
35660 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 25 73 20 61 6e 64 20 69 74 73 Certificate.Authority.%s.and.its
35680 20 43 52 4c 73 20 28 69 66 20 61 6e 79 29 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 .CRLs.(if.any).successfully.dele
356a0 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 00 43 65 72 74 69 66 69 ted..Certificate.Manager.Certifi
356c0 63 61 74 65 20 4e 61 6d 65 00 43 65 72 74 69 66 69 63 61 74 65 20 50 72 69 76 61 74 65 20 4b 65 cate.Name.Certificate.Private.Ke
356e0 79 20 28 6f 70 74 69 6f 6e 61 6c 29 00 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 y.(optional).Certificate.Revocat
35700 69 6f 6e 00 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 ion.Certificate.Revocation.List.
35720 25 73 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 %s.is.in.use.and.cannot.be.delet
35740 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 ed..Certificate.Revocation.List.
35760 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 %s.successfully.deleted..Certifi
35780 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 64 61 74 61 00 43 65 72 74 69 66 cate.Revocation.List.data.Certif
357a0 69 63 61 74 65 20 54 79 70 65 00 43 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 icate.Type.Certificate.authority
357c0 00 43 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 43 65 72 74 69 66 69 63 61 74 65 20 6d 75 .Certificate.data.Certificate.mu
357e0 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 48 54 54 50 53 20 6c 6f 67 69 6e 2e st.be.specified.for.HTTPS.login.
35800 00 43 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 44 48 43 50 20 64 69 73 70 6c 61 .Certificates.Change.DHCP.displa
35820 79 20 6c 65 61 73 65 20 74 69 6d 65 20 66 72 6f 6d 20 55 54 43 20 74 6f 20 6c 6f 63 61 6c 20 74 y.lease.time.from.UTC.to.local.t
35840 69 6d 65 00 43 68 61 6e 67 65 20 44 48 43 50 76 36 20 64 69 73 70 6c 61 79 20 6c 65 61 73 65 20 ime.Change.DHCPv6.display.lease.
35860 74 69 6d 65 20 66 72 6f 6d 20 55 54 43 20 74 6f 20 6c 6f 63 61 6c 20 74 69 6d 65 00 43 68 61 6e time.from.UTC.to.local.time.Chan
35880 67 65 64 20 41 64 76 61 6e 63 65 64 20 46 69 72 65 77 61 6c 6c 2f 4e 41 54 20 73 65 74 74 69 6e ged.Advanced.Firewall/NAT.settin
358a0 67 73 2e 00 43 68 61 6e 67 65 64 20 62 61 63 6b 75 70 20 72 65 76 69 73 69 6f 6e 20 63 6f 75 6e gs..Changed.backup.revision.coun
358c0 74 20 74 6f 20 25 73 00 43 68 61 6e 67 65 64 20 73 79 73 74 65 6d 20 6c 6f 67 67 69 6e 67 20 6f t.to.%s.Changed.system.logging.o
358e0 70 74 69 6f 6e 73 2e 00 43 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 73 61 76 65 64 20 ptions..Changes.have.been.saved.
35900 73 75 63 63 65 73 73 66 75 6c 6c 79 00 43 68 61 6e 67 65 73 20 74 68 65 20 6c 6f 67 20 76 65 72 successfully.Changes.the.log.ver
35920 62 6f 73 69 74 79 20 66 6f 72 20 74 68 65 20 49 50 73 65 63 20 64 61 65 6d 6f 6e 2c 20 73 6f 20 bosity.for.the.IPsec.daemon,.so.
35940 74 68 61 74 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 77 69 6c 6c 20 62 65 20 67 65 6e 65 72 61 74 that.more.detail.will.be.generat
35960 65 64 20 74 6f 20 61 69 64 20 69 6e 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 43 68 ed.to.aid.in.troubleshooting..Ch
35980 61 6e 67 69 6e 67 20 61 6e 79 20 56 6f 75 63 68 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 61 70 anging.any.Voucher.parameter.(ap
359a0 61 72 74 20 66 72 6f 6d 20 6d 61 6e 61 67 69 6e 67 20 74 68 65 20 6c 69 73 74 20 6f 66 20 52 6f art.from.managing.the.list.of.Ro
359c0 6c 6c 73 29 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 65 78 lls).on.this.page.will.render.ex
359e0 69 73 74 69 6e 67 20 76 6f 75 63 68 65 72 73 20 75 73 65 6c 65 73 73 20 69 66 20 74 68 65 79 20 isting.vouchers.useless.if.they.
35a00 77 65 72 65 20 67 65 6e 65 72 61 74 65 64 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 were.generated.with.different.se
35a20 74 74 69 6e 67 73 2e 20 53 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 56 6f 75 63 68 65 72 20 44 ttings..Specifying.the.Voucher.D
35a40 61 74 61 62 61 73 65 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 atabase.Synchronization.options.
35a60 77 69 6c 6c 20 6e 6f 74 20 72 65 63 6f 72 64 20 61 6e 79 20 6f 74 68 65 72 20 76 61 6c 75 65 20 will.not.record.any.other.value.
35a80 66 72 6f 6d 20 74 68 65 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 20 77 69 6c from.the.other.options..They.wil
35aa0 6c 20 62 65 20 72 65 74 72 69 65 76 65 64 2f 73 79 6e 63 65 64 20 66 72 6f 6d 20 74 68 65 20 6d l.be.retrieved/synced.from.the.m
35ac0 61 73 74 65 72 2e 00 43 68 61 6e 67 69 6e 67 20 6e 61 6d 65 20 6f 6e 20 61 20 67 61 74 65 77 61 aster..Changing.name.on.a.gatewa
35ae0 79 20 67 72 6f 75 70 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 43 68 61 6e 67 69 6e 67 y.group.is.not.allowed..Changing
35b00 20 6e 61 6d 65 20 6f 6e 20 61 20 67 61 74 65 77 61 79 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 .name.on.a.gateway.is.not.allowe
35b20 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 63 68 61 6e 67 65 73 20 61 6c 6c 20 63 68 69 d..Changing.this.changes.all.chi
35b40 6c 64 20 71 75 65 75 65 73 21 20 42 65 77 61 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 ld.queues!.Beware.information.ca
35b60 6e 20 62 65 20 6c 6f 73 74 2e 00 43 68 61 6e 6e 65 6c 00 43 68 61 6e 6e 65 6c 20 6d 75 73 74 20 n.be.lost..Channel.Channel.must.
35b80 62 65 20 62 65 74 77 65 65 6e 20 30 2d 32 35 35 2e 00 43 68 61 6e 6e 65 6c 20 73 65 6c 65 63 74 be.between.0-255..Channel.select
35ba0 65 64 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 38 30 32 2e 31 31 61 20 6f 72 20 38 ed.is.not.valid.for.802.11a.or.8
35bc0 30 32 2e 31 31 6e 61 2e 00 43 68 61 6e 6e 65 6c 20 73 65 6c 65 63 74 65 64 20 69 73 20 6e 6f 74 02.11na..Channel.selected.is.not
35be0 20 76 61 6c 69 64 20 66 6f 72 20 38 30 32 2e 31 31 62 20 6f 72 20 38 30 32 2e 31 31 67 2e 00 43 .valid.for.802.11b.or.802.11g..C
35c00 68 61 72 61 63 74 65 72 20 73 65 74 00 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 00 43 68 haracter.set.Check.IP.Service.Ch
35c20 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 73 00 43 68 65 63 6b 20 63 65 72 74 69 66 69 63 61 74 eck.IP.Services.Check.certificat
35c40 65 20 6f 66 20 61 6c 69 61 73 65 73 20 55 52 4c 73 00 43 68 65 63 6b 20 74 68 65 20 6c 69 6e 6b e.of.aliases.URLs.Check.the.link
35c60 20 73 74 61 74 75 73 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 .status.on.all.interfaces.config
35c80 75 72 65 64 20 77 69 74 68 20 43 41 52 50 20 56 49 50 73 20 61 6e 64 20 00 43 68 65 63 6b 20 74 ured.with.CARP.VIPs.and..Check.t
35ca0 68 65 20 73 74 61 74 75 73 20 6f 66 20 43 41 52 50 20 56 69 72 74 75 61 6c 20 49 50 73 20 61 6e he.status.of.CARP.Virtual.IPs.an
35cc0 64 20 69 6e 74 65 72 66 61 63 65 73 20 25 31 24 73 68 65 72 65 25 32 24 73 2e 00 43 68 65 63 6b d.interfaces.%1$shere%2$s..Check
35ce0 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 61 6c 6c 6f 77 20 4f 70 65 6e 56 50 4e 20 63 6c .this.option.to.allow.OpenVPN.cl
35d00 69 65 6e 74 73 20 61 6e 64 20 73 65 72 76 65 72 73 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 61 ients.and.servers.to.negotiate.a
35d20 20 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 74 20 6f 66 20 61 63 63 65 70 74 61 62 6c 65 20 63 72 .compatible.set.of.acceptable.cr
35d40 79 70 74 6f 67 72 61 70 68 69 63 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d yptographic.Encryption.Algorithm
35d60 73 20 66 72 6f 6d 20 74 68 6f 73 65 20 73 65 6c 65 63 74 65 64 20 69 6e 20 74 68 65 20 4e 43 50 s.from.those.selected.in.the.NCP
35d80 20 41 6c 67 6f 72 69 74 68 6d 73 20 6c 69 73 74 20 62 65 6c 6f 77 2e 25 31 24 73 25 32 24 73 25 .Algorithms.list.below.%1$s%2$s%
35da0 33 24 73 00 43 68 65 63 6b 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 3$s.Check.this.option.to.disable
35dc0 20 53 4d 54 50 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 62 75 74 20 70 72 65 73 65 72 76 65 .SMTP.notifications.but.preserve
35de0 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 2e 20 53 6f 6d 65 20 6f 74 68 65 72 20 .the.settings.below..Some.other.
35e00 6d 65 63 68 61 6e 69 73 6d 73 2c 20 73 75 63 68 20 61 73 20 70 61 63 6b 61 67 65 73 2c 20 6d 61 mechanisms,.such.as.packages,.ma
35e20 79 20 6e 65 65 64 20 74 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 70 6c 61 63 65 20 74 y.need.these.settings.in.place.t
35e40 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 43 68 65 63 6b 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f o.function..Check.this.option.to
35e60 20 64 69 73 61 62 6c 65 20 67 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 62 75 74 .disable.growl.notifications.but
35e80 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 2e 00 43 68 .preserve.the.settings.below..Ch
35ea0 65 63 6b 20 74 68 69 73 20 74 6f 20 72 65 71 75 69 72 65 20 61 76 61 69 6c 61 62 69 6c 69 74 79 eck.this.to.require.availability
35ec0 20 6f 66 20 61 20 66 72 65 73 68 20 43 52 4c 20 66 6f 72 20 70 65 65 72 20 61 75 74 68 65 6e 74 .of.a.fresh.CRL.for.peer.authent
35ee0 69 63 61 74 69 6f 6e 20 62 61 73 65 64 20 6f 6e 20 52 53 41 20 73 69 67 6e 61 74 75 72 65 73 20 ication.based.on.RSA.signatures.
35f00 74 6f 20 73 75 63 63 65 65 64 2e 00 43 68 65 63 6b 69 6e 67 20 2e 2e 2e 00 43 68 65 63 6b 69 6e to.succeed..Checking.....Checkin
35f20 67 20 66 6f 72 20 25 31 24 73 20 50 46 20 68 6f 6f 6b 73 20 69 6e 20 70 61 63 6b 61 67 65 20 25 g.for.%1$s.PF.hooks.in.package.%
35f40 32 24 73 00 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 2$s.Checking.this.option.will.di
35f60 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 54 43 50 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 sable.hardware.TCP.segmentation.
35f80 6f 66 66 6c 6f 61 64 69 6e 67 20 28 54 53 4f 2c 20 54 53 4f 34 2c 20 54 53 4f 36 29 2e 20 54 68 offloading.(TSO,.TSO4,.TSO6)..Th
35fa0 69 73 20 6f 66 66 6c 6f 61 64 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 is.offloading.is.broken.in.some.
35fc0 68 61 72 64 77 61 72 65 20 64 72 69 76 65 72 73 2c 20 61 6e 64 20 6d 61 79 20 69 6d 70 61 63 74 hardware.drivers,.and.may.impact
35fe0 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 69 74 68 20 73 6f 6d 65 20 73 70 65 63 69 66 69 63 20 .performance.with.some.specific.
36000 4e 49 43 73 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 NICs..This.will.take.effect.afte
36020 72 20 61 20 6d 61 63 68 69 6e 65 20 72 65 62 6f 6f 74 20 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 r.a.machine.reboot.or.re-configu
36040 72 65 20 6f 66 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 43 68 65 63 6b 69 6e 67 20 74 re.of.each.interface..Checking.t
36060 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 his.option.will.disable.hardware
36080 20 63 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 69 6e 67 2e 25 31 24 73 43 68 65 63 6b 73 75 .checksum.offloading.%1$sChecksu
360a0 6d 20 6f 66 66 6c 6f 61 64 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 m.offloading.is.broken.in.some.h
360c0 61 72 64 77 61 72 65 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 73 6f 6d 65 20 52 65 61 6c 74 ardware,.particularly.some.Realt
360e0 65 6b 20 63 61 72 64 73 2e 20 52 61 72 65 6c 79 2c 20 64 72 69 76 65 72 73 20 6d 61 79 20 68 61 ek.cards..Rarely,.drivers.may.ha
36100 76 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 63 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 ve.problems.with.checksum.offloa
36120 64 69 6e 67 20 61 6e 64 20 73 6f 6d 65 20 73 70 65 63 69 66 69 63 20 4e 49 43 73 2e 20 54 68 69 ding.and.some.specific.NICs..Thi
36140 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 61 20 6d 61 63 68 69 s.will.take.effect.after.a.machi
36160 6e 65 20 72 65 62 6f 6f 74 20 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 6f 66 20 65 61 63 ne.reboot.or.re-configure.of.eac
36180 68 20 69 6e 74 65 72 66 61 63 65 2e 00 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f h.interface..Checking.this.optio
361a0 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 6c 61 72 67 65 20 72 65 n.will.disable.hardware.large.re
361c0 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 28 4c 52 4f 29 2e 20 54 68 69 73 20 6f 66 66 ceive.offloading.(LRO)..This.off
361e0 6c 6f 61 64 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 61 72 64 77 61 loading.is.broken.in.some.hardwa
36200 72 65 20 64 72 69 76 65 72 73 2c 20 61 6e 64 20 6d 61 79 20 69 6d 70 61 63 74 20 70 65 72 66 6f re.drivers,.and.may.impact.perfo
36220 72 6d 61 6e 63 65 20 77 69 74 68 20 73 6f 6d 65 20 73 70 65 63 69 66 69 63 20 4e 49 43 73 2e 20 rmance.with.some.specific.NICs..
36240 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 61 20 6d 61 This.will.take.effect.after.a.ma
36260 63 68 69 6e 65 20 72 65 62 6f 6f 74 20 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 6f 66 20 chine.reboot.or.re-configure.of.
36280 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 43 68 69 6e 65 73 65 20 28 53 69 6d 70 6c 69 66 each.interface..Chinese.(Simplif
362a0 69 65 64 2c 20 43 68 69 6e 61 29 00 43 68 69 6e 65 73 65 20 28 54 61 69 77 61 6e 29 00 43 68 6f ied,.China).Chinese.(Taiwan).Cho
362c0 6f 73 65 20 38 30 32 2e 31 70 20 70 72 69 6f 72 69 74 79 20 74 6f 20 61 70 70 6c 79 2e 00 43 68 ose.802.1p.priority.to.apply..Ch
362e0 6f 6f 73 65 20 38 30 32 2e 31 70 20 70 72 69 6f 72 69 74 79 20 74 6f 20 6d 61 74 63 68 20 6f 6e oose.802.1p.priority.to.match.on
36300 2e 00 43 68 6f 6f 73 65 20 54 54 4c 20 66 6f 72 20 74 68 65 20 64 6e 73 20 72 65 63 6f 72 64 2e ..Choose.TTL.for.the.dns.record.
36320 00 43 68 6f 6f 73 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 52 65 76 6f 6b 65 00 .Choose.a.Certificate.to.Revoke.
36340 43 68 6f 6f 73 65 20 61 20 6c 61 6e 67 75 61 67 65 20 66 6f 72 20 74 68 65 20 77 65 62 43 6f 6e Choose.a.language.for.the.webCon
36360 66 69 67 75 72 61 74 6f 72 00 43 68 6f 6f 73 65 20 61 6e 20 45 78 69 73 74 69 6e 67 20 43 65 72 figurator.Choose.an.Existing.Cer
36380 74 69 66 69 63 61 74 65 00 43 68 6f 6f 73 65 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 63 tificate.Choose.an.alternative.c
363a0 73 73 20 66 69 6c 65 20 28 69 66 20 69 6e 73 74 61 6c 6c 65 64 29 20 74 6f 20 63 68 61 6e 67 65 ss.file.(if.installed).to.change
363c0 20 74 68 65 20 61 70 70 65 61 72 61 6e 63 65 20 6f 66 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 .the.appearance.of.the.webConfig
363e0 75 72 61 74 6f 72 2e 20 63 73 73 20 66 69 6c 65 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e urator..css.files.are.located.in
36400 20 2f 75 73 72 2f 6c 6f 63 61 6c 2f 77 77 77 2f 63 73 73 2f 25 73 00 43 68 6f 6f 73 65 20 61 6e ./usr/local/www/css/%s.Choose.an
36420 20 65 78 69 73 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 00 43 68 6f 6f 73 65 20 74 68 65 .existing.certificate.Choose.the
36440 20 41 63 6b 6e 6f 77 6c 65 64 67 65 20 51 75 65 75 65 20 6f 6e 6c 79 20 69 66 20 74 68 65 72 65 .Acknowledge.Queue.only.if.there
36460 20 69 73 20 61 20 73 65 6c 65 63 74 65 64 20 51 75 65 75 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 .is.a.selected.Queue..Choose.the
36480 20 49 50 20 74 6f 20 75 73 65 20 66 6f 72 20 63 61 6c 6c 69 6e 67 20 73 74 61 74 69 6f 6e 20 61 .IP.to.use.for.calling.station.a
364a0 74 74 72 69 62 75 74 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 ttribute..Choose.the.Internet.Pr
364c0 6f 74 6f 63 6f 6c 20 74 68 69 73 20 67 61 74 65 77 61 79 20 75 73 65 73 2e 00 43 68 6f 6f 73 65 otocol.this.gateway.uses..Choose
364e0 20 74 68 65 20 4f 75 74 20 71 75 65 75 65 2f 56 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 .the.Out.queue/Virtual.interface
36500 20 6f 6e 6c 79 20 69 66 20 49 6e 20 69 73 20 61 6c 73 6f 20 73 65 6c 65 63 74 65 64 2e 20 54 68 .only.if.In.is.also.selected..Th
36520 65 20 4f 75 74 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 e.Out.selection.is.applied.to.tr
36540 61 66 66 69 63 20 6c 65 61 76 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 affic.leaving.the.interface.wher
36560 65 20 74 68 65 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 2c 20 74 68 65 20 49 6e 20 73 65 e.the.rule.is.created,.the.In.se
36580 6c 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 63 6f lection.is.applied.to.traffic.co
365a0 6d 69 6e 67 20 69 6e 74 6f 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 25 ming.into.the.chosen.interface.%
365c0 31 24 73 49 66 20 63 72 65 61 74 69 6e 67 20 61 20 66 6c 6f 61 74 69 6e 67 20 72 75 6c 65 2c 20 1$sIf.creating.a.floating.rule,.
365e0 69 66 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 73 20 49 6e 20 74 68 65 6e 20 74 68 65 20 if.the.direction.is.In.then.the.
36600 73 61 6d 65 20 72 75 6c 65 73 20 61 70 70 6c 79 2c 20 69 66 20 74 68 65 20 64 69 72 65 63 74 69 same.rules.apply,.if.the.directi
36620 6f 6e 20 69 73 20 4f 75 74 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 73 20 61 72 65 20 72 65 76 on.is.Out.the.selections.are.rev
36640 65 72 73 65 64 2c 20 4f 75 74 20 69 73 20 66 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 ersed,.Out.is.for.incoming.and.I
36660 6e 20 69 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 61 6d n.is.for.outgoing..Choose.the.am
36680 6f 75 6e 74 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 71 75 65 75 65 ount.of.bandwidth.for.this.queue
366a0 00 43 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 77 68 69 63 68 .Choose.the.interface.from.which
366c0 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 63 6f 6d 65 20 74 6f 20 6d 61 74 63 68 20 74 68 69 73 .packets.must.come.to.match.this
366e0 20 72 75 6c 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 66 .rule..Choose.the.interface(s).f
36700 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 or.this.rule..Choose.the.interfa
36720 63 65 73 20 6f 6e 20 77 68 69 63 68 20 74 6f 20 65 6e 61 62 6c 65 20 54 46 54 50 20 70 72 6f 78 ces.on.which.to.enable.TFTP.prox
36740 79 20 68 65 6c 70 65 72 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 6d 65 6d 62 65 72 73 20 74 68 61 y.helper..Choose.the.members.tha
36760 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6c 69 6e 6b 20 61 67 67 72 t.will.be.used.for.the.link.aggr
36780 65 67 61 74 69 6f 6e 2e 00 43 68 6f 6f 73 65 20 77 68 61 74 20 74 6f 20 64 6f 20 77 69 74 68 20 egation..Choose.what.to.do.with.
367a0 70 61 63 6b 65 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 74 68 69 73 20 4d 41 43 20 61 64 64 packets.coming.from.this.MAC.add
367c0 72 65 73 73 2e 00 43 68 6f 6f 73 65 20 77 68 61 74 20 74 6f 20 64 6f 20 77 69 74 68 20 70 61 63 ress..Choose.what.to.do.with.pac
367e0 6b 65 74 73 20 74 68 61 74 20 6d 61 74 63 68 20 74 68 65 20 63 72 69 74 65 72 69 61 20 73 70 65 kets.that.match.the.criteria.spe
36800 63 69 66 69 65 64 20 62 65 6c 6f 77 2e 25 73 48 69 6e 74 3a 20 74 68 65 20 64 69 66 66 65 72 65 cified.below.%sHint:.the.differe
36820 6e 63 65 20 62 65 74 77 65 65 6e 20 62 6c 6f 63 6b 20 61 6e 64 20 72 65 6a 65 63 74 20 69 73 20 nce.between.block.and.reject.is.
36840 74 68 61 74 20 77 69 74 68 20 72 65 6a 65 63 74 2c 20 61 20 70 61 63 6b 65 74 20 28 54 43 50 20 that.with.reject,.a.packet.(TCP.
36860 52 53 54 20 6f 72 20 49 43 4d 50 20 70 6f 72 74 20 75 6e 72 65 61 63 68 61 62 6c 65 20 66 6f 72 RST.or.ICMP.port.unreachable.for
36880 20 55 44 50 29 20 69 73 20 72 65 74 75 72 6e 65 64 20 74 6f 20 74 68 65 20 73 65 6e 64 65 72 2c .UDP).is.returned.to.the.sender,
368a0 20 77 68 65 72 65 61 73 20 77 69 74 68 20 62 6c 6f 63 6b 20 74 68 65 20 70 61 63 6b 65 74 20 69 .whereas.with.block.the.packet.i
368c0 73 20 64 72 6f 70 70 65 64 20 73 69 6c 65 6e 74 6c 79 2e 20 49 6e 20 65 69 74 68 65 72 20 63 61 s.dropped.silently..In.either.ca
368e0 73 65 2c 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 70 61 63 6b 65 74 20 69 73 20 64 69 73 63 61 se,.the.original.packet.is.disca
36900 72 64 65 64 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 74 rded..Choose.which.IP.protocol.t
36920 68 69 73 20 72 75 6c 65 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 2e 00 43 68 6f 6f 73 65 20 77 68 his.rule.should.match..Choose.wh
36940 69 63 68 20 67 61 74 65 77 61 79 20 74 68 69 73 20 72 6f 75 74 65 20 61 70 70 6c 69 65 73 20 74 ich.gateway.this.route.applies.t
36960 6f 20 6f 72 20 25 31 24 73 61 64 64 20 61 20 6e 65 77 20 6f 6e 65 20 66 69 72 73 74 25 32 24 73 o.or.%1$sadd.a.new.one.first%2$s
36980 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 68 6f 73 74 .Choose.which.interface.the.host
369a0 20 74 6f 20 62 65 20 77 6f 6b 65 6e 20 75 70 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 2e .to.be.woken.up.is.connected.to.
369c0 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 67 61 74 .Choose.which.interface.this.gat
369e0 65 77 61 79 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e eway.applies.to..Choose.which.in
36a00 74 65 72 66 61 63 65 20 74 68 69 73 20 68 6f 73 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 terface.this.host.is.connected.t
36a20 6f 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 72 o..Choose.which.interface.this.r
36a40 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 22 57 ule.applies.to..In.most.cases."W
36a60 41 4e 22 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 AN".is.specified..Choose.which.i
36a80 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 25 73 nterface.this.rule.applies.to.%s
36aa0 48 69 6e 74 3a 20 54 79 70 69 63 61 6c 6c 79 20 74 68 65 20 22 57 41 4e 22 20 69 73 20 75 73 65 Hint:.Typically.the."WAN".is.use
36ac0 64 20 68 65 72 65 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 74 68 d.here..Choose.which.protocol.th
36ae0 69 73 20 72 75 6c 65 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 2e 20 49 6e 20 6d 6f 73 74 20 63 61 is.rule.should.match..In.most.ca
36b00 73 65 73 20 22 54 43 50 22 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 43 68 6f 6f 73 65 20 77 ses."TCP".is.specified..Choose.w
36b20 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 72 75 6c 65 20 73 68 6f 75 6c 64 20 6d hich.protocol.this.rule.should.m
36b40 61 74 63 68 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 22 61 6e 79 22 20 69 73 20 73 70 65 atch..In.most.cases."any".is.spe
36b60 63 69 66 69 65 64 2e 00 43 6c 65 61 6e 69 6e 67 20 75 70 20 49 6e 74 65 72 66 61 63 65 73 00 43 cified..Cleaning.up.Interfaces.C
36b80 6c 65 61 72 00 43 6c 65 61 72 20 4d 65 74 61 64 61 74 61 00 43 6c 65 61 72 20 50 61 63 6b 61 67 lear.Clear.Metadata.Clear.Packag
36ba0 65 20 4c 6f 63 6b 00 43 6c 65 61 72 20 61 6c 6c 20 73 65 73 73 69 6f 6e 73 00 43 6c 65 61 72 20 e.Lock.Clear.all.sessions.Clear.
36bc0 63 6f 6d 6d 61 6e 64 20 65 6e 74 72 79 00 43 6c 65 61 72 20 67 72 61 70 68 73 20 77 68 65 6e 20 command.entry.Clear.graphs.when.
36be0 6e 6f 74 20 76 69 73 69 62 6c 65 2e 00 43 6c 65 61 72 20 69 6e 76 61 6c 69 64 20 44 46 20 62 69 not.visible..Clear.invalid.DF.bi
36c00 74 73 20 69 6e 73 74 65 61 64 20 6f 66 20 64 72 6f 70 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 ts.instead.of.dropping.the.packe
36c20 74 73 00 43 6c 65 61 72 20 6c 6f 67 00 43 6c 65 61 72 20 73 65 6c 65 63 74 69 6f 6e 00 43 6c 65 ts.Clear.log.Clear.selection.Cle
36c40 61 72 73 20 61 6c 6c 20 6c 6f 63 61 6c 20 6c 6f 67 20 66 69 6c 65 73 20 61 6e 64 20 72 65 69 6e ars.all.local.log.files.and.rein
36c60 69 74 69 61 6c 69 7a 65 73 20 74 68 65 6d 20 61 73 20 65 6d 70 74 79 20 6c 6f 67 73 2e 20 54 68 itializes.them.as.empty.logs..Th
36c80 69 73 20 61 6c 73 6f 20 72 65 73 74 61 72 74 73 20 74 68 65 20 44 48 43 50 20 64 61 65 6d 6f 6e is.also.restarts.the.DHCP.daemon
36ca0 2e 20 55 73 65 20 74 68 65 20 53 61 76 65 20 62 75 74 74 6f 6e 20 66 69 72 73 74 20 69 66 20 61 ..Use.the.Save.button.first.if.a
36cc0 6e 79 20 73 65 74 74 69 6e 67 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 ny.setting.changes.have.been.mad
36ce0 65 2e 00 43 6c 65 61 72 73 20 6c 6f 63 61 6c 20 6c 6f 67 20 66 69 6c 65 20 61 6e 64 20 72 65 69 e..Clears.local.log.file.and.rei
36d00 6e 69 74 69 61 6c 69 7a 65 73 20 69 74 20 61 73 20 61 6e 20 65 6d 70 74 79 20 6c 6f 67 2e 20 53 nitializes.it.as.an.empty.log..S
36d20 61 76 65 20 61 6e 79 20 73 65 74 74 69 6e 67 73 20 63 68 61 6e 67 65 73 20 66 69 72 73 74 2e 00 ave.any.settings.changes.first..
36d40 43 6c 69 63 6b 20 22 48 61 6c 74 22 20 74 6f 20 68 61 6c 74 20 74 68 65 20 73 79 73 74 65 6d 20 Click."Halt".to.halt.the.system.
36d60 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 6f 72 20 22 43 61 6e 63 65 6c 22 20 74 6f 20 67 6f 20 74 immediately,.or."Cancel".to.go.t
36d80 6f 20 74 68 65 20 73 79 73 74 65 6d 20 64 61 73 68 62 6f 61 72 64 2e 20 28 54 68 65 72 65 20 77 o.the.system.dashboard..(There.w
36da0 69 6c 6c 20 62 65 20 61 20 62 72 69 65 66 20 64 65 6c 61 79 20 62 65 66 6f 72 65 20 74 68 65 20 ill.be.a.brief.delay.before.the.
36dc0 64 61 73 68 62 6f 61 72 64 20 61 70 70 65 61 72 73 2e 29 00 43 6c 69 63 6b 20 22 52 65 62 6f 6f dashboard.appears.).Click."Reboo
36de0 74 22 20 74 6f 20 72 65 62 6f 6f 74 20 74 68 65 20 73 79 73 74 65 6d 20 69 6d 6d 65 64 69 61 74 t".to.reboot.the.system.immediat
36e00 65 6c 79 2c 20 6f 72 20 22 43 61 6e 63 65 6c 22 20 74 6f 20 67 6f 20 74 6f 20 74 68 65 20 73 79 ely,.or."Cancel".to.go.to.the.sy
36e20 73 74 65 6d 20 64 61 73 68 62 6f 61 72 64 20 77 69 74 68 6f 75 74 20 72 65 62 6f 6f 74 69 6e 67 stem.dashboard.without.rebooting
36e40 2e 20 28 54 68 65 72 65 20 77 69 6c 6c 20 62 65 20 61 20 62 72 69 65 66 20 64 65 6c 61 79 20 62 ..(There.will.be.a.brief.delay.b
36e60 65 66 6f 72 65 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 20 61 70 70 65 61 72 73 2e 29 00 43 6c efore.the.dashboard.appears.).Cl
36e80 69 63 6b 20 25 31 24 73 68 65 72 65 25 32 24 73 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d ick.%1$shere%2$s.for.more.inform
36ea0 61 74 69 6f 6e 2e 00 43 6c 69 63 6b 20 25 31 24 73 68 65 72 65 25 32 24 73 20 74 6f 20 63 6f 6e ation..Click.%1$shere%2$s.to.con
36ec0 66 69 67 75 72 65 20 43 41 52 50 2e 00 43 6c 69 63 6b 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 figure.CARP..Click.for.additiona
36ee0 6c 20 50 50 50 6f 45 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 20 53 l.PPPoE.configuration.options..S
36f00 61 76 65 20 66 69 72 73 74 20 69 66 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d ave.first.if.changes.have.been.m
36f20 61 64 65 2e 00 43 6c 69 63 6b 20 69 6e 64 69 76 69 64 75 61 6c 20 64 61 74 65 20 74 6f 20 73 65 ade..Click.individual.date.to.se
36f40 6c 65 63 74 20 74 68 61 74 20 64 61 74 65 20 6f 6e 6c 79 2e 20 43 6c 69 63 6b 20 74 68 65 20 61 lect.that.date.only..Click.the.a
36f60 70 70 72 6f 70 72 69 61 74 65 20 77 65 65 6b 64 61 79 20 48 65 61 64 65 72 20 74 6f 20 73 65 6c ppropriate.weekday.Header.to.sel
36f80 65 63 74 20 61 6c 6c 20 6f 63 63 75 72 72 65 6e 63 65 73 20 6f 66 20 74 68 61 74 20 77 65 65 6b ect.all.occurrences.of.that.week
36fa0 64 61 79 2e 20 00 43 6c 69 63 6b 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 77 day...Click.the.MAC.address.to.w
36fc0 61 6b 65 20 75 70 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 64 65 76 69 63 65 2e 00 43 6c 69 ake.up.an.individual.device..Cli
36fe0 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 62 65 6c 6f 77 20 74 6f 20 64 69 73 63 6f 6e 6e 65 63 ck.the.button.below.to.disconnec
37000 74 00 43 6c 69 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 74 6f 20 61 64 64 20 61 20 6e 65 77 20 t.Click.the.button.to.add.a.new.
37020 72 75 6c 65 2e 00 43 6c 69 63 6b 20 74 68 69 73 20 62 75 74 74 6f 6e 20 74 6f 20 63 6c 65 61 72 rule..Click.this.button.to.clear
37040 20 74 68 65 20 70 61 63 6b 61 67 65 20 6c 6f 63 6b 20 69 66 20 61 20 70 61 63 6b 61 67 65 20 66 .the.package.lock.if.a.package.f
37060 61 69 6c 73 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 70 72 6f 70 65 72 6c 79 20 61 66 74 65 72 ails.to.reinstall.properly.after
37080 20 61 6e 20 75 70 67 72 61 64 65 2e 00 43 6c 69 63 6b 20 74 68 69 73 20 62 75 74 74 6f 6e 20 74 .an.upgrade..Click.this.button.t
370a0 6f 20 72 65 69 6e 73 74 61 6c 6c 20 61 6c 6c 20 73 79 73 74 65 6d 20 70 61 63 6b 61 67 65 73 2e o.reinstall.all.system.packages.
370c0 20 20 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 61 20 77 68 69 6c 65 2e 00 43 6c 69 63 6b 20 74 ..This.may.take.a.while..Click.t
370e0 6f 20 63 72 65 61 74 65 20 61 20 75 73 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 43 6c 69 63 o.create.a.user.certificate.Clic
37100 6b 20 74 6f 20 69 6e 73 74 61 6c 6c 00 43 6c 69 63 6b 20 74 6f 20 70 61 73 74 65 20 61 6e 20 61 k.to.install.Click.to.paste.an.a
37120 75 74 68 6f 72 69 7a 65 64 20 6b 65 79 00 43 6c 69 63 6b 20 74 6f 20 72 65 73 6f 6c 76 65 00 43 uthorized.key.Click.to.resolve.C
37140 6c 69 63 6b 20 74 6f 20 74 6f 67 67 6c 65 20 65 6e 61 62 6c 65 64 2f 64 69 73 61 62 6c 65 64 20 lick.to.toggle.enabled/disabled.
37160 73 74 61 74 75 73 00 43 6c 69 65 6e 74 20 43 65 72 74 69 66 69 63 61 74 65 00 43 6c 69 65 6e 74 status.Client.Certificate.Client
37180 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 28 6d 6f 64 65 2d 63 66 67 29 00 43 6c 69 65 6e 74 .Configuration.(mode-cfg).Client
371a0 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 6c 69 65 6e 74 20 49 64 00 43 6c 69 65 6e 74 20 49 64 .Connections.Client.Id.Client.Id
371c0 65 6e 74 69 66 69 65 72 00 43 6c 69 65 6e 74 20 49 6e 73 74 61 6e 63 65 20 53 74 61 74 69 73 74 entifier.Client.Instance.Statist
371e0 69 63 73 00 43 6c 69 65 6e 74 20 53 65 74 74 69 6e 67 73 00 43 6c 69 65 6e 74 20 53 70 65 63 69 ics.Client.Settings.Client.Speci
37200 66 69 63 20 4f 76 65 72 72 69 64 65 73 00 43 6c 69 65 6e 74 20 64 69 73 61 62 6c 65 64 2e 20 43 fic.Overrides.Client.disabled..C
37220 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 65 78 69 74 20 61 6e 64 20 6e 6f 74 20 70 65 72 66 6f 72 lient.should.exit.and.not.perfor
37240 6d 20 61 6e 79 20 6d 6f 72 65 20 75 70 64 61 74 65 73 20 77 69 74 68 6f 75 74 20 75 73 65 72 20 m.any.more.updates.without.user.
37260 69 6e 74 65 72 76 65 6e 74 69 6f 6e 2e 00 43 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 intervention..Client.specific.ov
37280 65 72 72 69 64 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 6c 69 erride.successfully.deleted..Cli
372a0 65 6e 74 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 6c 69 65 6e 74 ent.successfully.deleted..Client
372c0 73 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 61 s.Clients.will.be.disconnected.a
372e0 66 74 65 72 20 74 68 69 73 20 61 6d 6f 75 6e 74 20 6f 66 20 69 6e 61 63 74 69 76 69 74 79 2e 20 fter.this.amount.of.inactivity..
37300 54 68 65 79 20 6d 61 79 20 6c 6f 67 20 69 6e 20 61 67 61 69 6e 20 69 6d 6d 65 64 69 61 74 65 6c They.may.log.in.again.immediatel
37320 79 2c 20 74 68 6f 75 67 68 2e 20 4c 65 61 76 65 20 74 68 69 73 20 66 69 65 6c 64 20 62 6c 61 6e y,.though..Leave.this.field.blan
37340 6b 20 66 6f 72 20 6e 6f 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 2e 00 43 6c 69 65 6e 74 73 20 77 k.for.no.idle.timeout..Clients.w
37360 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 61 66 74 65 72 20 74 68 69 73 20 61 ill.be.disconnected.after.this.a
37380 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 61 63 74 mount.of.time,.regardless.of.act
373a0 69 76 69 74 79 2e 20 54 68 65 79 20 6d 61 79 20 6c 6f 67 20 69 6e 20 61 67 61 69 6e 20 69 6d 6d ivity..They.may.log.in.again.imm
373c0 65 64 69 61 74 65 6c 79 2c 20 74 68 6f 75 67 68 2e 20 4c 65 61 76 65 20 74 68 69 73 20 66 69 65 ediately,.though..Leave.this.fie
373e0 6c 64 20 62 6c 61 6e 6b 20 66 6f 72 20 6e 6f 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 28 6e 6f ld.blank.for.no.hard.timeout.(no
37400 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 75 6e 6c 65 73 73 20 61 6e 20 69 64 6c 65 20 74 69 6d t.recommended.unless.an.idle.tim
37420 65 6f 75 74 20 69 73 20 73 65 74 29 2e 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 72 65 eout.is.set)..Clients.will.be.re
37440 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 55 52 4c 20 69 6e 73 74 65 61 64 20 6f 66 20 directed.to.this.URL.instead.of.
37460 74 68 65 20 6f 6e 65 20 74 68 65 79 20 69 6e 69 74 69 61 6c 6c 79 20 74 72 69 65 64 20 74 6f 20 the.one.they.initially.tried.to.
37480 61 63 63 65 73 73 20 61 66 74 65 72 20 74 68 65 79 27 76 65 20 61 75 74 68 65 6e 74 69 63 61 74 access.after.they've.authenticat
374a0 65 64 2e 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 61 76 61 69 ed..Clients.will.have.their.avai
374c0 6c 61 62 6c 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 72 65 73 74 6f lable.pass-through.credits.resto
374e0 72 65 64 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 75 6e 74 20 61 66 74 65 72 20 red.to.the.original.count.after.
37500 74 68 69 73 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 73 69 6e 63 65 20 75 73 69 6e 67 20 this.amount.of.time.since.using.
37520 74 68 65 20 66 69 72 73 74 20 6f 6e 65 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 61 62 6f 76 the.first.one..This.must.be.abov
37540 65 20 30 20 68 6f 75 72 73 20 69 66 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 e.0.hours.if.pass-through.credit
37560 73 20 61 72 65 20 65 6e 61 62 6c 65 64 2e 00 43 6c 6f 63 6b 20 41 6c 74 69 74 75 64 65 00 43 6c s.are.enabled..Clock.Altitude.Cl
37580 6f 63 6b 20 49 44 00 43 6c 6f 63 6b 20 4c 61 74 69 74 75 64 65 00 43 6c 6f 63 6b 20 4c 6f 6e 67 ock.ID.Clock.Latitude.Clock.Long
375a0 69 74 75 64 65 00 43 6c 6f 63 6b 20 6c 6f 63 61 74 69 6f 6e 00 43 6c 6f 6e 65 20 53 68 61 70 65 itude.Clock.location.Clone.Shape
375c0 72 20 74 6f 20 74 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 43 6c 6f 6e 69 6e 67 20 6e 65 77 20 r.to.this.Interface.Cloning.new.
375e0 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 43 6c 6f 73 65 00 43 6c 6f 75 wireless.interface.%s.Close.Clou
37600 64 46 6c 61 72 65 20 50 72 6f 78 79 00 43 6f 6c 6c 65 63 74 69 6e 67 20 49 50 73 65 63 20 73 74 dFlare.Proxy.Collecting.IPsec.st
37620 61 74 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 43 6f 6c 6c 65 63 74 69 6e 67 20 69 6e 69 atus.information..Collecting.ini
37640 74 69 61 6c 20 64 61 74 61 2c 20 70 6c 65 61 73 65 20 77 61 69 74 00 43 6f 6c 6c 69 73 69 6f 6e tial.data,.please.wait.Collision
37660 73 00 43 6f 6d 6d 61 6e 64 20 50 72 6f 6d 70 74 00 43 6f 6d 6d 61 6e 64 73 20 65 6e 74 65 72 65 s.Command.Prompt.Commands.entere
37680 64 20 68 65 72 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 47 50 53 20 64 d.here.will.be.sent.to.the.GPS.d
376a0 75 72 69 6e 67 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 72 65 61 uring.initialization..Please.rea
376c0 64 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 20 74 68 65 20 47 50 53 20 64 6f 63 75 6d 65 6e d.and.understand.the.GPS.documen
376e0 74 61 74 69 6f 6e 20 62 65 66 6f 72 65 20 6d 61 6b 69 6e 67 20 61 6e 79 20 63 68 61 6e 67 65 73 tation.before.making.any.changes
37700 20 68 65 72 65 2e 00 43 6f 6d 6d 65 6e 74 00 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 43 6f 6d 6d 6f .here..Comment.Common.Name.Commo
37720 6e 20 57 69 72 65 6c 65 73 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 53 65 74 74 69 n.Wireless.Configuration.-.Setti
37740 6e 67 73 20 61 70 70 6c 79 20 74 6f 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 ngs.apply.to.all.wireless.networ
37760 6b 73 20 6f 6e 20 00 43 6f 6d 6d 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 69 65 6c 64 73 20 69 6e ks.on..Common.password.fields.in
37780 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 68 61 76 65 20 62 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 .config.xml.have.been.automatica
377a0 6c 6c 79 20 72 65 64 61 63 74 65 64 2e 00 43 6f 6d 6d 75 6e 69 74 79 00 43 6f 6d 70 6c 65 74 65 lly.redacted..Community.Complete
377c0 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 20 66 6f 72 20 00 43 6f 6d 70 6f 6e 65 6e 74 00 .Signing.Request.for..Component.
377e0 43 6f 6d 70 72 65 73 73 20 74 75 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 75 73 69 6e 67 20 74 68 Compress.tunnel.packets.using.th
37800 65 20 4c 5a 4f 20 61 6c 67 6f 72 69 74 68 6d 2e 20 41 64 61 70 74 69 76 65 20 63 6f 6d 70 72 65 e.LZO.algorithm..Adaptive.compre
37820 73 73 69 6f 6e 20 77 69 6c 6c 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 20 63 ssion.will.dynamically.disable.c
37840 6f 6d 70 72 65 73 73 69 6f 6e 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 74 69 6d 65 20 ompression.for.a.period.of.time.
37860 69 66 20 4f 70 65 6e 56 50 4e 20 64 65 74 65 63 74 73 20 74 68 61 74 20 74 68 65 20 64 61 74 61 if.OpenVPN.detects.that.the.data
37880 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 73 20 69 73 20 6e 6f 74 20 62 65 69 6e 67 20 63 6f 6d .in.the.packets.is.not.being.com
378a0 70 72 65 73 73 65 64 20 65 66 66 69 63 69 65 6e 74 6c 79 2e 00 43 6f 6d 70 72 65 73 73 69 6f 6e pressed.efficiently..Compression
378c0 00 43 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 6f 6e 63 75 72 72 65 .Concurrent.connections.Concurre
378e0 6e 74 20 75 73 65 72 20 6c 6f 67 69 6e 73 00 43 6f 6e 66 69 67 00 43 6f 6e 66 69 67 20 48 69 73 nt.user.logins.Config.Config.His
37900 74 6f 72 79 00 43 6f 6e 66 69 67 2e 78 6d 6c 20 69 73 20 63 6f 72 72 75 70 74 65 64 20 61 6e 64 tory.Config.xml.is.corrupted.and
37920 20 69 73 20 30 20 62 79 74 65 73 2e 20 20 43 6f 75 6c 64 20 6e 6f 74 20 72 65 73 74 6f 72 65 20 .is.0.bytes...Could.not.restore.
37940 61 20 70 72 65 76 69 6f 75 73 20 62 61 63 6b 75 70 2e 00 43 6f 6e 66 69 67 2e 78 6d 6c 20 75 6e a.previous.backup..Config.xml.un
37960 6c 6f 63 6b 65 64 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 locked..Configuration.Configurat
37980 69 6f 6e 20 42 61 63 6b 75 70 20 43 61 63 68 65 20 53 65 74 74 69 6e 67 73 00 43 6f 6e 66 69 67 ion.Backup.Cache.Settings.Config
379a0 75 72 61 74 69 6f 6e 20 43 68 61 6e 67 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 44 69 66 uration.Change.Configuration.Dif
379c0 66 20 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f f.from.%1$s.to.%2$s.Configuratio
379e0 6e 20 46 69 6c 65 20 4f 76 65 72 72 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f 76 n.File.Override.Configuration.Ov
37a00 65 72 72 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 79 6e 63 68 72 6f 6e 69 7a 61 erride.Configuration.Synchroniza
37a20 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 20 28 58 4d 4c 52 50 43 20 53 79 6e 63 29 00 43 6f 6e 66 tion.Settings.(XMLRPC.Sync).Conf
37a40 69 67 75 72 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 iguration.backend.Configuration.
37a60 63 68 61 6e 67 65 64 20 76 69 61 20 74 68 65 20 70 66 53 65 6e 73 65 20 77 69 7a 61 72 64 20 73 changed.via.the.pfSense.wizard.s
37a80 75 62 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 00 43 6f 6e ubsystem..Configuration.file.Con
37aa0 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e 00 43 6f figuration.file.is.encrypted..Co
37ac0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 65 20 4e 55 4c 4c 20 73 nfiguration.....Configure.NULL.s
37ae0 65 72 76 69 63 65 20 6e 61 6d 65 00 43 6f 6e 66 69 67 75 72 65 20 55 6e 69 71 75 65 20 49 44 73 ervice.name.Configure.Unique.IDs
37b00 20 61 73 00 43 6f 6e 66 69 67 75 72 65 20 61 20 53 65 6e 64 20 61 6e 64 20 52 65 63 65 69 76 65 .as.Configure.a.Send.and.Receive
37b20 20 42 75 66 66 65 72 20 73 69 7a 65 20 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 54 68 65 20 64 65 .Buffer.size.for.OpenVPN..The.de
37b40 66 61 75 6c 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 63 61 6e 20 62 65 20 74 6f 6f 20 73 6d 61 fault.buffer.size.can.be.too.sma
37b60 6c 6c 20 69 6e 20 6d 61 6e 79 20 63 61 73 65 73 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 68 ll.in.many.cases,.depending.on.h
37b80 61 72 64 77 61 72 65 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 75 70 6c 69 6e 6b 20 73 70 65 65 64 ardware.and.network.uplink.speed
37ba0 73 2e 20 46 69 6e 64 69 6e 67 20 74 68 65 20 62 65 73 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 s..Finding.the.best.buffer.size.
37bc0 63 61 6e 20 74 61 6b 65 20 73 6f 6d 65 20 65 78 70 65 72 69 6d 65 6e 74 61 74 69 6f 6e 2e 20 54 can.take.some.experimentation..T
37be0 6f 20 74 65 73 74 20 74 68 65 20 62 65 73 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 73 69 74 65 o.test.the.best.value.for.a.site
37c00 2c 20 73 74 61 72 74 20 61 74 20 35 31 32 4b 69 42 20 61 6e 64 20 74 65 73 74 20 68 69 67 68 65 ,.start.at.512KiB.and.test.highe
37c20 72 20 61 6e 64 20 6c 6f 77 65 72 20 76 61 6c 75 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 52 r.and.lower.values..Configured.R
37c40 61 6e 67 65 73 00 43 6f 6e 66 69 67 75 72 65 64 20 61 20 4c 32 54 50 20 56 50 4e 20 75 73 65 72 anges.Configured.a.L2TP.VPN.user
37c60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 61 20 77 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 65 6e 74 72 79 ..Configured.a.wake-on-LAN.entry
37c80 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 25 73 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 25 73 20 ..Configuring.%s.Configuring.%s.
37ca0 69 6e 74 65 72 66 61 63 65 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 43 41 52 50 20 73 65 interface....Configuring.CARP.se
37cc0 74 74 69 6e 67 73 20 66 69 6e 61 6c 69 7a 65 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 43 ttings.finalize....Configuring.C
37ce0 41 52 50 20 73 65 74 74 69 6e 67 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 73 65 ARP.settings....Configuring.IPse
37d00 63 20 56 50 4e 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 41 47 47 20 69 6e 74 65 72 c.VPN.....Configuring.LAGG.inter
37d20 66 61 63 65 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 20 53 65 72 76 65 faces....Configuring.PPPoE.Serve
37d40 72 20 73 65 72 76 69 63 65 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 51 69 6e 51 20 69 r.service.....Configuring.QinQ.i
37d60 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 20 69 6e nterfaces....Configuring.VLAN.in
37d80 74 65 72 66 61 63 65 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 66 69 72 65 77 61 6c 6c terfaces....Configuring.firewall
37da0 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 6c 32 74 70 20 56 50 4e 20 73 65 72 76 69 63 65 2e 2e 2e .Configuring.l2tp.VPN.service...
37dc0 20 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 ..Configuring.loopback.interface
37de0 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 70 61 63 6b 61 67 65 20 63 6f 6d 70 6f 6e 65 6e ....Configuring.package.componen
37e00 74 73 2e 2e 2e 00 43 6f 6e 66 69 72 6d 00 43 6f 6e 66 69 72 6d 20 41 63 74 69 6f 6e 00 43 6f 6e ts....Confirm.Confirm.Action.Con
37e20 66 69 72 6d 20 50 61 73 73 77 6f 72 64 00 43 6f 6e 66 69 72 6d 20 55 70 64 61 74 65 00 43 6f 6e firm.Password.Confirm.Update.Con
37e40 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 41 64 64 20 45 61 73 79 20 52 firmation.Required.to.Add.Easy.R
37e60 75 6c 65 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 69 6e 73 ule.Confirmation.Required.to.ins
37e80 74 61 6c 6c 20 70 61 63 6b 61 67 65 20 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 tall.package.%s..Confirmation.Re
37ea0 71 75 69 72 65 64 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 quired.to.reinstall.all.packages
37ec0 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 69 6e 73 ..Confirmation.Required.to.reins
37ee0 74 61 6c 6c 20 70 61 63 6b 61 67 65 20 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 tall.package.%s..Confirmation.Re
37f00 71 75 69 72 65 64 20 74 6f 20 72 65 6d 6f 76 65 20 70 61 63 6b 61 67 65 20 25 73 2e 00 43 6f 6e quired.to.remove.package.%s..Con
37f20 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 74 68 firmation.Required.to.replace.th
37f40 65 20 63 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 74 68 69 e.current.configuration.with.thi
37f60 73 20 62 61 63 6b 75 70 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 s.backup..Confirmation.Required.
37f80 74 6f 20 73 61 76 65 20 63 68 61 6e 67 65 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 to.save.changes..Confirmation.Re
37fa0 71 75 69 72 65 64 20 74 6f 20 75 70 64 61 74 65 20 25 73 20 73 79 73 74 65 6d 2e 00 43 6f 6e 66 quired.to.update.%s.system..Conf
37fc0 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 75 70 67 72 61 64 65 20 70 61 63 irmation.Required.to.upgrade.pac
37fe0 6b 61 67 65 20 25 31 24 73 20 66 72 6f 6d 20 25 32 24 73 20 74 6f 20 25 33 24 73 2e 00 43 6f 6e kage.%1$s.from.%2$s.to.%3$s..Con
38000 66 69 72 6d 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 firmation.required.to.delete.thi
38020 73 20 50 31 20 65 6e 74 72 79 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 72 65 71 75 69 72 65 s.P1.entry..Confirmation.require
38040 64 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 50 32 20 65 6e 74 72 79 2e 00 43 6f 6e 6e 65 d.to.delete.this.P2.entry..Conne
38060 63 74 00 43 6f 6e 6e 65 63 74 20 56 50 4e 00 43 6f 6e 6e 65 63 74 65 64 20 53 69 6e 63 65 00 43 ct.Connect.VPN.Connected.Since.C
38080 6f 6e 6e 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 62 6c 6f onnection.Timeout.Connection.blo
380a0 63 6b 69 6e 67 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 2e 00 43 6f 6e 6e 65 63 74 cking.Connection.failed..Connect
380c0 69 6f 6e 20 74 69 6d 65 6f 75 74 20 74 6f 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 00 43 6f 6e ion.timeout.to.E-Mail.server.Con
380e0 6e 65 63 74 69 6f 6e 73 20 46 72 6f 6d 20 55 70 73 74 72 65 61 6d 20 53 49 50 20 53 65 72 76 65 nections.From.Upstream.SIP.Serve
38100 72 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 54 6f 20 55 70 73 74 72 65 61 6d 20 53 49 50 20 53 65 r.Connections.To.Upstream.SIP.Se
38120 72 76 65 72 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 rver.Connections.matching.this.r
38140 75 6c 65 20 77 69 6c 6c 20 62 65 20 6d 61 70 70 65 64 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 ule.will.be.mapped.to.the.specif
38160 69 65 64 20 25 31 24 73 41 64 64 72 65 73 73 25 32 24 73 2e 25 33 24 73 54 68 65 20 25 31 24 73 ied.%1$sAddress%2$s.%3$sThe.%1$s
38180 41 64 64 72 65 73 73 25 32 24 73 20 63 61 6e 20 62 65 20 61 6e 20 49 6e 74 65 72 66 61 63 65 2c Address%2$s.can.be.an.Interface,
381a0 20 61 20 48 6f 73 74 2d 74 79 70 65 20 41 6c 69 61 73 2c 20 6f 72 20 61 20 25 34 24 73 56 69 72 .a.Host-type.Alias,.or.a.%4$sVir
381c0 74 75 61 6c 20 49 50 25 35 24 73 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 73 65 72 76 61 74 69 76 tual.IP%5$s.address..Conservativ
381e0 65 00 43 6f 6e 73 6f 6c 65 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 73 6f 6c 65 20 61 73 73 69 67 6e e.Console.Options.Console.assign
38200 6d 65 6e 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 00 43 6f 6e 73 6f 6c 65 20 6d 65 6e 75 00 ment.of.interfaces.Console.menu.
38220 43 6f 6e 73 75 6c 74 20 25 31 24 73 74 68 65 20 64 6f 63 20 77 69 6b 69 20 61 72 74 69 63 6c 65 Consult.%1$sthe.doc.wiki.article
38240 20 6f 6e 20 44 48 20 50 61 72 61 6d 65 74 65 72 73 25 32 24 73 66 6f 72 20 69 6e 66 6f 72 6d 61 .on.DH.Parameters%2$sfor.informa
38260 74 69 6f 6e 20 6f 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 6e 65 77 20 6f 72 20 73 74 72 6f 6e 67 tion.on.generating.new.or.strong
38280 65 72 20 70 61 72 61 6d 61 74 65 72 20 73 65 74 73 2e 00 43 6f 6e 73 75 6d 65 72 00 43 6f 6e 73 er.paramater.sets..Consumer.Cons
382a0 75 6d 65 72 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 2d 20 41 76 61 69 6c 61 62 6c 65 20 43 6f 6e umer.Information.-.Available.Con
382c0 73 75 6d 65 72 73 00 43 6f 6e 73 75 6d 65 72 20 68 61 73 20 6d 65 74 61 64 61 74 61 20 66 72 6f sumers.Consumer.has.metadata.fro
382e0 6d 20 61 6e 20 65 78 69 73 74 69 6e 67 20 6d 69 72 72 6f 72 2e 20 43 6c 65 61 72 20 6d 65 74 61 m.an.existing.mirror..Clear.meta
38300 64 61 74 61 20 62 65 66 6f 72 65 20 69 6e 73 65 72 74 69 6e 67 20 63 6f 6e 73 75 6d 65 72 2e 00 data.before.inserting.consumer..
38320 43 6f 6e 73 75 6d 65 72 20 68 61 73 20 6e 6f 20 6d 65 74 61 64 61 74 61 20 61 6e 64 20 63 61 6e Consumer.has.no.metadata.and.can
38340 6e 6f 74 20 62 65 20 72 65 61 63 74 69 76 61 74 65 64 2e 00 43 6f 6e 73 75 6d 65 72 20 68 61 73 not.be.reactivated..Consumer.has
38360 20 6e 6f 20 6d 65 74 61 64 61 74 61 20 74 6f 20 63 6c 65 61 72 2e 00 43 6f 6e 73 75 6d 65 72 20 .no.metadata.to.clear..Consumer.
38380 69 73 20 61 6c 72 65 61 64 79 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 is.already.in.use.and.cannot.be.
383a0 69 6e 73 65 72 74 65 64 2e 20 52 65 6d 6f 76 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 65 inserted..Remove.consumer.from.e
383c0 78 69 73 74 69 6e 67 20 6d 69 72 72 6f 72 20 66 69 72 73 74 2e 00 43 6f 6e 73 75 6d 65 72 20 69 xisting.mirror.first..Consumer.i
383e0 73 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 6d s.already.present.on.specified.m
38400 69 72 72 6f 72 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 irror..Consumer.is.in.use.and.ca
38420 6e 6e 6f 74 20 62 65 20 63 6c 65 61 72 65 64 2e 20 44 65 61 63 74 69 76 61 74 65 20 64 69 73 6b nnot.be.cleared..Deactivate.disk
38440 20 66 69 72 73 74 2e 00 43 6f 6e 73 75 6d 65 72 20 6d 75 73 74 20 62 65 20 70 72 65 73 65 6e 74 .first..Consumer.must.be.present
38460 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6d 69 72 72 6f 72 2e 00 43 6f 6e 73 75 6d .on.the.specified.mirror..Consum
38480 65 72 73 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 6d 69 72 72 6f ers.may.only.be.added.to.a.mirro
384a0 72 20 69 66 20 74 68 65 79 20 61 72 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 65 20 73 69 r.if.they.are.larger.than.the.si
384c0 7a 65 20 6f 66 20 74 68 65 20 6d 69 72 72 6f 72 2e 00 43 6f 6e 74 61 63 74 20 61 20 66 69 72 65 ze.of.the.mirror..Contact.a.fire
384e0 77 61 6c 6c 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f wall.administrator.for.more.info
38500 72 6d 61 74 69 6f 6e 2e 00 43 6f 6e 74 61 69 6e 65 72 73 00 43 6f 6e 74 65 6e 74 20 6c 69 6d 69 rmation..Containers.Content.limi
38520 74 00 43 6f 6e 74 69 6e 75 65 00 43 6f 6e 74 72 6f 6c 00 43 6f 6e 76 65 72 74 65 64 20 62 72 69 t.Continue.Control.Converted.bri
38540 64 67 65 64 20 25 73 00 43 6f 6e 76 65 79 61 6e 63 65 00 43 6f 70 79 00 43 6f 70 79 20 44 55 49 dged.%s.Conveyance.Copy.Copy.DUI
38560 44 00 43 6f 70 79 20 4d 79 20 4d 41 43 00 43 6f 70 79 20 67 61 74 65 77 61 79 00 43 6f 70 79 20 D.Copy.My.MAC.Copy.gateway.Copy.
38580 67 61 74 65 77 61 79 20 67 72 6f 75 70 00 43 6f 70 79 20 6d 6f 6e 69 74 6f 72 00 43 6f 70 79 20 gateway.group.Copy.monitor.Copy.
385a0 6f 66 20 6f 6e 6c 79 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 6f 72 20 6d 69 73 73 69 6e 67 of.only.the.different.or.missing
385c0 20 66 69 6c 65 73 2e 00 43 6f 70 79 20 6f 66 20 6f 6e 6c 79 20 74 68 65 20 75 70 64 61 74 65 64 .files..Copy.of.only.the.updated
385e0 20 66 69 6c 65 73 2e 00 43 6f 70 79 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 43 6f 70 79 20 70 .files..Copy.phase1.entry.Copy.p
38600 6f 6f 6c 00 43 6f 70 79 20 72 6f 75 74 65 00 43 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 ool.Copy.route.Copy.the.certific
38620 61 74 65 20 73 69 67 6e 69 6e 67 20 64 61 74 61 20 66 72 6f 6d 20 68 65 72 65 20 61 6e 64 20 66 ate.signing.data.from.here.and.f
38640 6f 72 77 61 72 64 20 69 74 20 74 6f 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f orward.it.to.a.certificate.autho
38660 72 69 74 79 20 66 6f 72 20 73 69 67 6e 69 6e 67 2e 00 43 6f 70 79 20 76 69 72 74 75 61 6c 20 73 rity.for.signing..Copy.virtual.s
38680 65 72 76 65 72 00 43 6f 70 79 72 69 67 68 74 00 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 erver.Copyright.Copyright.(C).20
386a0 30 32 2d 32 30 31 36 20 4f 70 65 6e 56 50 4e 20 53 6f 6c 75 74 69 6f 6e 73 20 4c 4c 43 20 00 43 02-2016.OpenVPN.Solutions.LLC..C
386c0 6f 70 79 72 69 67 68 74 20 32 30 30 30 2c 20 32 30 30 31 2c 20 32 30 30 32 20 62 79 20 45 64 77 opyright.2000,.2001,.2002.by.Edw
386e0 69 6e 20 47 72 6f 6f 74 68 75 69 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 in.Groothuis..All.rights.reserve
38700 64 2e 00 43 6f 72 65 20 43 72 69 74 69 63 61 6c 00 43 6f 72 65 20 57 61 72 6e 69 6e 67 00 43 6f d..Core.Critical.Core.Warning.Co
38720 75 6c 64 20 6e 6f 74 20 61 64 64 20 6e 65 77 20 71 75 65 75 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 uld.not.add.new.queue..Could.not
38740 20 62 72 69 6e 67 20 67 72 65 69 66 20 75 70 20 2d 2d 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 .bring.greif.up.--.variable.not.
38760 64 65 66 69 6e 65 64 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 75 70 20 25 73 20 69 defined..Could.not.bring.up.%s.i
38780 6e 74 65 72 66 61 63 65 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 nterface.in.interface_dhcp_confi
387a0 67 75 72 65 28 29 00 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 6e 65 77 20 71 75 65 75 gure().Could.not.create.new.queu
387c0 65 2f 64 69 73 63 69 70 6c 69 6e 65 21 00 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 6e e/discipline!.Could.not.create.n
387e0 65 77 20 71 75 65 75 65 2f 64 69 73 63 69 70 6c 69 6e 65 21 20 41 6e 79 20 72 65 63 65 6e 74 20 ew.queue/discipline!.Any.recent.
38800 63 68 61 6e 67 65 73 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 66 changes.may.need.to.be.applied.f
38820 69 72 73 74 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 65 78 74 72 61 63 74 20 25 73 20 52 52 44 20 78 irst..Could.not.extract.%s.RRD.x
38840 6d 6c 20 66 69 6c 65 20 66 72 6f 6d 20 61 72 63 68 69 76 65 21 00 43 6f 75 6c 64 20 6e 6f 74 20 ml.file.from.archive!.Could.not.
38860 66 65 74 63 68 20 74 68 65 20 55 52 4c 20 27 25 73 27 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 66 69 fetch.the.URL.'%s'..Could.not.fi
38880 6e 64 20 61 20 75 73 61 62 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 21 20 nd.a.usable.configuration.file!.
388a0 45 78 69 74 69 6e 67 2e 2e 2e 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 61 6e 79 20 63 Exiting.....Could.not.find.any.c
388c0 72 61 73 68 20 66 69 6c 65 73 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 67 65 74 20 61 20 4c 6f 63 61 rash.files..Could.not.get.a.Loca
388e0 6c 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 50 50 54 50 2f 4c 32 54 50 20 6c 69 6e 6b 20 l.IP.address.for.PPTP/L2TP.link.
38900 6f 6e 20 25 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 on.%s.in.interfaces_ppps_configu
38920 72 65 2e 20 55 73 69 6e 67 20 30 2e 30 2e 30 2e 30 20 69 70 21 00 43 6f 75 6c 64 20 6e 6f 74 20 re..Using.0.0.0.0.ip!.Could.not.
38940 67 65 74 20 61 20 50 50 54 50 2f 4c 32 54 50 20 52 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 get.a.PPTP/L2TP.Remote.IP.addres
38960 73 20 66 72 6f 6d 20 25 31 24 73 20 66 6f 72 20 25 32 24 73 20 69 6e 20 69 6e 74 65 72 66 61 63 s.from.%1$s.for.%2$s.in.interfac
38980 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 es_ppps_configure..Could.not.ope
389a0 6e 20 25 73 20 66 6f 72 20 77 72 69 74 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 n.%s.for.writing.Could.not.open.
389c0 25 73 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2f 61 6c 69 61 73 65 73 20 66 6f %s..Could.not.open.%s/aliases.fo
389e0 72 20 77 72 69 74 69 6e 67 21 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2f 6e 74 70 r.writing!.Could.not.open.%s/ntp
38a00 64 2e 63 6f 6e 66 20 66 6f 72 20 77 72 69 74 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 20 70 61 72 d.conf.for.writing.Could.not.par
38a20 73 65 20 25 31 24 73 2f 77 69 7a 61 72 64 73 2f 25 32 24 73 20 66 69 6c 65 2e 00 43 6f 75 6c 64 se.%1$s/wizards/%2$s.file..Could
38a40 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 61 6c 69 61 73 65 73 20 66 72 6f 6d 20 61 6c 69 61 73 3a .not.process.aliases.from.alias:
38a60 20 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 65 6d 70 74 79 20 66 69 6c 65 .%s.Could.not.process.empty.file
38a80 20 66 72 6f 6d 20 61 6c 69 61 73 3a 20 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 70 72 6f 63 65 73 .from.alias:.%s.Could.not.proces
38aa0 73 20 6e 6f 6e 2d 65 78 69 73 74 65 6e 74 20 66 69 6c 65 20 66 72 6f 6d 20 61 6c 69 61 73 3a 20 s.non-existent.file.from.alias:.
38ac0 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 72 65 73 74 6f 72 65 20 63 6f 6e 66 69 67 2e 78 6d 6c 2e %s.Could.not.restore.config.xml.
38ae0 00 43 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 47 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 .Could.not.send.Growl.notificati
38b00 6f 6e 20 74 6f 20 25 31 24 73 20 2d 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 00 43 6f 75 6c 64 20 on.to.%1$s.--.Error:.%2$s.Could.
38b20 6e 6f 74 20 73 65 6e 64 20 72 65 67 69 73 74 65 72 20 47 72 6f 77 6c 20 6f 6e 20 25 31 24 73 20 not.send.register.Growl.on.%1$s.
38b40 2d 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 00 43 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 74 68 --.Error:.%2$s.Could.not.send.th
38b60 65 20 6d 65 73 73 61 67 65 20 74 6f 20 25 31 24 73 20 2d 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 e.message.to.%1$s.--.Error:.%2$s
38b80 00 43 6f 75 6c 64 20 6e 6f 74 20 77 72 69 74 65 20 49 67 6d 70 70 72 6f 78 79 20 63 6f 6e 66 69 .Could.not.write.Igmpproxy.confi
38ba0 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 21 00 43 6f 75 6e 74 00 43 6f 75 6e 74 20 6d 75 73 74 20 guration.file!.Count.Count.must.
38bc0 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 25 73 00 43 6f 75 6e 74 72 79 00 43 72 61 73 be.between.1.and.%s.Country.Cras
38be0 68 20 52 65 70 6f 72 74 65 72 00 43 72 65 61 74 65 20 2f 20 45 64 69 74 20 43 41 00 43 72 65 61 h.Reporter.Create./.Edit.CA.Crea
38c00 74 65 20 43 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 55 73 65 72 00 43 72 65 61 74 65 20 50 te.Certificate.for.User.Create.P
38c20 68 61 73 65 20 31 00 43 72 65 61 74 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 53 69 67 6e hase.1.Create.a.Certificate.Sign
38c40 69 6e 67 20 52 65 71 75 65 73 74 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 50 50 50 20 63 6f 6e ing.Request.Create.a.new.PPP.con
38c60 66 69 67 75 72 61 74 69 6f 6e 2e 00 43 72 65 61 74 65 20 61 6e 20 41 52 50 20 54 61 62 6c 65 20 figuration..Create.an.ARP.Table.
38c80 53 74 61 74 69 63 20 45 6e 74 72 79 20 66 6f 72 20 74 68 69 73 20 4d 41 43 20 26 20 49 50 20 41 Static.Entry.for.this.MAC.&.IP.A
38ca0 64 64 72 65 73 73 20 70 61 69 72 2e 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 ddress.pair..Create.an.intermedi
38cc0 61 74 65 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 43 72 65 61 74 65 ate.Certificate.Authority.Create
38ce0 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 00 43 72 65 61 74 65 20 .an.internal.Certificate.Create.
38d00 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 an.internal.Certificate.Authorit
38d20 79 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 y.Create.an.internal.Certificate
38d40 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 43 72 65 61 74 65 20 69 6e 74 65 72 66 61 63 .Revocation.List.Create.interfac
38d60 65 20 67 72 6f 75 70 73 00 43 72 65 61 74 65 20 6e 65 77 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c e.groups.Create.new.Revocation.L
38d80 69 73 74 00 43 72 65 61 74 65 20 6e 65 77 20 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 ist.Create.new.associated.filter
38da0 20 72 75 6c 65 00 43 72 65 61 74 65 2c 20 47 65 6e 65 72 61 74 65 20 61 6e 64 20 41 63 74 69 76 .rule.Create,.Generate.and.Activ
38dc0 61 74 65 20 52 6f 6c 6c 73 20 77 69 74 68 20 56 6f 75 63 68 65 72 73 00 43 72 65 61 74 65 64 00 ate.Rolls.with.Vouchers.Created.
38de0 43 72 65 61 74 65 64 20 61 6e 20 61 6c 69 61 73 20 66 72 6f 6d 20 44 69 61 67 6e 6f 73 74 69 63 Created.an.alias.from.Diagnostic
38e00 73 20 2d 20 44 4e 53 20 4c 6f 6f 6b 75 70 20 70 61 67 65 2e 00 43 72 65 61 74 65 64 20 66 72 6f s.-.DNS.Lookup.page..Created.fro
38e20 6d 20 44 69 61 67 6e 6f 73 74 69 63 73 2d 3e 20 44 4e 53 20 4c 6f 6f 6b 75 70 00 43 72 65 61 74 m.Diagnostics->.DNS.Lookup.Creat
38e40 65 64 20 77 69 74 68 20 69 64 20 25 73 00 43 72 65 61 74 65 64 20 77 69 74 68 6f 75 74 20 69 64 ed.with.id.%s.Created.without.id
38e60 00 43 72 65 61 74 65 64 3a 00 43 72 65 61 74 69 6e 67 20 31 3a 31 20 72 75 6c 65 73 2e 2e 2e 00 .Created:.Creating.1:1.rules....
38e80 43 72 65 61 74 69 6e 67 20 49 50 73 65 63 20 72 75 6c 65 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 Creating.IPsec.rules....Creating
38ea0 20 4e 41 54 20 72 75 6c 65 20 25 73 00 43 72 65 61 74 69 6e 67 20 53 53 4c 20 43 65 72 74 69 66 .NAT.rule.%s.Creating.SSL.Certif
38ec0 69 63 61 74 65 20 66 6f 72 20 74 68 69 73 20 68 6f 73 74 00 43 72 65 61 74 69 6e 67 20 61 64 76 icate.for.this.host.Creating.adv
38ee0 61 6e 63 65 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 20 25 73 00 43 72 65 61 74 69 6e 67 20 anced.outbound.rule.%s.Creating.
38f00 61 6c 69 61 73 65 73 00 43 72 65 61 74 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f aliases.Creating.automatic.outbo
38f20 75 6e 64 20 72 75 6c 65 73 00 43 72 65 61 74 69 6e 67 20 64 65 66 61 75 6c 74 20 72 75 6c 65 73 und.rules.Creating.default.rules
38f40 00 43 72 65 61 74 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 20 25 73 20 2e 2e 2e 00 43 72 65 .Creating.filter.rule.%s.....Cre
38f60 61 74 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 73 20 25 73 20 2e 2e 2e 00 43 72 65 61 74 69 ating.filter.rules.%s.....Creati
38f80 6e 67 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 69 74 65 6d 2e 2e 2e 00 43 72 65 61 74 69 6e ng.gateway.group.item....Creatin
38fa0 67 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 00 43 72 65 61 74 69 6e 67 20 72 65 g.outbound.NAT.rules.Creating.re
38fc0 66 6c 65 63 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 66 6f 72 20 25 73 2e 2e 2e 00 43 72 65 61 flection.NAT.rule.for.%s....Crea
38fe0 74 69 6e 67 20 72 65 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 20 66 6f 72 20 25 73 2e 2e 2e 00 43 ting.reflection.rule.for.%s....C
39000 72 65 61 74 69 6e 67 20 72 65 73 74 6f 72 65 20 70 6f 69 6e 74 20 62 65 66 6f 72 65 20 70 61 63 reating.restore.point.before.pac
39020 6b 61 67 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 00 43 72 65 61 74 69 6e 67 20 72 72 64 20 kage.installation..Creating.rrd.
39040 75 70 64 61 74 65 20 73 63 72 69 70 74 00 43 72 65 61 74 69 6e 67 20 72 75 6c 65 20 25 73 00 43 update.script.Creating.rule.%s.C
39060 72 65 61 74 69 6e 67 20 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 reating.wireless.clone.interface
39080 73 2e 2e 2e 00 43 72 79 70 74 6f 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 26 20 54 68 65 72 s....Crypto.Cryptographic.&.Ther
390a0 6d 61 6c 20 48 61 72 64 77 61 72 65 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 48 61 72 64 77 mal.Hardware.Cryptographic.Hardw
390c0 61 72 65 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 53 65 74 74 69 6e 67 73 00 43 75 72 6c 20 are.Cryptographic.Settings.Curl.
390e0 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 3a 00 43 75 72 72 65 6e 74 00 43 75 72 72 65 6e 74 20 error.occurred:.Current.Current.
39100 41 75 74 68 20 45 72 72 6f 72 20 50 61 67 65 00 43 75 72 72 65 6e 74 20 42 61 73 65 20 53 79 73 Auth.Error.Page.Current.Base.Sys
39120 74 65 6d 00 43 75 72 72 65 6e 74 20 44 61 74 65 2f 54 69 6d 65 00 43 75 72 72 65 6e 74 20 4c 6f tem.Current.Date/Time.Current.Lo
39140 67 6f 75 74 20 50 61 67 65 00 43 75 72 72 65 6e 74 20 50 6f 6f 6c 20 4d 65 6d 62 65 72 73 00 43 gout.Page.Current.Pool.Members.C
39160 75 72 72 65 6e 74 20 50 6f 72 74 61 6c 20 50 61 67 65 00 43 75 72 72 65 6e 74 20 53 6f 75 72 63 urrent.Portal.Page.Current.Sourc
39180 65 20 54 72 61 63 6b 69 6e 67 20 45 6e 74 72 69 65 73 00 43 75 72 72 65 6e 74 20 63 6f 6e 66 69 e.Tracking.Entries.Current.confi
391a0 67 75 72 61 74 69 6f 6e 00 43 75 72 72 65 6e 74 20 64 61 74 65 2f 74 69 6d 65 00 43 75 72 72 65 guration.Current.date/time.Curre
391c0 6e 74 20 73 70 61 63 65 20 75 73 65 64 20 62 79 20 62 61 63 6b 75 70 73 00 43 75 72 72 65 6e 74 nt.space.used.by.backups.Current
391e0 6c 79 20 52 65 76 6f 6b 65 64 20 43 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 72 20 43 52 4c 00 ly.Revoked.Certificates.for.CRL.
39200 43 75 72 72 65 6e 74 6c 79 20 76 69 65 77 69 6e 67 3a 20 00 43 75 73 74 6f 6d 00 43 75 73 74 6f Currently.viewing:..Custom.Custo
39220 6d 20 41 63 63 65 73 73 20 52 65 73 74 72 69 63 74 69 6f 6e 73 00 43 75 73 74 6f 6d 20 42 61 6e m.Access.Restrictions.Custom.Ban
39240 64 77 69 64 74 68 73 20 61 72 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 33 30 25 2e 20 50 6c dwidths.are.greater.than.30%..Pl
39260 65 61 73 65 20 6c 6f 77 65 72 20 74 68 65 6d 20 66 6f 72 20 74 68 65 20 77 69 7a 61 72 64 20 74 ease.lower.them.for.the.wizard.t
39280 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 43 75 73 74 6f 6d 20 42 61 6e 64 77 69 64 74 68 73 20 61 72 o.continue..Custom.Bandwidths.ar
392a0 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 34 30 25 2e 20 50 6c 65 61 73 65 20 6c 6f 77 65 72 e.greater.than.40%..Please.lower
392c0 20 74 68 65 6d 20 66 6f 72 20 74 68 65 20 77 69 7a 61 72 64 20 74 6f 20 63 6f 6e 74 69 6e 75 65 .them.for.the.wizard.to.continue
392e0 2e 00 43 75 73 74 6f 6d 20 53 65 74 74 69 6e 67 73 00 43 75 73 74 6f 6d 20 63 6f 6d 6d 61 6e 64 ..Custom.Settings.Custom.command
39300 73 2e 2e 2e 00 43 75 73 74 6f 6d 20 6f 70 74 69 6f 6e 73 00 43 75 73 74 6f 6d 20 72 65 73 65 74 s....Custom.options.Custom.reset
39320 00 44 41 4e 47 45 52 21 20 20 57 41 52 4e 49 4e 47 21 20 20 41 43 48 54 55 4e 47 21 00 44 44 4e .DANGER!..WARNING!..ACHTUNG!.DDN
39340 53 20 43 6c 69 65 6e 74 20 55 70 64 61 74 65 73 00 44 44 4e 53 20 44 6f 6d 61 69 6e 00 44 44 4e S.Client.Updates.DDNS.Domain.DDN
39360 53 20 44 6f 6d 61 69 6e 20 4b 65 79 20 6e 61 6d 65 00 44 44 4e 53 20 44 6f 6d 61 69 6e 20 4b 65 S.Domain.Key.name.DDNS.Domain.Ke
39380 79 20 73 65 63 72 65 74 00 44 44 4e 53 20 48 6f 73 74 6e 61 6d 65 00 44 44 4e 53 20 48 6f 73 74 y.secret.DDNS.Hostname.DDNS.Host
393a0 6e 61 6d 65 73 00 44 44 4e 53 20 52 65 76 65 72 73 65 00 44 44 4e 53 20 53 65 72 76 65 72 20 49 names.DDNS.Reverse.DDNS.Server.I
393c0 50 00 44 45 53 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2c 20 49 50 P.DES.is.no.longer.supported,.IP
393e0 73 65 63 20 70 68 61 73 65 20 31 20 69 74 65 6d 20 27 25 73 27 20 69 73 20 62 65 69 6e 67 20 64 sec.phase.1.item.'%s'.is.being.d
39400 69 73 61 62 6c 65 64 2e 00 44 45 53 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 isabled..DES.is.no.longer.suppor
39420 74 65 64 2c 20 49 50 73 65 63 20 70 68 61 73 65 20 32 20 69 74 65 6d 20 27 25 73 27 20 69 73 20 ted,.IPsec.phase.2.item.'%s'.is.
39440 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2e 00 44 48 43 50 00 44 48 43 50 20 43 6c 69 65 6e 74 being.disabled..DHCP.DHCP.Client
39460 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 20 45 76 65 6e 74 73 20 28 44 48 43 50 .Configuration.DHCP.Events.(DHCP
39480 20 44 61 65 6d 6f 6e 2c 20 44 48 43 50 20 52 65 6c 61 79 2c 20 44 48 43 50 20 43 6c 69 65 6e 74 .Daemon,.DHCP.Relay,.DHCP.Client
394a0 29 00 44 48 43 50 20 4c 65 61 73 65 73 00 44 48 43 50 20 4c 65 61 73 65 73 20 53 74 61 74 75 73 ).DHCP.Leases.DHCP.Leases.Status
394c0 00 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 .DHCP.Registration.DHCP.Relay.DH
394e0 43 50 20 52 65 6c 61 79 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 20 52 65 6c 61 CP.Relay.Configuration.DHCP.Rela
39500 79 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 44 48 43 50 20 53 65 72 y.is.currently.enabled..DHCP.Ser
39520 76 65 72 20 63 61 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 77 68 69 6c 65 20 74 68 65 20 44 ver.canot.be.enabled.while.the.D
39540 48 43 50 20 52 65 6c 61 79 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 HCP.Relay.is.enabled.on.any.inte
39560 72 66 61 63 65 2e 00 44 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 53 65 72 76 65 72 20 69 rface..DHCP.Server.DHCP.Server.i
39580 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 43 61 6e 6e 6f 74 20 65 6e 61 62 s.currently.enabled..Cannot.enab
395a0 6c 65 20 74 68 65 20 44 48 43 50 20 52 65 6c 61 79 20 73 65 72 76 69 63 65 20 77 68 69 6c 65 20 le.the.DHCP.Relay.service.while.
395c0 74 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e the.DHCP.Server.is.enabled.on.an
395e0 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 20 53 65 72 76 65 72 20 6d 75 73 74 20 62 65 y.interface..DHCP.Server.must.be
39600 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 74 .enabled.for.DHCP.Registration.t
39620 6f 20 77 6f 72 6b 20 69 6e 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2e 00 44 48 43 50 20 53 65 o.work.in.DNS.Forwarder..DHCP.Se
39640 72 76 65 72 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 44 48 43 50 20 52 65 rver.must.be.enabled.for.DHCP.Re
39660 67 69 73 74 72 61 74 69 6f 6e 20 74 6f 20 77 6f 72 6b 20 69 6e 20 44 4e 53 20 52 65 73 6f 6c 76 gistration.to.work.in.DNS.Resolv
39680 65 72 2e 00 44 48 43 50 20 53 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 20 00 44 48 43 50 20 53 er..DHCP.Server.settings..DHCP.S
396a0 65 72 76 69 63 65 00 44 48 43 50 20 53 74 61 74 69 63 20 4d 61 70 70 69 6e 67 73 20 66 6f 72 20 ervice.DHCP.Static.Mappings.for.
396c0 74 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 44 48 43 50 20 61 6c 69 61 73 20 61 64 64 72 65 73 this.Interface.DHCP.alias.addres
396e0 73 00 44 48 43 50 36 00 44 48 43 50 36 20 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 s.DHCP6.DHCP6.Client.Configurati
39700 6f 6e 00 44 48 43 50 36 20 44 55 49 44 00 44 48 43 50 76 36 20 4c 65 61 73 65 73 00 44 48 43 50 on.DHCP6.DUID.DHCPv6.Leases.DHCP
39720 76 36 20 4f 70 74 69 6f 6e 73 00 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 v6.Options.DHCPv6.Prefix.Delegat
39740 69 6f 6e 20 73 69 7a 65 00 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f ion.size.DHCPv6.Prefix.Delegatio
39760 6e 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 20 77 68 65 6e 20 53 65 6e n.size.must.be.provided.when.Sen
39780 64 20 49 50 76 36 20 70 72 65 66 69 78 20 68 69 6e 74 20 66 6c 61 67 20 69 73 20 63 68 65 63 6b d.IPv6.prefix.hint.flag.is.check
397a0 65 64 00 44 48 43 50 76 36 20 52 65 6c 61 79 00 44 48 43 50 76 36 20 52 65 6c 61 79 20 43 6f 6e ed.DHCPv6.Relay.DHCPv6.Relay.Con
397c0 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 76 36 20 52 65 6c 61 79 20 69 73 20 63 75 72 72 65 figuration.DHCPv6.Relay.is.curre
397e0 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 63 61 6e 6f ntly.enabled..DHCPv6.Server.cano
39800 74 20 62 65 20 65 6e 61 62 6c 65 64 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 52 65 t.be.enabled.while.the.DHCPv6.Re
39820 6c 61 79 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e lay.is.enabled.on.any.interface.
39840 00 44 48 43 50 76 36 20 53 65 72 76 65 72 00 44 48 43 50 76 36 20 53 65 72 76 65 72 20 26 20 52 .DHCPv6.Server.DHCPv6.Server.&.R
39860 41 00 44 48 43 50 76 36 20 53 65 72 76 65 72 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 A.DHCPv6.Server.is.currently.ena
39880 62 6c 65 64 2e 20 43 61 6e 6e 6f 74 20 65 6e 61 62 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 52 bled..Cannot.enable.the.DHCPv6.R
398a0 65 6c 61 79 20 73 65 72 76 69 63 65 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 53 65 elay.service.while.the.DHCPv6.Se
398c0 72 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 rver.is.enabled.on.any.interface
398e0 2e 00 44 48 43 50 76 36 20 53 74 61 74 69 63 20 4d 61 70 70 69 6e 67 73 20 66 6f 72 20 74 68 69 ..DHCPv6.Static.Mappings.for.thi
39900 73 20 49 6e 74 65 72 66 61 63 65 00 44 4e 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 4e s.Interface.DNS.Configuration.DN
39920 53 20 44 65 66 61 75 6c 74 20 44 6f 6d 61 69 6e 00 44 4e 53 20 44 6f 6d 61 69 6e 00 44 4e 53 20 S.Default.Domain.DNS.Domain.DNS.
39940 44 6f 6d 61 69 6e 20 6b 65 79 00 44 4e 53 20 44 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 Domain.key.DNS.Domain.key.secret
39960 00 44 4e 53 20 45 76 65 6e 74 73 20 28 52 65 73 6f 6c 76 65 72 2f 75 6e 62 6f 75 6e 64 2c 20 46 .DNS.Events.(Resolver/unbound,.F
39980 6f 72 77 61 72 64 65 72 2f 64 6e 73 6d 61 73 71 2c 20 66 69 6c 74 65 72 64 6e 73 29 00 44 4e 53 orwarder/dnsmasq,.filterdns).DNS
399a0 20 46 6f 72 77 61 72 64 65 72 00 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 61 6e 64 20 44 4e 53 .Forwarder.DNS.Forwarder.and.DNS
399c0 20 52 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 00 44 4e 53 20 4c 6f .Resolver.configurations..DNS.Lo
399e0 6f 6b 75 70 00 44 4e 53 20 51 75 65 72 79 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 20 52 65 okup.DNS.Query.Forwarding.DNS.Re
39a00 62 69 6e 64 20 43 68 65 63 6b 00 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 44 4e 53 20 52 65 73 6f bind.Check.DNS.Resolver.DNS.Reso
39a20 6c 76 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 44 4e 53 20 53 65 72 76 65 72 00 44 4e 53 20 lver.configured..DNS.Server.DNS.
39a40 53 65 72 76 65 72 20 31 00 44 4e 53 20 53 65 72 76 65 72 20 32 00 44 4e 53 20 53 65 72 76 65 72 Server.1.DNS.Server.2.DNS.Server
39a60 20 33 00 44 4e 53 20 53 65 72 76 65 72 20 34 00 44 4e 53 20 53 65 72 76 65 72 20 4f 76 65 72 72 .3.DNS.Server.4.DNS.Server.Overr
39a80 69 64 65 00 44 4e 53 20 53 65 72 76 65 72 20 53 65 74 74 69 6e 67 73 00 44 4e 53 20 53 65 72 76 ide.DNS.Server.Settings.DNS.Serv
39aa0 65 72 20 65 6e 61 62 6c 65 00 44 4e 53 20 53 65 72 76 65 72 28 73 29 00 44 4e 53 20 53 65 72 76 er.enable.DNS.Server(s).DNS.Serv
39ac0 65 72 73 00 44 4e 53 20 65 72 72 6f 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 2e 20 53 74 6f 70 20 ers.DNS.error.encountered..Stop.
39ae0 75 70 64 61 74 69 6e 67 20 66 6f 72 20 33 30 20 6d 69 6e 75 74 65 73 2e 00 44 4e 53 20 67 72 6f updating.for.30.minutes..DNS.gro
39b00 75 70 20 69 73 20 63 75 72 72 65 6e 74 2c 20 6e 6f 20 75 70 64 61 74 65 20 70 65 72 66 6f 72 6d up.is.current,.no.update.perform
39b20 65 64 2e 00 44 4e 53 20 67 72 6f 75 70 20 75 70 64 61 74 65 20 69 73 20 73 75 63 63 65 73 73 66 ed..DNS.group.update.is.successf
39b40 75 6c 2e 00 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 75 70 64 61 74 65 20 73 75 63 63 65 73 73 66 ul..DNS.hostname.update.successf
39b60 75 6c 2e 00 44 4e 53 20 73 65 72 76 65 72 28 73 29 00 44 4e 53 20 73 65 72 76 65 72 73 00 44 4e ul..DNS.server(s).DNS.servers.DN
39b80 53 43 41 43 48 45 3a 20 46 6f 75 6e 64 20 6f 6c 64 20 49 50 20 25 31 24 73 20 61 6e 64 20 6e 65 SCACHE:.Found.old.IP.%1$s.and.ne
39ba0 77 20 49 50 20 25 32 24 73 00 44 4e 53 4b 45 59 73 20 61 72 65 20 66 65 74 63 68 65 64 20 65 61 w.IP.%2$s.DNSKEYs.are.fetched.ea
39bc0 72 6c 69 65 72 20 69 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 rlier.in.the.validation.process.
39be0 77 68 65 6e 20 61 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 69 67 6e 65 72 20 69 73 20 65 6e 63 6f when.a.Delegation.signer.is.enco
39c00 75 6e 74 65 72 65 64 00 44 4e 53 53 45 43 00 44 4e 53 53 45 43 20 64 61 74 61 20 69 73 20 72 65 untered.DNSSEC.DNSSEC.data.is.re
39c20 71 75 69 72 65 64 20 66 6f 72 20 74 72 75 73 74 2d 61 6e 63 68 6f 72 65 64 20 7a 6f 6e 65 73 2e quired.for.trust-anchored.zones.
39c40 00 44 4e 70 69 70 65 00 44 55 49 44 00 44 61 65 6d 6f 6e 00 44 61 69 6c 79 00 44 61 69 6c 79 20 .DNpipe.DUID.Daemon.Daily.Daily.
39c60 28 30 20 30 20 2a 20 2a 20 2a 29 00 44 61 6e 67 65 72 2c 20 4c 61 74 65 6e 63 79 00 44 61 6e 67 (0.0.*.*.*).Danger,.Latency.Dang
39c80 65 72 2c 20 50 61 63 6b 65 74 6c 6f 73 73 00 44 61 73 68 62 6f 61 72 64 00 44 61 73 68 62 6f 61 er,.Packetloss.Dashboard.Dashboa
39ca0 72 64 20 43 6f 6c 75 6d 6e 73 00 44 61 73 68 62 6f 61 72 64 20 63 68 65 63 6b 00 44 61 73 68 62 rd.Columns.Dashboard.check.Dashb
39cc0 6f 61 72 64 20 75 70 64 61 74 65 20 70 65 72 69 6f 64 00 44 61 74 61 00 44 61 74 61 20 50 61 79 oard.update.period.Data.Data.Pay
39ce0 6c 6f 61 64 00 44 61 74 61 20 70 6f 69 6e 74 73 00 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 20 load.Data.points.Database.Error.
39d00 2d 20 54 68 65 72 65 20 77 61 73 20 61 20 73 65 72 76 65 72 2d 73 69 64 65 64 20 64 61 74 61 62 -.There.was.a.server-sided.datab
39d20 61 73 65 20 65 72 72 6f 72 2e 00 44 61 74 61 67 72 61 6d 20 63 6f 6e 76 65 72 73 69 6f 6e 20 65 ase.error..Datagram.conversion.e
39d40 72 72 6f 72 00 44 61 74 65 00 44 61 74 65 20 6f 66 20 6c 61 73 74 20 75 70 64 61 74 65 20 6f 66 rror.Date.Date.of.last.update.of
39d60 20 74 61 62 6c 65 20 69 73 20 75 6e 6b 6e 6f 77 6e 2e 00 44 61 79 28 73 29 00 44 65 61 63 74 69 .table.is.unknown..Day(s).Deacti
39d80 76 61 74 65 00 44 65 61 63 74 69 76 61 74 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 6d 69 vate.Deactivate.consumer.from.mi
39da0 72 72 6f 72 00 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 00 44 65 62 75 67 00 44 rror.Dead.Peer.Detection.Debug.D
39dc0 65 63 65 6d 62 65 72 00 44 65 64 69 63 61 74 65 64 20 4c 69 6e 6b 73 00 44 65 66 61 75 6c 74 00 ecember.Dedicated.Links.Default.
39de0 44 65 66 61 75 6c 74 20 28 4e 6f 20 68 6f 73 74 6e 61 6d 65 29 00 44 65 66 61 75 6c 74 20 28 61 Default.(No.hostname).Default.(a
39e00 6e 79 29 00 44 65 66 61 75 6c 74 20 28 6e 6f 20 70 72 65 66 65 72 65 6e 63 65 2c 20 74 79 70 69 ny).Default.(no.preference,.typi
39e20 63 61 6c 6c 79 20 61 75 74 6f 73 65 6c 65 63 74 29 00 44 65 66 61 75 6c 74 20 41 63 63 65 73 73 cally.autoselect).Default.Access
39e40 20 52 65 73 74 72 69 63 74 69 6f 6e 73 00 44 65 66 61 75 6c 74 20 42 49 4f 53 20 66 69 6c 65 20 .Restrictions.Default.BIOS.file.
39e60 6e 61 6d 65 00 44 65 66 61 75 6c 74 20 47 61 74 65 77 61 79 00 44 65 66 61 75 6c 74 20 51 75 65 name.Default.Gateway.Default.Que
39e80 75 65 00 44 65 66 61 75 6c 74 20 64 6f 77 6e 6c 6f 61 64 20 28 4b 62 69 74 2f 73 29 00 44 65 66 ue.Default.download.(Kbit/s).Def
39ea0 61 75 6c 74 20 67 61 74 65 77 61 79 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 77 69 ault.gateway.Default.gateway.swi
39ec0 74 63 68 69 6e 67 00 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 00 44 65 66 61 75 6c tching.Default.lease.time.Defaul
39ee0 74 20 6c 65 61 73 65 20 74 69 6d 65 20 28 53 65 63 6f 6e 64 73 29 00 44 65 66 61 75 6c 74 20 70 t.lease.time.(Seconds).Default.p
39f00 72 65 66 65 72 72 65 64 20 6c 69 66 65 74 69 6d 65 00 44 65 66 61 75 6c 74 20 72 65 67 69 73 74 referred.lifetime.Default.regist
39f20 65 72 73 20 68 6f 73 74 20 6e 61 6d 65 20 6f 70 74 69 6f 6e 20 73 75 70 70 6c 69 65 64 20 62 79 ers.host.name.option.supplied.by
39f40 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 00 44 65 66 61 75 6c 74 20 72 75 6c 65 73 20 66 6f 72 20 .DHCP.client..Default.rules.for.
39f60 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 65 64 each.interface.have.been.created
39f80 2e 00 44 65 66 61 75 6c 74 20 75 70 6c 6f 61 64 20 28 4b 62 69 74 2f 73 29 00 44 65 66 61 75 6c ..Default.upload.(Kbit/s).Defaul
39fa0 74 20 76 61 6c 69 64 20 6c 69 66 65 74 69 6d 65 00 44 65 66 61 75 6c 74 73 20 74 6f 20 31 20 69 t.valid.lifetime.Defaults.to.1.i
39fc0 66 20 41 50 4e 20 69 73 20 73 65 74 2e 20 49 67 6e 6f 72 65 64 20 69 66 20 6e 6f 20 41 50 4e 20 f.APN.is.set..Ignored.if.no.APN.
39fe0 69 73 20 73 65 74 2e 00 44 65 66 69 6e 65 20 64 61 74 61 20 70 61 79 6c 6f 61 64 20 74 6f 20 73 is.set..Define.data.payload.to.s
3a000 65 6e 64 20 6f 6e 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 20 67 61 74 65 77 61 79 20 6d end.on.ICMP.packets.to.gateway.m
3a020 6f 6e 69 74 6f 72 20 49 50 2e 00 44 65 66 69 6e 65 64 20 62 79 00 44 65 66 69 6e 65 73 20 74 68 onitor.IP..Defined.by.Defines.th
3a040 65 20 54 54 4c 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 e.TTL.threshold.for.the.network.
3a060 69 6e 74 65 72 66 61 63 65 2e 20 50 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 6c 6f 77 65 72 20 interface..Packets.with.a.lower.
3a080 54 54 4c 20 74 68 61 6e 20 74 68 65 20 74 68 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 20 77 69 6c TTL.than.the.threshold.value.wil
3a0a0 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 70 l.be.ignored..This.setting.is.op
3a0c0 74 69 6f 6e 61 6c 2c 20 61 6e 64 20 62 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 74 68 72 65 73 tional,.and.by.default.the.thres
3a0e0 68 6f 6c 64 20 69 73 20 31 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d hold.is.1..Defines.the.time.in.m
3a100 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 61 63 inutes.that.a.user.is.allowed.ac
3a120 63 65 73 73 2e 20 54 68 65 20 63 6c 6f 63 6b 20 73 74 61 72 74 73 20 74 69 63 6b 69 6e 67 20 74 cess..The.clock.starts.ticking.t
3a140 68 65 20 66 69 72 73 74 20 74 69 6d 65 20 61 20 76 6f 75 63 68 65 72 20 69 73 20 75 73 65 64 20 he.first.time.a.voucher.is.used.
3a160 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 44 65 69 6e 73 74 61 6c 6c 20 63 6f for.authentication..Deinstall.co
3a180 6d 6d 61 6e 64 73 2e 2e 2e 20 00 44 65 6c 61 79 00 44 65 6c 61 79 20 28 6d 73 29 00 44 65 6c 61 mmands.....Delay.Delay.(ms).Dela
3a1a0 79 20 62 65 74 77 65 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 70 65 65 72 20 61 63 6b 6e 6f 77 y.between.requesting.peer.acknow
3a1c0 6c 65 64 67 65 6d 65 6e 74 2e 00 44 65 6c 61 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 ledgement..Delay.must.be.an.inte
3a1e0 67 65 72 2e 00 44 65 6c 65 67 61 74 65 64 20 50 72 65 66 69 78 65 73 00 44 65 6c 65 74 65 00 44 ger..Delegated.Prefixes.Delete.D
3a200 65 6c 65 74 65 20 41 43 4c 00 44 65 6c 65 74 65 20 43 41 20 61 6e 64 20 69 74 73 20 43 52 4c 73 elete.ACL.Delete.CA.and.its.CRLs
3a220 00 44 65 6c 65 74 65 20 43 52 4c 00 44 65 6c 65 74 65 20 43 53 43 20 4f 76 65 72 72 69 64 65 00 .Delete.CRL.Delete.CSC.Override.
3a240 44 65 6c 65 74 65 20 43 65 72 74 69 66 69 63 61 74 65 00 44 65 6c 65 74 65 20 44 65 76 69 63 65 Delete.Certificate.Delete.Device
3a260 00 44 65 6c 65 74 65 20 47 49 46 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 47 52 45 .Delete.GIF.interface.Delete.GRE
3a280 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 49 47 4d 50 20 65 6e 74 72 79 00 44 65 6c .interface.Delete.IGMP.entry.Del
3a2a0 65 74 65 20 49 50 00 44 65 6c 65 74 65 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c ete.IP.Delete.LAGG.interface.Del
3a2c0 65 74 65 20 4d 41 43 20 61 64 64 72 65 73 73 00 44 65 6c 65 74 65 20 4e 44 50 20 65 6e 74 72 79 ete.MAC.address.Delete.NDP.entry
3a2e0 00 44 65 6c 65 74 65 20 50 31 73 00 44 65 6c 65 74 65 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 .Delete.P1s.Delete.PPP.interface
3a300 00 44 65 6c 65 74 65 20 50 50 50 6f 45 20 69 6e 73 74 61 6e 63 65 00 44 65 6c 65 74 65 20 50 72 .Delete.PPPoE.instance.Delete.Pr
3a320 69 76 69 6c 65 67 65 00 44 65 6c 65 74 65 20 51 2d 69 6e 2d 51 20 69 6e 74 65 72 66 61 63 65 00 ivilege.Delete.Q-in-Q.interface.
3a340 44 65 6c 65 74 65 20 51 75 65 75 65 20 66 72 6f 6d 20 74 68 69 73 20 49 6e 74 65 72 66 61 63 65 Delete.Queue.from.this.Interface
3a360 00 44 65 6c 65 74 65 20 56 4c 41 4e 00 44 65 6c 65 74 65 20 57 69 46 69 20 69 6e 74 65 72 66 61 .Delete.VLAN.Delete.WiFi.interfa
3a380 63 65 00 44 65 6c 65 74 65 20 61 6c 69 61 73 00 44 65 6c 65 74 65 20 61 72 70 20 63 61 63 68 65 ce.Delete.alias.Delete.arp.cache
3a3a0 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 63 6c 69 65 6e 74 00 44 65 6c 65 74 65 20 63 6f 6e 66 .entry.Delete.client.Delete.conf
3a3c0 69 67 00 44 65 6c 65 74 65 20 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 00 44 65 6c 65 74 65 ig.Delete.domain.override.Delete
3a3e0 20 66 69 6c 65 00 44 65 6c 65 74 65 20 67 61 74 65 77 61 79 00 44 65 6c 65 74 65 20 67 61 74 65 .file.Delete.gateway.Delete.gate
3a400 77 61 79 20 67 72 6f 75 70 00 44 65 6c 65 74 65 20 67 72 6f 75 70 00 44 65 6c 65 74 65 20 68 6f way.group.Delete.group.Delete.ho
3a420 73 74 20 6f 76 65 72 72 69 64 65 00 44 65 6c 65 74 65 20 68 6f 73 74 6e 61 6d 65 00 44 65 6c 65 st.override.Delete.hostname.Dele
3a440 74 65 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 20 62 72 te.interface.Delete.interface.br
3a460 69 64 67 65 00 44 65 6c 65 74 65 20 6b 65 79 00 44 65 6c 65 74 65 20 6c 65 61 73 65 00 44 65 6c idge.Delete.key.Delete.lease.Del
3a480 65 74 65 20 6d 61 70 70 69 6e 67 00 44 65 6c 65 74 65 20 6d 6f 6e 69 74 6f 72 00 44 65 6c 65 74 ete.mapping.Delete.monitor.Delet
3a4a0 65 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 70 68 61 73 65 32 20 65 6e 74 e.phase1.entry.Delete.phase2.ent
3a4c0 72 79 00 44 65 6c 65 74 65 20 70 6f 6f 6c 00 44 65 6c 65 74 65 20 72 6f 75 74 65 00 44 65 6c 65 ry.Delete.pool.Delete.route.Dele
3a4e0 74 65 20 72 75 6c 65 00 44 65 6c 65 74 65 20 73 63 68 65 64 75 6c 65 00 44 65 6c 65 74 65 20 73 te.rule.Delete.schedule.Delete.s
3a500 65 6c 65 63 74 65 64 20 50 31 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 6d 61 70 00 elected.P1s.Delete.selected.map.
3a520 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 6d 61 70 70 69 6e 67 73 00 44 65 6c 65 74 65 20 Delete.selected.mappings.Delete.
3a540 73 65 6c 65 63 74 65 64 20 6d 61 70 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 72 75 selected.maps.Delete.selected.ru
3a560 6c 65 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 75 73 65 72 73 00 44 65 6c 65 74 65 les.Delete.selected.users.Delete
3a580 20 73 65 72 76 65 72 00 44 65 6c 65 74 65 20 73 65 72 76 69 63 65 00 44 65 6c 65 74 65 20 73 74 .server.Delete.service.Delete.st
3a5a0 61 74 69 63 20 6d 61 70 70 69 6e 67 00 44 65 6c 65 74 65 20 74 68 69 73 20 63 65 72 74 69 66 69 atic.mapping.Delete.this.certifi
3a5c0 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 43 52 4c 00 44 65 6c 65 74 65 20 74 68 69 73 20 69 74 cate.from.the.CRL.Delete.this.it
3a5e0 65 6d 00 44 65 6c 65 74 65 20 74 68 69 73 20 71 75 65 75 65 00 44 65 6c 65 74 65 20 74 68 69 73 em.Delete.this.queue.Delete.this
3a600 20 72 75 6c 65 00 44 65 6c 65 74 65 20 75 73 65 72 00 44 65 6c 65 74 65 20 76 69 72 74 75 61 6c .rule.Delete.user.Delete.virtual
3a620 20 69 70 00 44 65 6c 65 74 65 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 00 44 65 6c 65 74 65 .ip.Delete.virtual.server.Delete
3a640 20 76 6f 75 63 68 65 72 20 72 6f 6c 6c 00 44 65 6c 65 74 65 20 7a 6f 6e 65 00 44 65 6c 65 74 65 .voucher.roll.Delete.zone.Delete
3a660 2f 52 65 73 65 74 20 74 75 6e 61 62 6c 65 00 44 65 6c 65 74 65 64 20 43 65 72 74 69 66 69 63 61 /Reset.tunable.Deleted.Certifica
3a680 74 65 20 25 31 24 73 20 66 72 6f 6d 20 43 52 4c 20 25 32 24 73 2e 00 44 65 6c 65 74 65 64 20 49 te.%1$s.from.CRL.%2$s..Deleted.I
3a6a0 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 44 65 6c 65 74 65 64 20 4f 70 65 6e Psec.Pre-Shared.Key.Deleted.Open
3a6c0 56 50 4e 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 25 31 24 VPN.client.specific.override.%1$
3a6e0 73 20 25 32 24 73 00 44 65 6c 65 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 6f s.%2$s.Deleted.OpenVPN.client.to
3a700 20 73 65 72 76 65 72 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 44 65 6c 65 74 65 64 20 4f .server.%1$s:%2$s.%3$s.Deleted.O
3a720 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 66 72 6f 6d 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 penVPN.server.from.%1$s:%2$s.%3$
3a740 73 00 44 65 6c 65 74 65 64 20 61 20 4c 32 54 50 20 56 50 4e 20 75 73 65 72 2e 00 44 65 6c 65 74 s.Deleted.a.L2TP.VPN.user..Delet
3a760 65 64 20 61 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 44 65 6c 65 74 65 64 20 61 ed.a.check.IP.service..Deleted.a
3a780 20 64 65 76 69 63 65 20 66 72 6f 6d 20 57 4f 4c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 .device.from.WOL.configuration..
3a7a0 44 65 6c 65 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 2e 00 44 65 6c 65 74 65 Deleted.a.firewall.alias..Delete
3a7c0 64 20 61 20 76 69 72 74 75 61 6c 20 49 50 2e 00 44 65 6c 65 74 65 64 20 62 61 63 6b 75 70 20 77 d.a.virtual.IP..Deleted.backup.w
3a7e0 69 74 68 20 74 69 6d 65 73 74 61 6d 70 20 25 31 24 73 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 ith.timestamp.%1$s.and.descripti
3a800 6f 6e 20 22 25 32 24 73 22 2e 00 44 65 6c 65 74 65 64 20 63 72 61 73 68 20 72 65 70 6f 72 74 20 on."%2$s"..Deleted.crash.report.
3a820 66 69 6c 65 73 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 64 69 73 6b 2e 00 44 65 6c 65 74 65 64 20 65 files.from.local.disk..Deleted.e
3a840 6d 70 74 79 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 00 44 65 6c 65 74 65 64 20 65 6d 70 74 mpty.OpenVPN.client.Deleted.empt
3a860 79 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 00 44 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 y.OpenVPN.server.Deleted.selecte
3a880 64 20 49 50 73 65 63 20 50 68 61 73 65 20 31 20 65 6e 74 72 69 65 73 2e 00 44 65 6c 65 74 65 64 d.IPsec.Phase.1.entries..Deleted
3a8a0 20 73 65 6c 65 63 74 65 64 20 49 50 73 65 63 20 50 68 61 73 65 20 32 20 65 6e 74 72 69 65 73 2e .selected.IPsec.Phase.2.entries.
3a8c0 00 44 65 6e 69 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 20 .Denied.clients.will.be.ignored.
3a8e0 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6a 65 63 74 65 64 2e 00 44 65 6e 79 00 44 65 6e 79 20 rather.than.rejected..Deny.Deny.
3a900 4e 6f 6e 6c 6f 63 61 6c 00 44 65 6e 79 20 6d 6f 64 65 20 36 20 63 6f 6e 74 72 6f 6c 20 6d 65 73 Nonlocal.Deny.mode.6.control.mes
3a920 73 61 67 65 20 74 72 61 70 20 73 65 72 76 69 63 65 20 28 6e 6f 74 72 61 70 29 2e 00 44 65 6e 79 sage.trap.service.(notrap)..Deny
3a940 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 74 74 65 6d 70 74 20 61 20 70 65 65 72 20 61 73 73 .packets.that.attempt.a.peer.ass
3a960 6f 63 69 61 74 69 6f 6e 20 28 6e 6f 70 65 65 72 29 2e 00 44 65 6e 79 20 72 6f 75 74 65 72 20 61 ociation.(nopeer)..Deny.router.a
3a980 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 44 dvertisements.for.interface.%s.D
3a9a0 65 6e 79 20 72 75 6e 2d 74 69 6d 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 28 6e 6f 6d 6f eny.run-time.Configuration.(nomo
3a9c0 64 69 66 79 29 20 62 79 20 6e 74 70 71 20 61 6e 64 20 6e 74 70 64 63 2e 00 44 65 6e 79 20 75 6e dify).by.ntpq.and.ntpdc..Deny.un
3a9e0 6b 6e 6f 77 6e 20 63 6c 69 65 6e 74 73 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 77 known.clients.Depending.on.the.w
3aa00 61 79 20 74 68 65 20 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 73 65 74 75 70 2c 20 ay.the.WAN.connection.is.setup,.
3aa20 74 68 69 73 20 6d 61 79 20 61 6c 73 6f 20 6e 65 65 64 20 61 20 25 31 24 73 56 69 72 74 75 61 6c this.may.also.need.a.%1$sVirtual
3aa40 20 49 50 25 32 24 73 2e 00 44 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 63 72 69 70 74 69 6f 6e .IP%2$s..Description.Description
3aa60 73 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 76 65 72 74 s.may.not.start.or.end.with.vert
3aa80 69 63 61 6c 20 62 61 72 20 28 7c 29 20 6f 72 20 63 6f 6e 74 61 69 6e 20 64 6f 75 62 6c 65 20 76 ical.bar.(|).or.contain.double.v
3aaa0 65 72 74 69 63 61 6c 20 62 61 72 20 7c 7c 2e 00 44 65 73 63 72 69 70 74 69 6f 6e 73 20 6d 75 73 ertical.bar.||..Descriptions.mus
3aac0 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 32 30 30 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f t.be.less.than.200.characters.lo
3aae0 6e 67 2e 00 44 65 73 63 72 69 70 74 69 76 65 20 6e 61 6d 65 00 44 65 73 74 2e 20 41 64 64 72 65 ng..Descriptive.name.Dest..Addre
3ab00 73 73 00 44 65 73 74 2e 20 50 6f 72 74 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 00 44 65 73 74 69 ss.Dest..Ports.Destination.Desti
3ab20 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 00 44 65 nation.Address.Destination.IP.De
3ab40 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e stination.IP.Address.Destination
3ab60 20 49 50 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 20 70 72 65 66 69 78 00 44 65 73 .IPs.Destination.IPv6.prefix.Des
3ab80 74 69 6e 61 74 69 6f 6e 20 50 6f 72 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 6f 72 74 20 52 tination.Port.Destination.Port.R
3aba0 61 6e 67 65 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 6f 72 74 73 00 44 65 73 74 69 6e 61 74 69 ange.Destination.Ports.Destinati
3abc0 6f 6e 20 53 65 72 76 65 72 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 on.Server.Destination.Server.IP.
3abe0 61 64 64 72 65 73 73 20 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 61 address.%s.is.not.a.valid.IPv4.a
3ac00 64 64 72 65 73 73 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 ddress..Destination.Server.IP.ad
3ac20 64 72 65 73 73 20 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 dress.%s.is.not.a.valid.IPv6.add
3ac40 72 65 73 73 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 00 44 65 73 74 69 6e ress..Destination.address.Destin
3ac60 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 62 69 74 20 ation.addresses.Destination.bit.
3ac80 63 6f 75 6e 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 49 50 76 34 2e 00 count.Destination.must.be.IPv4..
3aca0 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 Destination.network.Destination.
3acc0 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 network.bit.count.Destination.ne
3ace0 74 77 6f 72 6b 20 66 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 twork.for.the.outbound.NAT.mappi
3ad00 6e 67 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 69 73 ng..Destination.network.for.this
3ad20 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 6f 74 00 44 65 .static.route.Destination.not.De
3ad40 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 66 72 6f 6d 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 stination.port.from.Destination.
3ad60 70 6f 72 74 20 74 6f 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 72 65 66 69 78 00 44 65 73 74 69 port.to.Destination.prefix.Desti
3ad80 6e 61 74 69 6f 6e 20 73 65 72 76 65 72 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 75 6e 72 65 61 63 nation.server.Destination.unreac
3ada0 68 61 62 6c 65 00 44 65 74 65 63 74 65 64 20 6c 69 6e 6b 2d 75 70 20 6f 6e 20 69 6e 74 65 72 66 hable.Detected.link-up.on.interf
3adc0 61 63 65 20 25 31 24 73 2e 25 32 24 73 00 44 65 76 69 63 65 00 44 65 76 69 63 65 20 25 73 20 64 ace.%1$s.%2$s.Device.Device.%s.d
3ade0 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 20 50 50 50 20 6c 69 6e 6b 20 63 61 6e 6e 6f 74 20 73 oes.not.exist..PPP.link.cannot.s
3ae00 74 61 72 74 20 77 69 74 68 6f 75 74 20 74 68 65 20 6d 6f 64 65 6d 20 64 65 76 69 63 65 2e 00 44 tart.without.the.modem.device..D
3ae20 65 76 69 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2c 20 62 61 69 6c 69 6e 67 2e 00 44 evice.does.not.exist,.bailing..D
3ae40 65 76 69 63 65 3a 20 2f 64 65 76 2f 00 44 65 76 69 63 65 73 20 77 69 74 68 20 61 20 50 75 6c 73 evice:./dev/.Devices.with.a.Puls
3ae60 65 20 50 65 72 20 53 65 63 6f 6e 64 20 6f 75 74 70 75 74 20 73 75 63 68 20 61 73 20 72 61 64 69 e.Per.Second.output.such.as.radi
3ae80 6f 73 20 74 68 61 74 20 72 65 63 65 69 76 65 20 61 20 74 69 6d 65 20 73 69 67 6e 61 6c 20 66 72 os.that.receive.a.time.signal.fr
3aea0 6f 6d 20 44 43 46 37 37 20 28 44 45 29 2c 20 4a 4a 59 20 28 4a 50 29 2c 20 4d 53 46 20 28 47 42 om.DCF77.(DE),.JJY.(JP),.MSF.(GB
3aec0 29 20 6f 72 20 57 57 56 42 20 28 55 53 29 20 6d 61 79 20 62 65 20 75 73 65 64 20 61 73 20 61 20 ).or.WWVB.(US).may.be.used.as.a.
3aee0 50 50 53 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 4e 54 50 2e 20 41 20 73 65 72 69 61 6c 20 PPS.reference.for.NTP..A.serial.
3af00 47 50 53 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 20 73 65 GPS.may.also.be.used,.but.the.se
3af20 72 69 61 6c 20 47 50 53 20 64 72 69 76 65 72 20 77 6f 75 6c 64 20 75 73 75 61 6c 6c 79 20 62 65 rial.GPS.driver.would.usually.be
3af40 20 74 68 65 20 62 65 74 74 65 72 20 6f 70 74 69 6f 6e 2e 20 41 20 50 50 53 20 73 69 67 6e 61 6c .the.better.option..A.PPS.signal
3af60 20 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 .only.provides.a.reference.to.th
3af80 65 20 63 68 61 6e 67 65 20 6f 66 20 61 20 73 65 63 6f 6e 64 2c 20 73 6f 20 61 74 20 6c 65 61 73 e.change.of.a.second,.so.at.leas
3afa0 74 20 6f 6e 65 20 6f 74 68 65 72 20 73 6f 75 72 63 65 20 74 6f 20 6e 75 6d 62 65 72 20 74 68 65 t.one.other.source.to.number.the
3afc0 20 73 65 63 6f 6e 64 73 20 69 73 20 72 65 71 75 69 72 65 64 2e 3c 62 72 20 2f 3e 3c 62 72 20 2f .seconds.is.required.<br./><br./
3afe0 3e 41 74 20 6c 65 61 73 74 20 33 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 69 6d 65 20 73 6f 75 72 >At.least.3.additional.time.sour
3b000 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 3c ces.should.be.configured.under.<
3b020 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e 53 65 72 76 69 a.href="services_ntpd.php">Servi
3b040 63 65 73 20 3e 20 4e 54 50 20 3e 20 53 65 74 74 69 6e 67 73 3c 2f 61 3e 20 74 6f 20 72 65 6c 69 ces.>.NTP.>.Settings</a>.to.reli
3b060 61 62 6c 79 20 73 75 70 70 6c 79 20 74 68 65 20 74 69 6d 65 20 6f 66 20 65 61 63 68 20 50 50 53 ably.supply.the.time.of.each.PPS
3b080 20 70 75 6c 73 65 2e 00 44 69 61 67 00 44 69 61 67 6e 6f 73 74 69 63 73 00 44 69 61 6c 20 4f 6e .pulse..Diag.Diagnostics.Dial.On
3b0a0 20 44 65 6d 61 6e 64 00 44 69 61 6c 20 6f 6e 20 64 65 6d 61 6e 64 00 44 69 66 66 00 44 69 66 66 .Demand.Dial.on.demand.Diff.Diff
3b0c0 69 65 2d 48 65 6c 6c 6d 61 6e 20 28 44 48 29 20 70 61 72 61 6d 65 74 65 72 20 73 65 74 20 75 73 ie-Hellman.(DH).parameter.set.us
3b0e0 65 64 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2e 25 31 24 73 25 32 24 73 25 33 24 73 ed.for.key.exchange.%1$s%2$s%3$s
3b100 00 44 69 66 66 73 65 72 76 20 43 6f 64 65 20 50 6f 69 6e 74 00 44 69 72 65 63 74 69 6f 6e 00 44 .Diffserv.Code.Point.Direction.D
3b120 69 73 61 62 6c 65 00 44 69 73 61 62 6c 65 20 41 43 46 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 isable.Disable.ACF.compression.(
3b140 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 00 44 69 73 61 auto-negotiated.by.default).Disa
3b160 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 00 44 69 ble.Auto-added.Access.Control.Di
3b180 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 48 6f 73 74 20 45 6e 74 72 69 65 73 00 44 69 sable.Auto-added.Host.Entries.Di
3b1a0 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 56 50 4e 20 72 75 6c 65 73 00 44 69 73 61 62 sable.Auto-added.VPN.rules.Disab
3b1c0 6c 65 20 43 6f 6e 63 75 72 72 65 6e 74 20 75 73 65 72 20 6c 6f 67 69 6e 73 00 44 69 73 61 62 6c le.Concurrent.user.logins.Disabl
3b1e0 65 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 66 65 61 74 75 72 65 73 20 69 6e 20 e.DHCP.Registration.features.in.
3b200 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 62 65 66 6f 72 65 20 64 69 73 61 62 6c 69 6e 67 20 44 DNS.Forwarder.before.disabling.D
3b220 48 43 50 20 53 65 72 76 65 72 2e 00 44 69 73 61 62 6c 65 20 44 48 43 50 20 52 65 67 69 73 74 72 HCP.Server..Disable.DHCP.Registr
3b240 61 74 69 6f 6e 20 66 65 61 74 75 72 65 73 20 69 6e 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 62 ation.features.in.DNS.Resolver.b
3b260 65 66 6f 72 65 20 64 69 73 61 62 6c 69 6e 67 20 44 48 43 50 20 53 65 72 76 65 72 2e 00 44 69 73 efore.disabling.DHCP.Server..Dis
3b280 61 62 6c 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 00 44 69 73 61 62 6c 65 20 44 4e 53 20 52 able.DNS.Forwarder.Disable.DNS.R
3b2a0 65 62 69 6e 64 69 6e 67 20 43 68 65 63 6b 73 00 44 69 73 61 62 6c 65 20 46 69 72 65 77 61 6c 6c ebinding.Checks.Disable.Firewall
3b2c0 00 44 69 73 61 62 6c 65 20 46 69 72 65 77 61 6c 6c 20 53 63 72 75 62 00 44 69 73 61 62 6c 65 20 .Disable.Firewall.Scrub.Disable.
3b2e0 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 44 69 73 61 62 6c 65 20 47 61 74 65 77 Gateway.Monitoring.Disable.Gatew
3b300 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 41 63 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 47 72 6f ay.Monitoring.Action.Disable.Gro
3b320 77 6c 00 44 69 73 61 62 6c 65 20 47 72 6f 77 6c 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 44 wl.Disable.Growl.Notifications.D
3b340 69 73 61 62 6c 65 20 48 54 54 50 53 20 46 6f 72 77 61 72 64 73 00 44 69 73 61 62 6c 65 20 48 54 isable.HTTPS.Forwards.Disable.HT
3b360 54 50 5f 52 45 46 45 52 45 52 20 65 6e 66 6f 72 63 65 6d 65 6e 74 20 63 68 65 63 6b 00 44 69 73 TP_REFERER.enforcement.check.Dis
3b380 61 62 6c 65 20 4d 41 43 20 66 69 6c 74 65 72 69 6e 67 00 44 69 73 61 62 6c 65 20 4e 65 67 61 74 able.MAC.filtering.Disable.Negat
3b3a0 65 20 72 75 6c 65 20 6f 6e 20 70 6f 6c 69 63 79 20 72 6f 75 74 69 6e 67 20 72 75 6c 65 73 00 44 e.rule.on.policy.routing.rules.D
3b3c0 69 73 61 62 6c 65 20 4e 65 67 61 74 65 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 4f 75 74 62 isable.Negate.rules.Disable.Outb
3b3e0 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 4e 6f 20 4f ound.NAT.rule.generation.%s(No.O
3b400 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 29 00 44 69 73 61 62 6c 65 20 50 72 6f 74 6f utbound.NAT.rules).Disable.Proto
3b420 63 6f 6c 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 col.compression.(auto-negotiated
3b440 20 62 79 20 64 65 66 61 75 6c 74 29 00 44 69 73 61 62 6c 65 20 52 65 61 75 74 68 00 44 69 73 61 .by.default).Disable.Reauth.Disa
3b460 62 6c 65 20 53 4d 54 50 00 44 69 73 61 62 6c 65 20 53 4d 54 50 20 4e 6f 74 69 66 69 63 61 74 69 ble.SMTP.Disable.SMTP.Notificati
3b480 6f 6e 73 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 61 75 74 6f 2d 61 64 64 65 64 20 56 50 4e 20 72 ons.Disable.all.auto-added.VPN.r
3b4a0 75 6c 65 73 2e 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 65 78 63 65 70 74 20 6e 74 70 71 20 61 6e ules..Disable.all.except.ntpq.an
3b4c0 64 20 6e 74 70 64 63 20 71 75 65 72 69 65 73 20 28 6e 6f 73 65 72 76 65 29 2e 00 44 69 73 61 62 d.ntpdc.queries.(noserve)..Disab
3b4e0 6c 65 20 61 6c 6c 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 44 69 73 61 62 6c 65 le.all.packet.filtering..Disable
3b500 20 61 75 74 6f 20 67 65 6e 65 72 61 74 65 64 20 72 65 70 6c 79 2d 74 6f 20 66 6f 72 20 74 68 69 .auto.generated.reply-to.for.thi
3b520 73 20 72 75 6c 65 2e 00 44 69 73 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 63 20 66 69 6c 74 65 72 s.rule..Disable.automatic.filter
3b540 69 6e 67 20 6f 66 20 74 68 65 20 6f 75 74 65 72 20 47 49 46 20 73 6f 75 72 63 65 20 77 68 69 63 ing.of.the.outer.GIF.source.whic
3b560 68 20 65 6e 73 75 72 65 73 20 61 20 6d 61 74 63 68 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 h.ensures.a.match.with.the.confi
3b580 67 75 72 65 64 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 57 68 65 6e 20 64 69 73 61 62 6c 65 64 gured.remote.peer..When.disabled
3b5a0 2c 20 6d 61 72 74 69 61 6e 20 61 6e 64 20 69 6e 62 6f 75 6e 64 20 66 69 6c 74 65 72 69 6e 67 20 ,.martian.and.inbound.filtering.
3b5c0 69 73 20 6e 6f 74 20 70 65 72 66 6f 72 6d 65 64 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 73 is.not.performed.which.allows.as
3b5e0 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 6f 66 20 74 68 65 20 6f 75 74 65 72 20 74 72 ymmetric.routing.of.the.outer.tr
3b600 61 66 66 69 63 2e 00 44 69 73 61 62 6c 65 20 62 72 6f 61 64 63 61 73 74 69 6e 67 20 6f 66 20 74 affic..Disable.broadcasting.of.t
3b620 68 65 20 53 53 49 44 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 28 54 68 69 73 20 6d he.SSID.for.this.network.(This.m
3b640 61 79 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 20 66 6f 72 20 73 6f 6d 65 20 63 6c 69 65 6e ay.cause.problems.for.some.clien
3b660 74 73 2c 20 61 6e 64 20 74 68 65 20 53 53 49 44 20 6d 61 79 20 73 74 69 6c 6c 20 62 65 20 64 69 ts,.and.the.SSID.may.still.be.di
3b680 73 63 6f 76 65 72 65 64 20 62 79 20 6f 74 68 65 72 20 6d 65 61 6e 73 2e 29 00 44 69 73 61 62 6c scovered.by.other.means.).Disabl
3b6a0 65 20 63 6c 69 65 6e 74 00 44 69 73 61 62 6c 65 20 64 65 74 61 69 6c 73 20 69 6e 20 61 6c 69 61 e.client.Disable.details.in.alia
3b6c0 73 20 70 6f 70 75 70 73 00 44 69 73 61 62 6c 65 20 65 78 70 61 6e 73 69 6f 6e 20 6f 66 20 74 68 s.popups.Disable.expansion.of.th
3b6e0 69 73 20 65 6e 74 72 79 20 69 6e 74 6f 20 49 50 73 20 6f 6e 20 4e 41 54 20 6c 69 73 74 73 20 28 is.entry.into.IPs.on.NAT.lists.(
3b700 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 65 78 70 61 6e 64 73 20 74 6f 20 32 e.g..192.168.1.0/24.expands.to.2
3b720 35 36 20 65 6e 74 72 69 65 73 2e 29 20 00 44 69 73 61 62 6c 65 20 67 61 74 65 77 61 79 00 44 69 56.entries.)..Disable.gateway.Di
3b740 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 54 43 50 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 sable.hardware.TCP.segmentation.
3b760 6f 66 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 63 68 65 63 6b 73 75 offload.Disable.hardware.checksu
3b780 6d 20 6f 66 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 6c 61 72 67 65 m.offload.Disable.hardware.large
3b7a0 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 .receive.offload.Disable.logging
3b7c0 20 6f 66 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 73 75 63 63 65 73 73 66 75 6c 20 6c .of.webConfigurator.successful.l
3b7e0 6f 67 69 6e 73 00 44 69 73 61 62 6c 65 20 6e 74 70 71 20 61 6e 64 20 6e 74 70 64 63 20 71 75 65 ogins.Disable.ntpq.and.ntpdc.que
3b800 72 69 65 73 20 28 6e 6f 71 75 65 72 79 29 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 77 6f 72 64 ries.(noquery)..Disable.password
3b820 20 6c 6f 67 69 6e 20 66 6f 72 20 53 65 63 75 72 65 20 53 68 65 6c 6c 20 28 52 53 41 2f 44 53 41 .login.for.Secure.Shell.(RSA/DSA
3b840 20 6b 65 79 20 6f 6e 6c 79 29 00 44 69 73 61 62 6c 65 20 72 65 64 69 72 65 63 74 69 6f 6e 20 66 .key.only).Disable.redirection.f
3b860 6f 72 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 00 44 69 or.traffic.matching.this.rule.Di
3b880 73 61 62 6c 65 20 72 65 6b 65 79 00 44 69 73 61 62 6c 65 20 72 65 70 6c 79 2d 74 6f 00 44 69 73 sable.rekey.Disable.reply-to.Dis
3b8a0 61 62 6c 65 20 72 65 70 6c 79 2d 74 6f 20 6f 6e 20 57 41 4e 20 72 75 6c 65 73 00 44 69 73 61 62 able.reply-to.on.WAN.rules.Disab
3b8c0 6c 65 20 72 6f 75 74 65 00 44 69 73 61 62 6c 65 20 73 65 72 76 69 63 65 00 44 69 73 61 62 6c 65 le.route.Disable.service.Disable
3b8e0 20 73 68 6f 72 74 73 65 71 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 .shortseq.(auto-negotiated.by.de
3b900 66 61 75 6c 74 29 2e 00 44 69 73 61 62 6c 65 20 74 63 70 6d 73 73 66 69 78 20 28 65 6e 61 62 6c fault)..Disable.tcpmssfix.(enabl
3b920 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f ed.by.default)..Disable.the.auto
3b940 6d 61 74 69 63 20 64 61 73 68 62 6f 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 63 68 65 63 matic.dashboard.auto-update.chec
3b960 6b 00 44 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2d 61 64 64 65 k.Disable.the.automatically-adde
3b980 64 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 65 6e 74 72 69 65 73 00 44 69 73 61 62 6c 65 d.access.control.entries.Disable
3b9a0 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2d 61 64 64 65 64 20 68 6f 73 74 20 65 6e .the.automatically-added.host.en
3b9c0 74 72 69 65 73 00 44 69 73 61 62 6c 65 20 74 68 65 20 73 74 61 72 74 75 70 2f 73 68 75 74 64 6f tries.Disable.the.startup/shutdo
3b9e0 77 6e 20 62 65 65 70 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 63 6c 69 65 6e 74 00 44 69 73 61 wn.beep.Disable.this.client.Disa
3ba00 62 6c 65 20 74 68 69 73 20 67 61 74 65 77 61 79 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 6f 76 ble.this.gateway.Disable.this.ov
3ba20 65 72 72 69 64 65 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 70 68 61 73 65 20 32 20 65 6e 74 72 erride.Disable.this.phase.2.entr
3ba40 79 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c y.without.removing.it.from.the.l
3ba60 69 73 74 2e 20 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 72 75 6c 65 00 44 69 73 61 62 6c 65 20 ist...Disable.this.rule.Disable.
3ba80 74 68 69 73 20 73 65 72 76 65 72 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 74 61 74 69 63 20 this.server.Disable.this.static.
3baa0 72 6f 75 74 65 00 44 69 73 61 62 6c 65 20 76 6a 63 6f 6d 70 20 28 63 6f 6d 70 72 65 73 73 69 6f route.Disable.vjcomp.(compressio
3bac0 6e 2c 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e 00 n,.auto-negotiated.by.default)..
3bae0 44 69 73 61 62 6c 65 20 76 6a 63 6f 6d 70 28 63 6f 6d 70 72 65 73 73 69 6f 6e 29 20 28 61 75 74 Disable.vjcomp(compression).(aut
3bb00 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e 25 31 24 73 54 68 69 o-negotiated.by.default).%1$sThi
3bb20 73 20 6f 70 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 56 61 6e 20 4a 61 63 6f 62 73 6f 6e 20 54 43 s.option.enables.Van.Jacobson.TC
3bb40 50 20 68 65 61 64 65 72 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 77 68 69 63 68 20 73 61 76 65 P.header.compression,.which.save
3bb60 73 20 73 65 76 65 72 61 6c 20 62 79 74 65 73 20 70 65 72 20 54 43 50 20 64 61 74 61 20 70 61 63 s.several.bytes.per.TCP.data.pac
3bb80 6b 65 74 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 61 6c 6d 6f 73 74 20 61 6c 77 61 79 ket..This.option.is.almost.alway
3bba0 73 20 72 65 71 75 69 72 65 64 2e 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 20 65 s.required..Compression.is.not.e
3bbc0 66 66 65 63 74 69 76 65 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 74 ffective.for.TCP.connections.wit
3bbe0 68 20 65 6e 61 62 6c 65 64 20 6d 6f 64 65 72 6e 20 65 78 74 65 6e 73 69 6f 6e 73 20 6c 69 6b 65 h.enabled.modern.extensions.like
3bc00 20 74 69 6d 65 20 73 74 61 6d 70 69 6e 67 20 6f 72 20 53 41 43 4b 2c 20 77 68 69 63 68 20 6d 6f .time.stamping.or.SACK,.which.mo
3bc20 64 69 66 79 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 71 75 65 6e 74 dify.TCP.options.between.sequent
3bc40 69 61 6c 20 70 61 63 6b 65 74 73 2e 00 44 69 73 61 62 6c 65 20 77 65 62 43 6f 6e 66 69 67 75 72 ial.packets..Disable.webConfigur
3bc60 61 74 6f 72 20 61 6e 74 69 2d 6c 6f 63 6b 6f 75 74 20 72 75 6c 65 00 44 69 73 61 62 6c 65 20 77 ator.anti-lockout.rule.Disable.w
3bc80 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 72 65 64 69 72 65 63 74 20 72 75 6c 65 00 44 69 73 ebConfigurator.redirect.rule.Dis
3bca0 61 62 6c 65 20 77 72 69 74 69 6e 67 20 6c 6f 67 20 66 69 6c 65 73 20 74 6f 20 74 68 65 20 6c 6f able.writing.log.files.to.the.lo
3bcc0 63 61 6c 20 64 69 73 6b 00 44 69 73 61 62 6c 65 64 00 44 69 73 61 62 6c 65 64 20 2f 20 4c 6f 63 cal.disk.Disabled.Disabled./.Loc
3bce0 6b 65 64 20 48 6f 73 74 6e 61 6d 65 2e 00 44 69 73 61 62 6c 65 64 20 61 20 63 68 65 63 6b 20 49 ked.Hostname..Disabled.a.check.I
3bd00 50 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 P.service..Disabled.the.default.
3bd20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 73 20 72 65 6e 65 67 check.IP.service..Disables.reneg
3bd40 6f 74 69 61 74 69 6f 6e 20 77 68 65 6e 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 61 62 otiation.when.a.connection.is.ab
3bd60 6f 75 74 20 74 6f 20 65 78 70 69 72 65 2e 00 44 69 73 61 62 6c 65 73 20 74 68 65 20 50 46 20 73 out.to.expire..Disables.the.PF.s
3bd80 63 72 75 62 62 69 6e 67 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 63 61 6e 20 73 6f 6d 65 74 69 crubbing.option.which.can.someti
3bda0 6d 65 73 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 4e 46 53 20 74 72 61 66 66 69 63 2e 00 mes.interfere.with.NFS.traffic..
3bdc0 44 69 73 63 6f 6e 6e 65 63 74 00 44 69 73 63 6f 6e 6e 65 63 74 20 41 6c 6c 20 55 73 65 72 73 00 Disconnect.Disconnect.All.Users.
3bde0 44 69 73 63 6f 6e 6e 65 63 74 20 43 68 69 6c 64 20 53 41 00 44 69 73 63 6f 6e 6e 65 63 74 20 56 Disconnect.Child.SA.Disconnect.V
3be00 50 4e 00 44 69 73 63 6f 6e 6e 65 63 74 20 61 6c 6c 20 61 63 74 69 76 65 20 75 73 65 72 73 00 44 PN.Disconnect.all.active.users.D
3be20 69 73 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 55 73 65 72 00 44 69 73 63 6f 6e 6e 65 63 74 65 64 isconnect.this.User.Disconnected
3be40 00 44 69 73 6b 20 55 73 61 67 65 00 44 69 73 6b 20 73 70 61 63 65 20 63 75 72 72 65 6e 74 6c 79 .Disk.Usage.Disk.space.currently
3be60 20 75 73 65 64 20 62 79 20 6c 6f 67 20 66 69 6c 65 73 20 69 73 3a 20 00 44 69 73 6b 20 75 73 61 .used.by.log.files.is:..Disk.usa
3be80 67 65 00 44 69 73 70 6c 61 79 00 44 69 73 70 6c 61 79 20 41 64 76 61 6e 63 65 64 00 44 69 73 70 ge.Display.Display.Advanced.Disp
3bea0 6c 61 79 20 43 75 73 74 6f 6d 20 4f 70 74 69 6f 6e 73 00 44 69 73 70 6c 61 79 20 4f 70 65 6e 56 lay.Custom.Options.Display.OpenV
3bec0 50 4e 27 73 20 69 6e 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 PN's.internal.routing.table.for.
3bee0 74 68 69 73 20 73 65 72 76 65 72 2e 00 44 69 73 70 6c 61 79 20 5a 6f 6e 65 00 44 69 73 70 6c 61 this.server..Display.Zone.Displa
3bf00 79 20 61 73 20 63 6f 6c 75 6d 6e 00 44 69 73 70 6c 61 79 20 61 73 20 73 65 63 6f 6e 64 20 72 6f y.as.column.Display.as.second.ro
3bf20 77 00 44 69 73 70 6c 61 79 20 65 78 74 65 6e 64 65 64 20 47 50 53 20 73 74 61 74 75 73 20 28 64 w.Display.extended.GPS.status.(d
3bf40 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 44 69 73 70 6c 61 79 20 70 61 67 65 20 6e efault:.checked)..Display.page.n
3bf60 61 6d 65 20 66 69 72 73 74 20 69 6e 20 62 72 6f 77 73 65 72 20 74 61 62 00 44 69 73 70 6c 61 79 ame.first.in.browser.tab.Display
3bf80 20 73 65 74 74 69 6e 67 73 3a 00 44 69 73 70 6c 61 79 69 6e 67 20 70 61 67 65 20 25 31 24 73 20 .settings:.Displaying.page.%1$s.
3bfa0 6f 66 20 25 32 24 73 00 44 69 73 70 6c 61 79 69 6e 67 20 74 68 65 20 48 65 6c 70 20 70 61 67 65 of.%2$s.Displaying.the.Help.page
3bfc0 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 74 68 65 20 66 69 72 73 74 20 70 61 67 65 20 74 68 .because.it.is.the.first.page.th
3bfe0 69 73 20 75 73 65 72 20 68 61 73 20 70 72 69 76 69 6c 65 67 65 20 66 6f 72 2e 00 44 69 73 74 61 is.user.has.privilege.for..Dista
3c000 6e 63 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 44 69 73 74 61 6e 63 65 nce.must.be.an.integer..Distance
3c020 20 73 65 74 74 69 6e 67 20 28 6d 65 74 65 72 73 29 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 .setting.(meters).Distinguished.
3c040 4e 61 6d 65 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 00 44 69 73 74 69 6e 67 75 Name.Distinguished.name.Distingu
3c060 69 73 68 65 64 20 6e 61 6d 65 20 43 69 74 79 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 ished.name.City.Distinguished.na
3c080 6d 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d me.Common.Name.Distinguished.nam
3c0a0 65 20 43 6f 75 6e 74 72 79 20 43 6f 64 65 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d e.Country.Code.Distinguished.nam
3c0c0 65 20 45 6d 61 69 6c 20 41 64 64 72 65 73 73 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 e.Email.Address.Distinguished.na
3c0e0 6d 65 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 me.Organization.Distinguished.na
3c100 6d 65 20 53 74 61 74 65 20 6f 72 20 50 72 6f 76 69 6e 63 65 00 44 69 73 74 72 69 62 75 74 65 73 me.State.or.Province.Distributes
3c120 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 75 73 69 6e 67 20 61 20 72 6f 75 6e 64 2d .outgoing.traffic.using.a.round-
3c140 72 6f 62 69 6e 20 73 63 68 65 64 75 6c 65 72 20 74 68 72 6f 75 67 68 20 61 6c 6c 20 61 63 74 69 robin.scheduler.through.all.acti
3c160 76 65 20 70 6f 72 74 73 20 61 6e 64 20 61 63 63 65 70 74 73 20 69 6e 63 6f 6d 69 6e 67 20 74 72 ve.ports.and.accepts.incoming.tr
3c180 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 79 20 61 63 74 69 76 65 20 70 6f 72 74 2e 00 44 69 76 65 affic.from.any.active.port..Dive
3c1a0 72 73 69 74 79 00 44 6f 20 4e 4f 54 20 73 65 6e 64 20 48 4f 53 54 20 55 55 49 44 20 77 69 74 68 rsity.Do.NOT.send.HOST.UUID.with
3c1c0 20 75 73 65 72 20 61 67 65 6e 74 00 44 6f 20 4e 6f 74 20 43 68 65 63 6b 00 44 6f 20 56 4c 41 4e .user.agent.Do.Not.Check.Do.VLAN
3c1e0 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 74 20 75 70 20 66 69 72 73 74 3f 00 44 6f 20 6e 6f s.need.to.be.set.up.first?.Do.no
3c200 74 20 4e 41 54 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 50 44 2f 41 64 64 72 65 73 73 20 72 65 t.NAT.Do.not.allow.PD/Address.re
3c220 6c 65 61 73 65 00 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 20 lease.Do.not.automatically.sync.
3c240 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 6d 62 65 72 73 00 44 6f 20 6e 6f 74 20 62 61 63 to.other.CARP.members.Do.not.bac
3c260 6b 75 70 20 52 52 44 20 64 61 74 61 20 28 4e 4f 54 45 3a 20 52 52 44 20 44 61 74 61 20 63 61 6e kup.RRD.data.(NOTE:.RRD.Data.can
3c280 20 63 6f 6e 73 75 6d 65 20 34 2b 20 6d 65 67 61 62 79 74 65 73 20 6f 66 20 63 6f 6e 66 69 67 2e .consume.4+.megabytes.of.config.
3c2a0 78 6d 6c 20 73 70 61 63 65 21 29 00 44 6f 20 6e 6f 74 20 62 61 63 6b 75 70 20 70 61 63 6b 61 67 xml.space!).Do.not.backup.packag
3c2c0 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 44 6f 20 6e 6f 74 20 63 72 65 61 74 65 20 72 75 6c e.information..Do.not.create.rul
3c2e0 65 73 20 77 68 65 6e 20 67 61 74 65 77 61 79 20 69 73 20 64 6f 77 6e 00 44 6f 20 6e 6f 74 20 64 es.when.gateway.is.down.Do.not.d
3c300 65 6c 61 79 20 41 43 4b 20 74 6f 20 74 72 79 20 61 6e 64 20 70 69 67 67 79 62 61 63 6b 20 69 74 elay.ACK.to.try.and.piggyback.it
3c320 20 6f 6e 74 6f 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 00 44 6f 20 6e 6f 74 20 64 69 73 70 6c .onto.a.data.packet.Do.not.displ
3c340 61 79 20 73 74 61 74 65 20 74 61 62 6c 65 20 77 69 74 68 6f 75 74 20 61 20 66 69 6c 74 65 72 00 ay.state.table.without.a.filter.
3c360 44 6f 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 70 72 69 76 61 74 65 20 72 65 76 65 72 73 65 20 6c Do.not.forward.private.reverse.l
3c380 6f 6f 6b 75 70 73 00 44 6f 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 20 6c 6f 63 61 6c 20 49 50 76 ookups.Do.not.generate.local.IPv
3c3a0 36 20 44 4e 53 20 65 6e 74 72 69 65 73 20 66 6f 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 6.DNS.entries.for.LAN.interfaces
3c3c0 00 44 6f 20 6e 6f 74 20 6b 69 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 68 65 6e 20 73 63 .Do.not.kill.connections.when.sc
3c3e0 68 65 64 75 6c 65 20 65 78 70 69 72 65 73 00 44 6f 20 6e 6f 74 20 70 65 72 66 6f 72 6d 20 62 69 hedule.expires.Do.not.perform.bi
3c400 6e 61 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 00 44 6f nat.for.the.specified.address.Do
3c420 20 6e 6f 74 20 73 65 6e 64 20 49 43 4d 50 20 70 6f 72 74 20 75 6e 72 65 61 63 68 61 62 6c 65 20 .not.send.ICMP.port.unreachable.
3c440 6d 65 73 73 61 67 65 73 20 66 6f 72 20 63 6c 6f 73 65 64 20 55 44 50 20 70 6f 72 74 73 00 44 6f messages.for.closed.UDP.ports.Do
3c460 20 6e 6f 74 20 73 70 65 63 69 66 79 20 62 6f 74 68 20 61 20 53 65 72 76 69 63 65 20 6e 61 6d 65 .not.specify.both.a.Service.name
3c480 20 61 6e 64 20 61 20 4e 55 4c 4c 20 53 65 72 76 69 63 65 20 6e 61 6d 65 2e 00 44 6f 20 6e 6f 74 .and.a.NULL.Service.name..Do.not
3c4a0 20 73 74 72 69 70 20 61 77 61 79 20 70 61 72 74 73 20 6f 66 20 74 68 65 20 75 73 65 72 6e 61 6d .strip.away.parts.of.the.usernam
3c4c0 65 20 61 66 74 65 72 20 74 68 65 20 40 20 73 79 6d 62 6f 6c 00 44 6f 20 6e 6f 74 20 75 73 65 20 e.after.the.@.symbol.Do.not.use.
3c4e0 27 6c 6f 63 61 6c 27 20 61 73 20 61 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 49 74 20 77 69 6c 'local'.as.a.domain.name..It.wil
3c500 6c 20 63 61 75 73 65 20 6c 6f 63 61 6c 20 68 6f 73 74 73 20 72 75 6e 6e 69 6e 67 20 6d 44 4e 53 l.cause.local.hosts.running.mDNS
3c520 20 28 61 76 61 68 69 2c 20 62 6f 6e 6a 6f 75 72 2c 20 65 74 63 2e 29 20 74 6f 20 62 65 20 75 6e .(avahi,.bonjour,.etc.).to.be.un
3c540 61 62 6c 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 6c 6f 63 61 6c 20 68 6f 73 74 73 20 6e 6f 74 20 able.to.resolve.local.hosts.not.
3c560 72 75 6e 6e 69 6e 67 20 6d 44 4e 53 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 44 4e 53 running.mDNS..Do.not.use.the.DNS
3c580 20 46 6f 72 77 61 72 64 65 72 2f 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 61 73 20 61 20 44 4e 53 .Forwarder/DNS.Resolver.as.a.DNS
3c5a0 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 66 69 72 65 77 61 6c 6c 00 44 6f 20 6e 6f 74 20 .server.for.the.firewall.Do.not.
3c5c0 75 73 65 20 74 68 69 73 20 63 6c 6f 63 6b 2c 20 64 69 73 70 6c 61 79 20 66 6f 72 20 72 65 66 65 use.this.clock,.display.for.refe
3c5e0 72 65 6e 63 65 20 6f 6e 6c 79 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e rence.only.(default:.unchecked).
3c600 00 44 6f 20 6e 6f 74 20 77 61 69 74 20 66 6f 72 20 61 20 52 41 00 44 6f 20 72 65 76 65 72 73 65 .Do.not.wait.for.a.RA.Do.reverse
3c620 20 44 4e 53 20 6c 6f 6f 6b 75 70 00 44 6f 20 79 6f 75 20 72 65 61 6c 6c 79 20 77 61 6e 74 20 74 .DNS.lookup.Do.you.really.want.t
3c640 6f 20 72 65 73 65 74 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 73 74 61 74 65 73 3f 00 44 6f 20 o.reset.the.selected.states?.Do.
3c660 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 72 6f 63 65 65 64 20 5b 79 7c 6e 5d 3f 00 44 6f 63 75 6d you.want.to.proceed.[y|n]?.Docum
3c680 65 6e 74 61 74 69 6f 6e 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 20 entation.Domain.Domain.Override.
3c6a0 4f 70 74 69 6f 6e 73 00 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 73 00 44 6f 6d 61 69 6e 20 Options.Domain.Overrides.Domain.
3c6c0 6e 61 6d 65 00 44 6f 6d 61 69 6e 20 6f 66 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a name.Domain.of.the.host%1$se.g.:
3c6e0 20 22 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 44 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 63 ."example.com".Domain.override.c
3c700 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 44 6f 6d 61 onfigured.for.DNS.Resolver..Doma
3c720 69 6e 20 6f 76 65 72 72 69 64 65 20 64 65 6c 65 74 65 64 20 66 72 6f 6d 20 44 4e 53 20 52 65 73 in.override.deleted.from.DNS.Res
3c740 6f 6c 76 65 72 2e 00 44 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 00 44 6f 6d 61 69 6e olver..Domain.search.list.Domain
3c760 20 74 6f 20 6f 76 65 72 72 69 64 65 20 28 4e 4f 54 45 3a 20 74 68 69 73 20 64 6f 65 73 20 6e 6f .to.override.(NOTE:.this.does.no
3c780 74 20 68 61 76 65 20 74 6f 20 62 65 20 61 20 76 61 6c 69 64 20 54 4c 44 21 29 25 31 24 73 65 2e t.have.to.be.a.valid.TLD!)%1$se.
3c7a0 67 2e 3a 20 74 65 73 74 20 6f 72 20 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 g.:.test.or.mycompany.localdomai
3c7c0 6e 20 6f 72 20 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 00 44 6f 6d 61 n.or.1.168.192.in-addr.arpa.Doma
3c7e0 69 6e 20 77 68 6f 73 65 20 6c 6f 6f 6b 75 70 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 65 in.whose.lookups.will.be.directe
3c800 64 20 74 6f 20 61 20 75 73 65 72 2d 73 70 65 63 69 66 69 65 64 20 44 4e 53 20 6c 6f 6f 6b 75 70 d.to.a.user-specified.DNS.lookup
3c820 20 73 65 72 76 65 72 2e 00 44 6f 6d 61 69 6e 73 20 74 6f 20 4f 76 65 72 72 69 64 65 20 77 69 74 .server..Domains.to.Override.wit
3c840 68 20 43 75 73 74 6f 6d 20 4c 6f 6f 6b 75 70 20 53 65 72 76 65 72 73 00 44 6f 6e 27 74 20 61 64 h.Custom.Lookup.Servers.Don't.ad
3c860 64 20 6f 72 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 d.or.remove.routes.automatically
3c880 00 44 6f 6e 27 74 20 61 64 64 2f 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 00 44 6f 6e 27 74 20 66 .Don't.add/remove.routes.Don't.f
3c8a0 6f 72 67 65 74 20 74 6f 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 66 6f 72 orget.to.add.a.firewall.rule.for
3c8c0 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 2f 70 6f 6f 6c 20 61 66 74 65 72 20 66 .the.virtual.server/pool.after.f
3c8e0 69 6e 69 73 68 65 64 20 73 65 74 74 69 6e 67 20 69 74 20 75 70 2e 00 44 6f 6e 27 74 20 66 6f 72 inished.setting.it.up..Don't.for
3c900 67 65 74 20 74 6f 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 74 6f 20 70 65 get.to.add.a.firewall.rule.to.pe
3c920 72 6d 69 74 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 rmit.traffic.from.L2TP.clients..
3c940 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 Don't.forget.to.add.a.firewall.r
3c960 75 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 50 50 50 6f 45 ule.to.permit.traffic.from.PPPoE
3c980 20 63 6c 69 65 6e 74 73 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 6a 75 73 74 .clients..Don't.forget.to.adjust
3c9a0 20 74 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 72 61 6e 67 65 20 69 66 20 6e 65 65 64 65 64 .the.DHCP.Server.range.if.needed
3c9c0 20 61 66 74 65 72 20 61 70 70 6c 79 69 6e 67 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f .after.applying..Don't.forget.to
3c9e0 20 65 6e 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 63 .enable.the.DHCP.server.on.the.c
3ca00 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 69 6e 74 65 72 66 61 63 65 21 20 4d 61 6b 65 20 73 75 aptive.portal.interface!.Make.su
3ca20 72 65 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 2f 6d 61 78 69 6d 75 6d 20 44 48 43 50 re.that.the.default/maximum.DHCP
3ca40 20 6c 65 61 73 65 20 74 69 6d 65 20 69 73 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 68 .lease.time.is.higher.than.the.h
3ca60 61 72 64 20 74 69 6d 65 6f 75 74 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 ard.timeout.entered.on.this.page
3ca80 2e 20 41 6c 73 6f 2c 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 52 65 73 ..Also,.the.DNS.Forwarder.or.Res
3caa0 6f 6c 76 65 72 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 44 4e 53 20 6c 6f olver.must.be.enabled.for.DNS.lo
3cac0 6f 6b 75 70 73 20 62 79 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 6c 69 65 6e 74 73 okups.by.unauthenticated.clients
3cae0 20 74 6f 20 77 6f 72 6b 2e 00 44 6f 6e 27 74 20 70 75 6c 6c 20 72 6f 75 74 65 73 00 44 6f 6e 27 .to.work..Don't.pull.routes.Don'
3cb00 74 20 73 68 6f 77 20 6c 61 73 74 20 61 63 74 69 76 69 74 79 00 44 6f 6e 65 00 44 6f 6e 65 2e 00 t.show.last.activity.Done.Done..
3cb20 44 6f 6e 74 20 6c 6f 61 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 00 44 6f 75 62 6c 65 20 71 75 Dont.load.descriptions.Double.qu
3cb40 6f 74 65 73 20 61 72 65 6e 27 74 20 61 6c 6c 6f 77 65 64 2e 00 44 6f 77 6e 00 44 6f 77 6e 6c 6f otes.aren't.allowed..Down.Downlo
3cb60 61 64 00 44 6f 77 6e 6c 6f 61 64 20 43 61 70 74 75 72 65 00 44 6f 77 6e 6c 6f 61 64 20 46 69 6c ad.Download.Capture.Download.Fil
3cb80 65 00 44 6f 77 6e 6c 6f 61 64 20 63 6f 6e 66 69 67 00 44 6f 77 6e 6c 6f 61 64 20 63 6f 6e 66 69 e.Download.config.Download.confi
3cba0 67 75 72 61 74 69 6f 6e 20 61 73 20 58 4d 4c 00 44 6f 77 6e 6c 6f 61 64 20 66 69 6c 65 20 66 61 guration.as.XML.Download.file.fa
3cbc0 69 6c 65 64 20 77 69 74 68 20 73 74 61 74 75 73 20 63 6f 64 65 20 25 31 24 73 2e 20 55 52 4c 3a iled.with.status.code.%1$s..URL:
3cbe0 20 25 32 24 73 00 44 6f 77 6e 6c 6f 61 64 20 73 70 65 65 64 20 6d 75 73 74 20 62 65 20 62 65 74 .%2$s.Download.speed.must.be.bet
3cc00 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 39 39 00 44 6f 77 6e 6c 6f 61 64 20 73 70 65 65 64 ween.1.and.999999.Download.speed
3cc20 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 44 6f 77 6e 73 74 72 65 .needs.to.be.an.integer.Downstre
3cc40 61 6d 20 49 6e 74 65 72 66 61 63 65 00 44 72 69 76 65 00 44 72 6f 70 20 53 59 4e 2d 46 49 4e 20 am.Interface.Drive.Drop.SYN-FIN.
3cc60 70 61 63 6b 65 74 73 20 28 62 72 65 61 6b 73 20 52 46 43 31 33 37 39 2c 20 62 75 74 20 6e 6f 62 packets.(breaks.RFC1379,.but.nob
3cc80 6f 64 79 20 75 73 65 73 20 69 74 20 61 6e 79 77 61 79 29 00 44 72 6f 70 20 70 61 63 6b 65 74 73 ody.uses.it.anyway).Drop.packets
3cca0 20 74 6f 20 63 6c 6f 73 65 64 20 54 43 50 20 70 6f 72 74 73 20 77 69 74 68 6f 75 74 20 72 65 74 .to.closed.TCP.ports.without.ret
3ccc0 75 72 6e 69 6e 67 20 61 20 52 53 54 00 44 72 6f 70 73 00 44 72 79 20 52 75 6e 00 44 72 79 2d 72 urning.a.RST.Drops.Dry.Run.Dry-r
3cce0 75 6e 20 6f 6e 6c 79 2e 25 31 24 73 4e 6f 20 66 69 6c 65 73 20 63 6f 70 69 65 64 2e 00 44 75 70 un.only.%1$sNo.files.copied..Dup
3cd00 6c 69 63 61 74 65 20 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 licate.Connection.DynDNS.updated
3cd20 20 49 50 20 41 64 64 72 65 73 73 20 28 41 29 20 66 6f 72 20 25 31 24 73 20 6f 6e 20 25 32 24 73 .IP.Address.(A).for.%1$s.on.%2$s
3cd40 20 28 25 33 24 73 29 20 74 6f 20 25 34 24 73 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 .(%3$s).to.%4$s.DynDNS.updated.I
3cd60 50 20 41 64 64 72 65 73 73 20 6f 6e 20 25 31 24 73 20 28 25 32 24 73 29 20 74 6f 20 25 33 24 73 P.Address.on.%1$s.(%2$s).to.%3$s
3cd80 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 50 76 36 20 41 64 64 72 65 73 73 20 28 41 41 .DynDNS.updated.IPv6.Address.(AA
3cda0 41 41 29 20 66 6f 72 20 25 31 24 73 20 6f 6e 20 25 32 24 73 20 28 25 33 24 73 29 20 74 6f 20 25 AA).for.%1$s.on.%2$s.(%3$s).to.%
3cdc0 34 24 73 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 50 76 36 20 41 64 64 72 65 73 73 20 4$s.DynDNS.updated.IPv6.Address.
3cde0 6f 6e 20 25 31 24 73 20 28 25 32 24 73 29 20 74 6f 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 on.%1$s.(%2$s).to.%3$s.Dynamic.D
3ce00 4e 53 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 25 33 24 73 NS.Dynamic.DNS.%1$s.(%2$s):.%3$s
3ce20 20 65 78 74 72 61 63 74 65 64 20 66 72 6f 6d 20 25 34 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 .extracted.from.%4$s.Dynamic.DNS
3ce40 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 25 33 24 73 20 65 78 74 72 61 63 74 65 64 20 66 72 6f .%1$s.(%2$s):.%3$s.extracted.fro
3ce60 6d 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 m.local.system..Dynamic.DNS.%1$s
3ce80 20 28 25 32 24 73 29 3a 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 .(%2$s):.IP.address.could.not.be
3cea0 20 65 78 74 72 61 63 74 65 64 20 66 72 6f 6d 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 .extracted.from.%3$s.Dynamic.DNS
3cec0 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 50 72 6f 63 65 73 73 69 6e 67 20 64 75 6d 6d 79 20 75 .%1$s.(%2$s):.Processing.dummy.u
3cee0 70 64 61 74 65 20 6f 6e 20 4e 6f 2d 49 50 20 66 72 65 65 20 61 63 63 6f 75 6e 74 2e 20 49 50 20 pdate.on.No-IP.free.account..IP.
3cf00 74 65 6d 70 6f 72 61 72 69 6c 79 20 73 65 74 20 74 6f 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 temporarily.set.to.%3$s.Dynamic.
3cf20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 49 50 28 29 20 73 74 61 72 DNS.%1$s.(%2$s):._checkIP().star
3cf40 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f ting..Dynamic.DNS.%1$s.(%2$s):._
3cf60 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 74 75 73 28 29 20 65 6e 64 69 6e 67 2e 20 20 4e 6f 20 checkLookupStatus().ending...No.
3cf80 6d 61 74 63 68 69 6e 67 20 72 65 63 6f 72 64 73 20 66 6f 75 6e 64 2e 00 44 79 6e 61 6d 69 63 20 matching.records.found..Dynamic.
3cfa0 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 DNS.%1$s.(%2$s):._checkLookupSta
3cfc0 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 tus().starting..Dynamic.DNS.%1$s
3cfe0 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 .(%2$s):._checkStatus().starting
3d000 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 64 65 74 65 ..Dynamic.DNS.%1$s.(%2$s):._dete
3d020 63 74 43 68 61 6e 67 65 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 ctChange().starting..Dynamic.DNS
3d040 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 6c 69 73 74 43 75 72 72 65 6e 74 28 29 20 73 74 61 .%1$s.(%2$s):._listCurrent().sta
3d060 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 rting..Dynamic.DNS.%1$s.(%2$s):.
3d080 5f 72 65 6d 6f 76 65 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 _remove().starting..Dynamic.DNS.
3d0a0 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 75 70 64 61 74 65 28 29 20 73 74 61 72 74 69 6e 67 2e %1$s.(%2$s):._update().starting.
3d0c0 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 64 65 62 75 67 20 69 6e 66 6f 72 6d 61 74 .Dynamic.DNS.%1$s.debug.informat
3d0e0 69 6f 6e 20 28 25 32 24 73 29 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 72 65 73 6f 6c 76 65 20 25 33 ion.(%2$s):.Could.not.resolve.%3
3d100 24 73 20 74 6f 20 49 50 20 75 73 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 25 34 24 73 $s.to.IP.using.interface.IP.%4$s
3d120 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 28 25 31 24 73 29 20 54 68 65 72 65 20 77 61 73 20 61 ..Dynamic.DNS.(%1$s).There.was.a
3d140 6e 20 65 72 72 6f 72 20 74 72 79 69 6e 67 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 n.error.trying.to.determine.the.
3d160 70 75 62 6c 69 63 20 49 50 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 2d 20 25 32 24 73 20 28 public.IP.for.interface.-.%2$s.(
3d180 25 33 24 73 20 25 34 24 73 29 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 28 25 31 24 73 29 3a 20 %3$s.%4$s)..Dynamic.DNS.(%1$s):.
3d1a0 72 75 6e 6e 69 6e 67 20 67 65 74 5f 66 61 69 6c 6f 76 65 72 5f 69 6e 74 65 72 66 61 63 65 20 66 running.get_failover_interface.f
3d1c0 6f 72 20 25 32 24 73 2e 20 66 6f 75 6e 64 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 or.%2$s..found.%3$s.Dynamic.DNS.
3d1e0 43 6c 69 65 6e 74 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 43 6c 69 65 6e 74 73 00 44 79 6e 61 6d Client.Dynamic.DNS.Clients.Dynam
3d200 69 63 20 44 4e 53 20 53 74 61 74 75 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 61 63 63 65 73 73 ic.DNS.Status.Dynamic.DNS.access
3d220 20 68 61 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 21 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 .has.been.blocked!.Dynamic.DNS.c
3d240 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c lient.configured..Dynamic.DNS.cl
3d260 69 65 6e 74 20 64 65 6c 65 74 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 ient.deleted..Dynamic.DNS.client
3d280 20 64 69 73 61 62 6c 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 65 6e .disabled..Dynamic.DNS.client.en
3d2a0 61 62 6c 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 6e 61 abled..Dynamic.DNS.domain.key.na
3d2c0 6d 65 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 me.which.will.be.used.to.registe
3d2e0 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 r.client.names.in.the.DNS.server
3d300 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 20 ..Dynamic.DNS.domain.key.secret.
3d320 28 48 4d 41 43 2d 4d 44 35 29 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f (HMAC-MD5).which.will.be.used.to
3d340 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e .register.client.names.in.the.DN
3d360 53 20 73 65 72 76 65 72 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 3a 20 75 70 64 61 74 65 64 6e 73 S.server..Dynamic.DNS:.updatedns
3d380 28 29 20 73 74 61 72 74 69 6e 67 00 44 79 6e 61 6d 69 63 20 44 6e 73 20 28 25 31 24 73 29 3a 20 ().starting.Dynamic.Dns.(%1$s):.
3d3a0 43 75 72 72 65 6e 74 20 57 41 4e 20 49 50 3a 20 25 32 24 73 00 44 79 6e 61 6d 69 63 20 44 6e 73 Current.WAN.IP:.%2$s.Dynamic.Dns
3d3c0 20 28 25 73 29 3a 20 43 75 72 72 65 6e 74 20 57 41 4e 20 49 50 20 63 6f 75 6c 64 20 6e 6f 74 20 .(%s):.Current.WAN.IP.could.not.
3d3e0 62 65 20 64 65 74 65 72 6d 69 6e 65 64 2c 20 73 6b 69 70 70 69 6e 67 20 75 70 64 61 74 65 20 70 be.determined,.skipping.update.p
3d400 72 6f 63 65 73 73 2e 00 44 79 6e 61 6d 69 63 20 44 6e 73 3a 20 4d 6f 72 65 20 74 68 61 6e 20 25 rocess..Dynamic.Dns:.More.than.%
3d420 73 20 64 61 79 73 2e 20 55 70 64 61 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 6e 73 3a 20 63 s.days..Updating..Dynamic.Dns:.c
3d440 61 63 68 65 49 50 20 21 3d 20 77 61 6e 5f 69 70 2e 20 55 70 64 61 74 69 6e 67 2e 00 44 79 6e 61 acheIP.!=.wan_ip..Updating..Dyna
3d460 6d 69 63 20 49 50 00 44 79 6e 61 6d 69 63 20 56 69 65 77 00 44 79 6e 61 6d 69 63 20 67 61 74 65 mic.IP.Dynamic.View.Dynamic.gate
3d480 77 61 79 20 76 61 6c 75 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 way.values.cannot.be.specified.f
3d4a0 6f 72 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 34 or.interfaces.with.a.static.IPv4
3d4c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 .configuration..Dynamic.gateway.
3d4e0 76 61 6c 75 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 values.cannot.be.specified.for.i
3d500 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 36 20 63 6f 6e nterfaces.with.a.static.IPv6.con
3d520 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 2d 4d 61 69 6c 00 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 figuration..E-Mail.E-Mail.server
3d540 00 45 41 50 2d 4d 53 43 68 61 70 76 32 00 45 41 50 2d 4d 53 43 68 61 70 76 32 20 63 61 6e 20 6f .EAP-MSChapv2.EAP-MSChapv2.can.o
3d560 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 32 20 74 79 70 65 20 56 50 4e 73 nly.be.used.with.IKEv2.type.VPNs
3d580 2e 00 45 41 50 2d 52 41 44 49 55 53 00 45 41 50 2d 52 41 44 49 55 53 20 63 61 6e 20 6f 6e 6c 79 ..EAP-RADIUS.EAP-RADIUS.can.only
3d5a0 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 32 20 74 79 70 65 20 56 50 4e 73 2e 00 45 .be.used.with.IKEv2.type.VPNs..E
3d5c0 41 50 2d 54 4c 53 00 45 41 50 2d 54 4c 53 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 AP-TLS.EAP-TLS.can.only.be.used.
3d5e0 77 69 74 68 20 49 4b 45 76 32 20 74 79 70 65 20 56 50 4e 73 2e 00 45 43 44 48 20 43 75 72 76 65 with.IKEv2.type.VPNs..ECDH.Curve
3d600 00 45 43 4e 20 66 72 69 65 6e 64 6c 79 20 62 65 68 61 76 69 6f 72 00 45 43 4e 20 66 72 69 65 6e .ECN.friendly.behavior.ECN.frien
3d620 64 6c 79 20 62 65 68 61 76 69 6f 72 20 76 69 6f 6c 61 74 65 73 20 52 46 43 32 38 39 33 2e 20 54 dly.behavior.violates.RFC2893..T
3d640 68 69 73 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 69 6e 20 6d 75 74 75 61 6c 20 61 67 72 his.should.be.used.in.mutual.agr
3d660 65 65 6d 65 6e 74 20 77 69 74 68 20 74 68 65 20 70 65 65 72 2e 20 00 45 44 4e 53 20 42 75 66 66 eement.with.the.peer...EDNS.Buff
3d680 65 72 20 53 69 7a 65 00 45 4b 55 3a 20 00 45 52 52 20 43 6f 75 6c 64 20 6e 6f 74 20 69 6e 73 74 er.Size.EKU:..ERR.Could.not.inst
3d6a0 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 52 52 20 43 6f 75 6c 64 20 6e 6f 74 all.configuration..ERR.Could.not
3d6c0 20 73 61 76 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 52 52 20 49 6e 76 61 6c 69 64 .save.configuration..ERR.Invalid
3d6e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 63 65 69 76 65 64 2e 00 45 52 52 4f 52 21 00 .configuration.received..ERROR!.
3d700 45 52 52 4f 52 21 20 20 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 ERROR!..Could.not.connect.to.ser
3d720 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 20 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 76 65 72 ver.%s..ERROR!..Could.not.conver
3d740 74 20 6d 30 6e 30 77 61 6c 6c 20 2d 3e 20 70 66 73 65 6e 73 65 20 69 6e 20 63 6f 6e 66 69 67 2e t.m0n0wall.->.pfsense.in.config.
3d760 78 6d 6c 00 45 52 52 4f 52 21 20 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 xml.ERROR!..ldap_get_user_ous().
3d780 62 61 63 6b 65 64 20 73 65 6c 65 63 74 65 64 20 77 69 74 68 20 6e 6f 20 4c 44 41 50 20 61 75 74 backed.selected.with.no.LDAP.aut
3d7a0 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 64 65 66 69 6e 65 64 2e 00 45 52 52 4f hentication.server.defined..ERRO
3d7c0 52 21 20 43 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 R!.Could.not.bind.to.server.%s..
3d7e0 45 52 52 4f 52 21 20 43 6f 75 6c 64 20 6e 6f 74 20 6c 6f 67 69 6e 20 74 6f 20 73 65 72 76 65 72 ERROR!.Could.not.login.to.server
3d800 20 25 31 24 73 20 61 73 20 75 73 65 72 20 25 32 24 73 3a 20 25 33 24 73 00 45 52 52 4f 52 21 20 .%1$s.as.user.%2$s:.%3$s.ERROR!.
3d820 45 69 74 68 65 72 20 4c 44 41 50 20 73 65 61 72 63 68 20 66 61 69 6c 65 64 2c 20 6f 72 20 6d 75 Either.LDAP.search.failed,.or.mu
3d840 6c 74 69 70 6c 65 20 75 73 65 72 73 20 77 65 72 65 20 66 6f 75 6e 64 2e 00 45 52 52 4f 52 21 20 ltiple.users.were.found..ERROR!.
3d860 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 63 61 6c 6c 65 64 20 77 69 74 68 20 6e 6f 20 4c 44 41 ldap_backed().called.with.no.LDA
3d880 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 64 65 66 69 6e 65 64 2e P.authentication.server.defined.
3d8a0 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 63 61 6c 6c 65 64 20 77 69 74 .ERROR!.ldap_backed().called.wit
3d8c0 68 20 6e 6f 20 4c 44 41 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 h.no.LDAP.authentication.server.
3d8e0 64 65 66 69 6e 65 64 2e 20 20 44 65 66 61 75 6c 74 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 75 73 defined...Defaulting.to.local.us
3d900 65 72 20 64 61 74 61 62 61 73 65 2e 20 56 69 73 69 74 20 53 79 73 74 65 6d 20 2d 3e 20 55 73 65 er.database..Visit.System.->.Use
3d920 72 20 4d 61 6e 61 67 65 72 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 r.Manager..ERROR!.ldap_backed().
3d940 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e could.not.STARTTLS.to.server.%s.
3d960 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 43 6f 75 6c 64 20 .ERROR!.ldap_get_groups().Could.
3d980 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 not.connect.to.server.%s..ERROR!
3d9a0 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 .ldap_get_groups().could.not.STA
3d9c0 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f RTTLS.to.server.%s..ERROR!.ldap_
3d9e0 67 65 74 5f 67 72 6f 75 70 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 61 6e 6f 6e get_groups().could.not.bind.anon
3da00 79 6d 6f 75 73 6c 79 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 ymously.to.server.%s..ERROR!.lda
3da20 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 74 6f p_get_groups().could.not.bind.to
3da40 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 .server.%s..ERROR!.ldap_get_user
3da60 5f 6f 75 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 _ous().could.not.STARTTLS.to.ser
3da80 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 ver.%s..ERROR!.ldap_get_user_ous
3daa0 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 61 6e 6f 6e 79 6d 6f 75 73 6c 79 20 74 6f ().could.not.bind.anonymously.to
3dac0 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 .server.%s..ERROR!.ldap_get_user
3dae0 5f 6f 75 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 74 6f 20 73 65 72 76 65 72 20 _ous().could.not.bind.to.server.
3db00 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 74 65 73 74 5f 62 69 6e 64 28 29 20 63 6f 75 6c %s..ERROR!.ldap_test_bind().coul
3db20 64 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 d.not.STARTTLS.to.server.%s..ERR
3db40 4f 52 21 21 21 20 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 6f 6e 20 70 6b 67 20 65 OR!!!.An.error.occurred.on.pkg.e
3db60 78 65 63 75 74 69 6f 6e 20 28 72 63 20 3d 20 25 64 29 20 77 69 74 68 20 70 61 72 61 6d 65 74 65 xecution.(rc.=.%d).with.paramete
3db80 72 73 20 27 25 73 27 3a 00 45 52 52 4f 52 3a 20 45 72 72 6f 72 20 74 72 79 69 6e 67 20 74 6f 20 rs.'%s':.ERROR:.Error.trying.to.
3dba0 67 65 74 20 70 61 63 6b 61 67 65 20 76 65 72 73 69 6f 6e 2e 20 41 62 6f 72 74 69 6e 67 2e 2e 2e get.package.version..Aborting...
3dbc0 00 45 52 52 4f 52 3a 20 45 72 72 6f 72 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 70 61 63 6b .ERROR:.Error.trying.to.get.pack
3dbe0 61 67 65 73 20 6c 69 73 74 2e 20 41 62 6f 72 74 69 6e 67 2e 2e 2e 00 45 53 50 20 69 73 20 65 6e ages.list..Aborting....ESP.is.en
3dc00 63 72 79 70 74 69 6f 6e 2c 20 41 48 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f cryption,.AH.is.authentication.o
3dc20 6e 6c 79 2e 00 45 61 63 68 20 63 6f 6e 66 69 67 75 72 65 64 20 44 4e 53 20 73 65 72 76 65 72 20 nly..Each.configured.DNS.server.
3dc40 6d 75 73 74 20 68 61 76 65 20 61 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 52 must.have.a.unique.IP.address..R
3dc60 65 6d 6f 76 65 20 74 68 65 20 64 75 70 6c 69 63 61 74 65 64 20 49 50 2e 00 45 61 63 68 20 66 69 emove.the.duplicated.IP..Each.fi
3dc80 72 65 77 61 6c 6c 20 73 65 6e 64 73 20 74 68 65 73 65 20 6d 65 73 73 61 67 65 73 20 6f 75 74 20 rewall.sends.these.messages.out.
3dca0 76 69 61 20 6d 75 6c 74 69 63 61 73 74 20 6f 6e 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 via.multicast.on.a.specified.int
3dcc0 65 72 66 61 63 65 2c 20 75 73 69 6e 67 20 74 68 65 20 50 46 53 59 4e 43 20 70 72 6f 74 6f 63 6f erface,.using.the.PFSYNC.protoco
3dce0 6c 20 28 49 50 20 50 72 6f 74 6f 63 6f 6c 20 32 34 30 29 2e 20 49 74 20 61 6c 73 6f 20 6c 69 73 l.(IP.Protocol.240)..It.also.lis
3dd00 74 65 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 73 69 6d 69 6c tens.on.that.interface.for.simil
3dd20 61 72 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 66 69 72 65 77 61 6c 6c 73 ar.messages.from.other.firewalls
3dd40 2c 20 61 6e 64 20 69 6d 70 6f 72 74 73 20 74 68 65 6d 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 ,.and.imports.them.into.the.loca
3dd60 6c 20 73 74 61 74 65 20 74 61 62 6c 65 2e 25 31 24 73 54 68 69 73 20 73 65 74 74 69 6e 67 20 73 l.state.table.%1$sThis.setting.s
3dd80 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 hould.be.enabled.on.all.members.
3dda0 6f 66 20 61 20 66 61 69 6c 6f 76 65 72 20 67 72 6f 75 70 2e 25 31 24 73 43 6c 69 63 6b 69 6e 67 of.a.failover.group.%1$sClicking
3ddc0 20 22 53 61 76 65 22 20 77 69 6c 6c 20 66 6f 72 63 65 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 ."Save".will.force.a.configurati
3dde0 6f 6e 20 73 79 6e 63 20 69 66 20 69 74 20 69 73 20 65 6e 61 62 6c 65 64 21 20 28 73 65 65 20 43 on.sync.if.it.is.enabled!.(see.C
3de00 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 74 onfiguration.Synchronization.Set
3de20 74 69 6e 67 73 20 62 65 6c 6f 77 29 00 45 61 63 68 20 6c 65 76 65 6c 20 73 68 6f 77 73 20 61 6c tings.below).Each.level.shows.al
3de40 6c 20 69 6e 66 6f 20 66 72 6f 6d 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 6c 65 76 65 6c 73 2e l.info.from.the.previous.levels.
3de60 20 4c 65 76 65 6c 20 33 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 61 20 67 6f .Level.3.is.recommended.for.a.go
3de80 6f 64 20 73 75 6d 6d 61 72 79 20 6f 66 20 77 68 61 74 27 73 20 68 61 70 70 65 6e 69 6e 67 20 77 od.summary.of.what's.happening.w
3dea0 69 74 68 6f 75 74 20 62 65 69 6e 67 20 73 77 61 6d 70 65 64 20 62 79 20 6f 75 74 70 75 74 2e 25 ithout.being.swamped.by.output.%
3dec0 31 24 73 25 31 24 73 4e 6f 6e 65 3a 20 4f 6e 6c 79 20 66 61 74 61 6c 20 65 72 72 6f 72 73 25 31 1$s%1$sNone:.Only.fatal.errors%1
3dee0 24 73 44 65 66 61 75 6c 74 20 74 68 72 6f 75 67 68 20 34 3a 20 4e 6f 72 6d 61 6c 20 75 73 61 67 $sDefault.through.4:.Normal.usag
3df00 65 20 72 61 6e 67 65 25 31 24 73 35 3a 20 4f 75 74 70 75 74 20 52 20 61 6e 64 20 57 20 63 68 61 e.range%1$s5:.Output.R.and.W.cha
3df20 72 61 63 74 65 72 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 66 6f 72 20 65 61 63 68 20 racters.to.the.console.for.each.
3df40 70 61 63 6b 65 74 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 2e 20 55 70 70 65 72 63 61 73 65 packet.read.and.write..Uppercase
3df60 20 69 73 20 75 73 65 64 20 66 6f 72 20 54 43 50 2f 55 44 50 20 70 61 63 6b 65 74 73 20 61 6e 64 .is.used.for.TCP/UDP.packets.and
3df80 20 6c 6f 77 65 72 63 61 73 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 54 55 4e 2f 54 41 50 20 70 .lowercase.is.used.for.TUN/TAP.p
3dfa0 61 63 6b 65 74 73 2e 25 31 24 73 36 2d 31 31 3a 20 44 65 62 75 67 20 69 6e 66 6f 20 72 61 6e 67 ackets.%1$s6-11:.Debug.info.rang
3dfc0 65 00 45 61 63 68 20 76 6f 75 63 68 65 72 20 6d 75 73 74 20 62 65 20 67 6f 6f 64 20 66 6f 72 20 e.Each.voucher.must.be.good.for.
3dfe0 61 74 20 6c 65 61 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 45 61 73 79 20 52 75 6c 65 00 45 61 73 at.least.1.minute..Easy.Rule.Eas
3e000 79 20 52 75 6c 65 3a 20 41 64 64 20 74 6f 20 42 6c 6f 63 6b 20 4c 69 73 74 00 45 61 73 79 20 52 y.Rule:.Add.to.Block.List.Easy.R
3e020 75 6c 65 3a 20 42 6c 6f 63 6b 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 20 56 ule:.Blocked.from.Firewall.Log.V
3e040 69 65 77 00 45 61 73 79 20 52 75 6c 65 3a 20 50 61 73 73 20 74 68 69 73 20 74 72 61 66 66 69 63 iew.Easy.Rule:.Pass.this.traffic
3e060 00 45 61 73 79 20 52 75 6c 65 3a 20 50 61 73 73 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 6c 6c .Easy.Rule:.Passed.from.Firewall
3e080 20 4c 6f 67 20 56 69 65 77 00 45 63 68 6f 20 72 65 70 6c 79 00 45 63 68 6f 20 72 65 71 75 65 73 .Log.View.Echo.reply.Echo.reques
3e0a0 74 00 45 64 67 65 20 50 6f 72 74 73 00 45 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 t.Edge.Ports.Edge.interface.(%s)
3e0c0 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f .is.not.part.of.the.bridge..Remo
3e0e0 76 65 20 74 68 65 20 65 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 ve.the.edge.interface.to.continu
3e100 65 2e 00 45 64 69 74 00 45 64 69 74 20 41 43 4c 00 45 64 69 74 20 41 64 76 61 6e 63 65 64 20 4f e..Edit.Edit.ACL.Edit.Advanced.O
3e120 75 74 62 6f 75 6e 64 20 4e 41 54 20 45 6e 74 72 79 00 45 64 69 74 20 43 41 00 45 64 69 74 20 43 utbound.NAT.Entry.Edit.CA.Edit.C
3e140 52 4c 00 45 64 69 74 20 43 53 43 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 20 43 61 70 74 69 76 RL.Edit.CSC.Override.Edit.Captiv
3e160 65 20 50 6f 72 74 61 6c 20 49 50 20 52 75 6c 65 00 45 64 69 74 20 44 65 76 69 63 65 00 45 64 69 e.Portal.IP.Rule.Edit.Device.Edi
3e180 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 20 46 69 6c 65 00 45 64 69 74 t.Domain.Override.Edit.File.Edit
3e1a0 20 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 00 45 64 69 74 20 47 49 46 20 69 6e 74 65 72 66 61 63 .Firewall.Rule.Edit.GIF.interfac
3e1c0 65 00 45 64 69 74 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 47 61 74 65 77 61 e.Edit.GRE.interface.Edit.Gatewa
3e1e0 79 00 45 64 69 74 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 20 45 6e 74 72 79 00 45 64 69 74 20 y.Edit.Gateway.Group.Entry.Edit.
3e200 48 6f 73 74 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 20 49 47 4d 50 20 65 6e 74 72 79 00 45 64 Host.Override.Edit.IGMP.entry.Ed
3e220 69 74 20 49 50 00 45 64 69 74 20 49 6d 70 6f 72 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 it.IP.Edit.Imported.Certificate.
3e240 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 45 64 69 74 20 4c 41 47 47 20 69 6e 74 65 72 66 Revocation.List.Edit.LAGG.interf
3e260 61 63 65 00 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 2d 20 4d 6f 6e 69 74 6f 72 ace.Edit.Load.Balancer.-.Monitor
3e280 20 45 6e 74 72 79 00 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 2d 20 56 69 72 74 .Entry.Edit.Load.Balancer.-.Virt
3e2a0 75 61 6c 20 53 65 72 76 65 72 20 45 6e 74 72 79 00 45 64 69 74 20 4d 41 43 20 41 64 64 72 65 73 ual.Server.Entry.Edit.MAC.Addres
3e2c0 73 20 52 75 6c 65 73 00 45 64 69 74 20 4d 41 43 20 61 64 64 72 65 73 73 00 45 64 69 74 20 4e 41 s.Rules.Edit.MAC.address.Edit.NA
3e2e0 54 20 31 3a 31 20 45 6e 74 72 79 00 45 64 69 74 20 4e 41 54 20 4e 50 74 20 45 6e 74 72 79 00 45 T.1:1.Entry.Edit.NAT.NPt.Entry.E
3e300 64 69 74 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 50 50 50 6f 45 20 69 6e 73 dit.PPP.interface.Edit.PPPoE.ins
3e320 74 61 6e 63 65 00 45 64 69 74 20 50 68 61 73 65 20 31 00 45 64 69 74 20 50 68 61 73 65 20 32 00 tance.Edit.Phase.1.Edit.Phase.2.
3e340 45 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 2d 53 65 63 72 65 74 00 45 64 69 74 20 51 2d 69 6e Edit.Pre-Shared-Secret.Edit.Q-in
3e360 2d 51 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 52 65 64 69 72 65 63 74 20 45 6e 74 72 79 -Q.interface.Edit.Redirect.Entry
3e380 00 45 64 69 74 20 52 6f 75 74 65 20 45 6e 74 72 79 00 45 64 69 74 20 53 74 61 74 69 63 20 4d 61 .Edit.Route.Entry.Edit.Static.Ma
3e3a0 70 70 69 6e 67 00 45 64 69 74 20 54 75 6e 61 62 6c 65 00 45 64 69 74 20 56 4c 41 4e 00 45 64 69 pping.Edit.Tunable.Edit.VLAN.Edi
3e3c0 74 20 56 69 72 74 75 61 6c 20 49 50 00 45 64 69 74 20 57 4f 4c 20 45 6e 74 72 79 00 45 64 69 74 t.Virtual.IP.Edit.WOL.Entry.Edit
3e3e0 20 57 69 46 69 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 61 6c 69 61 73 00 45 64 69 74 20 .WiFi.interface.Edit.alias.Edit.
3e400 63 6c 69 65 6e 74 00 45 64 69 74 20 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 00 45 64 69 74 client.Edit.domain.override.Edit
3e420 20 67 61 74 65 77 61 79 00 45 64 69 74 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 00 45 64 69 74 .gateway.Edit.gateway.group.Edit
3e440 20 67 72 6f 75 70 00 45 64 69 74 20 68 6f 73 74 20 6f 76 65 72 72 69 64 65 00 45 64 69 74 20 68 .group.Edit.host.override.Edit.h
3e460 6f 73 74 6e 61 6d 65 00 45 64 69 74 20 69 6e 74 65 72 66 61 63 65 20 62 72 69 64 67 65 00 45 64 ostname.Edit.interface.bridge.Ed
3e480 69 74 20 6b 65 79 00 45 64 69 74 20 6d 61 70 70 69 6e 67 00 45 64 69 74 20 6d 6f 6e 69 74 6f 72 it.key.Edit.mapping.Edit.monitor
3e4a0 00 45 64 69 74 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 45 64 69 74 20 70 68 61 73 65 32 20 65 .Edit.phase1.entry.Edit.phase2.e
3e4c0 6e 74 72 79 00 45 64 69 74 20 70 6f 6f 6c 00 45 64 69 74 20 72 6f 75 74 65 00 45 64 69 74 20 72 ntry.Edit.pool.Edit.route.Edit.r
3e4e0 75 6c 65 00 45 64 69 74 20 73 63 68 65 64 75 6c 65 00 45 64 69 74 20 73 65 72 76 65 72 00 45 64 ule.Edit.schedule.Edit.server.Ed
3e500 69 74 20 73 65 72 76 69 63 65 00 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 45 it.service.Edit.static.mapping.E
3e520 64 69 74 20 74 68 69 73 20 69 74 65 6d 00 45 64 69 74 20 74 75 6e 61 62 6c 65 00 45 64 69 74 20 dit.this.item.Edit.tunable.Edit.
3e540 75 73 65 72 00 45 64 69 74 20 76 69 72 74 75 61 6c 20 69 70 00 45 64 69 74 20 76 69 72 74 75 61 user.Edit.virtual.ip.Edit.virtua
3e560 6c 20 73 65 72 76 65 72 00 45 64 69 74 20 76 6f 75 63 68 65 72 20 72 6f 6c 6c 00 45 64 69 74 20 l.server.Edit.voucher.roll.Edit.
3e580 7a 6f 6e 65 00 45 64 69 74 65 64 20 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 zone.Edited.IPsec.Pre-Shared.Key
3e5a0 73 00 45 64 69 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 2e 00 45 64 69 74 69 s.Edited.a.firewall.alias..Editi
3e5c0 6e 67 20 70 6f 6f 6c 2d 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 2e 20 54 6f 20 72 65 74 ng.pool-specific.options..To.ret
3e5e0 75 72 6e 20 74 6f 20 74 68 65 20 49 6e 74 65 72 66 61 63 65 2c 20 63 6c 69 63 6b 20 69 74 73 20 urn.to.the.Interface,.click.its.
3e600 74 61 62 20 61 62 6f 76 65 2e 00 45 64 69 74 6f 72 00 45 66 66 65 63 74 69 76 65 20 50 72 69 76 tab.above..Editor.Effective.Priv
3e620 69 6c 65 67 65 73 00 45 69 74 68 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 72 20 43 6c 69 ileges.Either.MAC.address.or.Cli
3e640 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 ent.identifier.must.be.specified
3e660 00 45 6d 62 65 64 64 65 64 20 70 6c 61 74 66 6f 72 6d 20 75 73 65 72 73 3a 20 50 6c 65 61 73 65 .Embedded.platform.users:.Please
3e680 20 62 65 20 70 61 74 69 65 6e 74 2c 20 74 68 65 20 77 69 7a 61 72 64 20 74 61 6b 65 73 20 61 20 .be.patient,.the.wizard.takes.a.
3e6a0 6c 69 74 74 6c 65 20 6c 6f 6e 67 65 72 20 74 6f 20 72 75 6e 20 74 68 61 6e 20 74 68 65 20 6e 6f little.longer.to.run.than.the.no
3e6c0 72 6d 61 6c 20 47 55 49 2e 00 45 6d 70 74 79 20 54 61 62 6c 65 00 45 6d 70 74 79 20 64 65 73 74 rmal.GUI..Empty.Table.Empty.dest
3e6e0 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 ination.port.alias.'%1$s'.for.ru
3e700 6c 65 20 27 25 32 24 73 27 00 45 6d 70 74 79 20 73 6f 75 72 63 65 20 70 6f 72 74 20 61 6c 69 61 le.'%2$s'.Empty.source.port.alia
3e720 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 45 6e 61 62 6c 65 00 s.'%1$s'.for.rule.'%2$s'.Enable.
3e740 45 6e 61 62 6c 65 20 28 4e 41 54 20 2b 20 50 72 6f 78 79 29 00 45 6e 61 62 6c 65 20 28 50 75 72 Enable.(NAT.+.Proxy).Enable.(Pur
3e760 65 20 4e 41 54 29 00 45 6e 61 62 6c 65 20 38 30 32 2e 31 58 20 61 75 74 68 65 6e 74 69 63 61 74 e.NAT).Enable.802.1X.authenticat
3e780 69 6f 6e 00 45 6e 61 62 6c 65 20 43 41 52 50 00 45 6e 61 62 6c 65 20 43 61 70 74 69 76 65 20 50 ion.Enable.CARP.Enable.Captive.P
3e7a0 6f 72 74 61 6c 00 45 6e 61 62 6c 65 20 43 69 73 63 6f 20 45 78 74 65 6e 73 69 6f 6e 73 00 45 6e ortal.Enable.Cisco.Extensions.En
3e7c0 61 62 6c 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 28 73 74 75 62 29 20 5b 63 6f 6d 70 72 65 73 able.Compression.(stub).[compres
3e7e0 73 5d 00 45 6e 61 62 6c 65 20 44 48 43 50 20 72 65 6c 61 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 s].Enable.DHCP.relay.on.interfac
3e800 65 00 45 6e 61 62 6c 65 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 25 73 20 69 6e 74 65 72 e.Enable.DHCP.server.on.%s.inter
3e820 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 6f 6e 20 69 6e 74 65 face.Enable.DHCPv6.relay.on.inte
3e840 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 69 6e rface.Enable.DHCPv6.server.on.in
3e860 74 65 72 66 61 63 65 20 00 45 6e 61 62 6c 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 00 45 6e terface..Enable.DNS.forwarder.En
3e880 61 62 6c 65 20 44 4e 53 20 72 65 73 6f 6c 76 65 72 00 45 6e 61 62 6c 65 20 44 4e 53 53 45 43 20 able.DNS.resolver.Enable.DNSSEC.
3e8a0 53 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 44 50 44 00 45 6e 61 62 6c 65 20 44 69 61 6c 2d 4f Support.Enable.DPD.Enable.Dial-O
3e8c0 6e 2d 44 65 6d 61 6e 64 20 6d 6f 64 65 20 00 45 6e 61 62 6c 65 20 44 69 61 6c 2d 6f 6e 2d 44 65 n-Demand.mode..Enable.Dial-on-De
3e8e0 6d 61 6e 64 20 6d 6f 64 65 2e 20 00 45 6e 61 62 6c 65 20 46 6f 72 77 61 72 64 69 6e 67 20 4d 6f mand.mode...Enable.Forwarding.Mo
3e900 64 65 00 45 6e 61 62 6c 65 20 48 54 54 50 53 20 6c 6f 67 69 6e 00 45 6e 61 62 6c 65 20 49 50 43 de.Enable.HTTPS.login.Enable.IPC
3e920 6f 6d 70 72 65 73 73 69 6f 6e 00 45 6e 61 62 6c 65 20 49 50 73 65 63 20 4d 6f 62 69 6c 65 20 43 ompression.Enable.IPsec.Mobile.C
3e940 6c 69 65 6e 74 20 53 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 49 50 76 36 20 6f 76 65 72 20 49 lient.Support.Enable.IPv6.over.I
3e960 50 76 34 20 74 75 6e 6e 65 6c 69 6e 67 00 45 6e 61 62 6c 65 20 4b 4f 44 20 70 61 63 6b 65 74 73 Pv4.tunneling.Enable.KOD.packets
3e980 2e 00 45 6e 61 62 6c 65 20 4c 32 54 50 00 45 6e 61 62 6c 65 20 4c 32 54 50 20 73 65 72 76 65 72 ..Enable.L2TP.Enable.L2TP.server
3e9a0 00 45 6e 61 62 6c 65 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 6f 6e 20 54 43 50 20 66 6c 6f 77 .Enable.MSS.clamping.on.TCP.flow
3e9c0 73 20 6f 76 65 72 20 56 50 4e 2e 20 54 68 69 73 20 68 65 6c 70 73 20 6f 76 65 72 63 6f 6d 65 20 s.over.VPN..This.helps.overcome.
3e9e0 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 50 4d 54 55 44 20 6f 6e 20 49 50 73 65 63 20 56 50 4e problems.with.PMTUD.on.IPsec.VPN
3ea00 20 6c 69 6e 6b 73 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 74 68 65 20 64 65 66 61 75 .links..If.left.blank,.the.defau
3ea20 6c 74 20 76 61 6c 75 65 20 69 73 20 31 34 30 30 20 62 79 74 65 73 2e 20 00 45 6e 61 62 6c 65 20 lt.value.is.1400.bytes...Enable.
3ea40 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 6f 6e 20 56 50 4e 20 74 72 61 66 66 69 63 00 45 6e 61 62 MSS.clamping.on.VPN.traffic.Enab
3ea60 6c 65 20 4d 61 78 69 6d 75 6d 20 4d 53 53 00 45 6e 61 62 6c 65 20 4e 41 54 20 52 65 66 6c 65 63 le.Maximum.MSS.Enable.NAT.Reflec
3ea80 74 69 6f 6e 20 66 6f 72 20 31 3a 31 20 4e 41 54 00 45 6e 61 62 6c 65 20 4e 43 50 00 45 6e 61 62 tion.for.1:1.NAT.Enable.NCP.Enab
3eaa0 6c 65 20 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 61 72 61 le.Negotiable.Cryptographic.Para
3eac0 6d 65 74 65 72 73 00 45 6e 61 62 6c 65 20 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 meters.Enable.NetBIOS.over.TCP/I
3eae0 50 00 45 6e 61 62 6c 65 20 4e 65 74 77 6f 72 6b 20 42 6f 6f 74 69 6e 67 00 45 6e 61 62 6c 65 20 P.Enable.Network.Booting.Enable.
3eb00 50 50 50 6f 45 20 53 65 72 76 65 72 00 45 6e 61 62 6c 65 20 50 50 53 20 73 69 67 6e 61 6c 20 70 PPPoE.Server.Enable.PPS.signal.p
3eb20 72 6f 63 65 73 73 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 45 6e rocessing.(default:.checked)..En
3eb40 61 62 6c 65 20 50 61 73 73 2d 74 68 72 6f 75 67 68 20 4d 41 43 20 61 75 74 6f 6d 61 74 69 63 20 able.Pass-through.MAC.automatic.
3eb60 61 64 64 69 74 69 6f 6e 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 00 45 6e 61 62 6c 65 20 50 61 addition.with.username.Enable.Pa
3eb80 73 73 2d 74 68 72 6f 75 67 68 20 4d 41 43 20 61 75 74 6f 6d 61 74 69 63 20 61 64 64 69 74 69 6f ss-through.MAC.automatic.additio
3eba0 6e 73 00 45 6e 61 62 6c 65 20 50 6f 77 65 72 44 00 45 6e 61 62 6c 65 20 50 72 6f 78 79 00 45 6e ns.Enable.PowerD.Enable.Proxy.En
3ebc0 61 62 6c 65 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 45 able.RADIUS.MAC.authentication.E
3ebe0 6e 61 62 6c 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 45 6e 61 62 6c 65 20 52 nable.RADIUS.accounting.Enable.R
3ec00 52 44 20 67 72 61 70 68 73 20 6f 66 20 4e 54 50 20 73 74 61 74 69 73 74 69 63 73 20 28 64 65 66 RD.graphs.of.NTP.statistics.(def
3ec20 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 45 6e 61 62 6c 65 20 52 52 44 20 73 74 61 74 ault:.disabled)..Enable.RRD.stat
3ec40 69 73 74 69 63 73 20 67 72 61 70 68 73 00 45 6e 61 62 6c 65 20 52 53 54 50 2f 53 54 50 00 45 6e istics.graphs.Enable.RSTP/STP.En
3ec60 61 62 6c 65 20 52 65 6d 6f 74 65 20 4c 6f 67 67 69 6e 67 00 45 6e 61 62 6c 65 20 53 4d 54 50 20 able.Remote.Logging.Enable.SMTP.
3ec80 6f 76 65 72 20 53 53 4c 2f 54 4c 53 00 45 6e 61 62 6c 65 20 53 53 4c 2f 54 4c 53 00 45 6e 61 62 over.SSL/TLS.Enable.SSL/TLS.Enab
3eca0 6c 65 20 53 65 63 75 72 65 20 53 68 65 6c 6c 00 45 6e 61 62 6c 65 20 53 70 61 6e 6e 69 6e 67 20 le.Secure.Shell.Enable.Spanning.
3ecc0 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 Tree.Protocol.on.interface..The.
3ece0 69 66 5f 62 72 69 64 67 65 28 34 29 20 64 72 69 76 65 72 20 68 61 73 20 73 75 70 70 6f 72 74 20 if_bridge(4).driver.has.support.
3ed00 66 6f 72 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 31 44 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 for.the.IEEE.802.1D.Spanning.Tre
3ed20 65 20 50 72 6f 74 6f 63 6f 6c 20 28 53 54 50 29 2e 20 53 54 50 20 69 73 20 75 73 65 64 20 74 6f e.Protocol.(STP)..STP.is.used.to
3ed40 20 64 65 74 65 63 74 20 61 6e 64 20 72 65 6d 6f 76 65 20 6c 6f 6f 70 73 20 69 6e 20 61 20 6e 65 .detect.and.remove.loops.in.a.ne
3ed60 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 2e 00 45 6e 61 62 6c 65 20 53 74 61 74 69 63 20 41 52 twork.topology..Enable.Static.AR
3ed80 50 20 65 6e 74 72 69 65 73 00 45 6e 61 62 6c 65 20 55 6e 69 74 79 20 50 6c 75 67 69 6e 00 45 6e P.entries.Enable.Unity.Plugin.En
3eda0 61 62 6c 65 20 55 6e 69 74 79 20 50 6c 75 67 69 6e 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 able.Unity.Plugin.which.provides
3edc0 20 43 69 73 63 6f 20 45 78 74 65 6e 73 69 6f 6e 20 73 75 70 70 6f 72 74 20 73 75 63 68 20 61 73 .Cisco.Extension.support.such.as
3ede0 20 53 70 6c 69 74 2d 49 6e 63 6c 75 64 65 2c 20 53 70 6c 69 74 2d 45 78 63 6c 75 64 65 20 61 6e .Split-Include,.Split-Exclude.an
3ee00 64 20 53 70 6c 69 74 2d 44 6e 73 2e 00 45 6e 61 62 6c 65 20 57 4d 45 00 45 6e 61 62 6c 65 20 57 d.Split-Dns..Enable.WME.Enable.W
3ee20 50 41 00 45 6e 61 62 6c 65 20 57 69 6c 64 63 61 72 64 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d 61 PA.Enable.Wildcard.Enable.automa
3ee40 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 66 6f 72 20 52 65 66 6c 65 63 74 69 6f 6e 00 tic.outbound.NAT.for.Reflection.
3ee60 45 6e 61 62 6c 65 20 62 79 70 61 73 73 20 66 6f 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 Enable.bypass.for.LAN.interface.
3ee80 49 50 00 45 6e 61 62 6c 65 20 63 6c 69 65 6e 74 00 45 6e 61 62 6c 65 20 64 65 66 61 75 6c 74 20 IP.Enable.client.Enable.default.
3eea0 67 61 74 65 77 61 79 20 73 77 69 74 63 68 69 6e 67 00 45 6e 61 62 6c 65 20 65 78 74 65 6e 64 65 gateway.switching.Enable.extende
3eec0 64 20 47 50 53 20 73 74 61 74 75 73 20 69 66 20 47 50 47 53 56 20 6f 72 20 47 50 47 47 41 20 61 d.GPS.status.if.GPGSV.or.GPGGA.a
3eee0 72 65 20 65 78 70 6c 69 63 69 74 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 20 47 50 53 20 69 6e 69 re.explicitly.enabled.by.GPS.ini
3ef00 74 69 61 6c 69 7a 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2e 00 45 6e 61 62 6c 65 20 65 78 74 tialization.commands..Enable.ext
3ef20 65 6e 64 65 64 20 71 75 65 72 79 00 45 6e 61 62 6c 65 20 66 61 6c 6c 69 6e 67 20 65 64 67 65 20 ended.query.Enable.falling.edge.
3ef40 50 50 53 20 73 69 67 6e 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 PPS.signal.processing.(default:.
3ef60 75 6e 63 68 65 63 6b 65 64 2c 20 72 69 73 69 6e 67 20 65 64 67 65 29 2e 00 45 6e 61 62 6c 65 20 unchecked,.rising.edge)..Enable.
3ef80 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 67 61 74 65 77 61 79 flowtable.support.Enable.gateway
3efa0 00 45 6e 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 6b 65 72 6e 65 6c 20 .Enable.interface.Enable.kernel.
3efc0 50 50 53 20 63 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 28 64 65 66 61 75 6c 74 3a 20 63 PPS.clock.discipline.(default:.c
3efe0 68 65 63 6b 65 64 29 2e 00 45 6e 61 62 6c 65 20 6b 65 72 6e 65 6c 20 50 50 53 20 63 6c 6f 63 6b hecked)..Enable.kernel.PPS.clock
3f000 20 64 69 73 63 69 70 6c 69 6e 65 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 .discipline.(default:.unchecked)
3f020 2e 00 45 6e 61 62 6c 65 20 6c 69 6d 69 74 65 72 20 61 6e 64 20 69 74 73 20 63 68 69 6c 64 72 65 ..Enable.limiter.and.its.childre
3f040 6e 00 45 6e 61 62 6c 65 20 6c 6f 67 6f 75 74 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 00 45 6e 61 n.Enable.logout.popup.window.Ena
3f060 62 6c 65 20 70 65 72 2d 75 73 65 72 20 62 61 6e 64 77 69 64 74 68 20 72 65 73 74 72 69 63 74 69 ble.per-user.bandwidth.restricti
3f080 6f 6e 00 45 6e 61 62 6c 65 20 70 65 72 73 69 73 74 65 6e 74 20 6c 6f 67 67 69 6e 67 20 6f 66 20 on.Enable.persistent.logging.of.
3f0a0 63 6f 6e 6e 65 63 74 69 6f 6e 20 75 70 74 69 6d 65 2e 20 00 45 6e 61 62 6c 65 20 70 72 6f 6d 69 connection.uptime...Enable.promi
3f0c0 73 63 75 6f 75 73 20 6d 6f 64 65 00 45 6e 61 62 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 scuous.mode.Enable.registration.
3f0e0 6f 66 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 44 4e 53 00 45 6e 61 62 of.DHCP.client.names.in.DNS.Enab
3f100 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e le.registration.of.DHCP.client.n
3f120 61 6d 65 73 20 69 6e 20 44 4e 53 2e 00 45 6e 61 62 6c 65 20 72 65 70 6f 73 69 74 6f 72 79 2f 62 ames.in.DNS..Enable.repository/b
3f140 72 61 6e 63 68 20 73 79 6e 63 20 62 65 66 6f 72 65 20 72 65 62 6f 6f 74 00 45 6e 61 62 6c 65 20 ranch.sync.before.reboot.Enable.
3f160 72 6f 75 74 65 00 45 6e 61 62 6c 65 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c 65 20 73 74 72 69 route.Enable.service.Enable.stri
3f180 63 74 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 63 ct.Certificate.Revocation.List.c
3f1a0 68 65 63 6b 69 6e 67 00 45 6e 61 62 6c 65 20 73 74 72 69 63 74 20 69 6e 74 65 72 66 61 63 65 20 hecking.Enable.strict.interface.
3f1c0 62 69 6e 64 69 6e 67 00 45 6e 61 62 6c 65 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 69 6e 74 65 binding.Enable.strongSwan's.inte
3f1e0 72 66 61 63 65 73 5f 75 73 65 20 6f 70 74 69 6f 6e 20 74 6f 20 62 69 6e 64 20 73 70 65 63 69 66 rfaces_use.option.to.bind.specif
3f200 69 63 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 ic.interfaces.only..This.option.
3f220 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 62 72 65 61 6b 20 49 50 73 65 63 20 77 69 74 68 20 64 79 6e is.known.to.break.IPsec.with.dyn
3f240 61 6d 69 63 20 49 50 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 amic.IP.interfaces..This.is.not.
3f260 72 65 63 6f 6d 6d 65 6e 64 65 64 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 00 45 6e 61 62 6c 65 recommended.at.this.time..Enable
3f280 20 74 68 65 20 53 4e 4d 50 20 44 61 65 6d 6f 6e 20 61 6e 64 20 69 74 73 20 63 6f 6e 74 72 6f 6c .the.SNMP.Daemon.and.its.control
3f2a0 73 00 45 6e 61 62 6c 65 20 74 68 65 20 53 4e 4d 50 20 54 72 61 70 20 61 6e 64 20 69 74 73 20 63 s.Enable.the.SNMP.Trap.and.its.c
3f2c0 6f 6e 74 72 6f 6c 73 00 45 6e 61 62 6c 65 20 74 68 65 20 63 72 65 61 74 69 6f 6e 2c 20 67 65 6e ontrols.Enable.the.creation,.gen
3f2e0 65 72 61 74 69 6f 6e 20 61 6e 64 20 61 63 74 69 76 61 74 69 6f 6e 20 6f 66 20 72 6f 6c 6c 73 20 eration.and.activation.of.rolls.
3f300 77 69 74 68 20 76 6f 75 63 68 65 72 73 00 45 6e 61 62 6c 65 20 74 68 69 73 20 6f 70 74 69 6f 6e with.vouchers.Enable.this.option
3f320 20 74 6f 20 6e 65 76 65 72 20 69 6e 69 74 69 61 74 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 .to.never.initiate.this.connecti
3f340 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 73 69 64 65 2c 20 6f 6e 6c 79 20 72 65 73 70 6f 6e 64 20 on.from.this.side,.only.respond.
3f360 74 6f 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 45 6e 61 62 6c 65 20 74 68 69 to.incoming.requests..Enable.thi
3f380 73 20 6f 70 74 69 6f 6e 20 74 6f 20 6e 6f 74 20 73 65 6e 64 20 48 4f 53 54 20 55 55 49 44 20 74 s.option.to.not.send.HOST.UUID.t
3f3a0 6f 20 70 66 53 65 6e 73 65 20 61 73 20 70 61 72 74 20 6f 66 20 55 73 65 72 2d 41 67 65 6e 74 20 o.pfSense.as.part.of.User-Agent.
3f3c0 68 65 61 64 65 72 2e 00 45 6e 61 62 6c 65 20 74 68 69 73 20 71 75 65 75 65 00 45 6e 61 62 6c 65 header..Enable.this.queue.Enable
3f3e0 20 74 68 69 73 20 74 6f 20 61 64 64 20 44 48 43 50 20 6c 65 61 73 65 73 20 73 74 61 74 69 73 74 .this.to.add.DHCP.leases.statist
3f400 69 63 73 20 74 6f 20 74 68 65 20 52 52 44 20 67 72 61 70 68 73 2e 20 44 69 73 61 62 6c 65 64 20 ics.to.the.RRD.graphs..Disabled.
3f420 62 79 20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 69 73 20 74 6f 20 73 70 6c 69 74 by.default..Enable.this.to.split
3f440 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 65 6e 74 72 69 65 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c .connection.entries.with.multipl
3f460 65 20 70 68 61 73 65 20 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 20 52 65 71 75 69 72 e.phase.2.configurations..Requir
3f480 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 73 20 74 68 61 74 20 73 75 70 ed.for.remote.endpoints.that.sup
3f4a0 70 6f 72 74 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 port.only.a.single.traffic.selec
3f4c0 74 6f 72 20 70 65 72 20 63 68 69 6c 64 20 53 41 2e 00 45 6e 61 62 6c 65 20 76 65 72 62 6f 73 65 tor.per.child.SA..Enable.verbose
3f4e0 20 6c 6f 67 67 69 6e 67 00 45 6e 61 62 6c 65 20 76 65 72 62 6f 73 65 20 6c 6f 67 67 69 6e 67 20 .logging.Enable.verbose.logging.
3f500 28 44 65 66 61 75 6c 74 20 69 73 20 74 65 72 73 65 20 6c 6f 67 67 69 6e 67 29 00 45 6e 61 62 6c (Default.is.terse.logging).Enabl
3f520 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 72 65 73 65 74 20 6f 6e 20 61 74 74 65 6d 70 e.waiting.period.reset.on.attemp
3f540 74 65 64 20 61 63 63 65 73 73 00 45 6e 61 62 6c 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f ted.access.Enable.webConfigurato
3f560 72 20 6c 6f 67 69 6e 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 00 45 6e 61 62 6c 65 2f 44 69 73 61 r.login.autocomplete.Enable/Disa
3f580 62 6c 65 00 45 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 64 69 73 63 69 70 6c 69 6e 65 20 61 6e ble.Enable/disable.discipline.an
3f5a0 64 20 69 74 73 20 63 68 69 6c 64 72 65 6e 00 45 6e 61 62 6c 65 64 00 45 6e 61 62 6c 65 64 20 28 d.its.children.Enabled.Enabled.(
3f5c0 44 65 66 61 75 6c 74 29 00 45 6e 61 62 6c 65 64 20 61 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 Default).Enabled.a.check.IP.serv
3f5e0 69 63 65 2e 00 45 6e 61 62 6c 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 68 65 63 6b 20 49 ice..Enabled.the.default.check.I
3f600 50 20 73 65 72 76 69 63 65 2e 00 45 6e 61 62 6c 65 73 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 P.service..Enables.infrastructur
3f620 65 20 66 6f 72 20 63 61 63 68 69 6e 67 20 66 6c 6f 77 73 20 61 73 20 61 20 6d 65 61 6e 73 20 6f e.for.caching.flows.as.a.means.o
3f640 66 20 61 63 63 65 6c 65 72 61 74 69 6e 67 20 4c 33 20 61 6e 64 20 4c 32 20 6c 6f 6f 6b 75 70 73 f.accelerating.L3.and.L2.lookups
3f660 20 61 73 20 77 65 6c 6c 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 73 74 61 74 65 66 75 6c 20 6c .as.well.as.providing.stateful.l
3f680 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 77 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 52 41 44 oad.balancing.when.used.with.RAD
3f6a0 49 58 5f 4d 50 41 54 48 2e 00 45 6e 61 62 6c 65 73 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 69 6e IX_MPATH..Enables.network.bootin
3f6c0 67 00 45 6e 61 62 6c 65 73 20 74 68 65 20 66 69 72 73 74 20 73 65 72 69 61 6c 20 70 6f 72 74 20 g.Enables.the.first.serial.port.
3f6e0 77 69 74 68 20 31 31 35 32 30 30 2f 38 2f 4e 2f 31 20 62 79 20 64 65 66 61 75 6c 74 2c 20 6f 72 with.115200/8/N/1.by.default,.or
3f700 20 61 6e 6f 74 68 65 72 20 73 70 65 65 64 20 73 65 6c 65 63 74 61 62 6c 65 20 62 65 6c 6f 77 2e .another.speed.selectable.below.
3f720 00 45 6e 61 62 6c 69 6e 67 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6d 61 79 20 63 61 .Enabling.name.resolution.may.ca
3f740 75 73 65 20 74 68 65 20 71 75 65 72 79 20 74 6f 20 74 61 6b 65 20 6c 6f 6e 67 65 72 2e 20 49 74 use.the.query.to.take.longer..It
3f760 20 63 61 6e 20 62 65 20 73 74 6f 70 70 65 64 20 61 74 20 61 6e 79 20 74 69 6d 65 20 62 79 20 63 .can.be.stopped.at.any.time.by.c
3f780 6c 69 63 6b 69 6e 67 20 74 68 65 20 53 74 6f 70 20 62 75 74 74 6f 6e 20 69 6e 20 74 68 65 20 62 licking.the.Stop.button.in.the.b
3f7a0 72 6f 77 73 65 72 2e 00 45 6e 61 62 6c 69 6e 67 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 00 rowser..Enabling.system.routing.
3f7c0 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c Enabling.this.option.will.disabl
3f7e0 65 20 4e 41 54 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 e.NAT.for.traffic.matching.this.
3f800 72 75 6c 65 20 61 6e 64 20 73 74 6f 70 20 70 72 6f 63 65 73 73 69 6e 67 20 4f 75 74 62 6f 75 6e rule.and.stop.processing.Outboun
3f820 64 20 4e 41 54 20 72 75 6c 65 73 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 77 69 6c 6c 20 72 d.NAT.rules.Enabling.this.will.r
3f840 61 70 69 64 6c 79 20 66 69 6c 6c 20 74 68 65 20 6c 6f 67 2c 20 62 75 74 20 69 73 20 75 73 65 66 apidly.fill.the.log,.but.is.usef
3f860 75 6c 20 66 6f 72 20 74 75 6e 69 6e 67 20 46 75 64 67 65 20 74 69 6d 65 20 32 2e 00 45 6e 61 62 ul.for.tuning.Fudge.time.2..Enab
3f880 6c 69 6e 67 20 76 6f 75 63 68 65 72 20 73 75 70 70 6f 72 74 2e 2e 2e 20 00 45 6e 63 2e 20 61 6c ling.voucher.support.....Enc..al
3f8a0 67 2e 00 45 6e 63 72 79 70 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 g..Encrypt.this.configuration.fi
3f8c0 6c 65 2e 00 45 6e 63 72 79 70 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 73 20 61 72 65 20 6e le..Encrypted.private.keys.are.n
3f8e0 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 65 64 2e 00 45 6e 63 72 79 70 74 69 6f 6e 00 45 6e 63 ot.yet.supported..Encryption.Enc
3f900 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 41 45 53 2d 47 43 4d 20 63 61 6e 20 6f 6e ryption.Algorithm.AES-GCM.can.on
3f920 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 32 00 45 6e 64 00 45 6e 64 65 64 20 ly.be.used.with.IKEv2.End.Ended.
3f940 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 70 67 72 61 64 65 20 61 74 20 25 73 00 45 6e 66 6f Configuration.upgrade.at.%s.Enfo
3f960 72 63 65 20 6d 61 74 63 68 00 45 6e 67 6c 69 73 68 00 45 6e 74 65 72 20 43 41 52 50 20 6d 61 69 rce.match.English.Enter.CARP.mai
3f980 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 45 6e 74 65 72 20 49 50 20 61 64 64 72 65 73 73 65 73 ntenance.mode.Enter.IP.addresses
3f9a0 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 20 66 6f 72 20 44 4e .to.be.used.by.the.system.for.DN
3f9c0 53 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 00 45 6e 74 65 72 20 4c 65 61 70 20 73 65 63 6f 6e 64 20 S.resolution..Enter.Leap.second.
3f9e0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 74 65 78 74 20 4f 52 20 73 65 6c 65 63 74 20 configuration.as.text.OR.select.
3fa00 61 20 66 69 6c 65 20 74 6f 20 75 70 6c 6f 61 64 2e 00 45 6e 74 65 72 20 50 65 72 73 69 73 74 65 a.file.to.upload..Enter.Persiste
3fa20 6e 74 20 43 41 52 50 20 4d 61 69 6e 74 65 6e 61 6e 63 65 20 4d 6f 64 65 00 45 6e 74 65 72 20 56 nt.CARP.Maintenance.Mode.Enter.V
3fa40 6f 75 63 68 65 72 20 43 6f 64 65 3a 00 45 6e 74 65 72 20 61 20 43 49 44 52 20 62 6c 6f 63 6b 20 oucher.Code:.Enter.a.CIDR.block.
3fa60 6f 66 20 70 72 6f 78 79 20 41 52 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 6e 74 65 72 20 61 20 of.proxy.ARP.addresses..Enter.a.
3fa80 44 55 49 44 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 25 31 DUID.in.the.following.format:.%1
3faa0 24 73 20 25 32 24 73 00 45 6e 74 65 72 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 20 69 6e 20 74 $s.%2$s.Enter.a.MAC.address.in.t
3fac0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 78 78 3a 78 78 3a 78 78 3a 78 78 he.following.format:.xx:xx:xx:xx
3fae0 3a 78 78 3a 78 78 00 45 6e 74 65 72 20 61 20 63 75 73 74 6f 6d 20 70 6f 72 74 20 6e 75 6d 62 65 :xx:xx.Enter.a.custom.port.numbe
3fb00 72 20 66 6f 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 62 6f 76 65 20 r.for.the.webConfigurator.above.
3fb20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 38 30 20 66 6f 72 20 to.override.the.default.(80.for.
3fb40 48 54 54 50 2c 20 34 34 33 20 66 6f 72 20 48 54 54 50 53 29 2e 20 43 68 61 6e 67 65 73 20 77 69 HTTP,.443.for.HTTPS)..Changes.wi
3fb60 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 ll.take.effect.immediately.after
3fb80 20 73 61 76 65 2e 00 45 6e 74 65 72 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 74 6f .save..Enter.a.decimal.number.to
3fba0 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 65 72 69 61 6c 20 6e 75 6d 62 65 72 20 66 6f .be.used.as.the.serial.number.fo
3fbc0 72 20 74 68 65 20 6e 65 78 74 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 62 65 20 63 72 65 r.the.next.certificate.to.be.cre
3fbe0 61 74 65 64 20 75 73 69 6e 67 20 74 68 69 73 20 43 41 2e 00 45 6e 74 65 72 20 61 20 64 65 73 63 ated.using.this.CA..Enter.a.desc
3fc00 72 69 70 74 69 6f 6e 20 28 6e 61 6d 65 29 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 ription.(name).for.the.interface
3fc20 20 68 65 72 65 2e 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 68 65 72 65 20 .here..Enter.a.description.here.
3fc40 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 6f 6e 6c 79 20 28 4e 6f 74 20 70 61 72 73 65 64 29 2e for.reference.only.(Not.parsed).
3fc60 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 68 65 72 65 20 66 6f 72 20 72 65 .Enter.a.description.here.for.re
3fc80 66 65 72 65 6e 63 65 20 6f 6e 6c 79 2e 20 28 4e 6f 74 20 70 61 72 73 65 64 29 00 45 6e 74 65 72 ference.only..(Not.parsed).Enter
3fca0 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 53 61 76 65 2c 20 74 68 65 6e 20 64 72 61 67 20 .a.description,.Save,.then.drag.
3fcc0 74 6f 20 66 69 6e 61 6c 20 6c 6f 63 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 61 20 64 6f 77 6e 6c to.final.location..Enter.a.downl
3fce0 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 oad.limit.to.be.enforced.on.this
3fd00 20 48 6f 73 74 6e 61 6d 65 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 20 64 6f 77 6e .Hostname.in.Kbit/s.Enter.a.down
3fd20 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 load.limit.to.be.enforced.on.thi
3fd40 73 20 4d 41 43 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 20 64 6f 77 6e 6c 6f 61 64 s.MAC.in.Kbit/s.Enter.a.download
3fd60 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 61 64 .limit.to.be.enforced.on.this.ad
3fd80 64 72 65 73 73 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 20 6e 61 6d 65 20 66 6f 72 dress.in.Kbit/s.Enter.a.name.for
3fda0 20 74 68 65 20 47 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 00 45 6e 74 65 72 20 .the.Growl.notifications..Enter.
3fdc0 61 20 73 65 61 72 63 68 20 73 74 72 69 6e 67 20 6f 72 20 2a 6e 69 78 20 72 65 67 75 6c 61 72 20 a.search.string.or.*nix.regular.
3fde0 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 73 65 61 72 63 68 20 70 61 63 6b 61 67 65 20 6e 61 6d expression.to.search.package.nam
3fe00 65 73 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 2e 00 45 6e 74 65 72 20 61 20 73 69 6e es.and.descriptions..Enter.a.sin
3fe20 67 6c 65 20 55 52 4c 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 gle.URL.containing.a.large.numbe
3fe40 72 20 6f 66 20 49 50 73 20 61 6e 64 2f 6f 72 20 53 75 62 6e 65 74 73 2e 20 41 66 74 65 72 20 73 r.of.IPs.and/or.Subnets..After.s
3fe60 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 aving,.the.URLs.will.be.download
3fe80 65 64 20 61 6e 64 20 61 20 74 61 62 6c 65 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 ed.and.a.table.file.containing.t
3fea0 68 65 73 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 20 hese.addresses.will.be.created..
3fec0 54 68 69 73 20 77 69 6c 6c 20 77 6f 72 6b 20 77 69 74 68 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 This.will.work.with.large.number
3fee0 73 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 28 33 30 2c 30 30 30 2b 29 20 6f 72 20 73 6d 61 6c s.of.addresses.(30,000+).or.smal
3ff00 6c 20 6e 75 6d 62 65 72 73 2e 00 45 6e 74 65 72 20 61 20 73 69 6e 67 6c 65 20 55 52 4c 20 63 6f l.numbers..Enter.a.single.URL.co
3ff20 6e 74 61 69 6e 69 6e 67 20 61 20 6c 69 73 74 20 6f 66 20 50 6f 72 74 20 6e 75 6d 62 65 72 73 20 ntaining.a.list.of.Port.numbers.
3ff40 61 6e 64 2f 6f 72 20 50 6f 72 74 20 72 61 6e 67 65 73 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 and/or.Port.ranges..After.saving
3ff60 2c 20 74 68 65 20 55 52 4c 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 2e 00 45 6e ,.the.URL.will.be.downloaded..En
3ff80 74 65 72 20 61 20 75 70 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 ter.a.upload.limit.to.be.enforce
3ffa0 64 20 6f 6e 20 74 68 69 73 20 48 6f 73 74 6e 61 6d 65 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 d.on.this.Hostname.in.Kbit/s.Ent
3ffc0 65 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 64 65 6e 74 69 66 69 65 72 73 20 66 6f 72 20 74 68 er.additional.identifiers.for.th
3ffe0 65 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 74 68 69 73 20 6c 69 73 74 2e 20 54 68 65 20 e.certificate.in.this.list..The.
40000 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 20 66 69 65 6c 64 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c Common.Name.field.is.automatical
40020 6c 79 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 73 20 61 ly.added.to.the.certificate.as.a
40040 6e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 4e 61 6d 65 2e 00 45 6e 74 65 72 20 61 6e 20 61 6c 74 n.Alternative.Name..Enter.an.alt
40060 65 72 6e 61 74 69 76 65 20 61 64 64 72 65 73 73 20 68 65 72 65 20 74 6f 20 62 65 20 75 73 65 64 ernative.address.here.to.be.used
40080 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 6c 69 6e 6b 2e 20 54 68 69 73 20 69 73 20 75 73 .to.monitor.the.link..This.is.us
400a0 65 64 20 66 6f 72 20 74 68 65 20 71 75 61 6c 69 74 79 20 52 52 44 20 67 72 61 70 68 73 20 61 73 ed.for.the.quality.RRD.graphs.as
400c0 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 65 6e 74 72 69 .well.as.the.load.balancer.entri
400e0 65 73 2e 20 55 73 65 20 74 68 69 73 20 69 66 20 74 68 65 20 67 61 74 65 77 61 79 20 64 6f 65 73 es..Use.this.if.the.gateway.does
40100 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 .not.respond.to.ICMP.echo.reques
40120 74 73 20 28 70 69 6e 67 73 29 2e 00 45 6e 74 65 72 20 61 6e 20 75 70 6c 6f 61 64 20 6c 69 6d 69 ts.(pings)..Enter.an.upload.limi
40140 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 4d 41 43 20 69 6e 20 t.to.be.enforced.on.this.MAC.in.
40160 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 6e 20 75 70 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 Kbit/s.Enter.an.upload.limit.to.
40180 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 20 69 6e 20 4b be.enforced.on.this.address.in.K
401a0 62 69 74 2f 73 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 bit/s.Enter.any.additional.confi
401c0 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 guration.parameters.to.add.to.th
401e0 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 72 e.DNS.Resolver.configuration.her
40200 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 6e 65 77 6c 69 6e 65 2e 00 45 6e 74 65 72 e,.separated.by.a.newline..Enter
40220 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 66 .any.additional.options.to.add.f
40240 6f 72 20 74 68 69 73 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 or.this.client.specific.override
40260 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 73 65 6d 69 63 6f 6c 6f 6e 2e 20 25 31 24 73 ,.separated.by.a.semicolon..%1$s
40280 45 58 41 4d 50 4c 45 3a 20 70 75 73 68 20 22 72 6f 75 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 EXAMPLE:.push."route.10.0.0.0.25
402a0 35 2e 32 35 35 2e 32 35 35 2e 30 22 3b 20 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 5.255.255.0";..Enter.any.additio
402c0 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 nal.options.to.add.to.the.OpenVP
402e0 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 N.client.configuration.here,.sep
40300 61 72 61 74 65 64 20 62 79 20 73 65 6d 69 63 6f 6c 6f 6e 2e 00 45 6e 74 65 72 20 61 6e 79 20 61 arated.by.semicolon..Enter.any.a
40320 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 20 dditional.options.to.add.to.the.
40340 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 72 OpenVPN.server.configuration.her
40360 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 65 6d 69 63 6f 6c 6f 6e 2e 25 31 24 73 45 58 e,.separated.by.semicolon.%1$sEX
40380 41 4d 50 4c 45 3a 20 70 75 73 68 20 22 72 6f 75 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e AMPLE:.push."route.10.0.0.0.255.
403a0 32 35 35 2e 32 35 35 2e 30 22 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 255.255.0".Enter.any.additional.
403c0 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 20 64 6e 73 6d 61 73 71 20 63 6f options.to.add.to.the.dnsmasq.co
403e0 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 nfiguration.here,.separated.by.a
40400 20 73 70 61 63 65 20 6f 72 20 6e 65 77 6c 69 6e 65 2e 00 45 6e 74 65 72 20 61 73 20 6d 61 6e 79 .space.or.newline..Enter.as.many
40420 20 55 52 4c 73 20 61 73 20 64 65 73 69 72 65 64 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 2c 20 .URLs.as.desired..After.saving,.
40440 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 61 6e 64 20 the.URLs.will.be.downloaded.and.
40460 74 68 65 20 69 74 65 6d 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 74 68 65 20 61 6c 69 61 the.items.imported.into.the.alia
40480 73 2e 20 55 73 65 20 6f 6e 6c 79 20 77 69 74 68 20 73 6d 61 6c 6c 20 73 65 74 73 20 6f 66 20 49 s..Use.only.with.small.sets.of.I
404a0 50 20 61 64 64 72 65 73 73 65 73 20 28 6c 65 73 73 20 74 68 61 6e 20 33 30 30 30 29 2e 00 45 6e P.addresses.(less.than.3000)..En
404c0 74 65 72 20 61 73 20 6d 61 6e 79 20 55 52 4c 73 20 61 73 20 64 65 73 69 72 65 64 2e 20 41 66 74 ter.as.many.URLs.as.desired..Aft
404e0 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e er.saving,.the.URLs.will.be.down
40500 6c 6f 61 64 65 64 20 61 6e 64 20 74 68 65 20 69 74 65 6d 73 20 69 6d 70 6f 72 74 65 64 20 69 6e loaded.and.the.items.imported.in
40520 74 6f 20 74 68 65 20 61 6c 69 61 73 2e 20 55 73 65 20 6f 6e 6c 79 20 77 69 74 68 20 73 6d 61 6c to.the.alias..Use.only.with.smal
40540 6c 20 73 65 74 73 20 6f 66 20 50 6f 72 74 73 20 28 6c 65 73 73 20 74 68 61 6e 20 33 30 30 30 29 l.sets.of.Ports.(less.than.3000)
40560 2e 00 45 6e 74 65 72 20 61 73 20 6d 61 6e 79 20 68 6f 73 74 73 20 61 73 20 64 65 73 69 72 65 64 ..Enter.as.many.hosts.as.desired
40580 2e 20 48 6f 73 74 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 ..Hosts.must.be.specified.by.the
405a0 69 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 ir.IP.address.or.fully.qualified
405c0 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 28 46 51 44 4e 29 2e 20 46 51 44 4e 20 68 6f 73 74 6e 61 .domain.name.(FQDN)..FQDN.hostna
405e0 6d 65 73 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 72 65 2d 72 65 73 6f 6c 76 65 64 mes.are.periodically.re-resolved
40600 20 61 6e 64 20 75 70 64 61 74 65 64 2e 20 49 66 20 6d 75 6c 74 69 70 6c 65 20 49 50 73 20 61 72 .and.updated..If.multiple.IPs.ar
40620 65 20 72 65 74 75 72 6e 65 64 20 62 79 20 61 20 44 4e 53 20 71 75 65 72 79 2c 20 61 6c 6c 20 61 e.returned.by.a.DNS.query,.all.a
40640 72 65 20 75 73 65 64 2e 20 41 6e 20 49 50 20 72 61 6e 67 65 20 73 75 63 68 20 61 73 20 31 39 32 re.used..An.IP.range.such.as.192
40660 2e 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 31 30 20 6f 72 20 61 20 73 6d 61 6c 6c .168.1.1-192.168.1.10.or.a.small
40680 20 73 75 62 6e 65 74 20 73 75 63 68 20 61 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 36 2f 32 38 20 .subnet.such.as.192.168.1.16/28.
406a0 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 74 65 72 65 64 20 61 6e 64 20 61 20 6c 69 73 74 20 6f may.also.be.entered.and.a.list.o
406c0 66 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 f.individual.IP.addresses.will.b
406e0 65 20 67 65 6e 65 72 61 74 65 64 2e 00 45 6e 74 65 72 20 61 75 74 68 6f 72 69 7a 65 64 20 53 53 e.generated..Enter.authorized.SS
40700 48 20 6b 65 79 73 20 66 6f 72 20 74 68 69 73 20 75 73 65 72 00 45 6e 74 65 72 20 6d 75 6c 74 69 H.keys.for.this.user.Enter.multi
40720 70 6c 65 20 76 6f 75 63 68 65 72 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 20 ple.vouchers.separated.by.space.
40740 6f 72 20 6e 65 77 6c 69 6e 65 2e 20 41 6c 6c 20 76 61 6c 69 64 20 76 6f 75 63 68 65 72 73 20 77 or.newline..All.valid.vouchers.w
40760 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 61 73 20 65 78 70 69 72 65 64 2e 00 45 6e 74 65 72 20 ill.be.marked.as.expired..Enter.
40780 6d 75 6c 74 69 70 6c 65 20 76 6f 75 63 68 65 72 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 multiple.vouchers.separated.by.s
407a0 70 61 63 65 20 6f 72 20 6e 65 77 6c 69 6e 65 2e 20 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 74 pace.or.newline..The.remaining.t
407c0 69 6d 65 2c 20 69 66 20 76 61 6c 69 64 2c 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 66 6f 72 ime,.if.valid,.will.be.shown.for
407e0 20 65 61 63 68 20 76 6f 75 63 68 65 72 2e 00 45 6e 74 65 72 20 70 6f 72 74 73 20 61 73 20 64 65 .each.voucher..Enter.ports.as.de
40800 73 69 72 65 64 2c 20 77 69 74 68 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 20 6f 72 20 70 6f 72 sired,.with.a.single.port.or.por
40820 74 20 72 61 6e 67 65 20 70 65 72 20 65 6e 74 72 79 2e 20 50 6f 72 74 20 72 61 6e 67 65 73 20 63 t.range.per.entry..Port.ranges.c
40840 61 6e 20 62 65 20 65 78 70 72 65 73 73 65 64 20 62 79 20 73 65 70 61 72 61 74 69 6e 67 20 77 69 an.be.expressed.by.separating.wi
40860 74 68 20 61 20 63 6f 6c 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 44 48 43 50 20 6f 70 74 69 6f th.a.colon..Enter.the.DHCP.optio
40880 6e 20 6e 75 6d 62 65 72 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 66 6f 72 20 65 61 63 68 20 n.number.and.the.value.for.each.
408a0 69 74 65 6d 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 74 68 65 20 44 48 43 50 20 6c 65 61 73 item.to.include.in.the.DHCP.leas
408c0 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 e.information..Enter.the.IP.addr
408e0 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 ess.of.the.RADIUS.server..Enter.
40900 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 74 the.IP.address.of.the.firewall.t
40920 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 o.which.the.selected.configurati
40940 6f 6e 20 73 65 63 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a on.sections.should.be.synchroniz
40960 65 64 2e 25 31 24 73 25 31 24 73 58 4d 4c 52 50 43 20 73 79 6e 63 20 69 73 20 63 75 72 72 65 6e ed.%1$s%1$sXMLRPC.sync.is.curren
40980 74 6c 79 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 6f 76 65 72 20 63 6f 6e 6e 65 63 74 69 tly.only.supported.over.connecti
409a0 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 ons.using.the.same.protocol.and.
409c0 70 6f 72 74 20 61 73 20 74 68 69 73 20 73 79 73 74 65 6d 20 2d 20 6d 61 6b 65 20 73 75 72 65 20 port.as.this.system.-.make.sure.
409e0 74 68 65 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 27 73 20 70 6f 72 74 20 61 6e 64 20 70 72 6f the.remote.system's.port.and.pro
40a00 74 6f 63 6f 6c 20 61 72 65 20 73 65 74 20 61 63 63 6f 72 64 69 6e 67 6c 79 21 25 31 24 73 44 6f tocol.are.set.accordingly!%1$sDo
40a20 20 6e 6f 74 20 75 73 65 20 74 68 65 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 .not.use.the.Synchronize.Config.
40a40 74 6f 20 49 50 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 6f 70 74 69 6f 6e 20 6f 6e 20 62 61 63 to.IP.and.password.option.on.bac
40a60 6b 75 70 20 63 6c 75 73 74 65 72 20 6d 65 6d 62 65 72 73 21 00 45 6e 74 65 72 20 74 68 65 20 49 kup.cluster.members!.Enter.the.I
40a80 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 73 65 72 76 65 72 00 45 6e 74 P.address.of.the.next.server.Ent
40aa0 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 68 65 20 4c 32 54 50 20 73 65 72 76 65 er.the.IP.address.the.L2TP.serve
40ac0 72 20 73 68 6f 75 6c 64 20 67 69 76 65 20 74 6f 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 75 73 65 r.should.give.to.clients.for.use
40ae0 20 61 73 20 74 68 65 69 72 20 22 67 61 74 65 77 61 79 22 2e 20 25 31 24 73 54 79 70 69 63 61 6c .as.their."gateway"..%1$sTypical
40b00 6c 79 20 74 68 69 73 20 69 73 20 73 65 74 20 74 6f 20 61 6e 20 75 6e 75 73 65 64 20 49 50 20 6a ly.this.is.set.to.an.unused.IP.j
40b20 75 73 74 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 72 61 6e 67 65 2e ust.outside.of.the.client.range.
40b40 25 31 24 73 25 31 24 73 4e 4f 54 45 3a 20 54 68 69 73 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 %1$s%1$sNOTE:.This.should.NOT.be
40b60 20 73 65 74 20 74 6f 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 63 75 72 72 65 6e 74 6c 79 .set.to.any.IP.address.currently
40b80 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 45 6e 74 65 72 20 .in.use.on.this.firewall..Enter.
40ba0 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 the.IP.address.the.PPPoE.server.
40bc0 73 68 6f 75 6c 64 20 67 69 76 65 20 74 6f 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 75 73 65 20 61 should.give.to.clients.for.use.a
40be0 73 20 74 68 65 69 72 20 22 67 61 74 65 77 61 79 22 2e 25 31 24 73 54 79 70 69 63 61 6c 6c 79 20 s.their."gateway".%1$sTypically.
40c00 74 68 69 73 20 69 73 20 73 65 74 20 74 6f 20 61 6e 20 75 6e 75 73 65 64 20 49 50 20 6a 75 73 74 this.is.set.to.an.unused.IP.just
40c20 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 72 61 6e 67 65 2e 25 31 24 .outside.of.the.client.range.%1$
40c40 73 4e 4f 54 45 3a 20 54 68 69 73 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 74 6f sNOTE:.This.should.NOT.be.set.to
40c60 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 .any.IP.address.currently.in.use
40c80 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 45 6e 74 65 72 20 74 68 65 20 50 72 65 .on.this.firewall..Enter.the.Pre
40ca0 2d 53 68 61 72 65 64 20 4b 65 79 20 73 74 72 69 6e 67 2e 00 45 6e 74 65 72 20 74 68 65 20 52 6f -Shared.Key.string..Enter.the.Ro
40cc0 6c 6c 23 20 28 30 2e 2e 25 64 29 20 66 6f 75 6e 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 ll#.(0..%d).found.on.top.of.the.
40ce0 67 65 6e 65 72 61 74 65 64 2f 70 72 69 6e 74 65 64 20 76 6f 75 63 68 65 72 73 00 45 6e 74 65 72 generated/printed.vouchers.Enter
40d00 20 74 68 65 20 56 48 49 44 20 67 72 6f 75 70 20 70 61 73 73 77 6f 72 64 2e 00 45 6e 74 65 72 20 .the.VHID.group.password..Enter.
40d20 74 68 65 20 56 48 49 44 20 67 72 6f 75 70 20 74 68 61 74 20 74 68 65 20 6d 61 63 68 69 6e 65 73 the.VHID.group.that.the.machines
40d40 20 77 69 6c 6c 20 73 68 61 72 65 2e 00 45 6e 74 65 72 20 74 68 65 20 56 4c 41 4e 20 74 61 67 20 .will.share..Enter.the.VLAN.tag.
40d60 28 31 2d 34 30 39 34 29 3a 00 45 6e 74 65 72 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 (1-4094):.Enter.the.WAN.interfac
40d80 65 20 6e 61 6d 65 20 6f 72 20 27 61 27 20 66 6f 72 20 61 75 74 6f 2d 64 65 74 65 63 74 69 6f 6e e.name.or.'a'.for.auto-detection
40da0 00 45 6e 74 65 72 20 74 68 65 20 58 2e 35 30 39 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 20 66 6f 72 .Enter.the.X.509.common.name.for
40dc0 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 6f 72 20 74 68 65 20 .the.client.certificate,.or.the.
40de0 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 56 50 4e 73 20 75 74 69 6c 69 7a 69 6e 67 20 70 61 73 73 username.for.VPNs.utilizing.pass
40e00 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 6d 61 74 63 68 20 word.authentication..This.match.
40e20 69 73 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 2e 00 45 6e 74 65 72 20 74 68 65 20 63 6f 6d is.case.sensitive..Enter.the.com
40e40 70 6c 65 74 65 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d plete.fully.qualified.domain.nam
40e60 65 2e 20 45 78 61 6d 70 6c 65 3a 20 6d 79 68 6f 73 74 2e 64 79 6e 64 6e 73 2e 6f 72 67 25 31 24 e..Example:.myhost.dyndns.org%1$
40e80 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 49 44 20 28 sDNS.Made.Easy:.Dynamic.DNS.ID.(
40ea0 4e 4f 54 20 68 6f 73 74 6e 61 6d 65 29 25 31 24 73 68 65 2e 6e 65 74 20 74 75 6e 6e 65 6c 62 72 NOT.hostname)%1$she.net.tunnelbr
40ec0 6f 6b 65 72 3a 20 45 6e 74 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 20 49 44 2e 25 31 24 73 47 6c oker:.Enter.the.tunnel.ID.%1$sGl
40ee0 65 53 59 53 3a 20 45 6e 74 65 72 20 74 68 65 20 72 65 63 6f 72 64 20 49 44 2e 25 31 24 73 44 4e eSYS:.Enter.the.record.ID.%1$sDN
40f00 53 69 6d 70 6c 65 3a 20 45 6e 74 65 72 20 6f 6e 6c 79 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 Simple:.Enter.only.the.domain.na
40f20 6d 65 2e 25 31 24 73 4e 61 6d 65 63 68 65 61 70 2c 20 43 6c 6f 75 64 66 6c 61 72 65 2c 20 47 72 me.%1$sNamecheap,.Cloudflare,.Gr
40f40 61 74 69 73 44 4e 53 2c 20 48 6f 76 65 72 3a 20 45 6e 74 65 72 20 74 68 65 20 68 6f 73 74 6e 61 atisDNS,.Hover:.Enter.the.hostna
40f60 6d 65 20 61 6e 64 20 74 68 65 20 64 6f 6d 61 69 6e 20 73 65 70 61 72 61 74 65 6c 79 2c 20 77 69 me.and.the.domain.separately,.wi
40f80 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 62 65 69 6e 67 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f th.the.domain.being.the.domain.o
40fa0 72 20 73 75 62 64 6f 6d 61 69 6e 20 7a 6f 6e 65 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 62 r.subdomain.zone.being.handled.b
40fc0 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 64 79 6e 61 6d 69 y.the.provider..Enter.the.dynami
40fe0 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 6e 61 6d 65 20 77 68 69 63 68 20 77 69 6c 6c c.DNS.domain.key.name.which.will
41000 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 .be.used.to.register.client.name
41020 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 64 s.in.the.DNS.server..Enter.the.d
41040 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 20 77 68 69 ynamic.DNS.domain.key.secret.whi
41060 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 ch.will.be.used.to.register.clie
41080 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 nt.names.in.the.DNS.server..Ente
410a0 72 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 63 63 6f 75 6e 74 20 70 61 73 73 77 6f 72 64 20 66 6f r.the.e-mail.account.password.fo
410c0 72 20 53 4d 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 r.SMTP.authentication..Enter.the
410e0 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 73 65 6e 64 20 65 6d 61 69 6c 20 6e 6f .e-mail.address.to.send.email.no
41100 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 2e 00 45 6e 74 65 72 20 74 68 65 20 65 2d 6d 61 69 6c tifications.to..Enter.the.e-mail
41120 20 61 64 64 72 65 73 73 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 53 4d 54 50 20 61 75 74 68 65 .address.username.for.SMTP.authe
41140 6e 74 69 63 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 28 75 ntication..Enter.the.external.(u
41160 73 75 61 6c 6c 79 20 6f 6e 20 61 20 57 41 4e 29 20 73 75 62 6e 65 74 27 73 20 73 74 61 72 74 69 sually.on.a.WAN).subnet's.starti
41180 6e 67 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 20 ng.address.for.the.1:1.mapping..
411a0 54 68 65 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 The.subnet.mask.from.the.interna
411c0 6c 20 61 64 64 72 65 73 73 20 62 65 6c 6f 77 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 l.address.below.will.be.applied.
411e0 74 6f 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 2e 00 45 6e 74 65 72 20 74 68 65 20 65 78 to.this.IP.address..Enter.the.ex
41200 74 65 72 6e 61 6c 20 73 6f 75 72 63 65 20 25 31 24 73 50 6f 72 74 20 6f 72 20 52 61 6e 67 65 25 ternal.source.%1$sPort.or.Range%
41220 32 24 73 20 75 73 65 64 20 66 6f 72 20 72 65 6d 61 70 70 69 6e 67 20 74 68 65 20 6f 72 69 67 69 2$s.used.for.remapping.the.origi
41240 6e 61 6c 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6d nal.source.port.on.connections.m
41260 61 74 63 68 69 6e 67 20 74 68 65 20 72 75 6c 65 2e 20 25 33 24 73 50 6f 72 74 20 72 61 6e 67 65 atching.the.rule..%3$sPort.range
41280 73 20 61 72 65 20 61 20 6c 6f 77 20 70 6f 72 74 20 61 6e 64 20 68 69 67 68 20 70 6f 72 74 20 6e s.are.a.low.port.and.high.port.n
412a0 75 6d 62 65 72 20 73 65 70 61 72 61 74 65 64 20 62 79 20 22 3a 22 2e 25 34 24 73 4c 65 61 76 65 umber.separated.by.":".%4$sLeave
412c0 20 62 6c 61 6e 6b 20 77 68 65 6e 20 25 31 24 73 53 74 61 74 69 63 20 50 6f 72 74 25 32 24 73 20 .blank.when.%1$sStatic.Port%2$s.
412e0 69 73 20 63 68 65 63 6b 65 64 2e 00 45 6e 74 65 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 is.checked..Enter.the.internal.(
41300 4c 41 4e 29 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e LAN).subnet.for.the.1:1.mapping.
41320 20 54 68 65 20 73 75 62 6e 65 74 20 73 69 7a 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 .The.subnet.size.specified.for.t
41340 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 he.internal.subnet.will.be.appli
41360 65 64 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 2e 00 45 6e 74 65 72 ed.to.the.external.subnet..Enter
41380 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 .the.internal.IP.address.of.the.
413a0 73 65 72 76 65 72 20 6f 6e 20 77 68 69 63 68 20 74 6f 20 6d 61 70 20 74 68 65 20 70 6f 72 74 73 server.on.which.to.map.the.ports
413c0 2e 25 73 20 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 00 45 6e 74 65 72 20 74 68 65 .%s.e.g.:.192.168.1.12.Enter.the
413e0 20 6d 6f 64 65 6d 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 73 74 72 69 6e 67 20 68 65 72 .modem.initialization.string.her
41400 65 2e 20 44 6f 20 4e 4f 54 20 69 6e 63 6c 75 64 65 20 74 68 65 20 22 41 54 22 20 73 74 72 69 6e e..Do.NOT.include.the."AT".strin
41420 67 20 61 74 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e g.at.the.beginning.of.the.comman
41440 64 2e 20 4d 61 6e 79 20 6d 6f 64 65 72 6e 20 55 53 42 20 33 47 20 6d 6f 64 65 6d 73 20 64 6f 6e d..Many.modern.USB.3G.modems.don
41460 27 74 20 6e 65 65 64 20 61 6e 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 73 74 72 69 6e 67 't.need.an.initialization.string
41480 2e 00 45 6e 74 65 72 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 68 65 ..Enter.the.name.of.the.queue.he
414a0 72 65 2e 20 44 6f 20 6e 6f 74 20 75 73 65 20 73 70 61 63 65 73 20 61 6e 64 20 6c 69 6d 69 74 20 re..Do.not.use.spaces.and.limit.
414c0 74 68 65 20 73 69 7a 65 20 74 6f 20 31 35 20 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e 74 65 72 the.size.to.15.characters..Enter
414e0 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 72 65 67 69 73 74 65 72 20 77 69 74 68 20 74 68 65 20 47 .the.name.to.register.with.the.G
41500 72 6f 77 6c 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 rowl.server..Enter.the.number.of
41520 20 76 6f 75 63 68 65 72 73 20 28 31 2e 2e 25 64 29 20 66 6f 75 6e 64 20 6f 6e 20 74 6f 70 20 6f .vouchers.(1..%d).found.on.top.o
41540 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2f 70 72 69 6e 74 65 64 20 76 6f 75 63 68 65 72 73 f.the.generated/printed.vouchers
41560 2e 20 57 41 52 4e 49 4e 47 3a 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 6e 75 6d 62 65 72 20 ..WARNING:.Changing.this.number.
41580 66 6f 72 20 61 6e 20 65 78 69 73 74 69 6e 67 20 52 6f 6c 6c 20 77 69 6c 6c 20 6d 61 72 6b 20 61 for.an.existing.Roll.will.mark.a
415a0 6c 6c 20 76 6f 75 63 68 65 72 73 20 61 73 20 75 6e 75 73 65 64 20 61 67 61 69 6e 00 45 6e 74 65 ll.vouchers.as.unused.again.Ente
415c0 72 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 r.the.number.of.webConfigurator.
415e0 70 72 6f 63 65 73 73 65 73 20 74 6f 20 72 75 6e 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 processes.to.run..This.defaults.
41600 74 6f 20 32 2e 20 49 6e 63 72 65 61 73 69 6e 67 20 74 68 69 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 to.2..Increasing.this.will.allow
41620 20 6d 6f 72 65 20 75 73 65 72 73 2f 62 72 6f 77 73 65 72 73 20 74 6f 20 61 63 63 65 73 73 20 74 .more.users/browsers.to.access.t
41640 68 65 20 47 55 49 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 2e 00 45 6e 74 65 72 20 74 68 65 20 70 he.GUI.concurrently..Enter.the.p
41660 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 20 6e 65 77 arent.interface.name.for.the.new
41680 20 56 4c 41 4e 20 28 6f 72 20 6e 6f 74 68 69 6e 67 20 69 66 20 66 69 6e 69 73 68 65 64 29 3a 00 .VLAN.(or.nothing.if.finished):.
416a0 45 6e 74 65 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 Enter.the.password.of.the.remote
416c0 20 67 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 64 65 76 69 63 65 2e 00 45 6e 74 65 .growl.notification.device..Ente
416e0 72 20 74 68 65 20 70 6f 72 74 20 74 6f 20 61 63 63 65 70 74 20 70 6f 6c 6c 69 6e 67 20 65 76 65 r.the.port.to.accept.polling.eve
41700 6e 74 73 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 31 36 31 29 2e 00 45 6e 74 65 72 20 74 68 65 20 nts.on.(default.161)..Enter.the.
41720 70 6f 72 74 20 74 6f 20 73 65 6e 64 20 74 68 65 20 74 72 61 70 73 20 74 6f 20 28 64 65 66 61 75 port.to.send.the.traps.to.(defau
41740 6c 74 20 31 36 32 29 00 45 6e 74 65 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e lt.162).Enter.the.primary.domain
41760 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 .name.server.IP.address.for.the.
41780 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 45 6e 74 65 72 20 74 68 65 20 70 dynamic.domain.name..Enter.the.p
417a0 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 rimary.domain.name.server.IPv4.a
417c0 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 ddress.for.the.dynamic.domain.na
417e0 6d 65 2e 00 45 6e 74 65 72 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 me..Enter.the.public.IP.address.
41800 6f 72 20 68 6f 73 74 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 or.host.name.of.the.remote.gatew
41820 61 79 2e 00 45 6e 74 65 72 20 74 68 65 20 72 6f 6f 74 2d 70 61 74 68 20 73 74 72 69 6e 67 2e 20 ay..Enter.the.root-path.string..
41840 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 20 73 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 This.overrides.setting.on.main.p
41860 61 67 65 2e 00 45 6e 74 65 72 20 74 68 65 20 72 6f 6f 74 2d 70 61 74 68 2d 73 74 72 69 6e 67 2c age..Enter.the.root-path-string,
41880 20 6f 76 65 72 72 69 64 65 73 20 73 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 61 67 65 2e .overrides.setting.on.main.page.
418a0 00 45 6e 74 65 72 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 74 68 61 74 20 77 69 .Enter.the.shared.secret.that.wi
418c0 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 6f 20 74 68 ll.be.used.to.authenticate.to.th
418e0 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 73 68 61 72 65 e.RADIUS.server..Enter.the.share
41900 64 20 73 65 63 72 65 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 d.secret.that.will.be.used.to.au
41920 74 68 65 6e 74 69 63 61 74 65 20 74 6f 20 74 68 65 20 62 61 63 6b 75 70 20 52 41 44 49 55 53 20 thenticate.to.the.backup.RADIUS.
41940 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 26 server..Enter.the.text.between.&
41960 71 75 6f 74 3b 24 26 71 75 6f 74 3b 20 61 6e 64 20 26 71 75 6f 74 3b 2a 26 71 75 6f 74 3b 20 6f quot;$&quot;.and.&quot;*&quot;.o
41980 66 20 61 20 4e 4d 45 41 20 63 6f 6d 6d 61 6e 64 20 73 74 72 69 6e 67 3a 00 45 6e 74 65 72 20 74 f.a.NMEA.command.string:.Enter.t
419a0 68 65 20 74 72 61 70 20 73 65 72 76 65 72 20 6e 61 6d 65 00 45 6e 74 65 72 20 74 68 65 20 77 65 he.trap.server.name.Enter.the.we
419c0 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 70 61 73 73 77 6f 72 64 20 6f 66 20 74 68 65 20 73 79 bConfigurator.password.of.the.sy
419e0 73 74 65 6d 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 stem.entered.above.for.synchroni
41a00 7a 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 25 31 24 73 44 6f 20 6e 6f zing.the.configuration.%1$sDo.no
41a20 74 20 75 73 65 20 74 68 65 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 t.use.the.Synchronize.Config.to.
41a40 49 50 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 6f 70 74 69 6f 6e 20 6f 6e 20 62 61 63 6b 75 70 IP.and.password.option.on.backup
41a60 20 63 6c 75 73 74 65 72 20 6d 65 6d 62 65 72 73 21 00 45 6e 74 65 72 20 74 68 65 20 77 65 62 43 .cluster.members!.Enter.the.webC
41a80 6f 6e 66 69 67 75 72 61 74 6f 72 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 79 73 74 onfigurator.username.of.the.syst
41aa0 65 6d 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 69 em.entered.above.for.synchronizi
41ac0 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 25 31 24 73 44 6f 20 6e 6f 74 20 ng.the.configuration.%1$sDo.not.
41ae0 75 73 65 20 74 68 65 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 use.the.Synchronize.Config.to.IP
41b00 20 61 6e 64 20 75 73 65 72 6e 61 6d 65 20 6f 70 74 69 6f 6e 20 6f 6e 20 62 61 63 6b 75 70 20 63 .and.username.option.on.backup.c
41b20 6c 75 73 74 65 72 20 6d 65 6d 62 65 72 73 21 00 45 6e 74 65 72 20 74 69 6d 65 6f 75 74 20 69 6e luster.members!.Enter.timeout.in
41b40 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 65 73 .seconds.for.connection.to.be.es
41b60 74 61 62 6c 69 73 68 65 64 20 28 73 65 63 2e 29 20 44 65 66 61 75 6c 74 20 69 73 20 34 35 20 73 tablished.(sec.).Default.is.45.s
41b80 65 63 2e 00 45 6e 74 65 72 20 76 61 6c 75 65 20 66 6f 72 20 52 65 66 6c 65 63 74 69 6f 6e 20 74 ec..Enter.value.for.Reflection.t
41ba0 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 2e 25 31 24 73 4e 6f 74 65 3a 20 4f 6e 6c 79 imeout.in.seconds.%1$sNote:.Only
41bc0 20 61 70 70 6c 69 65 73 20 74 6f 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 6e 20 70 6f 72 74 20 66 .applies.to.Reflection.on.port.f
41be0 6f 72 77 61 72 64 73 20 69 6e 20 4e 41 54 20 2b 20 70 72 6f 78 79 20 6d 6f 64 65 2e 00 45 6e 74 orwards.in.NAT.+.proxy.mode..Ent
41c00 65 72 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 00 45 6e 74 65 72 20 79 6f 75 72 20 75 73 65 72 er.your.password.Enter.your.user
41c20 6e 61 6d 65 00 45 6e 74 69 72 65 20 53 75 62 74 72 65 65 00 45 6e 74 72 79 20 61 64 64 65 64 00 name.Entire.Subtree.Entry.added.
41c40 45 6e 74 72 79 20 61 64 64 65 64 20 25 73 00 45 72 72 6f 72 00 45 72 72 6f 72 20 37 30 30 00 45 Entry.added.%s.Error.Error.700.E
41c60 72 72 6f 72 20 37 39 39 00 45 72 72 6f 72 20 63 6f 64 65 20 69 73 20 27 25 31 24 73 27 20 2d 20 rror.799.Error.code.is.'%1$s'.-.
41c80 25 32 24 73 00 45 72 72 6f 72 20 63 6f 64 65 20 72 65 63 65 69 76 65 64 00 45 72 72 6f 72 20 63 %2$s.Error.code.received.Error.c
41ca0 6f 6d 70 61 72 69 6e 67 20 76 65 72 73 69 6f 6e 00 45 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 omparing.version.Error.creating.
41cc0 57 65 62 47 55 49 20 43 65 72 74 69 66 69 63 61 74 65 3a 20 6f 70 65 6e 73 73 6c 20 6c 69 62 72 WebGUI.Certificate:.openssl.libr
41ce0 61 72 79 20 72 65 74 75 72 6e 73 3a 20 25 73 00 45 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 69 ary.returns:.%s.Error.creating.i
41d00 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 6d 6f 64 65 20 25 31 24 73 2e 09 20 54 68 65 20 25 32 nterface.with.mode.%1$s...The.%2
41d20 24 73 20 69 6e 74 65 72 66 61 63 65 20 6d 61 79 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 63 72 65 $s.interface.may.not.support.cre
41d40 61 74 69 6e 67 20 6d 6f 72 65 20 63 6c 6f 6e 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 ating.more.clones.with.the.selec
41d60 74 65 64 20 6d 6f 64 65 2e 00 45 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 73 6f 63 6b 65 74 21 ted.mode..Error.creating.socket!
41d80 00 45 72 72 6f 72 20 6d 65 73 73 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 65 78 70 .Error.message.displayed.for.exp
41da0 69 72 65 64 20 76 6f 75 63 68 65 72 73 20 6f 6e 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 ired.vouchers.on.captive.portal.
41dc0 65 72 72 6f 72 20 70 61 67 65 20 28 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 2e 00 45 error.page.($PORTAL_MESSAGE$)..E
41de0 72 72 6f 72 20 6d 65 73 73 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 69 6e 76 61 6c rror.message.displayed.for.inval
41e00 69 64 20 76 6f 75 63 68 65 72 73 20 6f 6e 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 65 72 id.vouchers.on.captive.portal.er
41e20 72 6f 72 20 70 61 67 65 20 28 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 2e 00 45 72 72 ror.page.($PORTAL_MESSAGE$)..Err
41e40 6f 72 20 6f 63 63 75 72 72 65 64 20 63 72 65 61 74 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2c 20 or.occurred.creating.interface,.
41e60 70 6c 65 61 73 65 20 72 65 74 72 79 2e 00 45 72 72 6f 72 20 6f 6e 20 47 6f 6f 67 6c 65 27 73 20 please.retry..Error.on.Google's.
41e80 65 6e 64 2c 20 72 65 74 72 79 20 69 6e 20 35 20 6d 69 6e 75 74 65 73 00 45 72 72 6f 72 20 72 65 end,.retry.in.5.minutes.Error.re
41ea0 74 75 72 6e 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 70 61 72 73 65 20 25 73 00 turned.while.trying.to.parse.%s.
41ec0 45 72 72 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 71 75 65 73 74 3a 00 45 72 72 6f 72 20 73 74 61 Error.sending.request:.Error.sta
41ee0 72 74 69 6e 67 20 67 61 74 65 77 61 79 20 6d 6f 6e 69 74 6f 72 20 66 6f 72 20 25 73 00 45 72 72 rting.gateway.monitor.for.%s.Err
41f00 6f 72 20 77 68 69 6c 65 20 77 72 69 74 69 6e 67 20 66 69 6c 65 2e 00 45 72 72 6f 72 3a 20 25 31 or.while.writing.file..Error:.%1
41f20 24 73 20 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 25 32 24 73 00 45 72 72 6f 72 3a 20 25 73 20 63 $s.Description:.%2$s.Error:.%s.c
41f40 6f 75 6c 64 20 6e 6f 74 20 62 65 20 74 72 61 63 65 64 2f 72 65 73 6f 6c 76 65 64 00 45 72 72 6f ould.not.be.traced/resolved.Erro
41f60 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 49 50 73 65 63 20 43 41 20 66 69 6c 65 20 66 6f r:.Cannot.write.IPsec.CA.file.fo
41f80 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 49 50 73 65 63 20 43 r.%s.Error:.Cannot.write.IPsec.C
41fa0 52 4c 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 RL.file.for.%s.Error:.Cannot.wri
41fc0 74 65 20 70 68 61 73 65 31 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 66 6f 72 20 25 te.phase1.certificate.file.for.%
41fe0 73 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 70 68 61 73 65 31 20 6b 65 79 s.Error:.Cannot.write.phase1.key
42000 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 49 6e 76 61 6c 69 64 20 63 65 72 74 .file.for.%s.Error:.Invalid.cert
42020 69 66 69 63 61 74 65 20 68 61 73 68 20 69 6e 66 6f 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 ificate.hash.info.for.%s.Error:.
42040 49 6e 76 61 6c 69 64 20 70 68 61 73 65 31 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 66 65 72 Invalid.phase1.certificate.refer
42060 65 6e 63 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f ence.for.%s.Error:.attempting.to
42080 20 77 72 69 74 65 20 44 55 49 44 20 66 69 6c 65 20 2d 20 46 69 6c 65 20 77 72 69 74 65 20 65 72 .write.DUID.file.-.File.write.er
420a0 72 6f 72 00 45 72 72 6f 72 3a 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 77 72 69 74 65 20 44 ror.Error:.attempting.to.write.D
420c0 55 49 44 20 66 69 6c 65 20 2d 20 49 6e 76 61 6c 69 64 20 44 55 49 44 20 64 65 74 65 63 74 65 64 UID.file.-.Invalid.DUID.detected
420e0 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 25 31 24 73 20 69 6e 20 73 79 73 74 .Error:.cannot.open.%1$s.in.syst
42100 65 6d 5f 67 65 6e 65 72 61 74 65 5f 6e 67 69 6e 78 5f 63 6f 6e 66 69 67 28 29 2e 25 32 24 73 00 em_generate_nginx_config().%2$s.
42120 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 25 73 20 69 6e 20 44 48 43 50 36 5f 43 Error:.cannot.open.%s.in.DHCP6_C
42140 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 20 66 6f 72 20 72 65 61 64 69 6e onfig_File_Override().for.readin
42160 67 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 25 73 20 69 6e 20 44 48 43 50 g..Error:.cannot.open.%s.in.DHCP
42180 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 20 66 6f 72 20 72 65 61 64 _Config_File_Override().for.read
421a0 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 27 25 31 24 73 27 20 69 ing..Error:.cannot.open.'%1$s'.i
421c0 6e 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 5f 77 72 69 74 65 5f 65 6c 65 6d 65 6e 74 73 28 29 n.captiveportal_write_elements()
421e0 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 %2$s.Error:.cannot.open.certific
42200 61 74 65 20 66 69 6c 65 20 69 6e 20 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 ate.file.in.system_webgui_start(
42220 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 ).%s.Error:.cannot.open.certific
42240 61 74 65 20 6b 65 79 20 66 69 6c 65 20 69 6e 20 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 ate.key.file.in.system_webgui_st
42260 61 72 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 68 63 6c art().%s.Error:.cannot.open.dhcl
42280 69 65 6e 74 5f 25 73 2e 63 6f 6e 66 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 ient_%s.conf.in.interface_dhcp_c
422a0 6f 6e 66 69 67 75 72 65 28 29 20 66 6f 72 20 77 72 69 74 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 onfigure().for.writing..Error:.c
422c0 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 69 63 65 annot.open.dhcpd.conf.in.service
422e0 73 5f 64 68 63 70 64 76 34 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 s_dhcpdv4_configure().%s.Error:.
42300 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 6d 65 73 67 2e 62 6f 6f 74 20 69 6e 20 73 79 73 74 65 6d cannot.open.dmesg.boot.in.system
42320 5f 64 6d 65 73 67 5f 73 61 76 65 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f _dmesg_save().%s.Error:.cannot.o
42340 70 65 6e 20 68 6f 73 74 73 20 66 69 6c 65 20 69 6e 20 73 79 73 74 65 6d 5f 68 6f 73 74 73 5f 67 pen.hosts.file.in.system_hosts_g
42360 65 6e 65 72 61 74 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 enerate()..Error:.cannot.open.mp
42380 64 2e 63 6f 6e 66 20 69 6e 20 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 d.conf.in.vpn_l2tp_configure()..
423a0 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 63 6f 6e 66 20 69 6e 20 76 Error:.cannot.open.mpd.conf.in.v
423c0 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e pn_pppoe_configure()..Error:.can
423e0 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 73 65 63 72 65 74 20 69 6e 20 76 70 6e 5f 6c 32 74 70 5f not.open.mpd.secret.in.vpn_l2tp_
42400 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 configure()..Error:.cannot.open.
42420 6d 70 64 2e 73 65 63 72 65 74 20 69 6e 20 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 mpd.secret.in.vpn_pppoe_configur
42440 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 5f 25 31 24 73 e()..Error:.cannot.open.mpd_%1$s
42460 2e 63 6f 6e 66 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 .conf.in.interface_ppps_configur
42480 65 28 29 2e 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 72 61 64 76 e().%2$s.Error:.cannot.open.radv
424a0 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 69 63 65 73 5f 72 61 64 76 64 5f 63 6f 6e 66 69 67 75 d.conf.in.services_radvd_configu
424c0 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 73 6e 6d 70 64 2e 63 re()..Error:.cannot.open.snmpd.c
424e0 6f 6e 66 20 69 6e 20 73 65 72 76 69 63 65 73 5f 73 6e 6d 70 64 5f 63 6f 6e 66 69 67 75 72 65 28 onf.in.services_snmpd_configure(
42500 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 73 79 73 6c 6f 67 2e 63 ).%s.Error:.cannot.open.syslog.c
42520 6f 6e 66 20 69 6e 20 73 79 73 74 65 6d 5f 73 79 73 6c 6f 67 64 5f 73 74 61 72 74 28 29 2e 25 73 onf.in.system_syslogd_start().%s
42540 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 77 72 69 74 65 20 76 6f 75 63 68 65 72 2e 63 66 67 .Error:.cannot.write.voucher.cfg
42560 00 45 72 72 6f 72 3a 20 63 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 58 4d 4c 20 69 6e 70 75 74 .Error:.could.not.open.XML.input
42580 00 45 72 72 6f 72 3a 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 00 45 72 72 6f 72 73 20 49 6e 00 45 72 .Error:.not.allowed.Errors.In.Er
425a0 72 6f 72 73 20 4f 75 74 00 45 76 65 72 79 74 68 69 6e 67 00 45 78 61 6d 70 6c 65 00 45 78 61 6d rors.Out.Everything.Example.Exam
425c0 70 6c 65 3a 20 26 61 6d 70 3b 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 69 6e 65 74 4f 72 67 50 65 ple:.&amp;(objectClass=inetOrgPe
425e0 72 73 6f 6e 29 28 6d 61 69 6c 3d 2a 40 65 78 61 6d 70 6c 65 2e 63 6f 6d 29 00 45 78 63 65 73 73 rson)(mail=*@example.com).Excess
42600 20 50 65 65 72 00 45 78 63 68 61 6e 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 4f 6e 6c 79 00 .Peer.Exchange.Information.Only.
42620 45 78 63 6c 75 64 65 00 45 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 4c 41 4e Exclude.Exclude.traffic.from.LAN
42640 20 73 75 62 6e 65 74 20 74 6f 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 .subnet.to.LAN.IP.address.from.I
42660 50 73 65 63 2e 00 45 78 63 6c 75 64 65 73 20 74 68 65 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 Psec..Excludes.the.address.from.
42680 61 20 6c 61 74 65 72 2c 20 6d 6f 72 65 20 67 65 6e 65 72 61 6c 2c 20 72 75 6c 65 2e 00 45 78 65 a.later,.more.general,.rule..Exe
426a0 63 75 74 65 00 45 78 65 63 75 74 65 20 50 48 50 20 43 6f 6d 6d 61 6e 64 73 00 45 78 65 63 75 74 cute.Execute.PHP.Commands.Execut
426c0 65 20 53 68 65 6c 6c 20 43 6f 6d 6d 61 6e 64 00 45 78 65 63 75 74 65 20 74 68 65 20 65 6e 74 65 e.Shell.Command.Execute.the.ente
426e0 72 65 64 20 63 6f 6d 6d 61 6e 64 00 45 78 65 63 75 74 65 20 74 68 69 73 20 50 48 50 20 43 6f 64 red.command.Execute.this.PHP.Cod
42700 65 00 45 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 5f 70 68 70 5f 67 6c 6f 62 61 6c 5f 66 75 e.Executing.custom_php_global_fu
42720 6e 63 74 69 6f 6e 73 28 29 2e 2e 2e 00 45 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 5f 70 68 nctions()....Executing.custom_ph
42740 70 5f 69 6e 73 74 61 6c 6c 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 45 78 65 63 75 74 69 6e 67 p_install_command()....Executing
42760 20 63 75 73 74 6f 6d 5f 70 68 70 5f 72 65 73 79 6e 63 5f 63 6f 6e 66 69 67 5f 63 6f 6d 6d 61 6e .custom_php_resync_config_comman
42780 64 28 29 2e 2e 2e 00 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 d()....Existing.Certificate.Auth
427a0 6f 72 69 74 79 00 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 43 68 6f 69 63 ority.Existing.Certificate.Choic
427c0 65 00 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f e.Existing.Certificate.Revocatio
427e0 6e 20 4c 69 73 74 00 45 78 70 61 6e 73 69 6f 6e 00 45 78 70 65 63 74 00 45 78 70 65 72 69 6d 65 n.List.Expansion.Expect.Experime
42800 6e 74 61 6c 20 42 69 74 20 30 78 32 30 20 53 75 70 70 6f 72 74 00 45 78 70 69 72 61 74 69 6f 6e ntal.Bit.0x20.Support.Expiration
42820 00 45 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 00 45 78 70 69 72 65 00 45 78 70 69 72 65 20 56 .Expiration.date.Expire.Expire.V
42840 6f 75 63 68 65 72 73 00 45 78 70 69 72 65 64 20 76 6f 75 63 68 65 72 20 6d 65 73 73 61 67 65 00 ouchers.Expired.voucher.message.
42860 45 78 70 69 72 65 73 20 61 74 00 45 78 70 69 72 65 73 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 Expires.at.Expires.idle.connecti
42880 6f 6e 73 20 71 75 69 63 6b 65 72 2e 20 4d 6f 72 65 20 65 66 66 69 63 69 65 6e 74 20 75 73 65 20 ons.quicker..More.efficient.use.
428a0 6f 66 20 43 50 55 20 61 6e 64 20 6d 65 6d 6f 72 79 20 62 75 74 20 63 61 6e 20 64 72 6f 70 20 6c of.CPU.and.memory.but.can.drop.l
428c0 65 67 69 74 69 6d 61 74 65 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 45 78 70 69 72 egitimate.idle.connections.Expir
428e0 65 73 20 69 6e 00 45 78 70 69 72 79 00 45 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 73 70 65 65 es.in.Expiry.Explicitly.set.spee
42900 64 20 61 6e 64 20 64 75 70 6c 65 78 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 d.and.duplex.mode.for.this.inter
42920 66 61 63 65 2e 25 73 57 41 52 4e 49 4e 47 3a 20 4d 55 53 54 20 62 65 20 73 65 74 20 74 6f 20 61 face.%sWARNING:.MUST.be.set.to.a
42940 75 74 6f 73 65 6c 65 63 74 20 28 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6e 65 67 6f 74 69 61 utoselect.(automatically.negotia
42960 74 65 20 73 70 65 65 64 29 20 75 6e 6c 65 73 73 20 74 68 65 20 70 6f 72 74 20 74 68 69 73 20 69 te.speed).unless.the.port.this.i
42980 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 68 61 73 20 69 74 73 20 73 70 65 nterface.connects.to.has.its.spe
429a0 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 66 6f 72 63 65 64 2e 00 45 78 70 6f 72 74 20 43 41 00 ed.and.duplex.forced..Export.CA.
429c0 45 78 70 6f 72 74 20 43 52 4c 00 45 78 70 6f 72 74 20 43 65 72 74 69 66 69 63 61 74 65 00 45 78 Export.CRL.Export.Certificate.Ex
429e0 70 6f 72 74 20 47 72 61 70 68 00 45 78 70 6f 72 74 20 4b 65 79 00 45 78 70 6f 72 74 20 50 31 32 port.Graph.Export.Key.Export.P12
42a00 00 45 78 70 6f 72 74 20 52 65 71 75 65 73 74 00 45 78 70 6f 72 74 20 6b 65 79 00 45 78 70 6f 72 .Export.Request.Export.key.Expor
42a20 74 20 76 6f 75 63 68 65 72 73 20 66 6f 72 20 74 68 69 73 20 72 6f 6c 6c 20 74 6f 20 61 20 2e 63 t.vouchers.for.this.roll.to.a..c
42a40 73 76 20 66 69 6c 65 00 45 78 74 65 6e 64 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 sv.file.Extended.Authentication.
42a60 28 58 61 75 74 68 29 00 45 78 74 65 6e 64 65 64 20 71 75 65 72 79 00 45 78 74 65 6e 73 69 62 6c (Xauth).Extended.query.Extensibl
42a80 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 45 78 74 65 72 6e e.Authentication.Protocol.Extern
42aa0 61 6c 20 49 50 00 45 78 74 65 72 6e 61 6c 20 50 72 65 66 69 78 00 45 78 74 65 72 6e 61 6c 20 53 al.IP.External.Prefix.External.S
42ac0 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 00 45 78 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 00 45 igning.Request.External.subnet.E
42ae0 78 74 72 61 20 4f 70 74 69 6f 6e 73 00 46 41 49 4c 45 44 00 46 41 49 4c 4f 56 45 52 00 46 45 43 xtra.Options.FAILED.FAILOVER.FEC
42b00 00 46 51 44 4e 00 46 51 44 4e 20 6f 72 20 48 6f 73 74 6e 61 6d 65 00 46 51 44 4e 20 71 75 65 72 .FQDN.FQDN.or.Hostname.FQDN.quer
42b20 79 00 46 51 44 4e 20 72 65 70 6c 79 00 46 61 63 74 6f 72 79 20 44 65 66 61 75 6c 74 73 00 46 61 y.FQDN.reply.Factory.Defaults.Fa
42b40 63 74 6f 72 79 20 44 65 66 61 75 6c 74 73 20 52 65 73 65 74 00 46 61 63 74 6f 72 79 20 52 65 73 ctory.Defaults.Reset.Factory.Res
42b60 65 74 00 46 61 69 6c 65 64 00 46 61 69 6c 65 64 20 74 6f 20 61 64 64 20 70 61 73 73 20 72 75 6c et.Failed.Failed.to.add.pass.rul
42b80 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 63 6c 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 e..Failed.to.clone.interface.%1$
42ba0 73 20 77 69 74 68 20 65 72 72 6f 72 20 63 6f 64 65 20 25 32 24 73 2c 20 6f 75 74 70 75 74 20 25 s.with.error.code.%2$s,.output.%
42bc0 33 24 73 00 46 61 69 6c 65 64 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 4f 70 65 6e 56 50 4e 20 3$s.Failed.to.construct.OpenVPN.
42be0 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 20 73 65 6c 65 63 74 server.configuration..The.select
42c00 65 64 20 44 48 20 50 61 72 61 6d 65 74 65 72 20 6c 65 6e 67 74 68 20 63 61 6e 6e 6f 74 20 62 65 ed.DH.Parameter.length.cannot.be
42c20 20 75 73 65 64 2e 00 46 61 69 6c 65 64 20 74 6f 20 63 72 65 61 74 65 20 62 6c 6f 63 6b 20 72 75 .used..Failed.to.create.block.ru
42c40 6c 65 2c 20 61 6c 69 61 73 2c 20 6f 72 20 61 64 64 20 68 6f 73 74 2e 00 46 61 69 6c 65 64 20 74 le,.alias,.or.add.host..Failed.t
42c60 6f 20 64 65 6c 65 74 65 20 43 65 72 74 69 66 69 63 61 74 65 20 25 31 24 73 20 66 72 6f 6d 20 43 o.delete.Certificate.%1$s.from.C
42c80 52 4c 20 25 32 24 73 2e 00 46 61 69 6c 65 64 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 61 6c 69 61 RL.%2$s..Failed.to.download.alia
42ca0 73 20 25 73 00 46 61 69 6c 65 64 20 74 6f 20 65 6e 63 72 79 70 74 2f 64 65 63 72 79 70 74 20 64 s.%s.Failed.to.encrypt/decrypt.d
42cc0 61 74 61 21 00 46 61 69 6c 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 2e 00 ata!.Failed.to.install.package..
42ce0 46 61 69 6c 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 3a 20 25 73 2e 00 46 Failed.to.install.package:.%s..F
42d00 61 69 6c 65 64 20 74 6f 20 72 65 61 64 20 66 69 6c 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 77 72 ailed.to.read.file..Failed.to.wr
42d20 69 74 65 20 66 69 6c 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 77 72 69 74 65 20 75 73 65 72 20 44 ite.file..Failed.to.write.user.D
42d40 55 49 44 20 66 69 6c 65 21 00 46 61 69 6c 6f 76 65 72 20 47 72 6f 75 70 00 46 61 69 6c 6f 76 65 UID.file!.Failover.Group.Failove
42d60 72 20 70 65 65 72 20 49 50 00 46 61 6c 6c 2d 62 61 63 6b 20 50 6f 6f 6c 00 46 61 6c 6c 62 61 63 r.peer.IP.Fall-back.Pool.Fallbac
42d80 6b 20 70 6f 6f 6c 00 46 61 6c 73 65 20 54 69 63 6b 65 72 00 46 65 62 72 75 61 72 79 00 46 65 65 k.pool.False.Ticker.February.Fee
42da0 64 73 00 46 69 6c 65 00 46 69 6c 65 20 25 73 20 69 73 20 61 20 64 69 72 65 63 74 6f 72 79 2e 00 ds.File.File.%s.is.a.directory..
42dc0 46 69 6c 65 20 4d 61 6e 61 67 65 72 00 46 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 File.Manager.File.does.not.exist
42de0 20 6f 72 20 69 73 20 6e 6f 74 20 61 20 72 65 67 75 6c 61 72 20 66 69 6c 65 2e 00 46 69 6c 65 20 .or.is.not.a.regular.file..File.
42e00 6e 6f 74 20 66 6f 75 6e 64 20 25 73 2e 00 46 69 6c 65 20 73 61 76 65 64 20 73 75 63 63 65 73 73 not.found.%s..File.saved.success
42e20 66 75 6c 6c 79 2e 00 46 69 6c 74 65 72 00 46 69 6c 74 65 72 20 45 78 70 72 65 73 73 69 6f 6e 00 fully..Filter.Filter.Expression.
42e40 46 69 6c 74 65 72 20 52 65 6c 6f 61 64 00 46 69 6c 74 65 72 20 61 63 74 69 6f 6e 73 00 46 69 6c Filter.Reload.Filter.actions.Fil
42e60 74 65 72 20 62 79 3a 20 00 46 69 6c 74 65 72 20 65 78 70 72 65 73 73 69 6f 6e 00 46 69 6c 74 65 ter.by:..Filter.expression.Filte
42e80 72 20 66 69 65 6c 64 3a 20 00 46 69 6c 74 65 72 20 69 6e 74 65 72 66 61 63 65 00 46 69 6c 74 65 r.field:..Filter.interface.Filte
42ea0 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 20 20 4e 6f 74 20 6c 6f 61 64 69 6e 67 20 72 75 6c 65 r.is.disabled...Not.loading.rule
42ec0 73 2e 00 46 69 6c 74 65 72 20 72 75 6c 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 46 69 6c 74 65 s..Filter.rule.association.Filte
42ee0 72 20 74 65 78 74 3a 20 00 46 69 6c 74 65 72 73 00 46 69 6e 61 6c 20 43 65 72 74 69 66 69 63 61 r.text:..Filters.Final.Certifica
42f00 74 65 20 64 61 74 61 00 46 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 26 20 4e 41 54 00 te.data.Firewall.Firewall.&.NAT.
42f20 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 54 69 6d 65 6f 75 74 73 00 46 69 72 65 77 Firewall.Adaptive.Timeouts.Firew
42f40 61 6c 6c 20 41 64 76 61 6e 63 65 64 00 46 69 72 65 77 61 6c 6c 20 41 6c 69 61 73 65 73 20 25 73 all.Advanced.Firewall.Aliases.%s
42f60 00 46 69 72 65 77 61 6c 6c 20 45 76 65 6e 74 73 00 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 .Firewall.Events.Firewall.Logs.F
42f80 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 46 72 61 67 6d 65 6e 74 20 45 6e 74 72 69 65 73 irewall.Maximum.Fragment.Entries
42fa0 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 73 00 46 69 72 65 77 61 6c .Firewall.Maximum.States.Firewal
42fc0 6c 20 4d 61 78 69 6d 75 6d 20 54 61 62 6c 65 20 45 6e 74 72 69 65 73 00 46 69 72 65 77 61 6c 6c l.Maximum.Table.Entries.Firewall
42fe0 20 4f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 46 69 72 65 77 61 6c 6c 20 52 .Optimization.Options.Firewall.R
43000 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 53 74 61 74 75 73 20 6f 6e 20 25 73 00 46 69 72 65 77 ules.Firewall.Status.on.%s.Firew
43020 61 6c 6c 20 54 61 62 00 46 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 65 73 20 00 46 69 72 65 77 61 all.Tab.Firewall.aliases..Firewa
43040 6c 6c 20 72 75 6c 65 20 49 44 20 25 73 20 69 73 20 6d 61 6e 61 67 65 64 20 62 79 20 74 68 69 73 ll.rule.ID.%s.is.managed.by.this
43060 20 72 75 6c 65 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 00 46 69 72 65 77 61 6c 6c 20 73 .rule.Firewall.rules..Firewall.s
43080 63 68 65 64 75 6c 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 65 77 61 6c 6c 20 73 63 68 chedule.configured..Firewall.sch
430a0 65 64 75 6c 65 20 64 65 6c 65 74 65 64 2e 00 46 69 72 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 edule.deleted..Firewall.schedule
430c0 73 20 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 64 65 6c 65 74 65 64 20 s..Firewall:.NAT:.1:1.-.deleted.
430e0 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 NAT.1:1.mapping..Firewall:.NAT:.
43100 31 3a 31 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 4e 41 54 20 31 3a 31 20 6d 1:1.-.deleted.selected.NAT.1:1.m
43120 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 64 69 appings..Firewall:.NAT:.1:1.-.di
43140 73 61 62 6c 65 64 20 61 20 4e 41 54 20 31 3a 31 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a sabled.a.NAT.1:1.rule..Firewall:
43160 20 4e 41 54 3a 20 31 3a 31 20 2d 20 65 6e 61 62 6c 65 64 20 61 20 4e 41 54 20 31 3a 31 20 72 75 .NAT:.1:1.-.enabled.a.NAT.1:1.ru
43180 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 72 65 6f 72 64 65 72 le..Firewall:.NAT:.1:1.-.reorder
431a0 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e ed.NAT.1:1.mappings..Firewall:.N
431c0 41 54 3a 20 31 3a 31 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 4e 41 54 20 31 3a 31 20 6d AT:.1:1.-.saved/edited.NAT.1:1.m
431e0 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 64 65 6c apping..Firewall:.NAT:.NPt.-.del
43200 65 74 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a eted.NPt.mapping..Firewall:.NAT:
43220 20 4e 50 74 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 4e 50 74 20 6d 61 70 70 .NPt.-.deleted.selected.NPt.mapp
43240 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 64 69 73 61 62 ings..Firewall:.NAT:.NPt.-.disab
43260 6c 65 64 20 4e 50 74 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 led.NPt.rule..Firewall:.NAT:.NPt
43280 20 2d 20 65 6e 61 62 6c 65 64 20 4e 50 74 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e .-.enabled.NPt.rule..Firewall:.N
432a0 41 54 3a 20 4e 50 74 20 2d 20 72 65 6f 72 64 65 72 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 73 AT:.NPt.-.reordered.NPt.mappings
432c0 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 73 61 76 65 64 2f 65 64 69 ..Firewall:.NAT:.NPt.-.saved/edi
432e0 74 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 ted.NPt.mapping..Firewall:.NAT:.
43300 4f 75 74 62 6f 75 6e 64 20 2d 20 64 65 6c 65 74 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 Outbound.-.deleted.outbound.NAT.
43320 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 mapping..Firewall:.NAT:.Outbound
43340 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 .-.deleted.selected.outbound.NAT
43360 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 .mappings..Firewall:.NAT:.Outbou
43380 6e 64 20 2d 20 64 69 73 61 62 6c 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 2e nd.-.disabled.outbound.NAT.rule.
433a0 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 65 6e 61 62 6c .Firewall:.NAT:.Outbound.-.enabl
433c0 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 ed.outbound.NAT.rule..Firewall:.
433e0 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 72 65 6f 72 64 65 72 65 64 20 6f 75 74 62 6f 75 NAT:.Outbound.-.reordered.outbou
43400 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 nd.NAT.mappings..Firewall:.NAT:.
43420 4f 75 74 62 6f 75 6e 64 20 2d 20 73 61 76 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 73 65 Outbound.-.saved.outbound.NAT.se
43440 74 74 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 ttings..Firewall:.NAT:.Outbound.
43460 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 -.saved/edited.outbound.NAT.mapp
43480 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 ing..Firewall:.NAT:.Port.Forward
434a0 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 61 20 70 6f 72 74 20 66 6f 72 77 61 72 64 20 72 .-.saved/edited.a.port.forward.r
434c0 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 66 6f 72 77 61 72 64 ule..Firewall:.NAT:.Port.forward
434e0 2c 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 4e 41 54 20 72 75 6c 65 00 46 69 72 65 77 61 ,.enable/disable.NAT.rule.Firewa
43500 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 64 65 6c 65 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 ll:.Rules.-.deleted.a.firewall.r
43520 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 64 65 6c 65 74 65 64 20 73 ule..Firewall:.Rules.-.deleted.s
43540 65 6c 65 63 74 65 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c elected.firewall.rules..Firewall
43560 3a 20 52 75 6c 65 73 20 2d 20 64 69 73 61 62 6c 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 :.Rules.-.disabled.a.firewall.ru
43580 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 65 6e 61 62 6c 65 64 20 61 20 le..Firewall:.Rules.-.enabled.a.
435a0 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d firewall.rule..Firewall:.Rules.-
435c0 20 72 65 6f 72 64 65 72 65 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 .reordered.firewall.rules..Firew
435e0 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 61 20 66 69 72 65 all:.Rules.-.saved/edited.a.fire
43600 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 6d 77 61 72 65 20 42 72 61 6e 63 68 00 46 69 72 73 74 wall.rule..Firmware.Branch.First
43620 20 6c 65 76 65 6c 20 74 61 67 20 63 61 6e 6e 6f 74 20 62 65 20 65 6d 70 74 79 2e 00 46 69 76 65 .level.tag.cannot.be.empty..Five
43640 20 28 43 6c 69 65 6e 74 2b 34 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 .(Client+4xIntermediate+Server).
43660 46 69 78 65 64 20 28 52 65 6d 61 69 6e 73 20 76 69 73 69 62 6c 65 20 61 74 20 74 6f 70 20 6f 66 Fixed.(Remains.visible.at.top.of
43680 20 70 61 67 65 29 00 46 6c 61 67 73 00 46 6c 6f 61 74 69 6e 67 00 46 6c 6f 61 74 69 6e 67 20 72 .page).Flags.Floating.Floating.r
436a0 75 6c 65 73 20 61 72 65 20 65 76 61 6c 75 61 74 65 64 20 6f 6e 20 61 20 66 69 72 73 74 2d 6d 61 ules.are.evaluated.on.a.first-ma
436c0 74 63 68 20 62 61 73 69 73 20 28 69 2e 65 2e 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 tch.basis.(i.e..the.action.of.th
436e0 65 20 66 69 72 73 74 20 72 75 6c 65 20 74 6f 20 6d 61 74 63 68 20 61 20 70 61 63 6b 65 74 20 77 e.first.rule.to.match.a.packet.w
43700 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 29 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 27 71 75 ill.be.executed).only.if.the.'qu
43720 69 63 6b 27 20 6f 70 74 69 6f 6e 20 69 73 20 63 68 65 63 6b 65 64 20 6f 6e 20 61 20 72 75 6c 65 ick'.option.is.checked.on.a.rule
43740 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 79 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 ..Otherwise.they.will.only.match
43760 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 73 20 6d 61 74 63 68 2e 20 50 61 79 20 63 6c .if.no.other.rules.match..Pay.cl
43780 6f 73 65 20 61 74 74 65 6e 74 69 6f 6e 20 74 6f 20 74 68 65 20 72 75 6c 65 20 6f 72 64 65 72 20 ose.attention.to.the.rule.order.
437a0 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 68 6f 73 65 6e 2e 20 49 66 20 6e 6f 20 72 75 6c 65 20 68 and.options.chosen..If.no.rule.h
437c0 65 72 65 20 6d 61 74 63 68 65 73 2c 20 74 68 65 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 6f ere.matches,.the.per-interface.o
437e0 72 20 64 65 66 61 75 6c 74 20 72 75 6c 65 73 20 61 72 65 20 75 73 65 64 2e 20 00 46 6c 75 73 68 r.default.rules.are.used...Flush
43800 20 61 6c 6c 20 73 74 61 74 65 73 20 77 68 65 6e 20 61 20 67 61 74 65 77 61 79 20 67 6f 65 73 20 .all.states.when.a.gateway.goes.
43820 64 6f 77 6e 00 46 6f 72 20 49 43 4d 50 20 72 75 6c 65 73 20 6f 6e 20 49 50 76 34 2b 49 50 76 36 down.For.ICMP.rules.on.IPv4+IPv6
43840 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 73 65 20 49 43 4d 50 20 73 75 62 74 ,.one.or.more.of.these.ICMP.subt
43860 79 70 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 28 4f 74 68 65 72 20 49 43 ypes.may.be.specified..(Other.IC
43880 4d 50 20 73 75 62 74 79 70 65 73 20 61 72 65 20 6f 6e 6c 79 20 76 61 6c 69 64 20 75 6e 64 65 72 MP.subtypes.are.only.valid.under
438a0 20 49 50 76 34 20 25 31 24 73 6f 72 25 32 24 73 20 49 50 76 36 2c 20 6e 6f 74 20 62 6f 74 68 29 .IPv4.%1$sor%2$s.IPv6,.not.both)
438c0 00 46 6f 72 20 49 43 4d 50 20 72 75 6c 65 73 20 6f 6e 20 49 50 76 34 2c 20 6f 6e 65 20 6f 72 20 .For.ICMP.rules.on.IPv4,.one.or.
438e0 6d 6f 72 65 20 6f 66 20 74 68 65 73 65 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 6d 61 79 20 more.of.these.ICMP.subtypes.may.
43900 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 46 6f 72 20 49 43 4d 50 20 72 75 6c 65 73 20 6f 6e 20 be.specified..For.ICMP.rules.on.
43920 49 50 76 36 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 73 65 20 49 43 4d 50 20 IPv6,.one.or.more.of.these.ICMP.
43940 73 75 62 74 79 70 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 46 6f 72 20 49 subtypes.may.be.specified..For.I
43960 45 45 45 20 38 30 32 2e 31 31 67 2c 20 75 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 EEE.802.11g,.use.the.specified.t
43980 65 63 68 6e 69 71 75 65 20 66 6f 72 20 70 72 6f 74 65 63 74 69 6e 67 20 4f 46 44 4d 20 66 72 61 echnique.for.protecting.OFDM.fra
439a0 6d 65 73 20 69 6e 20 61 20 6d 69 78 65 64 20 31 31 62 2f 31 31 67 20 6e 65 74 77 6f 72 6b 2e 00 mes.in.a.mixed.11b/11g.network..
439c0 46 6f 72 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 For.a.list.of.available.options.
439e0 70 6c 65 61 73 65 20 76 69 73 69 74 20 74 68 69 73 20 25 31 24 73 20 55 52 4c 25 32 24 73 2e 25 please.visit.this.%1$s.URL%2$s.%
43a00 33 24 73 00 46 6f 72 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2c 20 3$s.For.backward.compatibility,.
43a20 77 68 65 6e 20 61 6e 20 6f 6c 64 65 72 20 70 65 65 72 20 63 6f 6e 6e 65 63 74 73 20 74 68 61 74 when.an.older.peer.connects.that
43a40 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 4e 43 50 2c 20 4f 70 65 6e 56 50 4e 20 77 .does.not.support.NCP,.OpenVPN.w
43a60 69 6c 6c 20 75 73 65 20 74 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d ill.use.the.Encryption.Algorithm
43a80 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 70 65 65 72 20 73 6f 20 6c 6f 6e 67 20 61 .requested.by.the.peer.so.long.a
43aa0 73 20 69 74 20 69 73 20 73 65 6c 65 63 74 65 64 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 6f 72 s.it.is.selected.in.this.list.or
43ac0 20 63 68 6f 73 65 6e 20 61 73 20 74 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 .chosen.as.the.Encryption.Algori
43ae0 74 68 6d 2e 00 46 6f 72 20 62 65 73 74 20 72 65 73 75 6c 74 73 20 74 68 72 65 65 20 74 6f 20 66 thm..For.best.results.three.to.f
43b00 69 76 65 20 73 65 72 76 65 72 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 ive.servers.should.be.configured
43b20 20 68 65 72 65 2c 20 6f 72 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 70 6f 6f 6c 2e 25 31 24 73 .here,.or.at.least.one.pool.%1$s
43b40 54 68 65 20 25 32 24 73 50 72 65 66 65 72 25 33 24 73 20 6f 70 74 69 6f 6e 20 69 6e 64 69 63 61 The.%2$sPrefer%3$s.option.indica
43b60 74 65 73 20 74 68 61 74 20 4e 54 50 20 73 68 6f 75 6c 64 20 66 61 76 6f 72 20 74 68 65 20 75 73 tes.that.NTP.should.favor.the.us
43b80 65 20 6f 66 20 74 68 69 73 20 73 65 72 76 65 72 20 6d 6f 72 65 20 74 68 61 6e 20 61 6c 6c 20 6f e.of.this.server.more.than.all.o
43ba0 74 68 65 72 73 2e 25 31 24 73 54 68 65 20 25 32 24 73 4e 6f 20 53 65 6c 65 63 74 25 33 24 73 20 thers.%1$sThe.%2$sNo.Select%3$s.
43bc0 6f 70 74 69 6f 6e 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 4e 54 50 20 73 68 6f 75 6c 64 option.indicates.that.NTP.should
43be0 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 73 65 72 76 65 72 20 66 6f 72 20 74 69 6d 65 2c 20 62 .not.use.this.server.for.time,.b
43c00 75 74 20 73 74 61 74 73 20 66 6f 72 20 74 68 69 73 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 65 ut.stats.for.this.server.will.be
43c20 20 63 6f 6c 6c 65 63 74 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 2e 25 31 24 73 54 68 65 .collected.and.displayed.%1$sThe
43c40 20 25 32 24 73 49 73 20 61 20 50 6f 6f 6c 25 33 24 73 20 6f 70 74 69 6f 6e 20 69 6e 64 69 63 61 .%2$sIs.a.Pool%3$s.option.indica
43c60 74 65 73 20 74 68 69 73 20 65 6e 74 72 79 20 69 73 20 61 20 70 6f 6f 6c 20 6f 66 20 4e 54 50 20 tes.this.entry.is.a.pool.of.NTP.
43c80 73 65 72 76 65 72 73 20 61 6e 64 20 6e 6f 74 20 61 20 73 69 6e 67 6c 65 20 61 64 64 72 65 73 73 servers.and.not.a.single.address
43ca0 2e 20 54 68 69 73 20 69 73 20 61 73 73 75 6d 65 64 20 66 6f 72 20 2a 2e 70 6f 6f 6c 2e 6e 74 70 ..This.is.assumed.for.*.pool.ntp
43cc0 2e 6f 72 67 2e 00 46 6f 72 20 68 66 73 63 2c 20 74 68 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 .org..For.hfsc,.the.range.is.0.t
43ce0 6f 20 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e 20 48 66 73 63 20 71 75 65 75 o.7..The.default.is.1..Hfsc.queu
43d00 65 73 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 70 72 es.with.a.higher.priority.are.pr
43d20 65 66 65 72 72 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 6f 76 65 72 6c 6f 61 64 2e eferred.in.the.case.of.overload.
43d40 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 43 41 52 50 20 61 6e .For.more.information.on.CARP.an
43d60 64 20 74 68 65 20 61 62 6f 76 65 20 76 61 6c 75 65 73 2c 20 76 69 73 69 74 20 74 68 65 20 4f 70 d.the.above.values,.visit.the.Op
43d80 65 6e 42 53 44 20 25 73 00 46 6f 72 20 71 75 65 75 65 73 20 75 6e 64 65 72 20 74 68 65 20 73 61 enBSD.%s.For.queues.under.the.sa
43da0 6d 65 20 70 61 72 65 6e 74 20 74 68 69 73 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 73 68 61 me.parent.this.specifies.the.sha
43dc0 72 65 20 74 68 61 74 20 61 20 71 75 65 75 65 20 67 65 74 73 28 76 61 6c 75 65 73 20 72 61 6e 67 re.that.a.queue.gets(values.rang
43de0 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 29 2c 20 69 74 20 63 61 6e 20 62 65 20 6c 65 66 74 e.from.1.to.100),.it.can.be.left
43e00 20 62 6c 61 6e 6b 20 6f 74 68 65 72 77 69 73 65 2e 00 46 6f 72 20 74 68 69 73 20 74 79 70 65 20 .blank.otherwise..For.this.type.
43e20 6f 66 20 76 69 70 20 6c 6f 63 61 6c 68 6f 73 74 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e of.vip.localhost.is.not.allowed.
43e40 00 46 6f 72 63 65 00 46 6f 72 63 65 20 43 6f 6e 66 69 67 20 53 79 6e 63 00 46 6f 72 63 65 20 44 .Force.Force.Config.Sync.Force.D
43e60 4e 53 20 63 61 63 68 65 20 75 70 64 61 74 65 00 46 6f 72 63 65 20 61 6c 6c 20 63 6c 69 65 6e 74 NS.cache.update.Force.all.client
43e80 20 67 65 6e 65 72 61 74 65 64 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 .generated.traffic.through.the.t
43ea0 75 6e 6e 65 6c 2e 00 46 6f 72 63 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d unnel..Force.dynamic.DNS.hostnam
43ec0 65 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 68 e.to.be.the.same.as.configured.h
43ee0 6f 73 74 6e 61 6d 65 20 66 6f 72 20 53 74 61 74 69 63 20 4d 61 70 70 69 6e 67 73 00 46 6f 72 63 ostname.for.Static.Mappings.Forc
43f00 65 20 72 65 62 75 69 6c 64 20 6f 66 20 6d 69 72 72 6f 72 20 63 6f 6e 73 75 6d 65 72 00 46 6f 72 e.rebuild.of.mirror.consumer.For
43f20 63 65 20 73 74 61 74 65 00 46 6f 72 63 65 20 74 68 65 20 41 50 20 74 6f 20 72 65 6b 65 79 20 77 ce.state.Force.the.AP.to.rekey.w
43f40 68 65 6e 65 76 65 72 20 61 20 63 6c 69 65 6e 74 20 64 69 73 61 73 73 6f 63 69 61 74 65 73 00 46 henever.a.client.disassociates.F
43f60 6f 72 63 65 20 74 68 65 20 63 61 72 64 20 74 6f 20 75 73 65 20 57 4d 45 20 28 77 69 72 65 6c 65 orce.the.card.to.use.WME.(wirele
43f80 73 73 20 51 6f 53 29 00 46 6f 72 63 65 66 75 6c 6c 79 20 72 65 6c 6f 61 64 69 6e 67 20 49 50 73 ss.QoS).Forcefully.reloading.IPs
43fa0 65 63 00 46 6f 72 67 65 74 20 44 69 73 63 6f 6e 6e 65 63 74 65 64 20 44 69 73 6b 73 00 46 6f 72 ec.Forget.Disconnected.Disks.For
43fc0 67 65 74 20 61 6c 6c 20 66 6f 72 6d 65 72 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 63 6f 6e 73 75 get.all.formerly.connected.consu
43fe0 6d 65 72 73 00 46 6f 72 6d 61 74 74 65 64 00 46 6f 72 6d 61 74 74 65 64 2f 52 61 77 20 44 69 73 mers.Formatted.Formatted/Raw.Dis
44000 70 6c 61 79 00 46 6f 72 77 61 72 64 00 46 6f 72 77 61 72 64 20 44 65 6c 61 79 20 6e 65 65 64 73 play.Forward.Forward.Delay.needs
44020 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 34 20 61 6e 64 20 .to.be.an.integer.between.4.and.
44040 33 30 2e 00 46 6f 72 77 61 72 64 20 74 69 6d 65 00 46 6f 72 77 61 72 64 2f 52 65 76 65 72 73 65 30..Forward.time.Forward/Reverse
44060 20 44 69 73 70 6c 61 79 00 46 6f 75 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 6e 20 .Display.Found.configuration.on.
44080 25 31 24 73 2e 25 32 24 73 00 46 6f 75 72 20 28 43 6c 69 65 6e 74 2b 33 78 49 6e 74 65 72 6d 65 %1$s.%2$s.Four.(Client+3xInterme
440a0 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 46 72 65 65 42 53 44 20 48 61 6e 64 62 6f 6f 6b 00 46 diate+Server).FreeBSD.Handbook.F
440c0 72 65 65 42 53 44 20 64 65 66 61 75 6c 74 00 46 72 65 65 44 4e 53 20 28 66 72 65 65 64 6e 73 2e reeBSD.default.FreeDNS.(freedns.
440e0 61 66 72 61 69 64 2e 6f 72 67 29 3a 20 45 6e 74 65 72 20 74 68 65 20 22 41 75 74 68 65 6e 74 69 afraid.org):.Enter.the."Authenti
44100 63 61 74 69 6f 6e 20 54 6f 6b 65 6e 22 20 70 72 6f 76 69 64 65 64 20 62 79 20 46 72 65 65 44 4e cation.Token".provided.by.FreeDN
44120 53 2e 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 S.%1$sDNS.Made.Easy:.Dynamic.DNS
44140 20 50 61 73 73 77 6f 72 64 25 31 24 73 52 6f 75 74 65 20 35 33 3a 20 45 6e 74 65 72 20 74 68 65 .Password%1$sRoute.53:.Enter.the
44160 20 53 65 63 72 65 74 20 41 63 63 65 73 73 20 4b 65 79 2e 25 31 24 73 47 6c 65 53 59 53 3a 20 45 .Secret.Access.Key.%1$sGleSYS:.E
44180 6e 74 65 72 20 74 68 65 20 41 50 49 20 6b 65 79 2e 25 31 24 73 44 72 65 61 6d 68 6f 73 74 3a 20 nter.the.API.key.%1$sDreamhost:.
441a0 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 4b 65 79 2e 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a 20 Enter.the.API.Key.%1$sDNSimple:.
441c0 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 74 6f 6b 65 6e 2e 00 46 72 69 00 46 72 6f 6d 00 46 72 Enter.the.API.token..Fri.From.Fr
441e0 6f 6d 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 00 46 72 6f 6d 20 70 6f 72 74 00 46 75 64 67 om.e-mail.address.From.port.Fudg
44200 65 20 54 69 6d 65 00 46 75 64 67 65 20 54 69 6d 65 20 31 00 46 75 64 67 65 20 54 69 6d 65 20 32 e.Time.Fudge.Time.1.Fudge.Time.2
44220 00 46 75 64 67 65 20 74 69 6d 65 20 31 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 .Fudge.time.1.is.used.to.specify
44240 20 74 68 65 20 47 50 53 20 50 50 53 20 73 69 67 6e 61 6c 20 6f 66 66 73 65 74 20 28 64 65 66 61 .the.GPS.PPS.signal.offset.(defa
44260 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 64 67 65 20 74 69 6d 65 20 32 20 69 73 20 75 73 65 64 20 ult:.0.0)..Fudge.time.2.is.used.
44280 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 47 50 53 20 74 69 6d 65 20 6f 66 66 73 65 74 20 28 to.specify.the.GPS.time.offset.(
442a0 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 64 67 65 20 74 69 6d 65 20 69 73 20 75 73 65 default:.0.0)..Fudge.time.is.use
442c0 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 50 50 53 20 73 69 67 6e 61 6c 20 6f 66 66 73 d.to.specify.the.PPS.signal.offs
442e0 65 74 20 66 72 6f 6d 20 74 68 65 20 61 63 74 75 61 6c 20 73 65 63 6f 6e 64 20 73 75 63 68 20 61 et.from.the.actual.second.such.a
44300 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e s.the.transmission.delay.between
44320 20 74 68 65 20 74 72 61 6e 73 6d 69 74 74 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 .the.transmitter.and.the.receive
44340 72 20 28 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 6c 6c 00 46 75 6c 6c 20 6e 61 6d 65 r.(default:.0.0)..Full.Full.name
44360 00 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 00 46 75 6c .Fully.Qualified.Domain.Name.Ful
44380 6c 79 20 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 ly.qualified.hostname.of.the.hos
443a0 74 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 47 41 54 45 57 41 59 53 3a 20 47 72 6f 75 70 t.to.be.updated..GATEWAYS:.Group
443c0 20 25 31 24 73 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 67 61 74 65 77 61 79 73 20 .%1$s.did.not.have.any.gateways.
443e0 75 70 20 6f 6e 20 74 69 65 72 20 25 32 24 73 21 00 47 42 2f 73 00 47 43 4d 20 45 6e 63 72 79 70 up.on.tier.%2$s!.GB/s.GCM.Encryp
44400 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 tion.Algorithms.cannot.be.used.w
44420 69 74 68 20 53 68 61 72 65 64 20 4b 65 79 20 6d 6f 64 65 2e 00 47 45 4f 4d 20 4d 69 72 72 6f 72 ith.Shared.Key.mode..GEOM.Mirror
44440 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 2d 20 4d 69 72 72 6f 72 20 53 74 61 74 75 73 00 47 45 4f .Information.-.Mirror.Status.GEO
44460 4d 20 4d 69 72 72 6f 72 20 53 74 61 74 75 73 00 47 45 4f 4d 20 4d 69 72 72 6f 72 73 00 47 47 41 M.Mirror.Status.GEOM.Mirrors.GGA
44480 00 47 49 46 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 49 46 20 49 6e 74 65 72 66 61 63 65 .GIF.Configuration.GIF.Interface
444a0 73 00 47 49 46 73 00 47 4c 4c 00 47 50 53 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 50 53 20 49 s.GIFs.GLL.GPS.Information.GPS.I
444c0 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 00 47 50 53 20 54 79 70 65 00 47 52 45 20 43 6f 6e 66 69 nitialization.GPS.Type.GRE.Confi
444e0 67 75 72 61 74 69 6f 6e 00 47 52 45 20 49 6e 74 65 72 66 61 63 65 73 00 47 52 45 73 00 47 55 49 guration.GRE.Interfaces.GREs.GUI
44500 20 4c 6f 67 20 45 6e 74 72 69 65 73 00 47 57 20 47 72 6f 75 70 20 25 73 00 47 61 74 65 77 61 79 .Log.Entries.GW.Group.%s.Gateway
44520 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 .Gateway."%1$s".cannot.be.delete
44540 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 47 61 74 65 77 61 d.because.it.is.in.use.on.Gatewa
44560 79 20 47 72 6f 75 70 20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 y.Group."%2$s".Gateway."%1$s".ca
44580 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e nnot.be.deleted.because.it.is.in
445a0 20 75 73 65 20 6f 6e 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 22 25 32 24 73 22 00 47 61 74 65 .use.on.Static.Route."%2$s".Gate
445c0 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 62 65 way."%1$s".cannot.be.disabled.be
445e0 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 47 61 74 65 77 61 79 20 47 72 cause.it.is.in.use.on.Gateway.Gr
44600 6f 75 70 20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 oup."%2$s".Gateway."%1$s".cannot
44620 20 62 65 20 64 69 73 61 62 6c 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 .be.disabled.because.it.is.in.us
44640 65 20 6f 6e 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 e.on.Static.Route."%2$s".Gateway
44660 20 41 63 74 69 6f 6e 00 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 47 61 74 65 77 61 79 20 49 .Action.Gateway.Groups.Gateway.I
44680 50 00 47 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 00 47 61 74 65 77 61 79 20 49 50 20 P.Gateway.IP.address.Gateway.IP.
446a0 6f 72 20 48 6f 73 74 6e 61 6d 65 00 47 61 74 65 77 61 79 20 49 50 76 34 00 47 61 74 65 77 61 79 or.Hostname.Gateway.IPv4.Gateway
446c0 20 49 50 76 36 00 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 20 45 76 65 6e 74 73 00 47 61 74 .IPv6.Gateway.Monitor.Events.Gat
446e0 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 eway.Monitoring.Gateway.Monitori
44700 6e 67 20 44 61 65 6d 6f 6e 00 47 61 74 65 77 61 79 20 6e 61 6d 65 00 47 61 74 65 77 61 79 73 00 ng.Daemon.Gateway.name.Gateways.
44720 47 61 74 65 77 61 79 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 Gateways.can.not.be.assigned.in.
44740 61 20 72 75 6c 65 20 74 68 61 74 20 61 70 70 6c 69 65 73 20 74 6f 20 62 6f 74 68 20 49 50 76 34 a.rule.that.applies.to.both.IPv4
44760 20 61 6e 64 20 49 50 76 36 2e 00 47 61 74 65 77 61 79 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 .and.IPv6..Gateways.can.not.be.u
44780 73 65 64 20 69 6e 20 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 77 69 74 68 6f 75 74 20 63 68 sed.in.Floating.rules.without.ch
447a0 6f 6f 73 69 6e 67 20 61 20 64 69 72 65 63 74 69 6f 6e 2e 00 47 61 74 65 77 61 79 73 20 73 74 61 oosing.a.direction..Gateways.sta
447c0 74 75 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 74 65 72 6d 69 6e 65 64 2c 20 63 6f 6e tus.could.not.be.determined,.con
447e0 73 69 64 65 72 69 6e 67 20 61 6c 6c 20 61 73 20 75 70 2f 61 63 74 69 76 65 2e 20 28 47 72 6f 75 sidering.all.as.up/active..(Grou
44800 70 3a 20 25 73 29 00 47 61 74 65 77 61 79 73 3a 20 72 65 6d 6f 76 65 64 20 67 61 74 65 77 61 79 p:.%s).Gateways:.removed.gateway
44820 73 20 25 73 00 47 61 74 68 65 72 69 6e 67 20 43 50 55 20 61 63 74 69 76 69 74 79 2c 20 70 6c 65 s.%s.Gathering.CPU.activity,.ple
44840 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 4c 69 6d 69 74 65 72 20 69 6e ase.wait....Gathering.Limiter.in
44860 66 6f 72 6d 61 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 formation,.please.wait....Gather
44880 69 6e 67 20 50 46 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e ing.PF.information,.please.wait.
448a0 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 64 61 74 61 00 47 61 74 68 65 72 69 6e 67 20 64 61 74 61 ...Gathering.data.Gathering.data
448c0 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 70 66 54 4f 50 ,.please.wait....Gathering.pfTOP
448e0 20 61 63 74 69 76 69 74 79 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 62 70 73 00 47 .activity,.please.wait....Gbps.G
44900 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 65 6e eneral.General.Configuration.Gen
44920 65 72 61 6c 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 72 eral.DNS.Forwarder.Options.Gener
44940 61 6c 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 72 61 6c 20 al.DNS.Resolver.Options.General.
44960 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 Information.General.Logging.Opti
44980 6f 6e 73 00 47 65 6e 65 72 61 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 20 53 65 74 74 ons.General.Logging.Options.Sett
449a0 69 6e 67 00 47 65 6e 65 72 61 6c 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 72 61 6c 20 53 65 74 74 ing.General.Options.General.Sett
449c0 69 6e 67 73 00 47 65 6e 65 72 61 6c 20 53 65 74 75 70 00 47 65 6e 65 72 61 6c 20 73 79 73 74 65 ings.General.Setup.General.syste
449e0 6d 20 65 72 72 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d m.error.recognized.by.the.system
44a00 00 47 65 6e 65 72 61 6c 20 73 79 73 74 65 6d 20 65 72 72 6f 72 20 75 6e 72 65 63 6f 67 6e 69 7a .General.system.error.unrecogniz
44a20 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 00 47 65 6e 65 72 61 74 65 20 53 59 4e 20 63 6f ed.by.the.system.Generate.SYN.co
44a40 6f 6b 69 65 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 53 59 4e 2d 41 43 4b 20 70 61 63 6b 65 okies.for.outbound.SYN-ACK.packe
44a60 74 73 00 47 65 6e 65 72 61 74 65 20 6e 65 77 20 6b 65 79 73 00 47 65 6e 65 72 61 74 65 64 20 6e ts.Generate.new.keys.Generated.n
44a80 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 48 54 54 50 53 20 63 65 72 74 69 66 69 63 61 74 65 ew.self-signed.HTTPS.certificate
44aa0 20 28 25 73 29 00 47 65 6e 65 72 61 74 69 6e 67 20 41 4c 54 51 20 71 75 65 75 65 73 00 47 65 6e .(%s).Generating.ALTQ.queues.Gen
44ac0 65 72 61 74 69 6e 67 20 4c 69 6d 69 74 65 72 20 72 75 6c 65 73 00 47 65 6e 65 72 61 74 69 6e 67 erating.Limiter.rules.Generating
44ae0 20 4e 41 54 20 72 75 6c 65 73 00 47 65 6e 65 72 61 74 69 6e 67 20 52 52 44 20 67 72 61 70 68 73 .NAT.rules.Generating.RRD.graphs
44b00 2e 2e 2e 00 47 65 6e 65 72 61 74 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 73 00 47 65 6e 65 ....Generating.filter.rules.Gene
44b20 72 61 74 69 6e 67 20 6e 65 77 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 47 65 6e 65 72 61 74 69 rating.new.MAC.address..Generati
44b40 6e 67 20 6e 65 77 20 6f 72 20 73 74 72 6f 6e 67 65 72 20 44 48 20 70 61 72 61 6d 65 74 65 72 73 ng.new.or.stronger.DH.parameters
44b60 20 69 73 20 43 50 55 2d 69 6e 74 65 6e 73 69 76 65 20 61 6e 64 20 6d 75 73 74 20 62 65 20 70 65 .is.CPU-intensive.and.must.be.pe
44b80 72 66 6f 72 6d 65 64 20 6d 61 6e 75 61 6c 6c 79 2e 00 47 65 72 6d 61 6e 20 28 47 65 72 6d 61 6e rformed.manually..German.(German
44ba0 79 29 00 47 69 74 53 79 6e 63 00 47 6c 6f 62 61 6c 20 55 6e 69 63 61 73 74 20 72 6f 75 74 61 62 y).GitSync.Global.Unicast.routab
44bc0 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 00 47 6f 54 6f 20 4c 69 6e 65 20 23 00 47 6f 6f 67 6c le.IPv6.prefix.GoTo.Line.#.Googl
44be0 65 20 4d 61 70 73 20 4c 69 6e 6b 00 47 72 61 70 68 20 53 65 74 74 69 6e 67 73 00 47 72 61 70 68 e.Maps.Link.Graph.Settings.Graph
44c00 20 73 68 6f 77 73 20 6c 61 73 74 20 25 73 20 73 65 63 6f 6e 64 73 00 47 72 6f 75 70 00 47 72 6f .shows.last.%s.seconds.Group.Gro
44c20 75 70 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 47 72 6f 75 up.%s.successfully.deleted..Grou
44c40 70 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 47 72 6f 75 70 20 44 65 p.Authentication.Source.Group.De
44c60 73 63 72 69 70 74 69 6f 6e 00 47 72 6f 75 70 20 4b 65 79 20 52 6f 74 61 74 69 6f 6e 00 47 72 6f scription.Group.Key.Rotation.Gro
44c80 75 70 20 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 00 47 72 6f 75 70 up.Master.Key.Regeneration.Group
44ca0 20 4d 65 6d 62 65 72 73 00 47 72 6f 75 70 20 4e 61 6d 65 00 47 72 6f 75 70 20 4f 62 6a 65 63 74 .Members.Group.Name.Group.Object
44cc0 20 43 6c 61 73 73 00 47 72 6f 75 70 20 50 72 6f 70 65 72 74 69 65 73 00 47 72 6f 75 70 20 64 65 .Class.Group.Properties.Group.de
44ce0 73 63 72 69 70 74 69 6f 6e 2c 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 69 6e scription,.for.administrative.in
44d00 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 20 61 74 74 72 formation.only.Group.member.attr
44d20 69 62 75 74 65 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 00 47 72 6f 75 70 20 6d 65 6d ibute.Group.membership.Group.mem
44d40 62 65 72 73 68 69 70 20 71 75 65 72 79 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 72 bership.query.Group.membership.r
44d60 65 70 6f 72 74 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 65 72 6d 69 6e 61 74 69 eport.Group.membership.terminati
44d80 6f 6e 00 47 72 6f 75 70 20 6e 61 6d 65 00 47 72 6f 75 70 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 on.Group.name.Group.name.already
44da0 20 65 78 69 73 74 73 21 00 47 72 6f 75 70 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 .exists!.Group.name.cannot.have.
44dc0 6d 6f 72 65 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 47 72 6f 75 70 20 6e more.than.16.characters..Group.n
44de0 61 6d 65 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 70 6b 67 5f 00 47 72 6f 75 70 ame.cannot.start.with.pkg_.Group
44e00 20 6e 61 6d 69 6e 67 20 41 74 74 72 69 62 75 74 65 00 47 72 6f 75 70 20 73 75 70 70 6c 69 65 64 .naming.Attribute.Group.supplied
44e20 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 47 72 6f 75 70 73 00 47 72 6f 77 6c 00 47 72 .does.not.exist..Groups.Growl.Gr
44e40 6f 77 6c 20 49 50 20 41 64 64 72 65 73 73 20 69 73 20 69 6e 76 61 6c 69 64 2e 20 43 68 65 63 6b owl.IP.Address.is.invalid..Check
44e60 20 74 68 65 20 73 65 74 74 69 6e 67 20 69 6e 20 53 79 73 74 65 6d 20 41 64 76 61 6e 63 65 64 20 .the.setting.in.System.Advanced.
44e80 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 00 47 72 6f 77 6c 20 70 61 73 73 77 6f 72 64 73 20 6d Notifications..Growl.passwords.m
44ea0 75 73 74 20 6d 61 74 63 68 00 47 72 6f 77 6c 20 74 65 73 74 69 6e 67 20 6e 6f 74 69 66 69 63 61 ust.match.Growl.testing.notifica
44ec0 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 65 6e 74 00 48 54 4d 4c 20 50 61 67 65 tion.successfully.sent.HTML.Page
44ee0 20 43 6f 6e 74 65 6e 74 73 00 48 54 54 50 00 48 54 54 50 20 43 6f 64 65 00 48 54 54 50 20 4f 70 .Contents.HTTP.HTTP.Code.HTTP.Op
44f00 74 69 6f 6e 73 00 48 54 54 50 28 73 29 20 63 6f 64 65 73 20 6d 75 73 74 20 62 65 20 66 72 6f 6d tions.HTTP(s).codes.must.be.from
44f20 20 52 46 43 32 36 31 36 2e 00 48 54 54 50 53 00 48 54 54 50 53 20 43 6f 64 65 00 48 54 54 50 53 .RFC2616..HTTPS.HTTPS.Code.HTTPS
44f40 20 46 6f 72 77 61 72 64 73 00 48 54 54 50 53 20 4f 70 74 69 6f 6e 73 00 48 61 6c 74 00 48 61 6c .Forwards.HTTPS.Options.Halt.Hal
44f60 74 20 53 79 73 74 65 6d 00 48 61 6c 74 20 74 68 65 20 73 79 73 74 65 6d 20 61 6e 64 20 70 6f 77 t.System.Halt.the.system.and.pow
44f80 65 72 20 6f 66 66 00 48 61 6e 64 6c 69 6e 67 20 6f 66 20 6e 6f 6e 2d 49 50 20 70 61 63 6b 65 74 er.off.Handling.of.non-IP.packet
44fa0 73 20 77 68 69 63 68 20 61 72 65 20 6e 6f 74 20 70 61 73 73 65 64 20 74 6f 20 70 66 69 6c 20 28 s.which.are.not.passed.to.pfil.(
44fc0 73 65 65 20 69 66 5f 62 72 69 64 67 65 28 34 29 29 00 48 61 72 64 20 64 69 73 6b 20 73 74 61 6e see.if_bridge(4)).Hard.disk.stan
44fe0 64 62 79 20 74 69 6d 65 00 48 61 72 64 20 74 69 6d 65 6f 75 74 20 28 4d 69 6e 75 74 65 73 29 00 dby.time.Hard.timeout.(Minutes).
45000 48 61 72 64 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 6f Hard.timeout.must.be.less.than.o
45020 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d r.equal.to.the.Default.lease.tim
45040 65 20 73 65 74 20 6f 6e 20 44 48 43 50 20 53 65 72 76 65 72 00 48 61 72 64 65 6e 20 44 4e 53 53 e.set.on.DHCP.Server.Harden.DNSS
45060 45 43 20 44 61 74 61 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 20 44 61 74 61 20 6f 70 74 69 6f EC.Data.Harden.DNSSEC.Data.optio
45080 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 65 6e 61 62 6c 65 64 20 69 66 20 44 4e 53 53 45 43 20 n.can.only.be.enabled.if.DNSSEC.
450a0 73 75 70 70 6f 72 74 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 48 61 72 64 77 61 72 65 20 43 68 65 support.is.enabled..Hardware.Che
450c0 63 6b 73 75 6d 20 4f 66 66 6c 6f 61 64 69 6e 67 00 48 61 72 64 77 61 72 65 20 43 72 79 70 74 6f cksum.Offloading.Hardware.Crypto
450e0 00 48 61 72 64 77 61 72 65 20 4c 61 72 67 65 20 52 65 63 65 69 76 65 20 4f 66 66 6c 6f 61 64 69 .Hardware.Large.Receive.Offloadi
45100 6e 67 00 48 61 72 64 77 61 72 65 20 53 65 74 74 69 6e 67 73 00 48 61 72 64 77 61 72 65 20 54 43 ng.Hardware.Settings.Hardware.TC
45120 50 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 6c 6f 61 64 69 6e 67 00 48 61 72 64 77 61 P.Segmentation.Offloading.Hardwa
45140 72 65 20 63 72 79 70 74 6f 00 48 65 61 6c 74 68 00 48 65 6c 6c 6f 20 74 69 6d 65 00 48 65 6c 6c re.crypto.Health.Hello.time.Hell
45160 6f 20 74 69 6d 65 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e o.time.for.STP.needs.to.be.an.in
45180 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 2e 00 48 65 6c 70 00 48 65 6c 70 teger.between.1.and.2..Help.Help
451a0 20 66 6f 72 20 69 74 65 6d 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 00 48 65 6c 70 20 70 61 67 .for.items.on.this.page.Help.pag
451c0 65 20 61 63 63 65 73 73 65 64 20 64 69 72 65 63 74 6c 79 20 77 69 74 68 6f 75 74 20 61 6e 79 20 e.accessed.directly.without.any.
451e0 70 61 67 65 20 70 61 72 61 6d 65 74 65 72 2e 00 48 69 61 64 61 70 74 69 76 65 00 48 69 64 65 20 page.parameter..Hiadaptive.Hide.
45200 41 64 76 61 6e 63 65 64 00 48 69 64 65 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 48 Advanced.Hide.Advanced.Options.H
45220 69 64 65 20 43 75 73 74 6f 6d 20 4f 70 74 69 6f 6e 73 00 48 69 64 65 20 49 64 65 6e 74 69 74 79 ide.Custom.Options.Hide.Identity
45240 00 48 69 64 65 20 4c 61 73 74 20 41 63 74 69 76 69 74 79 00 48 69 64 65 20 53 53 49 44 00 48 69 .Hide.Last.Activity.Hide.SSID.Hi
45260 64 65 20 56 65 72 73 69 6f 6e 00 48 69 64 65 20 74 61 62 6c 65 20 63 6f 6d 6d 65 6e 74 73 2e 00 de.Version.Hide.table.comments..
45280 48 69 67 68 00 48 69 67 68 20 41 76 61 69 6c 2e 20 53 79 6e 63 00 48 69 67 68 20 41 76 61 69 6c High.High.Avail..Sync.High.Avail
452a0 61 62 69 6c 69 74 79 20 53 79 6e 63 00 48 69 67 68 20 4c 61 74 65 6e 63 79 00 48 69 67 68 20 61 ability.Sync.High.Latency.High.a
452c0 76 61 69 6c 61 62 69 6c 69 74 79 20 73 79 6e 63 20 73 65 74 74 69 6e 67 73 20 63 61 6e 20 62 65 vailability.sync.settings.can.be
452e0 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 2e 00 48 69 67 68 2d 6c 61 74 65 6e 63 79 00 48 .configured.here..High-latency.H
45300 69 67 68 65 73 74 00 48 69 6e 74 00 48 69 6e 74 3a 20 32 34 20 69 73 20 32 35 35 2e 32 35 35 2e ighest.Hint.Hint:.24.is.255.255.
45320 32 35 35 2e 30 00 48 69 6e 74 3a 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 68 61 73 20 6c 69 6d 255.0.Hint:.the.firewall.has.lim
45340 69 74 65 64 20 6c 6f 63 61 6c 20 6c 6f 67 20 73 70 61 63 65 2e 20 44 6f 6e 27 74 20 74 75 72 6e ited.local.log.space..Don't.turn
45360 20 6f 6e 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 49 66 20 64 .on.logging.for.everything..If.d
45380 6f 69 6e 67 20 61 20 6c 6f 74 20 6f 66 20 6c 6f 67 67 69 6e 67 2c 20 63 6f 6e 73 69 64 65 72 20 oing.a.lot.of.logging,.consider.
453a0 75 73 69 6e 67 20 61 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 28 73 65 using.a.remote.syslog.server.(se
453c0 65 20 74 68 65 20 25 31 24 73 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 53 e.the.%1$sStatus:.System.Logs:.S
453e0 65 74 74 69 6e 67 73 25 32 24 73 20 70 61 67 65 29 2e 00 48 6f 6c 64 20 43 6f 75 6e 74 00 48 6f ettings%2$s.page)..Hold.Count.Ho
45400 6c 64 20 64 6f 77 6e 20 43 54 52 4c 20 28 50 43 29 2f 43 4f 4d 4d 41 4e 44 20 28 4d 61 63 29 20 ld.down.CTRL.(PC)/COMMAND.(Mac).
45420 6b 65 79 20 74 6f 20 73 65 6c 65 63 74 20 6d 75 6c 74 69 70 6c 65 20 69 74 65 6d 73 2e 00 48 6f key.to.select.multiple.items..Ho
45440 73 74 00 48 6f 73 74 20 22 25 73 22 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 st.Host."%s".could.not.be.resolv
45460 65 64 2e 00 48 6f 73 74 20 22 25 73 22 20 64 69 64 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 6f 72 ed..Host."%s".did.not.respond.or
45480 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 00 48 6f 73 74 20 41 64 64 .could.not.be.resolved..Host.Add
454a0 72 65 73 73 00 48 6f 73 74 20 41 6c 69 61 73 3a 20 00 48 6f 73 74 20 49 50 00 48 6f 73 74 20 4e ress.Host.Alias:..Host.IP.Host.N
454c0 61 6d 65 00 48 6f 73 74 20 4e 61 6d 65 20 6f 72 20 49 50 00 48 6f 73 74 20 4f 76 65 72 72 69 64 ame.Host.Name.or.IP.Host.Overrid
454e0 65 20 4f 70 74 69 6f 6e 73 00 48 6f 73 74 20 4f 76 65 72 72 69 64 65 73 00 48 6f 73 74 20 52 65 e.Options.Host.Overrides.Host.Re
45500 73 6f 75 72 63 65 73 00 48 6f 73 74 20 55 55 49 44 00 48 6f 73 74 20 61 64 64 65 64 20 73 75 63 sources.Host.UUID.Host.added.suc
45520 63 65 73 73 66 75 6c 6c 79 00 48 6f 73 74 20 69 73 20 6e 6f 74 20 6f 6e 20 62 6c 6f 63 6b 20 6c cessfully.Host.is.not.on.block.l
45540 69 73 74 3a 20 00 48 6f 73 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 68 6f 73 74 6e ist:..Host.must.be.a.valid.hostn
45560 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 00 48 6f 73 74 20 6e 61 6d 65 00 48 6f 73 ame.or.IP.address..Host.name.Hos
45580 74 20 6f 76 65 72 72 69 64 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 4e 53 20 52 65 t.override.configured.for.DNS.Re
455a0 73 6f 6c 76 65 72 2e 00 48 6f 73 74 20 6f 76 65 72 72 69 64 65 20 64 65 6c 65 74 65 64 20 66 72 solver..Host.override.deleted.fr
455c0 6f 6d 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 48 6f 73 74 20 75 6e 62 6c 6f 63 6b 65 64 20 om.DNS.Resolver..Host.unblocked.
455e0 73 75 63 63 65 73 73 66 75 6c 6c 79 00 48 6f 73 74 20 75 70 64 61 74 65 64 20 69 73 20 63 6f 6e successfully.Host.updated.is.con
45600 66 69 67 75 72 65 64 20 61 73 20 61 20 77 65 62 20 72 65 64 69 72 65 63 74 20 61 6e 64 20 6e 6f figured.as.a.web.redirect.and.no
45620 20 75 70 64 61 74 65 20 77 61 73 20 70 65 72 66 6f 72 6d 65 64 2e 00 48 6f 73 74 28 73 29 00 48 .update.was.performed..Host(s).H
45640 6f 73 74 6e 61 6d 65 00 48 6f 73 74 6e 61 6d 65 20 45 72 72 6f 72 20 2d 20 54 68 65 20 68 6f 73 ostname.Hostname.Error.-.The.hos
45660 74 6e 61 6d 65 20 28 25 31 24 73 29 20 64 6f 65 73 6e 27 74 20 62 65 6c 6f 6e 67 20 74 6f 20 75 tname.(%1$s).doesn't.belong.to.u
45680 73 65 72 20 28 25 32 24 73 29 2e 00 48 6f 73 74 6e 61 6d 65 20 5b 25 73 5d 20 61 6c 72 65 61 64 ser.(%2$s)..Hostname.[%s].alread
456a0 79 20 61 6c 6c 6f 77 65 64 2e 00 48 6f 73 74 6e 61 6d 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 y.allowed..Hostname.does.not.exi
456c0 73 74 20 6f 72 20 44 79 6e 44 4e 53 20 6e 6f 74 20 65 6e 61 62 6c 65 64 00 48 6f 73 74 6e 61 6d st.or.DynDNS.not.enabled.Hostnam
456e0 65 20 66 6f 72 20 48 6f 73 74 3a 20 68 65 61 64 65 72 20 69 66 20 6e 65 65 64 65 64 2e 00 48 6f e.for.Host:.header.if.needed..Ho
45700 73 74 6e 61 6d 65 20 69 6e 20 4d 65 6e 75 00 48 6f 73 74 6e 61 6d 65 20 6f 6e 6c 79 00 48 6f 73 stname.in.Menu.Hostname.only.Hos
45720 74 6e 61 6d 65 20 6f 72 20 49 50 00 48 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 tname.or.IP.Hostname.or.IP.addre
45740 73 73 20 6f 66 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 69 73 20 73 79 73 74 65 6d 20 77 ss.of.proxy.server.this.system.w
45760 69 6c 6c 20 75 73 65 20 66 6f 72 20 69 74 73 20 6f 75 74 62 6f 75 6e 64 20 49 6e 74 65 72 6e 65 ill.use.for.its.outbound.Interne
45780 74 20 61 63 63 65 73 73 2e 00 48 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 64 6f 65 t.access..Hostname.specified.doe
457a0 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 48 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 s.not.exist..Hostname.specified.
457c0 65 78 69 73 74 73 2c 20 62 75 74 20 6e 6f 74 20 75 6e 64 65 72 20 74 68 65 20 75 73 65 72 6e 61 exists,.but.not.under.the.userna
457e0 6d 65 20 73 70 65 63 69 66 69 65 64 2e 00 48 6f 73 74 6e 61 6d 65 20 73 75 70 70 6c 69 65 64 20 me.specified..Hostname.supplied.
45800 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 48 6f 73 74 6e 61 6d 65 20 73 75 70 70 6c 69 65 does.not.exist..Hostname.supplie
45820 64 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 6f 66 66 6c 69 6e 65 20 73 65 74 74 69 6e 67 73 d.does.not.have.offline.settings
45840 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 48 6f 73 74 6e 61 6d 65 73 20 69 6e 20 61 6e 20 61 6c 69 .configured..Hostnames.in.an.ali
45860 61 73 20 6c 69 73 74 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 as.list.can.only.contain.the.cha
45880 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e 20 54 68 65 79 20 6d racters.A-Z,.0-9.and.'-'..They.m
458a0 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 27 2d 27 2e 00 48 6f ay.not.start.or.end.with.'-'..Ho
458c0 73 74 73 20 62 6c 6f 63 6b 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 20 76 69 sts.blocked.from.Firewall.Log.vi
458e0 65 77 00 48 6f 75 72 00 48 6f 75 72 20 28 30 2d 32 33 29 00 48 6f 75 72 6c 79 20 28 30 20 2a 20 ew.Hour.Hour.(0-23).Hourly.(0.*.
45900 2a 20 2a 20 2a 29 00 48 6f 77 20 46 6f 72 77 61 72 64 20 65 6e 74 72 69 65 73 20 61 72 65 20 68 *.*.*).How.Forward.entries.are.h
45920 61 6e 64 6c 65 64 20 77 68 65 6e 20 63 6c 69 65 6e 74 20 69 6e 64 69 63 61 74 65 73 20 74 68 65 andled.when.client.indicates.the
45940 79 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 20 44 4e 53 2e 20 20 41 6c 6c 6f 77 20 70 72 65 y.wish.to.update.DNS...Allow.pre
45960 76 65 6e 74 73 20 44 48 43 50 20 66 72 6f 6d 20 75 70 64 61 74 69 6e 67 20 46 6f 72 77 61 72 64 vents.DHCP.from.updating.Forward
45980 20 65 6e 74 72 69 65 73 2c 20 44 65 6e 79 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 44 48 .entries,.Deny.indicates.that.DH
459a0 43 50 20 77 69 6c 6c 20 64 6f 20 74 68 65 20 75 70 64 61 74 65 73 20 61 6e 64 20 74 68 65 20 63 CP.will.do.the.updates.and.the.c
459c0 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 6e 6f 74 2c 20 49 67 6e 6f 72 65 20 73 70 65 63 69 66 69 lient.should.not,.Ignore.specifi
459e0 65 73 20 74 68 61 74 20 44 48 43 50 20 77 69 6c 6c 20 64 6f 20 74 68 65 20 75 70 64 61 74 65 20 es.that.DHCP.will.do.the.update.
45a00 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 61 6c 73 6f 20 61 74 74 65 6d 70 74 20 and.the.client.can.also.attempt.
45a20 74 68 65 20 75 70 64 61 74 65 20 75 73 75 61 6c 6c 79 20 75 73 69 6e 67 20 61 20 64 69 66 66 65 the.update.usually.using.a.diffe
45a40 72 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 48 6f 77 20 6f 66 74 65 6e 20 61 6e 20 49 rent.domain.name..How.often.an.I
45a60 43 4d 50 20 70 72 6f 62 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 69 6e 20 6d 69 6c 6c 69 73 CMP.probe.will.be.sent.in.millis
45a80 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 48 79 62 72 69 64 20 4f 75 econds..Default.is.%d..Hybrid.Ou
45aa0 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 41 75 tbound.NAT.rule.generation.%s(Au
45ac0 74 6f 6d 61 74 69 63 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 2b 20 72 75 6c 65 73 20 62 65 6c tomatic.Outbound.NAT.+.rules.bel
45ae0 6f 77 29 00 48 79 62 72 69 64 20 52 53 41 20 2b 20 58 61 75 74 68 00 49 41 49 44 00 49 43 4d 50 ow).Hybrid.RSA.+.Xauth.IAID.ICMP
45b00 00 49 43 4d 50 20 00 49 43 4d 50 20 53 75 62 74 79 70 65 73 00 49 43 4d 50 20 73 75 62 74 79 70 .ICMP..ICMP.Subtypes.ICMP.subtyp
45b20 65 73 00 49 43 4d 50 20 74 79 70 65 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 6c es.ICMP.types.expected.to.be.a.l
45b40 69 73 74 20 69 66 20 70 72 65 73 65 6e 74 2c 20 62 75 74 20 69 73 20 6e 6f 74 2e 00 49 44 00 49 ist.if.present,.but.is.not..ID.I
45b60 44 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 49 45 45 45 38 30 32 2e 31 58 00 D.must.be.an.integer.IEEE802.1X.
45b80 49 46 00 49 47 4d 50 20 50 72 6f 78 79 00 49 47 4d 50 20 50 72 6f 78 79 20 45 64 69 74 00 49 47 IF.IGMP.Proxy.IGMP.Proxy.Edit.IG
45ba0 4d 50 20 70 72 6f 78 79 00 49 4b 45 00 49 4b 45 20 43 68 69 6c 64 20 53 41 00 49 4b 45 20 45 78 MP.proxy.IKE.IKE.Child.SA.IKE.Ex
45bc0 74 65 6e 73 69 6f 6e 73 00 49 4b 45 20 53 41 00 49 50 00 49 50 20 41 64 64 72 65 73 73 00 49 50 tensions.IKE.SA.IP.IP.Address.IP
45be0 20 41 64 64 72 65 73 73 20 43 68 61 6e 67 65 64 20 53 75 63 63 65 73 73 66 75 6c 6c 79 21 00 49 .Address.Changed.Successfully!.I
45c00 50 20 41 64 64 72 65 73 73 20 55 70 64 61 74 65 64 20 53 75 63 63 65 73 73 66 75 6c 6c 79 21 00 P.Address.Updated.Successfully!.
45c20 49 50 20 41 64 64 72 65 73 73 65 73 00 49 50 20 41 6c 69 61 73 00 49 50 20 41 6c 69 61 73 20 44 IP.Addresses.IP.Alias.IP.Alias.D
45c40 65 74 61 69 6c 73 00 49 50 20 43 6f 6d 70 72 65 73 73 69 6f 6e 00 49 50 20 44 6f 2d 4e 6f 74 2d etails.IP.Compression.IP.Do-Not-
45c60 46 72 61 67 6d 65 6e 74 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 49 50 20 49 6e 66 6f 20 40 Fragment.compatibility.IP.Info.@
45c80 20 44 4e 53 20 53 74 75 66 66 00 49 50 20 50 72 6f 74 6f 63 6f 6c 00 49 50 20 52 61 6e 64 6f 6d .DNS.Stuff.IP.Protocol.IP.Random
45ca0 20 69 64 20 67 65 6e 65 72 61 74 69 6f 6e 00 49 50 20 55 70 64 61 74 65 64 20 53 75 63 63 65 73 .id.generation.IP.Updated.Succes
45cc0 73 66 75 6c 6c 79 21 00 49 50 20 57 48 4f 49 53 20 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 20 sfully!.IP.WHOIS.@.DNS.Stuff.IP.
45ce0 61 64 64 72 65 73 73 00 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 20 73 75 63 63 65 address.IP.address.changed.succe
45d00 73 73 66 75 6c 6c 79 00 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 75 72 72 65 6e 74 2c 20 6e ssfully.IP.address.is.current,.n
45d20 6f 20 75 70 64 61 74 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f o.update.performed..IP.address.o
45d40 66 20 6d 61 73 74 65 72 20 6e 6f 64 65 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 74 f.master.nodes.webConfigurator.t
45d60 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 61 o.synchronize.voucher.database.a
45d80 6e 64 20 75 73 65 64 20 76 6f 75 63 68 65 72 73 20 66 72 6f 6d 2e 25 31 24 73 4e 4f 54 45 3a 20 nd.used.vouchers.from.%1$sNOTE:.
45da0 74 68 69 73 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 75 70 20 6f 6e 20 74 68 65 20 73 6c 61 76 this.should.be.setup.on.the.slav
45dc0 65 20 6e 6f 64 65 73 20 61 6e 64 20 6e 6f 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 6e 6f 64 65 e.nodes.and.not.the.primary.node
45de0 21 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 !.IP.address.of.the.RADIUS.serve
45e00 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 r.IP.address.of.the.RADIUS.serve
45e20 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 2e 00 49 50 20 61 64 r.to.authenticate.against..IP.ad
45e40 64 72 65 73 73 20 6f 66 20 74 68 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 44 4e 53 20 73 dress.of.the.authoritative.DNS.s
45e60 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 25 31 24 73 65 2e 67 2e 3a 20 31 erver.for.this.domain%1$se.g.:.1
45e80 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 4f 72 20 65 6e 74 65 72 20 23 20 66 6f 72 92.168.100.100%1$sOr.enter.#.for
45ea0 20 61 6e 20 65 78 63 6c 75 73 69 6f 6e 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 .an.exclusion.to.pass.through.th
45ec0 69 73 20 68 6f 73 74 2f 73 75 62 64 6f 6d 61 69 6e 20 74 6f 20 73 74 61 6e 64 61 72 64 20 6e 61 is.host/subdomain.to.standard.na
45ee0 6d 65 73 65 72 76 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 70 72 65 76 69 6f 75 73 20 meservers.instead.of.a.previous.
45f00 6f 76 65 72 72 69 64 65 2e 25 31 24 73 4f 72 20 65 6e 74 65 72 20 21 20 66 6f 72 20 6c 6f 6f 6b override.%1$sOr.enter.!.for.look
45f20 75 70 73 20 66 6f 72 20 74 68 69 73 20 68 6f 73 74 2f 73 75 62 64 6f 6d 61 69 6e 20 74 6f 20 4e ups.for.this.host/subdomain.to.N
45f40 4f 54 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 61 6e 79 77 68 65 72 65 2e 00 49 50 20 61 64 64 OT.be.forwarded.anywhere..IP.add
45f60 72 65 73 73 20 6f 66 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a 20 31 39 32 2e 31 36 ress.of.the.host%1$se.g.:.192.16
45f80 38 2e 31 30 30 2e 31 30 30 20 6f 72 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 00 49 50 20 61 64 64 8.100.100.or.fd00:abcd::1.IP.add
45fa0 72 65 73 73 20 6f 72 20 68 6f 73 74 00 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 ress.or.host.IP.address.or.host.
45fc0 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f type.must.be.an.IP.address.or.ho
45fe0 73 74 20 6e 61 6d 65 2e 00 49 50 20 61 64 64 72 65 73 73 65 73 20 61 70 70 65 61 72 69 6e 67 20 st.name..IP.addresses.appearing.
46000 69 6e 20 25 31 24 73 67 72 65 65 6e 25 32 24 73 20 61 72 65 20 75 70 20 74 6f 20 64 61 74 65 20 in.%1$sgreen%2$s.are.up.to.date.
46020 77 69 74 68 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 70 72 6f 76 69 64 65 72 2e 20 00 49 50 20 6f with.Dynamic.DNS.provider...IP.o
46040 72 20 46 51 44 4e 00 49 50 20 74 6f 20 72 65 74 75 72 6e 20 66 6f 72 20 68 6f 73 74 00 49 50 2f r.FQDN.IP.to.return.for.host.IP/
46060 47 61 74 65 77 61 79 20 28 00 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 Gateway.(.IPComp.compression.of.
46080 63 6f 6e 74 65 6e 74 20 69 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 content.is.proposed.on.the.conne
460a0 63 74 69 6f 6e 2e 00 49 50 43 6f 6d 70 3a 20 00 49 50 53 45 43 00 49 50 73 65 63 00 49 50 73 65 ction..IPComp:..IPSEC.IPsec.IPse
460c0 63 20 45 52 52 4f 52 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 70 68 61 73 65 20 31 20 c.ERROR:.Could.not.find.phase.1.
460e0 73 6f 75 72 63 65 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 25 73 2e 20 4f 6d 69 74 74 69 source.for.connection.%s..Omitti
46100 6e 67 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 49 50 73 65 ng.from.configuration.file..IPse
46120 63 20 4c 6f 67 67 69 6e 67 20 43 6f 6e 74 72 6f 6c 73 00 49 50 73 65 63 20 50 72 65 2d 53 68 61 c.Logging.Controls.IPsec.Pre-Sha
46140 72 65 64 20 4b 65 79 00 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 20 63 6f 6e red.Key.IPsec.Pre-Shared.Key.con
46160 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 49 50 73 65 63 20 tains.invalid.characters..IPsec.
46180 53 74 61 74 75 73 00 49 50 73 65 63 20 54 75 6e 6e 65 6c 00 49 50 73 65 63 20 54 75 6e 6e 65 6c Status.IPsec.Tunnel.IPsec.Tunnel
461a0 73 00 49 50 73 65 63 20 56 50 4e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 s.IPsec.VPN.IPsec.can.be.configu
461c0 72 65 64 20 25 31 24 73 68 65 72 65 25 32 24 73 2e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 63 red.%1$shere%2$s..IPsec.can.be.c
461e0 6f 6e 66 69 67 75 72 65 64 20 3c 61 20 68 72 65 66 3d 22 76 70 6e 5f 69 70 73 65 63 2e 70 68 70 onfigured.<a.href="vpn_ipsec.php
46200 22 3e 68 65 72 65 3c 2f 61 3e 2e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 ">here</a>..IPsec.can.be.set.to.
46220 70 72 65 66 65 72 20 6f 6c 64 65 72 20 53 41 73 20 61 74 20 25 31 24 73 25 32 24 73 25 33 24 73 prefer.older.SAs.at.%1$s%2$s%3$s
46240 2e 00 49 50 73 65 63 20 63 6c 69 65 6e 74 00 49 50 73 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 ..IPsec.client.IPsec.configurati
46260 6f 6e 20 00 49 50 73 65 63 20 64 65 62 75 67 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 65 6e 61 62 on..IPsec.debug.mode.can.be.enab
46280 6c 65 64 20 61 74 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 49 50 73 65 63 20 74 72 61 66 66 led.at.%1$s%2$s%3$s..IPsec.traff
462a0 69 63 00 49 50 76 34 20 41 64 64 72 65 73 73 00 49 50 76 34 20 43 6f 6e 66 69 67 75 72 61 74 69 ic.IPv4.Address.IPv4.Configurati
462c0 6f 6e 20 54 79 70 65 00 49 50 76 34 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 on.Type.IPv4.Local.Network/s.IPv
462e0 34 20 4c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 34 20 4f 6e 6c 79 00 49 50 76 4.Local.network(s).IPv4.Only.IPv
46300 34 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 34 20 52 65 6d 6f 74 65 20 6e 4.Remote.Network/s.IPv4.Remote.n
46320 65 74 77 6f 72 6b 28 73 29 00 49 50 76 34 20 52 6f 75 74 65 73 00 49 50 76 34 20 54 75 6e 6e 65 etwork(s).IPv4.Routes.IPv4.Tunne
46340 6c 20 4e 65 74 77 6f 72 6b 00 49 50 76 34 20 54 75 6e 6e 65 6c 20 6e 65 74 77 6f 72 6b 00 49 50 l.Network.IPv4.Tunnel.network.IP
46360 76 34 20 55 70 73 74 72 65 61 6d 20 47 61 74 65 77 61 79 00 49 50 76 34 20 55 70 73 74 72 65 61 v4.Upstream.Gateway.IPv4.Upstrea
46380 6d 20 67 61 74 65 77 61 79 00 49 50 76 34 20 61 64 64 72 65 73 73 00 49 50 76 34 20 61 64 64 72 m.gateway.IPv4.address.IPv4.addr
463a0 65 73 73 20 25 73 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 62 79 20 6f 72 20 6f 76 65 72 6c ess.%s.is.being.used.by.or.overl
463c0 61 70 73 20 77 69 74 68 3a 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 54 75 6e 6e 65 6c aps.with:.IPv4.address.of.Tunnel
463e0 20 50 65 65 72 00 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 .Peer.IPv4.addresses.can.not.be.
46400 75 73 65 64 20 69 6e 20 49 50 76 36 20 72 75 6c 65 73 20 28 65 78 63 65 70 74 20 77 69 74 68 69 used.in.IPv6.rules.(except.withi
46420 6e 20 61 6e 20 61 6c 69 61 73 29 2e 00 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 n.an.alias)..IPv4.and.IPv6.addre
46440 73 73 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 72 75 6c 65 73 20 74 68 sses.can.not.be.used.in.rules.th
46460 61 74 20 61 70 70 6c 79 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 28 at.apply.to.both.IPv4.and.IPv6.(
46480 65 78 63 65 70 74 20 77 69 74 68 69 6e 20 61 6e 20 61 6c 69 61 73 29 2e 00 49 50 76 34 20 62 69 except.within.an.alias)..IPv4.bi
464a0 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 62 6c 61 6e 6b 20 6f 72 20 6e 75 6d 65 72 69 63 20 t.mask.must.be.blank.or.numeric.
464c0 76 61 6c 75 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 33 32 2e 00 49 50 76 34 20 6d 61 73 value.between.1.and.32..IPv4.mas
464e0 6b 20 62 69 74 73 25 31 24 73 25 32 24 73 00 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 k.bits%1$s%2$s.IPv4.networks.tha
46500 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 65 20 72 65 t.will.be.accessible.from.the.re
46520 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f mote.endpoint..Expressed.as.a.co
46540 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 mma-separated.list.of.one.or.mor
46560 65 20 43 49 44 52 20 72 61 6e 67 65 73 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 6c 65 66 74 20 e.CIDR.ranges..This.may.be.left.
46580 62 6c 61 6e 6b 20 69 66 20 6e 6f 74 20 61 64 64 69 6e 67 20 61 20 72 6f 75 74 65 20 74 6f 20 74 blank.if.not.adding.a.route.to.t
465a0 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 74 75 he.local.network.through.this.tu
465c0 6e 6e 65 6c 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 6d 61 63 68 69 6e 65 2e 20 54 68 69 73 nnel.on.the.remote.machine..This
465e0 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 73 65 74 20 74 6f 20 74 68 65 20 4c 41 4e 20 6e 65 74 .is.generally.set.to.the.LAN.net
46600 77 6f 72 6b 2e 00 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 work..IPv4.networks.that.will.be
46620 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 73 6f 20 74 .routed.through.the.tunnel,.so.t
46640 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 65 73 hat.a.site-to-site.VPN.can.be.es
46660 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 6f 75 74 20 6d 61 6e 75 61 6c 6c 79 20 63 68 61 6e 67 tablished.without.manually.chang
46680 69 6e 67 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 45 78 70 72 65 73 73 65 ing.the.routing.tables..Expresse
466a0 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f d.as.a.comma-separated.list.of.o
466c0 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 52 20 72 61 6e 67 65 73 2e 20 49 66 20 74 68 69 73 20 ne.or.more.CIDR.ranges..If.this.
466e0 69 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2c 20 65 6e 74 65 72 20 74 68 65 is.a.site-to-site.VPN,.enter.the
46700 20 72 65 6d 6f 74 65 20 4c 41 4e 2f 73 20 68 65 72 65 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 .remote.LAN/s.here..May.be.left.
46720 62 6c 61 6e 6b 20 66 6f 72 20 6e 6f 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 blank.for.non.site-to-site.VPN..
46740 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 61 75 74 68 IPv4.or.IPv6.address.of.the.auth
46760 6f 72 69 74 61 74 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 64 6f oritative.DNS.server.for.this.do
46780 6d 61 69 6e 2e 20 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 54 main..e.g.:.192.168.100.100%1$sT
467a0 6f 20 75 73 65 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 70 6f 72 74 20 66 6f 72 20 63 6f 6d o.use.a.non-default.port.for.com
467c0 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 61 70 70 65 6e 64 20 61 6e 20 27 40 27 20 77 69 74 68 20 74 munication,.append.an.'@'.with.t
467e0 68 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 he.port.number..IPv4.or.IPv6.add
46800 72 65 73 73 20 74 6f 20 62 65 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 ress.to.be.returned.for.the.host
46820 25 31 24 73 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 20 6f 72 20 66 64 30 %1$se.g.:.192.168.100.100.or.fd0
46840 30 3a 61 62 63 64 3a 3a 31 00 49 50 76 34 20 77 69 74 68 20 49 43 4d 50 76 36 20 69 73 20 6e 6f 0:abcd::1.IPv4.with.ICMPv6.is.no
46860 74 20 76 61 6c 69 64 2e 00 49 50 76 36 20 41 64 64 72 65 73 73 00 49 50 76 36 20 43 6f 6e 66 69 t.valid..IPv6.Address.IPv6.Confi
46880 67 75 72 61 74 69 6f 6e 20 54 79 70 65 00 49 50 76 36 20 44 4e 53 20 65 6e 74 72 79 00 49 50 76 guration.Type.IPv6.DNS.entry.IPv
468a0 36 20 49 2d 61 6d 2d 68 65 72 65 00 49 50 76 36 20 4c 69 6e 6b 20 4c 6f 63 61 6c 00 49 50 76 36 6.I-am-here.IPv6.Link.Local.IPv6
468c0 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 36 20 4c 6f 63 61 6c 20 6e 65 74 77 .Local.Network/s.IPv6.Local.netw
468e0 6f 72 6b 28 73 29 00 49 50 76 36 20 4e 65 74 77 6f 72 6b 00 49 50 76 36 20 4f 6e 6c 79 00 49 50 ork(s).IPv6.Network.IPv6.Only.IP
46900 76 36 20 4f 70 74 69 6f 6e 73 00 49 50 76 36 20 50 72 65 66 69 78 00 49 50 76 36 20 50 72 65 66 v6.Options.IPv6.Prefix.IPv6.Pref
46920 69 78 20 49 44 00 49 50 76 36 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 36 ix.ID.IPv6.Remote.Network/s.IPv6
46940 20 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 36 20 52 6f 75 74 65 73 00 49 .Remote.network(s).IPv6.Routes.I
46960 50 76 36 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 00 49 50 76 36 20 55 70 73 74 72 65 61 6d Pv6.Tunnel.Network.IPv6.Upstream
46980 20 47 61 74 65 77 61 79 00 49 50 76 36 20 55 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 00 49 .Gateway.IPv6.Upstream.gateway.I
469a0 50 76 36 20 61 64 64 72 65 73 73 00 49 50 76 36 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 62 Pv6.address.IPv6.address.%s.is.b
469c0 65 69 6e 67 20 75 73 65 64 20 62 79 20 6f 72 20 6f 76 65 72 6c 61 70 73 20 77 69 74 68 3a 00 49 eing.used.by.or.overlaps.with:.I
469e0 50 76 36 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f Pv6.address.ranges.are.not.suppo
46a00 72 74 65 64 20 28 25 73 29 00 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 6e 6f 74 20 rted.(%s).IPv6.addresses.cannot.
46a20 62 65 20 75 73 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 20 28 65 78 63 65 70 74 20 77 69 be.used.in.IPv4.rules.(except.wi
46a40 74 68 69 6e 20 61 6e 20 61 6c 69 61 73 29 2e 00 49 50 76 36 20 62 69 74 20 6d 61 73 6b 20 6d 75 thin.an.alias)..IPv6.bit.mask.mu
46a60 73 74 20 62 65 20 62 6c 61 6e 6b 20 6f 72 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 62 65 74 st.be.blank.or.numeric.value.bet
46a80 77 65 65 6e 20 31 20 61 6e 64 20 31 32 38 2e 00 49 50 76 36 20 64 6f 65 73 20 6e 6f 74 20 77 6f ween.1.and.128..IPv6.does.not.wo
46aa0 72 6b 20 66 6f 72 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 73 65 rk.for.RADIUS.authentication,.se
46ac0 65 20 42 75 67 20 23 34 31 35 34 2e 00 49 50 76 36 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 64 64 e.Bug.#4154..IPv6.link.local.add
46ae0 72 65 73 73 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 resses.cannot.be.configured.as.a
46b00 6e 20 69 6e 74 65 72 66 61 63 65 20 49 50 2e 00 49 50 76 36 20 6d 61 73 6b 20 62 69 74 73 25 31 n.interface.IP..IPv6.mask.bits%1
46b20 24 73 25 32 24 73 00 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 $s%2$s.IPv6.networks.that.will.b
46b40 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 e.accessible.from.the.remote.end
46b60 70 6f 69 6e 74 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 point..Expressed.as.a.comma-sepa
46b80 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 rated.list.of.one.or.more.IP/PRE
46ba0 46 49 58 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 6e FIX..This.may.be.left.blank.if.n
46bc0 6f 74 20 61 64 64 69 6e 67 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 6e ot.adding.a.route.to.the.local.n
46be0 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 74 75 6e 6e 65 6c 20 6f 6e 20 74 68 etwork.through.this.tunnel.on.th
46c00 65 20 72 65 6d 6f 74 65 20 6d 61 63 68 69 6e 65 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 61 e.remote.machine..This.is.genera
46c20 6c 6c 79 20 73 65 74 20 74 6f 20 74 68 65 20 4c 41 4e 20 6e 65 74 77 6f 72 6b 2e 00 49 50 76 36 lly.set.to.the.LAN.network..IPv6
46c40 20 6f 76 65 72 20 49 50 76 34 00 49 50 76 36 20 6f 76 65 72 20 49 50 76 34 20 54 75 6e 6e 65 6c .over.IPv4.IPv6.over.IPv4.Tunnel
46c60 69 6e 67 00 49 50 76 36 20 73 75 62 6e 65 74 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f 72 74 ing.IPv6.subnets.are.not.support
46c80 65 64 20 69 6e 20 68 6f 73 74 20 61 6c 69 61 73 65 73 20 28 25 73 29 00 49 50 76 36 20 77 68 65 ed.in.host.aliases.(%s).IPv6.whe
46ca0 72 65 2d 61 72 65 2d 79 6f 75 00 49 50 76 36 20 77 69 74 68 20 41 52 50 20 69 73 20 6e 6f 74 20 re-are-you.IPv6.with.ARP.is.not.
46cc0 76 61 6c 69 64 2e 00 49 50 76 36 20 77 69 74 68 20 49 43 4d 50 20 69 73 20 6e 6f 74 20 76 61 6c valid..IPv6.with.ICMP.is.not.val
46ce0 69 64 2e 00 49 64 65 6e 74 00 49 64 65 6e 74 69 66 69 65 72 00 49 64 65 6e 74 69 74 79 20 41 73 id..Ident.Identifier.Identity.As
46d00 73 6f 63 69 61 74 69 6f 6e 20 53 74 61 74 65 6d 65 6e 74 00 49 64 6c 65 20 54 69 6d 65 6f 75 74 sociation.Statement.Idle.Timeout
46d20 00 49 64 6c 65 20 74 69 6d 65 20 61 63 63 6f 75 6e 74 69 6e 67 00 49 64 6c 65 20 74 69 6d 65 20 .Idle.time.accounting.Idle.time.
46d40 6c 65 66 74 3a 20 25 73 00 49 64 6c 65 20 74 69 6d 65 3a 20 25 73 00 49 64 6c 65 20 74 69 6d 65 left:.%s.Idle.time:.%s.Idle.time
46d60 6f 75 74 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 20 28 4d 69 6e 75 74 65 73 29 00 49 64 6c 65 20 out.Idle.timeout.(Minutes).Idle.
46d80 74 69 6d 65 6f 75 74 20 28 73 65 63 6f 6e 64 73 29 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 20 76 timeout.(seconds).Idle.timeout.v
46da0 61 6c 75 65 00 49 66 20 22 73 6f 75 72 63 65 22 20 6f 72 20 22 64 65 73 74 69 6e 61 74 69 6f 6e alue.If."source".or."destination
46dc0 22 20 73 6c 6f 74 73 20 69 73 20 63 68 6f 73 65 6e 20 61 20 64 79 6e 61 6d 69 63 20 70 69 70 65 ".slots.is.chosen.a.dynamic.pipe
46de0 20 77 69 74 68 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b .with.the.bandwidth,.delay,.pack
46e00 65 74 20 6c 6f 73 73 20 61 6e 64 20 71 75 65 75 65 20 73 69 7a 65 20 67 69 76 65 6e 20 61 62 6f et.loss.and.queue.size.given.abo
46e20 76 65 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 6f 72 20 65 61 63 68 20 73 6f 75 72 ve.will.be.created.for.each.sour
46e40 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 63 6f 75 6e ce/destination.IP.address.encoun
46e60 74 65 72 65 64 2c 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 69 73 20 6d 61 6b 65 73 20 tered,.respectively..This.makes.
46e80 69 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 61 73 69 6c 79 20 73 70 65 63 69 66 79 20 62 61 it.possible.to.easily.specify.ba
46ea0 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 73 20 70 65 72 20 68 6f 73 74 2e 00 49 66 20 49 50 76 34 ndwidth.limits.per.host..If.IPv4
46ec0 20 6f 72 20 49 50 76 36 20 69 73 20 66 6f 72 63 65 64 20 61 6e 64 20 61 20 68 6f 73 74 6e 61 6d .or.IPv6.is.forced.and.a.hostnam
46ee0 65 20 69 73 20 75 73 65 64 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 e.is.used.that.does.not.contain.
46f00 61 20 72 65 73 75 6c 74 20 75 73 69 6e 67 20 74 68 61 74 20 70 72 6f 74 6f 63 6f 6c 2c 20 69 74 a.result.using.that.protocol,.it
46f20 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 72 72 6f 72 2e 20 46 6f 72 20 65 78 .will.result.in.an.error..For.ex
46f40 61 6d 70 6c 65 20 69 66 20 49 50 76 34 20 69 73 20 66 6f 72 63 65 64 20 61 6e 64 20 61 20 68 6f ample.if.IPv4.is.forced.and.a.ho
46f60 73 74 6e 61 6d 65 20 69 73 20 75 73 65 64 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 74 75 72 6e 73 stname.is.used.that.only.returns
46f80 20 61 6e 20 41 41 41 41 20 49 50 76 36 20 49 50 20 61 64 64 72 65 73 73 2c 20 69 74 20 77 69 6c .an.AAAA.IPv6.IP.address,.it.wil
46fa0 6c 20 6e 6f 74 20 77 6f 72 6b 2e 00 49 66 20 4e 41 54 2f 42 49 4e 41 54 20 69 73 20 72 65 71 75 l.not.work..If.NAT/BINAT.is.requ
46fc0 69 72 65 64 20 6f 6e 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 73 70 65 63 69 66 79 20 74 68 65 ired.on.this.network.specify.the
46fe0 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 74 72 61 6e 73 6c 61 74 65 64 00 49 66 20 52 41 44 .address.to.be.translated.If.RAD
47000 49 55 53 20 74 79 70 65 20 69 73 20 73 65 74 20 74 6f 20 43 69 73 63 6f 2c 20 69 6e 20 41 63 63 IUS.type.is.set.to.Cisco,.in.Acc
47020 65 73 73 2d 52 65 71 75 65 73 74 73 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 43 61 6c 6c 69 6e ess-Requests.the.value.of.Callin
47040 67 2d 53 74 61 74 69 6f 6e 2d 49 44 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 g-Station-ID.will.be.set.to.the.
47060 63 6c 69 65 6e 74 27 73 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 43 61 6c 6c client's.IP.address.and.the.Call
47080 65 64 2d 53 74 61 74 69 6f 6e 2d 49 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 4d 41 ed-Station-Id.to.the.client's.MA
470a0 43 20 61 64 64 72 65 73 73 2e 20 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 43 C.address..Default.behavior.is.C
470c0 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 64 20 3d 20 63 6c 69 65 6e 74 27 73 20 4d 41 43 alling-Station-Id.=.client's.MAC
470e0 20 61 64 64 72 65 73 73 20 61 6e 64 20 43 61 6c 6c 65 64 2d 53 74 61 74 69 6f 6e 2d 49 44 20 3d .address.and.Called-Station-ID.=
47100 20 70 66 53 65 6e 73 65 27 73 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2e 00 49 66 20 53 79 .pfSense's.WAN.IP.address..If.Sy
47120 6e 63 68 72 6f 6e 69 7a 65 20 53 74 61 74 65 73 20 69 73 20 65 6e 61 62 6c 65 64 20 74 68 69 73 nchronize.States.is.enabled.this
47140 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d .interface.will.be.used.for.comm
47160 75 6e 69 63 61 74 69 6f 6e 2e 25 31 24 73 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 unication.%1$sIt.is.recommended.
47180 74 6f 20 73 65 74 20 74 68 69 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 74 68 65 to.set.this.to.an.interface.othe
471a0 72 20 74 68 61 6e 20 4c 41 4e 21 20 41 20 64 65 64 69 63 61 74 65 64 20 69 6e 74 65 72 66 61 63 r.than.LAN!.A.dedicated.interfac
471c0 65 20 77 6f 72 6b 73 20 74 68 65 20 62 65 73 74 2e 25 31 24 73 41 6e 20 49 50 20 6d 75 73 74 20 e.works.the.best.%1$sAn.IP.must.
471e0 62 65 20 64 65 66 69 6e 65 64 20 6f 6e 20 65 61 63 68 20 6d 61 63 68 69 6e 65 20 70 61 72 74 69 be.defined.on.each.machine.parti
47200 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 72 20 67 72 6f 75 70 2e cipating.in.this.failover.group.
47220 25 31 24 73 41 6e 20 49 50 20 6d 75 73 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 %1$sAn.IP.must.be.assigned.to.th
47240 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 6e 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 e.interface.on.any.participating
47260 20 73 79 6e 63 20 6e 6f 64 65 73 2e 00 49 66 20 54 43 50 20 66 6c 61 67 73 20 74 68 61 74 20 73 .sync.nodes..If.TCP.flags.that.s
47280 68 6f 75 6c 64 20 62 65 20 73 65 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 hould.be.set.is.specified,.then.
472a0 6f 75 74 20 6f 66 20 77 68 69 63 68 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 73 70 65 out.of.which.flags.should.be.spe
472c0 63 69 66 69 65 64 20 61 73 20 77 65 6c 6c 2e 00 49 66 20 56 4c 41 4e 73 20 77 69 6c 6c 20 6e 6f cified.as.well..If.VLANs.will.no
472e0 74 20 62 65 20 75 73 65 64 2c 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 6f 70 74 69 6f 6e 61 6c 20 t.be.used,.or.only.for.optional.
47300 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 69 73 20 74 79 70 69 63 61 6c 20 74 6f 0a 73 61 79 interfaces,.it.is.typical.to.say
47320 20 6e 6f 20 68 65 72 65 20 61 6e 64 20 75 73 65 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 .no.here.and.use.the.webConfigur
47340 61 74 6f 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 4c 41 4e 73 20 6c 61 74 65 72 2c 20 69 ator.to.configure.VLANs.later,.i
47360 66 20 72 65 71 75 69 72 65 64 2e 00 49 66 20 61 20 31 3a 31 20 4e 41 54 20 65 6e 74 72 79 20 69 f.required..If.a.1:1.NAT.entry.i
47380 73 20 61 64 64 65 64 20 66 6f 72 20 61 6e 79 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 s.added.for.any.of.the.interface
473a0 20 49 50 73 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2c 20 69 74 20 77 69 6c 6c 20 6d 61 6b .IPs.on.this.system,.it.will.mak
473c0 65 20 74 68 69 73 20 73 79 73 74 65 6d 20 69 6e 61 63 63 65 73 73 69 62 6c 65 20 6f 6e 20 74 68 e.this.system.inaccessible.on.th
473e0 61 74 20 49 50 20 61 64 64 72 65 73 73 2e 20 69 2e 65 2e 20 69 66 20 74 68 65 20 57 41 4e 20 49 at.IP.address..i.e..if.the.WAN.I
47400 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2c 20 61 6e 79 20 73 65 72 76 69 63 65 73 20 P.address.is.used,.any.services.
47420 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 28 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 20 73 on.this.system.(IPsec,.OpenVPN.s
47440 65 72 76 65 72 2c 20 65 74 63 2e 29 20 75 73 69 6e 67 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 erver,.etc.).using.the.WAN.IP.ad
47460 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 66 75 6e 63 74 69 6f 6e 2e 00 49 dress.will.no.longer.function..I
47480 66 20 61 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 76 36 20 63 6f 6e 66 69 67 75 f.a.LAN.interface's.IPv6.configu
474a0 72 61 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 54 72 61 63 6b 2c 20 61 6e 64 20 74 68 65 20 ration.is.set.to.Track,.and.the.
474c0 74 72 61 63 6b 65 64 20 69 6e 74 65 72 66 61 63 65 20 6c 6f 73 65 73 20 63 6f 6e 6e 65 63 74 69 tracked.interface.loses.connecti
474e0 76 69 74 79 2c 20 69 74 20 63 61 6e 20 63 61 75 73 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 vity,.it.can.cause.connections.t
47500 6f 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 20 74 68 61 74 20 77 65 72 65 20 65 73 74 61 62 6c o.this.firewall.that.were.establ
47520 69 73 68 65 64 20 76 69 61 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 61 69 6c 2e 20 54 68 69 73 ished.via.hostname.to.fail..This
47540 20 63 61 6e 20 68 61 70 70 65 6e 20 75 6e 69 6e 74 65 6e 74 69 6f 6e 61 6c 6c 79 20 77 68 65 6e .can.happen.unintentionally.when
47560 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 62 79 20 68 6f 73 74 6e .accessing.the.firewall.by.hostn
47580 61 6d 65 2c 20 73 69 6e 63 65 20 62 79 20 64 65 66 61 75 6c 74 20 62 6f 74 68 20 49 50 76 34 20 ame,.since.by.default.both.IPv4.
475a0 61 6e 64 20 49 50 76 36 20 65 6e 74 72 69 65 73 20 61 72 65 20 61 64 64 65 64 20 74 6f 20 74 68 and.IPv6.entries.are.added.to.th
475c0 65 20 73 79 73 74 65 6d 27 73 20 44 4e 53 2e 20 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 e.system's.DNS..Enabling.this.op
475e0 74 69 6f 6e 20 70 72 65 76 65 6e 74 73 20 74 68 6f 73 65 20 49 50 76 36 20 72 65 63 6f 72 64 73 tion.prevents.those.IPv6.records
47600 20 66 72 6f 6d 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e 00 49 66 20 61 20 63 6c 69 65 6e 74 .from.being.created..If.a.client
47620 20 69 6e 63 6c 75 64 65 73 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 6e .includes.a.unique.identifier.in
47640 20 69 74 73 20 44 48 43 50 20 72 65 71 75 65 73 74 2c 20 74 68 61 74 20 55 49 44 20 77 69 6c 6c .its.DHCP.request,.that.UID.will
47660 20 6e 6f 74 20 62 65 20 72 65 63 6f 72 64 65 64 20 69 6e 20 69 74 73 20 6c 65 61 73 65 2e 00 49 .not.be.recorded.in.its.lease..I
47680 66 20 61 20 6d 61 63 20 61 6c 6c 6f 77 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c f.a.mac.allow.list.is.specified,
476a0 20 69 74 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 76 61 6c 69 64 20 70 61 72 74 .it.must.contain.only.valid.part
476c0 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 61 20 6d 61 63 20 64 65 6e 79 ial.MAC.addresses..If.a.mac.deny
476e0 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 6d 75 73 74 20 63 6f 6e 74 .list.is.specified,.it.must.cont
47700 61 69 6e 20 6f 6e 6c 79 20 76 61 6c 69 64 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 ain.only.valid.partial.MAC.addre
47720 73 73 65 73 2e 00 49 66 20 61 20 73 69 6e 67 6c 65 20 49 50 20 69 73 20 70 69 63 6b 65 64 2c 20 sses..If.a.single.IP.is.picked,.
47740 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 73 20 6d 75 73 74 20 61 6c 6c 20 62 remote.syslog.servers.must.all.b
47760 65 20 6f 66 20 74 68 61 74 20 49 50 20 74 79 70 65 2e 20 54 6f 20 6d 69 78 20 49 50 76 34 20 61 e.of.that.IP.type..To.mix.IPv4.a
47780 6e 64 20 49 50 76 36 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 73 2c 20 62 nd.IPv6.remote.syslog.servers,.b
477a0 69 6e 64 20 74 6f 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 66 20 61 20 74 61 72 67 ind.to.all.interfaces..If.a.targ
477c0 65 74 20 61 64 64 72 65 73 73 20 6f 74 68 65 72 20 74 68 61 6e 20 61 6e 20 69 6e 74 65 72 66 61 et.address.other.than.an.interfa
477e0 63 65 27 73 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2c 20 74 68 65 6e 20 64 65 ce's.IP.address.is.used,.then.de
47800 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 77 61 79 20 74 68 65 20 57 41 4e 20 63 6f 6e 6e 65 pending.on.the.way.the.WAN.conne
47820 63 74 69 6f 6e 20 69 73 20 73 65 74 75 70 2c 20 61 20 25 31 24 73 56 69 72 74 75 61 6c 20 49 50 ction.is.setup,.a.%1$sVirtual.IP
47840 25 32 24 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 72 65 71 75 69 72 65 64 2e 00 49 66 20 61 20 %2$s.may.also.be.required..If.a.
47860 76 61 6c 75 65 20 69 73 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 2c 20 value.is.entered.in.this.field,.
47880 74 68 65 6e 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 then.MSS.clamping.for.TCP.connec
478a0 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 tions.to.the.value.entered.above
478c0 20 6d 69 6e 75 73 20 34 30 20 28 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 73 69 7a 65 29 20 77 .minus.40.(TCP/IP.header.size).w
478e0 69 6c 6c 20 62 65 20 69 6e 20 65 66 66 65 63 74 2e 00 49 66 20 61 64 64 69 74 69 6f 6e 61 6c 20 ill.be.in.effect..If.additional.
47900 70 6f 6f 6c 73 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 65 65 64 65 64 20 69 6e pools.of.addresses.are.needed.in
47920 73 69 64 65 20 6f 66 20 74 68 69 73 20 73 75 62 6e 65 74 20 6f 75 74 73 69 64 65 20 74 68 65 20 side.of.this.subnet.outside.the.
47940 61 62 6f 76 65 20 52 61 6e 67 65 2c 20 74 68 65 79 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 above.Range,.they.may.be.specifi
47960 65 64 20 68 65 72 65 2e 00 49 66 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 65 ed.here..If.an.IPv4.address.is.e
47980 6e 74 65 72 65 64 2c 20 74 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 75 74 73 ntered,.the.address.must.be.outs
479a0 69 64 65 20 6f 66 20 74 68 65 20 70 6f 6f 6c 2e 25 31 24 73 49 66 20 6e 6f 20 49 50 76 34 20 61 ide.of.the.pool.%1$sIf.no.IPv4.a
479c0 64 64 72 65 73 73 20 69 73 20 67 69 76 65 6e 2c 20 6f 6e 65 20 77 69 6c 6c 20 62 65 20 64 79 6e ddress.is.given,.one.will.be.dyn
479e0 61 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c amically.allocated.from.the.pool
47a00 2e 00 49 66 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 74 65 72 65 64 2c ..If.an.IPv6.address.is.entered,
47a20 20 74 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 .the.address.must.be.outside.of.
47a40 74 68 65 20 70 6f 6f 6c 2e 25 31 24 73 49 66 20 6e 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 20 the.pool.%1$sIf.no.IPv6.address.
47a60 69 73 20 67 69 76 65 6e 2c 20 6f 6e 65 20 77 69 6c 6c 20 62 65 20 64 79 6e 61 6d 69 63 61 6c 6c is.given,.one.will.be.dynamicall
47a80 79 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 2e 00 49 66 20 61 6e y.allocated.from.the.pool..If.an
47aa0 20 61 6c 69 61 73 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 20 28 65 2e 67 2e 20 .alias.cannot.be.resolved.(e.g..
47ac0 62 65 63 61 75 73 65 20 69 74 20 77 61 73 20 64 65 6c 65 74 65 64 29 2c 20 74 68 65 20 63 6f 72 because.it.was.deleted),.the.cor
47ae0 72 65 73 70 6f 6e 64 69 6e 67 20 65 6c 65 6d 65 6e 74 20 28 65 2e 67 2e 20 66 69 6c 74 65 72 2f responding.element.(e.g..filter/
47b00 4e 41 54 2f 73 68 61 70 65 72 20 72 75 6c 65 29 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 NAT/shaper.rule).will.be.conside
47b20 72 65 64 20 69 6e 76 61 6c 69 64 20 61 6e 64 20 73 6b 69 70 70 65 64 2e 00 49 66 20 61 75 74 6f red.invalid.and.skipped..If.auto
47b40 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 matic.outbound.NAT.is.selected,.
47b60 61 20 6d 61 70 70 69 6e 67 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 a.mapping.is.automatically.gener
47b80 61 74 65 64 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 ated.for.each.interface's.subnet
47ba0 20 28 65 78 63 65 70 74 20 57 41 4e 2d 74 79 70 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 29 20 61 .(except.WAN-type.connections).a
47bc0 6e 64 20 74 68 65 20 72 75 6c 65 73 20 6f 6e 20 74 68 65 20 22 4d 61 70 70 69 6e 67 73 22 20 73 nd.the.rules.on.the."Mappings".s
47be0 65 63 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 70 61 67 65 20 61 72 65 20 69 67 6e 6f 72 65 64 2e ection.of.this.page.are.ignored.
47c00 00 49 66 20 64 69 73 61 62 6c 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 .If.disable.outbound.NAT.is.sele
47c20 63 74 65 64 2c 20 6e 6f 20 72 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 cted,.no.rules.will.be.used..If.
47c40 64 6f 6e 65 20 73 6f 2c 20 74 68 69 73 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 74 65 72 6d 69 done.so,.this.file.must.be.termi
47c60 6e 61 74 65 64 20 77 69 74 68 20 61 20 62 6c 61 6e 6b 20 6c 69 6e 65 20 28 65 2e 67 2e 20 6e 65 nated.with.a.blank.line.(e.g..ne
47c80 77 20 6c 69 6e 65 29 00 49 66 20 65 6e 61 62 6c 65 64 20 6e 6f 20 61 74 74 65 6d 70 74 73 20 77 w.line).If.enabled.no.attempts.w
47ca0 69 6c 6c 20 62 65 20 6d 61 64 65 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4d ill.be.made.to.ensure.that.the.M
47cc0 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 73 74 61 79 73 20 74 68 65 20 AC.address.of.clients.stays.the.
47ce0 73 61 6d 65 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 6c 6f 67 67 65 64 20 69 6e 2e 20 54 same.while.they.are.logged.in..T
47d00 68 69 73 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 74 68 65 20 4d 41 43 20 61 64 64 his.is.required.when.the.MAC.add
47d20 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 74 ress.of.the.client.cannot.be.det
47d40 65 72 6d 69 6e 65 64 20 28 75 73 75 61 6c 6c 79 20 62 65 63 61 75 73 65 20 74 68 65 72 65 20 61 ermined.(usually.because.there.a
47d60 72 65 20 72 6f 75 74 65 72 73 20 62 65 74 77 65 65 6e 20 70 66 53 65 6e 73 65 20 61 6e 64 20 74 re.routers.between.pfSense.and.t
47d80 68 65 20 63 6c 69 65 6e 74 73 29 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 2c he.clients)..If.this.is.enabled,
47da0 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 6e 6f .RADIUS.MAC.authentication.canno
47dc0 74 20 62 65 20 75 73 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 20 6f 6e 6c 79 20 74 68 65 20 6d t.be.used..If.enabled.only.the.m
47de0 6f 73 74 20 72 65 63 65 6e 74 20 6c 6f 67 69 6e 20 70 65 72 20 75 73 65 72 6e 61 6d 65 20 77 69 ost.recent.login.per.username.wi
47e00 6c 6c 20 62 65 20 61 63 74 69 76 65 2e 20 53 75 62 73 65 71 75 65 6e 74 20 6c 6f 67 69 6e 73 20 ll.be.active..Subsequent.logins.
47e20 77 69 6c 6c 20 63 61 75 73 65 20 6d 61 63 68 69 6e 65 73 20 70 72 65 76 69 6f 75 73 6c 79 20 6c will.cause.machines.previously.l
47e40 6f 67 67 65 64 20 69 6e 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 6e 61 6d 65 20 ogged.in.with.the.same.username.
47e60 74 6f 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 20 77 to.be.disconnected..If.enabled.w
47e80 69 74 68 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 4d 41 43 20 70 61 73 73 74 68 ith.the.automatically.MAC.passth
47ea0 72 6f 75 67 68 20 65 6e 74 72 79 20 63 72 65 61 74 65 64 2c 20 74 68 65 20 75 73 65 72 6e 61 6d rough.entry.created,.the.usernam
47ec0 65 20 75 73 65 64 20 64 75 72 69 6e 67 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 77 69 6c e.used.during.authentication.wil
47ee0 6c 20 62 65 20 73 61 76 65 64 2e 20 54 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 70 61 73 73 74 68 l.be.saved..To.remove.the.passth
47f00 72 6f 75 67 68 20 4d 41 43 20 65 6e 74 72 79 20 65 69 74 68 65 72 20 6c 6f 67 20 69 6e 20 61 6e rough.MAC.entry.either.log.in.an
47f20 64 20 72 65 6d 6f 76 65 20 69 74 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 25 31 d.remove.it.manually.from.the.%1
47f40 24 73 4d 41 43 20 74 61 62 25 32 24 73 20 6f 72 20 73 65 6e 64 20 61 20 50 4f 53 54 20 66 72 6f $sMAC.tab%2$s.or.send.a.POST.fro
47f60 6d 20 61 6e 6f 74 68 65 72 20 73 79 73 74 65 6d 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 61 20 m.another.system..If.enabled,.a.
47f80 70 6f 70 75 70 20 77 69 6e 64 6f 77 20 77 69 6c 6c 20 61 70 70 65 61 72 20 77 68 65 6e 20 63 6c popup.window.will.appear.when.cl
47fa0 69 65 6e 74 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 ients.are.allowed.through.the.ca
47fc0 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6c 69 65 6e 74 ptive.portal..This.allows.client
47fe0 73 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 6d 73 s.to.explicitly.disconnect.thems
48000 65 6c 76 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 69 64 6c 65 20 6f 72 20 68 61 72 64 20 74 69 elves.before.the.idle.or.hard.ti
48020 6d 65 6f 75 74 20 6f 63 63 75 72 73 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 61 20 74 6f 74 61 meout.occurs..If.enabled,.a.tota
48040 6c 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 77 61 6e 74 65 64 20 72 65 70 6c 69 65 73 20 69 73 20 l.number.of.unwanted.replies.is.
48060 6b 65 70 74 20 74 72 61 63 6b 20 6f 66 20 69 6e 20 65 76 65 72 79 20 74 68 72 65 61 64 2e 20 57 kept.track.of.in.every.thread..W
48080 68 65 6e 20 69 74 20 72 65 61 63 68 65 73 20 74 68 65 20 74 68 72 65 73 68 6f 6c 64 2c 20 61 20 hen.it.reaches.the.threshold,.a.
480a0 64 65 66 65 6e 73 69 76 65 20 61 63 74 69 6f 6e 20 69 73 20 74 61 6b 65 6e 20 61 6e 64 20 61 20 defensive.action.is.taken.and.a.
480c0 77 61 72 6e 69 6e 67 20 69 73 20 70 72 69 6e 74 65 64 20 74 6f 20 74 68 65 20 6c 6f 67 20 66 69 warning.is.printed.to.the.log.fi
480e0 6c 65 2e 20 54 68 69 73 20 64 65 66 65 6e 73 69 76 65 20 61 63 74 69 6f 6e 20 69 73 20 74 6f 20 le..This.defensive.action.is.to.
48100 63 6c 65 61 72 20 74 68 65 20 52 52 53 65 74 20 61 6e 64 20 6d 65 73 73 61 67 65 20 63 61 63 68 clear.the.RRSet.and.message.cach
48120 65 73 2c 20 68 6f 70 65 66 75 6c 6c 79 20 66 6c 75 73 68 69 6e 67 20 61 77 61 79 20 61 6e 79 20 es,.hopefully.flushing.away.any.
48140 70 6f 69 73 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 64 69 73 61 62 6c 65 64 2c poison..The.default.is.disabled,
48160 20 62 75 74 20 69 66 20 65 6e 61 62 6c 65 64 20 61 20 76 61 6c 75 65 20 6f 66 20 31 30 20 6d 69 .but.if.enabled.a.value.of.10.mi
48180 6c 6c 69 6f 6e 20 69 73 20 73 75 67 67 65 73 74 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 llion.is.suggested..If.enabled,.
481a0 74 68 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 69 73 20 72 65 73 65 74 20 74 6f 20 74 the.waiting.period.is.reset.to.t
481c0 68 65 20 6f 72 69 67 69 6e 61 6c 20 64 75 72 61 74 69 6f 6e 20 69 66 20 61 63 63 65 73 73 20 69 he.original.duration.if.access.i
481e0 73 20 61 74 74 65 6d 70 74 65 64 20 77 68 65 6e 20 61 6c 6c 20 70 61 73 73 2d 74 68 72 6f 75 67 s.attempted.when.all.pass-throug
48200 68 20 63 72 65 64 69 74 73 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 65 78 68 61 h.credits.have.already.been.exha
48220 75 73 74 65 64 2e 00 49 66 20 65 6e 74 65 72 65 64 20 74 68 65 73 65 20 73 65 72 76 65 72 73 20 usted..If.entered.these.servers.
48240 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 61 6c 6c 20 50 50 50 6f 45 20 63 6c 69 65 6e will.be.given.to.all.PPPoE.clien
48260 74 73 2c 20 6f 74 68 65 72 77 69 73 65 20 4c 41 4e 20 44 4e 53 20 61 6e 64 20 6f 6e 65 20 57 41 ts,.otherwise.LAN.DNS.and.one.WA
48280 4e 20 44 4e 53 20 77 69 6c 6c 20 67 6f 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e 74 73 2e 00 49 66 N.DNS.will.go.to.all.clients..If
482a0 20 68 79 62 72 69 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 .hybrid.outbound.NAT.is.selected
482c0 2c 20 6d 61 70 70 69 6e 67 73 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 ,.mappings.specified.on.this.pag
482e0 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 e.will.be.used,.followed.by.the.
48300 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 65 73 2e 00 49 66 automatically.generated.ones..If
48320 20 6d 61 6e 75 61 6c 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 .manual.outbound.NAT.is.selected
48340 2c 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 ,.outbound.NAT.rules.will.not.be
48360 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 6f 6e 6c .automatically.generated.and.onl
48380 79 20 74 68 65 20 6d 61 70 70 69 6e 67 73 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 74 68 69 73 y.the.mappings.specified.on.this
483a0 20 70 61 67 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 6d 6f 72 65 20 74 68 61 6e .page.will.be.used..If.more.than
483c0 20 6f 6e 65 20 62 61 6e 64 77 69 64 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6c 6c 20 73 63 .one.bandwidth.configured.all.sc
483e0 68 65 64 75 6c 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 49 66 20 hedules.need.to.be.selected..If.
48400 6e 6f 20 43 6c 69 65 6e 74 20 43 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 65 6c 65 63 74 65 no.Client.Certificate.is.selecte
48420 64 2c 20 61 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 70 61 73 73 77 6f 72 64 20 6d 75 d,.a.username.and/or.password.mu
48440 73 74 20 62 65 20 65 6e 74 65 72 65 64 2e 00 49 66 20 6e 6f 20 63 65 72 74 69 66 69 63 61 74 65 st.be.entered..If.no.certificate
48460 73 20 61 72 65 20 64 65 66 69 6e 65 64 2c 20 6f 6e 65 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 s.are.defined,.one.may.be.define
48480 64 20 68 65 72 65 3a 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 43 65 72 74 2e 20 4d 61 d.here:.%1$sSystem.&gt;.Cert..Ma
484a0 6e 61 67 65 72 25 32 24 73 00 49 66 20 6e 6f 20 69 6e 63 6f 6d 69 6e 67 20 6f 72 20 6f 75 74 67 nager%2$s.If.no.incoming.or.outg
484c0 6f 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 6f 72 oing.packets.are.transmitted.for
484e0 20 74 68 65 20 65 6e 74 65 72 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 .the.entered.number.of.seconds.t
48500 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 2e 20 57 he.connection.is.brought.down..W
48520 68 65 6e 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 6f 63 63 75 72 73 2c 20 69 66 20 hen.the.idle.timeout.occurs,.if.
48540 74 68 65 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 the.dial-on-demand.option.is.ena
48560 62 6c 65 64 2c 20 6d 70 64 20 67 6f 65 73 20 62 61 63 6b 20 69 6e 74 6f 20 64 69 61 6c 2d 6f 6e bled,.mpd.goes.back.into.dial-on
48580 2d 64 65 6d 61 6e 64 20 6d 6f 64 65 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 69 6e 74 -demand.mode..Otherwise,.the.int
485a0 65 72 66 61 63 65 20 69 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 20 61 6e 64 20 61 6c 6c 20 61 erface.is.brought.down.and.all.a
485c0 73 73 6f 63 69 61 74 65 64 20 72 6f 75 74 65 73 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 6e 6f 20 ssociated.routes.removed..If.no.
485e0 71 75 61 6c 69 66 79 69 6e 67 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 qualifying.outgoing.packets.are.
48600 74 72 61 6e 73 6d 69 74 74 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 transmitted.for.the.specified.nu
48620 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 mber.of.seconds,.the.connection.
48640 69 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 2e 20 41 6e 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 is.brought.down..An.idle.timeout
48660 20 6f 66 20 7a 65 72 6f 20 64 69 73 61 62 6c 65 73 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 00 .of.zero.disables.this.feature..
48680 49 66 20 70 6f 73 73 69 62 6c 65 20 64 6f 20 6e 6f 74 20 61 64 64 20 69 74 65 6d 73 20 74 6f 20 If.possible.do.not.add.items.to.
486a0 74 68 69 73 20 66 69 6c 65 20 6d 61 6e 75 61 6c 6c 79 2e 00 49 66 20 70 72 65 73 65 6e 74 2c 20 this.file.manually..If.present,.
486c0 69 67 6e 6f 72 65 73 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 69 73 20 75 73 65 72 20 ignores.requests.from.this.user.
486e0 74 6f 20 77 72 69 74 65 20 63 6f 6e 66 69 67 2e 78 6d 6c 2e 00 49 66 20 70 72 69 6d 61 72 79 20 to.write.config.xml..If.primary.
48700 73 65 72 76 65 72 20 66 61 69 6c 73 20 61 6c 6c 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 server.fails.all.requests.will.b
48720 65 20 73 65 6e 74 20 76 69 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 2e 00 49 66 20 72 65 61 e.sent.via.backup.server..If.rea
48740 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 41 63 63 65 73 73 uthentication.is.enabled,.Access
48760 2d 52 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 52 41 -Requests.will.be.sent.to.the.RA
48780 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 65 61 63 68 20 75 73 65 72 20 74 68 61 74 20 69 DIUS.server.for.each.user.that.i
487a0 73 20 6c 6f 67 67 65 64 20 69 6e 20 65 76 65 72 79 20 6d 69 6e 75 74 65 2e 20 49 66 20 61 6e 20 s.logged.in.every.minute..If.an.
487c0 41 63 63 65 73 73 2d 52 65 6a 65 63 74 20 69 73 20 72 65 63 65 69 76 65 64 20 66 6f 72 20 61 20 Access-Reject.is.received.for.a.
487e0 75 73 65 72 2c 20 74 68 61 74 20 75 73 65 72 20 69 73 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 user,.that.user.is.disconnected.
48800 66 72 6f 6d 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 69 6d 6d 65 64 69 61 74 from.the.captive.portal.immediat
48820 65 6c 79 2e 20 52 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 75 ely..Reauthentication.requires.u
48840 73 65 72 20 63 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 63 61 63 68 65 64 20 69 6e 20 ser.credentials.to.be.cached.in.
48860 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 64 61 74 61 62 61 73 65 20 77 68 69 6c the.captive.portal.database.whil
48880 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 3b 20 54 68 65 20 63 61 63 68 65 e.a.user.is.logged.in;.The.cache
488a0 64 20 63 72 65 64 65 6e 74 69 61 6c 73 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 d.credentials.are.necessary.for.
488c0 74 68 65 20 70 6f 72 74 61 6c 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 75 74 6f 6d 61 74 69 63 20 the.portal.to.perform.automatic.
488e0 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 49 66 20 73 65 reauthentication.requests..If.se
48900 6c 65 63 74 65 64 2c 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 lected,.clicking.a.label.in.the.
48920 6c 65 66 74 20 63 6f 6c 75 6d 6e 20 77 69 6c 6c 20 73 65 6c 65 63 74 2f 74 6f 67 67 6c 65 20 74 left.column.will.select/toggle.t
48940 68 65 20 66 69 72 73 74 20 69 74 65 6d 20 6f 66 20 74 68 65 20 67 72 6f 75 70 2e 00 49 66 20 73 he.first.item.of.the.group..If.s
48960 65 6c 65 63 74 65 64 2c 20 6c 69 73 74 73 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c elected,.lists.of.interfaces.wil
48980 6c 20 62 65 20 73 6f 72 74 65 64 20 62 79 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 6f 74 68 65 l.be.sorted.by.description,.othe
489a0 72 77 69 73 65 20 74 68 65 79 20 61 72 65 20 6c 69 73 74 65 64 20 77 61 6e 2c 6c 61 6e 2c 6f 70 rwise.they.are.listed.wan,lan,op
489c0 74 6e 2e 2e 2e 00 49 66 20 73 65 6c 65 63 74 65 64 2c 20 74 68 65 20 64 65 74 61 69 6c 73 20 69 tn....If.selected,.the.details.i
489e0 6e 20 61 6c 69 61 73 20 70 6f 70 75 70 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e n.alias.popups.will.not.be.shown
48a00 2c 20 6a 75 73 74 20 74 68 65 20 61 6c 69 61 73 20 64 65 73 63 72 69 70 74 69 6f 6e 20 28 65 2e ,.just.the.alias.description.(e.
48a20 67 2e 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 29 2e 00 49 66 20 73 75 63 68 20 64 g..in.Firewall.Rules)..If.such.d
48a40 61 74 61 20 69 73 20 61 62 73 65 6e 74 2c 20 74 68 65 20 7a 6f 6e 65 20 62 65 63 6f 6d 65 73 20 ata.is.absent,.the.zone.becomes.
48a60 62 6f 67 75 73 2e 20 49 66 20 44 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 20 44 4e 53 53 45 43 bogus..If.Disabled.and.no.DNSSEC
48a80 20 64 61 74 61 20 69 73 20 72 65 63 65 69 76 65 64 2c 20 74 68 65 6e 20 74 68 65 20 7a 6f 6e 65 .data.is.received,.then.the.zone
48aa0 20 69 73 20 6d 61 64 65 20 69 6e 73 65 63 75 72 65 2e 20 00 49 66 20 74 68 65 20 44 4e 53 20 52 .is.made.insecure...If.the.DNS.R
48ac0 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 esolver.is.enabled,.the.DHCP.ser
48ae0 76 69 63 65 20 28 69 66 20 65 6e 61 62 6c 65 64 29 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 vice.(if.enabled).will.automatic
48b00 61 6c 6c 79 20 73 65 72 76 65 20 74 68 65 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 ally.serve.the.LAN.IP.address.as
48b20 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 74 6f 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 73 6f .a.DNS.server.to.DHCP.clients.so
48b40 20 74 68 65 79 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e .they.will.use.the.DNS.Resolver.
48b60 20 49 66 20 46 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 .If.Forwarding.is.enabled,.the.D
48b80 4e 53 20 52 65 73 6f 6c 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 73 65 72 NS.Resolver.will.use.the.DNS.ser
48ba0 76 65 72 73 20 65 6e 74 65 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 vers.entered.in.%1$sSystem.&gt;.
48bc0 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 6f 72 20 74 68 6f 73 65 20 6f 62 74 61 69 General.Setup%2$s.or.those.obtai
48be0 6e 65 64 20 76 69 61 20 44 48 43 50 20 6f 72 20 50 50 50 20 6f 6e 20 57 41 4e 20 69 66 20 26 71 ned.via.DHCP.or.PPP.on.WAN.if.&q
48c00 75 6f 74 3b 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 20 uot;Allow.DNS.server.list.to.be.
48c20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 26 71 75 overridden.by.DHCP/PPP.on.WAN&qu
48c40 6f 74 3b 20 69 73 20 63 68 65 63 6b 65 64 2e 00 49 66 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 ot;.is.checked..If.the.DNS.forwa
48c60 72 64 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 69 63 rder.is.enabled,.the.DHCP.servic
48c80 65 20 28 69 66 20 65 6e 61 62 6c 65 64 29 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c e.(if.enabled).will.automaticall
48ca0 79 20 73 65 72 76 65 20 74 68 65 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 61 20 y.serve.the.LAN.IP.address.as.a.
48cc0 44 4e 53 20 73 65 72 76 65 72 20 74 6f 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 73 6f 20 74 68 DNS.server.to.DHCP.clients.so.th
48ce0 65 79 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 72 77 61 72 64 65 72 2e 00 49 66 20 74 68 ey.will.use.the.forwarder..If.th
48d00 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 67 6f 65 73 20 64 6f 77 6e 2c 20 73 77 69 e.default.gateway.goes.down,.swi
48d20 74 63 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 74 6f 20 61 6e 6f 74 68 tch.the.default.gateway.to.anoth
48d40 65 72 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 65 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 65 6e er.available.one..This.is.not.en
48d60 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2c 20 61 73 20 69 74 27 73 20 75 6e 6e 65 63 65 abled.by.default,.as.it's.unnece
48d80 73 73 61 72 79 20 69 6e 20 6d 6f 73 74 20 61 6c 6c 20 73 63 65 6e 61 72 69 6f 73 2c 20 77 68 69 ssary.in.most.all.scenarios,.whi
48da0 63 68 20 69 6e 73 74 65 61 64 20 75 73 65 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 73 2e 00 49 ch.instead.use.gateway.groups..I
48dc0 66 20 74 68 65 20 67 72 61 70 68 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 65 6e 2c 20 74 68 65 20 f.the.graph.cannot.be.seen,.the.
48de0 25 31 24 73 41 64 6f 62 65 20 53 56 47 20 76 69 65 77 65 72 25 32 24 73 20 6d 61 79 20 6e 65 65 %1$sAdobe.SVG.viewer%2$s.may.nee
48e00 64 20 74 6f 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 00 49 66 20 74 68 65 20 68 6f 73 74 20 63 61 d.to.be.installed.If.the.host.ca
48e20 6e 20 62 65 20 61 63 63 65 73 73 65 64 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d n.be.accessed.using.multiple.nam
48e40 65 73 2c 20 74 68 65 6e 20 65 6e 74 65 72 20 61 6e 79 20 6f 74 68 65 72 20 6e 61 6d 65 73 20 66 es,.then.enter.any.other.names.f
48e60 6f 72 20 74 68 65 20 68 6f 73 74 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 or.the.host.which.should.also.be
48e80 20 6f 76 65 72 72 69 64 64 65 6e 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 .overridden..If.the.interface.IP
48ea0 20 61 64 64 72 65 73 73 20 69 73 20 70 72 69 76 61 74 65 20 74 68 65 20 70 75 62 6c 69 63 20 49 .address.is.private.the.public.I
48ec0 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 66 65 74 63 68 65 64 20 61 6e 64 20 75 73 P.address.will.be.fetched.and.us
48ee0 65 64 20 69 6e 73 74 65 61 64 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 ed.instead..If.the.interface.IP.
48f00 69 73 20 70 72 69 76 61 74 65 2c 20 61 74 74 65 6d 70 74 20 74 6f 20 66 65 74 63 68 20 61 6e 64 is.private,.attempt.to.fetch.and
48f20 20 75 73 65 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 69 6e 73 74 65 61 64 2e 00 49 66 20 74 .use.the.public.IP.instead..If.t
48f40 68 65 72 65 20 61 72 65 20 63 75 73 74 6f 6d 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 6f 76 65 here.are.custom.options.that.ove
48f60 72 72 69 64 65 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 65 61 74 75 72 65 73 20 6f 66 rride.the.management.features.of
48f80 20 4f 70 65 6e 56 50 4e 20 6f 6e 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 2c 20 .OpenVPN.on.a.client.or.server,.
48fa0 74 68 65 79 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 61 74 20 4f 70 65 6e 56 50 4e 20 69 6e 73 they.will.cause.that.OpenVPN.ins
48fc0 74 61 6e 63 65 20 74 6f 20 6e 6f 74 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 69 74 68 tance.to.not.work.correctly.with
48fe0 20 74 68 69 73 20 73 74 61 74 75 73 20 70 61 67 65 2e 00 49 66 20 74 68 69 73 20 66 69 65 6c 64 .this.status.page..If.this.field
49000 20 69 73 20 62 6c 61 6e 6b 2c 20 74 68 65 20 61 64 61 70 74 65 72 27 73 20 64 65 66 61 75 6c 74 .is.blank,.the.adapter's.default
49020 20 4d 54 55 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 74 79 70 69 63 .MTU.will.be.used..This.is.typic
49040 61 6c 6c 79 20 31 35 30 30 20 62 79 74 65 73 20 62 75 74 20 63 61 6e 20 76 61 72 79 20 69 6e 20 ally.1500.bytes.but.can.vary.in.
49060 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2e 00 49 66 20 74 68 69 73 20 69 6e 74 65 some.circumstances..If.this.inte
49080 72 66 61 63 65 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c rface.is.an.Internet.connection,
490a0 20 73 65 6c 65 63 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 47 61 74 65 77 61 79 20 66 72 6f 6d .select.an.existing.Gateway.from
490c0 20 74 68 65 20 6c 69 73 74 20 6f 72 20 61 64 64 20 61 20 6e 65 77 20 6f 6e 65 20 75 73 69 6e 67 .the.list.or.add.a.new.one.using
490e0 20 74 68 65 20 22 41 64 64 22 20 62 75 74 74 6f 6e 2e 25 31 24 73 4f 6e 20 6c 6f 63 61 6c 20 61 .the."Add".button.%1$sOn.local.a
49100 72 65 61 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 20 75 70 73 74 72 rea.network.interfaces.the.upstr
49120 65 61 6d 20 67 61 74 65 77 61 79 20 73 68 6f 75 6c 64 20 62 65 20 22 6e 6f 6e 65 22 2e 20 47 61 eam.gateway.should.be."none"..Ga
49140 74 65 77 61 79 73 20 63 61 6e 20 62 65 20 6d 61 6e 61 67 65 64 20 62 79 20 25 32 24 73 63 6c 69 teways.can.be.managed.by.%2$scli
49160 63 6b 69 6e 67 20 68 65 72 65 25 33 24 73 2e 00 49 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 cking.here%3$s..If.this.interfac
49180 65 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 65 6c e.is.an.Internet.connection,.sel
491a0 65 63 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 47 61 74 65 77 61 79 20 66 72 6f 6d 20 74 68 65 ect.an.existing.Gateway.from.the
491c0 20 6c 69 73 74 20 6f 72 20 61 64 64 20 61 20 6e 65 77 20 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 .list.or.add.a.new.one.using.the
491e0 20 22 41 64 64 22 20 62 75 74 74 6f 6e 2e 25 73 4f 6e 20 6c 6f 63 61 6c 20 4c 41 4e 73 20 74 68 ."Add".button.%sOn.local.LANs.th
49200 65 20 75 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 20 73 68 6f 75 6c 64 20 62 65 20 22 6e 6f e.upstream.gateway.should.be."no
49220 6e 65 22 2e 20 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 65 72 72 6f 72 73 ne"...If.this.is.checked,.errors
49240 20 66 72 6f 6d 20 74 68 65 20 6e 67 69 6e 78 20 77 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 .from.the.nginx.web.server.proce
49260 73 73 20 66 6f 72 20 74 68 65 20 47 55 49 20 6f 72 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c ss.for.the.GUI.or.Captive.Portal
49280 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 2e 00 .will.appear.in.the.system.log..
492a0 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 65 72 72 6f 72 73 20 66 72 6f 6d 20 If.this.is.checked,.errors.from.
492c0 74 68 65 20 77 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 73 20 66 6f 72 20 74 68 65 20 47 the.web.server.process.for.the.G
492e0 55 49 20 6f 72 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 77 69 6c 6c 20 61 70 70 65 61 72 UI.or.Captive.Portal.will.appear
49300 20 69 6e 20 74 68 65 20 6d 61 69 6e 20 73 79 73 74 65 6d 20 6c 6f 67 2e 00 49 66 20 74 68 69 73 .in.the.main.system.log..If.this
49320 20 69 73 20 63 68 65 63 6b 65 64 2c 20 66 69 6c 74 65 72 20 6c 6f 67 73 20 61 72 65 20 73 68 6f .is.checked,.filter.logs.are.sho
49340 77 6e 20 61 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 66 69 wn.as.generated.by.the.packet.fi
49360 6c 74 65 72 2c 20 77 69 74 68 6f 75 74 20 61 6e 79 20 66 6f 72 6d 61 74 74 69 6e 67 2e 20 54 68 lter,.without.any.formatting..Th
49380 69 73 20 77 69 6c 6c 20 72 65 76 65 61 6c 20 6d 6f 72 65 20 64 65 74 61 69 6c 65 64 20 69 6e 66 is.will.reveal.more.detailed.inf
493a0 6f 72 6d 61 74 69 6f 6e 2c 20 62 75 74 20 69 74 20 69 73 20 6d 6f 72 65 20 64 69 66 66 69 63 75 ormation,.but.it.is.more.difficu
493c0 6c 74 20 74 6f 20 72 65 61 64 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 lt.to.read..If.this.is.checked,.
493e0 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 77 69 6c 6c 20 61 70 70 65 6e 64 20 74 68 65 20 63 the.DHCP.relay.will.append.the.c
49400 69 72 63 75 69 74 20 49 44 20 28 25 73 20 69 6e 74 65 72 66 61 63 65 20 6e 75 6d 62 65 72 29 20 ircuit.ID.(%s.interface.number).
49420 61 6e 64 20 74 68 65 20 61 67 65 6e 74 20 49 44 20 74 6f 20 74 68 65 20 44 48 43 50 20 72 65 71 and.the.agent.ID.to.the.DHCP.req
49440 75 65 73 74 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 74 68 65 20 44 48 uest..If.this.is.checked,.the.DH
49460 43 50 76 36 20 72 65 6c 61 79 20 77 69 6c 6c 20 61 70 70 65 6e 64 20 74 68 65 20 63 69 72 63 75 CPv6.relay.will.append.the.circu
49480 69 74 20 49 44 20 28 25 73 20 69 6e 74 65 72 66 61 63 65 20 6e 75 6d 62 65 72 29 20 61 6e 64 20 it.ID.(%s.interface.number).and.
494a0 74 68 65 20 61 67 65 6e 74 20 49 44 20 74 6f 20 74 68 65 20 44 48 43 50 76 36 20 72 65 71 75 65 the.agent.ID.to.the.DHCPv6.reque
494c0 73 74 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 st..If.this.option.is.enabled,.t
494e0 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 61 75 he.captive.portal.will.try.to.au
49500 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 62 79 20 73 65 6e 64 69 6e 67 20 74 68 65 69 thenticate.users.by.sending.thei
49520 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e r.MAC.address.as.the.username.an
49540 64 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 65 6e 74 65 72 65 64 20 62 65 6c 6f 77 20 74 6f 20 d.the.password.entered.below.to.
49560 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f the.RADIUS.server..If.this.optio
49580 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 61 6c 6c 20 4e 65 74 42 49 4f 53 2d 6f 76 65 72 2d 54 n.is.not.set,.all.NetBIOS-over-T
495a0 43 50 2f 49 50 20 6f 70 74 69 6f 6e 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 57 49 4e 53 29 20 77 CP/IP.options.(including.WINS).w
495c0 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 ill.be.disabled..If.this.option.
495e0 69 73 20 6e 6f 74 20 73 65 74 2c 20 61 6c 6c 20 4e 65 74 42 49 4f 53 2d 6f 76 65 72 2d 54 43 50 is.not.set,.all.NetBIOS-over-TCP
49600 2f 49 50 20 6f 70 74 69 6f 6e 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 57 49 4e 53 29 20 77 69 6c /IP.options.(including.WINS).wil
49620 6c 20 62 65 20 64 69 73 61 62 6c 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 l.be.disabled...If.this.option.i
49640 73 20 73 65 74 20 25 31 24 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 64 6e 73 6d 61 73 s.set.%1$s.DNS.Forwarder.(dnsmas
49660 71 29 20 77 69 6c 6c 20 71 75 65 72 79 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 73 65 q).will.query.the.DNS.servers.se
49680 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 20 74 68 65 20 6f 72 64 65 72 20 73 70 65 63 69 66 69 65 quentially.in.the.order.specifie
496a0 64 20 28 25 32 24 73 53 79 73 74 65 6d 20 2d 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 2d 20 d.(%2$sSystem.-.General.Setup.-.
496c0 44 4e 53 20 53 65 72 76 65 72 73 25 33 24 73 29 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6c DNS.Servers%3$s),.rather.than.al
496e0 6c 20 61 74 20 6f 6e 63 65 20 69 6e 20 70 61 72 61 6c 6c 65 6c 2e 20 00 49 66 20 74 68 69 73 20 l.at.once.in.parallel...If.this.
49700 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 25 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 option.is.set.%s.DNS.Forwarder.(
49720 64 6e 73 6d 61 73 71 29 20 77 69 6c 6c 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 41 20 6f 72 20 41 dnsmasq).will.not.forward.A.or.A
49740 41 41 41 20 71 75 65 72 69 65 73 20 66 6f 72 20 70 6c 61 69 6e 20 6e 61 6d 65 73 2c 20 77 69 74 AAA.queries.for.plain.names,.wit
49760 68 6f 75 74 20 64 6f 74 73 20 6f 72 20 64 6f 6d 61 69 6e 20 70 61 72 74 73 2c 20 74 6f 20 75 70 hout.dots.or.domain.parts,.to.up
49780 73 74 72 65 61 6d 20 6e 61 6d 65 20 73 65 72 76 65 72 73 2e 09 20 49 66 20 74 68 65 20 6e 61 6d stream.name.servers...If.the.nam
497a0 65 20 69 73 20 6e 6f 74 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 2f 65 74 63 2f 68 6f 73 74 73 20 6f e.is.not.known.from./etc/hosts.o
497c0 72 20 44 48 43 50 20 74 68 65 6e 20 61 20 22 6e 6f 74 20 66 6f 75 6e 64 22 20 61 6e 73 77 65 72 r.DHCP.then.a."not.found".answer
497e0 20 69 73 20 72 65 74 75 72 6e 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 .is.returned...If.this.option.is
49800 20 73 65 74 20 25 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 64 6e 73 6d 61 73 71 29 20 .set.%s.DNS.Forwarder.(dnsmasq).
49820 77 69 6c 6c 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f will.not.forward.reverse.DNS.loo
49840 6b 75 70 73 20 28 50 54 52 29 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 65 73 kups.(PTR).for.private.addresses
49860 20 28 52 46 43 20 31 39 31 38 29 20 74 6f 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 20 73 65 72 .(RFC.1918).to.upstream.name.ser
49880 76 65 72 73 2e 20 20 41 6e 79 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 44 6f 6d 61 69 6e vers...Any.entries.in.the.Domain
498a0 20 4f 76 65 72 72 69 64 65 73 20 73 65 63 74 69 6f 6e 20 66 6f 72 77 61 72 64 69 6e 67 20 70 72 .Overrides.section.forwarding.pr
498c0 69 76 61 74 65 20 22 6e 2e 6e 2e 6e 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 22 20 6e 61 6d 65 73 ivate."n.n.n.in-addr.arpa".names
498e0 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 65 72 20 61 72 65 20 73 74 69 6c 6c 20 .to.a.specific.server.are.still.
49900 66 6f 72 77 61 72 64 65 64 2e 20 49 66 20 74 68 65 20 49 50 20 74 6f 20 6e 61 6d 65 20 69 73 20 forwarded..If.the.IP.to.name.is.
49920 6e 6f 74 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 2f 65 74 63 2f 68 6f 73 74 73 2c 20 44 48 43 50 20 not.known.from./etc/hosts,.DHCP.
49940 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 74 68 or.a.specific.domain.override.th
49960 65 6e 20 61 20 22 6e 6f 74 20 66 6f 75 6e 64 22 20 61 6e 73 77 65 72 20 69 73 20 69 6d 6d 65 64 en.a."not.found".answer.is.immed
49980 69 61 74 65 6c 79 20 72 65 74 75 72 6e 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e iately.returned...If.this.option
499a0 20 69 73 20 73 65 74 20 44 48 43 50 20 6d 61 70 70 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 72 65 .is.set.DHCP.mappings.will.be.re
499c0 73 6f 6c 76 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 6d 61 6e 75 61 6c 20 6c 69 73 74 20 6f 66 solved.before.the.manual.list.of
499e0 20 6e 61 6d 65 73 20 62 65 6c 6f 77 2e 20 54 68 69 73 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 .names.below..This.only.affects.
49a00 74 68 65 20 6e 61 6d 65 20 67 69 76 65 6e 20 66 6f 72 20 61 20 72 65 76 65 72 73 65 20 6c 6f 6f the.name.given.for.a.reverse.loo
49a20 6b 75 70 20 28 50 54 52 29 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 kup.(PTR)..If.this.option.is.set
49a40 20 6d 61 63 68 69 6e 65 73 20 74 68 61 74 20 73 70 65 63 69 66 79 20 74 68 65 69 72 20 68 6f 73 .machines.that.specify.their.hos
49a60 74 6e 61 6d 65 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 6c 65 61 tname.when.requesting.a.DHCP.lea
49a80 73 65 20 77 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 se.will.be.registered.in.the.DNS
49aa0 20 66 6f 72 77 61 72 64 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 .forwarder,.so.that.their.name.c
49ac0 61 6e 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 an.be.resolved..The.domain.in.%1
49ae0 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 75 $sSystem:.General.Setup%2$s.shou
49b00 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c ld.also.be.set.to.the.proper.val
49b20 75 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 25 73 20 77 69 ue..If.this.option.is.set,.%s.wi
49b40 6c 6c 20 75 73 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 61 ll.use.DNS.servers.assigned.by.a
49b60 20 44 48 43 50 2f 50 50 50 20 73 65 72 76 65 72 20 6f 6e 20 57 41 4e 20 66 6f 72 20 69 74 73 20 .DHCP/PPP.server.on.WAN.for.its.
49b80 6f 77 6e 20 70 75 72 70 6f 73 65 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 44 4e 53 20 own.purposes.(including.the.DNS.
49ba0 46 6f 72 77 61 72 64 65 72 2f 44 4e 53 20 52 65 73 6f 6c 76 65 72 29 2e 20 48 6f 77 65 76 65 72 Forwarder/DNS.Resolver)..However
49bc0 2c 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 44 ,.they.will.not.be.assigned.to.D
49be0 48 43 50 20 63 6c 69 65 6e 74 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 HCP.clients..If.this.option.is.s
49c00 65 74 2c 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 77 69 6c 6c 20 62 65 et,.DHCP.static.mappings.will.be
49c20 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 .registered.in.the.DNS.forwarder
49c40 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 72 65 73 6f ,.so.that.their.name.can.be.reso
49c60 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 lved..The.domain.in.%1$sSystem:.
49c80 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 General.Setup%2$s.should.also.be
49ca0 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 66 20 74 68 69 .set.to.the.proper.value..If.thi
49cc0 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 44 4e 53 20 71 75 65 72 69 65 73 20 77 69 6c s.option.is.set,.DNS.queries.wil
49ce0 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 44 l.be.forwarded.to.the.upstream.D
49d00 4e 53 20 73 65 72 76 65 72 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 25 31 24 73 53 79 73 NS.servers.defined.under.%1$sSys
49d20 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 6f 72 20 74 68 tem.&gt;.General.Setup%2$s.or.th
49d40 6f 73 65 20 6f 62 74 61 69 6e 65 64 20 76 69 61 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e ose.obtained.via.DHCP/PPP.on.WAN
49d60 20 28 69 66 20 44 4e 53 20 53 65 72 76 65 72 20 4f 76 65 72 72 69 64 65 20 69 73 20 65 6e 61 62 .(if.DNS.Server.Override.is.enab
49d80 6c 65 64 20 74 68 65 72 65 29 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 led.there)..If.this.option.is.se
49da0 74 2c 20 61 74 74 65 6d 70 74 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 53 53 4c 2f 48 54 t,.attempts.to.connect.to.SSL/HT
49dc0 54 50 53 20 28 50 6f 72 74 20 34 34 33 29 20 73 69 74 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 TPS.(Port.443).sites.will.not.be
49de0 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c .forwarded.to.the.captive.portal
49e00 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 63 65 72 74 69 66 69 63 61 74 65 20 65 72 72 6f ..This.prevents.certificate.erro
49e20 72 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 70 72 65 73 65 6e 74 65 64 20 74 6f 20 74 68 65 20 75 rs.from.being.presented.to.the.u
49e40 73 65 72 20 65 76 65 6e 20 69 66 20 48 54 54 50 53 20 6c 6f 67 69 6e 73 20 61 72 65 20 65 6e 61 ser.even.if.HTTPS.logins.are.ena
49e60 62 6c 65 64 2e 20 55 73 65 72 73 20 6d 75 73 74 20 61 74 74 65 6d 70 74 20 61 20 63 6f 6e 6e 65 bled..Users.must.attempt.a.conne
49e80 63 74 6f 6e 20 74 6f 20 61 6e 20 48 54 54 50 20 28 50 6f 72 74 20 38 30 29 20 73 69 74 65 20 74 cton.to.an.HTTP.(Port.80).site.t
49ea0 6f 20 67 65 74 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 o.get.forwarded.to.the.captive.p
49ec0 6f 72 74 61 6c 2e 20 49 66 20 48 54 54 50 53 20 6c 6f 67 69 6e 73 20 61 72 65 20 65 6e 61 62 6c ortal..If.HTTPS.logins.are.enabl
49ee0 65 64 2c 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 ed,.the.user.will.be.redirected.
49f00 74 6f 20 74 68 65 20 48 54 54 50 53 20 6c 6f 67 69 6e 20 70 61 67 65 2e 00 49 66 20 74 68 69 73 to.the.HTTPS.login.page..If.this
49f20 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 .option.is.set,.the.DNS.forwarde
49f40 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 r.will.only.bind.to.the.interfac
49f60 65 73 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 73 es.containing.the.IP.addresses.s
49f80 65 6c 65 63 74 65 64 20 61 62 6f 76 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 69 6e 64 69 elected.above,.rather.than.bindi
49fa0 6e 67 20 74 6f 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 73 63 61 72 64 ng.to.all.interfaces.and.discard
49fc0 69 6e 67 20 71 75 65 72 69 65 73 20 74 6f 20 6f 74 68 65 72 20 61 64 64 72 65 73 73 65 73 2e 25 ing.queries.to.other.addresses.%
49fe0 31 24 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 64 6f 65 73 20 4e 4f 54 20 77 6f 72 6b 20 77 69 74 1$sThis.option.does.NOT.work.wit
4a000 68 20 49 50 76 36 2e 20 49 66 20 73 65 74 2c 20 64 6e 73 6d 61 73 71 20 77 69 6c 6c 20 6e 6f 74 h.IPv6..If.set,.dnsmasq.will.not
4a020 20 62 69 6e 64 20 74 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 74 68 69 73 .bind.to.IPv6.addresses..If.this
4a040 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 .option.is.set,.the.captive.port
4a060 61 6c 20 77 69 6c 6c 20 72 65 73 74 72 69 63 74 20 65 61 63 68 20 75 73 65 72 20 77 68 6f 20 6c al.will.restrict.each.user.who.l
4a080 6f 67 73 20 69 6e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 66 61 75 6c 74 20 ogs.in.to.the.specified.default.
4a0a0 62 61 6e 64 77 69 64 74 68 2e 20 52 41 44 49 55 53 20 63 61 6e 20 6f 76 65 72 72 69 64 65 20 74 bandwidth..RADIUS.can.override.t
4a0c0 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 2e 20 4c 65 61 76 65 20 65 6d 70 74 79 he.default.settings..Leave.empty
4a0e0 20 66 6f 72 20 6e 6f 20 6c 69 6d 69 74 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 .for.no.limit..If.this.option.is
4a100 20 73 65 74 2c 20 74 68 65 6e 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 .set,.then.DHCP.static.mappings.
4a120 77 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 20 52 65 will.be.registered.in.the.DNS.Re
4a140 73 6f 6c 76 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 solver,.so.that.their.name.can.b
4a160 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 79 e.resolved..The.domain.in.%1$sSy
4a180 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 75 stem.&gt;.General.Setup%2$s.shou
4a1a0 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c ld.also.be.set.to.the.proper.val
4a1c0 75 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 6e 20 ue..If.this.option.is.set,.then.
4a1e0 6d 61 63 68 69 6e 65 73 20 74 68 61 74 20 73 70 65 63 69 66 79 20 74 68 65 69 72 20 68 6f 73 74 machines.that.specify.their.host
4a200 6e 61 6d 65 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 6c 65 61 73 name.when.requesting.a.DHCP.leas
4a220 65 20 77 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 20 e.will.be.registered.in.the.DNS.
4a240 52 65 73 6f 6c 76 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e Resolver,.so.that.their.name.can
4a260 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 .be.resolved..The.domain.in.%1$s
4a280 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 System.&gt;.General.Setup%2$s.sh
4a2a0 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 ould.also.be.set.to.the.proper.v
4a2c0 61 6c 75 65 2e 00 49 67 6e 6f 72 65 00 49 67 6e 6f 72 65 20 42 4f 4f 54 50 20 71 75 65 72 69 65 alue..Ignore.Ignore.BOOTP.querie
4a2e0 73 00 49 67 6e 6f 72 65 20 44 65 6e 69 65 64 20 43 6c 69 65 6e 74 73 20 6d 61 79 20 6e 6f 74 20 s.Ignore.Denied.Clients.may.not.
4a300 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 20 46 61 69 6c 6f 76 65 72 20 50 65 65 72 20 49 50 20 be.used.when.a.Failover.Peer.IP.
4a320 69 73 20 64 65 66 69 6e 65 64 2e 00 49 67 6e 6f 72 65 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 is.defined..Ignore.client.identi
4a340 66 69 65 72 73 00 49 67 6e 6f 72 65 20 64 65 6e 69 65 64 20 63 6c 69 65 6e 74 73 00 49 67 6e 6f fiers.Ignore.denied.clients.Igno
4a360 72 69 6e 67 20 49 50 73 65 63 20 72 65 6c 6f 61 64 20 73 69 6e 63 65 20 74 68 65 72 65 20 61 72 ring.IPsec.reload.since.there.ar
4a380 65 20 6e 6f 20 74 75 6e 6e 65 6c 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 49 6c 6c e.no.tunnels.on.interface.%s.Ill
4a3a0 65 67 61 6c 20 49 6e 70 75 74 3a 20 53 65 6c 66 2d 45 78 70 6c 61 6e 61 74 6f 72 79 00 49 6d 70 egal.Input:.Self-Explanatory.Imp
4a3c0 6f 72 74 00 49 6d 70 6f 72 74 20 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 70 6f 72 74 20 52 52 ort.Import.Certificate.Import.RR
4a3e0 44 20 68 61 73 20 25 31 24 73 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 32 24 73 20 52 52 D.has.%1$s.DS.values.and.%2$s.RR
4a400 41 20 64 61 74 61 62 61 73 65 73 2c 20 6e 65 77 20 66 6f 72 6d 61 74 20 52 52 44 20 68 61 73 20 A.databases,.new.format.RRD.has.
4a420 25 33 24 73 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 34 24 73 20 52 52 41 20 64 61 74 61 %3$s.DS.values.and.%4$s.RRA.data
4a440 62 61 73 65 73 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 bases.Import.an.existing.Certifi
4a460 63 61 74 65 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 cate.Import.an.existing.Certific
4a480 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 6e 67 ate.Authority.Import.an.existing
4a4a0 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 49 6d 70 .Certificate.Revocation.List.Imp
4a4c0 6f 72 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 2e 00 49 6d 70 6f 72 74 65 64 orted.a.firewall.alias..Imported
4a4e0 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 00 49 6e 20 2f 20 .m0n0wall.configuration.In.In./.
4a500 4f 75 74 20 70 69 70 65 00 49 6e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 Out.pipe.In.Authentication.mode.
4a520 74 68 65 20 54 4c 53 20 6b 65 79 20 69 73 20 75 73 65 64 20 6f 6e 6c 79 20 61 73 20 48 4d 41 43 the.TLS.key.is.used.only.as.HMAC
4a540 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 .authentication.for.the.control.
4a560 63 68 61 6e 6e 65 6c 2c 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 20 70 65 65 72 73 20 66 72 channel,.protecting.the.peers.fr
4a580 6f 6d 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 25 31 24 om.unauthorized.connections..%1$
4a5a0 73 45 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d sEncryption.and.Authentication.m
4a5c0 6f 64 65 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 ode.also.encrypts.control.channe
4a5e0 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 70 72 6f 76 69 64 69 6e 67 20 6d 6f 72 65 20 l.communication,.providing.more.
4a600 70 72 69 76 61 63 79 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e privacy.and.traffic.control.chan
4a620 6e 65 6c 20 6f 62 66 75 73 63 61 74 69 6f 6e 2e 00 49 6e 20 55 73 65 00 49 6e 20 61 64 64 69 74 nel.obfuscation..In.Use.In.addit
4a640 69 6f 6e 2c 20 2e 70 68 70 20 66 69 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 70 6c 6f ion,..php.files.can.also.be.uplo
4a660 61 64 65 64 20 66 6f 72 20 65 78 65 63 75 74 69 6f 6e 2e 09 54 68 65 20 66 69 6c 65 6e 61 6d 65 aded.for.execution..The.filename
4a680 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 63 75 73 74 6f 6d 20 70 61 67 .can.be.passed.to.the.custom.pag
4a6a0 65 20 66 72 6f 6d 20 74 68 65 20 69 6e 69 74 69 61 6c 20 70 61 67 65 20 62 79 20 75 73 69 6e 67 e.from.the.initial.page.by.using
4a6c0 20 74 65 78 74 20 73 69 6d 69 6c 61 72 20 74 6f 3a 00 49 6e 20 61 6e 64 20 4f 75 74 20 51 75 65 .text.similar.to:.In.and.Out.Que
4a6e0 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 73 61 6d 65 2e 00 49 6e 20 6d 6f 73 74 20 63 ue.cannot.be.the.same..In.most.c
4a700 61 73 65 73 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 ases.this.option.is.not.required
4a720 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 65 20 66 69 65 6c 64 20 73 68 6f 75 6c ..In.most.cases,.the.field.shoul
4a740 64 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 69 6e 20 d.be.left.empty..All.packets.in.
4a760 74 68 69 73 20 70 69 70 65 20 61 72 65 20 70 6c 61 63 65 64 20 69 6e 74 6f 20 61 20 66 69 78 65 this.pipe.are.placed.into.a.fixe
4a780 64 2d 73 69 7a 65 20 71 75 65 75 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 74 68 65 79 20 61 72 d-size.queue.first,.then.they.ar
4a7a0 65 20 64 65 6c 61 79 65 64 20 62 79 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 e.delayed.by.value.specified.in.
4a7c0 74 68 65 20 44 65 6c 61 79 20 66 69 65 6c 64 2c 20 61 6e 64 20 74 68 65 6e 20 74 68 65 79 20 61 the.Delay.field,.and.then.they.a
4a7e0 72 65 20 64 65 6c 69 76 65 72 65 64 20 74 6f 20 74 68 65 69 72 20 64 65 73 74 69 6e 61 74 69 6f re.delivered.to.their.destinatio
4a800 6e 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 69 73 20 66 69 65 6c 64 20 73 68 6f n..In.most.cases,.this.field.sho
4a820 75 6c 64 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 49 74 20 69 6e 63 72 65 61 73 65 73 20 uld.be.left.empty..It.increases.
4a840 74 68 65 20 68 61 73 68 20 73 69 7a 65 20 73 65 74 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c the.hash.size.set.In.most.cases,
4a860 20 74 68 69 73 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 .this.field.should.be.left.empty
4a880 2e 20 49 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 68 61 73 68 20 73 69 7a 65 20 73 65 74 ..It.increases.the.hash.size.set
4a8a0 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 28 30 29 20 73 68 6f 75 6c 64 ..In.most.cases,.zero.(0).should
4a8c0 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 61 76 65 20 74 68 65 .be.specified.here.(or.leave.the
4a8e0 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 2e 30 30 31 20 .field.empty)..A.value.of.0.001.
4a900 6d 65 61 6e 73 20 6f 6e 65 20 70 61 63 6b 65 74 20 69 6e 20 31 30 30 30 20 67 65 74 73 20 64 72 means.one.packet.in.1000.gets.dr
4a920 6f 70 70 65 64 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 28 30 29 20 73 68 opped.In.most.cases,.zero.(0).sh
4a940 6f 75 6c 64 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 61 76 65 ould.be.specified.here.(or.leave
4a960 20 74 68 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 2e .the.field.empty)..A.value.of.0.
4a980 30 30 31 20 6d 65 61 6e 73 20 6f 6e 65 20 70 61 63 6b 65 74 20 69 6e 20 31 30 30 30 20 67 65 74 001.means.one.packet.in.1000.get
4a9a0 73 20 64 72 6f 70 70 65 64 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 28 s.dropped..In.most.cases,.zero.(
4a9c0 30 29 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 61 0).should.specified.here.(or.lea
4a9e0 76 65 20 74 68 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 00 49 6e 2d 75 73 65 20 44 48 43 50 ve.the.field.empty)..In-use.DHCP
4aa00 20 50 6f 6f 6c 20 52 61 6e 67 65 73 3a 00 49 6e 2f 6f 75 74 20 65 72 72 6f 72 73 00 49 6e 2f 6f .Pool.Ranges:.In/out.errors.In/o
4aa20 75 74 20 70 61 63 6b 65 74 73 00 49 6e 2f 6f 75 74 20 70 61 63 6b 65 74 73 20 28 62 6c 6f 63 6b ut.packets.In/out.packets.(block
4aa40 29 00 49 6e 2f 6f 75 74 20 70 61 63 6b 65 74 73 20 28 70 61 73 73 29 00 49 6e 61 63 74 69 76 65 ).In/out.packets.(pass).Inactive
4aa60 20 54 75 6e 6e 65 6c 73 00 49 6e 63 6c 75 64 65 20 25 73 20 69 73 20 6d 69 73 73 69 6e 67 21 00 .Tunnels.Include.%s.is.missing!.
4aa80 49 6e 63 6c 75 64 65 20 66 69 6c 65 20 25 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 Include.file.%s.could.not.be.fou
4aaa0 6e 64 20 66 6f 72 20 69 6e 63 6c 75 73 69 6f 6e 2e 00 49 6e 63 6c 75 64 65 20 69 64 6c 65 20 74 nd.for.inclusion..Include.idle.t
4aac0 69 6d 65 20 69 6e 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 00 49 6e 63 6f 6d 69 6e 67 20 54 43 50 ime.in.session.time.Incoming.TCP
4aae0 20 42 75 66 66 65 72 73 00 49 6e 63 6f 6d 70 6c 65 74 65 20 41 52 50 20 65 6e 74 72 69 65 73 20 .Buffers.Incomplete.ARP.entries.
4ab00 69 6e 64 69 63 61 74 65 20 74 68 61 74 20 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 68 61 indicate.that.the.target.host.ha
4ab20 73 20 6e 6f 74 20 79 65 74 20 72 65 70 6c 69 65 64 20 74 6f 20 61 6e 20 41 52 50 20 72 65 71 75 s.not.yet.replied.to.an.ARP.requ
4ab40 65 73 74 2e 00 49 6e 63 6f 72 72 65 63 74 20 66 6f 72 6d 61 74 20 66 6f 72 20 73 6f 75 72 63 65 est..Incorrect.format.for.source
4ab60 2d 68 61 73 68 20 6b 65 79 2c 20 22 30 78 22 20 6d 75 73 74 20 62 65 20 66 6f 6c 6c 6f 77 65 64 -hash.key,."0x".must.be.followed
4ab80 20 62 79 20 65 78 61 63 74 6c 79 20 33 32 20 68 65 78 61 64 65 63 69 6d 61 6c 20 63 68 61 72 61 .by.exactly.32.hexadecimal.chara
4aba0 63 74 65 72 73 2e 00 49 6e 63 6f 72 72 65 63 74 20 69 70 20 61 64 64 72 65 73 73 20 73 70 65 63 cters..Incorrect.ip.address.spec
4abc0 69 66 69 65 64 20 66 6f 72 20 75 73 65 72 6e 61 6d 65 20 25 73 00 49 6e 64 69 63 61 74 65 73 20 ified.for.username.%s.Indicates.
4abe0 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 69 whether.the.user.is.able.to.logi
4ac00 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 76 69 61 20 53 53 48 2e 00 49 6e 64 69 63 61 74 65 73 n.for.example.via.SSH..Indicates
4ac20 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 .whether.the.user.is.able.to.log
4ac40 69 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 76 69 61 20 53 53 48 20 77 68 65 6e 20 74 68 in.for.tunneling.via.SSH.when.th
4ac60 65 79 20 68 61 76 65 20 6e 6f 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2e 20 4e 6f 74 65 3a 20 55 ey.have.no.shell.access..Note:.U
4ac80 73 65 72 20 2d 20 53 79 73 74 65 6d 20 2d 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 20 ser.-.System.-.Copy.files.(scp).
4aca0 61 6e 64 20 53 79 73 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 68 6f 6d 65 20 64 and.System:.Copy.files.to.home.d
4acc0 69 72 65 63 74 6f 72 79 20 28 63 68 72 6f 6f 74 65 64 20 73 63 70 29 20 63 6f 6e 66 6c 69 63 74 irectory.(chrooted.scp).conflict
4ace0 20 77 69 74 68 20 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 2e 00 49 6e 64 69 63 61 74 65 73 20 .with.this.privilege..Indicates.
4ad00 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 69 whether.the.user.is.able.to.logi
4ad20 6e 20 6f 6e 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 49 6e 64 69 63 61 74 n.on.the.captive.portal..Indicat
4ad40 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 es.whether.the.user.is.allowed.t
4ad60 6f 20 64 69 61 6c 20 69 6e 20 76 69 61 20 49 50 73 65 63 20 78 61 75 74 68 20 28 4e 6f 74 65 3a o.dial.in.via.IPsec.xauth.(Note:
4ad80 20 44 6f 65 73 20 6e 6f 74 20 61 6c 6c 6f 77 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2c 20 62 75 .Does.not.allow.shell.access,.bu
4ada0 74 20 6d 61 79 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 63 72 65 61 74 65 20 53 t.may.allow.the.user.to.create.S
4adc0 53 48 20 74 75 6e 6e 65 6c 73 29 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 SH.tunnels).Indicates.whether.th
4ade0 65 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 6c 20 69 6e 20 76 69 61 e.user.is.allowed.to.dial.in.via
4ae00 20 4c 32 54 50 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 .L2TP.Indicates.whether.the.user
4ae20 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 6c 20 69 6e 20 76 69 61 20 50 50 50 4f 45 .is.allowed.to.dial.in.via.PPPOE
4ae40 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 69 73 20 .Indicates.whether.this.user.is.
4ae60 61 62 6c 65 20 74 6f 20 6c 6f 67 69 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 76 69 61 20 53 53 able.to.login.for.example.via.SS
4ae80 48 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 69 H..Indicates.whether.this.user.i
4aea0 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 70 79 20 66 69 6c 65 73 20 6f 6e 74 6f 20 74 68 65 s.allowed.to.copy.files.onto.the
4aec0 20 25 73 20 61 70 70 6c 69 61 6e 63 65 20 76 69 61 20 53 43 50 2f 53 46 54 50 2e 00 49 6e 64 69 .%s.appliance.via.SCP/SFTP..Indi
4aee0 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 cates.whether.this.user.is.allow
4af00 65 64 20 74 6f 20 63 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 74 68 65 20 68 6f 6d 65 20 64 69 72 ed.to.copy.files.to.the.home.dir
4af20 65 63 74 6f 72 79 20 76 69 61 20 53 43 50 2f 53 46 54 50 2e 4e 6f 74 65 3a 20 55 73 65 72 20 2d ectory.via.SCP/SFTP.Note:.User.-
4af40 20 53 79 73 74 65 6d 20 2d 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 20 63 6f 6e 66 6c .System.-.Copy.files.(scp).confl
4af60 69 63 74 73 20 77 69 74 68 20 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 2e 57 61 72 6e 69 6e 67 icts.with.this.privilege.Warning
4af80 3a 20 4d 61 6e 75 61 6c 20 63 68 72 6f 6f 74 20 73 65 74 75 70 20 72 65 71 75 69 72 65 64 2c 20 :.Manual.chroot.setup.required,.
4afa0 73 65 65 20 2f 75 73 72 2f 6c 6f 63 61 6c 2f 65 74 63 2f 72 63 2e 64 2f 73 63 70 6f 6e 6c 79 63 see./usr/local/etc/rc.d/scponlyc
4afc0 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 77 69 ..Indicates.whether.this.user.wi
4afe0 6c 6c 20 6c 6f 63 6b 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 ll.lock.access.to.the.webConfigu
4b000 72 61 74 6f 72 20 66 6f 72 20 6f 74 68 65 72 20 75 73 65 72 73 2e 00 49 6e 64 69 63 61 74 65 73 rator.for.other.users..Indicates
4b020 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 77 69 6c 6c 20 6c 6f 63 6b 20 69 6e 64 .whether.this.user.will.lock.ind
4b040 69 76 69 64 75 61 6c 20 48 54 4d 4c 20 70 61 67 65 73 20 61 66 74 65 72 20 68 61 76 69 6e 67 20 ividual.HTML.pages.after.having.
4b060 61 63 63 65 73 73 65 64 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 70 61 67 65 20 28 74 68 65 20 accessed.a.particular.page.(the.
4b080 6c 6f 63 6b 20 77 69 6c 6c 20 62 65 20 66 72 65 65 64 20 69 66 20 74 68 65 20 75 73 65 72 20 6c lock.will.be.freed.if.the.user.l
4b0a0 65 61 76 65 73 20 6f 72 20 73 61 76 65 73 20 74 68 65 20 70 61 67 65 20 66 6f 72 6d 29 2e 00 49 eaves.or.saves.the.page.form)..I
4b0c0 6e 64 6f 6f 72 00 49 6e 66 6f 00 49 6e 66 6f 20 74 79 70 65 00 49 6e 66 6f 72 6d 00 49 6e 66 6f ndoor.Info.Info.type.Inform.Info
4b0e0 72 6d 20 44 65 6e 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 rm.Deny.Information.Information.
4b100 26 20 54 65 73 74 73 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 49 6e 66 6f 72 6d 61 &.Tests.Information.only.Informa
4b120 74 69 6f 6e 20 72 65 70 6c 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 71 75 65 73 74 00 49 tion.reply.Information.request.I
4b140 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 42 53 53 29 00 49 6e 68 65 72 69 74 65 64 20 66 72 nfrastructure.(BSS).Inherited.fr
4b160 6f 6d 00 49 6e 69 74 20 73 74 72 69 6e 67 00 49 6e 69 74 69 61 6c 20 54 65 6d 70 6c 61 74 65 00 om.Init.string.Initial.Template.
4b180 49 6e 69 74 69 61 6c 20 69 6e 74 65 72 76 61 6c 00 49 6e 69 74 69 61 6c 20 75 70 64 61 74 65 2e Initial.interval.Initial.update.
4b1a0 00 49 6e 69 74 69 61 6c 69 7a 69 6e 67 00 49 6e 69 74 69 61 6c 69 7a 69 6e 67 20 53 65 72 76 69 .Initializing.Initializing.Servi
4b1c0 63 65 00 49 6e 69 74 69 61 74 65 20 49 4b 45 76 32 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 ce.Initiate.IKEv2.reauthenticati
4b1e0 6f 6e 20 77 69 74 68 20 61 20 6d 61 6b 65 2d 62 65 66 6f 72 65 2d 62 72 65 61 6b 00 49 6e 73 65 on.with.a.make-before-break.Inse
4b200 72 74 20 61 20 73 74 72 6f 6e 67 65 72 20 49 44 20 69 6e 74 6f 20 49 50 20 68 65 61 64 65 72 20 rt.a.stronger.ID.into.IP.header.
4b220 6f 66 20 70 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 of.packets.passing.through.the.f
4b240 69 6c 74 65 72 2e 00 49 6e 73 65 72 74 20 63 6f 6e 73 75 6d 65 72 20 69 6e 74 6f 20 6d 69 72 72 ilter..Insert.consumer.into.mirr
4b260 6f 72 00 49 6e 73 74 61 6c 6c 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 00 or.Install:.%1$s.seconds.(%2$s).
4b280 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 46 65 65 64 62 61 63 6b 00 49 6e 73 74 61 6c 6c 61 74 69 Installation.Feedback.Installati
4b2a0 6f 6e 20 61 62 6f 72 74 65 64 2e 00 49 6e 73 74 61 6c 6c 65 64 20 25 73 20 70 61 63 6b 61 67 65 on.aborted..Installed.%s.package
4b2c0 2e 00 49 6e 73 74 61 6c 6c 65 64 20 31 35 20 6d 69 6e 75 74 65 20 66 69 6c 74 65 72 20 72 65 6c ..Installed.15.minute.filter.rel
4b2e0 6f 61 64 20 66 6f 72 20 54 69 6d 65 20 42 61 73 65 64 20 52 75 6c 65 73 00 49 6e 73 74 61 6c 6c oad.for.Time.Based.Rules.Install
4b300 65 64 20 46 69 6c 65 73 00 49 6e 73 74 61 6c 6c 65 64 20 50 61 63 6b 61 67 65 73 00 49 6e 73 74 ed.Files.Installed.Packages.Inst
4b320 61 6c 6c 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2e 2e 2e 2e 00 49 6e 73 74 61 6c alling.configuration......Instal
4b340 6c 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 00 49 6e 73 74 61 6c 6c 69 6e 67 ling.configuration....Installing
4b360 20 70 61 72 74 69 61 6c 20 4e 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 73 2e 20 4d .partial.NAT.reflection.rules..M
4b380 61 78 69 6d 75 6d 20 31 2c 30 30 30 20 72 65 61 63 68 65 64 2e 00 49 6e 73 74 65 61 64 20 6f 66 aximum.1,000.reached..Instead.of
4b3a0 20 61 20 62 72 65 61 6b 2d 62 65 66 6f 72 65 2d 6d 61 6b 65 20 73 63 68 65 6d 65 2e 20 4d 61 6b .a.break-before-make.scheme..Mak
4b3c0 65 2d 62 65 66 6f 72 65 2d 62 72 65 61 6b 20 75 73 65 73 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 e-before-break.uses.overlapping.
4b3e0 49 4b 45 20 61 6e 64 20 43 48 49 4c 44 5f 53 41 20 64 75 72 69 6e 67 20 72 65 61 75 74 68 65 6e IKE.and.CHILD_SA.during.reauthen
4b400 74 69 63 61 74 69 6f 6e 20 62 79 20 66 69 72 73 74 20 72 65 63 72 65 61 74 69 6e 67 20 61 6c 6c tication.by.first.recreating.all
4b420 20 6e 65 77 20 53 41 73 20 62 65 66 6f 72 65 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6f 6c 64 .new.SAs.before.deleting.the.old
4b440 20 6f 6e 65 73 2e 20 54 68 69 73 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 65 20 62 65 6e 65 .ones..This.behavior.can.be.bene
4b460 66 69 63 69 61 6c 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 67 61 70 ficial.to.avoid.connectivity.gap
4b480 73 20 64 75 72 69 6e 67 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 62 75 74 20 72 s.during.reauthentication,.but.r
4b4a0 65 71 75 69 72 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 equires.support.for.overlapping.
4b4c0 53 41 73 20 62 79 20 74 68 65 20 70 65 65 72 2e 00 49 6e 74 2e 00 49 6e 74 2e 20 50 6f 72 74 00 SAs.by.the.peer..Int..Int..Port.
4b4e0 49 6e 74 65 67 72 69 74 79 20 56 65 72 69 66 69 65 72 00 49 6e 74 65 67 72 69 74 79 20 63 68 65 Integrity.Verifier.Integrity.che
4b500 63 6b 65 72 00 49 6e 74 65 6c 20 43 6f 72 65 2a 20 43 50 55 20 6f 6e 2d 64 69 65 20 74 68 65 72 cker.Intel.Core*.CPU.on-die.ther
4b520 6d 61 6c 20 73 65 6e 73 6f 72 00 49 6e 74 65 72 2d 63 6c 69 65 6e 74 20 63 6f 6d 6d 75 6e 69 63 mal.sensor.Inter-client.communic
4b540 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 00 49 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 63 ation.Interface.Interface.%1$s.c
4b560 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 25 32 24 73 20 74 79 70 65 20 25 33 24 73 00 49 6e 74 onfigured.via.%2$s.type.%3$s.Int
4b580 65 72 66 61 63 65 20 25 31 24 73 20 74 72 61 63 6b 69 6e 67 20 6e 6f 6e 2d 65 78 69 73 74 65 6e erface.%1$s.tracking.non-existen
4b5a0 74 20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 28 56 t.interface.%2$s.Interface.%s.(V
4b5c0 4c 41 4e 29 20 68 61 73 20 4d 54 55 20 73 65 74 20 74 6f 20 61 20 6c 61 72 67 65 72 20 76 61 6c LAN).has.MTU.set.to.a.larger.val
4b5e0 75 65 2e 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 44 79 6e 61 6d 69 63 20 47 61 74 65 77 61 79 ue..Interface.%s.Dynamic.Gateway
4b600 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 53 74 61 74 69 63 20 47 61 74 65 77 61 79 00 49 6e 74 .Interface.%s.Static.Gateway.Int
4b620 65 72 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 61 64 68 6f 63 20 6d 6f 64 65 00 erface.%s.changed.to.adhoc.mode.
4b640 49 6e 74 65 72 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 68 6f 73 74 61 70 20 6d Interface.%s.changed.to.hostap.m
4b660 6f 64 65 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 69 6e 66 72 ode.Interface.%s.changed.to.infr
4b680 61 73 74 72 75 63 74 75 72 65 20 6d 6f 64 65 00 49 6e 74 65 72 66 61 63 65 20 41 64 64 72 65 73 astructure.mode.Interface.Addres
4b6a0 73 00 49 6e 74 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 6e 74 73 00 49 6e 74 65 72 66 61 63 s.Interface.Assignments.Interfac
4b6c0 65 20 42 69 6e 64 69 6e 67 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 20 43 6f 6e 66 69 67 e.Binding.Interface.Group.Config
4b6e0 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 uration.Interface.Groups.Interfa
4b700 63 65 20 47 72 6f 75 70 73 20 61 6c 6c 6f 77 20 73 65 74 74 69 6e 67 20 75 70 20 72 75 6c 65 73 ce.Groups.allow.setting.up.rules
4b720 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 .for.multiple.interfaces.without
4b740 20 64 75 70 6c 69 63 61 74 69 6e 67 20 74 68 65 20 72 75 6c 65 73 2e 25 73 49 66 20 6d 65 6d 62 .duplicating.the.rules.%sIf.memb
4b760 65 72 73 20 61 72 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 ers.are.removed.from.an.interfac
4b780 65 20 67 72 6f 75 70 2c 20 74 68 65 20 67 72 6f 75 70 20 72 75 6c 65 73 20 61 72 65 20 6e 6f 20 e.group,.the.group.rules.are.no.
4b7a0 6c 6f 6e 67 65 72 20 61 70 70 6c 69 63 61 62 6c 65 20 74 6f 20 74 68 61 74 20 69 6e 74 65 72 66 longer.applicable.to.that.interf
4b7c0 61 63 65 2e 00 49 6e 74 65 72 66 61 63 65 20 49 50 73 20 75 73 65 64 20 62 79 20 74 68 65 20 44 ace..Interface.IPs.used.by.the.D
4b7e0 4e 53 20 46 6f 72 77 61 72 64 65 72 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 71 NS.Forwarder.for.responding.to.q
4b800 75 65 72 69 65 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 ueries.from.clients..If.an.inter
4b820 66 61 63 65 20 68 61 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 49 50 73 2c face.has.both.IPv4.and.IPv6.IPs,
4b840 20 62 6f 74 68 20 61 72 65 20 75 73 65 64 2e 20 51 75 65 72 69 65 73 20 74 6f 20 6f 74 68 65 72 .both.are.used..Queries.to.other
4b860 20 69 6e 74 65 72 66 61 63 65 20 49 50 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 20 62 65 6c 6f .interface.IPs.not.selected.belo
4b880 77 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 w.are.discarded..The.default.beh
4b8a0 61 76 69 6f 72 20 69 73 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 71 75 65 72 69 65 73 20 6f avior.is.to.respond.to.queries.o
4b8c0 6e 20 65 76 65 72 79 20 61 76 61 69 6c 61 62 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 n.every.available.IPv4.and.IPv6.
4b8e0 61 64 64 72 65 73 73 2e 00 49 6e 74 65 72 66 61 63 65 20 49 50 73 20 75 73 65 64 20 62 79 20 74 address..Interface.IPs.used.by.t
4b900 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 he.DNS.Resolver.for.responding.t
4b920 6f 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 61 6e 20 69 6e o.queries.from.clients..If.an.in
4b940 74 65 72 66 61 63 65 20 68 61 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 49 terface.has.both.IPv4.and.IPv6.I
4b960 50 73 2c 20 62 6f 74 68 20 61 72 65 20 75 73 65 64 2e 20 51 75 65 72 69 65 73 20 74 6f 20 6f 74 Ps,.both.are.used..Queries.to.ot
4b980 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 49 50 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 20 62 her.interface.IPs.not.selected.b
4b9a0 65 6c 6f 77 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 elow.are.discarded..The.default.
4b9c0 62 65 68 61 76 69 6f 72 20 69 73 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 71 75 65 72 69 65 behavior.is.to.respond.to.querie
4b9e0 73 20 6f 6e 20 65 76 65 72 79 20 61 76 61 69 6c 61 62 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 s.on.every.available.IPv4.and.IP
4ba00 76 36 20 61 64 64 72 65 73 73 2e 00 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 69 73 74 69 63 73 v6.address..Interface.Statistics
4ba20 00 49 6e 74 65 72 66 61 63 65 20 68 61 73 20 62 65 65 6e 20 61 64 64 65 64 2e 00 49 6e 74 65 72 .Interface.has.been.added..Inter
4ba40 66 61 63 65 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 2e 00 49 6e 74 65 72 66 61 63 65 face.has.been.deleted..Interface
4ba60 20 6d 69 73 6d 61 74 63 68 20 64 65 74 65 63 74 65 64 2e 20 50 6c 65 61 73 65 20 72 65 73 6f 6c .mismatch.detected..Please.resol
4ba80 76 65 20 74 68 65 20 6d 69 73 6d 61 74 63 68 2c 20 73 61 76 65 20 61 6e 64 20 74 68 65 6e 20 63 ve.the.mismatch,.save.and.then.c
4baa0 6c 69 63 6b 20 27 41 70 70 6c 79 20 43 68 61 6e 67 65 73 27 2e 20 54 68 65 20 66 69 72 65 77 61 lick.'Apply.Changes'..The.firewa
4bac0 6c 6c 20 77 69 6c 6c 20 72 65 62 6f 6f 74 20 61 66 74 65 72 77 61 72 64 73 2e 00 49 6e 74 65 72 ll.will.reboot.afterwards..Inter
4bae0 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 face.specified.for.the.virtual.I
4bb00 50 20 61 64 64 72 65 73 73 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 20 53 6b 69 P.address.%s.does.not.exist..Ski
4bb20 70 70 69 6e 67 20 74 68 69 73 20 56 49 50 2e 00 49 6e 74 65 72 66 61 63 65 20 73 75 70 70 6c 69 pping.this.VIP..Interface.suppli
4bb40 65 64 20 61 73 20 6d 65 6d 62 65 72 20 28 25 73 29 20 69 73 20 69 6e 76 61 6c 69 64 00 49 6e 74 ed.as.member.(%s).is.invalid.Int
4bb60 65 72 66 61 63 65 20 73 75 70 70 6c 69 65 64 20 61 73 20 6d 65 6d 62 65 72 20 69 73 20 69 6e 76 erface.supplied.as.member.is.inv
4bb80 61 6c 69 64 00 49 6e 74 65 72 66 61 63 65 20 73 75 70 70 6c 69 65 64 20 61 73 20 70 61 72 65 6e alid.Interface.supplied.as.paren
4bba0 74 20 69 73 20 69 6e 76 61 6c 69 64 00 49 6e 74 65 72 66 61 63 65 28 73 29 2f 50 6f 72 74 28 73 t.is.invalid.Interface(s)/Port(s
4bbc0 29 00 49 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 53 6f 72 74 00 49 6e 74 ).Interfaces.Interfaces.Sort.Int
4bbe0 65 72 66 61 63 65 73 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 62 72 69 erfaces.participating.in.the.bri
4bc00 64 67 65 2e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 72 65 20 63 6f 6e 66 69 67 75 dge..Interfaces.that.are.configu
4bc20 72 65 64 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 6c 61 67 67 28 34 29 20 69 6e 74 65 red.as.members.of.a.lagg(4).inte
4bc40 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 49 6e 74 65 72 66 61 rface.will.not.be.shown..Interfa
4bc60 63 65 73 20 77 69 74 68 6f 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e ces.without.an.IP.address.will.n
4bc80 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 ot.be.shown..Interfaces.without.
4bca0 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e an.IP.address.will.not.be.shown.
4bcc0 25 31 24 73 53 65 6c 65 63 74 69 6e 67 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c %1$sSelecting.no.interfaces.will
4bce0 20 6c 69 73 74 65 6e 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 .listen.on.all.interfaces.with.a
4bd00 20 77 69 6c 64 63 61 72 64 2e 25 31 24 73 53 65 6c 65 63 74 69 6e 67 20 61 6c 6c 20 69 6e 74 65 .wildcard.%1$sSelecting.all.inte
4bd20 72 66 61 63 65 73 20 77 69 6c 6c 20 65 78 70 6c 69 63 69 74 6c 79 20 6c 69 73 74 65 6e 20 6f 6e rfaces.will.explicitly.listen.on
4bd40 20 6f 6e 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2f 49 50 73 20 73 70 65 63 69 66 69 .only.the.interfaces/IPs.specifi
4bd60 65 64 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 61 6e 20 49 50 76 36 20 61 ed..Interfaces.without.an.IPv6.a
4bd80 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 49 6e 74 65 72 69 ddress.will.not.be.shown..Interi
4bda0 6d 00 49 6e 74 65 72 6d 65 64 69 61 74 65 20 63 6f 6e 66 69 67 20 77 72 69 74 65 20 64 75 72 69 m.Intermediate.config.write.duri
4bdc0 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 20 66 6f 72 20 25 73 2e 00 49 6e 74 65 72 ng.package.install.for.%s..Inter
4bde0 6d 65 64 69 61 74 65 20 63 6f 6e 66 69 67 20 77 72 69 74 65 20 64 75 72 69 6e 67 20 70 61 63 6b mediate.config.write.during.pack
4be00 61 67 65 20 72 65 6d 6f 76 61 6c 20 66 6f 72 20 25 73 2e 00 49 6e 74 65 72 6e 61 6c 00 49 6e 74 age.removal.for.%s..Internal.Int
4be20 65 72 6e 61 6c 20 28 4c 41 4e 29 20 55 4c 41 20 49 50 76 36 20 50 72 65 66 69 78 20 66 6f 72 20 ernal.(LAN).ULA.IPv6.Prefix.for.
4be40 74 68 65 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 the.Network.Prefix.translation..
4be60 54 68 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 The.prefix.size.specified.for.th
4be80 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 77 69 6c 6c 20 62 65 20 61 e.internal.IPv6.prefix.will.be.a
4bea0 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 70 72 65 66 69 78 2e 00 49 pplied.to.the.external.prefix..I
4bec0 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 00 49 6e 74 65 72 6e 61 6c 20 43 65 72 nternal.Certificate.Internal.Cer
4bee0 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 49 6e 74 65 72 6e 61 6c 20 43 65 72 74 tificate.Authority.Internal.Cert
4bf00 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 49 6e 74 65 72 6e 61 6c ificate.Revocation.List.Internal
4bf20 20 49 50 00 49 6e 74 65 72 6e 61 6c 20 49 50 76 36 20 70 72 65 66 69 78 00 49 6e 74 65 72 6e 61 .IP.Internal.IPv6.prefix.Interna
4bf40 6c 20 70 72 65 66 69 78 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 l.prefix.Interval.Interval.must.
4bf60 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 00 49 6e 74 65 72 76 61 6c 2c 20 69 6e 20 be.a.numeric.value.Interval,.in.
4bf80 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 seconds,.that.will.be.used.to.re
4bfa0 73 6f 6c 76 65 20 68 6f 73 74 6e 61 6d 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6c solve.hostnames.configured.on.al
4bfc0 69 61 73 65 73 2e 20 25 31 24 73 4e 6f 74 65 3a 09 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 iases..%1$sNote:..Leave.this.bla
4bfe0 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 33 30 30 73 29 2e 00 49 6e 76 61 6c nk.for.the.default.(300s)..Inval
4c000 69 64 20 42 61 63 6b 75 70 20 43 6f 75 6e 74 20 73 70 65 63 69 66 69 65 64 00 49 6e 76 61 6c 69 id.Backup.Count.specified.Invali
4c020 64 20 43 52 4c 20 72 65 66 65 72 65 6e 63 65 2e 00 49 6e 76 61 6c 69 64 20 43 72 65 64 65 6e 74 d.CRL.reference..Invalid.Credent
4c040 69 61 6c 73 21 20 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 75 73 65 20 41 50 49 20 4b 65 ials!.Don't.forget.to.use.API.Ke
4c060 79 20 66 6f 72 20 70 61 73 73 77 6f 72 64 20 66 69 65 6c 64 20 77 69 74 68 20 43 6c 6f 75 64 46 y.for.password.field.with.CloudF
4c080 6c 61 72 65 2e 00 49 6e 76 61 6c 69 64 20 44 48 43 50 20 70 6f 6f 6c 20 25 31 24 73 20 2d 20 25 lare..Invalid.DHCP.pool.%1$s.-.%
4c0a0 32 24 73 20 66 6f 72 20 25 33 24 73 20 73 75 62 6e 65 74 20 25 34 24 73 2f 25 35 24 73 20 64 65 2$s.for.%3$s.subnet.%4$s/%5$s.de
4c0c0 74 65 63 74 65 64 2e 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 20 73 65 74 74 69 tected..Please.correct.the.setti
4c0e0 6e 67 73 20 69 6e 20 53 65 72 76 69 63 65 73 2c 20 44 48 43 50 20 53 65 72 76 65 72 00 49 6e 76 ngs.in.Services,.DHCP.Server.Inv
4c100 61 6c 69 64 20 49 43 4d 50 20 73 75 62 74 79 70 65 3a 20 25 73 20 63 61 6e 20 6e 6f 74 20 62 65 alid.ICMP.subtype:.%s.can.not.be
4c120 20 75 73 65 64 20 77 69 74 68 20 25 73 2e 00 49 6e 76 61 6c 69 64 20 49 50 2e 20 49 50 20 41 64 .used.with.%s..Invalid.IP..IP.Ad
4c140 64 72 65 73 73 20 73 75 62 6d 69 74 74 65 64 20 69 73 20 69 6d 70 72 6f 70 65 72 6c 79 20 66 6f dress.submitted.is.improperly.fo
4c160 72 6d 61 74 74 65 64 20 6f 72 20 69 73 20 61 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 rmatted.or.is.a.private.IP.addre
4c180 73 73 20 6f 72 20 69 73 20 6f 6e 20 61 20 62 6c 61 63 6b 6c 69 73 74 2e 00 49 6e 76 61 6c 69 64 ss.or.is.on.a.blacklist..Invalid
4c1a0 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 2e 00 49 6e 76 61 6c 69 64 20 4f 53 20 64 65 74 65 63 .Local.Network..Invalid.OS.detec
4c1c0 74 69 6f 6e 20 73 65 6c 65 63 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 tion.selection..Please.select.a.
4c1e0 76 61 6c 69 64 20 4f 53 2e 00 49 6e 76 61 6c 69 64 20 50 61 73 73 77 6f 72 64 2e 00 49 6e 76 61 valid.OS..Invalid.Password..Inva
4c200 6c 69 64 20 53 49 4d 20 43 53 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 20 53 49 4d 20 43 53 2f lid.SIM.CS.State.Invalid.SIM.CS/
4c220 50 53 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 20 53 49 4d 20 50 53 20 53 74 61 74 65 00 49 6e PS.State.Invalid.SIM.PS.State.In
4c240 76 61 6c 69 64 20 53 49 4d 2f 6c 6f 63 6b 65 64 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 20 54 valid.SIM/locked.State.Invalid.T
4c260 54 4c 00 49 6e 76 61 6c 69 64 20 55 73 65 72 6e 61 6d 65 2e 00 49 6e 76 61 6c 69 64 20 5a 6f 6e TL.Invalid.Username..Invalid.Zon
4c280 65 49 44 00 49 6e 76 61 6c 69 64 20 61 63 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e eID.Invalid.action.specified..In
4c2a0 76 61 6c 69 64 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 00 49 6e 76 61 6c 69 64 20 63 68 valid.address.family..Invalid.ch
4c2c0 61 6e 6e 65 6c 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 annel.specified..Invalid.charact
4c2e0 65 72 20 27 23 27 20 69 6e 20 53 4e 4d 50 20 74 72 61 70 20 73 74 72 69 6e 67 00 49 6e 76 61 6c er.'#'.in.SNMP.trap.string.Inval
4c300 69 64 20 63 68 61 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 72 65 61 64 20 63 6f 6d 6d 75 6e 69 id.character.'#'.in.read.communi
4c320 74 79 20 73 74 72 69 6e 67 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 27 23 27 20 ty.string.Invalid.character.'#'.
4c340 69 6e 20 73 79 73 74 65 6d 20 63 6f 6e 74 61 63 74 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 in.system.contact.Invalid.charac
4c360 74 65 72 20 27 23 27 20 69 6e 20 73 79 73 74 65 6d 20 6c 6f 63 61 74 69 6f 6e 00 49 6e 76 61 6c ter.'#'.in.system.location.Inval
4c380 69 64 20 63 68 61 72 61 63 74 65 72 73 20 64 65 74 65 63 74 65 64 20 25 73 2e 20 50 6c 65 61 73 id.characters.detected.%s..Pleas
4c3a0 65 20 72 65 6d 6f 76 65 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 61 6e 64 20 e.remove.invalid.characters.and.
4c3c0 73 61 76 65 20 61 67 61 69 6e 2e 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 64 save.again..Invalid.characters.d
4c3e0 65 74 65 63 74 65 64 20 28 25 73 29 2e 20 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 6e 76 etected.(%s)...Please.remove.inv
4c400 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 61 6e 64 20 73 61 76 65 20 61 67 61 69 6e 2e 00 alid.characters.and.save.again..
4c420 49 6e 76 61 6c 69 64 20 63 75 73 74 6f 6d 20 6f 70 74 69 6f 6e 73 00 49 6e 76 61 6c 69 64 20 65 Invalid.custom.options.Invalid.e
4c440 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 20 66 6f 72 6d 61 74 3b 20 75 73 65 20 4d 4d 2f 44 44 xpiration.date.format;.use.MM/DD
4c460 2f 59 59 59 59 20 69 6e 73 74 65 61 64 2e 00 49 6e 76 61 6c 69 64 20 69 6e 66 6f 20 74 79 70 65 /YYYY.instead..Invalid.info.type
4c480 2c 20 62 61 69 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 22 25 73 ,.bailing..Invalid.interface."%s
4c4a0 22 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 ".in.interface_dhcp_configure().
4c4c0 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 62 6c 6f 63 6b 20 72 75 6c 65 Invalid.interface.for.block.rule
4c4e0 3a 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 70 61 73 73 20 72 75 6c :.Invalid.interface.for.pass.rul
4c500 65 3a 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 76 61 6c 69 64 20 69 6e e:.Invalid.interface..Invalid.in
4c520 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 49 6e 76 ternal.Certificate.Authority.Inv
4c540 61 6c 69 64 20 6c 6f 67 20 74 79 70 65 2c 20 62 61 69 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 64 20 alid.log.type,.bailing..Invalid.
4c560 6c 6f 67 69 6e 20 28 25 73 29 2e 00 49 6e 76 61 6c 69 64 20 6d 6f 6e 69 74 6f 72 20 63 68 6f 73 login.(%s)..Invalid.monitor.chos
4c580 65 6e 2e 00 49 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 20 63 68 6f 73 65 6e 20 66 6f 72 20 4f 46 en..Invalid.option.chosen.for.OF
4c5a0 44 4d 20 50 72 6f 74 65 63 74 69 6f 6e 20 4d 6f 64 65 00 49 6e 76 61 6c 69 64 20 70 61 73 73 77 DM.Protection.Mode.Invalid.passw
4c5c0 6f 72 64 20 65 6e 74 65 72 65 64 2e 20 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 00 ord.entered...Please.try.again..
4c5e0 49 6e 76 61 6c 69 64 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 76 61 6c 69 64 20 70 61 74 68 20 25 Invalid.password..Invalid.path.%
4c600 73 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 70 61 74 68 20 73 70 65 63 69 66 s.specified..Invalid.path.specif
4c620 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 70 61 73 73 20 72 ied..Invalid.protocol.for.pass.r
4c640 75 6c 65 3a 00 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 49 6e 76 61 6c 69 64 20 73 ule:.Invalid.protocol..Invalid.s
4c660 74 61 72 74 20 74 69 6d 65 20 2d 20 27 25 73 27 00 49 6e 76 61 6c 69 64 20 73 74 6f 70 20 74 69 tart.time.-.'%s'.Invalid.stop.ti
4c680 6d 65 20 2d 20 27 25 73 27 00 49 6e 76 61 6c 69 64 20 74 65 73 74 20 74 79 70 65 2c 20 62 61 69 me.-.'%s'.Invalid.test.type,.bai
4c6a0 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f ling..Invalid.username.or.passwo
4c6c0 72 64 00 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 2e rd.Invalid.username.or.password.
4c6e0 00 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 70 61 63 .Invalid.value.specified.for.pac
4c700 6b 65 74 20 63 6f 75 6e 74 2e 00 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 ket.count..Invalid.value.specifi
4c720 65 64 20 66 6f 72 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2e 00 49 6e 76 61 6c 69 64 20 76 61 ed.for.packet.length..Invalid.va
4c740 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 70 6f 72 74 2e 00 49 6e 76 61 6c 69 64 20 lue.specified.for.port..Invalid.
4c760 76 6f 75 63 68 65 72 20 6d 65 73 73 61 67 65 00 49 6e 76 65 72 73 65 00 49 6e 76 65 72 74 20 41 voucher.message.Inverse.Invert.A
4c780 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 20 61 6e 64 20 41 63 63 74 2d 4f 75 74 70 75 74 cct-Input-Octets.and.Acct-Output
4c7a0 2d 4f 63 74 65 74 73 00 49 6e 76 65 72 74 20 6d 61 74 63 68 2e 00 49 6e 76 65 72 74 20 74 68 65 -Octets.Invert.match..Invert.the
4c7c0 20 73 65 6e 73 65 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 2e .sense.of.the.destination.match.
4c7e0 00 49 6e 76 65 72 74 20 74 68 65 20 73 65 6e 73 65 20 6f 66 20 74 68 65 20 6d 61 74 63 68 2e 00 .Invert.the.sense.of.the.match..
4c800 49 73 73 75 65 20 49 50 20 41 64 64 72 65 73 73 65 73 20 76 69 61 20 52 41 44 49 55 53 20 73 65 Issue.IP.Addresses.via.RADIUS.se
4c820 72 76 65 72 2e 00 49 73 73 75 65 72 00 49 74 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 rver..Issuer.It.is.not.required.
4c840 74 6f 20 61 63 74 69 76 61 74 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 70 66 53 to.activate.DHCPv6.server.on.pfS
4c860 65 6e 73 65 20 77 68 65 6e 20 73 65 74 20 74 6f 20 22 4d 61 6e 61 67 65 64 22 2c 20 22 41 73 73 ense.when.set.to."Managed",."Ass
4c880 69 73 74 65 64 22 20 6f 72 20 22 53 74 61 74 65 6c 65 73 73 20 44 48 43 50 22 2c 20 69 74 20 63 isted".or."Stateless.DHCP",.it.c
4c8a0 61 6e 20 62 65 20 61 6e 6f 74 68 65 72 20 68 6f 73 74 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 an.be.another.host.on.the.networ
4c8c0 6b 2e 00 49 74 65 6d 00 4a 61 6e 75 61 72 79 00 4a 69 74 74 65 72 00 4a 6f 62 20 50 72 6f 63 65 k..Item.January.Jitter.Job.Proce
4c8e0 73 73 69 6e 67 00 4a 6f 73 74 6c 65 20 54 69 6d 65 6f 75 74 00 4a 75 6c 79 00 4a 75 6e 65 00 4a ssing.Jostle.Timeout.July.June.J
4c900 75 73 74 20 64 65 6c 65 74 65 20 74 68 65 20 63 72 61 73 68 20 72 65 70 6f 72 74 20 61 6e 64 20 ust.delete.the.crash.report.and.
4c920 72 65 74 75 72 6e 20 74 6f 20 74 68 65 20 44 61 73 68 62 6f 61 72 64 00 4b 42 2f 73 00 4b 4f 44 return.to.the.Dashboard.KB/s.KOD
4c940 00 4b 55 3a 20 00 4b 62 70 73 00 4b 65 65 70 00 4b 65 65 70 20 43 6f 6e 66 69 67 75 72 61 74 69 .KU:..Kbps.Keep.Keep.Configurati
4c960 6f 6e 00 4b 65 65 70 20 67 72 61 70 68 73 20 75 70 64 61 74 65 64 20 6f 6e 20 69 6e 61 63 74 69 on.Keep.graphs.updated.on.inacti
4c980 76 65 20 74 61 62 2e 20 28 69 6e 63 72 65 61 73 65 73 20 63 70 75 20 75 73 61 67 65 29 00 4b 65 ve.tab..(increases.cpu.usage).Ke
4c9a0 72 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 4b 65 79 00 4b 65 79 20 52 6f 74 61 74 69 6f 6e 20 rnel.Interface.Key.Key.Rotation.
4c9c0 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 must.be.an.integer.between.1.and
4c9e0 20 39 39 39 39 2e 00 4b 65 79 20 54 79 70 65 00 4b 65 79 20 64 61 74 61 00 4b 65 79 20 64 61 74 .9999..Key.Type.Key.data.Key.dat
4ca00 61 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 61 6e 6b 2c 20 6f 72 20 61 20 76 61 a.field.should.be.blank,.or.a.va
4ca20 6c 69 64 20 78 35 30 39 20 70 72 69 76 61 74 65 20 6b 65 79 00 4b 65 79 20 6c 65 6e 67 74 68 00 lid.x509.private.key.Key.length.
4ca40 4b 65 79 20 6e 61 6d 65 00 4b 65 79 49 44 20 74 61 67 00 4b 65 79 69 6e 66 6f 20 73 74 61 74 65 Key.name.KeyID.tag.Keyinfo.state
4ca60 6d 65 6e 74 00 4b 65 79 73 00 4b 69 6c 6c 20 53 74 61 74 65 73 00 4b 69 6c 6c 20 63 6c 69 65 6e ment.Keys.Kill.States.Kill.clien
4ca80 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 25 73 00 4b 69 6c 6c 20 66 69 6c 74 65 72 t.connection.from.%s.Kill.filter
4caa0 65 64 20 73 74 61 74 65 73 00 4b 69 73 73 2d 6f 27 2d 64 65 61 74 68 00 4c 32 54 50 00 4c 32 54 ed.states.Kiss-o'-death.L2TP.L2T
4cac0 50 20 4c 6f 67 69 6e 73 00 4c 32 54 50 20 53 65 72 76 69 63 65 00 4c 32 54 50 20 55 73 65 72 73 P.Logins.L2TP.Service.L2TP.Users
4cae0 00 4c 32 54 50 20 56 50 4e 00 4c 32 54 50 20 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .L2TP.VPN.L2TP.VPN.configuration
4cb00 20 63 68 61 6e 67 65 64 2e 00 4c 32 54 50 20 63 6c 69 65 6e 74 73 00 4c 32 54 50 20 70 61 73 73 .changed..L2TP.clients.L2TP.pass
4cb20 77 6f 72 64 00 4c 32 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 4c 32 54 50 word.L2TP.remote.IP.address.L2TP
4cb40 20 73 65 72 76 65 72 00 4c 32 54 50 20 75 73 65 72 6e 61 6d 65 00 4c 41 43 50 00 4c 41 47 47 20 .server.L2TP.username.LACP.LAGG.
4cb60 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4c 41 47 47 20 49 6e 74 65 72 66 61 63 65 73 00 4c 41 Configuration.LAGG.Interfaces.LA
4cb80 47 47 20 50 6f 72 74 73 00 4c 41 47 47 20 50 72 6f 74 6f 63 6f 6c 00 4c 41 47 47 73 00 4c 41 4e GG.Ports.LAGG.Protocol.LAGGs.LAN
4cba0 00 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 20 74 6f .LAN.IP.address.will.be.reset.to
4cbc0 20 31 39 32 2e 31 36 38 2e 31 2e 31 00 4c 44 41 50 00 4c 44 41 50 20 53 65 72 76 65 72 00 4c 44 .192.168.1.1.LDAP.LDAP.Server.LD
4cbe0 41 50 20 53 65 72 76 65 72 20 53 65 74 74 69 6e 67 73 00 4c 44 41 50 20 53 65 72 76 65 72 20 55 AP.Server.Settings.LDAP.Server.U
4cc00 52 49 00 4c 44 41 50 20 53 65 72 76 65 72 20 75 73 65 73 20 52 46 43 20 32 33 30 37 20 73 74 79 RI.LDAP.Server.uses.RFC.2307.sty
4cc20 6c 65 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 00 4c 44 41 50 20 55 52 49 00 4c 44 41 le.group.membership.LDAP.URI.LDA
4cc40 50 20 63 6f 6e 74 61 69 6e 65 72 73 00 4c 44 41 50 20 73 65 74 74 69 6e 67 73 00 4c 44 41 50 3a P.containers.LDAP.settings.LDAP:
4cc60 20 43 6f 75 6c 64 20 6e 6f 74 20 6c 6f 6f 6b 75 70 20 43 41 20 62 79 20 72 65 66 65 72 65 6e 63 .Could.not.lookup.CA.by.referenc
4cc80 65 20 66 6f 72 20 68 6f 73 74 20 25 73 2e 00 4c 4f 41 44 42 41 4c 41 4e 43 45 00 4c 5a 34 20 43 e.for.host.%s..LOADBALANCE.LZ4.C
4cca0 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 5d 00 4c 5a 34 20 43 6f ompression.[compress.lz4].LZ4.Co
4ccc0 6d 72 65 73 73 69 6f 6e 20 76 32 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 2d 76 32 5d 00 4c 5a mression.v2.[compress.lz4-v2].LZ
4cce0 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d O.Compression.[Legacy.style,.com
4cd00 70 2d 6c 7a 6f 20 79 65 73 5d 00 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 63 6f 6d 70 p-lzo.yes].LZO.Compression.[comp
4cd20 72 65 73 73 20 6c 7a 6f 2c 20 65 71 75 69 76 61 6c 65 6e 74 20 74 6f 20 63 6f 6d 70 2d 6c 7a 6f ress.lzo,.equivalent.to.comp-lzo
4cd40 20 79 65 73 20 66 6f 72 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 5d 00 4c 61 67 67 20 70 72 6f .yes.for.compatibility].Lagg.pro
4cd60 74 6f 63 6f 6c 00 4c 61 73 74 20 25 31 24 64 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 tocol.Last.%1$d.%2$s.Log.Entries
4cd80 2e 00 4c 61 73 74 20 25 31 24 73 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 00 4c 61 73 ..Last.%1$s.%2$s.Log.Entries.Las
4cda0 74 20 25 31 24 73 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 4c 61 73 74 20 31 2c t.%1$s.%2$s.Log.Entries..Last.1,
4cdc0 20 35 20 61 6e 64 20 31 35 20 6d 69 6e 75 74 65 73 00 4c 61 73 74 20 43 6f 6e 66 69 67 20 43 68 .5.and.15.minutes.Last.Config.Ch
4cde0 61 6e 67 65 00 4c 61 73 74 20 55 73 65 64 00 4c 61 73 74 20 61 63 74 69 76 69 74 79 00 4c 61 73 ange.Last.Used.Last.activity.Las
4ce00 74 20 63 61 70 74 75 72 65 00 4c 61 73 74 20 63 68 65 63 6b 65 64 00 4c 61 73 74 20 63 6f 6e 66 t.capture.Last.checked.Last.conf
4ce20 69 67 20 63 68 61 6e 67 65 00 4c 61 73 74 20 6b 6e 6f 77 6e 20 63 6f 6e 66 69 67 20 66 6f 75 6e ig.change.Last.known.config.foun
4ce40 64 20 61 6e 64 20 72 65 73 74 6f 72 65 64 2e 20 20 50 6c 65 61 73 65 20 64 6f 75 62 6c 65 20 63 d.and.restored...Please.double.c
4ce60 68 65 63 6b 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 66 6f 72 20 heck.the.configuration.file.for.
4ce80 61 63 63 75 72 61 63 79 2e 00 4c 61 73 74 3a 20 25 73 00 4c 61 74 65 6e 63 79 00 4c 61 74 65 6e accuracy..Last:.%s.Latency.Laten
4cea0 63 79 20 74 68 72 65 73 68 6f 6c 64 73 00 4c 61 74 65 73 74 20 42 61 73 65 20 53 79 73 74 65 6d cy.thresholds.Latest.Base.System
4cec0 00 4c 61 79 65 72 20 37 20 73 68 61 70 69 6e 67 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 .Layer.7.shaping.is.no.longer.su
4cee0 70 70 6f 72 74 65 64 2e 20 49 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 pported..Its.configuration.has.b
4cf00 65 65 6e 20 72 65 6d 6f 76 65 64 2e 00 4c 65 61 70 20 73 65 63 6f 6e 64 73 00 4c 65 61 73 65 20 een.removed..Leap.seconds.Lease.
4cf20 52 65 71 75 69 72 65 6d 65 6e 74 73 20 61 6e 64 20 52 65 71 75 65 73 74 73 00 4c 65 61 73 65 20 Requirements.and.Requests.Lease.
4cf40 54 79 70 65 00 4c 65 61 73 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 55 73 65 64 Type.Lease.time.in.seconds..Used
4cf60 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 61 73 6b 20 66 6f 72 .for.clients.that.do.not.ask.for
4cf80 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 25 31 24 .a.specific.expiration.time..%1$
4cfa0 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 4c 65 sThe.default.is.7200.seconds..Le
4cfc0 61 73 65 73 00 4c 65 61 73 65 73 20 69 6e 20 55 73 65 00 4c 65 61 76 65 20 50 65 72 73 69 73 74 ases.Leases.in.Use.Leave.Persist
4cfe0 65 6e 74 20 43 41 52 50 20 4d 61 69 6e 74 65 6e 61 6e 63 65 20 4d 6f 64 65 00 4c 65 61 76 65 20 ent.CARP.Maintenance.Mode.Leave.
4d000 61 73 20 27 64 65 66 61 75 6c 74 27 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 72 as.'default'.to.use.the.system.r
4d020 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 4f 72 20 63 68 6f 6f 73 65 20 61 20 67 61 74 65 77 61 outing.table..Or.choose.a.gatewa
4d040 79 20 74 6f 20 75 74 69 6c 69 7a 65 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e y.to.utilize.policy.based.routin
4d060 67 2e 00 4c 65 61 76 65 20 61 73 20 27 6e 6f 6e 65 27 20 74 6f 20 6c 65 61 76 65 20 74 68 65 20 g..Leave.as.'none'.to.leave.the.
4d080 72 75 6c 65 20 65 6e 61 62 6c 65 64 20 61 6c 6c 20 74 68 65 20 74 69 6d 65 2e 00 4c 65 61 76 65 rule.enabled.all.the.time..Leave
4d0a0 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 20 61 63 63 6f 75 6e 74 20 73 68 6f 75 6c 64 6e 27 74 20 .blank.if.the.account.shouldn't.
4d0c0 65 78 70 69 72 65 2c 20 6f 74 68 65 72 77 69 73 65 20 65 6e 74 65 72 20 74 68 65 20 65 78 70 69 expire,.otherwise.enter.the.expi
4d0e0 72 61 74 69 6f 6e 20 64 61 74 65 20 61 73 20 4d 4d 2f 44 44 2f 59 59 59 59 00 4c 65 61 76 65 20 ration.date.as.MM/DD/YYYY.Leave.
4d100 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 blank.to.disable.dynamic.DNS.reg
4d120 69 73 74 72 61 74 69 6f 6e 2e 20 45 6e 74 65 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 istration..Enter.the.dynamic.DNS
4d140 20 64 6f 6d 61 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 .domain.which.will.be.used.to.re
4d160 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 gister.client.names.in.the.DNS.s
4d180 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 20 64 79 erver..Leave.blank.to.disable.dy
4d1a0 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 25 31 24 73 45 6e 74 65 72 namic.DNS.registration.%1$sEnter
4d1c0 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 77 68 69 63 68 20 77 69 .the.dynamic.DNS.domain.which.wi
4d1e0 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 ll.be.used.to.register.client.na
4d200 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 mes.in.the.DNS.server..Leave.bla
4d220 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 2e 20 45 6e 74 65 72 20 61 20 66 75 6c 6c 20 55 52 49 20 nk.to.disable..Enter.a.full.URI.
4d240 66 6f 72 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 for.the.LDAP.server.in.the.form.
4d260 6c 64 61 70 3a 2f 2f 6c 64 61 70 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 2f 64 63 3d 65 78 61 6d 70 ldap://ldap.example.com/dc=examp
4d280 6c 65 2c 64 63 3d 63 6f 6d 20 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c le,dc=com..Leave.blank.to.disabl
4d2a0 65 2e 20 45 6e 74 65 72 20 61 20 66 75 6c 6c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 66 e..Enter.a.full.hostname.or.IP.f
4d2c0 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 or.the.TFTP.server..Leave.blank.
4d2e0 74 6f 20 64 69 73 61 62 6c 65 2e 20 45 6e 74 65 72 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 to.disable..Enter.a.valid.IP.add
4d300 72 65 73 73 2c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 66 6f 72 20 74 68 65 20 54 46 ress,.hostname.or.URL.for.the.TF
4d320 54 50 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c TP.server..Leave.blank.to.disabl
4d340 65 2e 20 45 6e 74 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 e..Enter.the.interface.IP.addres
4d360 73 20 6f 66 20 74 68 65 20 6f 74 68 65 72 20 6d 61 63 68 69 6e 65 2e 20 4d 61 63 68 69 6e 65 73 s.of.the.other.machine..Machines
4d380 20 6d 75 73 74 20 62 65 20 75 73 69 6e 67 20 43 41 52 50 2e 20 49 6e 74 65 72 66 61 63 65 27 73 .must.be.using.CARP..Interface's
4d3a0 20 61 64 76 73 6b 65 77 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 .advskew.determines.whether.the.
4d3c0 44 48 43 50 64 20 70 72 6f 63 65 73 73 20 69 73 20 50 72 69 6d 61 72 79 20 6f 72 20 53 65 63 6f DHCPd.process.is.Primary.or.Seco
4d3e0 6e 64 61 72 79 2e 20 45 6e 73 75 72 65 20 6f 6e 65 20 6d 61 63 68 69 6e 65 27 73 20 61 64 76 73 ndary..Ensure.one.machine's.advs
4d400 6b 65 77 20 26 6c 74 3b 20 32 30 20 28 61 6e 64 20 74 68 65 20 6f 74 68 65 72 20 69 73 20 26 67 kew.&lt;.20.(and.the.other.is.&g
4d420 74 3b 20 32 30 29 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 t;.20)..Leave.blank.to.use.the.d
4d440 65 66 61 75 6c 74 20 70 6f 72 74 20 28 31 38 31 33 29 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 efault.port.(1813)..Leave.blank.
4d460 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 20 44 4e 53 20 73 65 to.use.the.system.default.DNS.se
4d480 72 76 65 72 73 2c 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 20 69 66 20 44 4e rvers,.this.interface's.IP.if.DN
4d4a0 53 20 66 6f 72 77 61 72 64 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 72 20 74 68 65 20 73 S.forwarder.is.enabled,.or.the.s
4d4c0 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 22 47 65 6e 65 72 61 ervers.configured.on.the."Genera
4d4e0 6c 22 20 70 61 67 65 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 l".page..Leave.blank.to.use.the.
4d500 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 20 44 4e 53 20 73 65 72 76 65 72 73 3a 20 74 68 69 73 system.default.DNS.servers:.this
4d520 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 20 69 66 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 .interface's.IP.if.DNS.Forwarder
4d540 20 6f 72 20 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 .or.Resolver.is.enabled,.otherwi
4d560 73 65 20 74 68 65 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 se.the.servers.configured.on.the
4d580 20 53 79 73 74 65 6d 20 2f 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 70 61 67 65 2e 00 4c 65 .System./.General.Setup.page..Le
4d5a0 61 76 65 20 65 6d 70 74 79 20 77 68 65 6e 20 6e 6f 20 70 61 73 73 77 6f 72 64 20 69 73 20 6e 65 ave.empty.when.no.password.is.ne
4d5c0 65 64 65 64 00 4c 65 61 76 65 20 65 6d 70 74 79 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 20 6e 61 eded.Leave.empty.when.no.user.na
4d5e0 6d 65 20 69 73 20 6e 65 65 64 65 64 00 4c 65 61 76 65 20 74 68 65 20 64 61 74 65 20 66 69 65 6c me.is.needed.Leave.the.date.fiel
4d600 64 20 65 6d 70 74 79 2c 20 66 6f 72 20 74 68 65 20 72 65 73 65 74 20 74 6f 20 62 65 20 65 78 65 d.empty,.for.the.reset.to.be.exe
4d620 63 75 74 65 64 20 65 61 63 68 20 64 61 79 20 61 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 63 69 cuted.each.day.at.the.time.speci
4d640 66 69 65 64 20 62 79 20 74 68 65 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 68 6f 75 72 20 66 69 65 fied.by.the.minutes.and.hour.fie
4d660 6c 64 73 00 4c 65 61 76 69 6e 67 20 74 68 65 20 64 61 74 65 20 66 69 65 6c 64 20 65 6d 70 74 79 lds.Leaving.the.date.field.empty
4d680 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 72 65 73 65 74 20 74 6f 20 62 65 20 65 78 65 63 .will.cause.the.reset.to.be.exec
4d6a0 75 74 65 64 20 65 61 63 68 20 64 61 79 20 61 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 63 69 66 uted.each.day.at.the.time.specif
4d6c0 69 65 64 20 69 6e 20 74 68 65 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 68 6f 75 72 20 66 69 65 6c ied.in.the.minutes.and.hour.fiel
4d6e0 64 73 2e 20 00 4c 65 66 74 20 43 6f 6c 75 6d 6e 20 4c 61 62 65 6c 73 00 4c 65 67 65 6e 64 00 4c ds...Left.Column.Labels.Legend.L
4d700 65 67 65 6e 64 3a 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 73 20 2d 20 63 68 61 6e egend:.wireless.standards.-.chan
4d720 6e 65 6c 20 23 20 28 66 72 65 71 75 65 6e 63 79 20 40 20 6d 61 78 20 54 58 20 70 6f 77 65 72 20 nel.#.(frequency.@.max.TX.power.
4d740 2f 20 54 58 20 70 6f 77 65 72 20 61 6c 6c 6f 77 65 64 20 69 6e 20 72 65 67 2e 20 64 6f 6d 61 69 /.TX.power.allowed.in.reg..domai
4d760 6e 29 20 25 31 24 73 4e 6f 74 20 61 6c 6c 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 73 n).%1$sNot.all.channels.may.be.s
4d780 75 70 70 6f 72 74 65 64 20 62 79 20 73 6f 6d 65 20 63 61 72 64 73 2e 20 20 41 75 74 6f 20 6d 61 upported.by.some.cards...Auto.ma
4d7a0 79 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 y.override.the.wireless.standard
4d7c0 20 73 65 6c 65 63 74 65 64 20 61 62 6f 76 65 2e 00 4c 65 6e 67 74 68 00 4c 65 76 65 6c 20 00 4c .selected.above..Length.Level..L
4d7e0 65 76 65 6c 20 6f 66 20 64 65 74 61 69 6c 00 4c 69 63 65 6e 73 65 00 4c 69 63 65 6e 73 65 64 20 evel.of.detail.License.Licensed.
4d800 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f under.the.Apache.License,.Versio
4d820 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 25 31 24 73 79 6f 75 20 6d 61 n.2.0.(the."License");%1$syou.ma
4d840 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f y.not.use.this.file.except.in.co
4d860 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 25 31 24 73 59 6f mpliance.with.the.License.%1$sYo
4d880 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e u.may.obtain.a.copy.of.the.Licen
4d8a0 73 65 20 61 74 00 4c 69 66 65 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 00 se.at.Life:.%1$s.seconds.(%2$s).
4d8c0 4c 69 66 65 74 69 6d 65 00 4c 69 66 65 74 69 6d 65 20 28 44 61 79 73 29 00 4c 69 6d 69 74 20 4f Lifetime.Lifetime.(Days).Limit.O
4d8e0 75 74 67 6f 69 6e 67 20 42 61 6e 64 77 69 64 74 68 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 utgoing.Bandwidth.is.not.compati
4d900 62 6c 65 20 77 69 74 68 20 55 44 50 20 46 61 73 74 20 49 2f 4f 2e 00 4c 69 6d 69 74 20 6f 75 74 ble.with.UDP.Fast.I/O..Limit.out
4d920 67 6f 69 6e 67 20 62 61 6e 64 77 69 64 74 68 00 4c 69 6d 69 74 65 64 20 53 65 72 76 69 63 65 00 going.bandwidth.Limited.Service.
4d940 4c 69 6d 69 74 65 72 20 49 6e 66 6f 00 4c 69 6d 69 74 65 72 20 49 6e 66 6f 72 6d 61 74 69 6f 6e Limiter.Info.Limiter.Information
4d960 00 4c 69 6d 69 74 65 72 73 00 4c 69 6d 69 74 65 72 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 .Limiters.Limiters.can.not.be.us
4d980 65 64 20 69 6e 20 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 77 69 74 68 6f 75 74 20 63 68 6f ed.in.Floating.rules.without.cho
4d9a0 6f 73 69 6e 67 20 61 20 64 69 72 65 63 74 69 6f 6e 2e 00 4c 69 6d 69 74 65 72 73 3a 00 4c 69 6d osing.a.direction..Limiters:.Lim
4d9c0 69 74 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e its.the.number.of.concurrent.con
4d9e0 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 48 nections.to.the.captive.portal.H
4da00 54 54 50 28 53 29 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 73 65 74 TTP(S).server..This.does.not.set
4da20 20 68 6f 77 20 6d 61 6e 79 20 75 73 65 72 73 20 63 61 6e 20 62 65 20 6c 6f 67 67 65 64 20 69 6e .how.many.users.can.be.logged.in
4da40 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2c 20 62 75 74 20 72 61 74 68 .to.the.captive.portal,.but.rath
4da60 65 72 20 68 6f 77 20 6d 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 20 73 69 6e 67 6c 65 er.how.many.connections.a.single
4da80 20 49 50 20 63 61 6e 20 65 73 74 61 62 6c 69 73 68 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 .IP.can.establish.to.the.portal.
4daa0 77 65 62 20 73 65 72 76 65 72 2e 00 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 65 28 73 29 00 4c 69 web.server..Link.Interface(s).Li
4dac0 6e 6b 20 50 61 72 61 6d 65 74 65 72 73 20 28 00 4c 69 6e 6b 20 50 72 69 6f 72 69 74 79 00 4c 69 nk.Parameters.(.Link.Priority.Li
4dae0 6e 6b 20 53 68 61 72 65 00 4c 69 6e 6b 20 54 79 70 65 00 4c 69 6e 6b 65 64 20 72 75 6c 65 00 4c nk.Share.Link.Type.Linked.rule.L
4db00 69 73 74 20 6f 66 20 6d 69 72 72 6f 72 73 20 63 68 61 6e 67 65 64 2e 20 4f 6c 64 3a 20 28 25 73 ist.of.mirrors.changed..Old:.(%s
4db20 29 20 4e 65 77 3a 20 28 25 73 29 00 4c 69 73 74 20 6f 66 20 70 61 72 74 69 61 6c 20 4d 41 43 20 ).New:.(%s).List.of.partial.MAC.
4db40 61 64 64 72 65 73 73 65 73 20 74 6f 20 61 6c 6c 6f 77 2c 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 addresses.to.allow,.comma.separa
4db60 74 65 64 2c 20 6e 6f 20 73 70 61 63 65 73 2c 20 65 2e 67 2e 3a 20 30 30 3a 30 30 3a 30 30 2c 30 ted,.no.spaces,.e.g.:.00:00:00,0
4db80 31 3a 45 35 3a 46 46 00 4c 69 73 74 20 6f 66 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 1:E5:FF.List.of.partial.MAC.addr
4dba0 65 73 73 65 73 20 74 6f 20 64 65 6e 79 20 61 63 63 65 73 73 2c 20 63 6f 6d 6d 61 20 73 65 70 61 esses.to.deny.access,.comma.sepa
4dbc0 72 61 74 65 64 2c 20 6e 6f 20 73 70 61 63 65 73 2c 20 65 2e 67 2e 3a 20 30 30 3a 30 30 3a 30 30 rated,.no.spaces,.e.g.:.00:00:00
4dbe0 2c 30 31 3a 45 35 3a 46 46 00 4c 69 73 74 65 6e 20 50 6f 72 74 00 4c 69 73 74 65 6e 20 6f 6e 20 ,01:E5:FF.Listen.Port.Listen.on.
4dc00 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2f 69 70 20 61 64 64 72 65 73 73 65 73 20 00 4c 6f 61 All.interfaces/ip.addresses..Loa
4dc20 64 00 4c 6f 61 64 20 41 76 65 72 61 67 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 d.Load.Average.Load.Balance.Load
4dc40 20 42 61 6c 61 6e 63 65 72 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 50 6f 6f 6c 73 00 4c 6f .Balancer.Load.Balancer.Pools.Lo
4dc60 61 64 20 42 61 6c 61 6e 63 65 72 20 53 74 61 74 75 73 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 ad.Balancer.Status.Load.Balancer
4dc80 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d .configuration..Load.Balancer:.M
4dca0 6f 6e 69 74 6f 72 3a 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 3a 00 4c 6f 61 onitor:.Load.Balancer:.Pool:.Loa
4dcc0 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 3a 00 4c 6f 61 64 d.Balancer:.Virtual.Server:.Load
4dce0 20 42 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 20 61 76 65 72 61 67 65 00 4c 6f 61 64 20 62 61 6c .Balancing.Load.average.Load.bal
4dd00 61 6e 63 69 6e 67 00 4c 6f 61 64 69 6e 67 00 4c 6f 61 64 69 6e 67 20 25 73 20 63 72 79 70 74 6f ancing.Loading.Loading.%s.crypto
4dd20 67 72 61 70 68 69 63 20 61 63 63 65 6c 65 72 61 74 6f 72 20 6d 6f 64 75 6c 65 2e 00 4c 6f 61 64 graphic.accelerator.module..Load
4dd40 69 6e 67 20 25 73 20 74 68 65 72 6d 61 6c 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 75 6c 65 2e 00 4c ing.%s.thermal.monitor.module..L
4dd60 6f 61 64 69 6e 67 20 61 20 64 69 72 65 63 74 6f 72 79 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 oading.a.directory.is.not.suppor
4dd80 74 65 64 2e 00 4c 6f 61 64 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 73 00 4c 6f 61 64 69 6e ted..Loading.filter.rules.Loadin
4dda0 67 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 00 4c 6f 61 64 g.package.configuration.....Load
4ddc0 69 6e 67 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 66 61 69 ing.package.configuration....fai
4dde0 6c 65 64 21 00 4c 6f 61 64 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 72 75 63 74 69 6f 6e led!.Loading.package.instruction
4de00 73 2e 2e 2e 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 41 64 64 72 65 73 73 00 4c 6f 63 61 6c 20 44 s....Local.Local.Address.Local.D
4de20 61 74 61 62 61 73 65 00 4c 6f 63 61 6c 20 47 52 45 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e atabase.Local.GRE.tunnel.endpoin
4de40 74 2e 00 4c 6f 63 61 6c 20 49 44 00 4c 6f 63 61 6c 20 49 50 00 4c 6f 63 61 6c 20 49 50 20 41 64 t..Local.ID.Local.IP.Local.IP.Ad
4de60 64 72 65 73 73 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 4c 6f 63 61 6c 20 49 50 76 dress.Local.IP.address.Local.IPv
4de80 36 20 70 65 65 72 73 20 75 73 65 20 25 31 24 73 4e 44 50 25 32 24 73 20 69 6e 73 74 65 61 64 20 6.peers.use.%1$sNDP%2$s.instead.
4dea0 6f 66 20 41 52 50 2e 00 4c 6f 63 61 6c 20 4c 6f 67 67 69 6e 67 00 4c 6f 63 61 6c 20 53 75 62 6e of.ARP..Local.Logging.Local.Subn
4dec0 65 74 00 4c 6f 63 61 6c 20 55 73 65 72 20 4d 61 6e 61 67 65 72 20 2f 20 56 6f 75 63 68 65 72 73 et.Local.User.Manager./.Vouchers
4dee0 00 4c 6f 63 61 6c 20 67 69 66 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 4c 6f 63 61 .Local.gif.tunnel.endpoint..Loca
4df00 6c 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 00 4c 6f 63 61 6c 20 70 6f 72 74 00 4c 6f 63 61 6c 20 l.network.type.Local.port.Local.
4df20 74 75 6e 6e 65 6c 20 49 50 20 61 64 64 72 65 73 73 00 4c 6f 63 61 6c 3a 20 00 4c 6f 63 61 6c 69 tunnel.IP.address.Local:..Locali
4df40 7a 61 74 69 6f 6e 00 4c 6f 63 61 74 69 6f 6e 00 4c 6f 67 00 4c 6f 67 20 44 69 72 65 63 74 6f 72 zation.Location.Log.Log.Director
4df60 79 00 4c 6f 67 20 44 69 73 70 6c 61 79 20 53 65 74 74 69 6e 67 73 20 53 61 76 65 64 20 28 6e 6f y.Log.Display.Settings.Saved.(no
4df80 20 62 61 63 6b 75 70 2c 20 6e 6f 20 73 79 6e 63 29 3a 20 00 4c 6f 67 20 44 69 73 70 6c 61 79 20 .backup,.no.sync):..Log.Display.
4dfa0 53 65 74 74 69 6e 67 73 20 53 61 76 65 64 3a 20 00 4c 6f 67 20 46 69 6c 74 65 72 00 4c 6f 67 20 Settings.Saved:..Log.Filter.Log.
4dfc0 4c 65 76 65 6c 00 4c 6f 67 20 4d 65 73 73 61 67 65 00 4c 6f 67 20 4e 54 50 20 70 65 65 72 20 73 Level.Log.Message.Log.NTP.peer.s
4dfe0 74 61 74 69 73 74 69 63 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c tatistics.(default:.disabled)..L
4e000 6f 67 20 63 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 73 74 61 74 69 73 74 69 63 73 20 28 og.clock.discipline.statistics.(
4e020 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 65 72 72 6f 72 73 20 66 default:.disabled)..Log.errors.f
4e040 72 6f 6d 20 74 68 65 20 77 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 73 00 4c 6f 67 20 66 rom.the.web.server.process.Log.f
4e060 69 6c 65 20 73 69 7a 65 20 28 42 79 74 65 73 29 00 4c 6f 67 20 66 69 6c 65 20 73 69 7a 65 20 6d ile.size.(Bytes).Log.file.size.m
4e080 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 ust.be.numeric.and.greater.than.
4e0a0 6f 72 20 65 71 75 61 6c 20 74 6f 20 31 30 30 30 30 30 2e 00 4c 6f 67 20 66 69 6c 65 20 73 74 61 or.equal.to.100000..Log.file.sta
4e0c0 72 74 65 64 2e 00 4c 6f 67 20 66 69 6c 74 65 72 00 4c 6f 67 20 66 69 72 65 77 61 6c 6c 20 64 65 rted..Log.filter.Log.firewall.de
4e0e0 66 61 75 6c 74 20 62 6c 6f 63 6b 73 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 62 6c 6f 63 6b 65 64 fault.blocks.Log.packets.blocked
4e100 20 62 79 20 27 42 6c 6f 63 6b 20 42 6f 67 6f 6e 20 4e 65 74 77 6f 72 6b 73 27 20 72 75 6c 65 73 .by.'Block.Bogon.Networks'.rules
4e120 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 62 6c 6f 63 6b 65 64 20 62 79 20 27 42 6c 6f 63 6b 20 50 .Log.packets.blocked.by.'Block.P
4e140 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 27 20 72 75 6c 65 73 00 4c 6f 67 20 70 61 63 6b 65 rivate.Networks'.rules.Log.packe
4e160 74 73 20 6d 61 74 63 68 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 ts.matched.from.the.default.bloc
4e180 6b 20 72 75 6c 65 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 00 4c 6f 67 20 70 61 63 6b 65 k.rules.in.the.ruleset.Log.packe
4e1a0 74 73 20 6d 61 74 63 68 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 61 73 73 ts.matched.from.the.default.pass
4e1c0 20 72 75 6c 65 73 20 70 75 74 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 00 4c 6f 67 20 70 61 .rules.put.in.the.ruleset.Log.pa
4e1e0 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 25 31 24 73 61 6c 6c 6f 77 65 64 25 32 24 73 20 62 ckets.that.are.%1$sallowed%2$s.b
4e200 79 20 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 70 61 73 73 20 72 75 6c 65 y.the.implicit.default.pass.rule
4e220 2e 20 2d 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 ..-.Per-rule.logging.options.are
4e240 20 73 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 20 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 74 .still.respected...Log.packets.t
4e260 68 61 74 20 61 72 65 20 25 31 24 73 62 6c 6f 63 6b 65 64 25 32 24 73 20 62 79 20 74 68 65 20 69 hat.are.%1$sblocked%2$s.by.the.i
4e280 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 6b 20 72 75 6c 65 2e 20 2d 20 50 65 mplicit.default.block.rule..-.Pe
4e2a0 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 74 69 6c 6c r-rule.logging.options.are.still
4e2c0 20 72 65 73 70 65 63 74 65 64 2e 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 .respected..Log.packets.that.are
4e2e0 20 68 61 6e 64 6c 65 64 20 62 79 20 74 68 69 73 20 72 75 6c 65 00 4c 6f 67 20 70 65 65 72 20 6d .handled.by.this.rule.Log.peer.m
4e300 65 73 73 61 67 65 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 essages.(default:.disabled)..Log
4e320 20 72 65 66 65 72 65 6e 63 65 20 63 6c 6f 63 6b 20 73 74 61 74 69 73 74 69 63 73 20 28 64 65 66 .reference.clock.statistics.(def
4e340 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 73 79 73 74 65 6d 20 6d 65 73 73 ault:.disabled)..Log.system.mess
4e360 61 67 65 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 74 68 ages.(default:.disabled)..Log.th
4e380 65 20 73 75 62 2d 73 65 63 6f 6e 64 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 65 63 e.sub-second.fraction.of.the.rec
4e3a0 65 69 76 65 64 20 74 69 6d 65 20 73 74 61 6d 70 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 eived.time.stamp.(default:.unche
4e3c0 63 6b 65 64 2c 20 6e 6f 74 20 6c 6f 67 67 65 64 29 2e 00 4c 6f 67 20 74 79 70 65 00 4c 6f 67 67 cked,.not.logged)..Log.type.Logg
4e3e0 65 64 20 69 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 73 20 25 31 24 73 20 76 69 61 20 4c ed.in.successfully.as.%1$s.via.L
4e400 44 41 50 20 73 65 72 76 65 72 20 25 32 24 73 20 77 69 74 68 20 44 4e 20 3d 20 25 33 24 73 2e 00 DAP.server.%2$s.with.DN.=.%3$s..
4e420 4c 6f 67 67 69 6e 67 00 4c 6f 67 69 6e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 6e Logging.Login.Login.Banner.Login
4e440 20 68 6f 73 74 6e 61 6d 65 00 4c 6f 67 69 6e 20 74 6f 20 25 31 24 73 00 4c 6f 67 69 6e 20 74 6f .hostname.Login.to.%1$s.Login.to
4e460 20 25 31 24 73 20 6f 6e 20 25 32 24 73 2e 25 33 24 73 00 4c 6f 67 6f 75 74 00 4c 6f 67 6f 75 74 .%1$s.on.%2$s.%3$s.Logout.Logout
4e480 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 73 00 4c 6f 67 6f 75 74 20 70 6f 70 75 70 20 77 69 6e 64 .page.contents.Logout.popup.wind
4e4a0 6f 77 00 4c 6f 67 73 00 4c 6f 67 73 20 61 72 65 20 68 65 6c 64 20 69 6e 20 63 6f 6e 73 74 61 6e ow.Logs.Logs.are.held.in.constan
4e4c0 74 2d 73 69 7a 65 20 63 69 72 63 75 6c 61 72 20 6c 6f 67 20 66 69 6c 65 73 2e 20 54 68 69 73 20 t-size.circular.log.files..This.
4e4e0 66 69 65 6c 64 20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 6c 61 72 67 65 20 65 61 63 68 20 6c 6f field.controls.how.large.each.lo
4e500 67 20 66 69 6c 65 20 69 73 2c 20 61 6e 64 20 74 68 75 73 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 g.file.is,.and.thus.how.many.ent
4e520 72 69 65 73 20 6d 61 79 20 65 78 69 73 74 20 69 6e 73 69 64 65 20 74 68 65 20 6c 6f 67 2e 20 42 ries.may.exist.inside.the.log..B
4e540 79 20 64 65 66 61 75 6c 74 20 74 68 69 73 20 69 73 20 61 70 70 72 6f 78 69 6d 61 74 65 6c 79 20 y.default.this.is.approximately.
4e560 35 30 30 4b 42 20 70 65 72 20 6c 6f 67 20 66 69 6c 65 2c 20 61 6e 64 20 74 68 65 72 65 20 61 72 500KB.per.log.file,.and.there.ar
4e580 65 20 6e 65 61 72 6c 79 20 32 30 20 73 75 63 68 20 6c 6f 67 20 66 69 6c 65 73 2e 00 4c 6f 6e 67 e.nearly.20.such.log.files..Long
4e5a0 00 4c 6f 6f 6b 75 70 00 4c 6f 6f 6b 75 70 20 53 65 72 76 65 72 20 49 50 20 41 64 64 72 65 73 73 .Lookup.Lookup.Server.IP.Address
4e5c0 00 4c 6f 73 73 00 4c 6f 73 73 20 49 6e 74 65 72 76 61 6c 00 4c 6f 77 00 4c 6f 77 20 61 6e 64 20 .Loss.Loss.Interval.Low.Low.and.
4e5e0 68 69 67 68 20 74 68 72 65 73 68 6f 6c 64 73 20 66 6f 72 20 6c 61 74 65 6e 63 79 20 69 6e 20 6d high.thresholds.for.latency.in.m
4e600 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 31 24 64 2f 25 32 24 illiseconds..Default.is.%1$d/%2$
4e620 64 2e 00 4c 6f 77 20 61 6e 64 20 68 69 67 68 20 74 68 72 65 73 68 6f 6c 64 73 20 66 6f 72 20 70 d..Low.and.high.thresholds.for.p
4e640 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e 20 25 25 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 31 24 acket.loss.in.%%..Default.is.%1$
4e660 64 2f 25 32 24 64 2e 00 4d 41 43 00 4d 41 43 20 41 64 64 72 65 73 73 00 4d 41 43 20 41 6c 6c 6f d/%2$d..MAC.MAC.Address.MAC.Allo
4e680 77 00 4d 41 43 20 44 65 6e 79 00 4d 41 43 20 61 64 64 72 65 73 73 00 4d 41 43 20 61 64 64 72 65 w.MAC.Deny.MAC.address.MAC.addre
4e6a0 73 73 20 28 36 20 68 65 78 20 6f 63 74 65 74 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f ss.(6.hex.octets.separated.by.co
4e6c0 6c 6f 6e 73 29 00 4d 41 43 20 61 64 64 72 65 73 73 20 63 6f 6e 74 72 6f 6c 00 4d 41 43 20 61 64 lons).MAC.address.control.MAC.ad
4e6e0 64 72 65 73 73 20 66 6f 72 6d 61 74 00 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 dress.format.MAC.authentication.
4e700 73 65 63 72 65 74 00 4d 41 43 20 66 69 6c 74 65 72 69 6e 67 00 4d 41 43 73 00 4d 42 2f 73 00 4d secret.MAC.filtering.MACs.MB/s.M
4e720 42 55 46 20 55 73 61 67 65 00 4d 4f 42 49 4b 45 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 68 BUF.Usage.MOBIKE.MONITOR:.%1$s.h
4e740 61 73 20 68 69 67 68 20 6c 61 74 65 6e 63 79 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 as.high.latency,.omitting.from.r
4e760 6f 75 74 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 outing.group.%2$s.MONITOR:.%1$s.
4e780 68 61 73 20 70 61 63 6b 65 74 20 6c 6f 73 73 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 has.packet.loss,.omitting.from.r
4e7a0 6f 75 74 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 outing.group.%2$s.MONITOR:.%1$s.
4e7c0 69 73 20 61 76 61 69 6c 61 62 6c 65 20 6e 6f 77 2c 20 61 64 64 69 6e 67 20 74 6f 20 72 6f 75 74 is.available.now,.adding.to.rout
4e7e0 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 69 73 20 ing.group.%2$s.MONITOR:.%1$s.is.
4e800 64 6f 77 6e 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 6f 75 74 69 6e 67 20 67 72 6f 75 down,.omitting.from.routing.grou
4e820 70 20 25 32 24 73 00 4d 52 52 55 00 4d 52 55 00 4d 53 43 48 41 50 76 31 00 4d 53 43 48 41 50 76 p.%2$s.MRRU.MRU.MSCHAPv1.MSCHAPv
4e840 32 00 4d 53 53 00 4d 54 55 00 4d 58 00 4d 61 67 69 63 20 50 61 63 6b 65 74 20 73 65 6e 74 20 28 2.MSS.MTU.MX.Magic.Packet.sent.(
4e860 25 31 24 73 29 20 74 6f 20 28 25 32 24 73 29 20 4d 41 43 3d 25 33 24 73 00 4d 61 67 69 63 20 6e %1$s).to.(%2$s).MAC=%3$s.Magic.n
4e880 75 6d 62 65 72 00 4d 61 67 69 63 20 6e 75 6d 62 65 72 20 73 74 6f 72 65 64 20 69 6e 20 65 76 65 umber.Magic.number.stored.in.eve
4e8a0 72 79 20 76 6f 75 63 68 65 72 2e 20 56 65 72 69 66 69 65 64 20 64 75 72 69 6e 67 20 76 6f 75 63 ry.voucher..Verified.during.vouc
4e8c0 68 65 72 20 63 68 65 63 6b 2e 20 53 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 68 6f 77 20 6d her.check..Size.depends.on.how.m
4e8e0 61 6e 79 20 62 69 74 73 20 61 72 65 20 6c 65 66 74 20 62 79 20 52 6f 6c 6c 2b 54 69 63 6b 65 74 any.bits.are.left.by.Roll+Ticket
4e900 2b 43 68 65 63 6b 73 75 6d 20 62 69 74 73 2e 20 49 66 20 61 6c 6c 20 62 69 74 73 20 61 72 65 20 +Checksum.bits..If.all.bits.are.
4e920 75 73 65 64 2c 20 6e 6f 20 6d 61 67 69 63 20 6e 75 6d 62 65 72 20 77 69 6c 6c 20 62 65 20 75 73 used,.no.magic.number.will.be.us
4e940 65 64 20 61 6e 64 20 63 68 65 63 6b 65 64 2e 00 4d 61 69 6e 00 4d 61 6b 65 20 57 69 6e 64 6f 77 ed.and.checked..Main.Make.Window
4e960 73 20 31 30 20 43 6c 69 65 6e 74 73 20 42 6c 6f 63 6b 20 61 63 63 65 73 73 20 74 6f 20 44 4e 53 s.10.Clients.Block.access.to.DNS
4e980 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 61 63 72 6f 73 73 20 4f 70 65 6e 56 50 4e 20 77 .servers.except.across.OpenVPN.w
4e9a0 68 69 6c 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 66 6f 72 63 69 6e 67 20 63 6c 69 65 6e 74 73 20 hile.connected,.forcing.clients.
4e9c0 74 6f 20 75 73 65 20 6f 6e 6c 79 20 56 50 4e 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 4d 61 6b to.use.only.VPN.DNS.servers..Mak
4e9e0 65 20 62 65 66 6f 72 65 20 42 72 65 61 6b 00 4d 61 6b 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 e.before.Break.Make.dynamic.DNS.
4ea00 72 65 67 69 73 74 65 72 65 64 20 68 6f 73 74 6e 61 6d 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 registered.hostname.the.same.as.
4ea20 48 6f 73 74 6e 61 6d 65 20 61 62 6f 76 65 2e 00 4d 61 6b 65 20 73 75 72 65 20 61 6c 6c 20 73 65 Hostname.above..Make.sure.all.se
4ea40 6e 73 69 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 72 65 6d 6f 76 65 64 21 20 nsitive.information.is.removed!.
4ea60 28 50 61 73 73 77 6f 72 64 73 2c 20 65 74 63 2e 29 20 62 65 66 6f 72 65 20 70 6f 73 74 69 6e 67 (Passwords,.etc.).before.posting
4ea80 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 61 67 65 20 69 6e 20 70 .information.from.this.page.in.p
4eaa0 75 62 6c 69 63 20 70 6c 61 63 65 73 20 28 6c 69 6b 65 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 73 ublic.places.(like.mailing.lists
4eac0 29 2e 00 4d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 )..Make.sure.the.certificate.is.
4eae0 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 53 20 61 64 64 72 65 73 73 65 73 20 6f 6e valid.for.all.HTTPS.addresses.on
4eb00 20 61 6c 69 61 73 65 73 2e 20 49 66 20 69 74 27 73 20 6e 6f 74 20 76 61 6c 69 64 20 6f 72 20 69 .aliases..If.it's.not.valid.or.i
4eb20 73 20 72 65 76 6f 6b 65 64 2c 20 64 6f 20 6e 6f 74 20 64 6f 77 6e 6c 6f 61 64 20 69 74 2e 00 4d s.revoked,.do.not.download.it..M
4eb40 61 6e 61 67 65 20 25 31 24 73 20 4c 6f 67 00 4d 61 6e 61 67 65 20 4c 6f 67 00 4d 61 6e 61 67 65 anage.%1$s.Log.Manage.Log.Manage
4eb60 20 6c 6f 67 00 4d 61 6e 61 67 65 64 00 4d 61 6e 61 67 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 .log.Managed.Managed.-.RA.Flags.
4eb80 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 [managed,.other.stateful],.Prefi
4eba0 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 5d 00 4d 61 6e 75 61 6c 20 x.Flags.[onlink,.router].Manual.
4ebc0 46 61 69 6c 6f 76 65 72 00 4d 61 6e 75 61 6c 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 53 77 69 Failover.Manual.Outbound.NAT.Swi
4ebe0 74 63 68 00 4d 61 6e 75 61 6c 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e tch.Manual.Outbound.NAT.rule.gen
4ec00 65 72 61 74 69 6f 6e 2e 25 73 28 41 4f 4e 20 2d 20 41 64 76 61 6e 63 65 64 20 4f 75 74 62 6f 75 eration.%s(AON.-.Advanced.Outbou
4ec20 6e 64 20 4e 41 54 29 00 4d 61 6e 75 61 6c 20 66 61 69 6c 6f 76 65 72 00 4d 61 70 70 69 6e 67 73 nd.NAT).Manual.failover.Mappings
4ec40 00 4d 61 72 63 68 00 4d 61 72 6b 20 41 6c 6c 20 61 73 20 52 65 61 64 00 4d 61 72 6b 20 47 61 74 .March.Mark.All.as.Read.Mark.Gat
4ec60 65 77 61 79 20 61 73 20 44 6f 77 6e 00 4d 61 72 6b 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 eway.as.Down.Mark.an.interface.a
4ec80 73 20 61 20 22 70 72 69 76 61 74 65 22 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 70 72 69 76 61 s.a."private".interface..A.priva
4eca0 74 65 20 69 6e 74 65 72 66 61 63 65 20 64 6f 65 73 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 61 6e te.interface.does.not.forward.an
4ecc0 79 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 70 6f 72 74 20 74 68 61 74 y.traffic.to.any.other.port.that
4ece0 20 69 73 20 61 6c 73 6f 20 61 20 70 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 2e 20 00 4d .is.also.a.private.interface...M
4ed00 61 72 6b 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 22 73 74 69 63 6b 79 22 20 69 ark.an.interface.as.a."sticky".i
4ed20 6e 74 65 72 66 61 63 65 2e 20 44 79 6e 61 6d 69 63 61 6c 6c 79 20 6c 65 61 72 6e 65 64 20 61 64 nterface..Dynamically.learned.ad
4ed40 64 72 65 73 73 20 65 6e 74 72 69 65 73 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 73 74 61 dress.entries.are.treated.as.sta
4ed60 74 69 63 20 6f 6e 63 65 20 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 63 61 63 68 65 2e tic.once.entered.into.the.cache.
4ed80 20 53 74 69 63 6b 79 20 65 6e 74 72 69 65 73 20 61 72 65 20 6e 65 76 65 72 20 61 67 65 64 20 6f .Sticky.entries.are.never.aged.o
4eda0 75 74 20 6f 66 20 74 68 65 20 63 61 63 68 65 20 6f 72 20 72 65 70 6c 61 63 65 64 2c 20 65 76 65 ut.of.the.cache.or.replaced,.eve
4edc0 6e 20 69 66 20 74 68 65 20 61 64 64 72 65 73 73 20 69 73 20 73 65 65 6e 20 6f 6e 20 61 20 64 69 n.if.the.address.is.seen.on.a.di
4ede0 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 2e 00 4d 61 73 6b 00 4d 61 73 74 65 72 20 4b fferent.interface..Mask.Master.K
4ee00 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 ey.Regeneration.must.be.an.integ
4ee20 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 2e 00 4d 61 73 74 65 72 20 4b 65 er.between.1.and.9999..Master.Ke
4ee40 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 y.Regeneration.must.be.greater.t
4ee60 68 61 6e 20 4b 65 79 20 52 6f 74 61 74 69 6f 6e 2e 00 4d 61 74 63 68 00 4d 61 78 20 50 72 6f 63 han.Key.Rotation..Match.Max.Proc
4ee80 65 73 73 65 73 00 4d 61 78 20 50 72 6f 63 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 20 6e 75 esses.Max.Processes.must.be.a.nu
4eea0 6d 62 65 72 20 31 20 6f 72 20 67 72 65 61 74 65 72 00 4d 61 78 20 62 61 6e 64 77 69 64 74 68 20 mber.1.or.greater.Max.bandwidth.
4eec0 66 6f 72 20 71 75 65 75 65 2e 00 4d 61 78 20 66 61 69 6c 75 72 65 73 00 4d 61 78 20 6c 65 61 73 for.queue..Max.failures.Max.leas
4eee0 65 20 74 69 6d 65 00 4d 61 78 2e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4d 61 78 2e 20 73 72 63 e.time.Max..connections.Max..src
4ef00 20 6e 6f 64 65 73 00 4d 61 78 2e 20 73 72 63 2e 20 63 6f 6e 6e 2e 20 52 61 74 65 00 4d 61 78 2e .nodes.Max..src..conn..Rate.Max.
4ef20 20 73 72 63 2e 20 63 6f 6e 6e 2e 20 52 61 74 65 73 00 4d 61 78 2e 20 73 72 63 2e 20 73 74 61 74 .src..conn..Rates.Max..src..stat
4ef40 65 73 00 4d 61 78 2e 20 73 74 61 74 65 73 00 4d 61 78 61 64 64 72 20 6e 65 65 64 73 20 74 6f 20 es.Max..states.Maxaddr.needs.to.
4ef60 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 4d 61 78 61 67 65 20 6e 65 65 64 73 20 74 6f 20 62 be.an.integer..Maxage.needs.to.b
4ef80 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 36 20 61 6e 64 20 34 30 2e 00 4d e.an.integer.between.6.and.40..M
4efa0 61 78 69 6d 75 6d 00 4d 61 78 69 6d 75 6d 20 23 20 6f 66 20 53 74 61 74 65 73 00 4d 61 78 69 6d aximum.Maximum.#.of.States.Maxim
4efc0 75 6d 20 25 64 00 4d 61 78 69 6d 75 6d 20 4d 53 53 00 4d 61 78 69 6d 75 6d 20 52 41 20 69 6e 74 um.%d.Maximum.MSS.Maximum.RA.int
4efe0 65 72 76 61 6c 00 4d 61 78 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 erval.Maximum.TTL.for.RRsets.and
4f000 20 4d 65 73 73 61 67 65 73 00 4d 61 78 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 .Messages.Maximum.advertisement.
4f020 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 4d 61 78 interval.must.be.an.integer..Max
4f040 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 imum.advertisement.interval.must
4f060 20 62 65 20 6e 6f 20 6c 65 73 73 20 74 68 61 6e 20 34 20 61 6e 64 20 6e 6f 20 67 72 65 61 74 65 .be.no.less.than.4.and.no.greate
4f080 72 20 74 68 61 6e 20 31 38 30 30 2e 00 4d 61 78 69 6d 75 6d 20 63 6f 6e 63 75 72 72 65 6e 74 20 r.than.1800..Maximum.concurrent.
4f0a0 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4d 61 78 69 6d 75 6d 20 69 6e 63 6f 6d 69 6e 67 20 54 43 50 connections.Maximum.incoming.TCP
4f0c0 20 64 61 74 61 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d .datagram.size.Maximum.lease.tim
4f0e0 65 00 4d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 28 53 65 63 6f 6e 64 73 29 00 4d e.Maximum.lease.time.(Seconds).M
4f100 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 aximum.lease.time.for.clients.th
4f120 61 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e at.ask.for.a.specific.expiration
4f140 20 74 69 6d 65 2e 20 25 31 24 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 .time..%1$sThe.default.is.86400.
4f160 73 65 63 6f 6e 64 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 seconds..Maximum.new.connections
4f180 20 70 65 72 20 68 6f 73 74 20 28 54 43 50 20 6f 6e 6c 79 29 2e 00 4d 61 78 69 6d 75 6d 20 6e 65 .per.host.(TCP.only)..Maximum.ne
4f1a0 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 w.connections.per.host./.per.sec
4f1c0 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 ond(s).(advanced.option).must.be
4f1e0 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 .a.positive.integer.Maximum.numb
4f200 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 68 6f 6c 64 20 69 6e 20 74 68 65 er.of.connections.to.hold.in.the
4f220 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 20 74 61 62 6c 65 2e 20 25 31 24 73 4e 6f 74 65 3a .firewall.state.table..%1$sNote:
4f240 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c .Leave.this.blank.for.the.defaul
4f260 74 2e 20 4f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 t..On.this.system.the.default.si
4f280 7a 65 20 69 73 3a 20 25 32 24 64 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 ze.is:.%2$d.Maximum.number.of.es
4f2a0 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 tablished.connections.per.host.(
4f2c0 54 43 50 20 6f 6e 6c 79 29 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 TCP.only)..Maximum.number.of.est
4f2e0 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 ablished.connections.per.host.(a
4f300 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 dvanced.option).must.be.a.positi
4f320 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 ve.integer.Maximum.number.of.hop
4f340 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 6d 75 73 74 20 62 65 s.Maximum.number.of.hops.must.be
4f360 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 25 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 .between.1.and.%s.Maximum.number
4f380 20 6f 66 20 6f 6c 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 74 6f 20 6b 65 65 70 20 69 .of.old.configurations.to.keep.i
4f3a0 6e 20 74 68 65 20 63 61 63 68 65 2c 20 30 20 66 6f 72 20 6e 6f 20 62 61 63 6b 75 70 73 2c 20 6f n.the.cache,.0.for.no.backups,.o
4f3c0 72 20 6c 65 61 76 65 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 r.leave.blank.for.the.default.va
4f3e0 6c 75 65 20 28 25 73 20 66 6f 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 70 6c 61 74 66 6f 72 6d lue.(%s.for.the.current.platform
4f400 29 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 20 66 72 61 67 )..Maximum.number.of.packet.frag
4f420 6d 65 6e 74 73 20 74 6f 20 68 6f 6c 64 20 66 6f 72 20 72 65 61 73 73 65 6d 62 6c 79 20 62 79 20 ments.to.hold.for.reassembly.by.
4f440 73 63 72 75 62 20 72 75 6c 65 73 2e 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f scrub.rules..Leave.this.blank.fo
4f460 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 35 30 30 30 29 00 4d 61 78 69 6d 75 6d 20 6e 75 6d r.the.default.(5000).Maximum.num
4f480 62 65 72 20 6f 66 20 70 69 6e 67 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 ber.of.pings.Maximum.number.of.t
4f4a0 61 62 6c 65 20 65 6e 74 72 69 65 73 20 66 6f 72 20 73 79 73 74 65 6d 73 20 73 75 63 68 20 61 73 able.entries.for.systems.such.as
4f4c0 20 61 6c 69 61 73 65 73 2c 20 73 73 68 6c 6f 63 6b 6f 75 74 2c 20 73 6e 6f 72 74 2c 20 65 74 63 .aliases,.sshlockout,.snort,.etc
4f4e0 2c 20 63 6f 6d 62 69 6e 65 64 2e 25 31 24 73 4e 6f 74 65 3a 20 4c 65 61 76 65 20 74 68 69 73 20 ,.combined.%1$sNote:.Leave.this.
4f500 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 4f 6e 20 74 68 69 73 20 73 blank.for.the.default..On.this.s
4f520 79 73 74 65 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 69 73 3a 20 25 32 24 64 00 ystem.the.default.size.is:.%2$d.
4f540 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 Maximum.number.of.unique.source.
4f560 68 6f 73 74 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 hosts.(advanced.option).must.be.
4f580 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 a.positive.integer.Maximum.numbe
4f5a0 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 2e 00 4d 61 78 69 6d 75 r.of.unique.source.hosts..Maximu
4f5c0 6d 20 6f 75 74 67 6f 69 6e 67 20 54 43 50 20 64 61 74 61 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 m.outgoing.TCP.datagram.size.Max
4f5e0 69 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 20 55 44 50 20 64 61 74 61 67 72 61 6d 20 73 69 7a 65 00 imum.outgoing.UDP.datagram.size.
4f600 4d 61 78 69 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 Maximum.outgoing.bandwidth.for.t
4f620 68 69 73 20 74 75 6e 6e 65 6c 2e 20 4c 65 61 76 65 20 65 6d 70 74 79 20 66 6f 72 20 6e 6f 20 6c his.tunnel..Leave.empty.for.no.l
4f640 69 6d 69 74 2e 20 54 68 65 20 69 6e 70 75 74 20 76 61 6c 75 65 20 68 61 73 20 74 6f 20 62 65 20 imit..The.input.value.has.to.be.
4f660 73 6f 6d 65 74 68 69 6e 67 20 62 65 74 77 65 65 6e 20 31 30 30 20 62 79 74 65 73 2f 73 65 63 20 something.between.100.bytes/sec.
4f680 61 6e 64 20 31 30 30 20 4d 62 79 74 65 73 2f 73 65 63 20 28 65 6e 74 65 72 65 64 20 61 73 20 62 and.100.Mbytes/sec.(entered.as.b
4f6a0 79 74 65 73 20 70 65 72 20 73 65 63 6f 6e 64 29 2e 20 4e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 ytes.per.second)..Not.compatible
4f6c0 20 77 69 74 68 20 55 44 50 20 46 61 73 74 20 49 2f 4f 2e 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 .with.UDP.Fast.I/O..Maximum.stat
4f6e0 65 20 65 6e 74 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 e.entries.(advanced.option).must
4f700 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 73 .be.a.positive.integer.Maximum.s
4f720 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 tate.entries.per.host.(advanced.
4f740 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 option).must.be.a.positive.integ
4f760 65 72 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 6f 73 er.Maximum.state.entries.per.hos
4f780 74 2e 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 74 68 69 73 20 72 75 t..Maximum.state.entries.this.ru
4f7a0 6c 65 20 63 61 6e 20 63 72 65 61 74 65 2e 00 4d 61 79 00 4d 62 70 73 00 4d 65 64 69 61 00 4d 65 le.can.create..May.Mbps.Media.Me
4f7c0 64 69 75 6d 00 4d 65 6d 62 65 72 20 43 6f 75 6e 74 00 4d 65 6d 62 65 72 20 44 6f 77 6e 00 4d 65 dium.Member.Count.Member.Down.Me
4f7e0 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 64 6f 77 6e 00 4d 65 6d 62 mber.Interfaces.Member.down.Memb
4f800 65 72 20 69 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 6f 66 00 4d 65 6d 62 65 72 28 73 er.interfaces.Member.of.Member(s
4f820 29 00 4d 65 6d 62 65 72 73 00 4d 65 6d 6f 72 79 20 55 73 61 67 65 00 4d 65 6d 6f 72 79 20 75 73 ).Members.Memory.Usage.Memory.us
4f840 61 67 65 00 4d 65 6e 75 20 69 74 65 6d 73 2e 2e 2e 20 00 4d 65 72 67 65 64 20 69 6e 20 63 6f 6e age.Menu.items.....Merged.in.con
4f860 66 69 67 20 28 25 73 20 73 65 63 74 69 6f 6e 73 29 20 66 72 6f 6d 20 58 4d 4c 52 50 43 20 63 6c fig.(%s.sections).from.XMLRPC.cl
4f880 69 65 6e 74 2e 00 4d 65 73 73 61 67 65 00 4d 65 73 73 61 67 65 20 43 61 63 68 65 20 53 69 7a 65 ient..Message.Message.Cache.Size
4f8a0 00 4d 65 73 73 61 67 65 20 63 61 63 68 65 20 65 6c 65 6d 65 6e 74 73 20 61 72 65 20 70 72 65 66 .Message.cache.elements.are.pref
4f8c0 65 74 63 68 65 64 20 62 65 66 6f 72 65 20 74 68 65 79 20 65 78 70 69 72 65 20 74 6f 20 68 65 6c etched.before.they.expire.to.hel
4f8e0 70 20 6b 65 65 70 20 74 68 65 20 63 61 63 68 65 20 75 70 20 74 6f 20 64 61 74 65 00 4d 65 73 73 p.keep.the.cache.up.to.date.Mess
4f900 61 67 65 20 65 6e 63 6f 64 69 6e 67 00 4d 65 73 73 61 67 65 20 73 65 6e 74 20 74 6f 20 25 73 20 age.encoding.Message.sent.to.%s.
4f920 4f 4b 00 4d 69 62 49 49 00 4d 69 6e 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 71 75 65 75 65 OK.MibII.Min.bandwidth.for.queue
4f940 2e 00 4d 69 6e 69 6d 61 6c 00 4d 69 6e 69 6d 75 6d 00 4d 69 6e 69 6d 75 6d 20 52 41 20 69 6e 74 ..Minimal.Minimum.Minimum.RA.int
4f960 65 72 76 61 6c 00 4d 69 6e 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 erval.Minimum.TTL.for.RRsets.and
4f980 20 4d 65 73 73 61 67 65 73 00 4d 69 6e 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 .Messages.Minimum.advertisement.
4f9a0 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 4d 69 6e interval.must.be.an.integer..Min
4f9c0 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 imum.advertisement.interval.must
4f9e0 20 62 65 20 6e 6f 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2e 37 35 20 2a 20 4d 61 78 69 6d .be.no.greater.than.0.75.*.Maxim
4fa00 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 00 4d 69 6e 69 6d 75 um.advertisement.interval.Minimu
4fa20 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 m.advertisement.interval.must.be
4fa40 20 6e 6f 20 6c 65 73 73 20 74 68 61 6e 20 33 2e 00 4d 69 6e 69 6d 75 6d 20 77 69 72 65 6c 65 73 .no.less.than.3..Minimum.wireles
4fa60 73 20 73 74 61 6e 64 61 72 64 00 4d 69 6e 75 74 65 00 4d 69 6e 75 74 65 73 20 28 30 2d 35 39 29 s.standard.Minute.Minutes.(0-59)
4fa80 00 4d 69 6e 75 74 65 73 20 70 65 72 20 74 69 63 6b 65 74 00 4d 69 6e 75 74 65 73 2f 54 69 63 6b .Minutes.per.ticket.Minutes/Tick
4faa0 65 74 00 4d 69 72 72 6f 72 20 25 73 20 63 6f 6e 73 75 6d 65 72 20 63 6f 75 6e 74 20 63 68 61 6e et.Mirror.%s.consumer.count.chan
4fac0 67 65 64 20 66 72 6f 6d 20 25 64 20 74 6f 20 25 64 2e 00 4d 69 72 72 6f 72 20 25 73 20 64 72 69 ged.from.%d.to.%d..Mirror.%s.dri
4fae0 76 65 20 73 74 61 74 75 73 20 63 68 61 6e 67 65 64 2e 20 4f 6c 64 3a 20 28 25 73 29 20 4e 65 77 ve.status.changed..Old:.(%s).New
4fb00 3a 20 28 25 73 29 00 4d 69 72 72 6f 72 20 25 73 20 73 74 61 74 75 73 20 63 68 61 6e 67 65 64 20 :.(%s).Mirror.%s.status.changed.
4fb20 66 72 6f 6d 20 25 73 20 74 6f 20 25 73 2e 00 4d 69 72 72 6f 72 20 69 73 20 6e 6f 74 20 69 6e 20 from.%s.to.%s..Mirror.is.not.in.
4fb40 61 20 43 4f 4d 50 4c 45 54 45 20 73 74 61 74 65 2c 20 63 61 6e 6e 6f 74 20 69 6e 73 65 72 74 20 a.COMPLETE.state,.cannot.insert.
4fb60 63 6f 6e 73 75 6d 65 72 2e 20 46 6f 72 67 65 74 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 64 69 consumer..Forget.disconnected.di
4fb80 73 6b 73 20 6f 72 20 77 61 69 74 20 66 6f 72 20 72 65 62 75 69 6c 64 20 74 6f 20 66 69 6e 69 73 sks.or.wait.for.rebuild.to.finis
4fba0 68 2e 00 4d 69 72 72 6f 72 3a 20 00 4d 69 73 63 00 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 00 4d h..Mirror:..Misc.Miscellaneous.M
4fbc0 69 73 73 69 6e 67 20 53 49 4d 20 53 74 61 74 65 00 4d 69 73 73 69 6e 67 20 64 65 73 74 69 6e 61 issing.SIM.State.Missing.destina
4fbe0 74 69 6f 6e 20 70 6f 72 74 3a 00 4d 69 73 73 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f tion.port:.Missing.parameters.fo
4fc00 72 20 70 61 73 73 20 72 75 6c 65 2e 00 4d 6f 62 69 6c 65 00 4d 6f 62 69 6c 65 20 43 6c 69 65 6e r.pass.rule..Mobile.Mobile.Clien
4fc20 74 00 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 00 4d 6f 62 69 6c 65 20 55 73 65 72 73 00 4d 6f t.Mobile.Clients.Mobile.Users.Mo
4fc40 62 69 6c 65 20 68 6f 73 74 20 72 65 64 69 72 65 63 74 00 4d 6f 62 69 6c 65 20 72 65 67 69 73 74 bile.host.redirect.Mobile.regist
4fc60 72 61 74 69 6f 6e 20 72 65 70 6c 79 00 4d 6f 62 69 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e ration.reply.Mobile.registration
4fc80 20 72 65 71 75 65 73 74 00 4d 6f 64 65 00 4d 6f 64 65 6d 20 50 6f 72 74 00 4d 6f 64 69 66 69 63 .request.Mode.Modem.Port.Modific
4fca0 61 74 69 6f 6e 73 00 4d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 6c 65 76 65 6c ations.Modifying.the.first.level
4fcc0 20 74 61 67 20 6f 66 20 61 6e 20 65 78 69 73 74 69 6e 67 20 65 6e 74 72 79 20 69 73 20 6e 6f 74 .tag.of.an.existing.entry.is.not
4fce0 20 61 6c 6c 6f 77 65 64 2e 00 4d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 .allowed..Modifying.the.interfac
4fd00 65 20 6f 66 20 61 6e 20 65 78 69 73 74 69 6e 67 20 65 6e 74 72 79 20 69 73 20 6e 6f 74 20 61 6c e.of.an.existing.entry.is.not.al
4fd20 6c 6f 77 65 64 2e 00 4d 6f 6e 00 4d 6f 6e 69 74 6f 72 00 4d 6f 6e 69 74 6f 72 20 49 50 00 4d 6f lowed..Mon.Monitor.Monitor.IP.Mo
4fd40 6e 69 74 6f 72 69 6e 67 20 53 65 74 74 69 6e 67 73 00 4d 6f 6e 69 74 6f 72 73 00 4d 6f 6e 74 68 nitoring.Settings.Monitors.Month
4fd60 00 4d 6f 6e 74 68 6c 79 00 4d 6f 6e 74 68 6c 79 20 28 30 20 30 20 31 20 2a 20 2a 29 00 4d 6f 72 .Monthly.Monthly.(0.0.1.*.*).Mor
4fd80 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 50 32 73 20 68 e.Information.Move.checked.P2s.h
4fda0 65 72 65 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 65 6e 74 72 69 65 73 20 74 6f 20 68 65 72 65 ere.Move.checked.entries.to.here
4fdc0 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 61 62 6f 76 65 20 74 68 69 73 20 6f .Move.checked.rules.above.this.o
4fde0 6e 65 2e 20 53 68 69 66 74 2b 43 6c 69 63 6b 20 74 6f 20 6d 6f 76 65 20 63 68 65 63 6b 65 64 20 ne..Shift+Click.to.move.checked.
4fe00 72 75 6c 65 73 20 62 65 6c 6f 77 2e 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 rules.below..Move.checked.rules.
4fe20 62 65 6c 6f 77 20 74 68 69 73 20 6f 6e 65 2e 20 52 65 6c 65 61 73 65 20 73 68 69 66 74 20 74 6f below.this.one..Release.shift.to
4fe40 20 6d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 61 62 6f 76 65 2e 00 4d 6f 76 65 20 .move.checked.rules.above..Move.
4fe60 74 6f 20 22 4d 65 6d 62 65 72 20 6f 66 22 20 6c 69 73 74 00 4d 6f 76 65 20 74 6f 20 22 4d 65 6d to."Member.of".list.Move.to."Mem
4fe80 62 65 72 73 22 00 4d 6f 76 65 20 74 6f 20 22 4e 6f 74 20 6d 65 6d 62 65 72 20 6f 66 22 20 6c 69 bers".Move.to."Not.member.of".li
4fea0 73 74 00 4d 6f 76 65 20 74 6f 20 22 4e 6f 74 20 6d 65 6d 62 65 72 73 00 4d 6f 76 65 20 74 6f 20 st.Move.to."Not.members.Move.to.
4fec0 64 69 73 61 62 6c 65 64 20 6c 69 73 74 00 4d 6f 76 65 20 74 6f 20 65 6e 61 62 6c 65 64 20 6c 69 disabled.list.Move.to.enabled.li
4fee0 73 74 00 4d 75 6c 74 69 63 61 73 74 20 6c 69 73 74 65 6e 65 72 20 64 6f 6e 65 00 4d 75 6c 74 69 st.Multicast.listener.done.Multi
4ff00 63 61 73 74 20 6c 69 73 74 65 6e 65 72 20 71 75 65 72 79 00 4d 75 6c 74 69 63 61 73 74 20 6c 69 cast.listener.query.Multicast.li
4ff20 73 74 65 6e 65 72 20 72 65 70 6f 72 74 00 4d 75 6c 74 69 6c 69 6e 6b 20 63 6f 6e 6e 65 63 74 69 stener.report.Multilink.connecti
4ff40 6f 6e 73 20 28 4d 4c 50 50 50 29 20 75 73 69 6e 67 20 74 68 65 20 50 50 50 20 6c 69 6e 6b 20 74 ons.(MLPPP).using.the.PPP.link.t
4ff60 79 70 65 20 69 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 2e 20 ype.is.not.currently.supported..
4ff80 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 6f 6e 6c 79 20 6f 6e 65 20 4c 69 6e 6b 20 49 6e 74 65 Please.select.only.one.Link.Inte
4ffa0 72 66 61 63 65 2e 00 4d 75 6c 74 69 70 6c 65 20 4c 61 6e 2f 57 61 6e 00 4d 75 73 74 20 6d 61 74 rface..Multiple.Lan/Wan.Must.mat
4ffc0 63 68 20 74 68 65 20 73 65 74 74 69 6e 67 20 63 68 6f 73 65 6e 20 6f 6e 20 74 68 65 20 72 65 6d ch.the.setting.chosen.on.the.rem
4ffe0 6f 74 65 20 73 69 64 65 2e 00 4d 75 74 75 61 6c 20 50 53 4b 00 4d 75 74 75 61 6c 20 50 53 4b 20 ote.side..Mutual.PSK.Mutual.PSK.
50000 2b 20 58 61 75 74 68 00 4d 75 74 75 61 6c 20 52 53 41 00 4d 75 74 75 61 6c 20 52 53 41 20 2b 20 +.Xauth.Mutual.RSA.Mutual.RSA.+.
50020 58 61 75 74 68 00 4d 79 20 49 50 20 61 64 64 72 65 73 73 00 4d 79 20 53 74 61 74 65 00 4e 41 53 Xauth.My.IP.address.My.State.NAS
50040 20 49 50 20 41 64 64 72 65 73 73 00 4e 41 53 20 49 50 20 41 64 64 72 65 73 73 20 73 65 6e 74 20 .IP.Address.NAS.IP.Address.sent.
50060 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 53 65 72 76 65 72 00 4e 41 53 20 49 64 65 6e 74 69 66 to.the.RADIUS.Server.NAS.Identif
50080 69 65 72 00 4e 41 54 00 4e 41 54 20 2b 20 70 72 6f 78 79 00 4e 41 54 20 31 3a 31 20 4d 61 70 70 ier.NAT.NAT.+.proxy.NAT.1:1.Mapp
500a0 69 6e 67 73 00 4e 41 54 20 41 64 64 72 65 73 73 00 4e 41 54 20 49 50 00 4e 41 54 20 50 6f 72 74 ings.NAT.Address.NAT.IP.NAT.Port
500c0 00 4e 41 54 20 50 6f 72 74 20 46 6f 72 77 61 72 64 00 4e 41 54 20 50 6f 72 74 73 00 4e 41 54 20 .NAT.Port.Forward.NAT.Ports.NAT.
500e0 52 65 66 6c 65 63 74 69 6f 6e 20 6d 6f 64 65 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 Reflection.mode.for.port.forward
50100 73 00 4e 41 54 20 54 72 61 76 65 72 73 61 6c 00 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f s.NAT.Traversal.NAT.configuratio
50120 6e 20 00 4e 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 00 4e 41 54 2f 42 49 4e 41 54 20 74 72 61 6e n..NAT.reflection.NAT/BINAT.tran
50140 73 6c 61 74 69 6f 6e 00 4e 43 50 20 41 6c 67 6f 72 69 74 68 6d 73 00 4e 44 50 20 54 61 62 6c 65 slation.NCP.Algorithms.NDP.Table
50160 00 4e 4d 45 41 20 43 68 65 63 6b 73 75 6d 20 43 61 6c 63 75 6c 61 74 6f 72 00 4e 4d 45 41 20 53 .NMEA.Checksum.Calculator.NMEA.S
50180 65 6e 74 65 6e 63 65 73 00 4e 4f 4e 45 00 4e 4f 54 45 3a 20 00 4e 4f 54 45 3a 20 49 66 20 61 6e entences.NONE.NOTE:..NOTE:.If.an
501a0 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 20 6f 6e .IP.address.cannot.be.located.on
501c0 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 20 64 61 65 6d 6f .the.chosen.interface,.the.daemo
501e0 6e 20 77 69 6c 6c 20 62 69 6e 64 20 74 6f 20 61 6c 6c 20 61 64 64 72 65 73 73 65 73 2e 00 4e 4f n.will.bind.to.all.addresses..NO
50200 54 45 3a 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 61 6e 64 20 61 20 64 65 66 61 75 6c 74 TE:.If.left.blank,.and.a.default
50220 20 64 6f 6d 61 69 6e 20 69 73 20 73 65 74 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 .domain.is.set,.it.will.be.used.
50240 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 2e 00 4e 4f 54 45 3a 20 49 74 20 69 73 20 72 65 63 6f for.this.value..NOTE:.It.is.reco
50260 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 73 74 72 6f mmended.to.use.an.algorithm.stro
50280 6e 67 65 72 20 74 68 61 6e 20 53 48 41 31 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 00 4e 4f 54 nger.than.SHA1.when.possible.NOT
502a0 45 3a 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 6e 20 61 E:.It.is.recommended.to.use.an.a
502c0 6c 67 6f 72 69 74 68 6d 20 73 74 72 6f 6e 67 65 72 20 74 68 61 6e 20 53 48 41 31 20 77 68 65 6e lgorithm.stronger.than.SHA1.when
502e0 20 70 6f 73 73 69 62 6c 65 2e 00 4e 4f 54 45 3a 20 4c 6f 67 20 73 69 7a 65 73 20 61 72 65 20 63 .possible..NOTE:.Log.sizes.are.c
50300 68 61 6e 67 65 64 20 74 68 65 20 6e 65 78 74 20 74 69 6d 65 20 61 20 6c 6f 67 20 66 69 6c 65 20 hanged.the.next.time.a.log.file.
50320 69 73 20 63 6c 65 61 72 65 64 20 6f 72 20 64 65 6c 65 74 65 64 2e 20 54 6f 20 69 6d 6d 65 64 69 is.cleared.or.deleted..To.immedi
50340 61 74 65 6c 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6c ately.increase.the.size.of.the.l
50360 6f 67 20 66 69 6c 65 73 2c 20 66 69 72 73 74 20 73 61 76 65 20 74 68 65 20 6f 70 74 69 6f 6e 73 og.files,.first.save.the.options
50380 20 74 6f 20 73 65 74 20 74 68 65 20 73 69 7a 65 2c 20 74 68 65 6e 20 63 6c 65 61 72 20 61 6c 6c .to.set.the.size,.then.clear.all
503a0 20 6c 6f 67 73 20 75 73 69 6e 67 20 74 68 65 20 22 52 65 73 65 74 20 4c 6f 67 20 46 69 6c 65 73 .logs.using.the."Reset.Log.Files
503c0 22 20 6f 70 74 69 6f 6e 20 66 61 72 74 68 65 72 20 64 6f 77 6e 20 74 68 69 73 20 70 61 67 65 2e ".option.farther.down.this.page.
503e0 20 00 4e 4f 54 45 3a 20 52 75 6c 65 73 20 66 6f 72 20 57 41 4e 20 74 79 70 65 20 69 6e 74 65 72 ..NOTE:.Rules.for.WAN.type.inter
50400 66 61 63 65 73 20 69 6e 20 67 72 6f 75 70 73 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 74 faces.in.groups.do.not.contain.t
50420 68 65 20 72 65 70 6c 79 2d 74 6f 20 6d 65 63 68 61 6e 69 73 6d 20 75 70 6f 6e 20 77 68 69 63 68 he.reply-to.mechanism.upon.which
50440 20 4d 75 6c 74 69 2d 57 41 4e 20 74 79 70 69 63 61 6c 6c 79 20 72 65 6c 69 65 73 2e 20 25 31 24 .Multi-WAN.typically.relies..%1$
50460 73 4d 6f 72 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 25 32 24 73 00 4e 4f 54 45 3a 20 54 68 65 20 sMore.Information%2$s.NOTE:.The.
50480 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 6b 73 20 61 72 65 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 following.links.are.to.external.
504a0 73 65 72 76 69 63 65 73 2c 20 73 6f 20 74 68 65 69 72 20 72 65 6c 69 61 62 69 6c 69 74 79 20 63 services,.so.their.reliability.c
504c0 61 6e 6e 6f 74 20 62 65 20 67 75 61 72 61 6e 74 65 65 64 2e 00 4e 4f 54 45 3a 20 54 68 69 73 20 annot.be.guaranteed..NOTE:.This.
504e0 64 6f 65 73 20 6e 6f 74 20 64 69 73 61 62 6c 65 20 61 6e 79 20 49 50 76 36 20 66 65 61 74 75 72 does.not.disable.any.IPv6.featur
50500 65 73 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 69 74 20 6f 6e 6c 79 20 62 6c 6f 63 es.on.the.firewall,.it.only.bloc
50520 6b 73 20 74 72 61 66 66 69 63 2e 00 4e 4f 54 45 3a 20 57 68 65 6e 20 75 73 69 6e 67 20 53 53 4c ks.traffic..NOTE:.When.using.SSL
50540 20 6f 72 20 53 54 41 52 54 54 4c 53 2c 20 74 68 69 73 20 68 6f 73 74 6e 61 6d 65 20 4d 55 53 54 .or.STARTTLS,.this.hostname.MUST
50560 20 6d 61 74 63 68 20 74 68 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 20 28 43 4e 29 20 6f 66 20 74 .match.the.Common.Name.(CN).of.t
50580 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 27 73 20 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 he.LDAP.server's.SSL.Certificate
505a0 2e 00 4e 4f 54 45 3a 20 57 69 74 68 20 69 50 68 6f 6e 65 20 63 6c 69 65 6e 74 73 2c 20 74 68 69 ..NOTE:.With.iPhone.clients,.thi
505c0 73 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 77 68 65 6e 20 64 65 70 6c 6f 79 65 64 20 76 69 s.does.not.work.when.deployed.vi
505e0 61 20 74 68 65 20 69 50 68 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 74 69 6c 69 a.the.iPhone.configuration.utili
50600 74 79 2c 20 6f 6e 6c 79 20 62 79 20 6d 61 6e 75 61 6c 20 65 6e 74 72 79 2e 00 4e 4f 54 49 54 4c ty,.only.by.manual.entry..NOTITL
50620 45 00 4e 50 74 00 4e 50 74 20 4d 61 70 70 69 6e 67 73 00 4e 54 50 00 4e 54 50 20 47 72 61 70 68 E.NPt.NPt.Mappings.NTP.NTP.Graph
50640 73 00 4e 54 50 20 53 65 72 69 61 6c 20 47 50 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e s.NTP.Serial.GPS.Configuration.N
50660 54 50 20 53 65 72 69 61 6c 20 50 50 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 TP.Serial.PPS.Configuration.NTP.
50680 53 65 72 76 65 72 20 31 00 4e 54 50 20 53 65 72 76 65 72 20 32 00 4e 54 50 20 53 65 72 76 65 72 Server.1.NTP.Server.2.NTP.Server
506a0 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 53 65 72 76 65 72 20 65 6e 61 62 6c 65 .Configuration.NTP.Server.enable
506c0 00 4e 54 50 20 53 65 72 76 65 72 73 00 4e 54 50 20 53 74 61 74 75 73 00 4e 54 50 20 63 6c 6f 63 .NTP.Servers.NTP.Status.NTP.cloc
506e0 6b 20 73 79 6e 63 00 4e 54 50 20 73 65 72 76 65 72 73 00 4e 61 6d 65 00 4e 61 6d 65 20 6f 66 20 k.sync.NTP.servers.Name.Name.of.
50700 74 68 65 20 66 69 6c 65 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 6c 6f 61 64 65 64 20 77 the.file.that.should.be.loaded.w
50720 68 65 6e 20 74 68 69 73 20 68 6f 73 74 20 62 6f 6f 74 73 20 6f 66 66 20 6f 66 20 74 68 65 20 6e hen.this.host.boots.off.of.the.n
50740 65 74 77 6f 72 6b 2c 20 6f 76 65 72 72 69 64 65 73 20 73 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 etwork,.overrides.setting.on.mai
50760 6e 20 70 61 67 65 2e 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 68 6f 73 n.page..Name.of.the.firewall.hos
50780 74 2c 20 77 69 74 68 6f 75 74 20 64 6f 6d 61 69 6e 20 70 61 72 74 00 4e 61 6d 65 20 6f 66 20 74 t,.without.domain.part.Name.of.t
507a0 68 65 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 64 6f 6d 61 69 6e 20 70 61 72 74 2e 00 4e 61 he.host,.without.domain.part..Na
507c0 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 64 6f 6d 61 me.of.the.host,.without.the.doma
507e0 69 6e 20 70 61 72 74 25 31 24 73 65 2e 67 2e 20 65 6e 74 65 72 20 22 6d 79 68 6f 73 74 22 20 69 in.part%1$se.g..enter."myhost".i
50800 66 20 74 68 65 20 66 75 6c 6c 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 22 6d 79 68 6f 73 f.the.full.domain.name.is."myhos
50820 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 74 2c t.example.com".Name.of.the.host,
50840 20 77 69 74 68 6f 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 70 61 72 74 25 31 24 73 65 2e 67 2e .without.the.domain.part%1$se.g.
50860 3a 20 22 6d 79 68 6f 73 74 22 00 4e 61 6d 65 20 73 65 72 76 65 72 00 4e 61 6d 65 2f 54 69 6d 65 :."myhost".Name.server.Name/Time
50880 00 4e 65 61 72 62 79 20 41 63 63 65 73 73 20 50 6f 69 6e 74 73 20 6f 72 20 41 64 2d 48 6f 63 20 .Nearby.Access.Points.or.Ad-Hoc.
508a0 50 65 65 72 73 00 4e 65 65 64 20 61 74 20 6c 65 61 73 74 20 32 20 63 68 61 72 61 63 74 65 72 73 Peers.Need.at.least.2.characters
508c0 20 74 6f 20 63 72 65 61 74 65 20 76 6f 75 63 68 65 72 73 2e 00 4e 65 65 64 20 70 72 69 76 61 74 .to.create.vouchers..Need.privat
508e0 65 20 52 53 41 20 6b 65 79 20 74 6f 20 70 72 69 6e 74 20 76 6f 75 63 68 65 72 73 00 4e 65 67 61 e.RSA.key.to.print.vouchers.Nega
50900 74 65 64 3a 20 54 68 69 73 20 72 75 6c 65 20 65 78 63 6c 75 64 65 73 20 4e 41 54 20 66 72 6f 6d ted:.This.rule.excludes.NAT.from
50920 20 61 20 6c 61 74 65 72 20 72 75 6c 65 00 4e 65 67 61 74 65 64 3a 20 54 72 61 66 66 69 63 20 6d .a.later.rule.Negated:.Traffic.m
50940 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 69 73 20 6e 6f 74 20 74 72 61 6e 73 6c 61 atching.this.rule.is.not.transla
50960 74 65 64 2e 00 4e 65 67 61 74 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 ted..Negating.destination.addres
50980 73 20 6f 66 20 22 61 6e 79 22 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 4e 65 69 67 68 62 6f 72 20 s.of."any".is.invalid..Neighbor.
509a0 61 64 76 65 72 74 69 73 65 6d 65 6e 74 00 4e 65 69 67 68 62 6f 72 20 73 6f 6c 69 63 69 74 61 74 advertisement.Neighbor.solicitat
509c0 69 6f 6e 00 4e 65 74 42 49 4f 53 20 4f 70 74 69 6f 6e 73 00 4e 65 74 42 49 4f 53 20 65 6e 61 62 ion.NetBIOS.Options.NetBIOS.enab
509e0 6c 65 00 4e 65 74 62 6f 6f 74 20 66 69 6c 65 6e 61 6d 65 00 4e 65 74 67 61 74 65 20 44 65 76 69 le.Netboot.filename.Netgate.Devi
50a00 63 65 20 49 44 3a 00 4e 65 74 67 72 61 70 68 00 4e 65 74 77 6f 72 6b 00 4e 65 74 77 6f 72 6b 20 ce.ID:.Netgraph.Network.Network.
50a20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 42 6f 6f 74 Address.Translation.Network.Boot
50a40 69 6e 67 00 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 4e 65 74 77 6f 72 6b 20 4c ing.Network.Interfaces.Network.L
50a60 69 73 74 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 20 61 6e 64 20 28 55 29 53 49 4d 20 63 61 72 64 ist.Network.Lock.and.(U)SIM.card
50a80 20 4c 6f 63 6b 20 53 74 61 74 65 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 20 65 72 72 6f 72 20 53 .Lock.State.Network.Lock.error.S
50aa0 65 72 76 69 63 65 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 65 64 20 53 65 72 76 69 63 65 00 4e 65 ervice.Network.Locked.Service.Ne
50ac0 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 20 45 76 65 6e 74 73 20 28 4e 54 50 20 twork.Time.Protocol.Events.(NTP.
50ae0 44 61 65 6d 6f 6e 2c 20 4e 54 50 20 43 6c 69 65 6e 74 29 00 4e 65 74 77 6f 72 6b 20 54 69 6d 65 Daemon,.NTP.Client).Network.Time
50b00 20 50 72 6f 74 6f 63 6f 6c 20 53 74 61 74 75 73 00 4e 65 74 77 6f 72 6b 20 62 6f 6f 74 69 6e 67 .Protocol.Status.Network.booting
50b20 00 4e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 56 69 72 74 75 .Network.configuration.for.Virtu
50b40 61 6c 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 4e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 al.Address.Pool.Network.configur
50b60 61 74 69 6f 6e 20 66 6f 72 20 56 69 72 74 75 61 6c 20 49 50 76 36 20 41 64 64 72 65 73 73 20 50 ation.for.Virtual.IPv6.Address.P
50b80 6f 6f 6c 00 4e 65 74 77 6f 72 6b 20 6c 6f 63 6b 20 53 74 61 74 65 00 4e 65 74 77 6f 72 6b 20 6f ool.Network.lock.State.Network.o
50ba0 72 20 46 51 44 4e 00 4e 65 74 77 6f 72 6b 20 70 6f 72 74 00 4e 65 74 77 6f 72 6b 28 73 29 00 4e r.FQDN.Network.port.Network(s).N
50bc0 65 74 77 6f 72 6b 2d 53 70 65 63 69 66 69 63 20 57 69 72 65 6c 65 73 73 20 43 6f 6e 66 69 67 75 etwork-Specific.Wireless.Configu
50be0 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 2f 6d 61 73 6b 00 4e 65 74 77 6f 72 6b 69 6e 67 00 4e ration.Network/mask.Networking.N
50c00 65 74 77 6f 72 6b 73 00 4e 65 74 77 6f 72 6b 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 etworks.Networks.are.specified.i
50c20 6e 20 43 49 44 52 20 66 6f 72 6d 61 74 2e 20 53 65 6c 65 63 74 20 74 68 65 20 43 49 44 52 20 6d n.CIDR.format..Select.the.CIDR.m
50c40 61 73 6b 20 74 68 61 74 20 70 65 72 74 61 69 6e 73 20 74 6f 20 65 61 63 68 20 65 6e 74 72 79 2e ask.that.pertains.to.each.entry.
50c60 20 2f 33 32 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c 65 20 49 50 76 34 20 68 6f 73 ./32.specifies.a.single.IPv4.hos
50c80 74 2c 20 2f 31 32 38 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 t,./128.specifies.a.single.IPv6.
50ca0 68 6f 73 74 2c 20 2f 32 34 20 73 70 65 63 69 66 69 65 73 20 32 35 35 2e 32 35 35 2e 32 35 35 2e host,./24.specifies.255.255.255.
50cc0 30 2c 20 2f 36 34 20 73 70 65 63 69 66 69 65 73 20 61 20 6e 6f 72 6d 61 6c 20 49 50 76 36 20 6e 0,./64.specifies.a.normal.IPv6.n
50ce0 65 74 77 6f 72 6b 2c 20 65 74 63 2e 20 48 6f 73 74 6e 61 6d 65 73 20 28 46 51 44 4e 73 29 20 6d etwork,.etc..Hostnames.(FQDNs).m
50d00 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 73 69 6e 67 20 61 20 2f 33 ay.also.be.specified,.using.a./3
50d20 32 20 6d 61 73 6b 20 66 6f 72 20 49 50 76 34 20 6f 72 20 2f 31 32 38 20 66 6f 72 20 49 50 76 36 2.mask.for.IPv4.or./128.for.IPv6
50d40 2e 20 41 6e 20 49 50 20 72 61 6e 67 65 20 73 75 63 68 20 61 73 20 31 39 32 2e 31 36 38 2e 31 2e ..An.IP.range.such.as.192.168.1.
50d60 31 2d 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 74 65 1-192.168.1.254.may.also.be.ente
50d80 72 65 64 20 61 6e 64 20 61 20 6c 69 73 74 20 6f 66 20 43 49 44 52 20 6e 65 74 77 6f 72 6b 73 20 red.and.a.list.of.CIDR.networks.
50da0 77 69 6c 6c 20 62 65 20 64 65 72 69 76 65 64 20 74 6f 20 66 69 6c 6c 20 74 68 65 20 72 61 6e 67 will.be.derived.to.fill.the.rang
50dc0 65 2e 00 4e 65 76 65 72 00 4e 65 77 00 4e 65 77 20 41 63 63 65 73 73 20 4c 69 73 74 00 4e 65 77 e..Never.New.New.Access.List.New
50de0 20 43 53 52 20 28 50 61 73 74 65 20 62 65 6c 6f 77 29 00 4e 65 77 20 49 50 76 34 20 47 61 74 65 .CSR.(Paste.below).New.IPv4.Gate
50e00 77 61 79 00 4e 65 77 20 49 50 76 36 20 47 61 74 65 77 61 79 00 4e 65 77 20 4c 69 6d 69 74 65 72 way.New.IPv6.Gateway.New.Limiter
50e20 00 4e 65 77 20 61 6c 65 72 74 20 66 6f 75 6e 64 3a 20 25 73 00 4e 65 77 20 70 69 63 74 75 72 65 .New.alert.found:.%s.New.picture
50e40 3a 00 4e 65 77 2f 45 64 69 74 65 64 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 73 20 65 :.New/Edited.Check.IP.Services.e
50e60 6e 74 72 79 20 77 61 73 20 70 6f 73 74 65 64 2e 00 4e 65 77 2f 45 64 69 74 65 64 20 52 46 43 32 ntry.was.posted..New/Edited.RFC2
50e80 31 33 36 20 64 6e 73 75 70 64 61 74 65 20 65 6e 74 72 79 20 77 61 73 20 70 6f 73 74 65 64 2e 00 136.dnsupdate.entry.was.posted..
50ea0 4e 65 77 65 72 20 74 68 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 28 25 73 29 00 4e 65 77 65 72 20 Newer.than.available.(%s).Newer.
50ec0 76 65 72 73 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 00 4e 65 78 74 20 53 65 72 76 65 72 00 4e 65 version.available.Next.Server.Ne
50ee0 78 74 20 70 61 67 65 00 4e 6f 00 4e 6f 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4e 6f 20 xt.page.No.No.Authentication.No.
50f00 42 49 4e 41 54 20 28 4e 4f 54 29 00 4e 6f 20 43 41 52 50 20 49 6e 74 65 72 66 61 63 65 73 20 44 BINAT.(NOT).No.CARP.Interfaces.D
50f20 65 66 69 6e 65 64 2e 00 4e 6f 20 43 41 52 50 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 efined..No.CARP.interfaces.have.
50f40 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 43 61 63 68 65 64 20 49 50 20 66 6f 75 6e 64 been.defined..No.Cached.IP.found
50f60 2e 00 4e 6f 20 43 61 63 68 65 64 20 49 50 76 36 20 66 6f 75 6e 64 2e 00 4e 6f 20 43 61 70 74 69 ..No.Cached.IPv6.found..No.Capti
50f80 76 65 20 50 6f 72 74 61 6c 20 7a 6f 6e 65 73 20 68 61 76 65 20 62 65 65 6e 20 63 6f 6e 66 69 67 ve.Portal.zones.have.been.config
50fa0 75 72 65 64 2e 20 4e 65 77 20 7a 6f 6e 65 73 20 6d 61 79 20 62 65 20 61 64 64 65 64 20 68 65 72 ured..New.zones.may.be.added.her
50fc0 65 3a 20 25 31 24 73 53 65 72 76 69 63 65 73 20 3e 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c e:.%1$sServices.>.Captive.Portal
50fe0 25 32 24 73 2e 00 4e 6f 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 %2$s..No.Certificate.Authorities
51000 20 64 65 66 69 6e 65 64 2e 3c 62 72 2f 3e 43 72 65 61 74 65 20 6f 6e 65 20 75 6e 64 65 72 20 3c .defined.<br/>Create.one.under.<
51020 61 20 68 72 65 66 3d 22 73 79 73 74 65 6d 5f 63 61 6d 61 6e 61 67 65 72 2e 70 68 70 22 3e 53 79 a.href="system_camanager.php">Sy
51040 73 74 65 6d 20 26 67 74 3b 20 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 3c 2f 61 3e 2e 00 4e 6f 20 stem.&gt;.Cert..Manager</a>..No.
51060 43 65 72 74 69 66 69 63 61 74 65 73 20 64 65 66 69 6e 65 64 2e 20 4f 6e 65 20 6d 61 79 20 62 65 Certificates.defined..One.may.be
51080 20 63 72 65 61 74 65 64 20 68 65 72 65 3a 20 25 31 24 73 25 32 24 73 25 33 24 73 00 4e 6f 20 43 .created.here:.%1$s%2$s%3$s.No.C
510a0 65 72 74 69 66 69 63 61 74 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 20 41 ertificates.have.been.defined..A
510c0 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 72 65 71 75 69 72 65 64 20 62 65 66 6f 72 65 20 .certificate.is.required.before.
510e0 53 53 4c 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 2e 20 25 31 24 73 20 43 72 65 61 74 65 20 SSL.can.be.enabled..%1$s.Create.
51100 6f 72 20 49 6d 70 6f 72 74 20 25 32 24 73 20 61 20 43 65 72 74 69 66 69 63 61 74 65 2e 00 4e 6f or.Import.%2$s.a.Certificate..No
51120 20 43 68 61 6e 67 65 20 49 6e 20 49 50 20 41 64 64 72 65 73 73 00 4e 6f 20 43 68 61 6e 67 65 20 .Change.In.IP.Address.No.Change.
51140 49 6e 20 49 50 20 41 64 64 72 65 73 73 2e 00 4e 6f 20 44 65 66 61 75 6c 74 00 4e 6f 20 44 79 6e In.IP.Address..No.Default.No.Dyn
51160 61 6d 69 63 20 44 4e 53 20 53 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 77 61 73 20 73 65 amic.DNS.Service.provider.was.se
51180 6c 65 63 74 65 64 2e 00 4e 6f 20 48 61 72 64 77 61 72 65 20 43 72 79 70 74 6f 20 41 63 63 65 6c lected..No.Hardware.Crypto.Accel
511a0 65 72 61 74 69 6f 6e 00 4e 6f 20 48 6f 73 74 6e 61 6d 65 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f eration.No.Hostname.Provided..No
511c0 20 49 50 73 65 63 20 70 6f 6f 6c 73 2e 00 4e 6f 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 .IPsec.pools..No.IPsec.security.
511e0 61 73 73 6f 63 69 61 74 69 6f 6e 73 2e 00 4e 6f 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 associations..No.IPsec.security.
51200 70 6f 6c 69 63 69 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f 20 49 50 73 65 63 20 73 74 policies.configured..No.IPsec.st
51220 61 74 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 2e 00 4e 6f 20 4c atus.information.available..No.L
51240 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f ZO.Compression.[Legacy.style,.co
51260 6d 70 2d 6c 7a 6f 20 6e 6f 5d 00 4e 6f 20 4d 69 72 72 6f 72 73 20 46 6f 75 6e 64 00 4e 6f 20 4f mp-lzo.no].No.Mirrors.Found.No.O
51280 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 64 65 66 69 6e 65 64 00 4e 6f 20 4f 70 65 6e penVPN.instances.defined.No.Open
512a0 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 50 61 73 73 77 6f VPN.instances.defined..No.Passwo
512c0 72 64 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 51 75 65 75 65 20 43 6f 6e 66 69 67 75 72 65 64 rd.Provided..No.Queue.Configured
512e0 2f 53 65 6c 65 63 74 65 64 00 4e 6f 20 52 44 52 20 28 4e 4f 54 29 00 4e 6f 20 53 65 72 76 69 63 /Selected.No.RDR.(NOT).No.Servic
51300 65 00 4e 6f 20 53 65 72 76 69 63 65 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 65 72 76 69 63 e.No.Service:.Dynamic.DNS.Servic
51320 65 20 68 61 73 20 62 65 65 6e 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 74 68 69 73 20 64 6f 6d e.has.been.disabled.for.this.dom
51340 61 69 6e 2e 00 4e 6f 20 55 52 4c 20 66 6f 72 20 67 65 74 55 52 4c 00 4e 6f 20 55 70 64 61 74 65 ain..No.URL.for.getURL.No.Update
51360 20 55 52 4c 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 55 73 65 72 6e 61 6d 65 20 50 72 6f 76 69 .URL.Provided..No.Username.Provi
51380 64 65 64 2e 00 4e 6f 20 56 4c 41 4e 20 63 61 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 ded..No.VLAN.capable.interfaces.
513a0 64 65 74 65 63 74 65 64 2e 00 4e 6f 20 58 4d 4c 52 50 43 20 53 79 6e 63 00 4e 6f 20 61 63 74 69 detected..No.XMLRPC.Sync.No.acti
513c0 6f 6e 20 53 74 61 74 65 00 4e 6f 20 61 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 74 61 6b 65 6e on.State.No.action.will.be.taken
513e0 20 6f 6e 20 67 61 74 65 77 61 79 20 65 76 65 6e 74 73 2e 20 54 68 65 20 67 61 74 65 77 61 79 20 .on.gateway.events..The.gateway.
51400 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 75 70 2e 00 4e 6f 20 61 63 74 69 is.always.considered.up..No.acti
51420 76 65 20 70 65 65 72 73 20 61 76 61 69 6c 61 62 6c 65 00 4e 6f 20 62 61 63 6b 75 70 73 20 66 6f ve.peers.available.No.backups.fo
51440 75 6e 64 2e 00 4e 6f 20 62 6c 6f 63 6b 20 72 75 6c 65 73 20 73 65 74 20 6f 6e 20 69 6e 74 65 72 und..No.block.rules.set.on.inter
51460 66 61 63 65 3a 00 4e 6f 20 63 61 6c 6c 62 61 63 6b 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 67 face:.No.callback.function.for.g
51480 65 74 55 52 4c 00 4e 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 75 6e 64 20 66 6f 72 20 etURL.No.certificates.found.for.
514a0 74 68 69 73 20 43 41 2e 00 4e 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 75 6e 64 20 66 this.CA..No.certificates.found.f
514c0 6f 72 20 74 68 69 73 20 43 52 4c 2e 00 4e 6f 20 63 68 61 6e 67 65 20 69 6e 20 6d 79 20 49 50 20 or.this.CRL..No.change.in.my.IP.
514e0 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 25 73 20 64 61 79 73 20 68 61 73 20 6e 6f 74 20 70 address.and/or.%s.days.has.not.p
51500 61 73 73 65 64 2e 20 4e 6f 74 20 75 70 64 61 74 69 6e 67 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 assed..Not.updating.dynamic.DNS.
51520 65 6e 74 72 79 2e 00 4e 6f 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 66 6f 75 6e 64 2c 20 61 74 74 65 entry..No.config.xml.found,.atte
51540 6d 70 74 69 6e 67 20 6c 61 73 74 20 6b 6e 6f 77 6e 20 63 6f 6e 66 69 67 20 72 65 73 74 6f 72 65 mpting.last.known.config.restore
51560 2e 00 4e 6f 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 6f 72 20 63 6f 6e 66 69 67 20 62 61 63 6b 75 70 ..No.config.xml.or.config.backup
51580 73 20 66 6f 75 6e 64 2c 20 72 65 73 65 74 74 69 6e 67 20 74 6f 20 66 61 63 74 6f 72 79 20 64 65 s.found,.resetting.to.factory.de
515a0 66 61 75 6c 74 73 2e 00 4e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 68 61 73 20 62 65 faults..No.destination.IP.has.be
515c0 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 21 00 4e 6f 20 65 6e 74 72 69 65 73 20 65 78 69 73 74 20 en.configured!.No.entries.exist.
515e0 69 6e 20 74 68 69 73 20 74 61 62 6c 65 2e 00 4e 6f 20 65 6e 74 72 79 20 65 78 69 73 74 73 20 66 in.this.table..No.entry.exists.f
51600 6f 72 20 74 68 69 73 20 6d 61 63 20 61 64 64 72 65 73 73 3a 00 4e 6f 20 65 6e 74 72 79 20 65 78 or.this.mac.address:.No.entry.ex
51620 69 73 74 73 20 66 6f 72 20 74 68 69 73 20 75 73 65 72 6e 61 6d 65 3a 00 4e 6f 20 65 6e 74 72 79 ists.for.this.username:.No.entry
51640 20 65 78 69 73 74 73 20 79 65 74 21 00 4e 6f 20 66 69 6c 65 20 6e 61 6d 65 20 73 70 65 63 69 66 .exists.yet!.No.file.name.specif
51660 69 65 64 2e 00 4e 6f 20 66 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 63 75 72 72 65 ied..No.floating.rules.are.curre
51680 6e 74 6c 79 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 67 61 74 65 77 61 79 28 73 29 20 68 61 76 65 ntly.defined..No.gateway(s).have
516a0 20 62 65 65 6e 20 73 65 6c 65 63 74 65 64 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 .been.selected.to.be.used.in.thi
516c0 73 20 67 72 6f 75 70 00 4e 6f 20 67 61 74 65 77 61 79 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 67 61 s.group.No.gateways.found..No.ga
516e0 74 65 77 61 79 73 20 74 6f 20 6d 6f 6e 69 74 6f 72 2e 20 64 70 69 6e 67 65 72 20 77 69 6c 6c 20 teways.to.monitor..dpinger.will.
51700 6e 6f 74 20 72 75 6e 2e 00 4e 6f 20 68 69 73 74 6f 72 79 20 64 61 74 61 20 66 6f 75 6e 64 21 00 not.run..No.history.data.found!.
51720 4e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 75 6e 64 21 00 4e 6f 20 69 6e 74 65 72 6e 61 6c No.interfaces.found!.No.internal
51740 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 20 68 61 76 65 20 62 65 .Certificate.Authorities.have.be
51760 65 6e 20 64 65 66 69 6e 65 64 2e 20 00 4e 6f 20 6c 65 61 73 65 73 20 61 72 65 20 69 6e 20 75 73 en.defined...No.leases.are.in.us
51780 65 00 4e 6f 20 6c 65 61 73 65 73 20 66 69 6c 65 20 66 6f 75 6e 64 2e 20 49 73 20 74 68 65 20 44 e.No.leases.file.found..Is.the.D
517a0 48 43 50 76 36 20 73 65 72 76 65 72 20 61 63 74 69 76 65 3f 00 4e 6f 20 6c 65 61 73 65 73 20 66 HCPv6.server.active?.No.leases.f
517c0 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 20 79 65 74 2e 00 4e 6f 20 6c 65 61 73 65 73 20 74 6f 20 rom.this.pool.yet..No.leases.to.
517e0 64 69 73 70 6c 61 79 00 4e 6f 20 6c 69 6d 69 74 65 72 73 20 77 65 72 65 20 66 6f 75 6e 64 20 6f display.No.limiters.were.found.o
51800 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 4e 6f 20 6c 69 6e 6b 2d 75 70 20 64 65 74 65 63 74 n.this.system..No.link-up.detect
51820 65 64 2e 25 73 00 4e 6f 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 73 20 68 61 76 65 20 62 65 65 ed.%s.No.load.balancers.have.bee
51840 6e 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f 20 6c 6f 67 73 20 74 6f 20 64 69 73 70 6c 61 79 n.configured..No.logs.to.display
51860 00 4e 6f 20 6c 6f 67 73 20 74 6f 20 64 69 73 70 6c 61 79 2e 00 4e 6f 20 6d 65 6d 62 65 72 73 20 .No.logs.to.display..No.members.
51880 66 6f 75 6e 64 20 6f 6e 20 25 73 00 4e 6f 20 6d 69 72 72 6f 72 73 20 66 6f 75 6e 64 2e 00 4e 6f found.on.%s.No.mirrors.found..No
518a0 20 6f 75 74 70 75 74 20 72 65 63 65 69 76 65 64 2c 20 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .output.received,.or.connection.
518c0 66 61 69 6c 65 64 2e 20 54 72 79 20 77 69 74 68 20 22 53 68 6f 77 20 52 65 6d 6f 74 65 20 54 65 failed..Try.with."Show.Remote.Te
518e0 78 74 22 20 75 6e 63 68 65 63 6b 65 64 20 66 69 72 73 74 2e 00 4e 6f 20 70 61 63 6b 61 67 65 73 xt".unchecked.first..No.packages
51900 20 69 6e 73 74 61 6c 6c 65 64 2e 00 4e 6f 20 70 61 63 6b 61 67 65 73 20 77 69 74 68 20 6c 6f 67 .installed..No.packages.with.log
51920 67 69 6e 67 20 66 61 63 69 6c 69 74 69 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 69 6e ging.facilities.are.currently.in
51940 73 74 61 6c 6c 65 64 2e 00 4e 6f 20 70 61 67 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 stalled..No.page.assigned.to.thi
51960 73 20 75 73 65 72 21 20 43 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 6c 6f 67 6f 75 74 2e 00 4e 6f s.user!.Click.here.to.logout..No
51980 20 70 61 73 73 77 6f 72 64 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 72 6e 61 6d 65 .password.specified.for.username
519a0 20 25 73 00 4e 6f 20 70 65 65 72 73 20 66 6f 75 6e 64 2c 20 25 31 24 73 69 73 20 74 68 65 20 6e .%s.No.peers.found,.%1$sis.the.n
519c0 74 70 20 73 65 72 76 69 63 65 20 72 75 6e 6e 69 6e 67 3f 25 32 24 73 00 4e 6f 20 70 66 53 79 6e tp.service.running?%2$s.No.pfSyn
519e0 63 00 4e 6f 20 70 68 61 73 65 32 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 73 20 66 6f 72 20 74 c.No.phase2.specifications.for.t
51a00 75 6e 6e 65 6c 20 77 69 74 68 20 52 45 51 49 44 20 3d 20 25 73 00 4e 6f 20 71 75 65 75 65 20 73 unnel.with.REQID.=.%s.No.queue.s
51a20 74 61 74 69 73 74 69 63 73 20 63 6f 75 6c 64 20 62 65 20 72 65 61 64 2e 00 4e 6f 20 71 75 65 75 tatistics.could.be.read..No.queu
51a40 65 20 77 69 74 68 20 6e 61 6d 65 20 25 73 20 77 61 73 20 66 6f 75 6e 64 21 00 4e 6f 20 72 65 63 e.with.name.%s.was.found!.No.rec
51a60 6f 72 64 20 65 78 69 73 74 73 2e 00 4e 6f 20 72 65 73 70 6f 6e 73 65 00 4e 6f 20 72 75 6c 65 73 ord.exists..No.response.No.rules
51a80 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 .are.currently.defined.for.this.
51aa0 69 6e 74 65 72 66 61 63 65 00 4e 6f 20 73 61 76 65 64 20 57 6f 4c 20 61 64 64 72 65 73 73 65 73 interface.No.saved.WoL.addresses
51ac0 00 4e 6f 20 73 65 72 76 69 63 65 73 20 66 6f 75 6e 64 00 4e 6f 20 73 65 72 76 69 63 65 73 20 66 .No.services.found.No.services.f
51ae0 6f 75 6e 64 2e 00 4e 6f 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 65 6e 74 72 69 65 73 ound..No.source.tracking.entries
51b00 20 77 65 72 65 20 66 6f 75 6e 64 2e 00 4e 6f 20 73 74 61 74 65 73 20 77 65 72 65 20 66 6f 75 6e .were.found..No.states.were.foun
51b20 64 20 74 68 61 74 20 6d 61 74 63 68 20 74 68 65 20 63 75 72 72 65 6e 74 20 66 69 6c 74 65 72 2e d.that.match.the.current.filter.
51b40 00 4e 6f 20 73 74 61 74 65 73 20 77 65 72 65 20 66 6f 75 6e 64 2e 00 4e 6f 20 73 75 63 68 20 68 .No.states.were.found..No.such.h
51b60 6f 73 74 00 4e 6f 20 73 75 63 68 20 7a 6f 6e 65 20 65 78 69 73 74 73 2e 00 4e 6f 20 73 75 69 74 ost.No.such.zone.exists..No.suit
51b80 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 75 6e 64 20 66 6f 72 20 72 75 6e 6e 69 6e 67 able.interface.found.for.running
51ba0 20 64 68 63 72 65 6c 61 79 20 2d 36 21 00 4e 6f 20 73 75 69 74 61 62 6c 65 20 69 6e 74 65 72 66 .dhcrelay.-6!.No.suitable.interf
51bc0 61 63 65 20 66 6f 75 6e 64 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 64 68 63 72 65 6c 61 79 21 00 ace.found.for.running.dhcrelay!.
51be0 4e 6f 20 74 79 70 65 20 65 78 69 73 74 73 2e 00 4e 6f 20 75 6e 75 73 65 64 20 63 6f 6e 73 75 6d No.type.exists..No.unused.consum
51c00 65 72 73 20 66 6f 75 6e 64 00 4e 6f 20 75 70 64 61 74 65 73 00 4e 6f 20 76 61 6c 69 64 20 70 61 ers.found.No.updates.No.valid.pa
51c20 63 6b 61 67 65 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 76 61 6c 75 65 20 65 78 69 73 74 73 2e 00 ckage.defined..No.value.exists..
51c40 4e 6f 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 73 20 68 61 76 65 20 62 65 65 6e 20 63 6f 6e No.virtual.servers.have.been.con
51c60 66 69 67 75 72 65 64 2e 00 4e 6f 64 65 20 54 79 70 65 00 4e 6f 64 65 20 69 6e 66 6f 72 6d 61 74 figured..Node.Type.Node.informat
51c80 69 6f 6e 20 72 65 70 6c 79 00 4e 6f 64 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 71 75 65 ion.reply.Node.information.reque
51ca0 73 74 00 4e 6f 6e 2d 54 65 6d 70 6f 72 61 72 79 20 41 64 64 72 65 73 73 20 41 6c 6c 6f 63 61 74 st.Non-Temporary.Address.Allocat
51cc0 69 6f 6e 00 4e 6f 6e 65 00 4e 6f 6e 65 20 28 4e 6f 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ion.None.None.(No.Authentication
51ce0 29 00 4e 6f 6e 65 20 28 4e 6f 20 45 6e 63 72 79 70 74 69 6f 6e 29 00 4e 6f 6e 65 20 28 55 73 65 ).None.(No.Encryption).None.(Use
51d00 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 50 61 73 73 77 6f 72 64 20 72 65 71 75 69 72 65 64 29 00 rname.and/or.Password.required).
51d20 4e 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 00 4e 6f 72 6d 61 6c 00 4e 6f 72 6d 61 6c 20 56 69 65 None.available.Normal.Normal.Vie
51d40 77 00 4e 6f 72 6d 61 6c 20 64 79 6e 61 6d 69 63 20 41 52 50 20 65 6e 74 72 69 65 73 20 73 68 6f w.Normal.dynamic.ARP.entries.sho
51d60 77 20 61 20 63 6f 75 6e 74 64 6f 77 6e 20 74 69 6d 65 72 20 75 6e 74 69 6c 20 74 68 65 79 20 77 w.a.countdown.timer.until.they.w
51d80 69 6c 6c 20 65 78 70 69 72 65 20 61 6e 64 20 74 68 65 6e 20 62 65 20 72 65 2d 63 68 65 63 6b 65 ill.expire.and.then.be.re-checke
51da0 64 2e 00 4e 6f 72 77 65 67 69 61 6e 20 42 6f 6b 6d c3 a5 6c 00 4e 6f 74 00 4e 6f 74 20 41 20 46 d..Norwegian.Bokm..l.Not.Not.A.F
51dc0 51 44 4e 00 4e 6f 74 20 41 20 46 51 44 4e 21 00 4e 6f 74 20 61 20 76 61 6c 69 64 20 75 73 65 72 QDN.Not.A.FQDN!.Not.a.valid.user
51de0 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 21 00 4e 6f 74 20 61 63 74 75 61 6c 6c 79 20 68 name.or.password!.Not.actually.h
51e00 61 6c 74 69 6e 67 20 28 44 45 42 55 47 20 69 73 20 73 65 74 20 74 72 75 65 29 25 73 00 4e 6f 74 alting.(DEBUG.is.set.true)%s.Not
51e20 20 61 63 74 75 61 6c 6c 79 20 72 65 62 6f 6f 74 69 6e 67 20 28 44 45 42 55 47 20 69 73 20 73 65 .actually.rebooting.(DEBUG.is.se
51e40 74 20 74 72 75 65 29 2e 00 4e 6f 74 20 61 64 64 69 6e 67 20 64 65 66 61 75 6c 74 20 72 6f 75 74 t.true)..Not.adding.default.rout
51e60 65 20 62 65 63 61 75 73 65 20 4f 4c 53 52 20 64 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 69 e.because.OLSR.dynamic.gateway.i
51e80 73 20 65 6e 61 62 6c 65 64 2e 00 4e 6f 74 20 61 6c 6c 20 64 72 69 76 65 72 73 2f 4e 49 43 73 20 s.enabled..Not.all.drivers/NICs.
51ea0 73 75 70 70 6f 72 74 20 38 30 32 2e 31 51 20 51 69 6e 51 20 74 61 67 67 69 6e 67 20 70 72 6f 70 support.802.1Q.QinQ.tagging.prop
51ec0 65 72 6c 79 2e 20 25 31 24 73 4f 6e 20 63 61 72 64 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 65 erly..%1$sOn.cards.that.do.not.e
51ee0 78 70 6c 69 63 69 74 6c 79 20 73 75 70 70 6f 72 74 20 69 74 2c 20 51 69 6e 51 20 74 61 67 67 69 xplicitly.support.it,.QinQ.taggi
51f00 6e 67 20 77 69 6c 6c 20 73 74 69 6c 6c 20 77 6f 72 6b 2c 20 62 75 74 20 74 68 65 20 72 65 64 75 ng.will.still.work,.but.the.redu
51f20 63 65 64 20 4d 54 55 20 6d 61 79 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 25 31 24 73 53 ced.MTU.may.cause.problems.%1$sS
51f40 65 65 20 74 68 65 20 25 32 24 73 20 68 61 6e 64 62 6f 6f 6b 20 66 6f 72 20 69 6e 66 6f 72 6d 61 ee.the.%2$s.handbook.for.informa
51f60 74 69 6f 6e 20 6f 6e 20 73 75 70 70 6f 72 74 65 64 20 63 61 72 64 73 2e 00 4e 6f 74 20 61 6c 6c tion.on.supported.cards..Not.all
51f80 20 64 72 69 76 65 72 73 2f 4e 49 43 73 20 73 75 70 70 6f 72 74 20 38 30 32 2e 31 51 20 56 4c 41 .drivers/NICs.support.802.1Q.VLA
51fa0 4e 20 74 61 67 67 69 6e 67 20 70 72 6f 70 65 72 6c 79 2e 20 25 31 24 73 4f 6e 20 63 61 72 64 73 N.tagging.properly..%1$sOn.cards
51fc0 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 65 78 70 6c 69 63 69 74 6c 79 20 73 75 70 70 6f 72 74 20 .that.do.not.explicitly.support.
51fe0 69 74 2c 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 77 69 6c 6c 20 73 74 69 6c 6c 20 77 6f 72 6b it,.VLAN.tagging.will.still.work
52000 2c 20 62 75 74 20 74 68 65 20 72 65 64 75 63 65 64 20 4d 54 55 20 6d 61 79 20 63 61 75 73 65 20 ,.but.the.reduced.MTU.may.cause.
52020 70 72 6f 62 6c 65 6d 73 2e 25 31 24 73 53 65 65 20 74 68 65 20 25 32 24 73 20 68 61 6e 64 62 6f problems.%1$sSee.the.%2$s.handbo
52040 6f 6b 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 73 75 70 70 6f 72 74 65 64 20 ok.for.information.on.supported.
52060 63 61 72 64 73 2e 00 4e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 00 4e 6f 74 20 65 78 65 63 75 74 cards..Not.available..Not.execut
52080 69 6e 67 20 63 75 73 74 6f 6d 20 64 65 69 6e 73 74 61 6c 6c 20 68 6f 6f 6b 20 62 65 63 61 75 73 ing.custom.deinstall.hook.becaus
520a0 65 20 61 6e 20 69 6e 63 6c 75 64 65 20 69 73 20 6d 69 73 73 69 6e 67 2e 00 4e 6f 74 20 69 6e 73 e.an.include.is.missing..Not.ins
520c0 74 61 6c 6c 69 6e 67 20 4e 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 73 20 66 6f 72 talling.NAT.reflection.rules.for
520e0 20 61 20 70 6f 72 74 20 72 61 6e 67 65 20 3e 20 35 30 30 00 4e 6f 74 20 6d 65 6d 62 65 72 20 6f .a.port.range.>.500.Not.member.o
52100 66 00 4e 6f 74 20 6d 65 6d 62 65 72 73 00 4e 6f 74 20 79 65 74 20 72 65 61 64 79 25 31 24 73 20 f.Not.members.Not.yet.ready%1$s.
52120 52 65 74 72 79 69 6e 67 20 69 6e 20 61 6e 6f 74 68 65 72 20 25 32 24 73 20 73 65 63 6f 6e 64 73 Retrying.in.another.%2$s.seconds
52140 00 4e 6f 74 65 00 4e 6f 74 65 3a 09 54 68 69 73 20 77 69 6c 6c 20 72 65 64 69 72 65 63 74 20 74 .Note.Note:.This.will.redirect.t
52160 68 65 20 63 6f 6e 73 6f 6c 65 20 6f 75 74 70 75 74 20 61 6e 64 20 6d 65 73 73 61 67 65 73 20 74 he.console.output.and.messages.t
52180 6f 20 74 68 65 20 73 65 72 69 61 6c 20 70 6f 72 74 2e 20 54 68 65 20 63 6f 6e 73 6f 6c 65 20 6d o.the.serial.port..The.console.m
521a0 65 6e 75 20 63 61 6e 20 73 74 69 6c 6c 20 62 65 20 61 63 63 65 73 73 65 64 20 66 72 6f 6d 20 74 enu.can.still.be.accessed.from.t
521c0 68 65 20 69 6e 74 65 72 6e 61 6c 20 76 69 64 65 6f 20 63 61 72 64 2f 6b 65 79 62 6f 61 72 64 2e he.internal.video.card/keyboard.
521e0 20 41 20 25 31 24 73 6e 75 6c 6c 20 6d 6f 64 65 6d 25 32 24 73 20 73 65 72 69 61 6c 20 63 61 62 .A.%1$snull.modem%2$s.serial.cab
52200 6c 65 20 6f 72 20 61 64 61 70 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 75 73 65 le.or.adapter.is.required.to.use
52220 20 74 68 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 2e 00 4e 6f 74 65 3a 20 4c 65 61 76 65 .the.serial.console..Note:.Leave
52240 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 6f 66 20 32 .this.blank.for.the.default.of.2
52260 32 2e 00 4e 6f 74 65 3a 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 6e 20 31 3a 31 20 6d 61 70 70 69 2..Note:.Reflection.on.1:1.mappi
52280 6e 67 73 20 69 73 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 63 6f 6d 70 ngs.is.only.for.the.inbound.comp
522a0 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 2e 20 54 68 69 73 20 onent.of.the.1:1.mappings..This.
522c0 66 75 6e 63 74 69 6f 6e 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 70 75 72 65 20 4e functions.the.same.as.the.pure.N
522e0 41 54 20 6d 6f 64 65 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 2e 20 46 6f 72 20 6d AT.mode.for.port.forwards..For.m
52300 6f 72 65 20 64 65 74 61 69 6c 73 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 70 75 72 65 20 4e ore.details,.refer.to.the.pure.N
52320 41 54 20 6d 6f 64 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 62 6f 76 65 2e 20 49 6e 64 69 76 AT.mode.description.above..Indiv
52340 69 64 75 61 6c 20 72 75 6c 65 73 20 6d 61 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f idual.rules.may.be.configured.to
52360 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 73 79 73 74 65 6d 20 73 65 74 74 69 6e 67 20 6f 6e .override.this.system.setting.on
52380 20 61 20 70 65 72 2d 72 75 6c 65 20 62 61 73 69 73 2e 00 4e 6f 74 65 3a 20 53 65 6d 69 2d 43 6f .a.per-rule.basis..Note:.Semi-Co
523a0 6c 6f 6e 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 70 72 65 70 lon.separated..This.will.be.prep
523c0 65 6e 64 65 64 20 74 6f 20 74 68 65 20 73 65 61 72 63 68 20 62 61 73 65 20 64 6e 20 61 62 6f 76 ended.to.the.search.base.dn.abov
523e0 65 20 6f 72 20 74 68 65 20 66 75 6c 6c 20 63 6f 6e 74 61 69 6e 65 72 20 70 61 74 68 20 63 61 6e e.or.the.full.container.path.can
52400 20 62 65 20 73 70 65 63 69 66 69 65 64 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 64 63 3d 20 63 .be.specified.containing.a.dc=.c
52420 6f 6d 70 6f 6e 65 6e 74 2e 25 31 24 73 45 78 61 6d 70 6c 65 3a 20 43 4e 3d 55 73 65 72 73 3b 44 omponent.%1$sExample:.CN=Users;D
52440 43 3d 65 78 61 6d 70 6c 65 2c 44 43 3d 63 6f 6d 20 6f 72 20 4f 55 3d 53 74 61 66 66 3b 4f 55 3d C=example,DC=com.or.OU=Staff;OU=
52460 46 72 65 65 6c 61 6e 63 65 72 73 00 4e 6f 74 65 3a 20 54 68 65 20 61 6e 74 65 6e 6e 61 20 6e 75 Freelancers.Note:.The.antenna.nu
52480 6d 62 65 72 73 20 64 6f 20 6e 6f 74 20 61 6c 77 61 79 73 20 6d 61 74 63 68 20 75 70 20 77 69 74 mbers.do.not.always.match.up.wit
524a0 68 20 74 68 65 20 6c 61 62 65 6c 73 20 6f 6e 20 74 68 65 20 63 61 72 64 2e 00 4e 6f 74 65 3a 20 h.the.labels.on.the.card..Note:.
524c0 54 68 69 73 20 63 6f 6e 76 65 72 74 73 20 25 31 24 73 20 69 6e 74 6f 20 61 20 72 6f 75 74 69 6e This.converts.%1$s.into.a.routin
524e0 67 20 6f 6e 6c 79 20 70 6c 61 74 66 6f 72 6d 21 25 32 24 73 4e 6f 74 65 3a 20 54 68 69 73 20 77 g.only.platform!%2$sNote:.This.w
52500 69 6c 6c 20 61 6c 73 6f 20 74 75 72 6e 20 6f 66 66 20 4e 41 54 21 20 54 6f 20 6f 6e 6c 79 20 64 ill.also.turn.off.NAT!.To.only.d
52520 69 73 61 62 6c 65 20 4e 41 54 2c 20 61 6e 64 20 6e 6f 74 20 66 69 72 65 77 61 6c 6c 20 72 75 6c isable.NAT,.and.not.firewall.rul
52540 65 73 2c 20 76 69 73 69 74 20 74 68 65 20 25 33 24 73 4f 75 74 62 6f 75 6e 64 20 4e 41 54 25 34 es,.visit.the.%3$sOutbound.NAT%4
52560 24 73 20 70 61 67 65 2e 00 4e 6f 74 65 3a 20 54 68 69 73 20 64 69 73 61 62 6c 65 73 20 61 75 74 $s.page..Note:.This.disables.aut
52580 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 72 75 6c 65 73 20 66 6f 72 20 49 50 73 65 63 omatically.added.rules.for.IPsec
525a0 2e 00 4e 6f 74 65 3a 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 43 6c 6f 75 64 46 6c 61 72 65 73 ..Note:.This.enables.CloudFlares
525c0 20 56 69 72 74 75 61 6c 20 44 4e 53 20 70 72 6f 78 79 2e 20 20 57 68 65 6e 20 45 6e 61 62 6c 65 .Virtual.DNS.proxy...When.Enable
525e0 64 20 69 74 20 77 69 6c 6c 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 68 72 6f d.it.will.route.all.traffic.thro
52600 75 67 68 20 74 68 65 69 72 20 73 65 72 76 65 72 73 2e 20 42 79 20 44 65 66 61 75 6c 74 20 74 68 ugh.their.servers..By.Default.th
52620 69 73 20 69 73 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 79 6f 75 72 20 52 65 61 6c 20 49 50 20 is.is.disabled.and.your.Real.IP.
52640 69 73 20 65 78 70 6f 73 65 64 2e 4d 6f 72 65 20 69 6e 66 6f 3a 20 25 73 00 4e 6f 74 65 3a 20 57 is.exposed.More.info:.%s.Note:.W
52660 69 74 68 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 6f 6e 6c 79 20 61 20 68 6f 73 74 6e 61 ith.DynDNS.service.only.a.hostna
52680 6d 65 20 63 61 6e 20 62 65 20 75 73 65 64 2c 20 6e 6f 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 me.can.be.used,.not.an.IP.addres
526a0 73 2e 20 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 69 66 20 61 20 73 70 65 s..Set.this.option.only.if.a.spe
526c0 63 69 61 6c 20 4d 58 20 72 65 63 6f 72 64 20 69 73 20 6e 65 65 64 65 64 2e 20 4e 6f 74 20 61 6c cial.MX.record.is.needed..Not.al
526e0 6c 20 73 65 72 76 69 63 65 73 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 4e 6f 74 65 3a 20 6c l.services.support.this..Note:.l
52700 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 66 eave.blank.to.use.the.system.def
52720 61 75 6c 74 20 44 4e 53 20 73 65 72 76 65 72 73 20 2d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 ault.DNS.servers.-.this.interfac
52740 65 27 73 20 49 50 20 69 66 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 52 65 73 6f 6c e's.IP.if.DNS.Forwarder.or.Resol
52760 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 65 ver.is.enabled,.otherwise.the.se
52780 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 47 65 6e 65 72 61 6c 20 rvers.configured.on.the.General.
527a0 70 61 67 65 2e 00 4e 6f 74 65 3a 20 74 68 69 73 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 page..Note:.this.only.works.for.
527c0 54 43 50 20 72 75 6c 65 73 2e 20 47 65 6e 65 72 61 6c 20 4f 53 20 63 68 6f 69 63 65 20 6d 61 74 TCP.rules..General.OS.choice.mat
527e0 63 68 65 73 20 61 6c 6c 20 73 75 62 74 79 70 65 73 2e 00 4e 6f 74 65 73 00 4e 6f 74 68 69 6e 67 ches.all.subtypes..Notes.Nothing
52800 20 74 6f 20 72 65 63 61 6c 6c 00 4e 6f 74 69 63 65 73 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 .to.recall.Notices.Notification.
52820 45 2d 4d 61 69 6c 20 61 64 64 72 65 73 73 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 45 2d 4d 61 E-Mail.address.Notification.E-Ma
52840 69 6c 20 61 75 74 68 20 6d 65 63 68 61 6e 69 73 6d 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 45 il.auth.mechanism.Notification.E
52860 2d 4d 61 69 6c 20 61 75 74 68 20 70 61 73 73 77 6f 72 64 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e -Mail.auth.password.Notification
52880 20 45 2d 4d 61 69 6c 20 61 75 74 68 20 75 73 65 72 6e 61 6d 65 20 28 6f 70 74 69 6f 6e 61 6c 29 .E-Mail.auth.username.(optional)
528a0 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 4e 61 6d 65 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 .Notification.Name.Notifications
528c0 00 4e 6f 76 65 6d 62 65 72 00 4e 6f 77 20 53 65 61 72 63 68 69 6e 67 20 66 6f 72 20 25 73 20 69 .November.Now.Searching.for.%s.i
528e0 6e 20 64 69 72 65 63 74 6f 72 79 2e 00 4e 6f 77 20 53 65 61 72 63 68 69 6e 67 20 69 6e 20 73 65 n.directory..Now.Searching.in.se
52900 72 76 65 72 20 25 31 24 73 2c 20 63 6f 6e 74 61 69 6e 65 72 20 25 32 24 73 20 77 69 74 68 20 66 rver.%1$s,.container.%2$s.with.f
52920 69 6c 74 65 72 20 25 33 24 73 2e 00 4e 75 6d 62 65 72 00 4e 75 6d 62 65 72 20 6f 66 20 48 6f 73 ilter.%3$s..Number.Number.of.Hos
52940 74 73 20 74 6f 20 43 61 63 68 65 00 4e 75 6d 62 65 72 20 6f 66 20 4c 32 54 50 20 75 73 65 72 73 ts.to.Cache.Number.of.L2TP.users
52960 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 00 4e 75 6d 62 65 .must.be.between.1.and.255.Numbe
52980 72 20 6f 66 20 50 50 50 6f 45 20 75 73 65 72 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e r.of.PPPoE.users.must.be.between
529a0 20 31 20 61 6e 64 20 32 35 35 00 4e 75 6d 62 65 72 20 6f 66 20 51 75 65 72 69 65 73 20 70 65 72 .1.and.255.Number.of.Queries.per
529c0 20 54 68 72 65 61 64 00 4e 75 6d 62 65 72 20 6f 66 20 62 75 63 6b 65 74 73 20 61 76 61 69 6c 61 .Thread.Number.of.buckets.availa
529e0 62 6c 65 00 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 73 69 7a 65 20 74 6f 20 61 64 76 65 ble.Number.of.bytes.size.to.adve
52a00 72 74 69 73 65 20 61 73 20 74 68 65 20 45 44 4e 53 20 72 65 61 73 73 65 6d 62 6c 79 20 62 75 66 rtise.as.the.EDNS.reassembly.buf
52a20 66 65 72 20 73 69 7a 65 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 74 68 61 74 fer.size..This.is.the.value.that
52a40 20 69 73 20 75 73 65 64 20 69 6e 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 20 73 65 6e 74 20 74 .is.used.in.UDP.datagrams.sent.t
52a60 6f 20 70 65 65 72 73 2e 20 52 46 43 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 20 69 73 20 34 o.peers..RFC.recommendation.is.4
52a80 30 39 36 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 49 66 20 66 096.(which.is.the.default)..If.f
52aa0 72 61 67 6d 65 6e 74 61 74 69 6f 6e 20 72 65 61 73 73 65 6d 62 6c 65 20 70 72 6f 62 6c 65 6d 73 ragmentation.reassemble.problems
52ac0 20 6f 63 63 75 72 2c 20 75 73 75 61 6c 6c 79 20 73 65 65 6e 20 61 73 20 74 69 6d 65 6f 75 74 73 .occur,.usually.seen.as.timeouts
52ae0 2c 20 74 68 65 6e 20 61 20 76 61 6c 75 65 20 6f 66 20 31 34 38 30 20 73 68 6f 75 6c 64 20 68 65 ,.then.a.value.of.1480.should.he
52b00 6c 70 2e 20 54 68 65 20 35 31 32 20 76 61 6c 75 65 20 62 79 70 61 73 73 65 73 20 6d 6f 73 74 20 lp..The.512.value.bypasses.most.
52b20 4d 54 55 20 70 61 74 68 20 70 72 6f 62 6c 65 6d 73 2c 20 62 75 74 20 69 74 20 63 61 6e 20 67 65 MTU.path.problems,.but.it.can.ge
52b40 6e 65 72 61 74 65 20 61 6e 20 65 78 63 65 73 73 69 76 65 20 61 6d 6f 75 6e 74 20 6f 66 20 54 43 nerate.an.excessive.amount.of.TC
52b60 50 20 66 61 6c 6c 62 61 63 6b 2e 00 4e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 73 65 63 75 74 69 76 P.fallback..Number.of.consecutiv
52b80 65 20 66 61 69 6c 75 72 65 73 20 61 6c 6c 6f 77 65 64 20 62 65 66 6f 72 65 20 64 69 73 63 6f 6e e.failures.allowed.before.discon
52ba0 6e 65 63 74 2e 20 00 4e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 00 4e 75 6d 62 65 72 20 nect...Number.of.entries.Number.
52bc0 6f 66 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 68 6f 73 74 73 20 66 6f 72 20 77 68 69 63 of.infrastructure.hosts.for.whic
52be0 68 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 63 61 63 68 65 64 2e 20 54 68 65 20 64 65 66 h.information.is.cached..The.def
52c00 61 75 6c 74 20 69 73 20 31 30 2c 30 30 30 2e 00 4e 75 6d 62 65 72 20 6f 66 20 6c 6f 67 20 65 6e ault.is.10,000..Number.of.log.en
52c20 74 72 69 65 73 20 74 6f 20 73 68 6f 77 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 35 20 tries.to.show.must.be.between.5.
52c40 61 6e 64 20 32 30 30 30 2e 00 4e 75 6d 62 65 72 20 6f 66 20 70 72 6f 63 65 73 73 65 73 20 66 6f and.2000..Number.of.processes.fo
52c60 72 6b 65 64 20 69 6e 20 61 64 76 61 6e 63 65 20 62 79 20 72 65 6c 61 79 64 2e 20 4c 65 61 76 65 rked.in.advance.by.relayd..Leave
52c80 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 .blank.to.use.the.default.value.
52ca0 6f 66 20 35 20 70 72 6f 63 65 73 73 65 73 2e 00 4e 75 6d 62 65 72 20 6f 66 20 75 73 65 72 73 00 of.5.processes..Number.of.users.
52cc0 4f 4b 00 4f 53 20 64 65 74 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 77 69 OK.OS.detection.is.only.valid.wi
52ce0 74 68 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 2e 00 4f 62 6a 65 63 74 20 63 6c 61 73 73 20 75 73 th.protocol.TCP..Object.class.us
52d00 65 64 20 66 6f 72 20 67 72 6f 75 70 73 20 69 6e 20 52 46 43 32 33 30 37 20 6d 6f 64 65 2e 20 54 ed.for.groups.in.RFC2307.mode..T
52d20 79 70 69 63 61 6c 6c 79 20 22 70 6f 73 69 78 47 72 6f 75 70 22 20 6f 72 20 22 67 72 6f 75 70 22 ypically."posixGroup".or."group"
52d40 2e 00 4f 62 73 63 75 72 65 20 6c 6f 63 61 74 69 6f 6e 20 69 6e 20 74 69 6d 65 73 74 61 6d 70 20 ..Obscure.location.in.timestamp.
52d60 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 2c 20 75 6e 6f 62 73 63 75 72 65 64 29 (default:.unchecked,.unobscured)
52d80 2e 00 4f 62 74 61 69 6e 69 6e 67 20 66 69 6c 74 65 72 20 73 74 61 74 75 73 2e 2e 2e 00 4f 62 74 ..Obtaining.filter.status....Obt
52da0 61 69 6e 69 6e 67 20 75 70 64 61 74 65 20 73 74 61 74 75 73 20 00 4f 63 74 6f 62 65 72 00 4f 66 aining.update.status..October.Of
52dc0 66 00 4f 66 66 6c 69 6e 65 00 4f 66 66 6c 69 6e 65 20 28 66 6f 72 63 65 64 29 00 4f 66 66 73 65 f.Offline.Offline.(forced).Offse
52de0 74 00 4f 6d 69 74 20 50 72 65 66 65 72 65 6e 63 65 20 28 55 73 65 20 4f 70 65 6e 56 50 4e 20 44 t.Omit.Preference.(Use.OpenVPN.D
52e00 65 66 61 75 6c 74 29 00 4f 6d 69 74 20 50 72 65 66 65 72 65 6e 63 65 2c 20 2b 20 44 69 73 61 62 efault).Omit.Preference,.+.Disab
52e20 6c 65 20 41 64 61 70 74 69 76 65 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 le.Adaptive.LZO.Compression.[Leg
52e40 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6e 6f 61 64 61 70 74 5d 00 4f 6e 00 4f 6e 65 20 acy.style,.comp-noadapt].On.One.
52e60 28 43 6c 69 65 6e 74 2b 53 65 72 76 65 72 29 00 4f 6e 65 20 4c 65 76 65 6c 00 4f 6e 65 20 6d 6f (Client+Server).One.Level.One.mo
52e80 6d 65 6e 74 20 77 68 69 6c 65 20 74 68 65 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 20 77 69 7a ment.while.the.initial.setup.wiz
52ea0 61 72 64 20 73 74 61 72 74 73 2e 00 4f 6e 65 20 6d 6f 6d 65 6e 74 20 77 68 69 6c 65 20 74 68 65 ard.starts..One.moment.while.the
52ec0 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 6c 6f 61 64 69 6e 67 2e 2e 2e 00 4f 6e 65 20 6d .settings.are.reloading....One.m
52ee0 6f 6d 65 6e 74 2e 2e 2e 72 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 25 73 20 69 6e 20 32 30 20 oment...redirecting.to.%s.in.20.
52f00 73 65 63 6f 6e 64 73 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 41 54 20 31 3a 31 20 6d 61 70 seconds..One.or.more.NAT.1:1.map
52f20 70 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e pings.have.been.moved.but.have.n
52f40 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 41 ot.yet.been.saved.One.or.more.NA
52f60 54 20 6f 75 74 62 6f 75 6e 64 20 6d 61 70 70 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f T.outbound.mappings.have.been.mo
52f80 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 ved.but.have.not.yet.been.saved.
52fa0 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 50 74 20 6d 61 70 70 69 6e 67 73 20 68 61 76 65 20 62 65 One.or.more.NPt.mappings.have.be
52fc0 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 en.moved.but.have.not.yet.been.s
52fe0 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 aved.One.or.more.Network.Interfa
53000 63 65 73 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 62 69 6e 64 69 6e 67 ces.must.be.selected.for.binding
53020 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4f 75 74 67 6f 69 6e 67 20 4e 65 74 77 6f 72 6b 20 49 ..One.or.more.Outgoing.Network.I
53040 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 4f 6e 65 20 nterfaces.must.be.selected..One.
53060 6f 72 20 6d 6f 72 65 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 73 20 68 61 76 65 20 or.more.Port.Forward.rules.have.
53080 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e been.moved.but.have.not.yet.been
530a0 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 76 61 6c 69 64 20 67 72 6f 75 70 .saved.One.or.more.invalid.group
530c0 20 6d 65 6d 62 65 72 73 20 77 61 73 20 73 75 62 6d 69 74 74 65 64 2e 00 4f 6e 65 20 6f 72 20 6d .members.was.submitted..One.or.m
530e0 6f 72 65 20 69 6e 76 61 6c 69 64 20 67 72 6f 75 70 73 20 77 61 73 20 73 75 62 6d 69 74 74 65 64 ore.invalid.groups.was.submitted
53100 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4e 43 ..One.or.more.of.the.selected.NC
53120 50 20 41 6c 67 6f 72 69 74 68 6d 73 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 4f 6e 65 20 6f P.Algorithms.is.not.valid..One.o
53140 72 20 6d 6f 72 65 20 72 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 r.more.rules.have.been.moved.but
53160 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 .have.not.yet.been.saved.One.or.
53180 6d 6f 72 65 20 77 69 64 67 65 74 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 more.widgets.have.been.moved.but
531a0 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 6c 69 6e 65 00 .have.not.yet.been.saved.Online.
531c0 4f 6e 6c 69 6e 65 20 28 75 6e 6d 6f 6e 69 74 6f 72 65 64 29 00 4f 6e 6c 69 6e 65 20 3c 62 72 2f Online.(unmonitored).Online.<br/
531e0 3e 28 75 6e 6d 6f 6e 69 74 6f 72 65 64 29 00 4f 6e 6c 79 20 28 25 31 24 73 29 20 4d 42 20 52 41 >(unmonitored).Only.(%1$s).MB.RA
53200 4d 20 68 61 73 20 62 65 65 6e 20 64 65 74 65 63 74 65 64 2c 20 77 69 74 68 20 28 25 32 24 73 29 M.has.been.detected,.with.(%2$s)
53220 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 25 33 24 73 2e 25 34 24 73 00 4f 6e 6c 79 20 44 48 20 .available.to.%3$s.%4$s.Only.DH.
53240 70 61 72 61 6d 65 74 65 72 20 73 65 74 73 20 77 68 69 63 68 20 65 78 69 73 74 20 69 6e 20 2f 65 parameter.sets.which.exist.in./e
53260 74 63 2f 20 61 72 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c 79 20 51 69 6e 51 20 63 61 70 61 62 6c 65 tc/.are.shown..Only.QinQ.capable
53280 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c 79 20 .interfaces.will.be.shown..Only.
532a0 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 6f 6c 20 6f 70 74 69 6f 6e 73 20 6d 61 79 20 62 65 20 Round.Robin.pool.options.may.be.
532c0 63 68 6f 73 65 6e 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 6e 20 61 6c 69 61 73 2e 00 chosen.when.selecting.an.alias..
532e0 4f 6e 6c 79 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 74 79 70 65 73 20 77 6f 72 6b 20 77 69 74 68 Only.Round.Robin.types.work.with
53300 20 48 6f 73 74 20 41 6c 69 61 73 65 73 2e 20 41 6e 79 20 74 79 70 65 20 63 61 6e 20 62 65 20 75 .Host.Aliases..Any.type.can.be.u
53320 73 65 64 20 77 69 74 68 20 61 20 53 75 62 6e 65 74 2e 00 4f 6e 6c 79 20 56 4c 41 4e 20 63 61 70 sed.with.a.Subnet..Only.VLAN.cap
53340 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 4f able.interfaces.will.be.shown..O
53360 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 nly.exchange.informational.confi
53380 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 73 guration.parameters.with.servers
533a0 2e 00 4f 6e 6c 79 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 ..Only.interfaces.configured.wit
533c0 68 20 61 20 73 74 61 74 69 63 20 49 50 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c h.a.static.IP.will.be.shown..Onl
533e0 79 20 6c 65 74 74 65 72 73 20 28 41 2d 5a 29 2c 20 64 69 67 69 74 73 20 28 30 2d 39 29 20 61 6e y.letters.(A-Z),.digits.(0-9).an
53400 64 20 27 5f 27 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 27 75 70 73 d.'_'.are.allowed..Only.one.'ups
53420 74 72 65 61 6d 27 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 tream'.interface.can.be.configur
53440 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 64 65 66 61 75 6c 74 20 71 75 65 75 65 20 70 65 72 20 69 ed..Only.one.default.queue.per.i
53460 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 69 6e nterface.is.allowed..Only.one.in
53480 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 36 74 6f terface.can.be.configured.as.6to
534a0 34 2e 00 4f 6e 6c 79 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 4..Only.one.interface.can.be.con
534c0 66 69 67 75 72 65 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 36 72 64 20 70 72 65 66 figured.within.a.single.6rd.pref
534e0 69 78 2e 00 4f 6e 6c 79 20 70 65 72 63 65 6e 74 61 67 65 20 62 61 6e 64 77 69 64 74 68 20 73 70 ix..Only.percentage.bandwidth.sp
53500 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 72 65 71 ecification.is.allowed..Only.req
53520 75 65 73 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 64 6f 20 6e 6f 74 20 72 65 71 75 uest.an.IPv6.prefix,.do.not.requ
53540 65 73 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 00 4f 6e 6c 79 20 74 68 65 20 63 6c 69 est.an.IPv6.address.Only.the.cli
53560 65 6e 74 73 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 20 77 69 6c 6c 20 67 65 74 20 44 48 43 50 ents.defined.below.will.get.DHCP
53580 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 74 68 69 73 20 73 65 72 76 65 72 2e 00 4f 6e 6c 79 20 76 .leases.from.this.server..Only.v
535a0 61 6c 69 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 alid.RADIUS.servers.may.be.selec
535c0 74 65 64 20 61 73 20 61 20 75 73 65 72 20 73 6f 75 72 63 65 20 77 68 65 6e 20 75 73 69 6e 67 20 ted.as.a.user.source.when.using.
535e0 45 41 50 2d 52 41 44 49 55 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e EAP-RADIUS.for.authentication.on
53600 20 74 68 65 20 4d 6f 62 69 6c 65 20 49 50 73 65 63 20 56 50 4e 2e 00 4f 70 65 6e 20 61 20 25 73 .the.Mobile.IPsec.VPN..Open.a.%s
53620 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 58 4d 4c 20 66 69 6c 65 20 61 6e 64 20 63 6c 69 63 .configuration.XML.file.and.clic
53640 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 62 65 6c 6f 77 20 74 6f 20 72 65 73 74 6f 72 65 20 74 68 k.the.button.below.to.restore.th
53660 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e e.configuration..OpenVPN.OpenVPN
53680 20 25 73 20 77 69 7a 61 72 64 00 4f 70 65 6e 56 50 4e 20 43 6c 69 65 6e 74 00 4f 70 65 6e 56 50 .%s.wizard.OpenVPN.Client.OpenVP
536a0 4e 20 43 6c 69 65 6e 74 73 00 4f 70 65 6e 56 50 4e 20 49 44 20 25 31 24 73 20 50 49 44 20 25 32 N.Clients.OpenVPN.ID.%1$s.PID.%2
536c0 24 73 20 73 74 69 6c 6c 20 72 75 6e 6e 69 6e 67 2c 20 6b 69 6c 6c 69 6e 67 2e 00 4f 70 65 6e 56 $s.still.running,.killing..OpenV
536e0 50 4e 20 53 65 72 76 65 72 00 4f 70 65 6e 56 50 4e 20 53 65 72 76 65 72 20 25 64 3a 20 25 73 00 PN.Server.OpenVPN.Server.%d:.%s.
53700 4f 70 65 6e 56 50 4e 20 53 65 72 76 65 72 73 00 4f 70 65 6e 56 50 4e 20 57 69 7a 61 72 64 00 4f OpenVPN.Servers.OpenVPN.Wizard.O
53720 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 00 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 penVPN.client.OpenVPN.configurat
53740 69 6f 6e 20 00 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 61 76 65 64 ion..OpenVPN.configuration.saved
53760 20 76 69 61 20 4f 70 65 6e 56 50 4e 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 53 65 72 76 65 .via.OpenVPN.Remote.Access.Serve
53780 72 20 73 65 74 75 70 20 77 69 7a 61 72 64 2e 00 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 00 4f r.setup.wizard..OpenVPN.server.O
537a0 70 65 6e 56 50 4e 3a 20 52 65 73 79 6e 63 20 63 6c 69 65 6e 74 20 25 73 00 4f 70 65 6e 56 50 4e penVPN:.Resync.client.%s.OpenVPN
537c0 3a 20 52 65 73 79 6e 63 20 73 65 72 76 65 72 20 25 73 00 4f 70 74 69 6d 69 7a 65 73 20 74 68 65 :.Resync.server.%s.Optimizes.the
537e0 20 70 61 63 6b 65 74 20 77 72 69 74 65 20 65 76 65 6e 74 20 6c 6f 6f 70 2c 20 69 6d 70 72 6f 76 .packet.write.event.loop,.improv
53800 69 6e 67 20 43 50 55 20 65 66 66 69 63 69 65 6e 63 79 20 62 79 20 35 25 20 74 6f 20 31 30 25 2e ing.CPU.efficiency.by.5%.to.10%.
53820 20 4e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 61 6c 6c 20 70 6c 61 74 66 6f 72 .Not.compatible.with.all.platfor
53840 6d 73 2c 20 61 6e 64 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 4f 70 65 6e ms,.and.not.compatible.with.Open
53860 56 50 4e 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 69 6e 67 2e 00 4f 70 74 69 6f 6e 00 4f VPN.bandwidth.limiting..Option.O
53880 70 74 69 6f 6e 20 6d 6f 64 69 66 69 65 72 73 00 4f 70 74 69 6f 6e 28 73 29 00 4f 70 74 69 6f 6e ption.modifiers.Option(s).Option
538a0 61 6c 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 73 74 65 20 61 20 70 72 69 76 61 74 65 20 6b 65 al.Optionally.paste.a.private.ke
538c0 79 20 68 65 72 65 2e 20 54 68 65 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 61 73 73 6f 63 69 61 74 y.here..The.key.will.be.associat
538e0 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 77 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 ed.with.the.newly.signed.certifi
53900 63 61 74 65 20 69 6e 20 70 66 53 65 6e 73 65 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 65 6c 65 63 cate.in.pfSense.Optionally.selec
53920 74 20 74 68 65 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 44 4e 53 20 73 65 72 76 65 t.the.gateway.for.each.DNS.serve
53940 72 2e 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 70 65 63 69 66 79 20 68 6f 77 20 6d 61 6e 79 20 74 r..Optionally.specify.how.many.t
53960 69 6d 65 73 20 74 6f 20 72 65 74 72 79 20 63 68 65 63 6b 69 6e 67 20 61 20 73 65 72 76 65 72 20 imes.to.retry.checking.a.server.
53980 62 65 66 6f 72 65 20 64 65 63 6c 61 72 69 6e 67 20 69 74 20 64 6f 77 6e 2e 00 4f 70 74 69 6f 6e before.declaring.it.down..Option
539a0 73 00 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 75 6e 69 74 73 20 66 6f 75 6e 64 00 4f 72 67 61 6e s.Organization.units.found.Organ
539c0 69 7a 61 74 69 6f 6e 61 6c 20 55 6e 69 74 00 4f 72 70 68 61 6e 20 4d 6f 64 65 00 4f 72 70 68 61 izational.Unit.Orphan.Mode.Orpha
539e0 6e 20 6d 6f 64 65 20 61 6c 6c 6f 77 73 20 74 68 65 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 74 n.mode.allows.the.system.clock.t
53a00 6f 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 6e 6f 20 6f 74 68 65 72 20 63 6c 6f 63 6b 73 20 61 o.be.used.when.no.other.clocks.a
53a20 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 68 65 72 65 20 73 70 re.available..The.number.here.sp
53a40 65 63 69 66 69 65 73 20 74 68 65 20 73 74 72 61 74 75 6d 20 72 65 70 6f 72 74 65 64 20 64 75 72 ecifies.the.stratum.reported.dur
53a60 69 6e 67 20 6f 72 70 68 61 6e 20 6d 6f 64 65 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 72 6d 61 ing.orphan.mode.and.should.norma
53a80 6c 6c 79 20 62 65 20 73 65 74 20 74 6f 20 61 20 6e 75 6d 62 65 72 20 68 69 67 68 20 65 6e 6f 75 lly.be.set.to.a.number.high.enou
53aa0 67 68 20 74 6f 20 69 6e 73 75 72 65 20 74 68 61 74 20 61 6e 79 20 6f 74 68 65 72 20 73 65 72 76 gh.to.insure.that.any.other.serv
53ac0 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 63 6c 69 65 6e 74 73 20 61 72 65 20 70 72 65 ers.available.to.clients.are.pre
53ae0 66 65 72 72 65 64 20 6f 76 65 72 20 74 68 69 73 20 73 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 ferred.over.this.server.(default
53b00 3a 20 31 32 29 2e 00 4f 74 68 65 72 00 4f 74 68 65 72 20 00 4f 74 68 65 72 20 4f 70 74 69 6f 6e :.12)..Other.Other..Other.Option
53b20 73 00 4f 74 68 65 72 20 53 75 62 6e 65 74 20 28 45 6e 74 65 72 20 42 65 6c 6f 77 29 00 4f 74 68 s.Other.Subnet.(Enter.Below).Oth
53b40 65 72 20 73 75 62 6e 65 74 00 4f 75 74 00 4f 75 74 62 6f 75 6e 64 00 4f 75 74 62 6f 75 6e 64 20 er.subnet.Out.Outbound.Outbound.
53b60 4e 41 54 20 4d 6f 64 65 00 4f 75 74 64 6f 6f 72 00 4f 75 74 65 72 20 53 6f 75 72 63 65 20 46 69 NAT.Mode.Outdoor.Outer.Source.Fi
53b80 6c 74 65 72 69 6e 67 00 4f 75 74 67 6f 69 6e 67 20 54 43 50 20 42 75 66 66 65 72 73 00 4f 75 74 ltering.Outgoing.TCP.Buffers.Out
53ba0 6c 69 65 72 00 4f 75 74 70 75 74 00 4f 76 65 72 72 69 64 65 20 74 68 65 20 63 6f 6e 66 69 67 75 lier.Output.Override.the.configu
53bc0 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 66 69 6c 65 2e 00 4f 76 65 72 76 69 65 77 00 ration.from.this.file..Overview.
53be0 4f 76 65 72 77 72 6f 74 65 20 70 72 65 76 69 6f 75 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 Overwrote.previous.installation.
53c00 6f 66 20 25 73 2e 00 50 31 20 44 65 73 63 72 69 70 74 69 6f 6e 00 50 31 20 50 72 6f 74 6f 63 6f of.%s..P1.Description.P1.Protoco
53c20 6c 00 50 31 20 54 72 61 6e 73 66 6f 72 6d 73 00 50 32 20 41 75 74 68 20 4d 65 74 68 6f 64 73 00 l.P1.Transforms.P2.Auth.Methods.
53c40 50 32 20 50 72 6f 74 6f 63 6f 6c 00 50 32 20 54 72 61 6e 73 66 6f 72 6d 73 00 50 32 20 61 63 74 P2.Protocol.P2.Transforms.P2.act
53c60 69 6f 6e 73 00 50 41 50 00 50 41 53 53 45 44 00 50 41 59 4c 4f 41 44 3a 00 50 43 20 45 6e 67 69 ions.PAP.PASSED.PAYLOAD:.PC.Engi
53c80 6e 65 73 20 41 4c 49 58 00 50 43 20 45 6e 67 69 6e 65 73 20 57 52 41 50 00 50 44 4e 70 69 70 65 nes.ALIX.PC.Engines.WRAP.PDNpipe
53ca0 00 50 46 00 50 46 20 77 61 73 20 77 65 64 67 65 64 2f 62 75 73 79 20 61 6e 64 20 68 61 73 20 62 .PF.PF.was.wedged/busy.and.has.b
53cc0 65 65 6e 20 72 65 73 65 74 2e 00 50 46 53 20 6b 65 79 20 67 72 6f 75 70 00 50 48 50 00 50 49 44 een.reset..PFS.key.group.PHP.PID
53ce0 00 50 50 50 00 50 50 50 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 50 50 20 45 76 65 6e 74 .PPP.PPP.Configuration.PPP.Event
53d00 73 20 28 50 50 50 6f 45 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 4c 32 54 50 20 57 41 4e 20 43 6c s.(PPPoE.WAN.Client,.L2TP.WAN.Cl
53d20 69 65 6e 74 2c 20 50 50 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 29 00 50 50 50 20 49 6e 74 65 72 ient,.PPTP.WAN.Client).PPP.Inter
53d40 66 61 63 65 73 00 50 50 50 20 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 faces.PPP.Password.and.confirmed
53d60 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 21 00 50 50 50 6f 45 00 50 50 50 6f .password.must.match!.PPPoE.PPPo
53d80 45 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 50 50 6f 45 20 4c 6f 67 69 6e 73 00 50 50 50 E.Configuration.PPPoE.Logins.PPP
53da0 6f 45 20 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f oE.Password.and.confirmed.passwo
53dc0 72 64 20 6d 75 73 74 20 6d 61 74 63 68 21 00 50 50 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 6f rd.must.match!.PPPoE.Server.PPPo
53de0 45 20 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 50 50 6f 45 20 53 65 72 E.Server.Configuration.PPPoE.Ser
53e00 76 69 63 65 00 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 00 50 50 50 6f 45 20 70 61 73 73 77 6f 72 vice.PPPoE.clients.PPPoE.passwor
53e20 64 00 50 50 50 6f 45 20 73 65 72 76 65 72 00 50 50 50 6f 45 20 75 73 65 72 6e 61 6d 65 00 50 50 d.PPPoE.server.PPPoE.username.PP
53e40 50 73 00 50 50 53 00 50 50 53 20 50 65 65 72 00 50 50 54 50 00 50 50 54 50 20 6c 6f 63 61 6c 20 Ps.PPS.PPS.Peer.PPTP.PPTP.local.
53e60 49 50 20 61 64 64 72 65 73 73 00 50 50 54 50 20 70 61 73 73 77 6f 72 64 00 50 50 54 50 20 72 65 IP.address.PPTP.password.PPTP.re
53e80 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 50 50 54 50 20 73 75 62 6e 65 74 00 50 50 54 50 mote.IP.address.PPTP.subnet.PPTP
53ea0 20 75 73 65 72 6e 61 6d 65 00 50 50 54 50 2f 4c 32 54 50 20 43 6f 6e 66 69 67 75 72 61 74 69 6f .username.PPTP/L2TP.Configuratio
53ec0 6e 00 50 53 4b 20 66 6f 72 20 61 6e 79 20 75 73 65 72 20 63 61 6e 20 62 65 20 73 65 74 20 62 79 n.PSK.for.any.user.can.be.set.by
53ee0 20 75 73 69 6e 67 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 6f 66 20 61 6e 79 2e 00 50 54 50 .using.an.identifier.of.any..PTP
53f00 20 50 6f 72 74 73 00 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 .Ports.PTP.interface.(%s).is.not
53f20 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 .part.of.the.bridge..Remove.the.
53f40 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 50 54 50 50 20 PTP.interface.to.continue..PTPP.
53f60 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 Password.and.confirmed.password.
53f80 6d 75 73 74 20 6d 61 74 63 68 21 00 50 61 63 6b 61 67 65 00 50 61 63 6b 61 67 65 20 25 73 20 64 must.match!.Package.Package.%s.d
53fa0 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 69 6e 20 63 75 72 72 65 6e 74 20 25 73 20 76 65 72 73 oes.not.exist.in.current.%s.vers
53fc0 69 6f 6e 20 61 6e 64 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2e 00 50 61 63 ion.and.it.has.been.removed..Pac
53fe0 6b 61 67 65 20 44 65 70 65 6e 64 65 6e 63 69 65 73 00 50 61 63 6b 61 67 65 20 46 75 6e 63 74 69 kage.Dependencies.Package.Functi
54000 6f 6e 73 00 50 61 63 6b 61 67 65 20 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 ons.Package.Installation.Package
54020 20 49 6e 73 74 61 6c 6c 65 72 00 50 61 63 6b 61 67 65 20 4c 6f 67 73 00 50 61 63 6b 61 67 65 20 .Installer.Package.Logs.Package.
54040 4d 61 6e 61 67 65 72 00 50 61 63 6b 61 67 65 20 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 50 Manager.Package.Reinstallation.P
54060 61 63 6b 61 67 65 20 52 65 6d 6f 76 61 6c 00 50 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 ackage.Removal.Package.configura
54080 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 73 61 76 65 64 20 66 72 6f 6d 20 70 61 63 6b 61 67 65 20 tion.changes.saved.from.package.
540a0 73 65 74 74 69 6e 67 73 20 70 61 67 65 2e 00 50 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 settings.page..Package.configura
540c0 74 69 6f 6e 20 69 74 65 6d 20 64 65 6c 65 74 65 64 20 66 72 6f 6d 20 70 61 63 6b 61 67 65 20 73 tion.item.deleted.from.package.s
540e0 65 74 74 69 6e 67 73 20 70 61 67 65 2e 00 50 61 63 6b 61 67 65 20 69 73 20 63 6f 6e 66 69 67 75 ettings.page..Package.is.configu
54100 72 65 64 20 62 75 74 20 6e 6f 74 20 28 66 75 6c 6c 79 29 20 69 6e 73 74 61 6c 6c 65 64 00 50 61 red.but.not.(fully).installed.Pa
54120 63 6b 61 67 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 62 75 74 20 6e 6f 74 20 69 6e 73 ckage.is.configured,.but.not.ins
54140 74 61 6c 6c 65 64 21 00 50 61 63 6b 61 67 65 20 70 61 74 68 20 25 73 20 6e 6f 74 20 66 6f 75 6e talled!.Package.path.%s.not.foun
54160 64 2e 00 50 61 63 6b 61 67 65 20 72 65 69 6e 73 74 61 6c 6c 00 50 61 63 6b 61 67 65 20 72 65 69 d..Package.reinstall.Package.rei
54180 6e 73 74 61 6c 6c 20 70 72 6f 63 65 73 73 20 77 61 73 20 41 42 4f 52 54 45 44 20 64 75 65 20 74 nstall.process.was.ABORTED.due.t
541a0 6f 20 6c 61 63 6b 20 6f 66 20 69 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 00 o.lack.of.internet.connectivity.
541c0 50 61 63 6b 61 67 65 73 00 50 61 63 6b 61 67 65 73 20 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e Packages.Packages.Reinstallation
541e0 00 50 61 63 6b 61 67 65 73 20 63 61 6e 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 3c 61 20 68 72 .Packages.can.be.installed.<a.hr
54200 65 66 3d 22 70 6b 67 5f 6d 67 72 2e 70 68 70 22 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 2d 6c 69 ef="pkg_mgr.php".class="alert-li
54220 6e 6b 22 3e 68 65 72 65 3c 2f 61 3e 2e 00 50 61 63 6b 61 67 65 73 20 6d 61 79 20 62 65 20 61 64 nk">here</a>..Packages.may.be.ad
54240 64 65 64 2f 6d 61 6e 61 67 65 64 20 68 65 72 65 3a 20 00 50 61 63 6b 65 74 00 50 61 63 6b 65 74 ded/managed.here:..Packet.Packet
54260 20 43 61 70 74 75 72 65 00 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 20 4f 70 74 69 6f 6e 73 00 .Capture.Packet.Capture.Options.
54280 50 61 63 6b 65 74 20 4c 65 6e 67 74 68 00 50 61 63 6b 65 74 20 4c 6f 73 73 00 50 61 63 6b 65 74 Packet.Length.Packet.Loss.Packet
542a0 20 4c 6f 73 73 20 52 61 74 65 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 52 61 74 65 20 6d 75 73 74 .Loss.Rate.Packet.Loss.Rate.must
542c0 20 62 65 20 61 20 76 61 6c 75 65 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 31 2e 00 50 61 63 .be.a.value.between.0.and.1..Pac
542e0 6b 65 74 20 4c 6f 73 73 20 6f 72 20 48 69 67 68 20 4c 61 74 65 6e 63 79 00 50 61 63 6b 65 74 20 ket.Loss.or.High.Latency.Packet.
54300 4c 6f 73 73 20 6f 72 20 48 69 67 68 20 6c 61 74 65 6e 63 79 00 50 61 63 6b 65 74 20 4c 6f 73 73 Loss.or.High.latency.Packet.Loss
54320 20 74 68 72 65 73 68 6f 6c 64 73 00 50 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 69 73 20 72 75 .thresholds.Packet.capture.is.ru
54340 6e 6e 69 6e 67 2e 00 50 61 63 6b 65 74 20 74 6f 6f 20 62 69 67 00 50 61 63 6b 65 74 6c 6f 73 73 nning..Packet.too.big.Packetloss
54360 00 50 61 63 6b 65 74 73 00 50 61 63 6b 65 74 73 20 43 61 70 74 75 72 65 64 00 50 61 63 6b 65 74 .Packets.Packets.Captured.Packet
54380 73 20 49 6e 00 50 61 63 6b 65 74 73 20 4f 75 74 00 50 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 s.In.Packets.Out.Packets.that.ar
543a0 65 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c e.allowed.by.the.implicit.defaul
543c0 74 20 70 61 73 73 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 69 66 20 74 68 t.pass.rule.will.be.logged.if.th
543e0 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 63 68 65 63 6b 65 64 2e 20 50 65 72 2d 72 75 6c 65 20 6c is.option.is.checked..Per-rule.l
54400 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 74 69 6c 6c 20 72 65 73 70 65 63 74 ogging.options.are.still.respect
54420 65 64 2e 20 00 50 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 62 6c 6f 63 6b 65 64 20 62 79 ed...Packets.that.are.blocked.by
54440 20 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 6b 20 72 75 6c 65 .the.implicit.default.block.rule
54460 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6c 6f 67 67 65 64 20 69 66 20 74 68 69 73 20 6f 70 74 69 .will.not.be.logged.if.this.opti
54480 6f 6e 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2e 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e on.is.unchecked..Per-rule.loggin
544a0 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 00 50 g.options.are.still.respected..P
544c0 61 63 6b 65 74 73 2d 49 6e 3a 20 00 50 61 63 6b 65 74 73 2d 4f 75 74 3a 20 00 50 61 69 64 20 53 ackets-In:..Packets-Out:..Paid.S
544e0 75 70 70 6f 72 74 00 50 61 72 61 6d 65 74 65 72 20 70 72 6f 62 6c 65 6d 20 28 69 6e 76 61 6c 69 upport.Parameter.problem.(invali
54500 64 20 49 50 20 68 65 61 64 65 72 29 00 50 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 6f 66 20 68 6f d.IP.header).Parent.domain.of.ho
54520 73 74 00 50 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 6f 66 20 74 68 65 20 68 6f 73 74 25 31 24 73 st.Parent.domain.of.the.host%1$s
54540 65 2e 67 2e 20 65 6e 74 65 72 20 22 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 20 66 6f 72 20 22 6d 79 e.g..enter."example.com".for."my
54560 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 50 61 72 65 6e 74 20 69 6e 74 65 72 66 61 host.example.com".Parent.interfa
54580 63 65 00 50 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 6f 6e 6c ce.Partial.MAC.addresses.can.onl
545a0 79 20 62 65 20 6d 61 74 63 68 65 64 20 75 73 69 6e 67 20 31 2c 20 32 2c 20 6f 72 20 34 20 4d 41 y.be.matched.using.1,.2,.or.4.MA
545c0 43 20 73 65 67 6d 65 6e 74 73 20 28 62 79 74 65 73 29 2e 00 50 61 73 73 00 50 61 73 73 20 74 72 C.segments.(bytes)..Pass.Pass.tr
545e0 61 66 66 69 63 00 50 61 73 73 2d 74 68 72 6f 75 67 68 20 4d 41 43 20 41 75 74 6f 20 45 6e 74 72 affic.Pass-through.MAC.Auto.Entr
54600 79 00 50 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 70 65 72 20 4d 41 43 20 61 y.Pass-through.credits.per.MAC.a
54620 64 64 72 65 73 73 2e 00 50 61 73 73 77 6f 72 64 00 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f ddress..Password.Password.and.co
54640 6e 66 69 72 6d 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 00 50 61 73 73 77 6f nfirm.password.must.match.Passwo
54660 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 2e 00 rd.and.confirmation.must.match..
54680 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 Password.and.confirmed.password.
546a0 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 61 73 73 77 6f 72 64 20 66 6f 72 20 61 75 74 68 65 6e 74 must.match..Password.for.authent
546c0 69 63 61 74 69 6f 6e 20 74 6f 20 70 72 6f 78 79 20 73 65 72 76 65 72 2e 00 50 61 73 73 77 6f 72 ication.to.proxy.server..Passwor
546e0 64 20 70 72 6f 74 65 63 74 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 00 50 61 73 73 77 d.protect.the.console.menu.Passw
54700 6f 72 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 68 61 6e 67 65 64 2e 00 50 61 73 73 77 6f ord.successfully.changed..Passwo
54720 72 64 3a 00 50 61 73 74 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 rd:.Paste.a.Certificate.Revocati
54740 6f 6e 20 4c 69 73 74 20 69 6e 20 58 2e 35 30 39 20 43 52 4c 20 66 6f 72 6d 61 74 20 68 65 72 65 on.List.in.X.509.CRL.format.here
54760 2e 00 50 61 73 74 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 ..Paste.a.Certificate.Signing.Re
54780 71 75 65 73 74 20 69 6e 20 58 2e 35 30 39 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 quest.in.X.509.PEM.format.here..
547a0 50 61 73 74 65 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 58 2e 35 30 39 20 50 45 4d Paste.a.certificate.in.X.509.PEM
547c0 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 20 70 72 69 76 61 74 65 20 6b 65 .format.here..Paste.a.private.ke
547e0 79 20 69 6e 20 58 2e 35 30 39 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 y.in.X.509.PEM.format.here..Past
54800 65 20 61 6e 20 48 4d 41 43 2d 4d 44 35 20 6b 65 79 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 6e e.an.HMAC-MD5.key.here..Paste.an
54820 20 52 53 41 20 70 72 69 76 61 74 65 20 6b 65 79 20 28 36 34 20 42 69 74 20 6f 72 20 73 6d 61 6c .RSA.private.key.(64.Bit.or.smal
54840 6c 65 72 29 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 20 54 68 69 73 20 6b 65 ler).in.PEM.format.here..This.ke
54860 79 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 65 6e 63 72 79 y.is.only.used.to.generate.encry
54880 70 74 65 64 20 76 6f 75 63 68 65 72 73 20 61 6e 64 20 64 6f 65 73 6e 27 74 20 6e 65 65 64 20 74 pted.vouchers.and.doesn't.need.t
548a0 6f 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 69 66 20 74 68 65 20 76 6f 75 63 68 65 72 73 20 68 o.be.available.if.the.vouchers.h
548c0 61 76 65 20 62 65 65 6e 20 67 65 6e 65 72 61 74 65 64 20 6f 66 66 6c 69 6e 65 2e 00 50 61 73 74 ave.been.generated.offline..Past
548e0 65 20 61 6e 20 52 53 41 20 70 75 62 6c 69 63 20 6b 65 79 20 28 36 34 20 42 69 74 20 6f 72 20 73 e.an.RSA.public.key.(64.Bit.or.s
54900 6d 61 6c 6c 65 72 29 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 20 54 68 69 73 maller).in.PEM.format.here..This
54920 20 6b 65 79 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 76 6f 75 63 68 65 72 73 .key.is.used.to.decrypt.vouchers
54940 2e 00 50 61 73 74 65 20 69 6e 20 74 68 65 20 61 6c 69 61 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 ..Paste.in.the.aliases.to.import
54960 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 63 61 72 72 69 61 67 65 20 72 65 74 75 72 6e 2e .separated.by.a.carriage.return.
54980 20 43 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c 65 73 20 61 72 65 20 6c 69 73 74 73 20 6f 66 20 49 50 .Common.examples.are.lists.of.IP
549a0 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 62 6c 61 63 6b 6c 69 73 74 73 2c 20 65 74 63 2e 20 54 68 s,.networks,.blacklists,.etc..Th
549c0 65 20 6c 69 73 74 20 6d 61 79 20 63 6f 6e 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 2c e.list.may.contain.IP.addresses,
549e0 20 77 69 74 68 20 6f 72 20 77 69 74 68 6f 75 74 20 43 49 44 52 20 70 72 65 66 69 78 2c 20 49 50 .with.or.without.CIDR.prefix,.IP
54a00 20 72 61 6e 67 65 73 2c 20 62 6c 61 6e 6b 20 6c 69 6e 65 73 20 28 69 67 6e 6f 72 65 64 29 20 61 .ranges,.blank.lines.(ignored).a
54a20 6e 64 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 66 74 65 72 nd.an.optional.description.after
54a40 20 65 61 63 68 20 49 50 2e 20 65 2e 67 2e 3a 00 50 61 73 74 65 20 69 6e 20 74 68 65 20 70 6f 72 .each.IP..e.g.:.Paste.in.the.por
54a60 74 73 20 74 6f 20 69 6d 70 6f 72 74 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 63 61 72 72 ts.to.import.separated.by.a.carr
54a80 69 61 67 65 20 72 65 74 75 72 6e 2e 20 54 68 65 20 6c 69 73 74 20 6d 61 79 20 63 6f 6e 74 61 69 iage.return..The.list.may.contai
54aa0 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 70 6f 72 74 20 72 61 6e 67 65 73 2c 20 62 6c 61 n.port.numbers,.port.ranges,.bla
54ac0 6e 6b 20 6c 69 6e 65 73 20 28 69 67 6e 6f 72 65 64 29 20 61 6e 64 20 61 6e 20 6f 70 74 69 6f 6e nk.lines.(ignored).and.an.option
54ae0 61 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 66 74 65 72 20 65 61 63 68 20 70 6f 72 74 2e 20 al.description.after.each.port..
54b00 65 2e 67 2e 3a 00 50 61 73 74 65 20 74 68 65 20 54 4c 53 20 6b 65 79 20 68 65 72 65 2e 25 31 24 e.g.:.Paste.the.TLS.key.here.%1$
54b20 73 54 68 69 73 20 6b 65 79 20 69 73 20 75 73 65 64 20 74 6f 20 73 69 67 6e 20 63 6f 6e 74 72 6f sThis.key.is.used.to.sign.contro
54b40 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 48 4d 41 43 20 73 l.channel.packets.with.an.HMAC.s
54b60 69 67 6e 61 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 77 68 65 6e ignature.for.authentication.when
54b80 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 00 50 61 73 74 65 .establishing.the.tunnel...Paste
54ba0 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 .the.certificate.received.from.t
54bc0 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 68 65 72 65 2e 00 50 he.certificate.authority.here..P
54be0 61 73 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 74 68 65 20 61 62 6f aste.the.private.key.for.the.abo
54c00 76 65 20 63 65 72 74 69 66 69 63 61 74 65 20 68 65 72 65 2e 20 54 68 69 73 20 69 73 20 6f 70 74 ve.certificate.here..This.is.opt
54c20 69 6f 6e 61 6c 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 62 75 74 20 69 73 20 72 65 71 75 ional.in.most.cases,.but.is.requ
54c40 69 72 65 64 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 61 20 43 65 72 74 69 66 69 63 61 ired.when.generating.a.Certifica
54c60 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 28 43 52 4c 29 2e 00 50 61 73 74 65 20 te.Revocation.List.(CRL)..Paste.
54c80 74 68 65 20 73 68 61 72 65 64 20 6b 65 79 20 68 65 72 65 00 50 61 74 68 00 50 61 74 68 20 74 6f the.shared.key.here.Path.Path.to
54ca0 20 66 69 6c 65 20 74 6f 20 62 65 20 65 64 69 74 65 64 00 50 61 75 73 65 00 50 65 61 6b 00 50 65 .file.to.be.edited.Pause.Peak.Pe
54cc0 65 72 20 41 73 73 6f 63 69 61 74 69 6f 6e 00 50 65 65 72 20 43 65 72 74 69 66 69 63 61 74 65 20 er.Association.Peer.Certificate.
54ce0 41 75 74 68 6f 72 69 74 79 00 50 65 65 72 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 Authority.Peer.Certificate.Revoc
54d00 61 74 69 6f 6e 20 6c 69 73 74 00 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 00 50 65 65 72 20 ation.list.Peer.IP.address.Peer.
54d20 53 74 61 74 65 00 50 65 65 72 20 61 64 64 72 65 73 73 20 77 68 65 72 65 20 65 6e 63 61 70 73 75 State.Peer.address.where.encapsu
54d40 6c 61 74 65 64 20 47 52 45 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 2e 00 lated.GRE.packets.will.be.sent..
54d60 50 65 65 72 20 61 64 64 72 65 73 73 20 77 68 65 72 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 Peer.address.where.encapsulated.
54d80 67 69 66 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 2e 00 50 65 65 72 20 74 gif.packets.will.be.sent..Peer.t
54da0 6f 20 50 65 65 72 20 28 20 53 53 4c 2f 54 4c 53 20 29 00 50 65 65 72 20 74 6f 20 50 65 65 72 20 o.Peer.(.SSL/TLS.).Peer.to.Peer.
54dc0 28 20 53 68 61 72 65 64 20 4b 65 79 20 29 00 50 65 65 72 20 74 6f 20 50 65 65 72 20 53 65 72 76 (.Shared.Key.).Peer.to.Peer.Serv
54de0 65 72 20 49 6e 73 74 61 6e 63 65 20 53 74 61 74 69 73 74 69 63 73 00 50 65 6e 61 6c 74 79 20 42 er.Instance.Statistics.Penalty.B
54e00 6f 78 00 50 65 6e 64 69 6e 67 00 50 65 72 2d 75 73 65 72 20 62 61 6e 64 77 69 64 74 68 20 72 65 ox.Pending.Per-user.bandwidth.re
54e20 73 74 72 69 63 74 69 6f 6e 00 50 65 72 66 6f 72 6d 20 61 20 66 61 63 74 6f 72 79 20 72 65 73 65 striction.Perform.a.factory.rese
54e40 74 00 50 65 72 66 6f 72 6d 20 73 65 6c 66 2d 74 65 73 74 73 00 50 65 72 69 6f 64 69 63 20 44 48 t.Perform.self-tests.Periodic.DH
54e60 43 50 20 4c 65 61 73 65 73 20 42 61 63 6b 75 70 00 50 65 72 69 6f 64 69 63 20 4c 6f 67 73 20 42 CP.Leases.Backup.Periodic.Logs.B
54e80 61 63 6b 75 70 00 50 65 72 69 6f 64 69 63 20 52 41 4d 20 44 69 73 6b 20 44 61 74 61 20 42 61 63 ackup.Periodic.RAM.Disk.Data.Bac
54ea0 6b 75 70 73 00 50 65 72 69 6f 64 69 63 20 52 52 44 20 42 61 63 6b 75 70 00 50 65 72 69 6f 64 69 kups.Periodic.RRD.Backup.Periodi
54ec0 63 20 52 65 73 65 74 00 50 65 72 69 6f 64 69 63 20 72 65 73 65 74 00 50 65 72 6d 61 6e 65 6e 74 c.Reset.Periodic.reset.Permanent
54ee0 20 41 52 50 20 65 6e 74 72 69 65 73 20 61 72 65 20 73 68 6f 77 6e 20 66 6f 72 20 6c 6f 63 61 6c .ARP.entries.are.shown.for.local
54f00 20 69 6e 74 65 72 66 61 63 65 73 20 6f 72 20 73 74 61 74 69 63 20 41 52 50 20 65 6e 74 72 69 65 .interfaces.or.static.ARP.entrie
54f20 73 2e 00 50 65 72 6d 69 74 20 49 50 73 65 63 20 74 72 61 66 66 69 63 2e 00 50 65 72 73 69 73 74 s..Permit.IPsec.traffic..Persist
54f40 20 63 6f 6d 6d 6f 6e 20 73 65 74 74 69 6e 67 73 00 50 68 61 73 65 20 31 20 50 72 6f 70 6f 73 61 .common.settings.Phase.1.Proposa
54f60 6c 20 28 41 6c 67 6f 72 69 74 68 6d 73 29 00 50 68 61 73 65 20 31 20 50 72 6f 70 6f 73 61 6c 20 l.(Algorithms).Phase.1.Proposal.
54f80 28 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 00 50 68 61 73 65 20 32 20 50 72 6f 70 6f 73 61 (Authentication).Phase.2.Proposa
54fa0 6c 20 28 53 41 2f 4b 65 79 20 45 78 63 68 61 6e 67 65 29 00 50 68 61 73 65 32 20 50 46 53 20 47 l.(SA/Key.Exchange).Phase2.PFS.G
54fc0 72 6f 75 70 00 50 68 61 73 65 32 20 77 69 74 68 20 74 68 69 73 20 4c 6f 63 61 6c 20 4e 65 74 77 roup.Phase2.with.this.Local.Netw
54fe0 6f 72 6b 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 20 66 6f 72 20 6d 6f 62 69 6c ork.is.already.defined.for.mobil
55000 65 20 63 6c 69 65 6e 74 73 2e 00 50 68 61 73 65 32 20 77 69 74 68 20 74 68 69 73 20 4c 6f 63 61 e.clients..Phase2.with.this.Loca
55020 6c 2f 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 69 73 l/Remote.networks.combination.is
55040 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 50 68 61 73 65 31 .already.defined.for.this.Phase1
55060 2e 00 50 68 6f 6e 65 20 4e 75 6d 62 65 72 00 50 68 6f 74 75 72 69 73 00 50 69 63 74 75 72 65 00 ..Phone.Number.Photuris.Picture.
55080 50 69 63 74 75 72 65 20 77 69 64 67 65 74 20 73 61 76 65 64 20 76 69 61 20 44 61 73 68 62 6f 61 Picture.widget.saved.via.Dashboa
550a0 72 64 2e 00 50 69 6e 67 00 50 6c 61 6e 00 50 6c 61 74 66 6f 72 6d 20 54 72 75 73 74 20 53 65 72 rd..Ping.Plan.Platform.Trust.Ser
550c0 76 69 63 65 00 50 6c 65 61 73 65 20 61 64 64 20 61 20 6d 6f 6e 69 74 6f 72 20 49 50 20 61 64 64 vice.Please.add.a.monitor.IP.add
550e0 72 65 73 73 20 6f 6e 20 74 68 65 20 6d 6f 6e 69 74 6f 72 73 20 74 61 62 20 74 6f 20 75 73 65 20 ress.on.the.monitors.tab.to.use.
55100 74 68 69 73 20 66 65 61 74 75 72 65 2e 22 00 50 6c 65 61 73 65 20 61 64 64 20 61 20 70 6f 6f 6c this.feature.".Please.add.a.pool
55120 20 6f 6e 20 74 68 65 20 22 50 6f 6f 6c 73 22 20 74 61 62 20 74 6f 20 75 73 65 20 74 68 69 73 20 .on.the."Pools".tab.to.use.this.
55140 66 65 61 74 75 72 65 2e 20 00 50 6c 65 61 73 65 20 61 64 64 20 74 68 65 20 69 6e 74 65 72 66 61 feature...Please.add.the.interfa
55160 63 65 20 66 6f 72 20 75 70 73 74 72 65 61 6d 2c 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 73 75 62 ce.for.upstream,.the.allowed.sub
55180 6e 65 74 73 2c 20 61 6e 64 20 74 68 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 nets,.and.the.downstream.interfa
551a0 63 65 73 20 66 6f 72 20 74 68 65 20 70 72 6f 78 79 20 74 6f 20 61 6c 6c 6f 77 2e 20 4f 6e 6c 79 ces.for.the.proxy.to.allow..Only
551c0 20 6f 6e 65 20 22 75 70 73 74 72 65 61 6d 22 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 .one."upstream".interface.can.be
551e0 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 25 31 .configured..Please.check.the.%1
55200 24 73 73 79 73 74 65 6d 20 6c 6f 67 25 32 24 73 2c 20 74 68 65 20 77 6f 6c 20 63 6f 6d 6d 61 6e $ssystem.log%2$s,.the.wol.comman
55220 64 20 66 6f 72 20 25 33 24 73 20 28 25 34 24 73 29 20 64 69 64 20 6e 6f 74 20 63 6f 6d 70 6c 65 d.for.%3$s.(%4$s).did.not.comple
55240 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 te.successfully..Please.check.th
55260 65 20 25 31 24 73 73 79 73 74 65 6d 20 6c 6f 67 25 32 24 73 2c 20 74 68 65 20 77 6f 6c 20 63 6f e.%1$ssystem.log%2$s,.the.wol.co
55280 6d 6d 61 6e 64 20 66 6f 72 20 25 33 24 73 20 64 69 64 20 6e 6f 74 20 63 6f 6d 70 6c 65 74 65 20 mmand.for.%3$s.did.not.complete.
552a0 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 50 6c 65 61 73 65 20 63 68 6f 6f 73 65 20 61 20 4c 69 successfully..Please.choose.a.Li
552c0 6e 6b 20 54 79 70 65 2e 00 50 6c 65 61 73 65 20 63 68 6f 6f 73 65 20 61 6e 6f 74 68 65 72 20 67 nk.Type..Please.choose.another.g
552e0 72 6f 75 70 20 6e 61 6d 65 2e 00 50 6c 65 61 73 65 20 63 6c 69 63 6b 20 43 72 65 61 74 65 20 74 roup.name..Please.click.Create.t
55300 6f 20 64 65 66 69 6e 65 20 6f 6e 65 2e 00 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 20 74 68 65 o.define.one..Please.confirm.the
55320 20 73 65 6c 65 63 74 65 64 20 61 63 74 69 6f 6e 3a 20 00 50 6c 65 61 73 65 20 64 6f 75 62 6c 65 .selected.action:..Please.double
55340 20 63 68 65 63 6b 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 .check.the.contents.to.ensure.th
55360 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 61 63 63 65 70 74 61 62 6c 65 20 74 6f 20 is.information.is.acceptable.to.
55380 64 69 73 63 6c 6f 73 65 20 62 65 66 6f 72 65 20 73 75 62 6d 69 74 74 69 6e 67 2e 00 50 6c 65 61 disclose.before.submitting..Plea
553a0 73 65 20 65 6e 74 65 72 20 61 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 se.enter.a.dynamic.domain.name.f
553c0 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 or.'My.Identifier'.Please.enter.
553e0 61 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f a.fully.qualified.domain.name.fo
55400 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 r.'My.Identifier'.Please.enter.a
55420 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 .fully.qualified.domain.name.for
55440 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 .'Peer.Identifier'.Please.enter.
55460 61 20 6b 65 79 69 64 20 74 61 67 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 a.keyid.tag.for.'My.Identifier'.
55480 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 6b 65 79 69 64 20 74 61 67 20 66 6f 72 20 27 50 65 Please.enter.a.keyid.tag.for.'Pe
554a0 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 75 73 er.Identifier'.Please.enter.a.us
554c0 65 72 20 61 6e 64 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 er.and.fully.qualified.domain.na
554e0 6d 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e me.for.'My.Identifier'.Please.en
55500 74 65 72 20 61 20 75 73 65 72 20 61 6e 64 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 ter.a.user.and.fully.qualified.d
55520 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 omain.name.for.'Peer.Identifier'
55540 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 49 50 20 6f 72 20 68 6f 73 74 .Please.enter.a.valid.IP.or.host
55560 6e 61 6d 65 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 name..Please.enter.a.valid.port.
55580 6e 75 6d 62 65 72 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 73 6f 75 number..Please.enter.a.valid.sou
555a0 72 63 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 2c 20 6f 72 20 6c 65 61 76 65 20 74 68 65 20 66 69 rce.port.number,.or.leave.the.fi
555c0 65 6c 64 20 62 6c 61 6e 6b 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 6e 20 61 64 64 72 65 eld.blank..Please.enter.an.addre
555e0 73 73 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e ss.for.'My.Identifier'.Please.en
55600 74 65 72 20 61 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 ter.an.address.for.'Peer.Identif
55620 69 65 72 27 00 50 6c 65 61 73 65 20 66 69 6c 6c 20 74 68 65 20 62 69 6e 64 20 75 73 65 72 6e 61 ier'.Please.fill.the.bind.userna
55640 6d 65 2f 70 61 73 73 77 6f 72 64 2e 00 50 6c 65 61 73 65 20 66 69 6c 6c 20 74 68 65 20 72 65 71 me/password..Please.fill.the.req
55660 75 69 72 65 64 20 76 61 6c 75 65 73 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 67 61 uired.values..Please.select.a.ga
55680 74 65 77 61 79 2c 20 6e 6f 72 6d 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 65 teway,.normally.the.interface.se
556a0 6c 65 63 74 65 64 20 67 61 74 65 77 61 79 2c 20 73 6f 20 74 68 65 20 6c 69 6d 69 74 65 72 73 20 lected.gateway,.so.the.limiters.
556c0 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 work.correctly.Please.select.a.v
556e0 61 6c 69 64 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 41 63 63 65 6c 65 72 61 74 6f 72 2e 00 alid.Cryptographic.Accelerator..
55700 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 44 69 67 65 73 74 20 41 6c 67 Please.select.a.valid.Digest.Alg
55720 6f 72 69 74 68 6d 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 4b 65 orithm..Please.select.a.valid.Ke
55740 79 20 4c 65 6e 67 74 68 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 y.Length..Please.select.a.valid.
55760 54 68 65 72 6d 61 6c 20 48 61 72 64 77 61 72 65 20 53 65 6e 73 6f 72 2e 00 50 6c 65 61 73 65 20 Thermal.Hardware.Sensor..Please.
55780 73 65 6c 65 63 74 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 72 65 73 65 74 20 6f 70 74 69 6f 6e select.at.least.one.reset.option
557a0 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 74 68 65 20 73 74 61 62 6c 65 2c 20 6f 72 20 74 68 .Please.select.the.stable,.or.th
557c0 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 62 72 61 6e 63 68 20 66 72 6f 6d 20 77 68 69 63 68 20 e.development.branch.from.which.
557e0 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 73 79 73 74 65 6d 20 66 69 72 6d 77 61 72 65 2e 20 25 to.update.the.system.firmware..%
55800 31 24 73 55 73 65 20 6f 66 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 76 65 72 73 69 6f 1$sUse.of.the.development.versio
55820 6e 20 69 73 20 61 74 20 79 6f 75 72 20 6f 77 6e 20 72 69 73 6b 21 00 50 6c 65 61 73 65 20 73 65 n.is.at.your.own.risk!.Please.se
55840 74 20 74 68 65 20 7a 6f 6e 65 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 6f 70 65 72 61 74 69 6f t.the.zone.on.which.the.operatio
55860 6e 20 73 68 6f 75 6c 64 20 62 65 20 61 6c 6c 6f 77 65 64 00 50 6c 65 61 73 65 20 74 61 6b 65 20 n.should.be.allowed.Please.take.
55880 63 61 72 65 20 77 68 65 6e 20 67 72 61 6e 74 69 6e 67 20 74 68 65 73 65 20 70 72 69 76 69 6c 65 care.when.granting.these.privile
558a0 67 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 69 6e 73 74 61 ges..Please.wait.while.the.insta
558c0 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 31 24 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 llation.of.%1$s.completes..Pleas
558e0 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 6c 69 73 74 20 6f 66 20 70 61 63 6b 61 67 65 e.wait.while.the.list.of.package
55900 73 20 69 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 2e 00 50 6c s.is.retrieved.and.formatted..Pl
55920 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 ease.wait.while.the.reinstallati
55940 6f 6e 20 6f 66 20 25 31 24 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 on.of.%1$s.completes..Please.wai
55960 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 61 6c t.while.the.reinstallation.of.al
55980 6c 20 70 61 63 6b 61 67 65 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 l.packages.completes..Please.wai
559a0 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 6d 6f 76 61 6c 20 6f 66 20 25 31 24 73 20 63 6f 6d 70 t.while.the.removal.of.%1$s.comp
559c0 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 letes..Please.wait.while.the.sys
559e0 74 65 6d 20 75 70 64 61 74 65 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 tem.update.completes..Please.wai
55a00 74 20 77 68 69 6c 65 20 74 68 65 20 75 70 64 61 74 65 20 73 79 73 74 65 6d 20 69 6e 69 74 69 61 t.while.the.update.system.initia
55a20 6c 69 7a 65 73 00 50 6c 75 67 69 6e 73 20 63 6f 6d 70 6c 65 74 65 64 2e 00 50 6f 6c 6c 00 50 6f lizes.Plugins.completed..Poll.Po
55a40 6c 6c 69 6e 67 20 50 6f 72 74 00 50 6f 6f 6c 00 50 6f 6f 6c 20 44 65 73 63 72 69 70 74 69 6f 6e lling.Port.Pool.Pool.Description
55a60 00 50 6f 6f 6c 20 45 6e 64 00 50 6f 6f 6c 20 50 6c 61 63 65 68 6f 6c 64 65 72 00 50 6f 6f 6c 20 .Pool.End.Pool.Placeholder.Pool.
55a80 53 74 61 72 74 00 50 6f 6f 6c 20 53 74 61 74 75 73 00 50 6f 6f 6c 20 6f 70 74 69 6f 6e 73 00 50 Start.Pool.Status.Pool.options.P
55aa0 6f 6f 6c 73 00 50 6f 72 74 00 50 6f 72 74 20 25 31 24 73 20 20 77 61 73 20 61 73 73 69 67 6e 65 ools.Port.Port.%1$s..was.assigne
55ac0 64 20 74 6f 20 25 32 24 73 20 69 6e 74 65 72 66 61 63 65 73 3a 00 50 6f 72 74 20 41 6c 69 61 73 d.to.%2$s.interfaces:.Port.Alias
55ae0 20 44 65 74 61 69 6c 73 00 50 6f 72 74 20 46 6f 72 77 61 72 64 00 50 6f 72 74 20 6f 72 20 52 61 .Details.Port.Forward.Port.or.Ra
55b00 6e 67 65 00 50 6f 72 74 20 74 65 73 74 20 74 6f 20 68 6f 73 74 3a 20 25 31 24 73 20 50 6f 72 74 nge.Port.test.to.host:.%1$s.Port
55b20 3a 20 25 32 24 73 20 73 75 63 63 65 73 73 66 75 6c 2e 00 50 6f 72 74 20 74 68 61 74 20 74 68 65 :.%2$s.successful..Port.that.the
55b40 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 41 6c 6c 20 63 6f .clients.will.connect.to..All.co
55b60 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 69 73 20 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 66 nnections.to.this.port.will.be.f
55b80 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 70 6f 6f 6c 20 63 6c 75 73 74 65 72 2e 20 49 66 orwarded.to.the.pool.cluster..If
55ba0 20 6c 65 66 74 20 62 6c 61 6e 6b 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 73 20 66 72 6f 6d .left.blank.listening.ports.from
55bc0 20 74 68 65 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 41 20 70 6f 72 74 20 61 .the.pool.will.be.used..A.port.a
55be0 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 2d 26 67 74 3b 20 41 6c lias.listed.in.Firewall.-&gt;.Al
55c00 69 61 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 iases.may.also.be.specified.here
55c20 2e 00 50 6f 72 74 20 76 61 6c 75 65 00 50 6f 72 74 20 77 68 65 72 65 20 70 72 6f 78 79 20 73 65 ..Port.value.Port.where.proxy.se
55c40 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 2e 00 50 6f 72 74 28 73 29 00 50 6f 72 74 61 rver.is.listening..Port(s).Porta
55c60 6c 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 73 00 50 6f 72 74 73 00 50 6f 73 73 69 62 6c 65 20 6f l.page.contents.Ports.Possible.o
55c80 70 74 69 6f 6e 73 3a 20 62 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 73 29 2c 20 70 2d 6e ptions:.b-node.(broadcasts),.p-n
55ca0 6f 64 65 20 28 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 61 6d 65 20 71 75 65 72 69 65 73 ode.(point-to-point.name.queries
55cc0 20 74 6f 20 61 20 57 49 4e 53 20 73 65 72 76 65 72 29 2c 20 6d 2d 6e 6f 64 65 20 28 62 72 6f 61 .to.a.WINS.server),.m-node.(broa
55ce0 64 63 61 73 74 20 74 68 65 6e 20 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 29 2c 20 61 dcast.then.query.name.server),.a
55d00 6e 64 20 68 2d 6e 6f 64 65 20 28 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 2c 20 74 68 nd.h-node.(query.name.server,.th
55d20 65 6e 20 62 72 6f 61 64 63 61 73 74 29 00 50 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 3a 20 en.broadcast).Possible.options:.
55d40 62 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 73 29 2c 20 70 2d 6e 6f 64 65 20 28 70 6f 69 b-node.(broadcasts),.p-node.(poi
55d60 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 61 6d 65 20 71 75 65 72 69 65 73 20 74 6f 20 61 20 57 49 nt-to-point.name.queries.to.a.WI
55d80 4e 53 20 73 65 72 76 65 72 29 2c 20 6d 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 20 74 68 NS.server),.m-node.(broadcast.th
55da0 65 6e 20 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 29 2c 20 61 6e 64 20 68 2d 6e 6f 64 en.query.name.server),.and.h-nod
55dc0 65 20 28 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 2c 20 74 68 65 6e 20 62 72 6f 61 64 e.(query.name.server,.then.broad
55de0 63 61 73 74 29 2e 20 00 50 6f 74 65 6e 74 69 61 6c 20 44 4e 53 20 52 65 62 69 6e 64 20 61 74 74 cast)...Potential.DNS.Rebind.att
55e00 61 63 6b 20 64 65 74 65 63 74 65 64 2c 20 73 65 65 20 68 74 74 70 3a 2f 2f 65 6e 2e 77 69 6b 69 ack.detected,.see.http://en.wiki
55e20 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 44 4e 53 5f 72 65 62 69 6e 64 69 6e 67 3c 62 72 20 pedia.org/wiki/DNS_rebinding<br.
55e40 2f 3e 54 72 79 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 62 79 20 49 50 />Try.accessing.the.router.by.IP
55e60 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 62 79 20 68 6f 73 74 6e 61 6d 65 2e .address.instead.of.by.hostname.
55e80 00 50 6f 77 65 72 20 53 61 76 69 6e 67 73 00 50 6f 77 65 72 44 00 50 6f 77 65 72 73 61 76 69 6e .Power.Savings.PowerD.Powersavin
55ea0 67 20 53 65 72 76 69 63 65 00 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 50 72 65 2d 53 68 61 g.Service.Pre-Shared.Key.Pre-Sha
55ec0 72 65 64 20 4b 65 79 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 red.Key.contains.invalid.charact
55ee0 65 72 73 2e 00 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 00 50 72 65 2d 61 75 74 68 65 6e 74 ers..Pre-Shared.Keys.Pre-authent
55f00 69 63 61 74 69 6f 6e 20 72 65 64 69 72 65 63 74 20 55 52 4c 00 50 72 65 2d 73 65 74 00 50 72 65 ication.redirect.URL.Pre-set.Pre
55f20 63 65 64 65 20 77 69 74 68 20 65 78 63 6c 61 6d 61 74 69 6f 6e 20 28 21 29 20 74 6f 20 65 78 63 cede.with.exclamation.(!).to.exc
55f40 6c 75 64 65 20 6d 61 74 63 68 2e 00 50 72 65 66 65 72 20 44 48 43 50 00 50 72 65 66 65 72 20 49 lude.match..Prefer.DHCP.Prefer.I
55f60 50 76 34 20 6f 76 65 72 20 49 50 76 36 00 50 72 65 66 65 72 20 74 68 69 73 20 63 6c 6f 63 6b 20 Pv4.over.IPv6.Prefer.this.clock.
55f80 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 50 72 65 66 65 72 20 74 6f 20 75 73 (default:.checked)..Prefer.to.us
55fa0 65 20 49 50 76 34 20 65 76 65 6e 20 69 66 20 49 50 76 36 20 69 73 20 61 76 61 69 6c 61 62 6c 65 e.IPv4.even.if.IPv6.is.available
55fc0 00 50 72 65 66 65 74 63 68 20 44 4e 53 20 4b 65 79 20 53 75 70 70 6f 72 74 00 50 72 65 66 65 74 .Prefetch.DNS.Key.Support.Prefet
55fe0 63 68 20 53 75 70 70 6f 72 74 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 00 50 72 ch.Support.Prefix.Delegation..Pr
56000 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 46 72 6f 6d 20 61 64 64 72 65 73 73 20 69 73 20 efix.Delegation.From.address.is.
56020 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 4e 65 74 6d 61 73 6b 20 66 6f 72 20 25 73 00 not.a.valid.IPv6.Netmask.for.%s.
56040 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 52 61 6e 67 65 00 50 72 65 66 69 78 20 44 Prefix.Delegation.Range.Prefix.D
56060 65 6c 65 67 61 74 69 6f 6e 20 53 69 7a 65 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e elegation.Size.Prefix.Delegation
56080 20 54 6f 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 .To.address.is.not.a.valid.IPv6.
560a0 4e 65 74 6d 61 73 6b 20 66 6f 72 20 25 73 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e Netmask.for.%s.Prefix.Delegation
560c0 20 73 75 62 6e 65 74 20 77 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 .subnet.will.be.appended.to.the.
560e0 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 00 50 beginning.of.the.defined.range.P
56100 72 65 66 69 78 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 6d 65 6e 74 00 50 72 65 66 6f 72 refix.interface.statement.Prefor
56120 6b 00 50 72 65 66 6f 72 6b 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 k.Prefork.must.be.a.numeric.valu
56140 65 00 50 72 65 66 6f 72 6b 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 e.Prefork.value.must.be.between.
56160 31 20 61 6e 64 20 33 32 00 50 72 65 73 65 72 76 65 20 63 6f 6d 6d 6f 6e 20 77 69 72 65 6c 65 73 1.and.32.Preserve.common.wireles
56180 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 s.configuration.through.interfac
561a0 65 20 64 65 6c 65 74 69 6f 6e 73 20 61 6e 64 20 72 65 61 73 73 69 67 6e 6d 65 6e 74 73 2e 00 50 e.deletions.and.reassignments..P
561c0 72 65 73 65 74 73 00 50 72 65 73 73 20 45 4e 54 45 52 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 resets.Press.ENTER.to.continue..
561e0 50 72 65 76 65 6e 74 20 73 74 61 74 65 73 20 63 72 65 61 74 65 64 20 62 79 20 74 68 69 73 20 72 Prevent.states.created.by.this.r
56200 75 6c 65 20 74 6f 20 62 65 20 73 79 6e 63 27 65 64 20 6f 76 65 72 20 70 66 73 79 6e 63 2e 00 50 ule.to.be.sync'ed.over.pfsync..P
56220 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 revent.the.rule.on.Master.from.a
56240 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 utomatically.syncing.to.other.CA
56260 52 50 20 6d 65 6d 62 65 72 73 00 50 72 65 76 65 6e 74 20 74 68 69 73 20 63 6c 69 65 6e 74 20 66 RP.members.Prevent.this.client.f
56280 72 6f 6d 20 72 65 63 65 69 76 69 6e 67 20 61 6e 79 20 73 65 72 76 65 72 2d 64 65 66 69 6e 65 64 rom.receiving.any.server-defined
562a0 20 63 6c 69 65 6e 74 20 73 65 74 74 69 6e 67 73 2e 20 00 50 72 65 76 65 6e 74 73 20 74 68 65 20 .client.settings...Prevents.the.
562c0 63 6c 69 65 6e 74 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 69 73 20 73 client.from.connecting.to.this.s
562e0 65 72 76 65 72 2e 20 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f erver..Do.not.use.this.option.to
56300 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 64 69 73 61 62 6c 65 20 61 20 63 6c 69 65 6e 74 20 64 75 .permanently.disable.a.client.du
56320 65 20 74 6f 20 61 20 63 6f 6d 70 72 6f 6d 69 73 65 64 20 6b 65 79 20 6f 72 20 70 61 73 73 77 6f e.to.a.compromised.key.or.passwo
56340 72 64 2e 20 55 73 65 20 61 20 43 52 4c 20 28 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 rd..Use.a.CRL.(certificate.revoc
56360 61 74 69 6f 6e 20 6c 69 73 74 29 20 69 6e 73 74 65 61 64 2e 00 50 72 65 76 65 6e 74 73 20 74 68 ation.list).instead..Prevents.th
56380 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 75 74 6f 6d 61 74 69 63 61 e.rule.on.Master.from.automatica
563a0 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 6d 62 65 72 lly.syncing.to.other.CARP.member
563c0 73 2e 20 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 20 70 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c s..This.does.NOT.prevent.the.rul
563e0 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 72 77 72 69 74 74 65 6e 20 6f 6e 20 53 6c 61 76 e.from.being.overwritten.on.Slav
56400 65 2e 00 50 72 65 76 69 6f 75 73 20 70 61 67 65 00 50 72 69 6d 61 72 79 20 38 30 32 2e 31 58 20 e..Previous.page.Primary.802.1X.
56420 73 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f server.Primary.Authentication.So
56440 75 72 63 65 00 50 72 69 6d 61 72 79 20 43 6f 6e 73 6f 6c 65 00 50 72 69 6d 61 72 79 20 44 44 4e urce.Primary.Console.Primary.DDN
56460 53 20 61 64 64 72 65 73 73 00 50 72 69 6d 61 72 79 20 4c 32 54 50 20 44 4e 53 20 73 65 72 76 65 S.address.Primary.L2TP.DNS.serve
56480 72 00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 r.Primary.RADIUS.Server.Primary.
564a0 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 68 61 72 65 64 20 53 65 63 72 65 74 00 50 72 69 6d RADIUS.Server.Shared.Secret.Prim
564c0 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 ary.RADIUS.server.Primary.RADIUS
564e0 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 00 50 72 69 6d 61 72 79 20 64 6f 6d 61 69 .server.IP.address.Primary.domai
56500 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 n.name.server.IP.address.for.the
56520 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 50 72 69 6f 72 69 74 79 00 50 .dynamic.domain.name..Priority.P
56540 72 69 6f 72 69 74 79 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 riority.for.STP.needs.to.be.an.i
56560 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 36 31 34 34 30 2e 00 50 72 69 6f nteger.between.0.and.61440..Prio
56580 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 rity.must.be.an.integer.between.
565a0 31 20 61 6e 64 20 32 35 35 2e 00 50 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 1.and.255..Priority.must.be.an.i
565c0 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 37 2e 00 50 72 69 76 61 74 65 20 nteger.between.1.and.7..Private.
565e0 50 6f 72 74 73 00 50 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 Ports.Private.interface.(%s).is.
56600 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 not.part.of.the.bridge..Remove.t
56620 68 65 20 70 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 he.private.interface.to.continue
56640 2e 00 50 72 69 76 69 6c 65 67 65 20 25 73 20 72 65 6d 6f 76 65 64 2e 00 50 72 69 76 69 6c 65 67 ..Privilege.%s.removed..Privileg
56660 65 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 50 72 69 76 69 e.%s.successfully.deleted..Privi
56680 6c 65 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 62 65 20 49 6e 74 65 72 76 61 6c 00 lege.information.Probe.Interval.
566a0 50 72 6f 63 65 73 73 00 50 72 6f 63 65 73 73 20 50 47 52 4d 46 2e 20 49 67 6e 6f 72 65 73 20 41 Process.Process.PGRMF..Ignores.A
566c0 4c 4c 20 6f 74 68 65 72 20 4e 4d 45 41 20 73 65 6e 74 65 6e 63 65 73 2e 20 28 64 65 66 61 75 6c LL.other.NMEA.sentences..(defaul
566e0 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 50 72 6f 63 65 73 73 69 6e 67 20 64 6f 77 6e 20 69 t:.unchecked)..Processing.down.i
56700 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 73 00 50 72 6f 63 65 73 73 69 6e 67 20 65 61 72 6c 79 nterface.states.Processing.early
56720 20 25 31 24 73 20 72 75 6c 65 73 20 66 6f 72 20 70 61 63 6b 61 67 65 20 25 32 24 73 00 50 72 6f .%1$s.rules.for.package.%2$s.Pro
56740 63 65 73 73 69 6e 67 2e 2e 2e 00 50 72 6f 6d 69 73 63 75 6f 75 73 00 50 72 6f 70 65 72 74 69 65 cessing....Promiscuous.Propertie
56760 73 00 50 72 6f 74 6f 43 6f 6d 70 00 50 72 6f 74 6f 63 6f 6c 00 50 72 6f 74 6f 63 6f 6c 20 2f 20 s.ProtoComp.Protocol.Protocol./.
56780 50 6f 72 74 00 50 72 6f 74 6f 63 6f 6c 20 46 6c 61 67 73 00 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 Port.Protocol.Flags.Protocol.and
567a0 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 .IP.address.families.do.not.matc
567c0 68 2e 20 41 6e 20 49 50 76 34 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 61 6e 20 49 50 76 36 20 h..An.IPv4.protocol.and.an.IPv6.
567e0 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 50 IP.address.cannot.be.selected..P
56800 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 20 rotocol.and.IP.address.families.
56820 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 20 41 6e 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 61 do.not.match..An.IPv6.protocol.a
56840 6e 64 20 61 6e 20 49 50 76 34 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 nd.an.IPv4.IP.address.cannot.be.
56860 73 65 6c 65 63 74 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 20 63 6f 75 6e 74 73 00 50 72 6f 74 6f 63 selected..Protocol.counts.Protoc
56880 6f 6c 20 66 69 65 6c 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 20 54 68 69 73 20 6f 70 74 69 6f ol.field.compression..This.optio
568a0 6e 20 73 61 76 65 73 20 6f 6e 65 20 62 79 74 65 20 70 65 72 20 66 72 61 6d 65 20 66 6f 72 20 6d n.saves.one.byte.per.frame.for.m
568c0 6f 73 74 20 66 72 61 6d 65 73 2e 00 50 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6c 69 65 64 20 69 73 ost.frames..Protocol.supplied.is
568e0 20 69 6e 76 61 6c 69 64 00 50 72 6f 74 6f 63 6f 6c 20 74 69 6d 69 6e 67 00 50 72 6f 74 6f 63 6f .invalid.Protocol.timing.Protoco
56900 6c 20 75 73 65 64 20 66 6f 72 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 2e 00 50 72 6f 74 6f 63 l.used.for.spanning.tree..Protoc
56920 6f 6c 20 76 65 72 73 69 6f 6e 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 6f 76 69 64 65 20 61 20 44 ol.version.Protocols.Provide.a.D
56940 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 NS.server.list.to.clients.Provid
56960 65 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 e.a.DNS.server.list.to.clients..
56980 41 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 2e 00 50 Addresses.may.be.IPv4.or.IPv6..P
569a0 72 6f 76 69 64 65 20 61 20 57 49 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 rovide.a.WINS.server.list.to.cli
569c0 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 6e 61 ents.Provide.a.default.domain.na
569e0 6d 65 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 6c 69 73 74 20 6f 66 20 me.to.clients.Provide.a.list.of.
56a00 61 63 63 65 73 73 69 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 accessible.networks.to.clients.P
56a20 72 6f 76 69 64 65 20 61 20 6c 69 73 74 20 6f 66 20 73 70 6c 69 74 20 44 4e 53 20 64 6f 6d 61 69 rovide.a.list.of.split.DNS.domai
56a40 6e 20 6e 61 6d 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 45 6e 74 65 72 20 61 20 73 70 61 63 n.names.to.clients..Enter.a.spac
56a60 65 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 00 50 72 6f 76 69 64 65 20 61 20 6c 6f 67 69 e.separated.list..Provide.a.logi
56a80 6e 20 62 61 6e 6e 65 72 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 76 69 n.banner.to.clients.Provide.a.vi
56aa0 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 rtual.IP.address.to.clients.Prov
56ac0 69 64 65 20 61 20 76 69 72 74 75 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c ide.a.virtual.IPv6.address.to.cl
56ae0 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 6e 20 41 63 63 65 73 73 20 4c 69 73 74 20 6e 61 6d ients.Provide.an.Access.List.nam
56b00 65 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 4e 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f e..Provide.an.NTP.server.list.to
56b20 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 74 68 65 20 50 68 61 73 65 32 20 50 46 53 20 .clients.Provide.the.Phase2.PFS.
56b40 67 72 6f 75 70 20 74 6f 20 63 6c 69 65 6e 74 73 20 28 20 6f 76 65 72 72 69 64 65 73 20 61 6c 6c group.to.clients.(.overrides.all
56b60 20 6d 6f 62 69 6c 65 20 70 68 61 73 65 32 20 73 65 74 74 69 6e 67 73 20 29 00 50 72 6f 76 69 64 .mobile.phase2.settings.).Provid
56b80 65 72 00 50 72 6f 76 69 64 65 73 20 65 78 74 72 61 20 73 65 63 75 72 69 74 79 20 62 79 20 69 73 er.Provides.extra.security.by.is
56ba0 6f 6c 61 74 69 6e 67 20 63 6c 69 65 6e 74 73 20 73 6f 20 74 68 65 79 20 63 61 6e 6e 6f 74 20 64 olating.clients.so.they.cannot.d
56bc0 69 72 65 63 74 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f irectly.communicate.with.one.ano
56be0 74 68 65 72 00 50 72 6f 78 79 20 41 52 50 00 50 72 6f 78 79 20 41 52 50 20 61 6e 64 20 4f 74 68 ther.Proxy.ARP.Proxy.ARP.and.Oth
56c00 65 72 20 74 79 70 65 20 56 69 72 74 75 61 6c 20 49 50 73 20 63 61 6e 6e 6f 74 20 62 65 20 62 6f er.type.Virtual.IPs.cannot.be.bo
56c20 75 6e 64 20 74 6f 20 62 79 20 61 6e 79 74 68 69 6e 67 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 und.to.by.anything.running.on.th
56c40 65 20 66 69 72 65 77 61 6c 6c 2c 20 73 75 63 68 20 61 73 20 49 50 73 65 63 2c 20 4f 70 65 6e 56 e.firewall,.such.as.IPsec,.OpenV
56c60 50 4e 2c 20 65 74 63 2e 20 20 55 73 65 20 61 20 43 41 52 50 20 6f 72 20 49 50 20 41 6c 69 61 73 PN,.etc...Use.a.CARP.or.IP.Alias
56c80 20 74 79 70 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 73 65 20 74 79 70 65 73 2e 00 50 .type.address.for.these.types..P
56ca0 72 6f 78 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 50 72 6f 78 79 20 50 61 73 73 77 6f roxy.Authentication.Proxy.Passwo
56cc0 72 64 00 50 72 6f 78 79 20 50 6f 72 74 00 50 72 6f 78 79 20 53 75 70 70 6f 72 74 00 50 72 6f 78 rd.Proxy.Port.Proxy.Support.Prox
56ce0 79 20 55 52 4c 00 50 72 6f 78 79 20 55 52 4c 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 y.URL.Proxy.URL.must.be.a.valid.
56d00 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 50 72 6f 78 79 20 55 73 65 72 6e 61 IP.address.or.FQDN..Proxy.Userna
56d20 6d 65 00 50 72 6f 78 79 20 68 6f 73 74 20 6f 72 20 61 64 64 72 65 73 73 00 50 72 6f 78 79 20 70 me.Proxy.host.or.address.Proxy.p
56d40 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 assword.and.confirmation.must.ma
56d60 74 63 68 2e 00 50 72 6f 78 79 20 70 6f 72 74 00 50 72 6f 78 79 20 70 6f 72 74 20 6d 75 73 74 20 tch..Proxy.port.Proxy.port.must.
56d80 62 65 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2c 20 31 2d 36 35 35 33 35 2e be.a.valid.port.number,.1-65535.
56da0 00 50 75 62 6c 69 63 20 44 6f 6d 61 69 6e 00 50 75 72 65 20 4e 41 54 00 50 75 73 68 20 43 6f 6d .Public.Domain.Pure.NAT.Push.Com
56dc0 70 72 65 73 73 69 6f 6e 00 50 75 73 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 43 6f 6d 70 72 pression.Push.the.selected.Compr
56de0 65 73 73 69 6f 6e 20 73 65 74 74 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 ession.setting.to.connecting.cli
56e00 65 6e 74 73 2e 00 50 75 74 73 20 74 68 65 20 68 61 72 64 20 64 69 73 6b 20 69 6e 74 6f 20 73 74 ents..Puts.the.hard.disk.into.st
56e20 61 6e 64 62 79 20 6d 6f 64 65 20 77 68 65 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6e 75 6d andby.mode.when.the.selected.num
56e40 62 65 72 20 6f 66 20 6d 69 6e 75 74 65 73 20 68 61 73 20 65 6c 61 70 73 65 64 20 73 69 6e 63 65 ber.of.minutes.has.elapsed.since
56e60 20 74 68 65 20 6c 61 73 74 20 61 63 63 65 73 73 2e 25 31 24 73 25 32 24 73 44 6f 20 6e 6f 74 20 .the.last.access.%1$s%2$sDo.not.
56e80 73 65 74 20 74 68 69 73 20 66 6f 72 20 43 46 20 63 61 72 64 73 2e 25 33 24 73 00 51 69 6e 51 20 set.this.for.CF.cards.%3$s.QinQ.
56ea0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 51 69 6e 51 20 49 6e 74 65 72 66 61 63 65 73 00 51 69 Configuration.QinQ.Interfaces.Qi
56ec0 6e 51 20 56 4c 41 4e 73 20 67 72 6f 75 70 00 51 69 6e 51 20 63 6f 6d 70 61 74 20 56 4c 41 4e 3a nQ.VLANs.group.QinQ.compat.VLAN:
56ee0 20 63 61 6c 6c 65 64 20 77 69 74 68 20 77 72 6f 6e 67 20 6f 70 74 69 6f 6e 73 2e 20 50 72 6f 62 .called.with.wrong.options..Prob
56f00 6c 65 6d 73 20 77 69 74 68 20 63 6f 6e 66 69 67 21 25 73 00 51 69 6e 51 20 69 6e 74 65 72 66 61 lems.with.config!%s.QinQ.interfa
56f20 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 00 51 69 6e 51 20 6c 65 76 65 6c 20 61 6c 72 ce.does.not.exist.QinQ.level.alr
56f40 65 61 64 79 20 65 78 69 73 74 73 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c 20 eady.exists.for.this.interface,.
56f60 65 64 69 74 20 69 74 21 00 51 69 6e 51 20 6d 65 6d 62 65 72 73 00 51 69 6e 51 73 00 51 6c 69 6d edit.it!.QinQ.members.QinQs.Qlim
56f80 69 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 51 6c 69 6d 69 74 20 6d 75 it.must.be.an.integer..Qlimit.mu
56fa0 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 51 75 61 6e 74 69 74 79 00 51 75 65 72 69 65 73 st.be.positive..Quantity.Queries
56fc0 00 51 75 65 72 79 00 51 75 65 72 79 20 44 4e 53 20 73 65 72 76 65 72 73 20 73 65 71 75 65 6e 74 .Query.Query.DNS.servers.sequent
56fe0 69 61 6c 6c 79 00 51 75 65 72 79 20 54 69 6d 65 00 51 75 65 72 79 20 74 69 6d 65 00 51 75 65 75 ially.Query.Time.Query.time.Queu
57000 65 00 51 75 65 75 65 20 4c 69 6d 69 74 00 51 75 65 75 65 20 53 74 61 74 75 73 00 51 75 65 75 65 e.Queue.Limit.Queue.Status.Queue
57020 20 67 72 61 70 68 73 20 74 61 6b 65 20 35 20 73 65 63 6f 6e 64 73 20 74 6f 20 73 61 6d 70 6c 65 .graphs.take.5.seconds.to.sample
57040 20 64 61 74 61 2e 00 51 75 65 75 65 20 6c 69 6d 69 74 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 51 .data..Queue.limit.in.packets..Q
57060 75 65 75 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 51 75 ueue.limit.must.be.an.integer.Qu
57080 65 75 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 00 51 75 65 75 65 eue.limit.must.be.positive.Queue
570a0 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 61 6e 64 20 .names.must.be.alphanumeric.and.
570c0 5f 20 6f 72 20 2d 20 6f 6e 6c 79 2e 00 51 75 65 75 65 20 6e 6f 74 20 66 6f 75 6e 64 21 00 51 75 _.or.-.only..Queue.not.found!.Qu
570e0 65 75 65 20 73 69 7a 65 20 28 73 6c 6f 74 73 29 00 51 75 65 75 65 73 00 51 75 69 63 6b 00 52 41 eue.size.(slots).Queues.Quick.RA
57100 20 49 6e 74 65 72 66 61 63 65 00 52 41 20 53 75 62 6e 65 74 73 00 52 41 44 49 55 53 00 52 41 44 .Interface.RA.Subnets.RADIUS.RAD
57120 49 55 53 20 41 63 63 6f 75 6e 74 69 6e 67 20 55 70 64 61 74 65 00 52 41 44 49 55 53 20 41 75 74 IUS.Accounting.Update.RADIUS.Aut
57140 68 20 72 65 6a 65 63 74 65 64 00 52 41 44 49 55 53 20 41 75 74 68 20 73 75 63 63 65 65 64 65 64 h.rejected.RADIUS.Auth.succeeded
57160 00 52 41 44 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 49 73 .RADIUS.Authentication.RADIUS.Is
57180 73 75 65 64 20 49 50 20 41 64 64 72 65 73 73 65 73 00 52 41 44 49 55 53 20 4d 41 43 20 41 75 74 sued.IP.Addresses.RADIUS.MAC.Aut
571a0 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 4e 41 53 20 49 50 20 41 74 74 72 69 62 hentication.RADIUS.NAS.IP.Attrib
571c0 75 74 65 00 52 41 44 49 55 53 20 4f 70 74 69 6f 6e 73 00 52 41 44 49 55 53 20 50 72 6f 74 6f 63 ute.RADIUS.Options.RADIUS.Protoc
571e0 6f 6c 00 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 65 74 74 69 6e 67 73 00 52 41 44 49 55 53 ol.RADIUS.Server.Settings.RADIUS
57200 20 53 68 61 72 65 64 20 73 65 63 72 65 74 20 66 6f 72 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c .Shared.secret.for.this.firewall
57220 00 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 75 70 64 61 74 65 20 70 65 72 69 6f 64 .RADIUS.accounting.update.period
57240 20 69 6e 20 73 65 63 6f 6e 64 73 00 52 41 44 49 55 53 20 69 73 20 65 6e 61 62 6c 65 64 2e 20 54 .in.seconds.RADIUS.is.enabled..T
57260 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 20 77 69 6c 6c 20 6e 6f 74 20 he.local.user.database.will.not.
57280 62 65 20 75 73 65 64 2e 00 52 41 44 49 55 53 20 69 73 73 75 65 64 20 49 50 73 00 52 41 44 49 55 be.used..RADIUS.issued.IPs.RADIU
572a0 53 20 70 6f 72 74 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 66 6f 72 20 64 65 66 61 75 6c 74 20 S.port..Leave.blank.for.default.
572c0 28 31 38 31 32 29 00 52 41 44 49 55 53 20 73 65 63 72 65 74 20 61 6e 64 20 63 6f 6e 66 69 72 6d (1812).RADIUS.secret.and.confirm
572e0 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 00 52 41 44 49 55 53 20 73 65 6e 64 20 66 61 69 ation.must.match.RADIUS.send.fai
57300 6c 65 64 3a 20 25 73 00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 00 52 41 led:.%s.RADIUS.server.address.RA
57320 44 49 55 53 20 73 68 61 72 65 64 20 73 65 63 72 65 74 00 52 41 44 49 55 53 20 73 68 61 72 65 64 DIUS.shared.secret.RADIUS.shared
57340 20 73 65 63 72 65 74 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 6e 6f 74 20 75 73 65 20 .secret..Leave.blank.to.not.use.
57360 61 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 28 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 a.shared.secret.(not.recommended
57380 29 00 52 41 44 49 55 53 20 73 74 61 72 74 3a 20 25 73 00 52 41 44 49 55 53 5f 41 43 43 45 53 53 ).RADIUS.start:.%s.RADIUS_ACCESS
573a0 5f 41 43 43 45 50 54 20 69 73 20 75 6e 65 78 70 65 63 74 65 64 20 66 6f 72 20 61 63 63 6f 75 6e _ACCEPT.is.unexpected.for.accoun
573c0 74 69 6e 67 00 52 41 44 49 55 53 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 52 45 53 50 4f 4e 53 45 20 ting.RADIUS_ACCOUNTING_RESPONSE.
573e0 69 73 20 75 6e 65 78 70 65 63 74 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e is.unexpected.for.authentication
57400 00 52 41 44 56 44 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 .RADVD.will.not.be.enabled.on.th
57420 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 52 41 4d 20 44 69 73 6b 20 53 65 74 74 69 6e 67 73 20 is.interface..RAM.Disk.Settings.
57440 28 52 65 62 6f 6f 74 20 74 6f 20 41 70 70 6c 79 20 43 68 61 6e 67 65 73 29 00 52 41 4d 20 44 69 (Reboot.to.Apply.Changes).RAM.Di
57460 73 6b 20 53 69 7a 65 00 52 46 43 20 31 39 31 38 20 6e 65 74 77 6f 72 6b 73 00 52 46 43 20 32 31 sk.Size.RFC.1918.networks.RFC.21
57480 33 36 20 43 6c 69 65 6e 74 00 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 73 00 52 46 43 20 32 36.Client.RFC.2136.Clients.RFC.2
574a0 33 30 37 20 47 72 6f 75 70 73 00 52 46 43 20 32 33 30 37 20 73 74 79 6c 65 20 67 72 6f 75 70 20 307.Groups.RFC.2307.style.group.
574c0 6d 65 6d 62 65 72 73 68 69 70 20 68 61 73 20 6d 65 6d 62 65 72 73 20 6c 69 73 74 65 64 20 6f 6e membership.has.members.listed.on
574e0 20 74 68 65 20 67 72 6f 75 70 20 6f 62 6a 65 63 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 75 73 .the.group.object.rather.than.us
57500 69 6e 67 20 67 72 6f 75 70 73 20 6c 69 73 74 65 64 20 6f 6e 20 75 73 65 72 20 6f 62 6a 65 63 74 ing.groups.listed.on.user.object
57520 2e 20 4c 65 61 76 65 20 75 6e 63 68 65 63 6b 65 64 20 66 6f 72 20 41 63 74 69 76 65 20 44 69 72 ..Leave.unchecked.for.Active.Dir
57540 65 63 74 6f 72 79 20 73 74 79 6c 65 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 28 52 ectory.style.group.membership.(R
57560 46 43 20 32 33 30 37 62 69 73 29 2e 00 52 46 43 32 31 33 36 20 43 6c 69 65 6e 74 73 00 52 4d 43 FC.2307bis)..RFC2136.Clients.RMC
57580 00 52 4f 55 4e 44 52 4f 42 49 4e 00 52 4f 55 54 49 4e 47 3a 20 73 65 74 74 69 6e 67 20 49 50 76 .ROUNDROBIN.ROUTING:.setting.IPv
575a0 36 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 25 73 00 52 4f 55 54 49 4e 47 3a 20 73 6.default.route.to.%s.ROUTING:.s
575c0 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 25 73 00 52 52 44 20 44 etting.default.route.to.%s.RRD.D
575e0 61 74 61 00 52 52 44 20 63 72 65 61 74 65 20 66 61 69 6c 65 64 20 65 78 69 74 65 64 20 77 69 74 ata.RRD.create.failed.exited.wit
57600 68 20 25 31 24 73 2c 20 74 68 65 20 65 72 72 6f 72 20 69 73 3a 20 25 32 24 73 00 52 52 44 20 64 h.%1$s,.the.error.is:.%2$s.RRD.d
57620 75 6d 70 20 66 61 69 6c 65 64 20 65 78 69 74 65 64 20 77 69 74 68 20 25 31 24 73 2c 20 74 68 65 ump.failed.exited.with.%1$s,.the
57640 20 65 72 72 6f 72 20 69 73 3a 20 25 32 24 73 00 52 52 44 20 72 65 73 74 6f 72 65 20 66 61 69 6c .error.is:.%2$s.RRD.restore.fail
57660 65 64 20 65 78 69 74 65 64 20 77 69 74 68 20 25 31 24 73 2c 20 74 68 65 20 65 72 72 6f 72 20 69 ed.exited.with.%1$s,.the.error.i
57680 73 3a 20 25 32 24 73 00 52 53 53 00 52 53 53 49 00 52 53 54 50 2f 53 54 50 00 52 54 53 20 61 6e s:.%2$s.RSS.RSSI.RSTP/STP.RTS.an
576a0 64 20 43 54 53 00 52 54 54 00 52 54 54 73 64 00 52 61 64 69 75 73 20 50 72 6f 74 6f 63 6f 6c 00 d.CTS.RTT.RTTsd.Radius.Protocol.
576c0 52 61 6e 64 6f 6d 00 52 61 6e 64 6f 6d 20 77 69 74 68 20 53 74 69 63 6b 79 20 41 64 64 72 65 73 Random.Random.with.Sticky.Addres
576e0 73 00 52 61 6e 64 6f 6d 3a 20 53 65 6c 65 63 74 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f s.Random:.Selects.an.address.fro
57700 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 61 m.the.translation.address.pool.a
57720 74 20 72 61 6e 64 6f 6d 2e 00 52 61 6e 64 6f 6d 69 7a 65 20 50 49 44 27 73 20 28 73 65 65 20 73 t.random..Randomize.PID's.(see.s
57740 72 63 2f 73 79 73 2f 6b 65 72 6e 2f 6b 65 72 6e 5f 66 6f 72 6b 2e 63 3a 20 73 79 73 63 74 6c 5f rc/sys/kern/kern_fork.c:.sysctl_
57760 6b 65 72 6e 5f 72 61 6e 64 6f 6d 70 69 64 28 29 29 00 52 61 6e 64 6f 6d 69 7a 65 20 74 68 65 20 kern_randompid()).Randomize.the.
57780 49 44 20 66 69 65 6c 64 20 69 6e 20 49 50 20 70 61 63 6b 65 74 73 20 28 64 65 66 61 75 6c 74 20 ID.field.in.IP.packets.(default.
577a0 69 73 20 31 3a 20 41 73 73 69 67 6e 20 72 61 6e 64 6f 6d 20 49 50 20 49 44 73 29 00 52 61 6e 67 is.1:.Assign.random.IP.IDs).Rang
577c0 65 20 46 72 6f 6d 20 61 6e 64 20 52 61 6e 67 65 20 54 6f 20 6d 75 73 74 20 62 6f 74 68 20 62 65 e.From.and.Range.To.must.both.be
577e0 20 65 6e 74 65 72 65 64 2e 00 52 61 6e 67 65 20 62 65 67 69 6e 00 52 61 6e 67 65 20 65 6e 64 00 .entered..Range.begin.Range.end.
57800 52 61 6e 67 65 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 20 74 6f 20 65 78 70 61 6e 64 20 69 6e 74 Range.is.too.large.to.expand.int
57820 6f 20 69 6e 64 69 76 69 64 75 61 6c 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 o.individual.host.IP.addresses.(
57840 25 73 29 00 52 61 6e 67 65 3a 20 44 61 74 65 20 2f 20 54 69 6d 65 73 20 2f 20 4e 61 6d 65 00 52 %s).Range:.Date./.Times./.Name.R
57860 61 6e 67 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 69 6e anges.can.be.specified.in.the.in
57880 70 75 74 73 20 62 65 6c 6f 77 2e 20 45 6e 74 65 72 20 61 20 72 61 6e 67 65 20 28 32 2d 33 29 20 puts.below..Enter.a.range.(2-3).
578a0 6f 72 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 75 6d 62 65 72 73 2e 3c 62 72 20 2f 3e 43 6c 69 63 or.individual.numbers.<br./>Clic
578c0 6b 20 22 41 64 64 20 54 61 67 22 20 61 73 20 6d 61 6e 79 20 74 69 6d 65 73 20 61 73 20 6e 65 65 k."Add.Tag".as.many.times.as.nee
578e0 64 65 64 20 74 6f 20 61 64 64 20 6e 65 77 20 69 6e 70 75 74 73 2e 00 52 61 74 65 00 52 61 77 00 ded.to.add.new.inputs..Rate.Raw.
57900 52 61 77 20 4c 6f 67 73 00 52 65 61 63 68 00 52 65 61 63 74 69 76 61 74 65 20 63 6f 6e 73 75 6d Raw.Logs.Reach.Reactivate.consum
57920 65 72 20 6f 6e 20 6d 69 72 72 6f 72 00 52 65 61 63 74 69 76 61 74 65 20 6f 6e 20 25 73 00 52 65 er.on.mirror.Reactivate.on.%s.Re
57940 61 64 20 43 6f 6d 6d 75 6e 69 74 79 20 53 74 72 69 6e 67 00 52 65 61 6c 20 41 64 64 72 65 73 73 ad.Community.String.Real.Address
57960 00 52 65 61 6c 20 54 69 6d 65 00 52 65 61 6c 2f 56 69 72 74 75 61 6c 20 49 50 00 52 65 61 73 6f .Real.Time.Real/Virtual.IP.Reaso
57980 6e 00 52 65 61 75 74 68 00 52 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 63 6f 6e 6e 65 63 74 65 n.Reauth.Reauthenticate.connecte
579a0 64 20 75 73 65 72 73 20 65 76 65 72 79 20 6d 69 6e 75 74 65 00 52 65 61 75 74 68 65 6e 74 69 63 d.users.every.minute.Reauthentic
579c0 61 74 69 6f 6e 00 52 65 62 6f 6f 74 00 52 65 62 6f 6f 74 20 61 66 74 65 72 20 63 68 61 6e 67 65 ation.Reboot.Reboot.after.change
579e0 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 00 52 65 62 6f 6f 74 20 69 73 20 6e 65 65 64 65 64 s.are.installed.Reboot.is.needed
57a00 2e 20 50 6c 65 61 73 65 20 61 70 70 6c 79 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 6f ..Please.apply.the.settings.in.o
57a20 72 64 65 72 20 74 6f 20 72 65 62 6f 6f 74 2e 00 52 65 62 6f 6f 74 20 74 68 65 20 73 79 73 74 65 rder.to.reboot..Reboot.the.syste
57a40 6d 00 52 65 62 6f 6f 74 69 6e 67 25 31 24 73 50 61 67 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 m.Rebooting%1$sPage.will.automat
57a60 69 63 61 6c 6c 79 20 72 65 6c 6f 61 64 20 69 6e 20 25 32 24 73 20 73 65 63 6f 6e 64 73 00 52 65 ically.reload.in.%2$s.seconds.Re
57a80 62 75 69 6c 64 00 52 65 63 61 6c 6c 20 4e 65 78 74 20 43 6f 6d 6d 61 6e 64 00 52 65 63 61 6c 6c build.Recall.Next.Command.Recall
57aa0 20 50 72 65 76 69 6f 75 73 20 43 6f 6d 6d 61 6e 64 00 52 65 63 65 69 76 65 20 61 6e 74 65 6e 6e .Previous.Command.Receive.antenn
57ac0 61 00 52 65 63 65 69 76 65 64 20 52 65 6d 6f 74 65 20 54 65 78 74 00 52 65 63 6f 72 64 20 54 79 a.Received.Remote.Text.Record.Ty
57ae0 70 65 00 52 65 63 6f 72 64 20 61 20 74 69 6d 65 73 74 61 6d 70 20 6f 6e 63 65 20 66 6f 72 20 65 pe.Record.a.timestamp.once.for.e
57b00 61 63 68 20 73 65 63 6f 6e 64 2c 20 75 73 65 66 75 6c 20 66 6f 72 20 63 6f 6e 73 74 72 75 63 74 ach.second,.useful.for.construct
57b20 69 6e 67 20 41 6c 6c 61 6e 20 64 65 76 69 61 74 69 6f 6e 20 70 6c 6f 74 73 20 28 64 65 66 61 75 ing.Allan.deviation.plots.(defau
57b40 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 52 65 63 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 lt:.unchecked)..Record.does.not.
57b60 65 78 69 73 74 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 55 6e 61 62 6c 65 20 74 6f 20 75 exist.in.the.system..Unable.to.u
57b80 70 64 61 74 65 20 72 65 63 6f 72 64 00 52 65 63 6f 72 64 20 65 78 69 73 74 73 20 61 6e 64 20 6d pdate.record.Record.exists.and.m
57ba0 75 73 74 20 62 65 20 72 65 6d 6f 76 65 64 20 62 65 66 6f 72 65 20 61 64 64 69 6e 67 2e 00 52 65 ust.be.removed.before.adding..Re
57bc0 63 6f 72 64 20 65 78 69 73 74 73 20 62 75 74 20 69 73 20 6e 6f 74 20 65 64 69 74 61 62 6c 65 2e cord.exists.but.is.not.editable.
57be0 00 52 65 63 6f 72 64 20 69 73 20 6e 6f 74 20 65 64 69 74 61 62 6c 65 2e 00 52 65 63 6f 72 64 20 .Record.is.not.editable..Record.
57c00 74 79 70 65 00 52 65 64 69 72 65 63 74 00 52 65 64 69 72 65 63 74 20 47 61 74 65 77 61 79 00 52 type.Redirect.Redirect.Gateway.R
57c20 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 49 50 00 52 65 64 69 72 65 63 74 20 74 61 72 67 65 edirect.target.IP.Redirect.targe
57c40 74 20 49 50 20 6d 75 73 74 20 62 65 20 49 50 76 34 2e 00 52 65 64 69 72 65 63 74 69 6e 67 20 74 t.IP.must.be.IPv4..Redirecting.t
57c60 6f 00 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 2e 2e o.Redirecting.to.the.dashboard..
57c80 2e 00 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 00 52 65 66 20 49 44 00 52 65 66 6c 65 63 74 69 ..Redirecting....Ref.ID.Reflecti
57ca0 6f 6e 20 54 69 6d 65 6f 75 74 00 52 65 66 72 65 73 68 00 52 65 66 72 65 73 68 20 47 72 61 70 68 on.Timeout.Refresh.Refresh.Graph
57cc0 00 52 65 66 72 65 73 68 20 49 6e 74 65 72 76 61 6c 00 52 65 66 75 73 65 00 52 65 66 75 73 65 20 .Refresh.Interval.Refuse.Refuse.
57ce0 4e 6f 6e 6c 6f 63 61 6c 00 52 65 67 65 78 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 6c 65 61 Nonlocal.Regex.Register.DHCP.lea
57d00 73 65 73 20 69 6e 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 00 52 65 67 69 73 74 65 72 20 44 48 ses.in.DNS.forwarder.Register.DH
57d20 43 50 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 52 65 CP.leases.in.the.DNS.Resolver.Re
57d40 67 69 73 74 65 72 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 69 6e 20 44 gister.DHCP.static.mappings.in.D
57d60 4e 53 20 66 6f 72 77 61 72 64 65 72 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 73 74 61 74 69 NS.forwarder.Register.DHCP.stati
57d80 63 20 6d 61 70 70 69 6e 67 73 20 69 6e 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 52 c.mappings.in.the.DNS.Resolver.R
57da0 65 67 69 73 74 72 61 74 69 6f 6e 20 4e 61 6d 65 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 egistration.Name.Regular.express
57dc0 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 00 52 65 67 75 6c 61 74 6f 72 79 20 53 65 74 74 69 6e 67 ion.reference.Regulatory.Setting
57de0 73 00 52 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 00 52 65 69 6e 73 74 61 6c 6c 00 52 65 s.Regulatory.domain.Reinstall.Re
57e00 69 6e 73 74 61 6c 6c 20 50 61 63 6b 61 67 65 73 00 52 65 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 install.Packages.Reinstall.packa
57e20 67 65 20 25 73 00 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 70 61 63 6b ge.%s.Reinstallation.of.all.pack
57e40 61 67 65 73 20 66 61 69 6c 65 64 2e 00 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 61 ages.failed..Reinstallation.of.a
57e60 6c 6c 20 70 61 63 6b 61 67 65 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 ll.packages.successfully.complet
57e80 65 64 2e 00 52 65 69 6e 73 74 61 6c 6c 69 6e 67 20 70 61 63 6b 61 67 65 20 25 31 24 73 20 62 65 ed..Reinstalling.package.%1$s.be
57ea0 63 61 75 73 65 20 69 74 73 20 69 6e 63 6c 75 64 65 20 66 69 6c 65 28 25 32 24 73 29 20 69 73 20 cause.its.include.file(%2$s).is.
57ec0 6d 69 73 73 69 6e 67 21 00 52 65 69 6e 73 74 61 6c 6c 69 6e 67 20 70 61 63 6b 61 67 65 20 25 73 missing!.Reinstalling.package.%s
57ee0 20 66 61 69 6c 65 64 2e 20 54 61 6b 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 6d 65 61 73 75 72 .failed..Take.appropriate.measur
57f00 65 73 21 21 21 00 52 65 6a 65 63 74 00 52 65 6a 65 63 74 20 6c 65 61 73 65 73 20 66 72 6f 6d 00 es!!!.Reject.Reject.leases.from.
57f20 52 65 6b 65 79 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 00 52 65 6c 61 74 Rekey:.%1$s.seconds.(%2$s).Relat
57f40 65 64 20 6c 6f 67 20 65 6e 74 72 69 65 73 00 52 65 6c 61 74 65 64 20 73 65 74 74 69 6e 67 73 00 ed.log.entries.Related.settings.
57f60 52 65 6c 61 74 65 64 20 73 74 61 74 75 73 00 52 65 6c 61 79 20 50 72 6f 74 6f 63 6f 6c 00 52 65 Related.status.Relay.Protocol.Re
57f80 6c 61 79 64 20 47 6c 6f 62 61 6c 20 53 65 74 74 69 6e 67 73 00 52 65 6c 65 61 73 65 00 52 65 6c layd.Global.Settings.Release.Rel
57fa0 65 61 73 65 20 44 61 74 65 3a 20 00 52 65 6c 69 6e 71 75 69 73 68 20 4c 65 61 73 65 00 52 65 6c ease.Date:..Relinquish.Lease.Rel
57fc0 6f 61 64 20 46 69 6c 74 65 72 00 52 65 6c 6f 61 64 20 73 74 61 74 75 73 00 52 65 6d 65 6d 62 65 oad.Filter.Reload.status.Remembe
57fe0 72 20 74 6f 20 75 73 65 20 74 68 65 73 65 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 20 69 6e r.to.use.these.Gateway.Groups.in
58000 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 6e 61 62 .firewall.rules.in.order.to.enab
58020 6c 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 66 61 69 6c 6f 76 65 72 2c 20 6f 72 20 le.load.balancing,.failover,.or.
58040 70 6f 6c 69 63 79 2d 62 61 73 65 64 20 72 6f 75 74 69 6e 67 2e 25 31 24 73 57 69 74 68 6f 75 74 policy-based.routing.%1$sWithout
58060 20 72 75 6c 65 73 20 64 69 72 65 63 74 69 6e 67 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 74 68 .rules.directing.traffic.into.th
58080 65 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 2c 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 e.Gateway.Groups,.they.will.not.
580a0 62 65 20 75 73 65 64 2e 00 52 65 6d 6f 74 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 28 20 be.used..Remote.Remote.Access.(.
580c0 53 53 4c 2f 54 4c 53 20 29 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 28 20 53 53 4c 2f 54 4c SSL/TLS.).Remote.Access.(.SSL/TL
580e0 53 20 2b 20 55 73 65 72 20 41 75 74 68 20 29 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 28 20 S.+.User.Auth.).Remote.Access.(.
58100 55 73 65 72 20 41 75 74 68 20 29 00 52 65 6d 6f 74 65 20 47 49 46 20 61 64 64 72 65 73 73 20 65 User.Auth.).Remote.GIF.address.e
58120 6e 64 70 6f 69 6e 74 2e 00 52 65 6d 6f 74 65 20 47 52 45 20 61 64 64 72 65 73 73 20 65 6e 64 70 ndpoint..Remote.GRE.address.endp
58140 6f 69 6e 74 2e 00 52 65 6d 6f 74 65 20 47 61 74 65 77 61 79 00 52 65 6d 6f 74 65 20 48 6f 73 74 oint..Remote.Gateway.Remote.Host
58160 00 52 65 6d 6f 74 65 20 49 44 00 52 65 6d 6f 74 65 20 49 50 00 52 65 6d 6f 74 65 20 49 50 20 61 .Remote.ID.Remote.IP.Remote.IP.a
58180 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 00 52 65 ddress.Remote.Logging.Options.Re
581a0 6d 6f 74 65 20 53 75 62 6e 65 74 00 52 65 6d 6f 74 65 20 53 79 73 6c 6f 67 20 43 6f 6e 74 65 6e mote.Subnet.Remote.Syslog.Conten
581c0 74 73 00 52 65 6d 6f 74 65 20 53 79 73 74 65 6d 20 50 61 73 73 77 6f 72 64 00 52 65 6d 6f 74 65 ts.Remote.System.Password.Remote
581e0 20 53 79 73 74 65 6d 20 55 73 65 72 6e 61 6d 65 00 52 65 6d 6f 74 65 20 67 61 74 65 77 61 79 00 .System.Username.Remote.gateway.
58200 52 65 6d 6f 74 65 20 6c 6f 67 20 73 65 72 76 65 72 73 00 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 Remote.log.servers.Remote.networ
58220 6b 20 74 79 70 65 00 52 65 6d 6f 74 65 20 73 74 61 72 74 20 61 64 64 72 65 73 73 00 52 65 6d 6f k.type.Remote.start.address.Remo
58240 74 65 20 74 65 78 74 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 49 50 20 61 64 64 72 65 73 73 te.text.Remote.tunnel.IP.address
58260 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 49 50 20 61 64 64 72 65 .Remote.tunnel.endpoint.IP.addre
58280 73 73 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 6e 65 74 77 6f 72 6b 00 52 65 6d 6f 74 65 2f ss.Remote.tunnel.network.Remote/
582a0 56 69 72 74 75 61 6c 20 49 50 00 52 65 6d 6f 74 65 3a 20 00 52 65 6d 6f 76 65 00 52 65 6d 6f 76 Virtual.IP.Remote:..Remove.Remov
582c0 65 20 53 68 61 70 65 72 00 52 65 6d 6f 76 65 20 61 6c 6c 20 73 6f 75 72 63 65 20 74 72 61 63 6b e.Shaper.Remove.all.source.track
582e0 69 6e 67 20 65 6e 74 72 69 65 73 20 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 52 65 ing.entries.from.%1$s.to.%2$s.Re
58300 6d 6f 76 65 20 61 6c 6c 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 66 72 6f 6d 20 25 31 24 73 move.all.state.entries.from.%1$s
58320 20 74 6f 20 25 32 24 73 00 52 65 6d 6f 76 65 20 61 6c 6c 20 73 74 61 74 65 73 20 74 6f 20 61 6e .to.%2$s.Remove.all.states.to.an
58340 64 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 74 65 72 65 64 20 61 64 64 72 65 73 73 00 52 65 6d 6f d.from.the.filtered.address.Remo
58360 76 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 6d 69 72 72 6f 72 00 52 65 6d 6f 76 65 20 6d ve.consumer.from.mirror.Remove.m
58380 65 74 61 64 61 74 61 20 66 72 6f 6d 20 64 69 73 6b 00 52 65 6d 6f 76 65 20 70 61 63 6b 61 67 65 etadata.from.disk.Remove.package
583a0 20 25 73 00 52 65 6d 6f 76 65 20 73 68 61 70 65 72 20 66 72 6f 6d 20 74 68 69 73 20 69 6e 74 65 .%s.Remove.shaper.from.this.inte
583c0 72 66 61 63 65 00 52 65 6d 6f 76 65 20 74 68 69 73 20 53 50 44 20 45 6e 74 72 79 00 52 65 6d 6f rface.Remove.this.SPD.Entry.Remo
583e0 76 65 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 3f ve.this.certificate.association?
58400 20 28 43 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 .(Certificate.will.not.be.delete
58420 64 29 00 52 65 6d 6f 76 65 20 74 68 69 73 20 65 6e 74 72 79 00 52 65 6d 6f 76 65 64 20 25 73 20 d).Remove.this.entry.Removed.%s.
58440 70 61 63 6b 61 67 65 2e 00 52 65 6d 6f 76 65 64 20 31 35 20 6d 69 6e 75 74 65 20 66 69 6c 74 65 package..Removed.15.minute.filte
58460 72 20 72 65 6c 6f 61 64 20 66 6f 72 20 54 69 6d 65 20 42 61 73 65 64 20 52 75 6c 65 73 00 52 65 r.reload.for.Time.Based.Rules.Re
58480 6d 6f 76 69 6e 67 20 25 73 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 2e 2e 00 52 65 6d 6f 76 69 6e 67 moving.%s.components....Removing
584a0 20 25 73 20 70 61 63 6b 61 67 65 2e 2e 2e 20 00 52 65 6d 6f 76 69 6e 67 20 70 61 63 6b 61 67 65 .%s.package.....Removing.package
584c0 2e 2e 2e 00 52 65 6d 6f 76 69 6e 67 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 6d 6f ....Removing.static.route.for.mo
584e0 6e 69 74 6f 72 20 25 31 24 73 20 61 6e 64 20 61 64 64 69 6e 67 20 61 20 6e 65 77 20 72 6f 75 74 nitor.%1$s.and.adding.a.new.rout
58500 65 20 74 68 72 6f 75 67 68 20 25 32 24 73 00 52 65 6e 65 77 00 52 65 70 6c 61 63 65 73 20 74 68 e.through.%2$s.Renew.Replaces.th
58520 65 20 48 65 6c 70 20 6d 65 6e 75 20 74 69 74 6c 65 20 69 6e 20 74 68 65 20 4e 61 76 62 61 72 20 e.Help.menu.title.in.the.Navbar.
58540 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 46 51 44 4e with.the.system.hostname.or.FQDN
58560 2e 00 52 65 70 6c 61 63 65 73 20 74 68 65 20 49 50 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e ..Replaces.the.IP.identification
58580 20 66 69 65 6c 64 20 6f 66 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 72 61 6e 64 6f 6d 20 76 61 .field.of.packets.with.random.va
585a0 6c 75 65 73 20 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 20 66 6f 72 20 6f 70 65 72 61 74 69 6e 67 lues.to.compensate.for.operating
585c0 20 73 79 73 74 65 6d 73 20 74 68 61 74 20 75 73 65 20 70 72 65 64 69 63 74 61 62 6c 65 20 76 61 .systems.that.use.predictable.va
585e0 6c 75 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 70 70 6c 69 65 73 20 74 lues..This.option.only.applies.t
58600 6f 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 66 72 61 67 6d 65 6e 74 65 o.packets.that.are.not.fragmente
58620 64 20 61 66 74 65 72 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 61 73 d.after.the.optional.packet.reas
58640 73 65 6d 62 6c 79 2e 00 52 65 70 6f 73 69 74 6f 72 79 20 55 52 4c 00 52 65 71 75 65 73 74 20 4f sembly..Repository.URL.Request.O
58660 70 74 69 6f 6e 73 00 52 65 71 75 65 73 74 20 61 20 49 50 76 36 20 70 72 65 66 69 78 2f 69 6e 66 ptions.Request.a.IPv6.prefix/inf
58680 6f 72 6d 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 76 34 20 63 6f 6e 6e 65 63 ormation.through.the.IPv4.connec
586a0 74 69 76 69 74 79 20 6c 69 6e 6b 00 52 65 71 75 65 73 74 20 6f 6e 6c 79 20 61 6e 20 49 50 76 36 tivity.link.Request.only.an.IPv6
586c0 20 70 72 65 66 69 78 00 52 65 71 75 65 73 74 20 6f 70 74 69 6f 6e 73 00 52 65 71 75 69 72 65 20 .prefix.Request.options.Require.
586e0 53 74 61 74 65 20 46 69 6c 74 65 72 00 52 65 71 75 69 72 65 20 64 6f 6d 61 69 6e 00 52 65 71 75 State.Filter.Require.domain.Requ
58700 69 72 65 20 6f 70 74 69 6f 6e 73 00 52 65 71 75 69 72 65 64 20 62 79 20 73 6f 6d 65 20 49 53 50 ire.options.Required.by.some.ISP
58720 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 74 68 6f 73 65 20 6e 6f 74 20 75 73 69 6e 67 20 50 50 s,.especially.those.not.using.PP
58740 50 6f 45 00 52 65 71 75 69 72 65 64 20 66 6f 72 20 66 75 6c 6c 20 66 75 6e 63 74 69 6f 6e 61 6c PoE.Required.for.full.functional
58760 69 74 79 20 6f 66 20 74 68 65 20 70 75 72 65 20 4e 41 54 20 6d 6f 64 65 20 6f 66 20 4e 41 54 20 ity.of.the.pure.NAT.mode.of.NAT.
58780 52 65 66 6c 65 63 74 69 6f 6e 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 20 6f 72 20 Reflection.for.port.forwards.or.
587a0 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 6f 72 20 31 3a 31 20 4e 41 54 2e 20 4e 6f 74 65 NAT.Reflection.for.1:1.NAT..Note
587c0 3a 20 54 68 69 73 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 61 73 73 69 67 6e 65 64 20 69 :.This.only.works.for.assigned.i
587e0 6e 74 65 72 66 61 63 65 73 2e 20 20 4f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 72 65 71 nterfaces...Other.interfaces.req
58800 75 69 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 72 65 61 74 69 6e 67 20 74 68 65 20 6f 75 74 62 6f uire.manually.creating.the.outbo
58820 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 20 74 68 61 74 20 64 69 72 65 63 74 20 74 68 65 20 72 65 und.NAT.rules.that.direct.the.re
58840 70 6c 79 20 70 61 63 6b 65 74 73 20 62 61 63 6b 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 ply.packets.back.through.the.rou
58860 74 65 72 2e 00 52 65 71 75 69 72 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 69 6e 74 65 72 6e 61 ter..Required.to.support.interna
58880 74 69 6f 6e 61 6c 20 63 68 61 72 61 63 74 65 72 73 2c 20 62 75 74 20 6d 61 79 20 6e 6f 74 20 62 tional.characters,.but.may.not.b
588a0 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 65 76 65 72 79 20 4c 44 41 50 20 73 65 72 76 65 72 e.supported.by.every.LDAP.server
588c0 2e 00 52 65 71 75 69 72 65 73 20 57 69 6e 64 6f 77 73 20 31 30 20 61 6e 64 20 4f 70 65 6e 56 50 ..Requires.Windows.10.and.OpenVP
588e0 4e 20 32 2e 33 2e 39 20 6f 72 20 6c 61 74 65 72 2e 20 4f 6e 6c 79 20 57 69 6e 64 6f 77 73 20 31 N.2.3.9.or.later..Only.Windows.1
58900 30 20 69 73 20 70 72 6f 6e 65 20 74 6f 20 44 4e 53 20 6c 65 61 6b 61 67 65 20 69 6e 20 74 68 69 0.is.prone.to.DNS.leakage.in.thi
58920 73 20 77 61 79 2c 20 6f 74 68 65 72 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 69 67 6e 6f 72 65 s.way,.other.clients.will.ignore
58940 20 74 68 65 20 6f 70 74 69 6f 6e 20 61 73 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 61 66 66 65 .the.option.as.they.are.not.affe
58960 63 74 65 64 2e 00 52 65 73 63 61 6e 00 52 65 73 63 61 6e 20 68 61 73 20 62 65 65 6e 20 69 6e 69 cted..Rescan.Rescan.has.been.ini
58980 74 69 61 74 65 64 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 20 52 65 66 72 65 73 tiated.in.the.background..Refres
589a0 68 20 74 68 69 73 20 70 61 67 65 20 69 6e 20 31 30 20 73 65 63 6f 6e 64 73 20 74 6f 20 73 65 65 h.this.page.in.10.seconds.to.see
589c0 20 74 68 65 20 72 65 73 75 6c 74 73 2e 00 52 65 73 65 72 76 65 64 20 4e 65 74 77 6f 72 6b 73 00 .the.results..Reserved.Networks.
589e0 52 65 73 65 72 76 65 64 25 73 4e 6f 74 20 61 73 73 69 67 6e 65 64 20 62 79 20 49 41 4e 41 00 52 Reserved%sNot.assigned.by.IANA.R
58a00 65 73 65 72 76 65 73 20 61 20 72 61 6e 67 65 20 69 6e 20 65 61 63 68 20 76 6f 75 63 68 65 72 20 eserves.a.range.in.each.voucher.
58a20 74 6f 20 73 74 6f 72 65 20 61 20 73 69 6d 70 6c 65 20 63 68 65 63 6b 73 75 6d 20 6f 76 65 72 20 to.store.a.simple.checksum.over.
58a40 52 6f 6c 6c 20 23 20 61 6e 64 20 54 69 63 6b 65 74 23 2e 20 41 6c 6c 6f 77 65 64 20 72 61 6e 67 Roll.#.and.Ticket#..Allowed.rang
58a60 65 20 69 73 20 30 2e 2e 33 31 2e 00 52 65 73 65 72 76 65 73 20 61 20 72 61 6e 67 65 20 69 6e 20 e.is.0..31..Reserves.a.range.in.
58a80 65 61 63 68 20 76 6f 75 63 68 65 72 20 74 6f 20 73 74 6f 72 65 20 74 68 65 20 52 6f 6c 6c 20 23 each.voucher.to.store.the.Roll.#
58aa0 20 69 74 20 62 65 6c 6f 6e 67 73 20 74 6f 2e 20 41 6c 6c 6f 77 65 64 20 72 61 6e 67 65 3a 20 31 .it.belongs.to..Allowed.range:.1
58ac0 2e 2e 33 31 2e 20 53 75 6d 20 6f 66 20 52 6f 6c 6c 2b 54 69 63 6b 65 74 2b 43 68 65 63 6b 73 75 ..31..Sum.of.Roll+Ticket+Checksu
58ae0 6d 20 62 69 74 73 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 42 69 74 20 6c 65 73 73 20 74 68 61 6e m.bits.must.be.one.Bit.less.than
58b00 20 74 68 65 20 52 53 41 20 6b 65 79 20 73 69 7a 65 2e 00 52 65 73 65 72 76 65 73 20 61 20 72 61 .the.RSA.key.size..Reserves.a.ra
58b20 6e 67 65 20 69 6e 20 65 61 63 68 20 76 6f 75 63 68 65 72 20 74 6f 20 73 74 6f 72 65 20 74 68 65 nge.in.each.voucher.to.store.the
58b40 20 54 69 63 6b 65 74 23 20 69 74 20 62 65 6c 6f 6e 67 73 20 74 6f 2e 20 41 6c 6c 6f 77 65 64 20 .Ticket#.it.belongs.to..Allowed.
58b60 72 61 6e 67 65 3a 20 31 2e 2e 31 36 2e 20 55 73 69 6e 67 20 31 36 20 62 69 74 73 20 61 6c 6c 6f range:.1..16..Using.16.bits.allo
58b80 77 73 20 61 20 72 6f 6c 6c 20 74 6f 20 68 61 76 65 20 75 70 20 74 6f 20 36 35 35 33 35 20 76 6f ws.a.roll.to.have.up.to.65535.vo
58ba0 75 63 68 65 72 73 2e 20 41 20 62 69 74 20 61 72 72 61 79 2c 20 73 74 6f 72 65 64 20 69 6e 20 52 uchers..A.bit.array,.stored.in.R
58bc0 41 4d 20 61 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 2c 20 69 73 20 75 73 65 64 20 74 6f AM.and.in.the.config,.is.used.to
58be0 20 6d 61 72 6b 20 69 66 20 61 20 76 6f 75 63 68 65 72 20 68 61 73 20 62 65 65 6e 20 75 73 65 64 .mark.if.a.voucher.has.been.used
58c00 2e 20 41 20 62 69 74 20 61 72 72 61 79 20 66 6f 72 20 36 35 35 33 35 20 76 6f 75 63 68 65 72 73 ..A.bit.array.for.65535.vouchers
58c20 20 72 65 71 75 69 72 65 73 20 38 20 4b 42 20 6f 66 20 73 74 6f 72 61 67 65 2e 20 00 52 65 73 65 .requires.8.KB.of.storage...Rese
58c40 74 00 52 65 73 65 74 20 43 41 52 50 20 44 65 6d 6f 74 69 6f 6e 20 53 74 61 74 75 73 00 52 65 73 t.Reset.CARP.Demotion.Status.Res
58c60 65 74 20 44 61 74 65 2f 54 69 6d 65 00 52 65 73 65 74 20 4c 6f 67 20 46 69 6c 65 73 00 52 65 73 et.Date/Time.Reset.Log.Files.Res
58c80 65 74 20 53 74 61 74 65 73 00 52 65 73 65 74 20 61 74 20 65 61 63 68 20 64 61 79 20 28 22 30 20 et.States.Reset.at.each.day.("0.
58ca0 30 20 2a 20 2a 20 2a 22 29 00 52 65 73 65 74 20 61 74 20 65 61 63 68 20 68 6f 75 72 20 28 22 30 0.*.*.*").Reset.at.each.hour.("0
58cc0 20 2a 20 2a 20 2a 20 2a 22 29 00 52 65 73 65 74 20 61 74 20 65 61 63 68 20 6d 6f 6e 74 68 20 28 .*.*.*.*").Reset.at.each.month.(
58ce0 22 30 20 30 20 31 20 2a 20 2a 22 29 00 52 65 73 65 74 20 61 74 20 65 61 63 68 20 77 65 65 6b 20 "0.0.1.*.*").Reset.at.each.week.
58d00 28 22 30 20 30 20 2a 20 2a 20 30 22 29 00 52 65 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 6f 75 ("0.0.*.*.0").Reset.firewall.sou
58d20 72 63 65 20 74 72 61 63 6b 69 6e 67 00 52 65 73 65 74 20 66 72 65 71 75 65 6e 63 79 00 52 65 73 rce.tracking.Reset.frequency.Res
58d40 65 74 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 20 74 61 62 6c 65 00 52 65 73 65 et.the.firewall.state.table.Rese
58d60 74 20 74 6f 20 66 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 00 52 65 73 65 74 20 77 61 69 74 t.to.factory.defaults.Reset.wait
58d80 69 6e 67 20 70 65 72 69 6f 64 00 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 73 6f 75 72 63 65 20 ing.period.Resetting.the.source.
58da0 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 73 tracking.table.will.remove.all.s
58dc0 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 2e 20 ource/destination.associations..
58de0 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 22 73 74 69 63 6b 79 22 20 73 6f 75 This.means.that.the."sticky".sou
58e00 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 77 69 6c 6c rce/destination.association.will
58e20 20 62 65 20 63 6c 65 61 72 65 64 20 66 6f 72 20 61 6c 6c 20 63 6c 69 65 6e 74 73 2e 25 73 54 68 .be.cleared.for.all.clients.%sTh
58e40 69 73 20 64 6f 65 73 20 6e 6f 74 20 63 6c 65 61 72 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 is.does.not.clear.active.connect
58e60 69 6f 6e 20 73 74 61 74 65 73 2c 20 6f 6e 6c 79 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 ion.states,.only.source.tracking
58e80 2e 00 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 73 74 61 74 65 20 74 61 62 6c 65 73 20 77 69 6c ..Resetting.the.state.tables.wil
58ea0 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 66 72 6f 6d 20 74 68 65 20 63 6f l.remove.all.entries.from.the.co
58ec0 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 61 62 6c 65 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 rresponding.tables..This.means.t
58ee0 68 61 74 20 61 6c 6c 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 hat.all.open.connections.will.be
58f00 20 62 72 6f 6b 65 6e 20 61 6e 64 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 62 65 20 72 65 2d 65 .broken.and.will.have.to.be.re-e
58f20 73 74 61 62 6c 69 73 68 65 64 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 6e 65 63 65 73 73 61 72 stablished..This.may.be.necessar
58f40 79 20 61 66 74 65 72 20 6d 61 6b 69 6e 67 20 73 75 62 73 74 61 6e 74 69 61 6c 20 63 68 61 6e 67 y.after.making.substantial.chang
58f60 65 73 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 2f 6f 72 20 4e 41 54 20 72 75 es.to.the.firewall.and/or.NAT.ru
58f80 6c 65 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 69 66 20 74 68 65 72 65 20 61 72 65 20 49 50 20 les,.especially.if.there.are.IP.
58fa0 70 72 6f 74 6f 63 6f 6c 20 6d 61 70 70 69 6e 67 73 20 28 65 2e 67 2e 20 66 6f 72 20 50 50 54 50 protocol.mappings.(e.g..for.PPTP
58fc0 20 6f 72 20 49 50 76 36 29 20 77 69 74 68 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e .or.IPv6).with.open.connections.
58fe0 25 31 24 73 54 68 65 20 66 69 72 65 77 61 6c 6c 20 77 69 6c 6c 20 6e 6f 72 6d 61 6c 6c 79 20 6c %1$sThe.firewall.will.normally.l
59000 65 61 76 65 20 74 68 65 20 73 74 61 74 65 20 74 61 62 6c 65 73 20 69 6e 74 61 63 74 20 77 68 65 eave.the.state.tables.intact.whe
59020 6e 20 63 68 61 6e 67 69 6e 67 20 72 75 6c 65 73 2e 25 32 24 73 25 33 24 73 4e 4f 54 45 3a 25 34 n.changing.rules.%2$s%3$sNOTE:%4
59040 24 73 20 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 20 $s.Resetting.the.firewall.state.
59060 74 61 62 6c 65 20 6d 61 79 20 63 61 75 73 65 20 74 68 65 20 62 72 6f 77 73 65 72 20 73 65 73 73 table.may.cause.the.browser.sess
59080 69 6f 6e 20 74 6f 20 61 70 70 65 61 72 20 68 75 6e 67 20 61 66 74 65 72 20 63 6c 69 63 6b 69 6e ion.to.appear.hung.after.clickin
590a0 67 20 26 71 75 6f 74 3b 52 65 73 65 74 26 71 75 6f 74 3b 2e 20 53 69 6d 70 6c 79 20 72 65 66 72 g.&quot;Reset&quot;..Simply.refr
590c0 65 73 68 20 74 68 65 20 70 61 67 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 52 65 73 65 74 74 esh.the.page.to.continue..Resett
590e0 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 66 61 63 74 6f 72 79 20 64 65 66 61 75 6c ing.the.system.to.factory.defaul
59100 74 73 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 75 73 65 72 20 63 6f 6e 66 69 67 75 72 ts.will.remove.all.user.configur
59120 61 74 69 6f 6e 20 61 6e 64 20 61 70 70 6c 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 ation.and.apply.the.following.se
59140 74 74 69 6e 67 73 3a 00 52 65 73 6f 6c 76 65 00 52 65 73 6f 6c 76 65 20 44 48 43 50 20 6d 61 70 ttings:.Resolve.Resolve.DHCP.map
59160 70 69 6e 67 73 20 66 69 72 73 74 00 52 65 73 6f 6c 76 65 20 6e 61 6d 65 73 00 52 65 73 70 6f 6e pings.first.Resolve.names.Respon
59180 64 65 72 20 4f 6e 6c 79 00 52 65 73 74 61 72 74 20 25 73 53 65 72 76 69 63 65 00 52 65 73 74 6f der.Only.Restart.%sService.Resto
591a0 72 65 20 42 61 63 6b 75 70 00 52 65 73 74 6f 72 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 re.Backup.Restore.Configuration.
591c0 52 65 73 74 6f 72 65 20 44 65 66 61 75 6c 74 20 50 61 67 65 00 52 65 73 74 6f 72 65 20 61 72 65 Restore.Default.Page.Restore.are
591e0 61 00 52 65 73 74 6f 72 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 65 6e 61 62 6c 69 6e a.Restore.serial.console.enablin
59200 67 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 52 65 73 74 6f 72 65 64 20 25 73 20 g.in.configuration..Restored.%s.
59220 6f 66 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 28 6d 61 79 62 65 20 66 72 6f 6d 20 43 41 52 50 20 of.config.file.(maybe.from.CARP.
59240 70 61 72 74 6e 65 72 29 00 52 65 73 74 72 69 63 74 65 64 20 52 65 67 69 6f 6e 61 6c 20 53 65 72 partner).Restricted.Regional.Ser
59260 76 69 63 65 00 52 65 73 74 72 69 63 74 65 64 20 53 65 72 76 69 63 65 00 52 65 73 75 6c 74 00 52 vice.Restricted.Service.Result.R
59280 65 73 75 6c 74 20 4d 61 74 63 68 00 52 65 73 75 6c 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 68 esult.Match.Result.did.not.match
592a0 2e 00 52 65 73 75 6c 74 73 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 66 6f 72 20 ..Results.Resyncing.OpenVPN.for.
592c0 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 31 24 73 20 63 6c 69 65 6e 74 20 25 32 24 73 2e 00 gateway.group.%1$s.client.%2$s..
592e0 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 66 6f 72 20 67 61 74 65 77 61 79 20 67 72 Resyncing.OpenVPN.for.gateway.gr
59300 6f 75 70 20 25 31 24 73 20 73 65 72 76 65 72 20 25 32 24 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 oup.%1$s.server.%2$s..Resyncing.
59320 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 OpenVPN.instances.for.interface.
59340 25 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 2e %s..Resyncing.OpenVPN.instances.
59360 00 52 65 73 79 6e 63 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c .Resyncing.configuration.for.all
59380 20 70 61 63 6b 61 67 65 73 2e 00 52 65 74 72 69 65 76 69 6e 67 00 52 65 74 72 69 65 76 69 6e 67 .packages..Retrieving.Retrieving
593a0 20 69 6e 74 65 72 66 61 63 65 20 64 61 74 61 00 52 65 74 72 69 65 76 69 6e 67 20 6d 6f 62 69 6c .interface.data.Retrieving.mobil
593c0 65 20 64 61 74 61 20 00 52 65 74 72 69 65 76 69 6e 67 20 6f 76 65 72 76 69 65 77 20 64 61 74 61 e.data..Retrieving.overview.data
593e0 20 00 52 65 74 72 69 65 76 69 6e 67 20 70 61 63 6b 61 67 65 20 64 61 74 61 00 52 65 74 72 69 65 ..Retrieving.package.data.Retrie
59400 76 69 6e 67 20 74 75 6e 6e 65 6c 20 64 61 74 61 20 00 52 65 74 72 79 00 52 65 74 75 72 6e 20 74 ving.tunnel.data..Retry.Return.t
59420 6f 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 00 52 65 76 65 72 73 65 00 52 65 76 65 72 73 65 20 o.the.dashboard.Reverse.Reverse.
59440 41 64 64 72 65 73 73 20 4c 6f 6f 6b 75 70 00 52 65 76 65 72 73 65 20 44 4e 53 20 4c 6f 6f 6b 75 Address.Lookup.Reverse.DNS.Looku
59460 70 00 52 65 76 65 72 73 65 20 52 65 73 6f 6c 76 65 20 77 69 74 68 20 44 4e 53 00 52 65 76 65 72 p.Reverse.Resolve.with.DNS.Rever
59480 74 20 63 6f 6e 66 69 67 00 52 65 76 65 72 74 65 64 20 74 6f 20 25 73 2e 00 52 65 76 6f 63 61 74 t.config.Reverted.to.%s..Revocat
594a0 69 6f 6e 20 52 65 61 73 6f 6e 00 52 65 76 6f 6b 65 64 00 52 65 76 6f 6b 65 64 20 41 74 00 52 6f ion.Reason.Revoked.Revoked.At.Ro
594c0 6c 65 00 52 6f 6c 6c 00 52 6f 6c 6c 20 23 00 52 6f 6c 6c 20 6e 75 6d 62 65 72 20 25 73 20 61 6c le.Roll.Roll.#.Roll.number.%s.al
594e0 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 52 6f 6c 6c 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 ready.exists..Roll.number.must.b
59500 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 6c 65 73 73 20 74 68 61 6e 20 25 73 00 52 6f 6c 6c 23 e.numeric.and.less.than.%s.Roll#
59520 00 52 6f 6f 74 20 50 61 74 68 00 52 6f 6f 74 20 70 61 74 68 00 52 6f 75 6e 64 20 52 6f 62 69 6e .Root.Path.Root.path.Round.Robin
59540 00 52 6f 75 6e 64 20 52 6f 62 69 6e 20 77 69 74 68 20 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 .Round.Robin.with.Sticky.Address
59560 00 52 6f 75 6e 64 20 52 6f 62 69 6e 3a 20 4c 6f 6f 70 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 .Round.Robin:.Loops.through.the.
59580 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 2e 00 52 6f 75 6e 64 69 6e 67 20 translation.addresses..Rounding.
595a0 75 70 20 74 6f 20 74 68 65 20 6e 65 61 72 65 73 74 20 77 68 6f 6c 65 20 6e 75 6d 62 65 72 20 77 up.to.the.nearest.whole.number.w
595c0 69 6c 6c 20 79 69 65 6c 64 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6f 66 20 6c 6f 73 73 ill.yield.the.resolution.of.loss
595e0 20 72 65 70 6f 72 74 69 6e 67 20 69 6e 20 70 65 72 63 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 .reporting.in.percent..The.defau
59600 6c 74 20 76 61 6c 75 65 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6f lt.values.provide.a.resolution.o
59620 66 20 31 25 2e 00 52 6f 75 74 65 35 33 20 41 50 49 20 63 61 6c 6c 20 66 61 69 6c 65 64 00 52 6f f.1%..Route53.API.call.failed.Ro
59640 75 74 65 35 33 3a 20 45 6e 74 65 72 20 41 57 53 20 5a 6f 6e 65 20 49 44 2e 25 31 24 73 44 4e 53 ute53:.Enter.AWS.Zone.ID.%1$sDNS
59660 69 6d 70 6c 65 3a 20 45 6e 74 65 72 20 74 68 65 20 52 65 63 6f 72 64 20 49 44 20 6f 66 20 72 65 imple:.Enter.the.Record.ID.of.re
59680 63 6f 72 64 20 74 6f 20 75 70 64 61 74 65 2e 00 52 6f 75 74 65 64 20 54 6f 00 52 6f 75 74 65 72 cord.to.update..Routed.To.Router
596a0 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 44 61 65 6d 6f 6e 00 52 6f 75 74 65 72 20 41 64 76 .Advertisement.Daemon.Router.Adv
596c0 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4f 6e 6c 79 00 52 6f 75 74 65 72 20 4f ertisements.Router.Only.Router.O
596e0 6e 6c 79 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6e 6f 6e 65 5d 2c 20 50 72 65 66 69 78 20 46 6c nly.-.RA.Flags.[none],.Prefix.Fl
59700 61 67 73 20 5b 72 6f 75 74 65 72 5d 00 52 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e ags.[router].Router.advertisemen
59720 74 00 52 6f 75 74 65 72 20 6c 69 66 65 74 69 6d 65 00 52 6f 75 74 65 72 20 6c 69 66 65 74 69 6d t.Router.lifetime.Router.lifetim
59740 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 e.must.be.an.integer.between.1.a
59760 6e 64 20 39 30 30 30 2e 00 52 6f 75 74 65 72 20 72 65 6e 75 6d 62 65 72 69 6e 67 00 52 6f 75 74 nd.9000..Router.renumbering.Rout
59780 65 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 00 52 6f 75 74 65 73 00 52 6f 75 74 69 6e 67 00 52 er.solicitation.Routes.Routing.R
597a0 6f 75 74 69 6e 67 20 44 61 65 6d 6f 6e 20 45 76 65 6e 74 73 20 28 52 41 44 56 44 2c 20 55 50 6e outing.Daemon.Events.(RADVD,.UPn
597c0 50 2c 20 52 49 50 2c 20 4f 53 50 46 2c 20 42 47 50 29 00 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 P,.RIP,.OSPF,.BGP).Routing.Table
597e0 00 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 20 44 69 73 70 6c 61 79 20 4f 70 74 69 6f 6e 73 00 52 .Routing.Table.Display.Options.R
59800 6f 77 73 20 70 65 72 20 70 61 67 65 3a 20 00 52 6f 77 73 20 74 6f 20 64 69 73 70 6c 61 79 00 52 ows.per.page:..Rows.to.display.R
59820 75 6c 65 00 52 75 6c 65 20 25 73 00 52 75 6c 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 75 6c ule.Rule.%s.Rule.Information.Rul
59840 65 20 54 79 70 65 00 52 75 6c 65 20 74 68 61 74 20 74 72 69 67 67 65 72 65 64 20 74 68 69 73 20 e.Type.Rule.that.triggered.this.
59860 61 63 74 69 6f 6e 00 52 75 6c 65 69 64 00 52 75 6c 65 73 00 52 75 6c 65 73 20 28 44 72 61 67 20 action.Ruleid.Rules.Rules.(Drag.
59880 74 6f 20 43 68 61 6e 67 65 20 4f 72 64 65 72 29 00 52 75 6c 65 73 20 61 72 65 20 65 76 61 6c 75 to.Change.Order).Rules.are.evalu
598a0 61 74 65 64 20 6f 6e 20 61 20 66 69 72 73 74 2d 6d 61 74 63 68 20 62 61 73 69 73 20 28 69 2e 65 ated.on.a.first-match.basis.(i.e
598c0 2e 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 69 72 73 74 20 72 75 6c 65 20 74 ..the.action.of.the.first.rule.t
598e0 6f 20 6d 61 74 63 68 20 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 o.match.a.packet.will.be.execute
59900 64 29 2e 20 00 52 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 63 6c 65 61 72 65 64 20 61 6e 64 d)...Rules.have.been.cleared.and
59920 20 74 68 65 20 64 61 65 6d 6f 6e 20 72 65 73 74 61 72 74 65 64 2e 00 52 75 6e 20 22 6e 65 74 20 .the.daemon.restarted..Run."net.
59940 73 74 6f 70 20 64 6e 73 63 61 63 68 65 22 2c 20 22 6e 65 74 20 73 74 61 72 74 20 64 6e 73 63 61 stop.dnscache",."net.start.dnsca
59960 63 68 65 22 2c 20 22 69 70 63 6f 6e 66 69 67 20 2f 66 6c 75 73 68 64 6e 73 22 20 61 6e 64 20 22 che",."ipconfig./flushdns".and."
59980 69 70 63 6f 6e 66 69 67 20 2f 72 65 67 69 73 74 65 72 64 6e 73 22 20 6f 6e 20 63 6f 6e 6e 65 63 ipconfig./registerdns".on.connec
599a0 74 69 6f 6e 20 69 6e 69 74 69 61 74 69 6f 6e 2e 00 52 75 6e 6e 69 6e 67 00 52 75 6e 6e 69 6e 67 tion.initiation..Running.Running
599c0 20 6c 61 73 74 20 73 74 65 70 73 20 6f 66 20 25 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 00 .last.steps.of.%s.installation..
599e0 52 75 6e 6e 69 6e 67 20 70 6c 75 67 69 6e 73 00 52 75 6e 6e 69 6e 67 20 70 6c 75 67 69 6e 73 20 Running.plugins.Running.plugins.
59a00 28 70 66 29 00 52 75 6e 6e 69 6e 67 3a 20 25 73 00 52 75 73 73 69 61 6e 00 53 2e 4d 2e 41 2e 52 (pf).Running:.%s.Russian.S.M.A.R
59a20 2e 54 2e 20 43 61 70 61 62 69 6c 69 74 69 65 73 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 53 74 61 74 .T..Capabilities.S.M.A.R.T..Stat
59a40 75 73 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f us.S.M.A.R.T..is.not.supported.o
59a60 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 28 25 73 29 2e 00 53 41 20 4d 61 6e 61 67 65 72 00 53 n.this.system.(%s)..SA.Manager.S
59a80 41 44 73 00 53 41 4e 3a 20 00 53 48 41 50 45 52 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 ADs.SAN:..SHAPER:.Could.not.crea
59aa0 74 65 20 71 75 65 75 65 20 25 31 24 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 20 te.queue.%1$s.on.interface.%2$s.
59ac0 62 65 63 61 75 73 65 3a 20 25 33 24 73 00 53 48 41 50 45 52 3a 20 6e 6f 20 64 65 66 61 75 6c 74 because:.%3$s.SHAPER:.no.default
59ae0 20 71 75 65 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 .queue.specified.for.interface.%
59b00 73 2e 00 53 49 4d 20 50 49 4e 00 53 49 4d 20 50 49 4e 20 77 61 69 74 00 53 4b 49 50 00 53 4c 41 s..SIM.PIN.SIM.PIN.wait.SKIP.SLA
59b20 41 43 00 53 4d 54 50 20 50 6f 72 74 20 6f 66 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 00 53 4d AC.SMTP.Port.of.E-Mail.server.SM
59b40 54 50 20 70 61 73 73 77 6f 72 64 73 20 6d 75 73 74 20 6d 61 74 63 68 00 53 4d 54 50 20 74 65 73 TP.passwords.must.match.SMTP.tes
59b60 74 69 6e 67 20 65 2d 6d 61 69 6c 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 65 6e 74 00 53 4e ting.e-mail.successfully.sent.SN
59b80 4d 50 00 53 4e 4d 50 20 44 61 65 6d 6f 6e 00 53 4e 4d 50 20 44 61 65 6d 6f 6e 20 53 65 74 74 69 MP.SNMP.Daemon.SNMP.Daemon.Setti
59ba0 6e 67 73 00 53 4e 4d 50 20 4d 6f 64 75 6c 65 73 00 53 4e 4d 50 20 53 65 72 76 65 72 00 53 4e 4d ngs.SNMP.Modules.SNMP.Server.SNM
59bc0 50 20 53 65 72 76 69 63 65 00 53 4e 4d 50 20 54 72 61 70 20 53 65 74 74 69 6e 67 73 00 53 4e 4d P.Service.SNMP.Trap.Settings.SNM
59be0 50 20 54 72 61 70 20 53 74 72 69 6e 67 00 53 4e 4d 50 20 54 72 61 70 73 20 45 6e 61 62 6c 65 00 P.Trap.String.SNMP.Traps.Enable.
59c00 53 4e 4d 50 20 6d 6f 64 75 6c 65 73 00 53 50 44 73 00 53 50 49 00 53 53 48 20 70 6f 72 74 00 53 SNMP.modules.SPDs.SPI.SSH.port.S
59c20 53 49 44 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 00 53 54 50 20 49 6e 74 65 72 66 61 63 SID.SSL.Certificate.STP.Interfac
59c40 65 73 00 53 54 50 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 es.STP.interface.(%s).is.not.par
59c60 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 53 54 50 20 t.of.the.bridge..Remove.the.STP.
59c80 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 53 57 41 50 20 75 73 61 67 interface.to.continue..SWAP.usag
59ca0 65 00 53 61 6d 70 6c 65 20 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 00 53 e.Sample.Server.Configurations.S
59cc0 61 74 00 53 61 74 65 6c 6c 69 74 65 73 00 53 61 76 65 00 53 61 76 65 20 26 20 43 6f 6e 74 69 6e at.Satellites.Save.Save.&.Contin
59ce0 75 65 00 53 61 76 65 20 26 20 46 6f 72 63 65 20 55 70 64 61 74 65 00 53 61 76 65 20 26 20 54 65 ue.Save.&.Force.Update.Save.&.Te
59d00 73 74 00 53 61 76 65 20 2f 20 4c 6f 61 64 20 61 20 46 69 6c 65 20 66 72 6f 6d 20 74 68 65 20 46 st.Save./.Load.a.File.from.the.F
59d20 69 6c 65 73 79 73 74 65 6d 00 53 61 76 65 20 58 61 75 74 68 20 50 61 73 73 77 6f 72 64 00 53 61 ilesystem.Save.Xauth.Password.Sa
59d40 76 65 20 64 61 73 68 62 6f 61 72 64 20 6c 61 79 6f 75 74 00 53 61 76 65 20 6d 61 70 70 69 6e 67 ve.dashboard.layout.Save.mapping
59d60 20 6f 72 64 65 72 00 53 61 76 65 20 72 75 6c 65 20 6f 72 64 65 72 00 53 61 76 65 64 20 43 66 67 .order.Save.rule.order.Saved.Cfg
59d80 00 53 61 76 65 64 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 .Saved.Dynamic.DNS.Filter.via.Da
59da0 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 46 69 6c 74 65 72 20 4c 6f 67 20 45 6e 74 72 69 65 shboard..Saved.Filter.Log.Entrie
59dc0 73 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 4d 6f 62 s.via.Dashboard..Saved.IPsec.Mob
59de0 69 6c 65 20 43 6c 69 65 6e 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 ile.Clients.configuration..Saved
59e00 20 49 50 73 65 63 20 61 64 76 61 6e 63 65 64 20 73 65 74 74 69 6e 67 73 2e 00 53 61 76 65 64 20 .IPsec.advanced.settings..Saved.
59e20 49 50 73 65 63 20 74 75 6e 6e 65 6c 20 50 68 61 73 65 20 31 20 63 6f 6e 66 69 67 75 72 61 74 69 IPsec.tunnel.Phase.1.configurati
59e40 6f 6e 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 20 50 68 61 73 65 20 32 20 63 on..Saved.IPsec.tunnel.Phase.2.c
59e60 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 49 6e 74 65 72 66 61 63 65 20 53 74 onfiguration..Saved.Interface.St
59e80 61 74 69 73 74 69 63 73 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 atistics.Filter.via.Dashboard..S
59ea0 61 76 65 64 20 49 6e 74 65 72 66 61 63 65 73 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 aved.Interfaces.Filter.via.Dashb
59ec0 6f 61 72 64 2e 00 53 61 76 65 64 20 4f 70 65 6e 56 50 4e 20 46 69 6c 74 65 72 20 76 69 61 20 44 oard..Saved.OpenVPN.Filter.via.D
59ee0 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 52 53 53 20 57 69 64 67 65 74 20 66 65 65 64 20 ashboard..Saved.RSS.Widget.feed.
59f00 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 53 4d 41 52 54 20 53 74 61 74 75 via.Dashboard..Saved.SMART.Statu
59f20 73 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 53 65 s.Filter.via.Dashboard..Saved.Se
59f40 72 76 69 63 65 20 53 74 61 74 75 73 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 rvice.Status.Filter.via.Dashboar
59f60 64 2e 00 53 61 76 65 64 20 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 57 69 64 67 d..Saved.System.Information.Widg
59f80 65 74 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 57 et.Filter.via.Dashboard..Saved.W
59fa0 61 6b 65 20 6f 6e 20 4c 41 4e 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e ake.on.LAN.Filter.via.Dashboard.
59fc0 00 53 61 76 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 66 6f 72 .Saved.configuration.changes.for
59fe0 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 73 2e 00 53 61 76 65 64 20 73 74 61 74 69 63 20 72 6f 75 .IPsec.tunnels..Saved.static.rou
5a000 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 73 74 61 74 69 63 20 72 te.configuration..Saved.static.r
5a020 6f 75 74 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 73 79 73 74 65 outes.configuration..Saved.syste
5a040 6d 20 75 70 64 61 74 65 20 73 65 74 74 69 6e 67 73 2e 00 53 61 76 65 64 20 74 68 65 72 6d 61 6c m.update.settings..Saved.thermal
5a060 5f 73 65 6e 73 6f 72 73 5f 77 69 64 67 65 74 20 73 65 74 74 69 6e 67 73 20 76 69 61 20 44 61 73 _sensors_widget.settings.via.Das
5a080 68 62 6f 61 72 64 2e 00 53 61 76 65 64 2f 65 64 69 74 65 64 20 61 20 76 69 72 74 75 61 6c 20 49 hboard..Saved/edited.a.virtual.I
5a0a0 50 2e 00 53 61 76 65 73 20 63 68 61 6e 67 65 64 20 73 65 74 74 69 6e 67 73 2e 00 53 61 76 69 6e P..Saves.changed.settings..Savin
5a0c0 67 20 63 68 61 6e 67 65 73 2e 2e 2e 00 53 61 76 69 6e 67 20 6f 75 74 70 75 74 20 74 6f 20 61 72 g.changes....Saving.output.to.ar
5a0e0 63 68 69 76 65 2e 2e 2e 00 53 61 76 69 6e 67 20 75 70 64 61 74 65 64 20 70 61 63 6b 61 67 65 20 chive....Saving.updated.package.
5a100 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 2e 2e 00 53 63 68 65 64 75 6c 65 00 53 63 68 65 64 75 6c 65 information....Schedule.Schedule
5a120 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 63 68 65 64 75 6c 65 20 53 74 61 74 65 73 00 53 63 68 .Information.Schedule.States.Sch
5a140 65 64 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 00 53 63 68 65 64 75 edule.is.currently.active.Schedu
5a160 6c 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6e 61 6d 65 64 20 4c 41 4e 2e 00 53 63 68 65 64 75 6c le.may.not.be.named.LAN..Schedul
5a180 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6e 61 6d 65 64 20 57 41 4e 2e 00 53 63 68 65 64 75 6c 65 e.may.not.be.named.WAN..Schedule
5a1a0 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 62 65 20 62 6c 61 6e 6b 2e 00 53 63 68 65 64 75 6c 65 64 .name.cannot.be.blank..Scheduled
5a1c0 20 54 61 73 6b 73 00 53 63 68 65 64 75 6c 65 72 20 54 79 70 65 00 53 63 68 65 64 75 6c 65 72 20 .Tasks.Scheduler.Type.Scheduler.
5a1e0 6f 70 74 69 6f 6e 00 53 63 68 65 64 75 6c 65 72 20 6f 70 74 69 6f 6e 73 00 53 63 68 65 64 75 6c option.Scheduler.options.Schedul
5a200 65 72 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 00 53 63 68 65 64 75 6c 65 73 00 53 63 er.specific.options.Schedules.Sc
5a220 68 65 64 75 6c 65 73 20 61 63 74 20 61 73 20 70 6c 61 63 65 68 6f 6c 64 65 72 73 20 66 6f 72 20 hedules.act.as.placeholders.for.
5a240 74 69 6d 65 20 72 61 6e 67 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 66 69 72 65 77 61 time.ranges.to.be.used.in.firewa
5a260 6c 6c 20 72 75 6c 65 73 2e 00 53 63 6f 70 65 20 49 44 00 53 63 72 69 70 74 73 00 53 63 72 6f 6c ll.rules..Scope.ID.Scripts.Scrol
5a280 6c 73 20 77 69 74 68 20 70 61 67 65 00 53 65 61 72 63 68 00 53 65 61 72 63 68 20 6c 65 76 65 6c ls.with.page.Search.Search.level
5a2a0 00 53 65 61 72 63 68 20 72 65 73 75 6c 74 65 64 20 69 6e 20 65 72 72 6f 72 3a 20 25 73 00 53 65 .Search.resulted.in.error:.%s.Se
5a2c0 61 72 63 68 20 73 63 6f 70 65 00 53 65 61 72 63 68 20 74 65 72 6d 00 53 65 63 6f 6e 64 61 72 79 arch.scope.Search.term.Secondary
5a2e0 20 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 50 6f .802.1X.Authentication.Server.Po
5a300 72 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 28 rt.must.be.a.valid.port.number.(
5a320 31 2d 36 35 35 33 35 29 2e 00 53 65 63 6f 6e 64 61 72 79 20 38 30 32 2e 31 58 20 41 75 74 68 65 1-65535)..Secondary.802.1X.Authe
5a340 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 20 6f ntication.Server.must.be.an.IP.o
5a360 72 20 68 6f 73 74 6e 61 6d 65 2e 00 53 65 63 6f 6e 64 61 72 79 20 38 30 32 2e 31 58 20 73 65 72 r.hostname..Secondary.802.1X.ser
5a380 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 ver.Secondary.Authentication.Sou
5a3a0 72 63 65 00 53 65 63 6f 6e 64 61 72 79 20 4c 32 54 50 20 44 4e 53 20 73 65 72 76 65 72 00 53 65 rce.Secondary.L2TP.DNS.server.Se
5a3c0 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 condary.RADIUS.Server.Secondary.
5a3e0 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 68 61 72 65 64 20 53 65 63 72 65 74 00 53 65 63 6f RADIUS.Server.Shared.Secret.Seco
5a400 6e 64 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 65 72 00 53 65 63 6f 6e 64 73 00 53 65 63 6f ndary.RADIUS.server.Seconds.Seco
5a420 6e 64 73 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e nds..The.length.of.time.in.secon
5a440 64 73 20 28 72 65 6c 61 74 69 76 65 20 74 6f 20 74 68 65 20 74 69 6d 65 20 74 68 65 20 70 61 63 ds.(relative.to.the.time.the.pac
5a460 6b 65 74 20 69 73 20 73 65 6e 74 29 20 74 68 61 74 20 61 64 64 72 65 73 73 65 73 20 67 65 6e 65 ket.is.sent).that.addresses.gene
5a480 72 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 72 65 66 69 78 20 76 69 61 20 73 74 61 74 65 6c rated.from.the.prefix.via.statel
5a4a0 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 ess.address.autoconfiguration.re
5a4c0 6d 61 69 6e 20 70 72 65 66 65 72 72 65 64 2e 25 31 24 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 main.preferred.%1$sThe.default.i
5a4e0 73 20 31 34 34 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 63 72 65 74 00 53 65 63 72 65 74 20 61 s.14400.seconds..Secret.Secret.a
5a500 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 00 53 65 63 75 72 nd.confirmation.must.match.Secur
5a520 65 20 53 4d 54 50 20 43 6f 6e 6e 65 63 74 69 6f 6e 00 53 65 63 75 72 65 20 53 68 65 6c 6c 00 53 e.SMTP.Connection.Secure.Shell.S
5a540 65 63 75 72 65 20 53 68 65 6c 6c 20 44 61 65 6d 6f 6e 00 53 65 63 75 72 65 20 53 68 65 6c 6c 20 ecure.Shell.Daemon.Secure.Shell.
5a560 53 65 72 76 65 72 00 53 65 63 75 72 69 74 79 20 6e 6f 74 69 63 65 3a 20 54 68 69 73 20 75 73 65 Server.Security.notice:.This.use
5a580 72 20 65 66 66 65 63 74 69 76 65 6c 79 20 68 61 73 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d r.effectively.has.administrator-
5a5a0 6c 65 76 65 6c 20 61 63 63 65 73 73 00 53 65 63 75 72 69 74 79 20 6e 6f 74 69 63 65 3a 20 55 73 level.access.Security.notice:.Us
5a5c0 65 72 73 20 69 6e 20 74 68 69 73 20 67 72 6f 75 70 20 65 66 66 65 63 74 69 76 65 6c 79 20 68 61 ers.in.this.group.effectively.ha
5a5e0 76 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 00 53 65 ve.administrator-level.access.Se
5a600 65 20 22 70 6c 61 79 62 61 63 6b 20 67 69 74 73 79 6e 63 20 2d 2d 68 65 6c 70 22 20 69 6e 20 63 e."playback.gitsync.--help".in.c
5a620 6f 6e 73 6f 6c 65 20 22 50 48 50 20 53 68 65 6c 6c 20 2b 20 70 66 53 65 6e 73 65 20 74 6f 6f 6c onsole."PHP.Shell.+.pfSense.tool
5a640 73 22 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 s".for.additional.information..S
5a660 65 65 20 25 31 24 73 68 65 72 65 25 32 24 73 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ee.%1$shere%2$s.more.information
5a680 00 53 65 65 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 25 31 24 73 64 72 61 66 .See.the.implementation.%1$sdraf
5a6a0 74 20 64 6e 73 2d 30 78 32 30 25 32 24 73 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 t.dns-0x20%2$s.for.more.informat
5a6c0 69 6f 6e 2e 00 53 65 6c 65 63 74 00 53 65 6c 65 63 74 20 22 43 6f 6e 76 65 79 61 6e 63 65 22 20 ion..Select.Select."Conveyance".
5a6e0 66 6f 72 20 41 54 41 20 64 69 73 6b 73 20 6f 6e 6c 79 2e 00 53 65 6c 65 63 74 20 4c 44 41 50 20 for.ATA.disks.only..Select.LDAP.
5a700 63 6f 6e 74 61 69 6e 65 72 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 53 65 containers.for.authentication.Se
5a720 6c 65 63 74 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 70 72 65 lect.a.certificate.authority.pre
5a740 76 69 6f 75 73 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 43 65 72 74 69 66 viously.configured.in.the.Certif
5a760 69 63 61 74 65 20 4d 61 6e 61 67 65 72 2e 00 53 65 6c 65 63 74 20 61 20 63 65 72 74 69 66 69 63 icate.Manager..Select.a.certific
5a780 61 74 65 20 70 72 65 76 69 6f 75 73 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 ate.previously.configured.in.the
5a7a0 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 2e 00 53 65 6c 65 63 74 20 61 20 63 .Certificate.Manager..Select.a.c
5a7c0 6f 6e 74 61 69 6e 65 72 00 53 65 6c 65 63 74 20 61 20 67 65 6f 67 72 61 70 68 69 63 20 72 65 67 ontainer.Select.a.geographic.reg
5a7e0 69 6f 6e 20 6e 61 6d 65 20 28 43 6f 6e 74 69 6e 65 6e 74 2f 4c 6f 63 61 74 69 6f 6e 29 20 74 6f ion.name.(Continent/Location).to
5a800 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 74 69 6d 65 7a 6f 6e 65 20 66 6f 72 20 74 68 65 20 .determine.the.timezone.for.the.
5a820 66 69 72 65 77 61 6c 6c 2e 20 25 31 24 73 43 68 6f 6f 73 65 20 61 20 73 70 65 63 69 61 6c 20 6f firewall..%1$sChoose.a.special.o
5a840 72 20 22 45 74 63 22 20 7a 6f 6e 65 20 6f 6e 6c 79 20 69 6e 20 63 61 73 65 73 20 77 68 65 72 65 r."Etc".zone.only.in.cases.where
5a860 20 74 68 65 20 67 65 6f 67 72 61 70 68 69 63 20 7a 6f 6e 65 73 20 64 6f 20 6e 6f 74 20 70 72 6f .the.geographic.zones.do.not.pro
5a880 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 74 68 65 20 63 6c 6f 63 6b 20 6f 66 66 73 65 74 20 72 65 perly.handle.the.clock.offset.re
5a8a0 71 75 69 72 65 64 20 66 6f 72 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 53 65 6c 65 63 74 quired.for.this.firewall..Select
5a8c0 20 61 20 6e 65 77 20 70 61 73 73 77 6f 72 64 00 53 65 6c 65 63 74 20 61 20 70 72 69 76 69 6c 65 .a.new.password.Select.a.privile
5a8e0 67 65 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 20 61 62 6f 76 65 20 66 6f 72 20 61 20 64 65 73 ge.from.the.list.above.for.a.des
5a900 63 72 69 70 74 69 6f 6e 00 53 65 6c 65 63 74 20 61 20 72 65 73 65 74 20 74 69 6d 69 6e 67 20 74 cription.Select.a.reset.timing.t
5a920 79 70 65 00 53 65 6c 65 63 74 20 61 20 72 65 73 65 74 20 74 69 6d 69 6e 67 20 74 79 70 65 2e 00 ype.Select.a.reset.timing.type..
5a940 53 65 6c 65 63 74 20 61 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 61 6c 69 61 73 20 6e 61 6d 65 Select.a.user-defined.alias.name
5a960 20 6f 72 20 73 79 73 74 65 6d 20 74 61 62 6c 65 20 6e 61 6d 65 20 74 6f 20 76 69 65 77 20 69 74 .or.system.table.name.to.view.it
5a980 73 20 63 6f 6e 74 65 6e 74 73 2e 20 25 73 41 6c 69 61 73 65 73 20 62 65 63 6f 6d 65 20 54 61 62 s.contents..%sAliases.become.Tab
5a9a0 6c 65 73 20 77 68 65 6e 20 6c 6f 61 64 65 64 20 69 6e 74 6f 20 74 68 65 20 61 63 74 69 76 65 20 les.when.loaded.into.the.active.
5a9c0 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 2e 20 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 64 firewall.ruleset..The.contents.d
5a9e0 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 72 65 66 6c 65 63 74 20 74 68 isplayed.on.this.page.reflect.th
5aa00 65 20 63 75 72 72 65 6e 74 20 61 64 64 72 65 73 73 65 73 20 69 6e 73 69 64 65 20 74 61 62 6c 65 e.current.addresses.inside.table
5aa20 73 20 75 73 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 53 65 6c 65 63 74 20 61 s.used.by.the.firewall..Select.a
5aa40 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 4d 75 6c 74 69 t.least.two.interfaces.for.Multi
5aa60 6c 69 6e 6b 20 28 4d 4c 50 50 50 29 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 6c 65 63 74 link.(MLPPP).connections..Select
5aa80 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 71 75 65 75 65 00 53 65 6c 65 63 74 20 6f .options.for.this.queue.Select.o
5aaa0 70 74 69 6f 6e 73 20 74 6f 20 73 79 6e 63 00 53 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 ptions.to.sync.Select.source.add
5aac0 72 65 73 73 20 66 6f 72 20 74 68 65 20 70 69 6e 67 2e 00 53 65 6c 65 63 74 20 73 6f 75 72 63 65 ress.for.the.ping..Select.source
5aae0 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 63 65 2e 00 53 65 6c 65 63 74 20 74 .address.for.the.trace..Select.t
5ab00 68 65 20 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 he.Interface.for.the.Router.Adve
5ab20 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 rtisement.(RA).Daemon..Select.th
5ab40 65 20 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 70 72 6f 74 6f 63 6f 6c e.Internet.Key.Exchange.protocol
5ab60 20 76 65 72 73 69 6f 6e 20 74 6f 20 62 65 20 75 73 65 64 2e 20 41 75 74 6f 20 75 73 65 73 20 49 .version.to.be.used..Auto.uses.I
5ab80 4b 45 76 32 20 77 68 65 6e 20 69 6e 69 74 69 61 74 6f 72 2c 20 61 6e 64 20 61 63 63 65 70 74 73 KEv2.when.initiator,.and.accepts
5aba0 20 65 69 74 68 65 72 20 49 4b 45 76 31 20 6f 72 20 49 4b 45 76 32 20 61 73 20 72 65 73 70 6f 6e .either.IKEv1.or.IKEv2.as.respon
5abc0 64 65 72 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f der..Select.the.Internet.Protoco
5abe0 6c 20 66 61 6d 69 6c 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 l.family..Select.the.Internet.Pr
5ac00 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 74 68 69 73 20 72 75 6c 65 20 61 70 70 6c 69 65 73 otocol.version.this.rule.applies
5ac20 20 74 6f 2e 00 53 65 6c 65 63 74 20 74 68 65 20 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 20 66 .to..Select.the.Operating.Mode.f
5ac40 6f 72 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 or.the.Router.Advertisement.(RA)
5ac60 20 44 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 50 72 69 6f 72 69 74 79 20 66 6f 72 .Daemon..Select.the.Priority.for
5ac80 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 .the.Router.Advertisement.(RA).D
5aca0 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e aemon..Select.the.authentication
5acc0 20 6d 65 63 68 61 6e 69 73 6d 20 75 73 65 64 20 62 79 20 74 68 65 20 53 4d 54 50 20 73 65 72 76 .mechanism.used.by.the.SMTP.serv
5ace0 65 72 2e 20 4d 6f 73 74 20 77 6f 72 6b 20 77 69 74 68 20 50 4c 41 49 4e 2c 20 73 6f 6d 65 20 73 er..Most.work.with.PLAIN,.some.s
5ad00 65 72 76 65 72 73 20 6c 69 6b 65 20 45 78 63 68 61 6e 67 65 20 6f 72 20 4f 66 66 69 63 65 33 36 ervers.like.Exchange.or.Office36
5ad20 35 20 6d 69 67 68 74 20 72 65 71 75 69 72 65 20 4c 4f 47 49 4e 2e 20 00 53 65 6c 65 63 74 20 74 5.might.require.LOGIN...Select.t
5ad40 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 74 6f 20 74 65 73 74 he.authentication.server.to.test
5ad60 20 61 67 61 69 6e 73 74 2e 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 .against..Select.the.interface.f
5ad80 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 74 68 69 73 20 70 68 or.the.local.endpoint.of.this.ph
5ada0 61 73 65 31 20 65 6e 74 72 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 ase1.entry..Select.the.interface
5adc0 20 6f 6e 20 77 68 69 63 68 20 74 6f 20 63 61 70 74 75 72 65 20 74 72 61 66 66 69 63 2e 20 00 53 .on.which.to.capture.traffic...S
5ade0 65 6c 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 74 6f 20 65 6e 61 62 6c 65 elect.the.interface(s).to.enable
5ae00 20 66 6f 72 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 53 65 6c 65 63 74 20 74 68 65 20 .for.captive.portal..Select.the.
5ae20 6c 6f 67 20 76 65 72 62 6f 73 69 74 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 6d 61 78 69 6d 75 log.verbosity..Select.the.maximu
5ae40 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6e 65 74 77 6f 72 6b 20 68 6f 70 73 20 74 6f 20 74 72 61 63 m.number.of.network.hops.to.trac
5ae60 65 2e 00 53 65 6c 65 63 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 e..Select.the.maximum.number.of.
5ae80 70 69 6e 67 73 2e 00 53 65 6c 65 63 74 20 74 68 65 20 70 72 65 66 65 72 72 65 64 20 63 6f 6e 73 pings..Select.the.preferred.cons
5aea0 6f 6c 65 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 70 72 65 ole.if.multiple.consoles.are.pre
5aec0 73 65 6e 74 2e 20 54 68 65 20 70 72 65 66 65 72 72 65 64 20 63 6f 6e 73 6f 6c 65 20 77 69 6c 6c sent..The.preferred.console.will
5aee0 20 73 68 6f 77 20 70 66 53 65 6e 73 65 20 62 6f 6f 74 20 73 63 72 69 70 74 20 6f 75 74 70 75 74 .show.pfSense.boot.script.output
5af00 2e 20 41 6c 6c 20 63 6f 6e 73 6f 6c 65 73 20 64 69 73 70 6c 61 79 20 4f 53 20 62 6f 6f 74 20 6d ..All.consoles.display.OS.boot.m
5af20 65 73 73 61 67 65 73 2c 20 63 6f 6e 73 6f 6c 65 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 essages,.console.messages,.and.t
5af40 68 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 2e 00 53 65 6c 65 63 74 20 74 68 65 20 70 72 6f 74 he.console.menu..Select.the.prot
5af60 6f 63 6f 6c 20 74 6f 20 63 61 70 74 75 72 65 2c 20 6f 72 20 22 41 6e 79 22 2e 20 00 53 65 6c 65 ocol.to.capture,.or."Any"...Sele
5af80 63 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 75 73 65 2e 00 53 65 6c 65 63 74 20 74 ct.the.protocol.to.use..Select.t
5afa0 68 65 20 73 65 72 76 65 72 73 20 74 68 61 74 20 77 69 6c 6c 20 75 74 69 6c 69 7a 65 20 74 68 69 he.servers.that.will.utilize.thi
5afc0 73 20 6f 76 65 72 72 69 64 65 2e 20 57 68 65 6e 20 6e 6f 20 73 65 72 76 65 72 73 20 61 72 65 20 s.override..When.no.servers.are.
5afe0 73 65 6c 65 63 74 65 64 2c 20 74 68 65 20 6f 76 65 72 72 69 64 65 20 77 69 6c 6c 20 61 70 70 6c selected,.the.override.will.appl
5b000 79 20 74 6f 20 61 6c 6c 20 73 65 72 76 65 72 73 2e 00 53 65 6c 65 63 74 20 74 68 65 20 74 69 6d y.to.all.servers..Select.the.tim
5b020 65 20 72 61 6e 67 65 20 66 6f 72 20 74 68 65 20 64 61 79 28 73 29 20 73 65 6c 65 63 74 65 64 20 e.range.for.the.day(s).selected.
5b040 6f 6e 20 74 68 65 20 4d 6f 6e 74 68 28 73 29 20 61 62 6f 76 65 2e 20 41 20 66 75 6c 6c 20 64 61 on.the.Month(s).above..A.full.da
5b060 79 20 69 73 20 30 3a 30 30 2d 32 33 3a 35 39 2e 00 53 65 6c 65 63 74 20 74 68 65 20 74 79 70 65 y.is.0:00-23:59..Select.the.type
5b080 20 6f 66 20 73 74 61 74 65 20 74 61 62 6c 65 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 74 6f 20 .of.state.table.optimization.to.
5b0a0 75 73 65 00 53 65 6c 65 63 74 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 74 use.Select.the.type.of.traffic.t
5b0c0 6f 20 62 65 20 63 61 70 74 75 72 65 64 2e 00 53 65 6c 65 63 74 20 74 69 6d 65 6f 75 74 00 53 65 o.be.captured..Select.timeout.Se
5b0e0 6c 65 63 74 20 74 6f 20 66 69 6c 6c 20 69 6e 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 lect.to.fill.in.service.provider
5b100 20 64 61 74 61 2e 00 53 65 6c 65 63 74 20 77 68 69 63 68 20 74 79 70 65 20 6f 66 20 73 74 61 74 .data..Select.which.type.of.stat
5b120 65 20 74 72 61 63 6b 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 75 73 65 2e 20 20 49 66 e.tracking.mechanism.to.use...If
5b140 20 69 6e 20 64 6f 75 62 74 2c 20 75 73 65 20 6b 65 65 70 20 73 74 61 74 65 2e 25 31 24 73 00 53 .in.doubt,.use.keep.state.%1$s.S
5b160 65 6c 65 63 74 65 64 00 53 65 6c 65 63 74 65 64 20 67 72 6f 75 70 73 20 72 65 6d 6f 76 65 64 20 elected.Selected.groups.removed.
5b180 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 53 65 6c 65 63 74 65 64 20 70 72 69 76 69 6c 65 67 65 successfully..Selected.privilege
5b1a0 73 00 53 65 6c 65 63 74 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 49 50 76 36 20 57 41 4e 20 69 s.Selects.the.dynamic.IPv6.WAN.i
5b1c0 6e 74 65 72 66 61 63 65 20 74 6f 20 74 72 61 63 6b 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 nterface.to.track.for.configurat
5b1e0 69 6f 6e 2e 00 53 65 6c 66 2d 74 65 73 74 00 53 65 6e 64 00 53 65 6e 64 20 49 50 76 36 20 70 72 ion..Self-test.Send.Send.IPv6.pr
5b200 65 66 69 78 20 68 69 6e 74 00 53 65 6e 64 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 efix.hint.Send.RADIUS.accounting
5b220 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 70 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 73 .packets.to.the.primary.RADIUS.s
5b240 65 72 76 65 72 2e 00 53 65 6e 64 20 57 4f 4c 20 70 61 63 6b 65 74 00 53 65 6e 64 20 61 20 67 72 erver..Send.WOL.packet.Send.a.gr
5b260 61 74 75 69 74 6f 75 73 20 44 48 43 50 20 72 65 6c 65 61 73 65 20 70 61 63 6b 65 74 20 74 6f 20 atuitous.DHCP.release.packet.to.
5b280 74 68 65 20 73 65 72 76 65 72 2e 00 53 65 6e 64 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 the.server..Send.an.IPv6.prefix.
5b2a0 68 69 6e 74 20 74 6f 20 69 6e 64 69 63 61 74 65 20 74 68 65 20 64 65 73 69 72 65 64 20 70 72 65 hint.to.indicate.the.desired.pre
5b2c0 66 69 78 20 73 69 7a 65 20 66 6f 72 20 64 65 6c 65 67 61 74 69 6f 6e 00 53 65 6e 64 20 6c 6f 67 fix.size.for.delegation.Send.log
5b2e0 20 6d 65 73 73 61 67 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 .messages.to.remote.syslog.serve
5b300 72 00 53 65 6e 64 20 6f 70 74 69 6f 6e 73 00 53 65 6e 64 2f 45 78 70 65 63 74 00 53 65 6e 64 2f r.Send.options.Send/Expect.Send/
5b320 45 78 70 65 63 74 20 4f 70 74 69 6f 6e 73 00 53 65 6e 64 2f 52 65 63 65 69 76 65 20 42 75 66 66 Expect.Options.Send/Receive.Buff
5b340 65 72 00 53 65 6e 64 69 6e 67 20 6f 66 20 49 50 76 34 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 er.Sending.of.IPv4.ICMP.redirect
5b360 73 00 53 65 6e 64 69 6e 67 20 6f 66 20 49 50 76 36 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 73 s.Sending.of.IPv6.ICMP.redirects
5b380 00 53 65 6e 64 69 6e 67 20 72 65 71 75 65 73 74 20 74 6f 3a 20 25 73 00 53 65 6e 64 73 20 61 63 .Sending.request.to:.%s.Sends.ac
5b3a0 63 6f 75 6e 74 69 6e 67 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 counting.packets.to.the.RADIUS.s
5b3c0 65 72 76 65 72 2e 00 53 65 6e 64 73 20 61 6e 64 20 72 65 63 65 69 76 65 73 20 74 72 61 66 66 69 erver..Sends.and.receives.traffi
5b3e0 63 20 6f 6e 6c 79 20 74 68 72 6f 75 67 68 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 2e 20 c.only.through.the.master.port..
5b400 20 49 66 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 20 62 65 63 6f 6d 65 73 20 75 6e 61 76 .If.the.master.port.becomes.unav
5b420 61 69 6c 61 62 6c 65 2c 20 74 68 65 20 6e 65 78 74 20 61 63 74 69 76 65 20 70 6f 72 74 20 69 73 ailable,.the.next.active.port.is
5b440 20 75 73 65 64 2e 09 54 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 65 64 .used..The.first.interface.added
5b460 20 69 73 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 3b 20 61 6e 79 20 69 6e 74 65 72 66 61 .is.the.master.port;.any.interfa
5b480 63 65 73 20 61 64 64 65 64 20 61 66 74 65 72 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 61 73 ces.added.after.that.are.used.as
5b4a0 20 66 61 69 6c 6f 76 65 72 20 64 65 76 69 63 65 73 2e 00 53 65 6e 74 20 6d 61 67 69 63 20 70 61 .failover.devices..Sent.magic.pa
5b4c0 63 6b 65 74 20 74 6f 20 25 31 24 73 20 28 25 32 24 73 29 2e 00 53 65 6e 74 20 6d 61 67 69 63 20 cket.to.%1$s.(%2$s)..Sent.magic.
5b4e0 70 61 63 6b 65 74 20 74 6f 20 25 73 2e 00 53 65 70 61 72 61 74 6f 72 00 53 65 70 74 65 6d 62 65 packet.to.%s..Separator.Septembe
5b500 72 00 53 65 72 69 61 6c 00 53 65 72 69 61 6c 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 00 53 r.Serial.Serial.Communications.S
5b520 65 72 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 47 50 53 00 53 65 72 69 61 6c 20 erial.Console.Serial.GPS.Serial.
5b540 50 6f 72 74 00 53 65 72 69 61 6c 20 53 70 65 65 64 00 53 65 72 69 61 6c 20 54 65 72 6d 69 6e 61 Port.Serial.Speed.Serial.Termina
5b560 6c 00 53 65 72 69 61 6c 20 66 6f 72 20 6e 65 78 74 20 63 65 72 74 69 66 69 63 61 74 65 00 53 65 l.Serial.for.next.certificate.Se
5b580 72 69 61 6c 3a 20 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 00 53 65 72 76 65 72 20 23 00 53 rial:..Server.Server..Server.#.S
5b5a0 65 72 76 65 72 20 31 00 53 65 72 76 65 72 20 32 00 53 65 72 76 65 72 20 33 00 53 65 72 76 65 72 erver.1.Server.2.Server.3.Server
5b5c0 20 34 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 45 6e 64 00 53 65 72 76 65 72 .4.Server.Bridge.DHCP.End.Server
5b5e0 20 42 72 69 64 67 65 20 44 48 43 50 20 45 6e 64 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 .Bridge.DHCP.End.must.be.an.IPv4
5b600 20 61 64 64 72 65 73 73 2e 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 .address..Server.Bridge.DHCP.Sta
5b620 72 74 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 20 61 6e 64 20 rt.Server.Bridge.DHCP.Start.and.
5b640 45 6e 64 20 6d 75 73 74 20 62 6f 74 68 20 62 65 20 65 6d 70 74 79 2c 20 6f 72 20 64 65 66 69 6e End.must.both.be.empty,.or.defin
5b660 65 64 2e 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 20 6d 75 73 ed..Server.Bridge.DHCP.Start.mus
5b680 74 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 53 65 72 76 65 72 20 44 65 66 t.be.an.IPv4.address..Server.Def
5b6a0 69 6e 69 74 69 6f 6e 73 00 53 65 72 76 65 72 20 49 50 20 41 64 64 72 65 73 73 00 53 65 72 76 65 initions.Server.IP.Address.Serve
5b6c0 72 20 4c 69 73 74 00 53 65 72 76 65 72 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 45 76 65 6e r.List.Server.Load.Balancer.Even
5b6e0 74 73 20 28 72 65 6c 61 79 64 29 00 53 65 72 76 65 72 20 4e 61 6d 65 00 53 65 72 76 65 72 20 53 ts.(relayd).Server.Name.Server.S
5b700 65 74 74 69 6e 67 73 00 53 65 72 76 65 72 20 54 69 6d 65 00 53 65 72 76 65 72 20 54 69 6d 65 6f ettings.Server.Time.Server.Timeo
5b720 75 74 00 53 65 72 76 65 72 20 61 64 64 72 65 73 73 00 53 65 72 76 65 72 20 61 75 74 68 20 70 6f ut.Server.address.Server.auth.po
5b740 72 74 2e 20 44 65 66 61 75 6c 74 20 69 73 20 31 38 31 32 00 53 65 72 76 65 72 20 6c 6f 61 64 20 rt..Default.is.1812.Server.load.
5b760 62 61 6c 61 6e 63 69 6e 67 20 64 61 65 6d 6f 6e 00 53 65 72 76 65 72 20 73 69 64 65 20 65 72 72 balancing.daemon.Server.side.err
5b780 6f 72 2e 00 53 65 72 76 65 72 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e or..Server.successfully.deleted.
5b7a0 00 53 65 72 76 65 72 3a 20 4e 4f 00 53 65 72 76 65 72 3a 20 59 65 73 00 53 65 72 76 65 72 73 00 .Server:.NO.Server:.Yes.Servers.
5b7c0 53 65 72 76 69 63 65 00 53 65 72 76 69 63 65 20 25 31 24 73 2f 25 32 24 73 3a 20 25 33 24 73 00 Service.Service.%1$s/%2$s:.%3$s.
5b7e0 53 65 72 76 69 63 65 20 43 75 72 76 65 20 28 73 63 29 00 53 65 72 76 69 63 65 20 6e 61 6d 65 00 Service.Curve.(sc).Service.name.
5b800 53 65 72 76 69 63 65 20 6e 6f 74 20 72 75 6e 6e 69 6e 67 3f 00 53 65 72 76 69 63 65 20 74 79 70 Service.not.running?.Service.typ
5b820 65 00 53 65 72 76 69 63 65 73 00 53 65 72 76 69 63 65 73 20 26 67 74 3b 20 55 50 6e 50 20 26 61 e.Services.Services.&gt;.UPnP.&a
5b840 6d 70 3b 20 4e 41 54 2d 50 4d 50 00 53 65 72 76 69 63 65 73 20 53 74 61 74 75 73 00 53 65 72 76 mp;.NAT-PMP.Services.Status.Serv
5b860 69 63 65 73 2e 2e 2e 20 00 53 65 73 73 69 6f 6e 20 64 65 74 61 69 6c 73 00 53 65 73 73 69 6f 6e ices.....Session.details.Session
5b880 20 64 75 72 61 74 69 6f 6e 3a 20 25 73 00 53 65 73 73 69 6f 6e 20 73 74 61 72 74 00 53 65 73 73 .duration:.%s.Session.start.Sess
5b8a0 69 6f 6e 20 74 69 6d 65 20 6c 65 66 74 3a 20 25 73 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 64 20 ion.time.left:.%s.Session.timed.
5b8c0 6f 75 74 20 66 6f 72 20 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 53 out.for.user.'%1$s'.from:.%2$s.S
5b8e0 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 6d ession.timeout.Session.timeout.m
5b900 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 00 53 65 74 20 49 43 4d ust.be.an.integer.value..Set.ICM
5b920 50 20 4c 69 6d 69 74 73 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 65 64 67 P.Limits.Set.interface.as.an.edg
5b940 65 20 70 6f 72 74 2e 20 41 6e 20 65 64 67 65 20 70 6f 72 74 20 63 6f 6e 6e 65 63 74 73 20 64 69 e.port..An.edge.port.connects.di
5b960 72 65 63 74 6c 79 20 74 6f 20 65 6e 64 20 73 74 61 74 69 6f 6e 73 20 61 6e 64 20 63 61 6e 6e 6f rectly.to.end.stations.and.canno
5b980 74 20 63 72 65 61 74 65 20 62 72 69 64 67 69 6e 67 20 6c 6f 6f 70 73 20 69 6e 20 74 68 65 20 6e t.create.bridging.loops.in.the.n
5b9a0 65 74 77 6f 72 6b 3b 20 74 68 69 73 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 74 72 61 6e 73 69 etwork;.this.allows.it.to.transi
5b9c0 74 69 6f 6e 20 73 74 72 61 69 67 68 74 20 74 6f 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 65 74 tion.straight.to.forwarding..Set
5b9e0 20 74 68 65 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 70 61 74 68 20 63 6f 73 74 20 6f 66 20 .the.Spanning.Tree.path.cost.of.
5ba00 69 6e 74 65 72 66 61 63 65 20 74 6f 20 76 61 6c 75 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 interface.to.value..The.default.
5ba20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 69 6e 6b 20 73 70 65 65 is.calculated.from.the.link.spee
5ba40 64 2e 20 54 6f 20 63 68 61 6e 67 65 20 61 20 70 72 65 76 69 6f 75 73 6c 79 20 73 65 6c 65 63 74 d..To.change.a.previously.select
5ba60 65 64 20 70 61 74 68 20 63 6f 73 74 20 62 61 63 6b 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 2c 20 ed.path.cost.back.to.automatic,.
5ba80 73 65 74 20 74 68 65 20 63 6f 73 74 20 74 6f 20 30 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 set.the.cost.to.0..The.minimum.i
5baa0 73 20 31 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 32 30 30 30 30 30 30 30 30 s.1.and.the.maximum.is.200000000
5bac0 2e 00 53 65 74 20 74 68 65 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 70 72 69 6f 72 69 74 79 ..Set.the.Spanning.Tree.priority
5bae0 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 76 61 6c 75 65 2e 20 54 68 65 20 64 65 66 61 .of.interface.to.value..The.defa
5bb00 75 6c 74 20 69 73 20 31 32 38 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 30 20 61 6e 64 ult.is.128..The.minimum.is.0.and
5bb20 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 32 34 30 2e 20 49 6e 63 72 65 6d 65 6e 74 73 20 .the.maximum.is.240..Increments.
5bb40 6f 66 20 31 36 2e 00 53 65 74 20 74 68 65 20 54 4f 53 20 49 50 20 68 65 61 64 65 72 20 76 61 6c of.16..Set.the.TOS.IP.header.val
5bb60 75 65 20 6f 66 20 74 75 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 74 6f 20 6d 61 74 63 68 20 74 68 ue.of.tunnel.packets.to.match.th
5bb80 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 76 61 6c 75 65 2e 00 53 65 74 e.encapsulated.packet.value..Set
5bba0 20 74 68 65 20 62 72 69 64 67 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 53 70 61 6e 6e 69 6e .the.bridge.priority.for.Spannin
5bbc0 67 20 54 72 65 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 32 37 36 38 2e 20 54 68 g.Tree..The.default.is.32768..Th
5bbe0 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 30 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 e.minimum.is.0.and.the.maximum.i
5bc00 73 20 36 31 34 34 30 2e 20 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 74 69 6d 65 6f 75 74 s.61440...Set.the.global.timeout
5bc20 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 66 6f 72 20 63 68 65 63 6b 73 2e 20 4c 65 61 .in.milliseconds.for.checks..Lea
5bc40 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 ve.blank.to.use.the.default.valu
5bc60 65 20 6f 66 20 31 30 30 30 20 6d 73 2e 00 53 65 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 e.of.1000.ms..Set.the.interface.
5bc80 61 73 20 61 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 2e 20 54 68 69 73 20 69 as.a.point-to-point.link..This.i
5bca0 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 74 72 61 69 67 68 74 20 74 72 61 6e 73 69 74 69 s.required.for.straight.transiti
5bcc0 6f 6e 73 20 74 6f 20 66 6f 72 77 61 72 64 69 6e 67 20 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 ons.to.forwarding.and.should.be.
5bce0 65 6e 61 62 6c 65 64 20 6f 6e 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 74 6f 20 61 6e 6f 74 enabled.on.a.direct.link.to.anot
5bd00 68 65 72 20 52 53 54 50 2d 63 61 70 61 62 6c 65 20 73 77 69 74 63 68 2e 00 53 65 74 20 74 68 65 her.RSTP-capable.switch..Set.the
5bd20 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 74 20 77 68 69 63 68 20 74 68 .interval.in.seconds.at.which.th
5bd40 65 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 63 68 65 63 6b e.member.of.a.pool.will.be.check
5bd60 65 64 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 ed..Leave.blank.to.use.the.defau
5bd80 6c 74 20 69 6e 74 65 72 76 61 6c 20 6f 66 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 lt.interval.of.10.seconds..Set.t
5bda0 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 20 61 64 64 72 65 73 73 20 63 61 he.size.of.the.bridge.address.ca
5bdc0 63 68 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 65 6e 74 72 69 65 73 che..The.default.is.2000.entries
5bde0 2e 00 53 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 69 6d 65 6f 75 ..Set.the.source.tracking.timeou
5be00 74 20 66 6f 72 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 42 79 20 64 65 66 t.for.sticky.connections..By.def
5be20 61 75 6c 74 20 74 68 69 73 20 69 73 20 30 2c 20 73 6f 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 ault.this.is.0,.so.source.tracki
5be40 6e 67 20 69 73 20 72 65 6d 6f 76 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 74 68 65 20 73 74 61 ng.is.removed.as.soon.as.the.sta
5be60 74 65 20 65 78 70 69 72 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 69 6d 65 6f 75 74 te.expires..Setting.this.timeout
5be80 20 68 69 67 68 65 72 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 73 6f 75 72 63 65 2f 64 65 .higher.will.cause.the.source/de
5bea0 73 74 69 6e 61 74 69 6f 6e 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 74 6f 20 70 65 72 73 69 73 stination.relationship.to.persis
5bec0 74 20 66 6f 72 20 6c 6f 6e 67 65 72 20 70 65 72 69 6f 64 73 20 6f 66 20 74 69 6d 65 2e 00 53 65 t.for.longer.periods.of.time..Se
5bee0 74 20 74 68 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 62 72 t.the.time.in.seconds.between.br
5bf00 6f 61 64 63 61 73 74 69 6e 67 20 6f 66 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 oadcasting.of.Spanning.Tree.Prot
5bf20 6f 63 6f 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 2e 20 54 68 65 ocol.configuration.messages..The
5bf40 20 68 65 6c 6c 6f 20 74 69 6d 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 64 20 .hello.time.may.only.be.changed.
5bf60 77 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 6c 65 67 61 63 79 20 53 54 50 20 6d 6f 64 when.operating.in.legacy.STP.mod
5bf80 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 e..The.default.is.2.seconds..The
5bfa0 20 6d 69 6e 69 6d 75 6d 20 69 73 20 31 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 20 6d 61 78 .minimum.is.1.second.and.the.max
5bfc0 69 6d 75 6d 20 69 73 20 32 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 20 imum.is.2.seconds..Set.the.time.
5bfe0 74 68 61 74 20 61 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 63 6f that.a.Spanning.Tree.Protocol.co
5c000 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 2e 20 54 68 65 20 64 65 66 61 75 6c nfiguration.is.valid..The.defaul
5c020 74 20 69 73 20 32 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 t.is.20.seconds..The.minimum.is.
5c040 36 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 34 30 20 6.seconds.and.the.maximum.is.40.
5c060 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 6d 75 73 74 20 seconds..Set.the.time.that.must.
5c080 70 61 73 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 62 65 67 69 6e 73 20 pass.before.an.interface.begins.
5c0a0 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 20 77 68 65 6e 20 53 70 61 6e 6e 69 6e 67 forwarding.packets.when.Spanning
5c0c0 20 54 72 65 65 20 69 73 20 65 6e 61 62 6c 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 .Tree.is.enabled..The.default.is
5c0e0 20 31 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 34 20 73 65 .15.seconds..The.minimum.is.4.se
5c100 63 6f 6e 64 73 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 33 30 20 73 65 63 6f conds.and.the.maximum.is.30.seco
5c120 6e 64 73 2e 20 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 6f 66 20 61 64 64 72 65 73 73 nds...Set.the.timeout.of.address
5c140 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 20 74 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 6f 66 .cache.entries.to.this.number.of
5c160 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 73 65 63 6f 6e 64 73 20 69 73 20 7a 65 72 6f 2c 20 74 68 .seconds..If.seconds.is.zero,.th
5c180 65 6e 20 61 64 64 72 65 73 73 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 6e 6f en.address.cache.entries.will.no
5c1a0 74 20 62 65 20 65 78 70 69 72 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 t.be.expired..The.default.is.120
5c1c0 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 6f 6c 64 0.seconds..Set.the.transmit.hold
5c1e0 20 63 6f 75 6e 74 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 2e 20 54 68 69 73 20 69 .count.for.Spanning.Tree..This.i
5c200 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 74 s.the.number.of.packets.transmit
5c220 74 65 64 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 72 61 74 65 20 6c 69 6d 69 74 65 64 2e 20 54 ted.before.being.rate.limited..T
5c240 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 36 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 he.default.is.6..The.minimum.is.
5c260 31 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 31 30 2e 00 53 65 74 20 74 68 69 1.and.the.maximum.is.10..Set.thi
5c280 73 20 6f 70 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 74 68 69 73 20 61 63 74 69 6f 6e 20 74 6f s.option.to.apply.this.action.to
5c2a0 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 74 68 69 73 20 72 75 6c 65 20 .traffic.that.matches.this.rule.
5c2c0 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 immediately..Set.this.option.to.
5c2e0 62 69 6e 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2e 20 4c 65 61 76 65 20 74 bind.to.a.specific.port..Leave.t
5c300 68 69 73 20 62 6c 61 6e 6b 20 6f 72 20 65 6e 74 65 72 20 30 20 66 6f 72 20 61 20 72 61 6e 64 6f his.blank.or.enter.0.for.a.rando
5c320 6d 20 64 79 6e 61 6d 69 63 20 70 6f 72 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 m.dynamic.port..Set.this.option.
5c340 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 75 73 65 20 6f 66 20 4d 4f 42 49 4b 45 00 53 65 74 to.control.the.use.of.MOBIKE.Set
5c360 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 63 6c 69 .this.option.to.disable.this.cli
5c380 65 6e 74 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 ent.without.removing.it.from.the
5c3a0 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c .list..Set.this.option.to.disabl
5c3c0 65 20 74 68 69 73 20 63 6c 69 65 6e 74 2d 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 e.this.client-specific.override.
5c3e0 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 without.removing.it.from.the.lis
5c400 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 t..Set.this.option.to.disable.th
5c420 69 73 20 67 61 74 65 77 61 79 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 is.gateway.without.removing.it.f
5c440 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f rom.the.list..Set.this.option.to
5c460 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 70 68 61 73 65 31 20 77 69 74 68 6f 75 74 20 72 65 6d .disable.this.phase1.without.rem
5c480 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 20 00 53 65 74 20 74 68 69 oving.it.from.the.list...Set.thi
5c4a0 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 72 75 6c 65 20 77 69 s.option.to.disable.this.rule.wi
5c4c0 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e thout.removing.it.from.the.list.
5c4e0 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 .Set.this.option.to.disable.this
5c500 20 73 65 72 76 65 72 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d .server.without.removing.it.from
5c520 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 .the.list..Set.this.option.to.di
5c540 73 61 62 6c 65 20 74 68 69 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 sable.this.static.route.without.
5c560 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 removing.it.from.the.list..Set.t
5c580 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 75 73 65 20 6f 66 20 his.option.to.enable.the.use.of.
5c5a0 4e 41 54 2d 54 20 28 69 2e 65 2e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 NAT-T.(i.e..the.encapsulation.of
5c5c0 20 45 53 50 20 69 6e 20 55 44 50 20 70 61 63 6b 65 74 73 29 20 69 66 20 6e 65 65 64 65 64 2c 20 .ESP.in.UDP.packets).if.needed,.
5c5e0 77 68 69 63 68 20 63 61 6e 20 68 65 6c 70 20 77 69 74 68 20 63 6c 69 65 6e 74 73 20 74 68 61 74 which.can.help.with.clients.that
5c600 20 61 72 65 20 62 65 68 69 6e 64 20 72 65 73 74 72 69 63 74 69 76 65 20 66 69 72 65 77 61 6c 6c .are.behind.restrictive.firewall
5c620 73 2e 00 53 65 74 20 74 68 69 73 20 74 6f 20 75 73 65 20 2f 74 6d 70 20 61 6e 64 20 2f 76 61 72 s..Set.this.to.use./tmp.and./var
5c640 20 61 73 20 52 41 4d 20 64 69 73 6b 73 20 28 6d 65 6d 6f 72 79 20 66 69 6c 65 20 73 79 73 74 65 .as.RAM.disks.(memory.file.syste
5c660 6d 20 64 69 73 6b 73 29 20 6f 6e 20 61 20 66 75 6c 6c 20 69 6e 73 74 61 6c 6c 20 72 61 74 68 65 m.disks).on.a.full.install.rathe
5c680 72 20 74 68 61 6e 20 75 73 65 20 74 68 65 20 68 61 72 64 20 64 69 73 6b 2e 20 53 65 74 74 69 6e r.than.use.the.hard.disk..Settin
5c6a0 67 20 74 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 64 61 74 61 20 69 6e 20 2f 74 g.this.will.cause.the.data.in./t
5c6c0 6d 70 20 61 6e 64 20 2f 76 61 72 20 74 6f 20 62 65 20 6c 6f 73 74 2e 20 52 52 44 2c 20 44 48 43 mp.and./var.to.be.lost..RRD,.DHC
5c6e0 50 20 6c 65 61 73 65 73 20 61 6e 64 20 6c 6f 67 20 64 69 72 65 63 74 6f 72 79 20 77 69 6c 6c 20 P.leases.and.log.directory.will.
5c700 62 65 20 72 65 74 61 69 6e 65 64 2e 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 73 65 74 74 69 be.retained..Changing.this.setti
5c720 6e 67 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 72 65 ng.will.cause.the.firewall.to.re
5c740 62 6f 6f 74 20 61 66 74 65 72 20 63 6c 69 63 6b 69 6e 67 20 22 53 61 76 65 22 2e 00 53 65 74 73 boot.after.clicking."Save"..Sets
5c760 20 74 68 65 20 69 6e 74 65 72 76 61 6c 2c 20 69 6e 20 68 6f 75 72 73 2c 20 74 6f 20 70 65 72 69 .the.interval,.in.hours,.to.peri
5c780 6f 64 69 63 61 6c 6c 79 20 62 61 63 6b 75 70 20 74 68 65 73 65 20 70 6f 72 74 69 6f 6e 73 20 6f odically.backup.these.portions.o
5c7a0 66 20 52 41 4d 20 64 69 73 6b 20 64 61 74 61 20 73 6f 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 f.RAM.disk.data.so.they.can.be.r
5c7c0 65 73 74 6f 72 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 6e 65 78 estored.automatically.on.the.nex
5c7e0 74 20 62 6f 6f 74 2e 20 4b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 65 20 6d 6f t.boot..Keep.in.mind.that.the.mo
5c800 72 65 20 66 72 65 71 75 65 6e 74 20 74 68 65 20 62 61 63 6b 75 70 2c 20 74 68 65 20 6d 6f 72 65 re.frequent.the.backup,.the.more
5c820 20 77 72 69 74 65 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 74 6f 20 74 68 65 20 6d 65 64 69 61 .writes.will.happen.to.the.media
5c840 2e 00 53 65 74 73 20 74 68 65 20 73 69 7a 65 2c 20 69 6e 20 4d 69 42 2c 20 66 6f 72 20 74 68 65 ..Sets.the.size,.in.MiB,.for.the
5c860 20 52 41 4d 20 64 69 73 6b 73 2e 00 53 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 20 4e 54 50 64 .RAM.disks..Setting.default.NTPd
5c880 20 73 65 74 74 69 6e 67 73 00 53 65 74 74 69 6e 67 20 68 61 72 64 20 64 69 73 6b 20 73 74 61 6e .settings.Setting.hard.disk.stan
5c8a0 64 62 79 2e 2e 2e 20 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c dby.....Setting.this.option.will
5c8c0 20 66 6f 72 63 65 20 70 66 73 79 6e 63 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 69 74 73 .force.pfsync.to.synchronize.its
5c8e0 20 73 74 61 74 65 20 74 61 62 6c 65 20 74 6f 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 2e .state.table.to.this.IP.address.
5c900 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 64 69 72 65 63 74 65 64 20 6d 75 6c 74 69 63 61 .The.default.is.directed.multica
5c920 73 74 2e 00 53 65 74 74 69 6e 67 20 74 69 6d 65 7a 6f 6e 65 2e 2e 2e 00 53 65 74 74 69 6e 67 20 st..Setting.timezone....Setting.
5c940 75 70 20 53 43 52 55 42 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 74 69 6e 67 20 75 70 20 up.SCRUB.information.Setting.up.
5c960 54 46 54 50 20 68 65 6c 70 65 72 00 53 65 74 74 69 6e 67 20 75 70 20 6c 6f 67 67 69 6e 67 20 69 TFTP.helper.Setting.up.logging.i
5c980 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 74 69 6e 67 20 75 70 20 70 61 73 73 2f 62 6c 6f 63 6b nformation.Setting.up.pass/block
5c9a0 20 72 75 6c 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 70 61 73 73 2f 62 6c 6f 63 6b 20 72 75 6c .rules.Setting.up.pass/block.rul
5c9c0 65 73 20 25 73 00 53 65 74 74 69 6e 67 20 75 70 20 72 6f 75 74 65 20 77 69 74 68 20 25 31 24 73 es.%s.Setting.up.route.with.%1$s
5c9e0 20 6f 6e 20 25 32 24 73 00 53 65 74 74 69 6e 67 73 00 53 65 74 74 69 6e 67 73 20 68 61 76 65 20 .on.%2$s.Settings.Settings.have.
5ca00 62 65 65 6e 20 73 61 76 65 64 2c 20 62 75 74 20 74 68 65 20 74 65 73 74 20 77 61 73 20 6e 6f 74 been.saved,.but.the.test.was.not
5ca20 20 70 65 72 66 6f 72 6d 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 6e 6f 74 20 73 75 70 .performed.because.it.is.not.sup
5ca40 70 6f 72 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 64 61 74 61 62 61 73 65 73 2e 00 53 65 74 74 ported.for.local.databases..Sett
5ca60 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 73 61 76 65 64 2c 20 62 75 74 20 74 68 65 20 74 65 ings.have.been.saved,.but.the.te
5ca80 73 74 20 77 61 73 20 6e 6f 74 20 70 65 72 66 6f 72 6d 65 64 20 62 65 63 61 75 73 65 20 69 74 20 st.was.not.performed.because.it.
5caa0 69 73 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 6c 79 20 66 6f 72 20 4c 44 41 50 20 62 61 73 65 64 is.supported.only.for.LDAP.based
5cac0 20 62 61 63 6b 65 6e 64 73 2e 00 53 65 74 75 70 20 57 69 7a 61 72 64 00 53 68 61 64 6f 77 00 53 .backends..Setup.Wizard.Shadow.S
5cae0 68 61 70 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 61 76 65 64 20 76 69 61 20 70 66 haper.configuration.saved.via.pf
5cb00 53 65 6e 73 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 77 69 7a 61 72 64 2e 00 53 68 61 Sense.traffic.shaper.wizard..Sha
5cb20 72 65 64 20 53 65 63 72 65 74 00 53 68 61 72 65 64 20 6b 65 79 00 53 68 65 6c 6c 20 4f 75 74 70 red.Secret.Shared.key.Shell.Outp
5cb40 75 74 20 2d 20 25 73 00 53 68 6f 72 74 00 53 68 6f 72 74 53 65 71 00 53 68 6f 75 6c 64 20 56 4c ut.-.%s.Short.ShortSeq.Should.VL
5cb60 41 4e 73 20 62 65 20 73 65 74 20 75 70 20 6e 6f 77 20 5b 79 7c 6e 5d 3f 00 53 68 6f 77 00 53 68 ANs.be.set.up.now.[y|n]?.Show.Sh
5cb80 6f 77 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 53 68 6f 77 20 43 6f 6d 6d 61 6e 64 ow.Advanced.Options.Show.Command
5cba0 00 53 68 6f 77 20 46 69 6c 65 73 00 53 68 6f 77 20 4c 61 73 74 20 41 63 74 69 76 69 74 79 00 53 .Show.Files.Show.Last.Activity.S
5cbc0 68 6f 77 20 50 68 61 73 65 20 32 20 45 6e 74 72 69 65 73 20 28 25 73 29 00 53 68 6f 77 20 52 6f how.Phase.2.Entries.(%s).Show.Ro
5cbe0 75 74 69 6e 67 20 54 61 62 6c 65 00 53 68 6f 77 20 61 63 74 69 76 65 20 61 6e 64 20 73 74 61 74 uting.Table.Show.active.and.stat
5cc00 69 63 20 6c 65 61 73 65 73 20 6f 6e 6c 79 00 53 68 6f 77 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 ic.leases.only.Show.all.configur
5cc20 65 64 20 6c 65 61 73 65 73 00 53 68 6f 77 20 61 6c 6c 20 69 74 65 6d 73 20 6f 6e 20 68 65 6c 70 ed.leases.Show.all.items.on.help
5cc40 20 6d 65 6e 75 20 61 6e 64 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 48 65 6c 70 20 73 .menu.and.allow.access.to.Help.s
5cc60 68 6f 72 74 63 75 74 20 6c 69 6e 6b 73 00 53 68 6f 77 20 61 6c 6c 20 73 6f 63 6b 65 74 20 63 6f hortcut.links.Show.all.socket.co
5cc80 6e 6e 65 63 74 69 6f 6e 73 00 53 68 6f 77 20 63 68 69 6c 64 20 53 41 20 65 6e 74 72 69 65 73 00 nnections.Show.child.SA.entries.
5cca0 53 68 6f 77 20 63 6f 6e 73 74 72 75 63 74 65 64 20 63 6f 6d 6d 61 6e 64 2e 25 31 24 73 57 69 74 Show.constructed.command.%1$sWit
5ccc0 68 20 27 44 69 66 66 2f 4d 69 6e 69 6d 61 6c 27 20 6f 70 74 69 6f 6e 2e 00 53 68 6f 77 20 64 69 h.'Diff/Minimal'.option..Show.di
5cce0 66 66 65 72 65 6e 74 20 61 6e 64 20 6d 69 73 73 69 6e 67 20 66 69 6c 65 73 2e 25 31 24 73 57 69 fferent.and.missing.files.%1$sWi
5cd00 74 68 20 27 44 69 66 66 2f 4d 69 6e 69 6d 61 6c 27 20 6f 70 74 69 6f 6e 2e 2e 00 53 68 6f 77 20 th.'Diff/Minimal'.option...Show.
5cd20 66 75 6c 6c 20 73 65 6e 73 6f 72 20 6e 61 6d 65 00 53 68 6f 77 20 68 6f 73 74 6e 61 6d 65 20 6f full.sensor.name.Show.hostname.o
5cd40 6e 20 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 00 53 68 6f 77 20 6c 61 73 74 20 61 63 74 69 76 69 74 n.login.banner.Show.last.activit
5cd60 79 00 53 68 6f 77 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 69 6e 20 66 6f 72 77 61 72 64 20 6f 72 y.Show.log.entries.in.forward.or
5cd80 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 00 53 68 6f 77 20 6c 6f 67 20 65 6e 74 72 69 65 73 .reverse.order..Show.log.entries
5cda0 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 20 28 6e 65 77 65 73 74 20 65 6e 74 72 69 65 .in.reverse.order.(newest.entrie
5cdc0 73 20 6f 6e 20 74 6f 70 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 69 6e 67 20 73 6f s.on.top).Show.only.listening.so
5cde0 63 6b 65 74 73 00 53 68 6f 77 20 6f 6e 6c 79 20 74 68 65 20 63 68 6f 69 63 65 73 20 63 6f 6e 74 ckets.Show.only.the.choices.cont
5ce00 61 69 6e 69 6e 67 20 74 68 69 73 20 74 65 72 6d 00 53 68 6f 77 20 72 61 77 20 66 69 6c 74 65 72 aining.this.term.Show.raw.filter
5ce20 20 6c 6f 67 73 00 53 68 6f 77 20 72 61 77 20 6f 75 74 70 75 74 00 53 68 6f 77 20 72 65 6d 6f 74 .logs.Show.raw.output.Show.remot
5ce40 65 20 74 65 78 74 00 53 68 6f 77 20 73 74 61 74 65 73 00 53 68 6f 77 20 74 61 62 6c 65 20 63 6f e.text.Show.states.Show.table.co
5ce60 6d 6d 65 6e 74 73 2e 00 53 68 6f 77 20 74 68 65 20 41 76 61 69 6c 61 62 6c 65 20 57 69 64 67 65 mments..Show.the.Available.Widge
5ce80 74 73 20 70 61 6e 65 6c 20 6f 6e 20 74 68 65 20 44 61 73 68 62 6f 61 72 64 2e 00 53 68 6f 77 20 ts.panel.on.the.Dashboard..Show.
5cea0 74 68 65 20 4c 6f 67 20 46 69 6c 74 65 72 20 70 61 6e 65 6c 20 69 6e 20 53 79 73 74 65 6d 20 4c the.Log.Filter.panel.in.System.L
5cec0 6f 67 73 2e 00 53 68 6f 77 20 74 68 65 20 4d 61 6e 61 67 65 20 4c 6f 67 20 70 61 6e 65 6c 20 69 ogs..Show.the.Manage.Log.panel.i
5cee0 6e 20 53 79 73 74 65 6d 20 4c 6f 67 73 2e 00 53 68 6f 77 20 74 68 65 20 53 65 74 74 69 6e 67 73 n.System.Logs..Show.the.Settings
5cf00 20 70 61 6e 65 6c 20 69 6e 20 53 74 61 74 75 73 20 4d 6f 6e 69 74 6f 72 69 6e 67 2e 00 53 68 6f .panel.in.Status.Monitoring..Sho
5cf20 77 20 74 68 65 20 61 70 70 6c 69 65 64 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 62 w.the.applied.rule.description.b
5cf40 65 6c 6f 77 20 6f 72 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 72 6f 77 73 elow.or.in.the.firewall.log.rows
5cf60 2e 25 31 24 73 44 69 73 70 6c 61 79 69 6e 67 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e .%1$sDisplaying.rule.description
5cf80 73 20 66 6f 72 20 61 6c 6c 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 6c 6f 67 20 6d 69 67 68 74 s.for.all.lines.in.the.log.might
5cfa0 20 61 66 66 65 63 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 69 74 68 20 6c 61 72 67 65 20 72 .affect.performance.with.large.r
5cfc0 75 6c 65 20 73 65 74 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 61 ule.sets..Show.the.log.entries.a
5cfe0 73 20 66 6f 72 6d 61 74 74 65 64 20 6f 72 20 72 61 77 20 6f 75 74 70 75 74 20 61 73 20 67 65 6e s.formatted.or.raw.output.as.gen
5d000 65 72 61 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 69 63 65 2e 20 54 68 65 20 72 61 77 20 6f erated.by.the.service..The.raw.o
5d020 75 74 70 75 74 20 77 69 6c 6c 20 72 65 76 65 61 6c 20 6d 6f 72 65 20 64 65 74 61 69 6c 65 64 20 utput.will.reveal.more.detailed.
5d040 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 62 75 74 20 69 74 20 69 73 20 6d 6f 72 65 20 64 69 66 66 information,.but.it.is.more.diff
5d060 69 63 75 6c 74 20 74 6f 20 72 65 61 64 2e 00 53 68 6f 77 73 20 74 68 65 20 74 65 78 74 20 67 69 icult.to.read..Shows.the.text.gi
5d080 76 65 6e 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e ven.by.the.server.when.connectin
5d0a0 67 20 74 6f 20 74 68 65 20 70 6f 72 74 2e 20 49 66 20 63 68 65 63 6b 65 64 20 69 74 20 77 69 6c g.to.the.port..If.checked.it.wil
5d0c0 6c 20 74 61 6b 65 20 31 30 2b 20 73 65 63 6f 6e 64 73 20 74 6f 20 64 69 73 70 6c 61 79 20 69 6e l.take.10+.seconds.to.display.in
5d0e0 20 61 20 70 61 6e 65 6c 20 62 65 6c 6f 77 20 74 68 69 73 20 66 6f 72 6d 2e 00 53 68 75 74 74 69 .a.panel.below.this.form..Shutti
5d100 6e 67 20 64 6f 77 6e 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 6d 65 6e 74 20 64 61 65 6d ng.down.Router.Advertisment.daem
5d120 6f 6e 20 63 6c 65 61 6e 6c 79 00 53 69 67 6e 20 43 53 52 00 53 69 67 6e 20 61 20 43 65 72 74 69 on.cleanly.Sign.CSR.Sign.a.Certi
5d140 66 69 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 00 53 69 67 6e 65 64 20 31 36 ficate.Signing.Request.Signed.16
5d160 2d 62 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e 74 65 67 -bit.integer.Signed.16-bit.integ
5d180 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 er.type.must.be.a.number.in.the.
5d1a0 72 61 6e 67 65 20 2d 33 32 37 36 38 20 74 6f 20 33 32 37 36 37 2e 00 53 69 67 6e 65 64 20 33 32 range.-32768.to.32767..Signed.32
5d1c0 2d 62 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e 74 65 67 -bit.integer.Signed.32-bit.integ
5d1e0 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 er.type.must.be.a.number.in.the.
5d200 72 61 6e 67 65 20 2d 32 31 34 37 34 38 33 36 34 38 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e range.-2147483648.to.2147483647.
5d220 00 53 69 67 6e 65 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 38 2d 62 .Signed.8-bit.integer.Signed.8-b
5d240 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 it.integer.type.must.be.a.number
5d260 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 2d 31 32 38 20 74 6f 20 31 32 37 2e 00 53 69 67 6e 69 .in.the.range.-128.to.127..Signi
5d280 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 53 69 67 6e 69 6e 67 ng.Certificate.Authority.Signing
5d2a0 20 72 65 71 75 65 73 74 20 64 61 74 61 00 53 69 6c 65 6e 74 00 53 69 6e 63 65 00 53 69 6e 67 6c .request.data.Silent.Since.Singl
5d2c0 65 20 61 64 64 72 65 73 73 00 53 69 6e 67 6c 65 20 64 61 73 68 00 53 69 6e 67 6c 65 20 68 6f 73 e.address.Single.dash.Single.hos
5d2e0 74 00 53 69 6e 67 6c 65 20 68 6f 73 74 20 6f 72 20 61 6c 69 61 73 00 53 69 74 65 64 6f 77 6e 20 t.Single.host.or.alias.Sitedown.
5d300 70 6f 6f 6c 20 66 6f 72 20 56 53 3a 20 25 73 00 53 69 7a 65 00 53 69 7a 65 20 6f 66 20 74 68 65 pool.for.VS:.%s.Size.Size.of.the
5d320 20 6d 65 73 73 61 67 65 20 63 61 63 68 65 2e 20 54 68 65 20 6d 65 73 73 61 67 65 20 63 61 63 68 .message.cache..The.message.cach
5d340 65 20 73 74 6f 72 65 73 20 44 4e 53 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 73 20 61 6e 64 20 e.stores.DNS.response.codes.and.
5d360 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 75 73 65 73 2e 20 54 68 65 20 52 65 73 6f 75 72 63 validation.statuses..The.Resourc
5d380 65 20 52 65 63 6f 72 64 20 53 65 74 20 28 52 52 53 65 74 29 20 63 61 63 68 65 20 77 69 6c 6c 20 e.Record.Set.(RRSet).cache.will.
5d3a0 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 73 65 74 20 74 6f 20 74 77 69 63 65 20 74 68 automatically.be.set.to.twice.th
5d3c0 69 73 20 61 6d 6f 75 6e 74 2e 20 54 68 65 20 52 52 53 65 74 20 63 61 63 68 65 20 63 6f 6e 74 61 is.amount..The.RRSet.cache.conta
5d3e0 69 6e 73 20 74 68 65 20 61 63 74 75 61 6c 20 52 52 20 64 61 74 61 2e 20 54 68 65 20 64 65 66 61 ins.the.actual.RR.data..The.defa
5d400 75 6c 74 20 69 73 20 34 20 6d 65 67 61 62 79 74 65 73 2e 00 53 6b 65 77 00 53 6b 69 70 20 52 52 ult.is.4.megabytes..Skew.Skip.RR
5d420 44 20 64 61 74 61 00 53 6b 69 70 20 70 61 63 6b 61 67 65 73 00 53 6b 69 70 20 72 75 6c 65 73 20 D.data.Skip.packages.Skip.rules.
5d440 77 68 65 6e 20 67 61 74 65 77 61 79 20 69 73 20 64 6f 77 6e 00 53 6c 6f 70 70 79 00 53 6f 63 6b when.gateway.is.down.Sloppy.Sock
5d460 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 6f 63 6b 65 74 73 00 53 6f 6d 65 20 63 61 72 64 et.Information.Sockets.Some.card
5d480 73 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 74 68 61 74 20 69 73 20 6e 6f 74 20 72 65 63 s.have.a.default.that.is.not.rec
5d4a0 6f 67 6e 69 7a 65 64 20 61 6e 64 20 72 65 71 75 69 72 65 20 63 68 61 6e 67 69 6e 67 20 74 68 65 ognized.and.require.changing.the
5d4c0 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 20 74 6f 20 6f 6e 65 20 69 6e 20 74 68 69 .regulatory.domain.to.one.in.thi
5d4e0 73 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 63 68 61 6e 67 65 73 20 74 6f 20 6f 74 68 65 72 20 s.list.for.the.changes.to.other.
5d500 72 65 67 75 6c 61 74 6f 72 79 20 73 65 74 74 69 6e 67 73 20 74 6f 20 77 6f 72 6b 00 53 6f 6d 65 regulatory.settings.to.work.Some
5d520 20 64 69 73 6b 20 6f 70 65 72 61 74 69 6f 6e 73 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 70 65 72 .disk.operations.may.only.be.per
5d540 66 6f 72 6d 65 64 20 77 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 63 formed.when.there.are.multiple.c
5d560 6f 6e 73 75 6d 65 72 73 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 6d 69 72 72 6f 72 2e 00 53 6f onsumers.present.in.a.mirror..So
5d580 6d 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 74 68 65 20 74 68 69 72 me.implementations.send.the.thir
5d5a0 64 20 4d 61 69 6e 20 4d 6f 64 65 20 6d 65 73 73 61 67 65 20 75 6e 65 6e 63 72 79 70 74 65 64 2c d.Main.Mode.message.unencrypted,
5d5c0 20 70 72 6f 62 61 62 6c 79 20 74 6f 20 66 69 6e 64 20 74 68 65 20 50 53 4b 73 20 66 6f 72 20 74 .probably.to.find.the.PSKs.for.t
5d5e0 68 65 20 73 70 65 63 69 66 69 65 64 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 he.specified.ID.for.authenticati
5d600 6f 6e 2e 20 54 68 69 73 20 69 73 20 76 65 72 79 20 73 69 6d 69 6c 61 72 20 74 6f 20 41 67 67 72 on..This.is.very.similar.to.Aggr
5d620 65 73 73 69 76 65 20 4d 6f 64 65 2c 20 61 6e 64 20 68 61 73 20 74 68 65 20 73 61 6d 65 20 73 65 essive.Mode,.and.has.the.same.se
5d640 63 75 72 69 74 79 20 69 6d 70 6c 69 63 61 74 69 6f 6e 73 3a 20 41 20 70 61 73 73 69 76 65 20 61 curity.implications:.A.passive.a
5d660 74 74 61 63 6b 65 72 20 63 61 6e 20 73 6e 69 66 66 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 64 ttacker.can.sniff.the.negotiated
5d680 20 49 64 65 6e 74 69 74 79 2c 20 61 6e 64 20 73 74 61 72 74 20 62 72 75 74 65 20 66 6f 72 63 69 .Identity,.and.start.brute.forci
5d6a0 6e 67 20 74 68 65 20 50 53 4b 20 75 73 69 6e 67 20 74 68 65 20 48 41 53 48 20 70 61 79 6c 6f 61 ng.the.PSK.using.the.HASH.payloa
5d6c0 64 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6b 65 65 70 20 74 68 69 d..It.is.recommended.to.keep.thi
5d6e0 73 20 6f 70 74 69 6f 6e 20 74 6f 20 6e 6f 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 65 78 61 63 74 s.option.to.no,.unless.the.exact
5d700 20 69 6d 70 6c 69 63 61 74 69 6f 6e 73 20 61 72 65 20 6b 6e 6f 77 6e 20 61 6e 64 20 63 6f 6d 70 .implications.are.known.and.comp
5d720 61 74 69 62 69 6c 69 74 79 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 75 63 68 20 64 atibility.is.required.for.such.d
5d740 65 76 69 63 65 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 53 6f 6e 69 63 57 evices.(for.example,.some.SonicW
5d760 61 6c 6c 20 62 6f 78 65 73 29 2e 00 53 6f 6d 65 74 68 69 6e 67 20 77 72 6f 6e 67 20 68 61 70 70 all.boxes)..Something.wrong.happ
5d780 65 6e 65 64 20 64 75 72 69 6e 67 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 73 ened.during.communication.with.s
5d7a0 74 61 74 20 67 61 74 68 65 72 69 6e 67 2e 00 53 6f 72 72 79 2c 20 61 6e 20 61 6c 69 61 73 20 69 tat.gathering..Sorry,.an.alias.i
5d7c0 73 20 61 6c 72 65 61 64 79 20 6e 61 6d 65 64 20 25 73 2e 00 53 6f 72 72 79 2c 20 61 6e 20 61 6c s.already.named.%s..Sorry,.an.al
5d7e0 69 61 73 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 ias.with.the.name.%s.already.exi
5d800 73 74 73 2e 00 53 6f 72 72 79 2c 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 77 sts..Sorry,.an.interface.group.w
5d820 69 74 68 20 74 68 65 20 6e 61 6d 65 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 ith.the.name.%s.already.exists..
5d840 53 6f 72 72 79 2c 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 77 69 74 68 20 74 Sorry,.an.interface.group.with.t
5d860 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 53 6f 72 74 20 41 6c his.name.already.exists..Sort.Al
5d880 70 68 61 62 65 74 69 63 61 6c 6c 79 00 53 6f 72 74 20 62 79 00 53 6f 75 6e 64 73 00 53 6f 75 72 phabetically.Sort.by.Sounds.Sour
5d8a0 63 65 00 53 6f 75 72 63 65 20 28 4f 72 69 67 69 6e 61 6c 20 53 6f 75 72 63 65 29 20 2d 3e 20 44 ce.Source.(Original.Source).->.D
5d8c0 65 73 74 69 6e 61 74 69 6f 6e 20 28 4f 72 69 67 69 6e 61 6c 20 44 65 73 74 69 6e 61 74 69 6f 6e estination.(Original.Destination
5d8e0 29 00 53 6f 75 72 63 65 20 2d 3e 20 44 65 73 74 69 6e 61 74 69 6f 6e 00 53 6f 75 72 63 65 20 41 ).Source.->.Destination.Source.A
5d900 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 48 61 73 68 20 4b 65 79 00 53 6f 75 72 63 65 20 48 61 ddress.Source.Hash.Key.Source.Ha
5d920 73 68 3a 20 55 73 65 73 20 61 20 68 61 73 68 20 6f 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 sh:.Uses.a.hash.of.the.source.ad
5d940 64 72 65 73 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 dress.to.determine.the.translati
5d960 6f 6e 20 61 64 64 72 65 73 73 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 74 20 74 68 65 20 72 65 on.address,.ensuring.that.the.re
5d980 64 69 72 65 63 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 direction.address.is.always.the.
5d9a0 73 61 6d 65 20 66 6f 72 20 61 20 67 69 76 65 6e 20 73 6f 75 72 63 65 2e 00 53 6f 75 72 63 65 20 same.for.a.given.source..Source.
5d9c0 49 50 00 53 6f 75 72 63 65 20 49 50 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 IP.Source.IP.Address.Source.IP.a
5d9e0 64 64 72 65 73 73 20 66 6f 72 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 ddress.for.queries.to.the.DNS.se
5da00 72 76 65 72 20 66 6f 72 20 74 68 65 20 6f 76 65 72 72 69 64 65 20 64 6f 6d 61 69 6e 2e 20 4c 65 rver.for.the.override.domain..Le
5da20 61 76 65 20 62 6c 61 6e 6b 20 75 6e 6c 65 73 73 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 ave.blank.unless.the.DNS.server.
5da40 69 73 20 61 63 63 65 73 73 65 64 20 74 68 72 6f 75 67 68 20 61 20 56 50 4e 20 74 75 6e 6e 65 6c is.accessed.through.a.VPN.tunnel
5da60 2e 00 53 6f 75 72 63 65 20 49 50 73 00 53 6f 75 72 63 65 20 4f 53 00 53 6f 75 72 63 65 20 50 6f ..Source.IPs.Source.OS.Source.Po
5da80 72 74 00 53 6f 75 72 63 65 20 50 6f 72 74 20 52 61 6e 67 65 00 53 6f 75 72 63 65 20 50 6f 72 74 rt.Source.Port.Range.Source.Port
5daa0 73 00 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 00 53 6f 75 72 63 65 20 61 64 64 72 65 73 73 s.Source.Tracking.Source.address
5dac0 00 53 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 00 53 6f 75 72 63 65 20 62 69 74 20 63 6f 75 .Source.addresses.Source.bit.cou
5dae0 6e 74 00 53 6f 75 72 63 65 20 68 61 73 68 00 53 6f 75 72 63 65 20 6d 75 73 74 20 62 65 20 49 50 nt.Source.hash.Source.must.be.IP
5db00 76 34 2e 00 53 6f 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 65 20 6f 75 74 62 6f v4..Source.network.for.the.outbo
5db20 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 53 6f 75 72 63 65 20 6e 6f 74 00 53 6f 75 72 und.NAT.mapping..Source.not.Sour
5db40 63 65 20 70 6f 72 74 20 72 61 6e 67 65 00 53 6f 75 72 63 65 20 70 72 65 66 69 78 00 53 6f 75 72 ce.port.range.Source.prefix.Sour
5db60 63 65 20 71 75 65 6e 63 68 00 53 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 69 6d 65 6f 75 ce.quench.Source.tracking.timeou
5db80 74 00 53 70 61 63 65 73 20 6f 72 20 73 6c 61 73 68 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 t.Spaces.or.slashes.cannot.be.us
5dba0 65 64 20 69 6e 20 74 68 65 20 27 6e 61 6d 65 27 20 66 69 65 6c 64 2e 00 53 70 61 6e 20 50 6f 72 ed.in.the.'name'.field..Span.Por
5dbc0 74 00 53 70 61 6e 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 63 61 6e 6e 6f 74 20 62 65 20 t.Span.interface.(%s).cannot.be.
5dbe0 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 73 part.of.the.bridge..Remove.the.s
5dc00 70 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 pan.interface.from.bridge.member
5dc20 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 53 70 61 6e 69 73 68 00 53 70 65 63 69 66 69 63 20 s.to.continue..Spanish.Specific.
5dc40 64 61 74 65 00 53 70 65 63 69 66 69 63 20 64 61 74 65 20 28 6d 6d 2f 64 64 2f 79 79 79 79 29 00 date.Specific.date.(mm/dd/yyyy).
5dc60 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 65 74 68 6f 64 20 75 73 65 64 20 74 6f 20 63 6f 6e Specifies.the.method.used.to.con
5dc80 66 69 67 75 72 65 20 61 20 76 69 72 74 75 61 6c 20 61 64 61 70 74 65 72 20 49 50 20 61 64 64 72 figure.a.virtual.adapter.IP.addr
5dca0 65 73 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 65 74 68 6f 64 20 75 73 65 64 20 74 ess..Specifies.the.method.used.t
5dcc0 6f 20 73 75 70 70 6c 79 20 61 20 76 69 72 74 75 61 6c 20 61 64 61 70 74 65 72 20 49 50 20 61 64 o.supply.a.virtual.adapter.IP.ad
5dce0 64 72 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 77 68 65 6e 20 75 73 69 6e 67 20 54 55 4e 20 dress.to.clients.when.using.TUN.
5dd00 6d 6f 64 65 20 6f 6e 20 49 50 76 34 2e 25 31 24 73 53 6f 6d 65 20 63 6c 69 65 6e 74 73 20 6d 61 mode.on.IPv4.%1$sSome.clients.ma
5dd20 79 20 72 65 71 75 69 72 65 20 74 68 69 73 20 62 65 20 73 65 74 20 74 6f 20 22 73 75 62 6e 65 74 y.require.this.be.set.to."subnet
5dd40 22 20 65 76 65 6e 20 66 6f 72 20 49 50 76 36 2c 20 73 75 63 68 20 61 73 20 4f 70 65 6e 56 50 4e ".even.for.IPv6,.such.as.OpenVPN
5dd60 20 43 6f 6e 6e 65 63 74 20 28 69 4f 53 2f 41 6e 64 72 6f 69 64 29 2e 20 4f 6c 64 65 72 20 76 65 .Connect.(iOS/Android)..Older.ve
5dd80 72 73 69 6f 6e 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 28 62 65 66 6f 72 65 20 32 2e 30 2e 39 29 rsions.of.OpenVPN.(before.2.0.9)
5dda0 20 6f 72 20 63 6c 69 65 6e 74 73 20 73 75 63 68 20 61 73 20 59 65 61 6c 69 6e 6b 20 70 68 6f 6e .or.clients.such.as.Yealink.phon
5ddc0 65 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 22 6e 65 74 33 30 22 2e 00 53 70 65 63 69 66 69 65 es.may.require."net30"..Specifie
5dde0 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 75 73 65 20 66 6f 72 20 61 75 74 68 65 6e s.the.protocol.to.use.for.authen
5de00 74 69 63 61 74 69 6f 6e 2e 00 53 70 65 63 69 66 79 20 61 20 4e 41 53 20 69 64 65 6e 74 69 66 69 tication..Specify.a.NAS.identifi
5de20 65 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 er.to.override.the.default.value
5de40 20 28 70 66 53 65 6e 73 65 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 29 00 53 70 65 63 69 66 79 20 64 .(pfSense.localdomain).Specify.d
5de60 6f 6d 61 69 6e 20 61 73 20 44 4e 53 20 44 65 66 61 75 6c 74 20 44 6f 6d 61 69 6e 00 53 70 65 63 omain.as.DNS.Default.Domain.Spec
5de80 69 66 79 20 6f 70 74 69 6f 6e 61 6c 20 73 65 63 72 65 74 20 73 68 61 72 65 64 20 62 65 74 77 65 ify.optional.secret.shared.betwe
5dea0 65 6e 20 70 65 65 72 73 2e 20 52 65 71 75 69 72 65 64 20 6f 6e 20 73 6f 6d 65 20 64 65 76 69 63 en.peers..Required.on.some.devic
5dec0 65 73 2f 73 65 74 75 70 73 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 25 73 20 70 6f 72 74 20 6f es/setups..Specify.the.%s.port.o
5dee0 72 20 70 6f 72 74 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 20 54 68 65 20 r.port.range.for.this.rule..The.
5df00 22 54 6f 22 20 66 69 65 6c 64 20 6d 61 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 20 69 66 20 "To".field.may.be.left.empty.if.
5df20 6f 6e 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 2e 00 53 70 only.filtering.a.single.port..Sp
5df40 65 63 69 66 79 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6c 69 65 ecify.the.maximum.number.of.clie
5df60 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e nts.allowed.to.concurrently.conn
5df80 65 63 74 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 ect.to.this.server..Specify.the.
5dfa0 70 6f 72 74 20 6f 6e 20 74 68 65 20 6d 61 63 68 69 6e 65 20 77 69 74 68 20 74 68 65 20 49 50 20 port.on.the.machine.with.the.IP.
5dfc0 61 64 64 72 65 73 73 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 2e 20 49 6e 20 63 61 73 65 20 6f address.entered.above..In.case.o
5dfe0 66 20 61 20 70 6f 72 74 20 72 61 6e 67 65 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 62 65 67 69 f.a.port.range,.specify.the.begi
5e000 6e 6e 69 6e 67 20 70 6f 72 74 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 28 74 68 65 20 65 6e 64 nning.port.of.the.range.(the.end
5e020 20 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 63 61 6c 63 75 6c 61 74 65 64 20 61 75 74 6f 6d 61 74 .port.will.be.calculated.automat
5e040 69 63 61 6c 6c 79 29 2e 25 73 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 69 64 65 6e 74 69 ically).%sThis.is.usually.identi
5e060 63 61 6c 20 74 6f 20 74 68 65 20 22 46 72 6f 6d 20 70 6f 72 74 22 20 61 62 6f 76 65 2e 00 53 70 cal.to.the."From.port".above..Sp
5e080 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 66 6f 72 ecify.the.port.or.port.range.for
5e0a0 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 66 .the.destination.of.the.packet.f
5e0c0 6f 72 20 74 68 69 73 20 6d 61 70 70 69 6e 67 2e 20 54 68 65 20 27 74 6f 27 20 66 69 65 6c 64 20 or.this.mapping..The.'to'.field.
5e0e0 6d 61 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 20 69 66 20 6f 6e 6c 79 20 6d 61 70 70 69 6e may.be.left.empty.if.only.mappin
5e100 67 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 2e 20 00 53 70 65 63 69 66 79 20 74 68 65 20 73 6f g.a.single.port...Specify.the.so
5e120 75 72 63 65 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 urce.port.or.port.range.for.this
5e140 20 72 75 6c 65 2e 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 72 61 6e 64 6f 6d 20 61 6e .rule..This.is.usually.random.an
5e160 64 20 61 6c 6d 6f 73 74 20 6e 65 76 65 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 64 65 73 74 d.almost.never.equal.to.the.dest
5e180 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 20 28 61 6e 64 20 73 68 6f 75 6c 64 20 75 ination.port.range.(and.should.u
5e1a0 73 75 61 6c 6c 79 20 62 65 20 27 61 6e 79 27 29 2e 20 54 68 65 20 27 74 6f 27 20 66 69 65 6c 64 sually.be.'any')..The.'to'.field
5e1c0 20 6d 61 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 20 69 66 20 6f 6e 6c 79 20 66 69 6c 74 65 .may.be.left.empty.if.only.filte
5e1e0 72 69 6e 67 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 ring.a.single.port..Specify.the.
5e200 73 74 61 72 74 69 6e 67 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 starting.address.for.the.client.
5e220 49 50 20 61 64 64 72 65 73 73 20 73 75 62 6e 65 74 2e 00 53 70 65 65 64 20 61 6e 64 20 44 75 70 IP.address.subnet..Speed.and.Dup
5e240 6c 65 78 00 53 70 6c 69 74 20 44 4e 53 00 53 70 6c 69 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 lex.Split.DNS.Split.connections.
5e260 53 74 61 6e 64 61 72 64 00 53 74 61 6e 64 61 72 64 20 70 6f 72 74 73 20 61 72 65 20 31 38 31 32 Standard.Standard.ports.are.1812
5e280 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 20 61 6e 64 20 31 38 31 33 20 28 61 63 63 6f .(authentication).and.1813.(acco
5e2a0 75 6e 74 69 6e 67 29 2e 00 53 74 61 72 74 00 53 74 61 72 74 20 25 73 53 65 72 76 69 63 65 00 53 unting)..Start.Start.%sService.S
5e2c0 74 61 72 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 70 67 72 61 64 65 20 61 74 20 25 73 tart.Configuration.upgrade.at.%s
5e2e0 2c 20 73 65 74 20 65 78 65 63 75 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 74 6f 20 31 35 20 6d 69 ,.set.execution.timeout.to.15.mi
5e300 6e 75 74 65 73 00 53 74 61 72 74 20 44 48 43 50 36 20 63 6c 69 65 6e 74 20 69 6e 20 64 65 62 75 nutes.Start.DHCP6.client.in.debu
5e320 67 20 6d 6f 64 65 00 53 74 61 72 74 20 48 72 73 00 53 74 61 72 74 20 4d 69 6e 73 00 53 74 61 72 g.mode.Start.Hrs.Start.Mins.Star
5e340 74 20 74 69 6d 65 00 53 74 61 72 74 65 64 20 49 47 4d 50 20 70 72 6f 78 79 20 73 65 72 76 69 63 t.time.Started.IGMP.proxy.servic
5e360 65 2e 00 53 74 61 72 74 69 6e 67 20 33 67 73 74 61 74 73 2e 70 68 70 20 6f 6e 20 64 65 76 69 63 e..Starting.3gstats.php.on.devic
5e380 65 20 27 25 31 24 73 27 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 27 25 32 24 73 27 00 53 74 e.'%1$s'.for.interface.'%2$s'.St
5e3a0 61 72 74 69 6e 67 20 44 48 43 50 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 2e 2e 00 53 74 61 arting.DHCP.relay.service....Sta
5e3c0 72 74 69 6e 67 20 44 48 43 50 20 73 65 72 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 rting.DHCP.service....Starting.D
5e3e0 48 43 50 76 36 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 HCPv6.relay.service....Starting.
5e400 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 4e 53 20 66 6f 72 DNS.Resolver....Starting.DNS.for
5e420 77 61 72 64 65 72 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 79 6e 44 4e 53 20 63 6c 69 65 6e 74 warder....Starting.DynDNS.client
5e440 73 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 2e 2e 2e 20 00 53 74 s....Starting.SNMP.daemon.....St
5e460 61 72 74 69 6e 67 20 55 50 6e 50 20 73 65 72 76 69 63 65 2e 2e 2e 20 00 53 74 61 72 74 69 6e 67 arting.UPnP.service.....Starting
5e480 20 64 68 63 70 36 20 63 6c 69 65 6e 74 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 77 61 6e 20 .dhcp6.client.for.interface.wan.
5e4a0 25 73 20 69 6e 20 44 48 43 50 36 20 77 69 74 68 6f 75 74 20 52 41 20 6d 6f 64 65 00 53 74 61 72 %s.in.DHCP6.without.RA.mode.Star
5e4c0 74 69 6e 67 20 73 79 73 6c 6f 67 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 77 65 62 43 6f 6e 66 69 ting.syslog....Starting.webConfi
5e4e0 67 75 72 61 74 6f 72 2e 2e 2e 00 53 74 61 72 74 75 70 2f 53 68 75 74 64 6f 77 6e 20 53 6f 75 6e gurator....Startup/Shutdown.Soun
5e500 64 00 53 74 61 74 65 00 53 74 61 74 65 20 46 69 6c 74 65 72 00 53 74 61 74 65 20 4b 69 6c 6c 69 d.State.State.Filter.State.Killi
5e520 6e 67 20 6f 6e 20 47 61 74 65 77 61 79 20 46 61 69 6c 75 72 65 00 53 74 61 74 65 20 53 79 6e 63 ng.on.Gateway.Failure.State.Sync
5e540 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 20 28 70 66 73 79 6e 63 29 00 53 74 hronization.Settings.(pfsync).St
5e560 61 74 65 20 54 61 62 6c 65 00 53 74 61 74 65 20 54 61 62 6c 65 20 53 69 7a 65 00 53 74 61 74 65 ate.Table.State.Table.Size.State
5e580 20 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 54 43 50 20 6f 6e 6c 79 29 00 53 .Timeout.in.seconds.(TCP.only).S
5e5a0 74 61 74 65 20 54 69 6d 65 6f 75 74 73 20 28 73 65 63 6f 6e 64 73 20 2d 20 62 6c 61 6e 6b 20 66 tate.Timeouts.(seconds.-.blank.f
5e5c0 6f 72 20 64 65 66 61 75 6c 74 29 00 53 74 61 74 65 20 64 69 73 70 6c 61 79 20 73 75 70 70 72 65 or.default).State.display.suppre
5e5e0 73 73 65 64 20 77 69 74 68 6f 75 74 20 66 69 6c 74 65 72 20 73 75 62 6d 69 73 73 69 6f 6e 2e 20 ssed.without.filter.submission..
5e600 53 65 65 20 53 79 73 74 65 6d 20 3e 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 2c 20 52 65 71 75 See.System.>.General.Setup,.Requ
5e620 69 72 65 20 53 74 61 74 65 20 46 69 6c 74 65 72 2e 00 53 74 61 74 65 20 72 65 73 65 74 20 6f 70 ire.State.Filter..State.reset.op
5e640 74 69 6f 6e 73 00 53 74 61 74 65 20 74 61 62 6c 65 20 73 69 7a 65 00 53 74 61 74 65 20 74 69 6d tions.State.table.size.State.tim
5e660 65 6f 75 74 00 53 74 61 74 65 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 eout.State.timeout.(advanced.opt
5e680 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 ion).must.be.a.positive.integer.
5e6a0 53 74 61 74 65 20 74 79 70 65 00 53 74 61 74 65 6c 65 73 73 20 44 48 43 50 00 53 74 61 74 65 6c State.type.Stateless.DHCP.Statel
5e6c0 65 73 73 20 44 48 43 50 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6f 74 68 65 72 20 73 74 61 74 65 ess.DHCP.-.RA.Flags.[other.state
5e6e0 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 61 75 74 6f ful],.Prefix.Flags.[onlink,.auto
5e700 2c 20 72 6f 75 74 65 72 5d 00 53 74 61 74 65 73 00 53 74 61 74 65 73 20 53 75 6d 6d 61 72 79 00 ,.router].States.States.Summary.
5e720 53 74 61 74 65 73 20 64 65 74 61 69 6c 73 00 53 74 61 74 69 63 00 53 74 61 74 69 63 20 41 52 50 States.details.Static.Static.ARP
5e740 00 53 74 61 74 69 63 20 41 52 50 20 69 73 20 65 6e 61 62 6c 65 64 2e 20 20 41 6e 20 49 50 20 61 .Static.ARP.is.enabled...An.IP.a
5e760 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 53 74 61 74 69 63 ddress.must.be.specified..Static
5e780 20 44 48 43 50 00 53 74 61 74 69 63 20 44 48 43 50 76 36 20 4d 61 70 70 69 6e 67 00 53 74 61 74 .DHCP.Static.DHCPv6.Mapping.Stat
5e7a0 69 63 20 49 50 76 34 00 53 74 61 74 69 63 20 49 50 76 34 20 43 6f 6e 66 69 67 75 72 61 74 69 6f ic.IPv4.Static.IPv4.Configuratio
5e7c0 6e 00 53 74 61 74 69 63 20 49 50 76 36 00 53 74 61 74 69 63 20 49 50 76 36 20 43 6f 6e 66 69 67 n.Static.IPv6.Static.IPv6.Config
5e7e0 75 72 61 74 69 6f 6e 00 53 74 61 74 69 63 20 50 6f 72 74 00 53 74 61 74 69 63 20 52 6f 75 74 65 uration.Static.Port.Static.Route
5e800 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 74 .configuration..Static.Routes.St
5e820 61 74 69 63 20 52 6f 75 74 65 73 3a 20 47 61 74 65 77 61 79 20 49 50 20 63 6f 75 6c 64 20 6e 6f atic.Routes:.Gateway.IP.could.no
5e840 74 20 62 65 20 66 6f 75 6e 64 20 66 6f 72 20 25 73 00 53 74 61 74 69 63 20 72 6f 75 74 65 20 66 t.be.found.for.%s.Static.route.f
5e860 69 6c 74 65 72 69 6e 67 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 00 53 74 61 74 69 73 74 69 63 iltering.Static.routes.Statistic
5e880 73 00 53 74 61 74 69 73 74 69 63 73 20 4c 6f 67 67 69 6e 67 00 53 74 61 74 69 73 74 69 63 73 20 s.Statistics.Logging.Statistics.
5e8a0 67 72 61 70 68 73 00 53 74 61 74 69 73 74 69 63 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 20 62 65 graphs.Statistics.unavailable.be
5e8c0 63 61 75 73 65 20 6e 74 70 71 20 61 6e 64 20 6e 74 70 64 63 20 71 75 65 72 69 65 73 20 61 72 65 cause.ntpq.and.ntpdc.queries.are
5e8e0 20 64 69 73 61 62 6c 65 64 20 69 6e 20 74 68 65 20 25 31 24 73 4e 54 50 20 73 65 72 76 69 63 65 .disabled.in.the.%1$sNTP.service
5e900 20 73 65 74 74 69 6e 67 73 25 32 24 73 00 53 74 61 74 75 73 00 53 74 61 74 75 73 20 51 75 65 75 .settings%2$s.Status.Status.Queu
5e920 65 73 00 53 74 61 74 75 73 3a 49 50 73 65 63 00 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 3a 20 es.Status:IPsec.Sticky.Address:.
5e940 54 68 65 20 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 The.Sticky.Address.option.can.be
5e960 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 52 61 6e 64 6f 6d 20 61 6e 64 20 52 6f 75 6e 64 20 .used.with.the.Random.and.Round.
5e980 52 6f 62 69 6e 20 70 6f 6f 6c 20 74 79 70 65 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 Robin.pool.types.to.ensure.that.
5e9a0 61 20 70 61 72 74 69 63 75 6c 61 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 a.particular.source.address.is.a
5e9c0 6c 77 61 79 73 20 6d 61 70 70 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 74 72 61 6e 73 6c 61 lways.mapped.to.the.same.transla
5e9e0 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 53 74 69 63 6b 79 20 50 6f 72 74 73 00 53 74 69 63 6b tion.address..Sticky.Ports.Stick
5ea00 79 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 y.interface.(%s).is.not.part.of.
5ea20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 73 74 69 63 6b 79 20 69 6e the.bridge..Remove.the.sticky.in
5ea40 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 53 74 6f 70 00 53 74 6f 70 20 25 terface.to.continue..Stop.Stop.%
5ea60 73 53 65 72 76 69 63 65 00 53 74 6f 70 20 48 72 73 00 53 74 6f 70 20 4d 69 6e 73 00 53 74 6f 70 sService.Stop.Hrs.Stop.Mins.Stop
5ea80 20 74 69 6d 65 00 53 74 6f 70 2f 53 74 61 72 74 00 53 74 6f 70 2f 53 74 61 72 74 20 28 46 72 65 .time.Stop/Start.Stop/Start.(Fre
5eaa0 65 52 41 44 49 55 53 29 00 53 74 6f 70 70 65 64 00 53 74 6f 70 70 69 6e 67 20 61 6c 6c 20 70 61 eRADIUS).Stopped.Stopping.all.pa
5eac0 63 6b 61 67 65 73 2e 00 53 74 72 61 74 75 6d 00 53 74 72 61 74 75 6d 20 28 30 2d 31 36 29 00 53 ckages..Stratum.Stratum.(0-16).S
5eae0 74 72 69 63 74 20 43 52 4c 20 43 68 65 63 6b 69 6e 67 00 53 74 72 69 63 74 20 4b 65 79 20 52 65 trict.CRL.Checking.Strict.Key.Re
5eb00 67 65 6e 65 72 61 74 69 6f 6e 00 53 74 72 69 63 74 20 55 73 65 72 2d 43 4e 20 4d 61 74 63 68 69 generation.Strict.User-CN.Matchi
5eb20 6e 67 00 53 74 72 69 63 74 20 62 69 6e 64 69 6e 67 00 53 74 72 69 63 74 20 69 6e 74 65 72 66 61 ng.Strict.binding.Strict.interfa
5eb40 63 65 20 62 69 6e 64 69 6e 67 00 53 74 72 69 6e 67 00 53 74 72 69 6e 67 20 74 79 70 65 20 6d 75 ce.binding.String.String.type.mu
5eb60 73 74 20 62 65 20 65 6e 63 6c 6f 73 65 64 20 69 6e 20 71 75 6f 74 65 73 20 6c 69 6b 65 20 22 74 st.be.enclosed.in.quotes.like."t
5eb80 68 69 73 22 20 6f 72 20 6d 75 73 74 20 62 65 20 61 20 73 65 72 69 65 73 20 6f 66 20 6f 63 74 65 his".or.must.be.a.series.of.octe
5eba0 74 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 2c 20 73 65 70 ts.specified.in.hexadecimal,.sep
5ebc0 61 72 61 74 65 64 20 62 79 20 63 6f 6c 6f 6e 73 2c 20 6c 69 6b 65 20 30 31 3a 32 33 3a 34 35 3a arated.by.colons,.like.01:23:45:
5ebe0 36 37 3a 38 39 3a 61 62 3a 63 64 3a 65 66 00 53 74 72 6f 6e 67 53 77 61 6e 20 4c 69 62 00 53 75 67:89:ab:cd:ef.StrongSwan.Lib.Su
5ec00 62 6d 69 73 73 69 6f 6e 20 6f 6e 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 20 70 61 67 65 20 77 bmission.on.captiveportal.page.w
5ec20 69 74 68 20 75 6e 6b 6e 6f 77 6e 20 7a 6f 6e 65 20 70 61 72 61 6d 65 74 65 72 3a 20 25 73 00 53 ith.unknown.zone.parameter:.%s.S
5ec40 75 62 6d 69 74 20 74 68 69 73 20 74 6f 20 74 68 65 20 64 65 76 65 6c 6f 70 65 72 73 20 66 6f 72 ubmit.this.to.the.developers.for
5ec60 20 69 6e 73 70 65 63 74 69 6f 6e 00 53 75 62 6e 65 74 00 53 75 62 6e 65 74 20 2d 2d 20 4f 6e 65 .inspection.Subnet.Subnet.--.One
5ec80 20 49 50 20 61 64 64 72 65 73 73 20 70 65 72 20 63 6c 69 65 6e 74 20 69 6e 20 61 20 63 6f 6d 6d .IP.address.per.client.in.a.comm
5eca0 6f 6e 20 73 75 62 6e 65 74 00 53 75 62 6e 65 74 20 4d 61 73 6b 00 53 75 62 6e 65 74 20 62 69 74 on.subnet.Subnet.Mask.Subnet.bit
5ecc0 20 63 6f 75 6e 74 00 53 75 62 6e 65 74 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 20 74 6f 20 65 78 .count.Subnet.is.too.large.to.ex
5ece0 70 61 6e 64 20 69 6e 74 6f 20 69 6e 64 69 76 69 64 75 61 6c 20 68 6f 73 74 20 49 50 20 61 64 64 pand.into.individual.host.IP.add
5ed00 72 65 73 73 65 73 20 28 25 73 29 00 53 75 62 6e 65 74 20 6d 61 73 6b 00 53 75 62 6e 65 74 20 6d resses.(%s).Subnet.mask.Subnet.m
5ed20 61 73 6b 20 49 50 76 34 00 53 75 62 6e 65 74 20 6d 61 73 6b 20 49 50 76 36 00 53 75 62 6e 65 74 ask.IPv4.Subnet.mask.IPv6.Subnet
5ed40 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e .mask.must.be.an.integer.between
5ed60 20 30 20 61 6e 64 20 33 32 00 53 75 62 6e 65 74 3a 20 00 53 75 62 6e 65 74 73 00 53 75 62 6e 65 .0.and.32.Subnet:..Subnets.Subne
5ed80 74 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 43 49 44 52 20 66 6f 72 6d 61 74 2e ts.are.specified.in.CIDR.format.
5eda0 20 20 53 65 6c 65 63 74 20 74 68 65 20 43 49 44 52 20 6d 61 73 6b 20 74 68 61 74 20 70 65 72 74 ..Select.the.CIDR.mask.that.pert
5edc0 61 69 6e 73 20 74 6f 20 65 61 63 68 20 65 6e 74 72 79 2e 09 2f 31 32 38 20 73 70 65 63 69 66 69 ains.to.each.entry../128.specifi
5ede0 65 73 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 68 6f 73 74 3b 20 2f 36 34 20 73 70 65 63 69 es.a.single.IPv6.host;./64.speci
5ee00 66 69 65 73 20 61 20 6e 6f 72 6d 61 6c 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 3b 20 65 74 63 2e fies.a.normal.IPv6.network;.etc.
5ee20 20 20 49 66 20 6e 6f 20 73 75 62 6e 65 74 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 68 65 ..If.no.subnets.are.specified.he
5ee40 72 65 2c 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 re,.the.Router.Advertisement.(RA
5ee60 29 20 44 61 65 6d 6f 6e 20 77 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 6f 20 74 68 65 20 73 ).Daemon.will.advertise.to.the.s
5ee80 75 62 6e 65 74 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 69 6e 74 65 ubnet.to.which.the.router's.inte
5eea0 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 2e 00 53 75 63 63 65 73 73 00 53 75 63 63 65 rface.is.assigned..Success.Succe
5eec0 73 73 66 75 6c 20 6c 6f 67 69 6e 20 66 6f 72 20 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d ssful.login.for.user.'%1$s'.from
5eee0 3a 20 25 32 24 73 00 53 75 63 63 65 73 73 66 75 6c 6c 79 20 61 64 64 65 64 20 70 61 73 73 20 72 :.%2$s.Successfully.added.pass.r
5ef00 75 6c 65 21 00 53 75 63 63 65 73 73 66 75 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 70 61 63 6b ule!.Successfully.installed.pack
5ef20 61 67 65 3a 20 25 73 2e 00 53 75 63 63 65 73 73 66 75 6c 6c 79 20 72 65 76 65 72 74 65 64 20 74 age:.%s..Successfully.reverted.t
5ef40 6f 20 74 69 6d 65 73 74 61 6d 70 20 25 31 24 73 20 77 69 74 68 20 64 65 73 63 72 69 70 74 69 6f o.timestamp.%1$s.with.descriptio
5ef60 6e 20 22 25 32 24 73 22 2e 00 53 75 63 63 65 73 73 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 n."%2$s"..Successive.connections
5ef80 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 .will.be.redirected.to.the.serve
5efa0 72 73 20 69 6e 20 61 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 6d 61 6e 6e 65 72 20 77 69 74 68 20 rs.in.a.round-robin.manner.with.
5efc0 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 connections.from.the.same.source
5efe0 20 62 65 69 6e 67 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 77 65 62 20 73 65 72 76 .being.sent.to.the.same.web.serv
5f000 65 72 2e 20 54 68 69 73 20 22 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 22 20 77 69 6c er..This."sticky.connection".wil
5f020 6c 20 65 78 69 73 74 20 61 73 20 6c 6f 6e 67 20 61 73 20 74 68 65 72 65 20 61 72 65 20 73 74 61 l.exist.as.long.as.there.are.sta
5f040 74 65 73 20 74 68 61 74 20 72 65 66 65 72 20 74 6f 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f tes.that.refer.to.this.connectio
5f060 6e 2e 20 4f 6e 63 65 20 74 68 65 20 73 74 61 74 65 73 20 65 78 70 69 72 65 2c 20 73 6f 20 77 69 n..Once.the.states.expire,.so.wi
5f080 6c 6c 20 74 68 65 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 46 75 72 74 68 65 ll.the.sticky.connection..Furthe
5f0a0 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 61 74 20 68 6f 73 74 20 77 69 6c r.connections.from.that.host.wil
5f0c0 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 65 20 6e 65 78 74 20 77 65 62 20 l.be.redirected.to.the.next.web.
5f0e0 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 72 6f 75 6e 64 20 72 6f 62 69 6e 2e 20 43 68 61 6e 67 server.in.the.round.robin..Chang
5f100 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 ing.this.option.will.restart.the
5f120 20 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 2e 00 53 75 6d 6d 61 72 79 .Load.Balancing.service..Summary
5f140 20 56 69 65 77 00 53 75 6e 00 53 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 63 20 4d 6f 62 69 .View.Sun.Support.for.IPsec.Mobi
5f160 6c 65 20 43 6c 69 65 6e 74 73 20 69 73 20 65 6e 61 62 6c 65 64 20 62 75 74 20 61 20 50 68 61 73 le.Clients.is.enabled.but.a.Phas
5f180 65 20 31 20 64 65 66 69 6e 69 74 69 6f 6e 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 00 53 75 70 e.1.definition.was.not.found.Sup
5f1a0 70 6f 72 74 73 20 43 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 2e 20 20 54 68 69 73 20 ports.Cisco.EtherChannel...This.
5f1c0 69 73 20 61 20 73 74 61 74 69 63 20 73 65 74 75 70 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6e is.a.static.setup.and.does.not.n
5f1e0 65 67 6f 74 69 61 74 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 70 65 egotiate.aggregation.with.the.pe
5f200 65 72 20 6f 72 20 65 78 63 68 61 6e 67 65 20 66 72 61 6d 65 73 20 74 6f 20 6d 6f 6e 69 74 6f 72 er.or.exchange.frames.to.monitor
5f220 20 74 68 65 20 6c 69 6e 6b 2e 00 53 75 70 70 6f 72 74 73 20 74 68 65 20 49 45 45 45 20 38 30 32 .the.link..Supports.the.IEEE.802
5f240 2e 33 61 64 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 .3ad.Link.Aggregation.Control.Pr
5f260 6f 74 6f 63 6f 6c 20 28 4c 41 43 50 29 20 61 6e 64 20 74 68 65 20 4d 61 72 6b 65 72 20 50 72 6f otocol.(LACP).and.the.Marker.Pro
5f280 74 6f 63 6f 6c 2e 09 4c 41 43 50 20 77 69 6c 6c 20 6e 65 67 6f 74 69 61 74 65 20 61 20 73 65 74 tocol..LACP.will.negotiate.a.set
5f2a0 20 6f 66 20 61 67 67 72 65 67 61 62 6c 65 20 6c 69 6e 6b 73 20 77 69 74 68 20 74 68 65 20 70 65 .of.aggregable.links.with.the.pe
5f2c0 65 72 20 69 6e 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 4c 69 6e 6b 20 41 67 67 72 65 67 er.in.to.one.or.more.Link.Aggreg
5f2e0 61 74 65 64 20 47 72 6f 75 70 73 2e 20 20 45 61 63 68 20 4c 41 47 20 69 73 20 63 6f 6d 70 6f 73 ated.Groups...Each.LAG.is.compos
5f300 65 64 20 6f 66 20 70 6f 72 74 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 2c 20 73 ed.of.ports.of.the.same.speed,.s
5f320 65 74 20 74 6f 20 66 75 6c 6c 2d 64 75 70 6c 65 78 20 6f 70 65 72 61 74 69 6f 6e 2e 20 20 54 68 et.to.full-duplex.operation...Th
5f340 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 e.traffic.will.be.balanced.acros
5f360 73 20 74 68 65 20 70 6f 72 74 73 20 69 6e 20 74 68 65 20 4c 41 47 20 77 69 74 68 20 74 68 65 20 s.the.ports.in.the.LAG.with.the.
5f380 67 72 65 61 74 65 73 74 20 74 6f 74 61 6c 20 73 70 65 65 64 2c 20 69 6e 20 6d 6f 73 74 20 63 61 greatest.total.speed,.in.most.ca
5f3a0 73 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 4c 41 47 20 77 ses.there.will.only.be.one.LAG.w
5f3c0 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 6c 6c 20 70 6f 72 74 73 2e 09 49 6e 20 74 68 65 20 hich.contains.all.ports..In.the.
5f3e0 65 76 65 6e 74 20 6f 66 20 63 68 61 6e 67 65 73 20 69 6e 20 70 68 79 73 69 63 61 6c 20 63 6f 6e event.of.changes.in.physical.con
5f400 6e 65 63 74 69 76 69 74 79 2c 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 77 69 6c 6c nectivity,.Link.Aggregation.will
5f420 20 71 75 69 63 6b 6c 79 20 63 6f 6e 76 65 72 67 65 20 74 6f 20 61 20 6e 65 77 20 63 6f 6e 66 69 .quickly.converge.to.a.new.confi
5f440 67 75 72 61 74 69 6f 6e 2e 00 53 75 70 70 72 65 73 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 00 guration..Suppress.ARP.messages.
5f460 53 75 73 70 65 6e 64 73 00 53 77 61 70 20 55 73 61 67 65 00 53 77 69 74 63 68 20 74 6f 20 62 69 Suspends.Swap.Usage.Switch.to.bi
5f480 74 73 2f 73 00 53 77 69 74 63 68 20 74 6f 20 62 79 74 65 73 2f 73 00 53 77 69 74 63 68 65 73 00 ts/s.Switch.to.bytes/s.Switches.
5f4a0 53 79 6e 63 20 53 6f 75 72 63 65 00 53 79 6e 63 20 6f 70 74 69 6f 6e 73 00 53 79 6e 63 20 70 61 Sync.Source.Sync.options.Sync.pa
5f4c0 73 73 77 6f 72 64 00 53 79 6e 63 20 70 6f 72 74 00 53 79 6e 63 20 75 73 65 72 6e 61 6d 65 00 53 ssword.Sync.port.Sync.username.S
5f4e0 79 6e 63 68 72 6f 6e 69 7a 65 20 41 75 74 68 20 53 65 72 76 65 72 73 00 53 79 6e 63 68 72 6f 6e ynchronize.Auth.Servers.Synchron
5f500 69 7a 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 29 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 ize.Captive.Portal).Synchronize.
5f520 43 65 72 74 69 66 69 63 61 74 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 Certificates.Synchronize.Config.
5f540 74 6f 20 49 50 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 44 48 43 50 44 00 53 79 6e 63 68 72 6f 6e to.IP.Synchronize.DHCPD.Synchron
5f560 69 7a 65 20 44 4e 53 20 28 46 6f 72 77 61 72 64 65 72 2f 52 65 73 6f 6c 76 65 72 29 00 53 79 6e ize.DNS.(Forwarder/Resolver).Syn
5f580 63 68 72 6f 6e 69 7a 65 20 46 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 65 73 00 53 79 6e 63 68 72 chronize.Firewall.aliases.Synchr
5f5a0 6f 6e 69 7a 65 20 46 69 72 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 73 00 53 79 6e 63 68 72 6f onize.Firewall.schedules.Synchro
5f5c0 6e 69 7a 65 20 49 50 73 65 63 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 49 6e 74 65 72 66 61 63 65 nize.IPsec.Synchronize.Interface
5f5e0 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 00 53 79 6e 63 68 .Synchronize.Load.Balancer.Synch
5f600 72 6f 6e 69 7a 65 20 4e 41 54 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 4f 70 65 6e 56 50 4e 00 53 ronize.NAT.Synchronize.OpenVPN.S
5f620 79 6e 63 68 72 6f 6e 69 7a 65 20 52 75 6c 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 53 74 61 ynchronize.Rules.Synchronize.Sta
5f640 74 69 63 20 52 6f 75 74 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 55 73 65 72 73 20 61 6e 64 tic.Routes.Synchronize.Users.and
5f660 20 47 72 6f 75 70 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 56 69 72 74 75 61 6c 20 49 50 73 00 .Groups.Synchronize.Virtual.IPs.
5f680 53 79 6e 63 68 72 6f 6e 69 7a 65 20 56 6f 75 63 68 65 72 20 44 61 74 61 62 61 73 65 20 49 50 00 Synchronize.Voucher.Database.IP.
5f6a0 53 79 6e 63 68 72 6f 6e 69 7a 65 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 00 53 79 6e 63 68 72 6f 6e Synchronize.Wake-on-LAN.Synchron
5f6c0 69 7a 65 20 73 74 61 74 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 74 72 61 66 66 69 63 20 73 ize.states.Synchronize.traffic.s
5f6e0 68 61 70 65 72 20 28 6c 69 6d 69 74 65 72 29 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 74 72 61 66 haper.(limiter).Synchronize.traf
5f700 66 69 63 20 73 68 61 70 65 72 20 28 71 75 65 75 65 73 29 00 53 79 6e 63 69 6e 67 20 70 61 63 6b fic.shaper.(queues).Syncing.pack
5f720 61 67 65 73 2e 2e 2e 00 53 79 6e 63 69 6e 67 20 76 6f 75 63 68 65 72 73 00 53 79 6e 70 72 6f 78 ages....Syncing.vouchers.Synprox
5f740 79 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 20 65 6e 74 72 69 65 73 2e 2e 2e 20 00 53 79 73 6c y.Syslog.Syslog.entries.....Sysl
5f760 6f 67 20 73 65 6e 64 73 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 20 74 6f 20 70 6f 72 74 20 35 og.sends.UDP.datagrams.to.port.5
5f780 31 34 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 14.on.the.specified.remote.syslo
5f7a0 67 20 73 65 72 76 65 72 2c 20 75 6e 6c 65 73 73 20 61 6e 6f 74 68 65 72 20 70 6f 72 74 20 69 73 g.server,.unless.another.port.is
5f7c0 20 73 70 65 63 69 66 69 65 64 2e 20 42 65 20 73 75 72 65 20 74 6f 20 73 65 74 20 73 79 73 6c 6f .specified..Be.sure.to.set.syslo
5f7e0 67 64 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 74 6f 20 61 63 63 65 70 gd.on.the.remote.server.to.accep
5f800 74 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 70 66 53 65 6e 73 65 2e 00 t.syslog.messages.from.pfSense..
5f820 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 26 67 74 3b 20 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 System.System.&gt;.Cert..Manager
5f840 00 53 79 73 74 65 6d 20 2d 20 48 41 20 6e 6f 64 65 20 73 79 6e 63 00 53 79 73 74 65 6d 20 41 63 .System.-.HA.node.sync.System.Ac
5f860 74 69 76 69 74 79 00 53 79 73 74 65 6d 20 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 00 53 79 73 tivity.System.Administrators.Sys
5f880 74 65 6d 20 43 6f 6e 74 61 63 74 00 53 79 73 74 65 6d 20 45 76 65 6e 74 73 00 53 79 73 74 65 6d tem.Contact.System.Events.System
5f8a0 20 48 61 6c 74 20 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d .Halt.Confirmation.System.Inform
5f8c0 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 4c 6f 63 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 4c 6f 67 ation.System.Location.System.Log
5f8e0 67 65 72 20 44 61 65 6d 6f 6e 00 53 79 73 74 65 6d 20 4c 6f 67 73 00 53 79 73 74 65 6d 20 52 65 ger.Daemon.System.Logs.System.Re
5f900 62 6f 6f 74 20 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 53 6f 63 6b 65 74 20 boot.Confirmation.System.Socket.
5f920 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 54 75 6e 61 62 6c 65 73 00 53 79 73 74 Information.System.Tunables.Syst
5f940 65 6d 20 55 70 64 61 74 65 00 53 79 73 74 65 6d 20 74 75 6e 61 62 6c 65 73 00 53 79 73 74 65 6d em.Update.System.tunables.System
5f960 20 75 70 64 61 74 65 20 66 61 69 6c 65 64 21 00 53 79 73 74 65 6d 20 75 70 64 61 74 65 20 73 75 .update.failed!.System.update.su
5f980 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 53 79 73 74 65 6d 20 77 69 6c ccessfully.completed..System.wil
5f9a0 6c 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 44 48 43 50 20 73 65 72 76 65 72 l.be.configured.as.a.DHCP.server
5f9c0 20 6f 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 00 54 42 .on.the.default.LAN.interface.TB
5f9e0 52 20 53 69 7a 65 00 54 43 50 00 54 43 50 20 00 54 43 50 20 46 6c 61 67 73 00 54 43 50 20 4f 66 R.Size.TCP.TCP..TCP.Flags.TCP.Of
5fa00 66 6c 6f 61 64 20 65 6e 67 69 6e 65 00 54 43 50 20 70 6f 72 74 00 54 43 50 6d 73 73 46 69 78 00 fload.engine.TCP.port.TCPmssFix.
5fa20 54 46 54 50 00 54 46 54 50 20 50 72 6f 78 79 00 54 46 54 50 20 53 65 72 76 65 72 00 54 46 54 50 TFTP.TFTP.Proxy.TFTP.Server.TFTP
5fa40 20 73 65 72 76 65 72 73 00 54 4b 49 50 00 54 4c 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .servers.TKIP.TLS.Authentication
5fa60 00 54 4c 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 4c 53 20 45 6e 63 72 79 70 74 69 6f .TLS.Configuration.TLS.Encryptio
5fa80 6e 20 61 6e 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 54 4c 53 20 68 61 6e 64 6c 65 72 n.and.Authentication.TLS.handler
5faa0 00 54 54 4c 00 54 54 4c 20 66 6f 72 20 48 6f 73 74 20 43 61 63 68 65 20 45 6e 74 72 69 65 73 00 .TTL.TTL.for.Host.Cache.Entries.
5fac0 54 61 62 6c 65 00 54 61 62 6c 65 20 6c 61 73 74 20 75 70 64 61 74 65 64 20 6f 6e 20 25 73 2e 00 Table.Table.last.updated.on.%s..
5fae0 54 61 62 6c 65 20 74 6f 20 44 69 73 70 6c 61 79 00 54 61 62 6c 65 73 00 54 61 67 00 54 61 67 67 Table.to.Display.Tables.Tag.Tagg
5fb00 65 64 00 54 61 67 73 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 6e 75 6d 62 65 72 73 ed.Tags.can.contain.only.numbers
5fb20 20 6f 72 20 61 20 72 61 6e 67 65 20 20 28 69 6e 20 66 6f 72 6d 61 74 20 23 2d 23 29 20 66 72 6f .or.a.range..(in.format.#-#).fro
5fb40 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 2e 00 54 61 72 67 65 74 20 4e 65 74 77 6f 72 6b 00 54 m.%1$s.to.%2$s..Target.Network.T
5fb60 62 72 73 69 7a 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 62 72 73 69 brsize.must.be.an.integer..Tbrsi
5fb80 7a 65 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 65 6d 70 65 72 61 74 75 72 65 ze.must.be.positive..Temperature
5fba0 00 54 65 6d 70 6f 72 61 72 69 6c 79 20 44 69 73 61 62 6c 65 20 43 41 52 50 00 54 65 73 74 00 54 .Temporarily.Disable.CARP.Test.T
5fbc0 65 73 74 20 47 72 6f 77 6c 20 53 65 74 74 69 6e 67 73 00 54 65 73 74 20 50 6f 72 74 00 54 65 73 est.Growl.Settings.Test.Port.Tes
5fbe0 74 20 52 65 73 75 6c 74 73 00 54 65 73 74 20 53 4d 54 50 20 53 65 74 74 69 6e 67 73 00 54 65 73 t.Results.Test.SMTP.Settings.Tes
5fc00 74 20 56 6f 75 63 68 65 72 73 00 54 65 73 74 20 72 65 73 75 6c 74 73 00 54 65 73 74 20 74 79 70 t.Vouchers.Test.results.Test.typ
5fc20 65 00 54 65 78 74 00 54 65 78 74 20 74 79 70 65 20 63 61 6e 6e 6f 74 20 69 6e 63 6c 75 64 65 20 e.Text.Text.type.cannot.include.
5fc40 71 75 6f 74 61 74 69 6f 6e 20 6d 61 72 6b 73 2e 00 54 68 61 74 20 75 73 65 72 6e 61 6d 65 20 69 quotation.marks..That.username.i
5fc60 73 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 22 70 s.reserved.by.the.system..The."p
5fc80 61 73 73 22 20 73 65 6c 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 70 72 6f ass".selection.does.not.work.pro
5fca0 70 65 72 6c 79 20 77 69 74 68 20 4d 75 6c 74 69 2d 57 41 4e 2e 20 49 74 20 77 69 6c 6c 20 6f 6e perly.with.Multi-WAN..It.will.on
5fcc0 6c 79 20 77 6f 72 6b 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 74 61 69 6e 69 ly.work.on.an.interface.containi
5fce0 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 25 31 24 73 ng.the.default.gateway..The.%1$s
5fd00 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 33 32 20 63 68 61 72 61 .name.must.be.less.than.32.chara
5fd20 63 74 65 72 73 20 6c 6f 6e 67 2c 20 6d 61 79 20 6e 6f 74 20 63 6f 6e 73 69 73 74 20 6f 66 20 6f cters.long,.may.not.consist.of.o
5fd40 6e 6c 79 20 6e 75 6d 62 65 72 73 2c 20 6d 61 79 20 6e 6f 74 20 63 6f 6e 73 69 73 74 20 6f 66 20 nly.numbers,.may.not.consist.of.
5fd60 6f 6e 6c 79 20 75 6e 64 65 72 73 63 6f 72 65 73 2c 20 61 6e 64 20 6d 61 79 20 6f 6e 6c 79 20 63 only.underscores,.and.may.only.c
5fd80 6f 6e 74 61 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 73 3a ontain.the.following.characters:
5fda0 20 25 32 24 73 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 .%2$s.The.%1$s.name.must.not.be.
5fdc0 61 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 61 6d 65 20 73 75 a.well-known.IP.protocol.name.su
5fde0 63 68 20 61 73 20 54 43 50 2c 20 55 44 50 2c 20 49 43 4d 50 20 65 74 63 2e 00 54 68 65 20 25 31 ch.as.TCP,.UDP,.ICMP.etc..The.%1
5fe00 24 73 20 6e 61 6d 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 77 65 6c 6c 2d 6b 6e 6f 77 6e $s.name.must.not.be.a.well-known
5fe20 20 54 43 50 20 6f 72 20 55 44 50 20 70 6f 72 74 20 6e 61 6d 65 20 73 75 63 68 20 61 73 20 73 73 .TCP.or.UDP.port.name.such.as.ss
5fe40 68 2c 20 73 6d 74 70 2c 20 70 6f 70 33 2c 20 74 66 74 70 2c 20 68 74 74 70 2c 20 6f 70 65 6e 76 h,.smtp,.pop3,.tftp,.http,.openv
5fe60 70 6e 20 65 74 63 2e 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 74 20 6e 6f 74 20 62 pn.etc..The.%1$s.name.must.not.b
5fe80 65 20 65 69 74 68 65 72 20 6f 66 20 74 68 65 20 72 65 73 65 72 76 65 64 20 77 6f 72 64 73 20 25 e.either.of.the.reserved.words.%
5fea0 32 24 73 20 6f 72 20 25 33 24 73 2e 00 54 68 65 20 25 31 24 73 20 70 61 63 6b 61 67 65 20 69 73 2$s.or.%3$s..The.%1$s.package.is
5fec0 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 2e 25 32 24 73 44 65 6c 65 74 69 6f 6e 20 61 62 6f 72 .not.installed.%2$sDeletion.abor
5fee0 74 65 64 2e 00 54 68 65 20 25 31 24 73 20 70 61 63 6b 61 67 65 20 69 73 20 6e 6f 74 20 69 6e 73 ted..The.%1$s.package.is.not.ins
5ff00 74 61 6c 6c 65 64 2e 25 32 24 73 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e talled.%2$sInstallation.aborted.
5ff20 00 54 68 65 20 25 31 24 73 53 6f 75 72 63 65 20 50 6f 72 74 20 52 61 6e 67 65 25 32 24 73 20 66 .The.%1$sSource.Port.Range%2$s.f
5ff40 6f 72 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 61 6e or.a.connection.is.typically.ran
5ff60 64 6f 6d 20 61 6e 64 20 61 6c 6d 6f 73 74 20 6e 65 76 65 72 20 65 71 75 61 6c 20 74 6f 20 74 68 dom.and.almost.never.equal.to.th
5ff80 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 e.destination.port..In.most.case
5ffa0 73 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 6d 75 73 74 20 72 65 6d 61 69 6e 20 61 74 20 69 74 s.this.setting.must.remain.at.it
5ffc0 73 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 2c 20 25 31 24 73 61 6e 79 25 32 24 73 2e 00 54 68 s.default.value,.%1$sany%2$s..Th
5ffe0 65 20 25 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e e.%s.configuration.has.been.chan
60000 67 65 64 2e 00 54 68 65 20 25 73 20 66 69 6c 65 20 63 6f 6e 74 65 6e 74 73 20 68 61 76 65 20 62 ged..The.%s.file.contents.have.b
60020 65 65 6e 20 75 70 64 61 74 65 64 2e 00 54 68 65 20 25 73 20 70 61 63 6b 61 67 65 20 69 73 20 6d een.updated..The.%s.package.is.m
60040 69 73 73 69 6e 67 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 61 6e issing.its.configuration.file.an
60060 64 20 6d 75 73 74 20 62 65 20 72 65 69 6e 73 74 61 6c 6c 65 64 2e 00 54 68 65 20 27 6e 61 6d 65 d.must.be.reinstalled..The.'name
60080 27 20 66 69 65 6c 64 20 6d 75 73 74 20 62 65 20 31 36 20 63 68 61 72 61 63 74 65 72 73 20 6f 72 '.field.must.be.16.characters.or
600a0 20 6c 65 73 73 2e 00 54 68 65 20 27 6e 61 6d 65 27 20 66 69 65 6c 64 20 6d 75 73 74 20 62 65 20 .less..The.'name'.field.must.be.
600c0 33 32 20 63 68 61 72 61 63 74 65 72 73 20 6f 72 20 6c 65 73 73 2e 00 54 68 65 20 28 25 73 29 20 32.characters.or.less..The.(%s).
600e0 67 72 6f 75 70 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 group.name.contains.invalid.char
60100 61 63 74 65 72 73 2e 00 54 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 20 77 69 6c 6c 20 6f 6e 6c acters..The.1:1.mapping.will.onl
60120 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 6f 72 20 y.be.used.for.connections.to.or.
60140 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 from.the.specified.destination..
60160 48 69 6e 74 3a 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 22 41 6e 79 22 2e 00 54 68 65 Hint:.this.is.usually."Any"..The
60180 20 41 52 50 20 63 61 63 68 65 20 65 6e 74 72 79 20 66 6f 72 20 25 73 20 68 61 73 20 62 65 65 6e .ARP.cache.entry.for.%s.has.been
601a0 20 64 65 6c 65 74 65 64 2e 00 54 68 65 20 41 6c 69 61 73 65 73 20 48 6f 73 74 6e 61 6d 65 20 52 .deleted..The.Aliases.Hostname.R
601c0 65 73 6f 6c 76 65 20 49 6e 74 65 72 76 61 6c 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e esolve.Interval.value.must.be.an
601e0 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 4d 41 43 .integer..The.Captive.Portal.MAC
60200 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 .address.configuration.has.been.
60220 63 68 61 6e 67 65 64 2e 00 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 65 6e 74 72 changed..The.Captive.Portal.entr
60240 79 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 43 61 70 y.list.has.been.changed..The.Cap
60260 74 69 76 65 20 50 6f 72 74 61 6c 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 68 61 73 tive.Portal.voucher.database.has
60280 20 62 65 65 6e 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 77 69 74 68 20 25 73 20 28 70 66 73 65 .been.synchronized.with.%s.(pfse
602a0 6e 73 65 2e 65 78 65 63 5f 70 68 70 29 2e 00 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 nse.exec_php)..The.Captive.Porta
602c0 6c 20 7a 6f 6e 65 20 28 25 31 24 73 29 20 68 61 73 20 48 61 72 64 20 54 69 6d 65 6f 75 74 20 70 l.zone.(%1$s).has.Hard.Timeout.p
602e0 61 72 61 6d 65 74 65 72 20 73 65 74 20 74 6f 20 61 20 76 61 6c 75 65 20 62 69 67 67 65 72 20 74 arameter.set.to.a.value.bigger.t
60300 68 61 6e 20 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 28 25 32 24 73 29 2e 00 54 han.Default.lease.time.(%2$s)..T
60320 68 65 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 20 55 52 4c 20 69 73 20 6e 6f 74 20 76 he.Check.IP.Service.URL.is.not.v
60340 61 6c 69 64 2e 00 54 68 65 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 20 6e 61 6d 65 20 alid..The.Check.IP.Service.name.
60360 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 contains.invalid.characters..The
60380 20 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 61 63 74 69 76 65 20 6f 6e 20 74 68 69 73 20 69 .DHCP.Server.is.active.on.this.i
603a0 6e 74 65 72 66 61 63 65 20 61 6e 64 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 nterface.and.it.can.be.used.only
603c0 20 77 69 74 68 20 49 50 76 34 20 73 75 62 6e 65 74 20 3c 20 33 31 2e 20 50 6c 65 61 73 65 20 64 .with.IPv4.subnet.<.31..Please.d
603e0 69 73 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 20 6f isable.the.DHCP.Server.service.o
60400 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 63 68 61 n.this.interface.first,.then.cha
60420 6e 67 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e nge.the.interface.configuration.
60440 00 54 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 61 63 74 69 76 65 20 6f 6e 20 74 68 .The.DHCP.Server.is.active.on.th
60460 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 is.interface.and.it.can.be.used.
60480 6f 6e 6c 79 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 20 63 6f 6e 66 69 67 75 72 61 74 only.with.a.static.IP.configurat
604a0 69 6f 6e 2e 20 50 6c 65 61 73 65 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 53 65 72 ion..Please.disable.the.DHCP.Ser
604c0 76 65 72 20 73 65 72 76 69 63 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 66 69 ver.service.on.this.interface.fi
604e0 72 73 74 2c 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 rst,.then.change.the.interface.c
60500 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 72 65 onfiguration..The.DHCP.Server.re
60520 71 75 69 72 65 73 20 61 20 73 74 61 74 69 63 20 49 50 76 34 20 73 75 62 6e 65 74 20 6c 61 72 67 quires.a.static.IPv4.subnet.larg
60540 65 20 65 6e 6f 75 67 68 20 74 6f 20 73 65 72 76 65 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 e.enough.to.serve.addresses.to.c
60560 6c 69 65 6e 74 73 2e 00 54 68 65 20 44 48 43 50 20 6c 65 61 73 65 20 74 61 62 6c 65 20 63 61 6e lients..The.DHCP.lease.table.can
60580 20 62 65 20 76 69 65 77 65 64 20 6f 6e 20 74 68 65 20 25 31 24 73 53 74 61 74 75 73 3a 20 44 48 .be.viewed.on.the.%1$sStatus:.DH
605a0 43 50 76 36 20 6c 65 61 73 65 73 25 32 24 73 20 70 61 67 65 2e 00 54 68 65 20 44 48 43 50 20 72 CPv6.leases%2$s.page..The.DHCP.r
605c0 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 61 6e 79 20 73 74 61 74 69 63 20 44 ange.cannot.overlap.any.static.D
605e0 48 43 50 20 6d 61 70 70 69 6e 67 73 2e 00 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 6f 6e 20 HCP.mappings..The.DHCP.relay.on.
60600 74 68 65 20 25 73 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 the.%s.interface.must.be.disable
60620 64 20 62 65 66 6f 72 65 20 65 6e 61 62 6c 69 6e 67 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 d.before.enabling.the.DHCP.serve
60640 72 2e 00 54 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 63 61 6e 20 6f 70 74 69 6f 6e 61 6c 6c r..The.DHCP.server.can.optionall
60660 79 20 70 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 2e 20 y.provide.a.domain.search.list..
60680 55 73 65 20 74 68 65 20 73 65 6d 69 63 6f 6c 6f 6e 20 63 68 61 72 61 63 74 65 72 20 61 73 20 73 Use.the.semicolon.character.as.s
606a0 65 70 61 72 61 74 6f 72 2e 00 54 68 65 20 44 48 43 50 36 20 53 65 72 76 65 72 20 69 73 20 61 63 eparator..The.DHCP6.Server.is.ac
606c0 74 69 76 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 69 74 20 63 61 tive.on.this.interface.and.it.ca
606e0 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 n.be.used.only.with.a.static.IPv
60700 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 64 69 73 61 62 6c 65 20 6.configuration..Please.disable.
60720 74 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 20 6f 6e 20 74 68 69 the.DHCPv6.Server.service.on.thi
60740 73 20 69 6e 74 65 72 66 61 63 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 s.interface.first,.then.change.t
60760 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 he.interface.configuration..The.
60780 44 48 43 50 76 36 20 53 65 72 76 65 72 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 65 6e 61 62 6c 65 DHCPv6.Server.can.only.be.enable
607a0 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 d.on.interfaces.configured.with.
607c0 61 20 73 74 61 74 69 63 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 73 79 73 74 a.static.IPv6.address..This.syst
607e0 65 6d 20 68 61 73 20 6e 6f 6e 65 2e 00 54 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 63 em.has.none..The.DHCPv6.Server.c
60800 61 6e 20 6f 6e 6c 79 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 an.only.be.enabled.on.interfaces
60820 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 73 74 61 74 69 63 2c 20 6e 6f 6e 20 75 6e 69 .configured.with.static,.non.uni
60840 71 75 65 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 44 4e 53 20 que.local.IP.addresses..The.DNS.
60860 46 6f 72 77 61 72 64 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 75 73 69 6e 67 20 74 68 69 73 20 Forwarder.is.enabled.using.this.
60880 70 6f 72 74 2e 20 43 68 6f 6f 73 65 20 61 20 6e 6f 6e 2d 63 6f 6e 66 6c 69 63 74 69 6e 67 20 70 port..Choose.a.non-conflicting.p
608a0 6f 72 74 2c 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 ort,.or.disable.the.DNS.Forwarde
608c0 72 2e 00 54 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 75 r..The.DNS.Resolver.is.enabled.u
608e0 73 69 6e 67 20 74 68 69 73 20 70 6f 72 74 2e 20 43 68 6f 6f 73 65 20 61 20 6e 6f 6e 2d 63 6f 6e sing.this.port..Choose.a.non-con
60900 66 6c 69 63 74 69 6e 67 20 70 6f 72 74 2c 20 6f 72 20 64 69 73 61 62 6c 65 20 44 4e 53 20 52 65 flicting.port,.or.disable.DNS.Re
60920 73 6f 6c 76 65 72 2e 00 54 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 63 6f 6e 66 69 67 solver..The.DNS.forwarder.config
60940 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 44 4e uration.has.been.changed..The.DN
60960 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 73 65 72 S.forwarder.will.use.the.DNS.ser
60980 76 65 72 73 20 65 6e 74 65 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 20 3e 20 47 65 6e vers.entered.in.%1$sSystem.>.Gen
609a0 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 6f 72 20 74 68 6f 73 65 20 6f 62 74 61 69 6e 65 64 eral.Setup%2$s.or.those.obtained
609c0 20 76 69 61 20 44 48 43 50 20 6f 72 20 50 50 50 20 6f 6e 20 57 41 4e 20 69 66 20 26 71 75 6f 74 .via.DHCP.or.PPP.on.WAN.if.&quot
609e0 3b 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 20 6f 76 65 ;Allow.DNS.server.list.to.be.ove
60a00 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 26 71 75 6f 74 3b rridden.by.DHCP/PPP.on.WAN&quot;
60a20 20 69 73 20 63 68 65 63 6b 65 64 2e 20 49 66 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 69 73 20 6e .is.checked..If.that.option.is.n
60a40 6f 74 20 75 73 65 64 20 28 6f 72 20 69 66 20 61 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 ot.used.(or.if.a.static.IP.addre
60a60 73 73 20 69 73 20 75 73 65 64 20 6f 6e 20 57 41 4e 29 2c 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 ss.is.used.on.WAN),.at.least.one
60a80 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 73 70 65 .DNS.server.must.be.manually.spe
60aa0 63 69 66 69 65 64 20 6f 6e 20 74 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 3e 20 47 65 6e 65 72 cified.on.the.%1$sSystem.>.Gener
60ac0 61 6c 20 53 65 74 75 70 25 32 24 73 20 70 61 67 65 2e 00 54 68 65 20 44 4e 53 20 72 65 73 6f 6c al.Setup%2$s.page..The.DNS.resol
60ae0 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 ver.configuration.has.been.chang
60b00 65 64 2e 00 54 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 65 6e 74 65 72 65 64 20 69 6e 20 25 ed..The.DNS.servers.entered.in.%
60b20 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 33 24 73 20 28 6f 72 1$sSystem:.General.Setup%3$s.(or
60b40 20 74 68 65 20 25 32 24 73 44 4e 53 20 66 6f 72 77 61 72 64 65 72 25 33 24 73 20 69 66 20 65 6e .the.%2$sDNS.forwarder%3$s.if.en
60b60 61 62 6c 65 64 29 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6c 69 65 6e abled).will.be.assigned.to.clien
60b80 74 73 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 54 68 65 20 44 4e 53 20 75 ts.by.the.DHCP.server..The.DNS.u
60ba0 70 64 61 74 65 20 54 54 4c 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 pdate.TTL.must.be.an.integer..Th
60bc0 65 20 44 4e 53 20 75 70 64 61 74 65 20 68 6f 73 74 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 e.DNS.update.host.name.contains.
60be0 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 44 4e 53 20 75 70 64 61 invalid.characters..The.DNS.upda
60c00 74 65 20 6b 65 79 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 te.key.name.contains.invalid.cha
60c20 72 61 63 74 65 72 73 2e 00 54 68 65 20 44 4e 53 2d 4f 2d 4d 61 74 69 63 20 75 73 65 72 6e 61 6d racters..The.DNS-O-Matic.usernam
60c40 65 20 6f 72 20 70 61 73 73 77 6f 72 64 20 73 70 65 63 69 66 69 65 64 20 61 72 65 20 69 6e 63 6f e.or.password.specified.are.inco
60c60 72 72 65 63 74 2e 20 4e 6f 20 75 70 64 61 74 65 73 20 77 69 6c 6c 20 62 65 20 64 69 73 74 72 69 rrect..No.updates.will.be.distri
60c80 62 75 74 65 64 20 74 6f 20 73 65 72 76 69 63 65 73 20 75 6e 74 69 6c 20 74 68 69 73 20 69 73 20 buted.to.services.until.this.is.
60ca0 72 65 73 6f 6c 76 65 64 2e 00 54 68 65 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 65 72 76 69 63 resolved..The.Dynamic.DNS.Servic
60cc0 65 20 70 72 6f 76 69 64 65 64 20 69 73 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 65 64 2e e.provided.is.not.yet.supported.
60ce0 00 54 68 65 20 45 6c 6c 69 70 74 69 63 20 43 75 72 76 65 20 74 6f 20 75 73 65 20 66 6f 72 20 6b .The.Elliptic.Curve.to.use.for.k
60d00 65 79 20 65 78 63 68 61 6e 67 65 2e 20 25 31 24 73 54 68 65 20 63 75 72 76 65 20 66 72 6f 6d 20 ey.exchange..%1$sThe.curve.from.
60d20 74 68 65 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 75 73 65 64 20 62 the.server.certificate.is.used.b
60d40 79 20 64 65 66 61 75 6c 74 20 77 68 65 6e 20 74 68 65 20 73 65 72 76 65 72 20 75 73 65 73 20 61 y.default.when.the.server.uses.a
60d60 6e 20 45 43 44 53 41 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 n.ECDSA.certificate..Otherwise,.
60d80 73 65 63 70 33 38 34 72 31 20 69 73 20 75 73 65 64 20 61 73 20 61 20 66 61 6c 6c 62 61 63 6b 2e secp384r1.is.used.as.a.fallback.
60da0 00 54 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 66 .The.Encryption.Algorithm.used.f
60dc0 6f 72 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 77 68 65 6e 20 4e 65 67 or.data.channel.packets.when.Neg
60de0 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 61 72 61 6d 65 74 65 72 20 otiable.Cryptographic.Parameter.
60e00 28 4e 43 50 29 20 73 75 70 70 6f 72 74 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 00 (NCP).support.is.not.available..
60e20 54 68 65 20 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 45 6e 64 20 76 61 6c 75 65 20 The.Firewall.Adaptive.End.value.
60e40 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c must.be.an.integer..The.Firewall
60e60 20 41 64 61 70 74 69 76 65 20 53 74 61 72 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e .Adaptive.Start.value.must.be.an
60e80 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 .integer..The.Firewall.Adaptive.
60ea0 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 67 65 74 68 65 72 2e 00 54 68 65 values.must.be.set.together..The
60ec0 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 46 72 61 67 6d 65 6e 74 20 45 6e 74 72 69 .Firewall.Maximum.Fragment.Entri
60ee0 65 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 es.value.must.be.an.integer..The
60f00 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 73 20 76 61 6c 75 65 20 6d .Firewall.Maximum.States.value.m
60f20 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 ust.be.an.integer..The.Firewall.
60f40 4d 61 78 69 6d 75 6d 20 54 61 62 6c 65 20 45 6e 74 72 69 65 73 20 76 61 6c 75 65 20 6d 75 73 74 Maximum.Table.Entries.value.must
60f60 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 47 52 45 20 54 75 6e 6e 65 6c 20 72 .be.an.integer..The.GRE.Tunnel.r
60f80 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 34 20 77 68 65 72 65 emote.address.must.be.IPv4.where
60fa0 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 49 50 76 34 2e 00 54 .tunnel.local.address.is.IPv4..T
60fc0 68 65 20 47 52 45 20 54 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 he.GRE.Tunnel.remote.address.mus
60fe0 74 20 62 65 20 49 50 76 36 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 t.be.IPv6.where.tunnel.local.add
61000 72 65 73 73 20 69 73 20 49 50 76 36 2e 00 54 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 ress.is.IPv6..The.GRE.tunnel.sub
61020 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 net.must.be.an.integer.between.1
61040 20 61 6e 64 20 31 32 38 2e 00 54 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 .and.128..The.GRE.tunnel.subnet.
61060 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 must.be.an.integer.between.1.and
61080 20 33 32 2e 00 54 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 .32..The.GRE.tunnel.subnet.must.
610a0 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 48 54 54 50 53 20 73 65 72 76 65 72 20 be.an.integer..The.HTTPS.server.
610c0 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 48 54 54 50 53 name.must.be.specified.for.HTTPS
610e0 20 6c 6f 67 69 6e 2e 00 54 68 65 20 48 65 6c 70 20 70 61 67 65 20 69 73 20 74 68 65 20 6f 6e 6c .login..The.Help.page.is.the.onl
61100 79 20 70 61 67 65 20 74 68 69 73 20 75 73 65 72 20 68 61 73 20 70 72 69 76 69 6c 65 67 65 20 66 y.page.this.user.has.privilege.f
61120 6f 72 2e 00 54 68 65 20 49 43 4d 50 20 65 72 72 6f 72 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 or..The.ICMP.error.timeout.value
61140 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 49 43 4d 50 20 66 69 .must.be.an.integer..The.ICMP.fi
61160 72 73 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 rst.timeout.value.must.be.an.int
61180 65 67 65 72 2e 00 54 68 65 20 49 47 4d 50 20 65 6e 74 72 79 20 6c 69 73 74 20 68 61 73 20 62 65 eger..The.IGMP.entry.list.has.be
611a0 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 en.changed..The.IP.address.being
611c0 20 75 73 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 20 6e .used.to.access.this.router.is.n
611e0 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 20 6c 6f 63 61 6c 6c 79 2c 20 77 68 69 63 68 20 6d 61 79 ot.configured.locally,.which.may
61200 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 62 79 20 4e 41 54 20 6f 72 20 6f 74 68 65 72 20 6d 65 .be.forwarded.by.NAT.or.other.me
61220 61 6e 73 2e 20 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e 49 66 20 74 68 69 73 20 66 6f 72 77 61 72 64 ans..<br./><br./>If.this.forward
61240 69 6e 67 20 69 73 20 75 6e 65 78 70 65 63 74 65 64 2c 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 ing.is.unexpected,.it.should.be.
61260 76 65 72 69 66 69 65 64 20 74 68 61 74 20 61 20 6d 61 6e 2d 69 6e 2d 74 68 65 2d 6d 69 64 64 6c verified.that.a.man-in-the-middl
61280 65 20 61 74 74 61 63 6b 20 69 73 20 6e 6f 74 20 74 61 6b 69 6e 67 20 70 6c 61 63 65 2e 00 54 68 e.attack.is.not.taking.place..Th
612a0 65 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 25 73 20 62 72 e.IP.address.cannot.be.the.%s.br
612c0 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 oadcast.address..The.IP.address.
612e0 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 25 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 cannot.be.the.%s.network.address
61300 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 74 65 72 65 64 20 69 73 20 6e 6f 74 20 ..The.IP.address.entered.is.not.
61320 76 61 6c 69 64 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 6c 69 65 20 69 valid..The.IP.address.must.lie.i
61340 6e 20 74 68 65 20 25 73 20 73 75 62 6e 65 74 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 n.the.%s.subnet..The.IP.address.
61360 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 44 48 43 50 20 72 61 6e 67 must.not.be.within.the.DHCP.rang
61380 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 49 50 20 61 64 64 e.for.this.interface..The.IP.add
613a0 72 65 73 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 ress.must.not.be.within.the.rang
613c0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 44 48 43 50 20 70 6f 6f 6c 20 66 6f 72 20 e.configured.on.a.DHCP.pool.for.
613e0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f this.interface..The.IP.address.o
61400 72 20 68 6f 73 74 6e 61 6d 65 20 6f 66 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 r.hostname.of.the.OpenVPN.server
61420 2e 00 54 68 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 72 65 63 6f 67 6e 69 ..The.IP.protocol.is.not.recogni
61440 7a 65 64 2e 00 54 68 65 20 49 50 73 65 63 20 73 74 61 74 75 73 20 63 61 6e 20 62 65 20 63 68 65 zed..The.IPsec.status.can.be.che
61460 63 6b 65 64 20 61 74 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 54 68 65 20 49 50 73 65 63 20 cked.at.%1$s%2$s%3$s..The.IPsec.
61480 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 tunnel.configuration.has.been.ch
614a0 61 6e 67 65 64 2e 00 54 68 65 20 49 50 76 34 20 67 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 anged..The.IPv4.gateway."%1$s".c
614c0 61 6e 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 49 50 76 36 20 44 4e 53 an.not.be.specified.for.IPv6.DNS
614e0 20 73 65 72 76 65 72 20 22 25 32 24 73 22 2e 00 54 68 65 20 49 50 76 34 20 67 61 74 65 77 61 79 .server."%2$s"..The.IPv4.gateway
61500 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 73 .address.'%s'.can.not.be.used.as
61520 20 61 20 49 50 76 36 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 49 50 76 34 20 6d 6f 6e 69 74 6f .a.IPv6.gateway..The.IPv4.monito
61540 72 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 6f r.address.'%s'.can.not.be.used.o
61560 6e 20 61 20 49 50 76 36 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 49 50 76 36 20 67 61 74 65 77 n.a.IPv6.gateway..The.IPv6.gatew
61580 61 79 20 22 25 31 24 73 22 20 63 61 6e 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 ay."%1$s".can.not.be.specified.f
615a0 6f 72 20 49 50 76 34 20 44 4e 53 20 73 65 72 76 65 72 20 22 25 32 24 73 22 2e 00 54 68 65 20 49 or.IPv4.DNS.server."%2$s"..The.I
615c0 50 76 36 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 Pv6.gateway.address.'%s'.can.not
615e0 20 62 65 20 75 73 65 64 20 61 73 20 61 20 49 50 76 34 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 .be.used.as.a.IPv4.gateway..The.
61600 49 50 76 36 20 6d 6f 6e 69 74 6f 72 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f IPv6.monitor.address.'%s'.can.no
61620 74 20 62 65 20 75 73 65 64 20 6f 6e 20 61 20 49 50 76 34 20 67 61 74 65 77 61 79 2e 00 54 68 65 t.be.used.on.a.IPv4.gateway..The
61640 20 4c 32 54 50 20 75 73 65 72 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 6d 6f 64 69 66 69 65 .L2TP.user.list.has.been.modifie
61660 64 2e 00 54 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 25 73 20 62 65 6c 6f 6e 67 73 20 74 6f d..The.MAC.address.%s.belongs.to
61680 20 61 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 .a.local.interface..It.cannot.be
616a0 20 75 73 65 64 20 68 65 72 65 2e 00 54 68 65 20 4d 52 55 20 66 6f 72 20 25 73 20 6d 75 73 74 20 .used.here..The.MRU.for.%s.must.
616c0 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 35 37 36 20 62 79 74 65 73 2e 00 54 68 65 20 4d be.greater.than.576.bytes..The.M
616e0 53 53 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 35 37 SS.must.be.an.integer.between.57
61700 36 20 61 6e 64 20 36 35 35 33 35 20 62 79 74 65 73 2e 00 54 68 65 20 4d 54 55 20 28 25 31 24 64 6.and.65535.bytes..The.MTU.(%1$d
61720 29 20 69 73 20 74 6f 6f 20 62 69 67 20 66 6f 72 20 25 32 24 73 20 28 6d 61 78 69 6d 75 6d 20 61 ).is.too.big.for.%2$s.(maximum.a
61740 6c 6c 6f 77 65 64 20 77 69 74 68 20 63 75 72 72 65 6e 74 20 73 65 74 74 69 6e 67 73 3a 20 25 33 llowed.with.current.settings:.%3
61760 24 64 29 2e 00 54 68 65 20 4d 54 55 20 66 6f 72 20 25 73 20 6d 75 73 74 20 62 65 20 67 72 65 61 $d)..The.MTU.for.%s.must.be.grea
61780 74 65 72 20 74 68 61 6e 20 35 37 36 20 62 79 74 65 73 2e 00 54 68 65 20 4d 54 55 20 6d 75 73 74 ter.than.576.bytes..The.MTU.must
617a0 20 62 65 20 62 65 74 77 65 65 6e 20 25 64 20 61 6e 64 20 25 64 20 62 79 74 65 73 2e 00 54 68 65 .be.between.%d.and.%d.bytes..The
617c0 20 4d 54 55 20 6f 66 20 61 20 56 4c 41 4e 20 63 61 6e 6e 6f 74 20 62 65 20 67 72 65 61 74 65 72 .MTU.of.a.VLAN.cannot.be.greater
617e0 20 74 68 61 6e 20 74 68 61 74 20 6f 66 20 69 74 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 .than.that.of.its.parent.interfa
61800 63 65 2e 00 54 68 65 20 4d 58 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 ce..The.MX.contains.invalid.char
61820 61 63 74 65 72 73 2e 00 54 68 65 20 4d 61 78 69 6d 75 6d 20 54 69 6d 65 20 74 6f 20 4c 69 76 65 acters..The.Maximum.Time.to.Live
61840 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 .for.RRsets.and.messages.in.the.
61860 63 61 63 68 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f cache..The.default.is.86400.seco
61880 6e 64 73 20 28 31 20 64 61 79 29 2e 20 57 68 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 54 nds.(1.day)..When.the.internal.T
618a0 54 4c 20 65 78 70 69 72 65 73 20 74 68 65 20 63 61 63 68 65 20 69 74 65 6d 20 69 73 20 65 78 70 TL.expires.the.cache.item.is.exp
618c0 69 72 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 ired..This.can.be.configured.to.
618e0 66 6f 72 63 65 20 74 68 65 20 72 65 73 6f 6c 76 65 72 20 74 6f 20 71 75 65 72 79 20 66 6f 72 20 force.the.resolver.to.query.for.
61900 64 61 74 61 20 6d 6f 72 65 20 6f 66 74 65 6e 20 61 6e 64 20 6e 6f 74 20 74 72 75 73 74 20 28 76 data.more.often.and.not.trust.(v
61920 65 72 79 20 6c 61 72 67 65 29 20 54 54 4c 20 76 61 6c 75 65 73 2e 00 54 68 65 20 4d 69 6e 69 6d ery.large).TTL.values..The.Minim
61940 75 6d 20 54 69 6d 65 20 74 6f 20 4c 69 76 65 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 6d um.Time.to.Live.for.RRsets.and.m
61960 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 63 61 63 68 65 2e 20 54 68 65 20 64 65 66 61 75 6c essages.in.the.cache..The.defaul
61980 74 20 69 73 20 30 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 76 t.is.0.seconds..If.the.minimum.v
619a0 61 6c 75 65 20 6b 69 63 6b 73 20 69 6e 2c 20 74 68 65 20 64 61 74 61 20 69 73 20 63 61 63 68 65 alue.kicks.in,.the.data.is.cache
619c0 64 20 66 6f 72 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 77 6e d.for.longer.than.the.domain.own
619e0 65 72 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 74 68 75 73 20 6c 65 73 73 20 71 75 65 72 69 er.intended,.and.thus.less.queri
61a00 65 73 20 61 72 65 20 6d 61 64 65 20 74 6f 20 6c 6f 6f 6b 20 75 70 20 74 68 65 20 64 61 74 61 2e es.are.made.to.look.up.the.data.
61a20 20 54 68 65 20 30 20 76 61 6c 75 65 20 65 6e 73 75 72 65 73 20 74 68 65 20 64 61 74 61 20 69 6e .The.0.value.ensures.the.data.in
61a40 20 74 68 65 20 63 61 63 68 65 20 69 73 20 61 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 77 6e 65 .the.cache.is.as.the.domain.owne
61a60 72 20 69 6e 74 65 6e 64 65 64 2e 20 48 69 67 68 20 76 61 6c 75 65 73 20 63 61 6e 20 6c 65 61 64 r.intended..High.values.can.lead
61a80 20 74 6f 20 74 72 6f 75 62 6c 65 20 61 73 20 74 68 65 20 64 61 74 61 20 69 6e 20 74 68 65 20 63 .to.trouble.as.the.data.in.the.c
61aa0 61 63 68 65 20 6d 69 67 68 74 20 6e 6f 74 20 6d 61 74 63 68 20 75 70 20 77 69 74 68 20 74 68 65 ache.might.not.match.up.with.the
61ac0 20 61 63 74 75 61 6c 20 64 61 74 61 20 61 6e 79 6d 6f 72 65 2e 00 54 68 65 20 4e 41 53 2d 49 64 .actual.data.anymore..The.NAS-Id
61ae0 65 6e 74 69 66 69 65 72 20 6d 75 73 74 20 62 65 20 33 2d 32 35 33 20 63 68 61 72 61 63 74 65 72 entifier.must.be.3-253.character
61b00 73 20 6c 6f 6e 67 20 61 6e 64 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 41 s.long.and.should.only.contain.A
61b20 53 43 49 49 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 4e 41 54 20 63 6f 6e 66 69 67 75 SCII.characters..The.NAT.configu
61b40 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 4e 44 50 ration.has.been.changed..The.NDP
61b60 20 65 6e 74 72 79 20 66 6f 72 20 25 73 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 2e 00 .entry.for.%s.has.been.deleted..
61b80 54 68 65 20 4e 49 43 20 69 6e 20 74 68 65 20 63 6f 6d 70 75 74 65 72 20 74 68 61 74 20 69 73 20 The.NIC.in.the.computer.that.is.
61ba0 74 6f 20 62 65 20 77 6f 6b 65 6e 20 75 70 20 6d 75 73 74 20 73 75 70 70 6f 72 74 20 57 61 6b 65 to.be.woken.up.must.support.Wake
61bc0 2d 6f 6e 2d 4c 41 4e 20 61 6e 64 20 6d 75 73 74 20 62 65 20 70 72 6f 70 65 72 6c 79 20 63 6f 6e -on-LAN.and.must.be.properly.con
61be0 66 69 67 75 72 65 64 20 28 57 4f 4c 20 63 61 62 6c 65 2c 20 42 49 4f 53 20 73 65 74 74 69 6e 67 figured.(WOL.cable,.BIOS.setting
61c00 73 29 2e 00 54 68 65 20 4f 74 68 65 72 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 s)..The.Other.first.timeout.valu
61c20 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 4f 74 68 65 72 20 e.must.be.an.integer..The.Other.
61c40 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 multiple.timeout.value.must.be.a
61c60 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 4f 74 68 65 72 20 73 69 6e 67 6c 65 20 74 69 6d 65 n.integer..The.Other.single.time
61c80 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 out.value.must.be.an.integer..Th
61ca0 65 20 50 31 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 e.P1.lifetime.must.be.an.integer
61cc0 2e 00 54 68 65 20 50 32 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 ..The.P2.lifetime.must.be.an.int
61ce0 65 67 65 72 2e 00 54 68 65 20 50 50 50 6f 45 20 65 6e 74 72 79 20 6c 69 73 74 20 68 61 73 20 62 eger..The.PPPoE.entry.list.has.b
61d00 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 50 61 63 6b 65 74 20 6c 65 6e 67 74 68 20 69 een.changed..The.Packet.length.i
61d20 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 6f 66 20 65 61 63 68 20 70 61 s.the.number.of.bytes.of.each.pa
61d40 63 6b 65 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 63 61 70 74 75 72 65 64 2e 20 44 65 66 61 cket.that.will.be.captured..Defa
61d60 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 70 74 75 ult.value.is.0,.which.will.captu
61d80 72 65 20 74 68 65 20 65 6e 74 69 72 65 20 66 72 61 6d 65 20 72 65 67 61 72 64 6c 65 73 73 20 6f re.the.entire.frame.regardless.o
61da0 66 20 69 74 73 20 73 69 7a 65 2e 00 54 68 65 20 52 41 20 73 65 72 76 65 72 20 63 61 6e 20 6f 70 f.its.size..The.RA.server.can.op
61dc0 74 69 6f 6e 61 6c 6c 79 20 70 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 tionally.provide.a.domain.search
61de0 20 6c 69 73 74 2e 20 55 73 65 20 74 68 65 20 73 65 6d 69 63 6f 6c 6f 6e 20 63 68 61 72 61 63 74 .list..Use.the.semicolon.charact
61e00 65 72 20 61 73 20 73 65 70 61 72 61 74 6f 72 2e 00 54 68 65 20 52 65 66 6c 65 63 74 69 6f 6e 20 er.as.separator..The.Reflection.
61e20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 timeout.must.be.an.integer..The.
61e40 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 72 61 6e 67 65 20 69 73 20 69 6e 76 61 Server.Bridge.DHCP.range.is.inva
61e60 6c 69 64 20 28 73 74 61 72 74 20 68 69 67 68 65 72 20 74 68 61 6e 20 65 6e 64 29 2e 00 54 68 65 lid.(start.higher.than.end)..The
61e80 20 54 43 50 20 46 49 4e 20 77 61 69 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 .TCP.FIN.wait.timeout.value.must
61ea0 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 63 6c 6f 73 65 64 20 74 .be.an.integer..The.TCP.closed.t
61ec0 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e imeout.value.must.be.an.integer.
61ee0 00 54 68 65 20 54 43 50 20 63 6c 6f 73 69 6e 67 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d .The.TCP.closing.timeout.value.m
61f00 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 65 73 74 61 62 ust.be.an.integer..The.TCP.estab
61f20 6c 69 73 68 65 64 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 lished.timeout.value.must.be.an.
61f40 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 20 76 integer..The.TCP.first.timeout.v
61f60 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 alue.must.be.an.integer..The.TCP
61f80 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 .idle.timeout.must.be.an.integer
61fa0 2e 00 54 68 65 20 54 43 50 20 6f 70 65 6e 69 6e 67 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 ..The.TCP.opening.timeout.value.
61fc0 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 55 44 50 20 66 69 72 73 must.be.an.integer..The.UDP.firs
61fe0 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 t.timeout.value.must.be.an.integ
62000 65 72 2e 00 54 68 65 20 55 44 50 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c er..The.UDP.multiple.timeout.val
62020 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 55 44 50 20 73 ue.must.be.an.integer..The.UDP.s
62040 69 6e 67 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 ingle.timeout.value.must.be.an.i
62060 6e 74 65 67 65 72 2e 00 54 68 65 20 56 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 nteger..The.VIP.configuration.ha
62080 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 56 4c 41 4e 20 50 72 69 6f 72 69 74 s.been.changed..The.VLAN.Priorit
620a0 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 y.must.be.an.integer.between.0.a
620c0 6e 64 20 37 2e 00 54 68 65 20 56 4c 41 4e 20 74 61 67 20 63 61 6e 6e 6f 74 20 62 65 20 63 68 61 nd.7..The.VLAN.tag.cannot.be.cha
620e0 6e 67 65 64 20 77 68 69 6c 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 nged.while.the.interface.is.assi
62100 67 6e 65 64 2e 00 54 68 65 20 56 4c 41 4e 20 74 61 67 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e gned..The.VLAN.tag.must.be.an.in
62120 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 34 30 39 34 2e 00 54 68 65 20 57 50 teger.between.1.and.4094..The.WP
62140 41 20 70 61 73 73 70 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 38 20 61 A.passphrase.must.be.between.8.a
62160 6e 64 20 36 33 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2e 00 54 68 65 20 5c 22 55 73 65 nd.63.characters.long..The.\"Use
62180 20 52 61 6d 64 69 73 6b 5c 22 20 73 65 74 74 69 6e 67 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e .Ramdisk\".setting.has.been.chan
621a0 67 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 72 65 77 61 6c ged..This.will.cause.the.firewal
621c0 6c 5c 6e 74 6f 20 72 65 62 6f 6f 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 74 l\nto.reboot.immediately.after.t
621e0 68 65 20 6e 65 77 20 73 65 74 74 69 6e 67 20 69 73 20 73 61 76 65 64 2e 5c 6e 5c 6e 50 6c 65 61 he.new.setting.is.saved.\n\nPlea
62200 73 65 20 63 6f 6e 66 69 72 6d 2e 00 54 68 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 6e 20 48 se.confirm..The.address.for.an.H
62220 54 54 50 20 50 72 6f 78 79 20 74 68 69 73 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 74 6f TTP.Proxy.this.client.can.use.to
62240 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 25 31 24 73 .connect.to.a.remote.server.%1$s
62260 54 43 50 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 TCP.must.be.used.for.the.client.
62280 61 6e 64 20 73 65 72 76 65 72 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 61 6c 65 72 74 20 69 and.server.protocol..The.alert.i
622a0 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 nterval.needs.to.be.a.numeric.va
622c0 6c 75 65 2e 00 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f lue..The.alert.interval.needs.to
622e0 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 .be.greater.than.or.equal.to.the
62300 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 2e 00 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 .probe.interval..The.alert.inter
62320 76 61 6c 20 73 65 74 74 69 6e 67 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 val.setting.needs.to.be.positive
62340 2e 00 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 ..The.algorithm.used.to.authenti
62360 63 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 2c 20 61 6e 64 20 63 cate.data.channel.packets,.and.c
62380 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 69 66 20 61 20 54 4c 53 20 ontrol.channel.packets.if.a.TLS.
623a0 4b 65 79 20 69 73 20 70 72 65 73 65 6e 74 2e 25 31 24 73 57 68 65 6e 20 61 6e 20 41 45 41 44 20 Key.is.present.%1$sWhen.an.AEAD.
623c0 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 6d 6f 64 65 20 69 73 20 75 73 65 Encryption.Algorithm.mode.is.use
623e0 64 2c 20 73 75 63 68 20 61 73 20 41 45 53 2d 47 43 4d 2c 20 74 68 69 73 20 64 69 67 65 73 74 20 d,.such.as.AES-GCM,.this.digest.
62400 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 is.used.for.the.control.channel.
62420 6f 6e 6c 79 2c 20 6e 6f 74 20 74 68 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 2e 25 31 24 73 4c only,.not.the.data.channel.%1$sL
62440 65 61 76 65 20 74 68 69 73 20 73 65 74 20 74 6f 20 53 48 41 31 20 75 6e 6c 65 73 73 20 61 6c 6c eave.this.set.to.SHA1.unless.all
62460 20 63 6c 69 65 6e 74 73 20 61 72 65 20 73 65 74 20 74 6f 20 6d 61 74 63 68 2e 20 53 48 41 31 20 .clients.are.set.to.match..SHA1.
62480 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 00 54 68 65 is.the.default.for.OpenVPN...The
624a0 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 .algorithm.used.to.authenticate.
624c0 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 2c 20 61 6e 64 20 63 6f 6e 74 72 6f data.channel.packets,.and.contro
624e0 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 69 66 20 61 20 54 4c 53 20 4b 65 79 20 69 l.channel.packets.if.a.TLS.Key.i
62500 73 20 70 72 65 73 65 6e 74 2e 25 31 24 73 57 68 65 6e 20 61 6e 20 41 45 41 44 20 45 6e 63 72 79 s.present.%1$sWhen.an.AEAD.Encry
62520 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 73 75 ption.Algorithm.mode.is.used,.su
62540 63 68 20 61 73 20 41 45 53 2d 47 43 4d 2c 20 74 68 69 73 20 64 69 67 65 73 74 20 69 73 20 75 73 ch.as.AES-GCM,.this.digest.is.us
62560 65 64 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 6f 6e 6c 79 2c ed.for.the.control.channel.only,
62580 20 6e 6f 74 20 74 68 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 2e 25 31 24 73 4c 65 61 76 65 20 .not.the.data.channel.%1$sLeave.
625a0 74 68 69 73 20 73 65 74 20 74 6f 20 53 48 41 31 20 75 6e 6c 65 73 73 20 74 68 65 20 73 65 72 76 this.set.to.SHA1.unless.the.serv
625c0 65 72 20 75 73 65 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 76 61 6c 75 65 2e 20 53 48 41 31 20 er.uses.a.different.value..SHA1.
625e0 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 00 54 68 65 is.the.default.for.OpenVPN...The
62600 20 61 6c 69 61 73 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 68 61 73 20 74 6f 20 .alias.IP.address.family.has.to.
62620 6d 61 74 63 68 20 74 68 65 20 66 61 6d 69 6c 79 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 match.the.family.of.the.remote.p
62640 65 65 72 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 61 6c 69 61 73 20 6c 69 73 74 20 68 61 73 20 eer.address..The.alias.list.has.
62660 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 61 6c 69 61 73 20 6e 61 6d 65 20 63 61 6e been.changed..The.alias.name.can
62680 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 70 6b 67 5f 00 54 68 65 20 61 6c 69 61 73 28 65 73 not.start.with.pkg_.The.alias(es
626a0 29 3a 20 25 73 20 63 61 6e 6e 6f 74 20 62 65 20 6e 65 73 74 65 64 20 62 65 63 61 75 73 65 20 74 ):.%s.cannot.be.nested.because.t
626c0 68 65 79 20 61 72 65 20 6e 6f 74 20 6f 66 20 74 68 65 20 73 61 6d 65 20 74 79 70 65 2e 00 54 68 hey.are.not.of.the.same.type..Th
626e0 65 20 62 61 63 6b 75 70 20 63 61 63 68 65 20 66 69 6c 65 20 25 73 20 69 73 20 63 6f 72 72 75 70 e.backup.cache.file.%s.is.corrup
62700 74 65 64 2e 20 20 55 6e 6c 69 6e 6b 69 6e 67 2e 00 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 6c ted...Unlinking..The.bandwidth.l
62720 69 6d 69 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 6e 75 6d 65 72 69 63 20 imit.must.be.a.positive.numeric.
62740 76 61 6c 75 65 2e 00 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 20 66 6f 72 20 25 value..The.bandwidth.value.for.%
62760 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 62 72 6f 61 64 63 s.must.be.an.integer..The.broadc
62780 61 73 74 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 ast.address.cannot.be.used.for.t
627a0 68 69 73 20 56 49 50 00 54 68 65 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 20 63 61 his.VIP.The.broadcast.address.ca
627c0 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 6e 64 69 6e 67 20 73 75 62 6e 65 nnot.be.used.in.the.ending.subne
627e0 74 20 72 61 6e 67 65 2e 00 54 68 65 20 62 72 6f 77 73 65 72 20 6d 75 73 74 20 73 75 70 70 6f 72 t.range..The.browser.must.suppor
62800 74 20 63 6f 6f 6b 69 65 73 20 74 6f 20 6c 6f 67 69 6e 2e 00 54 68 65 20 63 61 70 61 62 69 6c 69 t.cookies.to.login..The.capabili
62820 74 69 65 73 20 6f 66 66 65 72 65 64 20 68 65 72 65 20 63 61 6e 20 62 65 20 64 61 6e 67 65 72 6f ties.offered.here.can.be.dangero
62840 75 73 2e 20 4e 6f 20 73 75 70 70 6f 72 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 55 73 65 us..No.support.is.available..Use
62860 20 74 68 65 6d 20 61 74 20 79 6f 75 72 20 6f 77 6e 20 72 69 73 6b 21 00 54 68 65 20 63 61 70 74 .them.at.your.own.risk!.The.capt
62880 69 76 65 20 70 6f 72 74 61 6c 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 ive.portal.cannot.be.used.on.int
628a0 65 72 66 61 63 65 20 25 31 24 73 20 73 69 6e 63 65 20 69 74 20 69 73 20 75 73 65 64 20 61 6c 72 erface.%1$s.since.it.is.used.alr
628c0 65 61 64 79 20 6f 6e 20 25 32 24 73 20 69 6e 73 74 61 6e 63 65 2e 00 54 68 65 20 63 61 70 74 69 eady.on.%2$s.instance..The.capti
628e0 76 65 20 70 6f 72 74 61 6c 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 ve.portal.cannot.be.used.on.inte
62900 72 66 61 63 65 20 25 73 20 73 69 6e 63 65 20 69 74 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 rface.%s.since.it.is.part.of.a.b
62920 72 69 64 67 65 2e 00 54 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 70 75 62 6c 69 63 20 6b 65 ridge..The.certificate.public.ke
62940 79 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 73 69 67 6e 69 6e 67 20 72 65 71 y.does.not.match.the.signing.req
62960 75 65 73 74 20 70 75 62 6c 69 63 20 6b 65 79 2e 00 54 68 65 20 63 68 61 6e 67 65 73 20 68 61 76 uest.public.key..The.changes.hav
62980 65 20 62 65 65 6e 20 61 70 70 6c 69 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 e.been.applied.successfully..The
629a0 20 63 68 61 6e 67 65 73 20 6d 75 73 74 20 62 65 20 61 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 .changes.must.be.applied.for.the
629c0 6d 20 74 6f 20 74 61 6b 65 20 65 66 66 65 63 74 00 54 68 65 20 63 68 61 6e 67 65 73 20 6d 75 73 m.to.take.effect.The.changes.mus
629e0 74 20 62 65 20 61 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 74 61 6b 65 20 65 66 t.be.applied.for.them.to.take.ef
62a00 66 65 63 74 2e 00 54 68 65 20 63 68 61 6e 67 65 73 20 6d 75 73 74 20 62 65 20 61 70 70 6c 69 65 fect..The.changes.must.be.applie
62a20 64 20 74 6f 20 74 61 6b 65 20 65 66 66 65 63 74 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 27 25 d.to.take.effect..The.command.'%
62a40 31 24 73 27 20 72 65 74 75 72 6e 65 64 20 65 78 69 74 20 63 6f 64 65 20 27 25 32 24 64 27 2c 20 1$s'.returned.exit.code.'%2$d',.
62a60 74 68 65 20 6f 75 74 70 75 74 20 77 61 73 20 27 25 33 24 73 27 20 00 54 68 65 20 63 6f 6d 6d 75 the.output.was.'%3$s'..The.commu
62a80 6e 69 74 79 20 73 74 72 69 6e 67 20 69 73 20 6c 69 6b 65 20 61 20 70 61 73 73 77 6f 72 64 2c 20 nity.string.is.like.a.password,.
62aa0 72 65 73 74 72 69 63 74 69 6e 67 20 61 63 63 65 73 73 20 74 6f 20 71 75 65 72 79 69 6e 67 20 53 restricting.access.to.querying.S
62ac0 4e 4d 50 20 74 6f 20 68 6f 73 74 73 20 6b 6e 6f 77 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 NMP.to.hosts.knowing.the.communi
62ae0 74 79 20 73 74 72 69 6e 67 2e 20 55 73 65 20 61 20 73 74 72 6f 6e 67 20 76 61 6c 75 65 20 68 65 ty.string..Use.a.strong.value.he
62b00 72 65 20 74 6f 20 70 72 6f 74 65 63 74 20 66 72 6f 6d 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 re.to.protect.from.unauthorized.
62b20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 69 73 63 6c 6f 73 75 72 65 2e 00 54 68 65 20 63 6f 6e 66 information.disclosure..The.conf
62b40 69 67 75 72 61 74 69 6f 6e 20 61 72 65 61 20 68 61 73 20 62 65 65 6e 20 72 65 73 74 6f 72 65 64 iguration.area.has.been.restored
62b60 2e 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 ..The.firewall.may.need.to.be.re
62b80 62 6f 6f 74 65 64 2e 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 booted..The.configuration.could.
62ba0 6e 6f 74 20 62 65 20 72 65 73 74 6f 72 65 64 20 28 66 69 6c 65 20 75 70 6c 6f 61 64 20 65 72 72 not.be.restored.(file.upload.err
62bc0 6f 72 29 2e 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6e 6f 74 or)..The.configuration.could.not
62be0 20 62 65 20 72 65 73 74 6f 72 65 64 2e 00 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 .be.restored..The.contents.of.th
62c00 65 20 48 54 4d 4c 2f 50 48 50 20 66 69 6c 65 20 74 68 61 74 20 69 73 20 75 70 6c 6f 61 64 65 64 e.HTML/PHP.file.that.is.uploaded
62c20 20 68 65 72 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 61 75 74 68 65 6e 74 69 63 .here.are.displayed.on.authentic
62c40 61 74 69 6f 6e 20 73 75 63 63 65 73 73 20 77 68 65 6e 20 74 68 65 20 6c 6f 67 6f 75 74 20 70 6f ation.success.when.the.logout.po
62c60 70 75 70 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 pup.is.enabled..The.contents.of.
62c80 74 68 65 20 48 54 4d 4c 2f 50 48 50 20 66 69 6c 65 20 74 68 61 74 20 69 73 20 75 70 6c 6f 61 64 the.HTML/PHP.file.that.is.upload
62ca0 65 64 20 68 65 72 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 77 68 65 6e 20 61 6e 20 61 75 ed.here.are.displayed.when.an.au
62cc0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 73 2e 20 49 74 20 6d 61 thentication.error.occurs..It.ma
62ce0 79 20 69 6e 63 6c 75 64 65 20 22 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 22 2c 20 77 68 y.include."$PORTAL_MESSAGE$",.wh
62d00 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 65 72 72 6f ich.will.be.replaced.by.the.erro
62d20 72 20 6f 72 20 72 65 70 6c 79 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 74 68 65 20 52 41 44 r.or.reply.messages.from.the.RAD
62d40 49 55 53 20 73 65 72 76 65 72 2c 20 69 66 20 61 6e 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 IUS.server,.if.any..The.default.
62d60 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 49 50 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 is.to.use.the.IP.on.this.interfa
62d80 63 65 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 73 20 74 68 65 20 67 61 74 65 77 61 ce.of.the.firewall.as.the.gatewa
62da0 79 2e 20 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 67 61 74 65 77 61 79 20 y..Specify.an.alternate.gateway.
62dc0 68 65 72 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 here.if.this.is.not.the.correct.
62de0 67 61 74 65 77 61 79 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 65 66 gateway.for.the.network..The.def
62e00 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 49 50 20 6f 6e 20 74 68 69 73 20 69 6e ault.is.to.use.the.IP.on.this.in
62e20 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 73 20 74 68 65 20 67 terface.of.the.firewall.as.the.g
62e40 61 74 65 77 61 79 2e 20 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 67 61 74 ateway..Specify.an.alternate.gat
62e60 65 77 61 79 20 68 65 72 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 6f 72 eway.here.if.this.is.not.the.cor
62e80 72 65 63 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 79 rect.gateway.for.the.network..Ty
62ea0 70 65 20 22 6e 6f 6e 65 22 20 66 6f 72 20 6e 6f 20 67 61 74 65 77 61 79 20 61 73 73 69 67 6e 6d pe."none".for.no.gateway.assignm
62ec0 65 6e 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 64 ent..The.default.is.to.use.the.d
62ee0 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 66 20 74 68 69 73 20 73 79 73 74 65 6d 20 61 73 20 74 68 65 omain.name.of.this.system.as.the
62f00 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 72 6f 76 69 64 65 64 20 62 79 .default.domain.name.provided.by
62f20 20 44 48 43 50 2e 20 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 .DHCP..An.alternate.domain.name.
62f40 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 00 54 68 65 20 64 65 66 61 75 may.be.specified.here..The.defau
62f60 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 66 20 lt.is.to.use.the.domain.name.of.
62f80 74 68 69 73 20 73 79 73 74 65 6d 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 this.system.as.the.default.domai
62fa0 6e 20 6e 61 6d 65 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 48 43 50 2e 20 41 6e 20 61 6c 74 65 n.name.provided.by.DHCP..An.alte
62fc0 72 6e 61 74 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 rnate.domain.name.may.be.specifi
62fe0 65 64 20 68 65 72 65 2e 20 00 54 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 ed.here...The.default.lease.time
63000 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 .must.be.at.least.60.seconds..Th
63020 65 20 64 65 66 61 75 6c 74 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d e.default.optimization.algorithm
63040 00 54 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 63 6f 6d 6d .The.default.settings.are.recomm
63060 65 6e 64 65 64 20 66 6f 72 20 6d 6f 73 74 20 75 73 65 20 63 61 73 65 73 2e 20 48 6f 77 65 76 65 ended.for.most.use.cases..Howeve
63080 72 20 69 66 20 63 68 61 6e 67 69 6e 67 20 74 68 65 20 73 65 74 74 69 6e 67 73 2c 20 70 6c 65 61 r.if.changing.the.settings,.plea
630a0 73 65 20 6f 62 73 65 72 76 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 se.observe.the.following.restric
630c0 74 69 6f 6e 73 3a 00 54 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 tions:.The.destination.port.rang
630e0 65 20 6f 76 65 72 6c 61 70 73 20 77 69 74 68 20 61 6e 20 65 78 69 73 74 69 6e 67 20 65 6e 74 72 e.overlaps.with.an.existing.entr
63100 79 2e 00 54 68 65 20 64 6f 6d 61 69 6e 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 y..The.domain.may.only.contain.t
63120 68 65 20 63 68 61 72 61 63 74 65 72 73 20 61 2d 7a 2c 20 30 2d 39 2c 20 27 2d 27 20 61 6e 64 20 he.characters.a-z,.0-9,.'-'.and.
63140 27 2e 27 2e 00 54 68 65 20 65 6e 74 72 79 20 77 61 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 '.'..The.entry.was.successfully.
63160 64 65 6c 65 74 65 64 00 54 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 deleted.The.external.IP.address.
63180 28 25 31 24 73 29 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 (%1$s).and.destination.IP.addres
631a0 73 20 28 25 32 24 73 29 20 61 72 65 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 s.(%2$s).are.of.different.addres
631c0 73 20 66 61 6d 69 6c 69 65 73 2e 00 54 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 s.families..The.external.IP.addr
631e0 65 73 73 20 28 25 31 24 73 29 20 61 6e 64 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 ess.(%1$s).and.internal.IP.addre
63200 73 73 20 28 25 32 24 73 29 20 61 72 65 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 ss.(%2$s).are.of.different.addre
63220 73 73 20 66 61 6d 69 6c 69 65 73 2e 00 54 68 65 20 66 69 65 6c 64 20 25 73 20 63 6f 6e 74 61 69 ss.families..The.field.%s.contai
63240 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 ns.invalid.characters..The.field
63260 20 25 73 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 31 24 73 .%s.is.required..The.field.'%1$s
63280 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 73 69 6e 67 6c 65 20 76 61 6c 69 64 20 25 32 '.must.contain.a.single.valid.%2
632a0 24 73 20 43 49 44 52 20 72 61 6e 67 65 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 31 24 73 27 20 $s.CIDR.range..The.field.'%1$s'.
632c0 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 76 61 6c 69 64 20 25 32 24 73 20 43 49 44 must.contain.only.valid.%2$s.CID
632e0 52 20 72 61 6e 67 65 28 73 29 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6d 6d 61 73 2e 00 R.range(s).separated.by.commas..
63300 54 68 65 20 66 69 65 6c 64 20 27 25 73 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 The.field.'%s'.contains.invalid.
63320 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 73 27 20 69 73 20 72 65 characters..The.field.'%s'.is.re
63340 71 75 69 72 65 64 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 73 27 20 6d 75 73 74 20 63 6f 6e 74 quired..The.field.'%s'.must.cont
63360 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 64 6f 6d 61 69 6e ain.a.valid.IP.address.or.domain
63380 20 6e 61 6d 65 2e 00 54 68 65 20 66 69 65 6c 64 20 27 43 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e .name..The.field.'Concurrent.con
633a0 6e 65 63 74 69 6f 6e 73 27 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 2e 00 54 68 65 20 66 nections'.must.be.numeric..The.f
633c0 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 ield.'DNS.Server.#1'.must.contai
633e0 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 n.a.valid.IP.address.The.field.'
63400 44 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 DNS.Server.#1'.must.contain.a.va
63420 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 lid.IPv4.or.IPv6.address.The.fie
63440 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 ld.'DNS.Server.#2'.must.contain.
63460 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e a.valid.IP.address.The.field.'DN
63480 53 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 S.Server.#2'.must.contain.a.vali
634a0 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 d.IPv4.or.IPv6.address.The.field
634c0 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 33 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 .'DNS.Server.#3'.must.contain.a.
634e0 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 valid.IP.address.The.field.'DNS.
63500 53 65 72 76 65 72 20 23 33 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 Server.#3'.must.contain.a.valid.
63520 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 IPv4.or.IPv6.address.The.field.'
63540 44 4e 53 20 53 65 72 76 65 72 20 23 34 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 DNS.Server.#4'.must.contain.a.va
63560 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 lid.IP.address.The.field.'DNS.Se
63580 72 76 65 72 20 23 34 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 rver.#4'.must.contain.a.valid.IP
635a0 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 65 v4.or.IPv6.address.The.field.'De
635c0 73 63 72 69 70 74 69 76 65 20 4e 61 6d 65 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 scriptive.Name'.contains.invalid
635e0 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 44 69 73 74 69 6e 67 75 .characters..The.field.'Distingu
63600 69 73 68 65 64 20 6e 61 6d 65 20 45 6d 61 69 6c 20 41 64 64 72 65 73 73 27 20 63 6f 6e 74 61 69 ished.name.Email.Address'.contai
63620 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 ns.invalid.characters..The.field
63640 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 .'NTP.Server.#1'.must.contain.a.
63660 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 valid.IP.address.The.field.'NTP.
63680 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 Server.#2'.must.contain.a.valid.
636a0 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 IP.address.The.field.'NTP.Server
636c0 20 23 33 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 .#3'.must.contain.a.valid.IP.add
636e0 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 34 27 20 6d ress.The.field.'NTP.Server.#4'.m
63700 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 ust.contain.a.valid.IP.address.T
63720 68 65 20 66 69 65 6c 64 20 27 4e 65 74 42 49 4f 53 20 44 61 74 61 20 44 69 73 74 72 69 62 75 74 he.field.'NetBIOS.Data.Distribut
63740 69 6f 6e 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 ion.Server.#1'.must.contain.a.va
63760 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 53 68 61 72 65 64 lid.IP.address.The.field.'Shared
63780 20 4b 65 79 27 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 .Key'.does.not.appear.to.be.vali
637a0 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 4c 53 20 4b 65 79 20 55 73 61 67 65 20 4d 6f 64 65 27 d.The.field.'TLS.Key.Usage.Mode'
637c0 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 4c 53 20 4b 65 79 .is.not.valid.The.field.'TLS.Key
637e0 27 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 00 54 68 '.does.not.appear.to.be.valid.Th
63800 65 20 66 69 65 6c 64 20 27 54 6f 70 6f 6c 6f 67 79 27 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 69 e.field.'Topology'.contains.an.i
63820 6e 76 61 6c 69 64 20 73 65 6c 65 63 74 69 6f 6e 00 54 68 65 20 66 69 65 6c 64 20 27 57 49 4e 53 nvalid.selection.The.field.'WINS
63840 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 .Server.#1'.must.contain.a.valid
63860 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 57 49 4e 53 20 53 65 72 76 .IP.address.The.field.'WINS.Serv
63880 65 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 er.#2'.must.contain.a.valid.IP.a
638a0 64 64 72 65 73 73 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ddress.The.firewall.configuratio
638c0 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c n.has.been.changed..The.firewall
638e0 20 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 .is.now.rebooting..The.firewall.
63900 72 75 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e rule.configuration.has.been.chan
63920 67 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 6e 6f 77 20 ged..The.firewall.rules.are.now.
63940 72 65 6c 6f 61 64 69 6e 67 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 54 68 65 reloading.in.the.background..The
63960 20 66 69 72 65 77 61 6c 6c 20 74 75 6e 61 62 6c 65 73 20 68 61 76 65 20 63 68 61 6e 67 65 64 2e .firewall.tunables.have.changed.
63980 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 77 69 6c 6c 20 72 65 62 6f 6f 74 20 61 66 74 65 72 20 .The.firewall.will.reboot.after.
639a0 72 65 73 74 6f 72 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 restoring.the.configuration..The
639c0 20 66 69 72 73 74 20 28 68 69 67 68 65 73 74 20 69 6e 20 6c 69 73 74 29 20 65 6e 61 62 6c 65 64 .first.(highest.in.list).enabled
639e0 20 63 68 65 63 6b 20 69 70 20 73 65 72 76 69 63 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 .check.ip.service.will.be.used.t
63a00 6f 20 63 68 65 63 6b 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 44 79 6e 61 6d 69 63 o.check.IP.addresses.for.Dynamic
63a20 20 44 4e 53 20 73 65 72 76 69 63 65 73 2c 20 61 6e 64 20 52 46 43 20 32 31 33 36 20 65 6e 74 72 .DNS.services,.and.RFC.2136.entr
63a40 69 65 73 20 74 68 61 74 20 68 61 76 65 20 74 68 65 20 22 55 73 65 20 70 75 62 6c 69 63 20 49 50 ies.that.have.the."Use.public.IP
63a60 22 20 6f 70 74 69 6f 6e 20 65 6e 61 62 6c 65 64 2e 00 54 68 65 20 66 69 78 65 64 20 6f 70 74 69 ".option.enabled..The.fixed.opti
63a80 6f 6e 20 69 73 20 69 6e 74 65 6e 64 65 64 20 66 6f 72 20 6c 61 72 67 65 20 73 63 72 65 65 6e 73 on.is.intended.for.large.screens
63aa0 20 6f 6e 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 69 6c 65 20 63 6f 75 6c 64 20 .only..The.following.file.could.
63ac0 6e 6f 74 20 62 65 20 72 65 61 64 20 25 31 24 73 20 66 72 6f 6d 20 25 32 24 73 00 54 68 65 20 66 not.be.read.%1$s.from.%2$s.The.f
63ae0 6f 6c 6c 6f 77 69 6e 67 20 69 6e 70 75 74 20 65 72 72 6f 72 73 20 77 65 72 65 20 64 65 74 65 63 ollowing.input.errors.were.detec
63b00 74 65 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 69 76 69 6c 65 67 65 73 20 65 66 ted:.The.following.privileges.ef
63b20 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 fectively.give.administrator-lev
63b40 65 6c 20 61 63 63 65 73 73 20 74 6f 20 75 73 65 72 73 20 69 6e 20 74 68 65 20 67 72 6f 75 70 20 el.access.to.users.in.the.group.
63b60 62 65 63 61 75 73 65 20 74 68 65 20 75 73 65 72 20 67 61 69 6e 73 20 61 63 63 65 73 73 20 74 6f because.the.user.gains.access.to
63b80 20 65 78 65 63 75 74 65 20 67 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 2c 20 65 64 69 74 20 .execute.general.commands,.edit.
63ba0 73 79 73 74 65 6d 20 66 69 6c 65 73 2c 20 20 6d 6f 64 69 66 79 20 75 73 65 72 73 2c 20 63 68 61 system.files,..modify.users,.cha
63bc0 6e 67 65 20 70 61 73 73 77 6f 72 64 73 20 6f 72 20 73 69 6d 69 6c 61 72 3a 00 54 68 65 20 66 6f nge.passwords.or.similar:.The.fo
63be0 6c 6c 6f 77 69 6e 67 20 70 72 69 76 69 6c 65 67 65 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 67 llowing.privileges.effectively.g
63c00 69 76 65 20 74 68 65 20 75 73 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c ive.the.user.administrator-level
63c20 20 61 63 63 65 73 73 20 20 62 65 63 61 75 73 65 20 74 68 65 20 75 73 65 72 20 67 61 69 6e 73 20 .access..because.the.user.gains.
63c40 61 63 63 65 73 73 20 74 6f 20 65 78 65 63 75 74 65 20 67 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e access.to.execute.general.comman
63c60 64 73 2c 20 65 64 69 74 20 73 79 73 74 65 6d 20 66 69 6c 65 73 2c 20 20 6d 6f 64 69 66 79 20 75 ds,.edit.system.files,..modify.u
63c80 73 65 72 73 2c 20 63 68 61 6e 67 65 20 70 61 73 73 77 6f 72 64 73 20 6f 72 20 73 69 6d 69 6c 61 sers,.change.passwords.or.simila
63ca0 72 3a 00 54 68 65 20 66 72 65 71 75 65 6e 63 79 20 6f 66 20 75 70 64 61 74 69 6e 67 20 74 68 65 r:.The.frequency.of.updating.the
63cc0 20 6c 69 73 74 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 .lists.of.IP.addresses.that.are.
63ce0 72 65 73 65 72 76 65 64 20 28 62 75 74 20 6e 6f 74 20 52 46 43 20 31 39 31 38 29 20 6f 72 20 6e reserved.(but.not.RFC.1918).or.n
63d00 6f 74 20 79 65 74 20 61 73 73 69 67 6e 65 64 20 62 79 20 49 41 4e 41 2e 00 54 68 65 20 66 72 65 ot.yet.assigned.by.IANA..The.fre
63d20 71 75 65 6e 63 79 20 74 68 61 74 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 61 64 quency.that.this.machine.will.ad
63d40 76 65 72 74 69 73 65 2e 20 30 20 6d 65 61 6e 73 20 75 73 75 61 6c 6c 79 20 6d 61 73 74 65 72 2e vertise..0.means.usually.master.
63d60 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 20 6c 6f 77 65 73 74 20 63 6f 6d 62 69 6e 61 74 69 6f .Otherwise.the.lowest.combinatio
63d80 6e 20 6f 66 20 62 6f 74 68 20 76 61 6c 75 65 73 20 69 6e 20 74 68 65 20 63 6c 75 73 74 65 72 20 n.of.both.values.in.the.cluster.
63da0 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 6d 61 73 74 65 72 2e 00 54 68 65 20 67 61 74 65 77 determines.the.master..The.gatew
63dc0 61 79 20 22 25 31 24 73 22 20 69 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 41 64 64 72 65 73 73 ay."%1$s".is.a.different.Address
63de0 20 46 61 6d 69 6c 79 20 74 68 61 6e 20 6e 65 74 77 6f 72 6b 20 22 25 32 24 73 22 2e 00 54 68 65 .Family.than.network."%2$s"..The
63e00 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 20 22 25 73 22 20 61 6c 72 65 61 64 79 .gateway.IP.address."%s".already
63e20 20 65 78 69 73 74 73 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 25 73 20 .exists..The.gateway.address.%s.
63e40 64 6f 65 73 20 6e 6f 74 20 6c 69 65 20 77 69 74 68 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 63 does.not.lie.within.one.of.the.c
63e60 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 73 2e 00 54 68 65 20 67 hosen.interface's.subnets..The.g
63e80 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 6c 69 65 20 77 ateway.address.%s.does.not.lie.w
63ea0 69 74 68 69 6e 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 ithin.the.chosen.interface's.sub
63ec0 6e 65 74 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 net..The.gateway.configuration.h
63ee0 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 69 73 20 as.been.changed..The.gateway.is.
63f00 64 69 73 61 62 6c 65 64 20 62 75 74 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 74 2e 20 54 disabled.but.the.route.is.not..T
63f20 68 65 20 72 6f 75 74 65 20 6d 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 6e 20 6f 72 64 he.route.must.be.disabled.in.ord
63f40 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 61 20 64 69 73 61 62 6c 65 64 20 67 61 74 65 77 61 79 2e er.to.choose.a.disabled.gateway.
63f60 00 54 68 65 20 67 61 74 65 77 61 79 20 6e 61 6d 65 20 22 25 73 22 20 61 6c 72 65 61 64 79 20 65 .The.gateway.name."%s".already.e
63f80 78 69 73 74 73 2e 00 54 68 65 20 67 61 74 65 77 61 79 3a 20 25 73 20 69 73 20 69 6e 76 61 6c 69 xists..The.gateway:.%s.is.invali
63fa0 64 20 6f 72 20 75 6e 6b 6e 6f 77 6e 2c 20 6e 6f 74 20 75 73 69 6e 67 20 69 74 2e 00 54 68 65 20 d.or.unknown,.not.using.it..The.
63fc0 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 63 61 6e 6e 6f 74 20 62 65 20 generated.config.file.cannot.be.
63fe0 70 61 72 73 65 64 20 62 79 20 75 6e 62 6f 75 6e 64 2e 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 parsed.by.unbound..Please.correc
64000 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 72 72 6f 72 73 3a 00 54 68 65 20 67 69 66 20 t.the.following.errors:.The.gif.
64020 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 tunnel.remote.address.must.be.IP
64040 76 34 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 v4.where.tunnel.local.address.is
64060 20 49 50 76 34 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 .IPv4..The.gif.tunnel.remote.add
64080 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 36 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c ress.must.be.IPv6.where.tunnel.l
640a0 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 49 50 76 36 2e 00 54 68 65 20 67 69 66 20 74 75 ocal.address.is.IPv6..The.gif.tu
640c0 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 nnel.subnet.must.be.an.integer.b
640e0 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 32 38 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c etween.1.and.128..The.gif.tunnel
64100 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 .subnet.must.be.an.integer.betwe
64120 65 6e 20 31 20 61 6e 64 20 33 32 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 73 75 62 6e en.1.and.32..The.gif.tunnel.subn
64140 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 67 72 6f 75 70 et.must.be.an.integer..The.group
64160 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 65 6e 64 20 77 69 74 68 20 61 20 64 69 67 69 74 2e 00 54 .name.cannot.end.with.a.digit..T
64180 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 20 69 73 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 31 36 20 he.group.name.is.longer.than.16.
641a0 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 68 69 67 68 20 50 61 63 6b 65 74 20 4c 6f 73 73 characters..The.high.Packet.Loss
641c0 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 31 30 30 20 6f 72 20 6c 65 .threshold.needs.to.be.100.or.le
641e0 73 73 2e 00 54 68 65 20 68 69 67 68 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f ss..The.high.Packet.Loss.thresho
64200 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 ld.needs.to.be.a.numeric.value..
64220 54 68 65 20 68 69 67 68 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e The.high.Packet.Loss.threshold.n
64240 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 68 69 67 68 20 6c 61 eeds.to.be.positive..The.high.la
64260 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 tency.threshold.needs.to.be.a.nu
64280 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 meric.value..The.high.latency.th
642a0 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e reshold.needs.to.be.greater.than
642c0 20 74 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 00 54 68 65 20 68 .the.low.latency.threshold.The.h
642e0 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 igh.latency.threshold.needs.to.b
64300 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 68 69 67 68 20 70 61 63 6b 65 74 20 6c 6f 73 73 e.positive..The.high.packet.loss
64320 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 68 69 67 68 65 72 20 74 68 .threshold.needs.to.be.higher.th
64340 61 6e 20 74 68 65 20 6c 6f 77 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 an.the.low.packet.loss.threshold
64360 00 54 68 65 20 68 6f 73 74 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 .The.host.name.contains.invalid.
64380 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c characters..The.hostname.can.onl
643a0 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d y.contain.the.characters.A-Z,.0-
643c0 39 20 61 6e 64 20 27 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c 79 9.and.'-'..The.hostname.can.only
643e0 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d 39 .contain.the.characters.A-Z,.0-9
64400 20 61 6e 64 20 27 2d 27 2e 20 49 74 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 20 65 6e .and.'-'..It.may.not.start.or.en
64420 64 20 77 69 74 68 20 27 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c d.with.'-'..The.hostname.can.onl
64440 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d y.contain.the.characters.A-Z,.0-
64460 39 2c 20 27 5f 27 20 61 6e 64 20 27 2d 27 2e 20 49 74 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 9,.'_'.and.'-'..It.may.not.start
64480 20 6f 72 20 65 6e 64 20 77 69 74 68 20 27 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 .or.end.with.'-'..The.hostname.c
644a0 61 6e 6e 6f 74 20 65 6e 64 20 77 69 74 68 20 61 20 68 79 70 68 65 6e 20 61 63 63 6f 72 64 69 6e annot.end.with.a.hyphen.accordin
644c0 67 20 74 6f 20 52 46 43 39 35 32 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 6f 6e 74 61 69 6e g.to.RFC952.The.hostname.contain
644e0 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 68 6f 73 74 6e 61 s.invalid.characters..The.hostna
64500 6d 65 20 69 73 20 62 6c 6f 63 6b 65 64 20 66 6f 72 20 75 70 64 61 74 65 20 61 62 75 73 65 2e 00 me.is.blocked.for.update.abuse..
64520 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 70 61 73 73 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 The.hostname.passed.could.not.be
64540 20 6d 61 74 63 68 65 64 20 74 6f 20 61 6e 79 20 73 65 72 76 69 63 65 73 20 63 6f 6e 66 69 67 75 .matched.to.any.services.configu
64560 72 65 64 2e 20 54 68 65 20 73 65 72 76 69 63 65 20 66 69 65 6c 64 20 77 69 6c 6c 20 62 65 20 62 red..The.service.field.will.be.b
64580 6c 61 6e 6b 20 69 6e 20 74 68 65 20 72 65 74 75 72 6e 20 63 6f 64 65 2e 00 54 68 65 20 68 6f 73 lank.in.the.return.code..The.hos
645a0 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 6e 6f 74 20 61 20 66 75 6c 6c 79 2d 71 tname.specified.is.not.a.fully-q
645c0 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 49 66 20 6e 6f 20 68 6f 73 74 ualified.domain.name..If.no.host
645e0 6e 61 6d 65 73 20 69 6e 63 6c 75 64 65 64 2c 20 6e 6f 74 66 71 64 6e 20 77 69 6c 6c 20 62 65 20 names.included,.notfqdn.will.be.
64600 72 65 74 75 72 6e 65 64 20 6f 6e 63 65 2e 00 54 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 6f returned.once..The.identifier.co
64620 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 69 ntains.invalid.characters..The.i
64640 64 6c 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 20 6d dle.timeout.must.be.at.least.1.m
64660 69 6e 75 74 65 2e 00 54 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 inute..The.idle.timeout.value.mu
64680 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f st.be.an.integer..The.informatio
646a0 6e 20 6c 69 73 74 65 64 20 66 6f 72 20 65 61 63 68 20 73 6f 63 6b 65 74 20 69 73 3a 00 54 68 65 n.listed.for.each.socket.is:.The
646c0 20 69 6e 74 65 72 66 61 63 65 20 49 50 76 34 20 27 25 31 24 73 27 20 61 64 64 72 65 73 73 20 6f .interface.IPv4.'%1$s'.address.o
646e0 6e 20 69 6e 74 65 72 66 61 63 65 20 27 25 32 24 73 27 20 69 73 20 6e 6f 74 20 70 75 62 6c 69 63 n.interface.'%2$s'.is.not.public
64700 2c 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 36 52 44 20 74 75 6e 6e 65 6c 00 54 68 65 ,.not.configuring.6RD.tunnel.The
64720 20 69 6e 74 65 72 66 61 63 65 20 49 50 76 34 20 27 25 31 24 73 27 20 61 64 64 72 65 73 73 20 6f .interface.IPv4.'%1$s'.address.o
64740 6e 20 69 6e 74 65 72 66 61 63 65 20 27 25 32 24 73 27 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2c n.interface.'%2$s'.is.not.valid,
64760 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 36 52 44 20 74 75 6e 6e 65 6c 00 54 68 65 20 .not.configuring.6RD.tunnel.The.
64780 69 6e 74 65 72 66 61 63 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 74 68 65 20 56 49 50 20 68 61 73 interface.chosen.for.the.VIP.has
647a0 20 6e 6f 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 .no.IPv4.or.IPv6.address.configu
647c0 72 65 64 20 73 6f 20 69 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 61 73 20 61 20 70 61 red.so.it.cannot.be.used.as.a.pa
647e0 72 65 6e 74 20 66 6f 72 20 74 68 65 20 56 49 50 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 rent.for.the.VIP..The.interface.
64800 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 configuration.has.been.changed..
64820 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 6e 6f 74 The.interface.description.cannot
64840 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 6e 75 6d 62 65 72 73 2e 00 54 68 65 20 69 6e 74 65 72 .contain.only.numbers..The.inter
64860 66 61 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 face.description.cannot.start.wi
64880 74 68 20 70 6b 67 5f 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 20 74 72 61 66 th.pkg_.The.interface.has.a.traf
648a0 66 69 63 20 73 68 61 70 65 72 20 71 75 65 75 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 0a 50 6c 65 fic.shaper.queue.configured..Ple
648c0 61 73 65 20 72 65 6d 6f 76 65 20 61 6c 6c 20 71 75 65 75 65 73 20 6f 6e 20 74 68 65 20 69 6e 74 ase.remove.all.queues.on.the.int
648e0 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 erface.to.continue..The.interfac
64900 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2e 20 50 6c 65 61 73 65 20 72 65 e.is.part.of.a.bridge..Please.re
64920 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 62 72 69 64 67 65 20 74 6f 20 63 6f 6e 74 69 move.it.from.the.bridge.to.conti
64940 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 67 nue.The.interface.is.part.of.a.g
64960 69 66 20 74 75 6e 6e 65 6c 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 65 20 74 75 6e if.tunnel..Please.delete.the.tun
64980 6e 65 6c 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 nel.to.continue.The.interface.is
649a0 20 70 61 72 74 20 6f 66 20 61 20 67 72 65 20 74 75 6e 6e 65 6c 2e 20 50 6c 65 61 73 65 20 64 65 .part.of.a.gre.tunnel..Please.de
649c0 6c 65 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 lete.the.tunnel.to.continue.The.
649e0 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 67 72 6f 75 70 2e 20 50 6c interface.is.part.of.a.group..Pl
64a00 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 67 72 6f 75 70 20 74 6f ease.remove.it.from.the.group.to
64a20 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 .continue.The.interface.must.be.
64a40 72 65 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 73 20 25 73 2e 00 54 reassigned.to.configure.as.%s..T
64a60 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 69 73 he.interface.on.which.traffic.is
64a80 20 6d 61 74 63 68 65 64 20 61 73 20 69 74 20 65 78 69 74 73 20 74 68 65 20 66 69 72 65 77 61 6c .matched.as.it.exits.the.firewal
64aa0 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 69 73 20 69 73 20 22 57 41 4e 22 20 6f l..In.most.cases.this.is."WAN".o
64ac0 72 20 61 6e 6f 74 68 65 72 20 65 78 74 65 72 6e 61 6c 6c 79 2d 63 6f 6e 6e 65 63 74 65 64 20 69 r.another.externally-connected.i
64ae0 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 56 69 72 74 75 nterface..The.interface.or.Virtu
64b00 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 77 68 65 72 65 20 4f 70 65 6e 56 50 4e 20 77 69 6c 6c al.IP.address.where.OpenVPN.will
64b20 20 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 .receive.client.connections..The
64b40 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 77 69 6c 6c 20 62 65 20 65 6e 66 6f 72 63 65 .interface.queue.will.be.enforce
64b60 64 20 61 73 20 64 65 66 61 75 6c 74 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 77 d.as.default..The.interface.to.w
64b80 68 69 63 68 20 74 68 69 73 20 54 41 50 20 69 6e 73 74 61 6e 63 65 20 77 69 6c 6c 20 62 65 20 62 hich.this.TAP.instance.will.be.b
64ba0 72 69 64 67 65 64 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 64 6f 6e 65 20 61 75 74 6f 6d 61 74 ridged..This.is.not.done.automat
64bc0 69 63 61 6c 6c 79 2e 20 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 61 ically..This.interface.must.be.a
64be0 73 73 69 67 6e 65 64 20 61 6e 64 20 74 68 65 20 62 72 69 64 67 65 20 63 72 65 61 74 65 64 20 73 ssigned.and.the.bridge.created.s
64c00 65 70 61 72 61 74 65 6c 79 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 63 6f 6e 74 72 6f 6c 73 eparately..This.setting.controls
64c20 20 77 68 69 63 68 20 65 78 69 73 74 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 73 .which.existing.IP.address.and.s
64c40 75 62 6e 65 74 20 6d 61 73 6b 20 61 72 65 20 75 73 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 20 66 ubnet.mask.are.used.by.OpenVPN.f
64c60 6f 72 20 74 68 65 20 62 72 69 64 67 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 6f 20 22 or.the.bridge..Setting.this.to."
64c80 6e 6f 6e 65 22 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 53 65 72 76 65 72 20 42 72 69 64 none".will.cause.the.Server.Brid
64ca0 67 65 20 44 48 43 50 20 73 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 20 74 6f 20 62 65 20 69 67 6e ge.DHCP.settings.below.to.be.ign
64cc0 6f 72 65 64 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 62 79 20 74 68 65 20 ored..The.interface.used.by.the.
64ce0 66 69 72 65 77 61 6c 6c 20 74 6f 20 6f 72 69 67 69 6e 61 74 65 20 74 68 69 73 20 4f 70 65 6e 56 firewall.to.originate.this.OpenV
64d00 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 54 68 65 20 69 6e 74 65 72 66 61 PN.client.connection.The.interfa
64d20 63 65 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 61 73 20 66 6f 6c 6c 6f 77 73 3a ces.will.be.assigned.as.follows:
64d40 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 73 29 20 .The.internal.IP.address.(%1$s).
64d60 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 25 32 24 73 and.destination.IP.address.(%2$s
64d80 29 20 61 72 65 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c ).are.of.different.address.famil
64da0 69 65 73 2e 00 54 68 65 20 69 6e 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 28 66 66 ies..The.invalid.MAC.address.(ff
64dc0 3a 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 29 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 31 :ff:ff:ff:ff:ff).on.interface.%1
64de0 24 73 20 68 61 73 20 62 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 70 6c 61 63 $s.has.been.automatically.replac
64e00 65 64 20 77 69 74 68 20 25 32 24 73 00 54 68 65 20 6b 65 79 20 74 68 61 74 20 69 73 20 66 65 64 ed.with.%2$s.The.key.that.is.fed
64e20 20 74 6f 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 69 6e 20 68 65 78 .to.the.hashing.algorithm.in.hex
64e40 20 66 6f 72 6d 61 74 2c 20 70 72 65 63 65 65 64 65 64 20 62 79 20 22 30 78 22 2c 20 6f 72 20 61 .format,.preceeded.by."0x",.or.a
64e60 6e 79 20 73 74 72 69 6e 67 2e 20 41 20 6e 6f 6e 2d 68 65 78 20 73 74 72 69 6e 67 20 69 73 20 68 ny.string..A.non-hex.string.is.h
64e80 61 73 68 65 64 20 75 73 69 6e 67 20 6d 64 35 20 74 6f 20 61 20 68 65 78 61 64 65 63 69 6d 61 6c ashed.using.md5.to.a.hexadecimal
64ea0 20 6b 65 79 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 61 20 72 61 6e 64 6f 6d 6c 79 20 67 65 6e .key..Defaults.to.a.randomly.gen
64ec0 65 72 61 74 65 64 20 76 61 6c 75 65 2e 00 54 68 65 20 6c 61 72 67 65 72 20 74 68 65 20 6b 65 79 erated.value..The.larger.the.key
64ee0 2c 20 74 68 65 20 6d 6f 72 65 20 73 65 63 75 72 69 74 79 20 69 74 20 6f 66 66 65 72 73 2c 20 62 ,.the.more.security.it.offers,.b
64f00 75 74 20 6c 61 72 67 65 72 20 6b 65 79 73 20 74 61 6b 65 20 63 6f 6e 73 69 64 65 72 61 62 6c 79 ut.larger.keys.take.considerably
64f20 20 6d 6f 72 65 20 74 69 6d 65 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 6e 64 20 74 61 6b 65 .more.time.to.generate,.and.take
64f40 20 73 6c 69 67 68 74 6c 79 20 6c 6f 6e 67 65 72 20 74 6f 20 76 61 6c 69 64 61 74 65 20 6c 65 61 .slightly.longer.to.validate.lea
64f60 64 69 6e 67 20 74 6f 20 61 20 73 6c 69 67 68 74 20 73 6c 6f 77 64 6f 77 6e 20 69 6e 20 73 65 74 ding.to.a.slight.slowdown.in.set
64f80 74 69 6e 67 20 75 70 20 6e 65 77 20 73 65 73 73 69 6f 6e 73 20 28 6e 6f 74 20 61 6c 77 61 79 73 ting.up.new.sessions.(not.always
64fa0 20 6e 6f 74 69 63 65 61 62 6c 65 29 2e 20 41 73 20 6f 66 20 32 30 31 36 2c 20 32 30 34 38 20 62 .noticeable)..As.of.2016,.2048.b
64fc0 69 74 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 61 6e 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f it.is.the.minimum.and.most.commo
64fe0 6e 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 34 30 39 36 20 69 73 20 74 68 65 20 6d 61 78 69 n.selection.and.4096.is.the.maxi
65000 6d 75 6d 20 69 6e 20 63 6f 6d 6d 6f 6e 20 75 73 65 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f mum.in.common.use..For.more.info
65020 72 6d 61 74 69 6f 6e 20 73 65 65 20 25 31 24 73 2e 00 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 rmation.see.%1$s..The.length.of.
65040 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 72 65 6c 61 74 69 76 65 20 74 6f 20 74 68 65 time.in.seconds.(relative.to.the
65060 20 74 69 6d 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 29 20 74 68 61 74 20 74 .time.the.packet.is.sent).that.t
65080 68 65 20 70 72 65 66 69 78 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 70 75 72 70 6f he.prefix.is.valid.for.the.purpo
650a0 73 65 20 6f 66 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 25 31 24 73 se.of.on-link.determination.%1$s
650c0 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 The.default.is.86400.seconds..Th
650e0 65 20 6c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 e.lifetime.associated.with.the.d
65100 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 6c 69 efault.router.in.seconds..The.li
65120 6e 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 20 72 65 61 64 73 20 5b 25 31 24 64 5d 3a 20 25 32 24 ne.in.question.reads.[%1$d]:.%2$
65140 73 00 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f s.The.load.balancer.configuratio
65160 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 6c 6f 63 61 6c 20 61 6e n.has.been.changed..The.local.an
65180 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 61 20 70 68 61 73 65 20 32 20 65 d.remote.networks.of.a.phase.2.e
651a0 6e 74 72 79 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 74 68 65 20 6f 75 74 73 69 64 65 20 ntry.cannot.overlap.the.outside.
651c0 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 28 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 72 65 6d of.the.tunnel.(interface.and.rem
651e0 6f 74 65 20 67 61 74 65 77 61 79 29 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 70 ote.gateway).configured.in.its.p
65200 68 61 73 65 20 31 2e 00 54 68 65 20 6c 6f 63 61 6c 2d 7a 6f 6e 65 20 74 79 70 65 20 75 73 65 64 hase.1..The.local-zone.type.used
65220 20 66 6f 72 20 74 68 65 20 70 66 53 65 6e 73 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 28 .for.the.pfSense.system.domain.(
65240 53 79 73 74 65 6d 20 7c 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 7c 20 44 6f 6d 61 69 6e 29 System.|.General.Setup.|.Domain)
65260 2e 20 20 54 72 61 6e 73 70 61 72 65 6e 74 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 20 ...Transparent.is.the.default...
65280 4c 6f 63 61 6c 2d 5a 6f 6e 65 20 74 79 70 65 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 Local-Zone.type.descriptions.are
652a0 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 75 6e 62 6f 75 6e 64 2e 63 6f 6e 66 28 35 .available.in.the.unbound.conf(5
652c0 29 20 6d 61 6e 75 61 6c 20 70 61 67 65 73 2e 00 54 68 65 20 6c 6f 67 20 66 69 6c 65 73 20 68 61 ).manual.pages..The.log.files.ha
652e0 76 65 20 62 65 65 6e 20 72 65 73 65 74 2e 00 54 68 65 20 6c 6f 67 20 69 73 20 68 65 6c 64 20 69 ve.been.reset..The.log.is.held.i
65300 6e 20 61 20 63 6f 6e 73 74 61 6e 74 2d 73 69 7a 65 20 63 69 72 63 75 6c 61 72 20 6c 6f 67 20 66 n.a.constant-size.circular.log.f
65320 69 6c 65 2e 20 54 68 69 73 20 66 69 65 6c 64 20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 6c 61 72 ile..This.field.controls.how.lar
65340 67 65 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 20 69 73 2c 20 61 6e 64 20 74 68 75 73 20 68 6f 77 ge.the.log.file.is,.and.thus.how
65360 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 6d 61 79 20 65 78 69 73 74 20 69 6e 73 69 64 65 20 74 .many.entries.may.exist.inside.t
65380 68 65 20 6c 6f 67 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 70 70 72 6f 78 69 6d 61 he.log..The.default.is.approxima
653a0 74 65 6c 79 20 35 30 30 4b 42 2e 25 31 24 73 4e 4f 54 45 3a 20 54 68 65 20 6c 6f 67 20 73 69 7a tely.500KB.%1$sNOTE:.The.log.siz
653c0 65 20 69 73 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 65 78 74 20 74 69 6d 65 20 69 74 20 69 73 e.is.changed.the.next.time.it.is
653e0 20 63 6c 65 61 72 65 64 2e 20 54 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 63 68 61 6e 67 65 20 .cleared..To.immediately.change.
65400 74 68 65 20 6c 6f 67 20 73 69 7a 65 2c 20 66 69 72 73 74 20 73 61 76 65 20 74 68 65 20 6f 70 74 the.log.size,.first.save.the.opt
65420 69 6f 6e 73 20 74 6f 20 73 65 74 20 74 68 65 20 73 69 7a 65 2c 20 74 68 65 6e 20 63 6c 65 61 72 ions.to.set.the.size,.then.clear
65440 20 74 68 65 20 6c 6f 67 20 75 73 69 6e 67 20 74 68 65 20 22 43 6c 65 61 72 20 4c 6f 67 22 20 61 .the.log.using.the."Clear.Log".a
65460 63 74 69 6f 6e 20 62 65 6c 6f 77 2e 20 00 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 ction.below...The.loss.interval.
65480 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 needs.to.be.a.numeric.value..The
654a0 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 67 72 65 61 74 .loss.interval.needs.to.be.great
654c0 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 68 69 67 68 20 6c 61 74 er.than.or.equal.to.the.high.lat
654e0 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 2e 00 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 ency.threshold..The.loss.interva
65500 6c 20 73 65 74 74 69 6e 67 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 l.setting.needs.to.be.positive..
65520 54 68 65 20 6c 6f 77 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 The.low.Packet.Loss.threshold.ne
65540 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 6c eds.to.be.a.numeric.value..The.l
65560 6f 77 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 ow.Packet.Loss.threshold.needs.t
65580 6f 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 31 30 30 2e 00 54 68 65 20 6c 6f 77 20 50 61 63 6b o.be.less.than.100..The.low.Pack
655a0 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f et.Loss.threshold.needs.to.be.po
655c0 73 69 74 69 76 65 2e 00 54 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c sitive..The.low.latency.threshol
655e0 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 d.needs.to.be.a.numeric.value..T
65600 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 he.low.latency.threshold.needs.t
65620 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 o.be.positive..The.m0n0wall.conf
65640 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 72 65 73 74 6f 72 65 64 20 61 6e 64 20 iguration.has.been.restored.and.
65660 75 70 67 72 61 64 65 64 20 74 6f 20 70 66 53 65 6e 73 65 2e 00 54 68 65 20 6d 61 73 6b 20 6d 75 upgraded.to.pfSense..The.mask.mu
65680 73 74 20 62 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 73 75 62 6e 65 74 20 6d 61 73 6b 2e st.be.the.network's.subnet.mask.
656a0 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 73 70 65 63 69 66 79 20 61 20 43 49 44 52 20 72 61 6e 67 .It.does.not.specify.a.CIDR.rang
656c0 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 6d 75 73 74 20 62 e..The.maximum.lease.time.must.b
656e0 65 20 61 74 20 6c 65 61 73 74 20 36 30 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 68 69 67 68 65 72 e.at.least.60.seconds.and.higher
65700 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 2e 00 54 68 .than.the.default.lease.time..Th
65720 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f e.maximum.new.connections.per.ho
65740 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 st./.per.second(s).(advanced.opt
65760 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 ion).can.only.be.specified.for.P
65780 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 ass.type.rules..The.maximum.new.
657a0 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e connections.per.host./.per.secon
657c0 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 d(s).(advanced.option).can.only.
657e0 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 be.specified.for.TCP.protocol..T
65800 68 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 he.maximum.new.connections.per.h
65820 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 ost./.per.second(s).(advanced.op
65840 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 tion).cannot.be.specified.if.sta
65860 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 tetype.is.none..The.maximum.numb
65880 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 er.of.concurrent.connections.per
658a0 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 6c 61 .client.IP.address.may.not.be.la
658c0 72 67 65 72 20 74 68 61 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 6d 61 78 69 6d 75 6d 2e 00 54 68 rger.than.the.global.maximum..Th
658e0 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 69 6e 20 61 e.maximum.number.of.entries.in.a
65900 6e 20 61 6c 69 61 73 20 68 61 73 20 62 65 65 6e 20 65 78 63 65 65 64 65 64 20 28 25 73 29 00 54 n.alias.has.been.exceeded.(%s).T
65920 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 69 6e 20 he.maximum.number.of.entries.in.
65940 61 6e 20 61 6c 69 61 73 20 69 73 20 25 73 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 an.alias.is.%s.The.maximum.numbe
65960 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 r.of.established.connections.per
65980 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 .host.(advanced.option).can.only
659a0 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 .be.specified.for.Pass.type.rule
659c0 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 s..The.maximum.number.of.establi
659e0 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e shed.connections.per.host.(advan
65a00 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 ced.option).can.only.be.specifie
65a20 64 20 66 6f 72 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 d.for.TCP.protocol..The.maximum.
65a40 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e number.of.established.connection
65a60 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e s.per.host.(advanced.option).can
65a80 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 not.be.specified.if.statetype.is
65aa0 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 69 .none..The.maximum.number.of.uni
65ac0 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f que.source.hosts.(advanced.optio
65ae0 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 n).can.only.be.specified.for.Pas
65b00 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 s.type.rules..The.maximum.number
65b20 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 20 28 61 64 76 61 6e 63 65 .of.unique.source.hosts.(advance
65b40 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 d.option).cannot.be.specified.if
65b60 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 .statetype.is.none..The.maximum.
65b80 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 state.entries.(advanced.option).
65ba0 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 can.only.be.specified.for.Pass.t
65bc0 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 ype.rules..The.maximum.state.ent
65be0 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 ries.(advanced.option).cannot.be
65c00 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e .specified.if.statetype.is.none.
65c20 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 .The.maximum.state.entries.per.h
65c40 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 ost.(advanced.option).can.only.b
65c60 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e e.specified.for.Pass.type.rules.
65c80 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 .The.maximum.state.entries.per.h
65ca0 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 ost.(advanced.option).cannot.be.
65cc0 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 specified.if.statetype.is.none..
65ce0 54 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 6c 6c 6f 77 65 64 20 62 65 74 77 65 65 6e The.maximum.time.allowed.between
65d00 20 73 65 6e 64 69 6e 67 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 73 74 20 72 .sending.unsolicited.multicast.r
65d20 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e outer.advertisements.in.seconds.
65d40 00 54 68 65 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 61 6c 6c 6f 77 65 64 20 62 65 74 77 65 65 .The.minimum.time.allowed.betwee
65d60 6e 20 73 65 6e 64 69 6e 67 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 73 74 20 n.sending.unsolicited.multicast.
65d80 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 69 6e 20 73 65 63 6f 6e 64 73 router.advertisements.in.seconds
65da0 2e 00 54 68 65 20 6d 6f 6e 69 74 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 22 25 73 22 20 69 73 ..The.monitor.IP.address."%s".is
65dc0 20 61 6c 72 65 61 64 79 20 69 6e 20 75 73 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 6e .already.in.use..A.different.mon
65de0 69 74 6f 72 20 49 50 20 6d 75 73 74 20 62 65 20 63 68 6f 73 65 6e 2e 00 54 68 65 20 6d 6f 6e 69 itor.IP.must.be.chosen..The.moni
65e00 74 6f 72 69 6e 67 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 66 6c 75 73 68 20 61 6c 6c 20 73 74 toring.process.will.flush.all.st
65e20 61 74 65 73 20 77 68 65 6e 20 61 20 67 61 74 65 77 61 79 20 67 6f 65 73 20 64 6f 77 6e 20 69 66 ates.when.a.gateway.goes.down.if
65e40 20 74 68 69 73 20 62 6f 78 20 69 73 20 63 68 65 63 6b 65 64 2e 00 54 68 65 20 6d 6f 73 74 20 72 .this.box.is.checked..The.most.r
65e60 65 63 65 6e 74 6c 79 20 75 73 65 64 20 62 72 61 6e 63 68 20 77 61 73 20 22 25 31 24 73 22 2e 20 ecently.used.branch.was."%1$s"..
65e80 28 55 73 75 61 6c 6c 79 20 74 68 65 20 62 72 61 6e 63 68 20 6e 61 6d 65 20 69 73 20 6d 61 73 74 (Usually.the.branch.name.is.mast
65ea0 65 72 29 25 32 24 73 4e 6f 74 65 3a 20 53 79 6e 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 65 er)%2$sNote:.Sync.will.not.be.pe
65ec0 72 66 6f 72 6d 65 64 20 69 66 20 61 20 62 72 61 6e 63 68 20 69 73 20 6e 6f 74 20 73 70 65 63 69 rformed.if.a.branch.is.not.speci
65ee0 66 69 65 64 2e 00 54 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 6c 79 20 75 73 65 64 20 72 65 70 fied..The.most.recently.used.rep
65f00 6f 73 69 74 6f 72 79 20 77 61 73 20 25 73 2e 20 54 68 69 73 20 72 65 70 6f 73 69 74 6f 72 79 20 ository.was.%s..This.repository.
65f20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 66 69 65 6c 64 20 69 73 20 6c 65 66 will.be.used.if.the.field.is.lef
65f40 74 20 62 6c 61 6e 6b 2e 00 54 68 65 20 6e 61 6d 65 20 27 25 73 27 20 69 73 20 61 20 72 65 73 65 t.blank..The.name.'%s'.is.a.rese
65f60 72 76 65 64 20 77 6f 72 64 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 54 68 rved.word.and.cannot.be.used..Th
65f80 65 20 6e 61 6d 65 20 6f 66 20 61 6e 20 61 6c 69 61 73 20 63 61 6e 20 62 65 20 65 6e 74 65 72 65 e.name.of.an.alias.can.be.entere
65fa0 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 6e 65 74 77 6f 72 6b 20 6f d.instead.of.the.host,.network.o
65fc0 72 20 70 6f 72 74 20 77 68 65 72 65 20 69 6e 64 69 63 61 74 65 64 2e 20 54 68 65 20 61 6c 69 61 r.port.where.indicated..The.alia
65fe0 73 20 77 69 6c 6c 20 62 65 20 72 65 73 6f 6c 76 65 64 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 s.will.be.resolved.according.to.
66000 74 68 65 20 6c 69 73 74 20 61 62 6f 76 65 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 the.list.above..The.name.of.the.
66020 61 6c 69 61 73 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 6f 66 20 74 68 65 20 63 68 alias.may.only.consist.of.the.ch
66040 61 72 61 63 74 65 72 73 20 22 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 5f 22 2e 00 aracters."a-z,.A-Z,.0-9.and._"..
66060 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 63 68 65 64 75 6c 65 20 6d 61 79 20 6f 6e 6c The.name.of.the.schedule.may.onl
66080 79 20 63 6f 6e 73 69 73 74 20 6f 66 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 22 61 2d 7a y.consist.of.the.characters."a-z
660a0 2c 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 5f 22 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 ,.A-Z,.0-9.and._"..The.name.of.t
660c0 68 65 20 73 65 72 76 69 63 65 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 6f 66 20 74 he.service.may.only.consist.of.t
660e0 68 65 20 63 68 61 72 61 63 74 65 72 73 20 22 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 he.characters."a-z,.A-Z,.0-9.and
66100 20 5f 22 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 ._"..The.network.address.cannot.
66120 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 56 49 50 00 54 68 65 20 6e 65 74 77 6f 72 6b be.used.for.this.VIP.The.network
66140 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 .address.cannot.be.used.in.the.s
66160 74 61 72 74 69 6e 67 20 73 75 62 6e 65 74 20 72 61 6e 67 65 2e 00 54 68 65 20 6e 65 77 20 52 52 tarting.subnet.range..The.new.RR
66180 44 20 6e 6f 77 20 68 61 73 20 25 31 24 73 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 32 24 D.now.has.%1$s.DS.values.and.%2$
661a0 73 20 52 52 41 20 64 61 74 61 62 61 73 65 73 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 4c 41 s.RRA.databases.The.number.of.LA
661c0 4e 20 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 N.type.interfaces.must.be.specif
661e0 69 65 64 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 4c 41 4e 20 74 79 70 65 20 69 6e 74 65 ied..The.number.of.LAN.type.inte
66200 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 31 2e rfaces.should.be.greater.than.1.
66220 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 50 50 6f 45 20 75 73 65 72 73 20 61 6c 6c 6f 77 .The.number.of.PPPoE.users.allow
66240 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 20 73 69 6d ed.to.connect.to.this.server.sim
66260 75 6c 74 61 6e 65 6f 75 73 6c 79 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 ultaneously..The.number.of.conne
66280 63 74 69 6f 6e 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 65 20 6e 75 ctions.must.be.specified..The.nu
662a0 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 62 65 20 67 72 mber.of.connections.should.be.gr
662c0 65 61 74 65 72 20 74 68 61 6e 20 31 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 63 6f eater.than.1..The.number.of.inco
662e0 6d 69 6e 67 20 54 43 50 20 62 75 66 66 65 72 73 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 70 65 72 ming.TCP.buffers.to.allocate.per
66300 20 74 68 72 65 61 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 .thread..The.default.value.is.10
66320 2e 20 49 66 20 30 20 69 73 20 73 65 6c 65 63 74 65 64 20 74 68 65 6e 20 54 43 50 20 71 75 65 72 ..If.0.is.selected.then.TCP.quer
66340 69 65 73 20 61 72 65 20 6e 6f 74 20 61 63 63 65 70 74 65 64 20 66 72 6f 6d 20 63 6c 69 65 6e 74 ies.are.not.accepted.from.client
66360 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 75 74 67 6f 69 6e 67 20 54 43 50 20 62 75 s..The.number.of.outgoing.TCP.bu
66380 66 66 65 72 73 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 70 65 72 20 74 68 72 65 61 64 2e 20 54 68 ffers.to.allocate.per.thread..Th
663a0 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 2e 20 49 66 20 30 20 69 73 20 73 e.default.value.is.10..If.0.is.s
663c0 65 6c 65 63 74 65 64 20 74 68 65 6e 20 54 43 50 20 71 75 65 72 69 65 73 20 61 72 65 20 6e 6f 74 elected.then.TCP.queries.are.not
663e0 20 73 65 6e 74 20 74 6f 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 2e 00 .sent.to.authoritative.servers..
66400 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 71 75 65 72 69 65 73 20 74 68 61 74 20 65 76 65 72 79 The.number.of.queries.that.every
66420 20 74 68 72 65 61 64 20 77 69 6c 6c 20 73 65 72 76 69 63 65 20 73 69 6d 75 6c 74 61 6e 65 6f 75 .thread.will.service.simultaneou
66440 73 6c 79 2e 20 49 66 20 6d 6f 72 65 20 71 75 65 72 69 65 73 20 61 72 72 69 76 65 20 74 68 61 74 sly..If.more.queries.arrive.that
66460 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 72 76 69 63 65 64 2c 20 61 6e 64 20 6e 6f 20 71 75 65 .need.to.be.serviced,.and.no.que
66480 72 69 65 73 20 63 61 6e 20 62 65 20 6a 6f 73 74 6c 65 64 2c 20 74 68 65 6e 20 74 68 65 73 65 20 ries.can.be.jostled,.then.these.
664a0 71 75 65 72 69 65 73 20 61 72 65 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 queries.are.dropped..The.number.
664c0 6f 66 20 74 69 6d 65 73 20 61 20 73 69 6e 67 6c 65 20 75 73 65 72 20 6d 61 79 20 62 65 20 6c 6f of.times.a.single.user.may.be.lo
664e0 67 67 65 64 20 69 6e 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 54 68 65 20 6f 70 gged.in.at.the.same.time..The.op
66500 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 61 72 65 20 69 6e 74 65 6e 64 65 64 20 tions.on.this.page.are.intended.
66520 66 6f 72 20 75 73 65 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 73 20 6f 6e 6c 79 2e 00 for.use.by.advanced.users.only..
66540 54 68 65 20 6f 70 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 61 72 65 20 69 6e 74 The.options.on.this.page.are.int
66560 65 6e 64 65 64 20 66 6f 72 20 75 73 65 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 73 20 ended.for.use.by.advanced.users.
66580 6f 6e 6c 79 2e 20 54 68 69 73 20 70 61 67 65 20 69 73 20 66 6f 72 20 6d 61 6e 61 67 69 6e 67 20 only..This.page.is.for.managing.
665a0 65 78 69 73 74 69 6e 67 20 6d 69 72 72 6f 72 73 2c 20 6e 6f 74 20 63 72 65 61 74 69 6e 67 20 6e existing.mirrors,.not.creating.n
665c0 65 77 20 6d 69 72 72 6f 72 73 2e 00 54 68 65 20 6f 72 64 65 72 20 6f 66 20 74 68 65 20 73 65 6c ew.mirrors..The.order.of.the.sel
665e0 65 63 74 65 64 20 4e 43 50 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 20 ected.NCP.Encryption.Algorithms.
66600 69 73 20 72 65 73 70 65 63 74 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 2e 25 31 24 73 25 32 24 73 is.respected.by.OpenVPN.%1$s%2$s
66620 25 33 24 73 00 54 68 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 77 69 6c 6c 20 62 65 20 %3$s.The.packet.capture.will.be.
66640 70 65 72 66 6f 72 6d 65 64 20 75 73 69 6e 67 20 70 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 performed.using.promiscuous.mode
66660 2e 25 31 24 73 4e 6f 74 65 3a 20 53 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 65 72 73 .%1$sNote:.Some.network.adapters
66680 20 64 6f 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 6f 72 20 77 6f 72 6b 20 77 65 6c 6c 20 69 6e 20 .do.not.support.or.work.well.in.
666a0 70 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 2e 25 31 24 73 4d 6f 72 65 3a 20 25 32 24 73 50 promiscuous.mode.%1$sMore:.%2$sP
666c0 61 63 6b 65 74 20 63 61 70 74 75 72 65 25 33 24 73 00 54 68 65 20 70 61 63 6b 65 74 20 63 61 70 acket.capture%3$s.The.packet.cap
666e0 74 75 72 65 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 61 20 72 65 76 65 72 73 65 20 44 4e 53 20 ture.will.perform.a.reverse.DNS.
66700 6c 6f 6f 6b 75 70 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 6c 6c 20 49 50 20 61 64 lookup.associated.with.all.IP.ad
66720 64 72 65 73 73 65 73 2e 25 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 dresses.%sThis.option.can.cause.
66740 64 65 6c 61 79 73 20 66 6f 72 20 6c 61 72 67 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 73 delays.for.large.packet.captures
66760 2e 00 54 68 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 20 63 6f 75 6e 74 20 ..The.pass-through.credit.count.
66780 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 6f 72 20 6c 65 66 74 20 62 6c 61 6e 6b 2e 00 must.be.a.number.or.left.blank..
667a0 54 68 65 20 70 61 73 73 77 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 63 68 61 6e 67 65 64 20 66 The.password.cannot.be.changed.f
667c0 6f 72 20 61 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 75 73 65 72 2e 00 54 68 65 20 70 61 73 73 77 6f 72 or.a.non-local.user..The.passwor
667e0 64 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 d.contains.invalid.characters..T
66800 68 65 20 70 61 73 73 77 6f 72 64 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 00 54 68 65 20 70 he.passwords.do.not.match..The.p
66820 61 74 68 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 6d 75 73 74 20 62 65 20 73 65 74 2e 00 54 68 65 20 ath.to.monitor.must.be.set..The.
66840 70 6f 72 74 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 65 20 6f 72 port.can.be.either.the.source.or
66860 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 54 68 65 20 70 61 63 6b 65 74 20 63 61 .destination.port..The.packet.ca
66880 70 74 75 72 65 20 77 69 6c 6c 20 6c 6f 6f 6b 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 6e pture.will.look.for.this.port.in
668a0 20 65 69 74 68 65 72 20 66 69 65 6c 64 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 66 20 6e 6f .either.field..Leave.blank.if.no
668c0 74 20 66 69 6c 74 65 72 69 6e 67 20 62 79 20 70 6f 72 74 2e 00 54 68 65 20 70 6f 72 74 20 6d 75 t.filtering.by.port..The.port.mu
668e0 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 st.be.an.integer.between.1.and.6
66900 35 35 33 35 2c 20 61 20 70 6f 72 74 20 61 6c 69 61 73 2c 20 6f 72 20 6c 65 66 74 20 62 6c 61 6e 5535,.a.port.alias,.or.left.blan
66920 6b 2e 00 54 68 65 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 k..The.port.must.be.an.integer.b
66940 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2c 20 6f 72 20 61 20 70 6f 72 74 20 61 6c etween.1.and.65535,.or.a.port.al
66960 69 61 73 2e 00 54 68 65 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 20 76 6f 75 63 ias..The.port.of.the.master.vouc
66980 68 65 72 20 6e 6f 64 65 27 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 20 45 78 61 6d her.node's.webConfigurator..Exam
669a0 70 6c 65 3a 20 34 34 33 20 00 54 68 65 20 70 6f 72 74 20 75 73 65 64 20 62 79 20 4f 70 65 6e 56 ple:.443..The.port.used.by.OpenV
669c0 50 4e 20 74 6f 20 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 PN.to.receive.client.connections
669e0 2e 00 54 68 65 20 70 6f 72 74 20 75 73 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 74 6f ..The.port.used.by.the.server.to
66a00 20 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 .receive.client.connections..The
66a20 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 44 4e 53 .port.used.for.responding.to.DNS
66a40 20 71 75 65 72 69 65 73 2e 20 49 74 20 73 68 6f 75 6c 64 20 6e 6f 72 6d 61 6c 6c 79 20 62 65 20 .queries..It.should.normally.be.
66a60 6c 65 66 74 20 62 6c 61 6e 6b 20 75 6e 6c 65 73 73 20 61 6e 6f 74 68 65 72 20 73 65 72 76 69 63 left.blank.unless.another.servic
66a80 65 20 6e 65 65 64 73 20 74 6f 20 62 69 6e 64 20 74 6f 20 54 43 50 2f 55 44 50 20 70 6f 72 74 20 e.needs.to.bind.to.TCP/UDP.port.
66aa0 35 33 2e 00 54 68 65 20 70 6f 77 65 72 64 20 75 74 69 6c 69 74 79 20 6d 6f 6e 69 74 6f 72 73 20 53..The.powerd.utility.monitors.
66ac0 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 65 20 61 6e 64 20 73 65 74 73 20 76 61 72 69 6f 75 the.system.state.and.sets.variou
66ae0 73 20 70 6f 77 65 72 20 63 6f 6e 74 72 6f 6c 20 6f 70 74 69 6f 6e 73 20 61 63 63 6f 72 64 69 6e s.power.control.options.accordin
66b00 67 6c 79 2e 20 20 49 74 20 6f 66 66 65 72 73 20 66 6f 75 72 20 6d 6f 64 65 73 20 28 6d 61 78 69 gly...It.offers.four.modes.(maxi
66b20 6d 75 6d 2c 20 6d 69 6e 69 6d 75 6d 2c 20 61 64 61 70 74 69 76 65 20 61 6e 64 20 68 69 61 64 61 mum,.minimum,.adaptive.and.hiada
66b40 70 74 69 76 65 29 20 74 68 61 74 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 ptive).that.can.be.individually.
66b60 73 65 6c 65 63 74 65 64 20 77 68 69 6c 65 20 6f 6e 20 41 43 20 70 6f 77 65 72 20 6f 72 20 62 61 selected.while.on.AC.power.or.ba
66b80 74 74 65 72 69 65 73 2e 20 54 68 65 20 6d 6f 64 65 73 20 6d 61 78 69 6d 75 6d 2c 20 6d 69 6e 69 tteries..The.modes.maximum,.mini
66ba0 6d 75 6d 2c 20 61 64 61 70 74 69 76 65 20 61 6e 64 20 68 69 61 64 61 70 74 69 76 65 20 6d 61 79 mum,.adaptive.and.hiadaptive.may
66bc0 20 62 65 20 61 62 62 72 65 76 69 61 74 65 64 20 6d 61 78 2c 20 6d 69 6e 2c 20 61 64 70 2c 20 68 .be.abbreviated.max,.min,.adp,.h
66be0 61 64 70 2e 09 20 4d 61 78 69 6d 75 6d 20 6d 6f 64 65 20 63 68 6f 6f 73 65 73 20 74 68 65 20 68 adp...Maximum.mode.chooses.the.h
66c00 69 67 68 65 73 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 76 61 6c 75 65 73 2e 20 20 4d 69 6e 69 ighest.performance.values...Mini
66c20 6d 75 6d 20 6d 6f 64 65 20 73 65 6c 65 63 74 73 20 74 68 65 20 6c 6f 77 65 73 74 20 70 65 72 66 mum.mode.selects.the.lowest.perf
66c40 6f 72 6d 61 6e 63 65 20 76 61 6c 75 65 73 20 74 6f 20 67 65 74 20 74 68 65 20 6d 6f 73 74 20 70 ormance.values.to.get.the.most.p
66c60 6f 77 65 72 20 73 61 76 69 6e 67 73 2e 20 41 64 61 70 74 69 76 65 20 6d 6f 64 65 20 61 74 74 65 ower.savings..Adaptive.mode.atte
66c80 6d 70 74 73 20 74 6f 20 73 74 72 69 6b 65 20 61 20 62 61 6c 61 6e 63 65 20 62 79 20 64 65 67 72 mpts.to.strike.a.balance.by.degr
66ca0 61 64 69 6e 67 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 68 65 6e 20 74 68 65 20 73 79 73 74 65 ading.performance.when.the.syste
66cc0 6d 20 61 70 70 65 61 72 73 20 69 64 6c 65 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 20 69 74 m.appears.idle.and.increasing.it
66ce0 20 77 68 65 6e 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 62 75 73 79 2e 20 20 49 74 20 6f 66 .when.the.system.is.busy...It.of
66d00 66 65 72 73 20 61 20 67 6f 6f 64 20 62 61 6c 61 6e 63 65 20 62 65 74 77 65 65 6e 20 61 20 73 6d fers.a.good.balance.between.a.sm
66d20 61 6c 6c 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6c 6f 73 73 20 66 6f 72 20 67 72 65 61 74 6c 79 all.performance.loss.for.greatly
66d40 20 69 6e 63 72 65 61 73 65 64 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 2e 20 20 48 69 61 64 61 .increased.power.savings...Hiada
66d60 70 74 69 76 65 20 6d 6f 64 65 20 69 73 20 61 6c 69 6b 65 20 61 64 61 70 74 69 76 65 20 6d 6f 64 ptive.mode.is.alike.adaptive.mod
66d80 65 2c 20 62 75 74 20 74 75 6e 65 64 20 66 6f 72 20 73 79 73 74 65 6d 73 20 77 68 65 72 65 20 70 e,.but.tuned.for.systems.where.p
66da0 65 72 66 6f 72 6d 61 6e 63 65 20 61 6e 64 20 69 6e 74 65 72 61 63 74 69 76 69 74 79 20 61 72 65 erformance.and.interactivity.are
66dc0 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 74 68 61 6e 20 70 6f 77 65 72 20 63 6f 6e 73 75 .more.important.than.power.consu
66de0 6d 70 74 69 6f 6e 2e 09 20 49 74 20 72 61 69 73 65 73 20 66 72 65 71 75 65 6e 63 79 20 66 61 73 mption...It.raises.frequency.fas
66e00 74 65 72 2c 20 64 72 6f 70 73 20 73 6c 6f 77 65 72 20 61 6e 64 20 6b 65 65 70 73 20 74 77 69 63 ter,.drops.slower.and.keeps.twic
66e20 65 20 6c 6f 77 65 72 20 43 50 55 20 6c 6f 61 64 2e 00 54 68 65 20 70 72 65 66 69 78 20 28 75 70 e.lower.CPU.load..The.prefix.(up
66e40 70 65 72 20 25 31 24 73 20 62 69 74 73 29 20 6d 75 73 74 20 62 65 20 7a 65 72 6f 2e 20 20 55 73 per.%1$s.bits).must.be.zero...Us
66e60 65 20 74 68 65 20 66 6f 72 6d 20 25 32 24 73 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d 75 73 e.the.form.%2$s.The.priority.mus
66e80 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 35 t.be.an.integer.between.1.and.15
66ea0 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 73 65 6c 65 63 74 65 64 20 68 65 72 65 20 64 65 66 ..The.priority.selected.here.def
66ec0 69 6e 65 73 20 69 6e 20 77 68 61 74 20 6f 72 64 65 72 20 66 61 69 6c 6f 76 65 72 20 61 6e 64 20 ines.in.what.order.failover.and.
66ee0 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 2e balancing.of.links.will.be.done.
66f00 20 4d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 70 72 69 6f .Multiple.links.of.the.same.prio
66f20 72 69 74 79 20 77 69 6c 6c 20 62 61 6c 61 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 6e rity.will.balance.connections.un
66f40 74 69 6c 20 61 6c 6c 20 6c 69 6e 6b 73 20 69 6e 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 77 69 til.all.links.in.the.priority.wi
66f60 6c 6c 20 62 65 20 65 78 68 61 75 73 74 65 64 2e 20 49 66 20 61 6c 6c 20 6c 69 6e 6b 73 20 69 6e ll.be.exhausted..If.all.links.in
66f80 20 61 20 70 72 69 6f 72 69 74 79 20 6c 65 76 65 6c 20 61 72 65 20 65 78 68 61 75 73 74 65 64 20 .a.priority.level.are.exhausted.
66fa0 74 68 65 6e 20 74 68 65 20 6e 65 78 74 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 28 73 29 20 then.the.next.available.link(s).
66fc0 69 6e 20 74 68 65 20 6e 65 78 74 20 70 72 69 6f 72 69 74 79 20 6c 65 76 65 6c 20 77 69 6c 6c 20 in.the.next.priority.level.will.
66fe0 62 65 20 75 73 65 64 2e 00 54 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 be.used..The.probe.interval.need
67000 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 70 72 6f s.to.be.a.numeric.value..The.pro
67020 62 65 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 be.interval.needs.to.be.positive
67040 2e 00 54 68 65 20 70 72 6f 67 72 61 6d 6d 69 6e 67 20 64 65 62 75 67 20 6c 6f 67 73 20 63 61 6e ..The.programming.debug.logs.can
67060 20 62 65 20 73 75 62 6d 69 74 74 65 64 20 74 6f 20 74 68 65 20 70 66 53 65 6e 73 65 20 64 65 76 .be.submitted.to.the.pfSense.dev
67080 65 6c 6f 70 65 72 73 20 66 6f 72 20 69 6e 73 70 65 63 74 69 6f 6e 2e 00 54 68 65 20 70 72 6f 78 elopers.for.inspection..The.prox
670a0 79 20 75 73 65 72 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 y.username.contains.invalid.char
670c0 61 63 74 65 72 73 2e 00 54 68 65 20 72 61 6e 67 65 20 69 73 20 69 6e 76 61 6c 69 64 20 28 66 69 acters..The.range.is.invalid.(fi
670e0 72 73 74 20 65 6c 65 6d 65 6e 74 20 68 69 67 68 65 72 20 74 68 61 6e 20 73 65 63 6f 6e 64 20 65 rst.element.higher.than.second.e
67100 6c 65 6d 65 6e 74 29 2e 00 54 68 65 20 72 61 74 69 6f 20 6f 66 20 74 68 65 20 70 72 6f 62 65 20 lement)..The.ratio.of.the.probe.
67120 69 6e 74 65 72 76 61 6c 20 74 6f 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 28 6d 69 6e interval.to.the.time.period.(min
67140 75 73 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 29 20 61 6c 73 6f 20 63 6f 6e 74 72 us.the.loss.interval).also.contr
67160 6f 6c 73 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6f 66 20 6c 6f 73 73 20 72 65 70 6f 72 ols.the.resolution.of.loss.repor
67180 74 69 6e 67 2e 20 54 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f ting..To.determine.the.resolutio
671a0 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 75 6c 61 20 63 61 6e 20 62 65 20 n,.the.following.formula.can.be.
671c0 75 73 65 64 3a 00 54 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 22 25 31 24 73 22 20 used:.The.remote.gateway."%1$s".
671e0 69 73 20 61 6c 72 65 61 64 79 20 75 73 65 64 20 62 79 20 70 68 61 73 65 31 20 22 25 32 24 73 22 is.already.used.by.phase1."%2$s"
67200 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 25 73 20 61 6c 72 65 61 64 79 20 ..The.remote.gateway.%s.already.
67220 65 78 69 73 74 73 20 6f 6e 20 61 6e 6f 74 68 65 72 20 70 68 61 73 65 20 31 20 65 6e 74 72 79 00 exists.on.another.phase.1.entry.
67240 54 68 65 20 72 65 74 72 79 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 The.retry.value.must.be.an.integ
67260 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 54 68 65 20 72 75 6c 65 er.between.1.and.65535..The.rule
67280 20 74 68 61 74 20 74 72 69 67 67 65 72 65 64 20 74 68 69 73 20 61 63 74 69 6f 6e 20 69 73 00 54 .that.triggered.this.action.is.T
672a0 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 he.same.interface.cannot.be.sele
672c0 63 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 61 6e 64 20 6f 75 74 73 69 64 65 2e 00 54 68 65 20 cted.for.local.and.outside..The.
672e0 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 same.interface.cannot.be.selecte
67300 64 20 74 77 69 63 65 20 6f 6e 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 65 d.twice.on.local.interfaces..The
67320 20 73 63 68 65 64 75 6c 65 20 6d 75 73 74 20 68 61 76 65 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 .schedule.must.have.at.least.one
67340 20 74 69 6d 65 20 72 61 6e 67 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 73 65 6c 65 .time.range.configured..The.sele
67360 63 74 65 64 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 6e 6f 74 cted.Encryption.Algorithm.is.not
67380 20 76 61 6c 69 64 2e 00 54 68 65 20 73 65 6c 65 63 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 .valid..The.selected.certificate
673a0 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 00 54 68 65 20 73 65 72 76 65 72 20 6d 75 73 74 20 72 65 .is.not.valid.The.server.must.re
673c0 74 75 72 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 61 20 turn.the.client.IP.address.as.a.
673e0 73 74 72 69 6e 67 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 string.in.the.following.format:.
67400 00 54 68 65 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c .The.service.name.contains.inval
67420 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 73 65 74 74 69 6e 67 73 20 63 61 6e 6e id.characters..The.settings.cann
67440 6f 74 20 62 65 20 6d 61 6e 61 67 65 64 20 66 6f 72 20 61 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 75 73 ot.be.managed.for.a.non-local.us
67460 65 72 2e 00 54 68 65 20 73 65 74 74 69 6e 67 73 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 er..The.settings.have.already.be
67480 65 6e 20 61 70 70 6c 69 65 64 21 00 54 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 en.applied!.The.source.and.desti
674a0 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 68 61 76 65 20 74 68 nation.IP.addresses.must.have.th
674c0 65 20 73 61 6d 65 20 66 61 6d 69 6c 79 20 28 49 50 76 34 20 2f 20 49 50 76 36 29 2e 00 54 68 65 e.same.family.(IPv4./.IPv6)..The
674e0 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 68 61 73 20 62 65 65 6e 20 .source.tracking.table.has.been.
67500 66 6c 75 73 68 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 73 70 65 63 69 66 flushed.successfully..The.specif
67520 69 65 64 20 27 4c 6f 63 61 6c 20 70 6f 72 74 27 20 69 73 20 69 6e 20 75 73 65 2e 20 50 6c 65 61 ied.'Local.port'.is.in.use..Plea
67540 73 65 20 73 65 6c 65 63 74 20 61 6e 6f 74 68 65 72 20 76 61 6c 75 65 00 54 68 65 20 73 70 65 63 se.select.another.value.The.spec
67560 69 66 69 65 64 20 44 48 20 50 61 72 61 6d 65 74 65 72 20 6c 65 6e 67 74 68 20 69 73 20 69 6e 76 ified.DH.Parameter.length.is.inv
67580 61 6c 69 64 20 6f 72 20 74 68 65 20 44 48 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 alid.or.the.DH.file.does.not.exi
675a0 73 74 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 45 43 44 48 20 43 75 72 76 65 20 69 73 20 st..The.specified.ECDH.Curve.is.
675c0 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 76 36 20 50 72 65 66 invalid..The.specified.IPv6.Pref
675e0 69 78 20 49 44 20 69 73 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 2e 00 54 68 65 20 73 70 65 63 69 ix.ID.is.out.of.range..The.speci
67600 66 69 65 64 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 fied.bandwidth.cannot.be.less.th
67620 61 6e 20 31 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f an.1..The.specified.number.of.co
67640 6e 6e 65 63 74 69 6f 6e 73 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 6e 75 nnections.is.greater.than.the.nu
67660 6d 62 65 72 20 6f 66 20 41 4c 54 51 2d 63 61 70 61 62 6c 65 20 61 73 73 69 67 6e 65 64 20 69 6e mber.of.ALTQ-capable.assigned.in
67680 74 65 72 66 61 63 65 73 21 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 20 6c 69 terfaces!.The.specified.range.li
676a0 65 73 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 75 62 6e 65 74 es.outside.of.the.current.subnet
676c0 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 20 6d 75 73 74 20 6e 6f 74 20 62 ..The.specified.range.must.not.b
676e0 65 20 77 69 74 68 69 6e 20 74 68 65 20 44 48 43 50 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 e.within.the.DHCP.range.for.this
67700 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 20 .interface..The.specified.range.
67720 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 20 63 6f 6e must.not.be.within.the.range.con
67740 66 69 67 75 72 65 64 20 6f 6e 20 61 20 44 48 43 50 20 70 6f 6f 6c 20 66 6f 72 20 74 68 69 73 20 figured.on.a.DHCP.pool.for.this.
67760 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 63 6f 72 64 20 interface..The.specified.record.
67780 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 73 65 72 76 65 72 is.invalid..The.specified.server
677a0 20 61 64 64 72 65 73 73 20 69 73 20 65 71 75 61 6c 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 .address.is.equal.to.an.interfac
677c0 65 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 73 65 72 76 e.ip.address..The.specified.serv
677e0 65 72 20 61 64 64 72 65 73 73 20 69 73 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 4c 41 4e 20 69 er.address.is.equal.to.the.LAN.i
67800 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 nterface.address..The.specified.
67820 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 6c 69 65 73 20 69 6e 20 74 68 65 20 72 65 6d 6f 74 server.address.lies.in.the.remot
67840 65 20 73 75 62 6e 65 74 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 74 79 70 65 20 69 73 20 e.subnet..The.specified.type.is.
67860 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 69 73 20 invalid..The.specified.value.is.
67880 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 74 61 74 65 20 74 61 62 6c 65 20 68 61 73 20 62 65 65 invalid..The.state.table.has.bee
678a0 6e 20 66 6c 75 73 68 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 73 74 61 74 n.flushed.successfully..The.stat
678c0 65 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 e.timeout.(advanced.option).can.
678e0 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 only.be.specified.for.Pass.type.
67900 72 75 6c 65 73 2e 00 54 68 65 20 73 74 61 74 65 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 rules..The.state.timeout.(advanc
67920 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 ed.option).can.only.be.specified
67940 20 66 6f 72 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 73 74 61 74 65 20 74 69 6d .for.TCP.protocol..The.state.tim
67960 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 eout.(advanced.option).cannot.be
67980 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e .specified.if.statetype.is.none.
679a0 00 54 68 65 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .The.static.mapping.configuratio
679c0 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 73 74 61 74 69 63 20 72 n.has.been.changed..The.static.r
679e0 6f 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e oute.configuration.has.been.chan
67a00 67 65 64 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 6d 6f 64 65 20 69 73 20 6e 6f 74 20 76 ged..The.submitted.mode.is.not.v
67a20 61 6c 69 64 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 alid..The.submitted.private.key.
67a40 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 73 75 62 6d 69 74 74 65 64 20 63 65 72 does.not.match.the.submitted.cer
67a60 74 69 66 69 63 61 74 65 20 64 61 74 61 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 72 65 6c tificate.data..The.submitted.rel
67a80 61 79 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 73 75 ay.protocol.is.not.valid..The.su
67aa0 62 6e 65 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 64 65 74 65 72 6d 69 6e 69 6e 67 20 74 68 65 bnet.is.used.for.determining.the
67ac0 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 69 73 20 74 75 6e 6e 65 6c 6c 65 64 2e 00 54 68 65 20 .network.that.is.tunnelled..The.
67ae0 73 75 62 6e 65 74 20 72 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 77 69 74 68 subnet.range.cannot.overlap.with
67b00 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 25 73 2e 00 54 68 65 20 73 75 62 6e .virtual.IP.address.%s..The.subn
67b20 65 74 20 72 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 77 69 74 68 20 76 69 72 et.range.cannot.overlap.with.vir
67b40 74 75 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 25 73 2e 00 54 68 65 20 73 75 70 70 6c 69 tual.IPv6.address.%s..The.suppli
67b60 65 64 20 53 65 6e 64 2f 52 65 63 65 69 76 65 20 42 75 66 66 65 72 20 73 69 7a 65 20 69 73 20 69 ed.Send/Receive.Buffer.size.is.i
67b80 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 75 70 70 6c 69 65 64 20 76 61 6c 75 65 20 66 6f 72 20 4e nvalid..The.supplied.value.for.N
67ba0 54 50 20 4f 72 70 68 61 6e 20 4d 6f 64 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 TP.Orphan.Mode.is.invalid..The.s
67bc0 79 73 74 65 6d 20 68 61 73 20 62 65 65 6e 20 72 65 73 65 74 20 74 6f 20 66 61 63 74 6f 72 79 20 ystem.has.been.reset.to.factory.
67be0 64 65 66 61 75 6c 74 73 20 61 6e 64 20 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 2e 20 54 defaults.and.is.now.rebooting..T
67c00 68 69 73 20 6d 61 79 20 74 61 6b 65 20 61 20 66 65 77 20 6d 69 6e 75 74 65 73 2c 20 64 65 70 65 his.may.take.a.few.minutes,.depe
67c20 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 2e 00 54 68 65 20 73 79 73 74 65 nding.on.the.hardware..The.syste
67c40 6d 20 69 73 20 68 61 6c 74 69 6e 67 20 6e 6f 77 2e 20 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 m.is.halting.now..This.may.take.
67c60 6f 6e 65 20 6d 69 6e 75 74 65 20 6f 72 20 73 6f 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 one.minute.or.so..The.system.is.
67c80 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 2e 20 50 6c 65 61 73 65 20 77 61 69 74 2e 00 54 68 65 20 now.rebooting..Please.wait..The.
67ca0 73 79 73 74 65 6d 20 69 73 20 6f 6e 20 61 20 6c 61 74 65 72 20 76 65 72 73 69 6f 6e 20 74 68 61 system.is.on.a.later.version.tha
67cc0 6e 3c 62 72 20 2f 3e 74 68 65 20 6f 66 66 69 63 69 61 6c 20 72 65 6c 65 61 73 65 2e 00 54 68 65 n<br./>the.official.release..The
67ce0 20 73 79 73 74 65 6d 20 69 73 20 6f 6e 20 74 68 65 20 6c 61 74 65 73 74 20 76 65 72 73 69 6f 6e .system.is.on.the.latest.version
67d00 2e 00 54 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 63 61 6c ..The.system.will.attempt.to.cal
67d20 63 75 6c 61 74 65 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 64 65 6c 61 79 20 70 72 6f 64 75 culate.the.bandwidth.delay.produ
67d40 63 74 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6c 69 6d 69 74 ct.for.each.connection.and.limit
67d60 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 64 61 74 61 20 71 75 65 75 65 64 20 74 6f 20 74 68 .the.amount.of.data.queued.to.th
67d80 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6a 75 73 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 72 65 71 e.network.to.just.the.amount.req
67da0 75 69 72 65 64 20 74 6f 20 6d 61 69 6e 74 61 69 6e 20 6f 70 74 69 6d 75 6d 20 74 68 72 6f 75 67 uired.to.maintain.optimum.throug
67dc0 68 70 75 74 2e 20 00 54 68 65 20 74 61 72 67 65 74 20 70 6f 72 74 20 72 61 6e 67 65 20 6d 75 73 hput...The.target.port.range.mus
67de0 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 t.be.an.integer.between.1.and.65
67e00 35 33 35 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6e 65 65 64 73 20 74 6f 20 62 65 535..The.time.period.needs.to.be
67e20 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 77 69 63 65 20 74 68 65 20 70 72 6f 62 65 20 69 6e .greater.than.twice.the.probe.in
67e40 74 65 72 76 61 6c 20 70 6c 75 73 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 2e 00 54 terval.plus.the.loss.interval..T
67e60 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6f 76 65 72 20 77 68 69 63 68 20 72 65 73 75 6c 74 he.time.period.over.which.result
67e80 73 20 61 72 65 20 61 76 65 72 61 67 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d s.are.averaged.needs.to.be.a.num
67ea0 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6f 76 65 72 eric.value..The.time.period.over
67ec0 20 77 68 69 63 68 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 76 65 72 61 67 65 64 20 6e 65 65 64 .which.results.are.averaged.need
67ee0 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f s.to.be.positive..The.time.perio
67f00 64 2c 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 61 6e 64 20 6c 6f 73 73 20 69 6e 74 65 72 d,.probe.interval.and.loss.inter
67f20 76 61 6c 20 61 72 65 20 63 6c 6f 73 65 6c 79 20 72 65 6c 61 74 65 64 2e 20 54 68 65 20 72 61 74 val.are.closely.related..The.rat
67f40 69 6f 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 76 61 6c 75 65 73 20 63 6f 6e 74 72 6f 6c 20 io.between.these.values.control.
67f60 74 68 65 20 61 63 63 75 72 61 63 79 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 73 20 72 65 70 6f the.accuracy.of.the.numbers.repo
67f80 72 74 65 64 20 61 6e 64 20 74 68 65 20 74 69 6d 65 6c 69 6e 65 73 73 20 6f 66 20 61 6c 65 72 74 rted.and.the.timeliness.of.alert
67fa0 73 2e 00 54 68 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 s..The.timeout.must.be.at.least.
67fc0 31 20 6d 69 6e 75 74 65 2e 00 54 68 65 20 74 6f 74 61 6c 20 73 69 7a 65 20 6c 69 6d 69 74 20 66 1.minute..The.total.size.limit.f
67fe0 6f 72 20 61 6c 6c 20 66 69 6c 65 73 20 69 73 20 25 73 2e 00 54 68 65 20 74 6f 74 61 6c 20 73 69 or.all.files.is.%s..The.total.si
68000 7a 65 20 6f 66 20 61 6c 6c 20 66 69 6c 65 73 20 75 70 6c 6f 61 64 65 64 20 6d 61 79 20 6e 6f 74 ze.of.all.files.uploaded.may.not
68020 20 65 78 63 65 65 64 20 25 73 2e 00 54 68 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 63 .exceed.%s..The.traffic.shaper.c
68040 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 onfiguration.has.been.changed..T
68060 68 65 20 74 72 65 65 20 6f 6e 20 74 68 65 20 6c 65 66 74 20 6e 61 76 69 67 61 74 65 73 20 74 68 he.tree.on.the.left.navigates.th
68080 72 6f 75 67 68 20 74 68 65 20 25 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 rough.the.%s..The.tunnel.local.a
680a0 6e 64 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 66 69 65 6c 64 73 20 6d 75 73 74 20 68 61 76 nd.tunnel.remote.fields.must.hav
680c0 65 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 74 79 70 65 20 6f e.valid.IP.addresses..The.type.o
680e0 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 64 20 62 79 20 74 68 65 20 70 72 6f f.authentication.used.by.the.pro
68100 78 79 20 73 65 72 76 65 72 2e 00 54 68 65 20 75 70 6c 6f 61 64 65 64 20 66 69 6c 65 20 64 6f 65 xy.server..The.uploaded.file.doe
68120 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 63 6f 6e 74 61 69 6e 20 61 6e 20 65 6e 63 72 79 s.not.appear.to.contain.an.encry
68140 70 74 65 64 20 70 66 73 65 6e 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 pted.pfsense.configuration..The.
68160 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 upstream.network.interface.is.th
68180 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 e.outgoing.interface.which.is.re
681a0 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 sponsible.for.communicating.to.a
681c0 76 61 69 6c 61 62 6c 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e vailable.multicast.data.sources.
681e0 20 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 .There.can.only.be.one.upstream.
68200 69 6e 74 65 72 66 61 63 65 2e 25 31 24 73 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b interface.%1$sDownstream.network
68220 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e .interfaces.are.the.distribution
68240 09 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e .interfaces.to.the.destination.n
68260 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 73 etworks,.where.multicast.clients
68280 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 6d 75 6c .can.join.groups.and.receive.mul
682a0 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 ticast.data..One.or.more.downstr
682c0 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 eam.interfaces.must.be.configure
682e0 64 2e 00 54 68 65 20 75 73 65 72 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 d..The.username.contains.invalid
68300 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 75 73 65 72 6e 61 6d 65 20 69 73 20 6c 6f 6e .characters..The.username.is.lon
68320 67 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 76 61 6c 75 ger.than.16.characters..The.valu
68340 65 20 61 66 74 65 72 20 74 68 65 20 22 2f 22 20 69 73 20 74 68 65 20 75 70 64 61 74 65 20 66 72 e.after.the."/".is.the.update.fr
68360 65 71 75 65 6e 63 79 20 69 6e 20 64 61 79 73 2e 00 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 equency.in.days..The.value.in.th
68380 69 73 20 66 69 65 6c 64 20 69 73 20 73 65 6e 74 20 61 73 20 74 68 65 20 44 48 43 50 20 63 6c 69 is.field.is.sent.as.the.DHCP.cli
683a0 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 61 6e 64 20 68 6f 73 74 6e 61 6d 65 20 77 68 65 6e ent.identifier.and.hostname.when
683c0 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 6c 65 61 73 65 2e 20 53 6f 6d 65 20 49 .requesting.a.DHCP.lease..Some.I
683e0 53 50 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 74 68 69 73 20 28 66 6f 72 20 63 6c 69 65 6e 74 SPs.may.require.this.(for.client
68400 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 29 2e 00 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 .identification)..The.value.in.t
68420 68 69 73 20 66 69 65 6c 64 20 69 73 20 74 68 65 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 his.field.is.the.delegated.prefi
68440 78 20 6c 65 6e 67 74 68 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 44 48 43 50 76 36 20 x.length.provided.by.the.DHCPv6.
68460 73 65 72 76 65 72 2e 20 4e 6f 72 6d 61 6c 6c 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 server..Normally.specified.by.th
68480 65 20 49 53 50 2e 00 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 e.ISP..The.value.in.this.field.i
684a0 73 20 74 68 65 20 66 75 6c 6c 20 61 62 73 6f 6c 75 74 65 20 70 61 74 68 20 74 6f 20 61 20 44 48 s.the.full.absolute.path.to.a.DH
684c0 43 50 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 09 20 5b CP.client.configuration.file...[
684e0 2f 5b 64 69 72 6e 61 6d 65 2f 5b 2e 2e 2e 2f 5d 5d 66 69 6c 65 6e 61 6d 65 5b 2e 65 78 74 5d 5d /[dirname/[.../]]filename[.ext]]
68500 20 25 31 24 73 56 61 6c 75 65 20 53 75 62 73 74 69 74 75 74 69 6f 6e 73 20 69 6e 20 43 6f 6e 66 .%1$sValue.Substitutions.in.Conf
68520 69 67 20 46 69 6c 65 3a 20 7b 69 6e 74 65 72 66 61 63 65 7d 2c 20 7b 68 6f 73 74 6e 61 6d 65 7d ig.File:.{interface},.{hostname}
68540 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 61 73 63 69 69 43 44 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f ,.{mac_addr_asciiCD},.{mac_addr_
68560 68 65 78 43 44 7d 20 25 31 24 73 57 68 65 72 65 20 43 20 69 73 20 55 28 70 70 65 72 29 20 6f 72 hexCD}.%1$sWhere.C.is.U(pper).or
68580 20 4c 28 6f 77 65 72 29 20 43 61 73 65 2c 20 61 6e 64 20 44 20 69 73 20 22 20 3a 2d 2e 22 20 44 .L(ower).Case,.and.D.is.".:-.".D
685a0 65 6c 69 6d 69 74 65 72 20 28 73 70 61 63 65 2c 20 63 6f 6c 6f 6e 2c 20 68 79 70 68 65 6e 2c 20 elimiter.(space,.colon,.hyphen,.
685c0 6f 72 20 70 65 72 69 6f 64 29 20 28 6f 6d 69 74 74 65 64 20 66 6f 72 20 6e 6f 6e 65 29 2e 25 31 or.period).(omitted.for.none).%1
685e0 24 73 53 6f 6d 65 20 49 53 50 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 63 65 72 74 61 69 6e 20 $sSome.ISPs.may.require.certain.
68600 6f 70 74 69 6f 6e 73 20 62 65 20 6f 72 20 6e 6f 74 20 62 65 20 73 65 6e 74 2e 00 54 68 65 20 76 options.be.or.not.be.sent..The.v
68620 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 75 73 65 64 20 61 73 20 61 20 alue.in.this.field.is.used.as.a.
68640 66 69 78 65 64 20 61 6c 69 61 73 20 49 50 76 34 20 61 64 64 72 65 73 73 20 62 79 20 74 68 65 20 fixed.alias.IPv4.address.by.the.
68660 44 48 43 50 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 76 61 6c 75 65 20 6d 61 79 20 6f 6e 6c 79 20 DHCP.client..The.value.may.only.
68680 63 6f 6e 74 61 69 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 63 68 61 72 61 63 74 65 72 73 2c contain.alphanumeric.characters,
686a0 20 2d 2c 20 5f 2c 20 25 2c 20 61 6e 64 20 2f 2e 00 54 68 65 20 76 61 6c 75 65 73 20 69 6e 20 74 .-,._,.%,.and./..The.values.in.t
686c0 68 65 73 65 20 66 69 65 6c 64 73 20 61 72 65 20 44 48 43 50 20 70 72 6f 74 6f 63 6f 6c 20 74 69 hese.fields.are.DHCP.protocol.ti
686e0 6d 69 6e 67 73 20 75 73 65 64 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 6c 65 61 mings.used.when.requesting.a.lea
68700 73 65 2e 25 31 24 73 53 65 65 20 25 32 24 73 68 65 72 65 25 33 24 73 20 66 6f 72 20 6d 6f 72 65 se.%1$sSee.%2$shere%3$s.for.more
68720 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 .information.The.virtual.IP.addr
68740 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 6d 61 79 20 62 esses.defined.on.this.page.may.b
68760 65 20 75 73 65 64 20 69 6e 20 25 31 24 73 4e 41 54 25 32 24 73 20 6d 61 70 70 69 6e 67 73 2e 00 e.used.in.%1$sNAT%2$s.mappings..
68780 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 66 69 65 6c 64 20 73 65 6c 65 63 74 73 20 77 68 69 The.virtual.IP.field.selects.whi
687a0 63 68 20 28 76 69 72 74 75 61 6c 29 20 49 50 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 77 ch.(virtual).IP.should.be.used.w
687c0 68 65 6e 20 74 68 69 73 20 67 72 6f 75 70 20 61 70 70 6c 69 65 73 20 74 6f 20 61 20 6c 6f 63 61 hen.this.group.applies.to.a.loca
687e0 6c 20 44 79 6e 61 6d 69 63 20 44 4e 53 2c 20 49 50 73 65 63 20 6f 72 20 4f 70 65 6e 56 50 4e 20 l.Dynamic.DNS,.IPsec.or.OpenVPN.
68800 65 6e 64 70 6f 69 6e 74 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 76 34 20 6e 65 74 77 6f endpoint..The.virtual.IPv4.netwo
68820 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f rk.used.for.private.communicatio
68840 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 ns.between.this.client.and.the.s
68860 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 28 65 2e 67 2e erver.expressed.using.CIDR.(e.g.
68880 20 31 30 2e 30 2e 38 2e 35 2f 32 34 29 2e 20 25 31 24 73 57 69 74 68 20 73 75 62 6e 65 74 20 74 .10.0.8.5/24)..%1$sWith.subnet.t
688a0 6f 70 6f 6c 6f 67 79 2c 20 65 6e 74 65 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 opology,.enter.the.client.IP.add
688c0 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 6d 75 73 74 20 6d 61 ress.and.the.subnet.mask.must.ma
688e0 74 63 68 20 74 68 65 20 49 50 76 34 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 20 6f 6e 20 74 tch.the.IPv4.Tunnel.Network.on.t
68900 68 65 20 73 65 72 76 65 72 2e 20 25 31 24 73 57 69 74 68 20 6e 65 74 33 30 20 74 6f 70 6f 6c 6f he.server..%1$sWith.net30.topolo
68920 67 79 2c 20 74 68 65 20 66 69 72 73 74 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6f 66 gy,.the.first.network.address.of
68940 20 74 68 65 20 2f 33 30 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 74 68 65 20 73 65 .the./30.is.assumed.to.be.the.se
68960 72 76 65 72 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 6e 65 74 77 rver.address.and.the.second.netw
68980 6f 72 6b 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 ork.address.will.be.assigned.to.
689a0 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 76 36 20 6e 65 74 the.client..The.virtual.IPv6.net
689c0 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 work.used.for.private.communicat
689e0 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 ions.between.this.client.and.the
68a00 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 28 .server.expressed.using.prefix.(
68a20 65 2e 67 2e 20 32 30 30 31 3a 64 62 39 3a 31 3a 31 3a 3a 31 30 30 2f 36 34 29 2e 20 25 31 24 73 e.g..2001:db9:1:1::100/64)..%1$s
68a40 45 6e 74 65 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 6e Enter.the.client.IPv6.address.an
68a60 64 20 70 72 65 66 69 78 2e 20 54 68 65 20 70 72 65 66 69 78 20 6d 75 73 74 20 6d 61 74 63 68 20 d.prefix..The.prefix.must.match.
68a80 74 68 65 20 49 50 76 36 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 20 6f the.IPv6.Tunnel.Network.prefix.o
68aa0 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 00 54 68 65 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 n.the.server...The.virtual.serve
68ac0 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 r.configuration.has.been.changed
68ae0 2e 00 54 68 65 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 63 61 6e 6e 6f 74 20 62 65 ..The.voucher.database.cannot.be
68b00 20 73 79 6e 63 27 64 20 74 6f 20 74 68 69 73 20 68 6f 73 74 20 28 69 74 73 65 6c 66 29 2e 00 54 .sync'd.to.this.host.(itself)..T
68b20 68 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 74 6f 20 72 65 73 74 6f 72 65 20 70 61 73 he.waiting.period.to.restore.pas
68b40 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 6d 75 73 74 20 62 65 20 61 62 6f 76 65 20 s-through.credits.must.be.above.
68b60 30 20 68 6f 75 72 73 2e 00 54 68 65 20 7a 6f 6e 65 20 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c 79 20 0.hours..The.zone.name.can.only.
68b80 63 6f 6e 74 61 69 6e 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 61 6e 64 20 75 6e 64 contain.letters,.digits,.and.und
68ba0 65 72 73 63 6f 72 65 73 20 28 20 5f 20 29 2e 00 54 68 65 6d 65 00 54 68 65 72 65 20 61 70 70 61 erscores.(._.)..Theme.There.appa
68bc0 72 65 6e 74 6c 79 20 77 61 73 20 6e 6f 74 20 61 6e 20 65 72 72 6f 72 2c 20 61 6e 64 20 74 68 69 rently.was.not.an.error,.and.thi
68be0 73 20 70 61 67 65 20 77 61 73 20 6e 61 76 69 67 61 74 65 64 20 74 6f 20 64 69 72 65 63 74 6c 79 s.page.was.navigated.to.directly
68c00 20 77 69 74 68 6f 75 74 20 61 6e 79 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 66 6f 72 20 77 68 .without.any.instructions.for.wh
68c20 61 74 20 69 74 20 73 68 6f 75 6c 64 20 64 6f 2e 00 54 68 65 72 65 20 61 72 65 20 61 64 64 69 74 at.it.should.do..There.are.addit
68c40 69 6f 6e 61 6c 20 4c 6f 63 61 6c 20 61 6e 64 20 52 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 ional.Local.and.Remote.IP.addres
68c60 73 65 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 4d 4c 50 50 50 2e 00 54 68 65 72 65 20 61 72 65 ses.defined.for.MLPPP..There.are
68c80 20 6e 6f 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 73 65 63 20 54 75 6e 6e 65 6c 73 00 54 68 65 .no.configured.IPsec.Tunnels.The
68ca0 72 65 20 61 72 65 20 6e 6f 20 70 61 63 6b 61 67 65 73 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 73 re.are.no.packages.currently.ins
68cc0 74 61 6c 6c 65 64 2e 00 54 68 65 72 65 20 69 73 20 61 20 50 68 61 73 65 20 32 20 75 73 69 6e 67 talled..There.is.a.Phase.2.using
68ce0 20 49 50 76 34 2c 20 63 61 6e 6e 6f 74 20 75 73 65 20 49 50 76 36 2e 00 54 68 65 72 65 20 69 73 .IPv4,.cannot.use.IPv6..There.is
68d00 20 61 20 50 68 61 73 65 20 32 20 75 73 69 6e 67 20 49 50 76 36 2c 20 63 61 6e 6e 6f 74 20 75 73 .a.Phase.2.using.IPv6,.cannot.us
68d20 65 20 49 50 76 34 2e 00 54 68 65 72 65 20 69 73 20 61 20 63 6f 6e 66 6c 69 63 74 20 6f 6e 20 4d e.IPv4..There.is.a.conflict.on.M
68d40 54 55 20 62 65 74 77 65 65 6e 20 70 61 72 65 6e 74 20 25 31 24 73 20 61 6e 64 20 56 4c 41 4e 28 TU.between.parent.%1$s.and.VLAN(
68d60 25 32 24 73 29 00 54 68 65 72 65 20 77 61 73 20 61 20 65 72 72 6f 72 20 70 61 72 73 69 6e 67 20 %2$s).There.was.a.error.parsing.
68d80 6c 6f 67 20 65 6e 74 72 79 3a 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 74 6f 20 log.entry:.%s..Please.report.to.
68da0 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 65 20 77 61 73 mailing.list.or.forum..There.was
68dc0 20 61 20 65 72 72 6f 72 20 70 61 72 73 69 6e 67 20 72 75 6c 65 20 6e 75 6d 62 65 72 3a 20 25 73 .a.error.parsing.rule.number:.%s
68de0 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 74 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 ..Please.report.to.mailing.list.
68e00 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 65 20 77 61 73 20 61 20 65 72 72 6f 72 20 70 61 72 73 or.forum..There.was.a.error.pars
68e20 69 6e 67 20 72 75 6c 65 3a 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 74 6f 20 6d ing.rule:.%s..Please.report.to.m
68e40 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 65 20 77 61 73 20 ailing.list.or.forum..There.was.
68e60 61 20 70 72 6f 62 6c 65 6d 20 61 70 70 6c 79 69 6e 67 20 74 68 65 20 63 68 61 6e 67 65 73 2e 20 a.problem.applying.the.changes..
68e80 53 65 65 20 74 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 4c 6f 67 73 25 32 24 73 2e 00 54 68 65 See.the.%1$sSystem.Logs%2$s..The
68ea0 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 70 65 72 66 6f 72 6d 69 6e 67 20 74 68 65 20 63 re.was.an.error.performing.the.c
68ec0 68 6f 73 65 6e 20 6d 69 72 72 6f 72 20 6f 70 65 72 61 74 69 6f 6e 2e 20 43 68 65 63 6b 20 74 68 hosen.mirror.operation..Check.th
68ee0 65 20 53 79 73 74 65 6d 20 4c 6f 67 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 54 68 65 72 65 20 e.System.Log.for.details..There.
68f00 77 61 73 20 61 6e 20 65 72 72 6f 72 20 77 68 69 6c 65 20 70 61 72 73 69 6e 67 20 74 68 65 20 70 was.an.error.while.parsing.the.p
68f20 61 63 6b 61 67 65 20 66 69 6c 74 65 72 20 72 75 6c 65 73 20 66 6f 72 20 25 73 2e 00 54 68 65 72 ackage.filter.rules.for.%s..Ther
68f40 65 20 77 65 72 65 20 65 72 72 6f 72 28 73 29 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 72 75 6c 65 e.were.error(s).loading.the.rule
68f60 73 3a 20 25 31 24 73 20 2d 20 25 32 24 73 00 54 68 65 72 6d 61 6c 20 53 65 6e 73 6f 72 73 00 54 s:.%1$s.-.%2$s.Thermal.Sensors.T
68f80 68 65 73 65 20 61 72 65 20 61 6c 73 6f 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 44 48 43 50 20 hese.are.also.used.for.the.DHCP.
68fa0 73 65 72 76 69 63 65 2c 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 61 6e 64 20 44 4e 53 20 52 service,.DNS.Forwarder.and.DNS.R
68fc0 65 73 6f 6c 76 65 72 20 77 68 65 6e 20 69 74 20 68 61 73 20 44 4e 53 20 51 75 65 72 79 20 46 6f esolver.when.it.has.DNS.Query.Fo
68fe0 72 77 61 72 64 69 6e 67 20 65 6e 61 62 6c 65 64 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 rwarding.enabled..These.are.the.
69000 49 50 76 34 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 IPv4.client-side.networks.that.w
69020 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 69 73 20 63 6c 69 65 6e 74 20 73 70 65 ill.be.routed.to.this.client.spe
69040 63 69 66 69 63 61 6c 6c 79 20 75 73 69 6e 67 20 69 72 6f 75 74 65 2c 20 73 6f 20 74 68 61 74 20 cifically.using.iroute,.so.that.
69060 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c a.site-to-site.VPN.can.be.establ
69080 69 73 68 65 64 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 ished..Expressed.as.a.comma-sepa
690a0 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 52 20 72 rated.list.of.one.or.more.CIDR.r
690c0 61 6e 67 65 73 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 72 anges..May.be.left.blank.if.ther
690e0 65 20 61 72 65 20 6e 6f 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 6f e.are.no.client-side.networks.to
69100 20 62 65 20 72 6f 75 74 65 64 2e 25 31 24 73 4e 4f 54 45 3a 20 52 65 6d 65 6d 62 65 72 20 74 6f .be.routed.%1$sNOTE:.Remember.to
69120 20 61 64 64 20 74 68 65 73 65 20 73 75 62 6e 65 74 73 20 74 6f 20 74 68 65 20 49 50 76 34 20 52 .add.these.subnets.to.the.IPv4.R
69140 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 73 20 6c 69 73 74 20 6f 6e 20 74 68 65 20 63 6f 72 72 65 emote.Networks.list.on.the.corre
69160 73 70 6f 6e 64 69 6e 67 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 sponding.OpenVPN.server.settings
69180 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 49 50 76 34 20 73 65 72 76 65 72 2d 73 69 64 65 ..These.are.the.IPv4.server-side
691a0 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c .networks.that.will.be.accessibl
691c0 65 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 63 6c 69 65 6e 74 2e 20 45 e.from.this.particular.client..E
691e0 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 xpressed.as.a.comma-separated.li
69200 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 52 20 6e 65 74 77 6f 72 6b 73 2e st.of.one.or.more.CIDR.networks.
69220 20 25 31 24 73 4e 4f 54 45 3a 20 4e 65 74 77 6f 72 6b 73 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 .%1$sNOTE:.Networks.do.not.need.
69240 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 69 66 20 74 68 65 79 20 68 61 76 to.be.specified.here.if.they.hav
69260 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 65 20 6d 61 e.already.been.defined.on.the.ma
69280 69 6e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 73 65 20 61 in.server.configuration..These.a
692a0 72 65 20 74 68 65 20 49 50 76 36 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 re.the.IPv6.client-side.networks
692c0 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 69 73 20 63 6c 69 .that.will.be.routed.to.this.cli
692e0 65 6e 74 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 75 73 69 6e 67 20 69 72 6f 75 74 65 2c 20 73 ent.specifically.using.iroute,.s
69300 6f 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 o.that.a.site-to-site.VPN.can.be
69320 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d .established..Expressed.as.a.com
69340 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 ma-separated.list.of.one.or.more
69360 20 49 50 2f 50 52 45 46 49 58 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 .IP/PREFIX.networks..May.be.left
69380 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6c 69 65 6e 74 2d 73 69 .blank.if.there.are.no.client-si
693a0 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 72 6f 75 74 65 64 2e 25 31 24 73 4e 4f 54 de.networks.to.be.routed.%1$sNOT
693c0 45 3a 20 52 65 6d 65 6d 62 65 72 20 74 6f 20 61 64 64 20 74 68 65 73 65 20 73 75 62 6e 65 74 73 E:.Remember.to.add.these.subnets
693e0 20 74 6f 20 74 68 65 20 49 50 76 36 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 73 20 6c 69 73 .to.the.IPv6.Remote.Networks.lis
69400 74 20 6f 6e 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 4f 70 65 6e 56 50 4e 20 73 t.on.the.corresponding.OpenVPN.s
69420 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 49 50 erver.settings..These.are.the.IP
69440 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 v6.networks.that.will.be.routed.
69460 74 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 73 6f 20 74 68 61 74 20 61 20 73 69 through.the.tunnel,.so.that.a.si
69480 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 te-to-site.VPN.can.be.establishe
694a0 64 20 77 69 74 68 6f 75 74 20 6d 61 6e 75 61 6c 6c 79 20 63 68 61 6e 67 69 6e 67 20 74 68 65 20 d.without.manually.changing.the.
694c0 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 routing.tables..Expressed.as.a.c
694e0 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f omma-separated.list.of.one.or.mo
69500 72 65 20 49 50 2f 50 52 45 46 49 58 2e 20 49 66 20 74 68 69 73 20 69 73 20 61 20 73 69 74 65 2d re.IP/PREFIX..If.this.is.a.site-
69520 74 6f 2d 73 69 74 65 20 56 50 4e 2c 20 65 6e 74 65 72 20 74 68 65 20 72 65 6d 6f 74 65 20 4c 41 to-site.VPN,.enter.the.remote.LA
69540 4e 2f 73 20 68 65 72 65 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 66 6f 72 20 N/s.here..May.be.left.blank.for.
69560 6e 6f 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 54 68 65 73 65 20 61 72 65 20 non.site-to-site.VPN..These.are.
69580 74 68 65 20 49 50 76 36 20 73 65 72 76 65 72 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 68 the.IPv6.server-side.networks.th
695a0 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 at.will.be.accessible.from.this.
695c0 70 61 72 74 69 63 75 6c 61 72 20 63 6c 69 65 6e 74 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 particular.client..Expressed.as.
695e0 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 a.comma-separated.list.of.one.or
69600 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 20 6e 65 74 77 6f 72 6b 73 2e 25 31 24 73 4e 4f 54 .more.IP/PREFIX.networks.%1$sNOT
69620 45 3a 20 4e 65 74 77 6f 72 6b 73 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 62 65 20 73 70 E:.Networks.do.not.need.to.be.sp
69640 65 63 69 66 69 65 64 20 68 65 72 65 20 69 66 20 74 68 65 79 20 68 61 76 65 20 61 6c 72 65 61 64 ecified.here.if.they.have.alread
69660 79 20 62 65 65 6e 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 65 20 6d 61 69 6e 20 73 65 72 76 65 y.been.defined.on.the.main.serve
69680 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 61 r.configuration..These.options.a
696a0 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 70 61 6e 65 6c 73 20 74 6f 20 62 65 20 61 75 74 6f 6d 61 llow.certain.panels.to.be.automa
696c0 74 69 63 61 6c 6c 79 20 68 69 64 64 65 6e 20 6f 6e 20 70 61 67 65 20 6c 6f 61 64 2e 20 41 20 63 tically.hidden.on.page.load..A.c
696e0 6f 6e 74 72 6f 6c 20 69 73 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 20 74 69 74 6c 65 20 ontrol.is.provided.in.the.title.
69700 62 61 72 20 74 6f 20 75 6e 2d 68 69 64 65 20 74 68 65 20 70 61 6e 65 6c 2e 00 54 68 65 73 65 20 bar.to.un-hide.the.panel..These.
69720 6f 70 74 69 6f 6e 73 20 63 72 65 61 74 65 20 61 6e 20 52 46 43 20 32 38 39 33 20 63 6f 6d 70 61 options.create.an.RFC.2893.compa
69740 74 69 62 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 50 76 34 20 4e 41 54 20 65 6e 63 tible.mechanism.for.IPv4.NAT.enc
69760 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 70 61 63 6b 65 74 73 2c 20 74 68 61 74 apsulation.of.IPv6.packets,.that
69780 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 75 6e 6e 65 6c 20 49 50 76 36 20 70 61 63 6b .can.be.used.to.tunnel.IPv6.pack
697a0 65 74 73 20 6f 76 65 72 20 49 50 76 34 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 ets.over.IPv4.routing.infrastruc
697c0 74 75 72 65 73 2e 20 49 50 76 36 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 25 tures..IPv6.firewall.rules.are.%
697e0 31 24 73 61 6c 73 6f 20 72 65 71 75 69 72 65 64 25 32 24 73 2c 20 74 6f 20 63 6f 6e 74 72 6f 6c 1$salso.required%2$s,.to.control
69800 20 61 6e 64 20 70 61 73 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 74 72 61 66 66 69 63 2e 00 .and.pass.encapsulated.traffic..
69820 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 65 6e 61 62 6c 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 These.options.enable.additional.
69840 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 4e 54 50 20 74 6f 20 62 65 20 77 72 69 74 74 65 6e 20 messages.from.NTP.to.be.written.
69860 74 6f 20 74 68 65 20 53 79 73 74 65 6d 20 4c 6f 67 20 25 31 24 73 53 74 61 74 75 73 20 3e 20 53 to.the.System.Log.%1$sStatus.>.S
69880 79 73 74 65 6d 20 4c 6f 67 73 20 3e 20 4e 54 50 25 32 24 73 00 54 68 65 73 65 20 73 65 74 74 69 ystem.Logs.>.NTP%2$s.These.setti
698a0 6e 67 73 20 6d 61 79 20 61 66 66 65 63 74 20 77 68 69 63 68 20 63 68 61 6e 6e 65 6c 73 20 61 72 ngs.may.affect.which.channels.ar
698c0 65 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 72 61 6e e.available.and.the.maximum.tran
698e0 73 6d 69 74 20 70 6f 77 65 72 20 61 6c 6c 6f 77 65 64 20 6f 6e 20 74 68 6f 73 65 20 63 68 61 6e smit.power.allowed.on.those.chan
69900 6e 65 6c 73 2e 20 55 73 69 6e 67 20 74 68 65 20 63 6f 72 72 65 63 74 20 73 65 74 74 69 6e 67 73 nels..Using.the.correct.settings
69920 20 74 6f 20 63 6f 6d 70 6c 79 20 77 69 74 68 20 6c 6f 63 61 6c 20 72 65 67 75 6c 61 74 6f 72 79 .to.comply.with.local.regulatory
69940 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 25 31 24 .requirements.is.recommended.%1$
69960 73 41 6c 6c 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 6f 6e 20 74 68 69 73 20 69 sAll.wireless.networks.on.this.i
69980 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 62 72 6f nterface.will.be.temporarily.bro
699a0 75 67 68 74 20 64 6f 77 6e 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 72 65 67 75 6c 61 74 6f ught.down.when.changing.regulato
699c0 72 79 20 73 65 74 74 69 6e 67 73 2e 20 20 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 67 75 6c 61 ry.settings...Some.of.the.regula
699e0 74 6f 72 79 20 64 6f 6d 61 69 6e 73 20 6f 72 20 63 6f 75 6e 74 72 79 20 63 6f 64 65 73 20 6d 61 tory.domains.or.country.codes.ma
69a00 79 20 6e 6f 74 20 62 65 20 61 6c 6c 6f 77 65 64 20 62 79 20 73 6f 6d 65 20 63 61 72 64 73 2e 09 y.not.be.allowed.by.some.cards..
69a20 54 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 These.settings.may.not.be.able.t
69a40 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 61 o.add.additional.channels.that.a
69a60 72 65 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 73 75 70 70 6f 72 74 65 64 2e 00 54 68 65 73 65 20 re.not.already.supported..These.
69a80 73 65 74 74 69 6e 67 73 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 22 47 65 6e 65 72 61 6c 20 4c settings.override.the."General.L
69aa0 6f 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 22 20 73 65 74 74 69 6e 67 73 2e 00 54 68 65 79 20 6d ogging.Options".settings..They.m
69ac0 75 73 74 20 62 65 20 65 69 74 68 65 72 20 62 6f 74 68 20 49 50 76 34 20 6f 72 20 62 6f 74 68 20 ust.be.either.both.IPv4.or.both.
69ae0 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 72 64 20 50 61 72 74 79 20 43 72 65 64 IPv6.addresses..Third.Party.Cred
69b00 69 74 73 00 54 68 69 73 20 46 69 72 65 77 61 6c 6c 00 54 68 69 73 20 46 69 72 65 77 61 6c 6c 20 its.This.Firewall.This.Firewall.
69b20 28 73 65 6c 66 29 00 54 68 69 73 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e 6e 6f 74 20 62 65 (self).This.GRE.tunnel.cannot.be
69b40 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 .deleted.because.it.is.still.bei
69b60 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 48 6f ng.used.as.an.interface..This.Ho
69b80 73 74 6e 61 6d 65 2c 20 49 50 20 6f 72 20 44 55 49 44 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 stname,.IP.or.DUID.already.exist
69ba0 73 2e 00 54 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 s..This.IP.address.is.being.used
69bc0 20 62 79 20 61 6e 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 56 49 50 2e 00 54 68 .by.another.interface.or.VIP..Th
69be0 69 73 20 49 50 76 34 20 61 64 64 72 65 73 73 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 61 is.IPv4.address.conflicts.with.a
69c00 20 53 74 61 74 69 63 20 52 6f 75 74 65 2e 00 54 68 69 73 20 49 50 76 34 20 61 64 64 72 65 73 73 .Static.Route..This.IPv4.address
69c20 20 69 73 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 20 61 6e 64 20 63 61 .is.the.broadcast.address.and.ca
69c40 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 69 73 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 nnot.be.used.This.IPv4.address.i
69c60 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 63 61 6e 6e 6f 74 s.the.network.address.and.cannot
69c80 20 62 65 20 75 73 65 64 00 54 68 69 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 63 6f 6e 66 6c .be.used.This.IPv6.address.confl
69ca0 69 63 74 73 20 77 69 74 68 20 61 20 53 74 61 74 69 63 20 52 6f 75 74 65 2e 00 54 68 69 73 20 4c icts.with.a.Static.Route..This.L
69cc0 41 47 47 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 AGG.interface.cannot.be.deleted.
69ce0 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 because.it.is.still.being.used..
69d00 54 68 69 73 20 51 69 6e 51 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 This.QinQ.cannot.be.deleted.beca
69d20 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e use.it.is.still.being.used.as.an
69d40 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 56 4c 41 4e 20 63 61 6e 6e 6f 74 20 62 65 20 .interface..This.VLAN.cannot.be.
69d60 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e deleted.because.it.is.still.bein
69d80 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 61 63 63 g.used.as.an.interface..This.acc
69da0 6f 75 6e 74 20 68 61 73 20 62 65 65 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 6c ount.has.been.administratively.l
69dc0 6f 63 6b 65 64 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 ocked..This.allows.for.communica
69de0 74 69 6f 6e 73 20 77 69 74 68 20 68 6f 73 74 73 20 74 68 61 74 20 67 65 6e 65 72 61 74 65 20 66 tions.with.hosts.that.generate.f
69e00 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6e 27 74 ragmented.packets.with.the.don't
69e20 20 66 72 61 67 6d 65 6e 74 20 28 44 46 29 20 62 69 74 20 73 65 74 2e 20 4c 69 6e 75 78 20 4e 46 .fragment.(DF).bit.set..Linux.NF
69e40 53 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 64 6f 20 74 68 69 73 2e 20 54 68 69 73 20 77 69 6c 6c S.is.known.to.do.this..This.will
69e60 20 63 61 75 73 65 20 74 68 65 20 66 69 6c 74 65 72 20 74 6f 20 6e 6f 74 20 64 72 6f 70 20 73 75 .cause.the.filter.to.not.drop.su
69e80 63 68 20 70 61 63 6b 65 74 73 20 62 75 74 20 69 6e 73 74 65 61 64 20 63 6c 65 61 72 20 74 68 65 ch.packets.but.instead.clear.the
69ea0 20 64 6f 6e 27 74 20 66 72 61 67 6d 65 6e 74 20 62 69 74 2e 00 54 68 69 73 20 62 72 69 64 67 65 .don't.fragment.bit..This.bridge
69ec0 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 .cannot.be.deleted.because.it.is
69ee0 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 .assigned.as.an.interface..This.
69f00 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 66 75 6c can.be.either.an.IP.address,.ful
69f20 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 72 20 61 6e 20 65 ly.qualified.domain.name.or.an.e
69f40 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 -mail.address..This.certificate.
69f60 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e 00 54 68 69 does.not.appear.to.be.valid..Thi
69f80 73 20 64 65 76 69 63 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 6d 61 69 6e s.device.is.currently.being.main
69fa0 74 61 69 6e 65 64 20 62 79 3a 20 25 73 2e 00 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 20 70 72 65 tained.by:.%s..This.does.NOT.pre
69fc0 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 72 77 72 69 vent.the.rule.from.being.overwri
69fe0 74 74 65 6e 20 6f 6e 20 53 6c 61 76 65 2e 00 54 68 69 73 20 64 6f 65 73 6e 27 74 20 6c 6f 6f 6b tten.on.Slave..This.doesn't.look
6a000 20 6c 69 6b 65 20 61 6e 20 52 53 41 20 50 72 69 76 61 74 65 20 6b 65 79 2e 00 54 68 69 73 20 64 .like.an.RSA.Private.key..This.d
6a020 6f 65 73 6e 27 74 20 6c 6f 6f 6b 20 6c 69 6b 65 20 61 6e 20 52 53 41 20 50 75 62 6c 69 63 20 6b oesn't.look.like.an.RSA.Public.k
6a040 65 79 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 ey..This.entry.cannot.be.deleted
6a060 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 .because.it.is.still.referenced.
6a080 62 79 20 4f 70 65 6e 56 50 4e 20 25 31 24 73 20 25 32 24 73 2e 00 54 68 69 73 20 65 6e 74 72 79 by.OpenVPN.%1$s.%2$s..This.entry
6a0a0 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 .cannot.be.deleted.because.it.is
6a0c0 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 20 43 41 52 50 20 49 50 20 77 .still.referenced.by.a.CARP.IP.w
6a0e0 69 74 68 20 74 68 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 25 73 2e 00 54 68 69 73 20 65 6e 74 ith.the.description.%s..This.ent
6a100 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 ry.cannot.be.deleted.because.it.
6a120 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 6e 20 49 50 20 61 6c 69 is.still.referenced.by.an.IP.ali
6a140 61 73 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 25 73 as.entry.with.the.description.%s
6a160 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 ..This.entry.cannot.be.deleted.b
6a180 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 ecause.it.is.still.referenced.by
6a1a0 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 47 61 74 65 77 61 79 2e 00 54 68 69 73 20 65 6e 74 72 .at.least.one.Gateway..This.entr
6a1c0 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 y.cannot.be.deleted.because.it.i
6a1e0 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f s.still.referenced.by.at.least.o
6a200 6e 65 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f ne.NAT.mapping..This.entry.canno
6a220 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c t.be.deleted.because.it.is.still
6a240 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 70 6f 6f 6c .referenced.by.at.least.one.pool
6a260 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 ..This.entry.cannot.be.deleted.b
6a280 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 ecause.it.is.still.referenced.by
6a2a0 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 2e 00 54 68 .at.least.one.virtual.server..Th
6a2c0 69 73 20 66 69 65 6c 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6d 6f 64 69 66 79 20 28 is.field.can.be.used.to.modify.(
6a2e0 22 73 70 6f 6f 66 22 29 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 69 73 "spoof").the.MAC.address.of.this
6a300 20 69 6e 74 65 72 66 61 63 65 2e 25 73 45 6e 74 65 72 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 .interface.%sEnter.a.MAC.address
6a320 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 78 78 3a 78 78 3a .in.the.following.format:.xx:xx:
6a340 78 78 3a 78 78 3a 78 78 3a 78 78 20 6f 72 20 6c 65 61 76 65 20 62 6c 61 6e 6b 2e 00 54 68 69 73 xx:xx:xx:xx.or.leave.blank..This
6a360 20 66 69 65 6c 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 75 6e 65 20 41 43 4b 2f 43 .field.can.be.used.to.tune.ACK/C
6a380 54 53 20 74 69 6d 65 72 73 20 74 6f 20 66 69 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 62 65 TS.timers.to.fit.the.distance.be
6a3a0 74 77 65 65 6e 20 41 50 20 61 6e 64 20 43 6c 69 65 6e 74 00 54 68 69 73 20 66 69 65 6c 64 20 63 tween.AP.and.Client.This.field.c
6a3c0 61 6e 20 75 73 75 61 6c 6c 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 00 54 68 69 73 20 66 an.usually.be.left.empty..This.f
6a3e0 69 65 6c 64 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 ield.can.usually.be.left.empty..
6a400 53 65 72 76 69 63 65 20 6e 61 6d 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6e 66 69 67 75 Service.name.will.not.be.configu
6a420 72 65 64 20 69 66 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 65 6d 70 74 79 2e 20 43 68 65 63 red.if.this.field.is.empty..Chec
6a440 6b 20 74 68 65 20 22 43 6f 6e 66 69 67 75 72 65 20 4e 55 4c 4c 22 20 62 6f 78 20 74 6f 20 63 6f k.the."Configure.NULL".box.to.co
6a460 6e 66 69 67 75 72 65 20 61 20 62 6c 61 6e 6b 20 53 65 72 76 69 63 65 20 6e 61 6d 65 2e 00 54 68 nfigure.a.blank.Service.name..Th
6a480 69 73 20 66 69 72 65 77 61 6c 6c 20 28 73 65 6c 66 29 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c is.firewall.(self).This.firewall
6a4a0 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 4c 41 4e 2d 74 79 70 65 20 69 6e 74 65 .does.not.have.any.LAN-type.inte
6a4c0 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 68 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 rfaces.assigned.that.are.capable
6a4e0 20 6f 66 20 75 73 69 6e 67 20 41 4c 54 51 20 74 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 .of.using.ALTQ.traffic.shaping..
6a500 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 This.firewall.does.not.have.any.
6a520 57 41 4e 2d 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 68 61 WAN-type.interfaces.assigned.tha
6a540 74 20 61 72 65 20 63 61 70 61 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 4c 54 51 20 74 72 61 66 t.are.capable.of.using.ALTQ.traf
6a560 66 69 63 20 73 68 61 70 69 6e 67 2e 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 64 6f 65 73 20 fic.shaping..This.firewall.does.
6a580 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 not.have.any.interfaces.assigned
6a5a0 20 74 68 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 4c 54 51 20 .that.are.capable.of.using.ALTQ.
6a5c0 74 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 54 68 69 73 20 66 75 6c 6c 79 20 71 75 61 6c traffic.shaping..This.fully.qual
6a5e0 69 66 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 28 48 6f 73 74 6e 61 6d 65 20 2b 20 44 6f 6d 61 69 ified.hostname.(Hostname.+.Domai
6a600 6e 6e 61 6d 65 29 2c 20 49 50 2c 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 72 20 43 6c 69 65 6e nname),.IP,.MAC.address.or.Clien
6a620 74 20 69 64 65 6e 74 69 66 69 65 72 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 54 68 69 t.identifier.already.exists..Thi
6a640 73 20 67 61 74 65 77 61 79 20 69 73 20 69 6e 61 63 74 69 76 65 20 62 65 63 61 75 73 65 20 69 6e s.gateway.is.inactive.because.in
6a660 74 65 72 66 61 63 65 20 69 73 20 6d 69 73 73 69 6e 67 00 54 68 69 73 20 67 69 66 20 54 55 4e 4e terface.is.missing.This.gif.TUNN
6a680 45 4c 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 EL.cannot.be.deleted.because.it.
6a6a0 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 is.still.being.used.as.an.interf
6a6c0 61 63 65 2e 00 54 68 69 73 20 68 65 6c 70 73 20 6c 6f 77 65 72 20 74 68 65 20 6c 61 74 65 6e 63 ace..This.helps.lower.the.latenc
6a6e0 79 20 6f 66 20 72 65 71 75 65 73 74 73 20 62 75 74 20 64 6f 65 73 20 75 74 69 6c 69 7a 65 20 61 y.of.requests.but.does.utilize.a
6a700 20 6c 69 74 74 6c 65 20 6d 6f 72 65 20 43 50 55 2e 20 53 65 65 3a 20 25 31 24 73 57 69 6b 69 70 .little.more.CPU..See:.%1$sWikip
6a720 65 64 69 61 25 32 24 73 00 54 68 69 73 20 68 6f 73 74 2f 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 edia%2$s.This.host/domain.overri
6a740 64 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 20 77 69 de.combination.already.exists.wi
6a760 74 68 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 68 6f 73 74 2f 64 6f th.an.IPv4.address..This.host/do
6a780 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 61 6c 72 65 61 64 main.override.combination.alread
6a7a0 79 20 65 78 69 73 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 54 y.exists.with.an.IPv6.address..T
6a7c0 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 61 his.interface.and.MAC.address.wa
6a7e0 6b 65 2d 6f 6e 2d 4c 41 4e 20 65 6e 74 72 79 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 ke-on-LAN.entry.already.exists..
6a800 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 This.interface.is.referenced.by.
6a820 49 50 76 34 20 56 49 50 73 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 6f 73 65 20 62 IPv4.VIPs..Please.delete.those.b
6a840 65 66 6f 72 65 20 73 65 74 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 27 efore.setting.the.interface.to.'
6a860 6e 6f 6e 65 27 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 6e 74 65 72 66 none'.configuration..This.interf
6a880 61 63 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 49 50 76 36 20 56 49 50 73 2e 20 ace.is.referenced.by.IPv6.VIPs..
6a8a0 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 6f 73 65 20 62 65 66 6f 72 65 20 73 65 74 74 69 Please.delete.those.before.setti
6a8c0 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 27 6e 6f 6e 65 27 20 63 6f 6e 66 69 ng.the.interface.to.'none'.confi
6a8e0 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 73 65 72 76 65 73 20 guration..This.interface.serves.
6a900 61 73 20 74 68 65 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 as.the.local.address.to.be.used.
6a920 66 6f 72 20 74 68 65 20 47 49 46 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 for.the.GIF.tunnel..This.interfa
6a940 63 65 20 73 65 72 76 65 73 20 61 73 20 74 68 65 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 ce.serves.as.the.local.address.t
6a960 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2e 00 54 68 o.be.used.for.the.GRE.tunnel..Th
6a980 69 73 20 69 73 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 74 68 65 20 6c 61 73 74 20 25 31 24 73 is.is.a.summary.of.the.last.%1$s
6a9a0 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 28 4d 61 78 20 .lines.of.the.firewall.log.(Max.
6a9c0 25 32 24 73 29 2e 00 54 68 69 73 20 69 73 20 61 20 74 65 73 74 20 6d 65 73 73 61 67 65 20 66 72 %2$s)..This.is.a.test.message.fr
6a9e0 6f 6d 20 25 73 2e 20 20 49 74 20 69 73 20 73 61 66 65 20 74 6f 20 69 67 6e 6f 72 65 20 74 68 69 om.%s...It.is.safe.to.ignore.thi
6aa00 73 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 20 74 65 73 74 20 6d 65 73 73 61 67 s.message..This.is.a.test.messag
6aa20 65 20 66 72 6f 6d 20 25 73 2e 20 49 74 20 69 73 20 73 61 66 65 20 74 6f 20 69 67 6e 6f 72 65 20 e.from.%s..It.is.safe.to.ignore.
6aa40 74 68 69 73 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 6c 6d 6f 73 74 20 61 6c 77 this.message..This.is.almost.alw
6aa60 61 79 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 49 6e 74 65 72 66 61 63 65 20 74 6f ays.the.same.as.the.Interface.to
6aa80 20 4d 6f 6e 69 74 6f 72 2e 20 00 54 68 69 73 20 69 73 20 68 6f 77 20 6d 61 6e 79 20 73 65 63 6f .Monitor...This.is.how.many.seco
6aaa0 6e 64 73 20 69 74 20 77 69 6c 6c 20 77 61 69 74 20 66 6f 72 20 74 68 65 20 53 4d 54 50 20 73 65 nds.it.will.wait.for.the.SMTP.se
6aac0 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 44 65 66 61 75 6c 74 20 69 73 20 32 30 73 2e rver.to.connect..Default.is.20s.
6aae0 00 54 68 69 73 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 74 68 65 20 22 67 72 6f 75 70 22 20 73 65 .This.is.known.as.the."group".se
6ab00 74 74 69 6e 67 20 6f 6e 20 73 6f 6d 65 20 56 50 4e 20 63 6c 69 65 6e 74 20 69 6d 70 6c 65 6d 65 tting.on.some.VPN.client.impleme
6ab20 6e 74 61 74 69 6f 6e 73 00 54 68 69 73 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 6b 69 63 6b 20 57 ntations.This.is.known.to.kick.W
6ab40 69 6e 64 6f 77 73 20 69 6e 74 6f 20 72 65 63 6f 67 6e 69 7a 69 6e 67 20 70 75 73 68 65 64 20 44 indows.into.recognizing.pushed.D
6ab60 4e 53 20 73 65 72 76 65 72 73 2e 00 54 68 69 73 20 69 73 20 6e 6f 72 6d 61 6c 6c 79 20 74 68 65 NS.servers..This.is.normally.the
6ab80 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 74 .WAN.IP.address.for.the.server.t
6aba0 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 o.listen.on..All.connections.to.
6abc0 74 68 69 73 20 49 50 20 61 6e 64 20 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 this.IP.and.port.will.be.forward
6abe0 65 64 20 74 6f 20 74 68 65 20 70 6f 6f 6c 20 63 6c 75 73 74 65 72 2e 20 41 20 68 6f 73 74 20 61 ed.to.the.pool.cluster..A.host.a
6ac00 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 2d 26 67 74 3b 20 41 6c lias.listed.in.Firewall.-&gt;.Al
6ac20 69 61 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 iases.may.also.be.specified.here
6ac40 2e 00 54 68 69 73 20 69 73 20 6f 6e 6c 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 67 ..This.is.only.the.number.of.log
6ac60 20 65 6e 74 72 69 65 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 47 55 49 2e 20 49 .entries.displayed.in.the.GUI..I
6ac80 74 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 t.does.not.affect.how.many.entri
6aca0 65 73 20 61 72 65 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 61 63 74 75 61 6c 20 6c es.are.contained.in.the.actual.l
6acc0 6f 67 20 66 69 6c 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 44 48 43 50 76 36 20 55 6e 69 og.files..This.is.the.DHCPv6.Uni
6ace0 71 75 65 20 49 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 75 73 65 64 20 62 79 20 74 68 que.Identifier.(DUID).used.by.th
6ad00 65 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 6e 20 49 50 e.firewall.when.requesting.an.IP
6ad20 76 36 20 61 64 64 72 65 73 73 2e 20 25 31 24 73 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 v6.address..%1$sBy.default,.the.
6ad40 66 69 72 65 77 61 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 61 firewall.automatically.creates.a
6ad60 20 64 79 6e 61 6d 69 63 20 44 55 49 44 20 77 68 69 63 68 20 69 73 20 6e 6f 74 20 73 61 76 65 64 .dynamic.DUID.which.is.not.saved
6ad80 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 .in.the.firewall.configuration..
6ada0 54 6f 20 65 6e 73 75 72 65 20 74 68 65 20 73 61 6d 65 20 44 55 49 44 20 69 73 20 72 65 74 61 69 To.ensure.the.same.DUID.is.retai
6adc0 6e 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 ned.by.the.firewall.at.all.times
6ade0 2c 20 65 6e 74 65 72 20 61 20 44 55 49 44 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 2e 20 54 68 ,.enter.a.DUID.in.this.field..Th
6ae00 65 20 6e 65 77 20 44 55 49 44 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 e.new.DUID.will.take.effect.afte
6ae20 72 20 61 20 72 65 62 6f 6f 74 20 6f 72 20 77 68 65 6e 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 r.a.reboot.or.when.the.WAN.inter
6ae40 66 61 63 65 28 73 29 20 61 72 65 20 72 65 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 74 68 65 20 face(s).are.reconfigured.by.the.
6ae60 66 69 72 65 77 61 6c 6c 2e 25 31 24 73 49 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 73 20 firewall.%1$sIf.the.firewall.is.
6ae80 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 75 73 65 20 61 20 52 41 4d 20 64 69 73 6b 20 66 6f 72 configured.to.use.a.RAM.disk.for
6aea0 20 2f 76 61 72 2c 20 74 68 65 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 73 ./var,.the.best.practice.is.to.s
6aec0 74 6f 72 65 20 61 20 44 55 49 44 20 68 65 72 65 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 44 tore.a.DUID.here.otherwise.the.D
6aee0 55 49 44 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 6f 6e 20 65 61 63 68 20 72 65 62 6f 6f 74 2e 25 UID.will.change.on.each.reboot.%
6af00 31 24 73 25 31 24 73 59 6f 75 20 6d 61 79 20 75 73 65 20 74 68 65 20 43 6f 70 79 20 44 55 49 44 1$s%1$sYou.may.use.the.Copy.DUID
6af20 20 62 75 74 74 6f 6e 20 74 6f 20 63 6f 70 79 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 74 65 63 .button.to.copy.the.system.detec
6af40 74 65 64 20 44 55 49 44 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 70 6c 61 63 65 68 6f 6c 64 65 ted.DUID.shown.in.the.placeholde
6af60 72 2e 20 00 54 68 69 73 20 69 73 20 74 68 65 20 45 61 73 79 20 52 75 6c 65 20 73 74 61 74 75 73 r...This.is.the.Easy.Rule.status
6af80 20 70 61 67 65 2c 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 20 65 72 .page,.mainly.used.to.display.er
6afa0 72 6f 72 73 20 77 68 65 6e 20 61 64 64 69 6e 67 20 72 75 6c 65 73 2e 00 54 68 69 73 20 69 73 20 rors.when.adding.rules..This.is.
6afc0 74 68 65 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 53 4d the.FQDN.or.IP.address.of.the.SM
6afe0 54 50 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 6e 6f 74 69 66 69 TP.E-Mail.server.to.which.notifi
6b000 63 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 2e 00 54 68 69 73 20 69 73 20 74 68 cations.will.be.sent..This.is.th
6b020 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 73 65 6e 64 20 67 72 6f 77 6c 20 6e 6f 74 69 66 e.IP.address.to.send.growl.notif
6b040 69 63 61 74 69 6f 6e 73 20 74 6f 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 34 20 61 64 ications.to..This.is.the.IPv4.ad
6b060 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 44 48 43 dress.of.the.server.to.which.DHC
6b080 50 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 6c 61 79 65 64 2e 00 54 68 69 73 20 69 73 20 P.requests.are.relayed..This.is.
6b0a0 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 74 the.IPv6.address.of.the.server.t
6b0c0 6f 20 77 68 69 63 68 20 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 6c 61 o.which.DHCPv6.requests.are.rela
6b0e0 79 65 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 20 yed..This.is.the.e-mail.address.
6b100 74 68 61 74 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 66 72 6f 6d 20 66 69 65 that.will.appear.in.the.from.fie
6b120 6c 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 74 20 6c 65 76 65 6c 20 56 4c 41 4e ld..This.is.the.first.level.VLAN
6b140 20 74 61 67 2e 20 4f 6e 20 74 6f 70 20 6f 66 20 74 68 69 73 20 61 72 65 20 73 74 61 63 6b 65 64 .tag..On.top.of.this.are.stacked
6b160 20 74 68 65 20 6d 65 6d 62 65 72 20 56 4c 41 4e 73 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e .the.member.VLANs.defined.below.
6b180 00 54 68 69 73 20 69 73 20 74 68 65 20 6c 65 76 65 6c 20 6f 66 20 64 65 74 61 69 6c 20 74 68 61 .This.is.the.level.of.detail.tha
6b1a0 74 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 61 66 74 65 72 20 68 69 74 74 69 6e t.will.be.displayed.after.hittin
6b1c0 67 20 22 53 74 6f 70 22 20 77 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 73 20 68 61 76 65 20 62 g."Stop".when.the.packets.have.b
6b1e0 65 65 6e 20 63 61 70 74 75 72 65 64 2e 25 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 64 6f 65 73 20 een.captured.%sThis.option.does.
6b200 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 6c 65 76 65 6c 20 6f 66 20 64 65 74 61 69 6c 20 77 not.affect.the.level.of.detail.w
6b220 68 65 6e 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 hen.downloading.the.packet.captu
6b240 72 65 2e 20 00 54 68 69 73 20 69 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 re...This.is.the.maximum.lease.t
6b260 69 6d 65 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 61 20 73 ime.for.clients.that.ask.for.a.s
6b280 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 54 68 65 20 64 65 66 pecific.expiration.time..The.def
6b2a0 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 69 73 20 74 ault.is.86400.seconds..This.is.t
6b2c0 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 64 69 73 70 6c 61 79 he.number.of.log.entries.display
6b2e0 65 64 20 69 6e 20 74 68 65 20 47 55 49 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 ed.in.the.GUI..It.does.not.affec
6b300 74 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 6f 6e 74 61 69 6e 65 64 t.how.many.entries.are.contained
6b320 20 69 6e 20 74 68 65 20 6c 6f 67 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 .in.the.log..This.is.the.number.
6b340 6f 66 20 70 61 63 6b 65 74 73 20 74 68 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 77 69 of.packets.the.packet.capture.wi
6b360 6c 6c 20 67 72 61 62 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 2e 25 73 ll.grab..Default.value.is.100.%s
6b380 45 6e 74 65 72 20 30 20 28 7a 65 72 6f 29 20 66 6f 72 20 6e 6f 20 63 6f 75 6e 74 20 6c 69 6d 69 Enter.0.(zero).for.no.count.limi
6b3a0 74 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 66 69 65 6c 64 20 72 65 71 75 69 72 t..This.is.the.only.field.requir
6b3c0 65 64 20 62 79 20 66 6f 72 20 43 75 73 74 6f 6d 20 44 79 6e 61 6d 69 63 20 44 4e 53 2c 20 61 6e ed.by.for.Custom.Dynamic.DNS,.an
6b3e0 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 62 79 20 43 75 73 74 6f 6d 20 45 6e 74 72 69 65 73 d.is.only.used.by.Custom.Entries
6b400 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f 66 20 74 68 65 20 6d 61 ..This.is.the.password.of.the.ma
6b420 73 74 65 72 20 76 6f 75 63 68 65 72 20 6e 6f 64 65 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 ster.voucher.nodes.webConfigurat
6b440 6f 72 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 72 74 20 6f 66 20 74 68 65 20 53 4d 54 50 or..This.is.the.port.of.the.SMTP
6b460 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 2c 20 74 79 70 69 63 61 6c 6c 79 20 32 35 2c 20 35 38 .E-Mail.server,.typically.25,.58
6b480 37 20 28 73 75 62 6d 69 73 73 69 6f 6e 29 20 6f 72 20 34 36 35 20 28 73 6d 74 70 73 29 2e 00 54 7.(submission).or.465.(smtps)..T
6b4a0 68 69 73 20 69 73 20 74 68 65 20 70 6f 72 74 20 74 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 his.is.the.port.the.servers.are.
6b4c0 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 2e 20 41 20 70 6f 72 74 20 61 6c 69 61 73 20 6c 69 73 74 65 listening.on..A.port.alias.liste
6b4e0 64 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 2d 3e 20 41 6c 69 61 73 65 73 20 6d 61 79 20 61 6c 73 d.in.Firewall.->.Aliases.may.als
6b500 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 o.be.specified.here..This.is.the
6b520 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 20 76 6f 75 63 68 65 72 20 .username.of.the.master.voucher.
6b540 6e 6f 64 65 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 00 54 68 69 73 20 69 73 20 75 nodes.webConfigurator..This.is.u
6b560 73 65 64 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 61 73 6b 20 sed.for.clients.that.do.not.ask.
6b580 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 for.a.specific.expiration.time..
6b5a0 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 The.default.is.7200.seconds..Thi
6b5c0 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 47 50 53 20 s.may.be.used.to.change.the.GPS.
6b5e0 43 6c 6f 63 6b 20 49 44 20 28 64 65 66 61 75 6c 74 3a 20 47 50 53 29 2e 00 54 68 69 73 20 6d 61 Clock.ID.(default:.GPS)..This.ma
6b600 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 47 50 53 20 43 6c 6f 63 y.be.used.to.change.the.GPS.Cloc
6b620 6b 20 73 74 72 61 74 75 6d 20 28 64 65 66 61 75 6c 74 3a 20 30 29 2e 20 54 68 69 73 20 6d 61 79 k.stratum.(default:.0)..This.may
6b640 20 62 65 20 75 73 65 66 75 6c 20 74 6f 2c 20 66 6f 72 20 73 6f 6d 65 20 72 65 61 73 6f 6e 2c 20 .be.useful.to,.for.some.reason,.
6b660 68 61 76 65 20 6e 74 70 64 20 70 72 65 66 65 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 63 6c 6f have.ntpd.prefer.a.different.clo
6b680 63 6b 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 ck..This.may.be.used.to.change.t
6b6a0 68 65 20 50 50 53 20 43 6c 6f 63 6b 20 49 44 20 28 64 65 66 61 75 6c 74 3a 20 50 50 53 29 2e 00 he.PPS.Clock.ID.(default:.PPS)..
6b6c0 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 50 This.may.be.used.to.change.the.P
6b6e0 50 53 20 43 6c 6f 63 6b 20 73 74 72 61 74 75 6d 20 28 64 65 66 61 75 6c 74 3a 20 30 29 2e 20 54 PS.Clock.stratum.(default:.0)..T
6b700 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 74 6f 2c 20 66 6f 72 20 73 6f 6d 65 20 72 his.may.be.useful.to,.for.some.r
6b720 65 61 73 6f 6e 2c 20 68 61 76 65 20 6e 74 70 64 20 70 72 65 66 65 72 20 61 20 64 69 66 66 65 72 eason,.have.ntpd.prefer.a.differ
6b740 65 6e 74 20 63 6c 6f 63 6b 20 61 6e 64 20 6a 75 73 74 20 6d 6f 6e 69 74 6f 72 20 74 68 69 73 20 ent.clock.and.just.monitor.this.
6b760 73 6f 75 72 63 65 2e 00 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 73 65 76 65 72 61 6c 20 6d 69 source..This.may.take.several.mi
6b780 6e 75 74 65 73 21 00 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 73 65 76 65 72 61 6c 20 6d 69 6e nutes!.This.may.take.several.min
6b7a0 75 74 65 73 2e 20 44 6f 20 6e 6f 74 20 6c 65 61 76 65 20 6f 72 20 72 65 66 72 65 73 68 20 74 68 utes..Do.not.leave.or.refresh.th
6b7c0 65 20 70 61 67 65 21 00 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 69 66 20 62 6c 6f 63 6b e.page!.This.means.that.if.block
6b7e0 20 72 75 6c 65 73 20 61 72 65 20 75 73 65 64 2c 20 69 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 .rules.are.used,.it.is.important
6b800 20 74 6f 20 70 61 79 20 61 74 74 65 6e 74 69 6f 6e 20 74 6f 20 74 68 65 20 72 75 6c 65 20 6f 72 .to.pay.attention.to.the.rule.or
6b820 64 65 72 2e 20 45 76 65 72 79 74 68 69 6e 67 20 74 68 61 74 20 69 73 6e 27 74 20 65 78 70 6c 69 der..Everything.that.isn't.expli
6b840 63 69 74 6c 79 20 70 61 73 73 65 64 20 69 73 20 62 6c 6f 63 6b 65 64 20 62 79 20 64 65 66 61 75 citly.passed.is.blocked.by.defau
6b860 6c 74 2e 20 00 54 68 69 73 20 6d 6f 6e 69 74 6f 72 20 6e 61 6d 65 20 68 61 73 20 61 6c 72 65 61 lt...This.monitor.name.has.alrea
6b880 64 79 20 62 65 65 6e 20 75 73 65 64 2e 20 20 4d 6f 6e 69 74 6f 72 20 6e 61 6d 65 73 20 6d 75 73 dy.been.used...Monitor.names.mus
6b8a0 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 73 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 t.be.unique..This.must.match.the
6b8c0 20 73 65 74 74 69 6e 67 20 6f 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 54 68 69 73 .setting.on.the.DNS.server..This
6b8e0 20 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 61 .name.will.be.used.in.the.form.a
6b900 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 48 54 54 50 53 20 50 4f 53 54 20 61 6e 64 20 73 68 6f ction.for.the.HTTPS.POST.and.sho
6b920 75 6c 64 20 6d 61 74 63 68 20 74 68 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 20 28 43 4e 29 20 69 uld.match.the.Common.Name.(CN).i
6b940 6e 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 28 6f 74 68 65 72 77 69 73 65 2c 20 74 68 n.the.certificate.(otherwise,.th
6b960 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 20 77 69 6c 6c 20 6d 6f 73 74 20 6c 69 6b 65 6c e.client.browser.will.most.likel
6b980 79 20 64 69 73 70 6c 61 79 20 61 20 73 65 63 75 72 69 74 79 20 77 61 72 6e 69 6e 67 29 2e 20 4d y.display.a.security.warning)..M
6b9a0 61 6b 65 20 73 75 72 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 63 6c 69 65 6e 74 73 20 ake.sure.captive.portal.clients.
6b9c0 63 61 6e 20 72 65 73 6f 6c 76 65 20 74 68 69 73 20 6e 61 6d 65 20 69 6e 20 44 4e 53 20 61 6e 64 can.resolve.this.name.in.DNS.and
6b9e0 20 76 65 72 69 66 79 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 49 .verify.on.the.client.that.the.I
6ba00 50 20 72 65 73 6f 6c 76 65 73 20 74 6f 20 74 68 65 20 63 6f 72 72 65 63 74 20 69 6e 74 65 72 66 P.resolves.to.the.correct.interf
6ba20 61 63 65 20 49 50 20 6f 6e 20 70 66 53 65 6e 73 65 2e 00 54 68 69 73 20 6e 65 74 77 6f 72 6b 20 ace.IP.on.pfSense..This.network.
6ba40 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 conflicts.with.address.configure
6ba60 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 d.on.interface.%s..This.option.a
6ba80 6c 6c 6f 77 73 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e llows.a.predefined.configuration
6baa0 20 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 44 65 66 61 75 6c 74 20 69 73 20 74 68 65 20 .to.be.selected..Default.is.the.
6bac0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 70 66 53 65 6e 73 65 20 32 2e 31 20 61 6e 64 configuration.of.pfSense.2.1.and
6bae0 20 65 61 72 6c 69 65 72 20 28 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 29 2e 20 53 65 6c 65 .earlier.(not.recommended)..Sele
6bb00 63 74 20 47 65 6e 65 72 69 63 20 69 66 20 74 68 65 20 47 50 53 20 69 73 20 6e 6f 74 20 6c 69 73 ct.Generic.if.the.GPS.is.not.lis
6bb20 74 65 64 2e 25 31 24 73 54 68 65 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 66 69 67 75 72 61 ted.%1$sThe.predefined.configura
6bb40 74 69 6f 6e 73 20 61 73 73 75 6d 65 20 74 68 65 20 47 50 53 20 68 61 73 20 61 6c 72 65 61 64 79 tions.assume.the.GPS.has.already
6bb60 20 62 65 65 6e 20 73 65 74 20 74 6f 20 4e 4d 45 41 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 .been.set.to.NMEA.mode..This.opt
6bb80 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 70 65 72 ion.causes.the.interface.to.oper
6bba0 61 74 65 20 69 6e 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6d 6f 64 65 2c 20 61 6c 6c 6f ate.in.dial-on-demand.mode,.allo
6bbc0 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 61 20 76 69 72 74 75 61 6c 20 66 75 6c 6c 20 74 69 6d wing.it.to.be.a.virtual.full.tim
6bbe0 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 e.connection..The.interface.is.c
6bc00 6f 6e 66 69 67 75 72 65 64 2c 20 62 75 74 20 74 68 65 20 61 63 74 75 61 6c 20 63 6f 6e 6e 65 63 onfigured,.but.the.actual.connec
6bc20 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 64 65 6c 61 79 65 64 20 75 6e 74 69 tion.of.the.link.is.delayed.unti
6bc40 6c 20 71 75 61 6c 69 66 79 69 6e 67 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 l.qualifying.outgoing.traffic.is
6bc60 20 64 65 74 65 63 74 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 74 .detected..This.option.changes.t
6bc80 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 20 75 73 65 64 20 69 6e 20 74 68 he.MAC.address.format.used.in.th
6bca0 65 20 77 68 6f 6c 65 20 52 41 44 49 55 53 20 73 79 73 74 65 6d 2e 20 43 68 61 6e 67 65 20 74 68 e.whole.RADIUS.system..Change.th
6bcc0 69 73 20 69 66 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 6d 61 74 20 61 6c 73 6f 20 6e is.if.the.username.format.also.n
6bce0 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 66 6f 72 20 52 41 44 49 55 53 20 4d 41 eeds.to.be.changed.for.RADIUS.MA
6bd00 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 25 31 24 73 44 65 66 61 75 6c 74 3a 20 30 C.authentication..%1$sDefault:.0
6bd20 30 3a 31 31 3a 32 32 3a 33 33 3a 34 34 3a 35 35 20 25 31 24 73 53 69 6e 67 6c 65 20 64 61 73 68 0:11:22:33:44:55.%1$sSingle.dash
6bd40 3a 20 30 30 31 31 32 32 2d 33 33 34 34 35 35 20 25 31 24 73 49 45 54 46 3a 20 30 30 2d 31 31 2d :.001122-334455.%1$sIETF:.00-11-
6bd60 32 32 2d 33 33 2d 34 34 2d 35 35 20 25 31 24 73 43 69 73 63 6f 3a 20 30 30 31 31 2e 32 32 33 33 22-33-44-55.%1$sCisco:.0011.2233
6bd80 2e 34 34 35 35 20 25 31 24 73 55 6e 66 6f 72 6d 61 74 74 65 64 3a 20 30 30 31 31 32 32 33 33 34 .4455.%1$sUnformatted:.001122334
6bda0 34 35 35 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 455.This.option.is.not.compatibl
6bdc0 65 20 77 69 74 68 20 66 61 69 6c 6f 76 65 72 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 65 6e e.with.failover.and.cannot.be.en
6bde0 61 62 6c 65 64 20 77 68 65 6e 20 61 20 46 61 69 6c 6f 76 65 72 20 50 65 65 72 20 49 50 20 61 64 abled.when.a.Failover.Peer.IP.ad
6be00 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e dress.is.configured..This.option
6be20 20 69 73 20 6f 6e 6c 79 20 6d 65 61 6e 69 6e 67 66 75 6c 20 69 66 20 6d 75 6c 74 69 2d 6c 69 6e .is.only.meaningful.if.multi-lin
6be40 6b 20 50 50 50 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 2e 20 49 74 20 70 72 6f 73 63 72 69 62 k.PPP.is.negotiated..It.proscrib
6be60 65 73 20 73 68 6f 72 74 65 72 20 6d 75 6c 74 69 2d 6c 69 6e 6b 20 66 72 61 67 6d 65 6e 74 20 68 es.shorter.multi-link.fragment.h
6be80 65 61 64 65 72 73 2c 20 73 61 76 69 6e 67 20 74 77 6f 20 62 79 74 65 73 20 6f 6e 20 65 76 65 72 eaders,.saving.two.bytes.on.ever
6bea0 79 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 y.frame..It.is.not.necessary.to.
6bec0 64 69 73 61 62 6c 65 20 74 68 69 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 disable.this.for.connections.tha
6bee0 74 20 61 72 65 20 6e 6f 74 20 6d 75 6c 74 69 2d 6c 69 6e 6b 2e 00 54 68 69 73 20 6f 70 74 69 6f t.are.not.multi-link..This.optio
6bf00 6e 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 6e 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c n.is.only.used.when.a.non-defaul
6bf20 74 20 61 64 64 72 65 73 73 20 69 73 20 63 68 6f 73 65 6e 20 61 73 20 74 68 65 20 73 6f 75 72 63 t.address.is.chosen.as.the.sourc
6bf40 65 20 61 62 6f 76 65 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 65 78 70 72 65 73 e.above..This.option.only.expres
6bf60 73 65 73 20 61 20 70 72 65 66 65 72 65 6e 63 65 3b 20 49 66 20 61 6e 20 49 50 20 61 64 64 72 65 ses.a.preference;.If.an.IP.addre
6bf80 73 73 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 79 70 65 20 69 73 20 6e 6f 74 20 66 ss.of.the.selected.type.is.not.f
6bfa0 6f 75 6e 64 20 6f 6e 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 ound.on.the.chosen.interface,.th
6bfc0 65 20 6f 74 68 65 72 20 74 79 70 65 20 77 69 6c 6c 20 62 65 20 74 72 69 65 64 2e 00 54 68 69 73 e.other.type.will.be.tried..This
6bfe0 20 6f 70 74 69 6f 6e 20 69 73 20 72 61 72 65 6c 79 20 6e 65 65 64 65 64 2e 20 44 6f 6e 27 74 20 .option.is.rarely.needed..Don't.
6c000 75 73 65 20 74 68 69 73 20 77 69 74 68 6f 75 74 20 74 68 6f 72 6f 75 67 68 20 6b 6e 6f 77 6c 65 use.this.without.thorough.knowle
6c020 64 67 65 20 6f 66 20 74 68 65 20 69 6d 70 6c 69 63 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 6f 70 dge.of.the.implications..This.op
6c040 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 66 20 27 53 53 4c 20 45 6e 63 72 79 70 74 65 64 27 20 tion.is.used.if.'SSL.Encrypted'.
6c060 6f 72 20 27 54 43 50 20 2d 20 53 54 41 52 54 54 4c 53 27 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 or.'TCP.-.STARTTLS'.options.are.
6c080 63 68 6f 73 65 6e 2e 20 49 74 20 6d 75 73 74 20 6d 61 74 63 68 20 77 69 74 68 20 74 68 65 20 43 chosen..It.must.match.with.the.C
6c0a0 41 20 69 6e 20 74 68 65 20 41 44 20 6f 74 68 65 72 77 69 73 65 20 70 72 6f 62 6c 65 6d 73 20 77 A.in.the.AD.otherwise.problems.w
6c0c0 69 6c 6c 20 61 72 69 73 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 75 73 ill.arise..This.option.may.be.us
6c0e0 65 66 75 6c 20 77 68 65 6e 20 61 20 63 6c 69 65 6e 74 20 63 61 6e 20 64 75 61 6c 20 62 6f 6f 74 eful.when.a.client.can.dual.boot
6c100 20 75 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 .using.different.client.identifi
6c120 65 72 73 20 62 75 74 20 74 68 65 20 73 61 6d 65 20 68 61 72 64 77 61 72 65 20 28 4d 41 43 29 20 ers.but.the.same.hardware.(MAC).
6c140 61 64 64 72 65 73 73 2e 20 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 72 65 73 75 6c 74 69 6e address...Note.that.the.resultin
6c160 67 20 73 65 72 76 65 72 20 62 65 68 61 76 69 6f 72 20 76 69 6f 6c 61 74 65 73 20 74 68 65 20 6f g.server.behavior.violates.the.o
6c180 66 66 69 63 69 61 6c 20 44 48 43 50 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 54 68 69 73 fficial.DHCP.specification..This
6c1a0 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 70 70 6c 69 65 73 20 69 66 20 6f 6e 65 20 6f 72 20 6d .option.only.applies.if.one.or.m
6c1c0 6f 72 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 65 66 69 ore.static.routes.have.been.defi
6c1e0 6e 65 64 2e 20 49 66 20 69 74 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 72 61 66 66 69 63 20 74 ned..If.it.is.enabled,.traffic.t
6c200 68 61 74 20 65 6e 74 65 72 73 20 61 6e 64 20 6c 65 61 76 65 73 20 74 68 72 6f 75 67 68 20 74 68 hat.enters.and.leaves.through.th
6c220 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 68 65 e.same.interface.will.not.be.che
6c240 63 6b 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 54 68 69 73 20 6d 61 79 20 62 cked.by.the.firewall..This.may.b
6c260 65 20 64 65 73 69 72 61 62 6c 65 20 69 6e 20 73 6f 6d 65 20 73 69 74 75 61 74 69 6f 6e 73 20 77 e.desirable.in.some.situations.w
6c280 68 65 72 65 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 20 61 72 65 20 63 6f 6e 6e 65 63 here.multiple.subnets.are.connec
6c2a0 74 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 ted.to.the.same.interface..This.
6c2c0 6f 70 74 69 6f 6e 20 70 65 72 73 69 73 74 73 20 65 76 65 6e 20 69 66 20 44 48 43 50 20 73 65 72 option.persists.even.if.DHCP.ser
6c2e0 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 20 4f 6e 6c 79 20 74 68 65 20 6d 61 63 68 69 6e ver.is.disabled..Only.the.machin
6c300 65 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 es.listed.below.will.be.able.to.
6c320 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6f 6e communicate.with.the.firewall.on
6c340 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 72 65 71 .this.interface..This.option.req
6c360 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 22 45 6e 61 62 6c 65 20 57 50 41 20 62 6f 78 22 20 uires.that.the."Enable.WPA.box".
6c380 69 73 20 63 68 65 63 6b 65 64 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 74 69 6c 6c 20 61 6c 6c is.checked.This.option.still.all
6c3a0 6f 77 73 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 54 43 50 2f 49 50 ows.the.server.to.set.the.TCP/IP
6c3c0 20 70 72 6f 70 65 72 74 69 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 54 55 4e 2f .properties.of.the.client's.TUN/
6c3e0 54 41 50 20 69 6e 74 65 72 66 61 63 65 2e 20 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c TAP.interface...This.option.will
6c400 20 61 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 64 61 65 6d 6f 6e 20 74 6f 20 62 69 6e .allow.the.logging.daemon.to.bin
6c420 64 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 d.to.a.single.IP.address,.rather
6c440 20 74 68 61 6e 20 61 6c 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 6f 70 74 .than.all.IP.addresses..This.opt
6c460 69 6f 6e 20 77 69 6c 6c 20 73 75 70 70 72 65 73 73 20 41 52 50 20 6c 6f 67 20 6d 65 73 73 61 67 ion.will.suppress.ARP.log.messag
6c480 65 73 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 72 65 73 69 es.when.multiple.interfaces.resi
6c4a0 64 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 20 64 6f 6d 61 69 6e 2e de.on.the.same.broadcast.domain.
6c4c0 00 54 68 69 73 20 70 61 67 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 6d 61 .This.page.is.currently.being.ma
6c4e0 6e 61 67 65 64 20 62 79 20 61 20 72 65 6d 6f 74 65 20 6d 61 63 68 69 6e 65 2e 00 54 68 69 73 20 naged.by.a.remote.machine..This.
6c500 70 61 67 65 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 62 65 20 63 61 6c 6c 65 64 20 66 72 6f 6d 20 page.is.meant.to.be.called.from.
6c520 74 68 65 20 62 6c 6f 63 6b 2f 70 61 73 73 20 62 75 74 74 6f 6e 73 20 6f 6e 20 74 68 65 20 46 69 the.block/pass.buttons.on.the.Fi
6c540 72 65 77 61 6c 6c 20 4c 6f 67 73 20 70 61 67 65 00 54 68 69 73 20 70 61 67 65 20 69 73 20 75 73 rewall.Logs.page.This.page.is.us
6c560 65 64 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 75 73 75 61 6c 20 6c 6f 6f 6b 75 70 20 ed.to.override.the.usual.lookup.
6c580 70 72 6f 63 65 73 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 2e 20 41 20 68 process.for.a.specific.host..A.h
6c5a0 6f 73 74 20 69 73 20 64 65 66 69 6e 65 64 20 62 79 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 70 ost.is.defined.by.its.name.and.p
6c5c0 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 28 65 2e 67 2e 2c 20 27 73 6f 6d 65 73 69 74 65 2e 67 6f arent.domain.(e.g.,.'somesite.go
6c5e0 6f 67 6c 65 2e 63 6f 6d 27 20 69 73 20 65 6e 74 65 72 65 64 20 61 73 20 68 6f 73 74 3d 27 73 6f ogle.com'.is.entered.as.host='so
6c600 6d 65 73 69 74 65 27 20 61 6e 64 20 70 61 72 65 6e 74 20 64 6f 6d 61 69 6e 3d 27 67 6f 6f 67 6c mesite'.and.parent.domain='googl
6c620 65 2e 63 6f 6d 27 29 2e 20 41 6e 79 20 61 74 74 65 6d 70 74 20 74 6f 20 6c 6f 6f 6b 75 70 20 74 e.com')..Any.attempt.to.lookup.t
6c640 68 61 74 20 68 6f 73 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 74 75 hat.host.will.automatically.retu
6c660 72 6e 20 74 68 65 20 67 69 76 65 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 61 6e 79 rn.the.given.IP.address,.and.any
6c680 20 75 73 75 61 6c 20 65 78 74 65 72 6e 61 6c 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 20 66 6f .usual.external.lookup.server.fo
6c6a0 72 20 74 68 65 20 64 6f 6d 61 69 6e 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 71 75 65 72 69 65 64 r.the.domain.will.not.be.queried
6c6c0 2e 20 42 6f 74 68 20 74 68 65 20 6e 61 6d 65 20 61 6e 64 20 70 61 72 65 6e 74 20 64 6f 6d 61 69 ..Both.the.name.and.parent.domai
6c6e0 6e 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 n.can.contain.'non-standard',.'i
6c700 6e 76 61 6c 69 64 27 20 61 6e 64 20 27 6c 6f 63 61 6c 27 20 64 6f 6d 61 69 6e 73 20 73 75 63 68 nvalid'.and.'local'.domains.such
6c720 20 61 73 20 27 74 65 73 74 27 2c 20 27 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 .as.'test',.'mycompany.localdoma
6c740 69 6e 27 2c 20 6f 72 20 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 27 in',.or.'1.168.192.in-addr.arpa'
6c760 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 75 73 75 61 6c 20 70 75 62 6c 69 63 6c 79 20 72 65 73 6f ,.as.well.as.usual.publicly.reso
6c780 6c 76 61 62 6c 65 20 6e 61 6d 65 73 20 73 75 63 68 20 61 73 20 27 77 77 77 27 20 6f 72 20 27 67 lvable.names.such.as.'www'.or.'g
6c7a0 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 27 2e 00 54 68 69 73 20 70 61 67 65 20 69 73 20 75 73 65 64 20 oogle.co.uk'..This.page.is.used.
6c7c0 74 6f 20 73 70 65 63 69 66 79 20 64 6f 6d 61 69 6e 73 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 to.specify.domains.for.which.the
6c7e0 20 72 65 73 6f 6c 76 65 72 27 73 20 73 74 61 6e 64 61 72 64 20 44 4e 53 20 6c 6f 6f 6b 75 70 20 .resolver's.standard.DNS.lookup.
6c800 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 2c 20 61 6e 64 20 process.will.be.overridden,.and.
6c820 74 68 65 20 72 65 73 6f 6c 76 65 72 20 77 69 6c 6c 20 71 75 65 72 79 20 61 20 64 69 66 66 65 72 the.resolver.will.query.a.differ
6c840 65 6e 74 20 28 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 29 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 ent.(non-standard).lookup.server
6c860 20 69 6e 73 74 65 61 64 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 6e 74 65 .instead..It.is.possible.to.ente
6c880 72 20 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 61 6c 69 64 27 20 61 6e 64 20 r.'non-standard',.'invalid'.and.
6c8a0 27 6c 6f 63 61 6c 27 20 64 6f 6d 61 69 6e 73 20 73 75 63 68 20 61 73 20 27 74 65 73 74 27 2c 20 'local'.domains.such.as.'test',.
6c8c0 27 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 27 2c 20 6f 72 20 27 31 2e 31 'mycompany.localdomain',.or.'1.1
6c8e0 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 27 2c 20 61 73 20 77 65 6c 6c 20 61 73 68.192.in-addr.arpa',.as.well.as
6c900 20 75 73 75 61 6c 20 70 75 62 6c 69 63 6c 79 20 72 65 73 6f 6c 76 61 62 6c 65 20 64 6f 6d 61 69 .usual.publicly.resolvable.domai
6c920 6e 73 20 73 75 63 68 20 61 73 20 27 6f 72 67 27 2c 20 27 69 6e 66 6f 27 2c 20 6f 72 20 27 67 6f ns.such.as.'org',.'info',.or.'go
6c940 6f 67 6c 65 2e 63 6f 2e 75 6b 27 2e 20 20 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 74 ogle.co.uk'...The.IP.address.ent
6c960 65 72 65 64 20 77 69 6c 6c 20 62 65 20 74 72 65 61 74 65 64 20 61 73 20 74 68 65 20 49 50 20 61 ered.will.be.treated.as.the.IP.a
6c980 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 6c 6f 6f 6b 75 ddress.of.an.authoritative.looku
6c9a0 70 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 64 6f 6d 61 69 6e 20 28 69 6e 63 6c 75 64 69 p.server.for.the.domain.(includi
6c9c0 6e 67 20 61 6c 6c 20 6f 66 20 69 74 73 20 73 75 62 64 6f 6d 61 69 6e 73 29 2c 20 61 6e 64 20 6f ng.all.of.its.subdomains),.and.o
6c9e0 74 68 65 72 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 ther.lookup.servers.will.not.be.
6ca00 71 75 65 72 69 65 64 2e 00 54 68 69 73 20 70 61 67 65 20 70 65 72 66 6f 72 6d 73 20 61 20 73 69 queried..This.page.performs.a.si
6ca20 6d 70 6c 65 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 65 73 74 20 74 6f 20 64 65 74 65 mple.TCP.connection.test.to.dete
6ca40 72 6d 69 6e 65 20 69 66 20 61 20 68 6f 73 74 20 69 73 20 75 70 20 61 6e 64 20 61 63 63 65 70 74 rmine.if.a.host.is.up.and.accept
6ca60 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 70 6f 72 74 2e ing.connections.on.a.given.port.
6ca80 00 54 68 69 73 20 70 61 67 65 20 73 68 6f 77 73 20 61 6c 6c 20 6c 69 73 74 65 6e 69 6e 67 20 73 .This.page.shows.all.listening.s
6caa0 6f 63 6b 65 74 73 20 62 79 20 64 65 66 61 75 6c 74 2c 20 61 6e 64 20 73 68 6f 77 73 20 62 6f 74 ockets.by.default,.and.shows.bot
6cac0 68 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 h.listening.and.outbound.connect
6cae0 69 6f 6e 20 73 6f 63 6b 65 74 73 20 77 68 65 6e 20 25 31 24 73 53 68 6f 77 20 61 6c 6c 20 73 6f ion.sockets.when.%1$sShow.all.so
6cb00 63 6b 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 25 32 24 73 20 69 73 20 63 6c 69 63 6b 65 64 2e cket.connections%2$s.is.clicked.
6cb20 00 54 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 .This.page.will.automatically.re
6cb40 66 72 65 73 68 20 65 76 65 72 79 20 33 20 73 65 63 6f 6e 64 73 20 75 6e 74 69 6c 20 74 68 65 20 fresh.every.3.seconds.until.the.
6cb60 66 69 6c 74 65 72 20 69 73 20 64 6f 6e 65 20 72 65 6c 6f 61 64 69 6e 67 2e 00 54 68 69 73 20 70 filter.is.done.reloading..This.p
6cb80 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 56 4c 41 4e 20 61 6c 72 65 61 64 79 arent.interface.and.VLAN.already
6cba0 20 63 72 65 61 74 65 64 2e 00 54 68 69 73 20 70 69 70 65 2f 71 75 65 75 65 20 69 73 20 72 65 66 .created..This.pipe/queue.is.ref
6cbc0 65 72 65 6e 63 65 64 20 69 6e 20 66 69 6c 74 65 72 20 72 75 6c 65 73 2c 20 70 6c 65 61 73 65 20 erenced.in.filter.rules,.please.
6cbe0 72 65 6d 6f 76 65 20 72 65 66 65 72 65 6e 63 65 73 20 66 72 6f 6d 20 74 68 65 72 65 20 62 65 66 remove.references.from.there.bef
6cc00 6f 72 65 20 64 65 6c 65 74 69 6e 67 2e 00 54 68 69 73 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e ore.deleting..This.point-to-poin
6cc20 74 20 6c 69 6e 6b 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 t.link.cannot.be.deleted.because
6cc40 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e .it.is.still.being.used.as.an.in
6cc60 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 70 6f 6f 6c 20 6e 61 6d 65 20 68 61 73 20 61 6c 72 65 terface..This.pool.name.has.alre
6cc80 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 20 20 50 6f 6f 6c 20 6e 61 6d 65 73 20 6d 75 73 74 20 ady.been.used...Pool.names.must.
6cca0 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 72 75 6c be.unique..This.prevents.the.rul
6ccc0 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 e.on.Master.from.automatically.s
6cce0 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 6d 62 65 72 73 2e 20 54 68 yncing.to.other.CARP.members..Th
6cd00 69 73 20 64 6f 65 73 20 4e 4f 54 20 70 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 66 72 6f is.does.NOT.prevent.the.rule.fro
6cd20 6d 20 62 65 69 6e 67 20 6f 76 65 72 77 72 69 74 74 65 6e 20 6f 6e 20 53 6c 61 76 65 2e 00 54 68 m.being.overwritten.on.Slave..Th
6cd40 69 73 20 70 72 69 76 61 74 65 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 is.private.does.not.appear.to.be
6cd60 20 76 61 6c 69 64 2e 00 54 68 69 73 20 70 72 6f 64 75 63 74 20 69 6e 63 6c 75 64 65 73 20 25 31 .valid..This.product.includes.%1
6cd80 24 73 2c 20 66 72 65 65 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 28 25 32 24 73 29 $s,.freely.available.from.(%2$s)
6cda0 00 54 68 69 73 20 70 72 6f 64 75 63 74 20 69 6e 63 6c 75 64 65 73 20 73 6f 66 74 77 61 72 65 20 .This.product.includes.software.
6cdc0 64 65 76 65 6c 6f 70 65 64 20 62 79 20 45 64 77 69 6e 20 47 72 6f 6f 74 68 75 69 73 2e 00 54 68 developed.by.Edwin.Groothuis..Th
6cde0 69 73 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 64 6f 20 6e 6f is.protocol.is.intended.to.do.no
6ce00 74 68 69 6e 67 3a 20 69 74 20 64 69 73 61 62 6c 65 73 20 61 6e 79 20 74 72 61 66 66 69 63 20 77 thing:.it.disables.any.traffic.w
6ce20 69 74 68 6f 75 74 20 64 69 73 61 62 6c 69 6e 67 20 74 68 65 20 6c 61 67 67 20 69 6e 74 65 72 66 ithout.disabling.the.lagg.interf
6ce40 61 63 65 20 69 74 73 65 6c 66 2e 00 54 68 69 73 20 72 75 6c 65 20 69 73 20 62 65 69 6e 67 20 69 ace.itself..This.rule.is.being.i
6ce60 67 6e 6f 72 65 64 00 54 68 69 73 20 72 75 6c 65 20 69 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c gnored.This.rule.is.not.currentl
6ce80 79 20 61 63 74 69 76 65 20 62 65 63 61 75 73 65 20 69 74 73 20 70 65 72 69 6f 64 20 68 61 73 20 y.active.because.its.period.has.
6cea0 65 78 70 69 72 65 64 00 54 68 69 73 20 73 63 68 65 64 75 6c 65 20 69 73 20 69 6e 20 75 73 65 20 expired.This.schedule.is.in.use.
6cec0 73 6f 20 74 68 65 20 6e 61 6d 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 21 so.the.name.may.not.be.modified!
6cee0 00 54 68 69 73 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 77 61 6b .This.service.can.be.used.to.wak
6cf00 65 20 75 70 20 28 70 6f 77 65 72 20 6f 6e 29 20 63 6f 6d 70 75 74 65 72 73 20 62 79 20 73 65 6e e.up.(power.on).computers.by.sen
6cf20 64 69 6e 67 20 73 70 65 63 69 61 6c 20 22 4d 61 67 69 63 20 50 61 63 6b 65 74 73 22 2e 00 54 68 ding.special."Magic.Packets"..Th
6cf40 69 73 20 73 69 67 6e 69 6e 67 20 72 65 71 75 65 73 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 is.signing.request.does.not.appe
6cf60 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e 00 54 68 69 73 20 73 74 61 74 75 73 20 70 61 67 65 ar.to.be.valid..This.status.page
6cf80 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 6e 66 6f 72 6d 61 74 .includes.the.following.informat
6cfa0 69 6f 6e 00 54 68 69 73 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 72 6f 75 74 65 64 20 74 ion.This.subnet.must.be.routed.t
6cfc0 6f 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 65 61 63 68 20 61 64 64 72 65 73 73 20 69 o.the.firewall.or.each.address.i
6cfe0 6e 20 74 68 65 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 n.the.subnet.must.be.defined.in.
6d000 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 25 31 24 73 56 69 72 74 75 61 6c 20 49 50 25 32 24 73 20 61 one.or.more.%1$sVirtual.IP%2$s.a
6d020 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 73 79 73 74 65 6d 20 68 61 73 20 6e 6f 20 69 6e 74 ddresses..This.system.has.no.int
6d040 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 61 20 73 74 61 74 69 63 erfaces.configured.with.a.static
6d060 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 6f .IPv4.address..This.system.is.co
6d080 6e 66 69 67 75 72 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 nfigured.to.use.the.DNS.Resolver
6d0a0 20 61 73 20 69 74 73 20 44 4e 53 20 73 65 72 76 65 72 2c 20 73 6f 20 4c 6f 63 61 6c 68 6f 73 74 .as.its.DNS.server,.so.Localhost
6d0c0 20 6f 72 20 41 6c 6c 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 69 6e 20 4e 65 74 77 .or.All.must.be.selected.in.Netw
6d0e0 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 74 65 73 74 20 64 6f 65 73 20 6e ork.Interfaces..This.test.does.n
6d100 6f 74 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 55 44 50 20 73 69 6e 63 65 20 74 68 65 72 65 20 ot.function.for.UDP.since.there.
6d120 69 73 20 6e 6f 20 77 61 79 20 74 6f 20 72 65 6c 69 61 62 6c 79 20 64 65 74 65 72 6d 69 6e 65 20 is.no.way.to.reliably.determine.
6d140 69 66 20 61 20 55 44 50 20 70 6f 72 74 20 61 63 63 65 70 74 73 20 63 6f 6e 6e 65 63 74 69 6f 6e if.a.UDP.port.accepts.connection
6d160 73 20 69 6e 20 74 68 69 73 20 6d 61 6e 6e 65 72 2e 00 54 68 69 73 20 74 69 6d 65 6f 75 74 20 69 s.in.this.manner..This.timeout.i
6d180 73 20 75 73 65 64 20 66 6f 72 20 77 68 65 6e 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 76 65 s.used.for.when.the.server.is.ve
6d1a0 72 79 20 62 75 73 79 2e 20 54 68 69 73 20 70 72 6f 74 65 63 74 73 20 61 67 61 69 6e 73 74 20 64 ry.busy..This.protects.against.d
6d1c0 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 62 79 20 73 6c 6f 77 20 71 75 65 72 69 65 73 enial.of.service.by.slow.queries
6d1e0 20 6f 72 20 68 69 67 68 20 71 75 65 72 79 20 72 61 74 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c .or.high.query.rates..The.defaul
6d200 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 00 54 68 t.value.is.200.milliseconds...Th
6d220 69 73 20 74 72 61 63 6b 36 20 70 72 65 66 69 78 20 49 44 20 69 73 20 61 6c 72 65 61 64 79 20 62 is.track6.prefix.ID.is.already.b
6d240 65 69 6e 67 20 75 73 65 64 20 69 6e 20 25 73 2e 00 54 68 69 73 20 75 73 65 72 20 63 61 6e 20 76 eing.used.in.%s..This.user.can.v
6d260 69 65 77 20 61 6e 64 20 63 6c 65 61 72 20 73 79 73 74 65 6d 20 6e 6f 74 69 63 65 73 2e 00 54 68 iew.and.clear.system.notices..Th
6d280 69 73 20 75 73 65 72 20 63 61 6e 20 76 69 65 77 20 73 79 73 74 65 6d 20 6e 6f 74 69 63 65 73 2e is.user.can.view.system.notices.
6d2a0 00 54 68 69 73 20 75 73 65 72 20 63 61 6e 6e 6f 74 20 6c 6f 67 69 6e 00 54 68 69 73 20 75 73 65 .This.user.cannot.login.This.use
6d2c0 72 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 67 72 6f 75 70 73 00 54 68 69 73 20 75 73 65 r.is.a.member.of.groups.This.use
6d2e0 72 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 55 4e 49 58 20 72 6f r.is.associated.with.the.UNIX.ro
6d300 6f 74 20 75 73 65 72 20 28 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 20 73 68 6f 75 6c 64 20 6f ot.user.(this.privilege.should.o
6d320 6e 6c 79 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6f 6e 65 20 73 69 6e 67 6c nly.be.associated.with.one.singl
6d340 65 20 75 73 65 72 29 2e 00 54 68 69 73 20 76 61 6c 75 65 20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 e.user)..This.value.controls.how
6d360 20 6c 6f 6e 67 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 74 68 65 20 52 41 44 49 .long,.in.seconds,.that.the.RADI
6d380 55 53 20 73 65 72 76 65 72 20 6d 61 79 20 74 61 6b 65 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f US.server.may.take.to.respond.to
6d3a0 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 2e 20 49 66 20 6c .an.authentication.request..If.l
6d3c0 65 66 74 20 62 6c 61 6e 6b 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 eft.blank,.the.default.value.is.
6d3e0 35 20 73 65 63 6f 6e 64 73 2e 20 4e 4f 54 45 3a 20 49 66 20 75 73 69 6e 67 20 61 6e 20 69 6e 74 5.seconds..NOTE:.If.using.an.int
6d400 65 72 61 63 74 69 76 65 20 74 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 eractive.two-factor.authenticati
6d420 6f 6e 20 73 79 73 74 65 6d 2c 20 69 6e 63 72 65 61 73 65 20 74 68 69 73 20 74 69 6d 65 6f 75 74 on.system,.increase.this.timeout
6d440 20 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 68 6f 77 20 6c 6f 6e 67 20 69 74 20 77 69 6c 6c .to.account.for.how.long.it.will
6d460 20 74 61 6b 65 20 74 68 65 20 75 73 65 72 20 74 6f 20 72 65 63 65 69 76 65 20 61 6e 64 20 65 6e .take.the.user.to.receive.and.en
6d480 74 65 72 20 61 20 74 6f 6b 65 6e 2e 00 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 69 74 68 65 ter.a.token..This.value.is.eithe
6d4a0 72 20 74 68 65 20 53 6f 75 72 63 65 20 6f 72 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 r.the.Source.or.Destination.IP.a
6d4c0 64 64 72 65 73 73 2c 20 73 75 62 6e 65 74 20 69 6e 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2c ddress,.subnet.in.CIDR.notation,
6d4e0 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 25 31 24 73 4d 61 74 63 68 69 6e 67 20 63 61 6e .or.MAC.address.%1$sMatching.can
6d500 20 62 65 20 6e 65 67 61 74 65 64 20 62 79 20 70 72 65 63 65 64 69 6e 67 20 74 68 65 20 76 61 6c .be.negated.by.preceding.the.val
6d520 75 65 20 77 69 74 68 20 22 21 22 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 20 61 64 64 72 65 73 73 ue.with."!"..Multiple.IP.address
6d540 65 73 20 6f 72 20 43 49 44 52 20 73 75 62 6e 65 74 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 es.or.CIDR.subnets.may.be.specif
6d560 69 65 64 2e 20 43 6f 6d 6d 61 20 28 22 2c 22 29 20 73 65 70 61 72 61 74 65 64 20 76 61 6c 75 65 ied..Comma.(",").separated.value
6d580 73 20 70 65 72 66 6f 72 6d 20 61 20 62 6f 6f 6c 65 61 6e 20 22 41 4e 44 22 2e 20 53 65 70 61 72 s.perform.a.boolean."AND"..Separ
6d5a0 61 74 69 6e 67 20 77 69 74 68 20 61 20 70 69 70 65 20 28 22 7c 22 29 20 70 65 72 66 6f 72 6d 73 ating.with.a.pipe.("|").performs
6d5c0 20 61 20 62 6f 6f 6c 65 61 6e 20 22 4f 52 22 2e 25 31 24 73 4d 41 43 20 61 64 64 72 65 73 73 65 .a.boolean."OR".%1$sMAC.addresse
6d5e0 73 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 63 6f 6c 6f 6e 2d 73 65 70 61 72 s.must.be.entered.in.colon-separ
6d600 61 74 65 64 20 66 6f 72 6d 61 74 2c 20 73 75 63 68 20 61 73 20 78 78 3a 78 78 3a 78 78 3a 78 78 ated.format,.such.as.xx:xx:xx:xx
6d620 3a 78 78 3a 78 78 20 6f 72 20 61 20 70 61 72 74 69 61 6c 20 61 64 64 72 65 73 73 20 63 6f 6e 73 :xx:xx.or.a.partial.address.cons
6d640 69 73 74 69 6e 67 20 6f 66 20 6f 6e 65 20 28 78 78 29 2c 20 74 77 6f 20 28 78 78 3a 78 78 29 2c isting.of.one.(xx),.two.(xx:xx),
6d660 20 6f 72 20 66 6f 75 72 20 28 78 78 3a 78 78 3a 78 78 3a 78 78 29 20 73 65 67 6d 65 6e 74 73 2e .or.four.(xx:xx:xx:xx).segments.
6d680 25 31 24 73 49 66 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 6c 65 66 74 20 62 6c 61 6e 6b 2c %1$sIf.this.field.is.left.blank,
6d6a0 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e .all.packets.on.the.specified.in
6d6c0 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 63 61 70 74 75 72 65 64 2e 00 54 68 69 73 20 76 terface.will.be.captured..This.v
6d6e0 69 72 74 75 61 6c 20 73 65 72 76 65 72 20 6e 61 6d 65 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 irtual.server.name.has.already.b
6d700 65 65 6e 20 75 73 65 64 2e 09 56 69 72 74 75 61 6c 20 73 65 72 76 65 72 20 6e 61 6d 65 73 20 6d een.used..Virtual.server.names.m
6d720 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 ust.be.unique..This.will.allow.u
6d740 73 65 20 6f 66 20 61 20 67 61 74 65 77 61 79 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 69 73 20 se.of.a.gateway.outside.of.this.
6d760 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 2e 20 54 68 69 73 20 69 73 20 75 73 75 61 interface's.subnet..This.is.usua
6d780 6c 6c 79 20 69 6e 64 69 63 61 74 69 76 65 20 6f 66 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f lly.indicative.of.a.configuratio
6d7a0 6e 20 65 72 72 6f 72 2c 20 62 75 74 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 6f 6d n.error,.but.is.required.for.som
6d7c0 65 20 73 63 65 6e 61 72 69 6f 73 2e 00 54 68 69 73 20 77 69 6c 6c 20 63 6f 6e 73 69 64 65 72 20 e.scenarios..This.will.consider.
6d7e0 74 68 69 73 20 67 61 74 65 77 61 79 20 61 73 20 61 6c 77 61 79 73 20 62 65 69 6e 67 20 75 70 2e this.gateway.as.always.being.up.
6d800 00 54 68 69 73 20 77 69 6c 6c 20 66 6f 72 63 65 20 74 68 69 73 20 67 61 74 65 77 61 79 20 74 6f .This.will.force.this.gateway.to
6d820 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 6f 77 6e 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 .be.considered.down..This.will.s
6d840 65 6c 65 63 74 20 74 68 65 20 61 62 6f 76 65 20 67 61 74 65 77 61 79 20 61 73 20 74 68 65 20 64 elect.the.above.gateway.as.the.d
6d860 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 54 68 69 73 20 77 69 72 65 6c 65 73 73 20 63 6c efault.gateway..This.wireless.cl
6d880 6f 6e 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 one.cannot.be.deleted.because.it
6d8a0 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 .is.assigned.as.an.interface..Th
6d8c0 69 73 20 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 20 63 61 6e 6e 6f 74 20 62 65 20 6d 6f 64 69 is.wireless.clone.cannot.be.modi
6d8e0 66 69 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 61 73 73 69 67 6e 65 fied.because.it.is.still.assigne
6d900 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 72 65 65 20 28 43 6c 69 65 6e 74 d.as.an.interface..Three.(Client
6d920 2b 32 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 54 68 72 65 73 68 6f 6c +2xIntermediate+Server).Threshol
6d940 64 00 54 68 72 65 73 68 6f 6c 64 73 20 69 6e 00 54 68 75 00 54 68 75 72 00 54 69 63 6b 65 74 73 d.Thresholds.in.Thu.Thur.Tickets
6d960 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 .are.generated.with.the.specifie
6d980 64 20 63 68 61 72 61 63 74 65 72 20 73 65 74 2e 20 49 74 20 73 68 6f 75 6c 64 20 63 6f 6e 74 61 d.character.set..It.should.conta
6d9a0 69 6e 20 70 72 69 6e 74 61 62 6c 65 20 63 68 61 72 61 63 74 65 72 73 20 28 6e 75 6d 62 65 72 73 in.printable.characters.(numbers
6d9c0 2c 20 6c 6f 77 65 72 20 63 61 73 65 20 61 6e 64 20 75 70 70 65 72 20 63 61 73 65 20 6c 65 74 74 ,.lower.case.and.upper.case.lett
6d9e0 65 72 73 29 20 74 68 61 74 20 61 72 65 20 68 61 72 64 20 74 6f 20 63 6f 6e 66 75 73 65 20 77 69 ers).that.are.hard.to.confuse.wi
6da00 74 68 20 6f 74 68 65 72 73 2e 20 41 76 6f 69 64 20 65 2e 67 2e 20 30 2f 4f 20 61 6e 64 20 6c 2f th.others..Avoid.e.g..0/O.and.l/
6da20 31 2e 00 54 69 65 72 00 54 69 65 72 20 25 73 00 54 69 6d 65 00 54 69 6d 65 20 46 6f 72 6d 61 74 1..Tier.Tier.%s.Time.Time.Format
6da40 20 43 68 61 6e 67 65 00 54 69 6d 65 20 50 65 72 69 6f 64 00 54 69 6d 65 20 53 65 72 76 65 72 73 .Change.Time.Period.Time.Servers
6da60 00 54 69 6d 65 20 62 65 74 77 65 65 6e 20 47 4d 4b 20 72 65 6b 65 79 20 65 76 65 6e 74 73 2c 20 .Time.between.GMK.rekey.events,.
6da80 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 specified.in.seconds..Allowed.va
6daa0 6c 75 65 73 20 61 72 65 20 31 2d 39 39 39 39 2e 20 4d 75 73 74 20 62 65 20 6c 6f 6e 67 65 72 20 lues.are.1-9999..Must.be.longer.
6dac0 74 68 61 6e 20 47 72 6f 75 70 20 4b 65 79 20 52 6f 74 61 74 69 6f 6e 20 74 69 6d 65 00 54 69 6d than.Group.Key.Rotation.time.Tim
6dae0 65 20 62 65 74 77 65 65 6e 20 67 72 6f 75 70 20 72 65 6b 65 79 20 65 76 65 6e 74 73 2c 20 73 70 e.between.group.rekey.events,.sp
6db00 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 ecified.in.seconds..Allowed.valu
6db20 65 73 20 61 72 65 20 31 2d 39 39 39 39 2e 20 4d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 es.are.1-9999..Must.be.shorter.t
6db40 68 61 6e 20 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 20 74 69 6d 65 han.Master.Key.Regeneration.time
6db60 00 54 69 6d 65 20 65 78 63 65 65 64 65 64 00 54 69 6d 65 20 66 6f 72 6d 61 74 20 63 68 61 6e 67 .Time.exceeded.Time.format.chang
6db80 65 00 54 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 6f 20 65 78 70 69 72 65 20 69 64 6c 65 e.Time.in.minutes.to.expire.idle
6dba0 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 65 73 73 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c .management.sessions..The.defaul
6dbc0 74 20 69 73 20 34 20 68 6f 75 72 73 20 28 32 34 30 20 6d 69 6e 75 74 65 73 29 2e 20 45 6e 74 65 t.is.4.hours.(240.minutes)..Ente
6dbe0 72 20 30 20 74 6f 20 6e 65 76 65 72 20 65 78 70 69 72 65 20 73 65 73 73 69 6f 6e 73 2e 20 4e 4f r.0.to.never.expire.sessions..NO
6dc00 54 45 3a 20 54 68 69 73 20 69 73 20 61 20 73 65 63 75 72 69 74 79 20 72 69 73 6b 21 00 54 69 6d TE:.This.is.a.security.risk!.Tim
6dc20 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 64 61 73 68 62 6f 61 72 64 20 77 e.in.seconds.between.dashboard.w
6dc40 69 64 67 65 74 20 75 70 64 61 74 65 73 2e 20 53 6d 61 6c 6c 20 76 61 6c 75 65 73 20 63 61 75 73 idget.updates..Small.values.caus
6dc60 65 20 6d 6f 72 65 20 66 72 65 71 75 65 6e 74 20 75 70 64 61 74 65 73 20 62 75 74 20 69 6e 63 72 e.more.frequent.updates.but.incr
6dc80 65 61 73 65 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 77 65 62 20 73 65 72 76 65 72 2e ease.the.load.on.the.web.server.
6dca0 20 4d 69 6e 69 6d 75 6d 20 69 73 20 35 20 73 65 63 6f 6e 64 73 2c 20 6d 61 78 69 6d 75 6d 20 36 .Minimum.is.5.seconds,.maximum.6
6dcc0 30 30 20 73 65 63 6f 6e 64 73 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 63 61 00.seconds.Time.in.seconds.to.ca
6dce0 63 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 73 75 6c 74 73 2e 20 54 68 65 20 che.authentication.results..The.
6dd00 64 65 66 61 75 6c 74 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2c 20 6d 61 78 69 6d 75 6d 20 33 default.is.30.seconds,.maximum.3
6dd20 36 30 30 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 53 68 6f 72 74 65 72 20 74 69 6d 65 73 20 72 65 600.(one.hour)..Shorter.times.re
6dd40 73 75 6c 74 20 69 6e 20 6d 6f 72 65 20 66 72 65 71 75 65 6e 74 20 71 75 65 72 69 65 73 20 74 6f sult.in.more.frequent.queries.to
6dd60 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 73 2e 00 54 69 6d 65 20 69 6e .authentication.servers..Time.in
6dd80 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 70 61 terval.in.milliseconds.before.pa
6dda0 63 6b 65 74 73 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 6c 6f 73 74 2e 20 44 65 66 61 75 ckets.are.treated.as.lost..Defau
6ddc0 6c 74 20 69 73 20 25 64 2e 00 54 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 lt.is.%d..Time.interval.in.milli
6dde0 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6e 20 seconds.between.checking.for.an.
6de00 61 6c 65 72 74 20 63 6f 6e 64 69 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 alert.condition..Default.is.%d..
6de20 54 69 6d 65 20 70 65 72 69 6f 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 Time.period.in.milliseconds.over
6de40 20 77 68 69 63 68 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 76 65 72 61 67 65 64 2e 20 44 65 66 .which.results.are.averaged..Def
6de60 61 75 6c 74 20 69 73 20 25 64 2e 00 54 69 6d 65 20 72 61 6e 67 65 20 64 65 73 63 72 69 70 74 69 ault.is.%d..Time.range.descripti
6de80 6f 6e 00 54 69 6d 65 20 74 6f 20 4c 69 76 65 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 66 6f 72 on.Time.to.Live,.in.seconds,.for
6dea0 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 68 .entries.in.the.infrastructure.h
6dec0 6f 73 74 20 63 61 63 68 65 2e 20 54 68 65 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 68 6f ost.cache..The.infrastructure.ho
6dee0 73 74 20 63 61 63 68 65 20 63 6f 6e 74 61 69 6e 73 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d st.cache.contains.round.trip.tim
6df00 69 6e 67 2c 20 6c 61 6d 65 6e 65 73 73 2c 20 61 6e 64 20 45 44 4e 53 20 73 75 70 70 6f 72 74 20 ing,.lameness,.and.EDNS.support.
6df20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 54 68 65 information.for.DNS.servers..The
6df40 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 35 20 6d 69 6e 75 74 65 73 2e 00 54 69 .default.value.is.15.minutes..Ti
6df60 6d 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 53 49 4d 20 74 6f 20 64 69 73 63 6f 76 65 72 20 6e me.to.wait.for.SIM.to.discover.n
6df80 65 74 77 6f 72 6b 20 61 66 74 65 72 20 50 49 4e 20 69 73 20 73 65 6e 74 20 74 6f 20 53 49 4d 20 etwork.after.PIN.is.sent.to.SIM.
6dfa0 28 73 65 63 6f 6e 64 73 29 2e 00 54 69 6d 65 6f 75 74 00 54 69 6d 65 6f 75 74 20 66 6f 72 20 4c (seconds)..Timeout.Timeout.for.L
6dfc0 44 41 50 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 DAP.operations.(seconds).Timeout
6dfe0 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 00 54 69 6d 65 6f 75 74 .must.be.a.numeric.value.Timeout
6e000 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 69 6d 65 6f 75 74 .needs.to.be.an.integer..Timeout
6e020 73 20 66 6f 72 20 73 74 61 74 65 73 20 63 61 6e 20 62 65 20 73 63 61 6c 65 64 20 61 64 61 70 74 s.for.states.can.be.scaled.adapt
6e040 69 76 65 6c 79 20 61 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 20 74 61 62 ively.as.the.number.of.state.tab
6e060 6c 65 20 65 6e 74 72 69 65 73 20 67 72 6f 77 73 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f le.entries.grows..Leave.blank.to
6e080 20 75 73 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 2c 20 73 65 74 20 74 6f 20 30 20 74 6f .use.default.values,.set.to.0.to
6e0a0 20 64 69 73 61 62 6c 65 20 41 64 61 70 74 69 76 65 20 54 69 6d 65 6f 75 74 73 2e 00 54 69 6d 65 .disable.Adaptive.Timeouts..Time
6e0c0 73 65 72 76 65 72 73 00 54 69 6d 65 73 74 61 6d 70 00 54 69 6d 65 73 74 61 6d 70 20 72 65 70 6c servers.Timestamp.Timestamp.repl
6e0e0 79 00 54 69 6d 69 6e 67 73 00 54 6f 00 54 6f 20 61 73 73 69 67 6e 20 74 68 65 20 75 73 65 72 20 y.Timings.To.To.assign.the.user.
6e100 61 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 2c 20 65 6e 74 65 72 20 69 74 20 a.specific.IP.address,.enter.it.
6e120 68 65 72 65 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 77 69 7a 61 72 64 2c 20 63 6c 69 63 here..To.bypass.the.wizard,.clic
6e140 6b 20 6f 6e 20 74 68 65 20 25 73 20 6c 6f 67 6f 20 6f 6e 20 74 68 65 20 69 6e 69 74 69 61 6c 20 k.on.the.%s.logo.on.the.initial.
6e160 70 61 67 65 2e 00 54 6f 20 63 68 61 6e 67 65 20 74 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f page..To.change.the.users.passwo
6e180 72 64 2c 20 65 6e 74 65 72 20 69 74 20 68 65 72 65 2e 00 54 6f 20 68 61 76 65 20 74 68 65 20 44 rd,.enter.it.here..To.have.the.D
6e1a0 48 43 50 20 63 6c 69 65 6e 74 20 72 65 6a 65 63 74 20 6f 66 66 65 72 73 20 66 72 6f 6d 20 73 70 HCP.client.reject.offers.from.sp
6e1c0 65 63 69 66 69 63 20 44 48 43 50 20 73 65 72 76 65 72 73 2c 20 65 6e 74 65 72 20 74 68 65 69 72 ecific.DHCP.servers,.enter.their
6e1e0 20 49 50 20 61 64 64 72 65 73 73 65 73 20 68 65 72 65 20 28 73 65 70 61 72 61 74 65 20 6d 75 6c .IP.addresses.here.(separate.mul
6e200 74 69 70 6c 65 20 65 6e 74 72 69 65 73 20 77 69 74 68 20 61 20 63 6f 6d 6d 61 29 2e 20 54 68 69 tiple.entries.with.a.comma)..Thi
6e220 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 6c 65 61 73 65 73 s.is.useful.for.rejecting.leases
6e240 20 66 72 6f 6d 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 20 74 68 61 74 20 6f 66 66 65 72 20 70 72 .from.cable.modems.that.offer.pr
6e260 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 68 65 6e 20 74 68 65 79 20 6c 6f 73 ivate.IP.addresses.when.they.los
6e280 65 20 75 70 73 74 72 65 61 6d 20 73 79 6e 63 2e 00 54 6f 20 70 6f 72 74 00 54 6f 20 72 65 70 61 e.upstream.sync..To.port.To.repa
6e2a0 69 72 20 61 20 66 61 69 6c 65 64 20 6d 69 72 72 6f 72 2c 20 66 69 72 73 74 20 70 65 72 66 6f 72 ir.a.failed.mirror,.first.perfor
6e2c0 6d 20 61 20 27 46 6f 72 67 65 74 27 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 74 68 65 20 6d 69 72 72 m.a.'Forget'.command.on.the.mirr
6e2e0 6f 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 61 6e 20 27 69 6e 73 65 72 74 27 20 61 63 74 69 or,.followed.by.an.'insert'.acti
6e300 6f 6e 20 6f 6e 20 74 68 65 20 6e 65 77 20 63 6f 6e 73 75 6d 65 72 2e 00 54 6f 20 76 69 65 77 20 on.on.the.new.consumer..To.view.
6e320 74 68 65 20 64 69 66 66 65 72 65 6e 63 65 73 20 62 65 74 77 65 65 6e 20 61 6e 20 6f 6c 64 65 72 the.differences.between.an.older
6e340 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 61 20 6e 65 77 65 72 20 63 6f 6e 66 69 .configuration.and.a.newer.confi
6e360 67 75 72 61 74 69 6f 6e 2c 20 73 65 6c 65 63 74 20 74 68 65 20 6f 6c 64 65 72 20 63 6f 6e 66 69 guration,.select.the.older.confi
6e380 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 74 68 65 20 6c 65 66 74 20 63 6f 6c 75 6d 6e 20 6f guration.using.the.left.column.o
6e3a0 66 20 72 61 64 69 6f 20 6f 70 74 69 6f 6e 73 20 61 6e 64 20 73 65 6c 65 63 74 20 74 68 65 20 6e f.radio.options.and.select.the.n
6e3c0 65 77 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 69 67 68 74 20 ewer.configuration.in.the.right.
6e3e0 63 6f 6c 75 6d 6e 2c 20 74 68 65 6e 20 70 72 65 73 73 20 74 68 65 20 22 44 69 66 66 22 20 62 75 column,.then.press.the."Diff".bu
6e400 74 74 6f 6e 2e 00 54 6f 6f 20 53 6f 6f 6e 3a 20 4e 6f 74 20 45 6e 6f 75 67 68 20 54 69 6d 65 20 tton..Too.Soon:.Not.Enough.Time.
6e420 48 61 73 20 45 6c 61 70 73 65 64 20 53 69 6e 63 65 20 4c 61 73 74 20 55 70 64 61 74 65 00 54 6f Has.Elapsed.Since.Last.Update.To
6e440 6f 20 6d 61 6e 79 20 6d 65 6d 62 65 72 73 20 69 6e 20 67 72 6f 75 70 20 25 73 2c 20 67 61 74 65 o.many.members.in.group.%s,.gate
6e460 77 61 79 20 67 72 6f 75 70 20 74 72 75 6e 63 61 74 65 64 20 69 6e 20 72 75 6c 65 73 65 74 2e 00 way.group.truncated.in.ruleset..
6e480 54 6f 6f 20 6d 61 6e 79 20 75 70 64 61 74 65 73 20 73 65 6e 74 2e 00 54 6f 70 20 4e 61 76 69 67 Too.many.updates.sent..Top.Navig
6e4a0 61 74 69 6f 6e 00 54 6f 70 20 6f 66 20 70 61 67 65 00 54 6f 70 6f 6c 6f 67 79 00 54 6f 74 61 6c ation.Top.of.page.Topology.Total
6e4c0 00 54 6f 74 61 6c 20 53 65 73 73 69 6f 6e 73 3a 20 25 73 00 54 6f 74 61 6c 20 69 6e 74 65 72 72 .Total.Sessions:.%s.Total.interr
6e4e0 75 70 74 73 00 54 6f 74 61 6c 20 70 65 72 20 49 50 00 54 72 61 63 65 72 6f 75 74 65 00 54 72 61 upts.Total.per.IP.Traceroute.Tra
6e500 63 6b 20 49 50 76 36 20 49 6e 74 65 72 66 61 63 65 00 54 72 61 63 6b 20 49 6e 74 65 72 66 61 63 ck.IPv6.Interface.Track.Interfac
6e520 65 00 54 72 61 63 6b 65 72 00 54 72 61 66 66 69 63 20 47 72 61 70 68 00 54 72 61 66 66 69 63 20 e.Tracker.Traffic.Graph.Traffic.
6e540 47 72 61 70 68 73 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 00 54 72 61 66 66 69 63 20 53 68 Graphs.Traffic.Shaper.Traffic.Sh
6e560 61 70 65 72 20 4c 69 6d 69 74 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 54 72 61 aper.Limiters.configuration..Tra
6e580 66 66 69 63 20 53 68 61 70 65 72 20 57 69 7a 61 72 64 00 54 72 61 66 66 69 63 20 53 68 61 70 65 ffic.Shaper.Wizard.Traffic.Shape
6e5a0 72 20 57 69 7a 61 72 64 73 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 63 6f 6e 66 69 67 75 r.Wizards.Traffic.Shaper.configu
6e5c0 72 61 74 69 6f 6e 20 00 54 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 ration..Traffic.matching.this.ru
6e5e0 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 61 6c 6c 6f 77 65 64 00 54 72 le.is.currently.being.allowed.Tr
6e600 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 69 73 20 63 75 72 72 affic.matching.this.rule.is.curr
6e620 65 6e 74 6c 79 20 62 65 69 6e 67 20 64 65 6e 69 65 64 00 54 72 61 66 66 69 63 20 73 68 61 70 69 ently.being.denied.Traffic.shapi
6e640 6e 67 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 72 61 6e 73 6c 61 74 69 6f ng.is.not.configured..Translatio
6e660 6e 00 54 72 61 6e 73 6d 69 74 20 48 6f 6c 64 20 43 6f 75 6e 74 20 66 6f 72 20 53 54 50 20 6e 65 n.Transmit.Hold.Count.for.STP.ne
6e680 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 eds.to.be.an.integer.between.1.a
6e6a0 6e 64 20 31 30 2e 00 54 72 61 6e 73 6d 69 74 20 61 6e 74 65 6e 6e 61 00 54 72 61 6e 73 70 61 72 nd.10..Transmit.antenna.Transpar
6e6c0 65 6e 74 00 54 72 61 6e 73 70 6f 72 74 00 54 72 61 70 20 53 65 72 76 65 72 20 50 6f 72 74 00 54 ent.Transport.Trap.Server.Port.T
6e6e0 72 61 70 20 53 65 72 76 69 63 65 00 54 72 61 70 20 73 65 72 76 65 72 00 54 72 61 70 20 73 65 72 rap.Service.Trap.server.Trap.ser
6e700 76 65 72 20 70 6f 72 74 00 54 72 61 70 20 73 74 72 69 6e 67 00 54 72 69 65 64 20 74 6f 20 62 6c ver.port.Trap.string.Tried.to.bl
6e720 6f 63 6b 20 62 75 74 20 68 61 64 20 6e 6f 20 68 6f 73 74 20 49 50 20 6f 72 20 69 6e 74 65 72 66 ock.but.had.no.host.IP.or.interf
6e740 61 63 65 00 54 72 69 65 64 20 74 6f 20 62 6c 6f 63 6b 20 69 6e 76 61 6c 69 64 20 49 50 3a 00 54 ace.Tried.to.block.invalid.IP:.T
6e760 72 69 65 64 20 74 6f 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e ried.to.pass.invalid.destination
6e780 20 49 50 3a 00 54 72 69 65 64 20 74 6f 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 64 65 73 74 69 .IP:.Tried.to.pass.invalid.desti
6e7a0 6e 61 74 69 6f 6e 20 70 6f 72 74 3a 00 54 72 69 65 64 20 74 6f 20 70 61 73 73 20 69 6e 76 61 6c nation.port:.Tried.to.pass.inval
6e7c0 69 64 20 73 6f 75 72 63 65 20 49 50 3a 00 54 72 69 65 64 20 74 6f 20 75 6e 62 6c 6f 63 6b 20 62 id.source.IP:.Tried.to.unblock.b
6e7e0 75 74 20 68 61 64 20 6e 6f 20 68 6f 73 74 20 49 50 20 6f 72 20 69 6e 74 65 72 66 61 63 65 00 54 ut.had.no.host.IP.or.interface.T
6e800 72 69 65 64 20 74 6f 20 75 6e 62 6c 6f 63 6b 20 69 6e 76 61 6c 69 64 20 49 50 3a 00 54 72 69 65 ried.to.unblock.invalid.IP:.Trie
6e820 73 20 74 6f 20 61 76 6f 69 64 20 64 72 6f 70 70 69 6e 67 20 61 6e 79 20 6c 65 67 69 74 69 6d 61 s.to.avoid.dropping.any.legitima
6e840 74 65 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 74 20 74 68 65 20 65 78 70 65 6e te.idle.connections.at.the.expen
6e860 73 65 20 6f 66 20 69 6e 63 72 65 61 73 65 64 20 6d 65 6d 6f 72 79 20 75 73 61 67 65 20 61 6e 64 se.of.increased.memory.usage.and
6e880 20 43 50 55 20 75 74 69 6c 69 7a 61 74 69 6f 6e 00 54 72 79 20 72 65 69 6e 73 74 61 6c 6c 69 6e .CPU.utilization.Try.reinstallin
6e8a0 67 20 74 68 65 20 70 61 63 6b 61 67 65 2e 00 54 75 65 00 54 75 65 73 00 54 75 6e 61 62 6c 65 20 g.the.package..Tue.Tues.Tunable.
6e8c0 4e 61 6d 65 00 54 75 6e 6e 65 6c 20 49 50 76 34 00 54 75 6e 6e 65 6c 20 49 50 76 36 00 54 75 6e Name.Tunnel.IPv4.Tunnel.IPv6.Tun
6e8e0 6e 65 6c 20 4e 65 74 77 6f 72 6b 00 54 75 6e 6e 65 6c 20 53 65 74 74 69 6e 67 73 00 54 75 6e 6e nel.Network.Tunnel.Settings.Tunn
6e900 65 6c 20 65 6e 64 70 6f 69 6e 74 73 00 54 75 6e 6e 65 6c 20 74 6f 20 26 68 65 6c 6c 69 70 3b 00 el.endpoints.Tunnel.to.&hellip;.
6e920 54 75 6e 6e 65 6c 73 00 54 77 6f 20 28 43 6c 69 65 6e 74 2b 49 6e 74 65 72 6d 65 64 69 61 74 65 Tunnels.Two.(Client+Intermediate
6e940 2b 53 65 72 76 65 72 29 00 54 79 70 65 00 54 79 70 65 20 54 72 61 6e 73 70 61 72 65 6e 74 00 54 +Server).Type.Type.Transparent.T
6e960 79 70 65 20 6f 66 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 67 65 6e 65 72 61 74 65 2e 20 ype.of.certificate.to.generate..
6e980 55 73 65 64 20 66 6f 72 20 70 6c 61 63 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 6f 6e Used.for.placing.restrictions.on
6e9a0 20 74 68 65 20 75 73 61 67 65 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 63 65 72 74 .the.usage.of.the.generated.cert
6e9c0 69 66 69 63 61 74 65 2e 00 54 79 70 65 2d 6f 66 2d 53 65 72 76 69 63 65 00 54 79 70 69 63 61 6c ificate..Type-of-Service.Typical
6e9e0 6c 79 20 2a 39 39 23 20 66 6f 72 20 47 53 4d 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 23 37 37 ly.*99#.for.GSM.networks.and.#77
6ea00 37 20 66 6f 72 20 43 44 4d 41 20 6e 65 74 77 6f 72 6b 73 00 54 79 70 69 63 61 6c 6c 79 20 2a 39 7.for.CDMA.networks.Typically.*9
6ea20 39 23 20 66 6f 72 20 47 53 4d 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 23 37 37 37 20 66 6f 72 9#.for.GSM.networks.and.#777.for
6ea40 20 43 44 4d 41 20 6e 65 74 77 6f 72 6b 73 2e 00 55 43 44 00 55 44 50 20 00 55 44 50 20 46 61 73 .CDMA.networks..UCD.UDP..UDP.Fas
6ea60 74 20 49 2f 4f 00 55 45 46 49 20 33 32 20 62 69 74 20 66 69 6c 65 20 6e 61 6d 65 00 55 45 46 49 t.I/O.UEFI.32.bit.file.name.UEFI
6ea80 20 36 34 20 62 69 74 20 66 69 6c 65 20 6e 61 6d 65 00 55 4e 4b 4e 4f 57 4e 20 45 52 52 4f 52 00 .64.bit.file.name.UNKNOWN.ERROR.
6eaa0 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 00 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 UPnP.&amp;.NAT-PMP.UPnP.&amp;.NA
6eac0 54 2d 50 4d 50 20 52 75 6c 65 73 00 55 50 6e 50 20 53 65 72 76 69 63 65 00 55 50 6e 50 20 69 73 T-PMP.Rules.UPnP.Service.UPnP.is
6eae0 20 63 75 72 72 65 6e 74 6c 79 20 64 69 73 61 62 6c 65 64 2e 20 49 74 20 63 61 6e 20 62 65 20 65 .currently.disabled..It.can.be.e
6eb00 6e 61 62 6c 65 64 20 68 65 72 65 3a 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 55 52 49 00 55 nabled.here:.%1$s%2$s%3$s..URI.U
6eb20 52 4c 00 55 52 4c 20 27 25 73 27 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 55 52 4c 20 28 49 RL.URL.'%s'.is.not.valid..URL.(I
6eb40 50 29 00 55 52 4c 20 28 49 50 73 29 00 55 52 4c 20 28 50 6f 72 74 29 00 55 52 4c 20 28 50 6f 72 P).URL.(IPs).URL.(Port).URL.(Por
6eb60 74 73 29 00 55 52 4c 20 54 61 62 6c 65 20 28 49 50 29 00 55 52 4c 20 54 61 62 6c 65 20 28 49 50 ts).URL.Table.(IP).URL.Table.(IP
6eb80 73 29 00 55 52 4c 20 54 61 62 6c 65 20 28 50 6f 72 74 29 00 55 52 4c 20 54 61 62 6c 65 20 28 50 s).URL.Table.(Port).URL.Table.(P
6eba0 6f 72 74 73 29 00 55 52 4c 73 00 55 54 46 38 20 45 6e 63 6f 64 65 00 55 54 46 38 20 65 6e 63 6f orts).URLs.UTF8.Encode.UTF8.enco
6ebc0 64 65 20 4c 44 41 50 20 70 61 72 61 6d 65 74 65 72 73 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e de.LDAP.parameters.before.sendin
6ebe0 67 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 00 55 6e 61 62 6c 65 20 74 6f 20 g.them.to.the.server..Unable.to.
6ec00 63 68 61 6e 67 65 20 6d 6f 64 65 20 74 6f 20 25 73 2e 20 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e change.mode.to.%s..The.maximum.n
6ec20 75 6d 62 65 72 20 6f 66 20 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 73 20 73 75 70 70 6f 72 74 umber.of.wireless.clones.support
6ec40 65 64 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 20 6d 61 79 20 68 61 76 65 20 62 65 65 6e 20 72 65 ed.in.this.mode.may.have.been.re
6ec60 61 63 68 65 64 2e 00 55 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 74 61 63 74 20 64 61 65 6d 6f 6e 00 ached..Unable.to.contact.daemon.
6ec80 55 6e 61 62 6c 65 20 74 6f 20 66 65 74 63 68 20 75 73 61 62 6c 65 20 64 61 74 61 20 66 72 6f 6d Unable.to.fetch.usable.data.from
6eca0 20 55 52 4c 20 25 73 00 55 6e 61 62 6c 65 20 74 6f 20 66 69 6e 64 20 49 50 73 65 63 20 64 61 65 .URL.%s.Unable.to.find.IPsec.dae
6ecc0 6d 6f 6e 20 6c 65 61 73 65 73 20 66 69 6c 65 2e 20 43 6f 75 6c 64 20 6e 6f 74 20 64 69 73 70 6c mon.leases.file..Could.not.displ
6ece0 61 79 20 6d 6f 62 69 6c 65 20 75 73 65 72 20 73 74 61 74 73 21 00 55 6e 61 62 6c 65 20 74 6f 20 ay.mobile.user.stats!.Unable.to.
6ed00 6c 6f 61 64 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 49 6e 73 74 load.package.configuration..Inst
6ed20 61 6c 6c 61 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 55 6e 61 62 6c 65 20 74 6f 20 6f 70 65 6e allation.aborted..Unable.to.open
6ed40 20 25 31 24 73 2f 63 6f 6e 66 69 67 2e 78 6d 6c 20 66 6f 72 20 77 72 69 74 69 6e 67 20 69 6e 20 .%1$s/config.xml.for.writing.in.
6ed60 77 72 69 74 65 5f 63 6f 6e 66 69 67 28 29 25 32 24 73 00 55 6e 61 62 6c 65 20 74 6f 20 72 65 74 write_config()%2$s.Unable.to.ret
6ed80 72 69 65 76 65 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 6e 61 62 6c rieve.package.information..Unabl
6eda0 65 20 74 6f 20 72 65 74 72 69 65 76 65 20 73 74 61 74 75 73 00 55 6e 61 62 6c 65 20 74 6f 20 72 e.to.retrieve.status.Unable.to.r
6edc0 65 74 72 69 65 76 65 20 73 79 73 74 65 6d 20 76 65 72 73 69 6f 6e 73 2e 00 55 6e 61 62 6c 65 20 etrieve.system.versions..Unable.
6ede0 74 6f 20 72 65 76 65 72 74 20 74 6f 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 63 6f 6e 66 69 67 to.revert.to.the.selected.config
6ee00 75 72 61 74 69 6f 6e 2e 00 55 6e 61 62 6c 65 20 74 6f 20 77 72 69 74 65 20 63 6f 6e 66 69 67 2e uration..Unable.to.write.config.
6ee20 78 6d 6c 20 28 41 63 63 65 73 73 20 44 65 6e 69 65 64 3f 29 2e 00 55 6e 62 6c 6f 63 6b 65 64 20 xml.(Access.Denied?)..Unblocked.
6ee40 68 6f 73 74 20 25 73 20 76 69 61 20 65 61 73 79 20 72 75 6c 65 00 55 6e 65 6e 63 72 79 70 74 65 host.%s.via.easy.rule.Unencrypte
6ee60 64 20 70 61 79 6c 6f 61 64 73 20 69 6e 20 49 4b 45 76 31 20 4d 61 69 6e 20 4d 6f 64 65 00 55 6e d.payloads.in.IKEv1.Main.Mode.Un
6ee80 65 78 70 65 63 74 65 64 20 72 65 74 75 72 6e 20 76 61 6c 75 65 3a 20 25 73 00 55 6e 66 6f 72 6d expected.return.value:.%s.Unform
6eea0 61 74 74 65 64 00 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 61 20 50 72 6f 67 72 61 6d 6d 69 6e atted.Unfortunately.a.Programmin
6eec0 67 20 42 75 67 20 68 61 73 20 62 65 65 6e 20 64 65 74 65 63 74 65 64 00 55 6e 69 71 75 65 20 49 g.Bug.has.been.detected.Unique.I
6eee0 64 65 6e 74 69 66 69 65 72 00 55 6e 69 74 20 53 69 7a 65 00 55 6e 6b 6e 6f 77 6e 00 55 6e 6b 6e dentifier.Unit.Size.Unknown.Unkn
6ef00 6f 77 6e 20 25 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 70 70 70 20 69 6e 74 65 72 66 61 own.%s.configured.as.ppp.interfa
6ef20 63 65 2e 00 55 6e 6b 6e 6f 77 6e 20 2d 20 72 65 6c 61 79 64 20 6e 6f 74 20 72 75 6e 6e 69 6e 67 ce..Unknown.-.relayd.not.running
6ef40 3f 00 55 6e 6b 6e 6f 77 6e 20 50 6f 77 65 72 00 55 6e 6b 6e 6f 77 6e 20 52 65 73 70 6f 6e 73 65 ?.Unknown.Power.Unknown.Response
6ef60 00 55 6e 6b 6e 6f 77 6e 20 52 65 73 70 6f 6e 73 65 2e 00 55 6e 6b 6e 6f 77 6e 20 52 65 73 70 6f .Unknown.Response..Unknown.Respo
6ef80 6e 73 65 3a 00 55 6e 6b 6e 6f 77 6e 20 53 65 72 76 69 63 65 00 55 6e 6b 6e 6f 77 6e 20 62 6c 6f nse:.Unknown.Service.Unknown.blo
6efa0 63 6b 20 65 72 72 6f 72 2e 00 55 6e 6b 6e 6f 77 6e 20 70 61 73 73 20 65 72 72 6f 72 2e 00 55 6e ck.error..Unknown.pass.error..Un
6efc0 6b 6e 6f 77 6e 20 73 79 73 74 65 6d 00 55 6e 6b 6e 6f 77 6e 20 75 73 65 72 6e 61 6d 65 20 2d 20 known.system.Unknown.username.-.
6efe0 55 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 55 6e 6c 65 73 73 20 72 65 71 75 User.does.not.exist..Unless.requ
6f000 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 ired.by.applicable.law.or.agreed
6f020 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 25 31 24 73 64 69 73 74 .to.in.writing,.software%1$sdist
6f040 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 ributed.under.the.License.is.dis
6f060 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 5c 22 41 53 20 49 53 5c 22 20 42 41 53 49 53 2c 25 tributed.on.an.\"AS.IS\".BASIS,%
6f080 31 24 73 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 1$sWITHOUT.WARRANTIES.OR.CONDITI
6f0a0 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 ONS.OF.ANY.KIND,.either.express.
6f0c0 6f 72 20 69 6d 70 6c 69 65 64 2e 25 31 24 73 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 or.implied.%1$sSee.the.License.f
6f0e0 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 or.the.specific.language.governi
6f100 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 25 31 24 73 6c 69 6d 69 74 61 74 69 6f 6e ng.permissions.and%1$slimitation
6f120 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 00 55 6e 6c 6f 63 6b 65 64 20 6f 72 s.under.the.License..Unlocked.or
6f140 20 63 6f 72 72 65 63 74 20 4d 43 43 2f 4d 4e 43 20 53 65 72 76 69 63 65 00 55 6e 6d 61 6e 61 67 .correct.MCC/MNC.Service.Unmanag
6f160 65 64 00 55 6e 6d 61 6e 61 67 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6e 6f 6e 65 5d 2c 20 ed.Unmanaged.-.RA.Flags.[none],.
6f180 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 61 75 74 6f 2c 20 72 6f 75 74 Prefix.Flags.[onlink,.auto,.rout
6f1a0 65 72 5d 00 55 6e 72 65 61 63 68 2f 50 65 6e 64 69 6e 67 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 er].Unreach/Pending.Unresolvable
6f1c0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 .destination.alias.'%1$s'.for.ru
6f1e0 6c 65 20 27 25 32 24 73 27 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 64 65 73 74 69 6e 61 74 69 le.'%2$s'.Unresolvable.destinati
6f200 6f 6e 20 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 on.port.alias.'%1$s'.for.rule.'%
6f220 32 24 73 27 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 73 6f 75 72 63 65 20 61 6c 69 61 73 20 27 2$s'.Unresolvable.source.alias.'
6f240 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 72 65 73 6f 6c 76 61 62 %1$s'.for.rule.'%2$s'.Unresolvab
6f260 6c 65 20 73 6f 75 72 63 65 20 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 le.source.port.alias.'%1$s'.for.
6f280 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 73 65 74 20 52 52 44 20 64 61 74 61 20 66 72 6f 6d 20 rule.'%2$s'.Unset.RRD.data.from.
6f2a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 66 74 65 72 20 72 65 73 74 6f 72 69 6e 67 20 25 73 configuration.after.restoring.%s
6f2c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 61 00 55 6e 73 65 74 20 52 52 44 20 64 61 .configuration.area.Unset.RRD.da
6f2e0 74 61 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 66 74 65 72 20 72 65 73 74 ta.from.configuration.after.rest
6f300 6f 72 69 6e 67 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 55 6e 73 69 67 6e 65 oring.full.configuration.Unsigne
6f320 64 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 69 67 6e 65 64 20 31 36 2d 62 69 74 d.16-bit.integer.Unsigned.16-bit
6f340 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 .integer.type.must.be.a.number.i
6f360 6e 20 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 36 35 35 33 35 2e 00 55 6e 73 69 67 6e 65 64 n.the.range.0.to.65535..Unsigned
6f380 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 69 67 6e 65 64 20 33 32 2d 62 69 74 20 .32-bit.integer.Unsigned.32-bit.
6f3a0 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e integer.type.must.be.a.number.in
6f3c0 20 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 55 6e 73 69 .the.range.0.to.4294967295..Unsi
6f3e0 67 6e 65 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 69 67 6e 65 64 20 38 2d 62 69 gned.8-bit.integer.Unsigned.8-bi
6f400 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 t.integer.type.must.be.a.number.
6f420 69 6e 20 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 32 35 35 2e 00 55 6e 77 61 6e 74 65 64 20 in.the.range.0.to.255..Unwanted.
6f440 52 65 70 6c 79 20 54 68 72 65 73 68 6f 6c 64 00 55 70 20 74 6f 20 32 30 20 68 6f 73 74 73 20 6d Reply.Threshold.Up.to.20.hosts.m
6f460 79 20 62 65 20 75 70 64 61 74 65 64 2e 20 6e 75 6d 68 6f 73 74 20 69 73 20 72 65 74 75 72 6e 65 y.be.updated..numhost.is.returne
6f480 64 20 69 66 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 75 70 64 61 74 65 20 6d 6f 72 65 20 74 d.if.attempting.to.update.more.t
6f4a0 68 61 6e 20 32 30 20 6f 72 20 75 70 64 61 74 65 20 61 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 2e 00 han.20.or.update.a.round-robin..
6f4c0 55 70 20 74 6f 20 64 61 74 65 2e 00 55 70 2d 74 6f 2d 64 61 74 65 00 55 70 64 61 74 65 00 55 70 Up.to.date..Up-to-date.Update.Up
6f4e0 64 61 74 65 20 43 53 52 00 55 70 64 61 74 65 20 46 61 69 6c 65 64 21 00 55 70 64 61 74 65 20 46 date.CSR.Update.Failed!.Update.F
6f500 72 65 71 75 65 6e 63 79 00 55 70 64 61 74 65 20 50 61 73 73 77 6f 72 64 00 55 70 64 61 74 65 20 requency.Update.Password.Update.
6f520 53 65 74 74 69 6e 67 73 00 55 70 64 61 74 65 20 54 6f 6f 20 53 6f 6f 6e 20 2d 20 41 74 74 65 6d Settings.Update.Too.Soon.-.Attem
6f540 70 74 65 64 20 74 6f 20 75 70 64 61 74 65 20 74 6f 6f 20 71 75 69 63 6b 6c 79 20 73 69 6e 63 65 pted.to.update.too.quickly.since
6f560 20 6c 61 73 74 20 63 68 61 6e 67 65 2e 00 55 70 64 61 74 65 20 55 52 4c 00 55 70 64 61 74 65 20 .last.change..Update.URL.Update.
6f580 61 6c 69 61 73 00 55 70 64 61 74 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 6e 6f 74 20 alias.Update.client.support.not.
6f5a0 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 75 70 70 6c 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 available.for.supplied.hostname.
6f5c0 6f 72 20 67 72 6f 75 70 2e 00 55 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 00 55 70 64 61 74 65 or.group..Update.interval.Update
6f5e0 20 70 61 63 6b 61 67 65 20 25 73 00 55 70 64 61 74 65 64 00 55 70 64 61 74 65 64 20 4e 54 50 20 .package.%s.Updated.Updated.NTP.
6f600 47 50 53 20 53 65 74 74 69 6e 67 73 00 55 70 64 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 GPS.Settings.Updated.OpenVPN.cli
6f620 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 25 31 24 73 20 25 32 24 73 00 ent.specific.override.%1$s.%2$s.
6f640 55 70 64 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 6f 20 73 65 72 76 65 72 Updated.OpenVPN.client.to.server
6f660 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 55 70 64 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 .%1$s:%2$s.%3$s.Updated.OpenVPN.
6f680 73 65 72 76 65 72 20 6f 6e 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 55 70 64 61 74 65 64 server.on.%1$s:%2$s.%3$s.Updated
6f6a0 20 62 6f 67 6f 6e 20 75 70 64 61 74 65 20 66 72 65 71 75 65 6e 63 79 20 74 6f 20 33 61 6d 00 55 .bogon.update.frequency.to.3am.U
6f6c0 70 64 61 74 65 64 20 67 61 74 65 77 61 79 73 20 77 69 64 67 65 74 20 73 65 74 74 69 6e 67 73 20 pdated.gateways.widget.settings.
6f6e0 76 69 61 20 64 61 73 68 62 6f 61 72 64 2e 00 55 70 64 61 74 65 64 20 6c 6f 61 64 20 62 61 6c 61 via.dashboard..Updated.load.bala
6f700 6e 63 65 72 20 70 6f 6f 6c 73 20 76 69 61 20 73 74 61 74 75 73 20 73 63 72 65 65 6e 2e 00 55 70 ncer.pools.via.status.screen..Up
6f720 64 61 74 65 64 20 74 72 61 66 66 69 63 20 67 72 61 70 68 73 20 77 69 64 67 65 74 20 73 65 74 74 dated.traffic.graphs.widget.sett
6f740 69 6e 67 73 20 76 69 61 20 64 61 73 68 62 6f 61 72 64 2e 00 55 70 64 61 74 65 73 00 55 70 64 61 ings.via.dashboard..Updates.Upda
6f760 74 69 6e 67 20 53 79 73 74 65 6d 00 55 70 64 61 74 69 6e 67 20 67 61 74 65 77 61 79 20 67 72 6f ting.System.Updating.gateway.gro
6f780 75 70 20 67 61 74 65 77 61 79 20 66 6f 72 20 25 31 24 73 20 2d 20 6e 65 77 20 67 61 74 65 77 61 up.gateway.for.%1$s.-.new.gatewa
6f7a0 79 20 69 73 20 25 32 24 73 00 55 70 64 61 74 69 6e 67 20 69 6e 20 25 73 20 73 65 63 6f 6e 64 73 y.is.%2$s.Updating.in.%s.seconds
6f7c0 00 55 70 64 61 74 69 6e 67 20 74 6f 6f 20 66 72 65 71 75 65 6e 74 6c 79 2c 20 63 6f 6e 73 69 64 .Updating.too.frequently,.consid
6f7e0 65 72 65 64 20 61 62 75 73 65 2e 00 55 70 64 61 74 69 6e 67 20 74 6f 6f 20 66 72 65 71 75 65 6e ered.abuse..Updating.too.frequen
6f800 74 6c 79 2e 00 55 70 64 61 74 69 6e 67 2e 2e 2e 00 55 70 67 72 61 64 65 20 61 76 61 69 6c 61 62 tly..Updating....Upgrade.availab
6f820 6c 65 20 74 6f 20 25 73 00 55 70 67 72 61 64 65 64 20 44 79 6e 64 6e 73 20 25 73 00 55 70 67 72 le.to.%s.Upgraded.Dyndns.%s.Upgr
6f840 61 64 65 64 20 63 6f 6e 66 69 67 20 76 65 72 73 69 6f 6e 20 6c 65 76 65 6c 20 66 72 6f 6d 20 25 aded.config.version.level.from.%
6f860 31 24 73 20 74 6f 20 25 32 24 73 00 55 70 67 72 61 64 65 64 20 73 65 74 74 69 6e 67 73 20 66 72 1$s.to.%2$s.Upgraded.settings.fr
6f880 6f 6d 20 6f 70 65 6e 74 74 70 64 00 55 70 67 72 61 64 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 om.openttpd.Upgraded.static.rout
6f8a0 65 20 66 6f 72 20 25 73 00 55 70 67 72 61 64 69 6e 67 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 e.for.%s.Upgrading.m0n0wall.conf
6f8c0 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 70 66 53 65 6e 73 65 2e 2e 2e 20 00 55 70 67 72 61 64 69 iguration.to.pfSense.....Upgradi
6f8e0 6e 67 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 70 66 73 ng.m0n0wall.configuration.to.pfs
6f900 65 6e 73 65 2e 00 55 70 6c 6f 61 64 00 55 70 6c 6f 61 64 20 46 69 6c 65 00 55 70 6c 6f 61 64 20 ense..Upload.Upload.File.Upload.
6f920 61 20 4e 65 77 20 46 69 6c 65 00 55 70 6c 6f 61 64 20 61 6e 20 48 54 4d 4c 2f 50 48 50 20 66 69 a.New.File.Upload.an.HTML/PHP.fi
6f940 6c 65 20 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 68 65 72 65 20 28 6c 65 61 le.for.the.portal.page.here.(lea
6f960 76 65 20 62 6c 61 6e 6b 20 74 6f 20 6b 65 65 70 20 74 68 65 20 63 75 72 72 65 6e 74 20 6f 6e 65 ve.blank.to.keep.the.current.one
6f980 29 2e 20 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 61 20 66 6f 72 6d 20 28 )..Make.sure.to.include.a.form.(
6f9a0 50 4f 53 54 20 74 6f 20 22 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 22 29 20 77 69 74 68 20 POST.to."$PORTAL_ACTION$").with.
6f9c0 61 20 73 75 62 6d 69 74 20 62 75 74 74 6f 6e 20 28 6e 61 6d 65 3d 22 61 63 63 65 70 74 22 29 20 a.submit.button.(name="accept").
6f9e0 61 6e 64 20 61 20 68 69 64 64 65 6e 20 66 69 65 6c 64 20 77 69 74 68 20 6e 61 6d 65 3d 22 72 65 and.a.hidden.field.with.name="re
6fa00 64 69 72 75 72 6c 22 20 61 6e 64 20 76 61 6c 75 65 3d 22 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 dirurl".and.value="$PORTAL_REDIR
6fa20 55 52 4c 24 22 2e 20 49 6e 63 6c 75 64 65 20 74 68 65 20 22 61 75 74 68 5f 75 73 65 72 22 20 61 URL$"..Include.the."auth_user".a
6fa40 6e 64 20 22 61 75 74 68 5f 70 61 73 73 22 20 61 6e 64 2f 6f 72 20 22 61 75 74 68 5f 76 6f 75 63 nd."auth_pass".and/or."auth_vouc
6fa60 68 65 72 22 20 69 6e 70 75 74 20 66 69 65 6c 64 73 20 69 66 20 61 75 74 68 65 6e 74 69 63 61 74 her".input.fields.if.authenticat
6fa80 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 69 6c ion.is.enabled,.otherwise.it.wil
6faa0 6c 20 61 6c 77 61 79 73 20 66 61 69 6c 2e 25 31 24 73 45 78 61 6d 70 6c 65 20 63 6f 64 65 20 66 l.always.fail.%1$sExample.code.f
6fac0 6f 72 20 74 68 65 20 66 6f 72 6d 3a 20 25 31 24 73 26 6c 74 3b 66 6f 72 6d 20 6d 65 74 68 6f 64 or.the.form:.%1$s&lt;form.method
6fae0 3d 26 71 75 6f 74 3b 70 6f 73 74 26 71 75 6f 74 3b 20 61 63 74 69 6f 6e 3d 26 71 75 6f 74 3b 24 =&quot;post&quot;.action=&quot;$
6fb00 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 PORTAL_ACTION$&quot;&gt;%1$s&nbs
6fb20 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 p;&nbsp;&nbsp;&lt;input.name=&qu
6fb40 6f 74 3b 61 75 74 68 5f 75 73 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 ot;auth_user&quot;.type=&quot;te
6fb60 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 xt&quot;&gt;%1$s&nbsp;&nbsp;&nbs
6fb80 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 70 61 73 73 p;&lt;input.name=&quot;auth_pass
6fba0 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 70 61 73 73 77 6f 72 64 26 71 75 6f 74 3b &quot;.type=&quot;password&quot;
6fbc0 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e &gt;%1$s&nbsp;&nbsp;&nbsp;&lt;in
6fbe0 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 76 6f 75 63 68 65 72 26 71 75 6f 74 put.name=&quot;auth_voucher&quot
6fc00 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 ;.type=&quot;text&quot;&gt;%1$s&
6fc20 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d nbsp;&nbsp;&nbsp;&lt;input.name=
6fc40 26 71 75 6f 74 3b 72 65 64 69 72 75 72 6c 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b &quot;redirurl&quot;.type=&quot;
6fc60 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c hidden&quot;.value=&quot;$PORTAL
6fc80 5f 52 45 44 49 52 55 52 4c 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e _REDIRURL$&quot;&gt;%1$s&nbsp;&n
6fca0 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 7a bsp;&nbsp;&lt;input.name=&quot;z
6fcc0 6f 6e 65 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 one&quot;.type=&quot;hidden&quot
6fce0 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 5a 4f 4e 45 24 26 71 75 6f 74 ;.value=&quot;$PORTAL_ZONE$&quot
6fd00 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 ;&gt;%1$s&nbsp;&nbsp;&nbsp;&lt;i
6fd20 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 63 63 65 70 74 26 71 75 6f 74 3b 20 74 79 70 nput.name=&quot;accept&quot;.typ
6fd40 65 3d 26 71 75 6f 74 3b 73 75 62 6d 69 74 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 e=&quot;submit&quot;.value=&quot
6fd60 3b 43 6f 6e 74 69 6e 75 65 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6c 74 3b 2f 66 6f 72 6d ;Continue&quot;&gt;%1$s&lt;/form
6fd80 26 67 74 3b 00 55 70 6c 6f 61 64 20 73 70 65 65 64 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 &gt;.Upload.speed.must.be.betwee
6fda0 6e 20 31 20 61 6e 64 20 39 39 39 39 39 39 00 55 70 6c 6f 61 64 20 73 70 65 65 64 20 6e 65 65 64 n.1.and.999999.Upload.speed.need
6fdc0 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 55 70 6c 6f 61 64 65 64 20 66 69 6c 65 s.to.be.an.integer.Uploaded.file
6fde0 20 74 6f 20 25 73 2e 00 55 70 6c 6f 61 64 69 6e 67 2e 2e 2e 00 55 70 6c 6f 61 64 73 20 63 72 61 .to.%s..Uploading....Uploads.cra
6fe00 73 68 20 72 65 70 6f 72 74 73 20 74 6f 20 70 66 53 65 6e 73 65 20 61 6e 64 20 6f 72 20 64 65 6c sh.reports.to.pfSense.and.or.del
6fe20 65 74 65 73 20 63 72 61 73 68 20 72 65 70 6f 72 74 73 2e 00 55 70 70 65 72 20 4c 69 6d 69 74 00 etes.crash.reports..Upper.Limit.
6fe40 55 70 73 74 72 65 61 6d 20 49 6e 74 65 72 66 61 63 65 00 55 70 74 69 6d 65 00 55 70 74 69 6d 65 Upstream.Interface.Uptime.Uptime
6fe60 20 6c 6f 67 67 69 6e 67 00 55 70 74 69 6d 65 3a 20 25 73 00 55 73 61 67 65 00 55 73 65 20 22 46 .logging.Uptime:.%s.Usage.Use."F
6fe80 72 6f 6d 22 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 20 61 20 48 6f 73 74 6e 61 6d 65 20 rom".to.always.allow.a.Hostname.
6fea0 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 28 77 69 74 68 through.the.captive.portal.(with
6fec0 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 2e 20 55 73 65 20 22 54 6f 22 20 74 6f out.authentication)..Use."To".to
6fee0 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 66 72 6f 6d 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 28 .allow.access.from.all.clients.(
6ff00 65 76 65 6e 20 6e 6f 6e 2d 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 6e 65 73 29 20 62 65 68 even.non-authenticated.ones).beh
6ff20 69 6e 64 20 74 68 65 20 70 6f 72 74 61 6c 20 74 6f 20 74 68 69 73 20 48 6f 73 74 6e 61 6d 65 2e ind.the.portal.to.this.Hostname.
6ff40 00 55 73 65 20 22 46 72 6f 6d 22 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 20 61 63 63 65 .Use."From".to.always.allow.acce
6ff60 73 73 20 74 6f 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 ss.to.an.address.through.the.cap
6ff80 74 69 76 65 20 70 6f 72 74 61 6c 20 28 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 tive.portal.(without.authenticat
6ffa0 69 6f 6e 29 2e 20 55 73 65 20 22 54 6f 22 20 74 6f 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 66 ion)..Use."To".to.allow.access.f
6ffc0 72 6f 6d 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 28 65 76 65 6e 20 6e 6f 6e 2d 61 75 74 68 65 6e rom.all.clients.(even.non-authen
6ffe0 74 69 63 61 74 65 64 20 6f 6e 65 73 29 20 62 65 68 69 6e 64 20 74 68 65 20 70 6f 72 74 61 6c 20 ticated.ones).behind.the.portal.
70000 74 6f 20 74 68 69 73 20 49 50 2e 00 55 73 65 20 30 78 2d 32 30 20 65 6e 63 6f 64 65 64 20 72 61 to.this.IP..Use.0x-20.encoded.ra
70020 6e 64 6f 6d 20 62 69 74 73 20 69 6e 20 74 68 65 20 44 4e 53 20 71 75 65 72 79 20 74 6f 20 66 6f ndom.bits.in.the.DNS.query.to.fo
70040 69 6c 20 73 70 6f 6f 66 69 6e 67 20 61 74 74 65 6d 70 74 73 2e 00 55 73 65 20 33 44 45 53 20 66 il.spoofing.attempts..Use.3DES.f
70060 6f 72 20 62 65 73 74 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6f 72 20 66 6f 72 20 61 20 68 or.best.compatibility.or.for.a.h
70080 61 72 64 77 61 72 65 20 63 72 79 70 74 6f 20 61 63 63 65 6c 65 72 61 74 6f 72 20 63 61 72 64 2e ardware.crypto.accelerator.card.
700a0 20 42 6c 6f 77 66 69 73 68 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 66 61 73 74 65 73 74 .Blowfish.is.usually.the.fastest
700c0 20 69 6e 20 73 6f 66 74 77 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 2e 00 55 73 65 20 44 65 66 .in.software.encryption..Use.Def
700e0 61 75 6c 74 00 55 73 65 20 49 43 4d 50 00 55 73 65 20 49 50 76 34 20 63 6f 6e 6e 65 63 74 69 76 ault.Use.ICMP.Use.IPv4.connectiv
70100 69 74 79 20 61 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 00 55 73 65 20 52 41 44 49 ity.as.parent.interface.Use.RADI
70120 55 53 20 41 63 63 6f 75 6e 74 69 6e 67 00 55 73 65 20 52 41 44 49 55 53 20 41 75 74 68 65 6e 74 US.Accounting.Use.RADIUS.Authent
70140 69 63 61 74 69 6f 6e 00 55 73 65 20 52 41 44 49 55 53 20 53 65 73 73 69 6f 6e 2d 54 69 6d 65 6f ication.Use.RADIUS.Session-Timeo
70160 75 74 20 61 74 74 72 69 62 75 74 65 73 00 55 73 65 20 52 41 4d 20 44 69 73 6b 73 00 55 73 65 20 ut.attributes.Use.RAM.Disks.Use.
70180 54 43 50 20 69 6e 73 74 65 61 64 20 6f 66 20 55 44 50 00 55 73 65 20 61 20 42 61 63 6b 75 70 20 TCP.instead.of.UDP.Use.a.Backup.
701a0 52 41 44 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 00 55 73 65 RADIUS.Authentication.Server.Use
701c0 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 .a.RADIUS.server.for.authenticat
701e0 69 6f 6e 00 55 73 65 20 61 20 54 4c 53 20 4b 65 79 00 55 73 65 20 61 20 72 65 67 75 6c 61 72 20 ion.Use.a.TLS.Key.Use.a.regular.
70200 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 74 61 62 6c 65 73 2e expression.to.filter.the.tables.
70220 00 55 73 65 20 61 20 73 70 61 63 65 20 74 6f 20 73 65 70 61 72 61 74 65 20 6d 75 6c 74 69 70 6c .Use.a.space.to.separate.multipl
70240 65 20 68 6f 73 74 73 20 28 6f 6e 6c 79 20 6f 6e 65 20 72 65 71 75 69 72 65 64 29 2e 20 52 65 6d e.hosts.(only.one.required)..Rem
70260 65 6d 62 65 72 20 74 6f 20 73 65 74 20 75 70 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 ember.to.set.up.at.least.one.DNS
70280 20 73 65 72 76 65 72 20 69 66 20 61 20 68 6f 73 74 20 6e 61 6d 65 20 69 73 20 65 6e 74 65 72 65 .server.if.a.host.name.is.entere
702a0 64 20 68 65 72 65 21 00 55 73 65 20 61 64 76 61 6e 63 65 64 20 44 48 43 50 20 63 6f 6e 66 69 67 d.here!.Use.advanced.DHCP.config
702c0 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 00 55 73 65 20 61 64 76 61 6e 63 65 64 20 44 48 uration.options..Use.advanced.DH
702e0 43 50 76 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 00 55 73 65 20 CPv6.configuration.options..Use.
70300 61 6e 6f 6e 79 6d 6f 75 73 20 62 69 6e 64 73 20 74 6f 20 72 65 73 6f 6c 76 65 20 64 69 73 74 69 anonymous.binds.to.resolve.disti
70320 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 73 00 55 73 65 20 66 61 73 74 20 49 2f 4f 20 6f 70 65 72 nguished.names.Use.fast.I/O.oper
70340 61 74 69 6f 6e 73 20 77 69 74 68 20 55 44 50 20 77 72 69 74 65 73 20 74 6f 20 74 75 6e 2f 74 61 ations.with.UDP.writes.to.tun/ta
70360 70 2e 20 45 78 70 65 72 69 6d 65 6e 74 61 6c 2e 00 55 73 65 20 69 6e 64 69 76 69 64 75 61 6c 20 p..Experimental..Use.individual.
70380 63 75 73 74 6f 6d 69 7a 65 64 20 47 55 49 20 6f 70 74 69 6f 6e 73 20 61 6e 64 20 64 61 73 68 62 customized.GUI.options.and.dashb
703a0 6f 61 72 64 20 6c 61 79 6f 75 74 20 66 6f 72 20 74 68 69 73 20 75 73 65 72 2e 00 55 73 65 20 6d oard.layout.for.this.user..Use.m
703c0 65 6d 6f 72 79 20 66 69 6c 65 20 73 79 73 74 65 6d 20 66 6f 72 20 2f 74 6d 70 20 61 6e 64 20 2f emory.file.system.for./tmp.and./
703e0 76 61 72 00 55 73 65 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 00 55 73 65 20 6e 6f var.Use.non-local.gateway.Use.no
70400 6e 2d 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 n-local.gateway.through.interfac
70420 65 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 65 2e 00 55 73 65 20 70 75 62 6c 69 63 20 49 50 00 e.specific.route..Use.public.IP.
70440 55 73 65 20 73 61 6d 65 20 73 65 74 74 69 6e 67 73 20 61 73 20 44 48 43 50 76 36 20 73 65 72 76 Use.same.settings.as.DHCPv6.serv
70460 65 72 00 55 73 65 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 55 73 65 20 73 79 er.Use.sticky.connections.Use.sy
70480 73 74 65 6d 20 64 65 66 61 75 6c 74 00 55 73 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 stem.default.Use.the.configurati
704a0 6f 6e 20 70 61 67 65 20 66 6f 72 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 69 6e 74 65 72 66 61 on.page.for.the.assigned.interfa
704c0 63 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 6f 64 65 2e 00 55 73 65 20 74 68 69 73 20 ce.to.change.the.mode..Use.this.
704e0 66 69 65 6c 64 20 74 6f 20 73 65 74 20 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 20 76 field.to.set.$PORTAL_REDIRURL$.v
70500 61 72 69 61 62 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 61 63 63 65 73 73 65 64 20 75 73 ariable.which.can.be.accessed.us
70520 69 6e 67 20 74 68 65 20 63 75 73 74 6f 6d 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 69 6e ing.the.custom.captive.portal.in
70540 64 65 78 2e 70 68 70 20 70 61 67 65 20 6f 72 20 65 72 72 6f 72 20 70 61 67 65 73 2e 00 55 73 65 dex.php.page.or.error.pages..Use
70560 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 73 65 6e 73 65 .this.option.to.invert.the.sense
70580 20 6f 66 20 74 68 65 20 6d 61 74 63 68 2e 20 00 55 73 65 20 74 68 69 73 20 74 6f 20 63 68 6f 6f .of.the.match...Use.this.to.choo
705a0 73 65 20 54 43 50 20 66 6c 61 67 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 73 65 74 20 6f 72 se.TCP.flags.that.must.be.set.or
705c0 20 63 6c 65 61 72 65 64 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 20 74 6f 20 6d 61 74 63 68 2e .cleared.for.this.rule.to.match.
705e0 00 55 73 65 64 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 61 73 .Used.for.clients.that.do.not.as
70600 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 k.for.a.specific.expiration.time
70620 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 55 ..The.default.is.7200.seconds..U
70640 73 65 64 20 66 6f 72 20 65 67 2e 20 73 61 74 65 6c 6c 69 74 65 20 6c 69 6e 6b 73 2e 20 45 78 70 sed.for.eg..satellite.links..Exp
70660 69 72 65 73 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6c 61 74 65 72 20 74 68 61 6e ires.idle.connections.later.than
70680 20 64 65 66 61 75 6c 74 00 55 73 65 72 00 55 73 65 72 20 25 73 20 61 75 74 68 65 6e 74 69 63 61 .default.User.User.%s.authentica
706a0 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 55 73 65 72 20 25 73 20 73 75 63 63 65 73 ted.successfully..User.%s.succes
706c0 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 55 73 65 72 20 2d 20 43 6f 6e 66 69 67 3a 20 44 sfully.deleted..User.-.Config:.D
706e0 65 6e 79 20 43 6f 6e 66 69 67 20 57 72 69 74 65 00 55 73 65 72 20 2d 20 4e 6f 74 69 63 65 73 3a eny.Config.Write.User.-.Notices:
70700 20 56 69 65 77 00 55 73 65 72 20 2d 20 4e 6f 74 69 63 65 73 3a 20 56 69 65 77 20 61 6e 64 20 43 .View.User.-.Notices:.View.and.C
70720 6c 65 61 72 00 55 73 65 72 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f lear.User.-.Services:.Captive.Po
70740 72 74 61 6c 20 6c 6f 67 69 6e 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a 20 43 6f 70 79 20 66 rtal.login.User.-.System:.Copy.f
70760 69 6c 65 73 20 28 73 63 70 29 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a 20 43 6f 70 79 20 66 iles.(scp).User.-.System:.Copy.f
70780 69 6c 65 73 20 74 6f 20 68 6f 6d 65 20 64 69 72 65 63 74 6f 72 79 20 28 63 68 72 6f 6f 74 65 64 iles.to.home.directory.(chrooted
707a0 20 73 63 70 29 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a 20 53 53 48 20 74 75 6e 6e 65 6c 69 .scp).User.-.System:.SSH.tunneli
707c0 6e 67 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a 20 53 68 65 6c 6c 20 61 63 63 6f 75 6e 74 20 ng.User.-.System:.Shell.account.
707e0 61 63 63 65 73 73 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 20 78 61 75 74 68 20 44 access.User.-.VPN:.IPsec.xauth.D
70800 69 61 6c 69 6e 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 4c 32 54 50 20 44 69 61 6c 69 6e 00 55 73 ialin.User.-.VPN:.L2TP.Dialin.Us
70820 65 72 20 2d 20 56 50 4e 3a 20 50 50 50 4f 45 20 44 69 61 6c 69 6e 00 55 73 65 72 20 41 75 74 68 er.-.VPN:.PPPOE.Dialin.User.Auth
70840 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 00 55 73 65 72 20 41 75 74 68 65 6e 74 entication.Settings.User.Authent
70860 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 55 73 65 72 20 41 75 74 68 6f 72 69 7a 61 74 69 6f ication.Source.User.Authorizatio
70880 6e 20 46 61 69 6c 65 64 00 55 73 65 72 20 43 65 72 74 00 55 73 65 72 20 43 65 72 74 69 66 69 63 n.Failed.User.Cert.User.Certific
708a0 61 74 65 73 00 55 73 65 72 20 44 4e 3a 00 55 73 65 72 20 46 6f 72 75 6d 00 55 73 65 72 20 4d 61 ates.User.DN:.User.Forum.User.Ma
708c0 6e 61 67 65 72 00 55 73 65 72 20 4d 61 78 20 4c 6f 67 69 6e 73 20 6d 75 73 74 20 62 65 20 62 65 nager.User.Max.Logins.must.be.be
708e0 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 00 55 73 65 72 20 50 61 73 73 77 6f 72 64 00 55 73 tween.1.and.255.User.Password.Us
70900 65 72 20 50 72 69 76 69 6c 65 67 65 73 00 55 73 65 72 20 50 72 6f 70 65 72 74 69 65 73 00 55 73 er.Privileges.User.Properties.Us
70920 65 72 20 53 65 74 74 69 6e 67 73 00 55 73 65 72 20 53 65 74 74 69 6e 67 73 20 66 6f 72 20 00 55 er.Settings.User.Settings.for..U
70940 73 65 72 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 00 55 73 65 72 20 64 6f 65 73 ser.distinguished.name.User.does
70960 20 6e 6f 74 20 68 61 76 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 72 65 63 6f 72 64 00 .not.have.access.to.this.record.
70980 55 73 65 72 20 6c 6f 67 67 65 64 20 6f 75 74 20 66 6f 72 20 75 73 65 72 20 27 25 31 24 73 27 20 User.logged.out.for.user.'%1$s'.
709a0 66 72 6f 6d 3a 20 25 32 24 73 00 55 73 65 72 20 6d 61 6e 61 67 65 72 20 75 73 65 72 73 20 61 6e from:.%2$s.User.manager.users.an
709c0 64 20 67 72 6f 75 70 73 00 55 73 65 72 20 6e 61 6d 65 00 55 73 65 72 20 6e 61 6d 65 20 61 6e 64 d.groups.User.name.User.name.and
709e0 20 70 61 73 73 77 6f 72 64 20 61 72 65 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 70 72 6f 78 79 .password.are.required.for.proxy
70a00 20 77 69 74 68 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 55 73 65 72 20 6e 61 6d 69 6e .with.authentication..User.namin
70a20 67 20 41 74 74 72 69 62 75 74 65 00 55 73 65 72 20 73 65 74 74 69 6e 67 73 20 73 75 63 63 65 73 g.Attribute.User.settings.succes
70a40 73 66 75 6c 6c 79 20 63 68 61 6e 67 65 64 20 66 6f 72 20 75 73 65 72 20 25 73 2e 00 55 73 65 72 sfully.changed.for.user.%s..User
70a60 20 74 61 62 6c 65 00 55 73 65 72 20 75 6e 61 62 6c 65 20 74 6f 20 61 64 6d 69 6e 69 73 74 65 72 .table.User.unable.to.administer
70a80 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 64 6f 6d 61 69 6e 2e 00 55 73 65 72 27 73 20 66 75 6c .the.selected.domain..User's.ful
70aa0 6c 20 6e 61 6d 65 2c 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 69 6e 66 6f 72 l.name,.for.administrative.infor
70ac0 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 55 73 65 72 6e 61 6d 65 00 55 73 65 72 6e 61 6d 65 20 41 6c mation.only.Username.Username.Al
70ae0 74 65 72 61 74 69 6f 6e 73 00 55 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 terations.Username.for.authentic
70b00 61 74 69 6f 6e 20 74 6f 20 70 72 6f 78 79 20 73 65 72 76 65 72 2e 20 4f 70 74 69 6f 6e 61 6c 2c ation.to.proxy.server..Optional,
70b20 20 6c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 6e 6f 74 20 75 73 65 20 61 75 74 68 65 6e 74 69 .leave.blank.to.not.use.authenti
70b40 63 61 74 69 6f 6e 2e 00 55 73 65 72 6e 61 6d 65 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 cation..Username.is.required.for
70b60 20 61 6c 6c 20 74 79 70 65 73 20 65 78 63 65 70 74 20 4e 61 6d 65 63 68 65 61 70 2c 20 46 72 65 .all.types.except.Namecheap,.Fre
70b80 65 44 4e 53 20 61 6e 64 20 43 75 73 74 6f 6d 20 45 6e 74 72 69 65 73 2e 25 31 24 73 44 4e 53 20 eDNS.and.Custom.Entries.%1$sDNS.
70ba0 4d 61 64 65 20 45 61 73 79 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 49 44 25 31 24 73 52 6f 75 Made.Easy:.Dynamic.DNS.ID%1$sRou
70bc0 74 65 20 35 33 3a 20 45 6e 74 65 72 20 74 68 65 20 41 63 63 65 73 73 20 4b 65 79 20 49 44 2e 25 te.53:.Enter.the.Access.Key.ID.%
70be0 31 24 73 47 6c 65 53 59 53 3a 20 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 75 73 65 72 2e 25 31 1$sGleSYS:.Enter.the.API.user.%1
70c00 24 73 44 72 65 61 6d 68 6f 73 74 3a 20 45 6e 74 65 72 20 61 20 76 61 6c 75 65 20 74 6f 20 61 70 $sDreamhost:.Enter.a.value.to.ap
70c20 70 65 61 72 20 69 6e 20 74 68 65 20 44 4e 53 20 72 65 63 6f 72 64 20 63 6f 6d 6d 65 6e 74 2e 25 pear.in.the.DNS.record.comment.%
70c40 31 24 73 46 6f 72 20 43 75 73 74 6f 6d 20 45 6e 74 72 69 65 73 2c 20 55 73 65 72 6e 61 6d 65 20 1$sFor.Custom.Entries,.Username.
70c60 61 6e 64 20 50 61 73 73 77 6f 72 64 20 72 65 70 72 65 73 65 6e 74 20 48 54 54 50 20 41 75 74 68 and.Password.represent.HTTP.Auth
70c80 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 entication.username.and.password
70ca0 73 2e 00 55 73 65 72 6e 61 6d 65 3a 00 55 73 65 72 73 00 55 73 65 72 73 20 25 73 20 73 75 63 63 s..Username:.Users.Users.%s.succ
70cc0 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 55 73 65 72 73 20 4c 6f 67 67 65 64 20 49 essfully.deleted..Users.Logged.I
70ce0 6e 20 28 25 64 29 00 55 73 65 72 73 20 77 69 6c 6c 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 n.(%d).Users.will.be.authenticat
70d00 65 64 20 75 73 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 70 65 63 69 ed.using.the.RADIUS.server.speci
70d20 66 69 65 64 20 62 65 6c 6f 77 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 fied.below..The.local.user.datab
70d40 61 73 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 55 73 69 6e 67 20 61 20 74 75 ase.will.not.be.used..Using.a.tu
70d60 6e 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 65 72 76 65 72 20 62 72 69 64 67 65 20 73 nnel.network.and.server.bridge.s
70d80 65 74 74 69 6e 67 73 20 74 6f 67 65 74 68 65 72 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e ettings.together.is.not.allowed.
70da0 00 55 73 69 6e 67 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 77 69 6c 6c 20 62 72 69 6e 67 .Using.dial-on-demand.will.bring
70dc0 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 75 70 20 61 67 61 69 6e 20 69 66 20 61 6e 79 20 .the.connection.up.again.if.any.
70de0 70 61 63 6b 65 74 20 74 72 69 67 67 65 72 73 20 69 74 2e 20 54 6f 20 73 75 62 73 74 61 6e 74 69 packet.triggers.it..To.substanti
70e00 61 74 65 20 74 68 69 73 20 70 6f 69 6e 74 3a 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 6d 61 ate.this.point:.disconnecting.ma
70e20 6e 75 61 6c 6c 79 20 77 69 6c 6c 20 25 31 24 73 6e 6f 74 25 32 24 73 20 70 72 65 76 65 6e 74 20 nually.will.%1$snot%2$s.prevent.
70e40 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 66 72 6f 6d 20 6d 61 6b 69 6e 67 20 63 6f 6e 6e 65 dial-on-demand.from.making.conne
70e60 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 6f 75 74 73 69 64 65 21 20 44 6f 6e 27 74 20 75 73 65 ctions.to.the.outside!.Don't.use
70e80 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 69 66 20 74 68 65 20 6c 69 6e 65 20 69 73 20 74 .dial-on-demand.if.the.line.is.t
70ea0 6f 20 62 65 20 6b 65 70 74 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 00 55 74 69 6c 69 7a 65 20 o.be.kept.disconnected..Utilize.
70ec0 64 69 66 66 65 72 65 6e 74 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 74 different.network.interface(s).t
70ee0 68 61 74 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f hat.the.DNS.Resolver.will.use.to
70f00 20 73 65 6e 64 20 71 75 65 72 69 65 73 20 74 6f 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 .send.queries.to.authoritative.s
70f20 65 72 76 65 72 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 68 65 69 72 20 72 65 70 6c 69 65 73 ervers.and.receive.their.replies
70f40 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 ..By.default.all.interfaces.are.
70f60 75 73 65 64 2e 00 56 47 41 20 43 6f 6e 73 6f 6c 65 00 56 48 49 44 20 47 72 6f 75 70 00 56 4c 41 used..VGA.Console.VHID.Group.VLA
70f80 4e 20 25 31 24 73 20 6f 6e 20 25 32 24 73 00 56 4c 41 4e 20 43 61 70 61 62 6c 65 20 69 6e 74 65 N.%1$s.on.%2$s.VLAN.Capable.inte
70fa0 72 66 61 63 65 73 3a 00 56 4c 41 4e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 56 4c 41 4e 20 rfaces:.VLAN.Configuration.VLAN.
70fc0 49 6e 74 65 72 66 61 63 65 73 00 56 4c 41 4e 20 50 72 69 6f 00 56 4c 41 4e 20 50 72 69 6f 20 53 Interfaces.VLAN.Prio.VLAN.Prio.S
70fe0 65 74 00 56 4c 41 4e 20 50 72 69 6f 72 69 74 79 00 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 et.VLAN.Priority.VLAN.interfaces
71000 3a 00 56 4c 41 4e 20 74 61 67 00 56 4c 41 4e 3a 20 63 61 6c 6c 65 64 20 77 69 74 68 20 77 72 6f :.VLAN.tag.VLAN:.called.with.wro
71020 6e 67 20 6f 70 74 69 6f 6e 73 2e 20 50 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 63 6f 6e 66 69 67 ng.options..Problems.with.config
71040 21 00 56 4c 41 4e 53 00 56 4c 41 4e 73 00 56 50 4e 00 56 50 4e 20 45 76 65 6e 74 73 20 28 49 50 !.VLANS.VLANs.VPN.VPN.Events.(IP
71060 73 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 4c 32 54 50 2c 20 50 50 50 6f 45 20 53 65 72 76 65 72 sec,.OpenVPN,.L2TP,.PPPoE.Server
71080 29 00 56 50 4e 20 4c 6f 67 69 6e 73 00 56 50 4e 3a 49 50 73 65 63 3a 41 64 76 61 6e 63 65 64 20 ).VPN.Logins.VPN:IPsec:Advanced.
710a0 53 65 74 74 69 6e 67 73 00 56 61 6c 69 64 20 46 72 6f 6d 00 56 61 6c 69 64 20 53 49 4d 20 53 74 Settings.Valid.From.Valid.SIM.St
710c0 61 74 65 00 56 61 6c 69 64 20 53 65 72 76 69 63 65 00 56 61 6c 69 64 20 55 6e 74 69 6c 00 56 61 ate.Valid.Service.Valid.Until.Va
710e0 6c 69 64 20 61 72 67 75 6d 65 6e 74 73 20 66 6f 72 20 49 4b 45 20 74 79 70 65 20 61 72 65 20 76 lid.arguments.for.IKE.type.are.v
71100 31 2c 20 76 32 20 6f 72 20 61 75 74 6f 00 56 61 6c 69 64 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 1,.v2.or.auto.Valid.lifetime.mus
71120 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 56 61 6c 69 64 20 74 69 6d 65 00 56 61 6c 75 t.be.an.integer..Valid.time.Valu
71140 65 00 56 61 6c 75 65 73 00 56 65 6e 64 6f 72 3a 20 00 56 65 72 62 6f 73 65 20 6c 6f 67 67 69 6e e.Values.Vendor:..Verbose.loggin
71160 67 00 56 65 72 62 6f 73 69 74 79 20 6c 65 76 65 6c 00 56 65 72 69 66 79 20 48 54 54 50 53 20 63 g.Verbosity.level.Verify.HTTPS.c
71180 65 72 74 69 66 69 63 61 74 65 73 20 77 68 65 6e 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 61 6c 69 ertificates.when.downloading.ali
711a0 61 73 20 55 52 4c 73 00 56 65 72 69 66 79 20 53 53 4c 20 50 65 65 72 00 56 65 72 73 69 6f 6e 00 as.URLs.Verify.SSL.Peer.Version.
711c0 56 65 72 73 69 6f 6e 20 00 56 65 72 73 69 6f 6e 3a 20 00 56 65 72 74 69 63 61 6c 20 62 61 72 73 Version..Version:..Vertical.bars
711e0 20 28 7c 29 20 61 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 2c 20 6f 72 20 64 6f 75 62 6c 65 20 .(|).at.start.or.end,.or.double.
71200 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 6e 6f in.the.middle.of.descriptions.no
71220 74 20 61 6c 6c 6f 77 65 64 2e 20 44 65 73 63 72 69 70 74 69 6f 6e 73 20 68 61 76 65 20 62 65 65 t.allowed..Descriptions.have.bee
71240 6e 20 63 6c 65 61 6e 65 64 2e 20 43 68 65 63 6b 20 61 6e 64 20 73 61 76 65 20 61 67 61 69 6e 2e n.cleaned..Check.and.save.again.
71260 00 56 69 65 77 00 56 69 65 77 20 43 61 70 74 75 72 65 00 56 69 65 77 20 4c 6f 67 73 00 56 69 65 .View.View.Capture.View.Logs.Vie
71280 77 20 63 68 61 6e 67 65 6c 6f 67 00 56 69 65 77 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f w.changelog.View.more.informatio
712a0 6e 00 56 69 65 77 20 74 68 65 20 4e 41 54 20 72 75 6c 65 00 56 69 65 77 20 74 68 65 20 66 69 6c n.View.the.NAT.rule.View.the.fil
712c0 74 65 72 20 72 75 6c 65 00 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 00 56 69 72 74 75 61 6c ter.rule.Virtual.Address.Virtual
712e0 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 56 69 72 74 75 61 6c 20 49 50 00 56 69 72 74 75 61 6c .Address.Pool.Virtual.IP.Virtual
71300 20 49 50 20 41 64 64 72 65 73 73 00 56 69 72 74 75 61 6c 20 49 50 20 50 61 73 73 77 6f 72 64 00 .IP.Address.Virtual.IP.Password.
71320 56 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 56 69 72 74 75 61 6c 20 49 50 73 00 56 Virtual.IP.address.Virtual.IPs.V
71340 69 72 74 75 61 6c 20 49 50 73 20 00 56 69 72 74 75 61 6c 20 49 50 76 36 20 41 64 64 72 65 73 73 irtual.IPs..Virtual.IPv6.Address
71360 20 50 6f 6f 6c 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 50 6f 6f 6c 00 56 69 72 74 75 61 .Pool.Virtual.Server.Pool.Virtua
71380 6c 20 53 65 72 76 65 72 73 00 56 69 73 69 74 20 6f 66 66 69 63 69 61 6c 20 77 65 62 73 69 74 65 l.Servers.Visit.official.website
713a0 00 56 6c 61 6e 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 64 6f 65 73 .Vlan.parent.interface.%1$s.does
713c0 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 20 73 6f 20 76 6c 61 6e 20 69 64 20 25 32 .not.exist.anymore.so.vlan.id.%2
713e0 24 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 72 65 61 74 65 64 20 70 6c 65 61 73 65 20 66 69 78 20 $s.cannot.be.created.please.fix.
71400 74 68 65 20 69 73 73 75 65 20 62 65 66 6f 72 65 20 63 6f 6e 74 69 6e 75 69 6e 67 2e 00 56 6f 75 the.issue.before.continuing..Vou
71420 63 68 65 72 00 56 6f 75 63 68 65 72 20 44 61 74 61 62 61 73 65 20 53 79 6e 63 68 72 6f 6e 69 7a cher.Voucher.Database.Synchroniz
71440 61 74 69 6f 6e 00 56 6f 75 63 68 65 72 20 50 72 69 76 61 74 65 20 4b 65 79 00 56 6f 75 63 68 65 ation.Voucher.Private.Key.Vouche
71460 72 20 50 75 62 6c 69 63 20 4b 65 79 00 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 00 56 6f 75 63 68 r.Public.Key.Voucher.Rolls.Vouch
71480 65 72 20 64 61 74 61 62 61 73 65 20 68 61 73 20 62 65 65 6e 20 73 79 6e 63 68 72 6f 6e 69 7a 65 er.database.has.been.synchronize
714a0 64 20 66 72 6f 6d 20 25 31 24 73 00 56 6f 75 63 68 65 72 20 65 78 70 69 72 65 64 00 56 6f 75 63 d.from.%1$s.Voucher.expired.Vouc
714c0 68 65 72 20 69 6e 76 61 6c 69 64 00 56 6f 75 63 68 65 72 20 73 79 6e 63 20 70 61 73 73 77 6f 72 her.invalid.Voucher.sync.passwor
714e0 64 00 56 6f 75 63 68 65 72 20 73 79 6e 63 20 70 6f 72 74 00 56 6f 75 63 68 65 72 20 73 79 6e 63 d.Voucher.sync.port.Voucher.sync
71500 20 75 73 65 72 6e 61 6d 65 00 56 6f 75 63 68 65 72 28 73 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 .username.Voucher(s).could.not.b
71520 65 20 70 72 6f 63 65 73 73 65 64 2e 00 56 6f 75 63 68 65 72 28 73 29 20 73 75 63 63 65 73 73 66 e.processed..Voucher(s).successf
71540 75 6c 6c 79 20 6d 61 72 6b 65 64 2e 00 56 6f 75 63 68 65 72 3a 20 25 73 00 56 6f 75 63 68 65 72 ully.marked..Voucher:.%s.Voucher
71560 73 00 56 6f 75 63 68 65 72 73 20 69 6e 20 55 73 65 20 28 25 64 29 00 57 41 4e 20 69 6e 74 65 72 s.Vouchers.in.Use.(%d).WAN.inter
71580 66 61 63 65 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 6f 62 74 61 69 6e 20 61 6e 20 61 64 face.will.be.set.to.obtain.an.ad
715a0 64 72 65 73 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 72 6f 6d 20 61 20 44 48 43 50 20 dress.automatically.from.a.DHCP.
715c0 73 65 72 76 65 72 00 57 41 52 4e 49 4e 47 3a 20 41 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 67 server.WARNING:.A.name.must.be.g
715e0 69 76 65 6e 20 61 73 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 6c 6f 63 6b 28 29 20 66 75 6e 63 iven.as.parameter.to.lock().func
71600 74 69 6f 6e 2e 00 57 41 52 4e 49 4e 47 3a 20 41 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 67 69 tion..WARNING:.A.name.must.be.gi
71620 76 65 6e 20 61 73 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 72 79 5f 6c 6f 63 6b 28 29 20 66 ven.as.parameter.to.try_lock().f
71640 75 6e 63 74 69 6f 6e 2e 00 57 41 52 4e 49 4e 47 3a 20 43 6f 6e 66 69 67 20 63 6f 6e 74 65 6e 74 unction..WARNING:.Config.content
71660 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 76 65 64 2e 20 43 6f 75 6c 64 20 6e 6f 74 20 s.could.not.be.saved..Could.not.
71680 6f 70 65 6e 20 66 69 6c 65 21 00 57 41 52 4e 49 4e 47 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 6d 61 open.file!.WARNING:.Could.not.ma
716a0 72 6b 20 73 75 62 73 79 73 74 65 6d 3a 20 25 73 20 64 69 72 74 79 00 57 41 52 4e 49 4e 47 3a 20 rk.subsystem:.%s.dirty.WARNING:.
716c0 61 6c 6c 20 65 78 69 73 74 69 6e 67 20 56 4c 41 4e 73 20 77 69 6c 6c 20 62 65 20 63 6c 65 61 72 all.existing.VLANs.will.be.clear
716e0 65 64 20 69 66 20 79 6f 75 20 70 72 6f 63 65 65 64 21 00 57 45 50 20 69 73 20 6e 6f 20 6c 6f 6e ed.if.you.proceed!.WEP.is.no.lon
71700 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 49 74 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c ger.supported..It.will.be.disabl
71720 65 64 20 6f 6e 20 74 68 65 20 25 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 69 ed.on.the.%s.interface.and.the.i
71740 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 2e 20 50 6c 65 61 73 nterface.will.be.disabled..Pleas
71760 65 20 72 65 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 57 49 4e e.reconfigure.the.interface..WIN
71780 53 20 53 65 72 76 65 72 20 31 00 57 49 4e 53 20 53 65 72 76 65 72 20 32 00 57 49 4e 53 20 53 65 S.Server.1.WINS.Server.2.WINS.Se
717a0 72 76 65 72 73 00 57 49 4e 53 20 73 65 72 76 65 72 20 65 6e 61 62 6c 65 00 57 49 4e 53 20 73 65 rvers.WINS.server.enable.WINS.se
717c0 72 76 65 72 73 00 57 50 41 00 57 50 41 20 4b 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 20 4d 6f 64 rvers.WPA.WPA.Key.Management.Mod
717e0 65 00 57 50 41 20 50 61 69 72 77 69 73 65 00 57 50 41 20 50 61 73 73 70 68 72 61 73 65 20 6d 75 e.WPA.Pairwise.WPA.Passphrase.mu
71800 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 38 20 61 6e 64 20 36 33 20 63 68 61 72 61 63 74 65 72 st.be.between.8.and.63.character
71820 73 20 6c 6f 6e 67 00 57 50 41 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 57 50 41 20 6d 6f s.long.WPA.Pre-Shared.Key.WPA.mo
71840 64 65 00 57 50 41 32 00 57 61 69 74 69 6e 67 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 63 6f 6e de.WPA2.Waiting.for.Internet.con
71860 6e 65 63 74 69 6f 6e 20 74 6f 20 75 70 64 61 74 65 20 70 6b 67 20 6d 65 74 61 64 61 74 61 20 61 nection.to.update.pkg.metadata.a
71880 6e 64 20 66 69 6e 69 73 68 20 70 61 63 6b 61 67 65 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e nd.finish.package.reinstallation
718a0 00 57 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 74 6f 20 72 65 73 74 6f 72 65 20 70 61 73 73 2d .Waiting.period.to.restore.pass-
718c0 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 2e 20 28 48 6f 75 72 73 29 00 57 61 6b 65 00 57 61 through.credits..(Hours).Wake.Wa
718e0 6b 65 20 41 6c 6c 20 44 65 76 69 63 65 73 00 57 61 6b 65 20 44 65 76 69 63 65 00 57 61 6b 65 20 ke.All.Devices.Wake.Device.Wake.
71900 75 70 21 00 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 00 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 44 65 76 69 up!.Wake-on-LAN.Wake-on-LAN.Devi
71920 63 65 73 00 57 61 6b 65 2d 6f 6e 2d 4c 61 6e 00 57 61 72 6e 69 6e 67 00 57 61 72 6e 69 6e 67 21 ces.Wake-on-Lan.Warning.Warning!
71940 20 20 44 48 43 50 20 46 61 69 6c 6f 76 65 72 20 73 65 74 75 70 20 61 6e 64 20 6e 6f 20 43 41 52 ..DHCP.Failover.setup.and.no.CAR
71960 50 20 76 69 72 74 75 61 6c 20 49 50 73 20 64 65 66 69 6e 65 64 21 00 57 61 72 6e 69 6e 67 2c 20 P.virtual.IPs.defined!.Warning,.
71980 4c 61 74 65 6e 63 79 00 57 61 72 6e 69 6e 67 2c 20 50 61 63 6b 65 74 6c 6f 73 73 00 57 61 72 6e Latency.Warning,.Packetloss.Warn
719a0 69 6e 67 2c 20 63 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 6c 6f 67 20 66 6f 72 20 77 72 69 74 ing,.could.not.open.log.for.writ
719c0 69 6e 67 2e 00 57 61 72 6e 69 6e 67 2c 20 63 6f 75 6c 64 20 6e 6f 74 20 72 65 61 64 20 66 69 6c ing..Warning,.could.not.read.fil
719e0 65 20 25 73 00 57 61 72 6e 69 6e 67 3a 20 4d 69 73 73 69 6e 67 20 43 52 4c 20 64 61 74 61 20 66 e.%s.Warning:.Missing.CRL.data.f
71a00 6f 72 20 25 73 00 57 61 72 6e 69 6e 67 3a 20 54 68 65 20 73 65 6c 65 63 74 65 64 20 73 65 72 76 or.%s.Warning:.The.selected.serv
71a20 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 77 61 73 20 6e 6f 74 20 63 72 65 61 74 65 64 20 61 er.certificate.was.not.created.a
71a40 73 20 61 6e 20 53 53 4c 20 53 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 s.an.SSL.Server.certificate.and.
71a60 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 61 73 20 65 78 70 65 63 74 65 64 00 57 61 72 6e 69 6e 67 may.not.work.as.expected.Warning
71a80 3a 20 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 70 65 72 73 :.These.options.will.create.pers
71aa0 69 73 74 65 6e 74 20 64 61 69 6c 79 20 6c 6f 67 20 66 69 6c 65 73 20 69 6e 20 2f 76 61 72 2f 6c istent.daily.log.files.in./var/l
71ac0 6f 67 2f 6e 74 70 2e 00 57 61 72 6e 69 6e 67 3a 20 74 68 69 73 20 77 69 6c 6c 20 74 65 72 6d 69 og/ntp..Warning:.this.will.termi
71ae0 6e 61 74 65 20 61 6c 6c 20 63 75 72 72 65 6e 74 20 4c 32 54 50 20 73 65 73 73 69 6f 6e 73 21 00 nate.all.current.L2TP.sessions!.
71b00 57 65 62 20 53 65 72 76 65 72 20 4c 6f 67 00 57 65 62 43 66 67 20 2d 20 41 4a 41 58 3a 20 47 65 Web.Server.Log.WebCfg.-.AJAX:.Ge
71b20 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 00 57 65 62 43 66 67 20 2d 20 41 4a 41 t.Service.Providers.WebCfg.-.AJA
71b40 58 3a 20 47 65 74 20 53 74 61 74 73 00 57 65 62 43 66 67 20 2d 20 41 6c 6c 20 70 61 67 65 73 00 X:.Get.Stats.WebCfg.-.All.pages.
71b60 57 65 62 43 66 67 20 2d 20 43 72 61 73 68 20 72 65 70 6f 72 74 65 72 00 57 65 62 43 66 67 20 2d WebCfg.-.Crash.reporter.WebCfg.-
71b80 20 44 61 73 68 62 6f 61 72 64 20 28 61 6c 6c 29 00 57 65 62 43 66 67 20 2d 20 44 61 73 68 62 6f .Dashboard.(all).WebCfg.-.Dashbo
71ba0 61 72 64 20 77 69 64 67 65 74 73 20 28 64 69 72 65 63 74 20 61 63 63 65 73 73 29 2e 00 57 65 62 ard.widgets.(direct.access)..Web
71bc0 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 52 50 20 54 61 62 6c 65 00 57 65 62 Cfg.-.Diagnostics:.ARP.Table.Web
71be0 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f Cfg.-.Diagnostics:.Authenticatio
71c00 6e 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 42 61 63 6b 75 70 20 26 n.WebCfg.-.Diagnostics:.Backup.&
71c20 20 52 65 73 74 6f 72 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 .Restore.WebCfg.-.Diagnostics:.C
71c40 50 55 20 55 74 69 6c 69 7a 61 74 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 PU.Utilization.WebCfg.-.Diagnost
71c60 69 63 73 3a 20 43 6f 6d 6d 61 6e 64 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 ics:.Command.WebCfg.-.Diagnostic
71c80 73 3a 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 48 69 73 74 6f 72 79 00 57 65 62 43 66 67 20 s:.Configuration.History.WebCfg.
71ca0 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 44 4e 53 20 4c 6f 6f 6b 75 70 00 57 65 62 43 66 67 -.Diagnostics:.DNS.Lookup.WebCfg
71cc0 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 45 64 69 74 20 46 69 6c 65 00 57 65 62 43 66 67 .-.Diagnostics:.Edit.File.WebCfg
71ce0 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 46 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 .-.Diagnostics:.Factory.defaults
71d00 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 47 45 4f 4d 20 4d 69 72 72 .WebCfg.-.Diagnostics:.GEOM.Mirr
71d20 6f 72 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 48 61 6c 74 20 73 ors.WebCfg.-.Diagnostics:.Halt.s
71d40 79 73 74 65 6d 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 49 6e 74 65 ystem.WebCfg.-.Diagnostics:.Inte
71d60 72 66 61 63 65 20 54 72 61 66 66 69 63 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 rface.Traffic.WebCfg.-.Diagnosti
71d80 63 73 3a 20 4c 69 6d 69 74 65 72 20 49 6e 66 6f 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f cs:.Limiter.Info.WebCfg.-.Diagno
71da0 73 74 69 63 73 3a 20 4e 44 50 20 54 61 62 6c 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f stics:.NDP.Table.WebCfg.-.Diagno
71dc0 73 74 69 63 73 3a 20 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 00 57 65 62 43 66 67 20 2d 20 44 stics:.Packet.Capture.WebCfg.-.D
71de0 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 69 6e 67 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f iagnostics:.Ping.WebCfg.-.Diagno
71e00 73 74 69 63 73 3a 20 52 65 62 6f 6f 74 20 53 79 73 74 65 6d 00 57 65 62 43 66 67 20 2d 20 44 69 stics:.Reboot.System.WebCfg.-.Di
71e20 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 73 65 74 20 73 74 61 74 65 73 00 57 65 62 43 66 67 20 2d agnostics:.Reset.states.WebCfg.-
71e40 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 00 57 65 62 .Diagnostics:.Routing.tables.Web
71e60 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 2e 4d 2e 41 2e 52 2e 54 2e 20 53 74 Cfg.-.Diagnostics:.S.M.A.R.T..St
71e80 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 atus.WebCfg.-.Diagnostics:.Show.
71ea0 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 Source.Tracking.WebCfg.-.Diagnos
71ec0 74 69 63 73 3a 20 53 68 6f 77 20 53 74 61 74 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e tics:.Show.States.WebCfg.-.Diagn
71ee0 6f 73 74 69 63 73 3a 20 53 6f 63 6b 65 74 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 ostics:.Sockets.WebCfg.-.Diagnos
71f00 74 69 63 73 3a 20 53 74 61 74 65 73 20 53 75 6d 6d 61 72 79 00 57 65 62 43 66 67 20 2d 20 44 69 tics:.States.Summary.WebCfg.-.Di
71f20 61 67 6e 6f 73 74 69 63 73 3a 20 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 00 57 65 62 43 66 agnostics:.System.Activity.WebCf
71f40 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 65 73 74 20 50 6f 72 74 00 57 65 62 43 66 g.-.Diagnostics:.Test.Port.WebCf
71f60 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 72 61 63 65 72 6f 75 74 65 00 57 65 62 43 g.-.Diagnostics:.Traceroute.WebC
71f80 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 20 54 61 62 6c 65 20 49 50 20 61 64 fg.-.Diagnostics:.pf.Table.IP.ad
71fa0 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 dresses.WebCfg.-.Diagnostics:.pf
71fc0 49 6e 66 6f 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 54 6f 70 Info.WebCfg.-.Diagnostics:.pfTop
71fe0 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a 20 45 64 69 74 00 .WebCfg.-.Firewall:.Alias:.Edit.
72000 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a 20 49 6d 70 6f 72 74 WebCfg.-.Firewall:.Alias:.Import
72020 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 65 73 00 57 65 62 43 .WebCfg.-.Firewall:.Aliases.WebC
72040 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 45 61 73 79 20 52 75 6c 65 20 61 64 64 2f 73 74 61 fg.-.Firewall:.Easy.Rule.add/sta
72060 74 75 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 00 tus.WebCfg.-.Firewall:.NAT:.1:1.
72080 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 3a 20 45 64 69 WebCfg.-.Firewall:.NAT:.1:1:.Edi
720a0 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 00 57 65 t.WebCfg.-.Firewall:.NAT:.NPt.We
720c0 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 3a 20 45 64 69 74 00 bCfg.-.Firewall:.NAT:.NPt:.Edit.
720e0 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 WebCfg.-.Firewall:.NAT:.Outbound
72100 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e .WebCfg.-.Firewall:.NAT:.Outboun
72120 64 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 d:.Edit.WebCfg.-.Firewall:.NAT:.
72140 50 6f 72 74 20 46 6f 72 77 61 72 64 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 Port.Forward.WebCfg.-.Firewall:.
72160 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d NAT:.Port.Forward:.Edit.WebCfg.-
72180 20 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 .Firewall:.Rules.WebCfg.-.Firewa
721a0 6c 6c 3a 20 52 75 6c 65 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c ll:.Rules:.Edit.WebCfg.-.Firewal
721c0 6c 3a 20 53 63 68 65 64 75 6c 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 l:.Schedules.WebCfg.-.Firewall:.
721e0 53 63 68 65 64 75 6c 65 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c Schedules:.Edit.WebCfg.-.Firewal
72200 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 l:.Traffic.Shaper.WebCfg.-.Firew
72220 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 4c 69 6d 69 74 65 72 73 00 57 65 all:.Traffic.Shaper:.Limiters.We
72240 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a bCfg.-.Firewall:.Traffic.Shaper:
72260 20 51 75 65 75 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 .Queues.WebCfg.-.Firewall:.Traff
72280 69 63 20 53 68 61 70 65 72 3a 20 57 69 7a 61 72 64 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 ic.Shaper:.Wizard.WebCfg.-.Firew
722a0 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 3a 20 45 64 69 74 00 57 65 all:.Virtual.IP.Address:.Edit.We
722c0 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 bCfg.-.Firewall:.Virtual.IP.Addr
722e0 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 48 65 6c 70 20 70 61 67 65 73 00 57 65 62 43 66 67 esses.WebCfg.-.Help.pages.WebCfg
72300 20 2d 20 48 69 64 64 65 6e 3a 20 44 65 74 61 69 6c 65 64 20 53 74 61 74 75 73 00 57 65 62 43 66 .-.Hidden:.Detailed.Status.WebCf
72320 67 20 2d 20 48 69 64 64 65 6e 3a 20 55 70 6c 6f 61 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e g.-.Hidden:.Upload.Configuration
72340 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 65 00 57 65 62 .WebCfg.-.Interfaces:.Bridge.Web
72360 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 65 20 65 64 69 74 00 57 65 Cfg.-.Interfaces:.Bridge.edit.We
72380 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 00 57 65 62 43 66 67 20 2d 20 bCfg.-.Interfaces:.GIF.WebCfg.-.
723a0 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 Interfaces:.GIF:.Edit.WebCfg.-.I
723c0 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 nterfaces:.GRE.WebCfg.-.Interfac
723e0 65 73 3a 20 47 52 45 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 es:.GRE:.Edit.WebCfg.-.Interface
72400 73 3a 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 s:.Groups.WebCfg.-.Interfaces:.G
72420 72 6f 75 70 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a roups:.Edit.WebCfg.-.Interfaces:
72440 20 49 6e 74 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 .Interface.Assignments.WebCfg.-.
72460 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 3a 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 Interfaces:.LAGG:.WebCfg.-.Inter
72480 66 61 63 65 73 3a 20 4c 41 47 47 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 faces:.LAGG:.Edit.WebCfg.-.Inter
724a0 66 61 63 65 73 3a 20 50 50 50 73 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a faces:.PPPs.WebCfg.-.Interfaces:
724c0 20 50 50 50 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a .PPPs:.Edit.WebCfg.-.Interfaces:
724e0 20 51 69 6e 51 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 51 69 6e 51 3a .QinQ.WebCfg.-.Interfaces:.QinQ:
72500 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 00 .Edit.WebCfg.-.Interfaces:.VLAN.
72520 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 3a 20 45 64 69 74 00 WebCfg.-.Interfaces:.VLAN:.Edit.
72540 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 41 4e 00 57 65 62 43 66 67 20 WebCfg.-.Interfaces:.WAN.WebCfg.
72560 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 00 57 65 62 43 66 67 20 2d 20 -.Interfaces:.Wireless.WebCfg.-.
72580 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 3a 20 45 64 69 74 00 57 65 62 43 66 Interfaces:.Wireless:.Edit.WebCf
725a0 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 00 57 65 62 43 66 67 20 2d g.-.Load.Balancer:.Pool.WebCfg.-
725c0 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 3a 20 45 64 69 74 00 57 65 62 43 66 .Load.Balancer:.Pool:.Edit.WebCf
725e0 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 g.-.Load.Balancer:.Virtual.Serve
72600 72 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 r:.Edit.WebCfg.-.OpenVPN:.Client
72620 20 53 70 65 63 69 66 69 63 20 4f 76 65 72 72 69 64 65 00 57 65 62 43 66 67 20 2d 20 4f 70 65 6e .Specific.Override.WebCfg.-.Open
72640 56 50 4e 3a 20 43 6c 69 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 4f 70 65 6e 56 50 4e 3a 20 53 VPN:.Clients.WebCfg.-.OpenVPN:.S
72660 65 72 76 65 72 73 00 57 65 62 43 66 67 20 2d 20 50 61 63 6b 61 67 65 3a 20 45 64 69 74 00 57 65 ervers.WebCfg.-.Package:.Edit.We
72680 62 43 66 67 20 2d 20 50 61 63 6b 61 67 65 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 bCfg.-.Package:.Settings.WebCfg.
726a0 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 00 57 65 62 43 66 -.Services:.Captive.Portal.WebCf
726c0 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 g.-.Services:.Captive.Portal.Vou
726e0 63 68 65 72 20 52 6f 6c 6c 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 cher.Rolls.WebCfg.-.Services:.Ca
72700 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 ptive.Portal.Vouchers.WebCfg.-.S
72720 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 73 00 57 65 ervices:.Captive.Portal.Zones.We
72740 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a bCfg.-.Services:.Captive.Portal:
72760 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 .Allowed.Hostnames.WebCfg.-.Serv
72780 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 49 50 ices:.Captive.Portal:.Allowed.IP
727a0 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 s.WebCfg.-.Services:.Captive.Por
727c0 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 57 65 62 43 tal:.Edit.Allowed.Hostnames.WebC
727e0 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 fg.-.Services:.Captive.Portal:.E
72800 64 69 74 20 41 6c 6c 6f 77 65 64 20 49 50 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 dit.Allowed.IPs.WebCfg.-.Service
72820 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 4d 41 43 20 41 64 64 72 s:.Captive.Portal:.Edit.MAC.Addr
72840 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 esses.WebCfg.-.Services:.Captive
72860 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 5a 6f 6e 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 .Portal:.Edit.Zones.WebCfg.-.Ser
72880 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 46 69 6c 65 20 4d 61 6e 61 vices:.Captive.Portal:.File.Mana
728a0 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 ger.WebCfg.-.Services:.Captive.P
728c0 6f 72 74 61 6c 3a 20 4d 61 63 20 41 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 ortal:.Mac.Addresses.WebCfg.-.Se
728e0 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 00 57 65 62 43 66 67 20 rvices:.Check.IP.Service.WebCfg.
72900 2d 20 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 3a 20 45 64 -.Services:.Check.IP.Service:.Ed
72920 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 52 65 6c 61 79 it.WebCfg.-.Services:.DHCP.Relay
72940 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 76 65 72 00 .WebCfg.-.Services:.DHCP.Server.
72960 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 76 65 72 3a 20 WebCfg.-.Services:.DHCP.Server:.
72980 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 57 65 62 43 66 67 20 2d 20 53 65 72 Edit.static.mapping.WebCfg.-.Ser
729a0 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 52 65 6c 61 79 00 57 65 62 43 66 67 20 2d 20 53 65 72 vices:.DHCPv6.Relay.WebCfg.-.Ser
729c0 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 vices:.DHCPv6.Server.WebCfg.-.Se
729e0 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 3a 20 45 64 69 74 20 73 74 61 74 rvices:.DHCPv6.Server:.Edit.stat
72a00 69 63 20 6d 61 70 70 69 6e 67 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e ic.mapping.WebCfg.-.Services:.DN
72a20 53 20 46 6f 72 77 61 72 64 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 S.Forwarder.WebCfg.-.Services:.D
72a40 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 NS.Forwarder:.Edit.Domain.Overri
72a60 64 65 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 de.WebCfg.-.Services:.DNS.Forwar
72a80 64 65 72 3a 20 45 64 69 74 20 68 6f 73 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 der:.Edit.host.WebCfg.-.Services
72aa0 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 :.DNS.Resolver.WebCfg.-.Services
72ac0 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 63 63 65 73 73 20 4c 69 73 74 73 00 57 65 62 :.DNS.Resolver:.Access.Lists.Web
72ae0 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 64 Cfg.-.Services:.DNS.Resolver:.Ad
72b00 76 61 6e 63 65 64 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 vanced.WebCfg.-.Services:.DNS.Re
72b20 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 00 57 65 62 solver:.Edit.Domain.Override.Web
72b40 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 Cfg.-.Services:.DNS.Resolver:.Ed
72b60 69 74 20 68 6f 73 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 79 6e 61 6d it.host.WebCfg.-.Services:.Dynam
72b80 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a ic.DNS.client.WebCfg.-.Services:
72ba0 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 .Dynamic.DNS.clients.WebCfg.-.Se
72bc0 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 rvices:.IGMP.Proxy.WebCfg.-.Serv
72be0 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 ices:.IGMP.Proxy:.Edit.WebCfg.-.
72c00 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 Services:.Load.Balancer:.Monitor
72c20 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 :.Edit.WebCfg.-.Services:.Load.B
72c40 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 alancer:.Monitors.WebCfg.-.Servi
72c60 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 ces:.Load.Balancer:.Settings.Web
72c80 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 Cfg.-.Services:.Load.Balancer:.V
72ca0 69 72 74 75 61 6c 20 53 65 72 76 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 irtual.Servers.WebCfg.-.Services
72cc0 3a 20 4e 54 50 20 41 43 4c 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 :.NTP.ACL.Settings.WebCfg.-.Serv
72ce0 69 63 65 73 3a 20 4e 54 50 20 50 50 53 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a ices:.NTP.PPS.WebCfg.-.Services:
72d00 20 4e 54 50 20 53 65 72 69 61 6c 20 47 50 53 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 .NTP.Serial.GPS.WebCfg.-.Service
72d20 73 3a 20 4e 54 50 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 s:.NTP.Settings.WebCfg.-.Service
72d40 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 s:.PPPoE.Server.WebCfg.-.Service
72d60 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 s:.PPPoE.Server:.Edit.WebCfg.-.S
72d80 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 3a 20 45 64 69 74 00 57 ervices:.RFC.2136.Client:.Edit.W
72da0 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e ebCfg.-.Services:.RFC.2136.Clien
72dc0 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 6f 75 74 65 72 20 41 64 76 ts.WebCfg.-.Services:.Router.Adv
72de0 65 72 74 69 73 65 6d 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 53 ertisements.WebCfg.-.Services:.S
72e00 4e 4d 50 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 55 50 6e 50 00 57 65 62 43 NMP.WebCfg.-.Services:.UPnP.WebC
72e20 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 00 57 65 62 43 66 fg.-.Services:.Wake-on-LAN.WebCf
72e40 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 3a 20 45 64 69 74 00 g.-.Services:.Wake-on-LAN:.Edit.
72e60 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 41 52 50 00 57 65 62 43 66 67 20 2d 20 53 WebCfg.-.Status:.CARP.WebCfg.-.S
72e80 74 61 74 75 73 3a 20 43 50 55 20 6c 6f 61 64 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a tatus:.CPU.load.WebCfg.-.Status:
72ea0 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a .Captive.Portal.WebCfg.-.Status:
72ec0 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 00 57 65 .Captive.Portal.Voucher.Rolls.We
72ee0 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f bCfg.-.Status:.Captive.Portal.Vo
72f00 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 uchers.WebCfg.-.Status:.Captive.
72f20 50 6f 72 74 61 6c 3a 20 45 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d Portal:.Expire.Vouchers.WebCfg.-
72f40 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 54 65 73 74 20 56 6f .Status:.Captive.Portal:.Test.Vo
72f60 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 44 48 43 50 20 6c 65 61 uchers.WebCfg.-.Status:.DHCP.lea
72f80 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 44 48 43 50 76 36 20 6c 65 61 73 ses.WebCfg.-.Status:.DHCPv6.leas
72fa0 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 46 69 6c 74 65 72 20 52 65 6c 6f 61 es.WebCfg.-.Status:.Filter.Reloa
72fc0 64 20 53 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 47 61 74 65 77 61 d.Status.WebCfg.-.Status:.Gatewa
72fe0 79 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 47 61 74 65 77 61 y.Groups.WebCfg.-.Status:.Gatewa
73000 79 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 00 57 65 62 43 66 67 ys.WebCfg.-.Status:.IPsec.WebCfg
73020 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 4c 65 61 73 65 73 00 57 65 62 43 66 67 20 .-.Status:.IPsec:.Leases.WebCfg.
73040 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 41 44 73 00 57 65 62 43 66 67 20 2d 20 53 -.Status:.IPsec:.SADs.WebCfg.-.S
73060 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 50 44 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 tatus:.IPsec:.SPD.WebCfg.-.Statu
73080 73 3a 20 49 6e 74 65 72 66 61 63 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c s:.Interfaces.WebCfg.-.Status:.L
730a0 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 oad.Balancer:.Pool.WebCfg.-.Stat
730c0 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 us:.Load.Balancer:.Virtual.Serve
730e0 72 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 44 48 43 50 00 57 65 r.WebCfg.-.Status:.Logs:.DHCP.We
73100 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 00 57 65 bCfg.-.Status:.Logs:.Firewall.We
73120 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 47 61 74 65 77 61 79 73 00 57 65 bCfg.-.Status:.Logs:.Gateways.We
73140 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 52 65 73 6f 6c 76 65 72 00 57 65 bCfg.-.Status:.Logs:.Resolver.We
73160 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 65 74 74 69 6e 67 73 00 57 65 bCfg.-.Status:.Logs:.Settings.We
73180 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 00 57 65 62 43 bCfg.-.Status:.Logs:.System.WebC
731a0 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 56 50 4e 00 57 65 62 43 66 67 20 2d 20 fg.-.Status:.Logs:.VPN.WebCfg.-.
731c0 53 74 61 74 75 73 3a 20 4e 54 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4f 70 65 Status:.NTP.WebCfg.-.Status:.Ope
731e0 6e 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 50 61 63 6b 61 67 65 20 6c 6f nVPN.WebCfg.-.Status:.Package.lo
73200 67 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 65 72 76 69 63 65 73 00 57 65 62 gs.WebCfg.-.Status:.Services.Web
73220 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 Cfg.-.Status:.System.Logs:.Firew
73240 61 6c 6c 20 28 44 79 6e 61 6d 69 63 20 56 69 65 77 29 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 all.(Dynamic.View).WebCfg.-.Stat
73260 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 20 53 75 us:.System.Logs:.Firewall.Log.Su
73280 6d 6d 61 72 79 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f mmary.WebCfg.-.Status:.System.Lo
732a0 67 73 3a 20 49 50 73 65 63 20 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 gs:.IPsec.VPN.WebCfg.-.Status:.S
732c0 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 00 57 65 62 43 66 67 ystem.Logs:.Load.Balancer.WebCfg
732e0 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4e 54 50 00 57 65 62 43 .-.Status:.System.Logs:.NTP.WebC
73300 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4f 70 65 6e 56 50 fg.-.Status:.System.Logs:.OpenVP
73320 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 N.WebCfg.-.Status:.System.Logs:.
73340 50 6f 72 74 61 6c 20 41 75 74 68 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 Portal.Auth.WebCfg.-.Status:.Sys
73360 74 65 6d 20 4c 6f 67 73 3a 20 52 6f 75 74 69 6e 67 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 tem.Logs:.Routing.WebCfg.-.Statu
73380 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 57 69 72 65 6c 65 73 73 00 57 65 62 43 66 67 20 s:.System.Logs:.Wireless.WebCfg.
733a0 2d 20 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 47 72 61 70 68 00 57 65 62 43 66 67 20 2d -.Status:.Traffic.Graph.WebCfg.-
733c0 20 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 65 73 00 .Status:.Traffic.Shaper:.Queues.
733e0 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 55 50 6e 50 20 53 74 61 74 75 73 00 57 65 62 WebCfg.-.Status:.UPnP.Status.Web
73400 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 57 69 72 65 6c 65 73 73 00 57 65 62 43 66 67 20 2d 20 Cfg.-.Status:.Wireless.WebCfg.-.
73420 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 41 64 6d 69 6e 20 41 63 63 65 73 73 20 50 System:.Advanced:.Admin.Access.P
73440 61 67 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 46 age.WebCfg.-.System:.Advanced:.F
73460 69 72 65 77 61 6c 6c 20 26 20 4e 41 54 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 irewall.&.NAT.WebCfg.-.System:.A
73480 64 76 61 6e 63 65 64 3a 20 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 00 57 65 62 43 66 67 20 2d 20 dvanced:.Miscellaneous.WebCfg.-.
734a0 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 65 74 77 6f 72 6b 69 6e 67 00 57 65 62 System:.Advanced:.Networking.Web
734c0 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 6f 74 69 66 69 63 61 Cfg.-.System:.Advanced:.Notifica
734e0 74 69 6f 6e 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a tions.WebCfg.-.System:.Advanced:
73500 20 54 75 6e 61 62 6c 65 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 75 74 68 65 .Tunables.WebCfg.-.System:.Authe
73520 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 ntication.Servers.WebCfg.-.Syste
73540 6d 3a 20 43 41 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 43 m:.CA.Manager.WebCfg.-.System:.C
73560 52 4c 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 43 65 72 74 RL.Manager.WebCfg.-.System:.Cert
73580 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a ificate.Manager.WebCfg.-.System:
735a0 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a .Gateway.Groups.WebCfg.-.System:
735c0 20 47 61 74 65 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 .Gateways.WebCfg.-.System:.Gatew
735e0 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 61 79 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 ays:.Edit.Gateway.WebCfg.-.Syste
73600 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 m:.Gateways:.Edit.Gateway.Groups
73620 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 00 .WebCfg.-.System:.General.Setup.
73640 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 72 00 57 WebCfg.-.System:.Group.Manager.W
73660 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 72 3a 20 41 ebCfg.-.System:.Group.Manager:.A
73680 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 48 dd.Privileges.WebCfg.-.System:.H
736a0 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 53 79 6e 63 00 57 65 62 43 66 67 20 2d 20 53 igh.Availability.Sync.WebCfg.-.S
736c0 79 73 74 65 6d 3a 20 4c 69 63 65 6e 73 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 ystem:.License.WebCfg.-.System:.
736e0 4c 6f 67 69 6e 20 2f 20 4c 6f 67 6f 75 74 20 2f 20 44 61 73 68 62 6f 61 72 64 00 57 65 62 43 66 Login./.Logout./.Dashboard.WebCf
73700 67 20 2d 20 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 00 57 65 62 43 g.-.System:.Package.Manager.WebC
73720 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 6e fg.-.System:.Package.Manager:.In
73740 73 74 61 6c 6c 20 50 61 63 6b 61 67 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 50 stall.Package.WebCfg.-.System:.P
73760 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 6e 73 74 61 6c 6c 65 64 00 57 65 62 43 66 67 ackage.Manager:.Installed.WebCfg
73780 20 2d 20 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 57 65 62 43 66 67 20 .-.System:.Static.Routes.WebCfg.
737a0 2d 20 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 3a 20 45 64 69 74 20 72 6f -.System:.Static.Routes:.Edit.ro
737c0 75 74 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 70 64 61 74 65 3a 20 53 65 74 ute.WebCfg.-.System:.Update:.Set
737e0 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 tings.WebCfg.-.System:.User.Mana
73800 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 ger.WebCfg.-.System:.User.Manage
73820 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 r:.Add.Privileges.WebCfg.-.Syste
73840 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 m:.User.Manager:.Settings.WebCfg
73860 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 50 61 73 73 77 6f 72 64 20 4d 61 6e 61 67 65 72 .-.System:.User.Password.Manager
73880 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 53 65 74 74 69 6e 67 73 00 .WebCfg.-.System:.User.Settings.
738a0 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 00 57 65 62 43 66 67 20 2d 20 56 50 4e WebCfg.-.VPN:.IPsec.WebCfg.-.VPN
738c0 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 31 00 57 65 62 43 66 67 20 2d 20 56 :.IPsec:.Edit.Phase.1.WebCfg.-.V
738e0 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 32 00 57 65 62 43 66 67 20 2d PN:.IPsec:.Edit.Phase.2.WebCfg.-
73900 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 .VPN:.IPsec:.Edit.Pre-Shared.Key
73920 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 4d 6f 62 69 6c 65 00 57 65 s.WebCfg.-.VPN:.IPsec:.Mobile.We
73940 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 bCfg.-.VPN:.IPsec:.Pre-Shared.Ke
73960 79 73 20 4c 69 73 74 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 53 65 74 ys.List.WebCfg.-.VPN:.IPsec:.Set
73980 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 4c 32 54 50 00 57 65 62 43 66 67 20 tings.WebCfg.-.VPN:.L2TP.WebCfg.
739a0 2d 20 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a -.VPN:.L2TP:.Users.WebCfg.-.VPN:
739c0 20 4c 32 54 50 3a 20 55 73 65 72 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 58 4d 4c 52 .L2TP:.Users:.Edit.WebCfg.-.XMLR
739e0 50 43 20 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 73 00 57 65 62 43 66 67 20 2d 20 58 4d 4c 52 PC.Interface.Stats.WebCfg.-.XMLR
73a00 50 43 20 4c 69 62 72 61 72 79 00 57 65 62 43 66 67 20 2d 20 70 66 53 65 6e 73 65 20 77 69 7a 61 PC.Library.WebCfg.-.pfSense.wiza
73a20 72 64 20 73 75 62 73 79 73 74 65 6d 00 57 65 62 47 55 49 20 4c 6f 67 69 6e 20 41 75 74 6f 63 6f rd.subsystem.WebGUI.Login.Autoco
73a40 6d 70 6c 65 74 65 00 57 65 62 47 55 49 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 73 00 57 65 62 mplete.WebGUI.login.messages.Web
73a60 47 55 49 20 70 72 6f 63 65 73 73 20 69 73 20 72 65 73 74 61 72 74 69 6e 67 2e 00 57 65 62 47 55 GUI.process.is.restarting..WebGU
73a80 49 20 72 65 64 69 72 65 63 74 00 57 65 64 00 57 65 65 6b 6c 79 00 57 65 65 6b 6c 79 20 28 30 20 I.redirect.Wed.Weekly.Weekly.(0.
73aa0 30 20 2a 20 2a 20 30 29 00 57 65 69 67 68 74 00 57 65 69 67 68 74 20 66 6f 72 20 74 68 69 73 20 0.*.*.0).Weight.Weight.for.this.
73ac0 67 61 74 65 77 61 79 20 77 68 65 6e 20 75 73 65 64 20 69 6e 20 61 20 47 61 74 65 77 61 79 20 47 gateway.when.used.in.a.Gateway.G
73ae0 72 6f 75 70 2e 00 57 65 69 67 68 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 roup..Weight.must.be.an.integer.
73b00 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 30 2e 00 57 65 6c 63 6f 6d 65 20 74 6f 20 25 73 between.1.and.100..Welcome.to.%s
73b20 21 00 57 65 6c 63 6f 6d 65 20 74 6f 20 74 68 65 20 25 73 20 43 61 70 74 69 76 65 20 50 6f 72 74 !.Welcome.to.the.%s.Captive.Port
73b40 61 6c 21 00 57 65 6c 63 6f 6d 65 20 74 6f 20 74 68 65 20 25 73 20 54 72 61 66 66 69 63 20 53 68 al!.Welcome.to.the.%s.Traffic.Sh
73b60 61 70 65 72 2e 00 57 68 65 6e 00 57 68 65 6e 20 61 20 63 65 72 74 69 66 69 63 61 74 65 2d 62 61 aper..When.When.a.certificate-ba
73b80 73 65 64 20 63 6c 69 65 6e 74 20 6c 6f 67 73 20 69 6e 2c 20 64 6f 20 6e 6f 74 20 61 63 63 65 70 sed.client.logs.in,.do.not.accep
73ba0 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 62 65 6c 6f 77 20 74 68 69 73 20 64 65 70 74 68 2e t.certificates.below.this.depth.
73bc0 20 55 73 65 66 75 6c 20 66 6f 72 20 64 65 6e 79 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 73 .Useful.for.denying.certificates
73be0 20 6d 61 64 65 20 77 69 74 68 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 73 20 67 65 6e 65 .made.with.intermediate.CAs.gene
73c00 72 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 43 41 20 61 73 20 74 68 65 20 73 65 rated.from.the.same.CA.as.the.se
73c20 72 76 65 72 2e 00 57 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 75 73 65 72 73 2c rver..When.authenticating.users,
73c40 20 65 6e 66 6f 72 63 65 20 61 20 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 6f 6d .enforce.a.match.between.the.com
73c60 6d 6f 6e 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 mon.name.of.the.client.certifica
73c80 74 65 20 61 6e 64 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 67 69 76 65 6e 20 61 74 20 6c 6f 67 te.and.the.username.given.at.log
73ca0 69 6e 2e 00 57 68 65 6e 20 62 6f 74 68 20 70 65 65 72 73 20 73 75 70 70 6f 72 74 20 4e 43 50 20 in..When.both.peers.support.NCP.
73cc0 61 6e 64 20 68 61 76 65 20 69 74 20 65 6e 61 62 6c 65 64 2c 20 4e 43 50 20 6f 76 65 72 72 69 64 and.have.it.enabled,.NCP.overrid
73ce0 65 73 20 74 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 61 62 6f 76 es.the.Encryption.Algorithm.abov
73d00 65 2e 00 57 68 65 6e 20 63 68 65 63 6b 65 64 2c 20 74 72 61 63 65 72 6f 75 74 65 20 77 69 6c 6c e..When.checked,.traceroute.will
73d20 20 61 74 74 65 6d 70 74 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 20 50 54 52 20 6c 6f 6f 6b 75 70 .attempt.to.perform.a.PTR.lookup
73d40 20 74 6f 20 6c 6f 63 61 74 65 20 68 6f 73 74 6e 61 6d 65 73 20 66 6f 72 20 68 6f 70 73 20 61 6c .to.locate.hostnames.for.hops.al
73d60 6f 6e 67 20 74 68 65 20 70 61 74 68 2e 20 54 68 69 73 20 77 69 6c 6c 20 73 6c 6f 77 20 64 6f 77 ong.the.path..This.will.slow.dow
73d80 6e 20 74 68 65 20 70 72 6f 63 65 73 73 20 61 73 20 69 74 20 68 61 73 20 74 6f 20 77 61 69 74 20 n.the.process.as.it.has.to.wait.
73da0 66 6f 72 20 44 4e 53 20 72 65 70 6c 69 65 73 2e 00 57 68 65 6e 20 64 69 73 61 62 6c 65 64 2c 20 for.DNS.replies..When.disabled,.
73dc0 6f 6e 6c 79 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 only.the.selected.Encryption.Alg
73de0 6f 72 69 74 68 6d 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 57 68 65 6e 20 64 69 73 61 62 6c 65 64 orithm.is.allowed..When.disabled
73e00 2c 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 65 66 66 ,.the.rule.will.not.have.any.eff
73e20 65 63 74 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 61 20 4d 41 43 20 70 61 73 73 74 68 72 ect..When.enabled,.a.MAC.passthr
73e40 6f 75 67 68 20 65 6e 74 72 79 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 ough.entry.is.automatically.adde
73e60 64 20 61 66 74 65 72 20 74 68 65 20 75 73 65 72 20 68 61 73 20 73 75 63 63 65 73 73 66 75 6c 6c d.after.the.user.has.successfull
73e80 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 55 73 65 72 73 20 6f 66 20 74 68 61 74 20 4d y.authenticated..Users.of.that.M
73ea0 41 43 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 68 61 76 65 20 74 6f 20 61 75 AC.address.will.never.have.to.au
73ec0 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 2e 20 54 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 thenticate.again..To.remove.the.
73ee0 70 61 73 73 74 68 72 6f 75 67 68 20 4d 41 43 20 65 6e 74 72 79 20 65 69 74 68 65 72 20 6c 6f 67 passthrough.MAC.entry.either.log
73f00 20 69 6e 20 61 6e 64 20 72 65 6d 6f 76 65 20 69 74 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 .in.and.remove.it.manually.from.
73f20 74 68 65 20 25 31 24 73 4d 41 43 20 74 61 62 25 32 24 73 20 6f 72 20 73 65 6e 64 20 61 20 50 4f the.%1$sMAC.tab%2$s.or.send.a.PO
73f40 53 54 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 73 79 73 74 65 6d 2e 20 49 66 20 74 68 69 73 20 ST.from.another.system..If.this.
73f60 69 73 20 65 6e 61 62 6c 65 64 2c 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 is.enabled,.RADIUS.MAC.authentic
73f80 61 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 20 41 6c 73 6f 2c 20 74 68 65 20 ation.cannot.be.used..Also,.the.
73fa0 6c 6f 67 6f 75 74 20 77 69 6e 64 6f 77 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e logout.window.will.not.be.shown.
73fc0 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 61 75 74 68 6f 72 69 7a 65 64 20 6b 65 79 73 20 6e .When.enabled,.authorized.keys.n
73fe0 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 65 61 63 68 20 25 31 eed.to.be.configured.for.each.%1
74000 24 73 75 73 65 72 25 32 24 73 20 74 68 61 74 20 68 61 73 20 62 65 65 6e 20 67 72 61 6e 74 65 64 $suser%2$s.that.has.been.granted
74020 20 73 65 63 75 72 65 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2e 00 57 68 65 6e 20 65 6e 61 62 6c .secure.shell.access..When.enabl
74040 65 64 2c 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 ed,.clients.will.be.disconnected
74060 20 61 66 74 65 72 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 72 65 74 72 69 65 .after.the.amount.of.time.retrie
74080 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 41 44 49 55 53 20 53 65 73 73 69 6f 6e 2d 54 69 6d 65 ved.from.the.RADIUS.Session-Time
740a0 6f 75 74 20 61 74 74 72 69 62 75 74 65 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 64 61 74 out.attribute..When.enabled,.dat
740c0 61 20 63 6f 75 6e 74 73 20 66 6f 72 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 70 a.counts.for.RADIUS.accounting.p
740e0 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 65 20 63 6c ackets.will.be.taken.from.the.cl
74100 69 65 6e 74 20 70 65 72 73 70 65 63 74 69 76 65 2c 20 6e 6f 74 20 74 68 65 20 4e 41 53 2e 20 41 ient.perspective,.not.the.NAS..A
74120 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 20 77 69 6c 6c 20 72 65 70 72 65 73 65 6e 74 20 cct-Input-Octets.will.represent.
74140 64 6f 77 6e 6c 6f 61 64 2c 20 61 6e 64 20 41 63 63 74 2d 4f 75 74 70 75 74 2d 4f 63 74 65 74 73 download,.and.Acct-Output-Octets
74160 20 77 69 6c 6c 20 72 65 70 72 65 73 65 6e 74 20 75 70 6c 6f 61 64 2e 00 57 68 65 6e 20 65 6e 61 .will.represent.upload..When.ena
74180 62 6c 65 64 2c 20 69 66 20 61 20 63 6c 69 65 6e 74 20 69 73 20 64 69 73 63 6f 6e 6e 65 63 74 65 bled,.if.a.client.is.disconnecte
741a0 64 20 66 6f 72 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 d.for.exceeding.the.idle.timeout
741c0 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 64 6c 65 20 69 73 20 69 6e 63 6c 75 64 65 64 .the.time.spent.idle.is.included
741e0 20 69 6e 20 74 68 65 20 74 6f 74 61 6c 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 2e 20 4f 74 68 65 .in.the.total.session.time..Othe
74200 72 77 69 73 65 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 20 72 65 70 6f 72 74 65 64 20 rwise.the.session.time.reported.
74220 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 74 69 6d 65 to.the.RADIUS.server.is.the.time
74240 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 74 68 65 20 73 65 73 73 69 6f 6e 20 73 74 61 72 74 65 .between.when.the.session.starte
74260 64 20 61 6e 64 20 77 68 65 6e 20 74 68 65 20 6c 61 73 74 20 61 63 74 69 76 69 74 79 20 77 61 73 d.and.when.the.last.activity.was
74280 20 72 65 63 6f 72 64 65 64 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 75 73 65 .recorded..When.enabled,.the.use
742a0 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 rname.and.password.will.be.trans
742c0 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 48 54 54 50 53 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 mitted.over.an.HTTPS.connection.
742e0 74 6f 20 70 72 6f 74 65 63 74 20 61 67 61 69 6e 73 74 20 65 61 76 65 73 64 72 6f 70 70 65 72 73 to.protect.against.eavesdroppers
74300 2e 20 41 20 73 65 72 76 65 72 20 6e 61 6d 65 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 74 65 20 ..A.server.name.and.certificate.
74320 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 2e 00 57 68 must.also.be.specified.below..Wh
74340 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 en.enabled,.this.option.can.caus
74360 65 20 61 6e 20 69 6e 63 72 65 61 73 65 20 6f 66 20 61 72 6f 75 6e 64 20 31 30 25 20 6d 6f 72 65 e.an.increase.of.around.10%.more
74380 20 44 4e 53 20 74 72 61 66 66 69 63 20 61 6e 64 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 73 65 72 .DNS.traffic.and.load.on.the.ser
743a0 76 65 72 2c 20 62 75 74 20 66 72 65 71 75 65 6e 74 6c 79 20 72 65 71 75 65 73 74 65 64 20 69 74 ver,.but.frequently.requested.it
743c0 65 6d 73 20 77 69 6c 6c 20 6e 6f 74 20 65 78 70 69 72 65 20 66 72 6f 6d 20 74 68 65 20 63 61 63 ems.will.not.expire.from.the.cac
743e0 68 65 2e 00 57 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 he..When.operating.as.an.access.
74400 70 6f 69 6e 74 20 69 6e 20 38 30 32 2e 31 31 67 20 6d 6f 64 65 2c 20 61 6c 6c 6f 77 20 6f 6e 6c point.in.802.11g.mode,.allow.onl
74420 79 20 31 31 67 2d 63 61 70 61 62 6c 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 61 73 73 6f 63 69 y.11g-capable.stations.to.associ
74440 61 74 65 20 28 31 31 62 2d 6f 6e 6c 79 20 73 74 61 74 69 6f 6e 73 20 61 72 65 20 6e 6f 74 20 70 ate.(11b-only.stations.are.not.p
74460 65 72 6d 69 74 74 65 64 20 74 6f 20 61 73 73 6f 63 69 61 74 65 29 00 57 68 65 6e 20 6f 70 65 72 ermitted.to.associate).When.oper
74480 61 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 2c 20 61 6c 6c 6f 77 20 ating.as.an.access.point,.allow.
744a0 6f 6e 6c 79 20 73 74 61 74 69 6f 6e 73 20 63 61 70 61 62 6c 65 20 6f 66 20 74 68 65 20 73 65 6c only.stations.capable.of.the.sel
744c0 65 63 74 65 64 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 20 74 6f 20 61 73 73 6f 63 ected.wireless.standard.to.assoc
744e0 69 61 74 65 20 28 73 74 61 74 69 6f 6e 73 20 6e 6f 74 20 63 61 70 61 62 6c 65 20 61 72 65 20 6e iate.(stations.not.capable.are.n
74500 6f 74 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 61 73 73 6f 63 69 61 74 65 29 00 57 68 65 6e 20 ot.permitted.to.associate).When.
74520 72 65 61 63 68 69 6e 67 20 74 68 69 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 20 65 6e reaching.this.number.of.state.en
74540 74 72 69 65 73 2c 20 61 6c 6c 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 62 65 63 6f 6d 65 tries,.all.timeout.values.become
74560 20 7a 65 72 6f 2c 20 65 66 66 65 63 74 69 76 65 6c 79 20 70 75 72 67 69 6e 67 20 61 6c 6c 20 73 .zero,.effectively.purging.all.s
74580 74 61 74 65 20 65 6e 74 72 69 65 73 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 20 20 54 68 69 73 20 tate.entries.immediately...This.
745a0 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 73 63 61 6c value.is.used.to.define.the.scal
745c0 65 20 66 61 63 74 6f 72 2c 20 69 74 20 73 68 6f 75 6c 64 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 e.factor,.it.should.not.actually
745e0 20 62 65 20 72 65 61 63 68 65 64 20 28 73 65 74 20 61 20 6c 6f 77 65 72 20 73 74 61 74 65 20 6c .be.reached.(set.a.lower.state.l
74600 69 6d 69 74 2c 20 73 65 65 20 62 65 6c 6f 77 29 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 31 32 imit,.see.below)..Defaults.to.12
74620 30 25 20 6f 66 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 0%.of.the.Firewall.Maximum.State
74640 73 20 76 61 6c 75 65 00 57 68 65 6e 20 73 65 74 2c 20 61 6c 6c 20 75 73 65 72 73 20 77 69 6c 6c s.value.When.set,.all.users.will
74660 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 52 41 44 49 .be.authenticated.using.the.RADI
74680 55 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 2e 20 54 68 65 20 6c US.server.specified.below..The.l
746a0 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 ocal.user.database.will.not.be.u
746c0 73 65 64 2e 00 57 68 65 6e 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 20 65 6e sed..When.the.number.of.state.en
746e0 74 72 69 65 73 20 65 78 63 65 65 64 73 20 74 68 69 73 20 76 61 6c 75 65 2c 20 61 64 61 70 74 69 tries.exceeds.this.value,.adapti
74700 76 65 20 73 63 61 6c 69 6e 67 20 62 65 67 69 6e 73 2e 20 20 41 6c 6c 20 74 69 6d 65 6f 75 74 20 ve.scaling.begins...All.timeout.
74720 76 61 6c 75 65 73 20 61 72 65 20 73 63 61 6c 65 64 20 6c 69 6e 65 61 72 6c 79 20 77 69 74 68 20 values.are.scaled.linearly.with.
74740 66 61 63 74 6f 72 20 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 6e 75 6d 62 65 72 20 6f 66 factor.(adaptive.end.-.number.of
74760 20 73 74 61 74 65 73 29 20 2f 20 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 61 64 61 70 74 .states)./.(adaptive.end.-.adapt
74780 69 76 65 2e 73 74 61 72 74 29 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 36 30 25 20 6f 66 20 74 ive.start)..Defaults.to.60%.of.t
747a0 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 73 20 76 61 6c 75 65 he.Firewall.Maximum.States.value
747c0 00 57 68 65 6e 20 74 68 65 20 70 61 67 65 20 68 61 73 20 66 69 6e 69 73 68 65 64 20 6c 6f 61 64 .When.the.page.has.finished.load
747e0 69 6e 67 2c 20 74 68 65 20 6f 75 74 70 75 74 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 69 ing,.the.output.will.be.stored.i
74800 6e 20 25 31 24 73 2e 20 49 74 20 6d 61 79 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 76 69 61 n.%1$s..It.may.be.downloaded.via
74820 20 73 63 70 20 6f 72 20 25 32 24 73 44 69 61 67 6e 6f 73 74 69 63 73 20 3e 20 43 6f 6d 6d 61 6e .scp.or.%2$sDiagnostics.>.Comman
74840 64 20 50 72 6f 6d 70 74 25 33 24 73 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 63 68 65 63 6b d.Prompt%3$s..When.this.is.check
74860 65 64 2c 20 6c 6f 67 69 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 6f 72 20 74 68 65 20 77 65 ed,.login.credentials.for.the.we
74880 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 6d 61 79 20 62 65 20 73 61 76 65 64 20 62 79 20 74 68 bConfigurator.may.be.saved.by.th
748a0 65 20 62 72 6f 77 73 65 72 2e 20 57 68 69 6c 65 20 63 6f 6e 76 65 6e 69 65 6e 74 2c 20 73 6f 6d e.browser..While.convenient,.som
748c0 65 20 73 65 63 75 72 69 74 79 20 73 74 61 6e 64 61 72 64 73 20 72 65 71 75 69 72 65 20 74 68 69 e.security.standards.require.thi
748e0 73 20 74 6f 20 62 65 20 64 69 73 61 62 6c 65 64 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 s.to.be.disabled..Check.this.box
74900 20 74 6f 20 65 6e 61 62 6c 65 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 20 6f 6e 20 74 68 65 20 6c .to.enable.autocomplete.on.the.l
74920 6f 67 69 6e 20 66 6f 72 6d 20 73 6f 20 74 68 61 74 20 62 72 6f 77 73 65 72 73 20 77 69 6c 6c 20 ogin.form.so.that.browsers.will.
74940 70 72 6f 6d 70 74 20 74 6f 20 73 61 76 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 28 4e 4f 54 45 prompt.to.save.credentials.(NOTE
74960 3a 20 53 6f 6d 65 20 62 72 6f 77 73 65 72 73 20 64 6f 20 6e 6f 74 20 72 65 73 70 65 63 74 20 74 :.Some.browsers.do.not.respect.t
74980 68 69 73 20 6f 70 74 69 6f 6e 29 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 his.option)..When.this.is.checke
749a0 64 2c 20 73 74 61 72 74 75 70 20 61 6e 64 20 73 68 75 74 64 6f 77 6e 20 73 6f 75 6e 64 73 20 77 d,.startup.and.shutdown.sounds.w
749c0 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 70 6c 61 79 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 ill.no.longer.play..When.this.is
749e0 20 63 68 65 63 6b 65 64 2c 20 73 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 69 6e 73 20 74 6f 20 74 .checked,.successful.logins.to.t
74a00 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6c he.webConfigurator.will.not.be.l
74a20 6f 67 67 65 64 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c 20 61 ogged..When.this.is.unchecked,.a
74a40 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 69 73 20 ccess.to.the.webConfigurator.is.
74a60 61 6c 77 61 79 73 20 70 65 72 6d 69 74 74 65 64 20 65 76 65 6e 20 6f 6e 20 70 6f 72 74 20 38 30 always.permitted.even.on.port.80
74a80 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f ,.regardless.of.the.listening.po
74aa0 72 74 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f rt.configured..Check.this.box.to
74ac0 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 .disable.this.automatically.adde
74ae0 64 20 72 65 64 69 72 65 63 74 20 72 75 6c 65 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e d.redirect.rule..When.this.is.un
74b00 63 68 65 63 6b 65 64 2c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 checked,.access.to.the.webConfig
74b20 75 72 61 74 6f 72 20 69 73 20 70 72 6f 74 65 63 74 65 64 20 61 67 61 69 6e 73 74 20 48 54 54 50 urator.is.protected.against.HTTP
74b40 5f 52 45 46 45 52 45 52 20 72 65 64 69 72 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 2e 20 43 _REFERER.redirection.attempts..C
74b60 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 70 72 heck.this.box.to.disable.this.pr
74b80 6f 74 65 63 74 69 6f 6e 20 69 66 20 69 74 20 69 6e 74 65 72 66 65 72 65 73 20 77 69 74 68 20 77 otection.if.it.interferes.with.w
74ba0 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 63 63 65 73 73 20 69 6e 20 63 65 72 74 61 69 6e ebConfigurator.access.in.certain
74bc0 20 63 6f 72 6e 65 72 20 63 61 73 65 73 20 73 75 63 68 20 61 73 20 75 73 69 6e 67 20 65 78 74 65 .corner.cases.such.as.using.exte
74be0 72 6e 61 6c 20 73 63 72 69 70 74 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 74 68 rnal.scripts.to.interact.with.th
74c00 69 73 20 73 79 73 74 65 6d 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 48 is.system..More.information.on.H
74c20 54 54 50 5f 52 45 46 45 52 45 52 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 25 31 TTP_REFERER.is.available.from.%1
74c40 24 73 57 69 6b 69 70 65 64 69 61 25 32 24 73 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 $sWikipedia%2$s.When.this.is.unc
74c60 68 65 63 6b 65 64 2c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 hecked,.access.to.the.webConfigu
74c80 72 61 74 6f 72 20 6f 6e 20 74 68 65 20 25 31 24 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 rator.on.the.%1$s.interface.is.a
74ca0 6c 77 61 79 73 20 70 65 72 6d 69 74 74 65 64 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 lways.permitted,.regardless.of.t
74cc0 68 65 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 73 65 he.user-defined.firewall.rule.se
74ce0 74 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 t..Check.this.box.to.disable.thi
74d00 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 72 75 6c 65 2c 20 73 6f 20 61 s.automatically.added.rule,.so.a
74d20 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 69 73 20 ccess.to.the.webConfigurator.is.
74d40 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 20 74 68 65 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 controlled.by.the.user-defined.f
74d60 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 28 65 6e 73 75 72 65 20 61 20 66 69 72 65 77 61 6c 6c irewall.rules.(ensure.a.firewall
74d80 20 72 75 6c 65 20 69 73 20 69 6e 20 70 6c 61 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 63 .rule.is.in.place.that.allows.ac
74da0 63 65 73 73 2c 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 6c 6f 63 6b 65 64 20 6f 75 74 21 cess,.to.avoid.being.locked.out!
74dc0 29 20 25 32 24 73 48 69 6e 74 3a 20 74 68 65 20 26 71 75 6f 74 3b 53 65 74 20 69 6e 74 65 72 66 ).%2$sHint:.the.&quot;Set.interf
74de0 61 63 65 28 73 29 20 49 50 20 61 64 64 72 65 73 73 26 71 75 6f 74 3b 20 6f 70 74 69 6f 6e 20 69 ace(s).IP.address&quot;.option.i
74e00 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 20 72 65 73 65 74 73 20 74 68 69 73 20 73 n.the.console.menu.resets.this.s
74e20 65 74 74 69 6e 67 20 61 73 20 77 65 6c 6c 2e 25 33 24 73 00 57 68 65 6e 20 74 68 69 73 20 69 73 etting.as.well.%3$s.When.this.is
74e40 20 75 6e 63 68 65 63 6b 65 64 2c 20 74 68 65 20 62 72 6f 77 73 65 72 20 74 61 62 20 73 68 6f 77 .unchecked,.the.browser.tab.show
74e60 73 20 74 68 65 20 68 6f 73 74 20 6e 61 6d 65 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 s.the.host.name.followed.by.the.
74e80 63 75 72 72 65 6e 74 20 70 61 67 65 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 current.page..Check.this.box.to.
74ea0 64 69 73 70 6c 61 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 70 61 67 65 20 66 6f 6c 6c 6f 77 65 display.the.current.page.followe
74ec0 64 20 62 79 20 74 68 65 20 68 6f 73 74 20 6e 61 6d 65 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 d.by.the.host.name..When.this.is
74ee0 20 75 6e 63 68 65 63 6b 65 64 2c 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 70 72 6f 74 65 63 .unchecked,.the.system.is.protec
74f00 74 65 64 20 61 67 61 69 6e 73 74 20 25 31 24 73 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 20 61 74 ted.against.%1$sDNS.Rebinding.at
74f20 74 61 63 6b 73 25 32 24 73 2e 20 54 68 69 73 20 62 6c 6f 63 6b 73 20 70 72 69 76 61 74 65 20 49 tacks%2$s..This.blocks.private.I
74f40 50 20 72 65 73 70 6f 6e 73 65 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 P.responses.from.the.configured.
74f60 44 4e 53 20 73 65 72 76 65 72 73 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 DNS.servers..Check.this.box.to.d
74f80 69 73 61 62 6c 65 20 74 68 69 73 20 70 72 6f 74 65 63 74 69 6f 6e 20 69 66 20 69 74 20 69 6e 74 isable.this.protection.if.it.int
74fa0 65 72 66 65 72 65 73 20 77 69 74 68 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 63 63 erferes.with.webConfigurator.acc
74fc0 65 73 73 20 6f 72 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 69 6e 20 74 68 65 20 65 6e ess.or.name.resolution.in.the.en
74fe0 76 69 72 6f 6e 6d 65 6e 74 2e 00 57 68 65 6e 20 74 6f 20 74 72 69 67 67 65 72 20 65 78 63 6c 75 vironment..When.to.trigger.exclu
75000 73 69 6f 6e 20 6f 66 20 61 20 6d 65 6d 62 65 72 00 57 68 65 6e 20 75 73 69 6e 67 20 49 50 76 34 sion.of.a.member.When.using.IPv4
75020 2c 20 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 ,.the.target.host.must.be.an.IPv
75040 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 57 68 65 6e 20 75 73 69 6e 4.address.or.hostname..When.usin
75060 67 20 49 50 76 36 2c 20 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 6d 75 73 74 20 62 65 20 g.IPv6,.the.target.host.must.be.
75080 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 57 68 65 an.IPv6.address.or.hostname..Whe
750a0 6e 20 75 73 69 6e 67 20 54 41 50 20 6d 6f 64 65 20 61 73 20 61 20 6d 75 6c 74 69 2d 70 6f 69 6e n.using.TAP.mode.as.a.multi-poin
750c0 74 20 73 65 72 76 65 72 2c 20 61 20 44 48 43 50 20 72 61 6e 67 65 20 6d 61 79 20 6f 70 74 69 6f t.server,.a.DHCP.range.may.optio
750e0 6e 61 6c 6c 79 20 62 65 20 73 75 70 70 6c 69 65 64 20 74 6f 20 75 73 65 20 6f 6e 20 74 68 65 20 nally.be.supplied.to.use.on.the.
75100 69 6e 74 65 72 66 61 63 65 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 54 41 50 20 69 6e 73 74 interface.to.which.this.TAP.inst
75120 61 6e 63 65 20 69 73 20 62 72 69 64 67 65 64 2e 20 49 66 20 74 68 65 73 65 20 73 65 74 74 69 6e ance.is.bridged..If.these.settin
75140 67 73 20 61 72 65 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 44 48 43 50 20 77 69 6c 6c 20 62 65 20 gs.are.left.blank,.DHCP.will.be.
75160 70 61 73 73 65 64 20 74 68 72 6f 75 67 68 20 74 6f 20 74 68 65 20 4c 41 4e 2c 20 61 6e 64 20 74 passed.through.to.the.LAN,.and.t
75180 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 20 61 62 6f 76 65 20 77 69 6c 6c 20 he.interface.setting.above.will.
751a0 62 65 20 69 67 6e 6f 72 65 64 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 be.ignored..When.using.multiple.
751c0 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 65 72 65 20 73 68 6f 75 6c 64 20 62 65 20 WAN.connections.there.should.be.
751e0 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 75 6e 69 71 75 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 at.least.one.unique.DNS.server.p
75200 65 72 20 67 61 74 65 77 61 79 2e 00 57 68 65 72 65 20 74 6f 20 73 68 6f 77 20 72 75 6c 65 20 64 er.gateway..Where.to.show.rule.d
75220 65 73 63 72 69 70 74 69 6f 6e 73 00 57 68 65 74 68 65 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 escriptions.Whether.a.particular
75240 20 70 61 72 74 69 63 69 70 61 6e 74 20 49 44 20 73 68 6f 75 6c 64 20 62 65 20 6b 65 70 74 20 75 .participant.ID.should.be.kept.u
75260 6e 69 71 75 65 2c 20 77 69 74 68 20 61 6e 79 20 6e 65 77 20 49 4b 45 5f 53 41 20 75 73 69 6e 67 nique,.with.any.new.IKE_SA.using
75280 20 61 6e 20 49 44 20 64 65 65 6d 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 61 6c 6c 20 6f 6c 64 .an.ID.deemed.to.replace.all.old
752a0 20 6f 6e 65 73 20 75 73 69 6e 67 20 74 68 61 74 20 49 44 2e 20 50 61 72 74 69 63 69 70 61 6e 74 .ones.using.that.ID..Participant
752c0 20 49 44 73 20 6e 6f 72 6d 61 6c 6c 79 20 61 72 65 20 75 6e 69 71 75 65 2c 20 73 6f 20 61 20 6e .IDs.normally.are.unique,.so.a.n
752e0 65 77 20 49 4b 45 5f 53 41 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 49 44 20 69 73 20 61 ew.IKE_SA.using.the.same.ID.is.a
75300 6c 6d 6f 73 74 20 69 6e 76 61 72 69 61 62 6c 79 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 72 65 70 lmost.invariably.intended.to.rep
75320 6c 61 63 65 20 61 6e 20 6f 6c 64 20 6f 6e 65 2e 20 54 68 65 20 64 69 66 66 65 72 65 6e 63 65 20 lace.an.old.one..The.difference.
75340 62 65 74 77 65 65 6e 20 25 31 24 73 6e 6f 25 32 24 73 20 61 6e 64 20 25 31 24 73 6e 65 76 65 72 between.%1$sno%2$s.and.%1$snever
75360 25 32 24 73 20 69 73 20 74 68 61 74 20 74 68 65 20 6f 6c 64 20 49 4b 45 5f 53 41 73 20 77 69 6c %2$s.is.that.the.old.IKE_SAs.wil
75380 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 68 65 6e 20 72 65 63 65 69 76 69 6e 67 20 61 6e 20 l.be.replaced.when.receiving.an.
753a0 49 4e 49 54 49 41 4c 5f 43 4f 4e 54 41 43 54 20 6e 6f 74 69 66 79 20 69 66 20 74 68 65 20 6f 70 INITIAL_CONTACT.notify.if.the.op
753c0 74 69 6f 6e 20 69 73 20 6e 6f 20 62 75 74 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 73 65 tion.is.no.but.will.ignore.these
753e0 20 6e 6f 74 69 66 69 65 73 20 69 66 20 25 31 24 73 6e 65 76 65 72 25 32 24 73 20 69 73 20 63 6f .notifies.if.%1$snever%2$s.is.co
75400 6e 66 69 67 75 72 65 64 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 61 6c 73 6f 20 61 63 63 65 70 74 nfigured..The.daemon.also.accept
75420 73 20 74 68 65 20 76 61 6c 75 65 20 25 31 24 73 6b 65 65 70 25 32 24 73 20 74 6f 20 72 65 6a 65 s.the.value.%1$skeep%2$s.to.reje
75440 63 74 20 6e 65 77 20 49 4b 45 5f 53 41 20 73 65 74 75 70 73 20 61 6e 64 20 6b 65 65 70 20 74 68 ct.new.IKE_SA.setups.and.keep.th
75460 65 20 64 75 70 6c 69 63 61 74 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 65 61 72 6c 69 65 72 2e e.duplicate.established.earlier.
75480 20 44 65 66 61 75 6c 74 73 20 74 6f 20 59 65 73 2e 00 57 68 65 74 68 65 72 20 72 65 6b 65 79 69 .Defaults.to.Yes..Whether.rekeyi
754a0 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 ng.of.an.IKE_SA.should.also.reau
754c0 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 thenticate.the.peer..In.IKEv1,.r
754e0 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 00 eauthentication.is.always.done..
75500 57 68 6f 20 61 72 65 20 79 6f 75 20 72 65 70 6c 79 00 57 68 6f 20 61 72 65 20 79 6f 75 20 72 65 Who.are.you.reply.Who.are.you.re
75520 71 75 65 73 74 00 57 69 64 67 65 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 quest.Widget.configuration.has.b
75540 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 57 69 64 67 65 74 20 68 65 69 67 68 74 00 57 69 64 67 65 een.changed..Widget.height.Widge
75560 74 20 74 69 74 6c 65 00 57 69 6c 64 63 61 72 64 73 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 t.title.Wildcards.Will.advertise
75580 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 .this.router.with.all.configurat
755a0 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 00 57 69 6c ion.through.a.DHCPv6.server..Wil
755c0 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 63 6f 6e l.advertise.this.router.with.con
755e0 66 69 67 75 72 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 44 48 43 50 76 36 20 73 65 72 76 figuration.through.a.DHCPv6.serv
75600 65 72 20 61 6e 64 2f 6f 72 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 2e 00 er.and/or.stateless.autoconfig..
75620 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 Will.advertise.this.router.with.
75640 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 20 61 6e 64 20 6f 74 68 65 72 20 63 stateless.autoconfig.and.other.c
75660 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 onfiguration.information.availab
75680 6c 65 20 76 69 61 20 44 48 43 50 76 36 2e 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 le.via.DHCPv6..Will.advertise.th
756a0 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e is.router.with.stateless.autocon
756c0 66 69 67 2e 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 2e fig..Will.advertise.this.router.
756e0 00 57 69 72 65 6c 65 73 73 00 57 69 72 65 6c 65 73 73 20 45 76 65 6e 74 73 20 28 68 6f 73 74 61 .Wireless.Wireless.Events.(hosta
75700 70 64 29 00 57 69 72 65 6c 65 73 73 20 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 pd).Wireless.Interface.Configura
75720 74 69 6f 6e 00 57 69 72 65 6c 65 73 73 20 49 6e 74 65 72 66 61 63 65 73 00 57 69 72 65 6c 65 73 tion.Wireless.Interfaces.Wireles
75740 73 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 72 65 61 74 65 64 20 6f 6e 20 s.interfaces.must.be.created.on.
75760 74 68 65 20 57 69 72 65 6c 65 73 73 20 74 61 62 20 62 65 66 6f 72 65 20 74 68 65 79 20 63 61 6e the.Wireless.tab.before.they.can
75780 20 62 65 20 61 73 73 69 67 6e 65 64 2e 00 57 69 74 68 20 4d 75 6c 74 69 2d 57 41 4e 20 69 74 20 .be.assigned..With.Multi-WAN.it.
757a0 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 20 74 is.generally.desired.to.ensure.t
757c0 72 61 66 66 69 63 20 6c 65 61 76 65 73 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 raffic.leaves.the.same.interface
757e0 20 69 74 20 61 72 72 69 76 65 73 20 6f 6e 2c 20 68 65 6e 63 65 20 72 65 70 6c 79 2d 74 6f 20 69 .it.arrives.on,.hence.reply-to.i
75800 73 20 61 64 64 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 79 20 64 65 66 61 75 6c 74 s.added.automatically.by.default
75820 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 62 72 69 64 67 69 6e 67 2c 20 74 68 69 73 20 62 65 68 61 ..When.using.bridging,.this.beha
75840 76 69 6f 72 20 6d 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 74 68 65 20 57 41 4e vior.must.be.disabled.if.the.WAN
75860 20 67 61 74 65 77 61 79 20 49 50 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 66 72 6f 6d 20 74 68 .gateway.IP.is.different.from.th
75880 65 20 67 61 74 65 77 61 79 20 49 50 20 6f 66 20 74 68 65 20 68 6f 73 74 73 20 62 65 68 69 6e 64 e.gateway.IP.of.the.hosts.behind
758a0 20 74 68 65 20 62 72 69 64 67 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 57 69 74 68 20 4d 75 6c .the.bridged.interface..With.Mul
758c0 74 69 2d 57 41 4e 20 69 74 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 64 65 73 69 72 65 64 20 74 ti-WAN.it.is.generally.desired.t
758e0 6f 20 65 6e 73 75 72 65 20 74 72 61 66 66 69 63 20 72 65 61 63 68 65 73 20 64 69 72 65 63 74 6c o.ensure.traffic.reaches.directl
75900 79 20 63 6f 6e 6e 65 63 74 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 56 50 4e 20 6e 65 74 y.connected.networks.and.VPN.net
75920 77 6f 72 6b 73 20 77 68 65 6e 20 75 73 69 6e 67 20 70 6f 6c 69 63 79 20 72 6f 75 74 69 6e 67 2e works.when.using.policy.routing.
75940 20 54 68 69 73 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 73 70 65 63 69 61 .This.can.be.disabled.for.specia
75960 6c 20 70 75 72 70 6f 73 65 73 20 62 75 74 20 69 74 20 72 65 71 75 69 72 65 73 20 6d 61 6e 75 61 l.purposes.but.it.requires.manua
75980 6c 6c 79 20 63 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 68 65 73 65 20 6e 65 74 lly.creating.rules.for.these.net
759a0 77 6f 72 6b 73 2e 00 57 69 74 68 20 61 20 73 75 70 70 6f 72 74 65 64 20 43 50 55 2c 20 73 65 6c works..With.a.supported.CPU,.sel
759c0 65 63 74 69 6e 67 20 61 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 20 77 69 6c 6c 20 6c 6f 61 ecting.a.thermal.sensor.will.loa
759e0 64 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 64 72 69 76 65 72 20 74 6f 20 72 65 61 64 d.the.appropriate.driver.to.read
75a00 20 69 74 73 20 74 65 6d 70 65 72 61 74 75 72 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 .its.temperature..Setting.this.t
75a20 6f 20 22 4e 6f 6e 65 22 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 61 64 20 74 68 o."None".will.attempt.to.read.th
75a40 65 20 74 65 6d 70 65 72 61 74 75 72 65 20 66 72 6f 6d 20 61 6e 20 41 43 50 49 2d 63 6f 6d 70 6c e.temperature.from.an.ACPI-compl
75a60 69 61 6e 74 20 6d 6f 74 68 65 72 62 6f 61 72 64 20 73 65 6e 73 6f 72 20 69 6e 73 74 65 61 64 2c iant.motherboard.sensor.instead,
75a80 20 69 66 20 6f 6e 65 20 69 73 20 70 72 65 73 65 6e 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 .if.one.is.present..If.there.is.
75aa0 6e 6f 74 20 61 20 73 75 70 70 6f 72 74 65 64 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 20 63 not.a.supported.thermal.sensor.c
75ac0 68 69 70 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 hip.in.the.system,.this.option.w
75ae0 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 54 6f 20 75 6e 6c 6f 61 64 20 74 68 ill.have.no.effect..To.unload.th
75b00 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 75 6c 65 2c 20 73 65 74 20 74 68 69 73 20 6f 70 74 69 e.selected.module,.set.this.opti
75b20 6f 6e 20 74 6f 20 22 6e 6f 6e 65 22 20 61 6e 64 20 74 68 65 6e 20 72 65 62 6f 6f 74 2e 00 57 69 on.to."none".and.then.reboot..Wi
75b40 7a 61 72 64 00 57 69 7a 61 72 64 73 00 57 6f 4c 20 53 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 zard.Wizards.WoL.Server.settings
75b60 20 00 57 6f 75 6c 64 20 79 6f 75 20 6c 69 6b 65 20 74 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 4c ..Would.you.like.to.remove.the.L
75b80 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 0a 75 6e 6c 6f 61 64 20 74 68 65 20 69 6e AN.IP.address.and..unload.the.in
75ba0 74 65 72 66 61 63 65 20 6e 6f 77 20 5b 79 7c 6e 5d 3f 00 57 72 69 74 69 6e 67 20 63 6f 6e 66 69 terface.now.[y|n]?.Writing.confi
75bc0 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 00 57 72 6f 6e 67 20 49 6e 74 65 72 66 61 63 65 00 57 72 6f guration.....Wrong.Interface.Wro
75be0 6e 67 20 64 61 74 61 20 73 75 62 6d 69 74 74 65 64 00 57 72 6f 6e 67 20 69 6e 64 65 78 20 73 75 ng.data.submitted.Wrong.index.su
75c00 70 70 6c 69 65 64 00 57 72 6f 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 70 70 6c 69 65 64 pplied.Wrong.parameters.supplied
75c20 00 57 72 6f 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 69 6e .Wrong.parameters.used.during.in
75c40 74 65 72 66 61 63 65 5f 62 72 69 6e 67 5f 64 6f 77 6e 00 57 72 6f 6e 67 20 70 61 73 73 77 6f 72 terface_bring_down.Wrong.passwor
75c60 64 20 2d 20 52 65 6d 65 6d 62 65 72 20 70 61 73 73 77 6f 72 64 20 69 73 20 63 61 73 65 20 73 65 d.-.Remember.password.is.case.se
75c80 6e 73 69 74 69 76 65 2e 00 57 72 6f 6e 67 20 76 61 6c 75 65 73 20 2d 20 55 70 64 61 74 65 20 63 nsitive..Wrong.values.-.Update.c
75ca0 6f 75 6c 64 20 6e 6f 74 20 62 65 20 63 6f 6d 70 6c 65 74 65 64 2e 00 58 4d 4c 20 63 6f 6e 66 69 ould.not.be.completed..XML.confi
75cc0 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 25 73 20 63 61 6e guration.file.not.found...%s.can
75ce0 6e 6f 74 20 63 6f 6e 74 69 6e 75 65 20 62 6f 6f 74 69 6e 67 2e 00 58 4d 4c 20 65 72 72 6f 72 3a not.continue.booting..XML.error:
75d00 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 .%1$s.at.line.%2$d.XML.error:.%1
75d20 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 20 63 61 6e 6e 6f 74 20 6f 63 63 75 72 20 6d 6f 72 $s.at.line.%2$d.cannot.occur.mor
75d40 65 20 74 68 61 6e 20 6f 6e 63 65 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 20 61 74 20 6c e.than.once.XML.error:.%1$s.at.l
75d60 69 6e 65 20 25 32 24 64 20 69 6e 20 25 33 24 73 00 58 4d 4c 20 65 72 72 6f 72 3a 20 6e 6f 20 25 ine.%2$d.in.%3$s.XML.error:.no.%
75d80 73 20 6f 62 6a 65 63 74 20 66 6f 75 6e 64 21 00 58 4d 4c 20 65 72 72 6f 72 3a 20 75 6e 61 62 6c s.object.found!.XML.error:.unabl
75da0 65 20 74 6f 20 6f 70 65 6e 20 66 69 6c 65 00 59 65 73 00 59 6f 75 20 68 61 76 65 20 63 68 6f 73 e.to.open.file.Yes.You.have.chos
75dc0 65 6e 20 74 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 00 en.to.remove.the.LAN.interface..
75de0 5a 44 41 20 6f 72 20 5a 44 47 00 5a 6f 6e 65 00 5a 6f 6e 65 20 43 72 69 74 69 63 61 6c 00 5a 6f ZDA.or.ZDG.Zone.Zone.Critical.Zo
75e00 6e 65 20 49 44 00 5a 6f 6e 65 20 57 61 72 6e 69 6e 67 00 5a 6f 6e 65 20 5b 25 73 5d 20 61 6c 72 ne.ID.Zone.Warning.Zone.[%s].alr
75e20 65 61 64 79 20 65 78 69 73 74 73 2e 00 5a 6f 6e 65 20 64 65 73 63 72 69 70 74 69 6f 6e 00 5a 6f eady.exists..Zone.description.Zo
75e40 6e 65 20 6e 61 6d 65 00 5a 6f 6e 65 20 6e 61 6d 65 2e 20 43 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 ne.name.Zone.name..Can.only.cont
75e60 61 69 6e 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 61 6e 64 20 75 6e 64 65 72 73 63 ain.letters,.digits,.and.undersc
75e80 6f 72 65 73 20 28 5f 29 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 ores.(_).and.may.not.start.with.
75ea0 61 20 64 69 67 69 74 2e 00 5a 6f 6e 65 20 6f 72 20 48 6f 73 74 20 49 44 20 77 61 73 20 6e 6f 74 a.digit..Zone.or.Host.ID.was.not
75ec0 20 66 6f 75 6e 64 2c 20 63 68 65 63 6b 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 2e 00 5b 25 73 5d .found,.check.the.hostname..[%s]
75ee0 20 61 6c 72 65 61 64 79 20 61 6c 6c 6f 77 65 64 2e 00 5b 25 73 5d 20 61 6c 72 65 61 64 79 20 65 .already.allowed..[%s].already.e
75f00 78 69 73 74 73 2e 00 5b 54 44 52 20 44 45 42 55 47 5d 20 73 74 61 74 75 73 20 74 72 75 65 20 2d xists..[TDR.DEBUG].status.true.-
75f20 2d 20 72 75 6c 65 20 74 79 70 65 20 27 25 73 27 00 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 -.rule.type.'%s'._checkStatus().
75f40 72 65 73 75 6c 74 73 3a 20 25 31 24 73 00 61 63 74 69 76 65 00 61 64 76 61 6e 63 65 64 20 73 65 results:.%1$s.active.advanced.se
75f60 74 74 69 6e 67 00 61 6e 79 00 61 75 74 6f 00 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e tting.any.auto.automatic.outboun
75f80 64 20 6e 61 74 00 61 75 74 6f 73 65 6c 65 63 74 00 62 61 73 69 63 00 62 69 74 73 00 62 6c 6f 63 d.nat.autoselect.basic.bits.bloc
75fa0 6b 69 6e 67 00 62 72 69 64 67 65 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 2d 2d 20 63 6f 75 king.bridgeif.not.defined.--.cou
75fc0 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 75 70 00 62 75 69 6c 74 20 ld.not.bring.interface.up.built.
75fe0 6f 6e 00 63 61 6e 74 20 72 65 61 64 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 5f 75 on.cant.read.%1$s/voucher_%2$s_u
76000 73 65 64 5f 25 33 24 73 2e 64 62 00 63 61 6e 74 20 77 72 69 74 65 20 25 31 24 73 2f 76 6f 75 63 sed_%3$s.db.cant.write.%1$s/vouc
76020 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 63 68 61 72 73 65 74 00 63 68 her_%2$s_used_%3$s.db.charset.ch
76040 65 63 6b 20 66 6f 72 20 65 74 68 65 72 6e 65 74 20 6c 6f 6f 70 73 00 63 68 65 63 6b 73 75 6d 62 eck.for.ethernet.loops.checksumb
76060 69 74 73 00 63 6c 69 63 6b 20 74 6f 20 74 6f 67 67 6c 65 20 65 6e 61 62 6c 65 64 2f 64 69 73 61 its.click.to.toggle.enabled/disa
76080 62 6c 65 64 20 73 74 61 74 75 73 00 63 6c 69 65 6e 74 00 63 6f 75 6c 64 20 6e 6f 74 20 62 72 69 bled.status.client.could.not.bri
760a0 6e 67 20 67 69 66 69 66 20 75 70 20 2d 2d 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 ng.gifif.up.--.variable.not.defi
760c0 6e 65 64 00 63 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 72 65 61 6c 69 66 20 75 70 20 2d 2d ned.could.not.bring.realif.up.--
760e0 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 2d 2d 20 69 6e 74 65 72 66 61 .variable.not.defined.--.interfa
76100 63 65 5f 67 69 66 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 63 72 65 61 74 65 64 20 27 25 73 27 20 ce_gif_configure().created.'%s'.
76120 76 73 3a 00 63 72 6f 6e 20 62 61 73 65 64 20 72 65 73 65 74 00 64 00 64 65 66 61 75 6c 74 00 64 vs:.cron.based.reset.d.default.d
76140 65 6c 65 74 65 00 64 65 6c 65 74 65 20 70 68 61 73 65 32 20 65 6e 74 72 79 00 64 65 6c 65 74 65 elete.delete.phase2.entry.delete
76160 20 74 68 69 73 20 73 65 70 61 72 61 74 6f 72 00 64 65 76 69 63 65 20 6e 6f 74 20 70 72 65 73 65 .this.separator.device.not.prese
76180 6e 74 21 20 49 73 20 74 68 65 20 6d 6f 64 65 6d 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 nt!.Is.the.modem.attached.to.the
761a0 20 73 79 73 74 65 6d 3f 00 64 68 63 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 .system?.dhcp6c.will.send.a.rele
761c0 61 73 65 20 74 6f 20 74 68 65 20 49 53 50 20 6f 6e 20 65 78 69 74 2c 20 73 6f 6d 65 20 49 53 50 ase.to.the.ISP.on.exit,.some.ISP
761e0 73 20 74 68 65 6e 20 72 65 6c 65 61 73 65 20 74 68 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 64 64 s.then.release.the.allocated.add
76200 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 70 72 65 76 ress.or.prefix..This.option.prev
76220 65 6e 74 73 20 74 68 61 74 20 73 69 67 6e 61 6c 20 65 76 65 72 20 62 65 69 6e 67 20 73 65 6e 74 ents.that.signal.ever.being.sent
76240 00 64 69 73 61 62 6c 65 64 00 64 69 73 61 62 6c 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 00 64 .disabled.disabled.route.to.%s.d
76260 6f 6e 65 00 64 6f 6e 65 2e 00 64 6f 6e 65 2e 25 73 00 64 70 69 6e 67 65 72 3a 20 4e 6f 20 64 70 one.done..done.%s.dpinger:.No.dp
76280 69 6e 67 65 72 20 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 66 6f 72 20 67 61 74 65 77 61 inger.session.running.for.gatewa
762a0 79 20 25 73 00 64 70 69 6e 67 65 72 3a 20 63 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 y.%s.dpinger:.cannot.connect.to.
762c0 73 74 61 74 75 73 20 73 6f 63 6b 65 74 20 25 31 24 73 20 2d 20 25 32 24 73 20 28 25 33 24 73 29 status.socket.%1$s.-.%2$s.(%3$s)
762e0 00 64 79 6e 61 6d 69 63 00 65 2e 67 2e 20 75 73 65 72 40 68 6f 73 74 20 62 65 63 6f 6d 65 73 20 .dynamic.e.g..user@host.becomes.
76300 75 73 65 72 20 77 68 65 6e 20 75 6e 63 68 65 63 6b 65 64 2e 00 65 6d 61 69 6c 20 61 64 64 72 65 user.when.unchecked..email.addre
76320 73 73 00 65 6e 61 62 6c 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 00 65 72 72 6f 72 3a 20 74 61 ss.enabled.route.to.%s.error:.ta
76340 67 20 6d 69 73 6d 61 74 63 68 20 28 20 25 31 24 73 20 21 3d 20 25 32 24 73 20 29 20 69 6e 20 27 g.mismatch.(.%1$s.!=.%2$s.).in.'
76360 25 33 24 73 27 25 34 24 73 00 65 78 70 69 72 65 64 00 65 78 74 65 72 6e 61 6c 00 65 78 74 65 72 %3$s'%4$s.expired.external.exter
76380 6e 61 6c 20 2d 20 73 69 67 6e 61 74 75 72 65 20 70 65 6e 64 69 6e 67 00 66 61 69 6c 65 64 00 66 nal.-.signature.pending.failed.f
763a0 61 69 6c 65 64 21 00 66 63 6c 6f 73 65 20 25 73 20 66 61 69 6c 65 64 00 66 69 6c 74 65 72 5f 67 ailed!.fclose.%s.failed.filter_g
763c0 65 6e 65 72 61 74 65 5f 70 6f 72 74 3a 20 25 31 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 enerate_port:.%1$s.is.not.a.vali
763e0 64 20 25 32 24 73 20 70 6f 72 74 2e 00 66 6f 6c 6c 6f 77 00 66 6f 72 77 61 72 64 69 6e 67 00 66 d.%2$s.port..follow.forwarding.f
76400 77 72 69 74 65 20 25 73 20 66 61 69 6c 65 64 00 67 61 74 65 77 61 79 00 67 61 74 65 77 61 79 20 write.%s.failed.gateway.gateway.
76420 67 72 6f 75 70 00 67 61 74 65 77 61 79 20 69 73 20 64 69 73 61 62 6c 65 64 2c 20 63 61 6e 6e 6f group.gateway.is.disabled,.canno
76440 74 20 65 6e 61 62 6c 65 20 72 6f 75 74 65 20 74 6f 20 25 73 00 67 69 66 20 72 65 6d 6f 74 65 20 t.enable.route.to.%s.gif.remote.
76460 61 64 64 72 65 73 73 00 67 69 66 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 address.gif.tunnel.local.address
76480 00 67 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 67 69 66 20 74 .gif.tunnel.remote.address.gif.t
764a0 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 6e 65 74 6d 61 73 6b 00 68 6f 73 74 00 69 64 00 69 64 2e unnel.remote.netmask.host.id.id.
764c0 73 65 72 76 65 72 20 61 6e 64 20 68 6f 73 74 6e 61 6d 65 2e 62 69 6e 64 20 71 75 65 72 69 65 73 server.and.hostname.bind.queries
764e0 20 61 72 65 20 72 65 66 75 73 65 64 00 69 6e 00 69 6e 20 52 41 4d 00 69 6e 20 75 73 65 00 69 6e .are.refused.in.in.RAM.in.use.in
76500 20 75 73 65 20 00 69 6e 20 76 69 65 77 00 69 6e 20 76 69 65 77 20 00 69 6e 74 65 72 66 61 63 65 .use..in.view.in.view..interface
76520 5f 71 69 6e 71 32 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 _qinq2_configure.called.with.if.
76540 75 6e 64 65 66 69 6e 65 64 2e 25 73 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 undefined.%s.interface_qinq_conf
76560 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e 65 64 2e 25 igure.called.with.if.undefined.%
76580 73 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 s.interface_qinq_configure.calle
765a0 64 20 77 69 74 68 20 69 6e 76 61 6c 69 64 20 69 66 2e 25 73 00 69 6e 74 65 72 66 61 63 65 5f 76 d.with.invalid.if.%s.interface_v
765c0 6c 61 6e 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 lan_configure.called.with.if.und
765e0 65 66 69 6e 65 64 2e 00 69 6e 74 65 72 66 61 63 65 73 5f 62 72 69 6e 67 5f 75 70 28 29 20 77 61 efined..interfaces_bring_up().wa
76600 73 20 63 61 6c 6c 65 64 20 62 75 74 20 6e 6f 20 76 61 72 69 61 62 6c 65 20 64 65 66 69 6e 65 64 s.called.but.no.variable.defined
76620 2e 00 69 6e 76 61 6c 69 64 20 69 6e 70 75 74 00 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 6c 61 ..invalid.input.is.available..la
76640 62 65 6c 00 6c 61 6e 00 6c 65 61 72 6e 69 6e 67 00 6c 65 76 65 6c 00 6c 69 6d 69 74 65 72 00 6c bel.lan.learning.level.limiter.l
76660 69 6d 69 74 65 72 73 00 6c 69 6e 6b 73 68 61 72 65 20 64 20 76 61 6c 75 65 20 6e 65 65 64 73 20 imiters.linkshare.d.value.needs.
76680 74 6f 20 62 65 20 6e 75 6d 65 72 69 63 00 6c 69 6e 6b 73 68 61 72 65 20 6d 31 20 76 61 6c 75 65 to.be.numeric.linkshare.m1.value
766a0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 6c 69 .needs.to.be.Kb,.Mb,.Gb,.or.%.li
766c0 6e 6b 73 68 61 72 65 20 6d 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c nkshare.m2.value.needs.to.be.Kb,
766e0 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 6c 69 6e 6b 73 68 61 72 65 20 73 65 72 76 69 63 65 20 .Mb,.Gb,.or.%.linkshare.service.
76700 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 curve.defined.but.missing.(d).va
76720 6c 75 65 00 6c 69 6e 6b 73 68 61 72 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 lue.linkshare.service.curve.defi
76740 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 ned.but.missing.initial.bandwidt
76760 68 20 28 6d 31 29 20 76 61 6c 75 65 00 6c 69 73 74 5f 70 68 70 66 69 6c 65 73 3a 20 75 6e 61 62 h.(m1).value.list_phpfiles:.unab
76780 6c 65 20 74 6f 20 65 78 61 6d 69 6e 65 20 70 61 74 68 20 25 73 00 6c 69 73 74 69 6e 67 20 6f 6e le.to.examine.path.%s.listing.on
767a0 6c 79 20 66 69 72 73 74 20 31 30 6b 20 69 74 65 6d 73 00 6c 6f 63 61 6c 68 6f 73 74 00 6c 6f 6e ly.first.10k.items.localhost.lon
767c0 67 00 6c 6f 6f 70 62 61 63 6b 00 6d 30 6e 30 77 61 6c 6c 20 69 73 20 43 6f 70 79 72 69 67 68 74 g.loopback.m0n0wall.is.Copyright
767e0 20 26 63 6f 70 79 3b 20 32 30 30 32 2d 32 30 31 35 20 62 79 20 4d 61 6e 75 65 6c 20 4b 61 73 70 .&copy;.2002-2015.by.Manuel.Kasp
76800 65 72 20 28 6d 6b 40 6e 65 6f 6e 31 2e 6e 65 74 29 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 er.(mk@neon1.net)..All.rights.re
76820 73 65 72 76 65 64 2e 00 6d 31 00 6d 32 00 6d 61 67 69 63 00 6d 69 6c 6c 69 6f 6e 00 6d 69 6e 00 served..m1.m2.magic.million.min.
76840 6d 69 6e 75 74 65 73 00 6d 6f 64 69 66 69 65 64 20 27 25 73 27 20 6d 6f 6e 69 74 6f 72 3a 00 6d minutes.modified.'%s'.monitor:.m
76860 6f 64 69 66 69 65 64 20 27 25 73 27 20 76 73 3a 00 6d 74 72 61 63 65 20 6d 65 73 73 61 67 65 73 odified.'%s'.vs:.mtrace.messages
76880 00 6d 74 72 61 63 65 20 72 65 73 70 00 6e 2f 61 00 6e 2f 6a 2f 79 20 48 3a 69 3a 73 00 6e 65 74 .mtrace.resp.n/a.n/j/y.H:i:s.net
768a0 33 30 20 2d 2d 20 49 73 6f 6c 61 74 65 64 20 2f 33 30 20 6e 65 74 77 6f 72 6b 20 70 65 72 20 63 30.--.Isolated./30.network.per.c
768c0 6c 69 65 6e 74 00 6e 65 74 77 6f 72 6b 00 6e 67 69 6e 78 20 77 69 74 68 20 4c 55 41 00 6e 6f 20 lient.network.nginx.with.LUA.no.
768e0 69 6e 66 6f 00 6e 6f 6d 6f 64 69 66 79 00 6e 6f 6e 65 00 6e 6f 70 65 65 72 00 6e 6f 71 75 65 72 info.nomodify.none.nopeer.noquer
76900 79 00 6e 6f 73 65 72 76 65 00 6e 6f 74 72 61 70 00 6e 74 6c 6d 00 6f 66 66 00 6f 66 66 6c 69 6e y.noserve.notrap.ntlm.off.offlin
76920 65 00 6f 6b 00 6f 6e 6c 69 6e 65 00 6f 70 65 6e 76 70 6e 5f 72 65 73 79 6e 63 5f 67 77 67 72 6f e.ok.online.openvpn_resync_gwgro
76940 75 70 20 63 61 6c 6c 65 64 20 77 69 74 68 20 6e 75 6c 6c 20 67 77 67 72 6f 75 70 20 70 61 72 61 up.called.with.null.gwgroup.para
76960 6d 65 74 65 72 2e 00 6f 75 74 00 6f 75 74 20 6f 66 00 6f 76 65 72 77 72 69 74 65 21 00 70 66 49 meter..out.out.of.overwrite!.pfI
76980 6e 66 6f 00 70 66 53 65 6e 73 65 20 42 6f 6f 6b 00 70 66 53 65 6e 73 65 20 44 65 66 61 75 6c 74 nfo.pfSense.Book.pfSense.Default
769a0 00 70 66 53 65 6e 73 65 20 47 6f 6c 64 00 70 66 53 79 6e 63 20 4e 6f 64 65 73 00 70 66 53 79 6e .pfSense.Gold.pfSync.Nodes.pfSyn
769c0 63 20 6e 6f 64 65 73 00 70 66 54 6f 70 00 70 66 54 6f 70 20 43 6f 6e 66 69 67 75 72 61 74 69 6f c.nodes.pfTop.pfTop.Configuratio
769e0 6e 00 70 66 73 79 6e 63 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 50 65 65 72 20 49 50 00 70 66 73 n.pfsync.Synchronize.Peer.IP.pfs
76a00 79 6e 63 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 50 65 65 72 20 49 50 20 6d 75 73 74 20 62 65 20 ync.Synchronize.Peer.IP.must.be.
76a20 61 6e 20 49 50 76 34 20 49 50 2e 00 70 66 73 79 6e 63 20 64 6f 6e 65 20 69 6e 20 25 73 20 73 65 an.IPv4.IP..pfsync.done.in.%s.se
76a40 63 6f 6e 64 73 2e 00 70 66 73 79 6e 63 20 74 72 61 6e 73 66 65 72 73 20 73 74 61 74 65 20 69 6e conds..pfsync.transfers.state.in
76a60 73 65 72 74 69 6f 6e 2c 20 75 70 64 61 74 65 2c 20 61 6e 64 20 64 65 6c 65 74 69 6f 6e 20 6d 65 sertion,.update,.and.deletion.me
76a80 73 73 61 67 65 73 20 62 65 74 77 65 65 6e 20 66 69 72 65 77 61 6c 6c 73 2e 00 70 68 61 73 65 32 ssages.between.firewalls..phase2
76aa0 20 66 6f 72 20 25 73 00 70 68 70 44 79 6e 44 4e 53 3a 20 45 52 52 4f 52 20 77 68 69 6c 65 20 75 .for.%s.phpDynDNS:.ERROR.while.u
76ac0 70 64 61 74 69 6e 67 20 49 50 20 41 64 64 72 65 73 73 20 28 41 29 20 66 6f 72 20 25 31 24 73 20 pdating.IP.Address.(A).for.%1$s.
76ae0 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 45 52 52 4f 52 20 77 68 69 6c 65 20 75 70 (%2$s).phpDynDNS:.ERROR.while.up
76b00 64 61 74 69 6e 67 20 49 50 20 41 64 64 72 65 73 73 20 28 41 41 41 41 29 20 66 6f 72 20 25 31 24 dating.IP.Address.(AAAA).for.%1$
76b20 73 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 4e 6f 74 20 75 70 64 61 74 69 6e 67 s.(%2$s).phpDynDNS:.Not.updating
76b40 20 25 73 20 41 20 72 65 63 6f 72 64 20 62 65 63 61 75 73 65 20 74 68 65 20 49 50 20 61 64 64 72 .%s.A.record.because.the.IP.addr
76b60 65 73 73 20 68 61 73 20 6e 6f 74 20 63 68 61 6e 67 65 64 2e 00 70 68 70 44 79 6e 44 4e 53 3a 20 ess.has.not.changed..phpDynDNS:.
76b80 4e 6f 74 20 75 70 64 61 74 69 6e 67 20 25 73 20 41 41 41 41 20 72 65 63 6f 72 64 20 62 65 63 61 Not.updating.%s.AAAA.record.beca
76ba0 75 73 65 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 68 61 73 20 6e 6f 74 20 63 68 61 use.the.IPv6.address.has.not.cha
76bc0 6e 67 65 64 2e 00 70 68 70 44 79 6e 44 4e 53 3a 20 75 70 64 61 74 69 6e 67 20 63 61 63 68 65 20 nged..phpDynDNS:.updating.cache.
76be0 66 69 6c 65 20 25 31 24 73 3a 20 25 32 24 73 00 70 6f 72 74 00 70 72 69 76 61 74 65 20 6b 65 79 file.%1$s:.%2$s.port.private.key
76c00 20 6f 6e 6c 79 00 70 75 62 6c 69 63 6b 65 79 00 71 75 65 75 65 00 71 75 65 75 65 73 00 72 64 36 .only.publickey.queue.queues.rd6
76c20 20 25 31 24 73 20 77 69 74 68 20 69 70 76 36 20 61 64 64 72 65 73 73 20 25 32 24 73 20 62 61 73 .%1$s.with.ipv6.address.%2$s.bas
76c40 65 64 20 6f 6e 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 00 72 65 61 64 79 00 72 65 61 6c 69 ed.on.%3$s.ipv4.%4$s.ready.reali
76c60 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 20 62 72 69 64 f.not.defined.in.interfaces.brid
76c80 67 65 20 2d 20 75 70 00 72 65 61 6c 74 69 6d 65 20 64 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 ge.-.up.realtime.d.value.needs.t
76ca0 6f 20 62 65 20 6e 75 6d 65 72 69 63 00 72 65 61 6c 74 69 6d 65 20 6d 31 20 76 61 6c 75 65 20 6e o.be.numeric.realtime.m1.value.n
76cc0 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 72 65 61 6c eeds.to.be.Kb,.Mb,.Gb,.or.%.real
76ce0 74 69 6d 65 20 6d 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 time.m2.value.needs.to.be.Kb,.Mb
76d00 2c 20 47 62 2c 20 6f 72 20 25 00 72 65 61 6c 74 69 6d 65 20 73 65 72 76 69 63 65 20 63 75 72 76 ,.Gb,.or.%.realtime.service.curv
76d20 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 6c 75 65 00 e.defined.but.missing.(d).value.
76d40 72 65 61 6c 74 69 6d 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 realtime.service.curve.defined.b
76d60 75 74 20 6d 69 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 28 6d 31 ut.missing.initial.bandwidth.(m1
76d80 29 20 76 61 6c 75 65 00 72 65 6c 65 61 73 65 64 00 72 65 6c 6f 61 64 5f 69 6e 74 65 72 66 61 63 ).value.released.reload_interfac
76da0 65 73 5f 73 79 6e 63 28 29 20 69 73 20 73 74 61 72 74 69 6e 67 2e 00 72 65 6d 6f 76 65 64 20 67 es_sync().is.starting..removed.g
76dc0 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 73 00 72 65 6d 6f 76 65 64 20 72 6f 75 74 65 20 74 6f ateway.group.%s.removed.route.to
76de0 20 25 73 00 72 65 6d 6f 76 65 64 20 72 6f 75 74 65 20 74 6f 25 73 00 72 65 73 65 72 76 65 64 00 .%s.removed.route.to%s.reserved.
76e00 72 6f 6c 6c 62 69 74 73 00 72 72 64 74 6f 6f 6c 20 72 65 73 74 6f 72 65 20 2d 66 20 27 25 31 24 rollbits.rrdtool.restore.-f.'%1$
76e20 73 27 20 27 25 32 24 73 27 20 66 61 69 6c 65 64 20 72 65 74 75 72 6e 69 6e 67 20 25 33 24 73 2e s'.'%2$s'.failed.returning.%3$s.
76e40 00 72 75 6c 65 73 00 72 75 6e 6e 69 6e 67 00 73 61 76 65 00 73 63 68 65 64 75 6c 65 00 73 65 61 .rules.running.save.schedule.sea
76e60 72 63 68 20 74 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 4c 6f 67 25 32 24 73 20 66 6f 72 20 43 rch.the.%1$sSystem.Log%2$s.for.C
76e80 41 52 50 20 64 65 6d 6f 74 69 6f 6e 2d 72 65 6c 61 74 65 64 20 65 76 65 6e 74 73 2e 00 73 65 63 ARP.demotion-related.events..sec
76ea0 74 69 6f 6e 00 73 65 63 75 72 65 20 73 68 65 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 tion.secure.shell.configuration.
76ec0 68 61 73 20 63 68 61 6e 67 65 64 2e 20 52 65 73 74 61 72 74 69 6e 67 20 73 73 68 64 2e 00 73 65 has.changed..Restarting.sshd..se
76ee0 63 75 72 65 20 73 68 65 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 63 68 61 cure.shell.configuration.has.cha
76f00 6e 67 65 64 2e 20 53 74 6f 70 70 69 6e 67 20 73 73 68 64 2e 00 73 65 6c 66 2d 73 69 67 6e 65 64 nged..Stopping.sshd..self-signed
76f20 00 73 65 72 76 65 72 00 73 65 74 00 73 65 74 73 6f 63 6b 6f 70 74 28 29 20 66 61 69 6c 65 64 2c .server.set.setsockopt().failed,
76f40 20 65 72 72 6f 72 3a 20 25 73 00 73 69 78 74 6f 34 20 25 31 24 73 20 77 69 74 68 20 69 70 76 36 .error:.%s.sixto4.%1$s.with.ipv6
76f60 20 61 64 64 72 65 73 73 20 25 32 24 73 20 62 61 73 65 64 20 6f 6e 20 25 33 24 73 20 69 70 76 34 .address.%2$s.based.on.%3$s.ipv4
76f80 20 25 34 24 73 00 73 69 7a 65 00 73 70 65 65 64 00 73 72 63 00 73 74 61 74 65 00 73 74 61 74 69 .%4$s.size.speed.src.state.stati
76fa0 63 00 73 74 61 74 69 63 20 72 6f 75 74 65 00 73 74 72 61 74 75 6d 00 73 74 72 69 6e 67 2d 66 6f c.static.route.stratum.string-fo
76fc0 72 6d 61 74 3a 20 69 73 63 73 69 3a 28 73 65 72 76 65 72 6e 61 6d 65 29 3a 28 70 72 6f 74 6f 63 rmat:.iscsi:(servername):(protoc
76fe0 6f 6c 29 3a 28 70 6f 72 74 29 3a 28 4c 55 4e 29 3a 74 61 72 67 65 74 6e 61 6d 65 20 00 73 79 73 ol):(port):(LUN):targetname..sys
77000 74 65 6d 00 74 69 63 6b 65 74 62 69 74 73 00 74 69 6d 65 00 74 72 61 66 66 69 63 20 69 73 20 62 tem.ticketbits.time.traffic.is.b
77020 6c 6f 63 6b 65 64 00 74 72 61 66 66 69 63 20 69 73 20 6c 6f 67 67 65 64 00 74 72 61 66 66 69 63 locked.traffic.is.logged.traffic
77040 20 69 73 20 6d 61 74 63 68 65 64 00 74 72 61 66 66 69 63 20 69 73 20 70 61 73 73 65 64 00 74 72 .is.matched.traffic.is.passed.tr
77060 61 66 66 69 63 20 69 73 20 72 65 6a 65 63 74 65 64 00 74 74 6c 00 75 6e 61 62 6c 65 20 74 6f 20 affic.is.rejected.ttl.unable.to.
77080 72 65 61 64 20 25 73 00 75 6e 6b 6e 6f 77 6e 20 72 65 61 73 6f 6e 00 75 70 00 75 70 70 65 72 6c read.%s.unknown.reason.up.upperl
770a0 69 6d 69 74 20 64 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6e 75 6d 65 72 69 63 imit.d.value.needs.to.be.numeric
770c0 00 75 70 70 65 72 6c 69 6d 69 74 20 6d 31 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 .upperlimit.m1.value.needs.to.be
770e0 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 75 70 70 65 72 6c 69 6d 69 74 20 6d 32 20 .Kb,.Mb,.Gb,.or.%.upperlimit.m2.
77100 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 value.needs.to.be.Kb,.Mb,.Gb,.or
77120 20 25 00 75 70 70 65 72 6c 69 6d 69 74 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 .%.upperlimit.service.curve.defi
77140 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 6c 75 65 00 75 70 70 65 72 6c ned.but.missing.(d).value.upperl
77160 69 6d 69 74 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d imit.service.curve.defined.but.m
77180 69 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 28 6d 31 29 20 76 61 issing.initial.bandwidth.(m1).va
771a0 6c 75 65 00 75 73 65 64 00 76 65 72 73 69 6f 6e 2e 73 65 72 76 65 72 20 61 6e 64 20 76 65 72 73 lue.used.version.server.and.vers
771c0 69 6f 6e 2e 62 69 6e 64 20 71 75 65 72 69 65 73 20 61 72 65 20 72 65 66 75 73 65 64 00 76 6c 61 ion.bind.queries.are.refused.vla
771e0 6e 69 66 00 77 61 69 74 69 6e 67 20 66 6f 72 20 70 66 73 79 6e 63 2e 2e 2e 00 77 61 72 6e 69 6e nif.waiting.for.pfsync....warnin
77200 67 3a 20 74 61 67 20 25 31 24 73 20 68 61 73 20 69 6e 76 61 6c 69 64 20 64 61 74 61 20 69 6e 20 g:.tag.%1$s.has.invalid.data.in.
77220 27 25 32 24 73 27 25 33 24 73 00 77 61 72 6e 69 6e 67 3a 20 74 61 67 20 25 31 24 73 20 68 61 73 '%2$s'%3$s.warning:.tag.%1$s.has
77240 20 6d 61 6c 66 6f 72 6d 65 64 20 64 61 74 61 20 69 6e 20 27 25 32 24 73 27 25 33 24 73 00 77 61 .malformed.data.in.'%2$s'%3$s.wa
77260 72 6e 69 6e 67 3a 20 74 61 67 20 25 31 24 73 20 68 61 73 20 6e 6f 20 64 61 74 61 20 69 6e 20 27 rning:.tag.%1$s.has.no.data.in.'
77280 25 32 24 73 27 25 33 24 73 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 00 77 65 62 43 6f 6e %2$s'%3$s.webConfigurator.webCon
772a0 66 69 67 75 72 61 74 6f 72 20 4c 6f 63 6b 6f 75 74 20 54 61 62 6c 65 00 77 65 62 43 6f 6e 66 69 figurator.Lockout.Table.webConfi
772c0 67 75 72 61 74 6f 72 20 61 64 6d 69 6e 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 72 gurator.admin.password.will.be.r
772e0 65 73 65 74 20 74 6f 20 27 25 73 27 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 64 6d eset.to.'%s'.webConfigurator.adm
77300 69 6e 20 75 73 65 72 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 20 74 6f 20 27 61 64 in.username.will.be.reset.to.'ad
77320 6d 69 6e 27 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 min'.webConfigurator.configurati
77340 6f 6e 20 68 61 73 20 63 68 61 6e 67 65 64 2e 20 52 65 73 74 61 72 74 69 6e 67 20 77 65 62 43 6f on.has.changed..Restarting.webCo
77360 6e 66 69 67 75 72 61 74 6f 72 2e 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 64 65 66 61 nfigurator..webConfigurator.defa
77380 75 6c 74 20 28 25 73 29 00 50 72 6f 6a 65 63 74 2d 49 64 2d 56 65 72 73 69 6f 6e 3a 20 50 41 43 ult.(%s).Project-Id-Version:.PAC
773a0 4b 41 47 45 20 56 45 52 53 49 4f 4e 0a 52 65 70 6f 72 74 2d 4d 73 67 69 64 2d 42 75 67 73 2d 54 KAGE.VERSION.Report-Msgid-Bugs-T
773c0 6f 3a 20 0a 50 4f 54 2d 43 72 65 61 74 69 6f 6e 2d 44 61 74 65 3a 20 32 30 31 37 2d 30 35 2d 32 o:..POT-Creation-Date:.2017-05-2
773e0 33 20 31 30 3a 30 32 2d 30 33 30 30 0a 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 43 3.10:02-0300.MIME-Version:.1.0.C
77400 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 ontent-Type:.text/plain;.charset
77420 3d 55 54 46 2d 38 0a 43 6f 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 =UTF-8.Content-Transfer-Encoding
77440 3a 20 38 62 69 74 0a 50 4f 2d 52 65 76 69 73 69 6f 6e 2d 44 61 74 65 3a 20 32 30 31 37 2d 30 35 :.8bit.PO-Revision-Date:.2017-05
77460 2d 31 36 20 31 31 3a 31 35 2d 30 34 30 30 0a 4c 61 73 74 2d 54 72 61 6e 73 6c 61 74 6f 72 3a 20 -16.11:15-0400.Last-Translator:.
77480 66 78 6e 65 6e 67 20 3c 38 35 39 32 36 35 34 35 40 71 71 2e 63 6f 6d 3e 0a 4c 61 6e 67 75 61 67 fxneng.<85926545@qq.com>.Languag
774a0 65 2d 54 65 61 6d 3a 20 43 68 69 6e 65 73 65 20 28 43 68 69 6e 61 29 20 3c 66 78 6e 65 6e 67 40 e-Team:.Chinese.(China).<fxneng@
774c0 67 6d 61 69 6c 2e 63 6f 6d 3e 0a 4c 61 6e 67 75 61 67 65 3a 20 7a 68 2d 48 61 6e 73 2d 43 4e 0a gmail.com>.Language:.zh-Hans-CN.
774e0 58 2d 47 65 6e 65 72 61 74 6f 72 3a 20 5a 61 6e 61 74 61 20 33 2e 39 2e 36 0a 50 6c 75 72 61 6c X-Generator:.Zanata.3.9.6.Plural
77500 2d 46 6f 72 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d 31 3b 20 70 6c 75 72 61 6c 3d 30 3b 0a 00 20 -Forms:.nplurals=1;.plural=0;...
77520 00 20 2d 20 25 31 24 73 20 e5 88 b0 20 25 32 24 73 00 e5 9c b0 e5 9d 80 00 e4 bb bb e6 84 8f e6 ..-.%1$s.....%2$s...............
77540 a0 87 e8 af 86 00 e5 85 a5 e7 ab 99 00 e8 a1 a8 e7 a4 ba e8 ae a1 e5 88 92 e8 a1 a8 e5 bd 93 e5 ................................
77560 89 8d e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 e3 80 82 00 e6 8e a5 e5 8f a3 00 e8 ................................
77580 bd bd e5 85 a5 e4 b8 ad ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 20 00 e5 87 ba e7 ab 99 20 ................................
775a0 00 e8 b7 af e5 be 84 e6 88 90 e6 9c ac 00 e4 bc 98 e5 85 88 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb ................................
775c0 b6 e7 9a 84 e5 89 a9 e4 bd 99 e7 a3 81 e7 9b 98 e7 a9 ba e9 97 b4 e4 b8 ba ef bc 9a 00 e7 b1 bb ................................
775e0 e5 9e 8b 00 20 62 69 74 73 00 e5 ae 8c e6 88 90 ef bc 81 00 e4 bf ae e6 94 b9 20 27 25 73 27 20 .....bits..................'%s'.
77600 e5 9c b0 e5 9d 80 e6 b1 a0 3a 00 e5 80 92 e7 bd ae 00 20 6f 66 20 00 e5 bc 80 e5 a7 8b e7 ab af .........:.........of...........
77620 e5 8f a3 00 e7 bb 93 e6 9d 9f e7 ab af e5 8f a3 00 20 e7 a7 92 20 28 00 20 74 6f 20 00 22 25 73 ......................(..to.."%s
77640 22 20 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e9 87 8d e5 ae 9a e5 90 91 "...............................
77660 e7 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 88 ab e5 90 8d e3 80 82 ......IP........................
77680 00 e2 80 9c 74 75 6e e2 80 9d e6 a8 a1 e5 bc 8f e6 90 ba e5 b8 a6 49 50 76 34 e5 92 8c 49 50 76 ....tun...............IPv4...IPv
776a0 36 ef bc 88 4f 53 49 e7 ac ac 33 e5 b1 82 ef bc 89 ef bc 8c e6 98 af e6 89 80 e6 9c 89 e5 b9 b3 6...OSI...3.....................
776c0 e5 8f b0 e4 b8 ad e6 9c 80 e5 b8 b8 e8 a7 81 e5 92 8c e5 85 bc e5 ae b9 e7 9a 84 e6 a8 a1 e5 bc ................................
776e0 8f e3 80 82 25 31 24 73 22 74 61 70 22 20 e6 a8 a1 e5 bc 8f e8 83 bd e5 a4 9f e6 89 bf e8 bd bd ....%1$s"tap"...................
77700 38 30 32 2e 33 ef bc 88 4f 53 49 e7 ac ac 32 e5 b1 82 ef bc 89 00 e8 bf 9e e6 8e a5 00 e7 8a b6 802.3...OSI...2.................
77720 e6 80 81 00 e4 bf a1 e6 81 af e6 9d a1 e6 95 b0 e9 99 90 e5 88 b6 00 23 20 e5 ad 98 e5 82 a8 e5 .......................#........
77740 8d b7 49 64 20 42 69 74 73 e5 bf 85 e9 a1 bb e5 9c a8 31 2d 33 31 e4 b9 8b e9 97 b4 e3 80 82 00 ..Id.Bits.........1-31..........
77760 23 20 e5 ad 98 e5 82 a8 e7 a5 a8 e6 8d ae 49 44 20 42 69 74 73 e5 bf 85 e9 a1 bb e5 9c a8 31 2d #.............ID.Bits.........1-
77780 31 36 e4 b9 8b e9 97 b4 e3 80 82 00 23 20 e5 ad 98 e5 82 a8 e6 a0 a1 e9 aa 8c 42 69 74 73 e5 bf 16..........#.............Bits..
777a0 85 e9 a1 bb e5 9c a8 31 2d 20 33 31 e4 b9 8b e9 97 b4 e3 80 82 00 e6 a0 a1 e9 aa 8c e5 92 8c e4 .......1-.31....................
777c0 bd 8d e6 95 b0 00 e5 8d b7 e4 bd 8d 00 e7 a5 a8 e4 bd 8d 00 e9 97 a8 e7 a5 a8 e5 8f b7 00 e4 bd ................................
777e0 bf e7 94 a8 e4 b8 ad e7 9a 84 e7 a7 9f e7 ba a6 e6 95 b0 e9 87 8f 00 23 20 31 00 23 20 32 00 25 .......................#.1.#.2.%
77800 31 24 64 20 e5 8c b9 e9 85 8d e7 9a 84 25 32 24 73 20 4c 6f 67 20 e6 97 a5 e5 bf 97 e6 9d a1 e7 1$d..........%2$s.Log...........
77820 9b ae e3 80 82 00 25 31 24 73 20 28 25 32 24 73 29 20 2d 20 e9 80 9a e7 9f a5 00 25 31 24 73 20 ......%1$s.(%2$s).-........%1$s.
77840 28 25 32 24 73 2f 25 33 24 73 29 e6 b4 bb e5 8a a8 e5 92 8c e8 89 af e5 a5 bd e7 9a 84 25 34 24 (%2$s/%3$s)..................%4$
77860 64 e5 88 86 e9 92 9f 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 e5 b7 b2 e4 bd bf e7 d.......%1$s.(%2$s/%3$s)........
77880 94 a8 e5 b9 b6 e8 bf 87 e6 9c 9f 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 e8 89 af ............%1$s.(%2$s/%3$s)....
778a0 e5 a5 bd e7 9a 84 25 34 24 73 e5 88 86 e9 92 9f 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 ......%4$s.......%1$s.(%2$s/%3$s
778c0 29 3a e5 9c a8 e5 b7 b2 e6 b3 a8 e5 86 8c e7 9a 84 e4 bb bb e4 bd 95 e5 8d b7 e4 b8 8a e6 89 be ):..............................
778e0 e4 b8 8d e5 88 b0 00 25 31 24 73 20 e5 8c b9 e9 85 8d e7 9a 84 20 25 32 24 73 e6 97 a5 e5 bf 97 .......%1$s...........%2$s......
77900 e6 9d a1 e7 9b ae e3 80 82 00 25 31 24 73 20 e6 9c 8d e5 8a a1 e6 98 af 20 25 32 24 73 00 25 31 ..........%1$s...........%2$s.%1
77920 24 73 20 e5 9c a8 e8 a1 8c 20 25 32 24 64 00 25 31 24 73 20 62 79 20 25 32 24 73 00 25 31 24 73 $s........%2$d.%1$s.by.%2$s.%1$s
77940 20 e7 9a 84 20 43 49 44 52 20 e6 8e a9 e7 a0 81 e4 b8 ba 20 25 32 24 73 2c 20 e5 ae 83 e5 8c 85 .....CIDR...........%2$s,.......
77960 e5 90 ab e7 9a 84 e5 9c b0 e5 9d 80 e4 b8 8d e8 b6 b3 e3 80 82 00 25 31 24 73 e5 ae 89 e8 a3 85 ......................%1$s......
77980 e5 a4 b1 e8 b4 a5 00 25 31 24 73 e5 ae 89 e8 a3 85 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 .......%1$s.....................
779a0 00 25 31 24 73 20 e6 97 a0 e6 95 88 3a 20 25 32 24 73 20 21 00 25 31 24 73 20 e6 97 a0 e6 95 88 .%1$s.......:.%2$s.!.%1$s.......
779c0 3a 20 25 32 24 73 21 21 00 25 31 24 73 20 69 73 e6 98 af e7 89 88 e6 9d 83 ef bc 86 e5 89 af e6 :.%2$s!!.%1$s.is................
779e0 9c ac 3b 20 25 32 24 73 20 25 33 24 73 e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 ..;.%2$s.%3$s...................
77a00 00 25 31 24 73 20 e5 9f ba e4 ba 8e 2f e5 8c 85 e5 90 ab e4 bb a5 e4 b8 8b e5 88 97 e5 87 ba e7 .%1$s......./...................
77a20 9a 84 e5 90 84 e7 a7 8d e5 85 8d e8 b4 b9 e6 8f 92 e4 bb b6 e3 80 82 20 25 31 24 73 20 e7 9a 84 ........................%1$s....
77a40 e4 bd 9c e8 80 85 e6 84 9f e8 b0 a2 e8 bf 99 e4 ba 9b e6 8f 92 e4 bb b6 e4 bd 9c e8 80 85 e7 9a ................................
77a60 84 e5 8a aa e5 8a 9b e3 80 82 00 25 31 24 73 20 e6 98 af e6 97 a0 e6 95 88 e7 9a 84 20 25 32 24 ...........%1$s..............%2$
77a80 73 20 e5 9c b0 e5 9d 80 2c 20 46 51 44 4e 20 e6 88 96 e5 88 ab e5 90 8d 2e 00 25 31 24 73 20 e6 s.......,.FQDN............%1$s..
77aa0 ad a3 e5 9c a8 e8 bf 98 e5 8e 9f e9 85 8d e7 bd ae 20 25 32 24 73 00 25 31 24 73 e9 87 8d e6 96 ..................%2$s.%1$s.....
77ac0 b0 e5 ae 89 e8 a3 85 e5 a4 b1 e8 b4 a5 00 25 31 24 73 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e5 b7 ..............%1$s..............
77ae0 b2 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 e7 a7 bb e9 99 a4 25 31 24 73 e5 a4 b1 e8 b4 .......................%1$s.....
77b00 a5 00 e5 b7 b2 e6 88 90 e5 8a 9f e7 a7 bb e9 99 a4 25 31 24 73 00 25 31 24 73 20 e9 9c 80 e8 a6 .................%1$s.%1$s......
77b20 81 20 2a e6 9c 80 e4 bd 8e 2a 20 25 32 24 73 20 e5 86 85 e5 ad 98 e6 89 8d e8 83 bd e8 bf 90 e8 ..*......*.%2$s.................
77b40 a1 8c 25 33 24 73 00 25 31 24 73 20 e7 a7 92 20 28 25 32 24 73 29 e4 bb a5 e5 89 8d 00 25 31 24 ..%3$s.%1$s.....(%2$s).......%1$
77b60 73 20 e5 b7 b2 e6 9b b4 e6 96 b0 e4 b8 ba 20 25 32 24 73 00 25 31 24 73 25 33 24 73 e6 ad a3 e5 s..............%2$s.%1$s%3$s....
77b80 9c a8 e5 90 af e5 8a a8 ef bc 8c e6 8f 92 e4 bb b6 e5 b0 86 e5 9c a8 e5 90 8e e5 8f b0 e9 87 8d ................................
77ba0 e6 96 b0 e5 ae 89 e8 a3 85 e3 80 82 25 32 24 73 25 31 24 73 e5 9c a8 e5 ae 8c e6 88 90 e4 b9 8b ............%2$s%1$s............
77bc0 e5 89 8d ef bc 8c e4 b8 8d e8 a6 81 e5 9c a8 47 55 49 e4 b8 ad e8 bf 9b e8 a1 8c e6 9b b4 e6 94 ...............GUI..............
77be0 b9 e3 80 82 25 32 24 73 00 25 31 24 73 28 25 32 24 73 20 e6 88 96 20 61 29 3a 20 00 25 31 24 73 ....%2$s.%1$s(%2$s.....a):..%1$s
77c00 2c 20 25 32 24 73 20 e6 9c 8d e5 8a a1 e6 98 af 20 25 33 24 73 00 25 31 24 73 2f 25 32 24 73 20 ,.%2$s...........%3$s.%1$s/%2$s.
77c20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e5 ad 97 e7 bd 91 00 25 31 24 73 41 6c 6c 6f 77 20 ......................%1$sAllow.
77c40 53 6e 6f 6f 70 3a 25 32 24 73 20 e5 85 81 e8 ae b8 e4 bb 8e e4 bb a5 e4 b8 8b e5 ae 9a e4 b9 89 Snoop:%2$s......................
77c60 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e9 80 92 e5 bd 92 e5 92 8c ...netblock.....................
77c80 e9 9d 9e e9 80 92 e5 bd 92 e8 ae bf e9 97 ae e3 80 82 20 e7 94 a8 e4 ba 8e e7 bc 93 e5 ad 98 e4 ................................
77ca0 be a6 e5 90 ac ef bc 8c e6 9c 80 e5 a5 bd e5 8f aa e8 83 bd e4 b8 ba e7 ae a1 e7 90 86 e4 b8 bb ................................
77cc0 e6 9c ba e9 85 8d e7 bd ae e3 80 82 25 33 24 73 00 25 31 24 73 41 6c 6c 6f 77 3a 25 32 24 73 20 ............%3$s.%1$sAllow:%2$s.
77ce0 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa e4 b8 8b e9 9d a2 e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c ...........................netbl
77d00 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 25 33 24 73 00 ock........................%3$s.
77d20 25 31 24 73 43 4f 4d 4d 41 4e 44 25 32 24 73 09 25 33 24 73 e4 bf 9d e5 ad 98 e5 a5 97 e6 8e a5 %1$sCOMMAND%2$s.%3$s............
77d40 e5 ad 97 e7 9a 84 e5 91 bd e4 bb a4 25 34 24 73 00 25 31 24 73 e5 8d 95 e5 87 bb e9 94 9a e7 82 ............%4$s.%1$s...........
77d60 b9 e5 9b be e6 a0 87 25 32 24 73 20 e5 9c a8 e6 89 80 e5 8d 95 e5 87 bb e7 9a 84 e8 a1 8c e4 b9 .......%2$s.....................
77d80 8b e5 89 8d e7 a7 bb e5 8a a8 e5 b7 b2 e6 a3 80 e6 9f a5 e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 20 ................................
77da0 e6 8c 89 e4 bd 8f 73 68 69 66 74 e9 94 ae e5 b9 b6 e5 8d 95 e5 87 bb e4 bb a5 e7 a7 bb e5 8a a8 ......shift.....................
77dc0 e5 9c a8 e5 8d 95 e5 87 bb e8 a1 8c e5 90 8e e9 9d a2 e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 00 25 ...............................%
77de0 31 24 73 e4 bb a3 e7 a0 81 e6 b4 bb e5 8a a8 e9 98 9f e5 88 97 25 32 24 73 00 25 31 24 73 e5 88 1$s..................%2$s.%1$s..
77e00 9b e5 bb ba 25 32 24 73 e5 86 85 e9 83 a8 43 41 e3 80 82 00 25 31 24 73 44 65 6e 79 20 4e 6f 6e ....%2$s......CA....%1$sDeny.Non
77e20 6c 6f 63 61 6c 3a 25 32 24 73 20 e4 bb 85 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa e4 b8 8b e9 9d a2 local:%2$s......................
77e40 e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e7 9a 84 .........netblock...............
77e60 e6 9d 83 e5 a8 81 e6 9c ac e5 9c b0 e6 95 b0 e6 8d ae e6 9f a5 e8 af a2 e3 80 82 20 e4 b8 8d e5 ................................
77e80 85 81 e8 ae b8 e7 9a 84 e4 bf a1 e6 81 af e5 b0 86 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 25 33 24 .............................%3$
77ea0 73 00 25 31 24 73 44 65 6e 79 3a 25 32 24 73 20 e5 81 9c e6 ad a2 e6 9d a5 e8 87 aa e4 bb a5 e4 s.%1$sDeny:%2$s.................
77ec0 b8 8b e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e7 ...........netblock.............
77ee0 9a 84 e6 9f a5 e8 af a2 e3 80 82 25 33 24 73 00 25 31 24 73 e8 be 93 e5 85 a5 4c 41 4e e6 8e a5 ...........%3$s.%1$s......LAN...
77f00 e5 8f a3 e5 90 8d e7 a7 b0 e6 88 96 e8 be 93 e5 85 a5 20 27 61 27 e8 87 aa e5 8a a8 e6 a3 80 e6 ...................'a'..........
77f20 b5 8b 20 25 32 24 73 e6 b3 a8 e6 84 8f 3a 20 e8 bf 99 e5 b0 86 e5 90 af e7 94 a8 e5 ae 8c e5 85 ...%2$s......:..................
77f40 a8 e9 98 b2 e7 81 ab e5 a2 99 2f 20 4e 41 54 e6 a8 a1 e5 bc 8f 2e 25 33 24 73 28 25 34 24 73 20 ........../.NAT.......%3$s(%4$s.
77f60 e6 8c 89 e5 9b 9e e8 bd a6 e9 94 ae e5 b0 86 e5 ae 8c e6 88 90 e8 ae be e7 bd ae 29 3a 25 35 24 ...........................):%5$
77f80 73 00 25 31 24 73 e8 be 93 e5 85 a5 e5 8f af e9 80 89 e6 8e a5 e5 8f a3 20 25 32 24 73 20 e7 9a s.%1$s...................%2$s...
77fa0 84 e5 90 8d e5 ad 97 20 e6 88 96 e6 8c 89 20 27 61 27 e9 94 ae e8 87 aa e5 8a a8 e9 85 8d e7 bd ...............'a'..............
77fc0 ae 25 33 24 73 28 25 34 24 73 20 e6 8c 89 e5 9b 9e e8 bd a6 e9 94 ae e5 ae 8c e6 88 90 29 3a 25 .%3$s(%4$s...................):%
77fe0 35 24 73 00 25 31 24 73 e9 94 99 e8 af af 3a e4 b8 8d e8 83 bd e5 8f 91 e7 8e b0 20 25 32 24 73 5$s.%1$s......:.............%2$s
78000 25 33 24 73 e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 25 31 24 73 e6 98 be e7 a4 ba e6 8b a5 e5 a1 %3$s.............%1$s...........
78020 9e e9 80 9a e7 9f a5 25 32 24 73 00 25 31 24 73 46 44 25 32 24 73 09 25 33 24 73 e5 a5 97 e6 8e .......%2$s.%1$sFD%2$s.%3$s.....
78040 a5 e5 ad 97 e7 9a 84 e6 96 87 e4 bb b6 e6 8f 8f e8 bf b0 e7 bc 96 e5 8f b7 25 34 24 73 00 25 31 .........................%4$s.%1
78060 24 73 46 4f 52 45 49 47 4e 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 e7 bb 91 e5 ae 9a $sFOREIGN.ADDRESS%2$s.%3$s......
78080 e5 88 b0 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e5 a4 96 e9 83 a8 e7 ab af e7 9a 84 e5 9c b0 e5 9d ................................
780a0 80 25 34 24 73 00 25 31 24 73 e6 a0 87 e8 af 86 3a 25 32 24 73 20 41 20 3d 20 61 75 74 68 6f 72 .%4$s.%1$s......:%2$s.A.=.author
780c0 69 7a 65 64 2c 20 45 20 3d 20 45 78 74 65 6e 64 65 64 20 52 61 74 65 20 28 38 30 32 2e 31 31 67 ized,.E.=.Extended.Rate.(802.11g
780e0 29 2c 20 50 20 3d 20 50 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 6f 64 65 2e 25 33 24 73 25 31 24 ),.P.=.Power.saving.mode.%3$s%1$
78100 73 e6 80 a7 e8 83 bd 3a 25 32 24 73 20 45 20 3d 20 45 53 53 20 28 69 6e 66 72 61 73 74 72 75 63 s......:%2$s.E.=.ESS.(infrastruc
78120 74 75 72 65 20 6d 6f 64 65 29 2c 20 49 20 3d 20 49 42 53 53 20 28 61 64 2d 68 6f 63 20 6d 6f 64 ture.mode),.I.=.IBSS.(ad-hoc.mod
78140 65 29 2c 20 50 20 3d 20 70 72 69 76 61 63 79 20 28 57 45 50 2f 54 4b 49 50 2f 41 45 53 29 2c 20 e),.P.=.privacy.(WEP/TKIP/AES),.
78160 53 20 3d 20 53 68 6f 72 74 20 70 72 65 61 6d 62 6c 65 2c 20 73 20 3d 20 53 68 6f 72 74 20 73 6c S.=.Short.preamble,.s.=.Short.sl
78180 6f 74 20 74 69 6d 65 2e 00 25 31 24 73 e5 a6 82 e6 9e 9c e4 b8 8a e8 bf b0 e6 b6 88 e6 81 af e5 ot.time..%1$s...................
781a0 9c a8 e5 87 a0 e4 b8 aa e5 b0 8f e6 97 b6 e5 90 8e e4 bb 8d e6 98 be e7 a4 ba ef bc 8c e8 af b7 ................................
781c0 e4 bd bf e7 94 a8 20 25 33 24 73 e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 e2 80 9c e6 b8 85 e9 99 a4 .......%3$s.....................
781e0 e6 8f 92 e4 bb b6 e9 94 81 e5 ae 9a e2 80 9d e6 8c 89 e9 92 ae ef bc 8c e7 84 b6 e5 90 8e e6 89 ................................
78200 8b e5 8a a8 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e3 80 82 25 32 24 73 00 25 31 .........................%2$s.%1
78220 24 73 20 56 4c 41 4e e6 a0 87 e8 ae b0 e6 97 a0 e6 95 88 20 27 25 32 24 73 27 25 33 24 73 00 25 $s.VLAN.............'%2$s'%3$s.%
78240 31 24 73 e6 8e a5 e5 8f a3 e5 90 8d e7 a7 b0 e6 97 a0 e6 95 88 20 27 25 32 24 73 27 25 33 24 73 1$s...................'%2$s'%3$s
78260 00 25 31 24 73 4c 4f 43 41 4c 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 e7 bb 91 e5 ae .%1$sLOCAL.ADDRESS%2$s.%3$s.....
78280 9a e5 88 b0 e5 a5 97 e6 8e a5 e5 ad 97 e6 9c ac e5 9c b0 e7 ab af e7 9a 84 e5 9c b0 e5 9d 80 25 ...............................%
782a0 34 24 73 00 25 31 24 73 e7 9b 91 e8 a7 86 e5 99 a8 25 32 24 73 20 e8 bf 87 e6 bb a4 e5 99 a8 e9 4$s.%1$s.........%2$s...........
782c0 87 8d e6 96 b0 e5 8a a0 e8 bd bd e8 bf 9b e5 ba a6 e3 80 82 00 25 31 24 73 e5 8f af e9 80 89 e6 .....................%1$s.......
782e0 8e a5 e5 8f a3 20 25 32 24 73 e6 89 be e5 88 b0 e7 9a 84 e8 af b4 e6 98 8e 3a 20 25 33 24 73 00 ......%2$s...............:.%3$s.
78300 25 31 24 73 50 49 44 25 32 24 73 09 25 33 24 73 e4 bf 9d e5 ad 98 e5 a5 97 e6 8e a5 e5 ad 97 e7 %1$sPID%2$s.%3$s................
78320 9a 84 e5 91 bd e4 bb a4 e7 9a 84 e8 bf 9b e7 a8 8b 49 44 25 34 24 73 00 25 31 24 73 50 52 4f 54 .................ID%4$s.%1$sPROT
78340 4f 25 32 24 73 09 25 33 24 73 e4 b8 8e e5 a5 97 e6 8e a5 e5 ad 97 e7 9b b8 e5 85 b3 e8 81 94 e7 O%2$s.%3$s......................
78360 9a 84 e4 bc a0 e8 be 93 e5 8d 8f e8 ae ae 25 34 24 73 00 25 31 24 73 e6 8f 92 e4 bb b6 e6 ad a3 ..............%4$s.%1$s.........
78380 e5 9c a8 e5 90 8e e5 8f b0 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e3 80 82 25 32 24 73 25 31 24 73 ........................%2$s%1$s
783a0 e5 9c a8 e5 ae 8c e6 88 90 e4 b9 8b e5 89 8d ef bc 8c e4 b8 8d e8 a6 81 e5 9c a8 47 55 49 e4 b8 ...........................GUI..
783c0 ad e8 bf 9b e8 a1 8c e6 9b b4 e6 94 b9 e3 80 82 25 32 24 73 00 25 31 24 73 e9 9a 8f e6 9c ba e6 ................%2$s.%1$s.......
783e0 97 a9 e6 9c 9f e6 a3 80 e6 b5 8b e8 be 93 e5 85 a5 e5 92 8c e8 be 93 e5 87 ba 25 32 24 73 00 25 ..........................%2$s.%
78400 31 24 73 e9 9a 8f e6 9c ba e6 97 a9 e6 9c 9f e6 a3 80 e6 b5 8b 25 32 24 73 00 25 31 24 73 52 65 1$s..................%2$s.%1$sRe
78420 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 20 e4 bb 85 e5 85 81 e8 ae b8 e6 9d a5 e8 fuse.Nonlocal:%2$s..............
78440 87 aa e4 b8 8b e9 9d a2 e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 bb e6 9c ba e6 .................netblock.......
78460 9d 83 e5 a8 81 e6 9c ac e5 9c b0 e6 95 b0 e6 8d ae e6 9f a5 e8 af a2 e3 80 82 e5 8f 91 e9 80 81 ................................
78480 e5 b7 b2 e6 8b 92 e7 bb 9d e7 9a 84 44 4e 53 20 e4 bb a3 e7 a0 81 e5 87 ba e9 94 99 e4 bf a1 e6 ............DNS.................
784a0 81 af e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e4 bb a5 e8 8e b7 e5 8f 96 e4 b8 8d e5 85 81 e8 ae b8 ................................
784c0 e7 9a 84 e4 bf a1 e6 81 af e3 80 82 00 25 31 24 73 52 65 66 75 73 65 3a 25 32 24 73 20 e5 81 9c .............%1$sRefuse:%2$s....
784e0 e6 ad a2 e6 9d a5 e8 87 aa e4 bb a5 e4 b8 8b e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b ........................netblock
78500 e5 86 85 e7 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e6 9f a5 e8 af a2 ef bc 8c e4 bd 86 e5 b0 86 e5 b7 ................................
78520 b2 e6 8b 92 e7 bb 9d e7 9a 84 44 4e 53 e4 bb a3 e7 a0 81 e9 94 99 e8 af af e4 bf a1 e6 81 af e5 ..........DNS...................
78540 8f 91 e9 80 81 e5 9b 9e e5 ae a2 e6 88 b7 e7 ab af e3 80 82 25 33 24 73 00 25 31 24 73 e7 ba af ....................%3$s.%1$s...
78560 4e 41 54 e6 a8 a1 e5 bc 8f e4 bd bf e7 94 a8 e4 b8 80 e7 bb 84 4e 41 54 e8 a7 84 e5 88 99 e7 9b NAT..................NAT........
78580 b4 e6 8e a5 e5 b0 86 e6 95 b0 e6 8d ae e5 8c 85 e8 bd ac e5 8f 91 e5 88 b0 e7 9b ae e6 a0 87 e7 ................................
785a0 ab af e5 8f a3 e3 80 82 20 e5 ae 83 e5 85 b7 e6 9c 89 e6 9b b4 e5 a5 bd e7 9a 84 e5 8f af e6 89 ................................
785c0 a9 e5 b1 95 e6 80 a7 ef bc 8c e4 bd 86 e6 98 af e5 bf 85 e9 a1 bb e8 83 bd e5 a4 9f e5 87 86 e7 ................................
785e0 a1 ae e5 9c b0 e7 a1 ae e5 ae 9a e5 9c a8 e5 8a a0 e8 bd bd e8 a7 84 e5 88 99 e6 97 b6 e7 94 a8 ................................
78600 e4 ba 8e e4 b8 8e e7 9b ae e6 a0 87 e8 bf 9b e8 a1 8c e9 80 9a e4 bf a1 e7 9a 84 e6 8e a5 e5 8f ................................
78620 a3 e5 92 8c e7 bd 91 e5 85 b3 49 50 e3 80 82 20 e9 99 a4 e4 ba 86 e5 8d 8f e8 ae ae e7 9a 84 e9 ..........IP....................
78640 99 90 e5 88 b6 e4 b9 8b e5 a4 96 ef bc 8c e6 b2 a1 e6 9c 89 e5 af b9 e7 ab af e5 8f a3 e6 95 b0 ................................
78660 e9 87 8f e7 9a 84 e5 9b ba e6 9c 89 e9 99 90 e5 88 b6 e3 80 82 20 e6 94 af e6 8c 81 e6 89 80 e6 ................................
78680 9c 89 e5 8f af e7 94 a8 e4 ba 8e e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 e5 8d 8f e8 ae ae ................................
786a0 e3 80 82 25 32 24 73 4e 41 54 20 2b e4 bb a3 e7 90 86 e6 a8 a1 e5 bc 8f e4 bd bf e7 94 a8 e5 b8 ...%2$sNAT.+....................
786c0 ae e5 8a a9 e7 a8 8b e5 ba 8f e5 90 91 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 e7 9b ae e6 ................................
786e0 a0 87 e5 8f 91 e9 80 81 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 20 e5 ae 83 e5 9c a8 e8 ae be e7 bd ................................
78700 ae e4 b8 ad e9 9d 9e e5 b8 b8 e6 9c 89 e7 94 a8 ef bc 8c e5 85 b6 e4 b8 ad e7 94 a8 e4 ba 8e e4 ................................
78720 b8 8e e7 9b ae e6 a0 87 e8 bf 9b e8 a1 8c e9 80 9a e4 bf a1 e7 9a 84 e6 8e a5 e5 8f a3 e5 92 8c ................................
78740 2f e6 88 96 e7 bd 91 e5 85 b3 49 50 e5 9c a8 e5 8a a0 e8 bd bd e8 a7 84 e5 88 99 e6 97 b6 e6 97 /.........IP....................
78760 a0 e6 b3 95 e5 87 86 e7 a1 ae e7 a1 ae e5 ae 9a e3 80 82 20 e4 b8 8d e4 b8 ba e5 a4 a7 e4 ba 8e ................................
78780 35 30 30 e4 b8 aa e7 ab af e5 8f a3 e7 9a 84 e8 8c 83 e5 9b b4 e5 88 9b e5 bb ba e6 98 a0 e5 b0 500.............................
787a0 84 e8 a7 84 e5 88 99 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e4 bc 9a e5 9c a8 e8 b6 85 e8 bf 87 31 ...............................1
787c0 30 30 30 e4 b8 aa e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e4 b9 8b e9 97 b4 e4 bd bf e7 94 a8 e6 98 000.............................
787e0 a0 e5 b0 84 e8 a7 84 e5 88 99 e3 80 82 20 e4 bb 85 e6 94 af e6 8c 81 54 43 50 e5 92 8c 55 44 50 .......................TCP...UDP
78800 e5 8d 8f e8 ae ae e3 80 82 25 33 24 73 e9 85 8d e7 bd ae e5 8d 95 e4 b8 aa e8 a7 84 e5 88 99 ef .........%3$s...................
78820 bc 8c e5 88 99 e6 a0 b9 e6 8d ae e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e8 a6 86 e7 9b 96 e6 ad a4 ................................
78840 e7 b3 bb e7 bb 9f e8 ae be e7 bd ae e3 80 82 00 25 31 24 73 55 53 45 52 25 32 24 73 09 25 33 24 ................%1$sUSER%2$s.%3$
78860 73 e6 8b a5 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e7 94 a8 e6 88 b7 25 34 24 73 00 25 64 s........................%4$s.%d
78880 20 e6 98 af e9 85 8d e7 bd ae e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 9c 80 e5 a4 a7 e6 ................................
788a0 95 b0 e9 87 8f e3 80 82 00 25 73 00 25 73 20 49 50 e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e8 af .........%s.%s.IP...............
788c0 b7 e6 b3 a8 e6 84 8f ef bc 8c e7 a6 81 e7 94 a8 e4 b8 8d e4 bc 9a e5 9c a8 e9 87 8d e6 96 b0 e5 ................................
788e0 90 af e5 8a a8 e5 90 8e e7 94 9f e5 ad 98 ef bc 8c e5 b9 b6 e4 b8 94 e6 9f 90 e4 ba 9b e9 85 8d ................................
78900 e7 bd ae e6 9b b4 e6 94 b9 e5 b0 86 e9 87 8d e6 96 b0 e5 90 af e7 94 a8 e3 80 82 00 25 73 20 e8 ............................%s..
78920 a1 a8 00 25 73 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 ad 97 e5 92 8c ...%s...........................
78940 e6 ad a3 e6 95 b0 e3 80 82 00 25 73 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 25 73 20 e5 b7 b2 ..........%s..............%s....
78960 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 00 25 73 20 e5 b7 b2 e5 bc 80 e5 a7 8b e3 80 82 00 25 73 20 .............%s..............%s.
78980 e5 b7 b2 e5 81 9c e6 ad a2 00 25 73 20 e5 b7 b2 e6 a3 80 e6 b5 8b e5 88 b0 e5 b4 a9 e6 ba 83 e6 ..........%s....................
789a0 8a a5 e5 91 8a e6 88 96 e7 bc 96 e7 a8 8b e9 94 99 e8 af af e3 80 82 00 25 73 e6 b2 a1 e6 9c 89 ........................%s......
789c0 e5 ad 90 e7 bd 91 00 25 73 20 53 54 50 e7 9a 84 e6 8e a5 e5 8f a3 e8 b7 af e5 be 84 e5 bc 80 e9 .......%s.STP...................
789e0 94 80 e5 bf 85 e9 a1 bb e6 98 af 31 e3 80 9c 32 30 30 30 30 30 30 30 30 e4 b9 8b e9 97 b4 e7 9a ...........1...200000000........
78a00 84 e6 95 b4 e6 95 b0 e3 80 82 00 25 73 20 53 54 50 e7 9a 84 e6 8e a5 e5 8f a3 e4 bc 98 e5 85 88 ...........%s.STP...............
78a20 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 30 e5 88 b0 32 34 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 ............0...240.............
78a40 95 b0 e3 80 82 00 25 73 20 e6 97 a0 e6 95 88 ef bc 9a e5 a4 aa e7 9f ad ef bc 81 00 25 73 20 e6 ......%s....................%s..
78a60 98 af e5 8c 85 e5 90 ab e8 b6 85 e8 bf 87 36 34 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad ..............64...IP...........
78a80 90 e7 bd 91 ef bc 88 e5 9c a8 e2 80 9c e7 a6 81 e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ef ................................
78aa0 bc 89 e3 80 82 00 25 73 e6 98 af e5 8c 85 e5 90 ab e8 b6 85 e8 bf 87 36 34 e4 b8 aa 49 50 e5 9c ......%s...............64...IP..
78ac0 b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 bd 91 ef bc 88 e5 9c a8 e2 80 9c e5 90 af e7 94 a8 e2 80 9d e5 ................................
78ae0 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 80 82 00 25 73 20 e6 98 af e5 8c 85 e5 90 ab e8 b6 85 e8 bf ...............%s...............
78b00 87 36 34 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 bd 91 e3 80 82 00 25 73 e4 b8 8d .64...IP...................%s...
78b20 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 49 50 76 34 e5 ad 90 e7 bd ............IP.........IPv4.....
78b40 91 ef bc 88 e5 9c a8 e2 80 9c e7 a6 81 e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 ................................
78b60 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 49 ...%s...............IP.........I
78b80 50 76 34 e5 ad 90 e7 bd 91 ef bc 88 e5 9c a8 e2 80 9c e5 90 af e7 94 a8 e2 80 9d e5 88 97 e8 a1 Pv4.............................
78ba0 a8 e4 b8 ad ef bc 89 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c ...........%s...............IP..
78bc0 b0 e5 9d 80 e3 80 81 49 50 76 34 e5 ad 90 e7 bd 91 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 73 .......IPv4...................%s
78be0 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e6 97 a0 ................IPv4............
78c00 e6 b3 95 e5 88 a0 e9 99 a4 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 .............%s...............IP
78c20 76 36 e5 9c b0 e5 9d 80 e6 88 96 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 e3 80 82 00 25 73 20 e4 b8 v6.........................%s...
78c40 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e6 9c 8d e5 8a a1 e5 ................................
78c60 99 a8 00 25 73 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 ...%s...........................
78c80 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d 00 e7 bb 93 e6 9d 9f e7 9b ae e7 9a 84 e7 ab IP..............................
78ca0 af e5 8f a3 e5 80 bc 25 73 e6 97 a0 e6 95 88 20 e3 80 82 20 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af .......%s.......................
78cc0 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e6 88 1...65535.......................
78ce0 96 e6 95 b4 e6 95 b0 e3 80 82 00 e7 bb 93 e6 9d 9f e6 ba 90 e7 ab af e5 8f a3 e5 80 bc 25 73 e6 .............................%s.
78d00 97 a0 e6 95 88 e3 80 82 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 ................................
78d20 e5 88 ab e5 90 8d e6 88 96 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 .........1...65535..............
78d40 b0 e3 80 82 00 25 73 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 .....%s.........................
78d60 8f a3 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 ...............%s...............
78d80 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 82 00 25 73 e4 b8 8d e6 98 .........................%s.....
78da0 af e6 9c 89 e6 95 88 e7 9a 84 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e3 ................................
78dc0 80 82 20 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a ...............1...65535........
78de0 84 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e6 88 96 e6 95 b4 e6 95 b0 e3 80 82 00 25 73 e4 b8 8d e6 ..........................%s....
78e00 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 ....................IP..........
78e20 88 ab e5 90 8d e3 80 82 00 e5 bc 80 e5 a7 8b e7 9b ae e7 9a 84 e7 ab af e5 8f a3 e5 80 bc 25 73 ..............................%s
78e40 e6 97 a0 e6 95 88 e3 80 82 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e7 ab af e5 8f ................................
78e60 a3 e5 88 ab e5 90 8d e6 88 96 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 ..........1...65535.............
78e80 95 b0 e3 80 82 00 e5 bc 80 e5 a7 8b e6 ba 90 e7 ab af e5 8f a3 e5 80 bc e6 97 a0 e6 95 88 25 73 ..............................%s
78ea0 e3 80 82 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e5 88 ab e5 90 ................................
78ec0 8d e6 88 96 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 25 73 20 ....1...65535................%s.
78ee0 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e3 80 82 e8 af b7 e6 9b b4 e6 ad a3 ............IP..................
78f00 e9 94 99 e8 af af e7 bb a7 e7 bb ad 00 25 73 e4 bb 85 e5 9c a8 e7 bd 91 e5 85 b3 e8 ae be e7 bd .............%s.................
78f20 ae e4 b8 ba e2 80 9c e9 bb 98 e8 ae a4 e2 80 9d e6 97 b6 e6 9c 89 e6 95 88 e3 80 82 00 25 73 20 .............................%s.
78f40 e5 8f aa e5 af b9 e5 8d 8f e8 ae ae 54 43 50 e6 9c 89 e6 95 88 e3 80 82 00 25 73 e6 98 af e5 8f ............TCP..........%s.....
78f60 a6 e4 b8 80 e7 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 20 e4 bb 8e e7 bd 91 ................................
78f80 e6 a1 a5 e6 88 90 e5 91 98 e4 b8 ad e5 88 a0 e9 99 a4 e6 8e a5 e5 8f a3 e4 bb a5 e7 bb a7 e7 bb ................................
78fa0 ad e3 80 82 00 25 73 20 e5 8f 91 e7 94 9f e6 9c aa e7 9f a5 e5 8f 98 e5 8c 96 00 25 73 20 e5 bf .....%s....................%s...
78fc0 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e5 88 ab ................IPv4............
78fe0 e5 90 8d e3 80 82 00 25 73 20 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 .......%s...................IPv4
79000 e5 9c b0 e5 9d 80 e3 80 82 00 25 73 20 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 ..........%s...................I
79020 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 73 20 Pv4...IPv6...................%s.
79040 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 ..................IPv4...IPv6...
79060 e5 9d 80 e3 80 82 00 25 73 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 .......%s..................IPv6.
79080 9c b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 73 20 e5 bf 85 e9 a1 bb e6 98 af e6 9c ..................%s............
790a0 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 25 73 20 e8 ae b0 e5 bd 95 e3 80 .......IPv6..........%s.........
790c0 82 00 25 73 e5 8d 95 e5 87 bb e5 85 b6 e4 bb 96 50 50 54 50 e5 92 8c 4c 32 54 50 e9 85 8d e7 bd ..%s............PPTP...L2TP.....
790e0 ae e9 80 89 e9 a1 b9 e3 80 82 20 e5 a6 82 e6 9e 9c e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e8 af b7 ................................
79100 e5 85 88 e4 bf 9d e5 ad 98 e3 80 82 00 25 73 e7 94 a8 e6 88 b7 e5 88 9b e5 bb ba e7 9a 84 e4 b8 .............%s.................
79120 bb e9 a2 98 e4 b8 8d e5 8f 97 e6 94 af e6 8c 81 ef bc 8c e8 af b7 e8 87 aa e8 a1 8c e6 89 bf e6 ................................
79140 8b 85 e4 bd bf e7 94 a8 e9 a3 8e e9 99 a9 e3 80 82 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 ..................%s............
79160 e5 88 a0 e9 99 a4 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 20 28 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c ...................(............
79180 20 27 25 73 27 20 e4 b8 8d e5 9c a8 e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a .'%s'.............)..%s.........
791a0 e5 b7 b2 e5 88 a0 e9 99 a4 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 20 28 e6 8e a5 e5 8f a3 20 27 25 ......................(.......'%
791c0 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 s'.............)..%s............
791e0 e5 88 a0 e9 99 a4 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 20 28 e6 ba 90 e7 bd 91 e7 bb 9c 20 27 25 ...................(..........'%
79200 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 s'.............)..%s............
79220 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 8f e7 ae a1 e7 90 86 e8 a7 84 e5 88 99 20 28 e7 9b ae e6 a0 87 .........................(......
79240 e7 bd 91 e7 bb 9c 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 .......'%s'.............)..%s...
79260 e5 91 8a ef bc 9a e5 b7 b2 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 ae a1 e7 90 ................................
79280 86 e8 a7 84 e5 88 99 20 28 e6 8e a5 e5 8f a3 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c ........(.......'%s'............
792a0 a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 8f e7 ae .)..%s..........................
792c0 a1 e7 90 86 e8 a7 84 e5 88 99 20 28 e6 ba 90 e7 bd 91 e7 bb 9c 20 27 25 73 27 20 e4 b8 8d e5 86 ...........(..........'%s'......
792e0 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e6 ad a3 e5 9c a8 e5 86 99 e5 85 a5 e9 85 8d e7 bd ae 2e 2e .......)..%s....................
79300 2e 2e 2e 00 26 6e 62 73 70 3b 00 31 30 30 20 c3 97 20 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 20 c3 ....&nbsp;.100..................
79320 b7 20 28 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f 20 2d 20 e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 29 e3 ..(.............-.............).
79340 80 82 00 26 71 75 6f 74 3b e5 bf ab e9 80 9f 26 71 75 6f 74 3b 20 20 e8 a7 84 e5 88 99 e3 80 82 ...&quot;......&quot;...........
79360 20 e7 ab 8b e5 8d b3 e5 8c b9 e9 85 8d e5 ba 94 e7 94 a8 e3 80 82 00 27 2c 27 e4 b8 8d e5 85 81 .......................','......
79380 e8 ae b8 e3 80 82 00 e2 80 9c ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 52 65 73 6f ............................Reso
793a0 75 72 63 65 20 52 65 63 6f 72 64 20 53 65 74 20 ef bc 89 52 52 73 65 74 73 e5 92 8c e6 b6 88 e6 urce.Record.Set....RRsets.......
793c0 81 af e7 9a 84 e6 9c 80 e5 a4 a7 54 54 4c e2 80 9d e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 ...........TTL..................
793e0 e6 95 b0 e3 80 82 00 e2 80 9c ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 52 65 73 6f ............................Reso
79400 75 72 63 65 20 52 65 63 6f 72 64 20 53 65 74 20 ef bc 89 52 52 73 65 74 73 e5 92 8c e6 b6 88 e6 urce.Record.Set....RRsets.......
79420 81 af e7 9a 84 e6 9c 80 e5 b0 8f 54 54 4c e2 80 9d e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 ...........TTL..................
79440 e6 95 b0 e3 80 82 00 e2 80 9c e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e2 80 9d e5 8f 82 e6 ................................
79460 95 b0 e4 b8 8d e5 ba 94 e8 ae be e7 bd ae e4 b8 ba e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a ................................
79480 e5 bd 93 e5 89 8d e4 bd bf e7 94 a8 e7 9a 84 e4 bb bb e4 bd 95 49 50 e5 9c b0 e5 9d 80 e3 80 82 .....................IP.........
794a0 00 28 25 31 24 73 20 e5 b0 8f e6 97 b6 20 25 32 24 73 20 47 4d 54 29 00 28 25 31 24 73 31 36 e8 .(%1$s........%2$s.GMT).(%1$s16.
794c0 bf 9b e5 88 b6 25 32 24 73 20 e4 bb 8e 20 30 20 e5 88 b0 20 25 33 24 73 29 20 e6 ad a4 e5 ad 97 .....%2$s.....0.....%3$s).......
794e0 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af ef bc 88 e5 a7 94 e6 b4 be ef bc 89 49 50 76 36 e5 ...........................IPv6.
79500 89 8d e7 bc 80 e6 a0 87 e8 af 86 e3 80 82 20 e8 bf 99 e5 b0 86 e5 9f ba e4 ba 8e e5 8a a8 e6 80 ................................
79520 81 49 50 76 36 e8 bf 9e e6 8e a5 e7 a1 ae e5 ae 9a e5 8f af e9 85 8d e7 bd ae e7 9a 84 e7 bd 91 .IPv6...........................
79540 e7 bb 9c 49 44 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 30 e3 80 82 00 ef bc 88 31 e3 80 ...ID................0.......1..
79560 9c 31 30 30 ef bc 89 ef bc 9a 00 ef bc 88 e8 bf 99 e9 80 9a e5 b8 b8 e4 b8 8d e6 8e a8 e8 8d 90 .100............................
79580 ef bc 8c e4 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e5 86 b5 e4 b8 8b e5 8f af e8 83 bd e9 9c ................................
795a0 80 e8 a6 81 ef bc 89 e3 80 82 00 ef bc 88 e6 ad a4 e6 9d 83 e9 99 90 e5 ae 9e e9 99 85 e5 90 91 ................................
795c0 e7 94 a8 e6 88 b7 e6 8f 90 e4 be 9b e4 ba 86 e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e5 88 ab e7 9a ................................
795e0 84 e8 ae bf e9 97 ae e6 9d 83 e9 99 90 ef bc 89 00 ef bc 88 e6 ad a4 e6 9d 83 e9 99 90 e5 b0 86 ................................
79600 e5 90 91 e7 bb 84 e4 b8 ad e7 9a 84 e7 94 a8 e6 88 b7 e6 8f 90 e4 be 9b e7 ae a1 e7 90 86 e5 91 ................................
79620 98 e7 ba a7 e5 88 ab e7 9a 84 e8 ae bf e9 97 ae e6 9d 83 e9 99 90 ef bc 89 00 28 55 29 53 49 4d ..........................(U)SIM
79640 e5 8d a1 e9 94 81 e5 ae 9a e7 8a b6 e6 80 81 00 ef bc 88 e6 ad a3 e5 9c a8 e6 9b b4 e6 96 b0 2e ................................
79660 2e 2e ef bc 89 00 28 e7 94 a8 e6 88 b7 20 25 73 29 00 ef bc 88 e7 ae a1 e7 90 86 e5 91 98 e6 9d ......(.......%s)...............
79680 83 e9 99 90 ef bc 89 00 ef bc 88 e9 bb 98 e8 ae a4 ef bc 89 00 ef bc 88 e5 8e 86 e5 8f b2 ef bc ................................
796a0 89 00 ef bc 88 e6 9c 80 e6 96 b0 e5 9c a8 e5 ba 95 e9 83 a8 ef bc 89 00 ef bc 88 e6 9c 80 e6 96 ................................
796c0 b0 e5 9c a8 e9 a1 b6 e9 83 a8 ef bc 89 00 28 e6 97 a0 e5 9b be e8 a1 a8 29 00 28 e5 85 b6 e4 bb ..............(.........).(.....
796e0 96 29 00 ef bc 88 e5 b9 b3 e5 8f b0 e9 bb 98 e8 ae a4 ef bc 89 00 2a 00 e6 8f 90 e7 a4 ba ef bc .)....................*.........
79700 9a e5 8f af e5 9c a8 e4 b8 8b e9 9d a2 e9 85 8d e7 bd ae e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 ................................
79720 99 a8 e6 a8 a1 e5 9d 97 00 2a 36 20 52 44 e8 be b9 e7 95 8c e4 b8 ad e7 bb a7 00 2a e5 8a a8 e4 .........*6.RD.............*....
79740 bd 9c 00 2a e5 9c b0 e5 9d 80 00 2a e5 9c b0 e5 9d 80 e7 b0 87 00 2a e5 9c b0 e5 9d 80 00 2a e5 ...*.......*..........*.......*.
79760 88 ab e5 90 8d 00 2a e8 a6 81 e5 af bc e5 85 a5 e7 9a 84 e5 88 ab e5 90 8d 00 2a e5 88 86 e9 85 ......*...................*.....
79780 8d e6 9d 83 e9 99 90 00 2a e8 ae a4 e8 af 81 e6 91 98 e8 a6 81 e7 ae 97 e6 b3 95 00 2a e8 ae a4 ........*...................*...
797a0 e8 af 81 e6 96 b9 e6 b3 95 00 2a e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 2a e8 ae a4 e8 ..........*................*....
797c0 af 81 e7 b1 bb e5 9e 8b 00 2a e8 ae a4 e8 af 81 e5 90 8e e5 8f b0 00 2a e7 bb 91 e5 ae 9a e5 87 .........*.............*........
797e0 ad e6 8d ae 00 2a e5 88 86 e6 94 af 00 2a 43 41 e7 ad be e7 bd b2 00 2a 43 52 4c e6 95 b0 e6 8d .....*.......*CA.......*CRL.....
79800 ae 00 2a 43 53 52 e7 ad be e7 bd b2 00 2a e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 ..*CSR.......*..................
79820 00 2a e8 af 81 e4 b9 a6 e6 b7 b1 e5 ba a6 00 2a e8 af 81 e4 b9 a6 e7 b1 bb e5 9e 8b 20 00 2a e8 .*.............*..............*.
79840 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 2a e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae 20 ..................*.............
79860 00 2a e8 af 81 e4 b9 a6 e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e5 a4 a9 ef bc 89 00 2a e5 9f 8e e5 .*.........................*....
79880 b8 82 20 00 2a e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 20 00 2a e7 a1 ae e5 ae 9a 00 2a e5 ae b9 e5 ....*..............*.......*....
798a0 99 a8 00 2a e8 ae a1 e6 95 b0 00 2a e5 9b bd e5 ae b6 e4 bb a3 e7 a0 81 00 2a 44 48 20 e7 bb 84 ...*.......*.............*DH....
798c0 00 2a 44 48 e5 8f 82 e6 95 b0 e9 95 bf e5 ba a6 00 2a 44 55 49 44 00 2a e6 97 a5 e6 9c 9f 00 2a .*DH.............*DUID.*.......*
798e0 e8 af b4 e6 98 8e 00 2a e6 8f 8f e8 bf b0 e5 90 8d e7 a7 b0 00 2a e7 9b ae e6 a0 87 00 2a e7 9b .......*.............*.......*..
79900 ae e6 a0 87 e7 bd 91 e7 bb 9c 00 2a e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 00 2a ...........*...................*
79920 e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 00 2a e8 ae be e5 a4 87 e6 a8 a1 e5 bc 8f 00 2a e6 ................*.............*.
79940 91 98 e8 a6 81 e7 ae 97 e6 b3 95 00 2a e6 96 b9 e5 90 91 00 2a e5 9f 9f 00 2a e9 82 ae e4 bb b6 ............*.......*....*......
79960 e5 9c b0 e5 9d 80 20 00 2a e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 00 2a e5 8a a0 e5 af 86 e7 ae 97 ........*.............*.........
79980 e6 b3 95 00 2a e7 8e b0 e6 9c 89 e8 af 81 e4 b9 a6 20 00 2a e5 a4 96 e9 83 a8 e5 ad 90 e7 bd 91 ....*..............*............
799a0 49 50 00 2a e6 9c 80 e7 bb 88 e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae 00 2a e7 ac ac e4 b8 80 e7 ba IP.*...................*........
799c0 a7 e6 a0 87 e8 ae b0 00 2a 47 49 46 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 49 46 e9 9a a7 ........*GIF.............*GIF...
799e0 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 2a 47 49 46 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b ................*GIF............
79a00 e5 9c b0 e5 9d 80 00 2a 47 49 46 20 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 ad 90 e7 bd 91 00 2a .......*GIF....................*
79a20 47 52 45 e7 9a 84 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 52 45 e9 9a a7 e9 81 93 e7 9a 84 GRE................*GRE.........
79a40 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 2a 47 52 45 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 .............*GRE...............
79a60 e5 9d 80 00 2a 47 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 00 2a e7 bd 91 e5 85 b3 00 2a e7 bd ....*GRE.............*.......*..
79a80 91 e5 85 b3 e4 bc 98 e5 85 88 e7 ba a7 00 2a e7 bb 84 e8 ae a4 e8 af 81 00 2a e7 bb 84 e5 90 8d ..............*..........*......
79aa0 20 00 2a e7 bb 84 e6 88 90 e5 91 98 e5 b1 9e e6 80 a7 00 2a e7 bb 84 e5 90 8d 20 00 2a e7 bb 84 ..*................*........*...
79ac0 e5 91 bd e5 90 8d e5 b1 9e e6 80 a7 00 2a 48 54 54 50 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 .............*HTTPS.............
79ae0 a7 b0 00 2a e5 93 88 e5 b8 8c e7 ae 97 e6 b3 95 00 2a e5 93 88 e5 b8 8c e7 ae 97 e6 b3 95 00 2a ...*.............*.............*
79b00 e4 b8 bb e6 9c ba e5 90 8d 00 2a e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 e5 9c b0 e5 9d 80 00 ..........*............IP.......
79b20 2a 49 50 e5 9c b0 e5 9d 80 00 2a 49 50 e5 8d 8f e8 ae ae 00 2a 49 50 76 34 e5 9c b0 e5 9d 80 00 *IP.......*IP.......*IPv4.......
79b40 2a 49 50 76 36 e6 8e a5 e5 8f a3 00 2a 49 50 76 36 20 e5 9c b0 e5 9d 80 00 2a e6 a0 87 e8 af 86 *IPv6.......*IPv6........*......
79b60 e7 ac a6 00 2a e6 8e a5 e5 8f a3 00 2a e7 9b 91 e8 a7 86 e6 8e a5 e5 8f a3 00 2a e5 8f 91 e9 80 ....*.......*.............*.....
79b80 81 e6 9b b4 e6 96 b0 e7 9a 84 e6 8e a5 e5 8f a3 00 2a e6 8e a5 e5 8f a3 00 2a e6 8e a5 e5 8f a3 .................*.......*......
79ba0 00 2a e5 86 85 e9 83 a8 49 50 00 2a 49 6e 74 65 72 6e 65 74 20 e5 8d 8f e8 ae ae 00 2a e5 af 86 .*......IP.*Internet........*...
79bc0 e9 92 a5 20 00 2a e5 af 86 e9 92 a5 e4 ba a4 e6 8d a2 e7 89 88 e6 9c ac 00 2a e5 af 86 e9 92 a5 .....*...................*......
79be0 e7 b1 bb e5 9e 8b 20 00 2a e5 af 86 e9 92 a5 e9 95 bf e5 ba a6 20 00 2a e5 af 86 e9 92 a5 e9 95 ........*..............*........
79c00 bf e5 ba a6 ef bc 88 e4 bd 8d ef bc 89 00 2a e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 20 00 2a 4c 41 ..............*..............*LA
79c20 47 47 e5 8d 8f e8 ae ae 00 2a e8 af ad e8 a8 80 00 2a e5 b1 82 e7 ba a7 00 2a e6 9c 89 e6 95 88 GG.......*.......*.......*......
79c40 e6 9c 9f ef bc 88 e7 a7 92 ef bc 89 00 2a e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e5 a4 a9 ef bc 89 .............*..................
79c60 00 2a e9 93 be e6 8e a5 e6 8e a5 e5 8f a3 00 2a e9 93 be e6 8e a5 e7 b1 bb e5 9e 8b 00 2a e6 9c .*.............*.............*..
79c80 ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 2a e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 2a e6 9c ac e5 ....IP.......*.............*....
79ca0 9c b0 e7 ab af e5 8f a3 00 2a 4d 41 43 e5 9c b0 e5 9d 80 00 2a 4d 41 43 e5 9c b0 e5 9d 80 00 2a .........*MAC.......*MAC.......*
79cc0 e6 88 90 e5 91 98 e6 8e a5 e5 8f a3 00 2a e6 88 90 e5 91 98 00 2a e8 af 81 e4 b9 a6 e6 9d a5 e6 .............*.......*..........
79ce0 ba 90 00 2a e6 af 8f e5 bc a0 e7 a5 a8 e6 95 b0 00 2a e6 a8 a1 e5 bc 8f 00 2a e8 a7 a3 e8 b0 83 ...*.............*.......*......
79d00 e5 99 a8 e7 ab af e5 8f a3 00 2a e6 88 91 e7 9a 84 e8 af 81 e4 b9 a6 00 2a e6 88 91 e7 9a 84 e6 ..........*.............*.......
79d20 a0 87 e8 af 86 e7 ac a6 00 2a e5 90 8d e7 a7 b0 00 2a e5 8d 8f e5 95 86 e6 a8 a1 e5 bc 8f 00 2a .........*.......*.............*
79d40 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 20 00 2a e7 bd 91 e7 bb 9c 00 2a 4c 32 54 50 e7 9a 84 e7 94 ..............*.......*L2TP.....
79d60 a8 e6 88 b7 e6 95 b0 00 2a e7 bb 84 e7 bb 87 20 00 2a e5 87 ba e7 ab 99 e7 bd 91 e7 bb 9c e6 8e ........*........*..............
79d80 a5 e5 8f a3 00 2a e7 88 b6 e6 8e a5 e5 8f a3 00 2a e7 88 b6 e6 8e a5 e5 8f a3 00 2a e7 88 b6 e6 .....*..........*..........*....
79da0 8e a5 e5 8f a3 00 2a e5 af 86 e7 a0 81 00 2a e5 af b9 e7 ad 89 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f ......*.......*.................
79dc0 91 e6 9c ba e6 9e 84 00 2a e5 90 8c e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 00 2a e7 94 b5 e8 af 9d ........*................*......
79de0 e5 8f b7 e7 a0 81 00 2a e7 ab af e5 8f a3 00 2a e7 ab af e5 8f a3 e5 80 bc 20 00 2a e9 a2 84 e5 .......*.......*...........*....
79e00 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 2a e4 b8 bb 52 41 44 49 55 53 20 e6 9c 8d e5 8a a1 e5 99 a8 ............*...RADIUS..........
79e20 00 2a e7 a7 81 e9 92 a5 e6 95 b0 e6 8d ae 00 2a e5 8d 8f e8 ae ae 00 2a e5 8d 8f e8 ae ae e7 89 .*.............*.......*........
79e40 88 e6 9c ac 20 00 2a 52 41 44 49 55 53 20 e5 8d 8f e8 ae ae 00 2a e8 8c 83 e5 9b b4 00 2a e8 ae ......*RADIUS........*.......*..
79e60 b0 e5 bd 95 e7 b1 bb e5 9e 8b 00 2a e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 49 50 00 2a e9 ...........*...............IP.*.
79e80 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 00 2a e8 bf 9c e7 a8 8b e5 9c b0 e5 .....................*..........
79ea0 9d 80 e8 8c 83 e5 9b b4 20 00 2a e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 00 2a e8 bf 9c e7 a8 8b 49 ..........*.............*......I
79ec0 50 e5 9c b0 e5 9d 80 20 00 2a e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 2a e8 bf 9c e7 a8 8b e5 9c P........*.............*........
79ee0 b0 e5 9d 80 e8 8c 83 e5 9b b4 00 2a e5 8d b7 e5 8f b7 00 2a e8 b7 af e7 94 b1 e6 a8 a1 e5 bc 8f ...........*.......*............
79f00 00 2a e8 b7 af e7 94 b1 e5 99 a8 e4 bc 98 e5 85 88 e7 ba a7 00 2a 53 53 4c 20 e8 af 81 e4 b9 a6 .*...................*SSL.......
79f20 00 2a e8 ae a1 e5 88 92 e8 a1 a8 e5 90 8d e7 a7 b0 00 2a e8 8c 83 e5 9b b4 00 2a e5 8a a0 e5 af .*................*.......*.....
79f40 86 00 2a e5 8a a0 e5 af 86 e7 b1 bb e5 9e 8b 00 2a e6 9c 8d e5 8a a1 e5 99 a8 00 2a e6 9c 8d e5 ..*.............*..........*....
79f60 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 00 2a e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 00 2a e6 9c ............*................*..
79f80 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 00 2a e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 bb e6 9c ba e6 88 ..............*.................
79fa0 96 e5 9c b0 e5 9d 80 00 2a e6 9c 8d e5 8a a1 e6 a8 a1 e5 bc 8f 00 2a e6 9c 8d e5 8a a1 e5 99 a8 ........*.............*.........
79fc0 e7 ab af e5 8f a3 00 2a e6 9c 8d e5 8a a1 e7 b1 bb e5 9e 8b 00 2a e6 8f 90 e4 be 9b e7 9a 84 e6 .......*.............*..........
79fe0 9c 8d e5 8a a1 00 2a e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 2a e5 85 b1 e4 ba ab e5 af 86 e9 92 ......*.............*...........
7a000 a5 00 2a e7 ad be e5 90 8d e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 2a e6 ba 90 ..*.........................*...
7a020 00 2a e6 ba 90 e5 9c b0 e5 9d 80 00 2a e6 ba 90 e5 9c b0 e5 9d 80 00 2a e5 b7 9e e6 88 96 e7 9c .*..........*..........*........
7a040 81 00 2a e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 2a e7 b3 bb e7 bb 9f e5 9f 9f e6 9c ac e5 9c b0 ..*.............*...............
7a060 e5 8c ba e5 9f 9f e7 b1 bb e5 9e 8b 00 2a 54 4c 53 20 e5 af 86 e9 92 a5 00 2a 54 4c 53 e5 af 86 .............*TLS........*TLS...
7a080 e9 92 a5 e4 bd bf e7 94 a8 e6 a8 a1 e5 bc 8f 00 2a 54 54 4c 20 ef bc 88 e7 a7 92 ef bc 89 00 2a ................*TTL...........*
7a0a0 e6 a0 87 e7 ad be 00 2a e6 97 b6 e9 97 b4 00 2a e6 97 b6 e5 8c ba 00 2a e6 80 bb e7 94 a8 e6 88 .......*.......*.......*........
7a0c0 b7 e6 95 b0 00 2a e4 bc a0 e9 80 81 00 e8 a7 a6 e5 8f 91 e6 9d a1 e4 bb b6 00 2a e5 8f 82 e6 95 .....*....................*.....
7a0e0 b0 00 2a e7 b1 bb e5 9e 8b 00 2a e7 bd 91 e5 9d 80 00 2a e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 00 ..*.......*.......*.............
7a100 2a e5 b9 b6 e5 8f 91 e7 99 bb e9 99 86 00 2a e7 94 a8 e6 88 b7 e5 91 bd e5 90 8d e5 b1 9e e6 80 *.............*.................
7a120 a7 00 2a e7 94 a8 e6 88 b7 e5 90 8d 00 2a 56 4c 41 4e e6 a0 87 e8 af 86 00 2a e5 80 bc 00 2a e5 ..*..........*VLAN.......*....*.
7a140 87 ad e8 af 81 00 2a e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 00 2c 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 ......*.............,...........
7a160 9a 94 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e6 8e a2 e6 b5 8b e9 a2 91 ................................
7a180 e7 8e 87 e3 80 82 00 e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 ................................
7a1a0 88 96 e7 ad 89 e4 ba 8e e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e3 80 82 00 e6 97 b6 e9 97 ................................
7a1c0 b4 e5 91 a8 e6 9c 9f e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e7 ................................
7a1e0 9a 84 e4 b8 a4 e5 80 8d e5 8a a0 e4 b8 8a e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 e3 80 82 00 2d 2d ..............................--
7a200 2d 2d 2d 2d 2d e5 8f af e9 80 89 e5 88 97 e8 a1 a8 2d 2d 2d 2d 2d 2d 2d 00 2e 00 e6 af 8f e7 a7 -----............-------........
7a220 92 e5 a4 9a e5 b0 91 ef bc 88 e4 bb 85 e9 99 90 54 43 50 ef bc 89 20 00 2f 20 74 6d 70 20 52 41 ................TCP...../.tmp.RA
7a240 4d e7 a3 81 e7 9b 98 e5 a4 a7 e5 b0 8f 00 2f 74 6d 70 20 52 41 4d e7 a3 81 e7 9b 98 6b 3c 62 72 M............./tmp.RAM......k<br
7a260 20 2f 3e e8 ae be e7 bd ae e4 b8 8d e8 83 bd e4 bd 8e e4 ba 8e 34 30 4d e3 80 82 00 2f 20 74 6d ./>..................40M..../.tm
7a280 70 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 ad 97 ef bc 8c e4 b8 94 e4 b8 8d e5 p...............................
7a2a0 be 97 e5 b0 8f e4 ba 8e 34 30 4d 42 e3 80 82 00 2f 20 76 61 72 20 52 41 4d e7 a3 81 e7 9b 98 e5 ........40MB..../.var.RAM.......
7a2c0 a4 a7 e5 b0 8f 00 2f 76 61 72 20 52 41 4d 20 e7 a3 81 e7 9b 98 3c 62 72 20 2f 3e e8 ae be e7 bd ....../var.RAM.......<br./>.....
7a2e0 ae e4 b8 8d e8 83 bd e4 bd 8e e4 ba 8e 36 30 4d e3 80 82 00 2f 20 76 61 72 20 e5 a4 a7 e5 b0 8f .............60M..../.var.......
7a300 e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 ad 97 ef bc 8c e4 b8 94 e4 b8 8d e8 83 bd e5 b0 8f e4 ba ................................
7a320 8e 36 30 4d 42 e3 80 82 00 31 20 28 37 36 38 20 62 69 74 29 00 31 30 2e 32 30 2e 30 2e 30 2f 31 .60MB....1.(768.bit).10.20.0.0/1
7a340 36 20 e5 8a 9e e5 85 ac e5 ae a4 e7 bd 91 e7 bb 9c 00 31 30 2e 34 30 2e 31 2e 31 30 2d 31 30 2e 6.................10.40.1.10-10.
7a360 34 30 2e 31 2e 31 39 20 e7 ae a1 e7 90 86 e4 ba a4 e6 8d a2 e6 9c ba 00 31 30 30 42 41 53 45 2d 40.1.19.................100BASE-
7a380 54 58 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 30 42 41 53 45 2d 54 58 20 68 61 6c 66 2d 64 TX.full-duplex.100BASE-TX.half-d
7a3a0 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 42 41 53 uplex.10BASE-T.full-duplex.10BAS
7a3c0 45 2d 54 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 34 20 28 32 30 34 38 20 62 69 74 29 00 31 35 E-T.half-duplex.14.(2048.bit).15
7a3e0 20 28 33 30 37 32 20 62 69 74 29 00 31 36 20 28 34 30 39 36 20 62 69 74 29 00 31 37 20 28 36 31 .(3072.bit).16.(4096.bit).17.(61
7a400 34 34 20 62 69 74 29 00 31 38 20 28 38 31 39 32 20 62 69 74 29 00 31 39 20 28 6e 69 73 74 20 65 44.bit).18.(8192.bit).19.(nist.e
7a420 63 70 32 35 36 29 00 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 e5 ae b6 e5 ba ad e8 b7 af e7 94 cp256).192.168.1.254............
7a440 b1 00 31 39 39 32 2d 32 30 31 36 20 46 72 65 65 42 53 44 e9 a1 b9 e7 9b ae e3 80 82 20 e7 89 88 ..1992-2016.FreeBSD.............
7a460 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 00 31 39 39 35 2d 32 30 30 33 e4 ba 92 e8 81 94 e7 bd 91 e8 .............1995-2003..........
7a480 bd af e4 bb b6 e8 81 94 e7 9b 9f 00 31 39 39 39 2d 32 30 31 36 20 50 48 50 e7 bb 84 e3 80 82 20 ............1999-2016.PHP.......
7a4a0 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 00 31 3a 31 00 32 20 28 31 30 32 34 20 62 69 74 29 ................1:1.2.(1024.bit)
7a4c0 00 32 30 20 28 6e 69 73 74 20 65 63 70 33 38 34 29 00 32 30 30 34 2d 32 30 31 33 e4 ba 92 e8 81 .20.(nist.ecp384).2004-2013.....
7a4e0 94 e7 bd 91 e8 bd af e4 bb b6 e5 8d 8f e4 bc 9a 00 32 30 30 35 2d 32 30 31 36 20 52 61 70 70 65 .................2005-2016.Rappe
7a500 72 73 77 69 6c e5 ba 94 e7 94 a8 e7 a7 91 e5 ad a6 e5 a4 a7 e5 ad a6 00 32 30 31 31 2d 32 30 31 rswil...................2011-201
7a520 36 20 4e 67 69 6e 78 e5 85 ac e5 8f b8 00 32 31 20 28 6e 69 73 74 20 65 63 70 35 32 31 29 00 32 6.Nginx.......21.(nist.ecp521).2
7a540 32 20 28 31 30 32 34 28 73 75 62 20 31 36 30 29 20 62 69 74 29 00 32 33 20 28 32 30 34 38 28 73 2.(1024(sub.160).bit).23.(2048(s
7a560 75 62 20 32 32 34 29 20 62 69 74 29 00 32 34 20 28 32 30 34 38 28 73 75 62 20 32 35 36 29 20 62 ub.224).bit).24.(2048(sub.256).b
7a580 69 74 29 00 32 38 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 32 35 36 29 00 32 39 20 28 62 72 it).28.(brainpool.ecp256).29.(br
7a5a0 61 69 6e 70 6f 6f 6c 20 65 63 70 33 38 34 29 00 33 ef bc 88 e6 8e a8 e8 8d 90 ef bc 89 00 33 30 ainpool.ecp384).3.............30
7a5c0 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 35 31 32 29 00 34 30 30 30 3a 34 30 39 39 20 e7 ab .(brainpool.ecp512).4000:4099...
7a5e0 af e5 8f a3 e8 8c 83 e5 9b b4 e8 af b4 e6 98 8e 00 34 34 33 20 48 54 54 50 53 20 e7 ab af e5 8f .................443.HTTPS......
7a600 a3 00 35 20 28 31 35 33 36 20 62 69 74 29 00 e7 94 b1 e5 86 92 e5 8f b7 e5 88 86 e9 9a 94 e7 9a ..5.(1536.bit)..................
7a620 84 36 e4 b8 aa e5 ad 97 e8 8a 82 e7 9a 84 e4 ba 8c e8 bf 9b e5 88 b6 e4 bb a3 e7 a0 81 ef bc 88 .6..............................
7a640 e4 bb a5 36 e7 bb 84 31 36 e8 bf 9b e5 88 b6 e6 95 b0 e8 a1 a8 e7 a4 ba ef bc 89 00 36 52 44 e8 ...6...16...................6RD.
7a660 be b9 e7 95 8c e4 b8 ad e7 bb a7 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 ....................IPv4........
7a680 82 00 36 52 44 e9 85 8d e7 bd ae 00 36 52 44 20 20 49 50 76 34 e5 89 8d e7 bc 80 e9 95 bf e5 ba ..6RD.......6RD..IPv4...........
7a6a0 a6 00 36 52 44 20 49 50 76 34 e5 89 8d e7 bc 80 e9 95 bf e5 ba a6 e3 80 82 20 e9 80 9a e5 b8 b8 ..6RD.IPv4......................
7a6c0 e7 94 b1 49 53 50 e6 8c 87 e5 ae 9a e3 80 82 20 e5 80 bc e4 b8 ba 30 e8 a1 a8 e7 a4 ba e5 b0 86 ...ISP................0.........
7a6e0 e6 95 b4 e4 b8 aa 49 50 76 34 e5 9c b0 e5 9d 80 e5 b5 8c e5 85 a5 36 52 44 e5 89 8d e7 bc 80 e3 ......IPv4............6RD.......
7a700 80 82 00 36 52 44 20 e5 89 8d e7 bc 80 00 36 72 64 20 e9 9a a7 e9 81 93 20 00 36 74 6f 34 20 e9 ...6RD........6rd.........6to4..
7a720 9a a7 e9 81 93 00 38 30 32 2e 31 31 67 00 38 30 32 2e 31 31 67 20 4f 46 44 4d e4 bf 9d e6 8a a4 ......802.11g.802.11g.OFDM......
7a740 e6 a8 a1 e5 bc 8f 00 e4 bb 85 20 38 30 32 2e 31 31 67 20 00 38 30 32 2e 31 31 6e 00 38 30 32 2e ...........802.11g..802.11n.802.
7a760 31 31 6e e6 a0 87 e5 87 86 e8 a6 81 e6 b1 82 e5 90 af e7 94 a8 57 4d 45 e3 80 82 00 38 30 32 2e 11n..................WME....802.
7a780 31 51 20 56 4c 41 4e e7 9a 84 e4 bc 98 e5 85 88 e7 ba a7 ef bc 88 e4 b8 ba 30 e5 88 b0 37 e4 b9 1Q.VLAN..................0...7..
7a7a0 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 ef bc 89 00 38 30 32 2e 31 51 20 56 4c 41 4e e6 a0 87 e8 .................802.1Q.VLAN....
7a7c0 af 86 ef bc 88 31 e5 88 b0 34 30 39 34 e4 b9 8b e9 97 b4 ef bc 89 e3 80 82 00 38 30 32 2e 31 58 .....1...4094.............802.1X
7a7e0 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 98 af e6 9c ................................
7a800 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 ef bc 88 31 2d 36 35 35 33 35 ef bc 89 e3 80 82 ...................1-65535......
7a820 00 38 30 32 2e 31 58 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e6 98 af 49 .802.1X........................I
7a840 50 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 38 30 32 2e 31 78 20 52 41 44 49 55 53 e9 80 P................802.1x.RADIUS..
7a860 89 e9 a1 b9 00 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 68 74 .....<a.target="_blank".href="ht
7a880 74 70 3a 2f 2f 77 77 77 2e 70 68 70 2e 6e 65 74 2f 6d 61 6e 75 61 6c 2f 65 6e 2f 62 6f 6f 6b 2e tp://www.php.net/manual/en/book.
7a8a0 70 63 72 65 2e 70 68 70 22 3e 00 3c 62 72 20 2f 3e 00 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c pcre.php">.<br./>.<div.class="al
7a8c0 65 72 74 20 61 6c 65 72 74 2d 69 6e 66 6f 22 3e 20 00 3c 69 3e e6 af 94 e8 be 83 e5 b7 b2 e5 ae ert.alert-info">..<i>...........
7a8e0 89 e8 a3 85 e7 9a 84 e7 89 88 e6 9c ac e6 97 b6 e5 87 ba e9 94 99 3c 62 72 20 2f 3e e4 b8 8e e6 ......................<br./>....
7a900 9c 80 e6 96 b0 3c 2f 69 3e 00 3c 69 3e e7 89 88 e6 9c ac e4 bf a1 e6 81 af e9 94 99 e8 af af 3c .....</i>.<i>..................<
7a920 2f 69 3e 00 3c 69 3e e4 b8 8d e8 83 bd e6 a3 80 e6 9f a5 e6 9b b4 e6 96 b0 3c 2f 69 3e 00 3c 73 /i>.<i>..................</i>.<s
7a940 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e 00 3c 73 70 61 6e 20 63 6c pan.class="help-block">.<span.cl
7a960 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e e8 bf 99 e4 b8 8e 4e 41 54 e8 a7 84 e5 88 99 ass="help-block">......NAT......
7a980 e7 9b b8 e5 85 b3 e8 81 94 e3 80 82 3c 62 72 2f 3e e4 b8 8d e5 85 81 e8 ae b8 e7 bc 96 e8 be 91 ............<br/>...............
7a9a0 e5 85 b3 e8 81 94 e7 9a 84 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 ................................
7a9c0 81 e5 8d 8f e8 ae ae e3 80 81 e6 ba 90 e6 88 96 e7 9b ae e6 a0 87 e3 80 82 00 3c 73 70 61 6e 20 ..........................<span.
7a9e0 63 6c 61 73 73 3d 22 68 65 6c 70 74 65 78 74 22 3e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 64 61 70 class="helptext">.<span.id="ldap
7aa00 74 65 73 74 6f 70 22 3e e6 b5 8b e8 af 95 70 66 53 65 6e 73 65 20 4c 44 41 50 e8 ae be e7 bd ae testop">......pfSense.LDAP......
7aa20 2e 2e 2e e8 af b7 e7 a8 8d e7 ad 89 2e 2e 2e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 69 6e 6b 70 61 ................<span.id="linkpa
7aa40 72 61 6d 68 65 6c 70 22 3e 00 3d 3d 3d 3d 3d e9 9d 9e e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 ramhelp">.=====.................
7aa60 a6 3d 3d 3d 3d 3d 00 3d 3d 3d 3d 3d e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 3d 3d 3d 3d 3d .=====.=====...............=====
7aa80 00 41 20 28 49 50 76 34 29 00 e5 a6 82 e6 9e 9c e6 9c 8d e5 8a a1 e5 99 a8 e6 a8 a1 e5 bc 8f e9 .A.(IPv4).......................
7aaa0 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 ef bc 8c e5 88 99 e5 bf 85 e9 a1 bb e9 80 89 ................................
7aac0 e6 8b a9 e8 ae a4 e8 af 81 e7 9a 84 e5 90 8e e5 8f b0 e3 80 82 00 43 41 52 50 e7 88 b6 e6 8e a5 ......................CARP......
7aae0 e5 8f a3 e5 8f aa e8 83 bd e4 b8 8e 49 50 e5 88 ab e5 90 8d e7 b1 bb e5 9e 8b e8 99 9a e6 8b 9f ............IP..................
7ab00 49 50 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e5 9c IP..............................
7ab20 a8 e4 b8 a4 e4 b8 aa 56 48 49 44 e6 88 90 e5 91 98 e4 b9 8b e9 97 b4 e5 85 b1 e4 ba ab e7 9a 84 .......VHID.....................
7ab40 43 41 52 50 e5 af 86 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e5 9c a8 20 25 31 24 73 e7 b3 bb e7 CARP....................%1$s....
7ab60 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 20 25 32 24 73 20 e9 85 8d e7 bd ae 44 4e 53 e6 ..:..............%2$s.......DNS.
7ab80 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 88 96 e8 80 85 e5 85 81 e8 ae b8 44 4e 53 e6 9c 8d e5 8a a1 .......................DNS......
7aba0 e5 99 a8 e5 88 97 e8 a1 a8 e5 9c a8 57 41 4e e4 b8 8a e8 a2 ab 44 48 43 50 20 2f 20 50 50 50 e8 ............WAN......DHCP./.PPP.
7abc0 a6 86 e7 9b 96 ef bc 8c e4 bb a5 e4 be bf e5 8a a8 e6 80 81 44 4e 53 e6 9b b4 e6 96 b0 e5 b7 a5 ....................DNS.........
7abe0 e4 bd 9c e3 80 82 00 e4 bd bf e7 94 a8 44 4e 53 e4 b8 ad e7 bb a7 e5 8d 8f e8 ae ae e6 97 b6 e6 .............DNS................
7ac00 97 a0 e6 b3 95 e9 80 89 e6 8b a9 e5 a4 87 e4 bb bd e6 b1 a0 e3 80 82 00 e9 80 9a e8 bf 87 e4 b8 ................................
7ac20 b2 e8 a1 8c e7 ab af e5 8f a3 e8 bf 9e e6 8e a5 e7 9a 84 47 50 53 e5 8f af e4 bb a5 e7 94 a8 e4 ...................GPS..........
7ac40 bd 9c 4e 54 50 e7 9a 84 e5 8f 82 e8 80 83 e6 97 b6 e9 92 9f e3 80 82 e5 a6 82 e6 9e 9c 47 50 53 ..NTP........................GPS
7ac60 e8 bf 98 e6 94 af e6 8c 81 50 50 53 e5 b9 b6 e4 b8 94 e8 a2 ab e6 ad a3 e7 a1 ae e5 9c b0 e9 85 .........PPS....................
7ac80 8d e7 bd ae e5 92 8c e8 bf 9e e6 8e a5 ef bc 8c e5 88 99 e8 af a5 47 50 53 e4 b9 9f e5 8f af e4 ......................GPS.......
7aca0 bb a5 e8 a2 ab e7 94 a8 e4 bd 9c e6 af 8f e7 a7 92 e8 84 89 e5 86 b2 e6 97 b6 e9 92 9f e5 8f 82 ................................
7acc0 e8 80 83 e3 80 82 e6 b3 a8 e6 84 8f ef bc 9a 55 53 42 20 47 50 53 e5 8f af e8 83 bd e5 b7 a5 e4 ...............USB.GPS..........
7ace0 bd 9c ef bc 8c e4 bd 86 e7 94 b1 e4 ba 8e 55 53 42 e6 80 bb e7 ba bf e6 97 b6 e5 ba 8f e9 97 ae ..............USB...............
7ad00 e9 a2 98 ef bc 8c e4 b8 8d e6 8e a8 e8 8d 90 e4 bd bf e7 94 a8 e3 80 82 3c 62 72 20 2f 3e e4 b8 ........................<br./>..
7ad20 ba e4 ba 86 e8 8e b7 e5 be 97 e6 9c 80 e4 bd b3 e6 95 88 e6 9e 9c ef bc 8c 4e 54 50 e5 ba 94 e8 .........................NTP....
7ad40 87 b3 e5 b0 91 e6 9c 89 e4 b8 89 e4 b8 aa e6 97 b6 e9 97 b4 e6 ba 90 e3 80 82 e5 9b a0 e6 ad a4 ................................
7ad60 ef bc 8c e6 9c 80 e5 a5 bd e5 9c a8 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 ............<a.href="services_nt
7ad80 70 64 2e 70 68 70 22 3e e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3e 20 4e 54 50 3e e8 ae be e7 bd ae pd.php">............>.NTP>......
7ada0 3c 2f 61 3e e4 b8 8b e9 85 8d e7 bd ae e8 87 b3 e5 b0 91 32 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 </a>...............2............
7adc0 ef bc 8c e4 bb a5 e4 be bf e5 9c a8 47 50 53 e6 95 b0 e6 8d ae e9 9a 8f e6 97 b6 e9 97 b4 e6 9c ............GPS.................
7ade0 89 e6 95 88 e6 97 b6 e5 b0 86 e6 97 b6 e9 92 9f e6 bc 82 e7 a7 bb e6 9c 80 e5 b0 8f e5 8c 96 e3 ................................
7ae00 80 82 e5 90 a6 e5 88 99 ef bc 8c e5 bd 93 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b ................................
7ae20 e6 97 b6 e9 97 b4 e6 97 b6 ef bc 8c 6e 74 70 64 e5 8f aa e8 83 bd e4 bd bf e7 94 a8 e6 9d a5 e8 ............ntpd................
7ae40 87 aa e9 9d 9e e5 90 8c e6 ad a5 e6 9c ac e5 9c b0 e6 97 b6 e9 92 9f e7 9a 84 e5 80 bc e3 80 82 ................................
7ae60 00 e5 b7 b2 e7 bb 8f e5 ae 9a e4 b9 89 e4 ba 86 e4 b8 80 e4 b8 aa e7 bd 91 e7 bb 9c 47 52 45 e9 ............................GRE.
7ae80 9a a7 e9 81 93 20 25 73 e3 80 82 00 49 50 76 34 e5 ad 90 e7 bd 91 e4 b8 8d e8 83 bd e8 b6 85 e8 ......%s....IPv4................
7aea0 bf 87 33 32 e4 bd 8d e3 80 82 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 90 8d e7 a7 b0 ..32.......NTP..................
7aec0 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 5a ef bc 8c 30 2d 39 ef bc 8c 27 20 2d ..................AZ...0-9...'.-
7aee0 20 27 e5 92 8c 27 2e 27 e3 80 82 00 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e9 80 9a e8 bf .'...'.'....NetBIOS......ID.....
7af00 87 54 43 50 20 2f 20 49 50 e4 b8 ba 4e 65 74 42 49 4f 53 e6 8f 90 e4 be 9b e6 89 a9 e5 b1 95 e7 .TCP./.IP...NetBIOS.............
7af20 9a 84 e5 91 bd e5 90 8d e6 9c 8d e5 8a a1 e3 80 82 20 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 ..................NetBIOS......I
7af40 44 e5 b0 86 e5 8d 95 e4 b8 aa e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 4e 65 74 42 49 4f 53 e6 b5 81 D.....................NetBIOS...
7af60 e9 87 8f e4 bb 85 e9 9a 94 e7 a6 bb e5 88 b0 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c 4e 65 74 42 49 ...........................NetBI
7af80 4f 53 e8 8c 83 e5 9b b4 49 44 e7 9a 84 e9 82 a3 e4 ba 9b e8 8a 82 e7 82 b9 00 4e 65 74 42 49 4f OS......ID................NetBIO
7afa0 53 e8 8c 83 e5 9b b4 49 44 e9 80 9a e8 bf 87 54 43 50 20 2f 20 49 50 e4 b8 ba 4e 65 74 42 49 4f S......ID......TCP./.IP...NetBIO
7afc0 53 e6 8f 90 e4 be 9b e6 89 a9 e5 b1 95 e7 9a 84 e5 91 bd e5 90 8d e6 9c 8d e5 8a a1 e3 80 82 20 S...............................
7afe0 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e5 b0 86 e5 8d 95 e4 b8 aa e7 bd 91 e7 bb 9c e4 b8 NetBIOS......ID.................
7b000 8a e7 9a 84 4e 65 74 42 49 4f 53 e6 b5 81 e9 87 8f e4 bb 85 e9 9a 94 e7 a6 bb e5 88 b0 e5 85 b7 ....NetBIOS.....................
7b020 e6 9c 89 e7 9b b8 e5 90 8c 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e7 9a 84 e9 82 a3 e4 ba .........NetBIOS......ID........
7b040 9b e8 8a 82 e7 82 b9 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e4 b8 ba 44 48 43 50 e5 89 ..........................DHCP..
7b060 8d e7 bc 80 e5 a7 94 e6 89 98 e5 ae 9a e4 b9 89 e8 8c 83 e5 9b b4 e3 80 82 20 e8 bf 99 e5 85 81 ................................
7b080 e8 ae b8 e5 b0 86 e7 bd 91 e7 bb 9c e5 88 86 e9 85 8d e7 bb 99 e5 ad 90 e8 b7 af e7 94 b1 e5 99 ................................
7b0a0 a8 e3 80 82 20 e5 bc 80 e5 a7 8b e5 92 8c e7 bb 93 e6 9d 9f e8 8c 83 e5 9b b4 e5 bf 85 e9 a1 bb ................................
7b0c0 e5 9c a8 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 a4 a7 e5 b0 8f e7 9a 84 e8 be b9 e7 95 8c e4 b8 ................................
7b0e0 8a e3 80 82 00 51 69 6e 51 20 56 4c 41 4e e5 ad 98 e5 9c a8 e4 ba 8e e5 85 b7 e6 9c 89 e6 ad a4 .....QinQ.VLAN..................
7b100 e6 a0 87 e8 af 86 e7 9a 84 25 73 e4 b8 8a e3 80 82 20 e8 af b7 e5 b0 86 e5 85 b6 e5 88 a0 e9 99 .........%s.....................
7b120 a4 ef bc 8c e4 bb a5 e5 b0 86 e6 ad a4 e6 a0 87 e8 af 86 e7 94 a8 e4 ba 8e e6 ad a3 e5 b8 b8 56 ...............................V
7b140 4c 41 4e e3 80 82 00 e5 85 b7 e6 9c 89 e6 ad a4 e5 90 8d e7 a7 b0 e7 9a 84 e8 ae a1 e5 88 92 e8 LAN.............................
7b160 a1 a8 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 54 4c 53 e5 af 86 e9 92 a5 e9 80 9a e8 bf 87 e8 a6 ...............TLS..............
7b180 81 e6 b1 82 e5 8f 8c e6 96 b9 e5 9c a8 e5 af b9 e7 ad 89 e4 bd 93 e5 8f af e4 bb a5 e6 89 a7 e8 ................................
7b1a0 a1 8c 54 4c 53 e6 8f a1 e6 89 8b e4 b9 8b e5 89 8d e5 85 b7 e6 9c 89 e5 85 ac e5 85 b1 e5 af 86 ..TLS...........................
7b1c0 e9 92 a5 e6 9d a5 e5 a2 9e e5 bc ba 4f 70 65 6e 56 50 4e e8 bf 9e e6 8e a5 e7 9a 84 e5 ae 89 e5 ............OpenVPN.............
7b1e0 85 a8 e6 80 a7 e3 80 82 20 e8 af a5 e5 b1 82 e7 9a 84 48 4d 41 43 e8 ae a4 e8 af 81 e5 85 81 e8 ..................HMAC..........
7b200 ae b8 e6 b2 a1 e6 9c 89 e6 ad a3 e7 a1 ae e5 af 86 e9 92 a5 e7 9a 84 e6 8e a7 e5 88 b6 e4 bf a1 ................................
7b220 e9 81 93 e5 88 86 e7 bb 84 e8 a2 ab e4 b8 a2 e5 bc 83 ef bc 8c e4 bf 9d e6 8a a4 e5 af b9 e7 ad ................................
7b240 89 e4 bd 93 e5 85 8d e5 8f 97 e6 94 bb e5 87 bb e6 88 96 e6 9c aa e6 8e 88 e6 9d 83 e7 9a 84 e8 ................................
7b260 bf 9e e6 8e a5 e3 80 82 54 4c 53 e5 af 86 e9 92 a5 e5 af b9 e9 9a a7 e9 81 93 e6 95 b0 e6 8d ae ........TLS.....................
7b280 e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 e5 bd b1 e5 93 8d e3 80 82 00 e4 b8 80 e4 b8 aa 56 4c 41 4e ............................VLAN
7b2a0 e6 a0 87 e8 af 86 20 25 73 e7 9a 84 e5 b7 b2 e5 ae 9a e4 b9 89 e8 af a5 e6 8e a5 e5 8f a3 e4 b8 .......%s.......................
7b2c0 8a e3 80 82 00 e5 bd 93 e5 90 af e7 94 a8 57 50 41 20 50 53 4b e6 97 b6 ef bc 8c e5 bf 85 e9 a1 ..............WPA.PSK...........
7b2e0 bb e6 8c 87 e5 ae 9a 57 50 41 e5 af 86 e7 a0 81 e3 80 82 00 e7 bd 91 e6 a1 a5 e6 8e a5 e5 8f a3 .......WPA......................
7b300 e4 b8 8d e8 83 bd e6 98 af e7 bd 91 e6 a1 a5 e7 9a 84 e6 88 90 e5 91 98 e3 80 82 00 e5 ad 90 e9 ................................
7b320 98 9f e5 88 97 e4 b8 8d e8 83 bd e4 b8 8e e7 88 b6 e9 99 90 e5 88 b6 e5 99 a8 e5 91 bd e5 90 8d ................................
7b340 e7 9b b8 e5 90 8c e3 80 82 00 e5 b0 9d e8 af 95 e4 b8 8e 25 73 20 28 70 66 73 65 6e 73 65 2e 25 ...................%s.(pfsense.%
7b360 73 29 e8 bf 9b e8 a1 8c 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 e6 97 b6 e5 8f 91 e7 94 9f e9 80 9a s)......XMLRPC..................
7b380 e4 bf a1 e9 94 99 e8 af af e3 80 82 00 e5 af 86 e7 a0 81 e5 8a a0 e9 80 9f e5 99 a8 e6 a8 a1 e5 ................................
7b3a0 9d 97 e5 b0 86 e4 bd bf e7 94 a8 e7 a1 ac e4 bb b6 e6 94 af e6 8c 81 e6 9d a5 e5 8a a0 e9 80 9f ................................
7b3c0 e7 b3 bb e7 bb 9f e4 b8 8a e7 9a 84 e4 b8 80 e4 ba 9b e5 8a a0 e5 af 86 e5 8a 9f e8 83 bd e3 80 ................................
7b3e0 82 20 e5 8a a0 e8 bd bd 42 53 44 e5 8a a0 e5 af 86 e8 ae be e5 a4 87 e6 a8 a1 e5 9d 97 e5 b0 86 ........BSD.....................
7b400 e5 85 81 e8 ae b8 e4 bd bf e7 94 a8 e5 86 85 e7 bd ae e7 9a 84 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba ................................
7b420 8f ef bc 88 e5 a6 82 48 69 66 6e e6 88 96 75 62 73 65 63 e8 8a af e7 89 87 e7 bb 84 ef bc 89 e8 .......Hifn...ubsec.............
7b440 ae bf e9 97 ae e5 8a a0 e9 80 9f e8 ae be e5 a4 87 e3 80 82 20 e5 a6 82 e6 9e 9c e9 98 b2 e7 81 ................................
7b460 ab e5 a2 99 e4 b8 8d e5 8c 85 e5 90 ab e5 8a a0 e5 af 86 e8 8a af e7 89 87 ef bc 8c e5 88 99 e6 ................................
7b480 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e4 b8 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 20 e8 a6 81 e5 8d ................................
7b4a0 b8 e8 bd bd e6 89 80 e9 80 89 e6 a8 a1 e5 9d 97 ef bc 8c e8 af b7 e5 b0 86 e6 ad a4 e9 80 89 e9 ................................
7b4c0 a1 b9 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 6e 6f 6e 65 e2 80 9d ef bc 8c e7 84 b6 e5 90 8e e9 87 ..............none..............
7b4e0 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e7 ae a1 e7 90 86 e6 8f 8f e8 bf b0 ef bc 88 e4 b8 8d ................................
7b500 e8 a7 a3 e6 9e 90 ef bc 89 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 ................................
7b520 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e5 8f 82 e8 80 83 00 e5 9c a8 e8 bf ................................
7b540 99 e9 87 8c e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e5 8f 82 e8 80 83 e3 80 82 00 ................................
7b560 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae ................................
7b580 a1 e7 90 86 e5 91 98 e5 8f 82 e8 80 83 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 ................................
7b5a0 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e5 8f 82 e8 80 83 e3 80 ................................
7b5c0 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b ................................
7b5e0 e7 ae a1 e7 90 86 e5 8f 82 e8 80 83 e3 80 82 e6 9c 80 e5 a4 a7 25 73 e4 b8 aa e5 ad 97 e7 ac a6 .....................%s.........
7b600 e5 b0 86 e5 9c a8 e8 a7 84 e5 88 99 e9 9b 86 e4 b8 ad e4 bd bf e7 94 a8 ef bc 8c e5 b9 b6 e6 98 ................................
7b620 be e7 a4 ba e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e4 b8 ad e3 80 82 00 e6 ad a4 ................................
7b640 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 ................................
7b660 86 e5 8f 82 e8 80 83 e3 80 82 20 e8 af b4 e6 98 8e e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 e2 80 9c ................................
7b680 e6 8e a5 e5 8f a3 e5 88 86 e9 85 8d e2 80 9d e9 80 89 e6 8b a9 e5 88 97 e8 a1 a8 e4 b8 ad e3 80 ................................
7b6a0 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b ................................
7b6c0 e7 ae a1 e7 90 86 e5 91 98 e5 8f 82 e8 80 83 e3 80 82 00 e4 b8 80 e4 b8 aa e5 90 8d e7 a7 b0 e4 ................................
7b6e0 b8 ba 27 20 25 73 27 e7 9a 84 e6 96 87 e4 bb b6 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 ..'.%s'.........................
7b700 e5 b7 b2 e9 80 89 e6 8b a9 e5 ae 8c e5 85 a8 e8 bf 98 e5 8e 9f e9 85 8d e7 bd ae ef bc 8c e4 bd ................................
7b720 86 e6 97 a0 e6 b3 95 e6 89 be e5 88 b0 25 73 e6 a0 87 e8 ae b0 e3 80 82 00 e4 b8 8d e8 83 bd e5 .............%s.................
7b740 b0 86 e7 bd 91 e5 85 b3 e5 88 86 e9 85 8d e7 bb 99 e4 bd 8d e4 ba 8e e7 9b b4 e6 8e a5 e8 bf 9e ................................
7b760 e6 8e a5 e7 9a 84 e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 44 4e 53 20 27 25 73 27 20 e6 9c 8d e5 8a ..................DNS.'%s'......
7b780 a1 e5 99 a8 e3 80 82 00 e7 bd 91 e5 85 b3 e7 bb 84 e4 b8 8d e8 83 bd e4 b8 8e e7 bd 91 e5 85 b3 ................................
7b7a0 20 22 25 73 22 20 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 9a 84 e5 90 8d e7 a7 b0 ef bc 8c e8 af ."%s"...........................
7b7c0 b7 e9 80 89 e6 8b a9 e5 85 b6 e4 bb 96 e5 90 8d e7 a7 b0 e3 80 82 00 e5 85 b7 e6 9c 89 e6 ad a4 ................................
7b7e0 e5 90 8d e7 a7 b0 e7 9a 84 e7 bd 91 e5 85 b3 e7 bb 84 20 22 25 73 22 20 e5 b7 b2 e7 bb 8f e5 ad ..................."%s".........
7b800 98 e5 9c a8 e3 80 82 00 e7 bd 91 e7 bb 9c 47 49 46 25 73 e5 b7 b2 e7 bb 8f e5 ae 9a e4 b9 89 e3 ..............GIF%s.............
7b820 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be ................................
7b840 9b e7 ae a1 e7 90 86 e5 8f 82 e8 80 83 e3 80 82 00 e6 9b b4 e9 ab 98 e7 9a 84 e6 b3 a2 e7 89 b9 ................................
7b860 e7 8e 87 e9 80 9a e5 b8 b8 e5 8f aa e5 9c a8 47 50 53 e5 8f 91 e9 80 81 e5 a4 aa e5 a4 9a e5 8f ...............GPS..............
7b880 a5 e5 ad 90 e6 97 b6 e6 89 8d e6 9c 89 e7 94 a8 e3 80 82 20 e5 bb ba e8 ae ae e9 85 8d e7 bd ae ................................
7b8a0 47 50 53 e4 bb 85 e5 8f 91 e9 80 81 e4 b8 80 e4 b8 aa e8 af ad e5 8f a5 ef bc 8c e6 b3 a2 e7 89 GPS.............................
7b8c0 b9 e7 8e 87 e4 b8 ba 34 38 30 30 e6 88 96 39 36 30 30 e3 80 82 00 e9 97 b0 e7 a7 92 e6 96 87 e4 .......4800...9600..............
7b8e0 bb b6 e5 85 81 e8 ae b8 4e 54 50 e5 85 ac e5 b8 83 e5 8d b3 e5 b0 86 e5 88 b0 e6 9d a5 e7 9a 84 ........NTP.....................
7b900 e9 97 b0 e7 a7 92 e5 8a a0 e6 b3 95 e6 88 96 e5 87 8f e6 b3 95 e3 80 82 20 e9 80 9a e5 b8 b8 e8 ................................
7b920 bf 99 e5 8f aa e6 9c 89 e5 9c a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e6 98 af e7 ac ac e4 b8 80 ................................
7b940 e6 97 b6 e9 97 b4 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 e6 89 8d e6 9c 89 e7 94 a8 e3 80 82 00 e8 ................................
7b960 be 83 e9 95 bf e7 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e5 b0 86 e4 b8 ba e5 be 80 e8 bf 94 ................................
7b980 e6 97 b6 e9 97 b4 e5 92 8c e4 b8 a2 e5 8c 85 e6 8f 90 e4 be 9b e6 9b b4 e5 b9 b3 e7 a8 b3 e7 9a ................................
7b9a0 84 e7 bb 93 e6 9e 9c ef bc 8c e4 bd 86 e4 bc 9a e5 9c a8 e8 a7 a6 e5 8f 91 e5 bb b6 e8 bf 9f e6 ................................
7b9c0 88 96 e4 b8 a2 e5 a4 b1 e8 ad a6 e6 8a a5 e4 b9 8b e5 89 8d e5 a2 9e e5 8a a0 e6 97 b6 e9 97 b4 ................................
7b9e0 e3 80 82 00 e4 bc a0 e9 80 92 e7 9a 84 e6 8e a5 e5 8f a3 e6 88 90 e5 91 98 e5 9c a8 e9 85 8d e7 ................................
7ba00 bd ae e4 b8 ad e4 b8 8d e5 ad 98 e5 9c a8 00 e7 bd 91 e7 bb 9c e7 b1 bb e5 9e 8b e5 9c b0 e5 9d ................................
7ba20 80 e4 b8 8d e8 83 bd e9 85 8d e7 bd ae e4 b8 ba 4e 41 54 ef bc 8c e8 80 8c e5 8f aa e4 b8 ba e6 ................NAT.............
7ba40 9c ac e5 9c b0 e6 ba 90 e9 80 89 e6 8b a9 e5 9c b0 e5 9d 80 e7 b1 bb e5 9e 8b e3 80 82 00 e4 b8 ................................
7ba60 80 e4 b8 aa e6 99 ae e9 80 9a e7 9a 84 56 4c 41 4e e5 ad 98 e5 9c a8 e6 ad a4 e6 a0 87 e8 ae b0 .............VLAN...............
7ba80 ef bc 8c e8 af b7 e5 88 a0 e9 99 a4 e5 ae 83 e4 bd bf e7 94 a8 e5 ae 83 e6 a0 87 e8 ae b0 51 69 ..............................Qi
7baa0 6e 51 e4 b8 ba e7 ac ac e4 b8 80 e7 ba a7 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 50 44 e5 bb nQ.........................DPD..
7bac0 b6 e8 bf 9f e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 95 b0 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb ................................
7bae0 e4 b8 ba 44 50 44 e9 87 8d e8 af 95 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 95 b0 e5 80 bc e3 80 ...DPD..........................
7bb00 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 54 46 43 e5 ad 97 e8 8a 82 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa ...........TFC..................
7bb20 e6 95 b0 e5 80 bc e3 80 82 00 e6 95 b0 e6 8d ae e5 8c 85 e5 8f af e4 bb a5 e5 8c b9 e9 85 8d e5 ................................
7bb40 9c a8 e5 8f a6 e4 b8 80 e6 9d a1 e8 a7 84 e5 88 99 e4 b9 8b e5 89 8d e6 94 be e7 bd ae e7 9a 84 ................................
7bb60 e6 a0 87 e8 ae b0 e3 80 82 00 e5 8f af e4 bb a5 e6 a0 87 e8 ae b0 e5 8c b9 e9 85 8d e6 ad a4 e8 ................................
7bb80 a7 84 e5 88 99 e7 9a 84 e5 88 86 e7 bb 84 ef bc 8c e5 b9 b6 e4 b8 94 e8 af a5 e6 a0 87 e8 ae b0 ................................
7bba0 e7 94 a8 e4 ba 8e e5 9c a8 e5 85 b6 e4 bb 96 4e 41 54 20 2f e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 ...............NAT./............
7bbc0 e4 b8 8a e5 8c b9 e9 85 8d e3 80 82 e5 ae 83 e8 a2 ab e7 a7 b0 e4 b8 ba 25 31 24 73 e7 ad 96 e7 ........................%1$s....
7bbe0 95 a5 e8 bf 87 e6 bb a4 25 32 24 73 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e5 b9 b6 e7 ........%2$s....................
7bc00 a1 ae e8 ae a4 e8 a7 a3 e5 af 86 e5 af 86 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be ................................
7bc20 9b e5 b9 b6 e7 a1 ae e8 ae a4 e5 8a a0 e5 af 86 e5 af 86 e7 a0 81 e3 80 82 00 e4 b8 8d e8 83 bd ................................
7bc40 e4 b8 ba 49 4e e5 92 8c 4f 75 74 e9 80 89 e6 8b a9 e9 98 9f e5 88 97 e5 92 8c e8 99 9a e6 8b 9f ...IN...Out.....................
7bc60 e6 8e a5 e5 8f a3 e3 80 82 20 e4 b8 a4 e8 80 85 e5 bf 85 e9 a1 bb e6 9d a5 e8 87 aa e5 90 8c e4 ................................
7bc80 b8 80 e7 b1 bb e5 9e 8b e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 bf 9b e6 9d a5 e6 96 b9 e5 90 ................................
7bca0 91 e9 80 89 e6 8b a9 e9 98 9f e5 88 97 ef bc 8c e7 84 b6 e5 90 8e e4 b8 ba e5 87 ba e5 8e bb e6 ................................
7bcc0 96 b9 e5 90 91 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e9 98 9f e5 88 97 e3 80 82 00 e5 90 8c e6 97 ................................
7bce0 b6 e9 80 89 e6 8b a9 e5 ba 94 e7 ad 94 e9 98 9f e5 88 97 e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e9 ................................
7bd00 80 89 e6 8b a9 e9 98 9f e5 88 97 e3 80 82 00 e6 b7 bb e5 8a a0 e6 96 b0 e8 ae b0 e5 bd 95 e6 97 ................................
7bd20 b6 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e7 94 9f e9 94 99 e8 af af e3 80 82 00 ................................
7bd40 e5 8a a0 e8 bd bd e5 8c ba e5 9f 9f e6 97 b6 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e5 8f ................................
7bd60 91 e7 94 9f e9 94 99 e8 af af e3 80 82 00 e5 88 a0 e9 99 a4 e7 8e b0 e6 9c 89 e8 ae b0 e5 bd 95 ................................
7bd80 e6 97 b6 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e7 94 9f e9 94 99 e8 af af e3 80 ................................
7bda0 82 00 e6 9b b4 e6 96 b0 e5 8c ba e5 9f 9f e6 97 b6 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 ................................
7bdc0 e5 8f 91 e7 94 9f e9 94 99 e8 af af e3 80 82 00 e5 8d b7 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 80 e4 ................................
7bde0 b8 aa e5 87 ad e8 af 81 ef bc 8c e4 b8 94 e5 b0 8f e4 ba 8e 20 25 73 e3 80 82 00 e5 88 b0 e8 bf .....................%s.........
7be00 99 e4 ba 9b e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e7 9a 84 e8 b7 af e7 94 b1 e5 b7 b2 e7 bb 8f e5 ................................
7be20 ad 98 e5 9c a8 00 e9 9c 80 e8 a6 81 e4 b8 ba e6 af 8f e4 b8 aa e9 99 84 e5 8a a0 e6 9d a1 e7 9b ................................
7be40 ae e6 8c 87 e5 ae 9a e8 ae a1 e5 88 92 e8 a1 a8 e3 80 82 00 e8 be 83 e7 9f ad e7 9a 84 e6 8e a2 ................................
7be60 e6 b5 8b e9 a2 91 e7 8e 87 e5 b0 86 e5 87 8f e5 b0 91 e8 a7 a6 e5 8f 91 e5 bb b6 e8 bf 9f e6 88 ................................
7be80 96 e4 b8 a2 e5 a4 b1 e8 ad a6 e6 8a a5 e4 b9 8b e5 89 8d e6 89 80 e9 9c 80 e7 9a 84 e6 97 b6 e9 ................................
7bea0 97 b4 ef bc 8c e4 bd 86 e4 bc 9a e4 bd bf e7 94 a8 e6 9b b4 e5 a4 9a e7 9a 84 e7 bd 91 e7 bb 9c ................................
7bec0 e8 b5 84 e6 ba 90 e3 80 82 20 e8 be 83 e9 95 bf e7 9a 84 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e5 ................................
7bee0 b0 86 e9 99 8d e4 bd 8e e8 b4 a8 e9 87 8f e5 9b be e7 9a 84 e7 b2 be e5 ba a6 e3 80 82 00 e5 af ................................
7bf00 b9 e4 ba 8e 41 63 63 65 73 73 20 50 6f 69 6e 74 e6 a8 a1 e5 bc 8f ef bc 8c e5 bf 85 e9 a1 bb e9 ....Access.Point................
7bf20 80 89 e6 8b a9 e4 b8 8d e6 98 af e8 87 aa e5 8a a8 e7 9a 84 e7 89 b9 e5 ae 9a e9 80 9a e9 81 93 ................................
7bf40 e3 80 82 00 e5 8d b3 e4 bd bf e6 9c 8d e5 8a a1 e8 a2 ab e6 a0 87 e8 ae b0 e4 b8 ba e7 a6 81 e7 ................................
7bf60 94 a8 ef bc 8c e4 b9 9f e5 b0 86 e5 8f 91 e9 80 81 e6 b5 8b e8 af 95 e9 80 9a e7 9f a5 e3 80 82 ................................
7bf80 00 e5 8d b3 e4 bd bf e6 9c 8d e5 8a a1 e8 a2 ab e6 a0 87 e8 ae b0 e4 b8 ba e7 a6 81 e7 94 a8 ef ................................
7bfa0 bc 8c e4 b9 9f e5 b0 86 e5 8f 91 e9 80 81 e6 b5 8b e8 af 95 e9 80 9a e7 9f a5 e3 80 82 20 e5 b0 ................................
7bfc0 86 e4 bd bf e7 94 a8 e6 9c 80 e5 90 8e e4 bf 9d e5 ad 98 e7 9a 84 e5 80 bc ef bc 8c e4 b8 8d e4 ................................
7bfe0 b8 80 e5 ae 9a e6 98 af e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e7 9a 84 e5 80 bc e3 80 82 00 e8 bf ................................
7c000 99 e4 b8 aa e5 90 8d e5 ad 97 e7 9a 84 e7 94 a8 e6 88 b7 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 ................................
7c020 80 82 e5 b0 86 e5 af 86 e9 92 a5 e6 b7 bb e5 8a a0 e5 88 b0 e7 94 a8 e6 88 b7 e3 80 82 20 00 e5 ................................
7c040 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e3 80 82 ................................
7c060 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 44 55 49 44 ef bc 88 44 48 43 ......................DUID...DHC
7c080 50 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 89 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a P...............................
7c0a0 e6 9c 89 e6 95 88 e7 9a 84 44 55 49 44 e6 a0 87 e8 af 86 e7 ac a6 e3 80 82 00 e5 bf 85 e9 a1 bb .........DUID...................
7c0c0 e4 b8 ba e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e6 9c ................................
7c0e0 89 e6 95 88 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb .............DNS................
7c100 e7 bb 99 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e4 b8 ................................
7c120 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 46 51 44 4e e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae .............FQDN...............
7c140 9a e2 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e6 9c 89 e6 95 88 46 ...............................F
7c160 51 44 4e e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 QDN.............................
7c180 9a 84 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 ..............[%s]..............
7c1a0 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 92 8c e7 ab af e5 8f a3 ef bc 8c e4 be 8b e5 ........IP......................
7c1c0 a6 82 ef bc 9a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 40 35 33 35 33 e3 80 82 00 27 44 4e ......192.168.100.10@5353....'DN
7c1e0 53 20 e6 9c 8d e5 8a a1 e5 99 a8 31 27 20 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 S..........1'...................
7c200 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 ......IP...........'DNS.........
7c220 a8 32 27 20 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c .2'.........................IP..
7c240 b0 e5 9d 80 e3 80 82 20 00 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 33 27 20 ef bc 8c e5 bf 85 .........'DNS..........3'.......
7c260 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 27 ..................IP...........'
7c280 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 34 27 20 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 DNS..........4'.................
7c2a0 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a1 bb e7 bb 99 e2 80 ........IP......................
7c2c0 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 ................................
7c2e0 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 27 e5 af ........IP...................'..
7c300 b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9c e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 ................................
7c320 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e2 80 9c e8 99 9a .....IP.........................
7c340 e6 8b 9f e5 9c b0 e5 9d 80 e6 b1 a0 e7 bd 91 e7 bb 9c e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 ................................
7c360 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 20 27 57 49 4e 53 20 e6 9c ..........IP............'WINS...
7c380 8d e5 8a a1 e5 99 a8 31 27 20 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 .......1'......................I
7c3a0 50 e5 9c b0 e5 9d 80 e3 80 82 00 20 27 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 20 e5 bf P...........'WINS..........2'...
7c3c0 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ...................IP...........
7c3e0 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e6 af 8f e4 b8 80 e8 a1 8c e8 be 93 ................................
7c400 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ............IP..................
7c420 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e8 a1 8c 20 25 73 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 .................%s.............
7c440 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 4e 53 e6 9c 8d e5 8a a1 ..IP...................DNS......
7c460 e5 99 a8 20 25 73 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 ....%s...............IP.........
7c480 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 af 8f e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ................DNS.............
7c4a0 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 ...........IP...................
7c4c0 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 b8 ba e7 bd 91 ..................IP............
7c4e0 e5 85 b3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 9c 8d e5 ................................
7c500 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 ....................IP..........
7c520 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 bb 2f e6 ac a1 e8 a6 81 57 49 4e 53 e6 9c 8d e5 8a a1 .............../......WINS......
7c540 e5 99 a8 e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf ..................IP............
7c560 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 be ...................IP...........
7c580 8b e5 a6 82 ef bc 9a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 2e 00 e5 bf 85 e9 a1 bb e6 8c ........192.168.100.10..........
7c5a0 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e2 80 9c 23 e2 .............IP...............#.
7c5c0 80 9d e4 b8 ba e6 8e 92 e9 99 a4 e6 88 96 e4 b8 ba e2 80 9c 21 e2 80 9d e4 b8 8d e8 bd ac e5 8f ....................!...........
7c5e0 91 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 ................................
7c600 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a IP..............................
7c620 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 bb 2f e8 be .IP.........[%s]............./..
7c640 85 e5 8a a9 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 ....NTP........................I
7c660 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 P...............................
7c680 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c 43 49 44 52 e5 9d 97 e6 88 ............IP.........CIDR.....
7c6a0 96 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 20 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e4 b8 ba 54 46 54 50 .MAC..........[%s]..........TFTP
7c6c0 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ........................IP......
7c6e0 ef bc 8c e4 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 bd 91 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 ................................
7c700 b8 ba e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 83 31 e6 8c 87 e5 ae ........syslog............1.....
7c720 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 ..........IP....../............I
7c740 50 20 2f e4 b8 bb e6 9c ba e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 P./.............................
7c760 b8 ba e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 83 32 e6 8c 87 e5 ae ........syslog............2.....
7c780 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 ..........IP....../............I
7c7a0 50 20 2f e4 b8 bb e6 9c ba e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 P./.............................
7c7c0 b8 ba e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 83 33 e6 8c 87 e5 ae ........syslog............3.....
7c7e0 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 ..........IP....../............I
7c800 50 20 2f e4 b8 bb e6 9c ba e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 P./.............................
7c820 b8 ba e6 af 8f e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 ........DNS.....................
7c840 e7 9a 84 49 50 56 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e5 bc 80 e5 a7 8b ...IPV4.........................
7c860 e8 8c 83 e5 9b b4 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 .....................IPv4.......
7c880 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bb 93 e6 9d 9f e8 8c 83 e5 9b b4 e6 8c 87 e5 ae 9a e6 9c ................................
7c8a0 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd .......IPv4.....................
7c8c0 91 e5 85 b3 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 ...................IPv4.........
7c8e0 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 9c 8d e5 8a a1 e5 99 a8 e6 ................................
7c900 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 ..............IPv4..............
7c920 a1 bb e4 b8 ba e4 b8 bb 2f e8 be 85 e5 8a a9 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae ......../......NTP..............
7c940 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ..........IPv4..................
7c960 ba e4 b8 bb e8 a6 81 2f e8 be 85 e5 8a a9 57 49 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae ......./......WINS..............
7c980 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c ..........IPv4..................
7c9a0 87 e5 ae 9a e4 b8 8e e9 9d 99 e6 80 81 41 52 50 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e7 9a 84 e6 .............ARP................
7c9c0 9c 89 e6 95 88 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 .....IPv4.......................
7c9e0 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 54 ........IPv4...................T
7ca00 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 FTP........................IPv4.
7ca20 9c b0 e5 9d 80 ef bc 8c e4 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 bd 91 e5 9d 80 e3 80 82 00 e5 bf ................................
7ca40 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 bd 91 e5 85 b3 e3 80 82 ...................IPv4.........
7ca60 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 49 50 76 34 e8 a1 8c 25 73 20 ......................IPv4...%s.
7ca80 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 e3 ...............IPv4.............
7caa0 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e6 af 8f e4 b8 aa 49 50 ..............................IP
7cac0 76 34 e8 a1 8c e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 bd 91 e7 bb 9c e6 8e v4..................IPv4........
7cae0 a9 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 .............................IPv
7cb00 34 e6 88 96 49 50 76 36 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 4...IPv6........................
7cb20 87 e5 ae 9a e2 80 9c e8 99 9a e6 8b 9f 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 e7 bd 91 e7 bb 9c .............IPv6...............
7cb40 e2 80 9d e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb ............IPv6................
7cb60 e4 b8 ba e6 af 8f e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 .........DNS....................
7cb80 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e5 85 ....IPv6........................
7cba0 b3 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf ................IPv6............
7cbc0 85 e9 a1 bb e4 b8 ba e4 b8 bb 2f e8 be 85 e5 8a a9 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 ........../......NTP............
7cbe0 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb ............IPv6................
7cc00 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 ...............IPv6.............
7cc20 e9 a1 bb e4 b8 ba 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ......TFTP......................
7cc40 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bf 85 e9 ..IPv6..........................
7cc60 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 bd 91 e5 85 b3 e3 80 82 00 e5 .................IPv6...........
7cc80 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 49 50 76 36 e8 a1 8c 25 73 20 e8 be ....................IPv6...%s...
7cca0 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 e3 80 82 .............IPv6...............
7ccc0 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e6 af 8f e4 b8 aa 49 50 76 36 ............................IPv6
7cce0 e8 a1 8c e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c e6 8e a9 e7 ..................IPv6..........
7cd00 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 8e e9 9d 99 e6 80 81 41 52 50 e9 85 ...........................ARP..
7cd20 8d e5 90 88 e4 bd bf e7 94 a8 e7 9a 84 e6 9c 89 e6 95 88 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 ...................MAC..........
7cd40 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 4d 41 43 e5 9c ...........................MAC..
7cd60 b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4d 41 43 .............................MAC
7cd80 e5 9c b0 e5 9d 80 e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 .........[%s]...................
7cda0 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf ...NAT............IP............
7cdc0 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 bd 91 e7 ...................NAT..........
7cde0 bb 9c 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 ..IPv4..........................
7ce00 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 36 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c .............IPv6...............
7ce20 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 76 36 e5 9c b0 e5 9d 80 .......NAT............IPv6......
7ce40 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ................................
7ce60 ba 49 50 76 34 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c .IPv4......................NAT..
7ce80 ac e5 9c b0 e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 ................................
7cea0 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e5 a4 8d e4 bd 8d e6 97 a5 ..................PPPoE.........
7cec0 e6 9c 9f ef bc 88 4d 4d 20 2f 20 44 44 20 2f 20 59 59 59 59 ef bc 89 e3 80 82 00 e5 bf 85 e9 a1 ......MM./.DD./.YYYY............
7cee0 bb e5 9c a8 e8 87 aa e5 ae 9a e4 b9 89 50 50 50 6f 45 e5 91 a8 e6 9c 9f e6 80 a7 e5 a4 8d e4 bd .............PPPoE..............
7cf00 8d e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a ef bc 88 31 2d 33 31 ef bc 89 e6 9c 89 e6 95 88 ...................1-31.........
7cf20 e7 9a 84 50 50 50 6f 45 e9 87 8d e7 bd ae e6 97 a5 e6 9c 9f e3 80 82 20 e4 b8 8d e4 bc 9a e5 af ...PPPoE........................
7cf40 b9 e6 af 8f e6 9c 88 e7 9a 84 e6 9c 89 e6 95 88 e5 a4 a9 e6 95 b0 e8 bf 9b e8 a1 8c e6 a3 80 e6 ................................
7cf60 9f a5 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a ................................
7cf80 84 50 50 50 6f 45 e5 a4 8d e4 bd 8d e6 97 b6 e9 97 b4 2d e5 b0 8f e6 97 b6 ef bc 88 30 2d 32 33 .PPPoE............-.........0-23
7cfa0 ef bc 89 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 ................................
7cfc0 9a 84 50 50 50 6f 45 e5 a4 8d e4 bd 8d e6 97 b6 e9 97 b4 2d e5 88 86 e9 92 9f ef bc 88 30 2d 35 ..PPPoE............-.........0-5
7cfe0 39 ef bc 89 e3 80 82 00 e5 bf 85 e9 a1 bb e5 9c a8 e8 87 aa e5 ae 9a e4 b9 89 50 50 50 6f 45 e5 9.........................PPPoE.
7d000 91 a8 e6 9c 9f e6 80 a7 e5 a4 8d e4 bd 8d e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a ef bc 88 ................................
7d020 31 2d 31 32 ef bc 89 e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e5 a4 8d e4 bd 8d e6 9c 88 e4 bb 1-12............PPPoE...........
7d040 bd e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e9 ..........................PPPoE.
7d060 87 8d e7 bd ae e5 b9 b4 e4 bb bd e3 80 82 20 e4 b8 8d e8 a6 81 e9 80 89 e6 8b a9 e8 bf 87 e5 8e ................................
7d080 bb e7 9a 84 e4 b8 80 e5 b9 b4 ef bc 81 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa ................................
7d0a0 e6 9c 89 e6 95 88 e7 9a 84 50 50 54 50 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 e3 80 .........PPTP.........IP........
7d0c0 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 54 .............................PPT
7d0e0 50 e7 9a 84 e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 P.........IP....................
7d100 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 54 50 e5 ad 90 e7 bd 91 e4 bd 8d e8 ae .................PPTP...........
7d120 a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 ................................
7d140 e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e3 80 82 20 00 e4 b8 ba ...RADIUS.......................
7d160 e4 ba 86 e5 b0 86 45 41 50 2d 52 41 44 49 55 53 e8 ae be e7 bd ae e4 b8 ba e8 ba ab e4 bb bd e8 ......EAP-RADIUS................
7d180 ae a4 e8 af 81 e6 96 b9 e6 b3 95 ef bc 8c e5 bf 85 e9 a1 bb e5 9c a8 e7 a7 bb e5 8a a8 e5 ae a2 ................................
7d1a0 e6 88 b7 e7 ab af e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a ................................
7d1c0 84 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e7 94 a8 e6 88 b7 e8 ba ab e4 .RADIUS.........................
7d1e0 bb bd e8 ae a4 e8 af 81 e3 80 82 00 e4 bd a0 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e4 b8 80 e4 b8 ................................
7d200 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b ................................
7d220 e6 9c 89 e6 95 88 e7 9a 84 55 52 4c e3 80 82 20 e6 97 a0 e6 b3 95 e4 bb 8e 20 27 25 73 27 e8 8e .........URL..............'%s'..
7d240 b7 e5 8f 96 e5 8f af e7 94 a8 e6 95 b0 e6 8d ae 2e 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb ................................
7d260 9c e5 bc 95 e5 af bc e6 96 87 e4 bb b6 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 ................................
7d280 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac ................................
7d2a0 a6 e2 80 9d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 94 a8 e6 88 b7 46 51 44 4e ef bc 8c .........................FQDN...
7d2c0 e6 a0 bc e5 bc 8f e4 b8 ba 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d e3 80 82 00 e5 .........user@my.domain.com.....
7d2e0 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e2 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d ................................
7d300 e7 9a 84 e6 9c 89 e6 95 88 e7 94 a8 e6 88 b7 46 51 44 4e ef bc 8c e6 a0 bc e5 bc 8f e4 b8 ba 75 ...............FQDN............u
7d320 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae ser@my.domain.com...............
7d340 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 88 ab e5 90 8d 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
7d360 82 00 e6 8c 87 e5 ae 9a e4 ba 86 e6 9c 89 e6 95 88 e7 9a 84 e5 88 ab e5 90 8d e4 b8 bb e6 9c ba ................................
7d380 e5 90 8d ef bc 8c e4 bd 86 e5 ba 94 e7 9c 81 e7 95 a5 e5 9f 9f e5 90 8d e9 83 a8 e5 88 86 00 e5 ................................
7d3a0 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 88 ab e5 90 8d ................................
7d3c0 e5 ad 90 e7 bd 91 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e6 ................................
7d3e0 9c 89 e6 95 88 e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 85 e5 90 8d e7 a7 b0 00 e5 bf 85 e9 a1 bb e4 b8 ................................
7d400 ba e6 9c 89 e6 95 88 e8 bd bd e8 8d b7 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e6 95 b0 e6 8d ae e3 ................................
7d420 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 9b ................................
7d440 ae e7 9a 84 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 ................................
7d460 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 ................................
7d480 95 88 e7 9a 84 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf ................................
7d4a0 85 e9 a1 bb e5 9c a8 5f 6d 73 64 63 73 e4 b9 8b e5 90 8e e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ......._msdcs...................
7d4c0 9a 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a1 bb e5 9c a8 e5 88 ab e5 90 8d e5 88 97 e8 a1 a8 e4 b8 ................................
7d4e0 ad e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 ................................
7d500 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a1 bb e7 ................................
7d520 bb 99 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 ................................
7d540 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 27 ...............................'
7d560 e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9c e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c ................................
7d580 89 e6 95 88 e7 9a 84 e5 9f 9f e5 90 8d 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 4e 53 e5 9f 9f e6 8c 87 .......................DNS......
7d5a0 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 e6 ............................DNS.
7d5c0 b3 a8 e5 86 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 ................................
7d5e0 e5 9f 9f e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 ................................
7d600 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 20 25 73 e6 8c ............................%s..
7d620 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 85 b3 49 50 e5 9c b0 e5 9d .........................IP.....
7d640 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 ................................
7d660 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 85 b3 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ...................IP...........
7d680 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 85 b3 ................................
7d6a0 e7 bb 84 e5 90 8d e7 a7 b0 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa ................................
7d6c0 e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 85 b3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 49 50 76 36 ............................IPv6
7d6e0 e5 89 8d e7 bc 80 e6 a0 87 e8 af 86 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 e5 8d 81 e5 85 ................................
7d700 ad e8 bf 9b e5 88 b6 e6 95 b0 e5 ad 97 e3 80 82 00 e6 8c 87 e5 ae 9a e4 ba 86 e6 9c 89 e6 95 88 ................................
7d720 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e4 bd 86 e5 ba 94 e7 9c 81 e7 95 a5 e5 9f 9f e5 90 ................................
7d740 8d e9 83 a8 e5 88 86 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 ................................
7d760 e7 9a 84 69 6b 65 69 64 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ...ikeid........................
7d780 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e8 a6 81 e8 b7 9f e8 b8 ................................
7d7a0 aa e7 9a 84 e6 9c 89 e6 95 88 e6 8e a5 e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a ................................
7d7c0 e6 9c 89 e6 95 88 e7 9a 84 e5 86 85 e9 83 a8 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e6 89 be e4 ................................
7d7e0 b8 8d e5 88 b0 e6 9c 89 e6 95 88 e7 9a 84 49 50 ef bc 81 00 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 ..............IP................
7d800 e5 bf bd e7 95 a5 32 e5 b0 8f e6 97 b6 e4 bb a5 e4 b8 8b e7 9a 84 e6 9c 89 e6 95 88 e7 94 9f e5 ......2.........................
7d820 91 bd e5 91 a8 e6 9c 9f ef bc 88 52 46 43 20 34 38 36 32 20 53 65 63 74 69 6f 6e 20 35 2e 35 2e ...........RFC.4862.Section.5.5.
7d840 33 20 70 6f 69 6e 74 20 65 ef bc 89 00 e5 bf 85 e9 a1 bb e4 b8 ba 20 25 73 e6 8c 87 e5 ae 9a e4 3.point.e..............%s.......
7d860 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 ....................IP..........
7d880 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 ................................
7d8a0 9c b0 e7 bd 91 e7 bb 9c 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae ........IP......................
7d8c0 9a e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 76 34 e5 9c b0 e5 9d 80 ......................IPv4......
7d8e0 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ................................
7d900 ba 49 50 76 36 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c .IPv6...........................
7d920 b0 e7 bd 91 e7 bb 9c 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 .......IPv6.....................
7d940 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 34 00 e5 bf 85 e9 a1 bb e6 8c 87 ..................IPv4..........
7d960 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c e4 bd ................................
7d980 8d e8 ae a1 e6 95 b0 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a ................................
7d9a0 84 e9 95 9c e5 83 8f e5 90 8d e7 a7 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 4e 41 54 e7 ab af ..........................NAT...
7d9c0 e5 8f a3 e6 9d a1 e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e3 80 ................................
7d9e0 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 ab af ................................
7da00 e5 8f a3 e5 8f b7 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 ................................
7da20 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 ................................
7da40 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 e3 80 82 20 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 .................[%s]...........
7da60 9b ae e6 a0 87 e7 ab af e5 8f a3 e6 9d a1 e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 ................................
7da80 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e4 ................................
7daa0 b8 ba e6 ba 90 e7 ab af e5 8f a3 e6 9d a1 e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 ................................
7dac0 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e6 ................................
7dae0 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 89 8d e7 bc 80 e8 8c 83 e5 9b b4 e3 80 82 00 e5 bf ................................
7db00 85 e9 a1 bb e4 b8 ba e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ................................
7db20 9a 84 e4 b8 bb e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 ....................IP..........
7db40 e5 bf 85 e9 a1 bb e4 b8 ba e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 ................................
7db60 88 e7 9a 84 e4 b8 bb e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 76 34 e5 9c b0 e5 9d 80 ......................IPv4......
7db80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e8 ................................
7dba0 8c 83 e5 9b b4 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf ................................
7dbc0 9c e7 a8 8b e7 bd 91 e5 85 b3 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 ..........IPv4..................
7dbe0 e8 a6 81 e5 b0 86 e5 8d 8f e8 ae ae e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 36 00 e5 bf 85 e9 a1 bb .....................IPv6.......
7dc00 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 49 50 76 36 e5 ...........................IPv6.
7dc20 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e5 8d 8f e8 ae ae e6 9b b4 ................................
7dc40 e6 94 b9 e4 b8 ba 49 50 76 34 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 ......IPv4......................
7dc60 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 ................................
7dc80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 ................................
7dca0 e7 bb 9c 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 ...IP...........................
7dcc0 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 ................IPv4............
7dce0 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 36 00 ...........................IPv6.
7dd00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb ................................
7dd20 9c 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 .IPv6...........................
7dd40 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 34 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 ............IPv4................
7dd60 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 ................................
7dd80 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b ................................
7dda0 e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e3 80 82 20 00 e6 9c aa e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 ................................
7ddc0 e7 9a 84 e8 a7 84 e5 88 99 e7 b1 bb e5 9e 8b e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 ................................
7dde0 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e3 80 82 ................................
7de00 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 ................................
7de20 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ................................
7de40 9a 84 e6 ba 90 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 8b ................................
7de60 86 e5 88 86 44 4e 53 e5 9f 9f e5 88 97 e8 a1 a8 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a ....DNS.........................
7de80 e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 ad 90 e7 bd 91 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 ................................
7dea0 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 ad 90 e7 bd 91 e6 8e a9 ................................
7dec0 e7 a0 81 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 49 ...............................I
7dee0 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e5 85 b6 e4 bb 96 e5 ad 90 e7 bd 91 P...............................
7df00 e2 80 9d e7 b1 bb e5 9e 8b e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 ................................
7df20 88 e7 9a 84 e7 9b ae e6 a0 87 49 50 e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e5 85 b6 e4 bb 96 e5 ..........IP....................
7df40 ad 90 e7 bd 91 e2 80 9d e7 b1 bb e5 9e 8b e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a ................................
7df60 e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 ................................
7df80 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e2 80 9c 44 4e 53 e9 bb 98 ..........................DNS...
7dfa0 e8 ae a4 e5 9f 9f e2 80 9d e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 27 e7 99 bb e5 bd ..........................'.....
7dfc0 95 e6 a8 aa e5 b9 85 27 20 e7 9a 84 e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e6 .......'........................
7dfe0 8c 87 e5 ae 9a e4 bf a1 e6 81 af e7 bc 93 e5 ad 98 e5 a4 a7 e5 b0 8f e7 9a 84 e6 9c 89 e6 95 88 ................................
7e000 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 20 25 73 20 e8 b0 83 e8 af 95 e6 8c 87 e5 ae 9a .................%s.............
7e020 e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 45 44 4e 53 e7 bc 93 e5 86 b2 ......................EDNS......
7e040 e5 8c ba e5 a4 a7 e5 b0 8f e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e5 80 bc e3 80 ................................
7e060 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e5 85 a5 e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba e6 8c 87 .................TCP............
7e080 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 4a 6f 73 74 ............................Jost
7e0a0 6c 65 e8 b6 85 e6 97 b6 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf le..............................
7e0c0 85 e9 a1 bb e4 b8 ba e6 97 a5 e5 bf 97 e5 b1 82 e7 ba a7 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ................................
7e0e0 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 a6 81 e7 bc 93 e5 ad 98 e7 9a 84 e4 b8 ................................
7e100 bb e6 9c ba e6 95 b0 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb ................................
7e120 e4 b8 ba e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e7 9a 84 e6 9f a5 e8 af a2 e6 95 b0 e9 87 8f e6 8c ................................
7e140 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e5 87 ba ................................
7e160 e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 ...TCP..........................
7e180 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 bb e6 9c ba e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae ................................
7e1a0 e7 9a 84 54 54 4c e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 ...TTL..........................
7e1c0 b8 ba e4 b8 8d e9 9c 80 e8 a6 81 e7 9a 84 e5 9b 9e e5 a4 8d e9 98 88 e5 80 bc e6 8c 87 e5 ae 9a ................................
7e1e0 e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ................................
7e200 9a 84 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 a8 8b e5 ba 8f e7 ab af e5 8f a3 e5 8f b7 00 41 41 ..Web.........................AA
7e220 41 41 20 28 49 50 76 36 29 00 e4 ba a4 e6 b5 81 e7 94 b5 e6 a8 a1 e5 bc 8f 00 41 43 46 e5 8e 8b AA.(IPv6).................ACF...
7e240 e7 bc a9 00 41 43 4c 73 00 41 45 53 ef bc 88 e6 8e a8 e8 8d 90 ef bc 89 00 41 45 53 2d 4e 49 20 ....ACLs.AES.............AES-NI.
7e260 e5 9f ba e4 ba 8e 43 50 55 e7 9a 84 e5 8a a0 e9 80 9f 00 e5 9c a8 e4 b9 8b e5 89 8d 00 41 4d 44 ......CPU....................AMD
7e280 20 4b 38 ef bc 8c 4b 31 30 e5 92 8c 4b 31 31 20 43 50 55 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 .K8...K10...K11.CPU.............
7e2a0 99 a8 00 e4 bb bb e4 bd 95 e7 94 a8 e6 88 b7 00 41 50 4e e7 9a 84 e5 8f b7 e7 a0 81 ef bc 88 e5 ................APN.............
7e2c0 8f af e9 80 89 ef bc 89 00 41 52 50 e5 a4 84 e7 90 86 20 00 41 52 50 e8 a1 a8 00 41 52 50 e8 a1 .........ARP........ARP....ARP..
7e2e0 a8 e9 9d 99 e6 80 81 e6 9d a1 e7 9b ae 00 41 53 4e e7 bc 96 e7 a0 81 00 41 53 4e 2e 31 e5 8c ba ..............ASN.......ASN.1...
7e300 e5 88 86 e5 90 8d e7 a7 b0 00 e4 b8 ad e6 ad a2 00 e4 b8 ad e6 ad a2 e6 b5 8b e8 af 95 00 e5 85 ................................
7e320 b3 e4 ba 8e e6 9c ac e9 a1 b5 00 e5 9c a8 49 4b 45 76 31 e4 b8 bb e6 a8 a1 e5 bc 8f e4 b8 8b e6 ..............IKEv1.............
7e340 8e a5 e5 8f 97 e6 9c aa e5 8a a0 e5 af 86 e7 9a 84 49 44 e5 92 8c e5 93 88 e5 b8 8c e6 9c 89 e6 .................ID.............
7e360 95 88 e8 b4 9f e8 bd bd 00 e5 8f af e6 8e a5 e5 8f 97 e7 9a 84 e4 bd bf e7 94 a8 e6 94 bf e7 ad ................................
7e380 96 00 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e5 90 8d e7 a7 b0 00 e8 ae bf e9 97 ae e5 88 97 e8 a1 ................................
7e3a0 a8 e5 90 8d e7 a7 b0 00 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 00 e8 ae bf e9 97 ae e5 88 97 e8 a1 ................................
7e3c0 a8 e6 8e a7 e5 88 b6 e5 af b9 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e8 ae bf e9 97 ae 00 ..........DNS...................
7e3e0 e6 8e a5 e5 85 a5 e7 82 b9 00 e6 8e a5 e5 85 a5 e7 82 b9 e5 90 8d e7 a7 b0 00 e6 8e a5 e5 85 a5 ................................
7e400 e7 82 b9 e5 90 8d e7 a7 b0 ef bc 88 41 50 4e ef bc 89 00 e6 8b 92 e7 bb 9d e8 ae bf e9 97 ae ef ............APN.................
7e420 bc 81 00 e4 b8 80 e5 85 b1 e7 bb 99 e4 ba 88 e4 ba 86 20 25 64 20 e5 88 86 e9 92 9f e7 9a 84 e8 ...................%d...........
7e440 ae bf e9 97 ae e6 97 b6 e9 97 b4 e3 80 82 00 e4 b8 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 ..................DNS...........
7e460 8d e7 bd ae e7 9a 84 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e3 80 82 00 e4 bb 8e 44 4e 53 e8 a7 a3 ..........................DNS...
7e480 e6 9e 90 e5 99 a8 e5 88 a0 e9 99 a4 e7 9a 84 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e3 80 82 00 e5 ................................
7e4a0 b8 90 e6 88 b7 e5 9b a0 e8 bf 9d e5 8f 8d 4e 6f 2d 49 50 e6 9c 8d e5 8a a1 e6 9d a1 e6 ac be e8 ..............No-IP.............
7e4c0 80 8c e8 a2 ab e5 81 9c e7 94 a8 e3 80 82 00 e5 b8 90 e6 88 b7 e5 b7 b2 e6 92 a4 e9 94 80 00 e5 ................................
7e4e0 b8 90 e6 88 b7 e5 b7 b2 e6 9a 82 e5 81 9c 00 e8 ae a1 e5 b8 90 00 e8 ae a1 e5 b8 90 e7 ab af e5 ................................
7e500 8f a3 20 00 e8 ae a1 e5 b8 90 e7 ab af e5 8f a3 20 00 e8 ae b0 e5 b8 90 e7 ab af e5 8f a3 ef bc ................................
7e520 88 e5 8f af e9 80 89 ef bc 89 00 e8 ae b0 e5 b8 90 e6 96 b9 e5 bc 8f 00 e8 ae b0 e5 b8 90 e6 9b ................................
7e540 b4 e6 96 b0 00 e6 ad a4 e5 a4 84 e6 b7 bb e5 8a a0 e7 9a 84 e5 b8 90 e6 88 b7 e8 bf 98 e7 94 a8 ................................
7e560 e4 ba 8e e7 b3 bb e7 bb 9f e7 9a 84 e5 85 b6 e4 bb 96 e9 83 a8 e5 88 86 ef bc 8c e5 a6 82 4f 70 ..............................Op
7e580 65 6e 56 50 4e ef bc 8c 49 50 73 65 63 e5 92 8c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e3 80 82 20 enVPN...IPsec...................
7e5a0 00 e5 ba 94 e7 ad 94 e9 98 9f e5 88 97 e5 92 8c e9 98 9f e5 88 97 e4 b8 8d e8 83 bd e7 9b b8 e5 ................................
7e5c0 90 8c e3 80 82 00 41 63 6b e9 98 9f e5 88 97 00 41 63 6b e9 98 9f e5 88 97 2f e9 98 9f e5 88 97 ......Ack.......Ack....../......
7e5e0 00 e5 8a a8 e4 bd 9c 00 e8 a1 8c e5 8a a8 00 e5 8a a8 e4 bd 9c 00 e6 bf 80 e6 b4 bb e4 ba 8e 00 ................................
7e600 e6 b4 bb e8 b7 83 20 00 e6 b4 bb e5 8a a8 e7 9a 84 e5 90 8c e4 bc b4 00 e6 b4 bb e5 8a a8 e9 9a ................................
7e620 a7 e9 81 93 00 e6 b4 bb e5 8a a8 e7 94 a8 e6 88 b7 00 e6 b4 bb e5 8a a8 e5 87 ad e8 af 81 00 41 ...............................A
7e640 64 2d 68 6f 63 20 28 49 42 53 53 29 00 e8 87 aa e9 80 82 e5 ba 94 e6 80 a7 00 e8 87 aa e9 80 82 d-hoc.(IBSS)....................
7e660 e5 ba 94 4c 5a 4f e5 8e 8b e7 bc a9 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 ...LZO......[Legacy.style...comp
7e680 2d 6c 7a 6f 20 61 64 61 70 74 69 76 65 5d 00 e8 87 aa e9 80 82 e5 ba 94 e7 bb 93 e6 9d 9f 00 e8 -lzo.adaptive]..................
7e6a0 87 aa e9 80 82 e5 ba 94 e5 90 af e5 8a a8 00 e5 a2 9e e5 8a a0 00 e6 b7 bb e5 8a a0 e5 85 a5 e7 ................................
7e6c0 bd 91 e9 97 a8 e6 88 b7 e5 8c ba e5 9f 9f 00 e6 b7 bb e5 8a a0 44 4e 53 e6 9c 8d e5 8a a1 e5 99 .....................DNS........
7e6e0 a8 00 e6 b7 bb e5 8a a0 e4 b8 bb e6 9c ba 00 e6 b7 bb e5 8a a0 e4 b8 bb e6 9c ba e5 90 8d 00 e6 ................................
7e700 b7 bb e5 8a a0 e5 88 b0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b7 bb e5 8a a0 e7 bd 91 e7 bb 9c 00 e6 ................................
7e720 b7 bb e5 8a a0 e9 80 89 e9 a1 b9 00 e6 b7 bb e5 8a a0 70 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e6 ..................phase1........
7e740 b7 bb e5 8a a0 70 68 61 73 65 32 20 e6 9d a1 e7 9b ae 00 e6 b7 bb e5 8a a0 e7 ab af e5 8f a3 00 .....phase2.....................
7e760 e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 20 00 e6 b7 bb e5 8a a0 e6 96 b0 e8 ae a1 e5 88 92 e8 a1 a8 ................................
7e780 00 e6 b7 bb e5 8a a0 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e6 b7 bb e5 8a a0 e6 a0 87 e8 ae b0 ................................
7e7a0 00 e6 b7 bb e5 8a a0 e6 97 b6 e9 97 b4 00 e6 b7 bb e5 8a a0 e7 bd 91 e5 9d 80 00 e6 b7 bb e5 8a ................................
7e7c0 a0 e7 bd 91 e5 9d 80 e8 a1 a8 00 e6 b7 bb e5 8a a0 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e7 9a 84 ................................
7e7e0 e6 98 a0 e5 b0 84 00 e5 a2 9e e5 8a a0 e5 8c ba e5 9f 9f 00 e5 9f ba e4 ba 8e e8 bf 99 e4 b8 aa ................................
7e800 e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 4e 41 54 00 e5 9f ba e4 ba 8e e8 bf 99 e4 ..................NAT...........
7e820 b8 80 e4 b8 aa e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 50 68 61 73 65 20 32 00 e6 b7 bb e5 8a a0 e6 .................Phase.2........
7e840 96 b0 e7 bd 91 e5 85 b3 00 e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 9d a1 e7 9b ae 00 e5 9f ba e4 ................................
7e860 ba 8e e8 bf 99 e4 b8 aa e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 ................................
7e880 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e5 88 ab e5 90 8d 00 e9 80 9a e8 bf 87 e6 9c ac e5 9c b0 ................................
7e8a0 e9 9a a7 e9 81 93 e5 9c b0 e5 9d 80 e4 b8 ba e8 bf 9c e7 a8 8b e5 86 85 e9 83 a8 e9 9a a7 e9 81 ................................
7e8c0 93 e5 9c b0 e5 9d 80 2f e5 ad 90 e7 bd 91 e6 b7 bb e5 8a a0 e6 98 8e e6 99 b0 e7 9a 84 e9 9d 99 ......./........................
7e8e0 e6 80 81 e8 b7 af e7 94 b1 00 e6 b7 bb e5 8a a0 e5 85 b3 e8 81 94 e7 9a 84 e8 bf 87 e6 bb a4 e8 ................................
7e900 a7 84 e5 88 99 00 e5 b0 86 e6 98 a0 e5 b0 84 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e7 9a ................................
7e920 84 e7 bb 93 e5 b0 be 00 e5 b0 86 e6 98 a0 e5 b0 84 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 ................................
7e940 e9 a1 b6 e9 83 a8 00 e6 b7 bb e5 8a a0 e7 bd 91 e7 bb 9c 00 e6 b7 bb e5 8a a0 e6 96 b0 e9 98 9f ................................
7e960 e5 88 97 00 e5 9c a8 e5 88 97 e8 a1 a8 e7 9a 84 e7 bb 93 e5 b0 be e6 b7 bb e5 8a a0 e4 b8 80 e4 ................................
7e980 b8 aa e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 e5 9c a8 e5 88 97 e8 a1 a8 e9 a1 b6 e9 83 a8 e6 b7 ................................
7e9a0 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 e6 b7 bb e5 8a a0 e6 88 96 ................................
7e9c0 e5 af bc e5 85 a5 43 52 4c 00 e6 b7 bb e5 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b7 bb e5 8a a0 ......CRL.......................
7e9e0 e5 8f 8d e5 90 91 e5 8a a8 e6 80 81 44 4e 53 e6 9d a1 e7 9b ae e3 80 82 00 e5 b0 86 e8 a7 84 e5 ............DNS.................
7ea00 88 99 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e7 9a 84 e7 bb 93 e5 b0 be 00 e5 b0 86 e8 a7 ................................
7ea20 84 e5 88 99 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e9 a1 b6 e9 83 a8 00 e6 b7 bb e5 8a a0 ................................
7ea40 e9 80 89 e6 8b a9 e7 9a 84 e6 8e a5 e5 8f a3 00 e6 b7 bb e5 8a a0 e5 88 86 e9 9a 94 e7 ac a6 00 ................................
7ea60 e6 b7 bb e5 8a a0 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 b7 bb e5 8a a0 e9 9d 99 e6 80 81 e6 98 a0 e5 ................................
7ea80 b0 84 00 e5 b0 86 e6 8e a5 e5 8f a3 e4 b8 8a e5 b7 b2 e5 b7 b2 e5 91 bd e5 90 8d e7 9a 84 e6 8e ................................
7eaa0 a5 e5 8f a3 e6 b7 bb e5 8a a0 e4 b8 ba e6 a1 a5 e6 8e a5 e5 99 a8 e4 b8 8a e7 9a 84 e8 b7 a8 e5 ................................
7eac0 ba a6 e7 ab af e5 8f a3 e3 80 82 20 e8 b7 a8 e5 ba a6 e7 ab af e5 8f a3 e4 bc a0 e8 be 93 e7 94 ................................
7eae0 b1 e6 a1 a5 e6 8e a5 e6 94 b6 e7 9a 84 e6 af 8f e4 b8 aa e5 b8 a7 e7 9a 84 e5 89 af e6 9c ac e3 ................................
7eb00 80 82 20 e8 bf 99 e5 af b9 e4 ba 8e e8 bf 9e e6 8e a5 e5 88 b0 e6 a1 a5 e6 8e a5 e5 99 a8 e7 9a ................................
7eb20 84 e4 b8 80 e4 b8 aa e8 b7 a8 e6 8e a5 e7 ab af e5 8f a3 e7 9a 84 e5 8f a6 e4 b8 80 e4 b8 aa e4 ................................
7eb40 b8 bb e6 9c ba e4 b8 8a e8 a2 ab e5 8a a8 e5 9c b0 e4 be a6 e5 90 ac e6 a1 a5 e6 8e a5 e7 bd 91 ................................
7eb60 e7 bb 9c e6 98 af e6 9c 80 e6 9c 89 e7 94 a8 e7 9a 84 e3 80 82 20 25 31 24 73 25 32 24 73 e8 b7 ......................%1$s%2$s..
7eb80 a8 e6 8e a5 e5 8f a3 e4 b8 8d e8 83 bd e6 98 af e6 a1 a5 e6 8e a5 e5 99 a8 e6 8e a5 e5 8f a3 e7 ................................
7eba0 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 25 33 24 73 00 e6 b7 bb e5 8a a0 e5 88 b0 e9 95 9c e5 ..............%3$s..............
7ebc0 83 8f 00 e6 b7 bb e5 8a a0 e5 88 b0 e9 98 bb e6 ad a2 e5 88 97 e8 a1 a8 00 e6 b7 bb e5 8a a0 e5 ................................
7ebe0 9c b0 e5 9d 80 e6 b1 a0 00 e6 b7 bb e5 8a a0 e6 9c aa e5 85 b3 e8 81 94 e7 9a 84 e8 bf 87 e6 bb ................................
7ec00 a4 e8 a7 84 e5 88 99 00 e6 b7 bb e5 8a a0 e7 94 a8 e6 88 b7 20 00 e6 b7 bb e5 8a a0 2f e7 bc 96 ............................/...
7ec20 e8 be 91 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 20 2d 20 e6 b1 a0 e8 ae b0 e5 bd 95 00 e6 b7 bb e5 ................-...............
7ec40 8a a0 2f e7 ad be e7 bd b2 00 e6 b7 bb e5 8a a0 2f e7 ad be e7 bd b2 e6 96 b0 e8 af 81 e4 b9 a6 ../............./...............
7ec60 00 e5 b7 b2 e6 b7 bb e5 8a a0 e7 9a 84 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e5 b7 b2 ................................
7ec80 e6 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 ......OpenVPN...................
7eca0 9b 96 25 31 24 73 20 25 32 24 73 00 e5 b7 b2 e6 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e e5 ae a2 e6 ..%1$s.%2$s..........OpenVPN....
7ecc0 88 b7 e7 ab af e5 88 b0 e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 ....................%1$s:%2$s.%3
7ece0 24 73 00 e5 b7 b2 e5 9c a8 25 31 24 73 e4 b8 8a e6 b7 bb e5 8a a0 e4 ba 86 4f 70 65 6e 56 50 4e $s.......%1$s............OpenVPN
7ed00 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 9a 25 32 24 73 20 25 33 24 73 00 e5 b0 86 4d 41 43 e5 9c b0 e5 ............%2$s.%3$s....MAC....
7ed20 9d 80 e6 b7 bb e5 8a a0 e4 b8 ba e2 80 9c e9 80 9a e8 bf 87 e2 80 9d 4d 41 43 e5 85 81 e8 ae b8 .......................MAC......
7ed40 e4 bb 96 e4 bb ac e8 87 aa e5 8a a8 e8 ae bf e9 97 ae e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ef bc ................................
7ed60 8c e8 80 8c e4 b8 8d e8 a2 ab e5 b8 a6 e5 88 b0 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e3 80 82 00 ................................
7ed80 e6 b7 bb e5 8a a0 e5 85 81 e8 ae b8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b0 86 e5 85 81 e8 ae b8 ...............IP...............
7eda0 49 50 e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e8 ae bf e9 97 ae 22 e5 88 b0 22 2f IP........................"..."/
7edc0 22 e4 bb 8e 22 e8 bf 99 e4 ba 9b e5 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e8 a2 ab e5 b8 a6 e5 88 b0 "..."...........................
7ede0 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e3 80 82 20 e4 be 8b e5 a6 82 ef bc 8c e8 bf 99 e5 8f af e4 ................................
7ee00 bb a5 e7 94 a8 e4 ba 8e e6 9c 8d e5 8a a1 e4 ba 8e e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e7 9a 84 ................................
7ee20 e5 9b be e5 83 8f 77 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e6 88 96 e5 8f a6 e4 b8 80 e7 bd 91 e7 bb ......web.......................
7ee40 9c e4 b8 8a e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e6 b7 bb e5 8a a0 e6 96 b0 .......DNS......................
7ee60 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e5 b0 86 e5 85 81 e8 ae b8 44 4e 53 e4 b8 bb e6 9c ba e5 90 .....................DNS........
7ee80 8d e8 ae bf e9 97 ae e2 80 9c e5 88 b0 2f e4 bb 8e e2 80 9d e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ............./..................
7eea0 e8 80 8c e4 b8 8d e8 a2 ab e5 b8 a6 e5 88 b0 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e3 80 82 20 e8 ................................
7eec0 bf 99 e5 8f af e4 bb a5 e7 94 a8 e4 ba 8e e4 b8 ba e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e6 8f 90 ................................
7eee0 e4 be 9b e5 9b be e5 83 8f e7 9a 84 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 88 96 e8 80 ............Web.................
7ef00 85 e5 8f a6 e4 b8 80 e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 ...................DNS..........
7ef20 80 82 20 e9 80 9a e8 bf 87 e6 8c 87 e5 ae 9a 25 31 24 73 e4 bb 8e 25 32 24 73 e5 9c b0 e5 9d 80 ...............%1$s...%2$s......
7ef40 ef bc 8c e5 ae 83 e5 8f af e4 bb a5 e7 94 a8 e4 ba 8e e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 e4 bb ................................
7ef60 8e e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 90 8e e9 9d a2 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e8 ................................
7ef80 bf 9b e8 a1 8c e7 9b b4 e9 80 9a e8 ae bf e9 97 ae e3 80 82 00 e5 85 b6 e4 bb 96 42 4f 4f 54 50 ...........................BOOTP
7efa0 20 2f 20 44 48 43 50 e9 80 89 e9 a1 b9 00 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 00 e6 ad a4 e4 b8 ./.DHCP.........................
7efc0 bb e6 9c ba e7 9a 84 e5 85 b6 e4 bb 96 e5 90 8d e7 a7 b0 00 e9 99 84 e5 8a a0 e5 9c b0 e5 9d 80 ................................
7efe0 e6 b1 a0 00 e9 99 84 e5 8a a0 e4 bf a1 e6 81 af 00 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 ................................
7f000 e6 b7 bb e5 8a a0 e5 85 b6 e4 bb 96 e7 94 a8 e6 88 b7 e3 80 82 20 e7 94 a8 e4 ba 8e e8 ae bf e9 ................................
7f020 97 ae 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e7 94 a8 e6 88 b7 e6 9d 83 e9 99 90 e5 8f af ..Web...........................
7f040 e4 bb a5 e7 9b b4 e6 8e a5 e5 88 86 e9 85 8d e6 88 96 e7 bb a7 e6 89 bf e8 87 aa e7 bb 84 e6 88 ................................
7f060 90 e5 91 98 e8 ba ab e4 bb bd e3 80 82 20 e6 9f 90 e4 ba 9b e7 b3 bb e7 bb 9f e5 af b9 e8 b1 a1 ................................
7f080 e5 b1 9e e6 80 a7 e5 8f af e4 bb a5 e4 bf ae e6 94 b9 ef bc 8c e4 bd 86 e4 b8 8d e8 83 bd e5 88 ................................
7f0a0 a0 e9 99 a4 e3 80 82 00 e5 9c b0 e5 9d 80 00 e5 9c b0 e5 9d 80 e5 92 8c e6 8e a7 e5 88 b6 e5 ad ................................
7f0c0 97 e6 ae b5 e5 8e 8b e7 bc a9 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e9 80 82 e7 94 a8 ................................
7f0e0 e4 ba 8e e5 bc 82 e6 ad a5 e9 93 be e6 8e a5 e7 b1 bb e5 9e 8b e3 80 82 20 e5 ae 83 e6 af 8f e5 ................................
7f100 b8 a7 e4 bf 9d e5 ad 98 e4 b8 a4 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 00 e5 9c b0 e5 9d 80 e6 8e ................................
7f120 a9 e7 a0 81 e5 ba 94 e7 ad 94 00 e5 9c b0 e5 9d 80 e6 8e a9 e7 a0 81 e8 af b7 e6 b1 82 00 e5 9c ................................
7f140 b0 e5 9d 80 e5 bf 85 e9 a1 bb e4 b8 ba e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 ......................IP........
7f160 96 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d e3 80 82 e8 af b7 e6 9b b4 e6 ad a3 e7 84 b6 e5 ................................
7f180 90 8e e7 bb a7 e7 bb ad e3 80 82 00 e5 9c b0 e5 9d 80 e7 b1 bb e5 9e 8b 00 e5 9c b0 e5 9d 80 2f .............................../
7f1a0 e6 8e a9 e7 a0 81 00 e5 b0 86 e6 8e a5 e5 8f a3 e5 8a a0 e5 85 a5 51 69 6e 51 e6 8e a5 e5 8f a3 ......................QinQ......
7f1c0 e7 bb 84 00 e8 b0 83 e6 95 b4 e8 b0 83 e8 8a 82 e5 99 a8 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 88 e4 ................................
7f1e0 bb a5 e5 ad 97 e8 8a 82 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 e5 a6 82 e6 9e 9c e6 9c aa ................................
7f200 e6 8c 87 e5 ae 9a ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e5 9f ba e4 ba 8e e6 8e a5 e5 8f a3 e5 b8 ................................
7f220 a6 e5 ae bd e7 9a 84 e6 95 b0 e6 8d ae e6 9d a5 e7 a1 ae e5 ae 9a e5 a4 a7 e5 b0 8f e3 80 82 00 ................................
7f240 e7 ae a1 e7 90 86 e5 91 98 e8 ae bf e9 97 ae 00 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 ab 98 ................................
7f260 e7 ba a7 e5 ae a2 e6 88 b7 e7 ab af e8 ae be e7 bd ae 00 e9 ab 98 e7 ba a7 e9 85 8d e7 bd ae 00 ................................
7f280 e9 ab 98 e7 ba a7 44 48 43 50 36 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae 00 e9 ab 98 e7 ba ......DHCP6.....................
7f2a0 a7 e5 8a 9f e8 83 bd 00 e9 ab 98 e7 ba a7 49 50 73 65 63 e8 ae be e7 bd ae 00 e9 ab 98 e7 ba a7 ..............IPsec.............
7f2c0 e6 97 a5 e5 bf 97 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 ab 98 ................................
7f2e0 e7 ba a7 50 50 50 00 e9 ab 98 e7 ba a7 e8 a7 a3 e6 9e 90 e5 99 a8 e9 80 89 e9 a1 b9 00 e9 ab 98 ...PPP..........................
7f300 e7 ba a7 e8 ae be e7 bd ae 20 00 e4 bb 85 e9 99 90 e9 ab 98 e7 ba a7 e7 94 a8 e6 88 b7 00 e9 ab ................................
7f320 98 e7 ba a7 e5 92 8c 4d 4c 50 50 50 00 e9 ab 98 e7 ba a7 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 ab 98 .......MLPPP....................
7f340 e7 ba a7 e9 80 89 e9 a1 b9 00 e5 b9 bf e6 92 ad 20 00 e5 b9 bf e6 92 ad e9 a2 91 e7 8e 87 00 e4 ................................
7f360 b9 8b e5 90 8e 00 e8 ae a4 e8 af 81 e5 90 8e e9 87 8d e5 ae 9a e5 90 91 e7 bd 91 e5 9d 80 00 e5 ................................
7f380 90 8c e6 ad a5 e5 a2 9e e5 8a a0 e5 b9 bf e6 92 ad e5 81 8f e7 a6 bb 00 e6 9b b4 e6 96 b0 e5 90 ................................
7f3a0 8e ef bc 8c e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e4 b9 8b e5 89 8d e4 b8 8e e4 bb a5 e4 ................................
7f3c0 b8 8b e5 ad 98 e5 82 a8 e5 ba 93 2f e5 88 86 e6 94 af e5 90 8c e6 ad a5 e3 80 82 00 e5 af bf e5 .........../....................
7f3e0 91 bd 00 e7 a7 af e6 9e 81 20 00 e7 a7 af e6 9e 81 e6 9b b4 e7 81 b5 e6 b4 bb ef bc 8c e4 bd 86 ................................
7f400 e4 b8 8d e5 ae 89 e5 85 a8 e3 80 82 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 00 41 6c 67 6f 00 e5 ..........................Algo..
7f420 88 ab e5 90 8d e5 9f 9f 00 e5 88 ab e5 90 8d 49 50 76 34 e5 9c b0 e5 9d 80 00 e5 88 ab e5 90 8d ...............IPv4.............
7f440 e5 bc b9 e7 aa 97 00 e5 88 ab e5 90 8d e5 bd 92 e6 a1 a3 e6 98 af e4 b8 80 e4 b8 aa 2e 74 61 72 .............................tar
7f460 20 2f 20 74 67 7a e6 96 87 e4 bb b6 ef bc 8c e5 ae 83 e4 b8 8d e8 83 bd e8 a7 a3 e5 8e 8b e7 bc ./.tgz..........................
7f480 a9 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 9e e7 94 a8 e7 a8 8b e5 ba 8f e4 b8 a2 e5 a4 b1 ef bc 81 00 ................................
7f4a0 e5 88 ab e5 90 8d e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 e5 88 ab e5 90 8d e6 9d a1 e7 9b ae e5 ................................
7f4c0 bf 85 e9 a1 bb e6 98 af e5 8d 95 e4 b8 aa e4 b8 bb e6 9c ba e6 88 96 e5 88 ab e5 90 8d e3 80 82 ................................
7f4e0 00 e5 88 ab e5 90 8d e6 9d a1 e7 9b ae e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e5 8d 95 e4 b8 aa e4 ................................
7f500 b8 bb e6 9c ba e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 e5 88 ab e5 90 8d 00 e5 88 ab e5 90 8d e5 ................................
7f520 b7 b2 e6 88 90 e5 8a 9f e5 88 9b e5 bb ba e3 80 82 00 e5 88 ab e5 90 8d e5 b7 b2 e6 88 90 e5 8a ................................
7f540 9f e6 9b b4 e6 96 b0 e3 80 82 00 e5 88 ab e5 90 8d e7 ae a1 e7 90 86 00 e5 88 ab e5 90 8d e4 b8 ................................
7f560 bb e6 9c ba e5 90 8d e8 a7 a3 e6 9e 90 e9 97 b4 e9 9a 94 00 e5 88 ab e5 90 8d e5 85 85 e5 bd 93 ................................
7f580 e7 9c 9f e5 ae 9e e4 b8 bb e6 9c ba ef bc 8c e7 bd 91 e7 bb 9c e6 88 96 e7 ab af e5 8f a3 e7 9a ................................
7f5a0 84 e5 8d a0 e4 bd 8d e7 ac a6 e3 80 82 20 e5 ae 83 e4 bb ac e5 8f af e7 94 a8 e4 ba 8e e6 9c 80 ................................
7f5c0 e5 b0 8f e5 8c 96 e4 b8 bb e6 9c ba ef bc 8c e7 bd 91 e7 bb 9c e6 88 96 e7 ab af e5 8f a3 e6 9b ................................
7f5e0 b4 e6 94 b9 e6 97 b6 e5 bf 85 e9 a1 bb e8 bf 9b e8 a1 8c e7 9a 84 e6 9b b4 e6 94 b9 e6 ac a1 e6 ................................
7f600 95 b0 e3 80 82 00 e5 88 ab e5 90 8d e5 af bc e5 85 a5 00 e5 85 b7 e6 9c 89 e7 ba af e6 95 b0 e5 ................................
7f620 ad 97 e5 90 8d e7 a7 b0 e7 9a 84 e5 88 ab e5 90 8d e6 97 a0 e6 95 88 e3 80 82 20 e8 b7 b3 e8 bf ................................
7f640 87 e5 88 ab e5 90 8d 20 25 73 00 e5 85 a8 e9 83 a8 00 20 e6 9d a5 e8 87 aa e5 8d b7 25 32 24 73 ........%s..................%2$s
7f660 e7 9a 84 e6 89 80 e6 9c 89 25 31 24 73 e5 87 ad e8 af 81 e9 83 bd e6 b2 a1 e6 9c 89 e8 a2 ab e6 .........%1$s...................
7f680 a0 87 e8 ae b0 00 e6 89 80 e6 9c 89 e5 8a a8 e6 80 81 44 4e 53 e6 9d a1 e7 9b ae e9 83 bd e8 a2 ..................DNS...........
7f6a0 ab e9 9a 90 e8 97 8f e3 80 82 00 e9 99 a4 e9 9d 9e e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 ef bc 8c ................................
7f6c0 e5 90 a6 e5 88 99 e9 98 b2 e7 81 ab e5 a2 99 e5 b0 86 e9 98 bb e6 ad a2 e6 89 80 e6 9c 89 49 50 ..............................IP
7f6e0 76 36 e6 b5 81 e9 87 8f 00 e6 89 80 e6 9c 89 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b e9 83 bd e8 v6.............OpenVPN..........
7f700 a2 ab e9 9a 90 e8 97 8f 00 e6 89 80 e6 9c 89 53 4d 41 52 54 e9 a9 b1 e5 8a a8 e5 99 a8 e9 83 bd ...............SMART............
7f720 e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e6 89 80 e6 9c 89 e7 b3 bb e7 bb 9f e4 bf a1 e6 81 af e9 ................................
7f740 a1 b9 e7 9b ae e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e5 85 a8 e9 83 a8 e7 94 a8 e6 88 ................................
7f760 b7 00 e6 89 80 e6 9c 89 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e6 9d a1 e7 9b ae e9 83 bd e8 a2 ab ................................
7f780 e9 9a 90 e8 97 8f e3 80 82 00 e5 85 81 e8 ae b8 20 25 31 24 73 20 66 72 6f 6d 25 32 24 73 20 e5 .................%1$s.from%2$s..
7f7a0 9c b0 e5 9d 80 e7 9a 84 e6 89 80 e6 9c 89 e8 bf 9e e6 8e a5 00 e5 85 81 e8 ae b8 20 25 31 24 73 ............................%1$s
7f7c0 20 66 72 6f 6d 20 25 32 24 73 e4 b8 bb e6 9c ba e5 90 8d e7 9a 84 e6 89 80 e6 9c 89 e8 bf 9e e6 .from.%2$s......................
7f7e0 8e a5 00 e5 85 81 e8 ae b8 20 25 31 24 73 20 74 6f 20 6f 72 20 66 72 6f 6d 20 25 32 24 73 e7 9a ..........%1$s.to.or.from.%2$s..
7f800 84 e6 89 80 e6 9c 89 e8 bf 9e e6 8e a5 00 e5 85 81 e8 ae b8 25 31 24 73 20 74 6f 20 25 32 24 73 ....................%1$s.to.%2$s
7f820 e5 9c b0 e5 9d 80 e7 9a 84 e6 89 80 e6 9c 89 e8 bf 9e e6 8e a5 00 e5 85 81 e8 ae b8 25 31 24 73 ............................%1$s
7f840 74 6f 25 32 24 73 e4 b8 bb e6 9c ba e5 90 8d e7 9a 84 e6 89 80 e6 9c 89 e8 bf 9e e6 8e a5 00 e6 to%2$s..........................
7f860 89 80 e6 9c 89 e7 bd 91 e5 85 b3 e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e6 ad a4 e6 8e ................................
7f880 a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e4 bc a0 e5 85 a5 e8 bf 9e e6 8e a5 e5 b0 86 e8 ................................
7f8a0 a2 ab e9 98 bb e6 ad a2 ef bc 8c e7 9b b4 e5 88 b0 e6 b7 bb e5 8a a0 e5 85 81 e8 ae b8 e9 80 9a ................................
7f8c0 e8 a1 8c e8 a7 84 e5 88 99 e3 80 82 00 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e9 83 bd e8 a2 ab e9 ................................
7f8e0 9a 90 e8 97 8f e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb ................................
7f900 b6 e5 a4 b1 e8 b4 a5 ef bc 81 00 e5 b7 b2 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 ................................
7f920 e6 8f 92 e4 bb b6 e3 80 82 00 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 00 e6 89 80 e6 9c 89 ................................
7f940 e9 80 89 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e9 83 bd e5 b7 b2 e5 85 b3 e9 97 ad e3 80 82 00 e5 ................................
7f960 88 97 e5 87 ba e6 89 80 e6 9c 89 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef bc 8c e8 af b7 e5 8a a1 ................................
7f980 e5 bf 85 e9 80 89 e6 8b a9 e9 99 84 e5 b8 a6 47 50 53 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e5 ...............GPS..............
7f9a0 88 97 e5 87 ba e6 89 80 e6 9c 89 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef bc 8c e8 af b7 e5 8a a1 ................................
7f9c0 e5 bf 85 e9 80 89 e6 8b a9 e9 99 84 e5 b8 a6 50 50 53 e6 ba 90 e7 9a 84 e7 ab af e5 8f a3 e3 80 ...............PPS..............
7f9e0 82 00 e6 89 80 e6 9c 89 e6 9c 8d e5 8a a1 e9 83 bd e9 9a 90 e8 97 8f 00 e6 89 80 e6 9c 89 e6 b5 ................................
7fa00 81 e9 87 8f e5 9b be e8 a1 a8 e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e5 8c b9 e9 85 8d ................................
7fa20 e6 ad a4 4e 41 54 e6 9d a1 e7 9b ae e7 9a 84 e6 89 80 e6 9c 89 e6 b5 81 e9 87 8f e8 a2 ab e4 bc ...NAT..........................
7fa40 a0 e9 80 92 00 41 6c 6c 6f 77 00 e5 85 81 e8 ae b8 57 41 4e e6 8e a5 e5 8f a3 e9 80 9a e8 bf 87 .....Allow.......WAN............
7fa60 44 48 43 50 2f 50 50 50 e8 8e b7 e5 be 97 e7 9a 84 44 4e 53 e5 8f 82 e6 95 b0 e8 a6 86 e7 9b 96 DHCP/PPP.........DNS............
7fa80 e6 9c ac e8 ae be e7 bd ae 20 00 e5 85 81 e8 ae b8 49 50 e9 80 89 e9 a1 b9 00 e5 85 81 e8 ae b8 .................IP.............
7faa0 49 50 76 36 00 41 6c 6c 6f 77 20 53 6e 6f 6f 70 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 IPv6.Allow.Snoop..............'.
7fac0 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 51 69 6e 51 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d ...........:.QinQ:.......'......
7fae0 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e6 89 80 e6 9c 89 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ................................
7fb00 b8 e8 ae bf e9 97 ae e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 89 80 e9 9c 80 e7 9a 84 e6 89 80 e6 ................................
7fb20 9c 89 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e6 9d 83 e9 99 90 e9 80 ................................
7fb40 9a e8 bf 87 58 4d 4c 20 52 50 43 e9 aa 8c e8 af 81 e6 ad a4 e7 94 a8 e6 88 b7 e7 9a 84 48 41 e5 ....XML.RPC..................HA.
7fb60 90 8c e6 ad a5 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 41 4a 41 58 3a 20 e8 8e b7 e5 8f 96 ...................'AJAX:.......
7fb80 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ............'...................
7fba0 ae 20 27 41 4a 41 58 3a 20 e6 9c 8d e5 8a a1 e6 8f 90 e4 be 9b e5 95 86 27 20 e9 a1 b5 e9 9d a2 ..'AJAX:................'.......
7fbc0 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 41 52 50 ..............'............:.ARP
7fbe0 e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ...'........................'...
7fc00 e7 bb 9f e8 af 8a e6 96 ad 3a 20 e8 ae a4 e8 af 81 e6 a3 80 e6 b5 8b 27 e9 a1 b5 e9 9d a2 e3 80 .........:.............'........
7fc20 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 a4 ...............'............:...
7fc40 87 e4 bb bd e6 81 a2 e5 a4 8d 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 ..........'.....................
7fc60 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 43 50 55 e5 88 a9 e7 94 a8 e7 8e 87 27 20 ...'............:.CPU.........'.
7fc80 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ....................'...........
7fca0 ad 3a 20 e5 91 bd e4 bb a4 e8 a1 8c 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae .:..........'...................
7fcc0 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 85 8d e7 bd ae e5 8e 86 e5 8f b2 .....'............:.............
7fce0 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f '........................'......
7fd00 e8 af 8a e6 96 ad 3a e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 ......:............'............
7fd20 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 bc 96 e8 be ............'............:......
7fd40 91 e6 96 87 e4 bb b6 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 .......'........................
7fd60 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 87 ba e5 8e 82 e8 ae be e7 bd ae 27 20 e9 a1 b5 '............:.............'....
7fd80 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ....................'...........
7fda0 ad 3a 20 47 45 4f 4d e9 95 9c e5 83 8f 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 .:.GEOM......'..................
7fdc0 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f ......'............:............
7fde0 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f '........................'......
7fe00 e8 af 8a e6 96 ad 3a 20 e6 8e a5 e5 8f a3 e6 b5 81 e9 87 8f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ......:.............'...........
7fe20 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 4e 44 50 20 e8 a1 a8 ..........'............:.NDP....
7fe40 27 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 '.......................'.......
7fe60 af 8a e6 96 ad 3a 20 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 .....:.............'............
7fe80 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 50 69 6e 67 27 20 e9 a1 .........'............:.Ping'...
7fea0 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a ..................'............:
7fec0 20 e9 87 8d e5 90 af e7 b3 bb e7 bb 9f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .............'..................
7fee0 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 87 8d e7 bd ae e7 8a b6 e6 80 81 27 20 ...'............:.............'.
7ff00 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ....................'...........
7ff20 ad 3a 20 20 e8 b7 af e7 94 b1 e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .:...........'..................
7ff40 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 53 4d 41 52 54 20 e7 8a b6 e6 80 81 27 20 ...'............:.SMART.......'.
7ff60 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ....................'...........
7ff80 ad 3a e6 98 be e7 a4 ba e6 ba 90 e8 b7 9f e8 b8 aa 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 .:...............'..............
7ffa0 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 98 be e7 a4 ba e7 ..........'............:........
7ffc0 8a b6 e6 80 81 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e6 80 bb e6 98 af e5 85 81 e8 ae b8 20 27 e7 .....'........................'.
7ffe0 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 a5 97 e6 8e a5 e5 ad 97 27 e9 a1 b5 e9 9d a2 e3 80 82 ...........:..........'.........
80000 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 8a b6 ..............'............:....
80020 e6 80 81 e6 91 98 e8 a6 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .........'.....................'
80040 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ............:...'...............
80060 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 b5 8b e8 af 95 e7 ab af e5 8f ......'............:............
80080 a3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af .'.....................'........
800a0 8a e6 96 ad 3a 20 e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ....:.............'.............
800c0 b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 20 e5 88 ab e5 90 8d 3a e7 bc 96 e8 ........'.........:........:....
800e0 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 ..'.....................'.......
80100 a2 99 3a 20 e5 88 ab e5 90 8d 3a e5 af bc e5 85 a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ..:.......:......'..............
80120 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d e7 ae a1 e7 90 86 27 .......'.........:.............'
80140 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a .....................'.........:
80160 20 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 27 e6 b7 bb e5 8a a0 2f e7 8a b6 e6 80 81 20 e9 a1 b5 e9 .............'....../...........
80180 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 ................'.........:.....
801a0 9d 80 e8 bd ac e6 8d a2 3a 20 31 3a 31 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 ........:.1:1'..................
801c0 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 31 3a 31 ...'.........:.............:.1:1
801e0 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 :.......'.....................'.
80200 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 4e 50 74 27 20 e9 a1 b5 ........:.............:.NPt'....
80220 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 .................'.........:....
80240 e5 9d 80 e8 bd ac e6 8d a2 3a 20 4e 50 74 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 .........:.NPt:.......'.........
80260 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ............'.........:.........
80280 ac e6 8d a2 3a 20 e5 87 ba e7 ab 99 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ....:.......'...................
802a0 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e5 87 ba e7 ..'.........:.............:.....
802c0 ab 99 3a e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 ..:......'.....................'
802e0 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e7 ab af e5 8f a3 e8 .........:.............:........
80300 bd ac e5 8f 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 .....'.....................'....
80320 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e7 ab af e5 8f a3 e8 bd ac e5 8f .....:.............:............
80340 91 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .:.......'.....................'
80360 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 e7 ad 96 e7 95 a5 27 20 e9 a1 b5 e9 9d a2 00 .........:.............'........
80380 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 e7 .............'.........:........
803a0 ad 96 e7 95 a5 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .....:.......'..................
803c0 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 27 20 e9 a1 b5 ...'.........:.............'....
803e0 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 97 b6 .................'.........:....
80400 e9 97 b4 e8 ae a1 e5 88 92 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 .........:.......'..............
80420 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 .......'.........:..............
80440 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 '.....................'.........
80460 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 99 90 e5 88 b6 e5 99 a8 27 20 e9 a1 b5 e9 9d :.............:..........'......
80480 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 ...............'.........:......
804a0 8f e6 95 b4 e5 bd a2 3a 20 e9 98 9f e5 88 97 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .......:.......'................
804c0 bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e5 .....'.........:.............:..
804e0 90 91 e5 af bc 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 .....'.....................'....
80500 81 ab e5 a2 99 3a 20 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 3a e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 .....:.............:......'.....
80520 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 99 9a e6 ................'.........:.....
80540 8b 9f e6 8e a5 e5 8f a3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 ........'.....................'.
80560 9a 90 e8 97 8f ef bc 9a e8 af a6 e7 bb 86 e7 8a b6 e6 80 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ....................'...........
80580 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 9a 90 e8 97 8f ef bc 9a e4 b8 8a e4 bc a0 e9 85 8d e7 bd ae ..........'.....................
805a0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 '.....................'.........
805c0 e5 8f a3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c ...'.....................'......
805e0 e6 8e a5 e5 8f a3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e6 a1 a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ......:.............'...........
80600 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 bd 91 e6 a1 a5 27 ..........'............:.......'
80620 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 .....................'..........
80640 8f a3 3a 20 47 49 46 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd ..:.GIF'.....................'..
80660 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 49 46 3a e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 ..........:.GIF:......'.........
80680 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 52 45 27 20 ............'............:.GRE'.
806a0 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f ....................'...........
806c0 a3 3a 20 47 52 45 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf .:.GRE:.......'.................
806e0 e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a e7 bb 84 3a 20 e7 bc 96 e8 be 91 27 20 e9 ....'............:...:.......'..
80700 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 ...................'............
80720 3a 20 e6 8e a5 e5 8f a3 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf :.............'.................
80740 e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 4c 41 47 47 27 20 e9 a1 b5 e9 9d a2 00 ....'............:.LAGG'........
80760 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 4c 41 47 47 .............'............:.LAGG
80780 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 :.......'.....................'.
807a0 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 50 50 50 73 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ...........:.PPPs'..............
807c0 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 50 50 50 73 3a 20 e7 bc 96 e8 .......'............:.PPPs:.....
807e0 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 ..'.....................'.......
80800 8e a5 e5 8f a3 3a 20 51 69 6e 51 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae .....:.QinQ'....................
80820 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 56 4c 41 4e 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 .'............:.VLAN'...........
80840 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 56 4c 41 4e 3a 20 e7 ..........'............:.VLAN:..
80860 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 .....'.....................'....
80880 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 97 a0 e7 ba bf 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ........:.......'...............
808a0 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 97 a0 e7 ba bf 3a 20 e7 bc 96 ......'............:.......:....
808c0 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 b4 9f e8 bd bd ...'.....................'......
808e0 e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ......:..........'..............
80900 e8 ae bf e9 97 ae 20 27 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 3a .......'............:..........:
80920 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 b4 .......'.....................'..
80940 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 ..........:.............:.......
80960 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 4f 70 65 6e 56 50 4e 3a 20 '.....................'OpenVPN:.
80980 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 27 20 e9 a1 b5 e9 9d a2 00 e5 85 .....................'..........
809a0 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 4f 70 65 6e 56 50 4e 3a e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 ...........'OpenVPN:.........'..
809c0 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 4f 70 65 6e 56 50 4e 3a 20 e6 9c 8d ...................'OpenVPN:....
809e0 e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e6 8f 92 e4 bb b6 ...'.....................'......
80a00 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e6 :.......'.....................'.
80a20 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ...........:......'.............
80a40 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 ........'............:..........
80a60 e6 88 b7 3a e7 bc 96 e8 be 91 e5 87 ad e8 af 81 e5 8d b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ...:...............'............
80a80 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 .........'............:.........
80aa0 a8 e6 88 b7 3a 20 e5 87 ad e8 af 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ....:.......'...................
80ac0 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 20 e5 8c ..'............:................
80ae0 ba e5 9f 9f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c e7 b3 bb e7 ....'...........................
80b00 bb 9f e6 9c 8d e5 8a a1 ef bc 9a e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e2 80 9d e9 a1 b5 e9 9d a2 ................................
80b20 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 .................'............:.
80b40 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ............:...................
80b60 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d '.....................'.........
80b80 e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 85 81 e8 ae b8 e7 9a 84 49 50 73 27 ...:.............:..........IPs'
80ba0 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 .....................'..........
80bc0 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 85 81 e8 ae b8 e7 9a ..:.............:...............
80be0 84 e4 b8 bb e6 9c ba e5 90 8d 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ..........'.....................
80c00 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 '............:.............:....
80c20 e8 be 91 e5 85 81 e8 ae b8 e7 9a 84 49 50 73 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae ............IPs'................
80c40 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 .....'............:.............
80c60 3a 20 e7 bc 96 e8 be 91 4d 61 63 20 e5 9c b0 e5 9d 80 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae :.......Mac.......'.............
80c80 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 ........'............:..........
80ca0 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 8c ba e5 9f 9f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ...:.............'..............
80cc0 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 .......'............:...........
80ce0 88 b7 3a 20 20 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ..:..............'..............
80d00 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 .......'............:...........
80d20 88 b7 3a 20 4d 61 63 20 e5 9c b0 e5 9d 80 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ..:.Mac.......'.................
80d40 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a ....'............:.......IP.....
80d60 a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c .'.....................'........
80d80 8d e5 8a a1 3a 20 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 ....:.......IP......:.......'...
80da0 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a ..................'............:
80dc0 20 44 48 43 50 e4 b8 ad e7 bb a7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae .DHCP......'....................
80de0 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 20 e6 9c 8d e5 8a a1 27 20 e9 a1 b5 .'............:.DHCP.......'....
80e00 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 .................'............:.
80e20 44 48 43 50 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 e8 a1 a8 e6 80 81 e6 98 a0 e5 b0 84 27 DHCP.......:...................'
80e40 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 .....................'..........
80e60 8a a1 3a 44 48 43 50 76 36 20 e4 b8 ad e7 bb a7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ..:DHCPv6.......'...............
80e80 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 ......'............:.DHCPv6.....
80ea0 8a a1 3a 20 e7 bc 96 e8 be 91 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 27 20 e9 a1 b5 e9 9d a2 00 e5 ..:...................'.........
80ec0 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 ............'............:.DHCPv
80ee0 36 20 e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 6.......'.....................'.
80f00 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 27 20 e9 a1 b5 e9 9d a2 00 ...........:.DNS.......'........
80f20 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 44 4e 53 20 e8 .............'............:DNS..
80f40 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 27 20 e9 a1 b5 e9 9d a2 00 e5 .....:................'.........
80f60 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 ............'............:.DNS..
80f80 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 .....:.............'............
80fa0 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 .........'............:.DNS.....
80fc0 9e 90 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 ..'.....................'.......
80fe0 9c 8d e5 8a a1 3a 20 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 .....:..DNS.......:.............
81000 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d '.....................'.........
81020 e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e9 ab 98 e7 ba a7 e8 ae be e7 bd ae 27 20 e9 ...:.DNS.......:.............'..
81040 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 ...................'............
81060 3a 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 27 20 e9 a1 :DNS.......:................'...
81080 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a ..................'............:
810a0 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba 27 20 e9 a1 b5 e9 9d .DNS.......:.............'......
810c0 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8a ...............'............:...
810e0 a8 e6 80 81 44 4e 53 20 e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ....DNS..........'..............
81100 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 .......'............:.......DNS.
81120 e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .........'.....................'
81140 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 49 47 4d 50 20 e4 bb a3 e7 90 86 27 20 e9 a1 b5 e9 9d ............:.IGMP.......'......
81160 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 49 47 ...............'............:.IG
81180 4d 50 e4 bb a3 e7 90 86 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 MP......:.......'...............
811a0 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 ......'............:............
811c0 a1 3a 20 e7 9b 91 e8 a7 86 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 .:.......:.......'..............
811e0 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 .......'............:...........
81200 a1 3a 20 e7 9b 91 e8 a7 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .:.......'.....................'
81220 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 ............:.............:.....
81240 8b 9f e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 ........'.....................'.
81260 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 41 43 4c 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 ...........:.NTP.ACL.......'....
81280 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 .................'............:.
812a0 4e 54 50 20 50 50 53 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 NTP.PPS'.....................'..
812c0 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 e4 b8 b2 e5 8f a3 20 47 50 53 27 20 e9 a1 b5 e9 ..........:.NTP........GPS'.....
812e0 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e ................'............:.N
81300 54 50 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 TP.......'.....................'
81320 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 ............:.PPPoE.......'.....
81340 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 50 ................'............:.P
81360 50 50 6f 45 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 PPoE.......:.......'............
81380 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 52 46 43 20 32 31 33 36 .........'............:.RFC.2136
813a0 20 e5 ae a2 e6 88 b7 e7 ab af 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ..........:.......'.............
813c0 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 52 46 43 20 32 31 33 36 20 ........'............:.RFC.2136.
813e0 e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .........'.....................'
81400 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 27 20 e9 ............:................'..
81420 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 ...................'............
81440 3a 20 53 4e 4d 50 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb :.SNMP'.....................'...
81460 e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 27 20 e9 a1 b5 e9 9d a2 e3 .........:.............'........
81480 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e7 ................'............:..
814a0 bd 91 e7 bb 9c e5 94 a4 e9 86 92 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ...........'....................
814c0 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 3a 20 e7 bc .'............:.............:...
814e0 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 ae be e7 bd ....'.....................'.....
81500 ae 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 .:.............:.......'........
81520 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 43 41 52 50 .............'............:.CARP
81540 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 '.....................'.........
81560 e6 80 81 3a 20 43 50 55 e8 b4 9f e8 bd bd 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ...:.CPU......'.................
81580 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a ....'............:.............:
815a0 20 e5 87 ad e8 af 81 e5 8d b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ..........'.....................
815c0 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e5 87 ad e8 '............:.............:....
815e0 af 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 ..'.....................'.......
81600 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 .....:.............'............
81620 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 .........'............:.........
81640 a8 e6 88 b7 3a 20 e5 88 b0 e6 9c 9f e5 87 ad e8 af 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ....:.............'.............
81660 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 ........'............:..........
81680 e6 88 b7 3a 20 e6 b5 8b e8 af 95 e5 87 ad e8 af 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ...:.............'..............
816a0 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 44 48 43 50 e7 a7 9f e7 ba a6 .......'............:.DHCP......
816c0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 '.....................'.........
816e0 e6 80 81 3a 20 44 48 43 50 76 36 20 e7 a7 9f e7 ba a6 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ...:.DHCPv6.......'.............
81700 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e9 87 8d e7 bd ae e8 bf 87 e6 ........'............:..........
81720 bb a4 e5 99 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 .....'.....................'....
81740 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e5 85 b3 e7 bb 84 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ........:..........'............
81760 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e5 85 b3 27 20 .........'............:.......'.
81780 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 ....................'...........
817a0 81 3a 20 49 50 73 65 63 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 .:.IPsec'.....................'.
817c0 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 e7 a7 9f e7 ba a6 27 20 e9 a1 b5 e9 ...........:.IPsec:.......'.....
817e0 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 ................'............:.I
81800 50 73 65 63 3a 20 53 41 44 73 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 Psec:.SADs'.....................
81820 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 53 50 44 27 20 e9 a1 b5 e9 9d '............:.IPsec:.SPD'......
81840 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd ...............'............:...
81860 91 e7 bb 9c e6 8e a5 e5 8f a3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ..........'.....................
81880 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 '............:.............:....
818a0 e5 9d 80 e6 b1 a0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
818c0 e7 bb 9f e7 8a b6 e6 80 81 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 .........:.............:........
818e0 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 .....'.....................'....
81900 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 44 48 43 50 27 20 e9 a1 b5 ........:............:.DHCP'....
81920 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 ....................'...........
81940 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 27 20 e9 a1 b5 e9 .:.............:..........'.....
81960 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 ................'............:..
81980 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ..........:.......'.............
819a0 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 ........'............:..........
819c0 e5 bf 97 3a 20 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 27 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 ...:.......:.......'............
819e0 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f ...........'............:.......
81a00 e6 97 a5 e5 bf 97 3a 20 e7 b3 bb e7 bb 9f 3a 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 27 e9 a1 b5 ......:.......:.DNS.........'...
81a20 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 ....................'...........
81a40 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 56 50 4e 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 .:............:.VPN'............
81a60 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 4e 54 50 27 20 e9 a1 b5 .........'............:.NTP'....
81a80 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 .................'............:.
81aa0 4f 70 65 6e 56 50 4e 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 OpenVPN'.....................'..
81ac0 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 8f 92 e4 bb b6 e6 97 a5 e5 bf 97 27 20 e9 a1 b5 e9 9d a2 ..........:.............'.......
81ae0 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb ..............'............:....
81b00 e7 bb 9f e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .........'.....................'
81b20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 ............:..............:....
81b40 e7 81 ab e5 a2 99 20 28 e5 8a a8 e6 80 81 e8 a7 86 e5 9b be 29 27 20 70 61 67 65 00 e5 85 81 e8 .......(............)'.page.....
81b60 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 .........'............:.........
81b80 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e6 91 98 e8 a6 81 27 e9 a1 b5 e9 ....:......................'....
81ba0 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 ................'............:..
81bc0 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d ...........:.............'......
81be0 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb ...............'............:...
81c00 e7 bb 9f e6 97 a5 e5 bf 97 3a 20 49 50 73 65 63 20 56 50 4e 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 .........:.IPsec.VPN'...........
81c20 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb .............'............:.....
81c40 9f e6 97 a5 e5 bf 97 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 27 20 e9 a1 b5 e9 9d a2 e3 80 82 .......:.............'..........
81c60 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 ..............'............:....
81c80 bb 9f e6 97 a5 e5 bf 97 3a 20 4e 54 50 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ........:.NTP'..................
81ca0 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 ......'............:............
81cc0 3a 4f 70 65 6e 56 50 4e 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae :OpenVPN'.......................
81ce0 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e5 85 .'............:.............:...
81d00 a5 e7 bd 91 e8 ae a4 e8 af 81 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 ..........'.....................
81d20 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e7 ...'............:............:..
81d40 b3 bb e7 bb 9f 3a 20 e8 b7 af e7 94 b1 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 .....:.......'..................
81d60 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 ......'............:............
81d80 3a 20 e7 b3 bb e7 bb 9f 3a 20 e6 97 a0 e7 ba bf 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 :.......:.......'...............
81da0 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 b5 81 e9 87 8f e6 95 .........'............:.........
81dc0 b4 e5 bd a2 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
81de0 9f e7 8a b6 e6 80 81 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 98 9f e5 88 97 27 20 e9 .......:.............:.......'..
81e00 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ...................'............
81e20 3a 20 55 50 6e 50 20 e7 8a b6 e6 80 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 :.UPnP.......'..................
81e40 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 97 a0 e7 ba bf 27 20 e9 a1 b5 e9 9d a2 ...'............:.......'.......
81e60 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 ..............'......:..........
81e80 a1 b9 3a e7 ae a1 e7 90 86 e5 91 98 e8 ae bf e9 97 ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ..:...............'.............
81ea0 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e9 98 ........'......:............:...
81ec0 b2 e7 81 ab e5 a2 99 20 26 20 4e 41 54 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 ........&.NAT'..................
81ee0 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 20 e9 99 84 e5 b8 a6 ...'......:............:........
81f00 e7 bb 84 e4 bb b6 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
81f20 e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e7 bd 91 e7 bb 9c 27 20 e9 a1 b5 e9 9d a2 ...:............:.......'.......
81f40 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 ..............'......:..........
81f60 a1 b9 3a 20 e9 80 9a e7 9f a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ..:.......'.....................
81f80 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e5 8f af e8 b0 83 e5 8f 82 e6 '......:............:...........
81fa0 95 b0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a ..'.....................'......:
81fc0 20 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ................'...............
81fe0 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 43 41 20 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 ......'......:.CA.......'.......
82000 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e8 af 81 e4 b9 a6 e5 90 8a e9 ..............'......:..........
82020 94 80 e5 88 97 e8 a1 a8 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ..............'.................
82040 e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d ....'......:.............'......
82060 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 e7 bb ...............'......:.........
82080 84 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 .'.....................'......:.
820a0 e7 bd 91 e5 85 b3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
820c0 e7 bb 9f 3a e7 bd 91 e5 85 b3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 e7 bb 84 27 20 e9 a1 b5 ...:......:................'....
820e0 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 .................'......:.......
82100 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf :.............'.................
82120 e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 ....'......:..............'.....
82140 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bb 84 e7 ae a1 e7 ................'......:........
82160 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a ..'.....................'......:
82180 20 e7 bb 84 e7 ae a1 e7 90 86 3a e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 27 20 e9 a1 b5 e9 9d a2 00 ..........:............'........
821a0 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e5 8f 8c e6 9c ba e5 a4 87 e4 .............'......:...........
821c0 bb bd 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a ..'.....................'......:
821e0 e8 ae b8 e5 8f af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
82200 e7 bb 9f 3a 20 e7 99 bb e5 bd 95 2f e6 b3 a8 e9 94 80 27 20 e9 a1 b5 e9 9d a2 e5 92 8c e7 b3 bb ...:......./......'.............
82220 e7 bb 9f e9 9d a2 e6 9d bf 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 .......................'......:.
82240 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ............'...................
82260 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 ae 89 e8 a3 85 e6 ..'......:.............:........
82280 8f 92 e4 bb b6 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 .....'.....................'....
822a0 bb 9f 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 b7 b2 e5 ae 89 e8 a3 85 27 20 e9 a1 b5 e9 ..:............:..........'.....
822c0 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e9 9d 99 e6 80 81 e8 ................'......:........
822e0 b7 af e7 94 b1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 .....'.....................'....
82300 bb 9f 3a 20 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 3a 20 e7 bc 96 e8 be 91 e8 b7 af e7 94 b1 27 20 ..:.............:.............'.
82320 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e6 9b b4 e6 ....................'......:....
82340 96 b0 3a 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ..:.......'.....................
82360 27 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 '......:.............'..........
82380 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 3a ...........'......:............:
823a0 20 e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .............'..................
823c0 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 3a 20 e8 ae be e7 bd ae ...'......:.............:.......
823e0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 '.....................'......:..
82400 94 a8 e6 88 b7 e5 af 86 e7 a0 81 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 .................'..............
82420 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 27 20 e9 a1 .......'......:.............'...
82440 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a ..................'............:
82460 20 49 50 73 65 63 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a .IPsec'.....................'...
82480 e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 31 .........:.IPsec:........Phase.1
824a0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 '.....................'.........
824c0 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 32 27 20 e9 a1 b5 e9 ...:.IPsec:........Phase.2'.....
824e0 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 ................'............:.I
82500 50 73 65 63 3a 20 e7 bc 96 e8 be 91 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 27 20 e9 a1 b5 Psec:......................'....
82520 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 .................'............:.
82540 49 50 73 65 63 3a 20 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 IPsec:................'.........
82560 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 ............'............:.IPsec
82580 3a 20 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 88 97 e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 00 :......................'........
825a0 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 .............'............:.IPse
825c0 63 3a e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 c:......'.....................'.
825e0 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ...........:.L2TP'..............
82600 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a 20 e7 94 a8 e6 .......'............:.L2TP:.....
82620 88 b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 ..'.....................'.......
82640 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a 20 e7 94 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 .....:.L2TP:.......:.......'....
82660 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 58 4d 4c 52 50 43 20 e6 8e a5 e5 8f a3 e7 .................'XMLRPC........
82680 bb 9f e8 ae a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 58 4d 4c 52 .....'.....................'XMLR
826a0 50 43 20 e5 ba 93 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 70 66 53 PC....'.....................'pfS
826c0 65 6e 73 65 e5 90 91 e5 af bc e5 ad 90 e7 b3 bb e7 bb 9f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ense...............'............
826e0 ae b8 e7 bd 91 e6 a1 a5 e4 b8 8a e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e8 8e b7 e5 8f 96 44 48 43 .............................DHC
82700 50 e3 80 82 00 e5 85 81 e8 ae b8 e5 ae a2 e6 88 b7 e7 ab af e4 bf 9d e5 ad 98 e6 89 a9 e5 b1 95 P...............................
82720 e8 ae a4 e8 af 81 28 58 41 75 74 68 29 e5 af 86 e7 a0 81 ef bc 88 e4 bb 85 43 69 73 63 6f 20 56 ......(XAuth)............Cisco.V
82740 50 4e e5 ae a2 e6 88 b7 e7 ab af ef bc 89 e3 80 82 20 00 e5 85 81 e8 ae b8 e8 bf 9e e6 8e a5 e5 PN..............................
82760 88 b0 e8 af a5 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 ae a2 e6 88 b7 e6 9c ba e4 b9 8b e9 97 b4 ................................
82780 e7 9a 84 e9 80 9a e4 bf a1 00 e5 85 81 e8 ae b8 e8 bf 9e e6 8e a5 e7 9a 84 e5 ae a2 e6 88 b7 e7 ................................
827a0 ab af e5 9c a8 49 50 e5 9c b0 e5 9d 80 e6 9b b4 e6 94 b9 e6 97 b6 e4 bf 9d e7 95 99 e5 85 b6 e8 .....IP.........................
827c0 bf 9e e6 8e a5 e3 80 82 00 e5 85 81 e8 ae b8 e7 9b b4 e6 8e a5 e8 ae bf e9 97 ae e6 89 80 e6 9c ................................
827e0 89 e2 80 9c e6 8e a7 e5 88 b6 e5 8f b0 e2 80 9d e7 aa 97 e5 8f a3 e9 83 a8 e4 bb b6 e9 a1 b5 e9 ................................
82800 9d a2 ef bc 8c e8 bf 99 e6 98 af e4 bd bf e7 94 a8 41 4a 41 58 e7 9a 84 e6 9f 90 e4 ba 9b e9 83 .................AJAX...........
82820 a8 e4 bb b6 e6 89 80 e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 00 e5 85 81 e8 ae b8 e6 8e a5 e5 8f a3 ................................
82840 e8 87 aa e5 8a a8 e6 a3 80 e6 b5 8b e8 be b9 e7 95 8c e7 8a b6 e6 80 81 e3 80 82 20 e8 bf 99 e6 ................................
82860 98 af e6 b7 bb e5 8a a0 e5 88 b0 e7 bd 91 e6 a1 a5 e7 9a 84 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 ................................
82880 e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 25 31 24 73 e8 bf 99 e5 b0 86 e7 a6 81 e7 94 a8 e6 ...............%1$s.............
828a0 8e a5 e5 8f a3 e7 9a 84 e8 87 aa e5 8a a8 e7 bb 91 e5 ae 9a e7 8a b6 e6 80 81 e3 80 82 25 32 24 .............................%2$
828c0 73 00 e5 85 81 e8 ae b8 69 6e 74 72 61 2d 42 53 53 e9 80 9a e4 bf a1 00 e5 85 81 e8 ae b8 e6 9d s.......intra-BSS...............
828e0 a5 e8 87 aa e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 e7 9a 84 e5 ................................
82900 ae a2 e6 88 b7 e7 ab af e7 9a 84 e5 a4 9a e4 b8 aa e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 e3 80 82 ................................
82920 00 e4 bb 85 e5 85 81 e8 ae b8 e5 85 b7 e6 9c 89 e2 80 9c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 ................................
82940 99 bb e5 bd 95 e2 80 9d e6 9d 83 e9 99 90 e7 9a 84 e7 94 a8 e6 88 b7 2f e7 bb 84 00 e5 85 81 e8 ......................./........
82960 ae b8 e6 95 b0 e6 8d ae e5 8c 85 e5 9c a8 e4 bd 9c e4 b8 ba e6 8e a5 e5 85 a5 e7 82 b9 e6 93 8d ................................
82980 e4 bd 9c e6 97 b6 e7 9b b4 e6 8e a5 e5 9c a8 e6 97 a0 e7 ba bf e5 ae a2 e6 88 b7 e7 ab af e4 b9 ................................
829a0 8b e9 97 b4 e4 bc a0 e9 80 92 00 e5 85 81 e8 ae b8 e5 85 b7 e6 9c 89 49 50 e9 80 89 e9 a1 b9 e7 .......................IP.......
829c0 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e9 80 9a e8 bf 87 e3 80 82 20 e5 90 a6 e5 88 99 e5 ae 83 e4 bb ................................
829e0 ac e5 b0 86 e8 a2 ab e9 bb 98 e8 ae a4 e9 98 bb e6 ad a2 e9 80 9a e8 bf 87 e3 80 82 20 e8 bf 99 ................................
82a00 e9 80 9a e5 b8 b8 e4 bb 85 e5 9c a8 e5 a4 9a e6 92 ad e6 b5 81 e9 87 8f e6 97 b6 e6 89 8d e4 bc ................................
82a20 9a e5 87 ba e7 8e b0 e3 80 82 00 e5 85 81 e8 ae b8 e9 9d 9e e7 89 b9 e6 9d 83 e8 ae bf e9 97 ae ................................
82a40 74 61 70 28 34 29 20 e8 ae be e5 a4 87 e8 8a 82 e7 82 b9 00 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb tap(4)..........................
82a60 e6 9c ba e5 90 8d 00 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 00 e5 85 81 e8 ae b8 ................................
82a80 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e5 85 81 e8 ae b8 49 50 e5 9c b0 e5 9d 80 00 e5 85 81 e8 ae ...IP.............IP............
82aa0 b8 e7 9a 84 4e 43 50 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 20 e5 8d 95 e5 87 bb e7 ae 97 ....NCP.........................
82ac0 e6 b3 95 e5 90 8d e7 a7 b0 e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 ................................
82ae0 a4 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad ef bc 9a ................................
82b00 e6 95 b4 e6 b5 81 e4 bf a1 e6 81 af e2 80 9d e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 ................................
82b20 97 ae e2 80 9c e8 af 8a e6 96 ad ef bc 9a e7 b3 bb e7 bb 9f e6 b4 bb e5 8a a8 e2 80 9d e9 a1 b5 ................................
82b40 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad ef ................................
82b60 bc 9a 70 66 e4 bf a1 e6 81 af e2 80 9d e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ..pf............................
82b80 e2 80 9c e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad ef bc 9a 70 66 54 6f 70 e2 80 9d e9 a1 b5 e9 9d a2 ..................pfTop.........
82ba0 00 e5 85 81 e8 ae b8 e6 af 8f e4 b8 aa 4d 41 43 e5 9c b0 e5 9d 80 e9 80 9a e8 bf 87 e5 85 a5 e7 .............MAC................
82bc0 bd 91 e9 97 a8 e6 88 b7 ef bc 8c e8 80 8c e4 b8 8d e8 bf 9b e8 a1 8c e6 9c 89 e9 99 90 e6 ac a1 ................................
82be0 e6 95 b0 e7 9a 84 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e3 80 82 20 e4 b8 80 e6 97 a6 e7 94 a8 e5 ................................
82c00 ae 8c ef bc 8c e5 ae a2 e6 88 b7 e7 ab af e5 8f aa e8 83 bd e4 bd bf e7 94 a8 e6 9c 89 e6 95 88 ................................
82c20 e7 9a 84 e5 87 ad e6 8d ae e7 99 bb e5 bd 95 ef bc 8c e7 9b b4 e5 88 b0 e4 b8 8b e9 9d a2 e6 8c ................................
82c40 87 e5 ae 9a e7 9a 84 e2 80 9c e6 81 a2 e5 a4 8d e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e6 97 b6 e9 ................................
82c60 97 b4 e2 80 9d e8 bf 87 e6 9c 9f e3 80 82 20 e5 bb ba e8 ae ae e8 ae be e7 bd ae e8 b6 85 e6 97 ................................
82c80 b6 e5 bc ba e5 88 b6 e6 96 ad e5 bc 80 e6 88 96 e6 88 96 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 ef ................................
82ca0 bc 8c e5 b9 b6 e4 bd bf e7 94 a8 e5 ae 83 e4 bd bf e5 85 b6 e7 94 9f e6 95 88 e3 80 82 00 e5 85 ................................
82cc0 81 e8 ae b8 e6 9b b4 e5 ae b9 e6 98 93 e5 9c b0 e5 86 99 e5 85 a5 e8 a7 84 e5 88 99 e3 80 82 00 ................................
82ce0 e5 85 81 e8 ae b8 e4 b8 ba e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e7 ab af e5 8f a3 e9 80 89 e6 8b ................................
82d00 a9 e4 b8 8d e5 90 8c e7 9a 84 e9 80 9f e5 ba a6 e3 80 82 00 e5 a4 87 e7 94 a8 e4 b8 bb e6 9c ba ................................
82d20 00 e5 a4 87 e7 94 a8 e4 b8 bb e6 9c ba e5 90 8d 00 44 4e 53 e9 87 8d e6 96 b0 e7 bb 91 e5 ae 9a .................DNS............
82d40 e5 92 8c 48 54 54 50 5f 52 45 46 45 52 45 52 e6 a3 80 e6 9f a5 e7 9a 84 e5 a4 87 e7 94 a8 e4 b8 ...HTTP_REFERER.................
82d60 bb e6 9c ba e5 90 8d e3 80 82 20 e6 8c 87 e5 ae 9a e5 8f af e4 bb a5 e6 9f a5 e8 af a2 e8 b7 af ................................
82d80 e7 94 b1 e5 99 a8 e7 9a 84 e5 a4 87 e7 94 a8 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e4 bb a5 e7 bb ................................
82da0 95 e8 bf 87 44 4e 53 e9 87 8d e7 bb 91 e5 ae 9a e6 94 bb e5 87 bb e6 a3 80 e6 9f a5 e3 80 82 20 ....DNS.........................
82dc0 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc e5 88 86 e9 9a 94 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 ................................
82de0 a4 87 e7 94 a8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 .................%s.............
82e00 9a 84 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e6 9b bf e4 bb a3 e5 90 8d e7 a7 b0 00 e4 b8 80 e7 ................................
82e20 9b b4 00 e5 90 8e e8 b7 9f 43 e7 b1 bb 49 50 e5 9c b0 e5 9d 80 e8 a1 a8 e7 a4 ba e9 80 9a e8 bf .........C...IP.................
82e40 87 56 50 4e e5 bd 93 e5 89 8d e8 bf 9e e6 8e a5 e7 9a 84 e4 b8 bb e6 9c ba e3 80 82 00 e5 bf 85 .VPN............................
82e60 e9 a1 bb e6 8c 87 e5 ae 9a 49 50 e5 9c b0 e5 9d 80 e5 88 b0 4e 41 54 20 49 50 76 36 e6 95 b0 e6 .........IP.........NAT.IPv6....
82e80 8d ae e5 8c 85 e3 80 82 00 49 50 76 34 e8 99 9a e6 8b 9f 49 50 e4 b8 8d e8 83 bd e6 9c 89 49 50 .........IPv4......IP.........IP
82ea0 76 36 20 43 41 52 50 e7 88 b6 e8 8a 82 e7 82 b9 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 v6.CARP......................IPv
82ec0 36 e8 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 34 e7 bd 91 e5 85 b3 e3 80 82 00 e4 b8 6...............IPv4............
82ee0 8d e8 83 bd e5 9c a8 49 50 76 36 e8 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 34 e7 bd .......IPv6...............IPv4..
82f00 91 e5 85 b3 e7 bb 84 e3 80 82 00 e9 80 89 e6 8b a9 e4 ba 86 49 50 76 34 e5 8d 8f e8 ae ae ef bc ....................IPv4........
82f20 8c e4 bd 86 e6 89 80 e9 80 89 e6 8e a5 e5 8f a3 e6 b2 a1 e6 9c 89 49 50 76 34 e5 9c b0 e5 9d 80 ......................IPv4......
82f40 e3 80 82 00 49 50 76 36 e8 99 9a e6 8b 9f 49 50 e4 b8 8d e8 83 bd e6 9c 89 49 50 76 34 20 43 41 ....IPv6......IP.........IPv4.CA
82f60 52 50 e7 88 b6 e8 8a 82 e7 82 b9 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 34 e8 a7 84 e5 RP......................IPv4....
82f80 88 99 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 36 e7 bd 91 e5 85 b3 e3 80 82 00 e4 b8 8d e8 83 bd e5 ...........IPv6.................
82fa0 9c a8 49 50 76 34 e8 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 36 e7 bd 91 e5 85 b3 e7 ..IPv4...............IPv6.......
82fc0 bb 84 e3 80 82 00 e9 80 89 e6 8b a9 e4 ba 86 49 50 76 36 e5 8d 8f e8 ae ae ef bc 8c e4 bd 86 e9 ...............IPv6.............
82fe0 80 89 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e6 b2 a1 e6 9c 89 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 ....................IPv6........
83000 82 00 e5 88 ab e5 90 8d e5 90 8d e7 a7 b0 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 2e 00 e5 b7 b2 e9 ................................
83020 80 89 e6 8b a9 e8 a6 81 e8 bf 98 e5 8e 9f e7 9a 84 e5 8c ba e5 9f 9f ef bc 8c e4 bd 86 e6 97 a0 ................................
83040 e6 b3 95 e6 89 be e5 88 b0 e6 ad a3 e7 a1 ae e7 9a 84 78 6d 6c e6 a0 87 e8 ae b0 e3 80 82 00 e5 ..................xml...........
83060 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e4 b8 80 e4 b8 aa e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e5 90 8d ................................
83080 e7 a7 b0 e7 9a 84 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 b0 9d e8 af 95 e6 ................................
830a0 9f a5 e8 af a2 e6 8e a5 e5 8f a3 25 73 e6 97 b6 e5 87 ba e9 94 99 20 ef bc 8c e6 9c aa e6 b7 bb ...........%s...................
830c0 e5 8a a0 e8 a7 84 e5 88 99 e3 80 82 00 e5 8f 91 e7 94 9f e9 94 99 e8 af af 00 e5 bf 85 e9 a1 bb ................................
830e0 e4 b8 ba e6 9c 80 e5 a4 a7 4d 53 53 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e4 bb 8b e4 ba 8e 35 37 .........MSS..................57
83100 36 e5 92 8c 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 e5 bf 85 e9 a1 bb e4 6...65535.......................
83120 b8 ba e6 9c 80 e5 a4 a7 4d 53 53 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 ........MSS.....................
83140 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 4e 53 e6 9f a5 e8 af a2 e6 ba 90 e6 8c 87 e5 ae 9a e6 8e a5 e5 ..........DNS...................
83160 8f a3 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8e a5 e5 8f a3 e6 8f 8f e8 bf b0 e5 90 8d e7 a7 b0 ..IP............................
83180 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 00 e5 85 b7 e6 9c 89 e6 8c 87 e5 ae 9a e6 8f 8f e8 bf b0 e7 ................................
831a0 9a 84 e6 8e a5 e5 8f a3 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e5 bf 85 e9 a1 bb e5 ae 9a e4 b9 ................................
831c0 89 e5 86 85 e9 83 a8 43 41 e6 89 8d e8 83 bd e5 88 9b e5 bb ba e5 86 85 e9 83 a8 e8 af 81 e4 b9 .......CA.......................
831e0 a6 e3 80 82 00 e5 9c a8 e2 80 9c e6 8b 92 e7 bb 9d e7 a7 9f e8 b5 81 e2 80 9d e5 ad 97 e6 ae b5 ................................
83200 e4 b8 ad e6 a3 80 e6 b5 8b e5 88 b0 e6 97 a0 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 .....................IP.........
83220 00 e6 8c 87 e5 ae 9a e4 ba 86 e6 97 a0 e6 95 88 e7 9a 84 e5 ad 90 e7 bd 91 e6 88 96 e5 88 ab e5 ................................
83240 90 8d e3 80 82 20 5b 25 31 24 73 2f 25 32 24 73 5d 00 e5 8f af e4 bb a5 e5 9c a8 e8 af a5 e6 9c ......[%1$s/%2$s]...............
83260 8d e5 8a a1 e7 9a 84 e7 bc 96 e8 be 91 e9 a1 b5 e9 9d a2 e4 b8 8a e5 bc ba e5 88 b6 e6 9b b4 e6 ................................
83280 96 b0 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 bb 84 e5 90 8d ..IP............................
832a0 e7 9a 84 e5 8f a6 e4 b8 80 e4 b8 aa e6 9d a1 e7 9b ae e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e5 ................................
832c0 8f a6 e4 b8 80 e4 b8 aa e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e6 a0 87 e8 af 86 e7 ac a6 e7 9a 84 ................................
832e0 e6 9d a1 e7 9b ae e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 20 00 e5 8f a6 e4 b8 80 e4 b8 aa ................................
83300 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 94 a8 e6 88 b7 e5 90 8d e7 9a 84 e8 ae b0 e5 bd 95 e5 b7 ................................
83320 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 20 00 e5 a4 a9 e7 ba bf e8 ae be e7 bd ae 00 e9 98 b2 e9 ................................
83340 94 81 e8 a7 84 e5 88 99 00 e5 85 8d e9 94 81 e8 ae be e7 bd ae 00 e4 bb bb e6 84 8f 00 e2 80 9c ................................
83360 e9 bb 98 e8 ae a4 e2 80 9d e4 bb a5 e5 a4 96 e7 9a 84 e4 bb bb e4 bd 95 e5 9b bd e5 ae b6 2f e5 ............................../.
83380 9c b0 e5 8c ba e8 ae be e7 bd ae e5 b0 86 e8 a6 86 e7 9b 96 e7 9b 91 e7 ae a1 e5 9f 9f e8 ae be ................................
833a0 e7 bd ae 00 e4 bd bf e7 94 a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 9a 84 e6 96 87 e4 bb b6 e5 ................................
833c0 90 8d e5 89 8d e7 bc 80 e4 b8 8a e4 bc a0 e7 9a 84 e4 bb bb e4 bd 95 e6 96 87 e4 bb b6 e9 83 bd ................................
833e0 e5 b0 86 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 48 54 54 50 ef bc 88 53 ........................HTTP...S
83400 ef bc 89 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 a0 b9 e7 9b ae e5 bd 95 e4 b8 ad e4 bd bf e7 94 ................................
83420 a8 e3 80 82 20 e5 90 8d e4 b8 ba 66 61 76 69 63 6f 6e 2e 69 63 6f e7 9a 84 e5 9b be e6 a0 87 e6 ...........favicon.ico..........
83440 96 87 e4 bb b6 e4 b9 9f e5 8f af e4 bb a5 e4 b8 8a e4 bc a0 ef bc 8c e5 b9 b6 e4 b8 94 e5 b0 86 ................................
83460 e4 bf 9d e7 95 99 e6 97 a0 e5 89 8d e7 bc 80 e3 80 82 20 e5 ae 83 e4 bb ac e5 8f af e4 bb a5 e4 ................................
83480 bd bf e7 94 a8 e7 9b b8 e5 af b9 e8 b7 af e5 be 84 e7 9b b4 e6 8e a5 e4 bb 8e e9 97 a8 e6 88 b7 ................................
834a0 e9 a1 b5 e9 9d a2 48 54 4d 4c e4 bb a3 e7 a0 81 e4 b8 ad e5 bc 95 e7 94 a8 e3 80 82 20 e7 a4 ba ......HTML......................
834c0 e4 be 8b ef bc 9a e4 bd bf e7 94 a8 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 e5 99 a8 e4 b8 8a e4 bc ................................
834e0 a0 e7 9a 84 e5 90 8d e4 b8 ba e2 80 9c 63 61 70 74 69 76 65 70 6f 72 74 61 6c 2d 74 65 73 74 2e .............captiveportal-test.
83500 6a 70 67 e2 80 9d e7 9a 84 e5 9b be e5 83 8f e5 8f af e4 bb a5 e5 8c 85 e5 90 ab e5 9c a8 e9 97 jpg.............................
83520 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 a1 b5 e9 9d a2 e4 b8 ad ef bc 8c e5 a6 82 e4 b8 8b e9 9d a2 e6 ................................
83540 89 80 e7 a4 ba ef bc 9a 00 e4 bb bb e4 bd 95 e6 a0 87 e8 af 86 e7 ac a6 00 e4 bb 8e e4 b8 bb e6 ................................
83560 9c ba e6 8e a5 e6 94 b6 e7 9a 84 e4 bb bb e4 bd 95 e6 96 87 e6 9c ac e5 b0 86 e6 98 be e7 a4 ba ................................
83580 e5 9c a8 e8 a1 a8 e5 8d 95 e4 b8 8b e6 96 b9 e3 80 82 00 e4 bb bb e4 bd 95 e5 9c b0 e6 96 b9 00 ................................
835a0 e5 b0 86 e7 ba bf e8 b7 af 49 44 e5 92 8c e4 bb a3 e7 90 86 49 44 e9 99 84 e5 8a a0 e5 88 b0 e8 .........ID.........ID..........
835c0 af b7 e6 b1 82 00 e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 00 e5 ba 94 e7 94 a8 e8 bf 87 e6 bb a4 e5 ................................
835e0 99 a8 00 e5 ba 94 e7 94 a8 e8 a7 84 e5 88 99 e5 8f 8a e6 97 b6 e7 94 9f e6 95 88 00 34 20 e6 9c ............................4...
83600 88 00 e6 82 a8 e7 a1 ae e5 ae 9a e8 a6 81 e5 88 a0 e9 99 a4 e8 bf 99 e4 b8 aa 56 4c 41 4e e5 90 ..........................VLAN..
83620 97 ef bc 9f 00 e4 bd a0 e7 a1 ae e5 ae 9a e4 bd a0 e8 a6 81 e7 bb a7 e7 bb ad e5 90 97 ef bc 9f ................................
83640 00 e9 80 9a e8 bf 87 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ba e7 94 a8 e6 88 b7 e5 .......RADIUS...................
83660 88 86 e9 85 8d e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e5 88 86 e9 85 8d e6 9d 83 e9 99 90 20 00 e5 ........IP......................
83680 88 86 e9 85 8d 00 e5 b7 b2 e5 8d 8f e5 8a a9 00 e5 b7 b2 e5 8d 8f e5 8a a9 20 2d 20 52 41 e6 a0 ..........................-.RA..
836a0 87 e5 bf 97 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d ef bc 8c ....[managed,.other.stateful]...
836c0 e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b 6f 6e 6c 69 6e 6b ef bc 8c 61 75 74 6f ef bc 8c 72 6f 75 ............[onlink...auto...rou
836e0 74 65 72 5d 00 e9 9d a2 e6 9d bf e6 98 be e7 a4 ba 2f e9 9a 90 e8 97 8f 00 e7 9b b8 e5 85 b3 e7 ter]............./..............
83700 9a 84 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e5 85 b3 e8 81 94 e6 88 96 e5 af b9 e7 ad 89 e7 82 ................................
83720 b9 00 e4 bd bf e7 94 a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e9 80 89 e9 a1 b9 e6 8c 87 e5 ae 9a ........DNS.....................
83740 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 00 e5 bf 85 ............DNS.................
83760 e9 a1 bb e5 9c a8 e7 b3 bb e7 bb 9f 20 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae e4 b8 .............&gt;...............
83780 8b e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 ...................DNS..........
837a0 89 8d e8 83 bd e5 90 af e7 94 a8 e8 bd ac e5 8f 91 e6 a8 a1 e5 bc 8f e3 80 82 00 e5 bf 85 e9 a1 ................................
837c0 bb e8 87 b3 e5 b0 91 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 ................................
837e0 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bd bf e7 94 a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ..IP................DNS.........
83800 e9 80 89 e9 a1 b9 e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 57 49 4e 53 e6 9c 8d e5 ........................WINS....
83820 8a a1 e5 99 a8 e3 80 82 00 e5 b8 a6 e5 ae bd e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba e3 80 82 00 e5 ................................
83840 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e5 8a a0 e5 af 86 e7 ae 97 ................................
83860 e6 b3 95 e3 80 82 20 00 e8 87 b3 e5 b0 91 e9 9c 80 e8 a6 81 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa ................................
83880 e5 93 88 e5 b8 8c e7 ae 97 e6 b3 95 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e6 a1 a5 e9 ................................
838a0 80 89 e6 8b a9 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e6 88 90 e5 91 98 e6 8e a5 e5 8f a3 e3 80 82 ................................
838c0 00 e5 bf 85 e9 a1 bb e8 87 b3 e5 b0 91 e8 be 93 e5 85 a5 e4 b8 80 e4 b8 aa e6 a0 87 e8 ae b0 e3 ................................
838e0 80 82 00 e6 ad a3 e5 9c a8 e5 b0 9d e8 af 95 e7 bb 91 e5 ae 9a 25 31 24 73 25 32 24 73 25 33 24 .....................%1$s%2$s%3$
83900 73 00 e6 ad a3 e5 9c a8 e5 b0 9d e8 af 95 e8 bf 9e e6 8e a5 e5 88 b0 20 25 31 24 73 25 32 24 73 s.......................%1$s%2$s
83920 25 33 24 73 00 e6 ad a3 e5 9c a8 e5 b0 9d e8 af 95 e4 bb 8e 25 31 24 73 25 32 24 73 25 33 24 73 %3$s................%1$s%2$s%3$s
83940 e6 8f 90 e5 8f 96 e7 bb 84 e7 bb 87 e5 8d 95 e4 bd 8d 00 e5 b1 9e e6 80 a7 20 00 e5 ae a1 e6 9f ................................
83960 a5 00 38 20 e6 9c 88 00 e8 ae a4 e8 af 81 e5 88 b7 e6 96 b0 e6 97 b6 e9 97 b4 00 e8 ae a4 e8 af ..8.............................
83980 81 e9 94 99 e8 af af e9 a1 b5 00 41 75 74 68 2e 20 61 6c 67 2e 00 e8 ae a4 e8 af 81 e6 a3 80 e6 ...........Auth..alg............
839a0 b5 8b 00 e8 ae a4 e8 af 81 e5 a4 b1 e8 b4 a5 ef bc 9a e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c 2f e6 ............................../.
839c0 88 96 e5 af 86 e7 a0 81 e4 b8 8d e6 ad a3 e7 a1 ae e3 80 82 00 e8 ae a4 e8 af 81 e6 96 b9 e6 b3 ................................
839e0 95 00 e6 bc ab e6 b8 b8 e9 a2 84 e8 ae a4 e8 af 81 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 ae a4 e8 af ................................
83a00 81 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 ...........%s...................
83a20 00 e8 ae a4 e8 af 81 e6 b5 8b e8 af 95 00 e8 ae a4 e8 af 81 e8 b6 85 e6 97 b6 00 e8 ae a4 e8 af ................................
83a40 81 e5 92 8c e8 ae a1 e5 b8 90 00 e8 ae a4 e8 af 81 e5 ae b9 e5 99 a8 20 00 e8 ae a4 e8 af 81 e5 ................................
83a60 ae b9 e5 99 a8 00 e8 ae a4 e8 af 81 e5 a4 b1 e8 b4 a5 e3 80 82 00 e9 aa 8c e8 af 81 e5 a4 b1 e8 ................................
83a80 b4 a5 ef bc 9a e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c 2f e6 88 96 e5 af 86 e7 a0 81 e4 b8 8d e6 ad ................./..............
83aa0 a3 e7 a1 ae e3 80 82 00 e9 aa 8c e8 af 81 e5 a4 b1 e8 b4 a5 ef bc 9a e6 b2 a1 e6 9c 89 e8 b6 b3 ................................
83ac0 e5 a4 9f e7 9a 84 e6 9d 83 e9 99 90 00 e8 ae a4 e8 af 81 e6 96 b9 e6 b3 95 00 e9 aa 8c e8 af 81 ................................
83ae0 e6 96 b9 e6 b3 95 25 73 20 e6 97 a0 e6 95 88 e3 80 82 00 e8 ae a4 e8 af 81 e7 ab af e5 8f a3 00 ......%s........................
83b00 e8 ae a4 e8 af 81 e5 88 b7 e6 96 b0 e6 97 b6 e9 97 b4 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba ................................
83b20 8e 30 e5 92 8c 33 36 30 30 ef bc 88 e5 90 ab ef bc 89 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 .0...3600.......................
83b40 b0 e3 80 82 00 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 20 28 e4 be 8b e5 a6 82 ef bc 9a 4c .....................(.........L
83b60 44 41 50 2c 20 52 41 44 49 55 53 29 00 e8 ae a4 e8 af 81 e8 af ad e5 8f a5 00 e8 ae a4 e8 af 81 DAP,.RADIUS)....................
83b80 53 53 48 e5 af 86 e9 92 a5 00 e8 ae a4 e8 af 81 e5 af 86 e9 92 a5 00 e8 87 aa e5 8a a8 00 e8 87 SSH.............................
83ba0 aa e5 8a a8 45 64 67 65 20 20 e7 ab af e5 8f a3 00 e8 87 aa e5 8a a8 45 64 67 65 e6 8e a5 e5 8f ....Edge...............Edge.....
83bc0 a3 20 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 ..(%s)..........................
83be0 88 a0 e9 99 a4 e8 87 aa e5 8a a8 45 64 67 65 20 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 ...........Edge.................
83c00 bb ad e3 80 82 00 e8 87 aa e5 8a a8 50 54 50 e7 ab af e5 8f a3 00 e8 87 aa e5 8a a8 50 54 50 e6 ............PTP.............PTP.
83c20 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 .....(%s).......................
83c40 80 82 e5 88 a0 e9 99 a4 e8 87 aa e5 8a a8 50 54 50 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 ..............PTP...............
83c60 e7 bb ad e3 80 82 00 e8 87 aa e5 8a a8 e6 9b b4 e6 96 b0 e9 a1 b5 e9 9d a2 00 e4 bb 8e e9 85 8d ................................
83c80 e7 bd ae e6 9b b4 e6 96 b0 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e e8 a7 84 e5 .....................OpenVPN....
83ca0 88 99 e3 80 82 00 e8 87 aa e5 8a a8 e7 ba a0 e6 ad a3 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ................................
83cc0 ae e7 9a 84 e5 88 9d e5 a7 8b e5 8c 96 e5 91 bd e4 bb a4 e3 80 82 20 ef bc 88 e9 bb 98 e8 ae a4 ................................
83ce0 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e8 87 aa e5 8a a8 e5 88 9b e5 ................................
83d00 bb ba e8 a7 84 e5 88 99 00 e8 87 aa e5 8a a8 e4 b8 ba 49 53 41 4b 4d 50 ef bc 88 20 e5 9b a0 e7 ..................ISAKMP........
83d20 89 b9 e7 bd 91 e5 ae 89 e5 85 a8 e5 8d 8f e8 ae ae e4 b8 8e e5 af 86 e9 92 a5 e7 ae a1 e7 90 86 ................................
83d40 e5 8d 8f e8 ae ae ef bc 89 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 00 e8 87 aa e5 8a a8 e7 94 9f e6 ................................
83d60 88 90 00 e5 9c a8 e6 9b b4 e6 96 b0 e6 97 b6 e8 87 aa e5 8a a8 e5 90 8c e6 ad a5 00 e8 87 aa e5 ................................
83d80 8a a8 e6 8e 92 e9 99 a4 4c 41 4e e5 9c b0 e5 9d 80 00 e8 87 aa e5 8a a8 e7 bc a9 e6 94 be 00 e8 ........LAN.....................
83da0 87 aa e5 8a a8 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 00 e8 87 aa e5 8a a8 e5 88 9b e5 bb ba e5 87 ................................
83dc0 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 ef bc 8c e5 b0 86 e6 b5 81 e9 87 8f e5 bc 95 e5 af bc e5 ....NAT.........................
83de0 9b 9e e5 90 8c e4 b8 80 e5 ad 90 e7 bd 91 e3 80 82 00 e4 bb 8e e5 86 85 e9 83 a8 e7 bd 91 e7 bb ................................
83e00 9c e8 87 aa e5 8a a8 e5 88 9b e5 bb ba e9 99 84 e5 8a a0 4e 41 54 e9 87 8d e5 ae 9a e5 90 91 e8 ...................NAT..........
83e20 a7 84 e5 88 99 e3 80 82 00 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 e7 94 .....................NAT........
83e40 9f e6 88 90 e3 80 82 25 73 ef bc 88 e5 8c 85 e6 8b ac 49 50 73 65 63 e4 bc a0 e9 80 92 ef bc 89 .......%s.........IPsec.........
83e60 00 e9 80 9a e8 bf 87 e6 a3 80 e6 9f a5 e5 85 a8 e5 8f 8c e5 b7 a5 e9 93 be e8 b7 af e7 8a b6 e6 ................................
83e80 80 81 ef bc 8c e8 87 aa e5 8a a8 e6 a3 80 e6 b5 8b e6 8e a5 e5 8f a3 e7 9a 84 e7 82 b9 e5 af b9 ................................
83ea0 e7 82 b9 e7 8a b6 e6 80 81 e3 80 82 20 e8 bf 99 e6 98 af e6 b7 bb e5 8a a0 e5 88 b0 e7 bd 91 e6 ................................
83ec0 a1 a5 e7 9a 84 e6 8e a5 e5 8f a3 e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 25 31 24 73 e5 9c ..........................%1$s..
83ee0 a8 e6 ad a4 e5 a4 84 e9 80 89 e6 8b a9 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 86 e4 bb 8e e9 bb 98 e8 ................................
83f00 ae a4 e8 87 aa e5 8a a8 e8 be b9 e7 95 8c e7 8a b6 e6 80 81 e4 b8 ad e5 88 a0 e9 99 a4 e3 80 82 ................................
83f20 25 32 24 73 00 e8 87 aa e5 8a a8 e7 94 9f e6 88 90 54 4c 53 e5 af 86 e9 92 a5 e3 80 82 00 e8 87 %2$s.............TLS............
83f40 aa e5 8a a8 e7 94 9f e6 88 90 e4 b8 80 e4 b8 aa e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 20 00 e8 87 ................................
83f60 aa e5 8a a8 70 69 6e 67 e4 b8 bb e6 9c ba 20 00 e8 87 aa e5 8a a8 e5 88 b7 e6 96 b0 e4 b8 8b e9 ....ping........................
83f80 9d a2 e7 9a 84 e8 be 93 e5 87 ba 00 e8 87 aa e5 8a a8 e9 80 89 e6 8b a9 ef bc 88 e9 bb 98 e8 ae ................................
83fa0 a4 ef bc 89 00 e5 8f af e7 94 a8 e7 9a 84 4e 43 50 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 25 31 24 ..............NCP............%1$
83fc0 73 ef bc 8c e5 8d 95 e5 87 bb e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e6 b7 bb e5 8a a0 e6 88 96 e5 s...............................
83fe0 88 a0 e9 99 a4 e7 ae 97 e6 b3 95 00 e5 8f af e7 94 a8 e7 9a 84 e6 8f 92 e4 bb b6 00 e5 8f af e7 ................................
84000 94 a8 e8 8c 83 e5 9b b4 00 e5 8f af e7 94 a8 e7 9a 84 e9 83 a8 e4 bb b6 00 e5 8f af e7 94 a8 e7 ................................
84020 bd 91 e7 bb 9c e7 ab af e5 8f a3 ef bc 9a 00 e6 9c 89 e6 95 88 e8 8c 83 e5 9b b4 00 e5 8f af e7 ................................
84040 94 a8 e7 9a 84 e9 83 a8 e4 bb b6 00 e5 b9 b3 e5 9d 87 3a 20 25 73 00 e7 ad 89 e5 be 85 e8 bf 9e ..................:.%s..........
84060 e6 8e a5 00 42 2f 57 20 e5 85 b1 e4 ba ab e4 b8 80 e4 b8 aa e7 a7 af e5 8e 8b e7 9a 84 e9 98 9f ....B/W.........................
84080 e5 88 97 e3 80 82 00 e4 b9 8b e5 90 8e 00 42 49 4f 53 00 42 4f 4f 54 50 00 42 53 44 e5 8a a0 e5 ..............BIOS.BOOTP.BSD....
840a0 af 86 e8 ae be e5 a4 87 ef bc 88 63 72 79 70 74 6f 64 65 76 ef bc 89 00 42 53 53 49 44 00 e8 bf ...........cryptodev....BSSID...
840c0 94 e5 9b 9e 00 e5 90 8e e5 8f b0 e6 9b b4 e6 96 b0 00 e8 bf 94 e5 9b 9e e6 88 aa e6 ad a2 00 e5 ................................
840e0 a4 87 e4 bb bd e6 81 a2 e5 a4 8d 00 e5 a4 87 e4 bb bd e9 85 8d e7 bd ae 00 e5 a4 87 e4 bb bd e8 ................................
84100 ae a1 e6 95 b0 00 e5 a4 87 e4 bb bd e5 8c ba 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e6 .............................-..
84120 9c aa e6 8f 90 e4 be 9b e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 ................................
84140 82 20 2d 20 e7 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 e7 a0 81 e4 b8 ad e5 ad 98 e5 9c a8 e9 ..-.............................
84160 9d 9e e6 b3 95 e5 ad 97 e7 ac a6 e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e9 9a ............................-...
84180 a7 e9 81 93 49 44 e6 97 a0 e6 95 88 e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e7 ....ID.......................-..
841a0 bc ba e5 b0 91 2f e6 97 a0 e6 95 88 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e9 94 99 e8 af af e8 ...../..........................
841c0 af b7 e6 b1 82 20 2d 20 e6 9c aa e6 8f 90 e4 be 9b e5 bf 85 e9 9c 80 e7 9a 84 e5 8f 82 e6 95 b0 ......-.........................
841e0 e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e6 8f 90 e4 be 9b e7 9a 84 49 50 e6 97 .................-..........IP..
84200 a0 e6 95 88 e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e7 bd 91 e5 9d 80 e6 a0 bc .....................-..........
84220 e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae e3 80 82 20 e6 9c aa e6 8f 90 e4 be 9b e5 bf 85 e9 9c 80 e7 ................................
84240 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e9 94 99 e8 af af e7 9a 84 e8 af b7 e6 b1 82 00 e4 b8 a5 e9 ................................
84260 87 8d e5 bd a2 e6 88 90 e7 9a 84 e8 af b7 e6 b1 82 ef bc 88 e6 a3 80 e6 9f a5 e8 ae be e7 bd ae ................................
84280 ef bc 89 e3 80 82 00 e6 a0 b9 e6 8d ae e5 93 88 e5 b8 8c e5 8d 8f e8 ae ae e6 8a a5 e5 a4 b4 e4 ................................
842a0 bf a1 e6 81 af e5 b9 b3 e8 a1 a1 e8 b7 a8 e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e7 9a 84 e4 bc a0 ................................
842c0 e5 87 ba e6 b5 81 e9 87 8f ef bc 8c e5 b9 b6 e6 8e a5 e5 8f 97 e6 9d a5 e8 87 aa e4 bb bb e4 bd ................................
842e0 95 e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e7 9a 84 e4 bc a0 e5 85 a5 e6 b5 81 e9 87 8f e3 80 82 09 ................................
84300 20 e8 bf 99 e6 98 af e4 b8 80 e4 b8 aa e9 9d 99 e6 80 81 e8 ae be e7 bd ae ef bc 8c e4 b8 8d e4 ................................
84320 bc 9a e4 b8 8e e5 af b9 e7 ad 89 e4 bd 93 e6 88 96 e4 ba a4 e6 8d a2 e5 b8 a7 e5 8d 8f e5 95 86 ................................
84340 e8 81 9a e5 90 88 e4 bb a5 e7 9b 91 e6 8e a7 e9 93 be e8 b7 af e3 80 82 20 e5 93 88 e5 b8 8c e5 ................................
84360 8c 85 e6 8b ac e4 bb a5 e5 a4 aa e7 bd 91 e6 ba 90 e5 92 8c e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 ................................
84380 ef bc 8c e4 bb a5 e5 8f 8a 56 4c 41 4e e6 a0 87 e8 ae b0 ef bc 88 e5 a6 82 e6 9e 9c e5 8f af e7 .........VLAN...................
843a0 94 a8 ef bc 89 e4 bb a5 e5 8f 8a 49 50 e6 ba 90 e5 92 8c e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 e3 ...........IP...................
843c0 80 82 00 e5 b8 a6 e5 ae bd 00 e6 b5 81 e8 bf 9b e5 b8 a6 e5 ae bd 20 00 e6 b5 81 e5 87 ba e5 b8 ................................
843e0 a6 e5 ae bd 20 00 e5 b8 a6 e5 ae bd e4 b8 8d e8 83 bd e4 b8 ba e8 b4 9f e3 80 82 00 e4 b8 8b e8 ................................
84400 bd bd e9 80 9f e5 ba a6 00 e8 ae a1 e5 88 92 25 73 20 e7 9a 84 e5 b8 a6 e5 ae bd e5 bf 85 e9 a1 ...............%s...............
84420 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 b8 a6 e5 ae bd e7 99 be e5 88 86 e6 af 94 e5 ba 94 ................................
84440 e5 9c a8 31 e5 88 b0 31 30 30 e4 b9 8b e9 97 b4 e3 80 82 00 e4 bb 85 e5 bd 93 4d 4c 50 50 50 e8 ...1...100................MLPPP.
84460 bf 9e e6 8e a5 e5 92 8c e9 93 be e8 b7 af e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 b8 a6 ................................
84480 e5 ae bd e6 97 b6 e8 ae be e7 bd ae e5 b8 a6 e5 ae bd 3c 62 72 20 2f 3e 4d 54 55 20 e9 bb 98 e8 ..................<br./>MTU.....
844a0 ae a4 20 31 34 39 32 3c 62 72 20 2f 3e 4d 52 55 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e5 ...1492<br./>MRU................
844c0 b0 86 e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 3c 62 72 20 2f 3e 53 e4 bb 85 e9 80 82 e7 94 a8 e4 ba ..............<br./>S...........
844e0 8e 4d 4c 50 50 50 e8 bf 9e e6 8e a5 e3 80 82 20 4d 52 52 55 e5 b0 86 e9 bb 98 e8 ae a4 e8 87 aa .MLPPP..........MRRU............
84500 e5 8a a8 e5 8d 8f e5 95 86 e3 80 82 00 e4 b8 bb e6 9c ba e4 b8 8d e9 a5 b1 e5 92 8c e9 93 be e8 ................................
84520 b7 af e7 9a 84 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 00 e5 b8 a6 e5 ae bd e5 bf 85 e9 a1 bb e4 b8 ................................
84540 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 b8 a6 e5 ae bd e5 bf 85 e9 a1 bb e8 ae be e7 bd ae ef bc 8c ................................
84560 e9 80 9a e5 b8 b8 e6 98 af e6 8e a5 e5 8f a3 e9 80 9f e5 ba a6 e3 80 82 00 e4 b8 8a e4 bc a0 e9 ................................
84580 80 9f e5 ba a6 00 e5 b8 a6 e5 ae bd e7 b1 bb e5 9e 8b 00 e9 98 bb e6 ad a2 e6 9c 8d e5 8a a1 e5 ................................
845a0 99 a8 e5 b0 86 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 ................................
845c0 e8 b7 af e7 94 b1 e8 a1 a8 00 e5 9f ba e6 9c ac e5 80 bc 00 e5 9f ba e6 9c ac 44 4e 00 e7 94 b5 ..........................DN....
845e0 e6 b1 a0 e6 a8 a1 e5 bc 8f 00 e8 af b7 e6 b3 a8 e6 84 8f ef bc 8c e5 a2 9e e5 8a a0 e6 ad a4 e5 ................................
84600 80 bc e4 bc 9a e5 a2 9e e5 8a a0 e6 af 8f e4 b8 aa e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 a4 a7 ................................
84620 e5 b0 8f ef bc 8c e5 9b a0 e6 ad a4 e7 a3 81 e7 9b 98 e4 bd bf e7 94 a8 e7 8e 87 e5 b0 86 e6 98 ................................
84640 be e8 91 97 e5 a2 9e e5 8a a0 e3 80 82 00 e5 bc 80 e5 a7 8b e5 b0 86 58 4d 4c 52 50 43 e6 95 b0 .......................XMLRPC...
84660 e6 8d ae e5 90 8c e6 ad a5 e5 88 b0 20 25 73 ef bc 88 52 65 6d 6f 74 65 20 50 72 6f 63 65 64 75 .............%s...Remote.Procedu
84680 72 65 20 43 61 6c 6c 20 50 72 6f 74 6f 63 6f 6c e2 80 94 e2 80 94 e8 bf 9c e7 a8 8b e8 bf 87 e7 re.Call.Protocol................
846a0 a8 8b e8 b0 83 e7 94 a8 e5 8d 8f e8 ae ae ef bc 8c e5 ae 83 e6 98 af e4 b8 80 e7 a7 8d e9 80 9a ................................
846c0 e8 bf 87 e7 bd 91 e7 bb 9c e4 bb 8e e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e7 a8 8b e5 ba ................................
846e0 8f e4 b8 8a e8 af b7 e6 b1 82 e6 9c 8d e5 8a a1 ef bc 8c e8 80 8c e4 b8 8d e9 9c 80 e8 a6 81 e4 ................................
84700 ba 86 e8 a7 a3 e5 ba 95 e5 b1 82 e7 bd 91 e7 bb 9c e6 8a 80 e6 9c af e7 9a 84 e5 8d 8f e8 ae ae ................................
84720 ef bc 89 e3 80 82 00 e5 bc 80 e5 a7 8b e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 20 25 73 20 e3 80 82 ..........................%s....
84740 00 e5 bc 80 e5 a7 8b e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e3 80 82 00 e6 8e a5 e5 8f a3 e7 bb 91 ................................
84760 e5 ae 9a 00 e7 bb 91 e5 ae 9a e5 af 86 e7 a0 81 20 00 e5 8c bf e5 90 8d e7 bb 91 e5 ae 9a 00 e7 ................................
84780 bb 91 e5 ae 9a e7 94 a8 e6 88 b7 44 4e 20 00 e4 bd 8d e6 8e a9 e7 a0 81 00 42 69 74 6d 61 73 6b ...........DN............Bitmask
847a0 3a 20 e5 ba 94 e7 94 a8 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e5 b9 b6 e4 bf 9d e6 8c 81 e6 9c 80 :...............................
847c0 e5 90 8e e4 b8 80 e9 83 a8 e5 88 86 e7 9b b8 e5 90 8c 3b 31 30 2e 30 2e 31 2e 35 30 20 2d 26 67 ..................;10.0.1.50.-&g
847e0 74 3b 20 78 2e 78 2e 78 2e 35 30 2e 00 42 69 74 73 2f e7 a7 92 00 e9 98 bb e6 ad a2 00 e9 98 bb t;.x.x.x.50..Bits/..............
84800 e6 ad a2 e5 a4 96 e9 83 a8 44 4e 53 00 e9 98 bb e6 ad a2 e6 9c aa e7 9f a5 e7 bd 91 e7 bb 9c 00 .........DNS....................
84820 e9 98 bb e6 ad a2 e7 a7 81 e6 9c 89 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 00 e9 98 bb e6 ad a2 e4 ................................
84840 b8 93 e7 94 a8 e7 bd 91 e7 bb 9c e5 92 8c e5 9b 9e e7 8e af e5 9c b0 e5 9d 80 00 e5 9f ba e4 ba ................................
84860 8e e5 85 b6 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 e9 98 bb e6 ad a2 e6 ad a4 e5 ae a2 e6 88 b7 e7 ................................
84880 ab af e8 bf 9e e6 8e a5 e3 80 82 00 e5 b7 b2 e9 98 bb e6 ad a2 4d 41 43 e9 87 8d e5 ae 9a e5 90 .....................MAC........
848a0 91 e7 bd 91 e5 9d 80 00 e5 bd 93 e5 b0 9d e8 af 95 e8 ae bf e9 97 ae e6 97 b6 ef bc 8c e5 b7 b2 ................................
848c0 e9 98 bb e6 ad a2 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e5 b0 86 e9 87 8d e5 ae 9a e5 90 91 e5 88 .........MAC....................
848e0 b0 e6 ad a4 e7 bd 91 e5 9d 80 e3 80 82 00 e9 80 9a e8 bf 87 e7 ae 80 e5 8d 95 e7 9a 84 e8 a7 84 ................................
84900 e5 88 99 e5 b7 b2 e9 98 bb e6 ad a2 e7 9a 84 e4 b8 bb e6 9c ba 20 25 73 00 e9 98 bb e6 ad a2 e6 ......................%s........
84920 9d a5 e8 87 aa 52 46 43 20 31 39 31 38 ef bc 88 31 30 20 2f 20 38 2c 31 37 32 2e 31 36 20 2f 20 .....RFC.1918...10./.8,172.16./.
84940 31 32 2c 31 39 32 2e 31 36 38 20 2f 20 31 36 ef bc 89 e4 bf 9d e7 95 99 e7 94 a8 e4 ba 8e e4 b8 12,192.168./.16.................
84960 93 e7 94 a8 e7 bd 91 e7 bb 9c 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 b8 9a e5 8a a1 e5 92 8c e6 a0 ..........IP....................
84980 b9 e6 8d ae 52 46 43 20 34 31 39 33 ef bc 88 66 63 30 30 20 3a 3a 20 2f 20 37 ef bc 89 e7 a1 ae ....RFC.4193...fc00.::./.7......
849a0 e5 ae 9a e7 9a 84 e5 94 af e4 b8 80 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 bb a5 e5 8f 8a e7 8e ................................
849c0 af e5 9b 9e e5 9c b0 e5 9d 80 20 28 31 32 37 2f 38 29 e3 80 82 20 e9 80 9a e5 b8 b8 e5 ba 94 e8 ...........(127/8)..............
849e0 af a5 e6 89 93 e5 bc 80 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e9 99 a4 e9 9d 9e e6 ad a4 e7 bd 91 ................................
84a00 e7 bb 9c e6 8e a5 e5 8f a3 e4 b9 9f e9 a9 bb e7 95 99 e5 9c a8 e6 ad a4 e7 b1 bb e7 a7 81 e6 9c ................................
84a20 89 e5 9c b0 e5 9d 80 e7 a9 ba e9 97 b4 e4 b8 ad e3 80 82 00 e9 98 bb e6 ad a2 e6 9d a5 e8 87 aa ................................
84a40 e4 bf 9d e7 95 99 49 50 e5 9c b0 e5 9d 80 ef bc 88 e4 bd 86 e4 b8 8d e6 98 af 52 46 43 20 31 39 ......IP..................RFC.19
84a60 31 38 ef bc 89 e6 88 96 e5 b0 9a e6 9c aa e7 94 b1 49 41 4e 41 e5 88 86 e9 85 8d e7 9a 84 e6 b5 18...............IANA...........
84a80 81 e9 87 8f e3 80 82 20 42 6f 67 6f 6e 73 e6 98 af e4 b8 8d e5 ba 94 e5 87 ba e7 8e b0 e5 9c a8 ........Bogons..................
84aa0 49 6e 74 65 72 6e 65 74 e8 b7 af e7 94 b1 e8 a1 a8 e4 b8 ad e7 9a 84 e5 89 8d e7 bc 80 ef bc 8c Internet........................
84ac0 e5 9b a0 e6 ad a4 e4 b8 8d e5 ba 94 e4 bd 9c e4 b8 ba e6 8e a5 e6 94 b6 e5 88 b0 e7 9a 84 e4 bb ................................
84ae0 bb e4 bd 95 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 ............................%1$s
84b00 e6 b3 a8 e6 84 8f ef bc 9a e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 e5 8f af e4 bb a5 e5 9c a8 e7 b3 ................................
84b20 bb e7 bb 9f 20 2d 20 3e e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 20 2d 20 3e e9 98 b2 e7 81 ab e5 a2 .....-.>.............-.>........
84b40 99 2f 20 4e 41 54 e8 ae be e7 bd ae e4 b8 8b e6 9b b4 e6 94 b9 e3 80 82 00 42 6f 67 6f 6e e7 bd ./.NAT...................Bogon..
84b60 91 e7 bb 9c 00 e5 b8 83 e5 b0 94 e5 80 bc 00 e5 b8 83 e5 b0 94 e7 b1 bb e5 9e 8b e5 bf 85 e9 a1 ................................
84b80 bb e6 98 af e7 9c 9f ef bc 8c e5 81 87 ef bc 8c e5 bc 80 ef bc 8c e6 88 96 e5 85 b3 e3 80 82 00 ................................
84ba0 e5 bc 95 e5 af bc e6 96 87 e4 bb b6 e7 bd 91 e5 9d 80 00 e4 bb 8e e5 8f af e7 94 a8 e7 9a 84 e5 ................................
84bc0 85 b6 e4 bb 96 e9 98 9f e5 88 97 e5 80 9f e7 94 a8 00 e5 80 9f e7 94 a8 00 e4 b8 a4 e8 80 85 00 ................................
84be0 e5 bf 85 e9 a1 bb e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e5 90 8d e5 92 8c e5 bc 95 e5 af bc e6 9c ................................
84c00 8d e5 8a a1 e5 99 a8 e6 89 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c ef bc 81 20 e6 89 80 ................................
84c20 e6 9c 89 e4 b8 89 e4 b8 aa e6 96 87 e4 bb b6 e5 90 8d e5 92 8c e9 85 8d e7 bd ae e7 9a 84 e5 bc ................................
84c40 95 e5 af bc e6 9c 8d e5 8a a1 e5 99 a8 e6 98 af 55 45 46 49 e5 b7 a5 e4 bd 9c e6 89 80 e5 bf 85 ................UEFI............
84c60 e9 9c 80 e7 9a 84 ef bc 81 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e5 90 8d e7 a7 b0 e5 92 8c e5 ................................
84c80 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 af ................................
84ca0 86 e9 92 a5 e5 92 8c e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 e3 80 82 00 67 65 74 55 52 4c e5 92 8c .......................getURL...
84cc0 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 e9 83 bd e6 98 af e6 9c aa e5 ae 9a e4 b9 89 e7 9a 84 XMLHttpRequest..................
84ce0 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 ................................
84d00 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e5 92 8c e9 97 b4 e9 9a 94 ef bc 88 e6 af 8f e7 a7 92 ef bc 89 ................................
84d20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e8 af 81 e4 b9 a6 e5 92 8c 43 52 4c e3 80 82 00 e5 88 86 ......................CRL.......
84d40 e6 94 af e5 90 8d e7 a7 b0 00 e6 a1 a5 20 28 25 31 24 73 29 00 e7 bd 91 e6 a1 a5 e9 85 8d e7 bd ..............(%1$s)............
84d60 ae 00 e6 a1 a5 e6 8e a5 44 48 43 50 00 e6 a1 a5 e6 8e a5 e6 8e a5 e5 8f a3 00 e6 a1 a5 e6 8e a5 ........DHCP....................
84d80 e5 8f a3 00 42 72 69 64 67 65 73 00 e6 a1 a5 e6 8e a5 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 e5 8f ....Bridges.....................
84da0 aa e8 83 bd e5 9c a8 68 6f 73 74 61 70 e6 a8 a1 e5 bc 8f e4 b8 8b e4 bd bf e7 94 a8 e3 80 82 00 .......hostap...................
84dc0 e6 b5 8f e8 a7 88 20 00 48 54 54 50 5f 52 45 46 45 52 45 52 00 e6 b5 8f e8 a7 88 e5 99 a8 e6 a0 ........HTTP_REFERER............
84de0 87 e7 ad be 00 e6 a1 b6 e5 a4 a7 e5 b0 8f 28 73 6c 6f 74 73 29 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 ..............(slots)...........
84e00 bb 8b e4 ba 8e 31 36 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 .....16...65535.................
84e20 82 00 e9 97 ae e9 a2 98 e6 8f 90 e4 ba a4 00 e6 89 b9 e9 87 8f e5 af bc e5 85 a5 00 e8 ae a1 e5 ................................
84e40 88 92 25 73 20 e7 9a 84 e7 aa 81 e5 8f 91 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 ..%s............................
84e60 e3 80 82 00 e5 ba 95 e9 83 a8 e7 9a 84 e6 8c 89 e9 92 ae e4 bb a3 e8 a1 a8 25 73 e5 8a a8 e4 bd .........................%s.....
84e80 9c ef bc 8c e5 b9 b6 e7 9b b8 e5 ba 94 e7 9a 84 e6 bf 80 e6 b4 bb e3 80 82 00 e6 8c 89 e7 9b ae ................................
84ea0 e7 9a 84 49 50 20 00 e6 8c 89 49 50 e5 af b9 20 00 e6 8c 89 e6 8e a5 e5 8f a3 00 e6 8c 89 e9 98 ...IP.....IP....................
84ec0 9f e5 88 97 00 e6 8c 89 e6 ba 90 49 50 20 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc ...........IP...................
84ee0 8c 44 48 43 50 e7 a7 9f e6 9c 9f e4 bb a5 55 54 43 e6 97 b6 e9 97 b4 e6 98 be e7 a4 ba e3 80 82 .DHCP.........UTC...............
84f00 09 e9 80 9a e8 bf 87 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 ef bc 8c 44 48 43 50 e7 a7 9f e7 94 a8 ......................DHCP......
84f20 e6 97 b6 e9 97 b4 e5 b0 86 e4 bb a5 e6 9c ac e5 9c b0 e6 97 b6 e9 97 b4 e6 98 be e7 a4 ba ef bc ................................
84f40 8c e5 b9 b6 e8 ae be e7 bd ae e4 b8 ba e6 89 80 e9 80 89 e7 9a 84 e6 97 b6 e5 8c ba e3 80 82 e8 ................................
84f60 bf 99 e5 b0 86 e7 94 a8 e4 ba 8e e6 89 80 e6 9c 89 44 48 43 50 e6 8e a5 e5 8f a3 e7 9a 84 e7 a7 .................DHCP...........
84f80 9f e7 ba a6 e6 97 b6 e9 97 b4 e3 80 82 00 e9 bb 98 e8 ae a4 44 48 43 50 76 36 e7 a7 9f e7 ba a6 ....................DHCPv6......
84fa0 e4 bb a5 55 54 43 e6 97 b6 e9 97 b4 e6 98 be e7 a4 ba e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 ...UTC..........................
84fc0 a1 86 44 48 43 50 76 36 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e5 b0 86 e6 98 be e7 a4 ba e6 9c ac ..DHCPv6........................
84fe0 e5 9c b0 e6 97 b6 e9 97 b4 e5 b9 b6 e8 ae be e7 bd ae e4 b8 ba e9 80 89 e6 8b a9 e7 9a 84 e6 97 ................................
85000 b6 e5 8c ba e3 80 82 20 e8 bf 99 e5 b0 86 e7 94 a8 e4 ba 8e e6 89 80 e6 9c 89 44 48 43 50 76 36 ..........................DHCPv6
85020 e6 8e a5 e5 8f a3 e7 9a 84 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e3 80 82 00 e9 bb 98 e8 ae a4 e6 ................................
85040 83 85 e5 86 b5 e4 b8 8b ef bc 8c 4e 54 50 e5 b0 86 e7 9b 91 e5 90 ac e6 89 80 e6 9c 89 e6 94 af ...........NTP..................
85060 e6 8c 81 e7 9a 84 4e 4d 45 41 e8 af ad e5 8f a5 e3 80 82 20 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a ......NMEA......................
85080 e8 a6 81 e6 94 b6 e5 90 ac e7 9a 84 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e8 af ad e5 8f ................................
850a0 a5 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 9c ac e5 9c b0 e4 b8 bb ................................
850c0 e6 9c ba ef bc 88 31 32 37 2e 30 2e 30 2e 31 ef bc 89 e5 b0 86 e4 bd 9c e4 b8 ba e5 90 af e7 94 ......127.0.0.1.................
850e0 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e6 88 96 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e7 .DNS............DNS.............
85100 ac ac e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e5 b9 b6 e8 ae be e7 bd ae ........DNS.....................
85120 e5 9c a8 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba e4 b8 8a e4 be a6 e5 90 ac ef bc 8c e5 9b a0 e6 ad ................................
85140 a4 e7 b3 bb e7 bb 9f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 44 4e 53 e6 9c 8d e5 .........................DNS....
85160 8a a1 e6 89 a7 e8 a1 8c e6 9f a5 e8 af a2 e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e5 b0 ................................
85180 86 e4 bb 8e 72 65 73 6f 6c 76 2e 63 6f 6e 66 e4 b8 ad e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 ....resolv.conf......DNS........
851a0 a8 e5 88 97 e8 a1 a8 e4 b8 ad e7 9c 81 e7 95 a5 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba e3 80 82 00 ................................
851c0 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e5 85 81 e8 ae b8 e4 bd 8d e4 ba 8e e6 9c ................................
851e0 ac e7 b3 bb e7 bb 9f e5 86 85 e9 83 a8 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 49 50 76 34 e5 92 8c .........................IPv4...
85200 49 50 76 36 e7 bd 91 e7 bb 9c e3 80 82 20 e5 a6 82 e6 9e 9c e7 a6 81 e7 94 a8 ef bc 8c e5 88 99 IPv6............................
85220 e5 bf 85 e9 a1 bb e5 9c a8 e2 80 9c e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e2 80 9d e9 80 89 e9 a1 ................................
85240 b9 e5 8d a1 e4 b8 8a e6 89 8b e5 8a a8 e9 85 8d e7 bd ae e5 85 81 e8 ae b8 e7 9a 84 e7 bd 91 e7 ................................
85260 bb 9c e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e5 a6 82 e6 9e 9c e9 85 ................................
85280 8d e7 bd ae e4 ba 86 49 50 76 36 e5 b9 b6 e4 b8 94 e4 b8 bb e6 9c ba e5 90 8d e8 a7 a3 e6 9e 90 .......IPv6.....................
852a0 49 50 76 36 e5 92 8c 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 49 50 76 IPv6...IPv4..................IPv
852c0 36 e3 80 82 20 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 49 50 76 6............................IPv
852e0 34 e5 b0 86 e4 bc 98 e5 85 88 e4 ba 8e 49 50 76 36 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 4............IPv6...............
85300 b5 e4 b8 8b ef bc 8c e8 bf 9b e5 85 a5 e8 af 8a e6 96 ad 3e e7 8a b6 e6 80 81 e6 97 b6 e5 b0 86 ...................>............
85320 e6 98 be e7 a4 ba e6 95 b4 e4 b8 aa e7 8a b6 e6 80 81 e8 a1 a8 e3 80 82 20 e6 ad a4 e9 80 89 e9 ................................
85340 a1 b9 e9 9c 80 e8 a6 81 e5 9c a8 e6 98 be e7 a4 ba e7 8a b6 e6 80 81 e4 b9 8b e5 89 8d e8 be 93 ................................
85360 e5 85 a5 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 20 e9 80 82 e7 94 a8 e4 ba 8e e5 85 b7 e6 9c 89 e5 ................................
85380 a4 a7 e7 8a b6 e6 80 81 e8 a1 a8 e7 9a 84 e7 b3 bb e7 bb 9f e3 80 82 00 e5 a6 82 e5 9c a8 20 25 ...............................%
853a0 31 24 73 e7 b3 bb e7 bb 9f ef bc 9a e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 e4 b8 ad e5 1$s.....................%2$s....
853c0 b7 b2 e9 85 8d e7 bd ae ef bc 8c e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 ad a4 ................................
853e0 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e4 b8 bb 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 ...............IPv4...IPv6......
85400 e5 b0 86 e4 bd 9c e4 b8 ba e8 af a5 e9 98 b2 e7 81 ab e5 a2 99 e7 b3 bb e7 bb 9f e5 9f 9f e7 9a ................................
85420 84 e8 ae b0 e5 bd 95 e8 bf 9b e8 a1 8c e6 b7 bb e5 8a a0 e3 80 82 20 e8 bf 99 e5 b0 86 e7 a6 81 ................................
85440 e7 94 a8 e8 bf 99 e4 ba 9b e6 9d a1 e7 9b ae e7 9a 84 e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e3 80 ................................
85460 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 ................................
85480 e4 bd bf e7 94 a8 55 44 50 ef bc 8c e4 bd 86 e5 8f af e8 83 bd e8 a2 ab e4 b8 80 e4 ba 9b e8 b7 ......UDP.......................
854a0 af e7 94 b1 e5 99 a8 e9 98 bb e6 ad a2 e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 ................................
854c0 e4 bd bf e7 94 a8 49 43 4d 50 e5 8d 8f e8 ae ae ef bc 8c e8 bf 99 e5 8f af e8 83 bd e4 bc 9a e6 ......ICMP......................
854e0 88 90 e5 8a 9f e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e5 bd 93 e8 a7 ................................
85500 84 e5 88 99 e5 85 b7 e6 9c 89 e6 8c 87 e5 ae 9a e7 9a 84 e7 bd 91 e5 85 b3 e5 b9 b6 e4 b8 94 e6 ................................
85520 ad a4 e7 bd 91 e5 85 b3 e6 95 85 e9 9a 9c e6 97 b6 ef bc 8c e5 b0 86 e5 88 9b e5 bb ba e7 9c 81 ................................
85540 e7 95 a5 e7 bd 91 e5 85 b3 e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e9 ................................
85560 80 9a e8 bf 87 e7 9c 81 e7 95 a5 e6 95 b4 e4 b8 aa e8 a7 84 e5 88 99 e6 9d a5 e8 a6 86 e7 9b 96 ................................
85580 e8 af a5 e8 a1 8c e4 b8 ba e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e5 ................................
855a0 bd 93 e8 ae a1 e5 88 92 e8 a1 a8 e5 88 b0 e6 9c 9f e6 97 b6 ef bc 8c e8 af a5 e8 ae a1 e5 88 92 ................................
855c0 e8 a1 a8 e6 89 80 e5 85 81 e8 ae b8 e7 9a 84 e8 bf 9e e6 8e a5 e5 b0 86 e8 a2 ab e7 bb 88 e6 ad ................................
855e0 a2 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e9 80 9a e8 bf 87 e4 b8 8d e6 b8 85 e9 99 a4 e7 8e b0 ................................
85600 e6 9c 89 e8 bf 9e e6 8e a5 e7 9a 84 e7 8a b6 e6 80 81 e6 9d a5 e8 a6 86 e7 9b 96 e8 af a5 e8 a1 ................................
85620 8c e4 b8 ba e3 80 82 00 e9 80 9a e8 bf 87 e5 90 8c e4 b8 80 e6 8e a5 e5 8f a3 e6 b5 81 e9 87 8f ................................
85640 e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 00 e5 ad 97 e8 8a 82 00 e5 ad 97 e8 8a 82 ................................
85660 20 20 e8 bf 9b 00 e5 ad 97 e8 8a 82 20 20 e5 87 ba 00 e5 8f 91 e9 80 81 2f e6 8e a5 e6 94 b6 e5 ......................../.......
85680 ad 97 e8 8a 82 e6 95 b0 00 e5 8f 91 e9 80 81 2f e6 8e a5 e6 94 b6 e5 ad 97 e8 8a 82 00 e6 8e a5 .............../................
856a0 e6 94 b6 e5 ad 97 e8 8a 82 3a 20 25 73 00 e5 8f 91 e9 80 81 e7 9a 84 e5 ad 97 e8 8a 82 3a 25 73 .........:.%s................:%s
856c0 00 e5 ad 97 e8 8a 82 2d e8 bf 9b ef bc 9a 00 e5 ad 97 e8 8a 82 2d e5 87 ba ef bc 9a 00 e8 af 81 .......-.............-..........
856e0 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e8 af 81 e4 b9 a6 e5 92 8c 43 52 4c e4 b9 8b e9 .........................CRL....
85700 97 b4 e7 9a 84 43 41 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e6 97 a0 e6 b3 95 e6 92 a4 e6 b6 88 .....CA.........................
85720 e3 80 82 00 43 41 e7 ad be e7 bd b2 00 43 41 3a 20 25 73 00 43 41 52 50 00 43 41 52 50 20 00 43 ....CA.......CA:.%s.CARP.CARP..C
85740 41 52 50 e6 8e a5 e5 8f a3 20 00 43 41 52 50 e6 8e a5 e5 8f a3 e3 80 82 00 43 41 52 50 e7 8a b6 ARP........CARP..........CARP...
85760 e6 80 81 00 e5 b7 b2 e5 90 af e7 94 a8 43 41 52 50 e3 80 82 00 43 41 52 50 e5 8f 91 e7 8e b0 e4 .............CARP....CARP.......
85780 ba 86 e4 b8 80 e4 b8 aa e9 97 ae e9 a2 98 ef bc 8c e8 af a5 e5 8d 95 e4 bd 8d e5 85 b7 e6 9c 89 ................................
857a0 e9 9d 9e e9 9b b6 e9 99 8d e7 ba a7 e7 8a b6 e6 80 81 e3 80 82 00 43 41 52 50 20 56 48 49 44 20 ......................CARP.VHID.
857c0 25 73 00 43 41 73 00 43 48 41 50 2d 4d 44 35 00 43 50 55 e6 b4 bb e5 8a a8 00 43 50 55 e8 b4 9f %s.CAs.CHAP-MD5.CPU.......CPU...
857e0 e8 bd bd 00 43 50 55 e7 b1 bb e5 9e 8b 00 43 50 55 e4 bd bf e7 94 a8 e7 8e 87 00 43 50 55 e4 bd ....CPU.......CPU..........CPU..
85800 bf e7 94 a8 e7 8e 87 00 43 50 55 73 00 43 53 43 e8 a6 86 e7 9b 96 00 43 53 52 e6 95 b0 e6 8d ae ........CPUs.CSC.......CSR......
85820 00 43 54 53 20 e5 88 b0 20 53 45 4c 46 00 e7 bc 93 e5 ad 98 e7 9a 84 e5 a4 a7 e5 b0 8f 00 e7 bc .CTS.....SELF...................
85840 93 e5 ad 98 e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 00 e7 bc 93 e5 ad 98 49 50 00 e7 bc 93 e5 ad 98 .......................IP.......
85860 49 50 ef bc 9a 25 31 24 73 20 57 41 4e 20 49 50 3a 20 25 32 24 73 00 e7 bc 93 e5 ad 98 49 50 3a IP...%1$s.WAN.IP:.%2$s.......IP:
85880 20 25 73 00 e7 bc 93 e5 ad 98 20 49 50 76 36 3a 20 25 73 00 e8 ae a1 e7 ae 97 00 e8 ae a1 e7 ae .%s........IPv6:.%s.............
858a0 97 e5 b9 b6 e8 bf bd e5 8a a0 e6 a0 a1 e9 aa 8c e5 92 8c e7 bc ba e5 b0 91 e7 9a 84 e7 89 b9 e6 ................................
858c0 ae 8a e5 ad 97 e7 ac a6 e2 80 9c 24 e2 80 9d e5 92 8c e2 80 9c 2a e2 80 9d e3 80 82 20 e5 8f af ...........$.........*..........
858e0 e8 83 bd e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e4 b8 80 e4 ba 9b 47 50 53 e6 a8 a1 e5 bc 8f e3 80 .....................GPS........
85900 82 00 e6 8e a5 e5 8f a3 25 31 24 73 e8 b0 83 e7 94 a8 e6 8e a5 e5 8f a3 e5 90 91 e4 b8 8b ef bc ........%1$s....................
85920 8c e7 a0 b4 e5 9d 8f e6 98 af 20 25 32 24 73 00 e5 8f af e7 94 a8 e4 ba 8e e8 bf 9b e4 b8 80 e6 ...........%2$s.................
85940 ad a5 e8 af 86 e5 88 ab e6 ad a4 e5 8d b7 e3 80 82 20 e8 a2 ab e7 b3 bb e7 bb 9f e5 bf bd e7 95 ................................
85960 a5 e3 80 82 00 e5 9c a8 20 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 .........interface_ppps_configur
85980 65 28 29 e4 b8 8a e4 b8 8d e8 83 bd e6 89 be e5 88 b0 50 50 50 e9 85 8d e7 bd ae 20 25 73 20 00 e()...............PPP.......%s..
859a0 e5 8f 96 e6 b6 88 00 e5 80 99 e9 80 89 e4 ba ba 00 e6 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 49 50 76 .............................IPv
859c0 34 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 ef bc 8c e5 9b a0 e4 b8 ba e5 9c a8 e6 8e a5 e5 8f a3 e4 4...............................
859e0 b8 8a e6 89 be e4 b8 8d e5 88 b0 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e6 97 a0 e6 b3 95 e6 ...........IPv4.................
85a00 b7 bb e5 8a a0 49 50 76 36 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 ef bc 8c e5 9b a0 e4 b8 ba e5 9c .....IPv6.......................
85a20 a8 e6 8e a5 e5 8f a3 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 ...................IPv6.........
85a40 00 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 49 50 76 36 e8 bf 9e e6 8e a5 e5 88 b0 49 50 76 34 e5 9c .............IPv6.........IPv4..
85a60 b0 e5 9d 80 e3 80 82 00 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 49 50 76 34 e8 bf 9e e6 8e a5 e5 88 ....................IPv4........
85a80 b0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 e5 88 ab e5 90 .IPv6...........................
85aa0 8d e3 80 82 20 e7 9b ae e5 89 8d 25 73 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e6 ad a4 e8 a7 84 e5 ...........%s...................
85ac0 88 99 ef bc 81 00 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 e8 ae a1 e5 88 92 e8 a1 a8 e3 80 82 20 e7 ................................
85ae0 9b ae e5 89 8d e6 ad a3 e5 9c a8 e7 94 b1 20 25 73 e4 bd bf e7 94 a8 e3 80 82 00 e4 b8 8d e8 83 ...............%s...............
85b00 bd e5 88 a0 e9 99 a4 e7 94 a8 e6 88 b7 25 73 ef bc 8c e5 9b a0 e4 b8 ba e4 bb 96 e6 98 af e7 b3 .............%s.................
85b20 bb e7 bb 9f e7 ae a1 e7 90 86 e5 91 98 e3 80 82 00 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 e7 94 a8 ................................
85b40 e6 88 b7 20 25 73 20 ef bc 8c e5 9b a0 e4 b8 ba e6 82 a8 e5 bd 93 e5 89 8d e4 bb a5 e8 af a5 e7 ....%s..........................
85b60 94 a8 e6 88 b7 e8 ba ab e4 bb bd e7 99 bb e5 bd 95 e3 80 82 00 e5 bd 93 e6 9c 89 e6 b2 a1 e6 9c ................................
85b80 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e6 9d a1 e7 9b ae e6 97 .IP.............................
85ba0 b6 ef bc 8c e6 97 a0 e6 b3 95 e5 90 af e7 94 a8 e9 9d 99 e6 80 81 41 52 50 e3 80 82 20 e7 a1 ae ......................ARP.......
85bc0 e4 bf 9d e6 89 80 e6 9c 89 e9 9d 99 e6 80 81 e5 9c b0 e5 9b be e9 83 bd e6 9c 89 49 50 e5 9c b0 ...........................IP...
85be0 e5 9d 80 ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e8 af 95 e3 80 82 00 e6 97 a0 e6 b3 95 e8 8e b7 e5 ................................
85c00 8f 96 43 50 55 e8 b4 9f e8 bd bd e6 95 b0 e6 8d ae 00 e6 97 a0 e6 b3 95 e8 8e b7 e5 8f 96 e6 8e ..CPU...........................
85c20 a5 e5 8f a3 25 73 e7 9a 84 e6 95 b0 e6 8d ae 00 e4 b8 8d e8 83 bd e8 a7 a3 e6 9e 90 00 e6 97 a0 ....%s..........................
85c40 e6 b3 95 e6 92 a4 e9 94 80 e5 af bc e5 85 a5 2f e5 a4 96 e9 83 a8 43 52 4c e7 9a 84 e8 af 81 e4 .............../......CRL.......
85c60 b9 a6 e3 80 82 00 e6 97 a0 e6 b3 95 e5 b0 86 e7 ab af e5 8f a3 25 31 24 73 e8 ae be e7 bd ae e4 .....................%1$s.......
85c80 b8 ba e6 8e a5 e5 8f a3 25 32 24 73 ef bc 8c e5 9b a0 e4 b8 ba e6 ad a4 e6 8e a5 e5 8f a3 e6 98 ........%2$s....................
85ca0 af 25 33 24 73 e7 9a 84 e6 88 90 e5 91 98 e3 80 82 00 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e4 bf .%3$s...........................
85cc0 9d e7 95 99 e5 85 b3 e9 94 ae e5 ad 97 e4 bd 9c e4 b8 ba e5 88 ab e5 90 8d 3a 20 25 73 00 e4 b8 .........................:.%s...
85ce0 8d e8 83 bd e5 86 99 e5 85 a5 20 25 73 00 e4 b8 8d e8 83 bd e5 86 99 e5 85 a5 e7 a7 81 e9 92 a5 ...........%s...................
85d00 e6 96 87 e4 bb b6 00 e5 85 a5 e7 bd 91 e8 ae a4 e8 af 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ................................
85d20 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e8 ae a4 e8 af 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ................................
85d40 e9 85 8d e7 bd ae 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e4 ba 8b e4 bb b6 00 e5 85 a5 e7 bd 91 ................................
85d60 e9 97 a8 e6 88 b7 e4 b8 bb e6 9c ba e5 90 8d e8 ae be e7 bd ae 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 ................................
85d80 88 b7 e7 8a b6 e6 80 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 87 ad e8 af 81 e6 95 b0 e6 8d ................................
85da0 ae e5 ba 93 20 25 31 24 73 e5 92 8c 25 32 24 73 e5 90 8c e6 ad a5 e3 80 82 00 e5 85 a5 e7 bd 91 .....%1$s...%2$s................
85dc0 e9 97 a8 e6 88 b7 e5 87 ad e8 af 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 8c ba 00 e7 bc 96 ................................
85de0 e8 be 91 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 8c ba e5 9f 9f 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 ................................
85e00 88 b7 e5 b7 b2 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 ................................
85e20 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e5 8c ba e5 9f 9f 25 73 3a 20 e6 81 a2 e5 a4 8d e9 bb .............:......%s:.........
85e40 98 e8 ae a4 e9 94 99 e8 af af e9 a1 b5 e9 9d a2 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 .............................:..
85e60 8c ba e5 9f 9f 20 25 73 3a 20 e6 81 a2 e5 a4 8d e9 bb 98 e8 ae a4 e6 b3 a8 e9 94 80 e9 a1 b5 e9 ......%s:.......................
85e80 9d a2 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 8c ba e5 9f 9f 25 73 3a 20 e6 81 a2 e5 a4 ...............:.......%s:......
85ea0 8d e9 bb 98 e8 ae a4 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 00 e7 b1 bb e5 88 ab 00 e7 b4 af e7 a7 ................................
85ec0 af e6 ad a3 e5 b8 b8 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 e8 a2 ab e8 ae b0 e5 bd 95 e5 b9 b6 e6 ................................
85ee0 98 be e7 a4 ba e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 2d 3e e6 8e a5 e5 8f a3 ........%1$s............->......
85f00 25 32 24 73 e9 a1 b5 e9 9d a2 e4 b8 8a e3 80 82 00 e4 bd bf 6d 70 64 e8 b0 83 e6 95 b4 e4 bc a0 %2$s................mpd.........
85f20 e5 85 a5 e5 92 8c e4 bc a0 e5 87 ba e7 9a 84 54 43 50 20 53 59 4e e6 ae b5 ef bc 8c e4 bb a5 e4 ...............TCP.SYN..........
85f40 bd bf e8 af b7 e6 b1 82 e7 9a 84 e6 9c 80 e5 a4 a7 e6 ae b5 e5 a4 a7 e5 b0 8f e4 b8 8d e5 a4 a7 ................................
85f60 e4 ba 8e e6 8e a5 e5 8f a3 4d 54 55 e5 85 81 e8 ae b8 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 20 e8 .........MTU....................
85f80 bf 99 e5 9c a8 e8 ae b8 e5 a4 9a e8 ae be e7 bd ae e4 b8 ad e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 ................................
85fa0 ef bc 8c e4 bb a5 e9 81 bf e5 85 8d e5 9b a0 e4 b8 a2 e5 bc 83 49 43 4d 50 e6 95 b0 e6 8d ae e6 .....................ICMP.......
85fc0 8a a5 e5 a4 aa e5 a4 a7 e5 af bc e8 87 b4 e7 9a 84 e8 b7 af e7 94 b1 e5 99 a8 e9 97 ae e9 a2 98 ................................
85fe0 e3 80 82 00 e8 ae a9 e6 8e a5 e5 8f a3 e5 b7 a5 e4 bd 9c e5 9c a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 ................................
86000 8f b7 e6 a8 a1 e5 bc 8f e3 80 82 20 e5 a6 82 e6 9e 9c e9 93 be e8 b7 af e8 a6 81 e4 bf 9d e6 8c ................................
86020 81 e6 8c 81 e7 bb ad e8 bf 9e e6 8e a5 ef bc 8c e8 af b7 e4 b8 8d e8 a6 81 e5 90 af e7 94 a8 e3 ................................
86040 80 82 20 00 e7 94 b5 e6 b1 a0 e7 94 b5 e6 b5 81 e4 b8 8b e9 99 8d 00 e7 94 b5 e6 b1 a0 e7 94 b5 ................................
86060 e6 b5 81 e4 b8 8a e5 8d 87 00 43 65 6c 6c e4 b8 8b e8 a1 8c 00 e6 89 8b e6 9c ba e6 a8 a1 e5 bc ..........Cell..................
86080 8f 00 e6 89 8b e6 9c ba 53 49 4d e7 8a b6 e6 80 81 00 e6 89 8b e6 9c ba e6 9c 8d e5 8a a1 00 e6 ........SIM.....................
860a0 89 8b e6 9c ba e4 bf a1 e5 8f b7 20 28 52 53 53 49 29 00 43 65 6c 6c 20 e4 b8 8a e8 a1 8c 00 e8 ............(RSSI).Cell.........
860c0 af 81 e4 b9 a6 e7 ae a1 e7 90 86 00 e8 af 81 e4 b9 a6 20 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 af 81 ................................
860e0 e4 b9 a6 25 73 e7 9a 84 e5 85 b3 e8 81 94 e3 80 82 00 e8 af 81 e4 b9 a6 20 25 73 20 e5 b7 b2 e8 ...%s....................%s.....
86100 a2 ab e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ................................
86120 ba e6 9e 84 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e3 80 81 e8 af 81 e4 b9 a6 ................................
86140 e5 92 8c e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 ................................
86160 8f 91 e6 9c ba e6 9e 84 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 20 25 73 20 e5 ............................%s..
86180 92 8c e5 ae 83 e7 9a 84 43 52 4c ef bc 88 e5 a6 82 e6 9e 9c e6 9c 89 e7 9a 84 e8 af 9d ef bc 89 ........CRL.....................
861a0 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 20 ................................
861c0 00 e8 af 81 e4 b9 a6 e5 90 8d e7 a7 b0 20 00 e8 af 81 e4 b9 a6 e7 a7 81 e9 92 a5 ef bc 88 e5 8f ................................
861e0 af e9 80 89 ef bc 89 00 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 20 00 e8 af 81 e4 b9 a6 e5 90 8a e9 ................................
86200 94 80 e5 88 97 e8 a1 a8 20 25 73 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e6 97 a0 .........%s.....................
86220 e6 b3 95 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 00 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e8 af 81 e4 ................................
86240 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 25 73 20 20 00 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 ..............%s................
86260 88 97 e8 a1 a8 e6 95 b0 e6 8d ae 20 00 e8 af 81 e4 b9 a6 e7 b1 bb e5 9e 8b 20 00 e8 af 81 e4 b9 ................................
86280 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae 20 00 e5 bf 85 e9 ................................
862a0 a1 bb e4 b8 ba 48 54 54 50 53 e7 99 bb e5 bd 95 e6 8c 87 e5 ae 9a e8 af 81 e4 b9 a6 e3 80 82 00 .....HTTPS......................
862c0 e8 af 81 e4 b9 a6 20 00 e5 b0 86 44 48 43 50 e6 98 be e7 a4 ba e7 a7 9f e7 94 a8 e6 97 b6 e9 97 ...........DHCP.................
862e0 b4 e4 bb 8e 55 54 43 e6 9b b4 e6 94 b9 e4 b8 ba e6 9c ac e5 9c b0 e6 97 b6 e9 97 b4 00 e5 b0 86 ....UTC.........................
86300 44 48 43 50 76 36 e6 98 be e7 a4 ba e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e4 bb 8e 55 54 43 e6 9b DHCPv6.....................UTC..
86320 b4 e6 94 b9 e4 b8 ba e6 9c ac e5 9c b0 e6 97 b6 e9 97 b4 00 e9 ab 98 e7 ba a7 e9 98 b2 e7 81 ab ................................
86340 e5 a2 99 2f 20 4e 41 54 e8 ae be e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 b0 86 e5 a4 .../.NAT........................
86360 87 e4 bb bd e4 bf ae e8 ae a2 e7 89 88 e8 ae a1 e6 95 b0 e6 9b b4 e6 94 b9 e4 b8 ba 20 25 73 00 .............................%s.
86380 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e5 b7 b2 e6 9b b4 e6 94 ................................
863a0 b9 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e3 80 82 00 e6 9b ................................
863c0 b4 e6 94 b9 49 50 73 65 63 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 9a 84 e6 97 a5 e5 bf 97 e7 ba ....IPsec.......................
863e0 a7 e5 88 ab ef bc 8c e4 bb a5 e4 be bf e7 94 9f e6 88 90 e6 9b b4 e5 a4 9a e8 af a6 e7 bb 86 e4 ................................
86400 bf a1 e6 81 af e4 bb a5 e5 b8 ae e5 8a a9 e6 8e 92 e9 99 a4 e6 95 85 e9 9a 9c e3 80 82 00 e5 a6 ................................
86420 82 e6 9e 9c e5 ae 83 e4 bb ac e6 98 af e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e8 ae be e7 ................................
86440 bd ae e7 94 9f e6 88 90 e7 9a 84 ef bc 8c e5 9c a8 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e6 9b b4 ................................
86460 e6 94 b9 e4 bb bb e4 bd 95 e5 87 ad e8 af 81 e5 8f 82 e6 95 b0 ef bc 88 e9 99 a4 e4 ba 86 e7 ae ................................
86480 a1 e7 90 86 e5 8d b7 e5 88 97 e8 a1 a8 ef bc 89 e5 b0 86 e4 bd bf e7 8e b0 e6 9c 89 e5 87 ad e8 ................................
864a0 af 81 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e3 80 82 20 e6 8c 87 e5 ae 9a e5 87 ad e8 af 81 e6 95 ................................
864c0 b0 e6 8d ae e5 ba 93 e5 90 8c e6 ad a5 e9 80 89 e9 a1 b9 e4 b8 8d e4 bc 9a e8 ae b0 e5 bd 95 e5 ................................
864e0 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 e4 b8 ad e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e5 80 bc ................................
86500 e3 80 82 20 e4 bb 96 e4 bb ac e5 b0 86 e4 bb 8e e4 b8 bb e8 8a 82 e7 82 b9 e8 a2 ab e6 a3 80 e7 ................................
86520 b4 a2 2f e5 90 8c e6 ad a5 e3 80 82 00 e4 b8 8d e5 85 81 e8 ae b8 e6 9b b4 e6 94 b9 e7 bd 91 e5 ../.............................
86540 85 b3 e7 bb 84 e4 b8 8a e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 00 e4 b8 8d e5 85 81 e8 ae b8 e6 9b ................................
86560 b4 e6 94 b9 e7 bd 91 e5 85 b3 e4 b8 8a e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 00 e6 9b b4 e6 94 b9 ................................
86580 e6 ad a4 e8 ae be e5 ae 9a e5 b0 86 e6 9b b4 e6 94 b9 e6 89 80 e6 9c 89 e5 ad 90 e9 98 9f e5 88 ................................
865a0 97 ef bc 81 20 e6 b3 a8 e6 84 8f e4 bf a1 e6 81 af e5 8f af e8 83 bd e4 b8 a2 e5 a4 b1 e3 80 82 ................................
865c0 00 e4 bf a1 e9 81 93 00 e4 bf a1 e9 81 93 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 30 2d 32 35 35 e4 ..........................0-255.
865e0 b9 8b e9 97 b4 e3 80 82 00 e6 89 80 e9 80 89 e4 bf a1 e9 81 93 e5 af b9 38 30 32 2e 31 31 61 e6 ........................802.11a.
86600 88 96 38 30 32 2e 31 31 6e 61 e6 97 a0 e6 95 88 e3 80 82 00 e6 89 80 e9 80 89 e4 bf a1 e9 81 93 ..802.11na......................
86620 e5 af b9 38 30 32 2e 31 31 62 e6 88 96 38 30 32 2e 31 31 67 e6 97 a0 e6 95 88 e3 80 82 00 e5 ad ...802.11b...802.11g............
86640 97 e7 ac a6 e9 9b 86 e8 ae be e7 bd ae 00 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 99 a8 00 ....................IP..........
86660 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e6 a3 80 e6 9f a5 e5 88 ab e5 90 8d e7 bd 91 e5 9d ......IP........................
86680 80 e8 af 81 e4 b9 a6 00 e6 a3 80 e6 9f a5 e9 85 8d e7 bd ae e6 9c 89 43 41 52 50 20 56 49 50 73 .......................CARP.VIPs
866a0 e7 9a 84 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e7 9a 84 e9 93 be e8 b7 af e7 8a b6 e6 80 81 00 e6 ................................
866c0 a3 80 e6 9f a5 43 41 52 50 e8 99 9a e6 8b 9f 49 50 e5 92 8c e6 8e a5 e5 8f a3 e7 9a 84 e7 8a b6 .....CARP......IP...............
866e0 e6 80 81 ef bc 8c e8 af b7 e7 82 b9 e5 87 bb 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 73 e3 80 82 ...............%1$s......%2$s...
86700 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 85 81 e8 ae b8 4f 70 65 6e 56 50 4e .........................OpenVPN
86720 e5 ae a2 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e5 8d 8f e5 95 86 e4 b8 80 e7 bb ................................
86740 84 e5 85 bc e5 ae b9 e7 9a 84 e5 8f af e6 8e a5 e5 8f 97 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 ................................
86760 b3 95 ef bc 8c e4 bb 8e e4 b8 8b e9 9d a2 e7 9a 84 4e 43 50 e7 ae 97 e6 b3 95 e5 88 97 e8 a1 a8 .................NCP............
86780 e4 b8 ad e9 80 89 e6 8b a9 e3 80 82 25 31 24 73 25 32 24 73 25 33 24 73 00 e9 80 89 e4 b8 ad e6 ............%1$s%2$s%3$s........
867a0 ad a4 e9 80 89 e9 a1 b9 e5 8f af e7 a6 81 e7 94 a8 53 4d 54 50 e9 80 9a e7 9f a5 ef bc 8c e4 bd .................SMTP...........
867c0 86 e4 bf 9d e7 95 99 e4 bb a5 e4 b8 8b e8 ae be e7 bd ae e3 80 82 e4 b8 80 e4 ba 9b e5 85 b6 e4 ................................
867e0 bb 96 e7 bb 84 e4 bb b6 ef bc 8c e4 be 8b e5 a6 82 e6 8f 92 e4 bb b6 ef bc 8c e5 8f af e8 83 bd ................................
86800 e9 9c 80 e8 a6 81 e8 bf 99 e4 ba 9b e8 ae be e7 bd ae e5 88 b0 e4 bd 8d e6 89 8d e8 83 bd e8 b5 ................................
86820 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e7 a6 81 ................................
86840 e7 94 a8 47 72 6f 77 6c e9 80 9a e7 9f a5 ef bc 8c e4 bd 86 e4 bf 9d e7 95 99 e4 bb a5 e4 b8 8b ...Growl........................
86860 e8 ae be e7 bd ae e3 80 82 28 47 72 6f 77 6c e6 98 af e9 92 88 e5 af b9 4d 61 63 20 4f 53 20 58 .........(Growl.........Mac.OS.X
86880 e5 92 8c 57 69 6e 64 6f 77 73 20 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e7 9a 84 e5 85 a8 e5 b1 80 ...Windows......................
868a0 e9 80 9a e7 9f a5 e7 b3 bb e7 bb 9f e3 80 82 20 e5 ba 94 e7 94 a8 e7 a8 8b e5 ba 8f e5 8f af e4 ................................
868c0 bb a5 e4 bd bf e7 94 a8 47 72 6f 77 6c e6 98 be e7 a4 ba e5 85 b3 e4 ba 8e e5 af b9 e7 94 a8 e6 ........Growl...................
868e0 88 b7 e5 8f af e8 83 bd e5 be 88 e9 87 8d e8 a6 81 e7 9a 84 e4 ba 8b e4 bb b6 e7 9a 84 e5 b0 8f ................................
86900 e9 80 9a e7 9f a5 e3 80 82 20 e8 af a5 e8 bd af e4 bb b6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e5 ................................
86920 ae 8c e5 85 a8 e6 8e a7 e5 88 b6 e4 bb 96 e4 bb ac e7 9a 84 e9 80 9a e7 9f a5 ef bc 8c e5 90 8c ................................
86940 e6 97 b6 e5 85 81 e8 ae b8 e5 ba 94 e7 94 a8 e7 a8 8b e5 ba 8f e5 bc 80 e5 8f 91 e4 ba ba e5 91 ................................
86960 98 e8 8a b1 e6 9b b4 e5 b0 91 e7 9a 84 e6 97 b6 e9 97 b4 e5 88 9b e5 bb ba e9 80 9a e7 9f a5 29 ...............................)
86980 00 e5 9f ba e4 ba 8e 52 53 41 e7 ad be e5 90 8d e7 9a 84 e5 af b9 e7 ad 89 e4 bd 93 e8 ae a4 e8 .......RSA......................
869a0 af 81 e6 88 90 e5 8a 9f ef bc 8c e6 a3 80 e6 9f a5 e8 bf 99 e6 98 af e5 90 a6 e8 a6 81 e6 b1 82 ................................
869c0 e6 8f 90 e4 be 9b e6 96 b0 e7 9a 84 43 52 4c 00 e6 ad a3 e5 9c a8 e6 a3 80 e6 9f a5 2e 2e 2e 00 ............CRL.................
869e0 e6 ad a3 e5 9c a8 e6 a3 80 e6 9f a5 e6 8f 92 e4 bb b6 25 32 24 73 e4 b8 ad e7 9a 84 20 25 31 24 ..................%2$s.......%1$
86a00 73 50 46 e6 8c 82 e9 92 a9 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 sPF.............................
86a20 94 a8 e7 a1 ac e4 bb b6 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bd bd ef bc 88 54 53 4f ef bc 8c ........TCP...............TSO...
86a40 54 53 4f 34 ef bc 8c 54 53 4f 36 ef bc 89 e3 80 82 20 e6 ad a4 e5 8d b8 e8 bd bd e5 9c a8 e6 9f TSO4...TSO6.....................
86a60 90 e4 ba 9b e7 a1 ac e4 bb b6 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e4 b8 ad e6 8d 9f e5 9d 8f ef ................................
86a80 bc 8c e5 b9 b6 e5 8f af e8 83 bd e4 bc 9a e5 bd b1 e5 93 8d e6 9f 90 e4 ba 9b e7 89 b9 e5 ae 9a ................................
86aa0 4e 49 43 e7 9a 84 e6 80 a7 e8 83 bd e3 80 82 e9 87 8d e5 90 af e5 90 8e e7 94 9f e6 95 88 e3 80 NIC.............................
86ac0 82 00 e9 80 89 e6 8b a9 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 ................................
86ae0 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd e3 80 82 25 31 24 73 e6 a0 a1 e9 aa 8c e5 92 8c e5 ..................%1$s..........
86b00 8d b8 e8 bd bd e5 9c a8 e4 b8 80 e4 ba 9b e7 a1 ac e4 bb b6 e4 b8 ad e6 96 ad ef bc 8c e7 89 b9 ................................
86b20 e5 88 ab e6 98 af e4 b8 80 e4 ba 9b 52 65 61 6c 74 65 6b e5 8d a1 e5 be 88 e5 b0 91 e3 80 82 20 ............Realtek.............
86b40 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e5 8f af e8 83 bd e6 9c 89 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d ................................
86b60 b8 e8 bd bd e5 92 8c e4 b8 80 e4 ba 9b e7 89 b9 e5 ae 9a e7 9a 84 4e 49 43 e7 9a 84 e9 97 ae e9 ......................NIC.......
86b80 a2 98 e3 80 82 20 e8 bf 99 e5 b0 86 e5 9c a8 e6 9c ba e5 99 a8 e9 87 8d e6 96 b0 e5 90 af e5 8a ................................
86ba0 a8 e6 88 96 e9 87 8d e6 96 b0 e9 85 8d e7 bd ae e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e5 90 8e e7 ................................
86bc0 94 9f e6 95 88 e3 80 82 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 94 ................................
86be0 a8 e7 a1 ac e4 bb b6 e5 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bd bd ef bc 88 4c 52 4f ef ............................LRO.
86c00 bc 89 e3 80 82 20 4c 52 4f e5 9c a8 e6 9f 90 e4 ba 9b e7 a1 ac e4 bb b6 e9 a9 b1 e5 8a a8 e7 a8 ......LRO.......................
86c20 8b e5 ba 8f e4 b8 ad e6 8d 9f e5 9d 8f ef bc 8c e5 b9 b6 e5 8f af e8 83 bd e4 bc 9a e5 bd b1 e5 ................................
86c40 93 8d e6 9f 90 e4 ba 9b e7 89 b9 e5 ae 9a 4e 49 43 e7 9a 84 e6 80 a7 e8 83 bd e3 80 82 20 e9 87 ..............NIC...............
86c60 8d e5 90 af e5 90 8e e7 94 9f e6 95 88 e3 80 82 00 e4 b8 ad e6 96 87 ef bc 88 e7 ae 80 e4 bd 93 ................................
86c80 e4 b8 ad e6 96 87 ef bc 8c e4 b8 ad e5 9b bd ef bc 89 00 e7 b9 81 e4 bd 93 e4 b8 ad e6 96 87 ef ................................
86ca0 bc 88 e5 8f b0 e6 b9 be ef bc 89 00 e9 80 89 e6 8b a9 e8 a6 81 e5 ba 94 e7 94 a8 e7 9a 84 38 30 ..............................80
86cc0 32 2e 31 70 e4 bc 98 e5 85 88 e7 ba a7 20 00 e9 80 89 e6 8b a9 e8 a6 81 e5 8c b9 e9 85 8d e7 9a 2.1p............................
86ce0 84 38 30 32 2e 31 70 e4 bc 98 e5 85 88 e7 ba a7 20 00 e4 b8 ba e6 82 a8 e7 9a 84 64 6e 73 e8 ae .802.1p....................dns..
86d00 b0 e5 bd 95 e9 80 89 e6 8b a9 54 54 4c 00 e9 80 89 e6 8b a9 e8 a6 81 e5 90 8a e9 94 80 e7 9a 84 ..........TTL...................
86d20 e8 af 81 e4 b9 a6 00 e4 b8 ba 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e9 80 89 e6 8b a9 e4 b8 80 e7 ..........WEB...................
86d40 a7 8d e8 af ad e8 a8 80 00 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e7 8e b0 e6 9c 89 e7 9a 84 e8 af ................................
86d60 81 e4 b9 a6 20 00 e5 8f af e4 bb a5 e9 80 89 e6 8b a9 e5 85 b6 e4 bb 96 e4 b8 bb e9 a2 98 e6 9b ................................
86d80 b4 e6 94 b9 57 65 62 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 9a 84 e5 a4 96 e8 a7 82 e3 80 82 e4 ....Web.........................
86da0 b8 bb e9 a2 98 e6 96 87 e4 bb b6 e4 bd 8d e4 ba 8e 2f 20 75 73 72 20 2f 20 6c 6f 63 61 6c 20 2f ................./.usr./.local./
86dc0 20 77 77 77 20 2f 20 63 73 73 20 2f 25 73 00 e9 80 89 e6 8b a9 e7 8e b0 e6 9c 89 e8 af 81 e4 b9 .www./.css./%s..................
86de0 a6 20 00 e4 bb 85 e5 bd 93 e9 80 89 e6 8b a9 e4 ba 86 e9 98 9f e5 88 97 e6 97 b6 ef bc 8c e6 89 ................................
86e00 8d e9 80 89 e6 8b a9 e5 ba 94 e7 ad 94 e9 98 9f e5 88 97 e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 ................................
86e20 e7 94 a8 e4 ba 8e e5 91 bc e5 8f ab e7 ab 99 e5 b1 9e e6 80 a7 e7 9a 84 49 50 e3 80 82 00 e9 80 ........................IP......
86e40 89 e6 8b a9 e6 ad a4 e7 bd 91 e5 85 b3 e4 bd bf e7 94 a8 e7 9a 84 49 6e 74 65 72 6e 65 74 e5 8d ......................Internet..
86e60 8f e8 ae ae e3 80 82 00 e4 bb 85 e5 bd 93 e9 80 89 e6 8b a9 e4 ba 86 e2 80 9c e8 bf 9b e2 80 9d ................................
86e80 e6 97 b6 ef bc 8c e6 89 8d e9 80 89 e6 8b a9 e5 87 ba e9 98 9f e5 88 97 2f e8 99 9a e6 8b 9f e6 ......................../.......
86ea0 8e a5 e5 8f a3 e3 80 82 e2 80 9c 20 e5 87 ba e2 80 9d e9 80 89 e6 8b a9 e5 ba 94 e7 94 a8 e4 ba ................................
86ec0 8e e7 a6 bb e5 bc 80 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 e7 9a 84 e6 8e a5 e5 8f a3 e7 9a 84 e6 ................................
86ee0 b5 81 e9 87 8f ef bc 8c e2 80 9c e8 bf 9b e2 80 9d e9 80 89 e6 8b a9 e5 ba 94 e7 94 a8 e4 ba 8e ................................
86f00 e8 bf 9b e5 85 a5 e6 89 80 e9 80 89 e6 8e a5 e5 8f a3 e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 25 31 ..............................%1
86f20 24 73 e5 a6 82 e6 9e 9c e5 88 9b e5 bb ba e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 ef bc 8c e5 a6 82 $s..............................
86f40 e6 9e 9c e6 96 b9 e5 90 91 e4 b8 ba e8 bf 9b ef bc 8c e5 88 99 e5 ba 94 e7 94 a8 e7 9b b8 e5 90 ................................
86f60 8c e7 9a 84 e8 a7 84 e5 88 99 ef bc 8c e5 a6 82 e6 9e 9c e6 96 b9 e5 90 91 e4 b8 ba e5 87 ba ef ................................
86f80 bc 8c e9 80 89 e6 8b a9 e5 8f 8d e8 bd ac ef bc 8c e2 80 9c e5 87 ba e2 80 9d e4 b8 ba e8 be 93 ................................
86fa0 e5 85 a5 ef bc 8c e2 80 9c e8 bf 9b e2 80 9d e4 b8 ba e8 be 93 e5 87 ba e3 80 82 00 e9 80 89 e6 ................................
86fc0 8b a9 e6 ad a4 e9 98 9f e5 88 97 e7 9a 84 e5 b8 a6 e5 ae bd e9 87 8f 00 e9 80 89 e6 8b a9 e5 bf ................................
86fe0 85 e9 a1 bb e8 bf 9b e5 85 a5 e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e6 95 b0 e6 8d ae e5 8c 85 e6 ................................
87000 89 8d e8 83 bd e5 8c b9 e9 85 8d e6 ad a4 e8 a7 84 e5 88 99 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad ................................
87020 a4 e8 a7 84 e5 88 99 e9 80 82 e7 94 a8 e4 ba 8e e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e3 80 82 00 ................................
87040 e9 80 89 e6 8b a9 e6 82 a8 e6 83 b3 e8 a6 81 e5 90 af e7 94 a8 54 46 54 50 e4 bb a3 e7 90 86 e5 .....................TFTP.......
87060 8a a9 e6 89 8b e7 9a 84 e6 8e a5 e5 8f a3 00 e9 80 89 e6 8b a9 e5 b0 86 e7 94 a8 e4 ba 8e e9 93 ................................
87080 be e8 b7 af e8 81 9a e5 90 88 e7 9a 84 e6 88 90 e5 91 98 e3 80 82 00 e9 80 89 e6 8b a9 e5 a6 82 ................................
870a0 e4 bd 95 e5 a4 84 e7 90 86 e6 9d a5 e8 87 aa e6 ad a4 4d 41 43 e5 9c b0 e5 9d 80 e7 9a 84 e6 95 ..................MAC...........
870c0 b0 e6 8d ae e5 8c 85 e3 80 82 00 e9 80 89 e6 8b a9 e5 a6 82 e4 bd 95 e5 a4 84 e7 90 86 e7 ac a6 ................................
870e0 e5 90 88 e4 b8 8b e9 9d a2 e6 8c 87 e5 ae 9a e6 9d a1 e4 bb b6 e7 9a 84 e6 95 b0 e6 8d ae e5 8c ................................
87100 85 e3 80 82 25 73 e6 8f 90 e7 a4 ba ef bc 9a e6 8b 92 e7 bb 9d e5 92 8c e9 98 bb e6 ad a2 e4 b9 ....%s..........................
87120 8b e9 97 b4 e7 9a 84 e5 8c ba e5 88 ab e6 98 af ef bc 8c e6 8b 92 e7 bb 9d e6 98 af e5 b0 86 e6 ................................
87140 95 b0 e6 8d ae e5 8c 85 ef bc 88 54 43 50 20 52 53 54 e6 88 96 49 43 4d 50 e7 ab af e5 8f a3 e4 ...........TCP.RST...ICMP.......
87160 b8 8d e5 8f af e8 be be 55 44 50 ef bc 89 e8 bf 94 e5 9b 9e e5 88 b0 e5 8f 91 e9 80 81 e6 96 b9 ........UDP.....................
87180 ef bc 9b e9 98 bb e6 ad a2 e6 98 af e7 9b b4 e6 8e a5 e5 88 a0 e9 99 a4 e6 95 b0 e6 8d ae e5 8c ................................
871a0 85 ef bc 8c e5 b9 b6 e5 9c a8 e4 bb bb e4 bd 95 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e4 b8 a2 e5 ................................
871c0 bc 83 e5 8e 9f e5 a7 8b e5 88 86 e7 bb 84 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 ................................
871e0 99 e5 ba 94 e5 8c b9 e9 85 8d e7 9a 84 49 50 e5 8d 8f e8 ae ae e3 80 82 00 e9 80 89 e6 8b a9 e6 .............IP.................
87200 ad a4 e8 b7 af e7 94 b1 e5 ba 94 e7 94 a8 e4 ba 8e e5 93 aa e4 b8 aa e7 bd 91 e5 85 b3 e6 88 96 ................................
87220 25 31 24 73 e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e7 bd 91 e5 85 b3 25 32 24 73 %1$s........................%2$s
87240 00 e9 80 89 e6 8b a9 e8 a6 81 e5 94 a4 e9 86 92 e7 9a 84 e4 b8 bb e6 9c ba e8 bf 9e e6 8e a5 e5 ................................
87260 88 b0 e7 9a 84 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e7 bd ................................
87280 91 e5 85 b3 e5 ba 94 e7 94 a8 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e5 93 aa ................................
872a0 e4 b8 aa e6 8e a5 e5 8f a3 e8 bf 9e e6 8e a5 e5 88 b0 e8 bf 99 e5 8f b0 e4 b8 bb e6 9c ba e3 80 ................................
872c0 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e9 80 82 e7 94 a8 e4 ba 8e e5 93 aa e4 b8 aa ................................
872e0 e6 8e a5 e5 8f a3 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef ................................
87300 bc 8c e6 8c 87 e5 ae 9a e2 80 9c 57 41 4e e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 ...........WAN..................
87320 84 e5 88 99 e9 80 82 e7 94 a8 e4 ba 8e e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e3 80 82 25 73 e6 8f ............................%s..
87340 90 e7 a4 ba ef bc 9a e9 80 9a e5 b8 b8 e5 9c a8 e8 bf 99 e9 87 8c e4 bd bf e7 94 a8 e2 80 9c 57 ...............................W
87360 41 4e e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e5 ba 94 e5 8c b9 e9 85 AN..............................
87380 8d e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 ................................
873a0 e4 b8 8b ef bc 8c e6 8c 87 e5 ae 9a e2 80 9c 54 43 50 e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 e6 ...............TCP..............
873c0 ad a4 e8 a7 84 e5 88 99 e5 ba 94 e5 8c b9 e9 85 8d e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 20 e5 9c ................................
873e0 a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 8c 87 e5 ae 9a e2 80 9c 61 ...............................a
87400 6e 79 e2 80 9d e3 80 82 00 e6 b8 85 e7 90 86 e6 8e a5 e5 8f a3 00 e6 b8 85 e9 99 a4 00 e6 b8 85 ny..............................
87420 e9 99 a4 e5 85 83 e6 95 b0 e6 8d ae 00 e6 b8 85 e9 99 a4 e6 8f 92 e4 bb b6 e9 94 81 e5 ae 9a 00 ................................
87440 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e4 bc 9a e8 af 9d 00 e6 b8 85 e9 99 a4 e5 91 bd e4 bb a4 e6 ................................
87460 9d a1 e7 9b ae 00 e5 bd 93 e4 b8 8d e5 8f af e8 a7 81 e6 97 b6 e6 b8 85 e9 99 a4 e5 9b be e8 a1 ................................
87480 a8 e3 80 82 00 e6 b8 85 e9 99 a4 e6 97 a0 e6 95 88 e7 9a 84 44 46 e4 bd 8d ef bc 8c e8 80 8c e4 ....................DF..........
874a0 b8 8d e6 98 af e4 b8 a2 e5 bc 83 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 20 00 e6 b8 85 e9 99 a4 e6 ................................
874c0 97 a5 e5 bf 97 00 e6 b8 85 e9 99 a4 e9 80 89 e6 8b a9 00 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e6 ................................
874e0 9c ac e5 9c b0 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e3 80 82 20 e8 bf 99 e4 b9 9f e4 bc 9a e9 87 ................................
87500 8d e6 96 b0 e5 90 af e5 8a a8 44 48 43 50 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e3 80 82 20 e5 a6 ..........DHCP..................
87520 82 e6 9e 9c e8 bf 9b e8 a1 8c e4 ba 86 e4 bb bb e4 bd 95 e8 ae be e7 bd ae e6 9b b4 e6 94 b9 ef ................................
87540 bc 8c e8 af b7 e9 a6 96 e5 85 88 e4 bd bf e7 94 a8 e4 bf 9d e5 ad 98 e6 8c 89 e9 92 ae e3 80 82 ................................
87560 00 e6 b8 85 e9 99 a4 e6 9c ac e5 9c b0 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 ef bc 8c e5 b9 b6 e5 ................................
87580 b0 86 e5 85 b6 e9 87 8d e6 96 b0 e5 88 9d e5 a7 8b e5 8c 96 e4 b8 ba e7 a9 ba e6 97 a5 e5 bf 97 ................................
875a0 e3 80 82 20 e4 bf 9d e5 ad 98 e8 ae be e7 bd ae e5 90 8e e6 9b b4 e6 94 b9 e3 80 82 00 e5 8d 95 ................................
875c0 e5 87 bb e2 80 9c e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f e2 80 9c e7 ab 8b e5 8d b3 e5 85 b3 e9 97 ................................
875e0 ad e7 b3 bb e7 bb 9f ef bc 8c e5 8d 95 e5 87 bb e2 80 9c e5 8f 96 e6 b6 88 e2 80 9d e5 88 99 e8 ................................
87600 bd ac e5 88 b0 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e3 80 82 ef bc 88 e7 b3 bb e7 bb 9f e9 9d a2 ................................
87620 e6 9d bf e6 98 be e7 a4 ba e5 89 8d e4 bc 9a e6 9c 89 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 e7 9a ................................
87640 84 e5 bb b6 e8 bf 9f e3 80 82 ef bc 89 00 e5 8d 95 e5 87 bb e2 80 9c e9 87 8d e5 90 af e7 b3 bb ................................
87660 e7 bb 9f e2 80 9d e7 ab 8b e5 8d b3 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e7 b3 bb e7 bb 9f ef bc ................................
87680 8c e5 8d 95 e5 87 bb e2 80 9c e5 8f 96 e6 b6 88 e2 80 9d e5 88 99 e8 bd ac e5 88 b0 e7 b3 bb e7 ................................
876a0 bb 9f e9 9d a2 e6 9d bf e3 80 82 ef bc 88 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 98 be e7 a4 ba ................................
876c0 e5 89 8d e4 bc 9a e6 9c 89 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 e7 9a 84 e5 bb b6 e8 bf 9f e3 80 ................................
876e0 82 ef bc 89 00 e7 82 b9 e5 87 bb 20 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 73 20 e8 8e b7 e5 8f ............%1$s......%2$s......
87700 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 00 e5 8d 95 e5 87 bb 20 25 31 24 73 e8 bf 99 e9 ........................%1$s....
87720 87 8c 25 32 24 73 20 e9 85 8d e7 bd ae 43 41 52 50 e3 80 82 00 e5 8d 95 e5 87 bb e4 bb a5 e8 8e ..%2$s.......CARP...............
87740 b7 e5 8f 96 e5 85 b6 e4 bb 96 50 50 50 6f 45 e9 85 8d e7 bd ae e9 80 89 e9 a1 b9 e3 80 82 20 e5 ..........PPPoE.................
87760 a6 82 e6 9e 9c e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e8 af b7 e5 85 88 e4 bf 9d e5 ad 98 e3 80 82 ................................
87780 00 e5 8d 95 e5 87 bb e5 8d 95 e4 b8 aa e6 97 a5 e6 9c 9f e4 bb 85 e9 80 89 e6 8b a9 e8 af a5 e6 ................................
877a0 97 a5 e6 9c 9f e3 80 82 00 e2 86 92 e5 8d 95 e5 87 bb e4 b8 80 e4 b8 aa 4d 41 43 e5 9c b0 e5 9d ........................MAC.....
877c0 80 ef bc 8c e5 94 a4 e9 86 92 e4 b8 80 e5 8f b0 e8 ae a1 e7 ae 97 e6 9c ba e3 80 82 00 e7 82 b9 ................................
877e0 e5 87 bb e4 b8 8b e9 9d a2 e7 9a 84 e6 8c 89 e9 92 ae e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 00 e5 ................................
87800 8d 95 e5 87 bb e6 8c 89 e9 92 ae e6 b7 bb e5 8a a0 e6 96 b0 e8 a7 84 e5 88 99 e3 80 82 00 e5 a6 ................................
87820 82 e6 9e 9c e6 8f 92 e4 bb b6 e5 9c a8 e5 8d 87 e7 ba a7 e5 90 8e e6 97 a0 e6 b3 95 e6 ad a3 e7 ................................
87840 a1 ae e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 ef bc 8c e8 af b7 e5 8d 95 e5 87 bb e6 ad a4 e6 8c 89 ................................
87860 e9 92 ae e6 b8 85 e9 99 a4 e6 8f 92 e4 bb b6 e9 94 81 e5 ae 9a e3 80 82 00 e7 82 b9 e5 87 bb e6 ................................
87880 ad a4 e6 8c 89 e9 92 ae ef bc 8c e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e7 b3 bb ................................
878a0 e7 bb 9f e6 8f 92 e4 bb b6 ef bc 8c e8 bf 99 e9 9c 80 e8 a6 81 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 ................................
878c0 b4 e3 80 82 00 e5 8d 95 e5 87 bb e5 88 9b e5 bb ba e7 94 a8 e6 88 b7 e8 af 81 e4 b9 a6 00 e7 82 ................................
878e0 b9 e5 87 bb e5 ae 89 e8 a3 85 00 e5 8d 95 e5 87 bb e4 bb a5 e7 b2 98 e8 b4 b4 e6 8e 88 e6 9d 83 ................................
87900 e5 af 86 e9 92 a5 00 e7 82 b9 e5 87 bb e4 bb a5 e8 a7 a3 e5 86 b3 00 e7 82 b9 e5 87 bb e5 88 87 ................................
87920 e6 8d a2 e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 e7 8a b6 e6 80 81 00 e5 ae a2 e6 88 b7 e7 ab af ........./......................
87940 e8 af 81 e4 b9 a6 20 00 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae ef bc 88 e6 a8 a1 e5 bc 8f ................................
87960 43 46 47 ef bc 89 20 00 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 00 e5 ae a2 e6 88 b7 e7 ab CFG.............................
87980 af 49 44 00 e5 ae a2 e6 88 b7 e6 a0 87 e8 af 86 e7 ac a6 00 e5 ae a2 e6 88 b7 e7 ab af e5 ae 9e .ID.............................
879a0 e4 be 8b e7 bb 9f e8 ae a1 20 00 e5 ae a2 e6 88 b7 e7 ab af e8 ae be e7 bd ae 20 00 e5 ae a2 e6 ................................
879c0 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 00 e5 ae a2 e6 88 b7 e7 ab af e5 b7 b2 e7 a6 ................................
879e0 81 e7 94 a8 e3 80 82 20 e5 ae a2 e6 88 b7 e7 ab af e5 ba 94 e9 80 80 e5 87 ba ef bc 8c e4 b8 8d ................................
87a00 e6 89 a7 e8 a1 8c e4 bb bb e4 bd 95 e6 9b b4 e6 96 b0 ef bc 8c e6 97 a0 e9 9c 80 e7 94 a8 e6 88 ................................
87a20 b7 e5 b9 b2 e9 a2 84 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e5 ae a2 e6 88 b7 ................................
87a40 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 e3 80 82 00 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e5 ................................
87a60 ae a2 e6 88 b7 e7 ab af 00 e5 ae a2 e6 88 b7 e7 ab af 00 e5 bd 93 e7 a9 ba e9 97 b2 e8 b6 85 e8 ................................
87a80 bf 87 e6 89 80 e8 ae be e7 9a 84 e6 97 b6 e9 95 bf e5 90 8e ef bc 8c e8 af a5 e7 94 a8 e6 88 b7 ................................
87aa0 e7 9a 84 e8 bf 9e e6 8e a5 e5 b0 b1 e4 bc 9a e8 a2 ab e6 96 ad e5 bc 80 e3 80 82 e5 bd 93 e7 84 ................................
87ac0 b6 ef bc 8c e4 bb 96 e4 b9 9f e5 8f af e4 bb a5 e9 a9 ac e4 b8 8a e5 86 8d e8 bf 9e e6 8e a5 e4 ................................
87ae0 b8 8a e3 80 82 e6 ad a4 e5 a4 84 e8 8b a5 e4 b8 8d e5 a1 ab ef bc 8c e5 88 99 e6 b2 a1 e6 9c 89 ................................
87b00 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 e6 93 8d e4 bd 9c e3 80 82 00 e4 b8 8d e7 ae a1 e7 94 a8 e6 ................................
87b20 88 b7 e6 9c 89 e6 b2 a1 e6 9c 89 e6 93 8d e4 bd 9c ef bc 8c e5 9c a8 e8 b6 85 e8 bf 87 e6 89 80 ................................
87b40 e8 ae be e6 97 b6 e9 95 bf e5 90 8e ef bc 8c e4 bb 96 e9 83 bd e8 a2 ab e5 bc ba e5 88 b6 e6 96 ................................
87b60 ad e5 bc 80 e3 80 82 e5 bd 93 e7 84 b6 e4 bb 96 e4 b9 9f e5 8f af e4 bb a5 e9 a9 ac e4 b8 8a e5 ................................
87b80 86 8d e8 bf 9e e6 8e a5 e4 b8 8a e3 80 82 e6 ad a4 e5 a4 84 e8 8b a5 e4 b8 8d e5 a1 ab ef bc 8c ................................
87ba0 e5 88 99 e6 b2 a1 e6 9c 89 e6 ad a4 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 e6 93 8d e4 bd 9c e3 80 ................................
87bc0 82 ef bc 88 e9 99 a4 e9 9d 9e e5 b7 b2 e8 ae be e7 bd ae e4 ba 86 e7 a9 ba e9 97 b2 e8 b6 85 e6 ................................
87be0 97 b6 e6 96 ad e5 bc 80 ef bc 8c e5 bb ba e8 ae ae e8 ae be e7 bd ae e8 b6 85 e6 97 b6 e5 bc ba ................................
87c00 e5 88 b6 e6 96 ad e5 bc 80 ef bc 89 e3 80 82 00 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 e8 a2 ab e9 ................................
87c20 87 8d e5 ae 9a e5 90 91 e5 88 b0 e6 ad a4 e7 bd 91 e5 9d 80 ef bc 8c e8 80 8c e4 b8 8d e6 98 af ................................
87c40 e4 bb 96 e4 bb ac e5 9c a8 e9 aa 8c e8 af 81 e5 90 8e e6 9c 80 e5 88 9d e5 b0 9d e8 af 95 e8 ae ................................
87c60 bf e9 97 ae e7 9a 84 e7 bd 91 e5 9d 80 e3 80 82 00 e5 9c a8 e4 bd bf e7 94 a8 e7 ac ac e4 b8 80 ................................
87c80 e4 b8 aa e4 b9 8b e5 90 8e e7 9a 84 e8 bf 99 e6 ae b5 e6 97 b6 e9 97 b4 e5 90 8e ef bc 8c e5 ae ................................
87ca0 a2 e6 88 b7 e5 b0 86 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e6 ................................
87cc0 81 a2 e5 a4 8d e5 88 b0 e5 8e 9f e5 a7 8b e8 ae a1 e6 95 b0 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 ................................
87ce0 af e7 94 a8 e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 ef bc 8c e6 ad a4 e5 80 bc e5 bf 85 e9 a1 bb e5 ................................
87d00 a4 a7 e4 ba 8e 30 e5 b0 8f e6 97 b6 e3 80 82 00 e6 97 b6 e9 92 9f e9 ab 98 e5 ba a6 00 e6 97 b6 .....0..........................
87d20 e9 92 9f 49 44 00 e6 97 b6 e9 92 9f e7 ba ac e5 ba a6 00 e6 97 b6 e9 92 9f e7 bb 8f e5 ba a6 00 ...ID...........................
87d40 e6 97 b6 e9 92 9f e4 bd 8d e7 bd ae 00 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 85 8b e9 ................................
87d60 9a 86 e6 95 b4 e5 bd a2 00 e5 85 8b e9 9a 86 e6 96 b0 e7 9a 84 e6 97 a0 e7 ba bf e6 8e a5 e5 8f ................................
87d80 a3 20 25 73 00 e5 85 b3 e9 97 ad 00 43 6c 6f 75 64 66 6c 61 72 65 e4 bb a3 e7 90 86 ef bc 88 43 ..%s........Cloudflare.........C
87da0 6c 6f 75 64 46 6c 61 72 65 e6 98 af e4 b8 80 e5 ae b6 e7 be 8e e5 9b bd e7 9a 84 e8 b7 a8 e5 9b loudFlare.......................
87dc0 bd e7 a7 91 e6 8a 80 e4 bc 81 e4 b8 9a ef bc 89 00 e6 94 b6 e9 9b 86 49 50 73 65 63 e7 8a b6 e6 .......................IPsec....
87de0 80 81 e4 bf a1 e6 81 af e3 80 82 00 e6 94 b6 e9 9b 86 e5 88 9d e5 a7 8b e6 95 b0 e6 8d ae ef bc ................................
87e00 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 00 e7 a2 b0 e6 92 9e 00 e5 91 bd e4 bb a4 ................................
87e20 e8 a1 8c 00 e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e7 9a 84 e5 91 bd e4 bb a4 e5 b0 86 e5 ................................
87e40 9c a8 e5 88 9d e5 a7 8b e5 8c 96 e6 9c 9f e9 97 b4 e5 8f 91 e9 80 81 e5 88 b0 47 50 53 e3 80 82 ..........................GPS...
87e60 20 e5 9c a8 e8 bf 9b e8 a1 8c e4 bb bb e4 bd 95 e6 9b b4 e6 94 b9 e4 b9 8b e5 89 8d ef bc 8c e8 ................................
87e80 af b7 e9 98 85 e8 af bb e5 b9 b6 e7 90 86 e8 a7 a3 47 50 53 e6 96 87 e6 a1 a3 e3 80 82 00 e6 b3 .................GPS............
87ea0 a8 e8 a7 a3 00 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 00 e5 b8 b8 e8 a7 81 e7 9a 84 e6 97 a0 e7 ba ................................
87ec0 bf e9 85 8d e7 bd ae 20 2d 20 e8 ae be e7 bd ae e9 80 82 e7 94 a8 e4 ba 8e e6 89 80 e6 9c 89 e6 ........-.......................
87ee0 97 a0 e7 ba bf e7 bd 91 e7 bb 9c 20 00 63 6f 6e 66 69 67 2e 78 6d 6c e4 b8 ad e7 9a 84 e5 85 ac .............config.xml.........
87f00 e5 85 b1 e5 af 86 e7 a0 81 e5 ad 97 e6 ae b5 e5 b7 b2 e8 87 aa e5 8a a8 e7 bc 96 e8 be 91 e3 80 ................................
87f20 82 00 e5 8d 95 e4 bd 8d 00 e5 ae 8c e6 88 90 e7 ad be e5 90 8d e8 af b7 e6 b1 82 00 e7 bb 84 e4 ................................
87f40 bb b6 00 e4 bd bf e7 94 a8 4c 5a 4f e7 ae 97 e6 b3 95 e5 8e 8b e7 bc a9 e9 9a a7 e9 81 93 e6 8a .........LZO....................
87f60 a5 e6 96 87 e3 80 82 20 e5 a6 82 e6 9e 9c 4f 70 65 6e 56 50 4e e6 a3 80 e6 b5 8b e5 88 b0 e5 88 ..............OpenVPN...........
87f80 86 e7 bb 84 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e6 b2 a1 e6 9c 89 e8 a2 ab e6 9c 89 e6 95 88 e5 ................................
87fa0 9c b0 e5 8e 8b e7 bc a9 ef bc 8c e8 87 aa e9 80 82 e5 ba 94 e5 8e 8b e7 bc a9 e5 b0 86 e5 8a a8 ................................
87fc0 e6 80 81 e7 a6 81 e7 94 a8 e5 8e 8b e7 bc a9 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 e3 80 82 00 e5 ................................
87fe0 8e 8b e7 bc a9 00 e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 20 00 e5 b9 b6 e5 8f 91 e7 94 a8 e6 88 b7 ................................
88000 e7 99 bb e5 bd 95 00 e9 85 8d e7 bd ae 20 00 e5 8e 86 e5 8f b2 e9 85 8d e7 bd ae e6 96 87 e4 bb ................................
88020 b6 00 43 6f 6e 66 69 67 2e 78 6d 6c e5 b7 b2 e6 8d 9f e5 9d 8f ef bc 8c e4 b8 ba 30 e5 ad 97 e8 ..Config.xml...............0....
88040 8a 82 e3 80 82 e6 97 a0 e6 b3 95 e8 bf 98 e5 8e 9f e5 85 88 e5 89 8d e7 9a 84 e5 a4 87 e4 bb bd ................................
88060 e3 80 82 00 43 6f 6e 66 69 67 2e 78 6d 6c e8 a7 a3 e9 94 81 e3 80 82 00 e9 85 8d e7 bd ae 20 00 ....Config.xml..................
88080 e9 85 8d e7 bd ae e5 a4 87 e4 bb bd e7 bc 93 e5 ad 98 e8 ae be e7 bd ae 00 e9 85 8d e7 bd ae e6 ................................
880a0 9b b4 e6 94 b9 00 e6 af 94 e8 be 83 25 31 24 73 20 e5 88 b0 20 25 32 24 73 e7 9a 84 e9 85 8d e7 ............%1$s.....%2$s.......
880c0 bd ae 00 e8 a6 86 e7 9b 96 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e9 85 8d e7 bd ae e8 a6 86 e7 ................................
880e0 9b 96 00 e5 90 8c e6 ad a5 e9 85 8d e7 bd ae ef bc 88 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 ef bc ..................XMLRPC........
88100 89 00 e5 90 8e e5 8f b0 e9 85 8d e7 bd ae 00 e9 85 8d e7 bd ae e9 80 9a e8 bf 87 70 66 53 65 6e ...........................pfSen
88120 73 65 e5 90 91 e5 af bc e5 ad 90 e7 b3 bb e7 bb 9f e6 9b b4 e6 94 b9 e3 80 82 00 e9 85 8d e7 bd se..............................
88140 ae e6 96 87 e4 bb b6 00 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e5 b7 b2 e5 8a a0 e5 af 86 e3 80 82 ................................
88160 00 e9 85 8d e7 bd ae 2e 2e 2e 00 e9 85 8d e7 bd ae 4e 55 4c 4c e7 9a 84 e6 9c 8d e5 8a a1 e5 90 .................NULL...........
88180 8d e7 a7 b0 00 e9 85 8d e7 bd ae e7 89 b9 e5 ae 9a 49 44 00 e9 85 8d e7 bd ae 4f 70 65 6e 56 50 .................ID.......OpenVP
881a0 4e e7 9a 84 e5 8f 91 e9 80 81 e5 92 8c e6 8e a5 e6 94 b6 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 N...............................
881c0 b0 8f e3 80 82 20 e5 9c a8 e8 ae b8 e5 a4 9a e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e9 bb 98 e8 ae ................................
881e0 a4 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e5 8f af e8 83 bd e5 a4 aa e5 b0 8f ef bc 8c e8 ................................
88200 bf 99 e5 8f 96 e5 86 b3 e4 ba 8e e7 a1 ac e4 bb b6 e5 92 8c e7 bd 91 e7 bb 9c e4 b8 8a e8 a1 8c ................................
88220 e9 93 be e8 b7 af e9 80 9f e5 ba a6 e3 80 82 20 e6 89 be e5 88 b0 e6 9c 80 e4 bd b3 e7 9a 84 e7 ................................
88240 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e5 8f af e4 bb a5 e8 bf 9b e8 a1 8c e4 b8 80 e4 ba 9b ................................
88260 e5 ae 9e e9 aa 8c e3 80 82 20 e8 a6 81 e6 b5 8b e8 af 95 e4 b8 80 e4 b8 aa e7 ab 99 e7 82 b9 e7 ................................
88280 9a 84 e6 9c 80 e4 bd b3 e5 80 bc ef bc 8c e5 8f af e4 bb a5 e4 bb 8e 35 31 32 4b 42 e5 bc 80 e5 .......................512KB....
882a0 a7 8b e6 b5 8b e8 af 95 e3 80 82 00 e9 85 8d e7 bd ae e8 8c 83 e5 9b b4 00 20 4c 32 54 50 20 56 ..........................L2TP.V
882c0 50 4e e7 94 a8 e6 88 b7 e5 b7 b2 e9 85 8d e7 bd ae e3 80 82 00 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 PN..............................
882e0 92 e6 9d a1 e7 9b ae e5 b7 b2 e9 85 8d e7 bd ae e3 80 82 00 e9 85 8d e7 bd ae 20 25 73 00 e9 85 ...........................%s...
88300 8d e7 bd ae 20 25 73 20 e6 8e a5 e5 8f a3 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 85 8d e7 bd ae 43 41 .....%s.......................CA
88320 52 50 e8 ae be e7 bd ae 2e 2e 2e 2e 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 85 8d e7 bd ae 43 41 52 50 RP..........................CARP
88340 e8 ae be e7 bd ae 2e 2e 2e 00 e9 85 8d e7 bd ae 49 50 73 65 63 20 56 50 4e 20 2e 2e 2e 00 e9 85 ................IPsec.VPN.......
88360 8d e7 bd ae 4c 41 47 47 e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 bd ae 50 50 50 6f 45 e6 9c 8d ....LAGG................PPPoE...
88380 e5 8a a1 e5 99 a8 e6 9c 8d e5 8a a1 2e 2e 2e 00 e9 85 8d e7 bd ae 51 69 6e 51 e6 8e a5 e5 8f a3 ......................QinQ......
883a0 2e 2e 2e 00 e9 85 8d e7 bd ae 56 4c 41 4e e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 bd ae e9 98 ..........VLAN..................
883c0 b2 e7 81 ab e5 a2 99 00 e9 85 8d e7 bd ae 6c 32 74 70 20 56 50 4e e6 9c 8d e5 8a a1 2e 2e 2e 00 ..............l2tp.VPN..........
883e0 e9 85 8d e7 bd ae 4c 6f 6f 70 62 61 63 6b e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 bd ae e6 8f ......Loopback..................
88400 92 e4 bb b6 e7 bb 84 e4 bb b6 2e 2e 2e 00 e7 a1 ae e8 ae a4 00 e7 a1 ae e8 ae a4 e6 93 8d e4 bd ................................
88420 9c 00 e7 a1 ae e8 ae a4 e5 af 86 e7 a0 81 00 e7 a1 ae e8 ae a4 e6 9b b4 e6 96 b0 00 e9 9c 80 e8 ................................
88440 a6 81 e7 a1 ae e8 ae a4 e6 b7 bb e5 8a a0 e7 9a 84 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 00 e7 a1 ................................
88460 ae e8 ae a4 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 20 25 73 e3 80 82 00 e7 a1 ae e8 ae a4 e9 87 8d .................%s.............
88480 e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e3 80 82 00 e7 a1 ae e8 ae a4 e9 ................................
884a0 87 8d e8 a3 85 e6 8f 92 e4 bb b6 20 25 73 e3 80 82 00 e7 a1 ae e8 ae a4 e7 a7 bb e9 99 a4 e6 8f ............%s..................
884c0 92 e4 bb b6 20 25 73 e3 80 82 00 e7 a1 ae e8 ae a4 e8 a6 81 e7 94 a8 e6 ad a4 e5 a4 87 e4 bb bd .....%s.........................
884e0 e6 9b bf e6 8d a2 e5 bd 93 e5 89 8d e9 85 8d e7 bd ae e3 80 82 00 e7 a1 ae e5 ae 9a e8 a6 81 e4 ................................
88500 bf 9d e5 ad 98 e6 9b b4 e6 94 b9 e3 80 82 00 e6 9b b4 e6 96 b0 25 73 e7 b3 bb e7 bb 9f e3 80 82 .....................%s.........
88520 00 e7 a1 ae e8 ae a4 e6 9b b4 e6 96 b0 e6 8f 92 e4 bb b6 20 25 31 24 73 20 e4 bb 8e 20 25 32 24 ....................%1$s.....%2$
88540 73 20 e5 88 b0 20 25 33 24 73 e3 80 82 00 e7 a1 ae e8 ae a4 e5 88 a0 e9 99 a4 50 68 61 73 65 31 s.....%3$s................Phase1
88560 e6 9d a1 e7 9b ae e3 80 82 00 e7 a1 ae e8 ae a4 e5 88 a0 e9 99 a4 50 68 61 73 65 32 e6 9d a1 e7 ......................Phase2....
88580 9b ae e3 80 82 00 e8 bf 9e e6 8e a5 00 e8 bf 9e e6 8e a5 56 50 4e 00 e5 b7 b2 e8 bf 9e e6 8e a5 ...................VPN..........
885a0 e8 87 aa 00 e8 bf 9e e6 8e a5 e8 b6 85 e6 97 b6 00 e9 98 bb e6 ad a2 e8 bf 9e e6 8e a5 00 e8 bf ................................
885c0 9e e6 8e a5 e5 a4 b1 e8 b4 a5 e3 80 82 00 e8 bf 9e e6 8e a5 e8 b6 85 e6 97 b6 00 e4 b8 8a e8 a1 ................................
885e0 8c 53 49 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e8 bf 9e e6 8e a5 00 e8 bf 9e e6 8e a5 e5 88 b0 .SIP............................
88600 e4 b8 8a e6 b8 b8 53 49 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 8c b9 e9 85 8d e6 ad a4 e8 a7 84 e5 ......SIP.......................
88620 88 99 e7 9a 84 e8 bf 9e e6 8e a5 e5 b0 86 e6 98 a0 e5 b0 84 e5 88 b0 e6 8c 87 e5 ae 9a e7 9a 84 ................................
88640 25 31 24 73 e5 9c b0 e5 9d 80 25 32 24 73 e3 80 82 25 33 24 73 25 31 24 73 e5 9c b0 e5 9d 80 25 %1$s......%2$s...%3$s%1$s......%
88660 32 24 73 e4 b8 8d e8 83 bd e6 98 af e6 8e a5 e5 8f a3 e3 80 81 e4 b8 bb e6 9c ba e7 b1 bb e5 9e 2$s.............................
88680 8b e5 88 ab e5 90 8d e3 80 81 20 e6 88 96 25 34 24 73 e8 99 9a e6 8b 9f 49 50 25 35 24 73 20 e5 ..............%4$s......IP%5$s..
886a0 9c b0 e5 9d 80 e3 80 82 00 e4 bf 9d e5 ae 88 00 e6 8e a7 e5 88 b6 e5 8f b0 e9 80 89 e9 a1 b9 00 ................................
886c0 e6 8e a5 e5 8f a3 e7 9a 84 e6 8e a7 e5 88 b6 e5 8f b0 e5 88 86 e9 85 8d 00 e6 8e a7 e5 88 b6 e5 ................................
886e0 8f b0 e8 8f 9c e5 8d 95 00 e6 9c 89 e5 85 b3 e7 94 9f e6 88 90 e6 96 b0 e7 9a 84 e6 88 96 e6 9b ................................
88700 b4 e5 bc ba e7 9a 84 e5 8f 82 e6 95 b0 e9 9b 86 e7 9a 84 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e5 ................................
88720 8f 82 e9 98 85 25 31 24 73 e5 85 b3 e4 ba 8e 44 48 e5 8f 82 e6 95 b0 e7 9a 84 64 6f 63 20 e7 bb .....%1$s......DH.........doc...
88740 b4 e5 9f ba e6 96 87 e7 ab a0 25 32 24 73 00 e6 b6 88 e8 b4 b9 e8 80 85 00 e6 b6 88 e8 b4 b9 e8 ..........%2$s..................
88760 80 85 e4 bf a1 e6 81 af 20 2d 20 e5 8f af e7 94 a8 e6 b6 88 e8 b4 b9 e8 80 85 00 e6 b6 88 e8 b4 .........-......................
88780 b9 e8 80 85 e5 85 b7 e6 9c 89 e6 9d a5 e8 87 aa e7 8e b0 e6 9c 89 e9 95 9c e5 83 8f e7 9a 84 e5 ................................
887a0 85 83 e6 95 b0 e6 8d ae e3 80 82 20 e5 9c a8 e6 8f 92 e5 85 a5 e6 b6 88 e8 b4 b9 e8 80 85 e4 b9 ................................
887c0 8b e5 89 8d e6 b8 85 e9 99 a4 e5 85 83 e6 95 b0 e6 8d ae e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 ................................
887e0 e6 b2 a1 e6 9c 89 e5 85 83 e6 95 b0 e6 8d ae ef bc 8c e4 b8 8d e8 83 bd e9 87 8d e6 96 b0 e6 bf ................................
88800 80 e6 b4 bb e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e6 b2 a1 e6 9c 89 e8 a6 81 e6 b8 85 e9 99 a4 ................................
88820 e7 9a 84 e5 85 83 e6 95 b0 e6 8d ae e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e5 b7 b2 e5 9c a8 e4 ................................
88840 bd bf e7 94 a8 e4 b8 ad ef bc 8c e6 97 a0 e6 b3 95 e6 8f 92 e5 85 a5 e3 80 82 20 e9 a6 96 e5 85 ................................
88860 88 e4 bb 8e e7 8e b0 e6 9c 89 e9 95 9c e5 83 8f e4 b8 ad e5 88 a0 e9 99 a4 e6 b6 88 e8 b4 b9 e8 ................................
88880 80 85 e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e5 b7 b2 e5 ad 98 e5 9c a8 e4 ba 8e e6 8c 87 e5 ae ................................
888a0 9a e7 9a 84 e9 95 9c e5 83 8f e4 b8 8a e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e6 ad a3 e5 9c a8 ................................
888c0 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e6 97 a0 e6 b3 95 e6 b8 85 e9 99 a4 e3 80 82 20 e9 a6 96 e5 ................................
888e0 85 88 e5 81 9c e7 94 a8 e7 a3 81 e7 9b 98 e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e5 bf 85 e9 a1 ................................
88900 bb e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e9 95 9c e5 83 8f e4 b8 8a e3 80 82 00 e5 a6 82 e6 9e 9c ................................
88920 e6 b6 88 e8 b4 b9 e8 80 85 e5 a4 a7 e4 ba 8e e9 95 9c e5 83 8f e7 9a 84 e5 a4 a7 e5 b0 8f ef bc ................................
88940 8c e5 88 99 e5 8f aa e8 83 bd e5 b0 86 e5 85 b6 e6 b7 bb e5 8a a0 e5 88 b0 e9 95 9c e5 83 8f e4 ................................
88960 b8 ad e3 80 82 00 e6 9c 89 e5 85 b3 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e8 81 ................................
88980 94 e7 b3 bb e9 98 b2 e7 81 ab e5 a2 99 e7 ae a1 e7 90 86 e5 91 98 00 e5 ae b9 e5 99 a8 00 e5 86 ................................
889a0 85 e5 ae b9 e9 99 90 e5 88 b6 00 e7 bb a7 e7 bb ad 00 e6 8e a7 e5 88 b6 00 e5 b7 b2 e8 bd ac e6 ................................
889c0 8d a2 e6 a1 a5 e6 8e a5 20 25 73 00 e8 be 93 e9 80 81 00 e5 a4 8d e5 88 b6 00 e5 a4 8d e5 88 b6 .........%s.....................
889e0 20 44 55 49 44 00 e5 a4 8d e5 88 b6 e6 88 91 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 00 e5 a4 8d e5 .DUID.............MAC...........
88a00 88 b6 e7 bd 91 e5 85 b3 20 00 e5 a4 8d e5 88 b6 e7 bd 91 e5 85 b3 e7 bb 84 20 00 e5 a4 8d e5 88 ................................
88a20 b6 e7 9b 91 e8 a7 86 00 e4 bb 85 e5 a4 8d e5 88 b6 e4 b8 8d e5 90 8c e6 88 96 e7 bc ba e5 b0 91 ................................
88a40 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 00 e4 bb 85 e5 a4 8d e5 88 b6 e5 b7 b2 e6 9b b4 e6 96 b0 e7 ................................
88a60 9a 84 e6 96 87 e4 bb b6 e3 80 82 00 e5 a4 8d e5 88 b6 50 48 41 53 45 31 e8 ae b0 e5 bd 95 00 e5 ..................PHASE1........
88a80 a4 8d e5 88 b6 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 a4 8d e5 88 b6 e8 b7 af e7 94 b1 00 e4 bb 8e e6 ................................
88aa0 ad a4 e5 a4 84 e5 a4 8d e5 88 b6 e8 af 81 e4 b9 a6 e7 ad be e5 90 8d e6 95 b0 e6 8d ae ef bc 8c ................................
88ac0 e5 b9 b6 e5 b0 86 e5 85 b6 e8 bd ac e5 8f 91 e5 88 b0 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ................................
88ae0 ba e6 9e 84 e8 bf 9b e8 a1 8c e7 ad be e5 90 8d e3 80 82 00 e5 a4 8d e5 88 b6 e8 99 9a e6 8b 9f ................................
88b00 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 89 88 e6 9d 83 00 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 ef bc 88 ................................
88b20 43 ef bc 89 32 30 30 32 2d 32 30 31 36 20 4f 70 65 6e 56 50 4e e8 a7 a3 e5 86 b3 e6 96 b9 e6 a1 C...2002-2016.OpenVPN...........
88b40 88 e6 9c 89 e9 99 90 e8 b4 a3 e4 bb bb e5 85 ac e5 8f b8 00 e7 89 88 e6 9d 83 32 30 30 30 ef bc ..........................2000..
88b60 8c 32 30 30 31 ef bc 8c 32 30 30 32 20 45 64 77 69 6e 20 47 72 6f 6f 74 68 75 69 73 e3 80 82 20 .2001...2002.Edwin.Groothuis....
88b80 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 00 e6 a0 b8 e5 bf 83 e4 b8 b4 e7 95 8c 00 e6 a0 b8 ................................
88ba0 e5 bf 83 e8 ad a6 e5 91 8a 00 e6 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e9 98 9f e5 ................................
88bc0 88 97 e3 80 82 00 e6 97 a0 e6 b3 95 e7 94 9f e6 88 90 67 72 65 69 66 20 75 70 20 2d 20 e5 8f 98 ..................greif.up.-....
88be0 e9 87 8f e6 9c aa e5 ae 9a e4 b9 89 e3 80 82 00 e6 97 a0 e6 b3 95 e5 9c a8 69 6e 74 65 72 66 61 .........................interfa
88c00 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 20 e4 b8 ad e5 90 af e5 8a a8 25 73 20 ce_dhcp_configure()..........%s.
88c20 e6 8e a5 e5 8f a3 e3 80 82 00 e6 97 a0 e6 b3 95 e5 88 9b e5 bb ba e6 96 b0 e9 98 9f e5 88 97 2f .............................../
88c40 e8 a7 84 e5 88 99 ef bc 81 00 e6 97 a0 e6 b3 95 e5 88 9b e5 bb ba e6 96 b0 e9 98 9f e5 88 97 2f .............................../
88c60 e8 a7 84 e5 88 99 ef bc 81 20 e4 bb bb e4 bd 95 e6 9c 80 e8 bf 91 e7 9a 84 e6 9b b4 e6 94 b9 e5 ................................
88c80 8f af e8 83 bd e9 9c 80 e8 a6 81 e9 a6 96 e5 85 88 e5 ba 94 e7 94 a8 e3 80 82 00 e6 97 a0 e6 b3 ................................
88ca0 95 e4 bb 8e e5 ad 98 e6 a1 a3 e6 8f 90 e5 8f 96 20 25 73 20 52 52 44 20 78 6d 6c e6 96 87 e4 bb .................%s.RRD.xml.....
88cc0 b6 ef bc 81 00 e6 97 a0 e6 b3 95 e6 8f 90 e5 8f 96 e7 bd 91 e5 9d 80 20 27 25 73 27 2e 00 e4 b8 ........................'%s'....
88ce0 8d e8 83 bd e6 89 be e5 88 b0 e5 8f af e7 94 a8 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 2c ...............................,
88d00 e9 80 80 e5 87 ba 2e 2e 2e 2e 2e 2e 2e 00 e6 89 be e4 b8 8d e5 88 b0 e4 bb bb e4 bd 95 e5 b4 a9 ................................
88d20 e6 ba 83 e6 96 87 e4 bb b6 e3 80 82 00 e6 97 a0 e6 b3 95 e5 9c a8 69 6e 74 65 72 66 61 63 65 73 ......................interfaces
88d40 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 e4 b8 ad e7 9a 84 20 25 73 e4 b8 8a e8 8e b7 e5 8f _ppps_configure.......%s........
88d60 96 50 50 54 50 2f 4c 32 54 50 e8 bf 9e e6 8e a5 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d .PPTP/L2TP...............IP.....
88d80 80 ef bc 8c e4 bd bf e7 94 a8 20 30 2e 30 2e 30 2e 30 20 69 70 21 00 e4 b8 8d e8 83 bd e4 bb 8e ...........0.0.0.0.ip!..........
88da0 20 25 31 24 73 20 66 6f 72 20 25 32 24 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 .%1$s.for.%2$s.in.interfaces_ppp
88dc0 73 5f 63 6f 6e 66 69 67 75 72 65 e5 be 97 e5 88 b0 50 50 54 50 2f 4c 32 54 50 e8 bf 9c e7 a8 8b s_configure......PPTP/L2TP......
88de0 e5 9c b0 e5 9d 80 e3 80 82 00 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 20 25 73 20 e8 bf 9b e8 a1 8c .......................%s.......
88e00 e5 86 99 e5 85 a5 00 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 25 73 e3 80 82 00 e6 97 a0 e6 b3 95 e6 ...................%s...........
88e20 89 93 e5 bc 80 e5 88 ab e5 90 8d 25 73 e8 bf 9b e8 a1 8c e5 86 99 e5 85 a5 21 00 e6 97 a0 e6 b3 ...........%s............!......
88e40 95 e6 89 93 e5 bc 80 25 73 2f 6e 74 70 64 2e 63 6f 6e 66 20 e8 bf 9b e8 a1 8c e5 86 99 e5 85 a5 .......%s/ntpd.conf.............
88e60 00 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 20 25 31 24 73 2f 77 69 7a 61 72 64 73 2f 25 32 24 73 20 ..............%1$s/wizards/%2$s.
88e80 e6 96 87 e4 bb b6 e3 80 82 00 e6 97 a0 e6 b3 95 e5 a4 84 e7 90 86 e5 88 ab e5 90 8d e4 b8 ad e7 ................................
88ea0 9a 84 e5 88 ab e5 90 8d 3a 20 25 73 00 e6 97 a0 e6 b3 95 e4 bb 8e e5 88 ab e5 90 8d e5 a4 84 e7 ........:.%s....................
88ec0 90 86 e7 a9 ba e6 96 87 e4 bb b6 3a 20 25 73 00 e6 97 a0 e6 b3 95 e4 bb 8e e5 88 ab e5 90 8d e5 ...........:.%s.................
88ee0 a4 84 e7 90 86 e4 b8 8d e5 ad 98 e5 9c a8 e7 9a 84 e6 96 87 e4 bb b6 ef bc 9a 20 25 73 00 e6 97 ...........................%s...
88f00 a0 e6 b3 95 e8 bf 98 e5 8e 9f 63 6f 6e 66 69 67 2e 78 6d 6c e3 80 82 00 e6 97 a0 e6 b3 95 e5 b0 ..........config.xml............
88f20 86 47 72 6f 77 6c e9 80 9a e7 9f a5 e5 8f 91 e9 80 81 e5 88 b0 20 25 31 24 73 20 2d 2d 20 e9 94 .Growl................%1$s.--...
88f40 99 e8 af af 3a 20 25 32 24 73 00 e6 97 a0 e6 b3 95 e5 9c a8 25 31 24 73 e4 b8 8a e5 8f 91 e9 80 ....:.%2$s..........%1$s........
88f60 81 e6 b3 a8 e5 86 8c 47 72 6f 77 20 20 2d 2d 20 e9 94 99 e8 af af 3a 20 25 32 24 73 00 e4 b8 8d .......Grow..--.......:.%2$s....
88f80 e8 83 bd e5 8f 91 e9 80 81 e6 b6 88 e6 81 af e5 88 b0 20 25 31 24 73 20 2d 2d 20 e9 94 99 e8 af ...................%1$s.--......
88fa0 af 3a 20 25 32 24 73 00 e6 97 a0 e6 b3 95 e5 86 99 e5 85 a5 49 67 6d 70 70 72 6f 78 79 e9 85 8d .:.%2$s.............Igmpproxy...
88fc0 e7 bd ae e6 96 87 e4 bb b6 ef bc 81 00 e8 ae a1 e6 95 b0 00 e8 ae a1 e6 95 b0 e5 80 bc e5 bf 85 ................................
88fe0 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 92 8c 25 73 20 e4 b9 8b e9 97 b4 00 e5 9b bd e5 ae b6 00 e5 b4 .........1...%s.................
89000 a9 e6 ba 83 e6 8a a5 e5 91 8a 00 e5 88 9b e5 bb ba 2f e7 bc 96 e8 be 91 43 41 00 e5 88 9b e5 bb ................./......CA......
89020 ba e7 94 a8 e6 88 b7 e8 af 81 e4 b9 a6 00 e5 88 9b e5 bb ba 50 68 61 73 65 20 31 00 e5 88 9b e5 ....................Phase.1.....
89040 bb ba e8 af 81 e4 b9 a6 e7 ad be e5 90 8d e8 af b7 e6 b1 82 20 00 e5 88 9b e5 bb ba e4 b8 80 e4 ................................
89060 b8 aa 50 50 50 e9 85 8d e7 bd ae e3 80 82 00 e4 b8 ba e6 ad a4 4d 41 43 20 26 20 49 50 e5 9c b0 ..PPP................MAC.&.IP...
89080 e5 9d 80 e5 af b9 e5 88 9b e5 bb ba 41 52 50 e8 a1 a8 e9 9d 99 e6 80 81 e6 9d a1 e7 9b ae e3 80 ............ARP.................
890a0 82 00 e5 88 9b e5 bb ba e4 b8 ad e9 97 b4 e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba ................................
890c0 e6 9e 84 00 e5 88 9b e5 bb ba e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 20 00 e5 88 9b e5 bb ba e5 86 ................................
890e0 85 e9 83 a8 e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 88 9b e5 bb ba ................................
89100 e4 b8 80 e4 b8 aa e5 86 85 e9 83 a8 e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 ................................
89120 a8 20 00 e5 bb ba e7 ab 8b e6 8e a5 e5 8f a3 e7 bb 84 00 e5 88 9b e5 bb ba e5 90 8a e9 94 80 e5 ................................
89140 88 97 e8 a1 a8 20 00 e5 88 9b e5 bb ba e6 96 b0 e7 9a 84 e5 85 b3 e8 81 94 e8 bf 87 e6 bb a4 e8 ................................
89160 a7 84 e5 88 99 00 e4 bd bf e7 94 a8 e5 87 ad e8 af 81 e5 88 9b e5 bb ba ef bc 8c e7 94 9f e6 88 ................................
89180 90 e5 92 8c e6 bf 80 e6 b4 bb e5 8d b7 00 e5 88 9b e5 bb ba 00 e4 bb 8e e7 b3 bb e7 bb 9f e8 af ................................
891a0 8a e6 96 ad 20 2d 20 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 e9 a1 b5 e9 9d a2 e5 88 9b e5 bb ba e5 .....-..........................
891c0 88 ab e5 90 8d e3 80 82 00 e4 bb 8e e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 20 2d 20 3e 20 e5 9f 9f .........................-.>....
891e0 e5 90 8d e6 9f a5 e8 af a2 e5 88 9b e5 bb ba 00 69 64 20 25 73 e5 b7 b2 e5 88 9b e5 bb ba 00 69 ................id.%s..........i
89200 64 e6 9c aa e5 88 9b e5 bb ba 00 e5 88 9b e5 bb ba ef bc 9a 00 e5 88 9b e5 bb ba 31 ef bc 9a 31 d..........................1...1
89220 e8 a7 84 e5 88 99 2e 2e 2e 00 e5 88 9b e5 bb ba 49 50 73 65 63 e8 a7 84 e5 88 99 2e 2e 2e 00 e6 ................IPsec...........
89240 ad a3 e5 9c a8 e5 88 9b e5 bb ba e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 20 25 73 00 e4 b8 ba e6 ad ........................%s......
89260 a4 e4 b8 bb e6 9c ba e5 88 9b e5 bb ba 53 53 4c e8 af 81 e4 b9 a6 00 e5 88 9b e5 bb ba e9 ab 98 .............SSL................
89280 e7 ba a7 e5 87 ba e7 ab 99 e8 a7 84 e5 88 99 20 25 73 00 e5 88 9b e5 bb ba e5 88 ab e5 90 8d 00 ................%s..............
892a0 e5 88 9b e5 bb ba e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 e8 a7 84 e5 88 99 00 e5 88 9b e5 bb ba e9 ................................
892c0 bb 98 e8 ae a4 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e8 bf 87 e6 bb a4 20 e8 ................................
892e0 a7 84 e5 88 99 20 25 73 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e8 bf 87 e6 bb a4 e8 ......%s........................
89300 a7 84 e5 88 99 20 25 73 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e7 bd 91 e5 85 b3 e7 ......%s........................
89320 bb 84 e9 a1 b9 2e 2e 2e 00 e5 88 9b e5 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 00 e5 .....................NAT........
89340 88 9b e5 bb ba e6 98 a0 e5 b0 84 4e 41 54 e8 a7 84 e5 88 99 20 25 73 2e 2e 2e 00 e5 88 9b e5 bb ...........NAT.......%s.........
89360 ba e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 20 25 73 2e 2e 2e 00 e5 9c a8 e5 ae 89 e8 a3 85 e5 89 8d ..............%s................
89380 e5 88 9b e5 bb ba e7 b3 bb e7 bb 9f e8 bf 98 e5 8e 9f e7 82 b9 e3 80 82 00 e5 88 9b e5 bb ba 72 ...............................r
893a0 72 64 e6 9b b4 e6 96 b0 e8 84 9a e6 9c ac 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e8 a7 84 e5 88 rd..............................
893c0 99 25 73 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e6 97 a0 e7 ba bf e5 85 8b e9 9a 86 e6 8e a5 e5 .%s.............................
893e0 8f a3 2e 2e 2e 00 e5 8a a0 e5 af 86 e7 a1 ac e4 bb b6 00 e5 8a a0 e5 af 86 20 26 20 e6 b8 a9 e5 ..........................&.....
89400 ba a6 e4 bc a0 e6 84 9f e5 99 a8 00 e5 8a a0 e5 af 86 e7 a1 ac e4 bb b6 00 e5 8a a0 e5 af 86 e8 ................................
89420 ae be e7 bd ae 20 00 e5 8f 91 e7 94 9f e9 94 99 e8 af af 00 e5 bd 93 e5 89 8d 00 e5 bd 93 e5 89 ................................
89440 8d e8 ae a4 e8 af 81 e9 94 99 e8 af af e9 a1 b5 00 e5 bd 93 e5 89 8d e7 b3 bb e7 bb 9f 00 e5 bd ................................
89460 93 e5 89 8d e6 97 a5 e6 9c 9f 2f e6 97 b6 e9 97 b4 00 e5 bd 93 e5 89 8d e6 b3 a8 e9 94 80 e9 a1 ........../.....................
89480 b5 e9 9d a2 00 e5 bd 93 e5 89 8d e5 9c b0 e5 9d 80 e6 b1 a0 e6 88 90 e5 91 98 00 e5 bd 93 e5 89 ................................
894a0 8d e9 a1 b5 00 e5 bd 93 e5 89 8d e6 ba 90 e8 b7 9f e8 b8 aa e6 9d a1 e7 9b ae 00 e5 bd 93 e5 89 ................................
894c0 8d e9 85 8d e7 bd ae 00 e5 bd 93 e5 89 8d e6 97 a5 e6 9c 9f 2f e6 97 b6 e9 97 b4 00 e5 a4 87 e4 ..................../...........
894e0 bb bd e4 bd bf e7 94 a8 e7 9a 84 e5 bd 93 e5 89 8d e7 a9 ba e9 97 b4 00 43 52 4c e5 bd 93 e5 89 ........................CRL.....
89500 8d e5 b7 b2 e5 90 8a e9 94 80 e7 9a 84 e8 af 81 e4 b9 a6 00 e5 bd 93 e5 89 8d e6 9f a5 e7 9c 8b ................................
89520 ef bc 9a 00 e8 87 aa e5 ae 9a e4 b9 89 00 e8 87 aa e5 ae 9a e4 b9 89 e8 ae bf e9 97 ae e9 99 90 ................................
89540 e5 88 b6 00 e8 87 aa e5 ae 9a e4 b9 89 e5 b8 a6 e5 ae bd e5 a4 a7 e4 ba 8e 33 30 ef bc 85 ef bc .........................30.....
89560 8c e8 af b7 e9 99 8d e4 bd 8e e6 95 b0 e5 80 bc e4 bb a5 e4 bd bf e5 90 91 e5 af bc e7 bb a7 e7 ................................
89580 bb ad e3 80 82 00 e8 87 aa e5 ae 9a e4 b9 89 e5 b8 a6 e5 ae bd e5 a4 a7 e4 ba 8e 34 30 ef bc 85 ...........................40...
895a0 ef bc 8c e8 af b7 e9 99 8d e4 bd 8e e6 95 b0 e5 80 bc e4 bb a5 e4 bd bf e5 90 91 e5 af bc e7 bb ................................
895c0 a7 e7 bb ad e3 80 82 00 e8 87 aa e5 ae 9a e4 b9 89 e8 ae be e7 bd ae 00 e8 87 aa e5 ae 9a e4 b9 ................................
895e0 89 e5 91 bd e4 bb a4 2e 2e 2e 00 e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 b9 00 e8 87 aa e5 ae ................................
89600 9a e4 b9 89 00 e5 8d b1 e9 99 a9 ef bc 81 e8 ad a6 e5 91 8a ef bc 81 e6 b3 a8 e6 84 8f e4 ba 8b ................................
89620 e9 a1 b9 ef bc 81 00 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af e6 9b b4 e6 96 b0 00 .............DNS................
89640 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 e5 ......DNS..........DNS..........
89660 90 8d e7 a7 b0 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 00 e5 8a a8 e6 80 81 44 ............DNS................D
89680 4e 53 e4 b8 bb e6 9c ba e5 90 8d 00 e5 8a a8 e6 80 81 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d 00 e5 NS................DNS...........
896a0 8f 8d e5 90 91 e5 8a a8 e6 80 81 44 4e 53 00 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e5 99 ...........DNS.......DNS........
896c0 a8 49 50 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 44 45 53 ef bc 8c e7 a6 81 e7 94 a8 49 50 73 65 .IP.............DES.........IPse
896e0 63 20 70 68 61 73 65 20 31 e9 a1 b9 20 27 25 73 27 20 e3 80 82 00 e4 b8 8d e5 86 8d e6 94 af e6 c.phase.1....'%s'...............
89700 8c 81 44 45 53 ef bc 8c e7 a6 81 e7 94 a8 49 50 73 65 63 20 70 68 61 73 65 20 32 20 e9 a1 b9 20 ..DES.........IPsec.phase.2.....
89720 27 25 73 27 20 e3 80 82 00 44 48 43 50 00 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd '%s'.....DHCP.DHCP..............
89740 ae 00 44 48 43 50 20 e4 ba 8b e4 bb b6 20 28 44 48 43 50 20 44 61 65 6d 6f 6e 2c 20 44 48 43 50 ..DHCP........(DHCP.Daemon,.DHCP
89760 20 52 65 6c 61 79 2c 20 44 48 43 50 20 43 6c 69 65 6e 74 29 00 44 48 43 50 e7 a7 9f e7 ba a6 00 .Relay,.DHCP.Client).DHCP.......
89780 44 48 43 50 e7 a7 9f e7 ba a6 e7 8a b6 e6 80 81 00 44 48 43 50 e6 b3 a8 e5 86 8c 00 44 48 43 50 DHCP.............DHCP.......DHCP
897a0 e4 b8 ad e7 bb a7 00 44 48 43 50 e4 b8 ad e7 bb a7 e9 85 8d e7 bd ae 00 44 48 43 50 e4 b8 ad e7 .......DHCP.............DHCP....
897c0 bb a7 e5 bd 93 e5 89 8d e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 e6 8e ................................
897e0 a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e4 b8 ad e7 bb a7 e6 97 b6 ef bc 8c e4 b8 8d .............DHCP...............
89800 e8 83 bd e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 44 48 43 50 e6 9c .........DHCP.............DHCP..
89820 8d e5 8a a1 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 bd 93 e5 89 8d e5 b7 b2 e5 90 af e7 94 .....DHCP.......................
89840 a8 e3 80 82 20 e5 bd 93 e5 9c a8 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 ................................
89860 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 ef bc 8c e6 97 a0 e6 b3 95 e5 90 af e7 94 a8 44 DHCP...........................D
89880 48 43 50 e4 b8 ad e7 bb a7 e6 9c 8d e5 8a a1 e3 80 82 00 e5 bf 85 e9 a1 bb e5 90 af e7 94 a8 44 HCP............................D
898a0 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 89 8d e8 83 bd e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 HCP..................DNS........
898c0 a8 e4 b8 ad e4 bd bf e7 94 a8 44 48 43 50 e6 b3 a8 e5 86 8c e3 80 82 00 e5 bf 85 e9 a1 bb e5 90 ..........DHCP..................
898e0 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 89 8d e8 83 bd e5 9c a8 44 4e 53 e8 a7 a3 ....DHCP..................DNS...
89900 e6 9e 90 e5 99 a8 e4 b8 ad e4 bd bf e7 94 a8 44 48 43 50 e6 b3 a8 e5 86 8c e3 80 82 00 44 48 43 ...............DHCP..........DHC
89920 50 e6 9c 8d e5 8a a1 e8 ae be e7 bd ae 00 44 48 43 50 e6 9c 8d e5 8a a1 00 e6 ad a4 e6 8e a5 e5 P.............DHCP..............
89940 8f a3 e7 9a 84 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 44 48 43 50 e5 88 ab e5 90 8d .....DHCP.............DHCP......
89960 e5 9c b0 e5 9d 80 00 44 48 43 50 36 00 44 48 43 50 36 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd .......DHCP6.DHCP6..............
89980 ae 00 44 48 43 50 36 20 44 55 49 44 00 44 48 43 50 76 36 e7 a7 9f e7 ba a6 00 44 48 43 50 20 56 ..DHCP6.DUID.DHCPv6.......DHCP.V
899a0 36 e9 80 89 e9 a1 b9 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 a4 a7 e5 b0 8f 00 e5 bd 93 e9 80 6...............................
899c0 89 e4 b8 ad e5 8f 91 e9 80 81 49 50 76 36 e5 89 8d e7 bc 80 e6 8f 90 e7 a4 ba e6 a0 87 e8 af 86 ..........IPv6..................
899e0 e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b 44 48 43 50 76 36 e5 89 8d e7 bc 80 e5 a7 ..................DHCPv6........
89a00 94 e6 89 98 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 00 44 48 43 50 76 36 e4 b8 ad e7 bb a7 00 44 48 .................DHCPv6.......DH
89a20 43 50 76 36 e4 b8 ad e7 bb a7 e9 85 8d e7 bd ae 00 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e5 bd 93 CPv6.............DHCPv6.........
89a40 e5 89 8d e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e4 ................................
89a60 b8 8a e5 90 af e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e6 97 b6 ef bc 8c e4 b8 8d e8 83 bd ........DHCPv6..................
89a80 e5 90 af e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 44 48 43 50 76 36 20 ......DHCPv6.............DHCPv6.
89aa0 e6 9c 8d e5 8a a1 00 44 48 43 50 76 36 e6 9c 8d e5 8a a1 00 44 48 43 50 76 36 e6 9c 8d e5 8a a1 .......DHCPv6.......DHCPv6......
89ac0 e5 99 a8 e5 bd 93 e5 89 8d e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 e6 ................................
89ae0 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 ..............DHCPv6............
89b00 ef bc 8c e4 b8 8d e8 83 bd e5 90 af e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e6 9c 8d e5 8a ...............DHCPv6...........
89b20 a1 e3 80 82 00 e8 bf 99 e4 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 76 36 e9 9d 99 e6 80 81 ....................DHCPv6......
89b40 e6 98 a0 e5 b0 84 00 44 4e 53 e9 85 8d e7 bd ae 00 44 4e 53 e9 bb 98 e8 ae a4 e5 9f 9f 20 00 44 .......DNS.......DNS...........D
89b60 4e 53 e5 9f 9f 00 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 00 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 00 NS....DNS..........DNS..........
89b80 44 4e 53 20 e4 ba 8b e4 bb b6 20 28 52 65 73 6f 6c 76 65 72 2f 75 6e 62 6f 75 6e 64 2c 20 46 6f DNS........(Resolver/unbound,.Fo
89ba0 72 77 61 72 64 65 72 2f 64 6e 73 6d 61 73 71 2c 20 66 69 6c 74 65 72 64 6e 73 29 00 44 4e 53 20 rwarder/dnsmasq,.filterdns).DNS.
89bc0 20 e8 bd ac e5 8f 91 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e5 92 8c e8 a7 a3 e6 9e 90 e5 99 a8 ........DNS.....................
89be0 e9 85 8d e7 bd ae 00 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 00 44 4e 53 e6 9f a5 e8 af a2 e8 bd ac ....................DNS.........
89c00 e5 8f 91 00 44 4e 53 e9 87 8d e6 96 b0 e7 bb 91 e5 ae 9a e6 a3 80 e6 9f a5 00 44 4e 53 20 20 e8 ....DNS...................DNS...
89c20 a7 a3 e6 9e 90 00 e5 b7 b2 e9 85 8d e7 bd ae 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 00 44 ...............DNS.............D
89c40 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 20 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 31 00 44 4e 53 NS...........DNS...........1.DNS
89c60 20 e6 9c 8d e5 8a a1 e5 99 a8 20 32 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 33 00 44 4e 53 ...........2.DNS...........3.DNS
89c80 20 e6 9c 8d e5 8a a1 e5 99 a8 20 34 00 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 a6 86 e7 9b 96 00 ...........4.DNS................
89ca0 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae 20 00 e5 90 af e7 94 a8 44 4e 53 e6 9c DHCP.......................DNS..
89cc0 8d e5 8a a1 e5 99 a8 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 44 4e 53 20 e6 9c 8d e5 8a a1 ........DNS...........DNS.......
89ce0 e5 99 a8 00 e9 81 87 e5 88 b0 44 4e 53 e9 94 99 e8 af af e3 80 82 20 e5 81 9c e6 ad a2 e6 9b b4 ..........DNS...................
89d00 e6 96 b0 33 30 e5 88 86 e9 92 9f e3 80 82 00 44 4e 53 e7 bb 84 e6 98 af e5 bd 93 e5 89 8d e7 9a ...30..........DNS..............
89d20 84 ef bc 8c e6 b2 a1 e6 9c 89 e6 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 44 4e 53 e7 bb 84 ..........................DNS...
89d40 e6 9b b4 e6 96 b0 e6 88 90 e5 8a 9f e3 80 82 00 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d e6 9b b4 e6 ................DNS.............
89d60 96 b0 e6 88 90 e5 8a 9f e3 80 82 00 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 44 4e 53 20 e6 9c 8d ............DNS..........DNS....
89d80 e5 8a a1 e5 99 a8 00 44 4e 53 e7 bc 93 e5 ad 98 ef bc 9a e6 89 be e5 88 b0 e6 97 a7 49 50 20 25 .......DNS..................IP.%
89da0 31 24 73 e5 92 8c e6 96 b0 49 50 ef bc 85 20 25 32 24 73 00 e5 bd 93 e9 81 87 e5 88 b0 e4 bb a3 1$s......IP....%2$s.............
89dc0 e7 90 86 e7 ad be e5 90 8d e6 97 b6 ef bc 8c e5 9c a8 e8 ae a4 e8 af 81 e8 bf 87 e7 a8 8b e4 b8 ................................
89de0 ad e6 8f 90 e5 8f 96 44 4e 53 4b 45 59 00 44 4e 53 53 45 43 00 e4 bf a1 e4 bb bb e5 8c ba e5 9f .......DNSKEY.DNSSEC............
89e00 9f e9 9c 80 e8 a6 81 44 4e 53 53 45 43 ef bc 88 44 4e 53 e5 ae 89 e5 85 a8 e6 89 a9 e5 b1 95 ef .......DNSSEC...DNS.............
89e20 bc 89 e6 95 b0 e6 8d ae 00 44 4e e7 ae a1 e9 81 93 00 44 55 49 44 00 e5 ae 88 e6 8a a4 e8 bf 9b .........DN.......DUID..........
89e40 e7 a8 8b 00 e6 af 8f e5 a4 a9 00 e6 97 a5 ef bc 88 30 20 30 20 2a 20 2a 20 2a ef bc 89 00 e5 8d .................0.0.*.*.*......
89e60 b1 e9 99 a9 ef bc 8c e5 bb b6 e8 bf 9f 00 e5 8d b1 e9 99 a9 ef bc 8c e6 95 b0 e6 8d ae e5 8c 85 ................................
89e80 e4 b8 a2 e5 a4 b1 00 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 00 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf ................................
89ea0 e6 98 be e7 a4 ba e5 88 97 e6 95 b0 00 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 a3 80 e6 9f a5 00 ................................
89ec0 e4 bf a1 e6 81 af e6 9b b4 e6 96 b0 e5 91 a8 e6 9c 9f 00 e6 97 a5 e6 9c 9f 00 e6 95 b0 e6 8d ae ................................
89ee0 e6 9c 89 e6 95 88 e8 bd bd e8 8d b7 00 e6 95 b0 e6 8d ae e7 82 b9 00 e6 95 b0 e6 8d ae e5 ba 93 ................................
89f00 e9 94 99 e8 af af 20 2d 20 e6 9c 89 e4 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e6 95 .......-........................
89f20 b0 e6 8d ae e5 ba 93 e9 94 99 e8 af af e3 80 82 00 e6 95 b0 e6 8d ae e8 bd ac e6 8d a2 e9 94 99 ................................
89f40 e8 af af 00 e6 97 a5 e6 9c 9f 00 e8 a1 a8 e7 9a 84 e6 9c 80 e5 90 8e e6 9b b4 e6 96 b0 e6 97 a5 ................................
89f60 e6 9c 9f e6 9c aa e7 9f a5 e3 80 82 00 e5 a4 a9 00 e5 81 9c e7 94 a8 00 e4 bb 8e e9 95 9c e5 83 ................................
89f80 8f e4 b8 ad e5 81 9c e7 94 a8 e6 b6 88 e8 b4 b9 e8 80 85 00 e5 a4 b1 e6 95 88 e5 af b9 e7 ad 89 ................................
89fa0 e4 bd 93 e6 a3 80 e6 b5 8b 00 e8 b0 83 e8 af 95 00 31 32 20 e6 9c 88 00 e4 b8 93 e7 94 a8 e9 93 .................12.............
89fc0 be e6 8e a5 00 e9 bb 98 e8 ae a4 00 e9 bb 98 e8 ae a4 20 28 e9 9d 9e e4 b8 bb e6 9c ba e5 90 8d ...................(............
89fe0 29 00 e9 bb 98 e8 ae a4 28 61 6e 79 29 00 e9 bb 98 e8 ae a4 ef bc 88 e6 97 a0 e9 a6 96 e9 80 89 ).......(any)...................
8a000 e9 a1 b9 ef bc 8c e9 80 9a e5 b8 b8 e4 b8 ba e8 87 aa e5 8a a8 e9 80 89 e6 8b a9 ef bc 89 00 e9 ................................
8a020 bb 98 e8 ae a4 e8 ae bf e9 97 ae e9 99 90 e5 88 b6 00 e9 bb 98 e8 ae a4 42 49 4f 53 e6 96 87 e4 ........................BIOS....
8a040 bb b6 e5 90 8d 00 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 20 00 e9 bb 98 e8 ae a4 e9 98 9f e5 88 97 ................................
8a060 00 e4 b8 8b e8 bd bd e9 99 90 e9 80 9f ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e9 bb 98 e8 ................Kbit./.s........
8a080 ae a4 e7 bd 91 e5 85 b3 20 00 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e5 88 87 e6 8d a2 00 e9 bb 98 ................................
8a0a0 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 00 e9 bb 98 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 b6 e9 ................................
8a0c0 97 b4 ef bc 88 e7 a7 92 ef bc 89 00 e9 a6 96 e9 80 89 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f 00 e9 ................................
8a0e0 bb 98 e8 ae a4 e6 b3 a8 e5 86 8c e7 94 b1 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be ..............DHCP..............
8a100 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e9 80 89 e9 a1 b9 e3 80 82 00 e5 b7 b2 e5 88 9b e5 bb ba ................................
8a120 e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 e9 bb 98 e8 ae a4 e8 a7 84 e5 88 99 e3 80 82 00 e4 ................................
8a140 b8 8a e4 bc a0 e9 99 90 e9 80 9f ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 89 e6 95 88 ..............Kbit./.s..........
8a160 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e4 ba 86 41 50 4e ef ............................APN.
8a180 bc 8c e5 88 99 e9 bb 98 e8 ae a4 e4 b8 ba 31 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e8 ae be e7 ..............1.................
8a1a0 bd ae 41 50 4e ef bc 8c e5 88 99 e5 bf bd e7 95 a5 e3 80 82 00 e5 ae 9a e4 b9 89 e8 a6 81 e5 9c ..APN...........................
8a1c0 a8 49 43 4d 50 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 8a e5 8f 91 e9 80 81 e5 88 b0 e7 bd 91 e5 85 b3 .ICMP...........................
8a1e0 e7 9b 91 e8 a7 86 49 50 e7 9a 84 e6 95 b0 e6 8d ae e6 9c 89 e6 95 88 e8 b4 9f e8 bd bd e3 80 82 ......IP........................
8a200 00 e8 a2 ab e5 ae 9a e4 b9 89 e4 b8 ba 00 e5 ae 9a e4 b9 89 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 ................................
8a220 e7 9a 84 54 54 4c e9 98 88 e5 80 bc e3 80 82 20 54 54 4c e4 bd 8e e4 ba 8e e9 98 88 e5 80 bc e7 ...TTL..........TTL.............
8a240 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e5 b0 86 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 20 e6 ad a4 e8 ae ................................
8a260 be e7 bd ae e6 98 af e5 8f af e9 80 89 e7 9a 84 ef bc 8c e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 ................................
8a280 b8 8b e9 98 88 e5 80 bc e4 b8 ba 31 e3 80 82 20 00 e5 ae 9a e4 b9 89 e5 85 81 e8 ae b8 e7 94 a8 ...........1....................
8a2a0 e6 88 b7 e8 ae bf e9 97 ae e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e5 88 86 e9 92 9f e4 b8 ................................
8a2c0 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 e7 ac ac e4 b8 80 e6 ac a1 e4 bd bf e7 94 a8 e5 87 ad e8 ................................
8a2e0 af 81 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e6 97 b6 ef bc 8c e6 97 b6 e9 92 9f ................................
8a300 e5 bc 80 e5 a7 8b e8 ae a1 e6 97 b6 e3 80 82 00 e5 8d b8 e8 bd bd e5 91 bd e4 bb a4 2e 2e 2e 00 ................................
8a320 e5 bb b6 e8 bf 9f 00 e5 bb b6 e8 bf 9f 20 28 6d 73 29 00 e8 af b7 e6 b1 82 e5 af b9 e7 ad 89 e7 ..............(ms)..............
8a340 a1 ae e8 ae a4 e4 b9 8b e9 97 b4 e7 9a 84 e5 bb b6 e8 bf 9f e3 80 82 00 e5 bb b6 e8 bf 9f e5 bf ................................
8a360 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 a7 94 e6 b4 be e7 9a 84 e5 89 8d e7 bc 80 ................................
8a380 00 e5 88 a0 e9 99 a4 00 e5 88 a0 e9 99 a4 20 41 43 4c 00 e5 88 a0 e9 99 a4 20 43 41 e5 92 8c 43 ...............ACL........CA...C
8a3a0 52 4c 00 e5 88 a0 e9 99 a4 43 52 4c 20 00 e5 88 a0 e9 99 a4 43 53 43 20 e8 a6 86 e7 9b 96 00 e5 RL.......CRL........CSC.........
8a3c0 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 00 e5 88 a0 e9 99 a4 e8 ae be e5 a4 87 00 e5 88 a0 e9 99 a4 47 ...............................G
8a3e0 49 46 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 47 52 45 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 49 IF.............GRE.............I
8a400 47 4d 50 e8 ae b0 e5 bd 95 00 e5 88 a0 e9 99 a4 49 50 00 e5 88 a0 e9 99 a4 4c 41 47 47 e6 8e a5 GMP.............IP.......LAGG...
8a420 e5 8f a3 00 e5 88 a0 e9 99 a4 4d 41 43 e5 9c b0 e5 9d 80 00 e5 88 a0 e9 99 a4 4e 44 50 e6 9d a1 ..........MAC.............NDP...
8a440 e7 9b ae 00 e5 88 a0 e9 99 a4 70 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 50 50 50 ..........phase1.............PPP
8a460 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 50 50 50 6f 45 e5 ae 9e e4 be 8b 20 00 e5 88 a0 e9 99 a4 .............PPPoE..............
8a480 e6 9d 83 e9 99 90 00 e5 88 a0 e9 99 a4 20 51 69 6e 51 20 e6 8e a5 e5 8f a3 00 e4 bb 8e e6 ad a4 ..............QinQ..............
8a4a0 e6 8e a5 e5 8f a3 e5 88 a0 e9 99 a4 e9 98 9f e5 88 97 00 e5 88 a0 e9 99 a4 20 56 4c 41 4e 20 00 ..........................VLAN..
8a4c0 e5 88 a0 e9 99 a4 57 49 46 49 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 e5 88 ab e5 90 8d 00 e5 88 ......WIFI......................
8a4e0 a0 e9 99 a4 61 72 70 e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e5 ae a2 e6 88 b7 ....arp.........................
8a500 e7 ab af 20 00 e5 88 a0 e9 99 a4 e9 85 8d e7 bd ae 00 e5 88 a0 e9 99 a4 e5 9f 9f e8 a6 86 e7 9b ................................
8a520 96 00 e5 88 a0 e9 99 a4 e6 96 87 e4 bb b6 00 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 00 e5 88 a0 e9 ................................
8a540 99 a4 e7 bd 91 e5 85 b3 e7 bb 84 00 e5 88 a0 e9 99 a4 e7 bb 84 00 e5 88 a0 e9 99 a4 e4 b8 bb e6 ................................
8a560 9c ba e8 a6 86 e7 9b 96 00 e5 88 a0 e9 99 a4 e4 b8 bb e6 9c ba e5 90 8d 00 e5 88 a0 e9 99 a4 e6 ................................
8a580 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 e6 a1 a5 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 e5 af 86 e9 ................................
8a5a0 92 a5 00 e5 88 a0 e9 99 a4 e7 a7 9f e7 ba a6 00 e5 88 a0 e9 99 a4 e6 98 a0 e5 b0 84 00 e5 88 a0 ................................
8a5c0 e9 99 a4 e7 9b 91 e8 a7 86 00 e5 88 a0 e9 99 a4 70 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e5 88 a0 ................phase1..........
8a5e0 e9 99 a4 70 68 61 73 65 32 20 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e5 9c b0 e5 9d 80 e6 b1 a0 ...phase2.......................
8a600 00 e5 88 a0 e9 99 a4 e8 b7 af e7 94 b1 00 e5 88 a0 e9 99 a4 e8 a7 84 e5 88 99 00 e5 88 a0 e9 99 ................................
8a620 a4 e8 ae a1 e5 88 92 e8 a1 a8 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 70 68 61 73 65 31 ..........................phase1
8a640 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 00 e5 88 a0 ................................
8a660 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 ................................
8a680 9a 84 e5 a4 9a e4 b8 aa e6 98 a0 e5 b0 84 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 e8 a7 ................................
8a6a0 84 e5 88 99 00 e5 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e7 9a 84 e7 94 a8 e6 88 b7 00 e5 88 a0 e9 99 ................................
8a6c0 a4 e6 9c 8d e5 8a a1 e5 99 a8 20 00 e5 88 a0 e9 99 a4 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 88 a0 e9 ................................
8a6e0 99 a4 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 e4 bb 8e 43 52 4c e5 88 a0 e9 99 a4 e8 bf 99 e4 b8 ..................CRL...........
8a700 aa e8 af 81 e4 b9 a6 00 e5 88 a0 e9 99 a4 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e6 ad a4 e9 98 ................................
8a720 9f e5 88 97 00 e5 88 a0 e9 99 a4 e6 ad a4 e8 a7 84 e5 88 99 00 e5 88 a0 e9 99 a4 e7 94 a8 e6 88 ................................
8a740 b7 20 00 e5 88 a0 e9 99 a4 e8 99 9a e6 8b 9f 49 50 00 e5 88 a0 e9 99 a4 e8 99 9a e6 8b 9f e6 9c ...............IP...............
8a760 8d e5 8a a1 e5 99 a8 00 e5 88 a0 e9 99 a4 e5 87 ad e8 af 81 e5 8d b7 00 e5 88 a0 e9 99 a4 e5 8c ................................
8a780 ba e5 9f 9f 00 e5 88 a0 e9 99 a4 2f e9 87 8d e7 bd ae e5 8f 82 e6 95 b0 00 e5 b7 b2 e4 bb 8e 43 .........../...................C
8a7a0 52 4c 25 32 24 73 e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 ef bc 85 20 25 31 24 73 e3 80 82 00 e5 b7 RL%2$s................%1$s......
8a7c0 b2 e5 88 a0 e9 99 a4 49 50 73 65 63 e7 9a 84 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e5 .......IPsec....................
8a7e0 b7 b2 e5 88 a0 e9 99 a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 ........OpenVPN.................
8a800 86 e7 9b 96 25 31 24 73 20 25 32 24 73 00 e5 b7 b2 e4 bb 8e e6 9c 8d e5 8a a1 e5 99 a8 25 31 24 ....%1$s.%2$s................%1$
8a820 73 3a 25 32 24 73 20 25 33 24 73 e5 88 a0 e9 99 a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab s:%2$s.%3$s......OpenVPN........
8a840 af 00 e5 b7 b2 e4 bb 8e 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 e5 88 a0 e9 99 a4 20 4f 70 65 ........%1$s:%2$s.%3$s.......Ope
8a860 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 00 20 e5 b7 b2 e5 88 a0 e9 99 a4 4c 32 54 50 20 56 50 4e nVPN....................L2TP.VPN
8a880 20 e7 94 a8 e6 88 b7 00 e5 88 a0 e9 99 a4 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e4 bb 8e ....................IP..........
8a8a0 57 4f 4c e9 85 8d e7 bd ae e4 b8 ad e5 88 a0 e9 99 a4 e7 9a 84 e8 ae be e5 a4 87 e3 80 82 00 e5 WOL.............................
8a8c0 b7 b2 e5 88 a0 e9 99 a4 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d e3 80 82 00 e5 b7 b2 e5 88 ................................
8a8e0 a0 e9 99 a4 e8 99 9a e6 8b 9f 49 50 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e6 97 b6 e9 97 b4 e6 ..........IP....................
8a900 88 b3 25 31 24 73 e5 92 8c e6 8f 8f e8 bf b0 e4 b8 ba 20 22 25 32 24 73 22 e7 9a 84 e5 a4 87 e4 ..%1$s............."%2$s".......
8a920 bb bd 00 e4 bb 8e e6 9c ac e5 9c b0 e7 a3 81 e7 9b 98 e4 b8 ad e5 88 a0 e9 99 a4 e5 b4 a9 e6 ba ................................
8a940 83 e6 8a a5 e5 91 8a e6 96 87 e4 bb b6 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 4f 70 65 6e 56 50 ..........................OpenVP
8a960 4e e5 ae a2 e6 88 b7 e7 ab af e6 9d a1 e7 9b ae e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 20 4f 70 N.............................Op
8a980 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e6 89 80 e9 80 enVPN...........................
8a9a0 89 e7 9a 84 49 50 73 65 63 e9 98 b6 e6 ae b5 31 e6 9d a1 e7 9b ae e3 80 82 00 e5 b7 b2 e5 88 a0 ....IPsec......1................
8a9c0 e9 99 a4 e6 89 80 e9 80 89 e7 9a 84 49 50 73 65 63 20 50 68 61 73 65 32 e6 9d a1 e7 9b ae e3 80 ............IPsec.Phase2........
8a9e0 82 00 e6 8b 92 e7 bb 9d e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 e8 a2 ab e5 bf bd e7 95 a5 ................................
8aa00 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e8 a2 ab e9 a9 b3 e5 9b 9e e3 80 82 00 44 65 6e 79 00 44 65 .........................Deny.De
8aa20 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 00 e6 8b 92 e7 bb 9d e6 a8 a1 e5 bc 8f 36 e6 8e a7 e5 88 b6 e6 ny.Nonlocal.............6.......
8aa40 b6 88 e6 81 af e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 ef bc 88 6e 6f 74 72 61 70 ef bc 89 e3 80 82 ....................notrap......
8aa60 00 e6 8b 92 e7 bb 9d e5 b0 9d e8 af 95 e5 af b9 e7 ad 89 e5 85 b3 e8 81 94 ef bc 88 6e 6f 70 65 ............................nope
8aa80 65 72 ef bc 89 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 e6 8b 92 e7 bb 9d e6 8e a5 e5 8f er..............................
8aaa0 a3 20 25 73 e4 b8 8a e7 9a 84 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 00 6e 74 70 71 e5 92 ..%s......................ntpq..
8aac0 8c 6e 74 70 64 63 e6 8b 92 e7 bb 9d e8 bf 90 e8 a1 8c e6 97 b6 e9 85 8d e7 bd ae ef bc 88 6e 6f .ntpdc........................no
8aae0 6d 6f 64 69 66 79 ef bc 89 e3 80 82 00 e6 8b 92 e7 bb 9d e6 9c aa e7 9f a5 e5 ae a2 e6 88 b7 e7 modify..........................
8ab00 ab af 00 e6 a0 b9 e6 8d ae 57 41 4e e8 bf 9e e6 8e a5 e7 9a 84 e8 ae be e7 bd ae e6 96 b9 e5 bc .........WAN....................
8ab20 8f ef bc 8c e8 bf 99 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e4 b8 80 e4 b8 aa 25 31 24 73 e8 99 9a .........................%1$s...
8ab40 e6 8b 9f 49 50 25 32 24 73 e3 80 82 00 e6 8f 8f e8 bf b0 00 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd ...IP%2$s.......................
8ab60 e4 bb a5 e7 ab 96 e7 ba bf ef bc 88 7c ef bc 89 e5 bc 80 e5 a7 8b e6 88 96 e7 bb 93 e6 9d 9f e6 ............|...................
8ab80 88 96 e5 8c 85 e5 90 ab e5 8f 8c e7 ab 96 e7 ba bf 7c 7c e3 80 82 00 e8 af b4 e6 98 8e e9 95 bf .................||.............
8aba0 e5 ba a6 e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e 32 30 30 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 e6 ...............200..............
8abc0 8f 8f e8 bf b0 e5 90 8d e7 a7 b0 20 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a0 87 ................................
8abe0 e7 ab af e5 8f a3 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 ................................
8ac00 00 e7 9b ae e7 9a 84 49 50 00 e7 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 00 e7 9b ae e7 9a 84 49 .......IP.......IP.............I
8ac20 50 00 e7 9b ae e7 9a 84 49 50 76 36 e5 89 8d e7 bc 80 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 00 P.......IPv6....................
8ac40 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 00 ................................
8ac60 e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 49 ...............................I
8ac80 50 e5 9c b0 e5 9d 80 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 P......%s...............IPv4....
8aca0 9d 80 e3 80 82 00 e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 20 25 73 .....................IP.......%s
8acc0 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e7 9b ................IPv6............
8ace0 ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a0 87 e4 bd ................................
8ad00 8d e8 ae a1 e6 95 b0 00 e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 .............................IPv
8ad20 34 e3 80 82 00 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c 00 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e4 bd 4...............................
8ad40 8d e8 ae a1 e6 95 b0 00 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e7 9a 84 e7 9b ae e6 a0 87 ..............NAT...............
8ad60 e7 bd 91 e7 bb 9c e3 80 82 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e7 9a 84 e7 9b ae e6 a0 87 e7 ................................
8ad80 bd 91 e7 bb 9c e3 80 82 00 e7 9b ae e7 9a 84 ef bc 88 e5 80 92 e7 bd ae ef bc 89 00 e7 9b ae e6 ................................
8ada0 a0 87 e7 ab af e5 8f a3 e4 bb 8e 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e5 88 b0 00 e7 9b ae e7 ................................
8adc0 9a 84 e5 89 8d e7 bc 80 00 e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 9b ae e6 a0 87 e4 ................................
8ade0 b8 8d e5 8f af e8 be be 00 e6 a3 80 e6 b5 8b e5 88 b0 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e9 93 ................................
8ae00 be e6 8e a5 20 25 31 24 73 2e 25 32 24 73 00 e8 ae be e5 a4 87 00 e8 ae be e5 a4 87 20 25 73 20 .....%1$s.%2$s...............%s.
8ae20 e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c 50 50 50 e9 93 be e8 b7 af e6 97 a0 e6 b3 95 e5 90 af e5 8a ............PPP.................
8ae40 a8 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e8 ae be e5 a4 87 e3 80 82 00 e8 ae be e5 a4 87 ................................
8ae60 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e8 ae be e5 a4 87 3a 20 2f 64 65 76 2f 00 e5 85 b7 e6 9c ...................:./dev/......
8ae80 89 e6 af 8f e7 a7 92 e8 84 89 e5 86 b2 e8 be 93 e5 87 ba e7 9a 84 e8 ae be e5 a4 87 ef bc 88 e4 ................................
8aea0 be 8b e5 a6 82 e4 bb 8e 44 43 46 37 37 ef bc 88 44 45 ef bc 89 ef bc 8c 4a 4a 59 ef bc 88 4a 50 ........DCF77...DE......JJY...JP
8aec0 ef bc 89 ef bc 8c 4d 53 46 ef bc 88 47 42 ef bc 89 e6 88 96 57 57 56 42 ef bc 88 55 53 ef bc 89 ......MSF...GB......WWVB...US...
8aee0 e6 8e a5 e6 94 b6 e6 97 b6 e9 97 b4 e4 bf a1 e5 8f b7 e7 9a 84 e6 97 a0 e7 ba bf e7 94 b5 ef bc ................................
8af00 89 e5 8f af e4 bb a5 e7 94 a8 e4 bd 9c 4e 54 50 e7 9a 84 50 50 53 e5 8f 82 e8 80 83 e3 80 82 20 .............NTP...PPS..........
8af20 e4 b9 9f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e4 b8 b2 e8 a1 8c 47 50 53 ef bc 8c e4 bd 86 e6 98 .....................GPS........
8af40 af e4 b8 b2 e8 a1 8c 47 50 53 e9 a9 b1 e5 8a a8 e5 99 a8 e9 80 9a e5 b8 b8 e6 98 af e6 9b b4 e5 .......GPS......................
8af60 a5 bd e7 9a 84 e9 80 89 e6 8b a9 e3 80 82 20 50 50 53 e4 bf a1 e5 8f b7 e4 bb 85 e6 8f 90 e4 be ...............PPS..............
8af80 9b e5 af b9 e7 ac ac e4 ba 8c e4 b8 aa e7 9a 84 e6 94 b9 e5 8f 98 e7 9a 84 e5 8f 82 e8 80 83 ef ................................
8afa0 bc 8c e5 9b a0 e6 ad a4 e8 87 b3 e5 b0 91 e9 9c 80 e8 a6 81 e4 b8 80 e4 b8 aa e5 85 b6 e4 bb 96 ................................
8afc0 e6 ba 90 e6 9d a5 e5 af b9 e7 a7 92 e6 95 b0 e8 bf 9b e8 a1 8c e8 ae a1 e6 95 b0 e3 80 82 3c 62 ..............................<b
8afe0 72 20 2f 3e 3c 62 72 20 2f 3e e5 ba 94 e8 87 b3 e5 b0 91 e9 85 8d e7 bd ae 33 e4 b8 aa e6 97 b6 r./><br./>...............3......
8b000 e9 97 b4 e6 ba 90 20 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 .......<a.href="services_ntpd.ph
8b020 70 22 3e e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 20 3e 20 4e 54 50 20 3e 20 e8 ae be e7 bd ae 3c 2f p">.............>.NTP.>.......</
8b040 61 3e 20 e4 bb a5 e5 8f af e9 9d a0 e5 9c b0 e6 8f 90 e4 be 9b e6 af 8f e4 b8 aa 50 50 53 e8 84 a>.........................PPS..
8b060 89 e5 86 b2 e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 00 e8 af 8a e6 96 ad 00 e7 b3 bb e7 bb 9f e8 af ................................
8b080 8a e6 96 ad 00 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 00 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 00 e6 ................................
8b0a0 af 94 e8 be 83 00 e7 94 a8 e4 ba 8e e5 af 86 e9 92 a5 e4 ba a4 e6 8d a2 e7 9a 84 44 69 66 66 69 ...........................Diffi
8b0c0 65 2d 48 65 6c 6c 6d 61 6e ef bc 88 44 48 ef bc 89 e5 8f 82 e6 95 b0 e9 9b 86 e3 80 82 25 31 24 e-Hellman...DH...............%1$
8b0e0 73 25 32 24 73 25 33 24 73 00 e5 8c ba e5 88 86 e6 9c 8d e5 8a a1 e4 bb a3 e7 a0 81 e7 82 b9 00 s%2$s%3$s.......................
8b100 e6 96 b9 e5 90 91 00 e7 a6 81 e7 94 a8 00 e7 a6 81 e7 94 a8 41 43 46 e5 8e 8b e7 bc a9 ef bc 88 ....................ACF.........
8b120 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 00 e8 ................................
8b140 ae bf e9 97 ae e6 8e a7 e5 88 b6 00 e7 a6 81 e7 94 a8 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 9a ................................
8b160 84 e4 b8 bb e6 9c ba e6 9d a1 e7 9b ae 00 e7 a6 81 e6 ad a2 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 ................................
8b180 56 50 4e e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 e5 b9 b6 e5 8f 91 e7 94 a8 e6 88 b7 e7 99 bb e5 VPN.............................
8b1a0 bd 95 00 e5 9c a8 e7 a6 81 e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e5 89 8d ef ............DHCP................
8b1c0 bc 8c e7 a6 81 e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e7 9a 84 44 48 43 50 e6 b3 ........DNS...............DHCP..
8b1e0 a8 e5 86 8c e5 8a 9f e8 83 bd e3 80 82 00 e5 9c a8 e7 a6 81 e7 94 a8 44 48 43 50 e6 9c 8d e5 8a .......................DHCP.....
8b200 a1 e5 99 a8 e4 b9 8b e5 89 8d e7 a6 81 e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e7 ................DNS.............
8b220 9a 84 44 48 43 50 e6 b3 a8 e5 86 8c e5 8a 9f e8 83 bd e3 80 82 00 e7 a6 81 e7 94 a8 44 4e 53 e8 ..DHCP......................DNS.
8b240 bd ac e5 8f 91 e5 99 a8 00 e7 a6 81 e7 94 a8 44 4e 53 e9 87 8d e6 96 b0 e7 bb 91 e5 ae 9a e6 a3 ...............DNS..............
8b260 80 e6 9f a5 20 00 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 00 e7 a6 81 e7 94 a8 e9 98 b2 e7 ................................
8b280 81 ab e5 a2 99 e6 b8 85 e9 99 a4 00 e7 a6 81 e7 94 a8 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 20 00 ................................
8b2a0 e7 a6 81 e7 94 a8 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 e6 93 8d e4 bd 9c 00 e7 a6 81 e7 94 a8 47 ...............................G
8b2c0 72 6f 77 6c 00 e7 a6 81 e7 94 a8 47 72 6f 77 6c e9 80 9a e7 9f a5 00 e7 a6 81 e7 94 a8 48 54 54 rowl.......Growl.............HTT
8b2e0 50 53 e8 bd ac e5 8f 91 00 e7 a6 81 e7 94 a8 48 54 54 50 5f 52 45 46 45 52 45 52 e6 a3 80 e6 9f PS.............HTTP_REFERER.....
8b300 a5 20 00 e7 a6 81 e7 94 a8 4d 41 43 e8 bf 87 e6 bb a4 20 00 e7 a6 81 e7 94 a8 e5 9c a8 e7 ad 96 .........MAC....................
8b320 e7 95 a5 e8 b7 af e7 94 b1 e8 a7 84 e5 88 99 e4 b8 8a e7 9a 84 e5 90 a6 e5 ae 9a e8 a7 84 e5 88 ................................
8b340 99 00 e7 a6 81 e7 94 a8 e5 90 a6 e5 ae 9a e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 e5 87 ba e7 ab ................................
8b360 99 4e 41 54 e8 a7 84 e5 88 99 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 e6 b2 a1 e6 9c 89 e5 87 .NAT...............%s...........
8b380 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 ef bc 89 00 e7 a6 81 e7 94 a8 e5 8d 8f e8 ae ae e5 8e 8b ....NAT.........................
8b3a0 e7 bc a9 ef bc 88 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 e5 8d 8f e5 95 ................................
8b3c0 86 ef bc 89 20 00 e7 a6 81 e7 94 a8 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 00 e7 a6 81 e7 94 a8 53 ...............................S
8b3e0 4d 54 50 00 e7 a6 81 e7 94 a8 53 4d 54 50 e9 80 9a e7 9f a5 00 e7 a6 81 e7 94 a8 e6 89 80 e6 9c MTP.......SMTP..................
8b400 89 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 9a 84 56 50 4e e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 ................VPN.............
8b420 e9 99 a4 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 9f a5 e8 af a2 e4 b9 8b e5 a4 96 e7 9a 84 e6 89 ...ntpq...ntpdc.................
8b440 80 e6 9c 89 e6 93 8d e4 bd 9c ef bc 88 6e 6f 73 65 72 76 65 ef bc 89 e3 80 82 00 e7 a6 81 e7 94 .............noserve............
8b460 a8 e6 89 80 e6 9c 89 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e8 bf 87 e6 bb a4 00 e5 81 9c e7 94 a8 ................................
8b480 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e5 9b 9e e5 a4 8d e3 80 ................................
8b4a0 82 00 e7 a6 81 e7 94 a8 e5 a4 96 e9 83 a8 47 49 46 e6 ba 90 e7 9a 84 e8 87 aa e5 8a a8 e8 bf 87 ..............GIF...............
8b4c0 e6 bb a4 ef bc 8c e4 bb a5 e7 a1 ae e4 bf 9d e4 b8 8e e9 85 8d e7 bd ae e7 9a 84 e8 bf 9c e7 a8 ................................
8b4e0 8b e5 af b9 e7 ad 89 e4 bd 93 e5 8c b9 e9 85 8d e3 80 82 20 e5 bd 93 e7 a6 81 e7 94 a8 e6 97 b6 ................................
8b500 ef bc 8c e4 b8 8d e6 89 a7 e8 a1 8c e5 85 a5 e7 ab 99 e8 bf 87 e6 bb a4 ef bc 8c e8 bf 99 e5 85 ................................
8b520 81 e8 ae b8 e5 a4 96 e9 83 a8 e6 b5 81 e9 87 8f e7 9a 84 e4 b8 8d e5 af b9 e7 a7 b0 e8 b7 af e7 ................................
8b540 94 b1 e3 80 82 00 e7 a6 81 e7 94 a8 e6 ad a4 e7 bd 91 e7 bb 9c e7 9a 84 53 53 49 44 e5 b9 bf e6 ........................SSID....
8b560 92 ad ef bc 88 e8 bf 99 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e6 9f 90 e4 ba 9b e5 ae a2 ................................
8b580 e6 88 b7 e7 ab af e5 87 ba e7 8e b0 e9 97 ae e9 a2 98 ef bc 8c e5 b9 b6 e4 b8 94 e4 bb 8d e5 8f ................................
8b5a0 af e8 83 bd e9 80 9a e8 bf 87 e5 85 b6 e4 bb 96 e6 96 b9 e5 bc 8f e5 8f 91 e7 8e b0 53 53 49 44 ............................SSID
8b5c0 ef bc 89 e3 80 82 00 e7 a6 81 e6 ad a2 e5 ae a2 e6 88 b7 e7 ab af 20 00 e7 a6 81 e7 94 a8 e5 88 ................................
8b5e0 ab e5 90 8d e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 e4 b8 ad e7 9a 84 e8 af a6 e7 bb 86 e4 bf a1 e6 ................................
8b600 81 af 00 e7 a6 81 e6 ad a2 e5 b0 86 e6 ad a4 e6 9d a1 e7 9b ae e6 89 a9 e5 b1 95 e5 88 b0 4e 41 ..............................NA
8b620 54 e5 88 97 e8 a1 a8 e4 b8 8a e7 9a 84 49 50 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c 31 39 32 2e 31 T............IP............192.1
8b640 36 38 2e 31 2e 30 2f 32 34 e6 89 a9 e5 b1 95 e4 b8 ba 32 35 36 e4 b8 aa e6 9d a1 e7 9b ae e3 80 68.1.0/24.........256...........
8b660 82 ef bc 89 00 e7 a6 81 e7 94 a8 e7 bd 91 e5 85 b3 00 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 54 43 ..............................TC
8b680 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bd bd 20 00 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e6 a0 a1 e9 aa P...............................
8b6a0 8c e5 92 8c e5 8d b8 e8 bd bd 20 00 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e5 a4 a7 e9 87 8f e6 8e ................................
8b6c0 a5 e6 94 b6 e5 8d b8 e8 bd bd 00 e7 a6 81 e6 ad a2 e7 99 bb e8 ae b0 57 45 42 e6 88 90 e5 8a 9f .......................WEB......
8b6e0 e7 99 bb e5 bd 95 e7 9a 84 e8 ae b0 e5 bd 95 20 00 e7 a6 81 e7 94 a8 6e 74 70 71 e5 92 8c 6e 74 .......................ntpq...nt
8b700 70 64 63 e6 9f a5 e8 af a2 ef bc 88 6e 6f 71 75 65 72 79 ef bc 89 e3 80 82 00 e7 a6 81 e7 94 a8 pdc.........noquery.............
8b720 e5 ae 89 e5 85 a8 53 68 65 6c 6c e7 9a 84 e5 af 86 e7 a0 81 e7 99 bb e5 bd 95 ef bc 88 e4 bb 85 ......Shell.....................
8b740 e9 99 90 52 53 41 20 2f 20 44 53 41 e5 af 86 e9 92 a5 ef bc 89 00 e5 af b9 e7 ac a6 e5 90 88 e6 ...RSA./.DSA....................
8b760 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 81 e9 87 8f e7 a6 81 e7 94 a8 e9 87 8d e5 ae 9a e5 90 91 ................................
8b780 00 e7 a6 81 e7 94 a8 e9 a2 84 e6 8e 88 e5 af 86 e9 92 a5 00 e7 a6 81 e7 94 a8 e5 ba 94 e7 ad 94 ................................
8b7a0 00 e7 a6 81 e7 94 a8 57 41 4e e8 a7 84 e5 88 99 e4 b8 8a e7 9a 84 e5 ba 94 e7 ad 94 00 e7 a6 81 .......WAN......................
8b7c0 e7 94 a8 e8 b7 af e7 94 b1 00 e7 a6 81 e7 94 a8 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 a6 81 e7 94 a8 ................................
8b7e0 73 68 6f 72 74 73 65 71 ef bc 88 e9 bb 98 e8 ae a4 e4 b8 ba e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 shortseq........................
8b800 ef bc 89 e3 80 82 20 00 e7 a6 81 e7 94 a8 74 63 70 20 6d 73 73 66 69 78 ef bc 88 e9 bb 98 e8 ae ..............tcp.mssfix........
8b820 a4 e5 90 af e7 94 a8 ef bc 89 e3 80 82 20 00 e7 a6 81 e7 94 a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d ................................
8b840 bf e7 9a 84 e8 87 aa e5 8a a8 e6 9b b4 e6 96 b0 e6 a3 80 e6 9f a5 e3 80 82 00 e7 a6 81 e7 94 a8 ................................
8b860 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 9a 84 e8 ae bf e9 97 ae e6 8e a7 e5 88 b6 e9 a1 b9 00 e7 ................................
8b880 a6 81 e7 94 a8 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e4 b8 bb e6 9c ba e6 9d a1 e7 9b ae 00 e7 a6 ................................
8b8a0 81 e7 94 a8 20 e5 90 af e5 8a a8 2f e5 85 b3 e9 97 ad e8 9c 82 e9 b8 a3 e5 a3 b0 00 e7 a6 81 e6 .........../....................
8b8c0 ad a2 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af 20 00 e7 a6 81 e7 94 a8 e8 bf 99 e4 b8 aa e7 bd 91 e5 ................................
8b8e0 85 b3 00 e7 a6 81 e7 94 a8 e6 ad a4 e8 a6 86 e7 9b 96 20 00 e7 a6 81 e7 94 a8 e6 ad a4 70 68 61 .............................pha
8b900 73 65 20 32 e6 9d a1 e7 9b ae ef bc 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 se.2............................
8b920 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e7 a6 81 e7 94 a8 e6 ad a4 e8 a7 84 e5 88 99 00 e7 a6 81 e7 ................................
8b940 94 a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 a6 81 e7 94 a8 e6 ad a4 e9 9d 99 e6 80 81 e8 b7 ................................
8b960 af e7 94 b1 00 e7 a6 81 e7 94 a8 76 6a 63 6f 6d 70 ef bc 88 e5 8e 8b e7 bc a9 ef bc 8c e9 bb 98 ...........vjcomp...............
8b980 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 e3 80 82 00 e7 ................................
8b9a0 a6 81 e7 94 a8 76 6a 63 6f 6d 70 ef bc 88 e5 8e 8b e7 bc a9 ef bc 89 ef bc 88 e9 bb 98 e8 ae a4 .....vjcomp.....................
8b9c0 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 e3 80 82 25 31 24 73 e6 ...........................%1$s.
8b9e0 ad a4 e9 80 89 e9 a1 b9 e5 90 af e7 94 a8 56 61 6e 20 4a 61 63 6f 62 73 6f 6e 20 54 43 50 e6 8a ..............Van.Jacobson.TCP..
8ba00 a5 e5 a4 b4 e5 8e 8b e7 bc a9 ef bc 8c e6 af 8f e4 b8 aa 54 43 50 e6 95 b0 e6 8d ae e5 8c 85 e4 ...................TCP..........
8ba20 bf 9d e5 ad 98 e5 87 a0 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e5 87 ................................
8ba40 a0 e4 b9 8e e6 80 bb e6 98 af e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 20 e5 8e 8b e7 bc a9 e5 af b9 ................................
8ba60 e4 ba 8e e5 90 af e7 94 a8 e4 ba 86 e7 9a 84 e7 8e b0 e4 bb a3 e6 89 a9 e5 b1 95 ef bc 88 e4 be ................................
8ba80 8b e5 a6 82 e6 97 b6 e9 97 b4 e6 88 b3 e6 88 96 53 41 43 4b ef bc 89 e7 9a 84 54 43 50 e8 bf 9e ................SACK......TCP...
8baa0 e6 8e a5 e6 97 a0 e6 95 88 ef bc 8c e5 85 b6 e4 bf ae e6 94 b9 e8 bf 9e e7 bb ad e5 88 86 e7 bb ................................
8bac0 84 e4 b9 8b e9 97 b4 e7 9a 84 54 43 50 e9 80 89 e9 a1 b9 e3 80 82 00 e7 a6 81 e7 94 a8 57 45 42 ..........TCP................WEB
8bae0 e7 95 8c e9 9d a2 e5 85 8d e9 94 81 e5 ae 9a e8 a7 84 e5 88 99 20 00 e7 a6 81 e7 94 a8 57 45 42 .............................WEB
8bb00 e9 87 8d e5 ae 9a e5 90 91 e8 a7 84 e5 88 99 20 00 e7 a6 81 e7 94 a8 e5 b0 86 e6 97 a5 e5 bf 97 ................................
8bb20 e6 96 87 e4 bb b6 e5 86 99 e5 85 a5 e6 9c ac e5 9c b0 e7 a3 81 e7 9b 98 00 e7 a6 81 e7 94 a8 00 ................................
8bb40 e7 a6 81 e7 94 a8 2f e9 94 81 e5 ae 9a e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e7 a6 81 e7 94 a8 ....../.........................
8bb60 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e7 a6 81 e7 94 a8 e9 bb 98 e8 ae a4 e6 a3 80 e6 9f ......IP........................
8bb80 a5 49 50 e6 9c 8d e5 8a a1 00 e5 9c a8 e8 bf 9e e6 8e a5 e5 8d b3 e5 b0 86 e5 88 b0 e6 9c 9f e6 .IP.............................
8bba0 97 b6 e7 a6 81 e7 94 a8 e9 87 8d e6 96 b0 e5 8d 8f e5 95 86 e3 80 82 00 e7 a6 81 e7 94 a8 e9 98 ................................
8bbc0 b2 e7 81 ab e5 a2 99 e6 b8 85 e9 99 a4 e9 80 89 e9 a1 b9 ef bc 8c e6 9c 89 e6 97 b6 e5 8f af e8 ................................
8bbe0 83 bd e4 bc 9a e5 b9 b2 e6 89 b0 4e 46 53 e9 80 9a e4 bf a1 00 e6 96 ad e5 bc 80 e8 bf 9e e6 8e ...........NFS..................
8bc00 a5 00 e6 96 ad e5 bc 80 e6 89 80 e6 9c 89 e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e e6 8e a5 00 e6 96 ................................
8bc20 ad e5 bc 80 e5 ad 90 53 41 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc 80 56 50 4e e8 bf 9e e6 8e a5 20 .......SA.............VPN.......
8bc40 00 e6 96 ad e5 bc 80 e6 89 80 e6 9c 89 e6 b4 bb e5 8a a8 e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e e6 ................................
8bc60 8e a5 00 e6 96 ad e5 bc 80 e7 94 a8 e6 88 b7 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc 80 e8 bf 9e e6 ................................
8bc80 8e a5 20 00 e7 a3 81 e7 9b 98 e4 bd bf e7 94 a8 e7 8e 87 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 ................................
8bca0 e5 bd 93 e5 89 8d e4 bd bf e7 94 a8 e7 9a 84 e7 a3 81 e7 9b 98 e7 a9 ba e9 97 b4 e4 b8 ba ef bc ................................
8bcc0 9a 00 e7 a3 81 e7 9b 98 e4 bd bf e7 94 a8 e7 8e 87 00 e6 98 be e7 a4 ba 00 e6 98 be e7 a4 ba e9 ................................
8bce0 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e6 98 be e7 a4 ba e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 ................................
8bd00 b9 00 e6 98 be e7 a4 ba e8 bf 99 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 4f 70 65 6e 56 50 ..........................OpenVP
8bd20 4e e5 86 85 e9 83 a8 e8 b7 af e7 94 b1 e8 a1 a8 e3 80 82 00 e6 98 be e7 a4 ba e6 97 b6 e5 8c ba N...............................
8bd40 00 e6 98 be e7 a4 ba e4 b8 ba e5 88 97 00 e6 98 be e7 a4 ba e4 b8 ba e7 ac ac e4 ba 8c e8 a1 8c ................................
8bd60 00 e6 98 be e7 a4 ba e6 89 a9 e5 b1 95 e7 9a 84 47 50 53 e7 8a b6 e6 80 81 ef bc 88 e9 bb 98 e8 ................GPS.............
8bd80 ae a4 e5 80 bc ef bc 9a e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 9c a8 e6 b5 8f e8 a7 88 e5 99 ................................
8bda0 a8 e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 ad e9 a6 96 e5 85 88 e6 98 be e7 a4 ba e9 a1 b5 e9 9d a2 e5 ................................
8bdc0 90 8d e7 a7 b0 00 e6 98 be e7 a4 ba e8 ae be e7 bd ae ef bc 9a 00 e6 98 be e7 a4 ba 25 32 24 73 ............................%2$s
8bde0 e7 9a 84 e7 ac ac 25 31 24 73 e9 a1 b5 00 e6 98 be e7 a4 ba e5 b8 ae e5 8a a9 e9 a1 b5 e9 9d a2 ......%1$s......................
8be00 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e6 98 af e8 af a5 e7 94 a8 e6 88 b7 e6 9c 89 e6 9d 83 e8 ae ................................
8be20 bf e9 97 ae e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e9 a1 b5 e9 9d a2 e3 80 82 00 e8 b7 9d e7 a6 bb ................................
8be40 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e8 b7 9d e7 a6 bb e8 ae be e7 bd ae ef ................................
8be60 bc 88 e7 b1 b3 ef bc 89 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 00 e5 ae b9 e6 98 93 e8 ................................
8be80 af 86 e5 88 ab e7 9a 84 e5 90 8d e7 a7 b0 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e5 9f ................................
8bea0 8e e5 b8 82 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 ................................
8bec0 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e5 9b bd e5 ae b6 e4 bb a3 e7 a0 81 00 e5 8f af ................................
8bee0 e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e7 94 b5 e9 82 ae e5 9c b0 e5 9d 80 20 00 e5 8f af e5 88 86 ................................
8bf00 e8 be a8 e5 90 8d e7 a7 b0 e7 bb 84 e7 bb 87 20 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 ................................
8bf20 e5 b7 9e e6 88 96 e7 9c 81 00 e4 bd bf e7 94 a8 e5 be aa e7 8e af e8 b0 83 e5 ba a6 e7 a8 8b e5 ................................
8bf40 ba 8f e9 80 9a e8 bf 87 e6 89 80 e6 9c 89 e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e5 88 86 e5 8f 91 ................................
8bf60 e4 bc a0 e5 87 ba e6 b5 81 e9 87 8f ef bc 8c e5 b9 b6 e6 8e a5 e5 8f 97 e6 9d a5 e8 87 aa e4 bb ................................
8bf80 bb e4 bd 95 e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e7 9a 84 e4 bc a0 e5 85 a5 e6 b5 81 e9 87 8f e3 ................................
8bfa0 80 82 00 e5 b7 ae e5 bc 82 00 e4 b8 8d e8 a6 81 e4 b8 8e e7 94 a8 e6 88 b7 e4 bb a3 e7 90 86 e4 ................................
8bfc0 b8 80 e8 b5 b7 e5 8f 91 e9 80 81 48 4f 53 54 20 55 55 49 44 ef bc 88 e4 b8 bb e6 9c ba e9 80 9a ...........HOST.UUID............
8bfe0 e7 94 a8 e5 94 af e4 b8 80 e8 af 86 e5 88 ab e7 a0 81 ef bc 89 00 e4 b8 8d e6 a3 80 e6 9f a5 00 ................................
8c000 e6 98 af e5 90 a6 e9 9c 80 e8 a6 81 e9 a6 96 e5 85 88 e8 ae be e7 bd ae 56 4c 41 4e ef bc 9f 00 ........................VLAN....
8c020 e7 a6 81 e7 94 a8 4e 41 54 00 e4 b8 8d e5 85 81 e8 ae b8 50 44 2f e5 9c b0 e5 9d 80 e9 87 8a e6 ......NAT..........PD/..........
8c040 94 be 00 e4 b8 8d e8 a6 81 e8 87 aa e5 8a a8 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 ..............................CA
8c060 52 50 e6 88 90 e5 91 98 00 e4 b8 8d e5 a4 87 e4 bb bd 52 52 44 e7 9a 84 e6 95 b0 e6 8d ae ef bc RP................RRD...........
8c080 88 e6 b3 a8 ef bc 9a 52 52 44 e7 9a 84 e6 95 b0 e6 8d ae e4 bc 9a e6 b6 88 e8 80 97 e8 b6 85 e8 .......RRD......................
8c0a0 bf 87 34 4d e5 ad 97 e8 8a 82 e7 9a 84 63 6f 6e 66 69 67 2e 78 6d 6c e7 9a 84 e7 a9 ba e9 97 b4 ..4M.........config.xml.........
8c0c0 ef bc 81 ef bc 89 00 e4 b8 8d e5 a4 87 e4 bb bd e6 8f 92 e4 bb b6 e4 bf a1 e6 81 af 00 e5 9c a8 ................................
8c0e0 e7 bd 91 e5 85 b3 e5 85 b3 e9 97 ad e6 97 b6 e4 b8 8d e8 a6 81 e5 88 9b e5 bb ba e8 a7 84 e5 88 ................................
8c100 99 00 e4 b8 8d e8 a6 81 e5 bb b6 e8 bf 9f 41 43 4b e5 b0 9d e8 af 95 e5 b9 b6 e5 b0 86 e5 85 b6 ..............ACK...............
8c120 e5 b8 a6 e5 88 b0 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 8a 00 e4 b8 8d e6 98 be e7 a4 ba e6 b2 a1 e6 ................................
8c140 9c 89 e8 bf 87 e6 bb a4 e5 99 a8 e7 9a 84 e7 8a b6 e6 80 81 e8 a1 a8 00 e4 b8 8d e8 a6 81 e8 bd ................................
8c160 ac e5 8f 91 e7 a7 81 e4 ba ba e5 8f 8d e5 90 91 e6 9f a5 e8 af a2 00 e4 b8 8d e8 a6 81 e4 b8 ba ................................
8c180 4c 41 4e e6 8e a5 e5 8f a3 e7 94 9f e6 88 90 e6 9c ac e5 9c b0 49 50 76 36 20 44 4e 53 e6 9d a1 LAN..................IPv6.DNS...
8c1a0 e7 9b ae 00 e5 bd 93 e8 ae a1 e5 88 92 e8 a1 a8 e5 88 b0 e6 9c 9f e6 97 b6 e4 b8 8d e8 a6 81 e7 ................................
8c1c0 bb 88 e6 ad a2 e8 bf 9e e6 8e a5 00 e4 b8 8d e8 a6 81 e5 af b9 e6 8c 87 e5 ae 9a e7 9a 84 e5 9c ................................
8c1e0 b0 e5 9d 80 e6 89 a7 e8 a1 8c e4 b8 80 e5 af b9 e4 b8 80 e7 9a 84 e6 98 a0 e5 b0 84 00 e4 b8 8d ................................
8c200 e8 a6 81 e4 b8 ba e5 b0 81 e9 97 ad e7 9a 84 55 44 50 e7 ab af e5 8f a3 e5 8f 91 e9 80 81 49 43 ...............UDP............IC
8c220 4d 50 e7 ab af e5 8f a3 e4 b8 8d e5 8f af e8 be be e6 b6 88 e6 81 af 00 e4 b8 8d e8 a6 81 e5 90 MP..............................
8c240 8c e6 97 b6 e6 8c 87 e5 ae 9a e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 92 8c 4e 55 4c 4c ............................NULL
8c260 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e3 80 82 00 e4 b8 8d e8 a6 81 e5 88 a0 e9 99 a4 40 ...............................@
8c280 e7 ac a6 e5 8f b7 e5 90 8e e7 94 a8 e6 88 b7 e5 90 8d e7 9a 84 e9 83 a8 e5 88 86 00 e4 b8 8d e8 ................................
8c2a0 a6 81 e4 bd bf e7 94 a8 e2 80 9c 6c 6f 63 61 6c e2 80 9d e4 bd 9c e4 b8 ba e5 9f 9f e5 90 8d e3 ...........local................
8c2c0 80 82 e8 bf 99 e5 b0 86 e5 af bc e8 87 b4 e8 bf 90 e8 a1 8c 6d 44 4e 53 ef bc 88 61 76 61 68 69 ....................mDNS...avahi
8c2e0 ef bc 8c 62 6f 6e 6a 6f 75 72 e7 ad 89 ef bc 89 e7 9a 84 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba e6 ...bonjour......................
8c300 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e4 b8 8d e8 bf 90 e8 a1 8c 6d 44 4e 53 e7 9a 84 e6 9c ac e5 9c ....................mDNS........
8c320 b0 e4 b8 bb e6 9c ba e3 80 82 00 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 .......................DNS......
8c340 e5 99 a8 2f 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 bd 9c e4 b8 ba e9 98 b2 e7 81 ab e5 a2 99 .../.DNS........................
8c360 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e6 ad a4 e6 ...DNS..........................
8c380 97 b6 e9 92 9f ef bc 8c e6 98 be e7 a4 ba e4 bb 85 e4 be 9b e5 8f 82 e8 80 83 ef bc 88 e9 bb 98 ................................
8c3a0 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e4 b8 8d e8 a6 81 e7 ................................
8c3c0 ad 89 e5 be 85 52 41 00 e5 8f 8d e5 90 91 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 00 e4 bd a0 e7 9c .....RA.........................
8c3e0 9f e7 9a 84 e8 a6 81 e9 87 8d e7 bd ae e6 89 80 e9 80 89 e7 8a b6 e6 80 81 e5 90 97 ef bc 9f 00 ................................
8c400 e6 82 a8 e8 a6 81 e7 bb a7 e7 bb ad e5 90 97 ef bc 9f 00 e5 9c a8 e7 ba bf e5 b8 ae e5 8a a9 00 ................................
8c420 e5 9f 9f 00 e5 9f 9f e8 a6 86 e7 9b 96 e9 80 89 e9 a1 b9 00 e5 9f 9f e8 a6 86 e7 9b 96 00 e5 9f ................................
8c440 9f e5 90 8d 00 e4 b8 bb e6 9c ba e5 90 8d 25 31 24 73 e4 be 8b e5 a6 82 3a 20 22 65 78 61 6d 70 ..............%1$s......:."examp
8c460 6c 65 2e 63 6f 6d 22 00 e4 b8 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 le.com"....DNS..................
8c480 e5 9f 9f e8 a6 86 e7 9b 96 e3 80 82 00 e5 b7 b2 e4 bb 8e 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 ...................DNS..........
8c4a0 b8 ad e5 88 a0 e9 99 a4 e5 9f 9f e8 a6 86 e7 9b 96 e3 80 82 00 e5 9f 9f e6 90 9c e7 b4 a2 e5 88 ................................
8c4c0 97 e8 a1 a8 00 e8 a6 86 e7 9b 96 e7 9a 84 e5 9f 9f ef bc 88 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 ................................
8c4e0 e4 b8 8d e5 bf 85 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 54 4c 44 ef bc 81 ef bc 89 25 31 24 73 e4 ..................TLD......%1$s.
8c500 be 8b e5 a6 82 20 3a 20 74 65 73 74 e6 88 96 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f ......:.test...mycompany.localdo
8c520 6d 61 69 6e e6 88 96 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 00 e6 9f main...1.168.192.in-addr.arpa...
8c540 a5 e6 89 be e5 b0 86 e8 a2 ab e5 bc 95 e5 af bc e5 88 b0 e7 94 a8 e6 88 b7 e6 8c 87 e5 ae 9a e7 ................................
8c560 9a 84 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 9f 9f e3 80 82 ................................
8c580 00 e4 bd bf e7 94 a8 e8 87 aa e5 ae 9a e4 b9 89 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e7 ................................
8c5a0 9a 84 e5 9f 9f e8 a6 86 e7 9b 96 00 e4 b8 8d e8 a6 81 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e6 88 ................................
8c5c0 96 e5 88 a0 e9 99 a4 e8 b7 af e7 94 b1 00 e4 b8 8d e6 b7 bb e5 8a a0 2f e5 88 a0 e9 99 a4 e8 b7 ......................./........
8c5e0 af e7 94 b1 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e5 9c a8 e5 ae 8c e6 88 90 e8 ae be e7 bd ae ................................
8c600 e5 90 8e e4 b8 ba e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 2f e5 9c b0 e5 9d 80 e6 b1 a0 e6 ...................../..........
8c620 b7 bb e5 8a a0 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e4 b8 8d e8 a6 81 e5 bf ................................
8c640 98 e8 ae b0 e6 b7 bb e5 8a a0 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 bb a5 e5 85 81 e8 ................................
8c660 ae b8 e6 9d a5 e8 87 aa 4c 32 54 50 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e6 b5 81 e9 87 8f e3 80 ........L2TP....................
8c680 82 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e6 b7 bb e5 8a a0 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 ................................
8c6a0 e5 88 99 e4 bb a5 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa 50 50 50 6f 45 e5 ae a2 e6 88 b7 e7 ab af ..................PPPoE.........
8c6c0 e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 00 e5 ba 94 e7 94 a8 e5 90 8e e8 af b7 e4 b8 8d e8 a6 81 e5 ................................
8c6e0 bf 98 e8 ae b0 e8 b0 83 e6 95 b4 44 48 43 50 e7 9a 84 e8 8c 83 e5 9b b4 00 e4 b8 8d e8 a6 81 e5 ...........DHCP.................
8c700 bf 98 e8 ae b0 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 95 8c e9 9d a2 e4 b8 8a e5 90 af ................................
8c720 e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 81 20 e7 a1 ae e4 bf 9d e9 bb 98 e8 ae a4 ...DHCP.........................
8c740 2f e6 9c 80 e5 a4 a7 44 48 43 50 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e9 ab 98 e4 ba 8e e5 9c a8 /......DHCP.....................
8c760 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e8 be 93 e5 85 a5 e7 9a 84 e5 bc ba e5 88 b6 e8 b6 85 e6 97 ................................
8c780 b6 e3 80 82 20 e6 ad a4 e5 a4 96 ef bc 8c 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e6 88 96 e8 a7 a3 ..............DNS...............
8c7a0 e6 9e 90 e5 99 a8 e5 bf 85 e9 a1 bb e5 90 af e7 94 a8 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 e7 94 ................................
8c7c0 b1 e6 9c aa e7 bb 8f e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e5 ................................
8c7e0 b7 a5 e4 bd 9c e3 80 82 00 e9 98 bb e6 ad a2 e6 b7 bb e5 8a a0 e8 b7 af e7 94 b1 00 e4 b8 8d e6 ................................
8c800 98 be e7 a4 ba e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 00 e5 ae 8c e6 88 90 00 e5 ae 8c e6 ................................
8c820 88 90 e3 80 82 20 00 e4 b8 8d e8 a6 81 e5 8a a0 e8 bd bd e8 af b4 e6 98 8e 00 e5 8f 8c e5 bc 95 ................................
8c840 e5 8f b7 e6 98 af e4 b8 8d e5 85 81 e8 ae b8 e7 9a 84 e3 80 82 00 e4 b8 8b e7 a7 bb 20 00 e4 b8 ................................
8c860 8b e8 bd bd 00 e4 b8 8b e8 bd bd e6 8a 93 e5 8c 85 e7 9a 84 e6 95 b0 e6 8d ae 00 e4 b8 8b e8 bd ................................
8c880 bd e6 96 87 e4 bb b6 00 e4 b8 8b e8 bd bd e9 85 8d e7 bd ae 00 e4 b8 8b e8 bd bd 58 4d 4c e9 85 ...........................XML..
8c8a0 8d e7 bd ae e6 96 87 e4 bb b6 00 e4 b8 8b e8 bd bd e7 8a b6 e6 80 81 e4 bb a3 e7 a0 81 e6 96 87 ................................
8c8c0 e4 bb b6 25 31 24 73 e6 96 87 e4 bb b6 e3 80 82 20 e7 bd 91 e5 9d 80 ef bc 9a 25 32 24 73 00 e4 ...%1$s...................%2$s..
8c8e0 b8 8b e8 bd bd e9 80 9f e5 ba a6 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 92 8c 39 39 39 39 39 .......................1...99999
8c900 39 e4 b9 8b e9 97 b4 00 e4 b8 8b e8 bd bd e9 80 9f e5 ba a6 e7 9a 84 e5 bf 85 e9 a1 bb e6 98 af 9...............................
8c920 e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 00 e4 b8 8b e8 a1 8c e6 8e a5 e5 8f a3 00 e9 a9 b1 e5 8a a8 ................................
8c940 e5 99 a8 00 e4 b8 a2 e5 bc 83 53 59 4e 2d 46 49 4e e6 95 b0 e6 8d ae e5 8c 85 ef bc 88 e4 b8 ad ..........SYN-FIN...............
8c960 e6 96 ad 52 46 43 20 31 33 37 39 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e4 ba ba e4 bd bf e7 94 a8 ...RFC.1379.....................
8c980 e5 ae 83 ef bc 89 00 e5 b0 86 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 a2 e5 bc 83 e5 88 b0 e5 85 b3 e9 ................................
8c9a0 97 ad e7 9a 84 54 43 50 e7 ab af e5 8f a3 ef bc 8c e8 80 8c e4 b8 8d e8 bf 94 e5 9b 9e 52 53 54 .....TCP.....................RST
8c9c0 00 e4 b8 8b e9 99 8d 00 e6 a8 a1 e6 8b 9f e8 bf 90 e8 a1 8c 00 44 72 79 2d e4 bb 85 e8 bf 90 e8 .....................Dry-.......
8c9e0 a1 8c e3 80 82 25 31 24 73 e6 b2 a1 e6 9c 89 e5 a4 8d e5 88 b6 e6 96 87 e4 bb b6 e3 80 82 00 e9 .....%1$s.......................
8ca00 87 8d e5 a4 8d e8 bf 9e e6 8e a5 00 e5 8a a8 e6 80 81 44 4e 53 e5 b0 86 25 32 24 73 20 28 25 33 ..................DNS...%2$s.(%3
8ca20 24 73 29 e4 b8 8a e7 9a 84 25 31 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 88 41 ef bc 89 e6 $s)......%1$s...IP.........A....
8ca40 9b b4 e6 96 b0 e4 b8 ba ef bc 85 20 25 34 24 73 00 e5 8a a8 e6 80 81 44 4e 53 e5 b7 b2 e5 b0 86 ............%4$s.......DNS......
8ca60 25 31 24 73 20 28 25 32 24 73 29 20 e4 b8 8a e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 9b b4 e6 96 b0 %1$s.(%2$s).......IP............
8ca80 e4 b8 ba 25 33 24 73 00 44 79 6e 44 4e 53 e5 b7 b2 e5 b0 86 25 32 24 73 20 28 25 33 24 73 29 20 ...%3$s.DynDNS......%2$s.(%3$s).
8caa0 e4 b8 8a e7 9a 84 25 31 24 73 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 88 41 41 41 41 ef bc ......%1$s...IPv6.........AAAA..
8cac0 89 e6 9b b4 e6 96 b0 e4 b8 ba 25 34 24 73 00 e5 8a a8 e6 80 81 44 4e 53 e5 b7 b2 e5 b0 86 20 25 ..........%4$s.......DNS.......%
8cae0 31 24 73 20 28 25 32 24 73 29 20 e4 b8 8a e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e6 9b b4 e6 96 1$s.(%2$s).......IPv6...........
8cb00 b0 e4 b8 ba 20 25 33 24 73 00 e5 8a a8 e6 80 81 20 44 4e 53 00 e5 8a a8 e6 80 81 44 4e 53 25 31 .....%3$s........DNS.......DNS%1
8cb20 24 73 20 28 25 32 24 73 29 3a e4 bb 8e 25 34 24 73 e4 b8 ad e6 8f 90 e5 8f 96 25 33 24 73 20 00 $s.(%2$s):...%4$s.........%3$s..
8cb40 e5 8a a8 e6 80 81 44 4e 53 ef bc 85 25 31 24 73 20 28 25 32 24 73 29 3a e4 bb 8e e6 9c ac e5 9c ......DNS...%1$s.(%2$s):........
8cb60 b0 e7 b3 bb e7 bb 9f e6 8f 90 e5 8f 96 25 33 24 73 20 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 ef .............%3$s...........DNS.
8cb80 bc 85 25 31 24 73 20 28 25 32 24 73 29 ef bc 9a e6 97 a0 e6 b3 95 e4 bb 8e 25 33 24 73 e6 8f 90 ..%1$s.(%2$s)............%3$s...
8cba0 e5 8f 96 49 50 e5 9c b0 e5 9d 80 00 e5 8a a8 e6 80 81 44 4e 53 25 31 24 73 20 28 25 32 24 73 29 ...IP.............DNS%1$s.(%2$s)
8cbc0 3a e5 9c a8 4e 6f 2d 49 50 e7 9a 84 e5 b8 90 e6 88 b7 e4 b8 8a e5 a4 84 e7 90 86 e8 99 9a e6 8b :...No-IP.......................
8cbe0 9f e6 9b b4 e6 96 b0 e3 80 82 20 49 50 e4 b8 b4 e6 97 b6 e8 ae be e7 bd ae e4 b8 ba 25 33 24 73 ...........IP...............%3$s
8cc00 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 49 50 .......DNS.%1$s.(%2$s):._checkIP
8cc20 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 ().starting........DNS.%1$s.(%2$
8cc40 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 74 75 73 28 29 20 65 6e 64 69 6e 67 e3 s):._checkLookupStatus().ending.
8cc60 80 82 e6 89 be e4 b8 8d e5 88 b0 e5 8c b9 e9 85 8d e7 9a 84 e8 ae b0 e5 bd 95 e3 80 82 00 e5 8a ................................
8cc80 a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f 6b 75 ....DNS.%1$s.(%2$s):._checkLooku
8cca0 70 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 e3 80 82 00 e5 8a a8 e6 80 81 20 44 4e 53 pStatus().starting...........DNS
8ccc0 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 73 74 61 .%1$s.(%2$s):._checkStatus().sta
8cce0 72 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 rting........DNS.%1$s.(%2$s):._c
8cd00 68 65 63 6b 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 44 4e 53 heckStatus().starting........DNS
8cd20 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 6c 69 73 74 43 75 72 72 65 6e 74 28 29 20 73 74 61 .%1$s.(%2$s):._listCurrent().sta
8cd40 72 74 69 6e 67 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 rting..........DNS.%1$s.(%2$s):.
8cd60 5f 72 65 6d 6f 76 65 28 29 20 73 74 61 72 74 69 6e 67 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 20 _remove().starting..........DNS.
8cd80 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 75 70 64 61 74 65 28 29 20 73 74 61 72 74 69 6e 67 2e %1$s.(%2$s):._update().starting.
8cda0 00 e5 8a a8 e6 80 81 44 4e 53 ef bc 85 25 31 24 73 e8 b0 83 e8 af 95 e4 bf a1 e6 81 af 28 25 32 .......DNS...%1$s............(%2
8cdc0 24 73 29 3a ef bc 9a e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e6 8e a5 e5 8f a3 49 50 ef bc 85 25 34 $s):.....................IP...%4
8cde0 24 73 2e e8 a7 a3 e6 9e 90 25 33 24 73 20 e5 88 b0 49 50 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 $s.......%3$s....IP..........DNS
8ce00 20 28 25 31 24 73 29 e5 b0 9d e8 af 95 e7 a1 ae e5 ae 9a e6 8e a5 e5 8f a3 20 2d 20 20 25 32 24 .(%1$s)...................-..%2$
8ce20 73 20 28 25 33 24 73 20 25 34 24 73 29 e7 9a 84 e5 85 ac e5 85 b1 49 50 e6 97 b6 e5 87 ba e9 94 s.(%3$s.%4$s).........IP........
8ce40 99 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 20 28 25 31 24 73 29 3a 20 e8 bf 90 e8 a1 8c 20 67 65 ...........DNS.(%1$s):........ge
8ce60 74 5f 66 61 69 6c 6f 76 65 72 5f 69 6e 74 65 72 66 61 63 65 20 e5 9c a8 20 25 32 24 73 2e 20 e5 t_failover_interface.....%2$s...
8ce80 8f 91 e7 8e b0 20 25 33 24 73 00 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 00 e5 8a ......%3$s.......DNS............
8cea0 a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 00 e5 8a a8 e6 80 81 44 4e 53 e7 8a b6 e6 80 81 ....DNS................DNS......
8cec0 00 e5 8a a8 e6 80 81 44 4e 53 e8 ae bf e9 97 ae e5 b7 b2 e8 a2 ab e9 98 bb e6 ad a2 ef bc 81 00 .......DNS......................
8cee0 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af e5 b7 b2 e9 85 8d e7 bd ae e3 80 82 00 e5 ......DNS.......................
8cf00 b7 b2 e5 88 a0 e9 99 a4 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 00 e5 b7 b2 e7 a6 ..............DNS...............
8cf20 81 e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 00 e5 b7 b2 e5 90 af e7 94 a8 ..........DNS...................
8cf40 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 ......DNS................DNS....
8cf60 af 86 e9 92 a5 e5 90 8d e7 a7 b0 ef bc 8c e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 .......................DNS......
8cf80 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e3 80 82 00 e5 ................................
8cfa0 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 ef bc 88 48 4d 41 43 2d 4d 44 35 ef bc 89 ef .....DNS............HMAC-MD5....
8cfc0 bc 8c e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c ...........DNS..................
8cfe0 e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 ef bc 9a e6 .........................DNS....
8d000 9b b4 e6 96 b0 44 4e 53 28 29 e5 bc 80 e5 a7 8b 00 e5 8a a8 e6 80 81 44 6e 73 28 25 31 24 73 29 .....DNS().............Dns(%1$s)
8d020 3a 20 ef bc 9a e5 bd 93 e5 89 8d 57 41 4e 20 49 50 ef bc 9a 20 25 32 24 73 00 e5 8a a8 e6 80 81 :..........WAN.IP....%2$s.......
8d040 44 4e 53 28 25 73 29 ef bc 9a e6 97 a0 e6 b3 95 e7 a1 ae e5 ae 9a e5 bd 93 e5 89 8d 57 41 4e 20 DNS(%s).....................WAN.
8d060 49 50 ef bc 8c e8 b7 b3 e8 bf 87 e6 9b b4 e6 96 b0 e8 bf 87 e7 a8 8b e3 80 82 00 e5 8a a8 e6 80 IP..............................
8d080 81 44 6e 73 ef bc 9a e8 b6 85 e8 bf 87 25 73 e5 a4 a9 e3 80 82 20 e6 9b b4 e6 96 b0 e3 80 82 00 .Dns.........%s.................
8d0a0 e5 8a a8 e6 80 81 20 44 6e 73 3a 20 63 61 63 68 65 49 50 20 21 3d 20 77 61 6e 5f 69 70 2e 20 55 .......Dns:.cacheIP.!=.wan_ip..U
8d0c0 70 64 61 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 49 50 20 00 e5 8a a8 e6 80 81 e8 a7 86 e5 9b be 00 pdating........IP...............
8d0e0 e4 b8 8d e8 83 bd e4 b8 ba e5 85 b7 e6 9c 89 e9 9d 99 e6 80 81 49 50 76 34 e9 85 8d e7 bd ae e7 .....................IPv4.......
8d100 9a 84 e6 8e a5 e5 8f a3 e6 8c 87 e5 ae 9a e5 8a a8 e6 80 81 e7 bd 91 e5 85 b3 e5 80 bc e3 80 82 ................................
8d120 00 e4 b8 8d e8 83 bd e4 b8 ba e5 85 b7 e6 9c 89 e9 9d 99 e6 80 81 49 50 76 36 e9 85 8d e7 bd ae ......................IPv6......
8d140 e7 9a 84 e6 8e a5 e5 8f a3 e6 8c 87 e5 ae 9a e5 8a a8 e6 80 81 e7 bd 91 e5 85 b3 e5 80 bc e3 80 ................................
8d160 82 00 45 2d 4d 61 69 6c 00 45 2d 6d 61 69 6c e6 9c 8d e5 8a a1 e5 99 a8 00 45 41 50 2d 4d 53 43 ..E-Mail.E-mail..........EAP-MSC
8d180 68 61 70 76 32 00 45 41 50 2d 4d 53 43 68 61 70 76 32 e5 8f aa e8 83 bd e4 b8 8e 49 4b 45 76 32 hapv2.EAP-MSChapv2.........IKEv2
8d1a0 e7 b1 bb e5 9e 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 45 41 50 2d .........VPN................EAP-
8d1c0 52 41 44 49 55 53 00 45 41 50 2d 52 41 44 49 55 53 e5 8f aa e8 83 bd e4 b8 8e 49 4b 45 76 32 e7 RADIUS.EAP-RADIUS.........IKEv2.
8d1e0 b1 bb e5 9e 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 45 41 50 2d 54 ........VPN................EAP-T
8d200 4c 53 00 45 41 50 2d 54 4c 53 e5 8f aa e8 83 bd e4 b8 8e 49 4b 45 76 32 e7 b1 bb e5 9e 8b e7 9a LS.EAP-TLS.........IKEv2........
8d220 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 45 43 44 48 e6 9b b2 e7 ba bf 00 45 .VPN................ECDH.......E
8d240 43 4e e5 8f 8b e5 a5 bd e8 a1 8c e4 b8 ba 00 45 43 4e e5 8f 8b e5 a5 bd e8 a1 8c e4 b8 ba e8 bf CN.............ECN..............
8d260 9d e5 8f 8d 52 46 43 32 38 39 33 e3 80 82 20 e8 bf 99 e5 ba 94 e8 af a5 e5 9c a8 e4 b8 8e e5 af ....RFC2893.....................
8d280 b9 e7 ad 89 e7 9a 84 e7 9b b8 e4 ba 92 e5 8d 8f e8 ae ae e4 b8 ad e4 bd bf e7 94 a8 e3 80 82 00 ................................
8d2a0 45 44 4e 53 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f 00 45 4b 55 3a 20 00 e9 94 99 e8 af af EDNS................EKU:........
8d2c0 ef bc 9a e6 97 a0 e6 b3 95 e5 ae 89 e8 a3 85 e9 85 8d e7 bd ae e3 80 82 00 e9 94 99 e8 af af ef ................................
8d2e0 bc 9a e6 97 a0 e6 b3 95 e4 bf 9d e5 ad 98 e9 85 8d e7 bd ae e3 80 82 00 e9 94 99 e8 af af ef bc ................................
8d300 9a e6 8e a5 e6 94 b6 e7 9a 84 e9 85 8d e7 bd ae e6 97 a0 e6 95 88 e3 80 82 00 e9 94 99 e8 af af ................................
8d320 ef bc 81 00 e9 94 99 e8 af af ef bc 81 e6 97 a0 e6 b3 95 e8 bf 9e e6 8e a5 e5 88 b0 e6 9c 8d e5 ................................
8d340 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 e6 97 a0 e6 b3 95 e8 bd ac e6 8d ......%s........................
8d360 a2 6d 30 6e 30 77 61 6c 6c 20 2d 20 3e 20 70 66 73 65 6e 73 65 e5 9c a8 63 6f 6e 66 69 67 2e 78 .m0n0wall.-.>.pfsense...config.x
8d380 6d 6c 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 ef bc ml...........ldap_get_user_ous..
8d3a0 88 ef bc 89 e9 80 89 e6 8b a9 e6 97 b6 e6 9c aa e5 ae 9a e4 b9 89 4c 44 41 50 e8 ae a4 e8 af 81 ......................LDAP......
8d3c0 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e9 94 99 e8 af af 21 20 e4 b8 8d e8 83 bd e7 bb 91 e5 ae ...................!............
8d3e0 9a e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 e6 97 a0 e6 b3 ...........%s...................
8d400 95 e4 bb a5 e7 94 a8 e6 88 b7 25 32 24 73 3a 20 25 33 24 73 e7 9a 84 e8 ba ab e4 bb bd e7 99 bb ..........%2$s:.%3$s............
8d420 e5 bd 95 e6 9c 8d e5 8a a1 e5 99 a8 25 31 24 73 00 e9 94 99 e8 af af ef bc 81 20 4c 44 41 50 e6 ............%1$s...........LDAP.
8d440 90 9c e7 b4 a2 e5 a4 b1 e8 b4 a5 ef bc 8c e6 88 96 e6 89 be e5 88 b0 e5 a4 9a e4 b8 aa e7 94 a8 ................................
8d460 e6 88 b7 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 62 61 63 6b 65 64 ef bc 88 ef .................ldap_backed....
8d480 bc 89 e8 b0 83 e7 94 a8 e6 97 b6 e6 9c aa e5 ae 9a e4 b9 89 4c 44 41 50 e8 ae a4 e8 af 81 e6 9c ....................LDAP........
8d4a0 8d e5 8a a1 e5 99 a8 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 62 61 63 6b 65 64 .....................ldap_backed
8d4c0 ef bc 88 ef bc 89 e8 b0 83 e7 94 a8 e6 97 b6 e6 9c aa e5 ae 9a e4 b9 89 4c 44 41 50 e8 ae a4 e8 ........................LDAP....
8d4e0 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e9 bb 98 e8 ae a4 e4 b8 ba e6 9c ac e5 9c b0 e7 94 ................................
8d500 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba 93 e3 80 82 20 e8 ae bf e9 97 ae e7 b3 bb e7 bb 9f 20 2d 20 ..............................-.
8d520 3e e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 e5 99 a8 e3 80 82 00 e9 94 99 e8 af af 21 20 6c 64 61 70 >.........................!.ldap
8d540 5f 62 61 63 6b 65 64 28 29 20 e4 b8 8d e8 83 bd e5 90 af e5 8a a8 54 4c 53 e6 9c 8d e5 8a a1 e5 _backed().............TLS.......
8d560 99 a8 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 ..%s..............ldap_get_group
8d580 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e8 bf 9e e6 8e a5 e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 s...............................
8d5a0 25 73 e3 80 82 00 e9 94 99 e8 af af 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 %s..........!.ldap_get_groups().
8d5c0 e4 b8 8d e8 83 bd e5 90 af e5 8a a8 54 4c 53 e6 9c 8d e5 8a a1 e5 99 a8 25 73 e3 80 82 00 e9 94 ............TLS.........%s......
8d5e0 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 ef bc 88 ef bc 89 e6 97 a0 ........ldap_get_groups.........
8d600 e6 b3 95 e5 8c bf e5 90 8d e7 bb 91 e5 ae 9a e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 ............................%s..
8d620 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 ef bc 88 ef bc ............ldap_get_groups.....
8d640 89 e6 97 a0 e6 b3 95 e7 bb 91 e5 ae 9a e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 ..........................%s....
8d660 e9 94 99 e8 af af 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 e4 b8 8d e8 ......!.ldap_get_user_ous().....
8d680 83 bd e5 90 af e5 8a a8 54 4c 53 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af ........TLS..........%s.........
8d6a0 af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 ef bc 88 ef bc 89 e6 97 a0 e6 .....ldap_get_user_ous..........
8d6c0 b3 95 e5 8c bf e5 90 8d e7 bb 91 e5 ae 9a e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 ...........................%s...
8d6e0 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 ef bc 88 ef ...........ldap_get_user_ous....
8d700 bc 89 e6 97 a0 e6 b3 95 e7 bb 91 e5 ae 9a e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 ...........................%s...
8d720 00 e9 94 99 e8 af af 21 20 6c 64 61 70 5f 74 65 73 74 5f 62 69 6e 64 28 29 20 e4 b8 8d e8 83 bd .......!.ldap_test_bind().......
8d740 e5 90 af e5 8a a8 54 4c 53 20 e6 9c 8d e5 8a a1 e5 99 a8 25 73 e3 80 82 00 70 6b 67 e6 89 a7 e8 ......TLS..........%s....pkg....
8d760 a1 8c ef bc 88 72 63 20 3d 20 25 64 29 20 e6 97 b6 e5 8f 91 e7 94 9f e9 94 99 e8 af af ef bc 8c .....rc.=.%d)...................
8d780 e5 8f 82 e6 95 b0 e4 b8 ba 20 27 25 73 27 3a 00 e9 94 99 e8 af af ef bc 9a e5 b0 9d e8 af 95 e8 ..........'%s':.................
8d7a0 8e b7 e5 8f 96 e6 8f 92 e4 bb b6 e7 89 88 e6 9c ac e6 97 b6 e5 87 ba e9 94 99 e3 80 82 20 e6 ad ................................
8d7c0 a3 e5 9c a8 e4 b8 ad e6 ad a2 2e 2e 2e 00 e9 94 99 e8 af af ef bc 9a e5 b0 9d e8 af 95 e8 8e b7 ................................
8d7e0 e5 8f 96 e6 8f 92 e4 bb b6 e5 88 97 e8 a1 a8 e6 97 b6 e5 87 ba e9 94 99 e3 80 82 20 e6 ad a3 e5 ................................
8d800 9c a8 e4 b8 ad e6 ad a2 2e 2e 2e 00 45 53 50 e6 98 af e5 8a a0 e5 af 86 ef bc 8c 41 48 e6 98 af ............ESP............AH...
8d820 e8 ae a4 e8 af 81 00 e6 af 8f e4 b8 aa e9 85 8d e7 bd ae e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 ......................DNS.......
8d840 99 a8 e5 bf 85 e9 a1 bb e6 9c 89 e5 94 af e4 b8 80 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 e8 ....................IP..........
8d860 af b7 20 e5 88 a0 e9 99 a4 e9 87 8d e5 a4 8d e7 9a 84 49 50 e3 80 82 00 e6 af 8f e4 b8 aa e9 98 ..................IP............
8d880 b2 e7 81 ab e5 a2 99 e4 bd bf e7 94 a8 50 46 53 59 4e 43 e5 8d 8f e8 ae ae ef bc 88 49 50 e5 8d .............PFSYNC.........IP..
8d8a0 8f e8 ae ae 32 34 30 ef bc 89 e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e9 ....240.........................
8d8c0 80 9a e8 bf 87 e7 bb 84 e6 92 ad e5 8f 91 e9 80 81 e8 bf 99 e4 ba 9b e6 b6 88 e6 81 af e3 80 82 ................................
8d8e0 20 e5 ae 83 e8 bf 98 e4 bc 9a e7 9b 91 e5 90 ac e6 9d a5 e8 87 aa e5 85 b6 e4 bb 96 e9 98 b2 e7 ................................
8d900 81 ab e5 a2 99 e7 b1 bb e4 bc bc e6 b6 88 e6 81 af e7 9a 84 e6 8e a5 e5 8f a3 ef bc 8c e5 b9 b6 ................................
8d920 e5 b0 86 e5 ae 83 e4 bb ac e5 af bc e5 85 a5 e6 9c ac e5 9c b0 e7 8a b6 e6 80 81 e8 a1 a8 e3 80 ................................
8d940 82 25 31 24 73 e5 ba 94 e8 af a5 e5 9c a8 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e7 bb 84 e7 9a 84 .%1$s...........................
8d960 e6 89 80 e6 9c 89 e6 88 90 e5 91 98 e4 b8 8a e5 90 af e7 94 a8 e6 ad a4 e8 ae be e7 bd ae e3 80 ................................
8d980 82 25 31 24 73 e7 82 b9 e5 87 bb e2 80 9c e4 bf 9d e5 ad 98 e8 ae be e7 bd ae e2 80 9d e5 b0 86 .%1$s...........................
8d9a0 e5 bc ba e5 88 b6 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 ef bc 88 e5 a6 82 e6 9e 9c e5 b7 b2 e5 90 ................................
8d9c0 af e7 94 a8 ef bc 89 ef bc 81 20 ef bc 88 e8 af b7 e5 8f 82 e9 98 85 e4 b8 8b e9 9d a2 e7 9a 84 ................................
8d9e0 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 e8 ae be e7 bd ae ef bc 89 00 e6 af 8f e4 b8 aa e7 ba a7 e5 ................................
8da00 88 ab e6 98 be e7 a4 ba e5 89 8d e4 b8 80 e7 ba a7 e5 88 ab e7 9a 84 e6 89 80 e6 9c 89 e4 bf a1 ................................
8da20 e6 81 af e3 80 82 20 e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e7 ba a7 e5 88 ab 33 ef bc 8c e4 bb a5 .........................3......
8da40 e4 be bf e5 af b9 e5 8f 91 e7 94 9f e7 9a 84 e6 83 85 e5 86 b5 e8 bf 9b e8 a1 8c e8 89 af e5 a5 ................................
8da60 bd e7 9a 84 e6 91 98 e8 a6 81 ef bc 8c e8 80 8c e4 b8 8d e4 bc 9a e5 8f 97 e5 88 b0 e8 be 93 e5 ................................
8da80 87 ba e7 9a 84 e5 bd b1 e5 93 8d e3 80 82 25 31 24 73 25 31 24 73 e6 b2 a1 e6 9c 89 3a e5 8f aa ..............%1$s%1$s......:...
8daa0 e6 98 be e7 a4 ba e8 87 b4 e5 91 bd e9 94 99 e8 af af 25 31 24 73 34 ef bc 9a e9 bb 98 e8 ae a4 ..................%1$s4.........
8dac0 e5 80 bc ef bc 8c e6 ad a3 e5 b8 b8 e4 bd bf e7 94 a8 e8 8c 83 e5 9b b4 25 31 24 73 35 ef bc 9a ........................%1$s5...
8dae0 e5 b0 86 52 e5 92 8c 57 e5 ad 97 e7 ac a6 e8 be 93 e5 87 ba e5 88 b0 e6 8e a7 e5 88 b6 e5 8f b0 ...R...W........................
8db00 e7 94 a8 e4 ba 8e e5 af b9 e4 ba 8e e6 af 8f e4 b8 aa e6 95 b0 e6 8d ae e5 8c 85 e8 af bb e5 8f ................................
8db20 96 e5 92 8c e5 86 99 e5 85 a5 e3 80 82 20 e5 a4 a7 e5 86 99 e7 94 a8 e4 ba 8e 54 43 50 20 2f 20 ..........................TCP./.
8db40 55 44 50 e6 95 b0 e6 8d ae e5 8c 85 ef bc 8c e5 b0 8f e5 86 99 e7 94 a8 e4 ba 8e 54 55 4e 20 2f UDP........................TUN./
8db60 20 54 41 50 e6 95 b0 e6 8d ae e5 8c 85 25 31 24 73 36 2d 31 31 ef bc 9a e8 b0 83 e8 af 95 e4 bf .TAP.........%1$s6-11...........
8db80 a1 e6 81 af e8 8c 83 e5 9b b4 00 e6 af 8f e5 bc a0 e5 87 ad e8 af 81 e5 bf 85 e9 a1 bb e8 87 b3 ................................
8dba0 e5 b0 91 31 e5 88 86 e9 92 9f e3 80 82 00 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 00 e7 ae 80 e5 8d ...1............................
8dbc0 95 e8 a7 84 e5 88 99 ef bc 9a e6 b7 bb e5 8a a0 e5 88 b0 e9 98 bb e6 ad a2 e5 88 97 e8 a1 a8 00 ................................
8dbe0 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 ef bc 9a e4 bb 8e e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf ................................
8dc00 97 e8 a7 86 e5 9b be e4 b8 ad e9 98 bb e6 ad a2 00 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 ef bc 9a ................................
8dc20 e5 85 81 e8 ae b8 e9 80 9a e8 a1 8c 00 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 ef bc 9a e4 bb 8e e9 ................................
8dc40 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e8 a7 86 e5 9b be e4 bc a0 e9 80 92 00 e5 9b 9e e5 ba ................................
8dc60 94 e5 ba 94 e7 ad 94 00 e5 9b 9e e5 ba 94 e8 af b7 e6 b1 82 00 45 64 67 65 20 e7 ab af e5 8f a3 .....................Edge.......
8dc80 00 45 64 67 65 e6 8e a5 e5 8f a3 20 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 .Edge.......(%s)................
8dca0 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 45 64 67 65 20 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e ...............Edge.............
8dcc0 e7 bb a7 e7 bb ad e3 80 82 00 e7 bc 96 e8 be 91 00 e7 bc 96 e8 be 91 20 41 43 4c 00 e7 bc 96 e8 ........................ACL.....
8dce0 be 91 e9 ab 98 e7 ba a7 4e 41 54 e5 87 ba e7 ab 99 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 43 41 ........NAT...................CA
8dd00 00 e7 bc 96 e8 be 91 43 52 4c 20 00 e7 bc 96 e8 be 91 43 53 43 20 e8 a6 86 e7 9b 96 00 e7 bc 96 .......CRL........CSC...........
8dd20 e8 be 91 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 49 50 e8 a7 84 e5 88 99 00 e7 bc 96 e8 be 91 e8 ae ...............IP...............
8dd40 be e5 a4 87 00 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 e6 96 87 e4 bb ................................
8dd60 b6 00 e7 bc 96 e8 be 91 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 00 e7 bc 96 e8 be 91 47 49 ..............................GI
8dd80 46 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 47 52 45 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e7 bd F.............GRE...............
8dda0 91 e5 85 b3 20 00 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 e7 bb 84 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 ................................
8ddc0 be 91 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 49 47 4d 50 e4 bb a3 e7 90 86 00 .....................IGMP.......
8dde0 e7 bc 96 e8 be 91 49 50 00 e7 bc 96 e8 be 91 e5 af bc e5 85 a5 e7 9a 84 e8 af 81 e4 b9 a6 e5 90 ......IP........................
8de00 8a e9 94 80 e5 88 97 e8 a1 a8 00 e7 bc 96 e8 be 91 4c 41 47 47 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 .................LAGG...........
8de20 be 91 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 20 2d 20 e7 9b 91 e8 a7 86 e6 9d a1 e7 9b ae ..................-.............
8de40 00 e7 bc 96 e8 be 91 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 20 2d 20 e8 99 9a e6 8b 9f e6 .......................-........
8de60 9c 8d e5 8a a1 e5 99 a8 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 4d 41 43 e5 9c b0 e5 9d 80 e8 a7 .....................MAC........
8de80 84 e5 88 99 00 e7 bc 96 e8 be 91 4d 41 43 e5 9c b0 e5 9d 80 00 e7 bc 96 e8 be 91 4e 41 54 31 ef ...........MAC.............NAT1.
8dea0 bc 9a 31 e8 ae b0 e5 bd 95 00 e7 bc 96 e8 be 91 4e 41 54 20 4e 50 54 e6 9d a1 e7 9b ae 00 e7 bc ..1.............NAT.NPT.........
8dec0 96 e8 be 91 50 50 50 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 70 70 70 6f 65 e5 ae 9e e4 be 8b 00 ....PPP.............pppoe.......
8dee0 e7 bc 96 e8 be 91 50 68 61 73 65 20 31 20 00 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 32 20 00 e7 ......Phase.1.........Phase.2...
8df00 bc 96 e8 be 91 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e7 bc 96 e8 be 91 20 51 69 6e 51 ............................QinQ
8df20 20 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e9 87 8d e5 ae 9a e5 90 91 e6 9d a1 e7 9b ae 00 e7 bc ................................
8df40 96 e8 be 91 e8 b7 af e7 94 b1 e8 ae b0 e5 bd 95 00 e7 bc 96 e8 be 91 e9 9d 99 e6 80 81 e6 98 a0 ................................
8df60 e5 b0 84 00 e7 bc 96 e8 be 91 00 e7 bc 96 e8 be 91 20 56 4c 41 4e 00 e7 bc 96 e8 be 91 e8 99 9a ..................VLAN..........
8df80 e6 8b 9f 49 50 00 e7 bc 96 e8 be 91 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e7 9a 84 e8 ae b0 e5 bd ...IP...........................
8dfa0 95 00 e7 bc 96 e8 be 91 57 49 46 49 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e5 88 ab e5 90 8d 00 ........WIFI....................
8dfc0 e7 bc 96 e8 be 91 e5 ae a2 e6 88 b7 e7 ab af 20 00 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 ................................
8dfe0 00 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 20 00 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 e7 bb 84 00 e7 ................................
8e000 bc 96 e8 be 91 e7 bb 84 00 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 00 e7 bc 96 e8 ................................
8e020 be 91 e4 b8 bb e6 9c ba e5 90 8d 00 e7 bc 96 e8 be 91 e6 a1 a5 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 ................................
8e040 be 91 e5 af 86 e9 92 a5 00 e7 bc 96 e8 be 91 e6 98 a0 e5 b0 84 00 e7 bc 96 e8 be 91 e7 9b 91 e8 ................................
8e060 a7 86 00 e7 bc 96 e8 be 91 70 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 70 68 61 73 .........phase1.............phas
8e080 65 32 e6 9d a1 e7 9b ae 00 e7 bc 96 e5 88 b6 e5 9c b0 e5 9d 80 e6 b1 a0 00 e7 bc 96 e8 be 91 e8 e2..............................
8e0a0 b7 af e7 94 b1 00 e7 bc 96 e8 be 91 e8 a7 84 e5 88 99 00 e7 bc 96 e8 be 91 e8 ae a1 e5 88 92 e8 ................................
8e0c0 a1 a8 00 e7 bc 96 e8 be 91 e6 9c 8d e5 8a a1 e5 99 a8 20 00 e7 bc 96 e8 be 91 e6 9c 8d e5 8a a1 ................................
8e0e0 e5 99 a8 00 e7 bc 96 e8 be 91 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e3 80 82 00 e7 bc 96 e8 be 91 ................................
8e100 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 00 e7 bc 96 e8 be 91 e7 94 a8 e6 88 b7 00 e7 bc 96 e8 be ................................
8e120 91 e8 99 9a e6 8b 9f 49 50 00 e7 bc 96 e8 be 91 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 00 .......IP.......................
8e140 e7 bc 96 e8 be 91 e5 87 ad e8 af 81 e5 8d b7 00 e7 bc 96 e8 be 91 e5 8c ba e5 9f 9f 00 e5 b7 b2 ................................
8e160 e7 bc 96 e8 be 91 e7 9a 84 49 50 73 65 63 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e5 b7 .........IPsec..................
8e180 b2 e7 bc 96 e8 be 91 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d e3 80 82 00 e7 bc 96 e8 be 91 ................................
8e1a0 e5 9c b0 e5 9d 80 e6 b1 a0 e7 89 b9 e5 ae 9a e7 9a 84 e9 80 89 e9 a1 b9 e3 80 82 20 e8 a6 81 e8 ................................
8e1c0 bf 94 e5 9b 9e e5 88 b0 e7 95 8c e9 9d a2 ef bc 8c e8 af b7 e5 8d 95 e5 87 bb e4 b8 8a e9 9d a2 ................................
8e1e0 e7 9a 84 e9 80 89 e9 a1 b9 e5 8d a1 e3 80 82 00 e7 bc 96 e8 be 91 e5 99 a8 00 e6 9c 89 e6 95 88 ................................
8e200 e7 89 b9 e6 9d 83 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 4d 41 43 e5 9c b0 e5 9d 80 e6 88 96 e5 ...................MAC..........
8e220 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ac a6 00 e5 b5 8c e5 85 a5 e5 bc 8f e5 b9 b3 e5 8f ................................
8e240 b0 e7 9a 84 e7 94 a8 e6 88 b7 ef bc 9a e8 af b7 e8 80 90 e5 bf 83 e7 ad 89 e5 be 85 ef bc 8c e5 ................................
8e260 90 91 e5 af bc e5 b0 86 e6 af 94 e6 ad a3 e5 b8 b8 e7 9a 84 47 55 49 e8 bf 90 e8 a1 8c e6 97 b6 ....................GUI.........
8e280 e9 97 b4 e7 a8 8d e9 95 bf e3 80 82 00 e7 a9 ba e8 a1 a8 00 e7 94 a8 e4 ba 8e e8 a7 84 e5 88 99 ................................
8e2a0 20 27 25 32 24 73 27 e7 9a 84 e7 a9 ba e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 20 .'%2$s'.........................
8e2c0 27 25 31 24 73 27 00 e7 94 a8 e4 ba 8e e8 a7 84 e5 88 99 20 27 25 32 24 73 27 e7 9a 84 e7 a9 ba '%1$s'..............'%2$s'......
8e2e0 e6 ba 90 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 20 27 25 31 24 73 27 00 e5 90 af e7 94 a8 00 e5 90 ................'%1$s'..........
8e300 af e7 94 a8 ef bc 88 4e 41 54 20 2b 50 72 6f 78 79 ef bc 89 00 e5 90 af e7 94 a8 ef bc 88 e7 ba .......NAT.+Proxy...............
8e320 af 4e 41 54 ef bc 89 00 e5 90 af e7 94 a8 38 30 32 2e 31 58 e8 ae a4 e8 af 81 00 e5 bc 80 e5 90 .NAT..........802.1X............
8e340 af 43 41 52 50 20 ef bc 88 e5 85 b1 e7 94 a8 e5 9c b0 e5 9d 80 e5 86 97 e4 bd 99 e5 8d 8f e8 ae .CARP...........................
8e360 ae ef bc 89 00 e5 bc 80 e5 90 af e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 e5 90 af e7 94 a8 43 69 ..............................Ci
8e380 73 63 6f e6 89 a9 e5 b1 95 00 e5 90 af e7 94 a8 e5 8e 8b e7 bc a9 ef bc 88 e5 ad 98 e6 a0 b9 ef sco.............................
8e3a0 bc 89 5b 63 6f 6d 70 72 65 73 73 5d 00 e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 ..[compress]...................D
8e3c0 48 43 50 e4 b8 ad e7 bb a7 20 00 e5 9c a8 e6 8e a5 e5 8f a3 20 25 73 20 e4 b8 8a e5 90 af e7 94 HCP..................%s.........
8e3e0 a8 44 48 43 50 e6 9c 8d e5 8a a1 00 e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 .DHCP.........................DH
8e400 43 50 76 36 e4 b8 ad e7 bb a7 00 e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 CPv6.........................DHC
8e420 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 20 Pv6................DNS..........
8e440 00 e5 90 af e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 00 e5 90 af e7 94 a8 44 4e 53 53 45 43 .......DNS................DNSSEC
8e460 ef bc 88 44 4e 53 e5 ae 89 e5 85 a8 e6 89 a9 e5 b1 95 ef bc 89 e6 94 af e6 8c 81 00 e5 90 af e7 ...DNS..........................
8e480 94 a8 e5 a4 b1 e6 95 88 e5 af b9 e7 ad 89 e4 bd 93 e6 a3 80 e6 b5 8b ef bc 88 44 65 61 64 20 70 ..........................Dead.p
8e4a0 65 65 72 20 64 65 74 65 63 74 69 6f 6e 20 ef bc 89 ef bc 8c e7 94 a8 e4 ba 8e e5 b8 ae e5 8a a9 eer.detection...................
8e4c0 56 50 4e e8 ae be e5 a4 87 e6 a3 80 e6 b5 8b e5 ad 98 e5 9c a8 e4 ba 8e e9 9a a7 e9 81 93 e5 8f VPN.............................
8e4e0 a6 e4 b8 80 e7 ab af e7 9a 84 e9 9a a7 e9 81 93 e6 95 85 e9 9a 9c e3 80 82 00 e5 90 af e7 94 a8 ................................
8e500 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f 00 e5 90 af e7 94 a8 e6 8c 89 e9 9c 80 e6 ................................
8e520 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f 00 e5 90 af e7 94 a8 e8 bd ac e5 8f 91 e6 a8 a1 e5 bc 8f 00 e5 ................................
8e540 90 af e7 94 a8 48 54 54 50 53 e7 99 bb e5 bd 95 20 00 e5 90 af e7 94 a8 49 50 e5 8e 8b e7 bc a9 .....HTTPS..............IP......
8e560 00 e5 90 af e7 94 a8 49 50 53 65 63 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af e6 94 af e6 8c .......IPSec....................
8e580 81 20 00 e5 90 af e7 94 a8 49 50 76 36 20 6f 76 65 72 20 49 50 76 34 e9 9a a7 e9 81 93 00 e5 90 .........IPv6.over.IPv4.........
8e5a0 af e7 94 a8 4b 4f 44 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 e5 90 af e7 94 a8 4c 32 54 50 e6 9c ....KOD...................L2TP..
8e5c0 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 ..............L2TP..............
8e5e0 94 a8 4d 53 53 e9 99 90 e5 88 b6 54 43 50 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 56 50 4e ef bc 8c ..MSS......TCP............VPN...
8e600 e8 bf 99 e6 9c 89 e5 8a a9 e4 ba 8e e5 85 8b e6 9c 8d 50 4d 54 55 44 e5 9c a8 49 50 73 65 63 20 ..................PMTUD...IPsec.
8e620 56 50 4e e9 93 be e8 b7 af e4 b8 8a e7 9a 84 e9 97 ae e9 a2 98 e3 80 82 e5 a6 82 e6 9e 9c e7 95 VPN.............................
8e640 99 e7 a9 ba ef bc 8c e5 88 99 e9 bb 98 e8 ae a4 e5 80 bc e6 98 af 31 34 30 30 e5 ad 97 e8 8a 82 ......................1400......
8e660 e3 80 82 00 e5 90 af e7 94 a8 20 4d 53 53 20 e9 99 90 e5 88 b6 20 56 50 4e e6 b5 81 e9 87 8f 20 ...........MSS........VPN.......
8e680 00 e5 90 af e7 94 a8 e6 9c 80 e5 a4 a7 4d 53 53 00 e5 90 af e7 94 a8 31 3a 31 20 4e 41 54 e6 98 .............MSS.......1:1.NAT..
8e6a0 a0 e5 b0 84 00 e5 90 af e7 94 a8 20 4e 43 50 00 e5 90 af e7 94 a8 e5 8f af e5 8d 8f e5 95 86 e7 ............NCP.................
8e6c0 9a 84 e5 8a a0 e5 af 86 e5 8f 82 e6 95 b0 00 e5 90 af e7 94 a8 54 43 50 20 2f 20 49 50 e4 b8 8a .....................TCP./.IP...
8e6e0 e7 9a 84 4e 65 74 42 49 4f 53 20 00 e5 90 af e7 94 a8 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc 00 e5 ...NetBIOS......................
8e700 90 af e7 94 a8 50 50 50 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 50 50 53 e4 bf a1 .....PPPoE................PPS...
8e720 e5 8f b7 e5 a4 84 e7 90 86 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e9 80 89 e4 b8 ad ef bc ................................
8e740 89 e3 80 82 00 e5 90 af e7 94 a8 e4 bc a0 e9 80 92 4d 41 43 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 .................MAC............
8e760 e7 94 a8 e6 88 b7 e5 90 8d 00 e5 90 af e7 94 a8 e7 9b b4 e9 80 9a 4d 41 43 e8 87 aa e5 8a a8 e6 ......................MAC.......
8e780 b7 bb e5 8a a0 20 00 e5 90 af e7 94 a8 e7 94 b5 e6 ba 90 e7 ae a1 e7 90 86 00 e5 90 af e7 94 a8 ................................
8e7a0 e4 bb a3 e7 90 86 00 e5 bc 80 e5 90 af 52 41 44 49 55 53 20 4d 41 43 e5 9c b0 e5 9d 80 e8 ae a4 .............RADIUS.MAC.........
8e7c0 e8 af 81 20 00 e5 90 af e7 94 a8 52 41 44 49 55 53 e8 ae a1 e5 b8 90 00 e5 90 af e7 94 a8 4e 54 ...........RADIUS.............NT
8e7e0 50 e7 bb 9f e8 ae a1 e7 9a 84 52 52 44 e5 9b be ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 P.........RRD...................
8e800 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 52 52 44 e7 bb 9f e8 ae a1 e5 9b be 00 e5 ..................RRD...........
8e820 90 af e7 94 a8 52 53 54 50 2f 53 54 50 00 e5 90 af e7 94 a8 e8 bf 9c e7 a8 8b e6 97 a5 e5 bf 97 .....RSTP/STP...................
8e840 e8 ae b0 e5 bd 95 00 e5 90 af e7 94 a8 e5 9f ba e4 ba 8e 53 53 4c 20 2f 20 54 4c 53 e7 9a 84 53 ...................SSL./.TLS...S
8e860 4d 54 50 00 e5 90 af e7 94 a8 20 53 53 4c 2f 54 4c 53 00 e5 90 af e7 94 a8 e5 ae 89 e5 85 a8 53 MTP........SSL/TLS.............S
8e880 53 48 00 e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 e7 94 9f e6 88 90 e6 a0 91 e5 8d SH..............................
8e8a0 8f e8 ae ae e3 80 82 20 69 66 5f 62 72 69 64 67 65 ef bc 88 34 ef bc 89 e9 a9 b1 e5 8a a8 e7 a8 ........if_bridge...4...........
8e8c0 8b e5 ba 8f e6 94 af e6 8c 81 49 45 45 45 20 38 30 32 2e 31 44 e7 94 9f e6 88 90 e6 a0 91 e5 8d ..........IEEE.802.1D...........
8e8e0 8f e8 ae ae ef bc 88 53 54 50 ef bc 89 e3 80 82 20 53 54 50 e7 94 a8 e4 ba 8e e6 a3 80 e6 b5 8b .......STP.......STP............
8e900 e5 92 8c e5 88 a0 e9 99 a4 e7 bd 91 e7 bb 9c e6 8b 93 e6 89 91 e4 b8 ad e7 9a 84 e7 8e af e8 b7 ................................
8e920 af e3 80 82 00 e5 90 af e7 94 a8 e9 9d 99 e6 80 81 41 52 50 e8 ae b0 e5 bd 95 20 00 e5 90 af e7 .................ARP............
8e940 94 a8 e7 bb 9f e4 b8 80 e6 8f 92 e4 bb b6 00 e5 90 af e7 94 a8 55 6e 69 74 79 e6 8f 92 e4 bb b6 .....................Unity......
8e960 ef bc 8c e5 ae 83 e6 8f 90 e4 be 9b 43 69 73 63 6f e6 89 a9 e5 b1 95 e6 94 af e6 8c 81 ef bc 8c ............Cisco...............
8e980 e5 a6 82 53 70 6c 69 74 2d 49 6e 63 6c 75 64 65 2c 20 53 70 6c 69 74 2d 45 78 63 6c 75 64 65 20 ...Split-Include,.Split-Exclude.
8e9a0 e5 92 8c 20 53 70 6c 69 74 2d 44 6e 73 e3 80 82 00 e5 90 af e7 94 a8 57 4d 45 00 e5 90 af e7 94 ....Split-Dns..........WME......
8e9c0 a8 57 50 41 20 00 e5 90 af e7 94 a8 e9 80 9a e9 85 8d e7 ac a6 00 e5 90 af e7 94 a8 e8 87 aa e5 .WPA............................
8e9e0 8a a8 e5 87 ba e7 ab 99 e6 98 a0 e5 b0 84 4e 41 54 00 e4 b8 ba 4c 41 4e e6 8e a5 e5 8f a3 49 50 ..............NAT....LAN......IP
8ea00 e5 90 af e7 94 a8 e6 97 81 e8 b7 af 00 e5 90 af e7 94 a8 e5 ae a2 e6 88 b7 e7 ab af 00 e5 90 af ................................
8ea20 e7 94 a8 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e5 88 87 e6 8d a2 00 e5 a6 82 e6 9e 9c 47 50 47 53 ............................GPGS
8ea40 56 e6 88 96 47 50 47 47 41 e7 94 b1 47 50 53 e5 88 9d e5 a7 8b e5 8c 96 e5 91 bd e4 bb a4 e6 98 V...GPGGA...GPS.................
8ea60 8e e7 a1 ae e5 90 af e7 94 a8 ef bc 8c e5 88 99 e5 90 af e7 94 a8 e6 89 a9 e5 b1 95 47 50 53 e7 ............................GPS.
8ea80 8a b6 e6 80 81 e3 80 82 00 e5 90 af e7 94 a8 e6 89 a9 e5 b1 95 e6 9f a5 e8 af a2 00 e5 90 af e7 ................................
8eaa0 94 a8 e4 b8 8b e9 99 8d 65 64 67 65 20 50 50 53 e4 bf a1 e5 8f b7 e5 a4 84 e7 90 86 ef bc 88 e9 ........edge.PPS................
8eac0 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 8c e4 b8 8a e5 8d 87 e6 b2 bf ................................
8eae0 ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 e6 b5 81 e9 87 8f e8 a1 a8 e6 94 af e6 8c 81 00 e5 90 af ................................
8eb00 e7 94 a8 e7 bd 91 e5 85 b3 00 e5 90 af e7 94 a8 e6 8e a5 e5 8f a3 00 e5 90 af e7 94 a8 e5 86 85 ................................
8eb20 e6 a0 b8 50 50 53 e6 97 b6 e9 92 9f e7 ba aa e5 be 8b ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc ...PPS..........................
8eb40 9a e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 e5 86 85 e6 a0 b8 50 50 53 e6 97 b6 ..........................PPS...
8eb60 e9 92 9f e7 ba aa e5 be 8b ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ................................
8eb80 ad ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 e9 99 90 e5 88 b6 e5 99 a8 e5 8f 8a e5 85 b6 e5 ad 90 ................................
8eba0 e9 a1 b9 00 e5 90 af e7 94 a8 e6 b3 a8 e9 94 80 e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 20 00 e5 bc ................................
8ebc0 80 e5 90 af e7 94 a8 e6 88 b7 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 20 00 e5 9c a8 e6 ad a3 e5 b8 ................................
8ebe0 b8 e8 bf 90 e8 a1 8c e6 9c 9f e9 97 b4 e5 90 af e7 94 a8 e6 8c 81 e4 b9 85 e6 80 a7 e6 97 a5 e5 ................................
8ec00 bf 97 e8 ae b0 e5 bd 95 e3 80 82 00 e5 90 af e7 94 a8 e6 b7 b7 e5 90 88 e6 a8 a1 e5 bc 8f 00 e5 ................................
8ec20 9c a8 44 4e 53 e4 b8 ad e5 90 af e7 94 a8 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 ..DNS.........DHCP..............
8ec40 b0 e6 b3 a8 e5 86 8c 00 e5 9c a8 44 4e 53 e4 b8 ad e5 90 af e7 94 a8 20 44 48 43 50 e5 ae a2 e6 ...........DNS..........DHCP....
8ec60 88 b7 e7 ab af e5 90 8d e7 a7 b0 e6 b3 a8 e5 86 8c e3 80 82 20 00 e5 9c a8 e9 87 8d e6 96 b0 e5 ................................
8ec80 90 af e5 8a a8 e5 89 8d e5 90 af e7 94 a8 e5 ad 98 e5 82 a8 e5 ba 93 2f e5 88 86 e6 94 af e5 90 ......................./........
8eca0 8c e6 ad a5 00 e5 90 af e7 94 a8 e8 b7 af e7 94 b1 00 e5 90 af e7 94 a8 e6 9c 8d e5 8a a1 e5 99 ................................
8ecc0 a8 00 e5 90 af e7 94 a8 e4 b8 a5 e6 a0 bc e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 ................................
8ece0 e8 a1 a8 e6 a3 80 e6 9f a5 00 e5 90 af e7 94 a8 e4 b8 a5 e6 a0 bc e6 8e a5 e5 8f a3 e7 bb 91 e5 ................................
8ed00 ae 9a 00 e5 90 af e7 94 a8 73 74 72 6f 6e 67 53 77 61 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 75 .........strongSwan.interfaces_u
8ed20 73 65 e9 80 89 e9 a1 b9 e4 bb 85 e7 bb 91 e5 ae 9a e7 89 b9 e5 ae 9a e6 8e a5 e5 8f a3 e3 80 82 se..............................
8ed40 20 e5 b7 b2 e7 9f a5 e6 ad a4 e9 80 89 e9 a1 b9 e4 bc 9a e4 b8 ad e6 96 ad e5 85 b7 e6 9c 89 e5 ................................
8ed60 8a a8 e6 80 81 49 50 e6 8e a5 e5 8f a3 e7 9a 84 49 50 73 65 63 ef bc 8c e4 b8 8d e5 bb ba e8 ae .....IP.........IPsec...........
8ed80 ae e8 bf 9b e8 a1 8c e6 ad a4 e7 b1 bb e6 93 8d e4 bd 9c e3 80 82 00 e5 90 af e7 94 a8 53 4e 4d .............................SNM
8eda0 50 e5 90 8e e5 8f b0 e8 bf 9b e7 a8 8b e5 8f 8a e5 85 b6 e6 8e a7 e4 bb b6 00 e5 90 af e7 94 a8 P...............................
8edc0 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 8f 8a e5 85 b6 e6 8e a7 e4 bb b6 00 e5 90 af e7 94 a8 e5 87 ad SNMP............................
8ede0 e8 af 81 e5 88 9b e5 bb ba e3 80 81 e7 94 9f e6 88 90 e5 92 8c e6 bf 80 e6 b4 bb 00 e5 90 af e7 ................................
8ee00 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e4 b8 8d e4 bc 9a e4 bb 8e e8 bf 99 e4 b8 80 e4 be a7 ................................
8ee20 e5 90 af e5 8a a8 e6 ad a4 e8 bf 9e e6 8e a5 ef bc 8c e5 8f aa e5 93 8d e5 ba 94 e4 bc a0 e5 85 ................................
8ee40 a5 e8 af b7 e6 b1 82 e3 80 82 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e4 b8 8d e4 bc 9a ................................
8ee60 e5 b0 86 e4 b8 bb e6 9c ba 20 55 55 49 44 28 e9 80 9a e7 94 a8 e5 94 af e4 b8 80 e8 af 86 e5 88 ..........UUID(.................
8ee80 ab e7 a0 81 29 e4 bd 9c e4 b8 ba e7 94 a8 e6 88 b7 e4 bb a3 e7 90 86 e6 a0 87 e9 a2 98 e7 9a 84 ....)...........................
8eea0 e4 b8 80 e9 83 a8 e5 88 86 e5 8f 91 e9 80 81 e5 88 b0 70 66 53 65 6e 73 65 e3 80 82 00 e5 90 af ..................pfSense.......
8eec0 e7 94 a8 e6 ad a4 e9 98 9f e5 88 97 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 ................................
8eee0 b0 86 44 48 43 50 e7 a7 9f e7 ba a6 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e6 b7 bb e5 8a a0 e5 88 ..DHCP..........................
8ef00 b0 52 52 44 e5 9b be e3 80 82 20 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e7 a6 81 e7 94 a8 .RRD............................
8ef20 e3 80 82 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 88 86 e5 89 b2 e5 85 b7 e6 ................................
8ef40 9c 89 e5 a4 9a e4 b8 aa 70 68 61 73 65 20 32 e9 85 8d e7 bd ae e7 9a 84 e8 bf 9e e6 8e a5 e6 9d ........phase.2.................
8ef60 a1 e7 9b ae e3 80 82 20 e5 af b9 e4 ba 8e e6 af 8f e4 b8 aa e5 ad 90 53 41 e4 bb 85 e6 94 af e6 .......................SA.......
8ef80 8c 81 e5 8d 95 e4 b8 aa e6 b5 81 e9 87 8f e9 80 89 e6 8b a9 e5 99 a8 e7 9a 84 e8 bf 9c e7 a8 8b ................................
8efa0 e7 ab af e7 82 b9 e9 9c 80 e8 a6 81 e3 80 82 00 e5 90 af e7 94 a8 e8 af a6 e7 bb 86 e6 97 a5 e5 ................................
8efc0 bf 97 e8 ae b0 e5 bd 95 00 e5 90 af e7 94 a8 e8 af a6 e7 bb 86 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd ................................
8efe0 95 ef bc 88 e9 bb 98 e8 ae a4 e4 b8 ba e7 ae 80 e5 8d 95 e8 ae b0 e5 bd 95 ef bc 89 00 e5 9c a8 ................................
8f000 e5 b0 9d e8 af 95 e8 ae bf e9 97 ae e6 97 b6 e5 90 af e7 94 a8 e7 ad 89 e5 be 85 e6 9c 9f e9 87 ................................
8f020 8d e7 bd ae 00 e5 90 af e7 94 a8 77 65 62 e7 95 8c e9 9d a2 e7 99 bb e5 bd 95 e7 9a 84 e8 87 aa ...........web..................
8f040 e5 8a a8 e5 ae 8c e6 88 90 00 e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 00 e5 90 af e7 94 a8 2f e7 ................/............./.
8f060 a6 81 e7 94 a8 e8 a7 84 e5 88 99 e5 8f 8a e5 85 b6 e5 ad 90 e9 a1 b9 00 e5 90 af e7 94 a8 00 e5 ................................
8f080 90 af e7 94 a8 ef bc 88 e9 bb 98 e8 ae a4 ef bc 89 00 e5 90 af e7 94 a8 e6 a3 80 e6 9f a5 49 50 ..............................IP
8f0a0 e6 9c 8d e5 8a a1 00 e5 90 af e7 94 a8 e9 bb 98 e8 ae a4 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a .........................IP.....
8f0c0 a1 00 e5 90 af e7 94 a8 e7 bc 93 e5 ad 98 e6 b5 81 e7 9a 84 e5 9f ba e7 a1 80 e6 9e b6 e6 9e 84 ................................
8f0e0 ef bc 8c e4 bd 9c e4 b8 ba e5 8a a0 e9 80 9f 4c 33 e5 92 8c 4c 32 e6 9f a5 e8 af a2 e4 bb a5 e5 ...............L3...L2..........
8f100 8f 8a e5 9c a8 e4 b8 8e 52 41 44 49 58 5f 4d 50 41 54 48 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e6 ........RADIX_MPATH.............
8f120 97 b6 e6 8f 90 e4 be 9b e6 9c 89 e7 8a b6 e6 80 81 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e7 9a 84 ................................
8f140 e6 96 b9 e6 b3 95 e3 80 82 00 e5 90 af e7 94 a8 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc 00 e4 bd bf ................................
8f160 e7 94 a8 e4 b8 b2 e8 a1 8c e7 bb 88 e7 ab af e8 bf 9b e8 a1 8c e9 80 9a e4 bf a1 00 e5 90 af e7 ................................
8f180 94 a8 e5 90 8d e7 a7 b0 e8 a7 a3 e6 9e 90 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e6 9f a5 ................................
8f1a0 e8 af a2 e8 8a b1 e8 b4 b9 e6 9b b4 e9 95 bf e6 97 b6 e9 97 b4 e3 80 82 20 e5 8f af e4 bb a5 e9 ................................
8f1c0 80 9a e8 bf 87 e5 8d 95 e5 87 bb e6 b5 8f e8 a7 88 e5 99 a8 e4 b8 ad e7 9a 84 e5 81 9c e6 ad a2 ................................
8f1e0 e6 8c 89 e9 92 ae e9 9a 8f e6 97 b6 e5 81 9c e6 ad a2 e3 80 82 00 e5 90 af e7 94 a8 e7 b3 bb e7 ................................
8f200 bb 9f e8 b7 af e7 94 b1 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 94 ................................
8f220 a8 e4 b8 8e e6 ad a4 e8 a7 84 e5 88 99 e5 8c b9 e9 85 8d e6 b5 81 e9 87 8f e7 9a 84 4e 41 54 ef ............................NAT.
8f240 bc 8c e5 b9 b6 e5 81 9c e6 ad a2 e5 a4 84 e7 90 86 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 .......................NAT......
8f260 00 e5 90 af e7 94 a8 e6 ad a4 e5 8a 9f e8 83 bd e5 b0 86 e5 bf ab e9 80 9f e5 a1 ab e5 85 85 e6 ................................
8f280 97 a5 e5 bf 97 ef bc 8c e5 af b9 e4 ba 8e e8 b0 83 e6 95 b4 46 75 64 67 65 20 74 69 6d 65 20 32 ....................Fudge.time.2
8f2a0 e9 9d 9e e5 b8 b8 e6 9c 89 e7 94 a8 e3 80 82 00 e6 ad a3 e5 9c a8 e5 90 af e7 94 a8 e5 87 ad e8 ................................
8f2c0 af 81 e6 94 af e6 8c 81 2e 2e 2e 00 45 6e 63 2e 20 61 6c 67 2e 00 e5 af b9 e6 ad a4 e9 85 8d e7 ............Enc..alg............
8f2e0 bd ae e6 96 87 e4 bb b6 e8 bf 9b e8 a1 8c e5 8a a0 e5 af 86 00 e4 b8 8d e6 94 af e6 8c 81 e5 8a ................................
8f300 a0 e5 af 86 e7 9a 84 e7 a7 81 e9 92 a5 e3 80 82 00 e5 8a a0 e5 af 86 00 e5 8a a0 e5 af 86 e7 ae ................................
8f320 97 e6 b3 95 41 45 53 2d 47 43 4d e5 8f aa e8 83 bd e4 b8 8e 49 4b 45 76 32 e4 b8 80 e8 b5 b7 e4 ....AES-GCM.........IKEv2.......
8f340 bd bf e7 94 a8 00 e7 bb 93 e6 9d 9f 00 e5 9c a8 25 73 e5 a4 84 e7 bb 93 e6 9d 9f e9 85 8d e7 bd ................%s..............
8f360 ae e5 8d 87 e7 ba a7 00 e5 bc ba e5 88 b6 e5 8c b9 e9 85 8d 00 e8 8b b1 e8 af ad 00 e8 bf 9b e5 ................................
8f380 85 a5 43 41 52 50 e7 bb b4 e6 8a a4 e6 a8 a1 e5 bc 8f 00 e8 be 93 e5 85 a5 e7 94 a8 e4 ba 8e 44 ..CARP.........................D
8f3a0 4e 53 e8 a7 a3 e6 9e 90 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 b0 86 e9 97 b0 e7 a7 92 NS.........IP...................
8f3c0 e9 85 8d e7 bd ae e4 bd 9c e4 b8 ba e6 96 87 e6 9c ac e8 be 93 e5 85 a5 e6 88 96 e9 80 89 e6 8b ................................
8f3e0 a9 e8 a6 81 e4 b8 8a e4 bc a0 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 00 e8 bf 9b e5 85 a5 e6 8c 81 ................................
8f400 e7 bb ad 43 41 52 50 e7 bb b4 e6 8a a4 e6 a8 a1 e5 bc 8f 00 e8 be 93 e5 85 a5 e8 ae a4 e8 af 81 ...CARP.........................
8f420 e7 a0 81 ef bc 9a 00 e8 bf 99 e6 98 af e4 bb a3 e7 90 86 41 52 50 e5 9c b0 e5 9d 80 e7 9a 84 43 ...................ARP.........C
8f440 49 44 52 20 62 6c 6f 63 6b 00 e4 bb a5 e4 b8 8b e5 88 97 e6 a0 bc e5 bc 8f e8 be 93 e5 85 a5 44 IDR.block......................D
8f460 55 49 44 3a 20 25 31 24 73 20 25 32 24 73 00 20 e8 be 93 e5 85 a5 4d 41 43 e5 9c b0 e5 9d 80 ef UID:.%1$s.%2$s........MAC.......
8f480 bc 8c e6 a0 bc e5 bc 8f e5 a6 82 e4 b8 8b ef bc 9a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a .................xx:xx:xx:xx:xx:
8f4a0 78 78 00 e8 be 93 e5 85 a5 e8 87 aa e5 ae 9a e4 b9 89 e7 ab af e5 8f a3 e5 80 bc e4 bb a5 e8 a6 xx..............................
8f4c0 86 e7 9b 96 e9 bb 98 e8 ae a4 e5 80 bc ef bc 88 48 54 54 50 e4 b8 ba 38 30 ef bc 8c 48 54 54 50 ................HTTP...80...HTTP
8f4e0 53 e4 b8 ba 34 34 33 ef bc 89 ef bc 8c e4 bf 9d e5 ad 98 e5 90 8e e7 ab 8b e5 8d b3 e7 94 9f e6 S...443.........................
8f500 95 88 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e4 bd bf e7 94 a8 e6 ad a4 e8 af 81 e4 b9 a6 e9 a2 ................................
8f520 81 e5 8f 91 e6 9c ba e6 9e 84 e5 88 9b e5 bb ba e7 9a 84 e4 b8 8b e4 b8 80 e4 b8 aa e8 af 81 e4 ................................
8f540 b9 a6 e7 9a 84 e5 ba 8f e5 88 97 e5 8f b7 e7 9a 84 e5 8d 81 e8 bf 9b e5 88 b6 e6 95 b0 e3 80 82 ................................
8f560 00 e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e6 8e a5 e5 8f a3 e7 9a 84 e6 8f 8f e8 bf b0 ef ................................
8f580 bc 88 e5 90 8d e7 a7 b0 ef bc 89 e3 80 82 00 e5 9c a8 e8 bf 99 e9 87 8c e8 be 93 e5 85 a5 e6 8f ................................
8f5a0 8f e8 bf b0 ef bc 8c e4 bb 85 e4 be 9b e5 8f 82 e8 80 83 ef bc 88 e4 b8 8d e8 a7 a3 e6 9e 90 ef ................................
8f5c0 bc 89 00 e6 82 a8 e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e8 be 93 e5 85 a5 e6 8f 8f e8 bf ................................
8f5e0 b0 ef bc 8c e4 bb 85 e4 be 9b e5 8f 82 e8 80 83 ef bc 88 e4 b8 8d e8 a7 a3 e6 9e 90 ef bc 89 e3 ................................
8f600 80 82 00 e8 be 93 e5 85 a5 e8 af b4 e6 98 8e ef bc 8c e4 bf 9d e5 ad 98 ef bc 8c e7 84 b6 e5 90 ................................
8f620 8e e6 8b 96 e5 8a a8 e5 88 b0 e6 89 80 e9 9c 80 e7 9a 84 e4 bd 8d e7 bd ae e3 80 82 00 e6 9c 80 ................................
8f640 e5 a4 a7 e4 b8 8b e8 bd bd e9 80 9f e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e8 be ..................Kbit./.s......
8f660 93 e5 85 a5 e8 a6 81 e5 9c a8 e6 ad a4 4d 41 43 e4 b8 8a e5 bc ba e5 88 b6 e6 89 a7 e8 a1 8c e7 .............MAC................
8f680 9a 84 e4 b8 8b e8 bd bd e9 99 90 e5 88 b6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 80 .................Kbit./.s.......
8f6a0 e5 a4 a7 e4 b8 8b e8 bd bd e9 80 9f e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e8 be ..................Kbit./.s......
8f6c0 93 e5 85 a5 47 72 6f 77 6c e9 80 9a e7 9f a5 e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 00 e8 be 93 e5 ....Growl.......................
8f6e0 85 a5 e6 90 9c e7 b4 a2 e5 ad 97 e7 ac a6 e4 b8 b2 e6 88 96 2a 20 6e 69 78 e6 ad a3 e5 88 99 e8 ....................*.nix.......
8f700 a1 a8 e8 be be e5 bc 8f e4 bb a5 e6 90 9c e7 b4 a2 e6 8f 92 e4 bb b6 e5 90 8d e7 a7 b0 e5 92 8c ................................
8f720 e6 8f 8f e8 bf b0 e3 80 82 00 e8 be 93 e5 85 a5 e5 8c 85 e5 90 ab e5 a4 a7 e9 87 8f 49 50 e5 92 ............................IP..
8f740 8c 2f e6 88 96 e5 ad 90 e7 bd 91 e7 9a 84 e5 8d 95 e4 b8 aa 55 52 4c e3 80 82 20 e4 bf 9d e5 ad ./..................URL.........
8f760 98 e5 90 8e ef bc 8c e5 b0 86 e4 b8 8b e8 bd bd e7 bd 91 e5 9d 80 ef bc 8c e5 b9 b6 e5 88 9b e5 ................................
8f780 bb ba e5 8c 85 e5 90 ab e8 bf 99 e4 ba 9b e5 9c b0 e5 9d 80 e7 9a 84 e8 a1 a8 e6 96 87 e4 bb b6 ................................
8f7a0 e3 80 82 20 e8 bf 99 e5 b0 86 e9 80 82 e7 94 a8 e4 ba 8e e5 a4 a7 e9 87 8f e5 9c b0 e5 9d 80 ef ................................
8f7c0 bc 88 33 30 2c 30 30 30 2b ef bc 89 e6 88 96 e5 b0 8f e6 95 b0 e5 ad 97 e3 80 82 00 e8 be 93 e5 ..30,000+.......................
8f7e0 85 a5 e5 8c 85 e5 90 ab e7 ab af e5 8f a3 e5 8f b7 e5 92 8c 2f e6 88 96 e7 ab af e5 8f a3 e8 8c ..................../...........
8f800 83 e5 9b b4 e5 88 97 e8 a1 a8 e7 9a 84 e5 8d 95 e4 b8 aa 55 52 4c e3 80 82 20 e4 bf 9d e5 ad 98 ...................URL..........
8f820 e5 90 8e ef bc 8c e5 b0 86 e4 b8 8b e8 bd bd e7 bd 91 e5 9d 80 e3 80 82 00 e6 9c 80 e5 a4 a7 e4 ................................
8f840 b8 8a e4 bc a0 e9 80 9f e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e5 9c a8 e6 ad a4 ..............Kbit./.s..........
8f860 e5 88 97 e8 a1 a8 e4 b8 ad e8 be 93 e5 85 a5 e8 af 81 e4 b9 a6 e7 9a 84 e5 85 b6 e4 bb 96 e6 a0 ................................
8f880 87 e8 af 86 e7 ac a6 e3 80 82 20 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 e5 ad 97 e6 ae b5 e5 b0 86 ................................
8f8a0 e4 bd 9c e4 b8 ba e5 a4 87 e7 94 a8 e5 90 8d e7 a7 b0 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e5 88 ................................
8f8c0 b0 e8 af 81 e4 b9 a6 e4 b8 ad e3 80 82 00 e5 9c a8 e6 ad a4 e8 be 93 e5 85 a5 49 50 e5 9c b0 e5 ..........................IP....
8f8e0 9d 80 e4 bb a5 e7 94 a8 e4 ba 8e e7 9b 91 e8 a7 86 ef bc 8c 20 e5 a6 82 e6 9e 9c e7 bd 91 e5 85 ................................
8f900 b3 e4 b8 8d e5 93 8d e5 ba 94 49 43 4d 50 e5 9b 9e e6 98 be e8 af b7 e6 b1 82 ef bc 8c e8 af b7 ..........ICMP..................
8f920 e4 bd bf e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e5 9c a8 e6 ................................
8f940 ad a4 4d 41 43 e4 b8 8a e5 bc ba e5 88 b6 e6 89 a7 e8 a1 8c e7 9a 84 e4 b8 8a e4 bc a0 e9 99 90 ..MAC...........................
8f960 e5 88 b6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 80 e5 a4 a7 e4 b8 8a e4 bc a0 e9 80 ......Kbit./.s..................
8f980 9f e5 ba a6 20 ef bc 88 4b 62 69 74 2f 73 ef bc 89 00 e8 be 93 e5 85 a5 e5 85 b6 e4 bb 96 e9 85 ........Kbit/s..................
8f9a0 8d e7 bd ae e5 8f 82 e6 95 b0 e5 b9 b6 e6 b7 bb e5 8a a0 e5 88 b0 e6 ad a4 e5 a4 84 ef bc 8c e4 ................................
8f9c0 bb a5 e6 8d a2 e8 a1 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e4 b8 ................................
8f9e0 ba e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 e6 b7 bb e5 8a a0 e7 ................................
8fa00 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc 8c e4 bb a5 e5 88 86 e5 8f b7 ................................
8fa20 e5 88 86 e9 9a 94 e3 80 82 20 25 31 24 73 e7 a4 ba e4 be 8b ef bc 9a 70 75 73 68 e2 80 9c 72 6f ..........%1$s.........push...ro
8fa40 75 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 e2 80 9d 3b 00 e8 ute.10.0.0.0.255.255.255.0...;..
8fa60 be 93 e5 85 a5 e8 a6 81 e6 b7 bb e5 8a a0 e5 88 b0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab .................OpenVPN........
8fa80 af e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc 8c e4 ................................
8faa0 bb a5 e5 88 86 e5 8f b7 e5 88 86 e9 9a 94 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e6 b7 bb e5 8a ................................
8fac0 a0 e5 88 b0 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e4 bb bb ....OpenVPN.....................
8fae0 e4 bd 95 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc 8c e4 bb a5 e5 88 86 e5 8f b7 e5 88 86 e9 9a ................................
8fb00 94 e3 80 82 25 31 24 73 e7 a4 ba e4 be 8b 3a 20 70 75 73 68 20 22 72 6f 75 74 65 20 31 30 2e 30 ....%1$s......:.push."route.10.0
8fb20 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 22 00 e8 be 93 e5 85 a5 e8 a6 81 e6 b7 bb .0.0.255.255.255.0".............
8fb40 e5 8a a0 e5 88 b0 e8 bd ac e5 8f 91 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e5 85 ................................
8fb60 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8d a2 e8 a1 8c e7 ................................
8fb80 ac a6 e5 88 86 e9 9a 94 e3 80 82 00 e6 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 a5 e4 bb ................................
8fba0 bb e6 84 8f e6 95 b0 e9 87 8f e7 9a 84 e7 bd 91 e5 9d 80 e3 80 82 20 e4 bf 9d e5 ad 98 e5 90 8e ................................
8fbc0 ef bc 8c e5 b0 86 e4 b8 8b e8 bd bd e7 bd 91 e5 9d 80 ef bc 8c e5 b9 b6 e5 b0 86 e9 a1 b9 e7 9b ................................
8fbe0 ae e5 af bc e5 85 a5 e5 88 ab e5 90 8d e3 80 82 20 e4 bb 85 e5 af b9 e5 b0 8f e5 9e 8b 49 50 e5 .............................IP.
8fc00 9c b0 e5 9d 80 ef bc 88 e5 b0 8f e4 ba 8e 33 30 30 30 ef bc 89 e4 bd bf e7 94 a8 e3 80 82 00 e6 ..............3000..............
8fc20 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 a5 e4 bb bb e6 84 8f e6 95 b0 e9 87 8f e7 9a 84 ................................
8fc40 e7 bd 91 e5 9d 80 e3 80 82 20 e4 bf 9d e5 ad 98 e5 90 8e ef bc 8c e5 b0 86 e4 b8 8b e8 bd bd e7 ................................
8fc60 bd 91 e5 9d 80 ef bc 8c e5 b9 b6 e5 b0 86 e9 a1 b9 e7 9b ae e5 af bc e5 85 a5 e5 88 ab e5 90 8d ................................
8fc80 e3 80 82 20 e4 bb 85 e7 94 a8 e4 ba 8e e5 b0 8f e5 9e 8b e7 ab af e5 8f a3 ef bc 88 e5 b0 8f e4 ................................
8fca0 ba 8e 33 30 30 30 ef bc 89 e3 80 82 00 e6 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 a5 e4 ..3000..........................
8fcc0 bb bb e6 84 8f e6 95 b0 e9 87 8f e7 9a 84 e4 b8 bb e6 9c ba e3 80 82 20 e4 b8 bb e6 9c ba e5 bf ................................
8fce0 85 e9 a1 bb e7 94 b1 e5 85 b6 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 ..........IP....................
8fd00 bc e5 9f 9f e5 90 8d ef bc 88 46 51 44 4e ef bc 89 e6 8c 87 e5 ae 9a e3 80 82 20 e5 ae 9a e6 9c ..........FQDN..................
8fd20 9f e9 87 8d e6 96 b0 e8 a7 a3 e6 9e 90 e5 92 8c e6 9b b4 e6 96 b0 46 51 44 4e e4 b8 bb e6 9c ba ......................FQDN......
8fd40 e5 90 8d e3 80 82 20 e5 a6 82 e6 9e 9c 44 4e 53 e6 9f a5 e8 af a2 e8 bf 94 e5 9b 9e e5 a4 9a e4 .............DNS................
8fd60 b8 aa 49 50 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e6 89 80 e6 9c 89 e3 80 82 20 e8 bf 98 e5 8f af ..IP............................
8fd80 e4 bb a5 e8 be 93 e5 85 a5 49 50 e8 8c 83 e5 9b b4 ef bc 88 e4 be 8b e5 a6 82 31 39 32 2e 31 36 .........IP...............192.16
8fda0 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 31 30 ef bc 89 e6 88 96 e5 b0 8f e5 9e 8b e5 ad 8.1.1-192.168.1.10..............
8fdc0 90 e7 bd 91 ef bc 88 e4 be 8b e5 a6 82 31 39 32 2e 31 36 38 2e 31 2e 31 36 2f 32 38 ef bc 89 ef .............192.168.1.16/28....
8fde0 bc 8c e5 b9 b6 e7 94 9f e6 88 90 e5 8d 95 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 88 97 e8 .................IP.............
8fe00 a1 a8 e3 80 82 00 e4 b8 ba e8 bf 99 e4 b8 aa e7 94 a8 e6 88 b7 e8 be 93 e5 85 a5 e8 ae a4 e8 af ................................
8fe20 81 e7 9a 84 53 53 48 e5 af 86 e9 92 a5 e3 80 82 00 e8 be 93 e5 85 a5 e5 a4 9a e4 b8 aa e5 87 ad ....SSH.........................
8fe40 e8 af 81 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8d a2 e8 a1 8c e7 ac a6 e5 88 86 e9 9a ................................
8fe60 94 e3 80 82 e6 89 80 e6 9c 89 e6 9c 89 e6 95 88 e7 9a 84 e5 87 ad e8 af 81 e5 b0 86 e8 a2 ab e6 ................................
8fe80 a0 87 e8 ae b0 e4 b8 ba e5 b7 b2 e8 bf 87 e6 9c 9f 20 00 e8 be 93 e5 85 a5 e5 a4 9a e4 b8 aa e5 ................................
8fea0 87 ad e8 af 81 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8d a2 e8 a1 8c e7 ac a6 e5 88 86 ................................
8fec0 e9 9a 94 e3 80 82 20 e5 89 a9 e4 bd 99 e6 97 b6 e9 97 b4 ef bc 8c e5 a6 82 e6 9e 9c e6 9c 89 e6 ................................
8fee0 95 88 ef bc 8c e5 b0 86 e6 98 be e7 a4 ba e6 af 8f e4 b8 aa e5 87 ad e8 af 81 e3 80 82 00 e6 a0 ................................
8ff00 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 a5 e7 ab af e5 8f a3 ef bc 8c e6 af 8f e4 b8 aa e6 ................................
8ff20 9d a1 e7 9b ae e5 85 b7 e6 9c 89 e5 8d 95 e4 b8 aa e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 ................................
8ff40 e8 8c 83 e5 9b b4 e3 80 82 20 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e9 80 9a e8 bf 87 e5 86 92 e5 ................................
8ff60 8f b7 e5 88 86 e9 9a 94 e6 9d a5 e8 a1 a8 e7 a4 ba e3 80 82 00 e8 be 93 e5 85 a5 44 48 43 50 e7 ...........................DHCP.
8ff80 bc 96 e5 8f b7 e5 92 8c e8 a6 81 e5 8c 85 e6 8b ac e5 9c a8 44 48 43 50 e7 a7 9f e7 94 a8 e4 bf ....................DHCP........
8ffa0 a1 e6 81 af e4 b8 ad e7 9a 84 e6 af 8f e4 b8 aa e9 a1 b9 e7 9b ae e7 9a 84 e5 80 bc e3 80 82 00 ................................
8ffc0 e8 be 93 e5 85 a5 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ......RADIUS............IP......
8ffe0 e3 80 82 20 00 e8 be 93 e5 85 a5 e6 89 80 e9 80 89 e9 85 8d e7 bd ae e9 83 a8 e5 88 86 e5 ba 94 ................................
90000 e5 90 8c e6 ad a5 e5 88 b0 e7 9a 84 e8 bf 9c e7 a8 8b e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 49 50 ..............................IP
90020 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 25 31 24 73 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 e7 9b ae .........%1$s%1$sXMLRPC.........
90040 e5 89 8d e4 bb 85 e6 94 af e6 8c 81 e4 bd bf e7 94 a8 e4 b8 8e e6 ad a4 e7 b3 bb e7 bb 9f e7 9b ................................
90060 b8 e5 90 8c e7 9a 84 e5 8d 8f e8 ae ae e5 92 8c e7 ab af e5 8f a3 e7 9a 84 e8 bf 9e e6 8e a5 20 ................................
90080 2d 20 e7 a1 ae e4 bf 9d e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e7 9a 84 e7 ab af e5 8f a3 e5 92 8c -...............................
900a0 e5 8d 8f e8 ae ae e8 bf 9b e8 a1 8c e4 ba 86 e7 9b b8 e5 ba 94 e7 9a 84 e8 ae be e7 bd ae ef bc ................................
900c0 81 25 31 24 73 e4 b8 8d e8 a6 81 e5 9c a8 e5 a4 87 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 91 98 .%1$s...........................
900e0 e4 b8 8a e4 bd bf e7 94 a8 e2 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9b ae e6 a0 87 49 50 ..............................IP
90100 e5 92 8c e7 94 a8 e6 88 b7 e5 90 8d e2 80 9d e9 80 89 e9 a1 b9 ef bc 81 00 e8 be 93 e5 85 a5 e4 ................................
90120 b8 8b e4 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e8 be 93 ....................IP..........
90140 e5 85 a5 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 ba 94 e6 8f 90 e4 be 9b e7 bb 99 e5 ae a2 e6 ...L2TP.........................
90160 88 b7 e7 ab af e7 94 a8 e4 bd 9c e5 85 b6 e2 80 9c e7 bd 91 e5 85 b3 e2 80 9d e7 9a 84 49 50 e5 .............................IP.
90180 9c b0 e5 9d 80 e3 80 82 20 20 25 31 24 73 e9 80 9a e5 b8 b8 e8 bf 99 e8 a2 ab e8 ae be e7 bd ae ..........%1$s..................
901a0 e4 b8 ba e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e8 8c 83 e5 9b b4 e4 b9 8b e5 a4 96 e7 9a 84 e6 9c ................................
901c0 aa e4 bd bf e7 94 a8 e7 9a 84 49 50 e3 80 82 25 31 24 73 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a ..........IP...%1$s%1$s.........
901e0 e8 bf 99 e4 b8 8d e5 ba 94 e8 ae be e7 bd ae e4 b8 ba e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 ................................
90200 8a e5 bd 93 e5 89 8d e4 bd bf e7 94 a8 e7 9a 84 e4 bb bb e4 bd 95 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
90220 82 00 e8 be 93 e5 85 a5 50 50 50 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 e5 ba 94 e8 af a5 e6 8f 90 e4 ........PPPoE...................
90240 be 9b e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e7 94 a8 e4 bd 9c e5 85 b6 e2 80 9c e7 bd 91 e5 85 b3 ................................
90260 e2 80 9d e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 e9 80 9a e5 b8 b8 e8 bf 99 e8 a2 ......IP.........%1$s...........
90280 ab e8 ae be e7 bd ae e4 b8 ba e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e8 8c 83 e5 9b b4 e4 b9 8b e5 ................................
902a0 a4 96 e7 9a 84 e6 9c aa e4 bd bf e7 94 a8 e7 9a 84 49 50 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f .................IP...%1$s......
902c0 ef bc 9a e4 b8 8d e8 83 bd e8 ae be e7 bd ae e4 b8 ba e4 bb bb e4 bd 95 e5 9c a8 e6 ad a4 e9 98 ................................
902e0 b2 e7 81 ab e5 a2 99 e4 b8 8a e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e7 9a 84 49 50 e5 9c b0 e5 9d .........................IP.....
90300 80 e3 80 82 00 e8 be 93 e5 85 a5 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 ad 97 e7 ac a6 ................................
90320 e4 b8 b2 20 00 e8 be 93 e5 85 a5 e5 9c a8 e7 94 9f e6 88 90 2f e6 89 93 e5 8d b0 e7 9a 84 e5 87 ..................../...........
90340 ad e8 af 81 e4 b8 8a e6 89 be e5 88 b0 e7 9a 84 e5 8d b7 e5 8f b7 20 28 30 2e 2e 25 64 29 20 00 .......................(0..%d)..
90360 e8 be 93 e5 85 a5 56 48 49 44 e7 bb 84 e5 af 86 e7 a0 81 00 e8 bf 9b e5 85 a5 56 48 49 44 e7 bb ......VHID................VHID..
90380 84 e7 9a 84 e6 9c ba e5 99 a8 e5 b0 86 e5 85 b1 e4 ba ab e3 80 82 00 e8 be 93 e5 85 a5 56 4c 41 .............................VLA
903a0 4e e6 a0 87 e8 ae b0 ef bc 88 31 2d 34 30 39 34 ef bc 89 00 e8 be 93 e5 85 a5 57 41 4e e6 8e a5 N.........1-4094..........WAN...
903c0 e5 8f a3 e5 90 8d e7 a7 b0 e6 88 96 e6 8c 89 e2 80 9c 61 e2 80 9d e8 bf 9b e8 a1 8c e8 87 aa e5 ..................a.............
903e0 8a a8 e6 a3 80 e6 b5 8b 00 e8 be 93 e5 85 a5 e5 ae a2 e6 88 b7 e7 ab af e8 af 81 e4 b9 a6 e7 9a ................................
90400 84 58 2e 35 30 39 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e5 af .X.509..........................
90420 86 e7 a0 81 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 9a 84 56 50 4e e7 9a 84 e7 94 a8 e6 88 b7 e5 ...................VPN..........
90440 90 8d e3 80 82 20 e6 b3 a8 e6 84 8f e5 8c ba e5 88 86 e5 a4 a7 e5 b0 8f e5 86 99 e3 80 82 00 e8 ................................
90460 be 93 e5 85 a5 e5 ae 8c e6 95 b4 e7 9a 84 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d ................................
90480 e3 80 82 20 e5 a6 82 ef bc 9a 6d 79 68 6f 73 74 2e 64 79 6e 64 6e 73 2e 6f 72 67 25 31 24 73 44 ..........myhost.dyndns.org%1$sD
904a0 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 49 44 20 28 e4 b8 8d e8 NS.Made.Easy:.......DNS.ID.(....
904c0 a6 81 e4 b8 bb e6 9c ba e5 90 8d 29 25 31 24 73 68 65 2e 6e 65 74 20 74 75 6e 6e 65 6c 62 72 6f ...........)%1$she.net.tunnelbro
904e0 6b 65 72 3a e8 be 93 e5 85 a5 e9 9a a7 e9 81 93 49 44 e3 80 82 25 31 24 73 47 6c 65 53 59 53 3a ker:............ID...%1$sGleSYS:
90500 20 e8 be 93 e5 85 a5 e8 ae b0 e5 bd 95 49 44 e3 80 82 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a 20 .............ID...%1$sDNSimple:.
90520 e5 8f aa e8 be 93 e5 85 a5 e5 9f 9f e5 90 8d e3 80 82 25 31 24 73 4e 61 6d 65 63 68 65 61 70 2c ..................%1$sNamecheap,
90540 20 43 6c 6f 75 64 66 6c 61 72 65 2c 20 47 72 61 74 69 73 44 4e 53 2c 20 48 6f 76 65 72 3a 20 e5 .Cloudflare,.GratisDNS,.Hover:..
90560 88 86 e5 88 ab e8 be 93 e5 85 a5 e4 b8 bb e6 9c ba e5 90 8d e5 92 8c e5 9f 9f e5 90 8d ef bc 8c ................................
90580 e5 9f 9f e5 90 8d e7 94 b1 e6 98 af e6 8f 90 e4 be 9b e5 95 86 e5 a4 84 e7 90 86 e7 9a 84 e5 9f ................................
905a0 9f e6 88 96 e5 ad 90 e5 9f 9f e5 8c ba e5 9f 9f e3 80 82 00 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 ................................
905c0 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 ......DNS.......................
905e0 b7 e7 ab af e5 90 8d e7 a7 b0 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 e5 ...................DNS..........
90600 90 8d e7 a7 b0 e3 80 82 00 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c ...........................DNS..
90620 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e7 ................................
90640 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 e3 80 82 00 e8 be 93 e5 85 a5 53 4d ........DNS...................SM
90660 54 50 e8 ae a4 e8 af 81 65 2d 6d 61 69 6c e5 9c b0 e5 9d 80 e7 9a 84 e5 af 86 e7 a0 81 e3 80 82 TP......e-mail..................
90680 20 00 e8 be 93 e5 85 a5 e8 a6 81 e5 90 91 e5 85 b6 e5 8f 91 e9 80 81 e9 82 ae e4 bb b6 e9 80 9a ................................
906a0 e7 9f a5 e7 9a 84 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 e3 80 82 e4 be 8b e5 a6 ................................
906c0 82 ef bc 9a 78 78 78 78 78 40 73 69 6e 61 2e 63 6f 6d 00 e8 be 93 e5 85 a5 53 4d 54 50 e8 ae a4 ....xxxxx@sina.com.......SMTP...
906e0 e8 af 81 65 2d 6d 61 69 6c e5 9c b0 e5 9d 80 e7 94 a8 e6 88 b7 00 e8 be 93 e5 85 a5 31 3a 31 e6 ...e-mail...................1:1.
90700 98 a0 e5 b0 84 e4 b8 ba e5 a4 96 e9 83 a8 ef bc 88 e9 80 9a e5 b8 b8 e6 98 af e4 b8 80 e4 b8 aa ................................
90720 e5 b9 bf e5 9f 9f e7 bd 91 ef bc 89 e7 9a 84 e5 ad 90 e7 bd 91 e7 9a 84 e8 b5 b7 e5 a7 8b e5 9c ................................
90740 b0 e5 9d 80 e3 80 82 e4 b8 8b e9 9d a2 e7 9a 84 e5 86 85 e9 83 a8 e5 9c b0 e5 9d 80 e7 9a 84 e5 ................................
90760 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e5 b0 86 e8 a2 ab e5 ba 94 e7 94 a8 e5 88 b0 e8 bf 99 e4 b8 aa ................................
90780 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e5 a4 96 e9 83 a8 e6 ba 90 25 31 24 73 e7 IP.........................%1$s.
907a0 ab af e5 8f a3 e6 88 96 e8 8c 83 e5 9b b4 25 32 24 73 20 e7 94 a8 e4 ba 8e e5 9c a8 e5 8c b9 e9 ..............%2$s..............
907c0 85 8d e8 a7 84 e5 88 99 e7 9a 84 e8 bf 9e e6 8e a5 e4 b8 8a e9 87 8d e6 96 b0 e6 98 a0 e5 b0 84 ................................
907e0 e5 8e 9f e5 a7 8b e6 ba 90 e7 ab af e5 8f a3 e3 80 82 20 25 33 24 73 e7 ab af e5 8f a3 e8 8c 83 ...................%3$s.........
90800 e5 9b b4 e7 94 b1 e4 bd 8e e7 ab af e5 8f a3 e5 8f b7 e5 92 8c e9 ab 98 e7 ab af e5 8f a3 e5 8f ................................
90820 b7 e7 94 a8 22 3a 22 e5 88 86 e9 9a 94 e3 80 82 25 34 24 73 e9 80 89 e4 b8 ad 25 31 24 73 e9 9d ....":".........%4$s......%1$s..
90840 99 e6 80 81 e7 ab af e5 8f a3 25 32 24 73 e6 97 b6 e7 95 99 e7 a9 ba e3 80 82 00 e8 be 93 e5 85 ..........%2$s..................
90860 a5 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e7 9a 84 e5 86 85 e9 83 a8 ef bc 88 4c 41 4e ef bc 89 e5 ad .1...1..................LAN.....
90880 90 e7 bd 91 e3 80 82 20 e4 b8 ba e5 86 85 e9 83 a8 e5 ad 90 e7 bd 91 e6 8c 87 e5 ae 9a e7 9a 84 ................................
908a0 e5 ad 90 e7 bd 91 e5 a4 a7 e5 b0 8f e5 b0 86 e5 ba 94 e7 94 a8 e4 ba 8e e5 a4 96 e9 83 a8 e5 ad ................................
908c0 90 e7 bd 91 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e6 98 a0 e5 b0 84 e7 ab af e5 8f a3 e7 9a 84 ................................
908e0 e6 9c 8d e5 8a a1 e5 99 a8 e5 86 85 e9 83 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 25 73 20 e4 be 8b ...............IP.........%s....
90900 e5 a6 82 3a 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 e3 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 e8 be ...:.192.168.1.12...............
90920 93 e5 85 a5 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e5 88 9d e5 a7 8b e5 8c 96 e5 ad 97 e7 ................................
90940 ac a6 e4 b8 b2 e3 80 82 20 e4 b8 8d e8 a6 81 e5 9c a8 e5 91 bd e4 bb a4 e7 9a 84 e5 bc 80 e5 a4 ................................
90960 b4 e5 8c 85 e5 90 ab e2 80 9c 41 54 e2 80 9d e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 20 e8 ae b8 e5 ..........AT....................
90980 a4 9a e7 8e b0 e4 bb a3 55 53 42 20 33 47 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e4 b8 8d ........USB.3G..................
909a0 e9 9c 80 e8 a6 81 e5 88 9d e5 a7 8b e5 8c 96 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 00 e5 9c a8 e6 ................................
909c0 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e9 98 9f e5 88 97 e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 20 e4 b8 ................................
909e0 8d e8 a6 81 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc ef bc 8c e5 b9 b6 e5 b0 86 e5 a4 a7 e5 b0 8f e9 ................................
90a00 99 90 e5 88 b6 e4 b8 ba 31 35 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 ........15......................
90a20 e6 b3 a8 e5 86 8c 47 72 6f 77 6c e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 ......Growl.....................
90a40 00 e8 be 93 e5 85 a5 e5 9c a8 e7 94 9f e6 88 90 2f e6 89 93 e5 8d b0 e7 9a 84 e5 87 ad e8 af 81 ................/...............
90a60 e4 b8 8a e6 89 be e5 88 b0 e7 9a 84 e5 87 ad e8 af 81 e6 95 b0 e9 87 8f 28 31 2e 2e 25 64 29 e3 ........................(1..%d).
90a80 80 82 20 e8 ad a6 e5 91 8a ef bc 9a e6 9b b4 e6 94 b9 e7 8e b0 e6 9c 89 e5 8d b7 e7 9a 84 e7 bc ................................
90aa0 96 e5 8f b7 e4 bc 9a e5 b0 86 e6 89 80 e6 9c 89 e5 87 ad e8 af 81 e9 87 8d e6 96 b0 e6 a0 87 e8 ................................
90ac0 ae b0 e4 b8 ba e6 9c aa e4 bd bf e7 94 a8 00 e8 be 93 e5 85 a5 e7 94 a8 e6 88 b7 e5 90 8c e6 97 ................................
90ae0 b6 e7 99 bb e9 99 86 57 65 62 20 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 9a 84 e6 9c 80 e5 a4 a7 .......Web......................
90b00 e6 95 b0 e9 87 8f ef bc 8c e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 e3 80 82 00 e8 be 93 e5 85 a5 .....................2..........
90b20 e6 96 b0 56 4c 41 4e e7 9a 84 e7 88 b6 e6 8e a5 e5 8f a3 e5 90 8d e7 a7 b0 ef bc 88 e5 a6 82 e6 ...VLAN.........................
90b40 9e 9c e5 ae 8c e6 88 90 ef bc 8c e5 88 99 e4 b8 ba e7 a9 ba ef bc 89 ef bc 9a 00 e8 be 93 e5 85 ................................
90b60 a5 e8 bf 9c e7 a8 8b 67 72 6f 77 e9 80 9a e7 9f a5 e8 ae be e5 a4 87 e7 9a 84 e5 af 86 e7 a0 81 .......grow.....................
90b80 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e6 8e a5 e5 8f 97 e8 bd ae e8 af a2 e4 ba 8b e4 bb b6 e7 ................................
90ba0 9a 84 e7 ab af e5 8f a3 ef bc 88 e9 bb 98 e8 ae a4 31 36 31 ef bc 89 20 00 e8 be 93 e5 85 a5 e5 .................161............
90bc0 8f 91 e9 80 81 e9 99 b7 e9 98 b1 e7 9a 84 e7 ab af e5 8f a3 ef bc 88 e9 bb 98 e8 ae a4 31 36 32 .............................162
90be0 ef bc 89 00 e8 be 93 e5 85 a5 e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e7 9a 84 e4 b8 bb e5 9f 9f e5 ................................
90c00 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e5 8a a8 ...........IP...................
90c20 e6 80 81 e5 9f 9f e5 90 8d e7 9a 84 e4 b8 bb e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 ..............................IP
90c40 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 e7 9a v4..............................
90c60 84 e5 85 ac e6 9c 89 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e8 .......IP.......................
90c80 be 93 e5 85 a5 e6 a0 b9 e8 b7 af e5 be 84 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 20 e8 bf 99 e5 b0 ................................
90ca0 86 e8 a6 86 e7 9b 96 e4 b8 bb e9 a1 b5 e4 b8 8a e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e8 be 93 ................................
90cc0 e5 85 a5 e6 a0 b9 e8 b7 af e5 be 84 e5 ad 97 e7 ac a6 e4 b8 b2 ef bc 8c e8 a6 86 e7 9b 96 e4 b8 ................................
90ce0 bb e9 a1 b5 e4 b8 8a e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 ................................
90d00 e4 ba 8e e5 90 91 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba ab e4 bb ......RADIUS....................
90d20 bd e8 ae a4 e8 af 81 e7 9a 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e3 80 82 00 e8 be 93 e5 85 a5 ................................
90d40 e5 b0 86 e7 94 a8 e4 ba 8e e5 90 91 e5 89 af 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf ...............RADIUS...........
90d60 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e3 ................................
90d80 80 82 00 e8 be 93 e5 85 a5 20 26 71 75 6f 74 3b 24 26 71 75 6f 74 3b e4 b9 8b e9 97 b4 e7 9a 84 ..........&quot;$&quot;.........
90da0 e6 96 87 e6 9c ac 20 e5 92 8c 26 71 75 6f 74 3b 2a 26 71 75 6f 74 3b e7 9a 84 4e 4d 45 41 e5 91 ..........&quot;*&quot;...NMEA..
90dc0 bd e4 bb a4 e5 ad 97 e7 ac a6 e4 b8 b2 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d ................................
90de0 e7 a7 b0 00 e8 be 93 e5 85 a5 e7 94 a8 e4 ba 8e e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e8 bf 9c e7 ................................
90e00 a8 8b e7 b3 bb e7 bb 9f e7 9a 84 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e5 af 86 e7 a0 81 e3 80 82 ...........web..................
90e20 25 31 24 73 e4 b8 8d e8 a6 81 e5 9c a8 e5 a4 87 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 91 98 e4 %1$s............................
90e40 b8 8a e4 bd bf e7 94 a8 e2 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9b ae e6 a0 87 49 50 e5 .............................IP.
90e60 92 8c e7 94 a8 e6 88 b7 e5 90 8d e2 80 9d e9 80 89 e9 a1 b9 ef bc 81 00 e8 be 93 e5 85 a5 e7 94 ................................
90e80 a8 e4 ba 8e e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9a 84 e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e7 ................................
90ea0 9a 84 e9 85 8d e7 bd ae e5 99 a8 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 25 31 24 73 e4 b8 8d e8 a6 .......................%1$s.....
90ec0 81 e5 9c a8 e5 a4 87 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 91 98 e4 b8 8a e4 bd bf e7 94 a8 e2 ................................
90ee0 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e5 88 b0 49 50 e5 92 8c e7 94 a8 e6 88 b7 e5 90 8d e2 .................IP.............
90f00 80 9d e9 80 89 e9 a1 b9 ef bc 81 00 e8 be 93 e5 85 a5 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 e7 9a ................................
90f20 84 e7 a7 92 e6 95 b0 ef bc 88 e7 a7 92 ef bc 89 ef bc 8c e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 34 ...............................4
90f40 35 e7 a7 92 e3 80 82 00 e8 be 93 e5 85 a5 e6 98 a0 e5 b0 84 e8 b6 85 e6 97 b6 e7 9a 84 e5 80 bc 5...............................
90f60 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 25 31 24 73 e6 b3 a8 e6 ........................%1$s....
90f80 84 8f ef bc 9a e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e 4e 41 54 20 2b e4 bb a3 e7 90 86 e6 a8 a1 e5 .................NAT.+..........
90fa0 bc 8f e4 b8 8b e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 e6 98 a0 e5 b0 84 e3 80 82 00 e8 be ................................
90fc0 93 e5 85 a5 e5 af 86 e7 a0 81 00 e8 be 93 e5 85 a5 e7 94 a8 e6 88 b7 e5 90 8d 00 e6 95 b4 e4 b8 ................................
90fe0 aa e5 ad 90 e6 a0 91 00 e5 b7 b2 e6 b7 bb e5 8a a0 e6 9d a1 e7 9b ae 00 e5 b7 b2 e6 b7 bb e5 8a ................................
91000 a0 e6 9d a1 e7 9b ae 20 25 73 00 e9 94 99 e8 af af 00 e9 94 99 e8 af af 20 37 30 30 00 e9 94 99 ........%s...............700....
91020 e8 af af 20 37 39 39 00 e9 94 99 e8 af af e4 bb a3 e7 a0 81 e6 98 af 20 27 25 31 24 73 27 20 2d ....799.................'%1$s'.-
91040 20 25 32 24 73 00 e6 8e a5 e6 94 b6 e5 88 b0 e9 94 99 e8 af af e4 bb a3 e7 a0 81 00 e6 af 94 e8 .%2$s...........................
91060 be 83 e7 89 88 e6 9c ac e6 97 b6 e5 87 ba e9 94 99 00 e9 94 99 e8 af af 3a e5 88 9b e5 bb ba 57 ........................:......W
91080 65 62 47 55 49 e8 af 81 e4 b9 a6 e6 97 b6 e5 87 ba e9 94 99 ef bc 9a 3a 20 6f 70 65 6e 73 73 6c ebGUI..................:.openssl
910a0 e5 ba 93 e8 bf 94 e5 9b 9e 3a 20 25 73 00 e5 88 9b e5 bb ba e5 85 b7 e6 9c 89 e6 a8 a1 e5 bc 8f .........:.%s...................
910c0 20 25 31 24 73 e7 9a 84 e6 8e a5 e5 8f a3 e6 97 b6 e5 87 ba e9 94 99 e3 80 82 09 20 25 32 24 73 .%1$s.......................%2$s
910e0 20 e6 8e a5 e5 8f a3 e5 8f af e8 83 bd e4 b8 8d e6 94 af e6 8c 81 e4 bd bf e7 94 a8 e6 89 80 e9 ................................
91100 80 89 e6 a8 a1 e5 bc 8f e5 88 9b e5 bb ba e6 9b b4 e5 a4 9a e5 85 8b e9 9a 86 e3 80 82 00 e5 88 ................................
91120 9b e5 bb ba e5 a5 97 e6 8e a5 e5 ad 97 e6 97 b6 e5 87 ba e9 94 99 ef bc 81 00 e5 9c a8 e5 85 a5 ................................
91140 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 94 99 e8 af af e9 a1 b5 e9 9d a2 e4 b8 8a e6 98 ................................
91160 be e7 a4 ba e8 bf 87 e6 9c 9f e5 87 ad e8 af 81 e7 9a 84 e9 94 99 e8 af af e6 b6 88 e6 81 af e3 ................................
91180 80 82 00 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 94 99 e8 af af e9 a1 ................................
911a0 b5 e9 9d a2 e4 b8 8a 20 28 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 e6 98 be e7 a4 ba ........($PORTAL_MESSAGE$)......
911c0 e6 97 a0 e6 95 88 e5 87 ad e8 af 81 e7 9a 84 e9 94 99 e8 af af e6 b6 88 e6 81 af e3 80 82 00 e5 ................................
911e0 88 9b e5 bb ba e6 8e a5 e5 8f a3 e5 8f 91 e7 94 9f e9 94 99 e8 af af ef bc 8c e8 af b7 e9 87 8d ................................
91200 e8 af 95 e3 80 82 00 e5 9c a8 47 6f 6f 67 6c 65 e7 bb 93 e6 9d 9f e6 97 b6 e5 8f 91 e7 94 9f e9 ..........Google................
91220 94 99 e8 af af ef bc 8c e8 af b7 e5 9c a8 35 e5 88 86 e9 92 9f e5 90 8e e9 87 8d e8 af 95 00 e8 ..............5.................
91240 a7 a3 e6 9e 90 20 25 73 e6 97 b6 e9 94 99 e8 af af 00 e5 8f 91 e9 80 81 e8 af b7 e6 b1 82 e6 97 ......%s........................
91260 b6 e5 87 ba e9 94 99 ef bc 9a 00 e5 90 af e5 8a a8 20 25 73 e7 bd 91 e5 85 b3 e7 9b 91 e6 8e a7 ..................%s............
91280 e5 87 ba e9 94 99 00 e5 86 99 e5 85 a5 e6 96 87 e4 bb b6 e6 97 b6 e5 87 ba e9 94 99 20 00 e9 94 ................................
912a0 99 e8 af af ef bc 9a 25 31 24 73 20 e8 af b4 e6 98 8e 3a 20 25 32 24 73 00 e9 94 99 e8 af af 3a .......%1$s.......:.%2$s.......:
912c0 20 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e8 b7 9f e8 b8 aa 2f e8 a7 a3 e6 9e 90 25 73 00 ....................../......%s.
912e0 e9 94 99 e8 af af 3a 20 e6 97 a0 e6 b3 95 e5 b0 86 20 25 73 e5 86 99 e5 85 a5 49 50 73 65 63 20 ......:...........%s......IPsec.
91300 43 41 e6 96 87 e4 bb b6 e3 80 82 00 e9 94 99 e8 af af 3a e6 97 a0 e6 b3 95 e4 b8 ba 25 73 e5 86 CA................:.........%s..
91320 99 e5 85 a5 49 50 73 65 63 20 43 52 4c e6 96 87 e4 bb b6 e3 80 82 00 e9 94 99 e8 af af 3a 20 e6 ....IPsec.CRL................:..
91340 97 a0 e6 b3 95 e5 b0 86 25 73 e5 86 99 e5 85 a5 70 68 61 73 65 20 31 e8 af 81 e4 b9 a6 e6 96 87 ........%s......phase.1.........
91360 e4 bb b6 00 e9 94 99 e8 af af 3a e6 97 a0 e6 b3 95 e5 b0 86 25 73 e5 86 99 e5 85 a5 70 68 61 73 ..........:.........%s......phas
91380 65 20 31 20 e5 af 86 e9 92 a5 e6 96 87 e4 bb b6 00 e9 94 99 e8 af af 3a 25 73 e8 af 81 e4 b9 a6 e.1....................:%s......
913a0 e7 9a 84 e5 93 88 e5 b8 8c e4 bf a1 e6 81 af e6 97 a0 e6 95 88 e3 80 82 00 e9 94 99 e8 af af 3a ...............................:
913c0 20 25 73 e7 9a 84 70 68 61 73 65 20 31 20 e8 af 81 e4 b9 a6 e5 8f 82 e8 80 83 e6 97 a0 e6 95 88 .%s...phase.1...................
913e0 00 e9 94 99 e8 af af ef bc 9a e5 b0 9d e8 af 95 e5 86 99 e5 85 a5 44 55 49 44 ef bc 88 44 48 43 ......................DUID...DHC
91400 50 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 89 e6 96 87 e4 bb b6 20 2d 20 e6 96 87 e4 P.........................-.....
91420 bb b6 e5 86 99 e5 85 a5 e9 94 99 e8 af af e3 80 82 00 e9 94 99 e8 af af ef bc 9a e5 b0 9d e8 af ................................
91440 95 e5 86 99 e5 85 a5 44 55 49 44 ef bc 88 44 48 43 50 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac .......DUID...DHCP..............
91460 a6 ef bc 89 2d 20 e6 a3 80 e6 b5 8b e5 88 b0 e6 97 a0 e6 95 88 e7 9a 84 44 55 49 44 00 e9 94 99 ....-...................DUID....
91480 e8 af af ef bc 8c e4 b8 8d e8 83 bd e5 9c a8 20 73 79 73 74 65 6d 5f 67 65 6e 65 72 61 74 65 5f ................system_generate_
914a0 6e 67 69 6e 78 5f 63 6f 6e 66 69 67 28 29 2e 25 32 24 73 e6 89 93 e5 bc 80 20 25 31 24 73 20 00 nginx_config().%2$s.......%1$s..
914c0 e9 94 99 e8 af af 3a 20 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 20 25 73 20 e5 9c a8 20 44 48 43 50 ......:..............%s.....DHCP
914e0 36 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 20 66 6f 72 20 72 65 61 6_Config_File_Override().for.rea
91500 64 69 6e 67 2e 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 20 44 48 43 50 5f 43 6f ding.....................DHCP_Co
91520 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 20 e4 b8 ad e6 89 93 e5 bc 80 25 73 nfig_File_Override()..........%s
91540 e8 bf 9b e8 a1 8c e8 af bb e5 8f 96 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e4 b8 8d e8 83 bd e6 ................................
91560 89 93 e5 bc 80 20 27 25 31 24 73 27 20 e5 9c a8 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 5f 77 ......'%1$s'.....captiveportal_w
91580 72 69 74 65 5f 65 6c 65 6d 65 6e 74 73 28 29 25 32 24 73 00 e9 94 99 e8 af af 3a 20 e5 9c a8 73 rite_elements()%2$s.......:....s
915a0 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 29 2e 25 73 e4 b8 ad e6 97 a0 e6 b3 95 ystem_webgui_start().%s.........
915c0 e6 89 93 e5 bc 80 e8 af 81 e4 b9 a6 e6 96 87 e4 bb b6 e3 80 82 00 e9 94 99 e8 af af 3a 20 e5 9c ............................:...
915e0 a8 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 29 2e 25 73 e6 97 a0 e6 b3 95 e6 .system_webgui_start().%s.......
91600 89 93 e5 bc 80 e8 af 81 e4 b9 a6 e5 af 86 e9 92 a5 e3 80 82 00 e9 94 99 e8 af af 3a 20 e4 b8 8d ...........................:....
91620 e8 83 bd e6 89 93 e5 bc 80 64 68 63 6c 69 65 6e 74 5f 25 73 2e 63 6f 6e 66 20 e5 9c a8 20 69 6e .........dhclient_%s.conf.....in
91640 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 20 66 6f 72 20 77 72 69 terface_dhcp_configure().for.wri
91660 74 69 6e 67 2e 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 73 65 72 76 69 63 65 73 ting....................services
91680 5f 64 68 63 70 64 76 34 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 73 e4 b8 ad e6 89 93 e5 bc 80 _dhcpdv4_configure().%s.........
916a0 64 68 63 70 64 2e 63 6f 6e 66 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 20 73 79 dhcpd.conf....................sy
916c0 73 74 65 6d 5f 64 6d 65 73 67 5f 73 61 76 65 28 29 2e 25 73 e4 b8 ad e6 89 93 e5 bc 80 64 6d 65 stem_dmesg_save().%s.........dme
916e0 73 67 2e 62 6f 6f 74 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 73 79 73 74 65 6d sg.boot...................system
91700 5f 68 6f 73 74 73 5f 67 65 6e 65 72 61 74 65 ef bc 88 ef bc 89 e4 b8 ad e6 89 93 e5 bc 80 68 6f _hosts_generate...............ho
91720 73 74 73 e6 96 87 e4 bb b6 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 76 sts............................v
91740 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 ef bc 88 ef bc 89 e4 b8 ad e6 89 93 e5 bc 80 pn_l2tp_configure...............
91760 6d 70 64 2e 63 6f 6e 66 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 76 70 mpd.conf......................vp
91780 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e e4 b8 ad e6 89 93 e5 bc 80 6d 70 64 n_pppoe_configure()..........mpd
917a0 2e 63 6f 6e 66 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 76 70 6e 5f 6c .conf......................vpn_l
917c0 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e e4 b8 ad e6 89 93 e5 bc 80 6d 70 64 2e 73 65 63 2tp_configure()..........mpd.sec
917e0 72 65 74 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 76 70 6e 5f 70 70 70 ret......................vpn_ppp
91800 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e e4 b8 ad e6 89 93 e5 bc 80 6d 70 64 2e 73 65 63 72 oe_configure()..........mpd.secr
91820 65 74 e3 80 82 00 e9 94 99 e8 af af 3a 20 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 20 6d 70 64 5f 25 et..........:..............mpd_%
91840 31 24 73 2e 63 6f 6e 66 20 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 1$s.conf....interface_ppps_confi
91860 67 75 72 65 28 29 2e 25 32 24 73 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 73 65 gure().%2$s...................se
91880 72 76 69 63 65 73 5f 72 61 64 76 64 5f 63 6f 6e 66 69 67 75 72 65 ef bc 88 ef bc 89 e4 b8 ad e6 rvices_radvd_configure..........
918a0 89 93 e5 bc 80 72 61 64 76 64 2e 63 6f 6e 66 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 .....radvd.conf.................
918c0 b3 95 e5 9c a8 73 65 72 76 69 63 65 73 5f 73 6e 6d 70 64 5f 63 6f 6e 66 69 67 75 72 65 28 29 25 .....services_snmpd_configure()%
918e0 73 e4 b8 ad e6 89 93 e5 bc 80 73 6e 6d 70 64 2e 63 6f 6e 66 00 e9 94 99 e8 af af ef bc 9a e6 97 s.........snmpd.conf............
91900 a0 e6 b3 95 e6 89 93 e5 bc 80 73 79 73 74 65 6d 5f 73 79 73 6c 6f 67 64 5f 73 74 61 72 74 28 29 ..........system_syslogd_start()
91920 2e 25 73 e4 b8 ad e7 9a 84 73 79 73 6c 6f 67 2e 63 6f 6e 66 00 e9 94 99 e8 af af ef bc 9a e6 97 .%s......syslog.conf............
91940 a0 e6 b3 95 e5 86 99 e5 85 a5 76 6f 75 63 68 65 72 2e 63 66 67 00 e9 94 99 e8 af af ef bc 9a e6 ..........voucher.cfg...........
91960 97 a0 e6 b3 95 e6 89 93 e5 bc 80 58 4d 4c e8 be 93 e5 85 a5 00 e9 94 99 e8 af af ef bc 9a e4 b8 ...........XML..................
91980 8d e5 85 81 e8 ae b8 00 e9 94 99 e8 af af 20 e8 bf 9b 00 e9 94 99 e8 af af 20 e5 87 ba 00 e6 89 ................................
919a0 80 e6 9c 89 e4 ba 8b e4 bb b6 00 e4 be 8b e5 ad 90 00 e4 be 8b e5 a6 82 3a 20 26 61 6d 70 3b 28 ........................:.&amp;(
919c0 6f 62 6a 65 63 74 43 6c 61 73 73 3d 69 6e 65 74 4f 72 67 50 65 72 73 6f 6e 29 28 6d 61 69 6c 3d objectClass=inetOrgPerson)(mail=
919e0 2a 40 65 78 61 6d 70 6c 65 2e 63 6f 6d 29 00 e5 a4 9a e4 bd 99 e7 9a 84 e5 90 8c e4 bc b4 00 e4 *@example.com)..................
91a00 bb 85 e4 ba a4 e6 8d a2 e4 bf a1 e6 81 af 00 e6 8e 92 e9 99 a4 00 e4 bb 8e 4c 41 4e e5 ad 90 e7 .........................LAN....
91a20 bd 91 e5 b0 86 e6 b5 81 e9 87 8f e6 8e 92 e9 99 a4 e5 88 b0 49 50 73 65 63 e7 9a 84 4c 41 4e 20 ....................IPsec...LAN.
91a40 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bb 8e e7 a8 8d e5 90 8e e6 9b b4 e5 b8 b8 e8 a7 81 e7 9a IP..............................
91a60 84 e8 a7 84 e5 88 99 e4 b8 ad e6 8e 92 e9 99 a4 e5 9c b0 e5 9d 80 e3 80 82 00 e6 89 a7 e8 a1 8c ................................
91a80 00 e6 89 a7 e8 a1 8c 50 48 50 e5 91 bd e4 bb a4 00 e6 89 a7 e8 a1 8c 53 68 65 6c 6c e5 91 bd e4 .......PHP.............Shell....
91aa0 bb a4 00 e6 89 a7 e8 a1 8c e8 be 93 e5 85 a5 e7 9a 84 e5 91 bd e4 bb a4 00 e6 89 a7 e8 a1 8c e6 ................................
91ac0 ad a4 50 48 50 e4 bb a3 e7 a0 81 00 e6 ad a3 e5 9c a8 e6 89 a7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 ..PHP...................custom_p
91ae0 68 70 5f 67 6c 6f 62 61 6c 5f 66 75 6e 63 74 69 6f 6e 73 28 29 2e 2e 2e 00 e6 ad a3 e5 9c a8 e6 hp_global_functions()...........
91b00 89 a7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 68 70 5f 69 6e 73 74 61 6c 6c 5f 63 6f 6d 6d 61 6e 64 28 .....custom_php_install_command(
91b20 29 2e 2e 2e 00 e6 ad a3 e5 9c a8 e6 89 a7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 68 70 5f 72 65 73 79 )................custom_php_resy
91b40 6e 63 5f 63 6f 6e 66 69 67 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 e7 8e b0 e6 9c 89 e7 9a 84 nc_config_command().............
91b60 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e7 8e b0 e6 9c 89 e8 af 81 e4 b9 a6 e9 ................................
91b80 80 89 e6 8b a9 20 00 e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 ................................
91ba0 a1 a8 20 00 e6 89 a9 e5 b1 95 00 e6 8e a5 e6 94 b6 00 e5 ae 9e e9 aa 8c e4 bd 8d 30 78 32 30 e6 ...........................0x20.
91bc0 94 af e6 8c 81 00 e6 88 aa e6 ad a2 00 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f 00 e5 88 b0 e6 9c 9f ................................
91be0 00 e5 88 b0 e6 9c 9f e5 87 ad e8 af 81 00 e8 bf 87 e6 9c 9f e7 9a 84 e5 87 ad e8 af 81 e4 bf a1 ................................
91c00 e6 81 af 00 e5 88 b0 e6 9c 9f e5 9c a8 20 00 e4 bd bf e7 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 e6 9b ................................
91c20 b4 e5 bf ab e3 80 82 20 e6 9b b4 e6 9c 89 e6 95 88 e5 9c b0 e4 bd bf e7 94 a8 43 50 55 e5 92 8c ..........................CPU...
91c40 e5 86 85 e5 ad 98 ef bc 8c e4 bd 86 e5 8f af e8 83 bd e4 bc 9a e4 b8 a2 e5 bc 83 e5 90 88 e6 b3 ................................
91c60 95 e7 9a 84 e7 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 00 e8 bf 87 e6 9c 9f e5 9c a8 00 e5 88 b0 e6 9c ................................
91c80 9f 00 e8 ae be e7 bd ae e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 e9 80 9f e5 ba a6 e5 92 8c e5 8f 8c ................................
91ca0 e5 b7 a5 e6 a8 a1 e5 bc 8f e3 80 82 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a1 bb e8 ae be ............%s..................
91cc0 e7 bd ae e4 b8 ba e8 87 aa e5 8a a8 e9 80 89 e6 8b a9 ef bc 88 e8 87 aa e5 8a a8 e5 8d 8f e5 95 ................................
91ce0 86 e9 80 9f e5 ba a6 ef bc 89 ef bc 8c e9 99 a4 e9 9d 9e e6 ad a4 e6 8e a5 e5 8f a3 e8 bf 9e e6 ................................
91d00 8e a5 e7 9a 84 e7 ab af e5 8f a3 e5 85 b7 e6 9c 89 e9 80 9f e5 ba a6 e5 92 8c e5 8f 8c e5 b7 a5 ................................
91d20 e5 bc ba e5 88 b6 e3 80 82 00 e5 af bc e5 87 ba 43 41 00 e5 af bc e5 87 ba 43 52 4c 00 e5 af bc ................CA.......CRL....
91d40 e5 87 ba e8 af 81 e4 b9 a6 00 e5 af bc e5 87 ba e5 9b be e8 a1 a8 00 e5 af bc e5 87 ba e5 af 86 ................................
91d60 e9 92 a5 20 00 e5 af bc e5 87 ba 20 70 31 32 00 e5 af bc e5 87 ba e8 af b7 e6 b1 82 00 e5 af bc ............p12.................
91d80 e5 87 ba e5 af 86 e9 92 a5 20 00 e5 b0 86 e6 ad a4 e5 8d b7 e7 9a 84 e5 87 ad e8 af 81 e5 af bc ................................
91da0 e5 87 ba e5 88 b0 2e 63 73 76 e6 96 87 e4 bb b6 00 e6 89 a9 e5 b1 95 e8 ae a4 e8 af 81 28 58 41 .......csv...................(XA
91dc0 75 74 68 29 00 e6 89 a9 e5 b1 95 e6 9f a5 e8 af a2 20 00 e5 8f af e6 89 a9 e5 b1 95 e7 9a 84 e8 uth)............................
91de0 ae a4 e8 af 81 e5 8d 8f e8 ae ae 00 e5 a4 96 e9 83 a8 49 50 00 e5 a4 96 e9 83 a8 e5 89 8d e7 bc ..................IP............
91e00 80 00 e5 a4 96 e9 83 a8 e7 ad be e5 90 8d e8 af b7 e6 b1 82 20 00 e5 a4 96 e9 83 a8 e5 ad 90 e7 ................................
91e20 bd 91 00 e9 a2 9d e5 a4 96 e9 80 89 e9 a1 b9 00 e5 a4 b1 e8 b4 a5 00 46 41 49 4c 4f 56 45 52 00 .......................FAILOVER.
91e40 46 45 43 00 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d 00 46 51 44 4e e6 88 96 e4 b8 FEC....................FQDN.....
91e60 bb e6 9c ba e5 90 8d 00 46 51 44 4e e6 9f a5 e8 af a2 00 46 51 44 4e e5 9b 9e e5 a4 8d 00 e5 87 ........FQDN.......FQDN.........
91e80 ba e5 8e 82 e9 85 8d e7 bd ae 00 e6 81 a2 e5 a4 8d e5 87 ba e5 8e 82 e9 85 8d e7 bd ae 00 e6 81 ................................
91ea0 a2 e5 a4 8d e5 87 ba e5 8e 82 e8 ae be e7 bd ae 00 e5 a4 b1 e8 b4 a5 20 00 e6 97 a0 e6 b3 95 e6 ................................
91ec0 b7 bb e5 8a a0 e4 bc a0 e9 80 92 e8 a7 84 e5 88 99 e3 80 82 00 e6 8e a5 e5 8f a3 25 31 24 73 e5 ...........................%1$s.
91ee0 85 8b e9 9a 86 e5 87 ba e9 94 99 ef bc 8c e9 94 99 e8 af af e4 bb a3 e7 a0 81 25 32 24 73 2c 20 ..........................%2$s,.
91f00 e8 be 93 e5 87 ba 20 25 33 24 73 00 e6 97 a0 e6 b3 95 e6 9e 84 e5 bb ba 4f 70 65 6e 56 50 4e e6 .......%3$s.............OpenVPN.
91f20 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae e3 80 82 20 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e6 89 ................................
91f40 80 e9 80 89 e7 9a 84 44 48 e5 8f 82 e6 95 b0 e9 95 bf e5 ba a6 e3 80 82 00 e5 88 ab e5 90 8d e6 .......DH.......................
91f60 88 96 e6 b7 bb e5 8a a0 e4 b8 bb e6 9c ba ef bc 8c e6 97 a0 e6 b3 95 e5 88 9b e5 bb ba e9 98 bb ................................
91f80 e6 ad a2 e8 a7 84 e5 88 99 e3 80 82 00 e4 bb 8e 43 52 4c 20 25 32 24 73 e5 88 a0 e9 99 a4 e8 af ................CRL.%2$s........
91fa0 81 e4 b9 a6 20 25 31 24 73 e5 87 ba e9 94 99 e3 80 82 20 00 e4 b8 8b e8 bd bd e5 88 ab e5 90 8d .....%1$s.......................
91fc0 20 25 73 e5 87 ba e9 94 99 00 e6 97 a0 e6 b3 95 e5 8a a0 e5 af 86 2f e8 a7 a3 e5 af 86 e6 95 b0 .%s.................../.........
91fe0 e6 8d ae ef bc 81 00 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e5 a4 b1 e8 b4 a5 e3 80 82 00 e5 ae 89 ................................
92000 e8 a3 85 e5 87 ba e9 94 99 3a 20 25 73 2e 00 e6 96 87 e4 bb b6 e8 af bb e5 8f 96 e5 a4 b1 e8 b4 .........:.%s...................
92020 a5 20 00 e6 96 87 e4 bb b6 e6 97 a0 e6 b3 95 e5 86 99 e5 85 a5 20 00 e6 97 a0 e6 b3 95 e5 86 99 ................................
92040 e5 85 a5 e7 94 a8 e6 88 b7 44 55 49 44 e6 96 87 e4 bb b6 ef bc 81 00 e6 95 85 e9 9a 9c e8 bd ac .........DUID...................
92060 e7 a7 bb e7 bb 84 20 00 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e5 af b9 e7 ad 89 e4 bd 93 49 50 00 .............................IP.
92080 e5 a4 87 e4 bb bd e6 b1 a0 00 e5 a4 87 e4 bb bd e6 b1 a0 00 e9 94 99 e8 af af e4 bb a3 e7 a0 81 ................................
920a0 00 32 20 e6 9c 88 00 e4 bf a1 e6 81 af e6 ba 90 e6 9b b4 e6 96 b0 e7 bd 91 e5 9d 80 00 e6 96 87 .2..............................
920c0 e4 bb b6 00 e6 96 87 e4 bb b6 25 73 20 e6 98 af e4 b8 80 e4 b8 aa e7 9b ae e5 bd 95 2e 00 e6 96 ..........%s....................
920e0 87 e4 bb b6 e7 ae a1 e7 90 86 00 e6 96 87 e4 bb b6 e4 b8 8d e5 ad 98 e5 9c a8 e6 88 96 e4 b8 8d ................................
92100 e6 98 af e4 b8 80 e4 b8 aa e6 99 ae e9 80 9a e7 9a 84 e6 96 87 e4 bb b6 20 00 e6 96 87 e4 bb b6 ................................
92120 20 25 73 e6 b2 a1 e6 89 be e5 88 b0 20 e3 80 82 00 e6 96 87 e4 bb b6 e4 bf 9d e5 ad 98 e6 88 90 .%s.............................
92140 e5 8a 9f 20 00 e8 bf 87 e6 bb a4 e5 99 a8 00 e8 bf 87 e6 bb a4 e5 99 a8 e8 a1 a8 e8 be be e5 bc ................................
92160 8f 00 e9 87 8d e7 bd ae e8 bf 87 e6 bb a4 00 e8 bf 87 e6 bb a4 e6 93 8d e4 bd 9c 00 e8 bf 87 e6 ................................
92180 bb a4 ef bc 9a 00 e8 bf 87 e6 bb a4 e8 a1 a8 e8 be be e5 bc 8f 00 e8 bf 87 e6 bb a4 e5 ad 97 e6 ................................
921a0 ae b5 ef bc 9a 00 e8 bf 87 e6 bb a4 e5 99 a8 e6 8e a5 e5 8f a3 00 e8 bf 87 e6 bb a4 e5 99 a8 e5 ................................
921c0 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 e6 9c aa e5 8a a0 e8 bd bd e8 a7 84 e5 88 99 e3 80 82 00 e8 bf ................................
921e0 87 e6 bb a4 e8 a7 84 e5 88 99 00 e8 bf 87 e6 bb a4 e6 96 87 e6 9c ac ef bc 9a 00 e8 bf 87 e6 bb ................................
92200 a4 e5 99 a8 00 e6 9c 80 e7 bb 88 e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae 00 e9 98 b2 e7 81 ab e5 a2 ................................
92220 99 00 e9 98 b2 e7 81 ab e5 a2 99 2f 20 4e 41 54 00 e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa e9 80 82 .........../.NAT................
92240 e5 ba 94 e8 b6 85 e6 97 b6 00 e9 98 b2 e7 81 ab e5 a2 99 e9 ab 98 e7 ba a7 e8 ae be e7 bd ae 20 ................................
92260 00 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d 20 25 73 00 e9 98 b2 e7 81 ab e5 a2 99 e4 ba 8b .................%s.............
92280 e4 bb b6 00 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 ................................
922a0 e5 a4 a7 e5 88 86 e7 89 87 e6 9d a1 e7 9b ae 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 ................................
922c0 8a b6 e6 80 81 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e8 a1 a8 e6 9d a1 e7 9b ae 00 e9 ................................
922e0 98 b2 e7 81 ab e5 a2 99 e4 bc 98 e5 8c 96 e9 80 89 e9 a1 b9 00 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 ................................
92300 84 e5 88 99 00 20 25 73 e4 b8 8a e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e7 8a b6 e6 80 81 00 e9 98 ......%s........................
92320 b2 e7 81 ab e5 a2 99 e6 a0 87 e7 ad be 00 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d 00 e9 98 ................................
92340 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 49 44 20 25 73 20 e7 94 b1 e6 ad a4 e8 a7 84 e5 88 99 e7 .............ID.%s..............
92360 ae a1 e7 90 86 00 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 00 e5 b7 b2 e9 85 8d e7 bd ae e9 ................................
92380 98 b2 e7 81 ab e5 a2 99 e8 ae a1 e5 88 92 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e9 98 b2 e7 81 ................................
923a0 ab e5 a2 99 e8 ae a1 e5 88 92 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 ae a1 e5 88 92 e8 a1 a8 ................................
923c0 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 ..........:.NAT:.1:1.-..........
923e0 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 NAT.1...1...................:.NA
92400 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e7 9a 84 4e 41 54 20 31 T:.1:1.-...................NAT.1
92420 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a ...1...................:.NAT:.1:
92440 31 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e8 a7 84 e5 1.-..........NAT.1...1..........
92460 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e5 ...............:.NAT:.1:1.-.....
92480 90 af e7 94 a8 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 .....NAT.1...1..................
924a0 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e9 87 8d e6 8e 92 4e 41 54 .......:.NAT:.1:1.-..........NAT
924c0 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 .1...1...................:.NAT:.
924e0 31 3a 31 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 4e 41 54 20 31 ef bc 9a 31 e6 1:1.-........../......NAT.1...1.
92500 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 ..................:.NAT:.NPt.-..
92520 b2 e5 88 a0 e9 99 a4 4e 50 74 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e .......NPt...................:.N
92540 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e5 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e7 9a 84 4e 50 74 e6 98 AT:.NPt.-..................NPt..
92560 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 .................:.NAT:.NPt.-...
92580 e7 a6 81 e7 94 a8 4e 50 74 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 ......NPt...................:.NA
925a0 54 3a 20 4e 50 74 20 2d e5 b7 b2 e5 90 af e7 94 a8 4e 50 74 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 T:.NPt.-.........NPt............
925c0 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e9 87 8d e6 8e 92 4e 50 74 e6 .......:.NAT:.NPt.-.........NPt.
925e0 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 ..................:.NAT:.NPt.-..
92600 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 4e 50 74 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ......./......NPt...............
92620 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 e5 87 ba ....:.NAT:........-.............
92640 e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 ...NAT...................:.NAT:.
92660 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e7 9a 84 e5 87 ba e7 ab .......-........................
92680 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 .NAT...................:.NAT:...
926a0 ba e7 ab 99 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 e8 a7 84 e5 88 99 e3 80 82 00 .....-..........................
926c0 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e7 a6 81 e7 .........:.NAT:........-........
926e0 94 a8 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 ........NAT...................:.
92700 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e9 87 8d e6 8e 92 e5 87 ba e7 ab 99 4e 41 54 NAT:........-................NAT
92720 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 ...................:.NAT:.......
92740 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 e5 87 ba e7 ab 99 4e 41 54 e8 ae be e7 bd ae e3 80 82 00 e9 .-................NAT...........
92760 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad ........:.NAT:........-.........
92780 98 2f e7 bc 96 e8 be 91 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ./............NAT...............
927a0 ab e5 a2 99 3a 20 4e 41 54 3a e7 ab af e5 8f a3 e8 bd ac e5 8f 91 20 2d 20 e5 b7 b2 e4 bf 9d e5 ....:.NAT:.............-........
927c0 ad 98 2f e7 bc 96 e8 be 91 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e8 a7 84 e5 88 99 e3 80 82 00 e9 ../.............................
927e0 98 b2 e7 81 ab e5 a2 99 ef bc 9a 4e 41 54 ef bc 9a e7 ab af e5 8f a3 e8 bd ac e5 8f 91 ef bc 8c ...........NAT..................
92800 e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 4e 41 54 e8 a7 84 e5 88 99 00 e9 98 b2 e7 81 ab e5 a2 99 ....../......NAT................
92820 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 :........-......................
92840 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e5 88 ................:........-......
92860 a0 e9 99 a4 e9 80 89 e6 8b a9 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 ................................
92880 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab ......:........-................
928a0 e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d ......................:........-
928c0 20 e5 b7 b2 e5 90 af e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 ................................
928e0 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e9 87 8d e6 8e 92 e9 98 b2 e7 81 ab ......:........-................
92900 e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d ......................:........-
92920 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 ........../.....................
92940 e3 80 82 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 e8 ae be e7 bd ae 00 e7 ac ac e4 b8 80 e7 ba a7 ................................
92960 e5 88 ab e7 9a 84 e6 a0 87 e8 ae b0 e4 b8 8d e8 83 bd e6 98 af e7 a9 ba e7 9a 84 e3 80 82 00 46 ...............................F
92980 69 76 65 20 28 43 6c 69 65 6e 74 2b 34 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 ive.(Client+4xIntermediate+Serve
929a0 72 29 00 e5 9b ba e5 ae 9a ef bc 88 e4 bf 9d e6 8c 81 e6 98 be e7 a4 ba e5 9c a8 e9 a1 b5 e9 9d r)..............................
929c0 a2 e9 a1 b6 e9 83 a8 ef bc 89 00 e6 a0 87 e8 af 86 00 e6 b5 ae e5 8a a8 00 e5 8f aa e6 9c 89 e5 ................................
929e0 9c a8 e8 a7 84 e5 88 99 e4 b8 ad e9 80 89 e4 b8 ad e2 80 9c e5 bf ab e9 80 9f e2 80 9d e9 80 89 ................................
92a00 e9 a1 b9 e6 97 b6 ef bc 8c e6 89 8d e4 bc 9a e5 9c a8 e9 a6 96 e6 ac a1 e5 8c b9 e9 85 8d e7 9a ................................
92a20 84 e5 9f ba e7 a1 80 e4 b8 8a e8 af 84 e4 bc b0 e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 ef bc 88 e5 ................................
92a40 8d b3 ef bc 8c e5 b0 86 e6 89 a7 e8 a1 8c e5 8c b9 e9 85 8d e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 ................................
92a60 e7 ac ac e4 b8 80 e4 b8 aa e8 a7 84 e5 88 99 e7 9a 84 e6 93 8d e4 bd 9c ef bc 89 e3 80 82 20 e5 ................................
92a80 90 a6 e5 88 99 ef bc 8c e5 8f aa e6 9c 89 e5 9c a8 e6 b2 a1 e6 9c 89 e5 85 b6 e4 bb 96 e8 a7 84 ................................
92aa0 e5 88 99 e5 8c b9 e9 85 8d e6 97 b6 e6 89 8d e5 8c b9 e9 85 8d e3 80 82 20 e5 af 86 e5 88 87 e6 ................................
92ac0 b3 a8 e6 84 8f e9 80 89 e6 8b a9 e7 9a 84 e8 a7 84 e5 88 99 e9 a1 ba e5 ba 8f e5 92 8c e9 80 89 ................................
92ae0 e9 a1 b9 e3 80 82 20 e5 a6 82 e6 9e 9c e6 ad a4 e5 a4 84 e6 b2 a1 e6 9c 89 e5 8c b9 e9 85 8d e7 ................................
92b00 9a 84 e8 a7 84 e5 88 99 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 ................................
92b20 e7 9a 84 e8 a7 84 e5 88 99 e6 88 96 e8 80 85 e9 bb 98 e8 ae a4 e8 a7 84 e5 88 99 e3 80 82 00 e5 ................................
92b40 bd 93 e7 bd 91 e5 85 b3 e5 85 b3 e9 97 ad e6 97 b6 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e7 8a b6 ................................
92b60 e6 80 81 00 e5 af b9 e4 ba 8e 49 50 76 34 20 2b 20 49 50 76 36 e4 b8 8a e7 9a 84 49 43 4d 50 e8 ..........IPv4.+.IPv6......ICMP.
92b80 a7 84 e5 88 99 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a ................................
92ba0 e4 b8 aa e8 bf 99 e4 ba 9b 49 43 4d 50 e5 ad 90 e7 b1 bb e5 9e 8b e3 80 82 20 ef bc 88 e5 85 b6 .........ICMP...................
92bc0 e4 bb 96 49 43 4d 50 e5 ad 90 e7 b1 bb e5 9e 8b e4 bb 85 e5 9c a8 49 50 76 34 20 25 31 24 73 e6 ...ICMP...............IPv4.%1$s.
92be0 88 96 25 32 24 73 20 49 50 76 36 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 b8 a4 e8 80 85 e9 83 bd ..%2$s.IPv6.....................
92c00 e6 9c 89 e6 95 88 ef bc 89 00 e5 af b9 e4 ba 8e 49 50 76 34 e4 b8 8a e7 9a 84 49 43 4d 50 e8 a7 ................IPv4......ICMP..
92c20 84 e5 88 99 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e8 bf 99 e4 ba 9b 49 43 4d 50 e5 ad 90 .........................ICMP...
92c40 e7 bd 91 e7 b1 bb e5 9e 8b e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e3 80 ................................
92c60 82 00 e5 af b9 e4 ba 8e 49 50 76 36 e4 b8 8a e7 9a 84 49 43 4d 50 e8 a7 84 e5 88 99 ef bc 8c e5 ........IPv6......ICMP..........
92c80 8f af e4 bb a5 e6 8c 87 e5 ae 9a e8 bf 99 e4 ba 9b 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e .................ICMP...........
92ca0 8b e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e3 80 82 00 e5 af b9 e4 ba 8e ................................
92cc0 49 45 45 45 20 38 30 32 2e 31 31 67 ef bc 8c e4 bd bf e7 94 a8 e6 8c 87 e5 ae 9a e7 9a 84 e6 8a IEEE.802.11g....................
92ce0 80 e6 9c af e6 9d a5 e4 bf 9d e6 8a a4 e6 b7 b7 e5 90 88 31 31 62 20 2f 20 31 31 67 e7 bd 91 e7 ...................11b./.11g....
92d00 bb 9c e4 b8 ad e7 9a 84 4f 46 44 4d e5 b8 a7 e3 80 82 00 e6 9c 89 e5 85 b3 e5 8f af e7 94 a8 e9 ........OFDM....................
92d20 80 89 e9 a1 b9 e7 9a 84 e5 88 97 e8 a1 a8 ef bc 8c e8 af b7 e8 ae bf e9 97 ae e6 ad a4 25 31 24 .............................%1$
92d40 73 20 e7 bd 91 e5 9d 80 25 32 24 73 e3 80 82 25 33 24 73 00 e4 b8 ba e4 ba 86 e5 90 91 e5 90 8e s.......%2$s...%3$s.............
92d60 e5 85 bc e5 ae b9 ef bc 8c e5 bd 93 e8 be 83 e6 97 a7 e7 9a 84 e5 af b9 e7 ad 89 e4 bd 93 e8 bf ................................
92d80 9e e6 8e a5 e4 b8 8d e6 94 af e6 8c 81 4e 43 50 e6 97 b6 ef bc 8c 4f 70 65 6e 56 50 4e e5 b0 86 .............NCP......OpenVPN...
92da0 e4 bd bf e7 94 a8 e5 af b9 e7 ad 89 e4 bd 93 e8 af b7 e6 b1 82 e7 9a 84 e5 8a a0 e5 af 86 e7 ae ................................
92dc0 97 e6 b3 95 ef bc 8c e5 8f aa e8 a6 81 e5 9c a8 e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 ................................
92de0 8b a9 e6 88 96 e9 80 89 e6 8b a9 e4 bd 9c e4 b8 ba e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 ................................
92e00 00 e4 b8 ba e4 ba 86 e8 8e b7 e5 be 97 e6 9c 80 e4 bd b3 e7 bb 93 e6 9e 9c ef bc 8c e5 ba 94 e5 ................................
92e20 9c a8 e6 ad a4 e5 a4 84 e9 85 8d e7 bd ae e4 b8 89 e5 88 b0 e4 ba 94 e4 b8 aa e6 9c 8d e5 8a a1 ................................
92e40 e5 99 a8 ef bc 8c e6 88 96 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e6 b1 a0 e3 80 82 25 31 24 73 25 ...........................%1$s%
92e60 32 24 73 50 72 65 66 65 72 25 33 24 73 20 e9 80 89 e9 a1 b9 e8 a1 a8 e7 a4 ba 4e 54 50 e5 ba 94 2$sPrefer%3$s.............NTP...
92e80 e4 bc 98 e5 85 88 e4 ba 8e e6 89 80 e6 9c 89 e5 85 b6 e4 bb 96 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd ................................
92ea0 bf e7 94 a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 25 31 24 73 20 25 32 24 73 4e 6f 20 53 ...................%1$s.%2$sNo.S
92ec0 65 6c 65 63 74 25 33 24 73 e9 80 89 e9 a1 b9 e8 a1 a8 e7 a4 ba 4e 54 50 e4 b8 8d e5 ba 94 e8 af elect%3$s............NTP........
92ee0 a5 e4 bd bf e7 94 a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 8c e4 ................................
92f00 bd 86 e5 b0 86 e6 94 b6 e9 9b 86 e5 92 8c e6 98 be e7 a4 ba e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 ................................
92f20 e7 9a 84 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e3 80 82 25 31 24 73 25 32 24 73 49 73 20 61 20 50 ..................%1$s%2$sIs.a.P
92f40 6f 6f 6c 25 33 24 73 20 e9 80 89 e9 a1 b9 e6 8c 87 e7 a4 ba e6 ad a4 e6 9d a1 e7 9b ae 20 e6 98 ool%3$s.........................
92f60 af 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 b1 a0 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e5 8d 95 e4 .NTP............................
92f80 b8 aa e5 9c b0 e5 9d 80 e3 80 82 20 e8 bf 99 e6 98 af e4 b8 ba 2a 20 2e 70 6f 6f 6c 2e 6e 74 70 .....................*..pool.ntp
92fa0 2e 6f 72 67 e5 81 87 e8 ae be e7 9a 84 e3 80 82 00 e5 af b9 e4 ba 8e 68 66 73 63 ef bc 8c e8 8c .org...................hfsc.....
92fc0 83 e5 9b b4 e4 b8 ba 30 e5 88 b0 37 2e e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 2e e5 9c a8 e8 bf .......0...7.............1......
92fe0 87 e8 bd bd e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e9 a6 96 e9 80 89 e5 85 b7 e6 9c 89 e8 be 83 e9 ................................
93000 ab 98 e4 bc 98 e5 85 88 e7 ba a7 e7 9a 84 48 66 73 63 e9 98 9f e5 88 97 e3 80 82 00 e6 9c 89 e5 ..............Hfsc..............
93020 85 b3 43 41 52 50 e5 92 8c e4 b8 8a e8 bf b0 e5 80 bc e7 9a 84 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 ..CARP..........................
93040 af ef bc 8c e8 af b7 e8 ae bf e9 97 ae 4f 70 65 6e 42 53 44 20 25 73 00 e6 8f 90 e7 a4 ba ef bc .............OpenBSD.%s.........
93060 9a e5 af b9 e4 ba 8e e5 90 8c e4 b8 80 e7 88 b6 e9 9b 86 e4 b8 8b e7 9a 84 e9 98 9f e5 88 97 ef ................................
93080 bc 8c e8 bf 99 e6 8c 87 e5 ae 9a e4 ba 86 e9 98 9f e5 88 97 e8 8e b7 e5 be 97 e7 9a 84 e5 85 b1 ................................
930a0 e4 ba ab ef bc 88 e5 80 bc e8 8c 83 e5 9b b4 e4 bb 8e 31 e5 88 b0 31 30 30 ef bc 8c e5 90 a6 e5 ..................1...100.......
930c0 88 99 e5 8f af e4 bb a5 e4 bf 9d e7 95 99 e4 b8 ba e7 a9 ba ef bc 89 00 e5 af b9 e4 ba 8e e8 bf ................................
930e0 99 e7 a7 8d e7 b1 bb e5 9e 8b e7 9a 84 76 69 70 20 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba e6 98 af .............vip................
93100 e4 b8 8d e5 85 81 e8 ae b8 e7 9a 84 e3 80 82 00 e5 8a a0 e5 bc ba 20 00 e5 bc ba e5 88 b6 e9 85 ................................
93120 8d e7 bd ae e5 90 8c e6 ad a5 00 e5 bc ba e5 88 b6 44 4e 53 e7 bc 93 e5 ad 98 e6 9b b4 e6 96 b0 .................DNS............
93140 00 e5 bc ba e5 88 b6 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b7 e7 ab af e7 94 9f e6 88 90 e7 9a 84 e6 ................................
93160 b5 81 e9 87 8f e9 80 9a e8 bf 87 e9 9a a7 e9 81 93 e3 80 82 00 e5 bc ba e5 88 b6 e5 8a a8 e6 80 ................................
93180 81 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8e e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e7 9a 84 e5 .DNS............................
931a0 b7 b2 e9 85 8d e7 bd ae e4 b8 bb e6 9c ba e5 90 8d e7 9b b8 e5 90 8c 00 e5 bc ba e5 88 b6 e9 87 ................................
931c0 8d e5 bb ba e9 95 9c e5 83 8f e6 b6 88 e8 b4 b9 e8 80 85 00 e5 bc ba e5 88 b6 e7 8a b6 e6 80 81 ................................
931e0 00 e5 bc ba e5 88 b6 41 50 e5 af 86 e9 92 a5 e6 9b b4 e6 96 b0 ef bc 8c e4 b8 8d e8 ae ba e5 ae .......AP.......................
93200 a2 e6 88 b7 e7 ab af e6 98 af e5 90 a6 e8 a7 a3 e9 99 a4 e5 85 b3 e8 81 94 00 e5 bc ba e5 88 b6 ................................
93220 e4 bd bf e7 94 a8 57 4d 45 ef bc 88 e6 97 a0 e7 ba bf 51 6f 53 ef bc 89 00 e5 bc ba e5 88 b6 e9 ......WME.........QoS...........
93240 87 8d e6 96 b0 e5 8a a0 e8 bd bd 49 50 73 65 63 00 e5 bf 98 e8 ae b0 e6 96 ad e5 bc 80 e8 bf 9e ...........IPsec................
93260 e6 8e a5 e7 9a 84 e7 a3 81 e7 9b 98 00 e5 bf 98 e8 ae b0 e6 89 80 e6 9c 89 e4 bb a5 e5 89 8d e8 ................................
93280 bf 9e e6 8e a5 e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 85 00 e6 a0 bc e5 bc 8f e5 8c 96 00 e6 a0 bc e5 ................................
932a0 bc 8f e5 8c 96 2f e5 8e 9f e5 a7 8b e6 98 be e7 a4 ba 00 e8 bd ac e5 8f 91 00 e8 bd ac e5 8f 91 ...../..........................
932c0 e5 bb b6 e8 bf 9f e5 bf 85 e9 a1 bb e6 98 af 34 e5 92 8c 33 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 ...............4...30...........
932e0 b4 e6 95 b0 e3 80 82 00 e8 bd ac e5 8f 91 e6 97 b6 e9 97 b4 00 e6 ad a3 e5 90 91 2f e5 8f 8d e5 .........................../....
93300 90 91 e6 98 be e7 a4 ba 00 e5 9c a8 20 25 31 24 73 2e 25 32 24 73 e4 b8 8a e5 8f 91 e7 8e b0 e9 .............%1$s.%2$s..........
93320 85 8d e7 bd ae 00 46 6f 75 72 20 28 43 6c 69 65 6e 74 2b 33 78 49 6e 74 65 72 6d 65 64 69 61 74 ......Four.(Client+3xIntermediat
93340 65 2b 53 65 72 76 65 72 29 00 46 72 65 65 42 53 44 e6 89 8b e5 86 8c 00 46 72 65 65 42 53 44 e9 e+Server).FreeBSD.......FreeBSD.
93360 bb 98 e8 ae a4 00 46 72 65 65 44 4e 53 20 28 66 72 65 65 64 6e 73 2e 61 66 72 61 69 64 2e 6f 72 ......FreeDNS.(freedns.afraid.or
93380 67 29 3a 20 e8 be 93 e5 85 a5 46 72 65 65 44 4e 53 e6 8f 90 e4 be 9b e7 9a 84 e2 80 9c e8 ae a4 g):.......FreeDNS...............
933a0 e8 af 81 e4 bb a4 e7 89 8c e2 80 9d e3 80 82 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 ...............%1$sDNS.Made.Easy
933c0 3a 20 e5 8a a8 e6 80 81 44 4e 53 e5 af 86 e7 a0 81 25 31 24 73 52 6f 75 74 65 20 35 33 3a 20 e8 :.......DNS......%1$sRoute.53:..
933e0 be 93 e5 85 a5 e5 ae 89 e5 85 a8 e8 ae bf e9 97 ae e5 af 86 e9 92 a5 e3 80 82 25 31 24 73 47 6c ..........................%1$sGl
93400 65 53 59 53 3a 20 e8 be 93 e5 85 a5 20 41 50 49 20 e5 af 86 e9 92 a5 e3 80 82 25 31 24 73 44 72 eSYS:........API..........%1$sDr
93420 65 61 6d 68 6f 73 74 3a 20 e8 be 93 e5 85 a5 41 50 49 e5 af 86 e9 92 a5 e3 80 82 25 31 24 73 44 eamhost:.......API.........%1$sD
93440 4e 53 69 6d 70 6c 65 3a e8 be 93 e5 85 a5 41 50 49 20 e4 bb a4 e7 89 8c e3 80 82 00 e6 98 9f e6 NSimple:......API...............
93460 9c 9f e4 ba 94 00 e4 bb 8e 00 e6 9d a5 e4 bb b6 e5 9c b0 e5 9d 80 00 e4 bb 8e 00 46 75 64 67 65 ...........................Fudge
93480 20 54 69 6d 65 00 46 75 64 67 65 20 54 69 6d 65 20 31 00 46 75 64 67 65 20 54 69 6d 65 20 32 00 .Time.Fudge.Time.1.Fudge.Time.2.
934a0 46 75 64 67 65 20 74 69 6d 65 20 31 e7 94 a8 e4 ba 8e e6 8c 87 e5 ae 9a 47 50 53 20 50 50 53 e4 Fudge.time.1............GPS.PPS.
934c0 bf a1 e5 8f b7 e5 81 8f e7 a7 bb ef bc 88 e9 bb 98 e8 ae a4 ef bc 9a 30 2e 30 ef bc 89 e3 80 82 .......................0.0......
934e0 00 46 75 64 67 65 20 74 69 6d 65 20 32 e7 94 a8 e4 ba 8e e6 8c 87 e5 ae 9a 47 50 53 e6 97 b6 e9 .Fudge.time.2............GPS....
93500 97 b4 e5 81 8f e7 a7 bb ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 30 2e 30 ef bc 89 e3 80 82 .......................0.0......
93520 00 46 75 64 67 65 20 54 69 6d 65 e7 94 a8 e4 ba 8e e6 8c 87 e5 ae 9a e4 bb 8e e5 ae 9e e9 99 85 .Fudge.Time.....................
93540 e7 a7 92 e6 95 b0 e7 9a 84 50 50 53 e4 bf a1 e5 8f b7 e5 81 8f e7 a7 bb ef bc 8c e4 be 8b e5 a6 .........PPS....................
93560 82 e5 8f 91 e5 b0 84 e6 9c ba e5 92 8c e6 8e a5 e6 94 b6 e6 9c ba e4 b9 8b e9 97 b4 e7 9a 84 e4 ................................
93580 bc a0 e8 be 93 e5 bb b6 e8 bf 9f ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 30 2e 30 ef bc 89 ..........................0.0...
935a0 e3 80 82 00 e5 85 a8 e9 83 a8 00 e5 85 a8 e5 90 8d 20 00 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 ................................
935c0 9f 9f e5 90 8d 00 e8 a6 81 e6 9b b4 e6 96 b0 e4 b8 bb e6 9c ba e7 9a 84 e5 ae 8c e5 85 a8 e5 90 ................................
935e0 88 e6 a0 bc e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e7 bd 91 e5 85 b3 ef bc 9a e7 bb 84 25 31 24 .............................%1$
93600 73 20 e5 9c a8 e5 b1 82 e7 ba a7 20 25 32 24 73 e4 b8 8a e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 e7 s...........%2$s................
93620 bd 91 e5 85 b3 ef bc 81 00 47 42 2f 73 00 47 43 4d e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e4 b8 8d .........GB/s.GCM...............
93640 e8 83 bd e4 b8 8e e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e6 a8 a1 e5 bc 8f e4 b8 80 e8 b5 b7 e4 bd ................................
93660 bf e7 94 a8 e3 80 82 00 47 45 4f 4d e9 95 9c e5 83 8f e4 bf a1 e6 81 af 20 2d 20 e9 95 9c e5 83 ........GEOM.............-......
93680 8f e7 8a b6 e6 80 81 00 47 45 4f 4d 20 e9 95 9c e5 83 8f e7 8a b6 e6 80 81 00 47 45 4f 4d e9 95 ........GEOM..............GEOM..
936a0 9c e5 83 8f 00 47 47 41 00 47 49 46 e9 85 8d e7 bd ae 00 47 49 46 e6 8e a5 e5 8f a3 00 47 49 46 .....GGA.GIF.......GIF.......GIF
936c0 73 00 47 4c 4c 00 47 50 53 e4 bf a1 e6 81 af 00 47 50 53 e5 88 9d e5 a7 8b e5 8c 96 00 47 50 53 s.GLL.GPS.......GPS..........GPS
936e0 e7 b1 bb e5 9e 8b 00 47 52 45 e9 85 8d e7 bd ae 00 47 52 45 e6 8e a5 e5 8f a3 00 47 52 45 73 00 .......GRE.......GRE.......GREs.
93700 47 55 49 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae 00 e7 bd 91 e5 85 b3 e7 bb 84 20 25 73 00 e7 bd 91 GUI.......................%s....
93720 e5 85 b3 00 e7 bd 91 e5 85 b3 22 25 31 24 73 22 e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef .........."%1$s"................
93740 bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e5 9c a8 e7 bd 91 e5 85 b3 e7 bb 84 22 25 32 24 73 22 e4 b8 8a ......................."%2$s"...
93760 e3 80 82 00 e7 bd 91 e5 85 b3 20 22 25 31 24 73 22 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c ..........."%1$s"...............
93780 e5 9b a0 e4 b8 ba e5 ae 83 e6 ad a3 e5 9c a8 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 22 25 32 24 73 ..........................."%2$s
937a0 22 e4 b8 8a e3 80 82 00 e7 bd 91 e5 85 b3 20 22 25 31 24 73 22 20 e4 b8 8d e8 83 bd e8 a2 ab e7 ".............."%1$s"...........
937c0 a6 81 e7 94 a8 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e6 ad a3 e5 9c a8 e7 bd 91 e5 85 b3 e7 bb 84 ................................
937e0 22 25 32 24 73 22 e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 00 e7 bd 91 e5 85 b3 20 22 25 31 24 73 22 "%2$s"...................."%1$s"
93800 20 e4 b8 8d e8 83 bd e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e6 ad a3 e5 ................................
93820 9c a8 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 22 25 32 24 73 22 e4 b8 8a e3 80 82 00 e7 bd 91 e5 85 .............."%2$s"............
93840 b3 e6 93 8d e4 bd 9c 00 e7 bd 91 e5 85 b3 e7 bb 84 20 00 e7 bd 91 e5 85 b3 49 50 00 e7 bd 91 e5 .........................IP.....
93860 85 b3 49 50 e5 9c b0 e5 9d 80 20 00 e7 bd 91 e5 85 b3 49 50 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d ..IP..............IP............
93880 20 00 49 50 76 34 e7 bd 91 e5 85 b3 00 49 50 76 36 e7 bd 91 e5 85 b3 00 e7 bd 91 e5 85 b3 e7 9b ..IPv4.......IPv6...............
938a0 91 e8 a7 86 e4 ba 8b e4 bb b6 00 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 00 e7 bd 91 e5 85 b3 e7 9b ................................
938c0 91 e8 a7 86 00 e7 bd 91 e5 85 b3 e5 90 8d e5 ad 97 00 e7 bd 91 e5 85 b3 e7 8a b6 e6 80 81 00 e4 ................................
938e0 b8 8d e8 83 bd e5 9c a8 e9 80 82 e7 94 a8 e4 ba 8e 49 50 76 34 e5 92 8c 49 50 76 36 e7 9a 84 e8 .................IPv4...IPv6....
93900 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d e7 bd 91 e5 85 b3 e3 80 82 00 e6 82 a8 e4 b8 8d e8 83 ................................
93920 bd e5 9c a8 e4 b8 8d e9 80 89 e6 8b a9 e6 96 b9 e5 90 91 e7 9a 84 e6 83 85 e5 86 b5 e4 b8 8b e5 ................................
93940 9c a8 e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 e7 bd 91 e5 85 b3 e3 80 82 ................................
93960 00 e6 97 a0 e6 b3 95 e7 a1 ae e5 ae 9a e7 bd 91 e5 85 b3 e7 8a b6 e6 80 81 ef bc 8c e5 b0 86 e6 ................................
93980 89 80 e6 9c 89 e7 8a b6 e6 80 81 e8 a7 86 e4 b8 ba 75 70 20 2f 20 61 63 74 69 76 65 e3 80 82 20 .................up./.active....
939a0 e7 bb 84 3a 20 25 73 29 00 e7 bd 91 e5 85 b3 3a 20 e5 b7 b2 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 ...:.%s).......:................
939c0 25 73 00 e6 94 b6 e9 9b 86 43 50 55 e6 b4 bb e5 8a a8 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e %s.......CPU....................
939e0 2e 20 00 e6 94 b6 e9 9b 86 e9 99 90 e5 88 b6 e5 99 a8 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e7 a8 ................................
93a00 8d e5 80 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 70 66 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e7 a8 8d e5 ..............pf................
93a20 80 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 e6 95 b0 e6 8d ae 20 00 e6 ad a3 e5 9c a8 e6 94 b6 e9 9b 86 ................................
93a40 e6 95 b0 e6 8d ae ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 70 66 54 4f ............................pfTO
93a60 50 e6 b4 bb e5 8a a8 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 20 00 47 62 70 73 00 e5 b8 b8 P.......................Gbps....
93a80 e8 a7 84 00 e5 9f ba e6 9c ac e9 85 8d e7 bd ae 00 e4 b8 80 e8 88 ac e9 80 89 e9 a1 b9 00 e4 b8 ................................
93aa0 80 e8 88 ac e9 80 89 e9 a1 b9 00 e4 b8 80 e8 88 ac e4 bf a1 e6 81 af 00 e6 97 a5 e5 bf 97 e8 ae ................................
93ac0 b0 e5 bd 95 e4 b8 80 e8 88 ac e9 80 89 e9 a1 b9 00 e5 b8 b8 e8 a7 84 e6 97 a5 e5 bf 97 e9 80 89 ................................
93ae0 e9 a1 b9 00 e5 b8 b8 e8 a7 84 e9 80 89 e9 a1 b9 00 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 00 e5 b8 ................................
93b00 b8 e8 a7 84 e8 ae be e7 bd ae 00 e7 b3 bb e7 bb 9f e8 af 86 e5 88 ab e7 9a 84 e5 b8 b8 e8 a7 84 ................................
93b20 e7 b3 bb e7 bb 9f e9 94 99 e8 af af 00 e7 b3 bb e7 bb 9f e6 97 a0 e6 b3 95 e8 af 86 e5 88 ab e7 ................................
93b40 9a 84 e5 b8 b8 e8 a7 84 e7 b3 bb e7 bb 9f e9 94 99 e8 af af 00 e4 b8 ba e5 87 ba e7 ab 99 53 59 ..............................SY
93b60 4e 2d 41 43 4b e6 95 b0 e6 8d ae e5 8c 85 e7 94 9f e6 88 90 53 59 4e 20 63 6f 6f 6b 69 65 00 e7 N-ACK...............SYN.cookie..
93b80 94 9f e6 88 90 e6 96 b0 e5 af 86 e9 92 a5 00 e7 94 9f e6 88 90 e7 9a 84 e6 96 b0 e7 9a 84 e8 87 ................................
93ba0 aa e7 ad be e5 90 8d 48 54 54 50 53 e8 af 81 e4 b9 a6 20 28 25 73 29 00 e7 94 9f e6 88 90 41 4c .......HTTPS.......(%s).......AL
93bc0 54 51 e9 98 9f e5 88 97 00 e7 94 9f e6 88 90 e9 99 90 e5 88 b6 e5 99 a8 e8 a7 84 e5 88 99 00 e7 TQ..............................
93be0 94 9f e6 88 90 4e 41 54 e8 a7 84 e5 88 99 00 e7 94 9f e6 88 90 52 52 44 e5 9b be 2e 2e 2e 00 e7 .....NAT.............RRD........
93c00 94 9f e6 88 90 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e7 94 9f e6 88 90 e6 96 b0 e7 9a 84 4d 41 ..............................MA
93c20 43 e5 9c b0 e5 9d 80 e3 80 82 00 e7 94 9f e6 88 90 e6 96 b0 e7 9a 84 e6 88 96 e6 9b b4 e5 bc ba C...............................
93c40 e7 9a 84 44 48 e5 8f 82 e6 95 b0 e6 98 af 43 50 55 e5 af 86 e9 9b 86 e5 9e 8b e7 9a 84 ef bc 8c ...DH.........CPU...............
93c60 e5 bf 85 e9 a1 bb e6 89 8b e5 8a a8 e6 89 a7 e8 a1 8c e3 80 82 00 47 65 72 6d 61 6e 20 28 47 65 ......................German.(Ge
93c80 72 6d 61 6e 79 29 00 47 69 74 e5 90 8c e6 ad a5 00 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e5 85 a8 rmany).Git......................
93ca0 e5 b1 80 e5 8d 95 e6 92 ad e8 b7 af e7 94 b1 49 50 76 36 e5 89 8d e7 bc 80 00 e8 bd ac e5 88 b0 ...............IPv6.............
93cc0 e8 a1 8c 00 47 6f 6f 67 6c 65 e5 9c b0 e5 9b be e9 93 be e6 8e a5 00 e5 9b be e8 a1 a8 e8 ae be ....Google......................
93ce0 e7 bd ae 00 e5 9b be e8 a1 a8 e6 98 be e7 a4 ba e6 9c 80 e5 90 8e 25 73 e7 a7 92 00 e7 bb 84 20 ......................%s........
93d00 00 e7 bb 84 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e7 bb 84 e8 ae a4 e8 ....%s..........................
93d20 af 81 e6 9d a5 e6 ba 90 20 00 e7 bb 84 e6 8f 8f e8 bf b0 00 e5 af 86 e9 92 a5 e7 bb 84 e8 bd ae ................................
93d40 e6 8d a2 00 e4 b8 bb e5 af 86 e9 92 a5 e7 bb 84 e5 86 8d e7 94 9f 00 e7 bb 84 e6 88 90 e5 91 98 ................................
93d60 00 e7 bd 91 e5 85 b3 e7 bb 84 e5 90 8d e7 a7 b0 00 e7 bb 84 e5 af b9 e8 b1 a1 e7 b1 bb 00 e7 bb ................................
93d80 84 e5 b1 9e e6 80 a7 00 e7 bb 84 e7 9a 84 e6 8f 8f e8 bf b0 ef bc 8c e4 bb 85 e7 94 a8 e4 ba 8e ................................
93da0 e7 ae a1 e7 90 86 e4 bf a1 e6 81 af e3 80 82 00 e7 bb 84 e6 88 90 e5 91 98 e5 b1 9e e6 80 a7 20 ................................
93dc0 00 e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc 00 e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc ................................
93de0 e6 9f a5 e8 af a2 00 e7 bb 84 e6 88 90 e5 91 98 e6 8a a5 e5 91 8a 00 e7 bb 84 e6 88 90 e5 91 98 ................................
93e00 e8 b5 84 e6 a0 bc e7 bb 88 e6 ad a2 00 e7 bb 84 e5 90 8d 20 00 e7 bb 84 e5 90 8d e7 a7 b0 e5 b7 ................................
93e20 b2 e7 bb 8f e5 ad 98 e5 9c a8 ef bc 81 00 e7 bb 84 e5 90 8d e4 b8 8d e8 83 bd e8 b6 85 e8 bf 87 ................................
93e40 31 36 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 e7 bb 84 e5 90 8d e4 b8 8d e8 83 bd e4 bb a5 70 6b 16............................pk
93e60 67 5f e5 bc 80 e5 a4 b4 00 e7 bb 84 e5 91 bd e5 90 8d e5 b1 9e e6 80 a7 20 00 e6 8f 90 e4 be 9b g_..............................
93e80 e7 9a 84 e7 bb 84 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e7 bb 84 00 47 72 6f 77 6c 00 47 72 6f .......................Growl.Gro
93ea0 77 6c 20 49 50 e5 9c b0 e5 9d 80 e6 97 a0 e6 95 88 e3 80 82 20 e6 a3 80 e6 9f a5 e7 b3 bb e7 bb wl.IP...........................
93ec0 9f e9 ab 98 e7 ba a7 e9 80 9a e7 9f a5 e4 b8 ad e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 47 72 6f .............................Gro
93ee0 77 6c e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e3 80 82 00 47 72 6f 77 6c e6 b5 8b wl......................Growl...
93f00 e8 af 95 e9 80 9a e7 9f a5 e5 8f 91 e9 80 81 e6 88 90 e5 8a 9f 00 48 54 4d 4c e9 a1 b5 e9 9d a2 ......................HTML......
93f20 e5 86 85 e5 ae b9 00 48 54 54 50 00 48 54 54 50 e4 bb a3 e7 a0 81 00 48 54 54 50 20 e9 80 89 e9 .......HTTP.HTTP.......HTTP.....
93f40 a1 b9 00 48 54 54 50 28 73 29 20 e4 bb a3 e7 a0 81 e5 bf 85 e9 a1 bb e6 9d a5 e8 87 aa 52 46 43 ...HTTP(s)...................RFC
93f60 32 36 31 36 e3 80 82 00 48 54 54 50 53 00 48 54 54 50 53 20 e4 bb a3 e7 a0 81 00 48 54 54 50 53 2616....HTTPS.HTTPS........HTTPS
93f80 e8 bd ac e5 8f 91 00 48 54 54 50 53 20 e9 80 89 e9 a1 b9 00 e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f .......HTTPS....................
93fa0 20 00 e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f 00 e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f e5 b9 b6 e5 85 ................................
93fc0 b3 e9 97 ad e7 94 b5 e6 ba 90 00 e5 a4 84 e7 90 86 e6 9c aa e4 bc a0 e9 80 92 e5 88 b0 70 66 69 .............................pfi
93fe0 6c e7 9a 84 e9 9d 9e 49 50 e6 95 b0 e6 8d ae e5 8c 85 ef bc 88 e8 af b7 e5 8f 82 e9 98 85 20 69 l......IP......................i
94000 66 5f 62 72 69 64 67 65 28 34 29 29 00 e7 a1 ac e7 9b 98 e5 be 85 e6 9c ba e8 ae be e5 ae 9a 00 f_bridge(4))....................
94020 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 28 e5 88 86 e9 92 9f 29 00 e7 a1 ac e8 b6 85 e6 97 b6 e5 bf ............(......)............
94040 85 e9 a1 bb e5 b0 8f e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e5 9c a8 44 48 43 50 e6 9c 8d e5 8a a1 ......................DHCP......
94060 e5 99 a8 e4 b8 8a e8 ae be e7 bd ae e7 9a 84 e9 bb 98 e8 ae a4 e7 a7 9f e7 ba a6 e6 97 b6 e9 97 ................................
94080 b4 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 e6 95 b0 ..Harden.DNSSEC.Harden.DNSSEC...
940a0 e6 8d ae e9 80 89 e9 a1 b9 e5 8f aa e8 83 bd e5 9c a8 e5 90 af e7 94 a8 44 4e 53 53 45 43 e6 94 ........................DNSSEC..
940c0 af e6 8c 81 e6 97 b6 e5 90 af e7 94 a8 e3 80 82 00 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e6 a0 a1 ................................
940e0 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd 00 e7 a1 ac e4 bb b6 e5 8a a0 e5 af 86 00 e7 a1 ac e4 bb b6 ................................
94100 e5 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bd bd 00 e7 a1 ac e7 9b 98 e8 ae be e7 bd ae 00 ................................
94120 e7 a1 ac e4 bb b6 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bd bd 00 e7 a1 ac e4 bb b6 e5 8a a0 e5 ......TCP.......................
94140 af 86 20 00 e5 81 a5 e5 ba b7 20 00 e6 8f a1 e6 89 8b e6 97 b6 e9 97 b4 00 53 54 50 e5 8d 8f e8 .........................STP....
94160 ae ae e7 9a 84 e6 8f a1 e6 89 8b e6 97 b6 e9 97 b4 e5 bf 85 e9 a1 bb e6 98 af 31 e5 92 8c 32 e4 ..........................1...2.
94180 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 b8 ae e5 8a a9 00 e6 9c ac e9 a1 b5 e5 ................................
941a0 b8 ae e5 8a a9 00 e7 9b b4 e6 8e a5 e8 ae bf e9 97 ae e5 b8 ae e5 8a a9 e9 a1 b5 e9 9d a2 ef bc ................................
941c0 8c e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 e9 a1 b5 e9 9d a2 e5 8f 82 e6 95 b0 e3 80 82 00 e9 ab 98 ................................
941e0 e9 80 82 e5 ba 94 e6 80 a7 00 e9 9a 90 e8 97 8f e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 9a 90 ................................
94200 e8 97 8f e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 9a 90 e8 97 8f e8 87 aa e5 ae 9a e4 b9 89 e9 ................................
94220 80 89 e9 a1 b9 00 e9 9a 90 e8 97 8f e8 ba ab e4 bb bd 00 e9 9a 90 e8 97 8f e6 9c 80 e8 bf 91 e7 ................................
94240 9a 84 e6 b4 bb e5 8a a8 00 e9 9a 90 e8 97 8f 53 53 49 44 00 e9 9a 90 e8 97 8f e7 89 88 e6 9c ac ...............SSID.............
94260 00 e9 9a 90 e8 97 8f e8 a1 a8 e6 a0 bc e6 b3 a8 e9 87 8a e3 80 82 00 e9 ab 98 00 e5 8f 8c e6 9c ................................
94280 ba e5 a4 87 e4 bb bd 00 e9 ab 98 e5 8f af e9 9d a0 e6 80 a7 e5 90 8c e6 ad a5 00 e9 ab 98 e5 bb ................................
942a0 b6 e8 bf 9f 00 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e9 85 8d e7 bd ae e9 ab 98 e5 8f af ................................
942c0 e7 94 a8 e6 80 a7 e5 90 8c e6 ad a5 e8 ae be e7 bd ae e3 80 82 43 6f 6d 6d 6f 6e 20 41 63 63 65 .....................Common.Acce
942e0 73 73 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c ef bc 88 e7 ae 80 e7 a7 b0 20 ss.Redundancy.Protocol..........
94300 43 41 52 50 ef bc 89 e5 85 b1 e7 94 a8 e5 9c b0 e5 9d 80 e5 86 97 e4 bd 99 e5 8d 8f e8 ae ae 20 CARP............................
94320 ef bc 8c e8 83 bd e5 a4 9f e4 bd bf e5 a4 9a e5 8f b0 e4 b8 bb e6 9c ba e5 85 b1 e4 ba ab e5 90 ................................
94340 8c e4 b8 80 20 49 50 20 e5 9c b0 e5 9d 80 ef bc 8c e5 8f af e4 bb a5 e6 8f 90 e9 ab 98 e5 8f af .....IP.........................
94360 e7 94 a8 e6 80 a7 ef bc 8c e6 88 96 e5 ae 9e e7 8e b0 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e3 80 ................................
94380 82 e8 bf 99 e4 ba 9b e4 b8 bb e6 9c ba e4 b9 9f e5 8f af e4 bb a5 e5 90 8c e6 97 b6 e4 bd bf e7 ................................
943a0 94 a8 e5 85 b6 e4 bb 96 e7 9a 84 e4 b8 8d e5 90 8c e7 9a 84 20 49 50 20 e5 9c b0 e5 9d 80 e3 80 .....................IP.........
943c0 82 00 e9 ab 98 e5 bb b6 e8 bf 9f 00 e6 9c 80 e9 ab 98 00 e4 be 8b e5 a6 82 ef bc 9a 00 e6 8f 90 ................................
943e0 e7 a4 ba ef bc 9a 32 34 e4 bd 8d e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a9 e7 a0 81 e6 98 af 20 32 35 ......24......................25
94400 35 2e 32 35 35 2e 32 35 35 2e 30 00 e6 8f 90 e7 a4 ba ef bc 9a e9 98 b2 e7 81 ab e5 a2 99 e5 85 5.255.255.0.....................
94420 b7 e6 9c 89 e6 9c 89 e9 99 90 e7 9a 84 e6 9c ac e5 9c b0 e6 97 a5 e5 bf 97 e7 a9 ba e9 97 b4 e3 ................................
94440 80 82 20 e4 b8 8d e8 a6 81 e4 b8 ba e6 89 80 e6 9c 89 e5 86 85 e5 ae b9 e6 89 93 e5 bc 80 e6 97 ................................
94460 a5 e5 bf 97 e8 ae b0 e5 bd 95 e3 80 82 20 e5 a6 82 e6 9e 9c e8 a6 81 e8 ae b0 e5 bd 95 e5 a4 a7 ................................
94480 e9 87 8f e6 97 a5 e5 bf 97 ef bc 8c e8 af b7 e8 80 83 e8 99 91 e4 bd bf e7 94 a8 e8 bf 9c e7 a8 ................................
944a0 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 20 28 e5 8f 82 e9 98 85 20 25 31 24 73 e7 b3 bb .syslog..........(.......%1$s...
944c0 e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 ae be e7 bd ae 25 .........:.............:.......%
944e0 32 24 73 e9 a1 b5 29 e3 80 82 00 e4 bf 9d e6 8c 81 e8 ae a1 e6 95 b0 00 e6 8c 89 e4 bd 8f 43 54 2$s...).......................CT
94500 52 4c ef bc 88 50 43 ef bc 89 2f 20 43 6f 6d 6d 61 6e 64 e9 94 ae ef bc 88 4d 61 63 ef bc 89 e9 RL...PC.../.Command......Mac....
94520 94 ae e6 9d a5 e9 80 89 e6 8b a9 e5 a4 9a e4 b8 aa e9 a1 b9 e7 9b ae 20 00 e4 b8 bb e6 9c ba e5 ................................
94540 90 8d 20 00 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e4 b8 bb e6 9c ba 22 25 73 22 e3 80 82 00 e4 b8 ......................"%s"......
94560 bb e6 9c ba 22 25 73 22 e6 b2 a1 e6 9c 89 e5 93 8d e5 ba 94 e6 88 96 e6 97 a0 e6 b3 95 e8 a7 a3 ...."%s"........................
94580 e5 86 b3 e3 80 82 00 e4 b8 bb e6 9c ba e5 9c b0 e5 9d 80 00 e4 b8 bb e6 9c ba e5 88 ab e5 90 8d ................................
945a0 3a 00 e4 b8 bb e6 9c ba 49 50 00 e4 b8 bb e6 9c ba e5 90 8d 00 e4 b8 bb e6 9c ba e5 90 8d e6 88 :.......IP......................
945c0 96 49 50 00 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 e9 80 89 e9 a1 b9 00 e4 b8 bb e6 9c ba e8 a6 86 .IP.............................
945e0 e7 9b 96 00 e4 b8 bb e6 9c ba e8 b5 84 e6 ba 90 00 e4 b8 bb e6 9c ba 55 55 49 44 00 e4 b8 bb e6 .......................UUID.....
94600 9c ba e5 b7 b2 e6 88 90 e5 8a 9f e6 b7 bb e5 8a a0 00 e4 b8 bb e6 9c ba e4 b8 8d e5 9c a8 e9 98 ................................
94620 bb e6 ad a2 e5 88 97 e8 a1 a8 e4 b8 ad ef bc 9a 00 e4 b8 bb e6 9c ba e5 bf 85 e9 a1 bb e6 98 af ................................
94640 e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 e5 9c b0 ...........................IP...
94660 e5 9d 80 00 e4 b8 bb e6 9c ba e5 90 8d 00 e4 b8 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d .................DNS............
94680 e7 bd ae e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 e3 80 82 00 e5 b7 b2 e4 bb 8e 44 4e 53 e8 a7 a3 e6 .........................DNS....
946a0 9e 90 e5 99 a8 e4 b8 ad e5 88 a0 e9 99 a4 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 e3 80 82 00 e4 b8 ................................
946c0 bb e6 9c ba e5 b7 b2 e6 88 90 e5 8a 9f e8 a7 a3 e9 94 81 00 e5 b7 b2 e6 9b b4 e6 96 b0 e7 9a 84 ................................
946e0 e4 b8 bb e6 9c ba e9 85 8d e7 bd ae e4 b8 ba 57 65 62 e9 87 8d e5 ae 9a e5 90 91 ef bc 8c e5 b9 ...............Web..............
94700 b6 e4 b8 94 e6 9c aa e6 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 e4 b8 bb e6 9c ba 28 73 29 .............................(s)
94720 00 e4 b8 bb e6 9c ba e5 90 8d 00 e4 b8 bb e6 9c ba e5 90 8d e9 94 99 e8 af af 20 2d 20 e4 b8 bb ...........................-....
94740 e6 9c ba e5 90 8d 20 28 25 31 24 73 29 20 e4 b8 8d e5 b1 9e e4 ba 8e e7 94 a8 e6 88 b7 20 28 25 .......(%1$s).................(%
94760 32 24 73 29 2e 00 e4 b8 bb e6 9c ba 20 5b 25 73 5d e5 b7 b2 e5 85 81 e8 ae b8 00 e4 b8 bb e6 9c 2$s).........[%s]...............
94780 ba e5 90 8d e4 b8 8d e5 ad 98 e5 9c a8 e6 88 96 e5 8a a8 e6 80 81 44 4e 53 e6 9c aa e5 90 af e7 ......................DNS.......
947a0 94 a8 00 e4 b8 bb e6 9c ba e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ef bc 9a e6 a0 87 e9 a2 98 ef bc ................................
947c0 88 e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 ef bc 89 e3 80 82 00 e8 8f 9c e5 8d 95 e6 98 be e7 a4 ba ................................
947e0 e4 b8 bb e6 9c ba e5 90 8d 00 e4 bb 85 e4 b8 bb e6 9c ba e5 90 8d 00 e4 b8 bb e6 9c ba e5 90 8d ................................
94800 e6 88 96 49 50 20 00 e7 94 a8 e4 ba 8e e5 87 ba e7 ab 99 49 6e 74 65 72 6e 65 74 e8 ae bf e9 97 ...IP..............Internet.....
94820 ae e7 9a 84 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 ................................
94840 88 96 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ..IP............................
94860 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e5 ................................
94880 ad 98 e5 9c a8 ef bc 8c e4 bd 86 e4 b8 8d e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e7 94 a8 e6 88 b7 ................................
948a0 e5 90 8d e4 b8 8b e3 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8d e5 ................................
948c0 ad 98 e5 9c a8 e3 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 b2 a1 e6 9c ................................
948e0 89 e9 85 8d e7 bd ae e7 a6 bb e7 ba bf e8 ae be e7 bd ae e3 80 82 00 e5 88 ab e5 90 8d e5 88 97 ................................
94900 e8 a1 a8 e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad ................................
94920 97 e7 ac a6 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 82 20 e5 ae 83 e4 bb ac e4 ....A-Z...0-9...'.-.'...........
94940 b8 8d e8 83 bd e4 bb a5 e2 80 9c 20 2d 20 e2 80 9d e5 bc 80 e5 a4 b4 e6 88 96 e7 bb 93 e5 b0 be ............-...................
94960 00 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e8 a7 86 e5 9b be e9 98 bb e6 ad a2 e7 ................................
94980 9a 84 e4 b8 bb e6 9c ba 00 e5 b0 8f e6 97 b6 00 e5 b0 8f e6 97 b6 ef bc 88 30 2d 32 33 ef bc 89 .........................0-23...
949a0 00 e5 b0 8f e6 97 b6 ef bc 88 30 20 2a 20 2a 20 2a 20 2a ef bc 89 00 e5 bd 93 e5 ae a2 e6 88 b7 ..........0.*.*.*.*.............
949c0 e7 ab af e6 8c 87 e7 a4 ba e4 bb 96 e4 bb ac e5 b8 8c e6 9c 9b e6 9b b4 e6 96 b0 44 4e 53 e6 97 ...........................DNS..
949e0 b6 e5 a6 82 e4 bd 95 e5 a4 84 e7 90 86 e8 bd ac e5 8f 91 e6 9d a1 e7 9b ae e3 80 82 20 20 41 6c ..............................Al
94a00 6c 6f 77 ef bc 9a 20 e9 98 b2 e6 ad a2 44 48 43 50 e6 9b b4 e6 96 b0 e8 bd ac e5 8f 91 e6 9d a1 low..........DHCP...............
94a20 e7 9b ae ef bc 9b 44 65 6e 79 ef bc 9a 20 e8 a1 a8 e7 a4 ba 44 48 43 50 e5 b0 86 e6 89 a7 e8 a1 ......Deny..........DHCP........
94a40 8c e6 9b b4 e6 96 b0 ef bc 8c e5 ae a2 e6 88 b7 e7 ab af e4 b8 8d e6 9b b4 e6 96 b0 ef bc 9b 49 ...............................I
94a60 67 6e 6f 72 65 20 ef bc 9a e6 8c 87 e5 ae 9a 44 48 43 50 e5 b0 86 e6 89 a7 e8 a1 8c e6 9b b4 e6 gnore..........DHCP.............
94a80 96 b0 ef bc 8c e5 ae a2 e6 88 b7 e7 ab af e4 b9 9f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e4 b8 8d ................................
94aa0 e5 90 8c e7 9a 84 e5 9f 9f e5 90 8d e5 b0 9d e8 af 95 e6 9b b4 e6 96 b0 e3 80 82 00 e4 bb a5 e6 ................................
94ac0 af ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e5 8f 91 e9 80 81 49 43 4d 50 e6 8e a2 e6 b5 8b e7 9a ....................ICMP........
94ae0 84 e9 a2 91 e7 8e 87 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 25 64 e3 80 82 00 e6 b7 b7 .......................%d.......
94b00 e5 90 88 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 .........NAT...............%s...
94b20 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 20 2b e8 a7 84 e5 88 99 ef bc 89 00 48 79 62 72 69 ............NAT.+..........Hybri
94b40 64 20 52 53 41 20 2b 20 58 61 75 74 68 00 49 41 49 44 00 49 43 4d 50 00 49 43 4d 50 20 00 49 43 d.RSA.+.Xauth.IAID.ICMP.ICMP..IC
94b60 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b 00 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b 00 MP.............ICMP.............
94b80 e5 a6 82 e6 9e 9c 49 43 4d 50 e7 b1 bb e5 9e 8b e5 ad 98 e5 9c a8 ef bc 8c e5 88 99 e5 ae 83 e4 ......ICMP......................
94ba0 bb ac e6 98 af e4 b8 80 e4 b8 aa e5 88 97 e8 a1 a8 ef bc 8c e4 bd 86 e4 b8 8d e6 98 af e3 80 82 ................................
94bc0 00 49 44 00 49 44 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 00 49 45 45 45 38 30 32 2e 31 58 .ID.ID................IEEE802.1X
94be0 00 e6 8e a5 e5 8f a3 00 49 47 4d 50 e4 bb a3 e7 90 86 00 e7 bc 96 e8 be 91 49 47 4d 50 e4 bb a3 ........IGMP.............IGMP...
94c00 e7 90 86 00 49 47 4d 50 e4 bb a3 e7 90 86 00 49 4b 45 00 49 4b 45 20 43 68 69 6c 64 20 53 41 00 ....IGMP.......IKE.IKE.Child.SA.
94c20 49 4b 45 e6 89 a9 e5 b1 95 20 00 49 4b 45 20 53 41 00 49 50 00 49 50 20 e5 9c b0 e5 9d 80 00 49 IKE........IKE.SA.IP.IP........I
94c40 50 e5 9c b0 e5 9d 80 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 P.........................IP....
94c60 9d 80 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d 80 00 49 50 .....................IP.......IP
94c80 e5 88 ab e5 90 8d 00 49 50 e5 88 ab e5 90 8d e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 49 50 20 e5 .......IP...................IP..
94ca0 8e 8b e7 bc a9 00 49 50 20 44 46 e5 85 bc e5 ae b9 e6 80 a7 20 00 49 50 20 49 6e 66 6f 20 40 20 ......IP.DF...........IP.Info.@.
94cc0 44 4e 53 20 53 74 75 66 66 00 49 50 e5 8d 8f e8 ae ae 00 49 50 e9 9a 8f e6 9c ba 49 44 e7 94 9f DNS.Stuff.IP.......IP......ID...
94ce0 e6 88 90 00 49 50 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 96 b0 ef bc 81 00 49 50 20 57 48 4f 49 ....IP...................IP.WHOI
94d00 53 20 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 e5 9c b0 e5 9d 80 00 49 50 e5 9c b0 e5 9d 80 e5 S.@.DNS.Stuff.IP.......IP.......
94d20 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d 80 e6 98 af e5 bd 93 ..................IP............
94d40 e5 89 8d e7 9a 84 ef bc 8c e4 b8 8d e6 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 e4 b8 bb e8 ................................
94d60 8a 82 e7 82 b9 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e7 .....web............IP..........
94d80 94 a8 e4 ba 8e e5 90 8c e6 ad a5 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e5 92 8c e4 bd bf ................................
94da0 e7 94 a8 e7 9a 84 e5 87 ad e8 af 81 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e5 ...............%1$s.............
94dc0 ba 94 e8 af a5 e5 9c a8 e4 bb 8e e8 8a 82 e7 82 b9 e8 80 8c e4 b8 8d e6 98 af e4 b8 bb e8 8a 82 ................................
94de0 e7 82 b9 e4 b8 8a e8 ae be e7 bd ae ef bc 81 00 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 ................RADIUS..........
94e00 9a 84 49 50 e5 9c b0 e5 9d 80 00 e8 ae a4 e8 af 81 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 ..IP.............RADIUS.........
94e20 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 ad a4 e5 9f 9f e7 9a 84 e6 9d 83 e5 a8 81 44 4e ...IP.........................DN
94e40 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 25 31 24 73 e4 be 8b e5 a6 82 ef S............IP......%1$s.......
94e60 bc 9a 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 e6 88 96 e8 be 93 e5 85 a5 ef bc ..192.168.100.100%1$s...........
94e80 83 e7 94 a8 e4 ba 8e e5 b0 86 e6 ad a4 e4 b8 bb e6 9c ba 2f e5 ad 90 e5 9f 9f e5 90 8d e4 bc a0 .................../............
94ea0 e9 80 92 e5 88 b0 e6 a0 87 e5 87 86 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 e8 80 8c e4 b8 ................................
94ec0 8d e6 98 af e5 85 88 e5 89 8d e7 9a 84 e8 a6 86 e7 9b 96 e3 80 82 25 31 24 73 e6 88 96 e8 be 93 ......................%1$s......
94ee0 e5 85 a5 ef bc 81 e7 94 a8 e4 ba 8e e6 9f a5 e8 af a2 e6 ad a4 e4 b8 bb e6 9c ba 2f e5 ad 90 e5 .........................../....
94f00 9f 9f e4 b8 8d e4 bc 9a e5 9c a8 e4 bb bb e4 bd 95 e5 9c b0 e6 96 b9 e8 bd ac e5 8f 91 e3 80 82 ................................
94f20 00 e4 b8 bb e6 9c ba 49 50 e5 9c b0 e5 9d 80 25 31 24 73 e4 be 8b e5 a6 82 3a 20 31 39 32 2e 31 .......IP......%1$s......:.192.1
94f40 36 38 2e 31 30 30 2e 31 30 30 20 e6 88 96 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 00 49 50 e5 9c 68.100.100.....fd00:abcd::1.IP..
94f60 b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba 00 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e7 ..............IP................
94f80 b1 bb e5 9e 8b e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 ....................IP..........
94fa0 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e6 98 be e7 a4 ba e4 b8 ba 25 31 24 73 e7 bb bf e8 89 b2 25 .....................%1$s......%
94fc0 32 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 98 af e5 8a a8 e6 80 81 44 4e 53 e6 8f 90 e4 be 9b 2$s...IP...............DNS......
94fe0 e7 a8 8b e5 ba 8f e7 9a 84 e6 9c 80 e6 96 b0 e7 89 88 e6 9c ac e3 80 82 00 49 50 20 e6 88 96 46 .........................IP....F
95000 51 44 4e 00 49 50 e8 bf 94 e5 9b 9e e4 b8 bb e6 9c ba 00 49 50 2f e7 bd 91 e5 85 b3 00 e5 9c a8 QDN.IP.............IP/..........
95020 e8 bf 9e e6 8e a5 e4 b8 8a e5 bb ba e8 ae ae 49 50 43 6f 6d 70 e5 8e 8b e7 bc a9 e5 86 85 e5 ae ...............IPComp...........
95040 b9 e3 80 82 00 49 50 43 6f 6d 70 3a 20 00 49 50 53 45 43 00 49 50 73 65 63 00 49 50 73 65 63 e9 .....IPComp:..IPSEC.IPsec.IPsec.
95060 94 99 e8 af af 3a 20 e6 89 be e4 b8 8d e5 88 b0 e8 bf 9e e6 8e a5 25 73 e7 9a 84 20 70 68 61 73 .....:................%s....phas
95080 65 31 e6 ba 90 ef bc 8c 20 e7 9c 81 e7 95 a5 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e3 80 82 00 49 e1.............................I
950a0 50 73 65 63 e6 97 a5 e5 bf 97 e6 8e a7 e5 88 b6 e5 8f b0 00 49 50 73 65 63 e7 9a 84 e9 a2 84 e5 Psec................IPsec.......
950c0 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 49 50 73 65 63 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 ............IPsec...............
950e0 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 49 50 73 65 63 20 e7 8a b6 .......................IPsec....
95100 e6 80 81 00 49 50 73 65 63 e9 9a a7 e9 81 93 00 49 50 73 65 63 e9 9a a7 e9 81 93 00 49 50 73 65 ....IPsec.......IPsec.......IPse
95120 63 20 56 50 4e 00 49 50 73 65 63 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 e8 bf 99 e9 87 8c 25 32 c.VPN.IPsec.........%1$s......%2
95140 24 73 e9 85 8d e7 bd ae 00 e5 8f af e4 bb a5 e5 9c a8 3c 61 20 68 72 65 66 3d 22 76 70 6e 5f 69 $s................<a.href="vpn_i
95160 70 73 65 63 2e 70 68 70 22 3e e6 ad a4 e5 a4 84 3c 2f 61 3e e9 85 8d e7 bd ae 49 50 73 65 63 e3 psec.php">......</a>......IPsec.
95180 80 82 00 49 50 73 65 63 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 25 32 24 73 25 33 24 73 e8 ae be ...IPsec.........%1$s%2$s%3$s...
951a0 e7 bd ae e4 b8 ba e8 80 81 e7 9a 84 53 41 73 e3 80 82 00 49 50 53 65 63 e5 ae a2 e6 88 b7 e7 ab ............SAs....IPSec........
951c0 af 00 49 50 73 65 63 e9 85 8d e7 bd ae 00 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 25 32 24 73 25 ..IPsec................%1$s%2$s%
951e0 33 24 73 e5 90 af e7 94 a8 49 50 73 65 63 e8 b0 83 e8 af 95 e6 a8 a1 e5 bc 8f e3 80 82 00 49 50 3$s......IPsec................IP
95200 73 65 63 e6 b5 81 e9 87 8f 00 49 50 76 34 e5 9c b0 e5 9d 80 00 49 50 76 34 e9 85 8d e7 bd ae e7 sec.......IPv4.......IPv4.......
95220 b1 bb e5 9e 8b 00 49 50 76 34 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 49 50 76 34 e6 9c ac e5 9c ......IPv4.............IPv4.....
95240 b0 e7 bd 91 e7 bb 9c 00 e4 bb 85 49 50 56 34 00 49 50 76 34 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c ...........IPV4.IPv4............
95260 00 49 50 76 34 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 49 50 76 34 20 e8 b7 af e7 94 b1 00 49 50 .IPv4.............IPv4........IP
95280 76 34 20 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 00 49 50 76 34 20 e9 9a a7 e9 81 93 e7 bd 91 e7 bb v4..............IPv4............
952a0 9c 00 49 50 76 34 e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 00 49 50 76 34 e4 b8 8a e6 b8 b8 e7 bd 91 ..IPv4.............IPv4.........
952c0 e5 85 b3 00 49 50 76 34 e5 9c b0 e5 9d 80 00 49 50 76 34 20 e5 9c b0 e5 9d 80 20 25 73 20 e5 b7 ....IPv4.......IPv4........%s...
952e0 b2 e8 a2 ab e4 bd bf e7 94 a8 3a 00 e9 9a a7 e9 81 93 e5 90 8c e8 a1 8c e7 9a 84 49 50 76 34 e5 ..........:................IPv4.
95300 9c b0 e5 9d 80 00 49 50 76 34 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e 49 50 76 36 ......IPv4..................IPv6
95320 e8 a7 84 e5 88 99 ef bc 88 e9 99 a4 e5 88 ab e5 90 8d e5 a4 96 ef bc 89 e3 80 82 00 49 50 76 34 ............................IPv4
95340 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e e9 80 82 e7 94 a8 e4 ...IPv6.........................
95360 ba 8e 49 50 76 34 e5 92 8c 49 50 76 36 e7 9a 84 e8 a7 84 e5 88 99 ef bc 88 e9 99 a4 e5 88 ab e5 ..IPv4...IPv6...................
95380 90 8d e5 a4 96 ef bc 89 e3 80 82 00 49 50 76 34 e4 bd 8d e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e4 ............IPv4................
953a0 b8 ba e7 a9 ba e6 88 96 e6 95 b0 e5 80 bc e5 9c a8 31 e5 92 8c 33 32 e4 b9 8b e9 97 b4 e3 80 82 .................1...32.........
953c0 00 49 50 76 34 e6 8e a9 e7 a0 81 e4 bd 8d 25 31 24 73 25 32 24 73 00 e5 8f af e4 bb a5 e4 bb 8e .IPv4.........%1$s%2$s..........
953e0 e8 bf 9c e7 a8 8b e7 ab af e7 82 b9 e8 ae bf e9 97 ae e7 9a 84 49 50 76 34 e7 bd 91 e7 bb 9c e3 .....................IPv4.......
95400 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 44 52 e8 ...........................CIDR.
95420 8c 83 e5 9b b4 e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 ................................
95440 82 e6 9e 9c e6 9c aa e5 9c a8 e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e4 b8 8a e9 80 9a e8 ................................
95460 bf 87 e6 ad a4 e9 9a a7 e9 81 93 e5 b0 86 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e6 9c ac ................................
95480 e5 9c b0 e7 bd 91 e7 bb 9c ef bc 8c e5 88 99 e5 8f af e4 bb a5 e5 b0 86 e5 85 b6 e7 95 99 e7 a9 ................................
954a0 ba e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e8 ae be e7 bd ae e4 b8 ba 4c 41 4e e7 bd 91 e7 bb 9c .......................LAN......
954c0 e3 80 82 00 e5 b0 86 e9 80 9a e8 bf 87 e9 9a a7 e9 81 93 e8 b7 af e7 94 b1 e7 9a 84 49 50 76 34 ............................IPv4
954e0 e7 bd 91 e7 bb 9c ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e5 9c a8 e4 b8 8d e6 89 8b e5 8a ................................
95500 a8 e6 9b b4 e6 94 b9 e8 b7 af e7 94 b1 e8 a1 a8 e7 9a 84 e6 83 85 e5 86 b5 e4 b8 8b e5 bb ba e7 ................................
95520 ab 8b e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 .................VPN............
95540 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 44 52 e8 8c 83 e5 9b b4 e7 9a 84 e9 80 97 ................CIDR............
95560 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 e6 98 af e7 ................................
95580 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e8 be 93 ..............VPN...............
955a0 e5 85 a5 e8 bf 9c e7 a8 8b 4c 41 4e e3 80 82 20 e5 af b9 e4 ba 8e e9 9d 9e e7 ab 99 e7 82 b9 e5 .........LAN....................
955c0 88 b0 e7 ab 99 e7 82 b9 56 50 4e ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 00 e8 af ........VPN.....................
955e0 a5 e5 9f 9f e7 9a 84 e6 9d 83 e5 a8 81 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 76 34 .............DNS............IPv4
95600 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 20 e4 be 8b e5 a6 82 ef bc 9a 31 39 32 2e 31 36 ...IPv6...................192.16
95620 38 2e 31 30 30 2e 31 30 30 25 31 24 73 e8 a6 81 e4 bd bf e7 94 a8 e9 9d 9e e9 bb 98 e8 ae a4 e7 8.100.100%1$s...................
95640 ab af e5 8f a3 e8 bf 9b e8 a1 8c e9 80 9a e4 bf a1 ef bc 8c e8 af b7 e4 bd bf e7 94 a8 e7 ab af ................................
95660 e5 8f a3 e5 8f b7 e9 99 84 e5 8a a0 e2 80 9c 40 e2 80 9d e3 80 82 00 e8 a6 81 e4 b8 ba e4 b8 bb ...............@................
95680 e6 9c ba e8 bf 94 e5 9b 9e e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 25 31 24 ............IPv4...IPv6......%1$
956a0 73 e3 80 82 e4 be 8b e5 a6 82 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 e6 88 96 66 64 s.........:.192.168.100.100...fd
956c0 30 30 ef bc 9a 61 62 63 64 20 3a 3a 20 31 00 e5 b8 a6 e6 9c 89 20 49 43 4d 50 76 36 20 e7 9a 84 00...abcd.::.1........ICMPv6....
956e0 49 50 76 34 e6 97 a0 e6 95 88 e3 80 82 00 49 50 76 36 e5 9c b0 e5 9d 80 20 00 49 50 76 36 e9 85 IPv4..........IPv6........IPv6..
95700 8d e7 bd ae e7 b1 bb e5 9e 8b 00 49 50 76 36 20 44 4e 53 20 e6 9d a1 e7 9b ae 00 49 50 76 36 e6 ...........IPv6.DNS........IPv6.
95720 88 91 e5 9c a8 e8 bf 99 e9 87 8c 00 49 50 76 36 e6 9c ac e5 9c b0 e9 93 be e8 b7 af 00 49 50 76 ............IPv6.............IPv
95740 36 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 49 50 76 36 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 49 6.............IPv6.............I
95760 50 76 36 20 e7 bd 91 e7 bb 9c 00 e4 bb 85 49 50 56 36 00 49 50 76 36 e9 80 89 e9 a1 b9 00 50 76 Pv6...........IPV6.IPv6.......Pv
95780 36 e5 89 8d e7 bc 80 20 00 49 50 76 36 e5 89 8d e7 bc 80 49 44 00 49 50 76 36 e8 bf 9c e7 a8 8b 6........IPv6......ID.IPv6......
957a0 e7 bd 91 e7 bb 9c 00 49 50 76 36 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 49 50 56 36 e8 b7 af e7 .......IPv6.............IPV6....
957c0 94 b1 00 49 50 76 36 20 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 00 49 50 76 36 e4 b8 8a e6 b8 b8 e7 ...IPv6..............IPv6.......
957e0 bd 91 e5 85 b3 00 49 50 76 36 e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 00 49 50 76 36 e5 9c b0 e5 9d ......IPv6.............IPv6.....
95800 80 00 49 50 76 36 e5 9c b0 e5 9d 80 25 73 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e6 88 96 e9 87 8d ..IPv6......%s..................
95820 e5 a4 8d ef bc 9a 00 e4 b8 8d e6 94 af e6 8c 81 49 50 76 36 e5 9c b0 e5 9d 80 e8 8c 83 e5 9b b4 ................IPv6............
95840 20 28 25 73 29 00 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 34 e8 a7 84 .(%s).IPv6...............IPv4...
95860 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 ef bc 88 e9 99 a4 e5 88 ab e5 90 8d e5 a4 96 ef bc 89 e3 80 ................................
95880 82 00 49 50 76 36 e4 bd 8d e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 ba e7 a9 ba e6 88 96 e6 95 ..IPv6..........................
958a0 b0 e5 80 bc e5 9c a8 31 e5 88 b0 31 32 38 e4 b9 8b e9 97 b4 e3 80 82 00 49 50 76 36 e4 b8 8d e8 .......1...128..........IPv6....
958c0 83 bd e7 94 a8 e4 ba 8e 52 41 44 49 55 53 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 ef bc 8c e8 af b7 ........RADIUS..................
958e0 e5 8f 82 e9 98 85 42 75 67 20 23 34 31 35 34 e3 80 82 00 49 50 76 36 e9 93 be e8 b7 af e6 9c ac ......Bug.#4154....IPv6.........
95900 e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e9 85 8d e7 bd ae e4 b8 ba e6 8e a5 e5 8f a3 49 50 ..............................IP
95920 e3 80 82 00 49 50 76 36 e6 8e a9 e7 a0 81 e4 bd 8d 25 31 24 73 25 32 24 73 00 49 50 76 36 e7 bd ....IPv6.........%1$s%2$s.IPv6..
95940 91 e7 bb 9c ef bc 8c e5 8f af e4 bb a5 e4 bb 8e e8 bf 9c e7 a8 8b e7 ab af e7 82 b9 e8 ae bf e9 ................................
95960 97 ae e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 49 50 ..............................IP
95980 20 2f 20 e5 89 8d e7 bc 80 e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 ./..............................
959a0 82 20 e5 a6 82 e6 9e 9c e6 9c aa e5 9c a8 e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e4 b8 8a ................................
959c0 e9 80 9a e8 bf 87 e6 ad a4 e9 9a a7 e9 81 93 e5 b0 86 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 ................................
959e0 b0 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c ef bc 8c e5 88 99 e5 8f af e4 bb a5 e5 b0 86 e5 85 b6 e7 ................................
95a00 95 99 e7 a9 ba e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e8 ae be e7 bd ae e4 b8 ba 4c 41 4e e7 bd ...........................LAN..
95a20 91 e7 bb 9c e3 80 82 00 49 50 76 36 20 6f 76 65 72 20 49 50 76 34 00 49 50 76 36 20 6f 76 65 72 ........IPv6.over.IPv4.IPv6.over
95a40 20 49 50 76 34 e9 9a a7 e9 81 93 00 e4 b8 bb e6 9c ba e5 88 ab e5 90 8d e4 b8 8d e6 94 af e6 8c .IPv4...........................
95a60 81 49 50 76 36 e5 ad 90 e7 bd 91 20 28 25 73 29 00 49 50 76 36 e4 bd a0 e5 9c a8 e5 93 aa e9 87 .IPv6.......(%s).IPv6...........
95a80 8c 00 e5 b8 a6 e6 9c 89 41 52 50 e7 9a 84 49 50 76 36 e6 97 a0 e6 95 88 e3 80 82 00 e5 b8 a6 e6 ........ARP...IPv6..............
95aa0 9c 89 49 43 4d 50 e7 9a 84 49 50 76 36 e6 97 a0 e6 95 88 e3 80 82 00 e6 a0 87 e8 af 86 00 e6 a0 ..ICMP...IPv6...................
95ac0 87 e8 af 86 e7 ac a6 20 00 e8 ba ab e4 bb bd e8 81 94 e5 90 88 e5 a3 b0 e6 98 8e 00 e7 a9 ba e9 ................................
95ae0 97 b2 e8 b6 85 e6 97 b6 00 e7 a9 ba e9 97 b2 e6 97 b6 e9 97 b4 e8 ae a1 e5 b8 90 e5 a4 84 e7 90 ................................
95b00 86 00 e5 89 a9 e4 bd 99 e7 a9 ba e9 97 b2 e6 97 b6 e9 97 b4 3a 20 25 73 00 e7 a9 ba e9 97 b2 e6 ....................:.%s........
95b20 97 b6 e9 97 b4 3a 20 25 73 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 00 e7 a9 ba e9 97 b2 e8 b6 85 .....:.%s.......................
95b40 e6 97 b6 28 e5 88 86 e9 92 9f 29 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 ef bc 88 e7 a7 92 ef bc ...(......).....................
95b60 89 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e5 80 bc 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e2 80 ................................
95b80 9c e6 ba 90 e2 80 9d e6 88 96 e2 80 9c e7 9b ae e7 9a 84 e5 9c b0 e2 80 9d e6 97 b6 ef bc 8c e5 ................................
95ba0 b0 86 e5 88 86 e5 88 ab e4 b8 ba e6 89 80 e9 81 87 e5 88 b0 e7 9a 84 e6 af 8f e4 b8 aa e6 ba 90 ................................
95bc0 2f e7 9b ae e7 9a 84 e5 9c b0 49 50 e5 9c b0 e5 9d 80 e5 88 9b e5 bb ba e5 85 b7 e6 9c 89 e4 b8 /.........IP....................
95be0 8a e9 9d a2 e7 bb 99 e5 87 ba e7 9a 84 e5 b8 a6 e5 ae bd ef bc 8c e5 bb b6 e8 bf 9f ef bc 8c e5 ................................
95c00 88 86 e7 bb 84 e4 b8 a2 e5 a4 b1 e5 92 8c e9 98 9f e5 88 97 e5 a4 a7 e5 b0 8f e7 9a 84 e5 8a a8 ................................
95c20 e6 80 81 e7 ae a1 e9 81 93 e3 80 82 20 e8 bf 99 e4 bd bf e5 be 97 e5 8f af e4 bb a5 e5 ae b9 e6 ................................
95c40 98 93 e5 9c b0 e6 8c 87 e5 ae 9a e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e5 b8 a6 e5 ae bd ................................
95c60 e9 99 90 e5 88 b6 e3 80 82 00 e5 a6 82 e6 9e 9c e5 bc ba e5 88 b6 e4 bd bf e7 94 a8 49 50 76 34 ............................IPv4
95c80 e6 88 96 49 50 76 36 ef bc 8c e5 b9 b6 e4 b8 94 e4 bd bf e7 94 a8 e4 b8 8d e5 8c 85 e5 90 ab e4 ...IPv6.........................
95ca0 bd bf e7 94 a8 e8 af a5 e5 8d 8f e8 ae ae e7 9a 84 e7 bb 93 e6 9e 9c e7 9a 84 e4 b8 bb e6 9c ba ................................
95cc0 e5 90 8d ef bc 8c e5 b0 86 e5 af bc e8 87 b4 e9 94 99 e8 af af e3 80 82 20 e4 be 8b e5 a6 82 ef ................................
95ce0 bc 8c e5 a6 82 e6 9e 9c e5 bc ba e5 88 b6 49 50 76 34 e5 b9 b6 e4 b8 94 e4 bd bf e7 94 a8 e4 bb ..............IPv4..............
95d00 85 e8 bf 94 e5 9b 9e 41 41 41 41 20 49 50 76 36 20 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 b8 bb e6 .......AAAA.IPv6.IP.............
95d20 9c ba e5 90 8d ef bc 8c e5 88 99 e5 ae 83 e5 b0 86 e4 b8 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 ................................
95d40 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e7 bd 91 e7 bb 9c e4 b8 8a e9 9c 80 e8 a6 81 4e 41 54 20 ............................NAT.
95d60 2f 20 42 49 4e 41 54 ef bc 8c e8 af b7 e6 8c 87 e5 ae 9a e8 a6 81 e8 bd ac e6 8d a2 e7 9a 84 e5 /.BINAT.........................
95d80 9c b0 e5 9d 80 00 e5 a6 82 e6 9e 9c 52 41 44 49 55 53 e7 b1 bb e5 9e 8b e8 ae be e7 bd ae e4 b8 ............RADIUS..............
95da0 ba 43 69 73 63 6f ef bc 8c e5 9c a8 e8 ae bf e9 97 ae e8 af b7 e6 b1 82 e4 b8 ad ef bc 8c 43 61 .Cisco........................Ca
95dc0 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 44 e7 9a 84 e5 80 bc e5 b0 86 e8 ae be e7 bd ae e4 lling-Station-ID................
95de0 b8 ba e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 b9 b6 e5 b0 86 43 ..............IP...............C
95e00 61 6c 6c 65 64 2d 53 74 61 74 69 6f 6e 2d 49 64 e8 ae be e7 bd ae e4 b8 ba e5 ae a2 e6 88 b7 e7 alled-Station-Id................
95e20 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 e9 bb 98 e8 ae a4 e6 98 af 20 43 61 6c 6c 69 .....MAC...................Calli
95e40 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 64 20 3d 20 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 4d 41 43 e5 ng-Station-Id.=.............MAC.
95e60 9c b0 e5 9d 80 e5 92 8c 20 43 61 6c 6c 65 64 2d 53 74 61 74 69 6f 6e 2d 49 44 20 3d 20 70 66 53 .........Called-Station-ID.=.pfS
95e80 65 6e 73 65 27 73 20 57 41 4e 20 49 50 20 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 ense's.WAN.IP...................
95ea0 af e7 94 a8 e4 ba 86 e5 90 8c e6 ad a5 e7 8a b6 e6 80 81 ef bc 8c e6 ad a4 e6 8e a5 e5 8f a3 e5 ................................
95ec0 b0 86 e7 94 a8 e4 ba 8e e9 80 9a e4 bf a1 e3 80 82 25 31 24 73 e5 bb ba e8 ae ae e5 b0 86 e6 ad .................%1$s...........
95ee0 a4 e6 8e a5 e5 8f a3 e8 ae be e7 bd ae e4 b8 ba 4c 41 4e e4 bb a5 e5 a4 96 e7 9a 84 e6 8e a5 e5 ................LAN.............
95f00 8f a3 ef bc 81 25 31 24 73 e5 bf 85 e9 a1 bb e5 9c a8 e5 8f 82 e4 b8 8e e6 ad a4 e6 95 85 e9 9a .....%1$s.......................
95f20 9c e8 bd ac e7 a7 bb e7 bb 84 e7 9a 84 e6 af 8f e5 8f b0 e8 ae a1 e7 ae 97 e6 9c ba e4 b8 8a e5 ................................
95f40 ae 9a e4 b9 89 e4 b8 80 e4 b8 aa 49 50 e3 80 82 25 31 24 73 e5 bf 85 e9 a1 bb e4 b8 ba e4 bb bb ...........IP...%1$s............
95f60 e4 bd 95 e5 8f 82 e4 b8 8e e5 90 8c e6 ad a5 e7 9a 84 e6 8e a5 e5 8f a3 e5 88 86 e9 85 8d e4 b8 ................................
95f80 80 e4 b8 aa 49 50 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8c 87 e5 ae 9a e5 ba 94 e8 af a5 e8 ae be e7 ....IP..........................
95fa0 bd ae e7 9a 84 54 43 50 e6 a0 87 e8 af 86 ef bc 8c e9 82 a3 e4 b9 88 e4 b9 9f e5 ba 94 e8 af a5 .....TCP........................
95fc0 e6 8c 87 e5 ae 9a e6 98 af e5 93 aa e4 ba 9b e6 a0 87 e8 af 86 e3 80 82 00 e5 a6 82 e6 9e 9c e4 ................................
95fe0 b8 8d e4 bd bf e7 94 a8 56 4c 41 4e ef bc 8c e6 88 96 e4 bb 85 e7 94 a8 e4 ba 8e e5 8f af e9 80 ........VLAN....................
96000 89 e6 8e a5 e5 8f a3 ef bc 8c e5 88 99 e9 80 9a e5 b8 b8 e4 b8 8d e4 bd bf e7 94 a8 ef bc 8c 0a ................................
96020 e5 8f af e4 bb a5 e5 9c a8 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 a8 8d e5 90 8e e9 85 8d e7 bd .........web....................
96040 ae 56 4c 41 4e e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 ba e6 ad a4 e7 b3 bb e7 bb 9f e4 b8 8a e7 9a .VLAN...........................
96060 84 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 49 50 e6 b7 bb e5 8a a0 31 ef bc 9a 31 20 4e 41 54 e6 9d .............IP......1...1.NAT..
96080 a1 e7 9b ae ef bc 8c e5 b0 86 e4 bd bf e8 af a5 e7 b3 bb e7 bb 9f e5 9c a8 e8 af a5 49 50 e5 9c ............................IP..
960a0 b0 e5 9d 80 e4 b8 8a e4 b8 8d e5 8f af e8 ae bf e9 97 ae e3 80 82 20 e5 8d b3 e5 a6 82 e6 9e 9c ................................
960c0 e4 bd bf e7 94 a8 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 57 41 ......WAN.IP..................WA
960e0 4e 20 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e8 af a5 e7 b3 bb e7 bb 9f ef bc 88 49 50 73 65 63 ef bc N.IP.....................IPsec..
96100 8c 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e7 ad 89 ef bc 89 e4 b8 8a e7 9a 84 e4 bb bb .OpenVPN........................
96120 e4 bd 95 e6 9c 8d e5 8a a1 e5 b0 86 e4 b8 8d e5 86 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e5 ................................
96140 a6 82 e6 9e 9c 4c 41 4e e6 8e a5 e5 8f a3 e7 9a 84 49 50 76 36 e9 85 8d e7 bd ae e8 ae be e7 bd .....LAN.........IPv6...........
96160 ae e4 b8 ba e2 80 9c e8 b7 9f e8 b8 aa e2 80 9d ef bc 8c e5 b9 b6 e4 b8 94 e8 b7 9f e8 b8 aa e7 ................................
96180 9a 84 e6 8e a5 e5 8f a3 e5 a4 b1 e5 8e bb e8 bf 9e e6 8e a5 ef bc 8c e5 88 99 e5 8f af e8 83 bd ................................
961a0 e5 af bc e8 87 b4 e9 80 9a e8 bf 87 e4 b8 bb e6 9c ba e5 90 8d e5 bb ba e7 ab 8b e7 9a 84 e9 98 ................................
961c0 b2 e7 81 ab e5 a2 99 e7 9a 84 e8 bf 9e e6 8e a5 e5 a4 b1 e8 b4 a5 e3 80 82 20 e5 bd 93 e4 b8 bb ................................
961e0 e6 9c ba e5 90 8d e8 ae bf e9 97 ae e9 98 b2 e7 81 ab e5 a2 99 e6 97 b6 ef bc 8c e8 bf 99 e5 8f ................................
96200 af e8 83 bd e4 bc 9a e6 97 a0 e6 84 8f e4 b8 ad e5 8f 91 e7 94 9f ef bc 8c e5 9b a0 e4 b8 ba e9 ................................
96220 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c 49 50 76 34 e5 92 8c 49 50 76 36 e6 9d a1 e7 .................IPv4...IPv6....
96240 9b ae e9 83 bd e5 b0 86 e6 b7 bb e5 8a a0 e5 88 b0 e7 b3 bb e7 bb 9f e7 9a 84 44 4e 53 e3 80 82 ..........................DNS...
96260 20 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e9 98 b2 e6 ad a2 e5 88 9b e5 bb ba e8 ................................
96280 bf 99 e4 ba 9b 49 50 76 36 e8 ae b0 e5 bd 95 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ae a2 e6 88 b7 e7 .....IPv6.......................
962a0 ab af e5 9c a8 e5 85 b6 44 48 43 50 e8 af b7 e6 b1 82 e4 b8 ad e5 8c 85 e5 90 ab e5 94 af e4 b8 ........DHCP....................
962c0 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 8c e9 82 a3 e4 b9 88 e8 af a5 55 49 44 e5 b0 86 e4 b8 8d e4 ......................UID.......
962e0 bc 9a e8 ae b0 e5 bd 95 e5 9c a8 e5 85 b6 e7 a7 9f e7 94 a8 e4 b8 ad 00 e5 a6 82 e6 9e 9c e6 8c ................................
96300 87 e5 ae 9a 6d 61 63 e5 85 81 e8 ae b8 e5 88 97 e8 a1 a8 ef bc 8c e5 ae 83 e5 bf 85 e9 a1 bb e5 ....mac.........................
96320 8f aa e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 .......................MAC......
96340 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa 4d 41 43 e6 8b 92 e7 bb 9d e5 ......................MAC.......
96360 88 97 e8 a1 a8 ef bc 8c e5 ae 83 e5 bf 85 e9 a1 bb e5 8f aa e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 ................................
96380 e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 .........MAC....................
963a0 8b a9 e5 8d 95 e4 b8 aa 49 50 ef bc 8c e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 20 e6 9c 8d e5 8a a1 ........IP.........syslog.......
963c0 e5 99 a8 e5 bf 85 e9 a1 bb e9 83 bd e6 98 af e8 af a5 49 50 e7 b1 bb e5 9e 8b e3 80 82 20 e8 a6 ..................IP............
963e0 81 e6 b7 b7 e5 90 88 49 50 76 34 e5 92 8c 49 50 76 36 e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c .......IPv4...IPv6......syslog..
96400 8d e5 8a a1 e5 99 a8 ef bc 8c e8 af b7 e7 bb 91 e5 ae 9a e5 88 b0 e6 89 80 e6 9c 89 e6 8e a5 e5 ................................
96420 8f a3 e3 80 82 00 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 e8 80 ................................
96440 8c e4 b8 8d e6 98 af e6 8e a5 e5 8f a3 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e6 a0 ................IP..............
96460 b9 e6 8d ae 57 41 4e e8 bf 9e e6 8e a5 e7 9a 84 e8 ae be e7 bd ae e6 96 b9 e5 bc 8f ef bc 8c 20 ....WAN.........................
96480 e8 bf 98 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 25 31 24 73 e8 99 9a e6 8b 9f 49 50 25 32 24 73 20 ...............%1$s......IP%2$s.
964a0 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e8 be 93 e5 85 a5 e5 ................................
964c0 80 bc ef bc 8c e5 88 99 4d 53 53 ef bc 88 e7 bd 91 e7 bb 9c e4 bc a0 e8 be 93 e6 95 b0 e6 8d ae ........MSS.....................
964e0 e6 9c 80 e5 a4 a7 e5 80 bc ef bc 89 e7 9a 84 e5 80 bc e4 b8 ba 54 43 50 e8 bf 9e e6 8e a5 e5 88 .....................TCP........
96500 b0 e4 b8 8a e9 9d a2 e8 be 93 e5 85 a5 e7 9a 84 e5 80 bc e5 87 8f 34 30 ef bc 88 54 43 50 20 2f ......................40...TCP./
96520 20 49 50 e5 a4 b4 e5 a4 a7 e5 b0 8f ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e4 b8 8a e8 .IP.............................
96540 bf b0 e8 8c 83 e5 9b b4 e4 b9 8b e5 a4 96 e7 9a 84 e5 ad 90 e7 bd 91 e4 b8 ad e9 9c 80 e8 a6 81 ................................
96560 e9 a2 9d e5 a4 96 e7 9a 84 e5 9c b0 e5 9d 80 e6 b1 a0 ef bc 8c e5 88 99 e5 8f af e4 bb a5 e5 9c ................................
96580 a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e8 be 93 e5 85 a5 49 50 76 .............................IPv
965a0 34 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e8 af a5 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e5 9c a8 e6 4...............................
965c0 b1 a0 e5 a4 96 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e7 bb 99 e5 87 ba 49 50 ........%1$s..................IP
965e0 76 34 e5 9c b0 e5 9d 80 ef bc 8c e5 b0 86 e4 bb 8e e6 b1 a0 e4 b8 ad e5 8a a8 e6 80 81 e5 88 86 v4..............................
96600 e9 85 8d e4 b8 80 e4 b8 aa e3 80 82 00 e5 a6 82 e6 9e 9c e8 be 93 e5 85 a5 e4 ba 86 49 50 76 36 ............................IPv6
96620 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e8 af a5 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e5 9c a8 e6 b1 ................................
96640 a0 e5 a4 96 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e6 9c aa e7 bb 99 e5 87 ba 49 50 76 36 e5 9c .......%1$s...............IPv6..
96660 b0 e5 9d 80 ef bc 8c e5 88 99 e5 b0 86 e4 bb 8e e6 b1 a0 e4 b8 ad e5 8a a8 e6 80 81 e5 88 86 e9 ................................
96680 85 8d 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d e8 83 bd e8 a7 a3 e6 ..IPv6..........................
966a0 9e 90 e5 88 ab e5 90 8d ef bc 88 e4 be 8b e5 a6 82 e5 9b a0 e4 b8 ba e5 ae 83 e8 a2 ab e5 88 a0 ................................
966c0 e9 99 a4 ef bc 89 ef bc 8c e5 88 99 e7 9b b8 e5 ba 94 e7 9a 84 e5 85 83 e7 b4 a0 ef bc 88 e4 be ................................
966e0 8b e5 a6 82 e8 bf 87 e6 bb a4 e5 99 a8 2f 20 4e 41 54 20 2f e6 95 b4 e5 bd a2 e5 99 a8 e8 a7 84 ............./.NAT./............
96700 e5 88 99 ef bc 89 e5 b0 86 e8 a2 ab e8 ae a4 e4 b8 ba e6 98 af e6 97 a0 e6 95 88 e7 9a 84 e5 b9 ................................
96720 b6 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e8 87 aa e5 8a a8 ................................
96740 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 b0 86 e8 87 aa e5 8a a8 e4 b8 ba e6 af 8f e4 b8 aa e6 8e ......NAT.......................
96760 a5 e5 8f a3 e7 9a 84 e5 ad 90 e7 bd 91 ef bc 88 e9 99 a4 57 41 4e e7 b1 bb e5 9e 8b e8 bf 9e e6 ...................WAN..........
96780 8e a5 ef bc 89 e7 94 9f e6 88 90 e6 98 a0 e5 b0 84 ef bc 8c e5 b9 b6 e4 b8 94 e5 bf bd e7 95 a5 ................................
967a0 e6 ad a4 e9 a1 b5 e9 9d a2 e2 80 9c e6 98 a0 e5 b0 84 e2 80 9d e9 83 a8 e5 88 86 e7 9a 84 e8 a7 ................................
967c0 84 e5 88 99 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 ................................
967e0 4e 41 54 ef bc 8c e5 88 99 e4 b8 8d e4 bd bf e7 94 a8 e4 bb bb e4 bd 95 e8 a7 84 e5 88 99 e3 80 NAT.............................
96800 82 00 e5 a6 82 e6 9e 9c e8 bf 99 e6 a0 b7 e5 81 9a ef bc 8c e6 ad a4 e6 96 87 e4 bb b6 e5 bf 85 ................................
96820 e9 a1 bb e4 bb a5 e7 a9 ba e8 a1 8c e7 bb 88 e6 ad a2 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e6 96 ................................
96840 b0 e8 a1 8c ef bc 89 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 b0 86 e4 b8 8d e4 bc 9a ................................
96860 e5 b0 9d e8 af 95 e7 a1 ae e4 bf 9d e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d ........................MAC.....
96880 80 e5 9c a8 e7 99 bb e5 bd 95 e6 97 b6 e4 bf 9d e6 8c 81 e4 b8 8d e5 8f 98 e3 80 82 e5 bd 93 e6 ................................
968a0 97 a0 e6 b3 95 e7 a1 ae e5 ae 9a e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 .......................MAC......
968c0 ef bc 88 e9 80 9a e5 b8 b8 e6 98 af e5 9b a0 e4 b8 ba 70 66 53 65 6e 73 65 e5 92 8c e5 ae a2 e6 ..................pfSense.......
968e0 88 b7 e7 ab af e4 b9 8b e9 97 b4 e5 ad 98 e5 9c a8 e8 b7 af e7 94 b1 e5 99 a8 ef bc 89 e6 97 b6 ................................
96900 ef bc 8c e8 bf 99 e6 98 af e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 ................................
96920 94 a8 ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 52 41 44 49 55 53 20 4d 41 43 e8 ba ....................RADIUS.MAC..
96940 ab e4 bb bd e9 aa 8c e8 af 81 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 ................................
96960 e6 af 8f e4 b8 aa e7 94 a8 e6 88 b7 e5 90 8d e7 9a 84 e6 9c 80 e8 bf 91 e4 b8 80 e6 ac a1 e7 99 ................................
96980 bb e5 bd 95 e5 b0 86 e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 e3 80 82 20 e5 90 8e ................................
969a0 e7 bb ad e7 99 bb e5 bd 95 e5 b0 86 e5 af bc e8 87 b4 e5 85 88 e5 89 8d e4 bd bf e7 94 a8 e7 9b ................................
969c0 b8 e5 90 8c e7 94 a8 e6 88 b7 e5 90 8d e7 99 bb e5 bd 95 e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba e6 ................................
969e0 96 ad e5 bc 80 e8 bf 9e e6 8e a5 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e5 88 9b e5 bb ................................
96a00 ba e7 9a 84 e8 87 aa e5 8a a8 4d 41 43 e7 9b b4 e9 80 9a e6 9d a1 e7 9b ae ef bc 8c e5 b0 86 e4 ..........MAC...................
96a20 bc 9a e4 bf 9d e5 ad 98 e5 9c a8 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e6 9c 9f e9 97 b4 e4 bd bf ................................
96a40 e7 94 a8 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 20 e8 a6 81 e5 88 a0 e9 99 a4 e7 9b b4 e9 ................................
96a60 80 9a 4d 41 43 e6 9d a1 e7 9b ae ef bc 8c e8 af b7 e7 99 bb e5 bd 95 e5 b9 b6 e4 bb 8e 25 31 24 ..MAC........................%1$
96a80 73 4d 41 43 e9 80 89 e9 a1 b9 e5 8d a1 25 32 24 73 e6 89 8b e5 8a a8 e5 88 a0 e9 99 a4 ef bc 8c sMAC.........%2$s...............
96aa0 e6 88 96 e4 bb 8e e5 8f a6 e4 b8 80 e4 b8 aa e7 b3 bb e7 bb 9f e5 8f 91 e9 80 81 50 4f 53 54 e3 ...........................POST.
96ac0 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 bd 93 e5 ae a2 e6 88 b7 e7 ab af e8 a2 ................................
96ae0 ab e5 85 81 e8 ae b8 e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e6 97 b6 ef bc 8c e5 ................................
96b00 b0 86 e5 87 ba e7 8e b0 e4 b8 80 e4 b8 aa e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 e3 80 82 20 e8 bf ................................
96b20 99 e5 85 81 e8 ae b8 e5 ae a2 e6 88 b7 e7 ab af e5 9c a8 e7 a9 ba e9 97 b2 e6 88 96 e5 bc ba e5 ................................
96b40 88 b6 e8 b6 85 e6 97 b6 e5 8f 91 e7 94 9f e4 b9 8b e5 89 8d e6 96 ad e5 bc 80 e8 87 aa e5 b7 b1 ................................
96b60 e3 80 82 00 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 e5 9c a8 e6 af 8f e4 b8 aa ................................
96b80 e7 ba bf e7 a8 8b e4 b8 ad e8 ae b0 e5 bd 95 e4 b8 8d e9 9c 80 e8 a6 81 e5 9b 9e e5 a4 8d e7 9a ................................
96ba0 84 e6 80 bb e6 95 b0 e3 80 82 e5 bd 93 e5 ae 83 e8 be be e5 88 b0 e9 98 88 e5 80 bc e6 97 b6 ef ................................
96bc0 bc 8c e5 b0 86 e9 87 87 e5 8f 96 e9 98 b2 e5 be a1 e6 80 a7 e6 93 8d e4 bd 9c ef bc 8c e5 b9 b6 ................................
96be0 e5 90 91 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 8f 91 e9 80 81 e8 ad a6 e5 91 8a e3 80 82 e8 bf ................................
96c00 99 e4 b8 aa e9 98 b2 e5 be a1 e5 8a a8 e4 bd 9c e6 98 af e6 b8 85 e9 99 a4 52 52 53 65 74 e5 92 .........................RRSet..
96c20 8c e6 b6 88 e6 81 af e7 bc 93 e5 ad 98 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba e7 a6 81 e7 94 a8 ef ................................
96c40 bc 8c e4 bd 86 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 bb ba e8 ae ae e5 80 bc e4 b8 ba ................................
96c60 31 30 30 30 e4 b8 87 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 e5 a6 82 1000............................
96c80 e6 9e 9c e5 9c a8 e6 89 80 e6 9c 89 e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e5 b7 b2 e7 bb 8f e7 94 ................................
96ca0 a8 e5 b0 bd e6 97 b6 e5 b0 9d e8 af 95 e8 ae bf e9 97 ae ef bc 8c e5 88 99 e7 ad 89 e5 be 85 e6 ................................
96cc0 97 b6 e9 97 b4 e8 a2 ab e9 87 8d e7 bd ae e4 b8 ba e5 8e 9f e5 a7 8b e6 8c 81 e7 bb ad e6 97 b6 ................................
96ce0 e9 97 b4 e3 80 82 00 e8 be 93 e5 85 a5 e8 bf 99 e4 ba 9b 64 6e 73 e6 9c 8d e5 8a a1 e5 99 a8 e7 ...................dns..........
96d00 bb 99 e6 89 80 e6 9c 89 50 50 50 6f 45 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e5 90 a6 e5 88 99 e5 ........PPPoE...................
96d20 b0 86 e4 bd bf e7 94 a8 4c 41 4e 20 e6 88 96 57 41 4e e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 44 4e ........LAN....WAN............DN
96d40 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e6 b7 b7 e5 90 88 S...............................
96d60 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 ......NAT.......................
96d80 8a e6 8c 87 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 ef bc 8c e5 90 8e e9 9d a2 e6 98 af e8 87 aa e5 ................................
96da0 8a a8 e7 94 9f e6 88 90 e7 9a 84 e6 98 a0 e5 b0 84 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b ................................
96dc0 a9 e6 89 8b e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 88 99 e4 b8 8d e4 bc 9a e8 87 aa e5 .............NAT................
96de0 8a a8 e7 94 9f e6 88 90 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 ef bc 8c e5 b9 b6 e4 b8 94 ..............NAT...............
96e00 e5 b0 86 e4 bb 85 e4 bd bf e7 94 a8 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e6 8c 87 e5 ae 9a e7 9a ................................
96e20 84 e6 98 a0 e5 b0 84 e3 80 82 00 e5 a6 82 e6 9e 9c e9 85 8d e7 bd ae e4 ba 86 e5 a4 9a e4 b8 aa ................................
96e40 e5 b8 a6 e5 ae bd ef bc 8c e5 88 99 e9 9c 80 e8 a6 81 e9 80 89 e6 8b a9 e6 89 80 e6 9c 89 e8 ae ................................
96e60 a1 e5 88 92 e8 a1 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e9 80 89 e6 8b a9 e5 ae a2 e6 88 b7 ................................
96e80 e7 ab af e8 af 81 e4 b9 a6 ef bc 8c e5 88 99 e5 bf 85 e9 a1 bb e8 be 93 e5 85 a5 e7 94 a8 e6 88 ................................
96ea0 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e3 80 82 00 e5 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e5 ae 9a ................................
96ec0 e4 b9 89 e8 af 81 e4 b9 a6 ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e5 ae 9a e4 b9 ................................
96ee0 89 ef bc 9a 20 25 31 24 73 e7 b3 bb e7 bb 9f 20 26 67 74 3b e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 .....%1$s.......&gt;............
96f00 25 32 24 73 00 e5 a6 82 e6 9e 9c e5 9c a8 e8 be 93 e5 85 a5 e7 9a 84 e7 a7 92 e6 95 b0 e5 86 85 %2$s............................
96f20 e6 b2 a1 e6 9c 89 e5 8f 91 e9 80 81 e4 bc a0 e5 85 a5 e6 88 96 e4 bc a0 e5 87 ba e7 9a 84 e6 95 ................................
96f40 b0 e6 8d ae e5 8c 85 ef bc 8c e5 88 99 e8 bf 9e e6 8e a5 e6 96 ad e5 bc 80 e3 80 82 20 e5 bd 93 ................................
96f60 e5 8f 91 e7 94 9f e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 ef bc 8c e5 a6 82 e6 9e 9c e5 90 af e7 94 ................................
96f80 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e9 80 89 e9 a1 b9 ef bc 8c 6d 70 64 e8 bf 94 e5 9b 9e e6 ......................mpd.......
96fa0 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f e3 80 82 20 e5 90 a6 e5 88 99 ef bc 8c e6 8e ................................
96fc0 a5 e5 8f a3 e8 a2 ab e5 85 b3 e9 97 ad ef bc 8c e6 89 80 e6 9c 89 e7 9b b8 e5 85 b3 e7 9a 84 e8 ................................
96fe0 b7 af e7 94 b1 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 8c 87 e5 ae ................................
97000 9a e7 9a 84 e7 a7 92 e6 95 b0 e5 86 85 e6 b2 a1 e6 9c 89 e5 8f 91 e9 80 81 e9 99 90 e5 ae 9a e7 ................................
97020 9a 84 e5 87 ba e7 ab 99 e6 95 b0 e6 8d ae e5 8c 85 ef bc 8c e5 88 99 e8 bf 9e e6 8e a5 e6 96 ad ................................
97040 e5 bc 80 e3 80 82 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e4 b8 ba e9 9b b6 e5 b0 86 e7 a6 81 e7 94 ................................
97060 a8 e6 ad a4 e5 8a 9f e8 83 bd e3 80 82 00 e5 a6 82 e6 9e 9c e5 8f af e8 83 bd ef bc 8c e8 af b7 ................................
97080 e4 b8 8d e8 a6 81 e6 89 8b e5 8a a8 e5 b0 86 e9 a1 b9 e7 9b ae e6 b7 bb e5 8a a0 e5 88 b0 e8 bf ................................
970a0 99 e4 b8 aa e6 96 87 e4 bb b6 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 ef bc 8c e5 bf bd ................................
970c0 e7 95 a5 e6 ad a4 e7 94 a8 e6 88 b7 e5 86 99 e5 85 a5 63 6f 6e 66 69 67 2e 78 6d 6c e7 9a 84 e8 ..................config.xml....
970e0 af b7 e6 b1 82 e3 80 82 00 e9 80 89 e4 b8 ad e6 97 b6 ef bc 8c e5 a6 82 e6 9e 9c e4 b8 bb e6 9c ................................
97100 8d e5 8a a1 e5 99 a8 e5 a4 b1 e6 95 88 ef bc 8c e6 89 80 e6 9c 89 e7 9a 84 e8 af b7 e6 b1 82 e5 ................................
97120 b0 86 e8 a2 ab e5 8f 91 e5 be 80 e5 a4 87 e4 bb bd e6 9c 8d e5 8a a1 e5 99 a8 20 e3 80 82 00 e5 ................................
97140 a6 82 e6 9e 9c e5 90 af e7 94 a8 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 ef bc 8c e5 af b9 e4 ba 8e ................................
97160 e6 af 8f e5 88 86 e9 92 9f e7 99 bb e5 bd 95 e7 9a 84 e6 af 8f e4 b8 aa e7 94 a8 e6 88 b7 ef bc ................................
97180 8c e8 ae bf e9 97 ae e8 af b7 e6 b1 82 e5 b0 86 e8 a2 ab e5 8f 91 e9 80 81 e5 88 b0 52 41 44 49 ............................RADI
971a0 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 8b 92 e7 bb 9d e7 94 a8 e6 88 US..............................
971c0 b7 e8 ae bf e9 97 ae ef bc 8c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 b0 86 e7 ab 8b e5 8d b3 e6 ................................
971e0 96 ad e5 bc 80 e4 b8 8e e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e e6 8e a5 e3 80 82 20 e9 87 8d e6 96 ................................
97200 b0 e8 ae a4 e8 af 81 e8 a6 81 e6 b1 82 e7 94 a8 e6 88 b7 e7 99 bb e5 bd 95 e6 97 b6 e5 b0 86 e7 ................................
97220 94 a8 e6 88 b7 e5 87 ad e8 af 81 e7 bc 93 e5 ad 98 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ................................
97240 e6 95 b0 e6 8d ae e5 ba 93 e4 b8 ad 3b 20 e7 bc 93 e5 ad 98 e7 9a 84 e5 87 ad e8 af 81 e5 af b9 ............;...................
97260 e9 97 a8 e6 88 b7 e6 89 a7 e8 a1 8c e8 87 aa e5 8a a8 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 e8 af ................................
97280 b7 e6 b1 82 e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad ................................
972a0 ef bc 8c e5 8d 95 e5 87 bb e5 b7 a6 e4 be a7 e5 88 97 e4 b8 ad e7 9a 84 e6 a0 87 e7 ad be e5 b0 ................................
972c0 86 e9 80 89 e6 8b a9 2f e5 88 87 e6 8d a2 e7 bb 84 e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e9 a1 b9 ......./........................
972e0 e7 9b ae e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 ef bc 8c e6 8e a5 e5 8f a3 e5 88 97 e8 ................................
97300 a1 a8 e5 b0 86 e6 8c 89 e6 8f 8f e8 bf b0 e6 8e 92 e5 ba 8f ef bc 8c e5 90 a6 e5 88 99 e5 88 97 ................................
97320 e5 87 ba e4 b8 ba 77 61 6e ef bc 8c 6c 61 6e ef bc 8c 6f 70 74 6e 20 2e 2e 2e 00 e5 a6 82 e6 9e ......wan...lan...optn..........
97340 9c e9 80 89 e6 8b a9 ef bc 8c e5 88 99 e4 b8 8d e4 bc 9a e6 98 be e7 a4 ba e5 88 ab e5 90 8d e5 ................................
97360 bc b9 e5 87 ba e7 aa 97 e5 8f a3 e4 b8 ad e7 9a 84 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c ................................
97380 e4 bb 85 e6 98 be e7 a4 ba e5 88 ab e5 90 8d e6 8f 8f e8 bf b0 ef bc 88 e4 be 8b e5 a6 82 ef bc ................................
973a0 8c e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 b8 ad ef bc 89 e3 80 82 00 e5 a6 82 ................................
973c0 e6 9e 9c e8 bf 99 e6 a0 b7 e7 9a 84 e6 95 b0 e6 8d ae e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c e5 88 ................................
973e0 99 e8 af a5 e5 8c ba e5 9f 9f e6 88 90 e4 b8 ba e5 81 87 e7 9a 84 e3 80 82 20 e5 a6 82 e6 9e 9c ................................
97400 e7 a6 81 e7 94 a8 e5 b9 b6 e4 b8 94 e6 b2 a1 e6 9c 89 e6 8e a5 e6 94 b6 e5 88 b0 44 4e 53 e5 ae ...........................DNS..
97420 89 e5 85 a8 e6 89 a9 e5 b1 95 ef bc 88 44 4e 53 53 45 43 ef bc 89 e6 95 b0 e6 8d ae ef bc 8c e5 .............DNSSEC.............
97440 88 99 e8 af a5 e5 8c ba e5 9f 9f e5 ad 98 e5 9c a8 e5 ae 89 e5 85 a8 e6 96 b9 e9 9d a2 e7 9a 84 ................................
97460 e9 9a 90 e6 82 a3 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 ......................DNS.......
97480 99 a8 ef bc 8c 44 48 43 50 e6 9c 8d e5 8a a1 ef bc 88 e5 a6 82 e6 9e 9c e5 b7 b2 e5 90 af e7 94 .....DHCP.......................
974a0 a8 ef bc 89 e5 b0 86 e8 87 aa e5 8a a8 e5 b0 86 4c 41 4e 20 49 50 e5 9c b0 e5 9d 80 e4 bd 9c e4 ................LAN.IP..........
974c0 b8 ba 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8f 90 e4 be 9b e7 bb 99 44 48 43 50 e5 ae a2 e6 88 ..DNS..................DHCP.....
974e0 b7 e7 ab af ef bc 8c e4 bb a5 e4 be bf e4 bb 96 e4 bb ac e4 bd bf e7 94 a8 44 4e 53 e8 a7 a3 e6 .........................DNS....
97500 9e 90 e5 99 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e8 bd ac e5 8f 91 ef bc 8c 44 4e ..............................DN
97520 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 b0 86 e4 bd bf e7 94 a8 e5 9c a8 20 25 31 24 73 e7 b3 bb e7 bb S......................%1$s.....
97540 9f 20 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 e4 b8 ad e8 be 93 e5 85 a5 ..&gt;.............%2$s.........
97560 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 e5 a6 82 e6 9e 9c 26 71 75 6f 74 3b e5 85 ...DNS..................&quot;..
97580 81 e8 ae b8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 e8 a2 ab 57 41 4e e4 b8 8a e7 ....DNS..................WAN....
975a0 9a 84 44 48 43 50 20 2f 20 50 50 50 e8 a6 86 e7 9b 96 26 71 75 6f 74 3b 20 ef bc 8c e5 88 99 e4 ..DHCP./.PPP......&quot;........
975c0 bd bf e7 94 a8 e9 80 9a e8 bf 87 44 48 43 50 e3 80 81 50 50 50 e5 9c a8 57 41 4e e4 b8 8a e8 8e ...........DHCP...PPP...WAN.....
975e0 b7 e5 be 97 e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 44 4e 53 .............................DNS
97600 e8 bd ac e5 8f 91 e5 99 a8 ef bc 8c 44 48 43 50 e6 9c 8d e5 8a a1 ef bc 88 e5 a6 82 e6 9e 9c e5 ............DHCP................
97620 90 af e7 94 a8 ef bc 89 e5 b0 86 e8 87 aa e5 8a a8 e6 8a 8a 4c 41 4e 20 49 50 e5 9c b0 e5 9d 80 ....................LAN.IP......
97640 e4 bd 9c e4 b8 ba 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8f 90 e4 be 9b e7 bb 99 44 48 43 50 e5 ......DNS..................DHCP.
97660 ae a2 e6 88 b7 e7 ab af ef bc 8c e4 bb a5 e4 be bf e4 bb 96 e4 bb ac e4 bd bf e7 94 a8 e8 bd ac ................................
97680 e5 8f 91 e5 99 a8 e3 80 82 00 e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 ef bc 8c e5 bd 93 e9 bb 98 e8 ................................
976a0 ae a4 e7 bd 91 e5 85 b3 e6 95 85 e9 9a 9c e6 97 b6 ef bc 8c e7 b3 bb e7 bb 9f e5 b0 86 e5 88 87 ................................
976c0 e6 8d a2 e5 88 b0 e5 8f a6 e4 b8 80 e4 b8 aa e5 8f af e7 94 a8 e7 bd 91 e5 85 b3 e3 80 82 20 e5 ................................
976e0 a4 9a 57 41 4e e6 83 85 e5 86 b5 e4 b8 8b e8 af b7 e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e3 80 82 ..WAN...........................
97700 00 e5 a6 82 e6 9e 9c e4 b8 8d e8 83 bd e6 98 be e7 a4 ba e5 9b be e5 bd a2 ef bc 8c e8 af b7 e5 ................................
97720 ae 89 e8 a3 85 25 31 24 73 41 64 6f 62 65 20 53 56 47 20 76 69 65 77 65 72 25 32 24 73 20 e6 8f .....%1$sAdobe.SVG.viewer%2$s...
97740 92 e4 bb b6 e3 80 82 e6 8e a8 e8 8d 90 e7 94 a8 e8 b0 b7 e6 ad 8c e3 80 81 46 69 72 65 46 4f 58 .........................FireFOX
97760 e8 a7 88 e5 99 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 bb e6 9c ba e5 8f af e4 bb a5 e4 bd bf e7 ................................
97780 94 a8 e5 a4 9a e4 b8 aa e5 90 8d e7 a7 b0 e8 bf 9b e8 a1 8c e8 ae bf e9 97 ae ef bc 8c e9 82 a3 ................................
977a0 e4 b9 88 e8 af b7 e8 be 93 e5 85 a5 e4 b8 bb e6 9c ba e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb ................................
977c0 96 e5 90 8d e7 a7 b0 ef bc 8c e8 bf 99 e4 ba 9b e5 90 8d e7 a7 b0 e4 b9 9f e5 ba 94 e8 af a5 e8 ................................
977e0 a2 ab e8 a6 86 e7 9b 96 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8e a5 e5 8f a3 49 50 e5 9c b0 e5 9d 80 ........................IP......
97800 e6 98 af e7 a7 81 e6 9c 89 e7 9a 84 ef bc 8c e9 82 a3 e4 b9 88 e5 85 ac e5 85 b1 49 50 e5 9c b0 ...........................IP...
97820 e5 9d 80 e5 b0 86 e8 a2 ab e5 8f 96 e8 80 8c e4 bb a3 e4 b9 8b e3 80 82 00 e5 a6 82 e6 9e 9c e6 ................................
97840 8e a5 e5 8f a3 49 50 e6 98 af e7 a7 81 e6 9c 89 e7 9a 84 ef bc 8c e8 af b7 e5 b0 9d e8 af 95 e6 .....IP.........................
97860 8f 90 e5 8f 96 e5 b9 b6 e4 bd bf e7 94 a8 e5 85 ac e5 85 b1 49 50 e3 80 82 00 e5 a6 82 e6 9e 9c ....................IP..........
97880 e6 82 a8 e6 9c 89 e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 b9 e8 a6 86 e7 9b 96 e5 ae a2 e6 88 ................................
978a0 b7 e7 ab af e6 88 96 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 4f 70 65 6e 56 50 4e e7 9a 84 ......................OpenVPN...
978c0 e7 ae a1 e7 90 86 e5 8a 9f e8 83 bd ef bc 8c e5 ae 83 e4 bb ac e5 b0 86 e5 af bc e8 87 b4 4f 70 ..............................Op
978e0 65 6e 56 50 4e e5 ae 9e e4 be 8b e6 97 a0 e6 b3 95 e4 b8 8e e6 ad a4 e7 8a b6 e6 80 81 e9 a1 b5 enVPN...........................
97900 e9 9d a2 e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c e3 80 82 20 00 e5 a6 82 e6 9e 9c e6 ad a4 e5 ad 97 ................................
97920 e6 ae b5 e4 b8 ba e7 a9 ba ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 e9 80 82 e9 85 8d e5 99 a8 e9 bb ................................
97940 98 e8 ae a4 4d 54 55 ef bc 88 e7 bd 91 e7 bb 9c e4 bc a0 e8 be 93 e6 9c 80 e5 a4 a7 e6 8a a5 e6 ....MTU.........................
97960 96 87 e5 8c 85 ef bc 89 e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e4 b8 ba 31 35 30 30 e5 ad 97 e8 ........................1500....
97980 8a 82 ef bc 8c e4 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e5 86 b5 e4 b8 8b e5 8f af e8 83 bd ................................
979a0 e4 bc 9a e6 9c 89 e6 89 80 e4 b8 8d e5 90 8c e3 80 82 00 e5 a6 82 e6 9e 9c e6 ad a4 e6 8e a5 e5 ................................
979c0 8f a3 e6 98 af 49 6e 74 65 72 6e 65 74 e8 bf 9e e6 8e a5 ef bc 8c e8 af b7 e4 bb 8e e5 88 97 e8 .....Internet...................
979e0 a1 a8 e4 b8 ad e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e7 8e b0 e6 9c 89 e7 bd 91 e5 85 b3 ef bc 8c ................................
97a00 e6 88 96 e4 bd bf e7 94 a8 e2 80 9c e6 b7 bb e5 8a a0 e6 96 b0 e7 bd 91 e5 85 b3 e2 80 9d e6 8c ................................
97a20 89 e9 92 ae e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e3 80 82 e5 9c a8 25 31 24 73 e5 b1 80 e5 9f 9f ......................%1$s......
97a40 e7 bd 91 e6 8e a5 e5 8f a3 ef bc 8c e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 e5 ba 94 e4 b8 ba e2 80 ................................
97a60 9c e6 b2 a1 e6 9c 89 e2 80 9d e3 80 82 20 e7 bd 91 e5 85 b3 e5 8f af e4 bb a5 e5 9c a8 25 32 24 .............................%2$
97a80 73 e8 bf 99 e9 87 8c 25 33 24 73 e8 bf 9b e8 a1 8c e7 ae a1 e7 90 86 e3 80 82 00 e5 a6 82 e6 9e s......%3$s.....................
97aa0 9c e6 ad a4 e6 8e a5 e5 8f a3 e6 98 af 49 6e 74 65 72 6e 65 74 e8 bf 9e e6 8e a5 ef bc 8c e8 af .............Internet...........
97ac0 b7 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 8b a9 e7 8e b0 e6 9c 89 e7 bd 91 e5 85 b3 ef ................................
97ae0 bc 8c e6 88 96 e4 bd bf e7 94 a8 e2 80 9c e6 b7 bb e5 8a a0 e6 96 b0 e7 bd 91 e5 85 b3 e2 80 9d ................................
97b00 e6 8c 89 e9 92 ae e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e3 80 82 25 73 e5 9c a8 ...........................%s...
97b20 e6 9c ac e5 9c b0 4c 41 4e e4 b8 8a ef bc 8c e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 e5 ba 94 e4 b8 ......LAN.......................
97b40 ba e2 80 9c e6 b2 a1 e6 9c 89 e2 80 9d e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 ................................
97b60 e9 a1 b9 ef bc 8c e9 82 a3 e4 b9 88 e6 9d a5 e8 87 aa 47 55 49 e6 88 96 e5 bc ba e5 88 b6 e9 97 ..................GUI...........
97b80 a8 e6 88 b7 e7 9a 84 6e 67 69 6e 78 20 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e7 a8 8b e7 .......nginx.Web................
97ba0 9a 84 e9 94 99 e8 af af e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 ................................
97bc0 e4 b8 ad e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 47 ...............................G
97be0 55 49 e6 88 96 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e6 9c 8d e5 8a a1 e5 99 a8 UI..............................
97c00 e8 bf 9b e7 a8 8b e7 9a 84 e9 94 99 e8 af af e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 e4 b8 bb e7 b3 ................................
97c20 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ad e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 ................................
97c40 e5 a4 8d e9 80 89 e6 a1 86 ef bc 8c e5 88 99 e6 97 a5 e5 bf 97 e5 b0 86 e6 98 be e7 a4 ba e4 b8 ................................
97c60 ba e8 bf 87 e6 bb a4 e5 99 a8 e7 94 9f e6 88 90 e7 9a 84 e5 8e 9f e5 a7 8b e6 95 b0 e6 8d ae e3 ................................
97c80 80 82 20 e8 bf 99 e5 b0 86 e6 98 be e7 a4 ba e6 9b b4 e5 a4 9a e3 80 81 e6 9b b4 e8 af a6 e7 bb ................................
97ca0 86 e7 9a 84 e4 bf a1 e6 81 af e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 ................................
97cc0 ef bc 8c 44 48 43 50 e4 b8 ad e7 bb a7 e5 b0 86 e4 bc 9a e5 b0 86 e7 94 b5 e8 b7 af 49 44 20 20 ...DHCP.....................ID..
97ce0 28 25 73 20 e6 8e a5 e5 8f a3 e5 8f b7 29 e5 92 8c e4 bb a3 e7 90 86 49 44 e9 99 84 e5 8a a0 e5 (%s..........).........ID.......
97d00 88 b0 44 48 43 50 e8 af b7 e6 b1 82 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad ef bc 8c 44 ..DHCP.........................D
97d20 48 43 50 76 36 e4 b8 ad e7 bb a7 e4 bc 9a e5 b0 86 e7 ba bf e8 b7 af 49 44 20 28 25 73 e6 8e a5 HCPv6..................ID.(%s...
97d40 e5 8f a3 e7 bc 96 e5 8f b7 ef bc 89 e5 92 8c e4 bb a3 e7 90 86 49 44 e9 99 84 e5 8a a0 e5 88 b0 .....................ID.........
97d60 44 48 43 50 76 36 e8 af b7 e6 b1 82 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e6 ad a4 e9 DHCPv6..........................
97d80 80 89 e9 a1 b9 ef bc 8c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 b0 86 e5 b0 9d e8 af 95 e9 80 9a ................................
97da0 e8 bf 87 e5 b0 86 e5 85 b6 4d 41 43 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba e4 b8 8b e9 9d a2 e8 be .........MAC....................
97dc0 93 e5 85 a5 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e5 8f 91 e9 80 81 e5 ................................
97de0 88 b0 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 9d a5 e9 aa 8c e8 af 81 e7 94 a8 e6 88 b7 ..RADIUS........................
97e00 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 ................................
97e20 88 99 e5 b0 86 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 .................NetBIOS.over.TC
97e40 50 20 2f 20 49 50 e9 80 89 e9 a1 b9 ef bc 88 e5 8c 85 e6 8b ac 57 49 4e 53 ef bc 89 e3 80 82 00 P./.IP...............WINS.......
97e60 e5 a6 82 e6 9e 9c e6 9c aa e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 b0 ................................
97e80 86 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 20 2f 20 .............NetBIOS.over.TCP./.
97ea0 49 50 e9 80 89 e9 a1 b9 ef bc 88 e5 8c 85 e6 8b ac 57 49 4e 53 ef bc 89 e3 80 82 00 e5 a6 82 e6 IP...............WINS...........
97ec0 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 25 31 24 73 e8 bd ac e5 8f 91 e5 99 ....................%1$s........
97ee0 a8 28 64 6e 73 6d 61 73 71 29 e5 b0 86 e6 8c 89 e7 85 a7 e6 8c 87 e5 ae 9a e7 9a 84 e9 a1 ba e5 .(dnsmasq)......................
97f00 ba 8f ef bc 88 25 32 24 73 e7 b3 bb e7 bb 9f 20 2d 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 20 2d .....%2$s.......-..............-
97f20 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 25 33 24 73 ef bc 89 e9 a1 ba e5 ba 8f e6 9f a5 e8 af a2 .DNS.........%3$s...............
97f40 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e5 90 8c e6 97 b6 e8 bf DNS.............................
97f60 9b e8 a1 8c e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c ................................
97f80 25 73 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 8d e4 bc 9a e8 bd ac e5 8f 91 41 e6 88 96 41 41 %sDNS.....................A...AA
97fa0 41 41 e6 9f a5 e8 af a2 e7 9a 84 e7 ba af e5 90 8d e7 a7 b0 ef bc 8c e6 b2 a1 e6 9c 89 e7 82 b9 AA..............................
97fc0 e6 88 96 e5 9f 9f e9 83 a8 e5 88 86 e5 88 b0 e4 b8 8a e6 b8 b8 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a ................................
97fe0 a1 e5 99 a8 e3 80 82 09 20 e5 a6 82 e6 9e 9c e4 bb 8e 20 2f 65 74 63 2f 68 6f 73 74 73 20 e6 88 .................../etc/hosts...
98000 96 20 44 48 43 50 e4 b8 ad e6 9c aa e5 be 97 e5 88 b0 e5 85 b6 e5 90 8d e7 a7 b0 ef bc 8c e5 88 ..DHCP..........................
98020 99 e8 bf 94 e5 9b 9e 20 22 e6 b2 a1 e6 89 be e5 88 b0 22 e7 bb 93 e6 9e 9c e3 80 82 20 00 e5 a6 ........".........".............
98040 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 25 73 20 44 4e 53 20 .........................%s.DNS.
98060 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 8d e4 bc 9a e5 b0 86 e4 b8 93 e7 94 a8 e5 9c b0 e5 9d 80 ef bc ................................
98080 88 52 46 43 20 31 39 31 38 ef bc 89 e7 9a 84 e5 8f 8d e5 90 91 e5 9f 9f e5 90 8d e6 9f a5 e8 af .RFC.1918.......................
980a0 a2 ef bc 88 50 54 52 ef bc 89 e8 bd ac e5 8f 91 e5 88 b0 e4 b8 8a e6 b8 b8 e5 90 8d e7 a7 b0 e6 ....PTR.........................
980c0 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e2 80 9c e5 9f 9f e8 a6 86 e7 9b 96 e2 80 9d e9 83 a8 e5 88 ................................
980e0 86 e4 b8 ad e5 b0 86 e7 a7 81 e4 ba ba e2 80 9c 6e 2e 6e 2e 6e 2e 69 6e 2d 61 64 64 72 2e 61 72 ................n.n.n.in-addr.ar
98100 70 61 e2 80 9d e5 90 8d e7 a7 b0 e8 bd ac e5 8f 91 e5 88 b0 e7 89 b9 e5 ae 9a e6 9c 8d e5 8a a1 pa..............................
98120 e5 99 a8 e7 9a 84 e4 bb bb e4 bd 95 e6 9d a1 e7 9b ae e4 bb 8d e5 b0 86 e8 bd ac e5 8f 91 e3 80 ................................
98140 82 20 e5 a6 82 e6 9e 9c e4 bb 8e 2f 20 65 74 63 20 2f 20 68 6f 73 74 73 e3 80 81 44 48 43 50 e6 .........../.etc./.hosts...DHCP.
98160 88 96 e7 89 b9 e5 ae 9a e5 9f 9f e8 a6 86 e7 9b 96 e4 b8 8d e7 9f a5 e9 81 93 49 50 e5 90 8d e7 ..........................IP....
98180 a7 b0 ef bc 8c e5 88 99 e7 ab 8b e5 8d b3 e8 bf 94 e5 9b 9e e2 80 9c e6 9c aa e6 89 be e5 88 b0 ................................
981a0 e2 80 9d e7 ad 94 e6 a1 88 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 ................................
981c0 a1 b9 ef bc 8c 44 48 43 50 e6 98 a0 e5 b0 84 e5 b0 86 e5 9c a8 e4 b8 8b e9 9d a2 e7 9a 84 e6 89 .....DHCP.......................
981e0 8b e5 8a a8 e5 90 8d e7 a7 b0 e5 88 97 e8 a1 a8 e4 b9 8b e5 89 8d e8 a7 a3 e6 9e 90 e3 80 82 20 ................................
98200 e8 bf 99 e4 bb 85 e5 bd b1 e5 93 8d e5 8f 8d e5 90 91 e6 9f a5 e8 af a2 ef bc 88 50 54 52 ef bc ...........................PTR..
98220 89 e7 bb 99 e5 ae 9a e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 ................................
98240 e9 a1 b9 ef bc 8c e5 88 99 e5 9c a8 e8 af b7 e6 b1 82 44 48 43 50 e7 a7 9f e7 94 a8 e6 97 b6 e6 ..................DHCP..........
98260 8c 87 e5 ae 9a e5 85 b6 e4 b8 bb e6 9c ba e5 90 8d e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba e5 b0 86 ................................
98280 e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c ef bc 8c e4 bb a5 e4 be ...DNS..........................
982a0 bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 a7 b0 e3 80 82 20 25 31 24 73 e7 b3 ..........................%1$s..
982c0 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 e4 b8 ad e7 9a 84 e5 9f 9f e5 ....:.............%2$s..........
982e0 ba 94 e8 ae be e7 bd ae e4 b8 ba e6 ad a3 e7 a1 ae e7 9a 84 e5 80 bc e3 80 82 00 e5 a6 82 e6 9e ................................
98300 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 20 25 73 20 e5 b0 86 e4 bd bf e7 94 a8 ....................%s..........
98320 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ba e5 WAN......DHCP./.PPP.............
98340 85 b6 e5 88 86 e9 85 8d e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 88 e5 8c 85 e6 8b ac ...........DNS..................
98360 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 2f 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 89 ef bc 8c DNS........./.DNS...............
98380 20 e4 bd 86 e6 98 af e5 ae 83 e4 bb ac e4 b8 8d e4 bc 9a e5 88 86 e9 85 8d e7 bb 99 44 48 43 50 ............................DHCP
983a0 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 ................................
983c0 a1 b9 ef bc 8c 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e5 b0 86 e6 b3 a8 e5 86 8c e5 9c .....DHCP.......................
983e0 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 .DNS............................
98400 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 a7 b0 e3 80 82 e6 b3 a8 e6 84 8f 20 25 31 24 73 e7 b3 bb e7 ........................%1$s....
98420 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 e4 b8 ad e7 9a 84 e5 9f 9f e5 bf 85 ..:.............%2$s............
98440 e9 a1 bb e8 ae be e7 bd ae e6 ad a3 e7 a1 ae e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ................................
98460 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 44 4e 53 e6 9f a5 e8 af a2 e5 b0 86 e8 bd ac e5 8f 91 e5 88 b0 ...........DNS..................
98480 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f 20 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 ...%1$s.......&gt;.............%
984a0 32 24 73 20 e4 b8 8b e5 ae 9a e4 b9 89 e7 9a 84 e4 b8 8a e6 b8 b8 44 4e 53 e6 9c 8d e5 8a a1 e5 2$s...................DNS.......
984c0 99 a8 e3 80 82 20 e6 88 96 e9 80 9a e8 bf 87 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 ...............WAN......DHCP./.P
984e0 50 50 e8 8e b7 e5 8f 96 ef bc 88 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 44 4e 53 e6 9c 8d PP........................DNS...
98500 e5 8a a1 e5 99 a8 e8 a6 86 e7 9b 96 ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ................................
98520 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 b0 9d e8 af 95 e8 bf 9e e6 8e a5 e5 88 b0 53 53 4c .............................SSL
98540 20 2f 20 48 54 54 50 53 ef bc 88 e7 ab af e5 8f a3 34 34 33 ef bc 89 e7 ab 99 e7 82 b9 e5 b0 86 ./.HTTPS.........443............
98560 e4 b8 8d e4 bc 9a e8 bd ac e5 8f 91 e5 88 b0 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e3 80 82 20 e8 ................................
98580 bf 99 e5 b0 86 e9 98 b2 e6 ad a2 e8 af 81 e4 b9 a6 e9 94 99 e8 af af e6 98 be e7 a4 ba e7 bb 99 ................................
985a0 e7 94 a8 e6 88 b7 ef bc 8c e5 8d b3 e4 bd bf e5 90 af e7 94 a8 e4 ba 86 48 54 54 50 53 e7 99 bb ........................HTTPS...
985c0 e5 bd 95 e3 80 82 20 e7 94 a8 e6 88 b7 e5 bf 85 e9 a1 bb e5 b0 9d e8 af 95 e8 bf 9e e6 8e a5 e5 ................................
985e0 88 b0 48 54 54 50 ef bc 88 e7 ab af e5 8f a3 38 30 ef bc 89 e7 ab 99 e7 82 b9 e6 89 8d e8 83 bd ..HTTP.........80...............
98600 e8 bd ac e5 8f 91 e5 88 b0 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e3 80 82 20 e5 a6 82 e6 9e 9c e5 ................................
98620 90 af e7 94 a8 e4 ba 86 48 54 54 50 53 e7 99 bb e5 bd 95 ef bc 8c e5 88 99 e7 94 a8 e6 88 b7 e5 ........HTTPS...................
98640 b0 86 e8 a2 ab e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 48 54 54 50 53 e7 99 bb e5 bd 95 e9 a1 b5 e9 .................HTTPS..........
98660 9d a2 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 44 4e ..............................DN
98680 53 e8 bd ac e5 8f 91 e5 99 a8 e5 b0 86 e4 bb 85 e7 bb 91 e5 ae 9a e5 88 b0 e5 8c 85 e5 90 ab e4 S...............................
986a0 b8 8a e9 9d a2 e9 80 89 e6 8b a9 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 ef ..............IP................
986c0 bc 8c e8 80 8c e4 b8 8d e6 98 af e7 bb 91 e5 ae 9a e5 88 b0 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 ................................
986e0 e5 b9 b6 e4 b8 a2 e5 bc 83 e5 af b9 e5 85 b6 e4 bb 96 e5 9c b0 e5 9d 80 e7 9a 84 e6 9f a5 e8 af ................................
98700 a2 e3 80 82 25 31 24 73 e6 ad a4 e9 80 89 e9 a1 b9 e4 b8 8d e9 80 82 e7 94 a8 e4 ba 8e 49 50 76 ....%1$s.....................IPv
98720 36 e3 80 82 20 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae ef bc 8c 44 4e 53 6d 61 73 71 e5 b0 86 e4 b8 6...................DNSmasq.....
98740 8d e4 bc 9a e7 bb 91 e5 ae 9a e5 88 b0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e .............IPv6...............
98760 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 ................................
98780 b0 86 e9 99 90 e5 88 b6 e6 af 8f e4 b8 aa e7 99 bb e5 bd 95 e7 9a 84 e7 94 a8 e6 88 b7 e5 b8 a6 ................................
987a0 e5 ae bd e3 80 82 20 52 41 44 49 55 53 e5 8f af e4 bb a5 e8 a6 86 e7 9b 96 e9 bb 98 e8 ae a4 e8 .......RADIUS...................
987c0 ae be e7 bd ae e3 80 82 20 e7 95 99 e7 a9 ba e4 b8 ba e6 97 a0 e9 99 90 e5 88 b6 e3 80 82 00 e5 ................................
987e0 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 44 48 43 50 e9 9d ..........................DHCP..
98800 99 e6 80 81 e6 98 a0 e5 b0 84 e5 b0 86 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e6 ................DNS.............
98820 b3 a8 e5 86 8c ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d ................................
98840 e7 a7 b0 e3 80 82 e6 b3 a8 e6 84 8f 25 31 24 73 e7 b3 bb e7 bb 9f 26 67 74 3b 20 e5 b8 b8 e8 a7 ............%1$s......&gt;......
98860 84 e8 ae be e7 bd ae 25 32 24 73 20 e4 b8 ad e7 9a 84 e2 80 9c e5 9f 9f e5 90 8d e2 80 9d e5 bf .......%2$s.....................
98880 85 e9 a1 bb e8 ae be e7 bd ae e6 ad a3 e7 a1 ae e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae ................................
988a0 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 9c a8 e8 af b7 e6 b1 82 44 48 43 50 e7 a7 9f e7 ........................DHCP....
988c0 94 a8 e6 97 b6 e6 8c 87 e5 ae 9a e4 b8 bb e6 9c ba e5 90 8d e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba ................................
988e0 e5 b0 86 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c ef bc 8c e4 bb ......DNS.......................
98900 a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 a7 b0 e3 80 82 e6 b3 a8 e6 ................................
98920 84 8f e5 b0 86 20 25 31 24 73 e7 b3 bb e7 bb 9f 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ......%1$s......&gt;............
98940 ae 25 32 24 73 20 e8 ae be e7 bd ae e4 b8 ba e6 ad a3 e7 a1 ae e7 9a 84 e5 80 bc e3 80 82 00 49 .%2$s..........................I
98960 67 6e 6f 72 65 00 e5 bf bd e7 95 a5 42 4f 4f 54 50 ef bc 88 42 6f 6f 74 73 74 72 61 70 20 50 72 gnore.......BOOTP...Bootstrap.Pr
98980 6f 74 6f 63 6f 6c ef bc 8c e5 bc 95 e5 af bc e7 a8 8b e5 ba 8f e5 8d 8f e8 ae ae ef bc 89 e6 9f otocol..........................
989a0 a5 e8 af a2 00 e5 bd 93 e5 ae 9a e4 b9 89 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e5 af b9 e7 ad 89 ................................
989c0 49 50 e6 97 b6 ef bc 8c e5 bf bd e7 95 a5 e6 8b 92 e7 bb 9d e5 ae a2 e6 88 b7 e7 ab af e4 b8 8d IP..............................
989e0 e8 83 bd e4 bd bf e7 94 a8 e3 80 82 00 e5 bf bd e7 95 a5 e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 ................................
98a00 af 86 e7 ac a6 00 e5 bf bd e7 95 a5 e8 a2 ab e6 8b 92 e7 bb 9d e7 9a 84 e5 ae a2 e6 88 b7 e7 ab ................................
98a20 af 00 e5 bf bd e7 95 a5 49 50 73 65 63 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd ef bc 8c e5 9b a0 e4 ........IPsec...................
98a40 b8 ba e6 8e a5 e5 8f a3 20 25 73 e4 b8 8a e6 b2 a1 e6 9c 89 e9 9a a7 e9 81 93 e3 80 82 00 e9 9d .........%s.....................
98a60 9e e6 b3 95 e8 be 93 e5 85 a5 ef bc 9a e8 87 aa e8 a7 a3 e9 87 8a 00 e5 af bc e5 85 a5 00 e5 af ................................
98a80 bc e5 85 a5 e8 af 81 e4 b9 a6 20 00 e5 af bc e5 85 a5 52 52 44 e5 85 b7 e6 9c 89 20 25 31 24 73 ..................RRD.......%1$s
98aa0 e4 b8 aa 44 53 e5 80 bc e5 92 8c 25 32 24 73 e4 b8 aa 52 52 41 e6 95 b0 e6 8d ae e5 ba 93 ef bc ...DS......%2$s...RRA...........
98ac0 8c e6 96 b0 e6 a0 bc e5 bc 8f 52 52 44 e5 85 b7 e6 9c 89 25 33 24 73 20 e4 b8 aa 44 53 e5 80 bc ..........RRD......%3$s....DS...
98ae0 e5 92 8c 25 34 24 73 20 e4 b8 aa 52 52 41 e6 95 b0 e6 8d ae e5 ba 93 00 e5 af bc e5 85 a5 e7 8e ...%4$s....RRA..................
98b00 b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 a6 20 00 e5 af bc e5 85 a5 e7 8e b0 e6 9c 89 e7 9a 84 e8 af ................................
98b20 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 af bc e5 85 a5 e7 8e b0 e6 9c 89 e8 af 81 ................................
98b40 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 00 e5 b7 b2 e5 af bc e5 85 a5 e9 98 b2 e7 81 ab e5 ................................
98b60 a2 99 e5 88 ab e5 90 8d e3 80 82 00 e5 af bc e5 85 a5 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae ..................m0n0wall......
98b80 00 e8 bf 9b 00 e8 bf 9b 2f e5 87 ba 20 e7 ae a1 e9 81 93 00 e5 9c a8 e8 ae a4 e8 af 81 e6 a8 a1 ......../.......................
98ba0 e5 bc 8f e4 b8 8b ef bc 8c 54 4c 53 e5 af 86 e9 92 a5 e4 bb 85 e7 94 a8 e4 bd 9c e6 8e a7 e5 88 .........TLS....................
98bc0 b6 e4 bf a1 e9 81 93 e7 9a 84 48 4d 41 43 e8 ae a4 e8 af 81 ef bc 8c e4 bf 9d e6 8a a4 e5 af b9 ..........HMAC..................
98be0 e7 ad 89 e4 bd 93 e5 85 8d e5 8f 97 e6 9c aa e7 bb 8f e6 8e 88 e6 9d 83 e7 9a 84 e8 bf 9e e6 8e ................................
98c00 a5 e3 80 82 20 25 31 24 73 e5 8a a0 e5 af 86 e5 92 8c e8 ae a4 e8 af 81 e6 a8 a1 e5 bc 8f e8 bf .....%1$s.......................
98c20 98 e5 8a a0 e5 af 86 e6 8e a7 e5 88 b6 e9 80 9a e9 81 93 e9 80 9a e4 bf a1 ef bc 8c e6 8f 90 e4 ................................
98c40 be 9b e6 9b b4 e5 a4 9a e7 9a 84 e9 9a 90 e7 a7 81 e5 92 8c e6 b5 81 e9 87 8f e6 8e a7 e5 88 b6 ................................
98c60 e9 80 9a e9 81 93 e6 b7 b7 e6 b7 86 e3 80 82 00 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 00 e6 ad a4 ................................
98c80 e5 a4 96 2c 20 2e 70 68 70 e6 96 87 e4 bb b6 e4 b9 9f e5 8f af e4 bb a5 e4 b8 8a e4 bc a0 e6 89 ...,..php.......................
98ca0 a7 e8 a1 8c e3 80 82 20 e6 96 87 e4 bb b6 e5 90 8d e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e4 bd bf ................................
98cc0 e7 94 a8 e7 b1 bb e4 bc bc e4 ba 8e e4 bb a5 e4 b8 8b e6 96 87 e6 9c ac e4 bb 8e e5 88 9d e5 a7 ................................
98ce0 8b e9 a1 b5 e9 9d a2 e4 bc a0 e9 80 92 e5 88 b0 e8 87 aa e5 ae 9a e4 b9 89 e9 a1 b5 e9 9d a2 3a ...............................:
98d00 00 e8 bf 9b e5 87 ba e9 98 9f e5 88 97 e4 b8 8d e8 83 bd e7 9b b8 e5 90 8c e3 80 82 00 e5 9c a8 ................................
98d20 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e4 b8 8d e9 9c 80 e8 a6 81 e6 ad ................................
98d40 a4 e9 80 89 e9 a1 b9 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 ................................
98d60 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e8 af a5 e5 b0 86 e8 af a5 e5 ad 97 e6 ae ................................
98d80 b5 e7 95 99 e7 a9 ba e3 80 82 e6 ad a4 e7 ae a1 e9 81 93 e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e6 ................................
98da0 95 b0 e6 8d ae e5 8c 85 e9 a6 96 e5 85 88 e6 94 be e7 bd ae e5 9c a8 e5 9b ba e5 ae 9a e5 a4 a7 ................................
98dc0 e5 b0 8f e7 9a 84 e9 98 9f e5 88 97 e4 b8 ad ef bc 8c e7 84 b6 e5 90 8e e6 8c 89 e7 85 a7 e5 bb ................................
98de0 b6 e8 bf 9f e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a e7 9a 84 e5 80 bc e8 bf 9b e8 a1 8c e5 ................................
98e00 bb b6 e8 bf 9f ef bc 8c e7 84 b6 e5 90 8e e5 b0 86 e5 ae 83 e4 bb ac e4 bc a0 e9 80 92 e5 88 b0 ................................
98e20 e5 85 b6 e7 9b ae e6 a0 87 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 ................................
98e40 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e8 af a5 e5 b0 86 e8 af a5 e5 ad 97 ................................
98e60 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 e5 ae 83 e5 a2 9e e5 8a a0 e4 ba 86 e6 95 a3 e5 88 97 e5 a4 ................................
98e80 a7 e5 b0 8f e9 9b 86 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 ................................
98ea0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e8 af a5 e5 b0 86 e8 af a5 e5 ad 97 e6 ae ................................
98ec0 b5 e7 95 99 e7 a9 ba e3 80 82 e5 ae 83 e5 a2 9e e5 8a a0 e4 ba 86 e6 95 a3 e5 88 97 e5 a4 a7 e5 ................................
98ee0 b0 8f e9 9b 86 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 ................................
98f00 85 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a 30 ...............................0
98f20 ef bc 88 e6 88 96 e5 b0 86 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 89 e3 80 82 e5 80 bc e4 b8 ................................
98f40 ba 30 2e 30 30 31 e8 a1 a8 e7 a4 ba 31 30 30 30 e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 95 b0 e6 .0.001......1000................
98f60 8d ae e5 8c 85 e8 a2 ab e4 b8 a2 e5 bc 83 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 ................................
98f80 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e5 9c a8 e6 ad a4 e5 a4 84 e6 ................................
98fa0 8c 87 e5 ae 9a 30 ef bc 88 e6 88 96 e5 b0 86 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 89 e3 80 .....0..........................
98fc0 82 e5 80 bc e4 b8 ba 30 2e 30 30 31 e8 a1 a8 e7 a4 ba 31 30 30 30 e4 b8 ad e7 9a 84 e4 b8 80 e4 .......0.001......1000..........
98fe0 b8 aa e6 95 b0 e6 8d ae e5 8c 85 e8 a2 ab e4 b8 a2 e5 bc 83 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c ................................
99000 a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e5 9c a8 e6 ................................
99020 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a 30 ef bc 88 e6 88 96 e5 b0 86 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ...........0....................
99040 ba ef bc 89 00 e4 bd bf e7 94 a8 e7 9a 84 44 48 43 50 e6 b1 a0 e8 8c 83 e5 9b b4 ef bc 9a 00 e8 ..............DHCP..............
99060 bf 9b 2f e5 87 ba 20 e9 94 99 e8 af af 20 00 e8 bf 9b 2f e5 87 ba e6 95 b0 e6 8d ae e5 8c 85 20 ../.............../.............
99080 00 e8 bf 9b 2f e5 87 ba e6 95 b0 e6 8d ae e5 8c 85 ef bc 88 e9 98 bb e6 ad a2 ef bc 89 20 00 e8 ..../...........................
990a0 bf 9b 2f e5 87 ba e6 95 b0 e6 8d ae e5 8c 85 ef bc 88 e9 80 9a e8 bf 87 ef bc 89 20 00 e9 9d 9e ../.............................
990c0 e6 b4 bb e5 8a a8 e9 9a a7 e9 81 93 00 e7 bc ba e5 a4 b1 e5 8c 85 e6 96 87 e4 bb b6 20 25 73 20 .............................%s.
990e0 ef bc 81 00 e6 9c aa e6 89 be e5 88 b0 e5 8c 85 e6 96 87 e4 bb b6 20 25 73 e3 80 82 00 e5 9c a8 .......................%s.......
99100 e4 bc 9a e8 af 9d e6 97 b6 e9 97 b4 e4 b8 ad e5 8c 85 e6 8b ac e7 a9 ba e9 97 b2 e6 97 b6 e9 97 ................................
99120 b4 00 e5 85 a5 e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba 00 e4 b8 8d e5 ae 8c e6 95 b4 e7 9a ........TCP.....................
99140 84 41 52 50 e6 9d a1 e7 9b ae e8 a1 a8 e7 a4 ba e7 9b ae e6 a0 87 e4 b8 bb e6 9c ba e5 b0 9a e6 .ARP............................
99160 9c aa e5 9b 9e e5 a4 8d 41 52 50 e8 af b7 e6 b1 82 e3 80 82 00 e6 ba 90 e5 93 88 e5 b8 8c e5 80 ........ARP.....................
99180 bc e7 9a 84 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae ef bc 8c e2 80 9c 30 78 e2 80 9d e5 90 .........................0x.....
991a0 8e e9 9d a2 e5 bf 85 e9 a1 bb e7 b4 a7 e8 b7 9f 33 32 e4 b8 aa e5 8d 81 e5 85 ad e8 bf 9b e5 88 ................32..............
991c0 b6 e5 ad 97 e7 ac a6 e3 80 82 00 e4 b8 ba e7 94 a8 e6 88 b7 20 25 73 e6 8c 87 e5 ae 9a e7 9a 84 .....................%s.........
991e0 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e6 ad a3 e7 a1 ae e3 80 82 00 e6 8c 87 e7 a4 ba e7 94 a8 e6 88 IP..............................
99200 b7 e6 98 af e5 90 a6 e8 83 bd e5 a4 9f e9 80 9a e8 bf 87 53 53 48 e7 99 bb e5 bd 95 e3 80 82 00 ...................SSH..........
99220 e6 8c 87 e7 a4 ba e5 bd 93 e7 94 a8 e6 88 b7 e6 b2 a1 e6 9c 89 73 68 65 6c 6c e8 ae bf e9 97 ae .....................shell......
99240 e6 9d 83 e9 99 90 e6 97 b6 ef bc 8c e6 98 af e5 90 a6 e8 83 bd e5 a4 9f e9 80 9a e8 bf 87 53 53 ..............................SS
99260 48 e7 99 bb e5 bd 95 e9 9a a7 e9 81 93 e3 80 82 20 e6 b3 a8 e6 84 8f ef bc 9a e7 94 a8 e6 88 b7 H...............................
99280 20 2d 20 e7 b3 bb e7 bb 9f 20 2d 20 e5 a4 8d e5 88 b6 e6 96 87 e4 bb b6 ef bc 88 73 63 70 ef bc .-........-................scp..
992a0 89 e5 92 8c e7 b3 bb e7 bb 9f ef bc 9a e5 b0 86 e6 96 87 e4 bb b6 e5 a4 8d e5 88 b6 e5 88 b0 e4 ................................
992c0 b8 bb e7 9b ae e5 bd 95 ef bc 88 63 68 72 6f 6f 74 65 64 20 73 63 70 ef bc 89 e4 b8 8e e6 ad a4 ...........chrooted.scp.........
992e0 e7 89 b9 e6 9d 83 e5 86 b2 e7 aa 81 e3 80 82 00 e6 8c 87 e7 a4 ba e7 94 a8 e6 88 b7 e6 98 af e5 ................................
99300 90 a6 e8 83 bd e5 a4 9f e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e4 b8 8a e7 99 bb e5 bd 95 ................................
99320 e3 80 82 00 e6 8c 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e9 80 9a e8 ................................
99340 bf 87 49 50 73 65 63 20 78 61 75 74 68 e6 8b a8 e5 85 a5 ef bc 88 e6 b3 a8 e6 84 8f ef bc 9a e4 ..IPsec.xauth...................
99360 b8 8d e5 85 81 e8 ae b8 73 68 65 6c 6c e8 ae bf e9 97 ae ef bc 8c e4 bd 86 e5 8f af e4 bb a5 e5 ........shell...................
99380 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e5 88 9b e5 bb ba 53 53 48 e9 9a a7 e9 81 93 ef bc 89 00 e6 8c .................SSH............
993a0 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e9 80 9a e8 bf 87 4c 32 54 50 ............................L2TP
993c0 e6 8b a8 e5 85 a5 00 e6 8c 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e9 ................................
993e0 80 9a e8 bf 87 50 50 50 4f 45 e6 8b a8 e5 85 a5 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b7 .....PPPOE......................
99400 e6 98 af e5 90 a6 e8 83 bd e5 a4 9f e9 80 9a e8 bf 87 53 53 48 e7 99 bb e5 bd 95 e3 80 82 00 e6 ..................SSH...........
99420 8f 90 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e5 85 81 e8 ae b8 e9 80 9a e8 bf 87 ................................
99440 53 43 50 20 2f 20 53 46 54 50 e5 b0 86 e6 96 87 e4 bb b6 e5 a4 8d e5 88 b6 e5 88 b0 25 73 e8 ae SCP./.SFTP..................%s..
99460 be e5 a4 87 e4 b8 8a e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb ...........................-....
99480 e7 bb 9f 20 2d 20 e5 a4 8d e5 88 b6 e6 96 87 e4 bb b6 ef bc 88 73 63 70 ef bc 89 e4 b8 8e e6 ad ....-................scp........
994a0 a4 e7 89 b9 e6 9d 83 e5 86 b2 e7 aa 81 e3 80 82 e8 ad a6 e5 91 8a ef bc 9a e9 9c 80 e8 a6 81 e6 ................................
994c0 89 8b e5 8a a8 63 68 72 6f 6f 74 e8 ae be e7 bd ae ef bc 8c e8 af b7 e5 8f 82 e9 98 85 2f 20 75 .....chroot................../.u
994e0 73 72 20 2f 20 6c 6f 63 61 6c 20 2f 20 65 74 63 20 2f 20 72 63 20 2e 64 20 2f 20 73 63 70 6f 6e sr./.local./.etc./.rc..d./.scpon
99500 6c 79 63 e3 80 82 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e9 94 81 e5 lyc.............................
99520 ae 9a e5 af b9 e5 85 b6 e4 bb 96 e7 94 a8 e6 88 b7 e7 9a 84 57 65 62 e9 85 8d e7 bd ae e7 95 8c ....................Web.........
99540 e9 9d a2 e7 9a 84 e8 ae bf e9 97 ae e3 80 82 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b7 e5 ................................
99560 9c a8 e8 ae bf e9 97 ae e7 89 b9 e5 ae 9a e9 a1 b5 e9 9d a2 e5 90 8e e6 98 af e5 90 a6 e9 94 81 ................................
99580 e5 ae 9a e5 8d 95 e4 b8 aa 48 54 4d 4c e9 a1 b5 e9 9d a2 ef bc 88 e5 a6 82 e6 9e 9c e7 94 a8 e6 .........HTML...................
995a0 88 b7 e7 a6 bb e5 bc 80 e6 88 96 e4 bf 9d e5 ad 98 e9 a1 b5 e9 9d a2 e5 bd a2 e5 bc 8f ef bc 8c ................................
995c0 e5 88 99 e9 94 81 e5 ae 9a e5 b0 86 e8 a2 ab e9 87 8a e6 94 be ef bc 89 e3 80 82 00 e5 ae a4 e5 ................................
995e0 86 85 00 e4 bf a1 e6 81 af 20 00 e4 bf a1 e6 81 af e7 b1 bb e5 9e 8b 20 00 49 6e 66 6f 72 6d 00 .........................Inform.
99600 49 6e 66 6f 72 6d 20 44 65 6e 79 00 e4 bf a1 e6 81 af 00 e4 bf a1 e6 81 af 20 26 20 e6 b5 8b e8 Inform.Deny...............&.....
99620 af 95 00 e4 bb 85 e4 be 9b e5 8f 82 e8 80 83 00 e4 bf a1 e6 81 af e5 ba 94 e7 ad 94 00 e4 bf a1 ................................
99640 e6 81 af e8 af b7 e6 b1 82 00 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 42 53 53 29 00 e7 ..........Infrastructure.(BSS)..
99660 bb a7 e6 89 bf e8 87 aa 20 00 49 6e 69 74 e5 ad 97 e7 ac a6 e4 b8 b2 00 e5 88 9d e5 a7 8b e6 a8 ..........Init..................
99680 a1 e6 9d bf 00 e5 88 9d e5 a7 8b e9 97 b4 e9 9a 94 00 e5 88 9d e5 a7 8b e6 9b b4 e6 96 b0 e3 80 ................................
996a0 82 00 e5 88 9d e5 a7 8b e5 8c 96 00 e5 88 9d e5 a7 8b e5 8c 96 e6 9c 8d e5 8a a1 00 e4 bd bf e7 ................................
996c0 94 a8 e5 85 88 e5 bb ba e5 90 8e e5 88 a0 e5 90 af e5 8a a8 49 4b 45 76 32 e9 87 8d e6 96 b0 e8 ....................IKEv2.......
996e0 ae a4 e8 af 81 00 e5 9c a8 e9 80 9a e8 bf 87 e8 bf 87 e6 bb a4 e5 99 a8 e7 9a 84 e6 8a a5 e6 96 ................................
99700 87 e7 9a 84 49 50 e5 a4 b4 e4 b8 ad e6 8f 92 e5 85 a5 e6 9b b4 e5 bc ba e7 9a 84 49 44 00 e5 b0 ....IP.....................ID...
99720 86 e6 b6 88 e8 b4 b9 e8 80 85 e6 8f 92 e5 85 a5 e9 95 9c e5 83 8f 00 e5 ae 89 e8 a3 85 3a 20 25 .............................:.%
99740 31 24 73 20 e7 a7 92 20 28 25 32 24 73 29 00 e5 ae 89 e8 a3 85 e5 8f 8d e9 a6 88 00 e5 ae 89 e8 1$s.....(%2$s)..................
99760 a3 85 e4 b8 ad e6 ad a2 e3 80 82 00 e6 8f 92 e4 bb b6 e5 b7 b2 e5 ae 89 e8 a3 85 20 25 73 00 e5 ............................%s..
99780 ae 89 e8 a3 85 31 35 e5 88 86 e9 92 9f e8 bf 87 e6 bb a4 e5 99 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 .....15.........................
997a0 bd bd e5 9f ba e4 ba 8e e6 97 b6 e9 97 b4 e7 9a 84 e8 a7 84 e5 88 99 00 e5 b7 b2 e4 b8 8a e4 bc ................................
997c0 a0 e6 96 87 e4 bb b6 00 e5 b7 b2 e5 ae 89 e8 a3 85 e7 9a 84 e6 8f 92 e4 bb b6 00 e6 ad a3 e5 9c ................................
997e0 a8 e5 ae 89 e8 a3 85 e9 85 8d e7 bd ae 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 85 e9 85 8d ................................
99800 e7 bd ae 2e 2e 2e 00 e5 ae 89 e8 a3 85 e9 83 a8 e5 88 86 4e 41 54 e6 98 a0 e5 b0 84 e8 a7 84 e5 ...................NAT..........
99820 88 99 e3 80 82 20 e5 b7 b2 e8 be be e5 88 b0 e4 b8 8a e9 99 90 31 2c 30 30 30 e3 80 82 00 e5 85 .....................1,000......
99840 88 e5 bb ba e5 90 8e e5 88 a0 e5 9c a8 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 e6 9c 9f e9 97 b4 e4 ................................
99860 bd bf e7 94 a8 e9 87 8d e5 8f a0 e7 9a 84 49 4b 45 e5 92 8c 43 48 49 4c 44 5f 53 41 ef bc 8c e9 ..............IKE...CHILD_SA....
99880 a6 96 e5 85 88 e5 9c a8 e5 88 a0 e9 99 a4 e6 97 a7 e7 9a 84 53 41 e4 b9 8b e5 89 8d e9 87 8d e6 ....................SA..........
998a0 96 b0 e5 88 9b e5 bb ba e6 89 80 e6 9c 89 e6 96 b0 e7 9a 84 53 41 e3 80 82 20 e6 ad a4 e8 a1 8c ....................SA..........
998c0 e4 b8 ba e5 8f af e6 9c 89 e7 9b 8a e4 ba 8e e9 81 bf e5 85 8d e9 87 8d e6 96 b0 e8 ae a4 e8 af ................................
998e0 81 e6 9c 9f e9 97 b4 e7 9a 84 e8 bf 9e e6 8e a5 e9 97 b4 e9 9a 99 ef bc 8c e4 bd 86 e9 9c 80 e8 ................................
99900 a6 81 e5 af b9 e7 ad 89 e4 bd 93 e6 94 af e6 8c 81 e9 87 8d e5 8f a0 e7 9a 84 53 41 e3 80 82 00 ..........................SA....
99920 49 6e 74 2e 00 49 6e 74 2e 20 e7 ab af e5 8f a3 00 e5 ae 8c e6 95 b4 e6 80 a7 e9 aa 8c e8 af 81 Int..Int........................
99940 e5 99 a8 00 e5 ae 8c e6 95 b4 e6 80 a7 e6 a3 80 e6 9f a5 e5 99 a8 00 49 6e 74 65 6c 20 43 6f 72 .......................Intel.Cor
99960 65 2a 20 43 50 55 20 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 00 e5 ae a2 e6 88 b7 e7 ab af e*.CPU..........................
99980 e9 97 b4 e9 80 9a e4 bf a1 20 00 e6 8e a5 e5 8f a3 00 e6 8e a5 e5 8f a3 20 25 31 24 73 20 e9 80 .........................%1$s...
999a0 9a e8 bf 87 25 32 24 73 e5 b7 b2 e9 85 8d e7 bd ae 20 e7 b1 bb e5 9e 8b 20 25 33 24 73 00 e6 8e ....%2$s.................%3$s...
999c0 a5 e5 8f a3 20 25 31 24 73 20 e8 b7 9f e8 b8 aa e4 b8 8d e5 ad 98 e5 9c a8 e7 9a 84 e6 8e a5 e5 .....%1$s.......................
999e0 8f a3 20 25 32 24 73 00 e6 8e a5 e5 8f a3 25 73 ef bc 88 56 4c 41 4e ef bc 89 e7 9a 84 4d 54 55 ...%2$s.......%s...VLAN......MTU
99a00 e8 ae be e7 bd ae e4 b8 ba e8 be 83 e5 a4 a7 e7 9a 84 e5 80 bc e3 80 82 00 e6 8e a5 e5 8f a3 25 ...............................%
99a20 73 e5 8a a8 e6 80 81 e7 bd 91 e5 85 b3 00 e6 8e a5 e5 8f a3 25 73 e9 9d 99 e6 80 81 e7 bd 91 e5 s...................%s..........
99a40 85 b3 00 e6 8e a5 e5 8f a3 25 73 e5 b7 b2 e6 9b b4 e6 94 b9 e4 b8 ba 61 64 68 6f 63 ef bc 88 e7 .........%s............adhoc....
99a60 82 b9 e5 af b9 e7 82 b9 ef bc 89 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 8e a5 e5 8f a3 25 73 e5 b7 b2 ...........................%s...
99a80 e6 9b b4 e6 94 b9 e4 b8 ba 68 6f 73 74 61 70 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 8e a5 e5 8f a3 25 .........hostap................%
99aa0 73 e5 b7 b2 e6 9b b4 e6 94 b9 e4 b8 ba e5 9f ba e7 a1 80 e6 9e b6 e6 9e 84 e6 a8 a1 e5 bc 8f e3 s...............................
99ac0 80 82 00 e6 8e a5 e5 8f a3 e5 9c b0 e5 9d 80 00 e6 8e a5 e5 8f a3 e5 88 86 e9 85 8d 00 e6 8e a5 ................................
99ae0 e5 8f a3 e7 bb 91 e5 ae 9a 00 e6 8e a5 e5 8f a3 e7 bb 84 e9 85 8d e7 bd ae 00 e6 8e a5 e5 8f a3 ................................
99b00 e7 bb 84 00 e6 8e a5 e5 8f a3 e7 bb 84 e5 85 81 e8 ae b8 e4 b8 ba e5 a4 9a e4 b8 aa e6 8e a5 e5 ................................
99b20 8f a3 e8 ae be e7 bd ae e8 a7 84 e5 88 99 ef bc 8c e8 80 8c e4 b8 8d e9 87 8d e5 a4 8d e8 a7 84 ................................
99b40 e5 88 99 e3 80 82 25 73 e5 a6 82 e6 9e 9c e4 bb 8e e6 8e a5 e5 8f a3 e7 bb 84 e4 b8 ad e5 88 a0 ......%s........................
99b60 e9 99 a4 e6 88 90 e5 91 98 ef bc 8c e5 88 99 e7 bb 84 e8 a7 84 e5 88 99 e4 b8 8d e5 86 8d e9 80 ................................
99b80 82 e7 94 a8 e4 ba 8e e8 af a5 e6 8e a5 e5 8f a3 e3 80 82 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 ....................DNS.........
99ba0 e7 94 a8 e4 ba 8e e5 93 8d e5 ba 94 e5 ae a2 e6 88 b7 e7 ab af e6 9f a5 e8 af a2 e7 9a 84 e6 8e ................................
99bc0 a5 e5 8f a3 49 50 e3 80 82 e5 a6 82 e6 9e 9c e6 8e a5 e5 8f a3 e5 85 b7 e6 9c 89 49 50 76 34 e5 ....IP.....................IPv4.
99be0 92 8c 49 50 76 36 20 49 50 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e4 b8 a4 e8 80 85 e3 80 82 e5 af ..IPv6.IP.......................
99c00 b9 e6 9c aa e9 80 89 e6 8b a9 e7 9a 84 e5 85 b6 e4 bb 96 e6 8e a5 e5 8f a3 49 50 e7 9a 84 e6 9f .........................IP.....
99c20 a5 e8 af a2 e5 b0 86 e8 a2 ab e4 b8 a2 e5 bc 83 e3 80 82 e9 bb 98 e8 ae a4 e8 a1 8c e4 b8 ba e6 ................................
99c40 98 af e5 93 8d e5 ba 94 e5 af b9 e6 af 8f e4 b8 aa e5 8f af e7 94 a8 49 50 76 34 e5 92 8c 49 50 .......................IPv4...IP
99c60 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 00 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 v6...................DNS........
99c80 a8 e7 94 a8 e4 ba 8e e5 93 8d e5 ba 94 e5 ae a2 e6 88 b7 e7 ab af e6 9f a5 e8 af a2 e7 9a 84 e6 ................................
99ca0 8e a5 e5 8f a3 49 50 e3 80 82 20 e5 a6 82 e6 9e 9c e6 8e a5 e5 8f a3 e5 85 b7 e6 9c 89 49 50 76 .....IP......................IPv
99cc0 34 e5 92 8c 49 50 76 36 20 49 50 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e4 b8 a4 e8 80 85 e3 80 82 4...IPv6.IP.....................
99ce0 20 0a e5 af b9 e6 9c aa e9 80 89 e6 8b a9 e7 9a 84 e5 85 b6 e4 bb 96 e6 8e a5 e5 8f a3 49 50 e7 .............................IP.
99d00 9a 84 e6 9f a5 e8 af a2 e5 b0 86 e8 a2 ab e4 b8 a2 e5 bc 83 e3 80 82 20 e9 bb 98 e8 ae a4 e6 98 ................................
99d20 af e5 93 8d e5 ba 94 e6 af 8f e4 b8 aa e5 8f af e7 94 a8 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c ...................IPv4...IPv6..
99d40 b0 e5 9d 80 e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 00 e6 8e a5 e5 8f a3 e6 95 b0 e6 8d ae 00 e6 8e ................................
99d60 a5 e5 8f a3 e5 b7 b2 e8 a2 ab e6 b7 bb e5 8a a0 00 e6 8e a5 e5 8f a3 e5 b7 b2 e8 a2 ab e5 88 a0 ................................
99d80 e9 99 a4 00 e6 a3 80 e6 b5 8b e5 88 b0 e6 8e a5 e5 8f a3 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 ................................
99da0 e8 af b7 e8 a7 a3 e5 86 b3 e4 b8 8d e5 8c b9 e9 85 8d e5 90 8e e4 bf 9d e5 ad 98 ef bc 8c e7 84 ................................
99dc0 b6 e5 90 8e e7 82 b9 e5 87 bb e2 80 9c e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e2 80 9d ef bc 8c 20 ................................
99de0 e9 98 b2 e7 81 ab e5 a2 99 e5 b0 86 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e4 b8 ba e8 ................................
99e00 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 25 73 e6 8c 87 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 .....IP......%s.................
99e20 8d e5 ad 98 e5 9c a8 e3 80 82 20 e8 b7 b3 e8 bf 87 e6 ad a4 56 49 50 e3 80 82 00 e4 b8 ba e6 88 ....................VIP.........
99e40 90 e5 91 98 20 28 25 73 29 20 e6 8f 90 e4 be 9b e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 e3 .....(%s).......................
99e60 80 82 00 e4 b8 ba e6 88 90 e5 91 98 e6 8f 90 e4 be 9b e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 ................................
99e80 88 00 e4 b8 ba e7 88 b6 e4 bb a3 e6 8f 90 e4 be 9b e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 ................................
99ea0 00 e6 8e a5 e5 8f a3 2f e7 ab af e5 8f a3 00 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 00 e6 8e a5 e5 ......./........................
99ec0 8f a3 e6 8e 92 e5 ba 8f 00 e5 8f 82 e4 b8 8e e6 a1 a5 e6 8e a5 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 ................................
99ee0 82 00 e9 85 8d e7 bd ae e4 b8 ba 6c 61 67 67 ef bc 88 34 ef bc 89 e6 8e a5 e5 8f a3 e6 88 90 e5 ...........lagg...4.............
99f00 91 98 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 86 e4 b8 8d e4 bc 9a e6 98 be e7 a4 ba e3 80 82 00 e6 b2 ................................
99f20 a1 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 86 e4 b8 8d e6 98 be e7 a4 ....IP..........................
99f40 ba e3 80 82 00 e6 b2 a1 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 86 e4 ...........IP...................
99f60 b8 8d e4 bc 9a e6 98 be e7 a4 ba e3 80 82 25 31 24 73 e9 80 89 e6 8b a9 e6 b2 a1 e6 9c 89 e6 8e ..............%1$s..............
99f80 a5 e5 8f a3 e5 b0 86 e4 be a6 e5 90 ac e6 89 80 e6 9c 89 e5 b8 a6 e9 80 9a e9 85 8d e7 ac a6 e7 ................................
99fa0 9a 84 e6 8e a5 e5 8f a3 e3 80 82 25 31 24 73 e9 80 89 e6 8b a9 e6 89 80 e6 9c 89 e6 8e a5 e5 8f ...........%1$s.................
99fc0 a3 e5 b0 86 e6 98 be e7 a4 ba e4 be a6 e5 90 ac e4 bb 85 e6 8c 87 e5 ae 9a e7 9a 84 e6 8e a5 e5 ................................
99fe0 8f a3 2f 20 49 50 e3 80 82 00 e4 b8 8d e6 98 be e7 a4 ba e6 b2 a1 e6 9c 89 49 50 76 36 e5 9c b0 ../.IP...................IPv6...
9a000 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e4 b8 b4 e6 97 b6 00 e4 b8 ad e9 97 b4 e9 85 8d ................................
9a020 e7 bd ae e5 9c a8 e6 8f 92 e4 bb b6 25 73 e5 ae 89 e8 a3 85 e6 9c 9f e9 97 b4 e5 86 99 e5 85 a5 ............%s..................
9a040 e3 80 82 00 e4 b8 ad e9 97 b4 e9 85 8d e7 bd ae e5 9c a8 e5 88 a0 e9 99 a4 25 73 e6 9c 9f e9 97 .........................%s.....
9a060 b4 e6 8f 92 e4 bb b6 e5 86 99 e5 85 a5 e3 80 82 00 e5 86 85 e9 83 a8 20 00 e5 86 85 e9 83 a8 ef ................................
9a080 bc 88 4c 41 4e ef bc 89 e7 bd 91 e7 bb 9c e5 89 8d e7 bc 80 e6 98 a0 e5 b0 84 e7 9a 84 55 4c 41 ..LAN........................ULA
9a0a0 20 49 50 76 36 e5 89 8d e7 bc 80 e3 80 82 20 e4 b8 ba e5 86 85 e9 83 a8 49 50 76 36 e5 89 8d e7 .IPv6...................IPv6....
9a0c0 bc 80 e6 8c 87 e5 ae 9a e7 9a 84 e5 89 8d e7 bc 80 e5 a4 a7 e5 b0 8f e5 b0 86 e5 ba 94 e7 94 a8 ................................
9a0e0 e4 ba 8e e5 a4 96 e9 83 a8 e5 89 8d e7 bc 80 e3 80 82 00 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 20 ................................
9a100 00 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 86 85 e9 83 a8 ................................
9a120 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 20 00 e5 86 85 e9 83 a8 49 50 00 e5 86 85 ..........................IP....
9a140 e9 83 a8 49 50 76 36 e5 89 8d e7 bc 80 00 e5 86 85 e9 83 a8 e5 89 8d e7 bc 80 00 e9 97 b4 e9 9a ...IPv6.........................
9a160 94 00 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 80 bc 00 e9 97 b4 e9 9a 94 ef bc ................................
9a180 8c e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 8c 20 e5 b0 86 e7 94 a8 e4 ba 8e e8 a7 a3 ................................
9a1a0 e6 9e 90 e5 9c a8 e5 88 ab e5 90 8d e4 b8 8a e9 85 8d e7 bd ae e7 9a 84 e4 b8 bb e6 9c ba e5 90 ................................
9a1c0 8d e3 80 82 20 25 31 24 73 e6 b3 a8 e6 84 8f 3a 09 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 28 33 .....%1$s......:..............(3
9a1e0 30 30 e7 a7 92 29 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e5 a4 87 e4 bb bd e8 ae a1 e6 95 b0 e6 00...)..........................
9a200 97 a0 e6 95 88 00 43 52 4c e5 bc 95 e7 94 a8 e6 97 a0 e6 95 88 e3 80 82 20 00 e6 97 a0 e6 95 88 ......CRL.......................
9a220 e8 af 81 e4 b9 a6 ef bc 81 20 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e4 bd bf e7 94 a8 41 50 49 20 ............................API.
9a240 4b 65 79 20 66 6f 72 20 43 6c 6f 75 64 46 6c 61 72 65 e7 9a 84 e5 af 86 e7 a0 81 e5 ad 97 e6 ae Key.for.CloudFlare..............
9a260 b5 e3 80 82 00 44 48 43 50 e5 9c b0 e5 9d 80 e6 b1 a0 e6 97 a0 e6 95 88 20 25 31 24 73 20 2d 20 .....DHCP................%1$s.-.
9a280 20 e6 a3 80 e6 b5 8b e5 88 b0 20 25 33 24 73 20 e5 ad 90 e7 bd 91 25 34 24 73 2f 25 35 24 73 e7 ...........%3$s.......%4$s/%5$s.
9a2a0 9a 84 25 32 24 73 ef bc 8c 20 e8 af b7 e5 9c a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be ..%2$s..........DHCP............
9a2c0 e7 bd ae e4 b8 ad e6 9b b4 e6 ad a3 e6 9c 8d e5 8a a1 e3 80 82 00 49 43 4d 50 e5 ad 90 e7 bd 91 ......................ICMP......
9a2e0 e7 b1 bb e5 9e 8b e6 97 a0 e6 95 88 ef bc 9a 3a 25 73 e4 b8 8d e8 83 bd e4 b8 8e 25 73 e4 b8 80 ...............:%s.........%s...
9a300 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 49 50 e6 97 a0 e6 95 88 e3 80 82 20 e6 8f 90 e4 ba a4 e7 .............IP.................
9a320 9a 84 49 50 e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae ef bc 8c e6 88 96 e8 ..IP............................
9a340 80 85 e6 98 af e4 b8 80 e4 b8 aa e7 a7 81 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 9c a8 e9 .................IP.............
9a360 bb 91 e5 90 8d e5 8d 95 e4 b8 8a e3 80 82 00 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c e6 97 a0 e6 95 ................................
9a380 88 e3 80 82 00 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e6 97 a0 e6 95 88 e3 80 82 20 e8 af b7 e9 80 ................................
9a3a0 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e3 80 82 00 e8 be 93 ................................
9a3c0 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 81 e6 97 a0 e6 95 88 e3 80 82 00 e6 97 a0 e6 95 88 e7 9a 84 20 ................................
9a3e0 53 49 4d 20 43 53 20 e7 8a b6 e6 80 81 00 e6 97 a0 e6 95 88 e7 9a 84 20 53 49 4d 20 43 53 2f 50 SIM.CS..................SIM.CS/P
9a400 53 20 e7 8a b6 e6 80 81 00 e6 97 a0 e6 95 88 e7 9a 84 20 53 49 4d 20 50 53 20 e7 8a b6 e6 80 81 S..................SIM.PS.......
9a420 00 e6 97 a0 e6 95 88 e7 9a 84 20 53 49 4d 2f e5 a4 84 e4 ba 8e e9 94 81 e5 ae 9a e7 8a b6 e6 80 ...........SIM/.................
9a440 81 00 e6 97 a0 e6 95 88 e7 9a 84 54 54 4c ef bc 88 54 54 4c e6 98 af 20 54 69 6d 65 20 54 6f 20 ...........TTL...TTL....Time.To.
9a460 4c 69 76 65 e7 9a 84 e7 bc a9 e5 86 99 ef bc 8c e8 af a5 e5 ad 97 e6 ae b5 e6 8c 87 e5 ae 9a 49 Live...........................I
9a480 50 e5 8c 85 e8 a2 ab e8 b7 af e7 94 b1 e5 99 a8 e4 b8 a2 e5 bc 83 e4 b9 8b e5 89 8d e5 85 81 e8 P...............................
9a4a0 ae b8 e9 80 9a e8 bf 87 e7 9a 84 e6 9c 80 e5 a4 a7 e7 bd 91 e6 ae b5 e6 95 b0 e9 87 8f e3 80 82 ................................
9a4c0 54 54 4c e6 98 af 49 50 76 34 e5 8c 85 e5 a4 b4 e7 9a 84 e4 b8 80 e4 b8 aa 38 20 62 69 74 e5 ad TTL...IPv4...............8.bit..
9a4e0 97 e6 ae b5 e3 80 82 ef bc 89 00 e7 94 a8 e6 88 b7 e5 90 8d e6 97 a0 e6 95 88 e3 80 82 00 e5 8c ................................
9a500 ba e5 9f 9f 49 44 e6 97 a0 e6 95 88 00 e6 8c 87 e5 ae 9a e7 9a 84 e6 93 8d e4 bd 9c e6 97 a0 e6 ....ID..........................
9a520 95 88 e3 80 82 00 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e6 97 a0 e6 95 88 e3 80 82 00 e6 8c 87 e5 ................................
9a540 ae 9a e7 9a 84 e4 bf a1 e9 81 93 e6 97 a0 e6 95 88 e3 80 82 00 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 .....................SNMP.......
9a560 ad 97 e7 ac a6 e4 b8 b2 e4 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 27 ef bc 83 27 e6 97 a0 e6 95 88 00 ....................'...'.......
9a580 e8 af bb e5 8f 96 e5 8d 95 e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 e4 b8 ad e7 9a 84 e5 ad 97 e7 ac ................................
9a5a0 a6 27 23 27 e6 97 a0 e6 95 88 00 e7 b3 bb e7 bb 9f e8 81 94 e7 b3 bb e4 ba ba e4 b8 ad e7 9a 84 .'#'............................
9a5c0 e5 ad 97 e7 ac a6 20 27 23 27 20 e6 97 a0 e6 95 88 00 e7 b3 bb e7 bb 9f e4 bd 8d e7 bd ae e4 b8 .......'#'......................
9a5e0 ad e7 9a 84 e5 ad 97 e7 ac a6 20 27 23 27 20 e6 97 a0 e6 95 88 00 e6 a3 80 e6 b5 8b e5 88 b0 e6 ...........'#'..................
9a600 97 a0 e6 95 88 e5 ad 97 e7 ac a6 25 73 ef bc 8c 20 e8 af b7 e5 88 a0 e9 99 a4 e6 97 a0 e6 95 88 ...........%s...................
9a620 e5 ad 97 e7 ac a6 ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e6 96 b0 e4 bf 9d e5 ad 98 e3 80 82 00 e6 ................................
9a640 a3 80 e6 b5 8b e5 88 b0 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 20 28 25 73 29 ef bc 8c 20 20 20 e8 .....................(%s).......
9a660 af b7 e5 88 a0 e9 99 a4 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 ef bc 8c e7 84 b6 e5 90 8e e9 87 8d ................................
9a680 e6 96 b0 e4 bf 9d e5 ad 98 e3 80 82 00 e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 b9 e6 97 a0 e6 ................................
9a6a0 95 88 00 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f e6 a0 bc e5 bc 8f e6 97 a0 e6 95 88 ef bc 9b e4 bd ................................
9a6c0 bf e7 94 a8 4d 4d 20 2f 20 44 44 20 2f 20 59 59 59 59 e7 9a 84 e4 bb a3 e6 9b bf e3 80 82 20 00 ....MM./.DD./.YYYY..............
9a6e0 e4 bf a1 e6 81 af e7 b1 bb e5 9e 8b e6 97 a0 e6 95 88 00 e6 97 a0 e6 8e a5 e6 8e a5 e5 8f a3 20 ................................
9a700 22 25 73 22 20 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 "%s"....interface_dhcp_configure
9a720 28 29 00 e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 ef bc ()..............................
9a740 9a 00 e4 bc a0 e9 80 92 e8 a7 84 e5 88 99 e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 ef bc 9a ................................
9a760 00 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 e3 80 82 00 e6 97 a0 e6 95 88 e7 9a 84 e5 86 85 e9 83 a8 ................................
9a780 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e6 97 a5 e5 bf 97 e7 b1 bb e5 9e 8b e6 ................................
9a7a0 97 a0 e6 95 88 00 e7 99 bb e5 bd 95 e6 97 a0 e6 95 88 20 28 25 73 29 2e 00 e9 80 89 e6 8b a9 e7 ...................(%s).........
9a7c0 9a 84 e7 9b 91 e8 a7 86 e6 97 a0 e6 95 88 e3 80 82 00 e5 af b9 e4 ba 8e 4f 46 44 4d e4 bf 9d e6 ........................OFDM....
9a7e0 8a a4 e6 a8 a1 e5 bc 8f e9 80 89 e6 8b a9 e7 9a 84 e9 80 89 e9 a1 b9 e6 97 a0 e6 95 88 00 e8 be ................................
9a800 93 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 81 e6 97 a0 e6 95 88 ef bc 8c e8 af b7 e5 86 8d e8 af 95 e4 ................................
9a820 b8 80 e6 ac a1 e3 80 82 00 e5 af 86 e7 a0 81 e6 97 a0 e6 95 88 e3 80 82 00 e6 89 be e5 ae 9a e7 ................................
9a840 9a 84 20 25 73 20 e8 b7 af e5 be 84 e6 97 a0 e6 95 88 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 b7 af e5 ...%s...........................
9a860 be 84 e6 97 a0 e6 95 88 e3 80 82 00 e4 bc a0 e9 80 92 e8 a7 84 e5 88 99 e7 9a 84 e5 8d 8f e8 ae ................................
9a880 ae e6 97 a0 e6 95 88 ef bc 9a 00 e6 97 a0 e6 95 88 e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 00 e5 bc ................................
9a8a0 80 e5 a7 8b e6 97 b6 e9 97 b4 e6 97 a0 e6 95 88 20 2d 20 27 25 73 27 00 e7 bb 93 e6 9d 9f e6 97 .................-.'%s'.........
9a8c0 b6 e9 97 b4 e6 97 a0 e6 95 88 20 2d 20 27 25 73 27 00 e6 b5 8b e8 af 95 e7 b1 bb e5 9e 8b e6 97 ...........-.'%s'...............
9a8e0 a0 e6 95 88 ef bc 8c e6 97 a0 e6 95 88 e3 80 82 00 e7 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 ................................
9a900 e7 a0 81 e6 97 a0 e6 95 88 00 e7 94 a8 e6 88 b7 e5 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ................................
9a920 ad 97 e7 ac a6 00 e5 8c 85 e8 ae a1 e6 95 b0 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 00 e5 8c 85 e9 ................................
9a940 95 bf e5 ba a6 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 00 e7 ab af e5 8f a3 e5 80 bc e6 97 a0 e6 95 ................................
9a960 88 e3 80 82 00 e6 97 a0 e6 95 88 e5 87 ad e8 af 81 e6 b6 88 e6 81 af 00 e5 80 92 e8 bd ac 00 e5 ................................
9a980 8f 8d e7 9b b8 e8 be 93 e5 85 a5 e5 85 ab e4 bd 8d e5 ad 97 e8 8a 82 e5 92 8c e8 be 93 e5 87 ba ................................
9a9a0 e5 85 ab e4 bd 8d e5 ad 97 e8 8a 82 00 e5 8f 8d e8 bd ac e5 8c b9 e9 85 8d e3 80 82 00 e5 8f 8d ................................
9a9c0 e8 bd ac e5 8c b9 e9 85 8d 00 e5 8f 8d e8 bd ac e5 8c b9 e9 85 8d 00 e9 80 9a e8 bf 87 52 41 44 .............................RAD
9a9e0 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e9 a2 81 e5 b8 83 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e7 ad IUS...............IP............
9aa00 be e5 8f 91 e8 80 85 20 00 e5 bd 93 e8 ae be e7 bd ae e4 b8 ba 22 e5 b7 b2 e7 ae a1 e7 90 86 22 ....................."........."
9aa20 2c 20 22 e5 b7 b2 e5 8d 8f e5 8a a9 22 20 e6 88 96 22 e6 97 a0 e7 8a b6 e6 80 81 44 48 43 50 22 ,."........."....".........DHCP"
9aa40 e6 97 b6 ef bc 8c e4 b8 8d e9 9c 80 e8 a6 81 e5 9c a8 70 66 53 65 6e 73 65 e4 b8 8a e6 bf 80 e6 ..................pfSense.......
9aa60 b4 bb 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e5 ae 83 e5 8f af e4 bb a5 e6 98 af ..DHCPv6........................
9aa80 e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 e5 8f a6 e4 b8 80 e5 8f b0 e4 b8 bb e6 9c ba e3 80 82 00 e9 ................................
9aaa0 a1 b9 e7 9b ae 00 31 20 e6 9c 88 00 e6 8a 96 e5 8a a8 00 e4 bb bb e5 8a a1 e5 a4 84 e7 90 86 00 ......1.........................
9aac0 4a 6f 73 74 6c 65 e8 b6 85 e6 97 b6 00 37 20 e6 9c 88 00 36 20 e6 9c 88 00 e5 88 a0 e9 99 a4 e5 Jostle.......7.....6............
9aae0 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a ef bc 8c e5 b9 b6 e8 bf 94 e5 9b 9e e5 88 b0 e9 a6 96 e9 a1 b5 ................................
9ab00 00 4b 42 2f 73 00 4b 4f 44 00 4b 55 3a 20 00 4b 62 70 73 00 4b 65 65 70 00 e4 bf 9d e6 8c 81 e9 .KB/s.KOD.KU:..Kbps.Keep........
9ab20 85 8d e7 bd ae 00 e5 9c a8 e9 9d 9e e6 b4 bb e5 8a a8 e6 a0 87 e7 ad be e4 b8 8a e4 bf 9d e6 8c ................................
9ab40 81 e5 9b be e8 a1 a8 e6 9b b4 e6 96 b0 e3 80 82 00 e5 bc 80 e5 8f 91 e5 86 85 e6 a0 b8 00 e5 af ................................
9ab60 86 e9 92 a5 20 00 e5 af 86 e9 92 a5 e8 bd ae e6 8d a2 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba ................................
9ab80 8e 31 e5 92 8c 39 39 39 39 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 af 86 e9 .1...9999.......................
9aba0 92 a5 e7 b1 bb e5 9e 8b 20 00 e5 af 86 e9 92 a5 e6 95 b0 e6 8d ae 20 00 e5 af 86 e9 92 a5 e6 95 ................................
9abc0 b0 e6 8d ae e5 ad 97 e6 ae b5 e5 ba 94 e4 b8 ba e7 a9 ba e7 99 bd e6 88 96 e6 9c 89 e6 95 88 e7 ................................
9abe0 9a 84 78 35 30 39 e7 a7 81 e9 92 a5 00 e5 af 86 e9 92 a5 e9 95 bf e5 ba a6 20 00 e5 af 86 e9 92 ..x509..........................
9ac00 a5 e5 90 8d e7 a7 b0 20 00 4b 65 79 49 44 20 e6 a0 87 e8 ae b0 00 e5 85 b3 e9 94 ae e4 bf a1 e6 .........KeyID..................
9ac20 81 af e8 af ad e5 8f a5 00 e5 af 86 e9 92 a5 00 e6 b8 85 e9 99 a4 e7 8a b6 e6 80 81 00 e4 bb 8e ................................
9ac40 25 73 e4 b8 ad e7 bb 88 e6 ad a2 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e3 80 82 00 e6 b8 %s..............................
9ac60 85 e9 99 a4 e8 bf 87 e6 bb a4 e5 99 a8 e7 8a b6 e6 80 81 00 4b 69 73 73 2d 6f 27 2d 64 65 61 74 ....................Kiss-o'-deat
9ac80 68 00 4c 32 54 50 00 4c 32 54 50 e7 99 bb e5 bd 95 00 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 h.L2TP.L2TP.......L2TP..........
9aca0 4c 32 54 50 e7 94 a8 e6 88 b7 00 4c 32 54 50 20 56 50 4e 00 e5 b7 b2 e6 9b b4 e6 94 b9 4c 32 54 L2TP.......L2TP.VPN..........L2T
9acc0 50 20 56 50 4e 20 e9 85 8d e7 bd ae e3 80 82 00 4c 32 54 50 20 e5 ae a2 e6 88 b7 e6 9c ba 00 4c P.VPN...........L2TP...........L
9ace0 32 54 50 e5 af 86 e7 a0 81 00 4c 32 54 50 e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 00 4c 32 54 2TP.......L2TP......IP.......L2T
9ad00 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4c 32 54 50 e7 94 a8 e6 88 b7 e5 90 8d 00 4c 41 43 50 00 4c 41 P..........L2TP..........LACP.LA
9ad20 47 47 e9 85 8d e7 bd ae 00 4c 41 47 47 e6 8e a5 e5 8f a3 00 4c 41 47 47 e7 ab af e5 8f a3 00 4c GG.......LAGG.......LAGG.......L
9ad40 41 47 47 e5 8d 8f e8 ae ae 00 4c 41 47 47 73 00 4c 41 4e 00 e5 b1 80 e5 9f 9f e7 bd 91 e7 9a 84 AGG.......LAGGs.LAN.............
9ad60 49 50 e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e9 87 8d e7 bd ae e4 b8 ba 31 39 32 2e 31 36 38 2e 31 IP.....................192.168.1
9ad80 2e 31 2f 32 34 00 4c 44 41 50 00 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4c 44 41 50 e6 9c 8d .1/24.LDAP.LDAP..........LDAP...
9ada0 e5 8a a1 e5 99 a8 e8 ae be e7 bd ae 20 00 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e5 9d ..............LDAP..............
9adc0 80 00 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 52 46 43 20 32 33 30 37 e6 a0 bc ..LDAP...............RFC.2307...
9ade0 e5 bc 8f e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc 00 4c 44 41 50 e7 bd 91 e5 9d 80 00 4c 44 ...................LDAP.......LD
9ae00 41 50 e5 ae b9 e5 99 a8 00 4c 44 41 50 20 e8 ae be e7 bd ae 00 4c 44 41 50 3a 20 e6 97 a0 e6 b3 AP.......LDAP........LDAP:......
9ae20 95 e9 80 9a e8 bf 87 e4 b8 bb e6 9c ba 25 73 e6 9f a5 e8 af a2 43 41 e3 80 82 00 4c 4f 41 44 42 .............%s......CA....LOADB
9ae40 41 4c 41 4e 43 45 00 4c 5a 34 e5 8e 8b e7 bc a9 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 5d 00 4c ALANCE.LZ4......[compress.lz4].L
9ae60 5a 34 e5 8e 8b e7 bc a9 76 32 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 2d 76 32 5d 00 4c 5a 4f Z4......v2.[compress.lz4-v2].LZO
9ae80 e5 8e 8b e7 bc a9 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 2d 6c 7a 6f 20 79 ......[Legacy.style...comp-lzo.y
9aea0 65 73 5d 00 4c 5a 4f e5 8e 8b e7 bc a9 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 6f ef bc 8c e5 85 bc es].LZO......[compress.lzo......
9aec0 e5 ae b9 63 6f 6d 70 2d 6c 7a 6f 5d 00 4c 41 47 47 e5 8d 8f e8 ae ae 00 e6 9c 80 e5 90 8e 25 31 ...comp-lzo].LAGG.............%1
9aee0 24 64 20 25 32 24 73 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e3 80 82 00 e6 9c 80 e8 bf 91 20 25 31 $d.%2$s.......................%1
9af00 24 73 20 e4 b8 aa 25 32 24 73 e8 ae b0 e5 bd 95 e6 9d a1 e7 9b ae 00 e6 9c 80 e5 90 8e 25 31 24 $s....%2$s...................%1$
9af20 73 20 25 32 24 73 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e3 80 82 00 e6 9c 80 e8 bf 91 20 31 2c 20 s.%2$s.......................1,.
9af40 35 20 e5 92 8c 31 35 e5 88 86 e9 92 9f 00 e6 9c 80 e5 90 8e e4 b8 80 e6 ac a1 e9 85 8d e7 bd ae 5....15.........................
9af60 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 00 e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 00 e4 b8 ................................
9af80 8a e6 ac a1 e6 8d 95 e8 8e b7 00 e4 b8 8a e6 ac a1 e6 a3 80 e6 9f a5 00 e6 9c 80 e5 90 8e e4 b8 ................................
9afa0 80 e6 ac a1 e9 85 8d e7 bd ae 00 e6 89 be e5 88 b0 e5 b9 b6 e8 bf 98 e5 8e 9f e6 9c 80 e5 90 8e ................................
9afc0 e4 b8 80 e4 b8 aa e5 b7 b2 e7 9f a5 e9 85 8d e7 bd ae e3 80 82 20 e8 af b7 e4 bb 94 e7 bb 86 e6 ................................
9afe0 a3 80 e6 9f a5 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 9a 84 e5 87 86 e7 a1 ae e6 80 a7 e3 80 82 ................................
9b000 00 e4 b8 8a e6 ac a1 3a 20 25 73 00 e5 bb b6 e8 bf 9f 00 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc 00 .......:.%s.....................
9b020 e6 9c 80 e6 96 b0 e7 b3 bb e7 bb 9f 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 37 e5 b1 82 e6 95 b4 .........................7......
9b040 e5 bd a2 e3 80 82 20 e5 85 b6 e9 85 8d e7 bd ae e5 b7 b2 e5 88 a0 e9 99 a4 e3 80 82 00 e9 97 b0 ................................
9b060 e7 a7 92 00 e7 a7 9f e8 b5 81 e8 a6 81 e6 b1 82 e5 92 8c e8 af b7 e6 b1 82 00 e7 a7 9f e7 ba a6 ................................
9b080 e7 b1 bb e5 9e 8b 20 00 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 ef bc 88 e7 a7 92 ef bc 89 e3 80 82 ................................
9b0a0 20 e7 94 a8 e4 ba 8e e4 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 ................................
9b0c0 97 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 20 25 31 24 73 e9 bb 98 e8 ae a4 e4 b8 ba 37 ..................%1$s.........7
9b0e0 32 30 30 e7 a7 92 e3 80 82 00 e7 a7 9f e7 ba a6 00 e7 a7 9f e7 ba a6 e4 bd bf e7 94 a8 00 e6 96 200.............................
9b100 ad e5 bc 80 e6 8c 81 e7 bb ad 43 41 52 50 e7 bb b4 e6 8a a4 e6 a8 a1 e5 bc 8f 00 e4 bf 9d e6 8c ..........CARP..................
9b120 81 e2 80 9c e9 bb 98 e8 ae a4 e5 80 bc e2 80 9d ef bc 8c e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e8 ................................
9b140 b7 af e7 94 b1 e8 a1 a8 e3 80 82 e6 88 96 e8 80 85 e9 80 89 e6 8b a9 e7 bd 91 e5 85 b3 e4 bb a5 ................................
9b160 e5 88 a9 e7 94 a8 e5 9f ba e4 ba 8e e7 ad 96 e7 95 a5 e7 9a 84 e8 b7 af e7 94 b1 e3 80 82 20 00 ................................
9b180 e4 bf 9d e7 95 99 e4 b8 ba e2 80 9c e6 b2 a1 e6 9c 89 e2 80 9d ef bc 8c e4 bd bf e8 a7 84 e5 88 ................................
9b1a0 99 e5 a7 8b e7 bb 88 e5 a4 84 e4 ba 8e e5 90 af e7 94 a8 e7 8a b6 e6 80 81 e3 80 82 00 e5 a6 82 ................................
9b1c0 e6 9e 9c e5 b8 90 e6 88 b7 e4 b8 8d e8 bf 87 e6 9c 9f ef bc 8c e8 af b7 e7 95 99 e7 a9 ba e3 80 ................................
9b1e0 82 e5 90 a6 e5 88 99 e8 be 93 e5 85 a5 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f 4d 4d 20 2f 20 44 44 .........................MM./.DD
9b200 20 2f 20 59 59 59 59 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 ./.YYYY......................DNS
9b220 e6 b3 a8 e5 86 8c e3 80 82 20 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 ............................DNS.
9b240 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 ................................
9b260 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 .........DNS....................
9b280 94 a8 e5 8a a8 e6 80 81 44 4e 53 e6 b3 a8 e5 86 8c e3 80 82 25 31 24 73 e8 be 93 e5 85 a5 e5 b0 ........DNS.........%1$s........
9b2a0 86 e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ..........DNS...................
9b2c0 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e3 80 82 .......................DNS......
9b2e0 00 e7 95 99 e7 a9 ba e7 a6 81 e7 94 a8 e3 80 82 e4 bb a5 6c 64 61 70 3a 2f 2f 6c 64 61 70 2e 65 ...................ldap://ldap.e
9b300 78 61 6d 70 6c 65 2e 63 6f 6d 2f 64 63 3d 65 78 61 6d 70 6c 65 2c 64 63 3d 63 6f 6d e7 9a 84 e5 xample.com/dc=example,dc=com....
9b320 bd a2 e5 bc 8f e8 be 93 e5 85 a5 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e4 b8 80 e4 b8 ...........LDAP.................
9b340 aa e5 ae 8c e6 95 b4 e7 9a 84 e7 bd 91 e5 9d 80 e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 ................................
9b360 e7 94 a8 e3 80 82 20 e8 be 93 e5 85 a5 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 ae 8c .............TFTP...............
9b380 e6 95 b4 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 ...............IP...............
9b3a0 81 e7 94 a8 e3 80 82 20 e8 be 93 e5 85 a5 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 9c ..............TFTP..............
9b3c0 89 e6 95 88 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 bd 91 e5 9d ....IP..........................
9b3e0 80 e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 e8 be 93 e5 85 a5 e5 85 b6 ................................
9b400 e4 bb 96 e6 9c ba e5 99 a8 e7 9a 84 e6 8e a5 e5 8f a3 49 50 e5 9c b0 e5 9d 80 ef bc 8c e6 9c ba ..................IP............
9b420 e5 99 a8 e5 bf 85 e9 a1 bb e4 bd bf e7 94 a8 43 41 52 50 e3 80 82 e6 8e a5 e5 8f a3 e7 9a 84 e5 ...............CARP.............
9b440 b9 bf e6 92 ad e5 81 8f e7 a6 bb e5 80 bc e7 a1 ae e5 ae 9a 44 48 43 50 20 e7 9a 84 e5 ae 88 e6 ....................DHCP........
9b460 8a a4 e8 bf 9b e7 a8 8b e6 98 af e4 b8 bb e8 bf 98 e6 98 af e8 be 85 e3 80 82 e7 a1 ae e4 bf 9d ................................
9b480 e4 b8 80 e5 8f b0 e6 9c ba e5 99 a8 e7 9a 84 e5 b9 bf e6 92 ad e5 81 8f e7 a6 bb 26 6c 74 3b 20 ...........................&lt;.
9b4a0 32 30 20 28 e5 8f a6 e4 b8 80 e5 8f b0 20 26 67 74 3b 20 32 30 29 e3 80 82 00 e7 95 99 e7 a9 ba 20.(..........&gt;.20)..........
9b4c0 e5 88 99 e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 e7 ab af e5 8f a3 e5 8f b7 20 28 31 38 31 33 29 00 .........................(1813).
9b4e0 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 ef bc 8c e5 88 ...............DNS..............
9b500 99 e5 b0 86 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 49 50 e7 95 99 e7 a9 ba e4 bb a5 e4 bd bf e7 94 ................IP..............
9b520 a8 e7 b3 bb e7 bb 9f e9 bb 98 e8 ae a4 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 ................DNS.............
9b540 88 96 e4 bd bf e7 94 a8 e2 80 9c e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae e2 80 9d e9 a1 b5 e9 9d a2 ................................
9b560 e4 b8 8a e9 85 8d e7 bd ae e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e7 95 99 e7 ............DNS.................
9b580 a9 ba e5 88 99 e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e9 bb 98 e8 ae a4 44 4e 53 e6 9c 8d e5 8a a1 .......................DNS......
9b5a0 e5 99 a8 ef bc 88 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 44 4e 53 e8 bd ac e5 8f 91 e5 99 .....................DNS........
9b5c0 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 89 ef bc 8c e5 90 a6 e5 88 99 e8 af b7 e5 9c a8 e2 ................................
9b5e0 80 9c e7 b3 bb e7 bb 9f 2d e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae e2 80 9d e9 a1 b5 e9 9d a2 e4 b8 ........-.......................
9b600 8a e9 85 8d e7 bd ae e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e4 b8 8d e9 9c 80 e8 a6 81 e5 af 86 ................................
9b620 e7 a0 81 e6 97 b6 e7 95 99 e7 a9 ba 00 e4 b8 8d e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 e5 90 8d e6 ................................
9b640 97 b6 e7 95 99 e7 a9 ba 00 e5 b0 86 e6 97 a5 e6 9c 9f e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc ................................
9b660 8c e4 bb a5 e4 be bf e5 9c a8 e5 88 86 e9 92 9f e5 92 8c e5 b0 8f e6 97 b6 e5 ad 97 e6 ae b5 e6 ................................
9b680 8c 87 e5 ae 9a e7 9a 84 e6 97 b6 e9 97 b4 e6 af 8f e5 a4 a9 e6 89 a7 e8 a1 8c e9 87 8d e7 bd ae ................................
9b6a0 00 e5 b0 86 e6 97 a5 e6 9c 9f e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e5 b0 86 e5 af bc e8 87 b4 e5 ................................
9b6c0 9c a8 e5 88 86 e9 92 9f e5 92 8c e5 b0 8f e6 97 b6 e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a ................................
9b6e0 e7 9a 84 e6 97 b6 e9 97 b4 e6 af 8f e5 a4 a9 e6 89 a7 e8 a1 8c e9 87 8d e7 bd ae e8 ae a1 e5 88 ................................
9b700 92 e3 80 82 00 e5 b7 a6 e5 88 97 e6 a0 87 e7 ad be 00 e5 9b be e4 be 8b 00 e5 9b be e4 be 8b ef ................................
9b720 bc 9a e6 97 a0 e7 ba bf e6 a0 87 e5 87 86 20 2d 20 e4 bf a1 e9 81 93 ef bc 83 ef bc 88 e9 a2 91 ...............-................
9b740 e7 8e 87 40 e6 9c 80 e5 a4 a7 e5 8f 91 e5 b0 84 e5 8a 9f e7 8e 87 2f e6 b3 a8 e5 86 8c e5 9f 9f ...@................../.........
9b760 e5 85 81 e8 ae b8 e7 9a 84 54 58 e5 8a 9f e7 8e 87 ef bc 89 20 25 31 24 73 e6 9f 90 e4 ba 9b e5 .........TX..........%1$s.......
9b780 8d a1 e5 8f af e8 83 bd e6 94 af e6 8c 81 e6 89 80 e6 9c 89 e4 bf a1 e9 81 93 e3 80 82 20 e8 87 ................................
9b7a0 aa e5 8a a8 e5 8f af e4 bb a5 e8 a6 86 e7 9b 96 e4 b8 8a e9 9d a2 e9 80 89 e6 8b a9 e7 9a 84 e6 ................................
9b7c0 97 a0 e7 ba bf e6 a0 87 e5 87 86 e3 80 82 00 e9 95 bf e5 ba a6 00 e5 b1 82 e7 ba a7 00 e8 af a6 ................................
9b7e0 e7 bb 86 e7 a8 8b e5 ba a6 00 e8 ae b8 e5 8f af 00 e6 a0 b9 e6 8d ae 41 70 61 63 68 65 e8 ae b8 .......................Apache...
9b800 e5 8f af e8 af 81 32 2e 30 e7 89 88 ef bc 88 e2 80 9c e8 ae b8 e5 8f af e8 af 81 e2 80 9d ef bc ......2.0.......................
9b820 89 e6 8e 88 e6 9d 83 3b 25 31 24 73 e6 82 a8 e4 b8 8d e5 be 97 e4 bd bf e7 94 a8 e6 ad a4 e6 96 .......;%1$s....................
9b840 87 e4 bb b6 ef bc 8c e9 99 a4 e9 9d 9e e6 9c 89 e7 ac a6 e5 90 88 e7 9a 84 e8 ae b8 e5 8f af e8 ................................
9b860 af 81 e3 80 82 25 31 24 73 e6 82 a8 e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e8 8e b7 e5 8f 96 e8 ae .....%1$s.......................
9b880 b8 e5 8f af e8 af 81 e7 9a 84 e5 89 af e6 9c ac 00 e6 9c 89 e6 95 88 e6 9c 9f 3a 20 25 31 24 73 ..........................:.%1$s
9b8a0 e7 a7 92 20 28 25 32 24 73 29 00 e6 9c 89 e6 95 88 e6 9c 9f 00 e6 9c 89 e6 95 88 e6 9c 9f ef bc ....(%2$s)......................
9b8c0 88 e5 a4 a9 ef bc 89 00 e9 99 90 e5 88 b6 e8 be 93 e5 87 ba e5 b8 a6 e5 ae bd e4 b8 8e 55 44 50 .............................UDP
9b8e0 e5 bf ab e9 80 9f 49 20 2f 20 4f e4 b8 8d e5 85 bc e5 ae b9 e3 80 82 00 e9 99 90 e5 88 b6 e8 be ......I./.O.....................
9b900 93 e5 87 ba e5 b8 a6 e5 ae bd 20 00 e6 9c 89 e9 99 90 e6 9c 8d e5 8a a1 00 e6 95 b4 e6 b5 81 e4 ................................
9b920 bf a1 e6 81 af 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e4 bf a1 e6 81 af 00 e9 99 90 e5 88 b6 00 ................................
9b940 e5 9c a8 e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 e9 99 90 e5 88 b6 e5 99 ................................
9b960 a8 ef bc 8c e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e6 96 b9 e5 90 91 e3 80 82 00 e9 99 90 e5 88 b6 ................................
9b980 e5 99 a8 ef bc 9a 00 e9 99 90 e5 88 b6 e4 b8 8e e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 48 54 54 50 ............................HTTP
9b9a0 28 53 29 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 e6 95 b0 e3 80 (S).............................
9b9c0 82 20 e8 bf 99 e4 b8 8d e6 98 af e8 ae be e7 bd ae e6 9c 89 e5 a4 9a e5 b0 91 e7 94 a8 e6 88 b7 ................................
9b9e0 e5 8f af e4 bb a5 e7 99 bb e5 bd 95 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ef bc 8c e8 80 8c e6 98 ................................
9ba00 af e8 ae be e7 bd ae e5 8d 95 e4 b8 aa 49 50 e5 8f af e4 bb a5 e4 b8 8e e9 97 a8 e6 88 b7 e7 bd .............IP.................
9ba20 91 e7 ab 99 e5 bb ba e7 ab 8b e5 a4 9a e5 b0 91 e8 bf 9e e6 8e a5 e3 80 82 00 e9 93 be e8 b7 af ................................
9ba40 e6 8e a5 e5 8f a3 00 e9 93 be e6 8e a5 e5 8f 82 e6 95 b0 00 e9 93 be e6 8e a5 e4 bc 98 e5 85 88 ................................
9ba60 20 00 e9 93 be e6 8e a5 e5 85 b1 e4 ba ab 00 e9 93 be e6 8e a5 e7 b1 bb e5 9e 8b 00 e9 93 be e6 ................................
9ba80 8e a5 e8 a7 84 e5 88 99 00 e9 95 9c e5 83 8f e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 2e 20 ................................
9baa0 e6 97 a7 3a 20 28 25 73 29 20 e6 96 b0 3a 20 28 25 73 29 00 e5 85 81 e8 ae b8 e7 9a 84 e9 83 a8 ...:.(%s)....:.(%s).............
9bac0 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e5 88 97 e8 a1 a8 ef bc 8c e9 80 97 e5 8f b7 e5 88 86 e9 9a ...MAC..........................
9bae0 94 ef bc 8c e6 97 a0 e7 a9 ba e6 a0 bc ef bc 8c e4 be 8b e5 a6 82 3a 20 30 30 3a 30 30 3a 30 30 ......................:.00:00:00
9bb00 2c 30 31 3a 45 35 3a 46 46 00 e6 8b 92 e7 bb 9d e8 ae bf e9 97 ae e7 9a 84 e9 83 a8 e5 88 86 4d ,01:E5:FF......................M
9bb20 41 43 e5 9c b0 e5 9d 80 e5 88 97 e8 a1 a8 ef bc 8c e4 bb a5 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 AC..............................
9bb40 ef bc 8c e4 b8 8d e5 90 ab e7 a9 ba e6 a0 bc ef bc 8c e4 be 8b e5 a6 82 3a 20 30 30 3a 30 30 3a ........................:.00:00:
9bb60 30 30 2c 30 31 3a 45 35 3a 46 46 00 e7 9b 91 e5 90 ac e7 ab af e5 8f a3 00 e4 be a6 e5 90 ac e6 00,01:E5:FF.....................
9bb80 89 80 e6 9c 89 e6 8e a5 e5 8f a3 2f 20 49 50 e5 9c b0 e5 9d 80 00 e5 8a a0 e8 bd bd 20 00 e8 b4 .........../.IP.................
9bba0 9f e8 bd bd e5 b9 b3 e5 9d 87 e5 80 bc 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 e8 b4 9f e8 bd ................................
9bbc0 bd e5 9d 87 e8 a1 a1 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 e5 9c b0 e5 9d 80 e6 b1 a0 ................................
9bbe0 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e7 8a b6 e6 80 81 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 ................................
9bc00 e5 99 a8 e9 85 8d e7 bd ae 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 ef bc 9a e7 9b 91 e8 ................................
9bc20 a7 86 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 ef bc 9a e5 9c b0 e5 9d 80 e6 b1 a0 ef bc ................................
9bc40 9a 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 ef bc 9a e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 ................................
9bc60 e5 99 a8 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 e8 b4 ................................
9bc80 9f e8 bd bd e5 9d 87 e8 a1 a1 20 00 e8 bd bd e5 85 a5 e4 b8 ad 20 00 e5 8a a0 e8 bd bd 25 73 e5 .............................%s.
9bca0 8a a0 e5 af 86 e6 a8 a1 e5 9d 97 e3 80 82 00 e5 8a a0 e8 bd bd 20 25 73 20 e7 83 ad e7 9b 91 e6 ......................%s........
9bcc0 8e a7 e6 a8 a1 e5 9d 97 e3 80 82 00 e4 b8 8d e6 94 af e6 8c 81 e8 bd bd e5 85 a5 e7 9b ae e5 bd ................................
9bce0 95 20 00 e5 8a a0 e8 bd bd e8 bf 87 e6 bb a4 e5 99 a8 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e8 ................................
9bd00 bd bd e5 85 a5 e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 8a a0 e8 bd ................................
9bd20 bd e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae 2e 2e 2e e5 a4 b1 e8 b4 a5 ef bc 81 00 e6 ad a3 e5 9c a8 ................................
9bd40 e5 8a a0 e8 bd bd e6 8f 92 e4 bb b6 e8 af b4 e6 98 8e 2e 2e 2e 00 e6 9c ac e5 9c b0 00 e6 9c ac ................................
9bd60 e5 9c b0 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 e6 95 b0 e6 8d ae e5 ba 93 00 e6 9c ac e5 9c b0 ................................
9bd80 47 52 45 20 e9 9a a7 e9 81 93 e7 bb 88 e7 82 b9 00 e6 9c ac e5 9c b0 49 44 00 e6 9c ac e5 9c b0 GRE....................ID.......
9bda0 49 50 20 00 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d IP........IP.............IP.....
9bdc0 80 00 e6 9c ac e5 9c b0 49 50 76 36 e5 af b9 e7 ad 89 e4 bd 93 e4 bd bf e7 94 a8 25 31 24 73 4e ........IPv6...............%1$sN
9bde0 44 50 25 32 24 73 e8 80 8c e4 b8 8d e6 98 af 41 52 50 e3 80 82 00 e6 9c ac e5 9c b0 e6 97 a5 e5 DP%2$s.........ARP..............
9be00 bf 97 00 e6 9c ac e5 9c b0 e5 ad 90 e7 bd 91 20 00 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e7 ae a1 ................................
9be20 e7 90 86 e5 99 a8 2f e5 87 ad e8 af 81 00 e6 9c ac e5 9c b0 47 49 46 e9 9a a7 e9 81 93 e7 bb 88 ....../.............GIF.........
9be40 e7 82 b9 00 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c e7 b1 bb e5 9e 8b 20 00 e6 9c ac e5 9c b0 e7 ab ................................
9be60 af e5 8f a3 20 00 e6 9c ac e5 9c b0 e9 9a a7 e9 81 93 49 50 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c ..................IP............
9be80 b0 ef bc 9a 00 e6 9c ac e5 9c b0 e5 8c 96 00 e4 bd 8d e7 bd ae 00 e6 97 a5 e5 bf 97 00 e6 97 a5 ................................
9bea0 e5 bf 97 e7 9b ae e5 bd 95 00 e5 b7 b2 e4 bf 9d e5 ad 98 e6 97 a5 e5 bf 97 e6 98 be e7 a4 ba e8 ................................
9bec0 ae be e7 bd ae ef bc 88 e6 b2 a1 e5 a4 87 e4 bb bd ef bc 8c e6 b2 a1 e5 90 8c e6 ad a5 ef bc 89 ................................
9bee0 ef bc 9a 00 e5 b7 b2 e4 bf 9d e5 ad 98 e6 97 a5 e5 bf 97 e6 98 be e7 a4 ba e8 ae be e7 bd ae ef ................................
9bf00 bc 9a 00 e6 97 a5 e5 bf 97 e8 bf 87 e6 bb a4 e5 99 a8 00 e6 97 a5 e5 bf 97 e5 b1 82 e7 ba a7 00 ................................
9bf20 e6 97 a5 e5 bf 97 e6 b6 88 e6 81 af 00 e6 97 a5 e5 bf 97 4e 54 50 e5 af b9 e7 ad 89 e4 bd 93 e7 ...................NTP..........
9bf40 bb 9f e8 ae a1 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 ................................
9bf60 00 e6 97 a5 e5 bf 97 e6 97 b6 e9 92 9f e7 ba aa e5 be 8b e7 bb 9f e8 ae a1 ef bc 88 e9 bb 98 e8 ................................
9bf80 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e4 bb 8e 57 65 62 e6 9c 8d e5 8a ........................Web.....
9bfa0 a1 e5 99 a8 e8 bf 9b e7 a8 8b e8 ae b0 e5 bd 95 e9 94 99 e8 af af 00 e6 97 a5 e5 bf 97 e6 96 87 ................................
9bfc0 e4 bb b6 e5 a4 a7 e5 b0 8f 28 42 79 74 65 73 29 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 a4 a7 .........(Bytes)................
9bfe0 e5 b0 8f e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 ad 97 e4 b8 94 e5 a4 a7 e4 ba 8e e6 88 96 e7 ad ................................
9c000 89 e4 ba 8e 31 30 30 30 30 30 e3 80 82 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 b7 b2 e5 90 af ....100000......................
9c020 e5 8a a8 e3 80 82 00 e6 97 a5 e5 bf 97 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 98 b2 e7 81 ab e5 a2 99 ................................
9c040 e9 bb 98 e8 ae a4 e9 98 bb e6 ad a2 e8 ae b0 e5 bd 95 20 00 e2 80 9c e9 98 bb e6 ad a2 42 6f 67 .............................Bog
9c060 6f 6e e7 bd 91 e7 bb 9c e2 80 9d e8 a7 84 e5 88 99 e9 98 bb e6 ad a2 e7 9a 84 e6 97 a5 e5 bf 97 on..............................
9c080 e6 95 b0 e6 8d ae e5 8c 85 00 e8 ae b0 e5 bd 95 e7 94 b1 e2 80 9c e9 98 bb e6 ad a2 e4 b8 93 e7 ................................
9c0a0 94 a8 e7 bd 91 e7 bb 9c e2 80 9d e8 a7 84 e5 88 99 e9 98 bb e6 ad a2 e7 9a 84 e6 95 b0 e6 8d ae ................................
9c0c0 e5 8c 85 00 e4 bb 8e e8 a7 84 e5 88 99 e9 9b 86 e4 b8 ad e7 9a 84 e9 bb 98 e8 ae a4 e9 98 bb e6 ................................
9c0e0 ad a2 e8 a7 84 e5 88 99 e5 8c b9 e9 85 8d e7 9a 84 e6 97 a5 e5 bf 97 e5 8c 85 00 e4 bb 8e e8 a7 ................................
9c100 84 e5 88 99 e9 9b 86 e4 b8 ad e7 9a 84 e9 bb 98 e8 ae a4 e9 80 9a e8 bf 87 e8 a7 84 e5 88 99 e5 ................................
9c120 8c b9 e9 85 8d e7 9a 84 e6 97 a5 e5 bf 97 e5 8c 85 00 20 25 31 24 73 e5 85 81 e8 ae b8 25 32 24 ...................%1$s......%2$
9c140 73 e7 9a 84 e6 97 a5 e5 bf 97 e5 8c 85 e9 80 9a e8 bf 87 e9 9a 90 e5 90 ab e9 bb 98 e8 ae a4 e9 s...............................
9c160 80 9a e8 bf 87 e8 a7 84 e5 88 99 ef bc 8c 20 e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e4 b8 ................................
9c180 aa e8 a7 84 e5 88 99 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 25 31 24 .............................%1$
9c1a0 73 e9 98 bb e6 ad a2 25 32 24 73 e7 9a 84 e6 97 a5 e5 bf 97 e5 8c 85 e9 80 9a e8 bf 87 e9 9a 90 s......%2$s.....................
9c1c0 e5 90 ab e7 9a 84 e9 bb 98 e8 ae a4 e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 ef bc 8c e4 bb 8d e7 84 ................................
9c1e0 b6 e9 81 b5 e5 ae 88 e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 ................................
9c200 80 89 e9 a1 b9 e3 80 82 00 e8 ae b0 e5 bd 95 e6 ad a4 e8 a7 84 e5 88 99 e5 a4 84 e7 90 86 e7 9a ................................
9c220 84 e6 95 b0 e6 8d ae e5 8c 85 00 e6 97 a5 e5 bf 97 e5 af b9 e7 ad 89 e4 bd 93 e6 b6 88 e6 81 af ................................
9c240 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e6 97 a5 e5 ................................
9c260 bf 97 e5 8f 82 e8 80 83 e6 97 b6 e9 92 9f e7 bb 9f e8 ae a1 ef bc 88 e2 80 8b e2 80 8b e9 bb 98 ................................
9c280 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e6 97 a5 e5 bf 97 e7 b3 bb e7 ................................
9c2a0 bb 9f e6 b6 88 e6 81 af ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 ................................
9c2c0 e3 80 82 00 e8 ae b0 e5 bd 95 e6 8e a5 e6 94 b6 e5 88 b0 e7 9a 84 e6 97 b6 e9 97 b4 e6 88 b3 e7 ................................
9c2e0 9a 84 e5 ad 90 e7 a7 92 e9 83 a8 e5 88 86 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa ................................
9c300 e9 80 89 e4 b8 ad ef bc 8c e6 9c aa e8 ae b0 e5 bd 95 ef bc 89 e3 80 82 00 e7 99 bb e5 bd 95 e7 ................................
9c320 b1 bb e5 9e 8b 20 00 e6 88 90 e5 8a 9f e7 99 bb e5 bd 95 25 31 24 73 ef bc 8c e9 80 9a e8 bf 87 ...................%1$s.........
9c340 20 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 20 25 32 24 73 ef bc 8c 20 44 4e 20 3d 20 25 33 24 73 .LDAP..........%2$s....DN.=.%3$s
9c360 2e 00 e8 ae b0 e5 bd 95 00 e7 99 bb e5 bd 95 00 e7 99 bb e5 bd 95 e6 a8 aa e5 b9 85 00 e7 99 bb ................................
9c380 e5 bd 95 e4 b8 bb e6 9c ba e5 90 8d 00 e7 99 bb e5 bd 95 e5 88 b0 20 25 31 24 73 00 e9 80 9a e8 .......................%1$s.....
9c3a0 bf 87 20 25 32 24 73 e7 99 bb e5 bd 95 e5 88 b0 20 25 31 24 73 20 2e 25 33 24 73 00 e6 b3 a8 e9 ...%2$s..........%1$s..%3$s.....
9c3c0 94 80 e7 b3 bb e7 bb 9f 00 e6 b3 a8 e9 94 80 e9 a1 b5 e9 9d a2 e5 86 85 e5 ae b9 00 e6 b3 a8 e9 ................................
9c3e0 94 80 e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 00 e6 97 a5 e5 bf 97 20 00 e6 97 a5 e5 bf 97 e4 bf 9d ................................
9c400 e5 ad 98 e5 9c a8 e5 b8 b8 e9 87 8f e5 a4 a7 e5 b0 8f e7 9a 84 e5 be aa e7 8e af e6 97 a5 e5 bf ................................
9c420 97 e6 96 87 e4 bb b6 e4 b8 ad e3 80 82 20 e6 ad a4 e5 ad 97 e6 ae b5 e6 8e a7 e5 88 b6 e6 af 8f ................................
9c440 e4 b8 aa e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 20 e9 bb 98 e8 ................................
9c460 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 af 8f e4 b8 aa e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 ................................
9c480 e5 a4 a7 e7 ba a6 e4 b8 ba 35 30 30 4b 42 ef bc 8c e5 b9 b6 e4 b8 94 e6 9c 89 e8 bf 91 32 30 e4 .........500KB...............20.
9c4a0 b8 aa e8 bf 99 e6 a0 b7 e7 9a 84 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e3 80 82 00 e9 95 bf 00 e6 ................................
9c4c0 9f a5 e8 af a2 00 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 00 e4 b8 .....................IP.........
9c4e0 a2 e5 8c 85 00 e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 00 e4 bd 8e 00 e4 bd 8e e5 bb b6 e8 bf 9f e5 ................................
9c500 92 8c e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba ................................
9c520 e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 25 31 24 64 2f 25 32 .........................%1$d/%2
9c540 24 64 2e 00 e4 b8 a2 e5 8c 85 e7 9a 84 e4 bd 8e e5 92 8c e9 ab 98 e9 98 88 e5 80 bc 20 25 25 e3 $d...........................%%.
9c560 80 82 e9 bb 98 e8 ae a4 e6 98 af 20 25 31 24 64 2f 25 32 24 64 2e 00 4d 41 43 00 4d 41 43 e5 9c ............%1$d/%2$d..MAC.MAC..
9c580 b0 e5 9d 80 00 e5 85 81 e8 ae b8 e7 9a 84 4d 41 43 00 e6 8b 92 e7 bb 9d e7 9a 84 4d 41 43 00 4d ..............MAC..........MAC.M
9c5a0 41 43 e5 9c b0 e5 9d 80 00 4d 41 43 e5 9c b0 e5 9d 80 ef bc 88 36 e4 b8 aa e5 ad 97 e8 8a 82 e7 AC.......MAC.........6..........
9c5c0 9a 84 e4 ba 8c e8 bf 9b e5 88 b6 e4 bb a3 e7 a0 81 ef bc 8c e4 bb a5 36 e7 bb 84 31 36 e8 bf 9b .......................6...16...
9c5e0 e5 88 b6 e6 95 b0 e8 a1 a8 e7 a4 ba ef bc 89 00 4d 41 43 e5 9c b0 e5 9d 80 e6 8e a7 e5 88 b6 00 ................MAC.............
9c600 4d 41 43 e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f 00 4d 41 43 e8 ae a4 e8 af 81 e5 af 86 e9 92 a5 00 MAC.............MAC.............
9c620 4d 41 43 e5 9c b0 e5 9d 80 e8 bf 87 e6 bb a4 00 4d 41 43 73 00 4d 42 2f 73 00 4d 42 55 46 e4 bd MAC.............MACs.MB/s.MBUF..
9c640 bf e7 94 a8 e7 8e 87 00 4d 4f 42 49 4b 45 00 e7 9b 91 e6 8e a7 3a 20 25 31 24 73 20 e5 87 ba e7 ........MOBIKE.......:.%1$s.....
9c660 8e b0 e9 ab 98 e5 bb b6 e8 bf 9f 2c 20 e4 bb 8e e8 b7 af e7 94 b1 e7 bb 84 25 32 24 73 e5 bf bd ...........,.............%2$s...
9c680 e7 95 a5 e3 80 82 00 e7 9b 91 e6 8e a7 3a 20 25 31 24 73 20 e6 9c 89 e4 b8 a2 e5 8c 85 ef bc 8c .............:.%1$s.............
9c6a0 e4 bb 8e e8 b7 af e7 94 b1 e7 bb 84 20 25 32 24 73 e5 bf bd e7 95 a5 e3 80 82 00 e7 9b 91 e8 a7 .............%2$s...............
9c6c0 86 e5 99 a8 3a 20 25 31 24 73 e7 8e b0 e5 b7 b2 e5 8f af e7 94 a8 ef bc 8c e5 b9 b6 e6 b7 bb e5 ....:.%1$s......................
9c6e0 8a a0 e5 88 b0 e8 b7 af e7 94 b1 e7 bb 84 20 25 32 24 73 00 e7 9b 91 e6 8e a7 3a 20 25 31 24 73 ...............%2$s.......:.%1$s
9c700 20 e5 b7 b2 e5 85 b3 e9 97 ad ef bc 8c e4 bb 8e e8 b7 af e7 94 b1 e7 bb 84 25 32 24 73 e5 bf bd .........................%2$s...
9c720 e7 95 a5 e3 80 82 00 4d 52 52 55 00 4d 52 55 00 4d 53 43 48 41 50 76 31 00 4d 53 43 48 41 50 76 .......MRRU.MRU.MSCHAPv1.MSCHAPv
9c740 32 00 4d 53 53 00 4d 54 55 00 4d 58 20 00 e9 ad 94 e6 9c af e5 8c 85 e5 8f 91 e9 80 81 20 28 25 2.MSS.MTU.MX..................(%
9c760 31 24 73 29 20 e5 88 b0 20 28 25 32 24 73 29 20 4d 41 43 3d 25 33 24 73 00 e5 b9 bb e6 95 b0 00 1$s).....(%2$s).MAC=%3$s........
9c780 e5 b9 bb e6 95 b0 e5 ad 98 e5 82 a8 e5 9c a8 e6 af 8f e5 bc a0 e5 87 ad e8 af 81 e4 b8 ad e3 80 ................................
9c7a0 82 20 e5 9c a8 e5 87 ad e8 af 81 e6 a3 80 e6 9f a5 e6 9c 9f e9 97 b4 e8 ae a4 e8 af 81 e3 80 82 ................................
9c7c0 20 e5 a4 a7 e5 b0 8f e5 8f 96 e5 86 b3 e4 ba 8e e5 8d b7 e4 bd 8d 2b 20 e7 a5 a8 e4 bd 8d 20 2b ......................+........+
9c7e0 e6 a0 a1 e9 aa 8c e5 92 8c e4 bd 8d e5 89 a9 e4 bd 99 e7 9a 84 e4 bd 8d e6 95 b0 e3 80 82 20 e5 ................................
9c800 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e6 89 80 e6 9c 89 e4 bd 8d ef bc 8c e5 88 99 e4 b8 8d e4 bd bf ................................
9c820 e7 94 a8 e5 92 8c e6 a3 80 e6 9f a5 e5 b9 bb e6 95 b0 e3 80 82 00 e4 b8 bb e8 a6 81 00 e4 bd bf ................................
9c840 57 69 6e 64 6f 77 73 20 31 30 e5 ae a2 e6 88 b7 e7 ab af e5 9c a8 e8 bf 9e e6 8e a5 e6 97 b6 e9 Windows.10......................
9c860 98 bb e6 ad a2 e5 af b9 e9 99 a4 4f 70 65 6e 56 50 4e e4 b9 8b e5 a4 96 e7 9a 84 44 4e 53 e6 9c ...........OpenVPN.........DNS..
9c880 8d e5 8a a1 e5 99 a8 e7 9a 84 e8 ae bf e9 97 ae ef bc 8c e5 bc ba e5 88 b6 e5 ae a2 e6 88 b7 e7 ................................
9c8a0 ab af e4 bb 85 e4 bd bf e7 94 a8 56 50 4e 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 ...........VPN.DNS..............
9c8c0 85 88 e5 bb ba e5 90 8e e5 88 a0 00 e4 bd bf e5 8a a8 e6 80 81 44 4e 53 e6 b3 a8 e5 86 8c e7 9a .....................DNS........
9c8e0 84 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8e e4 b8 8a e9 9d a2 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e7 ................................
9c900 9b b8 e5 90 8c e3 80 82 00 e7 a1 ae e4 bf 9d e5 88 a0 e9 99 a4 e6 89 80 e6 9c 89 e6 95 8f e6 84 ................................
9c920 9f e4 bf a1 e6 81 af ef bc 88 e5 a6 82 e5 af 86 e7 a0 81 e7 ad 89 ef bc 89 ef bc 81 e3 80 82 00 ................................
9c940 e7 a1 ae e4 bf 9d e8 af 81 e4 b9 a6 e5 af b9 e5 88 ab e5 90 8d e4 b8 8a e7 9a 84 e6 89 80 e6 9c ................................
9c960 89 48 54 54 50 53 e5 9c b0 e5 9d 80 e6 9c 89 e6 95 88 e3 80 82 e5 a6 82 e6 9e 9c e5 ae 83 e6 97 .HTTPS..........................
9c980 a0 e6 95 88 e6 88 96 e8 a2 ab e6 92 a4 e9 94 80 ef bc 8c e8 af b7 e4 b8 8d e8 a6 81 e4 b8 8b e8 ................................
9c9a0 bd bd e3 80 82 00 e7 ae a1 e7 90 86 20 25 31 24 73 20 e6 97 a5 e5 bf 97 00 e7 ae a1 e7 90 86 e6 .............%1$s...............
9c9c0 97 a5 e5 bf 97 00 e7 ae a1 e7 90 86 e6 97 a5 e5 bf 97 00 e5 b7 b2 e7 ae a1 e7 90 86 00 e5 b7 b2 ................................
9c9e0 e7 ae a1 e7 90 86 20 2d 20 52 41 e6 a0 87 e5 bf 97 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 .......-.RA......[managed,.other
9ca00 20 73 74 61 74 65 66 75 6c 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b 6f 6e 6c 69 6e 6b .stateful]...............[onlink
9ca20 ef bc 8c 72 6f 75 74 65 72 5d 00 e6 89 8b e5 8a a8 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb 00 e6 89 ...router]......................
9ca40 8b e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 e4 ba a4 e6 8d a2 00 e6 89 8b e5 8a a8 e5 87 ba e7 ab 99 ..........NAT...................
9ca60 4e 41 54 e8 a7 84 e5 88 99 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 41 4f 4e 20 2d 20 e9 ab 98 NAT...............%s...AON.-....
9ca80 e7 ba a7 e5 87 ba e7 ab 99 4e 41 54 ef bc 89 00 e6 89 8b e5 8a a8 e6 95 85 e9 9a 9c e8 bd ac e7 .........NAT....................
9caa0 a7 bb 20 00 e6 98 a0 e5 b0 84 00 33 20 e6 9c 88 00 e6 a0 87 e8 ae b0 e4 b8 ba e5 b7 b2 e8 af bb ...........3....................
9cac0 00 e5 b0 86 e7 bd 91 e5 85 b3 e6 a0 87 e8 ae b0 e4 b8 ba e5 85 b3 e9 97 ad 00 e5 b0 86 e6 8e a5 ................................
9cae0 e5 8f a3 e6 a0 87 e8 ae b0 e4 b8 ba e2 80 9c 50 72 69 76 61 74 65 e2 80 9d ef bc 88 e4 b8 93 e6 ...............Private..........
9cb00 9c 89 ef bc 89 e6 8e a5 e5 8f a3 e3 80 82 e4 b8 93 e6 9c 89 20 e6 8e a5 e5 8f a3 e4 b8 8d e5 b0 ................................
9cb20 86 e4 bb bb e4 bd 95 e6 b5 81 e9 87 8f e8 bd ac e5 8f 91 e5 88 b0 e4 b9 9f e6 98 af e4 b8 93 e6 ................................
9cb40 9c 89 e6 8e a5 e5 8f a3 e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e7 ab af e5 8f a3 e3 80 82 ................................
9cb60 00 e5 b0 86 e6 8e a5 e5 8f a3 e6 a0 87 e8 ae b0 e4 b8 ba e2 80 9c 53 74 69 63 6b 79 e2 80 9d ef ......................Sticky....
9cb80 bc 88 e7 b2 98 e6 80 a7 ef bc 89 e6 8e a5 e5 8f a3 e3 80 82 20 e5 8a a8 e6 80 81 e5 ad a6 e4 b9 ................................
9cba0 a0 e7 9a 84 e5 9c b0 e5 9d 80 e6 9d a1 e7 9b ae e4 b8 80 e6 97 a6 e8 a2 ab e8 be 93 e5 85 a5 e5 ................................
9cbc0 88 b0 e9 ab 98 e9 80 9f e7 bc 93 e5 ad 98 e4 b8 ad e5 b0 b1 e8 a2 ab e8 a7 86 e4 b8 ba e9 9d 99 ................................
9cbe0 e6 80 81 e3 80 82 20 e5 8d b3 e4 bd bf e5 9c b0 e5 9d 80 e5 9c a8 e4 b8 8d e5 90 8c e7 9a 84 e6 ................................
9cc00 8e a5 e5 8f a3 e4 b8 8a ef bc 8c e7 b2 98 e6 80 a7 e6 9d a1 e7 9b ae e4 b9 9f e4 b8 8d e4 bc 9a ................................
9cc20 e4 bb 8e e7 bc 93 e5 ad 98 e4 b8 ad e5 88 a0 e9 99 a4 e6 88 96 e6 9b b4 e6 8d a2 e3 80 82 00 4d ...............................M
9cc40 61 73 6b 00 e4 b8 bb e5 af 86 e9 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e5 bf 85 e9 a1 bb e6 ask.............................
9cc60 98 af e4 bb 8b e4 ba 8e 31 e5 92 8c 39 39 39 39 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 ........1...9999................
9cc80 80 82 00 e4 b8 bb e5 af 86 e9 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e5 bf 85 e9 a1 bb e5 a4 ................................
9cca0 a7 e4 ba 8e e5 af 86 e9 92 a5 e8 bd ae e6 8d a2 e3 80 82 00 e5 8c b9 e9 85 8d 00 e5 90 8c e6 97 ................................
9ccc0 b6 e7 99 bb e5 bd 95 e6 95 b0 00 e5 90 8c e6 97 b6 e7 99 bb e5 bd 95 e6 95 b0 e5 bf 85 e9 a1 bb ................................
9cce0 e5 a4 a7 e4 ba 8e e7 ad 89 e4 ba 8e 31 00 e9 98 9f e5 88 97 e7 9a 84 e6 9c 80 e5 a4 a7 e5 b8 a6 ............1...................
9cd00 e5 ae bd e3 80 82 00 e6 9c 80 e5 a4 a7 e6 95 85 e9 9a 9c 00 e6 9c 80 e9 95 bf e7 a7 9f e7 94 a8 ................................
9cd20 e6 97 b6 e9 97 b4 00 e6 9c 80 e5 a4 a7 e8 bf 9e e6 8e a5 e6 95 b0 00 e6 ba 90 e4 b8 bb e6 9c ba ................................
9cd40 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f 00 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 b0 e4 ................................
9cd60 b8 8a e9 99 90 00 e6 9c 80 e5 a4 a7 e8 bf 9e e6 8e a5 e9 80 9f e7 8e 87 00 e6 9c 80 e5 a4 a7 e7 ................................
9cd80 8a b6 e6 80 81 e8 ae b0 e5 bd 95 00 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 95 b0 00 6d 61 78 61 ............................maxa
9cda0 64 64 72 e5 bf 85 e9 a1 bb e9 9c 80 e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 00 4d ddr............................M
9cdc0 61 78 61 67 65 e9 9c 80 e8 a6 81 e4 b8 ba 36 e5 88 b0 34 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 axage.........6...40............
9cde0 e6 95 b0 e3 80 82 00 e6 9c 80 e5 a4 a7 00 e7 8a b6 e6 80 81 e6 95 b0 00 e6 9c 80 e5 a4 a7 25 64 ..............................%d
9ce00 00 e6 9c 80 e5 a4 a7 e7 9a 84 4d 53 53 20 00 e6 9c 80 e5 a4 a7 52 41 e9 97 b4 e9 9a 94 00 52 52 ..........MSS........RA.......RR
9ce20 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e6 9c 80 e5 a4 a7 54 54 4c 00 e6 9c 80 e5 a4 a7 e5 b9 bf sets...............TTL..........
9ce40 e6 92 ad e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e6 9c 80 e5 ................................
9ce60 a4 a7 e5 b9 bf e6 92 ad e9 97 b4 e9 9a 94 e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e 34 e4 b8 94 e4 b8 ..........................4.....
9ce80 8d e5 a4 a7 e4 ba 8e 31 38 30 30 e3 80 82 00 e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 00 e6 9c 80 e5 .......1800.....................
9cea0 a4 a7 e4 bc a0 e5 85 a5 54 43 50 e6 95 b0 e6 8d ae e6 8a a5 e5 a4 a7 e5 b0 8f 00 e6 9c 80 e9 95 ........TCP.....................
9cec0 bf e7 a7 9f e7 ba a6 e6 97 b6 e9 97 b4 00 e6 9c 80 e9 95 bf e7 a7 9f e6 9c 9f ef bc 88 e7 a7 92 ................................
9cee0 ef bc 89 00 e8 af b7 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ................................
9cf00 ae a2 e6 88 b7 e7 ab af e7 9a 84 e6 9c 80 e9 95 bf e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e3 80 82 ................................
9cf20 25 31 24 73 e9 bb 98 e8 ae a4 e6 98 af 20 38 36 34 30 30 20 e7 a7 92 e3 80 82 00 e6 af 8f e4 b8 %1$s..........86400.............
9cf40 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e4 ................................
9cf60 bb 85 e9 99 90 54 43 50 ef bc 89 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba 2f e6 af 8f e7 .....TCP.................../....
9cf80 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ab 98 e7 ba a7 ................................
9cfa0 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e5 9c a8 e9 ................................
9cfc0 98 b2 e7 81 ab e5 a2 99 e7 8a b6 e6 80 81 e8 a1 a8 e4 b8 ad e4 bf 9d e6 8c 81 e7 9a 84 e6 9c 80 ................................
9cfe0 e5 a4 a7 e8 bf 9e e6 8e a5 e6 95 b0 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e9 bb 98 e8 ...............%1$s.............
9d000 ae a4 e5 a4 a7 e5 b0 8f e4 b8 ba ef bc 9a 25 32 24 64 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 ..............%2$d..............
9d020 9c ba e5 b7 b2 e5 bb ba e7 ab 8b e7 9a 84 e8 bf 9e e6 8e a5 e6 95 b0 e4 b8 8a e9 99 90 ef bc 88 ................................
9d040 e4 bb 85 e9 99 90 54 43 50 ef bc 89 20 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba ef bc 88 e9 ab 98 ......TCP.......................
9d060 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e7 9a 84 e5 b7 b2 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 e7 9a ................................
9d080 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f e5 bf 85 e9 a1 bb e6 98 af e6 ad a3 e6 95 b4 e6 95 b0 00 ................................
9d0a0 e6 9c 80 e5 a4 a7 e8 b7 b3 e6 95 b0 00 e6 9c 80 e5 a4 a7 e8 b7 b3 e6 95 b0 e5 bf 85 e9 a1 bb e4 ................................
9d0c0 bb 8b e4 ba 8e 31 e5 92 8c 20 25 73 e4 b9 8b e9 97 b4 e3 80 82 00 e8 a6 81 e5 9c a8 e7 bc 93 e5 .....1....%s....................
9d0e0 ad 98 e4 b8 ad e4 bf 9d e7 95 99 e7 9a 84 e5 8e 86 e5 8f b2 e9 85 8d e7 bd ae e7 9a 84 e6 9c 80 ................................
9d100 e5 a4 a7 e6 95 b0 e9 87 8f ef bc 8c 30 e8 a1 a8 e7 a4 ba e4 b8 8d e5 a4 87 e4 bb bd ef bc 8c e6 ............0...................
9d120 88 96 e4 b8 ba e9 bb 98 e8 ae a4 e5 80 bc ef bc 88 e5 bd 93 e5 89 8d e5 b9 b3 e5 8f b0 e7 9a 84 ................................
9d140 25 73 20 ef bc 89 e7 95 99 e7 a9 ba e3 80 82 00 e9 80 9a e8 bf 87 e9 98 b2 e7 81 ab e5 a2 99 e6 %s..............................
9d160 b8 85 e9 99 a4 e8 a7 84 e5 88 99 e5 88 86 e7 89 87 e4 bf 9d e5 ad 98 e4 bb a5 e8 bf 9b e8 a1 8c ................................
9d180 e9 87 8d e7 bb 84 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f e3 80 82 20 e9 bb 98 e8 ae a4 e5 ................................
9d1a0 80 bc 35 30 30 30 e3 80 82 00 e6 9c 80 e5 a4 a7 70 69 6e 67 e6 95 b0 00 e7 b3 bb e7 bb 9f e7 9a ..5000..........ping............
9d1c0 84 e6 9c 80 e5 a4 a7 e8 a1 a8 e6 9d a1 e7 9b ae e6 95 b0 ef bc 8c e4 be 8b e5 a6 82 e5 88 ab e5 ................................
9d1e0 90 8d ef bc 8c 73 73 68 6c 6f 63 6b 6f 75 74 ef bc 8c 73 6e 6f 72 74 e7 ad 89 ef bc 8c e7 bb 84 .....sshlockout...snort.........
9d200 e5 90 88 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e9 bb 98 e8 ae a4 e5 a4 a7 e5 b0 8f e4 ......%1$s......................
9d220 b8 ba 3a 20 25 32 24 64 e3 80 82 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba e7 9a 84 e6 9c ..:.%2$d........................
9d240 80 e5 a4 a7 e6 95 b0 e9 87 8f ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 ................................
9d260 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba e7 9a ................................
9d280 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f e3 80 82 00 e6 9c 80 e5 a4 a7 e4 bc a0 e5 87 ba 54 43 50 .............................TCP
9d2a0 e6 95 b0 e6 8d ae e6 8a a5 e5 a4 a7 e5 b0 8f 00 e6 9c 80 e5 a4 a7 e4 bc a0 e5 87 ba 55 44 50 e6 ............................UDP.
9d2c0 95 b0 e6 8d ae e6 8a a5 e5 a4 a7 e5 b0 8f 00 e6 ad a4 e9 9a a7 e9 81 93 e7 9a 84 e6 9c 80 e5 a4 ................................
9d2e0 a7 e5 87 ba e7 ab 99 e5 b8 a6 e5 ae bd e3 80 82 20 e7 95 99 e7 a9 ba e4 b8 ba e6 97 a0 e9 99 90 ................................
9d300 e5 88 b6 e3 80 82 20 e8 be 93 e5 85 a5 e5 80 bc e5 bf 85 e9 a1 bb e5 9c a8 31 30 30 62 79 74 65 .........................100byte
9d320 73 2f e7 a7 92 e5 88 b0 31 30 30 20 4d 62 79 74 65 73 2f e7 a7 92 e4 b9 8b e9 97 b4 ef bc 88 e4 s/......100.Mbytes/.............
9d340 bb a5 e6 af 8f e7 a7 92 e5 ad 97 e8 8a 82 e6 95 b0 e8 a1 a8 e7 a4 ba ef bc 89 e3 80 82 20 e4 b8 ................................
9d360 8d e5 85 bc e5 ae b9 55 44 50 e5 bf ab e9 80 9f 49 20 2f 20 4f e3 80 82 00 e6 9c 80 e5 a4 a7 e7 .......UDP......I./.O...........
9d380 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 ................................
9d3a0 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 ................................
9d3c0 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ................................
9d3e0 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e6 af 8f e4 b8 aa e4 b8 bb e6 ................................
9d400 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e8 ae b0 e5 bd 95 00 e6 ad a4 e8 a7 84 e5 88 ................................
9d420 99 e5 8f af e4 bb a5 e5 88 9b e5 bb ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 ................................
9d440 9b ae e3 80 82 00 35 20 e6 9c 88 00 4d 62 70 73 00 e7 bd 91 e5 8d a1 e7 b1 bb e5 9e 8b 00 e4 b8 ......5.....Mbps................
9d460 ad 00 e6 88 90 e5 91 98 e8 ae a1 e6 95 b0 00 e6 8e 89 e7 ba bf 00 e6 88 90 e5 91 98 e6 8e a5 e5 ................................
9d480 8f a3 00 e6 8e 89 e7 ba bf 00 e6 88 90 e5 91 98 e6 8e a5 e5 8f a3 00 e6 88 90 e5 91 98 20 00 e6 ................................
9d4a0 88 90 e5 91 98 28 73 29 00 e6 88 90 e5 91 98 00 e5 86 85 e5 ad 98 e4 bd bf e7 94 a8 e7 8e 87 00 .....(s)........................
9d4c0 e5 86 85 e5 ad 98 e4 bd bf e7 94 a8 e7 8e 87 00 e8 8f 9c e5 8d 95 e9 a1 b9 2e 2e 2e 00 e5 90 88 ................................
9d4e0 e5 b9 b6 e6 9d a5 e8 87 aa 58 4d 4c 52 50 43 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e9 85 8d e7 bd .........XMLRPC.................
9d500 ae ef bc 88 25 73 20 e9 83 a8 e5 88 86 ef bc 89 e3 80 82 00 e6 b6 88 e6 81 af 00 e6 b6 88 e6 81 ....%s..........................
9d520 af e7 bc 93 e5 ad 98 e5 a4 a7 e5 b0 8f 00 e6 b6 88 e6 81 af e7 bc 93 e5 ad 98 e5 85 83 e7 b4 a0 ................................
9d540 e5 9c a8 e5 ae 83 e4 bb ac e5 88 b0 e6 9c 9f e4 b9 8b e5 89 8d e8 a2 ab e9 a2 84 e5 8f 96 ef bc ................................
9d560 8c e4 bb a5 e5 b8 ae e5 8a a9 e4 bf 9d e6 8c 81 e7 bc 93 e5 ad 98 e6 9b b4 e6 96 b0 00 e6 b6 88 ................................
9d580 e6 81 af e7 bc 96 e7 a0 81 00 e9 82 ae e4 bb b6 e5 b7 b2 e5 8f 91 e9 80 81 e5 88 b0 20 25 73 20 .............................%s.
9d5a0 00 4d 69 62 49 49 00 e9 98 9f e5 88 97 e7 9a 84 e6 9c 80 e5 b0 8f e5 b8 a6 e5 ae bd e3 80 82 00 .MibII..........................
9d5c0 e6 9c 80 e5 b0 8f 00 e6 9c 80 e5 b0 8f 00 e6 9c 80 e5 b0 8f 52 41 e9 97 b4 e9 9a 94 00 52 52 73 ....................RA.......RRs
9d5e0 65 74 73 e5 92 8c e6 b6 88 e6 81 af e6 9c 80 e5 b0 8f 54 54 4c 00 e6 9c 80 e5 b0 8f e5 b9 bf e6 ets...............TTL...........
9d600 92 ad e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 ................................
9d620 00 e6 9c 80 e5 b0 8f e5 b9 bf e6 92 ad e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 e4 b8 8d e8 83 bd e5 ................................
9d640 a4 a7 e4 ba 8e 30 2e 37 35 20 e4 b9 98 e4 bb a5 e6 9c 80 e5 a4 a7 e5 b9 bf e6 92 ad e9 97 b4 e9 .....0.75.......................
9d660 9a 94 e3 80 82 00 e6 9c 80 e5 b0 8f e5 b9 bf e6 92 ad e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 e4 b8 ................................
9d680 8d e8 83 bd e5 b0 8f e4 ba 8e 33 e3 80 82 00 e6 9c 80 e5 b0 8f e7 9a 84 e6 97 a0 e7 ba bf e6 a0 ..........3.....................
9d6a0 87 e5 87 86 00 e5 88 86 e9 92 9f 00 e5 88 86 e9 92 9f ef bc 88 30 2d 35 39 ef bc 89 00 e6 af 8f .....................0-59.......
9d6c0 e5 bc a0 e7 a5 a8 e8 af 81 00 e5 88 86 e9 92 9f 2f e7 a5 a8 00 e9 95 9c e5 83 8f 25 73 e4 bd bf ................/..........%s...
9d6e0 e7 94 a8 e8 80 85 e8 ae a1 e6 95 b0 e5 b7 b2 e4 bb 8e 25 64 e6 9b b4 e6 94 b9 e4 b8 ba 20 25 64 ..................%d..........%d
9d700 e3 80 82 00 e9 95 9c e5 83 8f 25 73 20 e7 9a 84 e9 a9 b1 e5 8a a8 e5 99 a8 e7 8a b6 e6 80 81 e5 ..........%s....................
9d720 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 20 e6 97 a7 ef bc 9a 20 28 25 73 29 e6 96 b0 ef bc 9a 20 28 25 ...................(%s).......(%
9d740 73 29 00 e9 95 9c e5 83 8f 20 25 73 20 e7 9a 84 e7 8a b6 e6 80 81 e5 b7 b2 e4 bb 8e 25 73 e6 9b s)........%s................%s..
9d760 b4 e6 94 b9 e4 b8 ba 25 73 e3 80 82 00 e9 95 9c e5 83 8f e6 9c aa e5 ae 8c e6 88 90 ef bc 8c e4 .......%s.......................
9d780 b8 8d e8 83 bd e6 8f 92 e5 85 a5 e6 b6 88 e8 b4 b9 e8 80 85 e3 80 82 20 e5 bf 98 e8 ae b0 e6 96 ................................
9d7a0 ad e5 bc 80 e8 bf 9e e6 8e a5 e7 9a 84 e7 a3 81 e7 9b 98 e6 88 96 e7 ad 89 e5 be 85 e9 87 8d e5 ................................
9d7c0 bb ba e5 ae 8c e6 88 90 e3 80 82 00 e9 95 9c e5 83 8f ef bc 9a 00 e6 9d 82 e9 a1 b9 00 e9 99 84 ................................
9d7e0 e5 b8 a6 e7 bb 84 e4 bb b6 00 e7 bc ba e5 b0 91 53 49 4d e7 8a b6 e6 80 81 00 e7 bc ba e5 b0 91 ................SIM.............
9d800 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 ef bc 9a 00 e7 bc ba e5 b0 91 e4 bc a0 e9 80 92 e8 a7 84 e5 ................................
9d820 88 99 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e7 a7 bb e5 8a a8 20 00 e7 a7 bb e5 8a a8 e5 ae a2 ................................
9d840 e6 88 b7 e7 ab af 00 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 00 e7 a7 bb e5 8a a8 e7 94 a8 ................................
9d860 e6 88 b7 00 e7 a7 bb e5 8a a8 e4 b8 bb e6 9c ba e9 87 8d e5 ae 9a e5 90 91 00 e7 a7 bb e5 8a a8 ................................
9d880 e6 b3 a8 e5 86 8c e5 9b 9e e5 a4 8d 00 e7 a7 bb e5 8a a8 e6 b3 a8 e5 86 8c e8 af b7 e6 b1 82 00 ................................
9d8a0 e6 a8 a1 e5 bc 8f 00 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e7 ab af e5 8f a3 00 e4 bf ae ................................
9d8c0 e6 94 b9 00 e4 b8 8d e5 85 81 e8 ae b8 e4 bf ae e6 94 b9 e7 8e b0 e6 9c 89 e6 9d a1 e7 9b ae e7 ................................
9d8e0 9a 84 e7 ac ac e4 b8 80 e7 ba a7 e6 a0 87 e8 ae b0 e3 80 82 00 e4 b8 8d e5 85 81 e8 ae b8 e4 bf ................................
9d900 ae e6 94 b9 e7 8e b0 e6 9c 89 e6 9d a1 e7 9b ae e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e6 98 9f ................................
9d920 e6 9c 9f e4 b8 80 00 e7 9b 91 e8 a7 86 00 e7 9b 91 e8 a7 86 49 50 00 e7 9b 91 e8 a7 86 e8 ae be ....................IP..........
9d940 e7 bd ae 00 e7 9b 91 e8 a7 86 00 e6 9c 88 00 e6 af 8f e6 9c 88 00 e6 af 8f e6 9c 88 ef bc 88 30 ...............................0
9d960 20 30 20 31 20 2a 20 2a ef bc 89 00 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 00 e7 a7 bb e5 8a a8 e9 .0.1.*.*........................
9d980 80 89 e4 b8 ad e7 9a 84 50 32 73 e5 88 b0 e8 bf 99 e9 87 8c 00 e5 b0 86 e9 80 89 e4 b8 ad e7 9a ........P2s.....................
9d9a0 84 e6 9d a1 e7 9b ae e7 a7 bb e5 8a a8 e5 88 b0 e6 ad a4 e5 a4 84 00 e5 b0 86 e5 b7 b2 e9 80 89 ................................
9d9c0 e8 a7 84 e5 88 99 e7 a7 bb e8 87 b3 e6 ad a4 e8 a7 84 e5 88 99 e4 b8 8a e6 96 b9 e3 80 82 20 53 ...............................S
9d9e0 68 69 66 74 20 2b e5 8d 95 e5 87 bb e5 8f af e7 a7 bb e5 8a a8 e9 80 89 e4 b8 ad e7 9a 84 e8 a7 hift.+..........................
9da00 84 e5 88 99 e3 80 82 00 e5 b0 86 e6 a3 80 e6 9f a5 e8 a7 84 e5 88 99 e7 a7 bb e8 87 b3 e8 bf 99 ................................
9da20 e4 b8 aa e8 a7 84 e5 88 99 e4 b8 8b e6 96 b9 e3 80 82 20 e9 87 8a e6 94 be 73 68 69 66 74 e4 bb .........................shift..
9da40 a5 e7 a7 bb e5 8a a8 e4 b8 8a e9 9d a2 e5 b7 b2 e9 80 89 e8 a7 84 e5 88 99 e3 80 82 00 e7 a7 bb ................................
9da60 e8 87 b3 e2 80 9c e6 88 90 e5 91 98 e2 80 9d e5 88 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 e2 80 9c e6 ................................
9da80 88 90 e5 91 98 e2 80 9d 00 e7 a7 bb e8 87 b3 e2 80 9c e9 9d 9e e6 88 90 e5 91 98 e2 80 9d e5 88 ................................
9daa0 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 e2 80 9c e9 9d 9e e6 88 90 e5 91 98 e2 80 9d 00 e7 a7 bb e8 87 ................................
9dac0 b3 e5 b7 b2 e7 a6 81 e7 94 a8 e7 9a 84 e5 88 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 e5 b7 b2 e5 90 af ................................
9dae0 e7 94 a8 e7 9a 84 e5 88 97 e8 a1 a8 00 e7 bb 84 e6 92 ad e4 be a6 e5 90 ac e5 99 a8 e5 ae 8c e6 ................................
9db00 88 90 00 e7 bb 84 e6 92 ad e4 be a6 e5 90 ac e5 99 a8 e6 9f a5 e8 af a2 00 e7 bb 84 e6 92 ad e4 ................................
9db20 be a6 e5 90 ac e5 99 a8 e6 8a a5 e5 91 8a 00 e7 9b ae e5 89 8d e4 b8 8d e6 94 af e6 8c 81 e5 a4 ................................
9db40 9a e9 87 8d e8 bf 9e e6 8e a5 ef bc 88 4d 4c 50 50 50 ef bc 89 e4 bd bf e7 94 a8 50 50 50 e7 9a .............MLPPP.........PPP..
9db60 84 e9 93 be e8 b7 af e7 b1 bb e5 9e 8b e3 80 82 e8 af b7 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e9 ................................
9db80 93 be e6 8e a5 e6 8e a5 e5 8f a3 e3 80 82 00 e5 a4 9a 57 41 4e e5 a4 9a 4c 41 4e e6 95 b4 e6 b5 ..................WAN...LAN.....
9dba0 81 e9 85 8d e7 bd ae e5 90 91 e5 af bc 00 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e5 9c a8 e8 bf 9c ................................
9dbc0 e7 a8 8b e4 be a7 e9 80 89 e6 8b a9 e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 4d 75 74 75 61 6c 20 .........................Mutual.
9dbe0 50 53 4b 00 4d 75 74 75 61 6c 20 50 53 4b 20 2b 20 58 61 75 74 68 00 4d 75 74 75 61 6c 20 52 53 PSK.Mutual.PSK.+.Xauth.Mutual.RS
9dc00 41 00 4d 75 74 75 61 6c 20 52 53 41 20 2b 20 58 61 75 74 68 00 e6 88 91 e7 9a 84 49 50 e5 9c b0 A.Mutual.RSA.+.Xauth.......IP...
9dc20 e5 9d 80 00 e6 88 91 e7 9a 84 e7 8a b6 e6 80 81 20 00 4e 41 53 20 49 50 20 e5 9c b0 e5 9d 80 20 ..................NAS.IP........
9dc40 00 e5 8f 91 e9 80 81 e5 88 b0 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 4e 41 53 20 ..........RADIUS............NAS.
9dc60 49 50 e5 9c b0 e5 9d 80 00 4e 41 53 e6 a0 87 e8 af 86 e7 ac a6 00 e5 9c b0 e5 9d 80 e8 bd ac e6 IP.......NAS....................
9dc80 8d a2 00 4e 41 54 20 2b e4 bb a3 e7 90 86 00 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 00 4e ...NAT.+.......NAT.1...1.......N
9dca0 41 54 e5 9c b0 e5 9d 80 00 4e 41 54 20 49 50 00 4e 41 54 e7 ab af e5 8f a3 00 4e 41 54 e7 ab af AT.......NAT.IP.NAT.......NAT...
9dcc0 e5 8f a3 e8 bd ac e5 8f 91 00 e6 98 a0 e5 b0 84 e7 ab af e5 8f a3 00 4e 41 54 e7 ab af e5 8f a3 .......................NAT......
9dce0 e8 bd ac e5 8f 91 e6 98 a0 e5 b0 84 e6 a8 a1 e5 bc 8f 00 4e 41 54 e7 a9 bf e9 80 8f 00 4e 41 54 ...................NAT.......NAT
9dd00 e9 85 8d e7 bd ae 00 4e 41 54 e5 9b 9e e6 b5 81 00 4e 41 54 20 2f 20 42 49 4e 41 54 e8 bd ac e6 .......NAT.......NAT./.BINAT....
9dd20 8d a2 00 4e 43 50 e7 ae 97 e6 b3 95 00 4e 44 50 e8 a1 a8 00 4e 4d 45 41 e6 a0 a1 e9 aa 8c e5 92 ...NCP.......NDP....NMEA........
9dd40 8c e8 ae a1 e7 ae 97 e5 99 a8 00 4e 4d 45 41 e8 af ad e5 8f a5 00 4e 4f 4e 45 00 e6 b3 a8 e6 84 ...........NMEA.......NONE......
9dd60 8f ef bc 9a 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 ....................IP..........
9dd80 83 bd e4 bd 8d e4 ba 8e e6 89 80 e9 80 89 e6 8b a9 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a ef bc 8c ................................
9dda0 e5 88 99 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e5 b0 86 e7 bb 91 e5 ae 9a e5 88 b0 e6 89 80 e6 9c ................................
9ddc0 89 e5 9c b0 e5 9d 80 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ................................
9dde0 ef bc 8c e5 b9 b6 e4 b8 94 e8 ae be e7 bd ae e4 ba 86 e9 bb 98 e8 ae a4 e5 9f 9f ef bc 8c e5 88 ................................
9de00 99 e5 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e5 80 bc e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 ................................
9de20 e6 9e 9c e5 8f af e8 83 bd ef bc 8c e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e6 af 94 53 48 41 31 e6 ...........................SHA1.
9de40 9b b4 e5 bc ba e7 9a 84 e7 ae 97 e6 b3 95 e3 80 82 20 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 ................................
9de60 9e 9c e5 8f af e8 83 bd ef bc 8c e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e6 af 94 53 48 41 31 e6 9b ..........................SHA1..
9de80 b4 e5 bc ba e7 9a 84 e7 ae 97 e6 b3 95 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e6 97 a5 e5 bf 97 ................................
9dea0 e5 a4 a7 e5 b0 8f e4 bc 9a e5 9c a8 e4 b8 8b e6 ac a1 e6 b8 85 e9 99 a4 e6 88 96 e5 88 a0 e9 99 ................................
9dec0 a4 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e6 97 b6 e6 9b b4 e6 94 b9 e3 80 82 20 e8 a6 81 e7 ab 8b ................................
9dee0 e5 8d b3 e5 a2 9e e5 8a a0 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc ................................
9df00 8c e8 af b7 e5 85 88 e4 bf 9d e5 ad 98 e9 80 89 e9 a1 b9 e4 bb a5 e8 ae be e7 bd ae e5 a4 a7 e5 ................................
9df20 b0 8f ef bc 8c e7 84 b6 e5 90 8e e4 bd bf e7 94 a8 e6 9c ac e9 a1 b5 e4 b8 8b e6 96 b9 e7 9a 84 ................................
9df40 e2 80 9c e9 87 8d e7 bd ae e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e2 80 9d e9 80 89 e9 a1 b9 e6 b8 ................................
9df60 85 e9 99 a4 e6 89 80 e6 9c 89 e6 97 a5 e5 bf 97 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 bb 84 ................................
9df80 e4 b8 ad 57 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e7 9a 84 e8 a7 84 e5 88 99 e4 b8 8d e5 8c ...WAN..........................
9dfa0 85 e5 90 ab e5 a4 9a 57 41 4e e9 80 9a e5 b8 b8 e4 be 9d e8 b5 96 e7 9a 84 e5 9b 9e e5 a4 8d e6 .......WAN......................
9dfc0 9c ba e5 88 b6 e3 80 82 25 31 24 73 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 25 32 24 73 00 e6 b3 a8 ........%1$s............%2$s....
9dfe0 e6 84 8f ef bc 9a e4 b8 8b e9 9d a2 e7 9a 84 e9 93 be e6 8e a5 e6 98 af e5 a4 96 e9 83 a8 e6 9c ................................
9e000 8d e5 8a a1 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e8 83 bd e4 bf 9d e8 af 81 e5 85 b6 e5 8f af e9 ................................
9e020 9d a0 e6 80 a7 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 b8 8d e4 bc 9a e7 a6 81 e7 94 ................................
9e040 a8 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 49 50 76 36 e5 8a 9f e8 83 bd ......................IPv6......
9e060 ef bc 8c e5 ae 83 e5 8f aa e9 98 bb e6 ad a2 e6 b5 81 e9 87 8f e3 80 82 00 e6 b3 a8 e6 84 8f ef ................................
9e080 bc 9a e4 bd bf e7 94 a8 53 53 4c e6 88 96 53 54 41 52 54 54 4c 53 e6 97 b6 ef bc 88 53 54 41 52 ........SSL...STARTTLS......STAR
9e0a0 54 54 4c 53 e6 98 af e5 af b9 e7 ba af e6 96 87 e6 9c ac e9 80 9a e4 bf a1 e5 8d 8f e8 ae ae e7 TTLS............................
9e0c0 9a 84 e6 89 a9 e5 b1 95 e3 80 82 e5 ae 83 e6 8f 90 e4 be 9b e4 b8 80 e7 a7 8d e6 96 b9 e5 bc 8f ................................
9e0e0 e5 b0 86 e7 ba af e6 96 87 e6 9c ac e8 bf 9e e6 8e a5 e5 8d 87 e7 ba a7 e4 b8 ba e5 8a a0 e5 af ................................
9e100 86 e8 bf 9e e6 8e a5 ef bc 88 54 4c 53 e6 88 96 53 53 4c ef bc 89 ef bc 8c e8 80 8c e4 b8 8d e6 ..........TLS...SSL.............
9e120 98 af e5 8f a6 e5 a4 96 e4 bd bf e7 94 a8 e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e4 bd 9c e5 8a a0 ................................
9e140 e5 af 86 e9 80 9a e4 bf a1 e3 80 82 ef bc 89 ef bc 8c e6 ad a4 e4 b8 bb e6 9c ba e5 90 8d e5 bf ................................
9e160 85 e9 a1 bb e5 8c b9 e9 85 8d 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 53 53 4c e8 af 81 ..........LDAP............SSL...
9e180 e4 b9 a6 e7 9a 84 e9 80 9a e7 94 a8 e5 90 8d ef bc 88 43 4e ef bc 89 e3 80 82 00 e6 b3 a8 e6 84 ..................CN............
9e1a0 8f ef bc 9a e5 af b9 e4 ba 8e 69 50 68 6f 6e 65 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e9 80 9a e8 ..........iPhone................
9e1c0 bf 87 69 50 68 6f 6e 65 e9 85 8d e7 bd ae e5 ae 9e e7 94 a8 e7 a8 8b e5 ba 8f e9 83 a8 e7 bd b2 ..iPhone........................
9e1e0 e6 97 b6 ef bc 8c e4 bb 85 e9 80 9a e8 bf 87 e6 89 8b e5 8a a8 e8 be 93 e5 85 a5 e6 97 a0 e6 b3 ................................
9e200 95 e4 bd bf e7 94 a8 e3 80 82 00 e6 97 a0 e6 a0 87 e9 a2 98 00 4e 50 74 00 4e 50 74 20 e6 98 a0 .....................NPt.NPt....
9e220 e5 b0 84 00 4e 54 50 20 20 e6 9c 8d e5 8a a1 00 4e 54 50 20 e5 9b be e8 a1 a8 00 4e 54 50 20 e4 ....NTP.........NTP........NTP..
9e240 b8 b2 e5 8f a3 47 50 53 e9 85 8d e7 bd ae 00 4e 54 50 e4 b8 b2 e5 8f a3 50 50 53 e9 85 8d e7 bd .....GPS.......NTP......PPS.....
9e260 ae 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 31 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 32 00 4e 54 ..NTP.........1.NTP.........2.NT
9e280 50 e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae 00 e5 90 af e5 8a a8 4e 54 50 e6 9c 8d e5 8a a1 P......................NTP......
9e2a0 e5 99 a8 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4e 54 50 e7 8a b6 e6 80 81 00 4e 54 50 e6 97 ....NTP..........NTP.......NTP..
9e2c0 b6 e9 92 9f e5 90 8c e6 ad a5 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 8d e7 a7 b0 00 e6 ...........NTP..................
9e2e0 ad a4 e4 b8 bb e6 9c ba e5 9c a8 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 97 b6 e5 8a a0 e8 bd bd ................................
9e300 e7 9a 84 e6 96 87 e4 bb b6 e5 90 8d e5 b0 86 e8 a6 86 e7 9b 96 e4 b8 bb e9 a1 b5 e4 b8 8a e7 9a ................................
9e320 84 e8 ae be e7 bd ae e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 bb e6 9c ba e7 9a 84 e5 90 8d ................................
9e340 e7 a7 b0 ef bc 8c e4 b8 8d e5 8c 85 e5 90 ab e4 b8 8b e9 9d a2 e5 9f 9f e9 83 a8 e5 88 86 e3 80 ................................
9e360 82 00 e4 b8 bb e6 9c ba e5 90 8d e7 a7 b0 ef bc 8c e6 97 a0 e5 9f 9f e9 83 a8 e5 88 86 e3 80 82 ................................
9e380 00 e4 b8 bb e6 9c ba e5 90 8d e7 a7 b0 ef bc 8c e4 b8 8d e5 90 ab e5 9f 9f e5 90 8d e9 83 a8 e5 ................................
9e3a0 88 86 25 31 24 73 ef bc 8c e4 be 8b e5 a6 82 ef bc 9a 20 e5 a6 82 e6 9e 9c e5 ae 8c e6 95 b4 e7 ..%1$s..........................
9e3c0 9a 84 e5 9f 9f e5 90 8d e6 98 af e2 80 9c 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d ..............myhost.example.com
9e3e0 e2 80 9d ef bc 8c e8 af b7 e8 be 93 e5 85 a5 e2 80 9c 6d 79 68 6f 73 74 e2 80 9d 00 e4 b8 bb e6 ..................myhost........
9e400 9c ba e5 90 8d ef bc 8c e4 b8 8d e5 b8 a6 e5 9f 9f e9 83 a8 e5 88 86 25 31 24 73 e4 be 8b e5 a6 .......................%1$s.....
9e420 82 3a 20 22 6d 79 68 6f 73 74 22 00 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 8d e7 .:."myhost".....................
9e440 a7 b0 2f e6 97 b6 e9 97 b4 00 e9 99 84 e8 bf 91 e7 9a 84 e6 97 a0 e7 ba bf e6 8e a5 e5 85 a5 e7 ../.............................
9e460 82 b9 e6 88 96 e5 af b9 e7 ad 89 e7 82 b9 00 e8 87 b3 e5 b0 91 e9 9c 80 e8 a6 81 32 e4 b8 aa e5 ...........................2....
9e480 ad 97 e7 ac a6 e6 9d a5 e5 88 9b e5 bb ba e5 87 ad e8 af 81 e3 80 82 00 e9 9c 80 e8 a6 81 e7 a7 ................................
9e4a0 81 e4 ba ba 52 53 41 e5 af 86 e9 92 a5 e6 89 8d e8 83 bd e6 89 93 e5 8d b0 e5 87 ad e8 af 81 00 ....RSA.........................
9e4c0 4e 65 67 61 74 65 64 ef bc 9a e6 ad a4 e8 a7 84 e5 88 99 e5 b0 86 4e 41 54 e4 bb 8e e7 a8 8d e5 Negated...............NAT.......
9e4e0 90 8e e7 9a 84 e8 a7 84 e5 88 99 e4 b8 ad e6 8e 92 e9 99 a4 00 e5 b7 b2 e5 90 a6 e5 ae 9a ef bc ................................
9e500 9a e4 b8 8e e6 ad a4 e8 a7 84 e5 88 99 e5 8c b9 e9 85 8d e7 9a 84 e6 b5 81 e9 87 8f e6 9c aa e7 ................................
9e520 bf bb e8 af 91 e3 80 82 00 e2 80 9c 61 6e 79 e2 80 9d e7 9a 84 e7 9b ae e6 a0 87 e5 9c b0 e5 9d ............any.................
9e540 80 e7 9a 84 e5 90 a6 e5 ae 9a e6 97 a0 e6 95 88 e3 80 82 00 e7 9b b8 e9 82 bb e5 b9 bf e6 92 ad ................................
9e560 00 e7 9b b8 e9 82 bb e8 af b7 e6 b1 82 00 4e 65 74 42 49 4f 53 e9 80 89 e9 a1 b9 00 e5 90 af e5 ..............NetBIOS...........
9e580 8a a8 20 4e 65 74 42 49 4f 53 00 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 96 87 e4 bb b6 e5 90 8d ...NetBIOS......................
9e5a0 00 4e 65 74 67 61 74 65 20 e8 ae be e5 a4 87 49 44 3a 00 e7 bd 91 e7 bb 9c e5 9b be 00 e7 bd 91 .Netgate.......ID:..............
9e5c0 e7 bb 9c 00 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 00 e7 bd 91 e7 bb 9c e5 bc 95 ................................
9e5e0 e5 af bc 00 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 20 00 e7 bd 91 e7 bb 9c e5 88 97 e8 a1 a8 20 00 ................................
9e600 e7 bd 91 e7 bb 9c e9 94 81 e5 ae 9a e5 92 8c 53 49 4d e5 8d a1 e9 94 81 e5 ae 9a e7 8a b6 e6 80 ...............SIM..............
9e620 81 00 e7 bd 91 e7 bb 9c e9 94 81 e5 ae 9a e9 94 99 e8 af af e6 9c 8d e5 8a a1 00 e7 bd 91 e7 bb ................................
9e640 9c e9 94 81 e5 ae 9a e6 9c 8d e5 8a a1 00 e7 bd 91 e7 bb 9c e6 97 b6 e9 97 b4 e4 ba 8b e4 bb b6 ................................
9e660 20 28 4e 54 50 20 44 61 65 6d 6f 6e 2c 20 4e 54 50 20 43 6c 69 65 6e 74 29 00 e7 bd 91 e7 bb 9c .(NTP.Daemon,.NTP.Client).......
9e680 e6 97 b6 e9 97 b4 e5 8d 8f e8 ae ae e7 8a b6 e6 80 81 00 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc 00 ................................
9e6a0 e8 99 9a e6 8b 9f e5 9c b0 e5 9d 80 e6 b1 a0 e7 9a 84 e7 bd 91 e7 bb 9c e9 85 8d e7 bd ae 00 e8 ................................
9e6c0 99 9a e6 8b 9f 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 e7 9a 84 e7 bd 91 e7 bb 9c e9 85 8d e7 bd .....IPv6.......................
9e6e0 ae 00 e7 bd 91 e7 bb 9c e9 94 81 e7 8a b6 e6 80 81 00 e7 bd 91 e7 bb 9c e6 88 96 46 51 44 4e 00 ...........................FQDN.
9e700 e7 bd 91 e7 bb 9c e7 ab af e5 8f a3 00 e7 bd 91 e7 bb 9c 28 73 29 00 e7 89 b9 e5 ae 9a e7 bd 91 ...................(s)..........
9e720 e7 bb 9c e7 9a 84 e6 97 a0 e7 ba bf e9 85 8d e7 bd ae 00 e7 bd 91 e7 bb 9c 2f e6 8e a9 e7 a0 81 ........................./......
9e740 00 e7 bd 91 e7 bb 9c e8 ae be e7 bd ae 00 e7 bd 91 e7 bb 9c 00 e7 bd 91 e7 bb 9c e4 bb a5 43 49 ..............................CI
9e760 44 52 e6 a0 bc e5 bc 8f e6 8c 87 e5 ae 9a e3 80 82 20 e9 80 89 e6 8b a9 e4 b8 8e e6 af 8f e4 b8 DR..............................
9e780 aa e6 9d a1 e7 9b ae e7 9b b8 e5 85 b3 e7 9a 84 43 49 44 52 e6 8e a9 e7 a0 81 e3 80 82 20 2f 20 ................CIDR........../.
9e7a0 33 32 e6 8c 87 e5 ae 9a e5 8d 95 e4 b8 aa 49 50 76 34 e4 b8 bb e6 9c ba ef bc 8c 2f 20 31 32 38 32............IPv4........./.128
9e7c0 e6 8c 87 e5 ae 9a e5 8d 95 e4 b8 aa 49 50 76 36 e4 b8 bb e6 9c ba ef bc 8c 2f 20 32 34 e6 8c 87 ............IPv6........./.24...
9e7e0 e5 ae 9a 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 ef bc 8c 2f 20 36 34 e6 8c 87 e5 ae 9a e6 ad a3 ...255.255.255.0.../.64.........
9e800 e5 b8 b8 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c e7 ad 89 e3 80 82 e8 bf 98 e5 8f af e4 bb a5 e4 ......IPv6......................
9e820 bd bf e7 94 a8 2f 20 33 32 e6 8e a9 e7 a0 81 e4 b8 ba 49 50 76 34 e6 8c 87 e5 ae 9a e4 b8 bb e6 ...../.32.........IPv4..........
9e840 9c ba e5 90 8d ef bc 88 46 51 44 4e ef bc 89 20 2f 20 31 32 38 e3 80 82 20 e6 82 a8 e8 bf 98 e5 ........FQDN..../.128...........
9e860 8f af e4 bb a5 e8 be 93 e5 85 a5 49 50 e8 8c 83 e5 9b b4 ef bc 8c e4 be 8b e5 a6 82 31 39 32 2e ...........IP...............192.
9e880 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 ef bc 8c e5 b9 b6 e4 b8 94 e5 b0 168.1.1-192.168.1.254...........
9e8a0 86 e5 af bc e5 87 ba 43 49 44 52 e7 bd 91 e7 bb 9c e5 88 97 e8 a1 a8 e4 bb a5 e5 a1 ab e5 85 85 .......CIDR.....................
9e8c0 e8 8c 83 e5 9b b4 e3 80 82 00 e4 bb 8e e4 b8 8d 00 e6 b7 bb e5 8a a0 00 e6 b7 bb e5 8a a0 e8 ae ................................
9e8e0 bf e9 97 ae e5 88 97 e8 a1 a8 20 00 e6 b7 bb e5 8a a0 20 43 53 52 20 28 e5 9c a8 e4 b8 8b e9 9d ...................CSR.(........
9e900 a2 e7 b2 98 e8 b4 b4 29 00 e6 b7 bb e5 8a a0 49 50 76 34 e7 bd 91 e5 85 b3 00 e6 b7 bb e5 8a a0 .......).......IPv4.............
9e920 e6 96 b0 e7 9a 84 49 50 56 36 e7 bd 91 e5 85 b3 00 e6 b7 bb e5 8a a0 e6 96 b0 e9 99 90 e5 88 b6 ......IPV6......................
9e940 e5 99 a8 00 e5 8f 91 e7 8e b0 e6 96 b0 e8 ad a6 e6 8a a5 3a 20 25 73 00 e6 b7 bb e5 8a a0 e5 9b ...................:.%s.........
9e960 be e7 89 87 ef bc 9a 00 e6 96 b0 e5 bb ba 2f e7 bc 96 e8 be 91 e7 9a 84 e6 a3 80 e6 9f a5 49 50 ............../...............IP
9e980 e6 9c 8d e5 8a a1 e5 99 a8 e6 9d a1 e7 9b ae e5 b7 b2 e5 8f 91 e5 b8 83 e3 80 82 00 e6 b7 bb e5 ................................
9e9a0 8a a0 2f e7 bc 96 e8 be 91 e7 9a 84 52 46 43 32 31 33 36 20 44 4e 53 e6 9b b4 e6 96 b0 e6 9d a1 ../.........RFC2136.DNS.........
9e9c0 e7 9b ae e5 b7 b2 e5 8f 91 e5 b8 83 e3 80 82 00 e8 be 83 e6 96 b0 e7 9a 84 e5 8f af e7 94 a8 28 ...............................(
9e9e0 25 73 29 00 e7 8e b0 e5 9c a8 e6 9c 89 e6 96 b0 e7 9a 84 e8 bd af e4 bb b6 e7 89 88 e6 9c ac e5 %s).............................
9ea00 8f af e4 bb a5 e6 9b b4 e6 96 b0 00 e4 b8 8b e4 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 00 e4 ................................
9ea20 b8 8b e4 b8 80 e9 a1 b5 00 e4 b8 8d 00 e4 b8 8d e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae a4 e8 ................................
9ea40 af 81 20 00 e6 97 a0 42 49 4e 41 54 00 e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 43 41 52 50 e6 8e a5 .......BINAT.............CARP...
9ea60 e5 8f a3 e3 80 82 00 e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 43 41 52 50 e6 8e a5 e5 8f a3 e3 80 82 ...................CARP.........
9ea80 00 e6 b2 a1 e6 89 be e5 88 b0 e7 bc 93 e5 ad 98 e7 9a 84 49 50 e3 80 82 00 e6 89 be e4 b8 8d e5 ...................IP...........
9eaa0 88 b0 e7 bc 93 e5 ad 98 49 50 76 36 e3 80 82 00 e6 b2 a1 e6 9c 89 e9 85 8d e7 bd ae e5 85 a5 e7 ........IPv6....................
9eac0 bd 91 e9 97 a8 e6 88 b7 e5 8c ba e5 9f 9f e3 80 82 20 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 ................................
9eae0 84 e6 b7 bb e5 8a a0 e6 96 b0 e5 8c ba e5 9f 9f ef bc 9a 20 25 31 24 73 e7 b3 bb e7 bb 9f e6 9c ....................%1$s........
9eb00 8d e5 8a a1 20 3e e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 25 32 24 73 2e 00 e6 9c aa e5 ae 9a e4 b9 .....>............%2$s..........
9eb20 89 e8 af 81 e4 b9 a6 e6 9d 83 e9 99 90 e3 80 82 3c 62 72 2f 3e 20 e5 9c a8 e8 bf 99 e9 87 8c e5 ................<br/>...........
9eb40 88 9b e5 bb ba e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e8 af 81 e4 b9 a6 20 3c 61 20 68 72 65 66 3d ........................<a.href=
9eb60 22 73 79 73 74 65 6d 5f 63 61 6d 61 6e 61 67 65 72 2e 70 68 70 22 3e e7 b3 bb e7 bb 9f 20 26 67 "system_camanager.php">.......&g
9eb80 74 3b 20 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 3c 2f 61 3e 2e 00 e6 9c aa e5 ae 9a e4 b9 89 e8 af t;.............</a>.............
9eba0 81 e4 b9 a6 e3 80 82 20 e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e5 88 9b e5 bb ba e4 b8 80 ................................
9ebc0 e4 b8 aa 3a 25 31 24 73 25 32 24 73 25 33 24 73 00 e6 9c aa e5 ae 9a e4 b9 89 e4 bb bb e4 bd 95 ...:%1$s%2$s%3$s................
9ebe0 e8 af 81 e4 b9 a6 e3 80 82 20 e5 9c a8 e5 90 af e7 94 a8 53 53 4c e4 b9 8b e5 89 8d e9 9c 80 e8 ...................SSL..........
9ec00 a6 81 e8 af 81 e4 b9 a6 e3 80 82 25 31 24 73 e5 88 9b e5 bb ba e6 88 96 e5 af bc e5 85 a5 25 32 ...........%1$s...............%2
9ec20 24 73 e8 af 81 e4 b9 a6 e3 80 82 00 e6 b2 a1 e6 9c 89 e6 9b b4 e6 94 b9 49 50 e5 9c b0 e5 9d 80 $s......................IP......
9ec40 00 49 50 e5 9c b0 e5 9d 80 e6 b2 a1 e6 9c 89 e6 94 b9 e5 8f 98 e3 80 82 00 4e 6f 20 44 65 66 61 .IP......................No.Defa
9ec60 75 6c 74 00 e6 9c aa e9 80 89 e6 8b a9 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e6 8f 90 e4 ult................DNS..........
9ec80 be 9b e5 95 86 e3 80 82 00 e6 97 a0 e7 a1 ac e4 bb b6 e5 8a a0 e5 af 86 e5 8a a0 e9 80 9f 00 e6 ................................
9eca0 b2 a1 e6 9c 89 e6 8f 90 e4 be 9b e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e6 97 a0 49 50 73 65 63 ...........................IPsec
9ecc0 e6 b1 a0 e3 80 82 00 e6 97 a0 49 50 73 65 63 e5 ae 89 e5 85 a8 e5 85 b3 e8 81 94 e3 80 82 00 e6 ..........IPsec.................
9ece0 9c aa e9 85 8d e7 bd ae 49 50 73 65 63 e5 ae 89 e5 85 a8 e7 ad 96 e7 95 a5 e3 80 82 00 e6 b2 a1 ........IPsec...................
9ed00 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 49 50 73 65 63 e7 8a b6 e6 80 81 e4 bf a1 e6 81 af e3 80 82 ............IPsec...............
9ed20 00 e6 97 a0 4c 5a 4f e5 8e 8b e7 bc a9 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d ....LZO......[Legacy.style...com
9ed40 70 7a 6f 7a 6f 5d 00 e6 9c aa e6 89 be e5 88 b0 e9 95 9c e5 83 8f e3 80 82 00 e6 9c aa e5 ae 9a pzozo]..........................
9ed60 e4 b9 89 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b 00 e6 9c aa e5 ae 9a e4 b9 89 4f 70 65 6e 56 50 ...OpenVPN................OpenVP
9ed80 4e e5 ae 9e e4 be 8b 20 00 e6 b2 a1 e6 9c 89 e6 8f 90 e4 be 9b e5 af 86 e7 a0 81 e3 80 82 00 e6 N...............................
9eda0 b2 a1 e6 9c 89 e9 98 9f e5 88 97 e8 a2 ab e9 85 8d e7 bd ae e6 88 96 e9 80 89 e6 8b a9 00 e7 a6 ................................
9edc0 81 e7 94 a8 00 e6 97 a0 e6 9c 8d e5 8a a1 00 e6 97 a0 e6 9c 8d e5 8a a1 ef bc 9a e6 ad a4 e5 9f ................................
9ede0 9f e5 b7 b2 e7 a6 81 e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e3 80 82 00 4e 6f 20 ................DNS..........No.
9ee00 55 52 4c 20 66 6f 72 20 67 65 74 55 52 4c 00 e6 b2 a1 e6 9c 89 e6 8f 90 e4 be 9b e6 9b b4 e6 96 URL.for.getURL..................
9ee20 b0 e7 bd 91 e5 9d 80 e3 80 82 00 e6 b2 a1 e6 9c 89 e6 8f 90 e4 be 9b e7 94 a8 e6 88 b7 e5 90 8d ................................
9ee40 e3 80 82 00 e6 9c aa e6 a3 80 e6 b5 8b e5 88 b0 56 4c 41 4e e8 83 bd e5 8a 9b e6 8e a5 e5 8f a3 ................VLAN............
9ee60 e3 80 82 00 e4 b8 8d e5 90 8c e6 ad a5 58 4d 4c 52 50 43 00 e6 97 a0 e6 93 8d e4 bd 9c e7 8a b6 .............XMLRPC.............
9ee80 e6 80 81 00 e5 b0 86 e4 b8 8d e5 af b9 e7 bd 91 e5 85 b3 e4 ba 8b e4 bb b6 e9 87 87 e5 8f 96 e4 ................................
9eea0 bb bb e4 bd 95 e6 93 8d e4 bd 9c e3 80 82 20 e7 bd 91 e5 85 b3 e5 a7 8b e7 bb 88 e8 a2 ab e8 80 ................................
9eec0 83 e8 99 91 e3 80 82 00 e6 b2 a1 e6 9c 89 e6 b4 bb e5 8a a8 e5 af b9 e7 ad 89 e4 bd 93 e5 8f af ................................
9eee0 e7 94 a8 00 e6 9c aa e6 89 be e5 88 b0 e5 a4 87 e4 bb bd e3 80 82 00 e5 9c a8 e6 8e a5 e5 8f a3 ................................
9ef00 e4 b8 8a e6 9c aa e8 ae be e7 bd ae e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 ef bc 9a 00 67 65 74 55 ............................getU
9ef20 52 4c e6 b2 a1 e6 9c 89 e5 9b 9e e8 b0 83 e5 87 bd e6 95 b0 00 e6 9c aa e6 89 be e5 88 b0 e8 bf RL..............................
9ef40 99 e4 b8 aa 43 41 e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e6 b2 a1 e6 9c 89 e5 8f 91 e7 8e b0 e8 ....CA..........................
9ef60 bf 99 e4 b8 aa 20 43 52 4c e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e6 88 91 e7 9a 84 49 50 e5 9c ......CRL...................IP..
9ef80 b0 e5 9d 80 25 73 20 e5 a4 a9 e6 b2 a1 e6 9c 89 e5 8f 98 e5 8c 96 ef bc 8c e4 b8 8d e8 83 bd e9 ....%s..........................
9efa0 80 9a e8 bf 87 e3 80 82 e4 b8 8d e8 83 bd e6 9b b4 e6 96 b0 e5 8a a8 e6 80 81 44 4e 53 e6 9d a1 ..........................DNS...
9efc0 e7 9b ae e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 63 6f 6e 66 69 67 2e 78 6d 6c ef bc 8c e5 b0 9d ................config.xml......
9efe0 e8 af 95 e4 b8 8a e6 ac a1 e5 b7 b2 e7 9f a5 e7 9a 84 e9 85 8d e7 bd ae e8 bf 98 e5 8e 9f e3 80 ................................
9f000 82 00 e6 89 be e4 b8 8d e5 88 b0 63 6f 6e 66 69 67 2e 78 6d 6c e6 88 96 63 6f 6e 66 69 67 e5 a4 ...........config.xml...config..
9f020 87 e4 bb bd ef bc 8c e9 87 8d e7 bd ae e4 b8 ba e5 87 ba e5 8e 82 e9 bb 98 e8 ae a4 e5 80 bc e3 ................................
9f040 80 82 00 e6 9c aa e9 85 8d e7 bd ae e7 9b ae e6 a0 87 49 50 ef bc 81 00 e6 b2 a1 e6 9c 89 e8 ae ..................IP............
9f060 b0 e5 bd 95 e3 80 82 00 e6 ad a4 4d 41 43 e5 9c b0 e5 9d 80 e4 b8 8d e5 ad 98 e5 9c a8 e6 9d a1 ...........MAC..................
9f080 e7 9b ae ef bc 9a ef bc 9a 00 e6 ad a4 e7 94 a8 e6 88 b7 e5 90 8d e4 b8 8d e5 ad 98 e5 9c a8 00 ................................
9f0a0 e6 b2 a1 e6 9c 89 e8 ae b0 e5 bd 95 e5 ad 98 e5 9c a8 ef bc 81 00 e6 9c aa e6 8c 87 e5 ae 9a e6 ................................
9f0c0 96 87 e4 bb b6 e5 90 8d e3 80 82 00 e5 bd 93 e5 89 8d e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 e6 b5 ................................
9f0e0 ae e5 8a a8 e8 a7 84 e5 88 99 e3 80 82 00 e6 9c aa e9 80 89 e6 8b a9 e8 a6 81 e5 9c a8 e6 ad a4 ................................
9f100 e7 bb 84 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e7 bd 91 e5 85 b3 00 e6 b2 a1 e6 9c 89 e5 8f 91 e7 ................................
9f120 8e b0 e7 bd 91 e5 85 b3 e3 80 82 00 e6 b2 a1 e6 9c 89 e7 bd 91 e5 85 b3 e8 a6 81 e7 9b 91 e6 8e ................................
9f140 a7 e3 80 82 20 64 70 69 6e 67 65 72 e4 b8 8d e4 bc 9a e8 bf 90 e8 a1 8c e3 80 82 00 e6 b2 a1 e6 .....dpinger....................
9f160 9c 89 e6 89 be e5 88 b0 e5 8e 86 e5 8f b2 e6 95 b0 e6 8d ae ef bc 81 00 e6 89 be e4 b8 8d e5 88 ................................
9f180 b0 e6 8e a5 e5 8f a3 ef bc 81 00 e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 e5 86 85 e9 83 a8 e8 af 81 ................................
9f1a0 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e3 80 82 00 e6 b2 a1 e6 9c 89 e7 a7 9f e7 ba a6 e5 ................................
9f1c0 9c a8 e4 bd bf e7 94 a8 00 e6 89 be e4 b8 8d e5 88 b0 e7 a7 9f e7 ba a6 e6 96 87 e4 bb b6 e3 80 ................................
9f1e0 82 20 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e6 98 af e5 90 a6 e6 b4 bb e5 8a a8 ef bc 9f ..DHCPv6........................
9f200 00 e6 ad a4 e6 b1 a0 e4 b8 ad e8 bf 98 e6 b2 a1 e6 9c 89 e7 a7 9f e7 ba a6 e3 80 82 00 e6 b2 a1 ................................
9f220 e6 9c 89 e8 a6 81 e6 98 be e7 a4 ba e7 9a 84 e7 a7 9f e7 ba a6 00 e5 9c a8 e6 ad a4 e7 b3 bb e7 ................................
9f240 bb 9f e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 e9 99 90 e5 88 b6 e5 99 a8 e3 80 82 00 e6 9c aa e6 a3 ................................
9f260 80 e6 b5 8b e5 88 b0 e9 93 be e6 8e a5 e3 80 82 25 73 00 e6 9c aa e9 85 8d e7 bd ae e8 b4 9f e8 ................%s..............
9f280 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 e3 80 82 00 e6 b2 a1 e6 9c 89 e8 a6 81 e6 98 be e7 a4 ba e7 9a ................................
9f2a0 84 e6 97 a5 e5 bf 97 00 e6 b2 a1 e6 9c 89 e8 a6 81 e6 98 be e7 a4 ba e7 9a 84 e6 97 a5 e5 bf 97 ................................
9f2c0 00 e5 9c a8 20 25 73 e4 b8 8a e6 9c aa e6 89 be e5 88 b0 e4 bb bb e4 bd 95 e6 88 90 e5 91 98 00 .....%s.........................
9f2e0 e6 9c aa e6 89 be e5 88 b0 e9 95 9c e5 83 8f e3 80 82 00 e6 9c aa e6 8e a5 e6 94 b6 e5 88 b0 e8 ................................
9f300 be 93 e5 87 ba e6 88 96 e8 bf 9e e6 8e a5 e5 a4 b1 e8 b4 a5 e3 80 82 e5 b0 9d e8 af 95 e9 a6 96 ................................
9f320 e5 85 88 e5 8f 96 e6 b6 88 e9 80 89 e4 b8 ad e2 80 9c e6 98 be e7 a4 ba e8 bf 9c e7 a8 8b e6 96 ................................
9f340 87 e6 9c ac e2 80 9d e3 80 82 00 e6 9c aa e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e3 80 82 00 e5 bd ................................
9f360 93 e5 89 8d e6 9c aa e5 ae 89 e8 a3 85 e5 85 b7 e6 9c 89 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e5 ................................
9f380 8a 9f e8 83 bd e7 9a 84 e6 8f 92 e4 bb b6 e3 80 82 00 e6 b2 a1 e6 9c 89 e4 b8 ba e6 ad a4 e7 94 ................................
9f3a0 a8 e6 88 b7 e5 88 86 e9 85 8d e9 a1 b5 e9 9d a2 ef bc 81 e7 82 b9 e5 87 bb e8 bf 99 e9 87 8c e9 ................................
9f3c0 80 80 e5 87 ba e3 80 82 00 e6 9c aa e6 8c 87 e5 ae 9a e7 94 a8 e6 88 b7 25 73 e7 9a 84 e5 af 86 ........................%s......
9f3e0 e7 a0 81 e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e5 90 8c e4 bc b4 2c 20 25 31 24 73 e7 a1 ae e8 ......................,.%1$s....
9f400 ae a4 6e 74 70 e6 9c 8d e5 8a a1 e8 bf 90 e8 a1 8c e4 ba 86 ef bc 9f 25 32 24 73 00 e4 b8 8d e5 ..ntp..................%2$s.....
9f420 90 8c e6 ad a5 00 e6 b2 a1 e6 9c 89 70 68 61 73 65 32 e8 a7 84 e6 a0 bc e7 9a 84 e9 9a a7 e9 81 ............phase2..............
9f440 93 20 52 45 51 49 44 20 3d 20 25 73 00 e6 97 a0 e6 b3 95 e8 af bb e5 8f 96 e9 98 9f e5 88 97 e7 ..REQID.=.%s....................
9f460 bb 9f e8 ae a1 e4 bf a1 e6 81 af e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e5 90 8d e7 a7 b0 e4 b8 ................................
9f480 ba 25 73 e7 9a 84 e9 98 9f e5 88 97 ef bc 81 00 e8 ae b0 e5 bd 95 e4 b8 8d e5 ad 98 e5 9c a8 e3 .%s.............................
9f4a0 80 82 00 e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 e5 8f 8d e5 ba 94 00 e5 bd 93 e5 89 8d e6 9c aa e5 ................................
9f4c0 ae 9a e4 b9 89 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 e8 a7 84 e5 88 99 00 e6 b2 a1 e6 9c 89 e4 bf ................................
9f4e0 9d e5 ad 98 e7 9a 84 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 e5 9c b0 e5 9d 80 00 e6 89 be e4 b8 8d ................................
9f500 e5 88 b0 e6 9c 8d e5 8a a1 00 e6 89 be e4 b8 8d e5 88 b0 e6 9c 8d e5 8a a1 e3 80 82 00 e6 9c aa ................................
9f520 e6 89 be e5 88 b0 e6 ba 90 e8 b7 9f e8 b8 aa e6 9d a1 e7 9b ae 00 e6 9c aa e6 89 be e5 88 b0 e4 ................................
9f540 b8 8e e5 bd 93 e5 89 8d e8 bf 87 e6 bb a4 e5 99 a8 e5 8c b9 e9 85 8d e7 9a 84 e7 8a b6 e6 80 81 ................................
9f560 e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e4 bb bb e4 bd 95 e7 8a b6 e6 80 81 e3 80 82 00 e6 b2 a1 ................................
9f580 e6 9c 89 e8 bf 99 e6 a0 b7 e7 9a 84 e4 b8 bb e6 9c ba 00 e5 8c ba e5 9f 9f e4 b8 8d e5 ad 98 e5 ................................
9f5a0 9c a8 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 e5 90 88 e9 80 82 e7 9a 84 e6 8e a5 e5 8f a3 e8 bf ................................
9f5c0 90 e8 a1 8c 64 68 63 72 65 6c 61 79 20 2d 36 ef bc 81 00 e6 b2 a1 e6 9c 89 e6 89 be e5 88 b0 e5 ....dhcrelay.-6.................
9f5e0 90 88 e9 80 82 e7 9a 84 e6 8e a5 e5 8f a3 e8 bf 90 e8 a1 8c 64 68 63 72 65 6c 61 79 ef bc 81 00 ....................dhcrelay....
9f600 e7 b1 bb e5 9e 8b e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e6 9c aa e4 ................................
9f620 bd bf e7 94 a8 e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 85 00 e4 b8 8d e6 9b b4 e6 96 b0 00 e6 9c aa e5 ................................
9f640 ae 9a e4 b9 89 e6 9c 89 e6 95 88 e7 9a 84 e6 8f 92 e4 bb b6 e3 80 82 00 e5 80 bc e4 b8 8d e5 ad ................................
9f660 98 e5 9c a8 e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 ................................
9f680 e3 80 82 00 e8 8a 82 e7 82 b9 e7 b1 bb e5 9e 8b 00 e8 8a 82 e7 82 b9 e4 bf a1 e6 81 af e5 9b 9e ................................
9f6a0 e5 a4 8d 00 e8 8a 82 e7 82 b9 e4 bf a1 e6 81 af e8 af b7 e6 b1 82 00 e9 9d 9e e4 b8 b4 e6 97 b6 ................................
9f6c0 e5 9c b0 e5 9d 80 e5 88 86 e9 85 8d 00 e6 b2 a1 e6 9c 89 00 e6 97 a0 ef bc 88 e6 97 a0 e8 ae a4 ................................
9f6e0 e8 af 81 ef bc 89 00 e6 97 a0 ef bc 88 e6 97 a0 e5 8a a0 e5 af 86 ef bc 89 00 e6 97 a0 ef bc 88 ................................
9f700 e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e6 88 96 e5 af 86 e7 a0 81 ef bc 89 00 e6 ................................
9f720 b2 a1 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 00 e6 ad a3 e5 b8 b8 00 e6 99 ae e9 80 9a e8 a7 86 e5 ................................
9f740 9b be 00 e6 ad a3 e5 b8 b8 e7 9a 84 e5 8a a8 e6 80 81 41 52 50 e6 9d a1 e7 9b ae e6 98 be e7 a4 ..................ARP...........
9f760 ba e4 b8 80 e4 b8 aa e5 80 92 e8 ae a1 e6 97 b6 e5 ae 9a e6 97 b6 e5 99 a8 ef bc 8c e7 9b b4 e5 ................................
9f780 88 b0 e5 ae 83 e4 bb ac e8 bf 87 e6 9c 9f ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e6 96 b0 e6 a3 80 ................................
9f7a0 e6 9f a5 e3 80 82 00 4e 6f 72 77 65 67 69 61 6e 20 42 6f 6b 6d c3 a5 6c 00 e5 80 92 e7 bd ae 00 .......Norwegian.Bokm..l........
9f7c0 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa 46 51 44 4e ef bc 88 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 ............FQDN................
9f7e0 9f 9f e5 90 8d ef bc 89 00 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e5 ae 8c e5 85 a8 e5 90 88 e6 a0 ................................
9f800 bc e5 9f 9f e5 90 8d ef bc 88 46 51 44 4e ef bc 89 ef bc 81 00 e4 b8 8d e6 98 af e6 9c 89 e6 95 ..........FQDN..................
9f820 88 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 e7 a0 81 ef bc 81 00 e5 ae 9e e9 99 85 ................................
9f840 e4 b8 8a e5 b9 b6 e6 b2 a1 e6 9c 89 e5 81 9c e6 ad a2 ef bc 88 e8 b0 83 e8 af 95 e8 ae be e7 bd ................................
9f860 ae e4 b8 ba e7 9c 9f ef bc 89 25 73 00 e5 ae 9e e9 99 85 e4 b8 8a e6 b2 a1 e6 9c 89 e9 87 8d e6 ..........%s....................
9f880 96 b0 e5 90 af e5 8a a8 ef bc 88 e8 b0 83 e8 af 95 e8 ae be e7 bd ae e4 b8 ba e7 9c 9f ef bc 89 ................................
9f8a0 e3 80 82 00 e7 94 b1 e4 ba 8e e5 90 af e7 94 a8 e4 ba 86 4f 4c 53 52 e5 8a a8 e6 80 81 e7 bd 91 ...................OLSR.........
9f8c0 e5 85 b3 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e6 b7 bb e5 8a a0 e9 bb 98 e8 ae a4 e8 b7 af e7 94 ................................
9f8e0 b1 e3 80 82 00 e5 b9 b6 e9 9d 9e e6 89 80 e6 9c 89 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f 2f e7 bd ............................./..
9f900 91 e5 8d a1 e9 83 bd e8 83 bd e6 ad a3 e5 b8 b8 e6 94 af e6 8c 81 38 30 32 2e 31 51 20 51 69 6e ......................802.1Q.Qin
9f920 51 e6 a0 87 e8 ae b0 e3 80 82 20 25 31 24 73 e5 9c a8 e6 b2 a1 e6 9c 89 e6 98 8e e7 a1 ae e6 94 Q..........%1$s.................
9f940 af e6 8c 81 e5 ae 83 e7 9a 84 e5 8d a1 e4 b8 8a ef bc 8c 51 69 6e 51 e6 a0 87 e8 ae b0 e4 bb 8d ...................QinQ.........
9f960 e7 84 b6 e5 8f af e4 bb a5 e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e5 87 8f e5 b0 91 e7 9a 84 4d 54 ..............................MT
9f980 55 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e9 97 ae e9 a2 98 e3 80 82 25 31 24 73 e8 af b7 U........................%1$s...
9f9a0 e5 8f 82 e9 98 85 20 25 32 24 73 20 e6 94 af e6 8c 81 e5 8d a1 e7 9a 84 e4 bf a1 e6 81 af e6 89 .......%2$s.....................
9f9c0 8b e5 86 8c e3 80 82 00 e5 b9 b6 e9 9d 9e e6 89 80 e6 9c 89 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f ................................
9f9e0 2f e7 bd 91 e5 8d a1 e9 83 bd e6 ad a3 e7 a1 ae e6 94 af e6 8c 81 38 30 32 2e 31 51 20 56 4c 41 /.....................802.1Q.VLA
9fa00 4e e6 a0 87 e8 ae b0 e3 80 82 25 31 24 73 e5 9c a8 e6 b2 a1 e6 9c 89 e6 98 8e e7 a1 ae e6 94 af N.........%1$s..................
9fa20 e6 8c 81 e5 ae 83 e7 9a 84 e5 8d a1 e4 b8 8a ef bc 8c 56 4c 41 4e e6 a0 87 e8 ae b0 e4 bb 8d e7 ..................VLAN..........
9fa40 84 b6 e5 8f af e4 bb a5 e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e5 87 8f e5 b0 91 e7 9a 84 4d 54 55 .............................MTU
9fa60 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e9 97 ae e9 a2 98 e3 80 82 25 31 24 73 e8 af b7 e5 ........................%1$s....
9fa80 8f 82 e9 98 85 20 25 32 24 73 20 e6 94 af e6 8c 81 e5 8d a1 e7 9a 84 e4 bf a1 e6 81 af e6 89 8b ......%2$s......................
9faa0 e5 86 8c e3 80 82 00 e4 b8 8d e5 8f af e7 94 a8 e3 80 82 00 e6 9c aa e6 89 a7 e8 a1 8c e8 87 aa ................................
9fac0 e5 ae 9a e4 b9 89 e5 8d b8 e8 bd bd ef bc 8c e5 9b a0 e4 b8 ba e7 bc ba e5 b0 91 e5 8c 85 e3 80 ................................
9fae0 82 00 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 3e 20 35 30 30 ef bc 8c e4 b8 8d e8 ae be e7 bd ae 4e ..............>.500............N
9fb00 41 54 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 00 e9 9d 9e e6 88 90 e5 91 98 20 00 e9 9d 9e e6 88 90 AT..............................
9fb20 e5 91 98 00 25 31 24 73 e5 b0 9a e6 9c aa e5 87 86 e5 a4 87 e5 a5 bd 20 ef bc 8c e8 af b7 e5 9c ....%1$s........................
9fb40 a8 20 25 32 24 73 e7 a7 92 e5 90 8e e9 87 8d e8 af 95 e3 80 82 00 e6 b3 a8 e6 84 8f 00 e6 b3 a8 ..%2$s..........................
9fb60 e6 84 8f 3a 09 e8 bf 99 e5 b0 86 e9 87 8d e5 ae 9a e5 90 91 e6 8e a7 e5 88 b6 e5 8f b0 e8 be 93 ...:............................
9fb80 e5 87 ba e5 92 8c e6 b6 88 e6 81 af e5 88 b0 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef bc 8c e4 bd ................................
9fba0 86 e4 bb 8d e7 84 b6 e5 8f af e4 bb a5 e4 bb 8e e5 86 85 e9 83 a8 e8 a7 86 e9 a2 91 e5 8d a1 2f .............................../
9fbc0 e9 94 ae e7 9b 98 e8 ae bf e9 97 ae e6 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 8d 95 e3 80 82 20 20 ................................
9fbe0 25 31 24 73 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 25 32 24 73 20 e9 9c 80 e8 a6 81 e4 b8 %1$s...............%2$s.........
9fc00 b2 e8 a1 8c e7 94 b5 e7 bc 86 e6 88 96 e9 80 82 e9 85 8d e5 99 a8 e6 89 8d e8 83 bd e4 bd bf e7 ................................
9fc20 94 a8 e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e5 8f b0 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 95 ................................
9fc40 99 e7 a9 ba e5 88 99 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 32 e3 80 82 00 e6 b3 a8 e6 84 8f ef ...................22...........
9fc60 bc 9a 31 3a 31 4e 41 54 e6 98 a0 e5 b0 84 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e 31 3a 31 e6 98 a0 ..1:1NAT..................1:1...
9fc80 e5 b0 84 e7 9a 84 e5 85 a5 e7 ab 99 e7 bb 84 e4 bb b6 e3 80 82 20 e6 ad a4 e5 8a 9f e8 83 bd e4 ................................
9fca0 b8 8e e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 4e 41 54 e6 a8 a1 e5 bc 8f e7 9b b8 e5 90 8c .................NAT............
9fcc0 e3 80 82 20 e6 9c 89 e5 85 b3 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e5 8f 82 e9 ................................
9fce0 98 85 e4 b8 8a e9 9d a2 e7 9a 84 e7 ba af 4e 41 54 e6 a8 a1 e5 bc 8f e6 8f 8f e8 bf b0 e3 80 82 ..............NAT...............
9fd00 20 e5 8f af e4 bb a5 e5 b0 86 e5 8d 95 e4 b8 aa e8 a7 84 e5 88 99 e9 85 8d e7 bd ae e4 b8 ba e5 ................................
9fd20 9f ba e4 ba 8e e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e8 a6 86 e7 9b 96 e6 ad a4 e7 b3 bb e7 bb 9f ................................
9fd40 e8 ae be e7 bd ae e3 80 82 00 e6 b3 a8 ef bc 9a e5 8d 8a e5 88 86 e7 a6 bb e3 80 82 20 e8 bf 99 ................................
9fd60 e5 b0 86 e8 a2 ab e6 b7 bb e5 8a a0 e5 88 b0 e4 b8 8a e9 9d a2 e7 9a 84 e6 90 9c e7 b4 a2 e5 ba ................................
9fd80 93 64 6e ef bc 8c e6 88 96 e8 80 85 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 8c 85 e5 90 ab 64 63 .dn...........................dc
9fda0 20 3d 63 6f 6d 70 6f 6e 65 6e 74 e7 9a 84 e5 ae 8c e6 95 b4 e5 ae b9 e5 99 a8 e8 b7 af e5 be 84 .=component.....................
9fdc0 e3 80 82 25 31 24 73 e4 be 8b e5 a6 82 3a 20 43 4e 3d 55 73 65 72 73 3b 44 43 3d 65 78 61 6d 70 ...%1$s......:.CN=Users;DC=examp
9fde0 6c 65 2c 44 43 3d 63 6f 6d 20 6f 72 20 4f 55 3d 53 74 61 66 66 3b 4f 55 3d 46 72 65 65 6c 61 6e le,DC=com.or.OU=Staff;OU=Freelan
9fe00 63 65 72 73 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a4 a9 e7 ba bf e5 8f b7 e7 a0 81 e4 b8 8d e6 80 bb cers............................
9fe20 e6 98 af e4 b8 8e e5 8d a1 e4 b8 8a e7 9a 84 e6 a0 87 e7 ad be e5 8c b9 e9 85 8d e3 80 82 00 e6 ................................
9fe40 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 bc 9a e5 b0 86 25 31 24 73 e8 bd ac e6 8d a2 e4 b8 ba e4 bb .................%1$s...........
9fe60 85 e9 99 90 e8 b7 af e7 94 b1 e7 9a 84 e5 b9 b3 e5 8f b0 ef bc 81 25 32 24 73 e6 b3 a8 e6 84 8f ......................%2$s......
9fe80 ef bc 9a e8 bf 99 e4 b9 9f e5 b0 86 e5 85 b3 e9 97 ad 4e 41 54 ef bc 81 20 e5 a6 82 e6 9e 9c e5 ..................NAT...........
9fea0 8f aa e6 98 af e7 a6 81 e7 94 a8 4e 41 54 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e9 98 b2 e7 81 ab ...........NAT..................
9fec0 e5 a2 99 e8 a7 84 e5 88 99 ef bc 8c e8 af b7 e8 ae bf e9 97 ae 25 33 24 73 e5 87 ba e7 ab 99 4e .....................%3$s......N
9fee0 41 54 25 34 24 73 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e5 b0 86 AT%4$s..........................
9ff00 e7 a6 81 e6 ad a2 e4 b8 ba 49 50 73 65 63 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e8 a7 84 e5 88 99 .........IPsec..................
9ff20 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e5 b0 86 e5 90 af e7 94 a8 43 6c 6f 75 64 46 6c .........................CloudFl
9ff40 61 72 65 73 e8 99 9a e6 8b 9f 44 4e 53 e4 bb a3 e7 90 86 e3 80 82 20 e5 bd 93 e5 90 af e7 94 a8 ares......DNS...................
9ff60 e6 97 b6 ef bc 8c e5 ae 83 e5 b0 86 e8 b7 af e7 94 b1 e6 89 80 e6 9c 89 e6 b5 81 e9 87 8f e9 80 ................................
9ff80 9a e8 bf 87 e4 bb 96 e4 bb ac e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e9 bb 98 e8 ae a4 ................................
9ffa0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e8 bf 99 e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e6 82 a8 e7 9a ................................
9ffc0 84 e7 9c 9f e5 ae 9e 49 50 e8 a2 ab e5 85 ac e5 bc 80 e3 80 82 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 .......IP.......................
9ffe0 af ef bc 9a 25 73 00 e6 b3 a8 e6 84 8f ef bc 9a e5 af b9 e4 ba 8e e5 8a a8 e6 80 81 44 4e 53 e6 ....%s......................DNS.
a0000 9c 8d e5 8a a1 ef bc 8c e5 8f aa e8 83 bd e4 bd bf e7 94 a8 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c ................................
a0020 e8 80 8c e4 b8 8d e6 98 af 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e4 bb 85 e5 9c a8 e9 9c 80 e8 a6 .........IP.....................
a0040 81 e7 89 b9 e6 ae 8a 4d 58 e8 ae b0 e5 bd 95 e6 97 b6 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 .......MX.......................
a0060 b9 e3 80 82 20 e5 b9 b6 e4 b8 8d e6 98 af e6 89 80 e6 9c 89 e7 9a 84 e6 9c 8d e5 8a a1 e9 83 bd ................................
a0080 e6 94 af e6 8c 81 e8 bf 99 e4 b8 80 e7 82 b9 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 ................................
a00a0 9e 9c e5 90 af e7 94 a8 e4 ba 86 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 ...........DNS..................
a00c0 e5 99 a8 ef bc 8c e5 88 99 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 49 50 e7 95 99 e7 a9 ba e4 bd bf .....................IP.........
a00e0 e7 94 a8 e7 b3 bb e7 bb 9f e9 bb 98 e8 ae a4 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 20 ef ..................DNS...........
a0100 bc 8c e5 90 a6 e5 88 99 e6 9c 8d e5 8a a1 e5 99 a8 e5 b0 86 e5 9c a8 e2 80 9c e5 b8 b8 e8 a7 84 ................................
a0120 e8 ae be e7 bd ae e2 80 9d e9 a1 b5 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e3 80 82 00 e6 b3 a8 e6 ................................
a0140 84 8f ef bc 9a e8 bf 99 e5 8f aa e9 80 82 e7 94 a8 e4 ba 8e 54 43 50 e8 a7 84 e5 88 99 e3 80 82 ....................TCP.........
a0160 20 e5 b8 b8 e8 a7 84 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e9 80 89 e6 8b a9 e5 8c b9 e9 85 8d e6 ................................
a0180 89 80 e6 9c 89 e5 ad 90 e7 b1 bb e5 9e 8b e3 80 82 00 e6 8f 90 e7 a4 ba 00 e6 b2 a1 e6 9c 89 e4 ................................
a01a0 bb a5 e5 89 8d e7 9a 84 e9 85 8d e7 bd ae 00 e9 80 9a e7 9f a5 00 e9 80 9a e7 9f a5 e7 94 b5 e5 ................................
a01c0 ad 90 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 00 e9 80 9a e7 9f a5 20 45 2d 4d 61 69 6c e8 ae a4 e8 ......................E-Mail....
a01e0 af 81 e6 9c ba e5 88 b6 00 e9 80 9a e7 9f a5 45 2d 4d 61 69 6c e8 ae a4 e8 af 81 e5 af 86 e7 a0 ...............E-Mail...........
a0200 81 20 00 e9 80 9a e7 9f a5 65 2d 6d 61 69 6c 20 e8 ae a4 e8 af 81 e7 94 a8 e6 88 b7 e5 90 8d 00 .........e-mail.................
a0220 e9 80 9a e7 9f a5 e5 90 8d e7 a7 b0 00 e9 80 9a e7 9f a5 20 00 31 31 20 e6 9c 88 00 e6 ad a3 e5 .....................11.........
a0240 9c a8 e7 9b ae e5 bd 95 e4 b8 ad e6 90 9c e7 b4 a2 25 73 e3 80 82 00 e6 ad a3 e5 9c a8 e6 9c 8d .................%s.............
a0260 e5 8a a1 e5 99 a8 25 31 24 73 e4 b8 ad e6 90 9c e7 b4 a2 2c 20 e5 ae b9 e5 99 a8 20 25 32 24 73 ......%1$s.........,........%2$s
a0280 20 e8 bf 87 e6 bb a4 e5 99 a8 20 25 33 24 73 2e 00 e7 bc 96 e5 8f b7 00 e7 bc 93 e5 ad 98 e7 9a ...........%3$s.................
a02a0 84 e4 b8 bb e6 9c ba e6 95 b0 20 00 4c 32 54 50 e7 94 a8 e6 88 b7 e6 95 b0 e5 bf 85 e9 a1 bb e5 ............L2TP................
a02c0 9c a8 31 e5 88 b0 32 35 35 e4 b9 8b e9 97 b4 00 50 50 50 6f 45 e7 94 a8 e6 88 b7 e6 95 b0 e5 bf ..1...255.......PPPoE...........
a02e0 85 e9 a1 bb e5 9c a8 31 e5 88 b0 32 35 35 e4 b9 8b e9 97 b4 20 00 e6 af 8f e4 b8 aa e7 ba bf e7 .......1...255..................
a0300 a8 8b e7 9a 84 e6 9f a5 e8 af a2 e6 95 b0 00 e5 8f af e7 94 a8 e7 9a 84 e5 ad 98 e5 82 a8 e5 88 ................................
a0320 86 e5 8c ba e6 95 b0 00 e4 bd 9c e4 b8 ba 45 44 4e 53 e9 87 8d e7 bb 84 e7 bc 93 e5 86 b2 e5 8c ..............EDNS..............
a0340 ba e5 a4 a7 e5 b0 8f e5 b9 bf e6 92 ad e7 9a 84 e5 ad 97 e8 8a 82 e6 95 b0 e3 80 82 20 e8 bf 99 ................................
a0360 e6 98 af e5 9c a8 e5 8f 91 e9 80 81 e5 88 b0 e5 af b9 e7 ad 89 e4 bd 93 e7 9a 84 55 44 50 e6 95 ...........................UDP..
a0380 b0 e6 8d ae e6 8a a5 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e5 80 bc e3 80 82 20 52 46 43 e5 bb ba ..........................RFC...
a03a0 e8 ae ae e6 98 af 34 30 39 36 ef bc 88 e8 bf 99 e6 98 af e9 bb 98 e8 ae a4 e5 80 bc ef bc 89 e3 ......4096......................
a03c0 80 82 20 e5 a6 82 e6 9e 9c e7 a2 8e e7 89 87 e9 87 8d e7 bb 84 e9 97 ae e9 a2 98 e5 8f 91 e7 94 ................................
a03e0 9f ef bc 8c e9 80 9a e5 b8 b8 e8 a2 ab e8 a7 86 e4 b8 ba e8 b6 85 e6 97 b6 ef bc 8c e9 82 a3 e4 ................................
a0400 b9 88 31 34 38 30 e7 9a 84 e5 80 bc e5 ba 94 e8 af a5 e6 9c 89 e6 89 80 e5 b8 ae e5 8a a9 e3 80 ..1480..........................
a0420 82 20 35 31 32 e5 80 bc e7 bb 95 e8 bf 87 e4 ba 86 e5 a4 a7 e5 a4 9a e6 95 b0 4d 54 55 e8 b7 af ..512.....................MTU...
a0440 e5 be 84 e9 97 ae e9 a2 98 ef bc 8c e4 bd 86 e5 ae 83 e5 8f af e4 bb a5 e7 94 9f e6 88 90 e8 bf ................................
a0460 87 e5 a4 9a e7 9a 84 54 43 50 e5 9b 9e e9 80 80 e3 80 82 00 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 .......TCP......................
a0480 e4 b9 8b e5 89 8d e5 85 81 e8 ae b8 e7 9a 84 e8 bf 9e e7 bb ad e6 95 85 e9 9a 9c e6 95 b0 e3 80 ................................
a04a0 82 00 e6 9d a1 e7 9b ae e6 95 b0 00 e7 bc 93 e5 ad 98 e4 bf a1 e6 81 af e7 9a 84 e4 b8 bb e6 9c ................................
a04c0 ba e6 95 b0 e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 30 30 30 30 e3 80 82 20 00 e8 a6 81 ...................10000........
a04e0 e6 98 be e7 a4 ba e7 9a 84 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e7 9a 84 e6 95 b0 e9 87 8f e5 bf ................................
a0500 85 e9 a1 bb e4 bb 8b e4 ba 8e 35 e5 88 b0 32 30 30 30 e4 b9 8b e9 97 b4 e3 80 82 00 e7 94 b1 e4 ..........5...2000..............
a0520 b8 ad e7 bb a7 e6 8f 90 e5 89 8d e5 88 86 e9 85 8d e7 9a 84 e8 bf 9b e7 a8 8b e6 95 b0 e3 80 82 ................................
a0540 20 e9 bb 98 e8 ae a4 e4 bd bf e7 94 a8 35 e4 b8 aa e8 bf 9b e7 a8 8b e3 80 82 00 e7 94 a8 e6 88 .............5..................
a0560 b7 e6 95 b0 00 4f 4b 00 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e6 a3 80 e6 b5 8b e4 bb 85 e5 af b9 .....OK.........................
a0580 54 43 50 e5 8d 8f e8 ae ae e6 9c 89 e6 95 88 e3 80 82 00 e5 9c a8 52 46 43 32 33 30 37 e6 a8 a1 TCP...................RFC2307...
a05a0 e5 bc 8f e4 b8 8b e7 94 a8 e4 ba 8e e7 bb 84 e7 9a 84 e5 af b9 e8 b1 a1 e7 b1 bb e3 80 82 20 e9 ................................
a05c0 80 9a e5 b8 b8 e6 98 af e2 80 9c 70 6f 73 69 78 47 72 6f 75 70 e2 80 9d e6 88 96 e2 80 9c 67 72 ...........posixGroup.........gr
a05e0 6f 75 70 e2 80 9d e3 80 82 00 e5 9c a8 e6 97 b6 e9 97 b4 e6 88 b3 e4 b8 ad e9 9a 90 e8 97 8f e4 oup.............................
a0600 bd 8d e7 bd ae ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 8c ................................
a0620 e6 9c aa e9 9a 90 e8 97 8f ef bc 89 e3 80 82 00 e6 ad a3 e5 9c a8 e8 8e b7 e5 8f 96 e8 bf 87 e6 ................................
a0640 bb a4 e5 99 a8 e7 8a b6 e6 80 81 2e 2e 2e 00 e8 8e b7 e5 8f 96 e6 9b b4 e6 96 b0 e7 8a b6 e6 80 ................................
a0660 81 00 31 30 20 e6 9c 88 00 e5 85 b3 e9 97 ad 00 e7 a6 bb e7 ba bf 20 00 e7 a6 bb e7 ba bf ef bc ..10............................
a0680 88 e5 bc ba e5 88 b6 ef bc 89 00 e6 8a b5 e6 b6 88 00 e5 bf bd e7 95 a5 e9 a6 96 e9 80 89 e9 a1 ................................
a06a0 b9 ef bc 88 e4 bd bf e7 94 a8 4f 70 65 6e 56 50 4e e9 bb 98 e8 ae a4 e5 80 bc ef bc 89 00 e7 9c ..........OpenVPN...............
a06c0 81 e7 95 a5 e5 81 8f e5 a5 bd ef bc 8c 2b e7 a6 81 e7 94 a8 e8 87 aa e9 80 82 e5 ba 94 4c 5a 4f .............+...............LZO
a06e0 e5 8e 8b e7 bc a9 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 2d 6e 6f 61 64 61 ......[Legacy.style...comp-noada
a0700 70 74 5d 00 4f 6e 00 4f 6e 65 20 28 43 6c 69 65 6e 74 2b 53 65 72 76 65 72 29 00 e4 b8 80 e7 ba pt].On.One.(Client+Server)......
a0720 a7 00 e5 88 9d e5 a7 8b e8 ae be e7 bd ae e5 90 91 e5 af bc e5 90 af e5 8a a8 e6 97 b6 e7 9a 84 ................................
a0740 e4 b8 80 e4 bc 9a e5 84 bf e3 80 82 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e8 bd bd e5 85 a5 e8 ................................
a0760 ae be e7 bd ae 2e 2e 2e 00 e8 af b7 e7 a8 8d e7 ad 89 e4 b8 80 e4 bc 9a e5 84 bf 2e 2e 2e 2e 2e ................................
a0780 2e 2e 2e e5 b0 86 e5 9c a8 32 30 e7 a7 92 e5 86 85 e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 20 25 73 .........20...................%s
a07a0 20 e3 80 82 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 ....................NAT.1...1...
a07c0 e5 b0 84 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e4 ................................
a07e0 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 4e 41 54 e5 87 ba e7 ab 99 e6 98 a0 e5 b0 84 e5 b7 b2 ..............NAT...............
a0800 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e4 b8 80 e4 b8 aa e6 ................................
a0820 88 96 e5 a4 9a e4 b8 aa 4e 50 54 e6 98 a0 e5 b0 84 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 ........NPT.....................
a0840 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e6 ................................
a0860 88 96 e5 a4 9a e4 b8 aa e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e8 bf 9b e8 a1 8c e7 bb 91 e5 ae 9a ................................
a0880 e3 80 82 00 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e5 ................................
a08a0 87 ba e7 ab 99 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e3 80 82 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 ................................
a08c0 9a e4 b8 aa e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e8 a7 84 e5 88 99 e5 b7 b2 e7 a7 bb e5 8a a8 ef ................................
a08e0 bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e5 b7 b2 e6 8f 90 e4 ba a4 e4 b8 80 e4 b8 ................................
a0900 aa e6 88 96 e5 a4 9a e4 b8 aa e6 97 a0 e6 95 88 e7 bb 84 e6 88 90 e5 91 98 e3 80 82 00 e6 8f 90 ................................
a0920 e4 ba a4 e4 ba 86 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e6 97 a0 e6 95 88 e7 bb 84 e3 80 ................................
a0940 82 00 e6 89 80 e9 80 89 4e 43 50 e7 ae 97 e6 b3 95 e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 88 96 ........NCP.....................
a0960 e5 a4 9a e4 b8 aa e6 97 a0 e6 95 88 e3 80 82 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e8 ................................
a0980 a7 84 e5 88 99 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 ................................
a09a0 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e9 83 a8 e4 bb b6 e5 b7 b2 e7 a7 bb e5 8a a8 ef ................................
a09c0 bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e5 9c a8 e7 ba bf 00 e5 9c a8 e7 ba bf ef ................................
a09e0 bc 88 e4 b8 8d e5 8f 97 e7 9b 91 e6 8e a7 ef bc 89 00 e5 9c a8 e7 ba bf 20 3c 62 72 2f 3e 28 e4 .........................<br/>(.
a0a00 b8 8d e5 8f 97 e7 9b 91 e6 8e a7 29 00 e4 bb 85 e6 a3 80 e6 b5 8b e5 88 b0 20 28 25 31 24 73 29 ...........)..............(%1$s)
a0a20 20 4d 42 20 e5 86 85 e5 ad 98 2c 20 25 33 24 73 e5 8f af e7 94 a8 28 25 32 24 73 29 2e 25 34 24 .MB.......,.%3$s......(%2$s).%4$
a0a40 73 00 e5 8f aa e6 98 be e7 a4 ba 2f 20 65 74 63 20 2f e4 b8 ad e5 ad 98 e5 9c a8 e7 9a 84 44 48 s........../.etc./............DH
a0a60 e5 8f 82 e6 95 b0 e9 9b 86 e3 80 82 00 e4 bb 85 e6 98 be e7 a4 ba e5 85 b7 e6 9c 89 51 69 6e 51 ............................QinQ
a0a80 e8 83 bd e5 8a 9b e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e5 88 ab e5 90 8d e6 ................................
a0aa0 97 b6 ef bc 8c e5 8f aa e8 83 bd e9 80 89 e6 8b a9 e8 bd ae e8 af a2 e8 b0 83 e5 ba a6 e6 b1 a0 ................................
a0ac0 e9 80 89 e9 a1 b9 e3 80 82 00 e5 8f aa e6 9c 89 52 6f 75 6e 64 20 52 6f 62 69 6e ef bc 88 e8 bd ................Round.Robin.....
a0ae0 ae e8 af a2 e8 b0 83 e5 ba a6 ef bc 89 e7 b1 bb e5 9e 8b e4 b8 8e e4 b8 bb e6 9c ba e5 88 ab e5 ................................
a0b00 90 8d e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 20 e4 bb bb e4 bd 95 e7 b1 bb e5 9e 8b e9 83 ................................
a0b20 bd e5 8f af e4 bb a5 e4 b8 8e e5 ad 90 e7 bd 91 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 ................................
a0b40 e4 bb 85 e6 98 be e7 a4 ba e5 85 b7 e6 9c 89 56 4c 41 4e e8 83 bd e5 8a 9b e7 9a 84 e6 8e a5 e5 ...............VLAN.............
a0b60 8f a3 e3 80 82 00 e4 bb 85 e4 b8 8e e6 9c 8d e5 8a a1 e5 99 a8 e4 ba a4 e6 8d a2 e4 bf a1 e6 81 ................................
a0b80 af e9 85 8d e7 bd ae e5 8f 82 e6 95 b0 e3 80 82 00 e5 8f aa e6 9c 89 e9 85 8d e7 bd ae e4 ba 86 ................................
a0ba0 e9 9d 99 e6 80 81 49 50 e7 9a 84 e6 8e a5 e5 8f a3 e6 89 8d e4 bc 9a e6 98 be e7 a4 ba e3 80 82 ......IP........................
a0bc0 00 e5 8f aa e5 85 81 e8 ae b8 e4 bd bf e7 94 a8 e5 ad 97 e6 af 8d ef bc 88 41 2d 5a ef bc 89 ef .........................A-Z....
a0be0 bc 8c e6 95 b0 e5 ad 97 ef bc 88 30 2d 39 ef bc 89 e5 92 8c 27 5f 27 e3 80 82 00 e5 8f aa e8 83 ...........0-9......'_'.........
a0c00 bd e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa e2 80 9c e4 b8 8a e6 b8 b8 e2 80 9d e6 8e a5 e5 8f a3 e3 ................................
a0c20 80 82 00 e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e5 8f aa e5 85 81 e8 ae b8 e6 9c 89 e4 b8 80 e4 b8 ................................
a0c40 aa e9 bb 98 e8 ae a4 e9 98 9f e5 88 97 e3 80 82 00 e5 8f aa e6 9c 89 e4 b8 80 e4 b8 aa e6 8e a5 ................................
a0c60 e5 8f a3 e5 8f af e4 bb a5 e9 85 8d e7 bd ae e4 b8 ba 36 74 6f 34 e9 9a a7 e9 81 93 e3 80 82 00 ..................6to4..........
a0c80 e5 9c a8 e5 8d 95 e4 b8 aa 36 72 64 e5 89 8d e7 bc 80 e4 b8 ad e5 8f aa e8 83 bd e9 85 8d e7 bd .........6rd....................
a0ca0 ae e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e3 80 82 00 e5 8f aa e8 83 bd e5 a1 ab e5 85 a5 e7 99 be ................................
a0cc0 e5 88 86 e6 af 94 e3 80 82 00 e4 bb 85 e8 af b7 e6 b1 82 49 50 76 36 e5 89 8d e7 bc 80 ef bc 8c ...................IPv6.........
a0ce0 e4 b8 8d e8 af b7 e6 b1 82 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 8f aa e6 9c 89 e4 b8 8b e9 9d a2 .........IPv6...................
a0d00 e5 ae 9a e4 b9 89 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e6 89 8d e8 83 bd e4 bb 8e e6 ad a4 e6 9c ................................
a0d20 8d e5 8a a1 e5 99 a8 e8 8e b7 e5 be 97 44 48 43 50 e7 a7 9f e7 ba a6 00 e5 bd 93 e4 bd bf e7 94 .............DHCP...............
a0d40 a8 45 41 50 2d 52 41 44 49 55 53 e5 9c a8 e7 a7 bb e5 8a a8 49 50 73 65 63 20 56 50 4e e4 b8 8a .EAP-RADIUS.........IPsec.VPN...
a0d60 e8 bf 9b e8 a1 8c e8 ae a4 e8 af 81 e6 97 b6 ef bc 8c e5 8f aa e8 83 bd e9 80 89 e6 8b a9 e6 9c ................................
a0d80 89 e6 95 88 e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd 9c e4 b8 ba e7 94 a8 e6 .......RADIUS...................
a0da0 88 b7 e6 ba 90 e3 80 82 00 e6 89 93 e5 bc 80 20 25 73 58 4d 4c e9 85 8d e7 bd ae e6 96 87 e4 bb ................%sXML...........
a0dc0 b6 ef bc 8c e7 84 b6 e5 90 8e e5 8d 95 e5 87 bb e4 b8 8b e9 9d a2 e7 9a 84 e6 8c 89 e9 92 ae e6 ................................
a0de0 81 a2 e5 a4 8d e5 a4 87 e4 bb bd e3 80 82 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 25 ...............OpenVPN.OpenVPN.%
a0e00 73 20 e5 90 91 e5 af bc 00 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af 20 00 4f 70 65 6e 56 s........OpenVPN...........OpenV
a0e20 50 4e 20 e5 ae a2 e6 88 b7 e7 ab af 00 4f 70 65 6e 56 50 4e 20 49 44 20 25 31 24 73 20 50 49 44 PN...........OpenVPN.ID.%1$s.PID
a0e40 20 25 32 24 73 20 e4 bb 8d e5 9c a8 e8 bf 90 e8 a1 8c ef bc 8c e7 bb 88 e6 ad a2 e5 ae 83 e3 80 .%2$s...........................
a0e60 82 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 20 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a ..OpenVPN...........OpenVPN.....
a0e80 a1 e5 99 a8 20 25 64 3a 20 25 73 00 4f 70 65 6e 56 50 4e 20 e6 9c 8d e5 8a a1 e5 99 a8 00 4f 70 .....%d:.%s.OpenVPN...........Op
a0ea0 65 6e 56 50 4e e5 90 91 e5 af bc 00 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af 00 4f 70 65 enVPN.......OpenVPN..........Ope
a0ec0 6e 56 50 4e e9 85 8d e7 bd ae 00 4f 70 65 6e 56 50 4e e9 85 8d e7 bd ae e9 80 9a e8 bf 87 4f 70 nVPN.......OpenVPN............Op
a0ee0 65 6e 56 50 4e e8 bf 9c e7 a8 8b e8 ae bf e9 97 ae e6 9c 8d e5 8a a1 e5 99 a8 e5 ae 89 e8 a3 85 enVPN...........................
a0f00 e5 90 91 e5 af bc e4 bf 9d e5 ad 98 e3 80 82 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 ................OpenVPN.........
a0f20 00 4f 70 65 6e 56 50 4e 3a 20 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 e5 ae a2 e6 88 b7 e7 ab af 20 .OpenVPN:.......................
a0f40 25 73 00 4f 70 65 6e 56 50 4e 3a 20 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 e6 9c 8d e5 8a a1 e5 99 %s.OpenVPN:.....................
a0f60 a8 20 25 73 00 e4 bc 98 e5 8c 96 e5 8c 85 e5 86 99 e5 85 a5 e4 ba 8b e4 bb b6 e5 be aa e7 8e af ..%s............................
a0f80 ef bc 8c e8 83 bd e6 8f 90 e9 ab 98 43 50 55 e6 95 88 e7 8e 87 35 ef bc 85 e8 87 b3 31 30 ef bc ............CPU......5......10..
a0fa0 85 e3 80 82 20 e4 bd 86 e4 b8 8e e6 89 80 e6 9c 89 e5 b9 b3 e5 8f b0 e4 b8 8d e5 85 bc e5 ae b9 ................................
a0fc0 ef bc 8c e4 b8 8e 4f 70 65 6e 56 50 4e e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 e4 b8 8d e5 85 bc e5 ......OpenVPN...................
a0fe0 ae b9 e3 80 82 00 e9 80 89 e9 a1 b9 00 e4 bf ae e9 a5 b0 e7 ac a6 e9 80 89 e9 a1 b9 00 e9 80 89 ................................
a1000 e9 a1 b9 00 e5 8f af e9 80 89 e7 9a 84 00 e5 8f af e9 80 89 e6 8b a9 e5 9c a8 e6 ad a4 e5 a4 84 ................................
a1020 e7 b2 98 e8 b4 b4 e7 a7 81 e9 92 a5 e3 80 82 20 e5 af 86 e9 92 a5 e5 b0 86 e4 b8 8e 70 66 53 65 ............................pfSe
a1040 6e 73 65 e4 b8 ad e6 96 b0 e7 ad be e7 bd b2 e7 9a 84 e8 af 81 e4 b9 a6 e7 9b b8 e5 85 b3 e8 81 nse.............................
a1060 94 00 e5 8f af e4 bb a5 e4 b8 ba e6 af 8f e4 b8 aa e7 bd 91 e5 85 b3 e9 80 89 e6 8b a9 44 4e 53 .............................DNS
a1080 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 8f af e9 80 89 e6 8c 87 e5 ae 9a e5 9c a8 e5 a3 b0 e6 ................................
a10a0 98 8e e5 ae 83 e4 b9 8b e5 89 8d e9 87 8d e8 af 95 e6 a3 80 e6 9f a5 e6 9c 8d e5 8a a1 e5 99 a8 ................................
a10c0 e7 9a 84 e6 ac a1 e6 95 b0 e3 80 82 00 e9 80 89 e9 a1 b9 00 e6 89 be e5 88 b0 e7 bb 84 e7 bb 87 ................................
a10e0 e5 8d 95 e4 bd 8d 00 e7 bb 84 e7 bb 87 e5 8d 95 e4 bd 8d 00 e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f ................................
a1100 00 e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f e5 85 81 e8 ae b8 e5 9c a8 e6 b2 a1 e6 9c 89 e5 85 b6 e4 ................................
a1120 bb 96 e6 97 b6 e9 92 9f e5 8f af e7 94 a8 e6 97 b6 e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e6 97 b6 ................................
a1140 e9 92 9f e3 80 82 20 e6 ad a4 e5 a4 84 e7 9a 84 e6 95 b0 e5 ad 97 e6 8c 87 e5 ae 9a e5 ad a4 e7 ................................
a1160 ab 8b e6 a8 a1 e5 bc 8f e6 9c 9f e9 97 b4 e6 8a a5 e5 91 8a e7 9a 84 e5 b1 82 e6 95 b0 ef bc 8c ................................
a1180 e9 80 9a e5 b8 b8 e5 ba 94 e8 ae be e7 bd ae e4 b8 ba e8 b6 b3 e5 a4 9f e9 ab 98 e7 9a 84 e6 95 ................................
a11a0 b0 e5 ad 97 ef bc 8c e4 bb a5 e7 a1 ae e4 bf 9d e5 ae a2 e6 88 b7 e7 ab af e5 8f af e7 94 a8 e7 ................................
a11c0 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e6 9c 8d e5 8a a1 e5 99 a8 e4 bc 98 e5 85 88 e4 ba 8e ................................
a11e0 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 31 32 ef bc 89 ...........................12...
a1200 e3 80 82 00 e5 85 b6 e4 bb 96 00 e5 85 b6 e4 bb 96 00 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 00 e5 ................................
a1220 85 b6 e4 bb 96 e5 ad 90 e7 bd 91 ef bc 88 e5 9c a8 e4 b8 8b e9 9d a2 e8 be 93 e5 85 a5 ef bc 89 ................................
a1240 00 e5 85 b6 e4 bb 96 e5 ad 90 e7 bd 91 00 e5 87 ba 00 e5 87 ba e7 ab 99 00 e5 87 ba e7 ab 99 4e ...............................N
a1260 41 54 e6 a8 a1 e5 bc 8f 00 e6 88 b7 e5 a4 96 00 e5 a4 96 e9 83 a8 e6 ba 90 e8 bf 87 e6 bb a4 00 AT..............................
a1280 e5 87 ba e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba 00 e7 a6 bb e7 be a4 e5 80 bc 00 e8 be 93 ......TCP.......................
a12a0 e5 87 ba 00 e8 a6 86 e7 9b 96 e6 ad a4 e6 96 87 e4 bb b6 e4 b8 ad e7 9a 84 e9 85 8d e7 bd ae e3 ................................
a12c0 80 82 00 e6 a6 82 e5 86 b5 00 e8 a6 86 e7 9b 96 e4 bb a5 e5 89 8d e5 ae 89 e8 a3 85 e7 9a 84 20 ................................
a12e0 25 73 e3 80 82 00 50 31 20 e7 9b ae e6 a0 87 00 50 31 20 e5 8d 8f e8 ae ae 00 50 31 20 e8 bd ac %s....P1........P1........P1....
a1300 e6 8d a2 00 50 32 20 e8 ae a4 e8 af 81 e6 96 b9 e6 b3 95 00 50 32 20 e5 8d 8f e8 ae ae 00 50 32 ....P2..............P2........P2
a1320 20 e8 bd ac e6 8d a2 00 50 32 20 e5 8a a8 e4 bd 9c 00 50 41 50 20 00 e9 80 9a e8 bf 87 20 00 e6 ........P2........PAP...........
a1340 9c 89 e6 95 88 e8 bd bd e8 8d b7 ef bc 9a 00 50 43 20 45 6e 67 69 6e 65 73 20 41 4c 49 58 00 50 ...............PC.Engines.ALIX.P
a1360 43 20 45 6e 67 69 6e 65 73 20 57 52 41 50 00 50 44 4e e7 ae a1 e9 81 93 00 50 46 00 50 46 e5 b7 C.Engines.WRAP.PDN.......PF.PF..
a1380 b2 e8 a2 ab e9 94 81 e5 ae 9a 2f e5 bf 99 e7 a2 8c e5 b9 b6 e5 b7 b2 e5 a4 8d e4 bd 8d e3 80 82 ........../.....................
a13a0 00 50 46 53 e5 af 86 e9 92 a5 e7 bb 84 20 00 50 48 50 00 e8 bf 9b e7 a8 8b 00 50 50 50 00 50 50 .PFS...........PHP........PPP.PP
a13c0 50 e9 85 8d e7 bd ae 00 50 50 50 20 e4 ba 8b e4 bb b6 20 28 50 50 50 6f 45 20 57 41 4e 20 43 6c P.......PPP........(PPPoE.WAN.Cl
a13e0 69 65 6e 74 2c 20 4c 32 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 50 50 54 50 20 57 41 4e 20 ient,.L2TP.WAN.Client,.PPTP.WAN.
a1400 43 6c 69 65 6e 74 29 00 50 50 50 e6 8e a5 e5 8f a3 00 50 50 50 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 Client).PPP.......PPP...........
a1420 a5 e7 9a 84 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 50 50 50 6f 45 00 50 50 50 .......................PPPoE.PPP
a1440 6f 45 e9 85 8d e7 bd ae 00 50 50 50 6f 45 e7 99 bb e5 bd 95 00 50 50 50 4f 45 e4 b8 a4 e6 ac a1 oE.......PPPoE.......PPPOE......
a1460 e8 be 93 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 50 50 50 6f ............................PPPo
a1480 45 e6 9c 8d e5 8a a1 00 50 50 50 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae 20 00 50 50 E.......PPPoE.................PP
a14a0 50 6f 45 20 e6 9c 8d e5 8a a1 e5 99 a8 00 50 50 50 6f 45 20 e5 ae a2 e6 88 b7 e6 9c ba 00 50 50 PoE...........PPPoE...........PP
a14c0 50 6f 45 20 e5 af 86 e7 a0 81 00 50 50 50 6f 45 e6 9c 8d e5 8a a1 00 50 50 50 6f 45 e7 94 a8 e6 PoE........PPPoE.......PPPoE....
a14e0 88 b7 e5 90 8d 00 50 50 50 73 00 50 50 53 00 50 50 53 20 e5 90 8c e4 bc b4 00 50 50 54 50 00 50 ......PPPs.PPS.PPS........PPTP.P
a1500 50 54 50 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 50 50 54 50 e5 af 86 e7 a0 81 00 50 50 54 PTP......IP.......PPTP.......PPT
a1520 50 e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 00 50 50 54 50 e5 ad 90 e7 bd 91 00 50 50 54 50 e7 P......IP.......PPTP.......PPTP.
a1540 94 a8 e6 88 b7 e5 90 8d 00 50 50 54 50 2f 4c 32 54 50 e9 85 8d e7 bd ae 00 e4 bb bb e4 bd 95 e7 .........PPTP/L2TP..............
a1560 94 a8 e6 88 b7 e7 9a 84 50 53 4b e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e4 bd bf e7 94 a8 e4 bb bb ........PSK.....................
a1580 e6 84 8f e6 a0 87 e8 af 86 e7 ac a6 e6 9d a5 e8 ae be e7 bd ae e3 80 82 00 50 54 50 e7 ab af e5 .........................PTP....
a15a0 8f a3 00 50 54 50 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 ...PTP......(%s)................
a15c0 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 50 54 50 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb ...............PTP..............
a15e0 a7 e7 bb ad e3 80 82 00 50 54 50 50 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 ........PTPP....................
a1600 81 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 e3 80 82 00 e6 8f 92 e4 bb b6 00 e6 8f 92 e4 bb b6 20 25 ...............................%
a1620 73 20 e5 9c a8 e5 bd 93 e5 89 8d 25 73 e7 89 88 e6 9c ac e4 b8 ad e4 b8 8d e5 ad 98 e5 9c a8 ef s..........%s...................
a1640 bc 8c e5 b9 b6 e4 b8 94 e5 b7 b2 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 20 00 e6 8f 92 e4 bb b6 e4 ................................
a1660 be 9d e8 b5 96 e5 85 b3 e7 b3 bb 00 e6 8f 92 e4 bb b6 e5 8a 9f e8 83 bd 00 e6 8f 92 e4 bb b6 e5 ................................
a1680 ae 89 e8 a3 85 00 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e6 8f 92 e4 bb b6 e6 97 a5 e5 bf 97 00 ................................
a16a0 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 00 e6 8f 92 e4 bb b6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 00 ................................
a16c0 e6 8f 92 e4 bb b6 e5 88 a0 e9 99 a4 00 e4 bb 8e e6 8f 92 e4 bb b6 e8 ae be e7 bd ae e9 a1 b5 e9 ................................
a16e0 9d a2 e4 bf 9d e5 ad 98 e6 8f 92 e4 bb b6 e6 9b b4 e6 94 b9 e7 9a 84 e9 85 8d e7 bd ae e3 80 82 ................................
a1700 00 e4 bb 8e e6 8f 92 e4 bb b6 e8 ae be e7 bd ae e9 a1 b5 e9 9d a2 e4 b8 ad e5 88 a0 e9 99 a4 e6 ................................
a1720 8f 92 e4 bb b6 e9 85 8d e7 bd ae e3 80 82 00 e6 8f 92 e4 bb b6 e5 b7 b2 e9 85 8d e7 bd ae ef bc ................................
a1740 8c e4 bd 86 e6 b2 a1 e6 9c 89 ef bc 88 e5 ae 8c e5 85 a8 ef bc 89 e5 ae 89 e8 a3 85 2e 00 e5 b7 ................................
a1760 b2 e9 85 8d e7 bd ae e6 8f 92 e4 bb b6 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 85 ef ................................
a1780 bc 81 00 e6 89 be e4 b8 8d e5 88 b0 e6 8f 92 e4 bb b6 e8 b7 af e5 be 84 25 73 e3 80 82 00 e9 87 ........................%s......
a17a0 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e7 94 b1 e4 ba 8e e7 bc ba e5 b0 91 e4 ba 92 ................................
a17c0 e8 81 94 e7 bd 91 e8 bf 9e e6 8e a5 ef bc 8c e6 8f 92 e4 bb b6 e5 ae 89 e8 a3 85 e8 bf 87 e7 a8 ................................
a17e0 8b e5 b7 b2 e8 a2 ab e4 b8 ad e6 ad a2 00 e6 8f 92 e4 bb b6 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 ................................
a1800 85 e6 8f 92 e4 bb b6 00 e6 9c ac e7 b3 bb e7 bb 9f e5 8f af e7 94 a8 e6 8f 92 e4 bb b6 e5 88 97 ................................
a1820 e8 a1 a8 ef bc 8c e8 af b7 e7 82 b9 3c 61 20 68 72 65 66 3d 22 70 6b 67 5f 6d 67 72 2e 70 68 70 ............<a.href="pkg_mgr.php
a1840 22 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 2d 6c 69 6e 6b 22 3e e8 bf 99 e9 87 8c 3c 2f 61 3e e3 ".class="alert-link">......</a>.
a1860 80 82 00 e6 8f 92 e4 bb b6 e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e6 b7 bb e5 8a a0 2f e7 ............................../.
a1880 ae a1 e7 90 86 ef bc 9a 00 e5 8c 85 00 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 00 e6 95 b0 e6 8d ae ................................
a18a0 e6 8d 95 e8 8e b7 e9 80 89 e9 a1 b9 00 e5 8c 85 e9 95 bf 00 e4 b8 a2 e5 8c 85 20 00 e4 b8 a2 e5 ................................
a18c0 8c 85 e7 8e 87 00 e4 b8 a2 e5 8c 85 e7 8e 87 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 30 e5 ..............................0.
a18e0 92 8c 31 e4 b9 8b e9 97 b4 e7 9a 84 e5 80 bc e3 80 82 00 e4 b8 a2 e5 8c 85 e6 88 96 e9 ab 98 e5 ..1.............................
a1900 bb b6 e8 bf 9f 20 00 e4 b8 a2 e5 8c 85 e6 88 96 e9 ab 98 e5 bb b6 e8 bf 9f 20 00 e4 b8 a2 e5 8c ................................
a1920 85 e9 98 88 e5 80 bc 00 e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e6 ad a3 e5 9c a8 e8 bf 90 ................................
a1940 e8 a1 8c e3 80 82 00 e5 8c 85 e5 a4 aa e5 a4 a7 00 e4 b8 a2 e5 8c 85 00 e6 95 b0 e6 8d ae e5 8c ................................
a1960 85 00 e6 8d 95 e8 8e b7 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 00 e6 95 b0 e6 8d ae e5 8c 85 20 e8 ................................
a1980 bf 9b 00 e6 95 b0 e6 8d ae e5 8c 85 20 e5 87 ba 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 ................................
a19a0 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 b0 86 e8 ae b0 e5 bd 95 e9 bb 98 e8 ae a4 e4 bc a0 e9 80 ................................
a19c0 92 e8 a7 84 e5 88 99 e5 85 81 e8 ae b8 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 20 e4 bb 8d ................................
a19e0 e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e7 9a 84 e6 97 a5 e5 bf 97 e8 ae ................................
a1a00 b0 e5 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e9 80 89 e4 b8 ad e6 ad a4 ................................
a1a20 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e4 b8 8d e4 bc 9a e8 ae b0 e5 bd 95 e7 94 b1 e9 9a 90 e5 bc ................................
a1a40 8f e9 bb 98 e8 ae a4 e5 9d 97 e8 a7 84 e5 88 99 e9 98 bb e6 ad a2 e7 9a 84 e6 95 b0 e6 8d ae e5 ................................
a1a60 8c 85 e3 80 82 20 e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e7 9a ................................
a1a80 84 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 e6 95 b0 e6 8d ae e5 8c 85 ................................
a1aa0 2d e8 bf 9b ef bc 9a 00 e6 95 b0 e6 8d ae e5 8c 85 2d e5 87 ba ef bc 9a 00 e5 95 86 e4 b8 9a e6 -................-..............
a1ac0 9c 8d e5 8a a1 00 e5 8f 82 e6 95 b0 e9 97 ae e9 a2 98 ef bc 88 49 50 e5 a4 b4 e6 97 a0 e6 95 88 .....................IP.........
a1ae0 ef bc 89 00 e4 b8 bb e6 9c ba e7 9a 84 e7 88 b6 e5 9f 9f 00 e4 b8 bb e6 9c ba e7 9a 84 e7 88 b6 ................................
a1b00 e5 9f 9f 25 31 24 73 e3 80 82 e4 be 8b e5 a6 82 ef bc 9a 20 e8 be 93 e5 85 a5 e2 80 9c 65 78 61 ...%1$s......................exa
a1b20 6d 70 6c 65 2e 63 6f 6d e2 80 9d e4 bd 9c e4 b8 ba e2 80 9c 6d 79 68 6f 73 74 2e 65 78 61 6d 70 mple.com............myhost.examp
a1b40 6c 65 2e 63 6f 6d e2 80 9d 00 e7 88 b6 e6 8e a5 e5 8f a3 00 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 le.com....................MAC...
a1b60 e5 9d 80 e5 8f aa e8 83 bd e4 bd bf e7 94 a8 31 2c 32 e6 88 96 34 e4 b8 aa 4d 41 43 e6 ae b5 ef ...............1,2...4...MAC....
a1b80 bc 88 e5 ad 97 e8 8a 82 ef bc 89 e8 bf 9b e8 a1 8c e5 8c b9 e9 85 8d e3 80 82 00 e9 80 9a e8 bf ................................
a1ba0 87 00 e7 a1 ae e8 ae a4 e6 94 be e8 a1 8c 00 e7 9b b4 e9 80 9a 4d 41 43 e8 87 aa e5 8a a8 e6 9d .....................MAC........
a1bc0 a1 e7 9b ae 00 e4 bf a1 e7 94 a8 e4 bc a0 e9 80 92 00 e5 af 86 e7 a0 81 00 e4 b8 a4 e6 ac a1 e8 ................................
a1be0 be 93 e5 85 a5 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e7 9b b8 e5 90 8c ef bc 81 00 e5 af 86 e7 a0 ................................
a1c00 81 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 e4 b8 a4 e6 ac a1 ................................
a1c20 e8 be 93 e5 85 a5 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 e3 80 82 00 e4 bb a3 e7 ................................
a1c40 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e5 af 86 e7 a0 81 e3 80 82 ................................
a1c60 00 e5 af 86 e7 a0 81 e4 bf 9d e6 8a a4 e6 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 8d 95 20 00 e5 af ................................
a1c80 86 e7 a0 81 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 20 00 e5 af 86 e7 a0 81 3a 00 e5 9c a8 ...........................:....
a1ca0 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 b4 58 2e 35 30 39 20 43 52 4c e6 a0 bc e5 bc 8f e7 9a 84 e8 af ............X.509.CRL...........
a1cc0 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 e3 80 82 00 e4 bb a5 58 2e 35 30 39 20 50 45 4d .......................X.509.PEM
a1ce0 e6 a0 bc e5 bc 8f e7 b2 98 e8 b4 b4 e8 af 81 e4 b9 a6 e7 ad be e5 90 8d e8 af b7 e6 b1 82 e3 80 ................................
a1d00 82 00 e7 b2 98 e8 b4 b4 58 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e7 9a 84 e8 af 81 e4 b9 a6 ........X.509.PEM...............
a1d20 e3 80 82 20 00 e5 9c a8 e6 ad a4 e5 a4 84 e5 b0 86 e7 a7 81 e9 92 a5 e7 b2 98 e8 b4 b4 e5 88 b0 ................................
a1d40 58 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e4 b8 ad e3 80 82 00 e5 9c a8 e8 bf 99 e9 87 8c e7 X.509.PEM.......................
a1d60 b2 98 e8 b4 b4 48 4d 41 43 2d 4d 44 35 e5 af 86 e9 92 a5 e3 80 82 20 00 e5 9c a8 e6 ad a4 e5 a4 .....HMAC-MD5...................
a1d80 84 e4 bb a5 50 45 4d e6 a0 bc e5 bc 8f e7 b2 98 e8 b4 b4 52 53 41 e7 a7 81 e9 92 a5 ef bc 88 36 ....PEM............RSA.........6
a1da0 34 e4 bd 8d e6 88 96 e6 9b b4 e5 b0 8f ef bc 89 e3 80 82 e6 ad a4 e5 af 86 e9 92 a5 e4 bb 85 e7 4...............................
a1dc0 94 a8 e4 ba 8e e7 94 9f e6 88 90 e5 8a a0 e5 af 86 e7 9a 84 e5 87 ad e8 af 81 ef bc 8c e5 a6 82 ................................
a1de0 e6 9e 9c e7 a6 bb e7 ba bf e7 94 9f e6 88 90 e5 87 ad e8 af 81 ef bc 8c e5 88 99 e4 b8 8d e9 9c ................................
a1e00 80 e8 a6 81 e3 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 e4 bb a5 50 45 4d e6 a0 bc e5 bc 8f e7 b2 98 ....................PEM.........
a1e20 e8 b4 b4 52 53 41 e5 85 ac e9 92 a5 ef bc 88 36 34 e4 bd 8d e6 88 96 e6 9b b4 e5 b0 8f ef bc 89 ...RSA.........64...............
a1e40 e3 80 82 20 e6 ad a4 e5 af 86 e9 92 a5 e7 94 a8 e4 ba 8e e8 a7 a3 e5 af 86 e5 87 ad e8 af 81 e3 ................................
a1e60 80 82 00 e7 b2 98 e8 b4 b4 e5 88 b0 e5 af bc e5 85 a5 e7 9a 84 e5 88 ab e5 90 8d e4 b8 ad ef bc ................................
a1e80 8c e7 94 b1 e5 9b 9e e8 bd a6 e5 88 86 e9 9a 94 e3 80 82 20 e5 b8 b8 e8 a7 81 e7 a4 ba e4 be 8b ................................
a1ea0 e6 98 af 49 50 ef bc 8c e7 bd 91 e7 bb 9c ef bc 8c e9 bb 91 e5 90 8d e5 8d 95 e7 ad 89 e7 9a 84 ...IP...........................
a1ec0 e5 88 97 e8 a1 a8 e3 80 82 e5 88 97 e8 a1 a8 e5 8f af e4 bb a5 e5 8c 85 e5 90 ab e5 85 b7 e6 9c ................................
a1ee0 89 e6 88 96 e4 b8 8d e5 85 b7 e6 9c 89 43 49 44 52 e5 89 8d e7 bc 80 ef bc 8c 49 50 e8 8c 83 e5 .............CIDR.........IP....
a1f00 9b b4 ef bc 8c e7 a9 ba e7 99 bd e8 a1 8c ef bc 88 e8 a2 ab e5 bf bd e7 95 a5 ef bc 89 e7 9a 84 ................................
a1f20 49 50 e5 9c b0 e5 9d 80 e4 bb a5 e5 8f 8a e5 9c a8 e6 af 8f e4 b8 aa 49 50 e4 b9 8b e5 90 8e e7 IP.....................IP.......
a1f40 9a 84 e5 8f af e9 80 89 e6 8f 8f e8 bf b0 e3 80 82 20 e4 be 8b e5 a6 82 3a 00 e7 b2 98 e8 b4 b4 ........................:.......
a1f60 e5 88 b0 e8 a6 81 e5 af bc e5 85 a5 e7 9a 84 e7 ab af e5 8f a3 e4 b8 ad ef bc 8c e7 94 b1 e5 9b ................................
a1f80 9e e8 bd a6 e5 88 86 e9 9a 94 e3 80 82 20 e8 af a5 e5 88 97 e8 a1 a8 e5 8f af e4 bb a5 e5 8c 85 ................................
a1fa0 e5 90 ab e7 ab af e5 8f a3 e5 8f b7 e3 80 81 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 81 e7 a9 ................................
a1fc0 ba e8 a1 8c ef bc 88 e5 bf bd e7 95 a5 ef bc 89 e4 bb a5 e5 8f 8a e6 af 8f e4 b8 aa e7 ab af e5 ................................
a1fe0 8f a3 e4 b9 8b e5 90 8e e7 9a 84 e5 8f af e9 80 89 e6 8f 8f e8 bf b0 e3 80 82 20 e4 be 8b e5 a6 ................................
a2000 82 3a 00 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 b4 54 4c 53 e5 af 86 e9 92 a5 e3 80 82 25 31 .:................TLS.........%1
a2020 24 73 e6 ad a4 e5 af 86 e9 92 a5 e7 94 a8 e4 ba 8e e5 9c a8 e5 bb ba e7 ab 8b e9 9a a7 e9 81 93 $s..............................
a2040 e6 97 b6 e4 bd bf e7 94 a8 48 4d 41 43 e7 ad be e5 90 8d e5 af b9 e6 8e a7 e5 88 b6 e4 bf a1 e9 .........HMAC...................
a2060 81 93 e5 88 86 e7 bb 84 e8 bf 9b e8 a1 8c e8 ae a4 e8 af 81 e3 80 82 00 e5 b0 86 e4 bb 8e e8 af ................................
a2080 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e6 94 b6 e5 88 b0 e7 9a 84 e8 af 81 e4 b9 a6 e7 ................................
a20a0 b2 98 e8 b4 b4 e5 88 b0 e6 ad a4 e5 a4 84 e3 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 ................................
a20c0 b4 e4 b8 8a e8 bf b0 e8 af 81 e4 b9 a6 e7 9a 84 e7 a7 81 e9 92 a5 e3 80 82 20 e8 bf 99 e5 9c a8 ................................
a20e0 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b e6 98 af e5 8f af e9 80 89 e7 9a 84 ef bc ................................
a2100 8c e4 bd 86 e5 9c a8 e7 94 9f e6 88 90 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 ef ................................
a2120 bc 88 43 52 4c ef bc 89 e6 97 b6 e6 98 af e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 00 e5 9c a8 e6 ad ..CRL...........................
a2140 a4 e5 a4 84 e7 b2 98 e8 b4 b4 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e8 b7 af e5 be 84 00 e8 a6 ................................
a2160 81 e7 bc 96 e8 be 91 e7 9a 84 e6 96 87 e4 bb b6 e7 9a 84 e8 b7 af e5 be 84 00 e6 9a 82 e5 81 9c ................................
a2180 00 e9 a1 b6 e5 b3 b0 00 e5 af b9 e7 ad 89 e7 bb 84 e5 90 88 00 e5 af b9 e7 ad 89 e8 af 81 e4 b9 ................................
a21a0 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 af b9 e7 ad 89 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 ................................
a21c0 e5 88 97 e8 a1 a8 00 e5 af b9 e7 ad 89 49 50 e5 9c b0 e5 9d 80 00 e5 90 8c e8 a1 8c e7 8a b6 e6 .............IP.................
a21e0 80 81 00 e5 8f 91 e9 80 81 e5 b0 81 e8 a3 85 47 52 45 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e5 af ...............GRE..............
a2200 b9 e7 ad 89 e5 9c b0 e5 9d 80 e3 80 82 00 e5 8f 91 e9 80 81 e5 b0 81 e8 a3 85 e7 9a 84 67 69 66 .............................gif
a2220 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e5 af b9 e7 ad 89 e5 9c b0 e5 9d 80 e3 80 82 00 e5 af b9 e7 ................................
a2240 ad 89 ef bc 88 53 53 4c 20 2f 20 54 4c 53 ef bc 89 00 e5 af b9 e7 ad 89 ef bc 88 e5 85 b1 e4 ba .....SSL./.TLS..................
a2260 ab e5 af 86 e9 92 a5 ef bc 89 00 e5 af b9 e7 ad 89 e6 9c 8d e5 8a a1 e5 99 a8 e5 ae 9e e4 be 8b ................................
a2280 e7 bb 9f e8 ae a1 00 e6 83 a9 e7 bd 9a e7 ae b1 00 e5 be 85 e5 ae 9a 00 e5 b8 a6 e5 ae bd e9 99 ................................
a22a0 90 e5 88 b6 00 e6 89 a7 e8 a1 8c e5 87 ba e5 8e 82 e5 a4 8d e4 bd 8d 00 e6 89 a7 e8 a1 8c e8 87 ................................
a22c0 aa e6 a3 80 00 e5 ae 9a e6 9c 9f e5 a4 87 e4 bb bd 44 48 43 50 e7 a7 9f e7 ba a6 00 e5 ae 9a e6 .................DHCP...........
a22e0 9c 9f e5 a4 87 e4 bb bd e6 97 a5 e5 bf 97 00 e5 ae 9a e6 9c 9f e5 a4 87 e4 bb bd 52 41 4d e7 a3 ...........................RAM..
a2300 81 e7 9b 98 e6 95 b0 e6 8d ae 00 e5 ae 9a e6 9c 9f e5 a4 87 e4 bb bd 52 52 44 00 e5 ae 9a e6 9c .......................RRD......
a2320 9f e9 87 8d e7 bd ae 00 e5 ae 9a e6 9c 9f e5 a4 8d e4 bd 8d 00 e6 98 be e7 a4 ba e6 9c ac e5 9c ................................
a2340 b0 e6 8e a5 e5 8f a3 e6 88 96 e9 9d 99 e6 80 81 41 52 50 e6 9d a1 e7 9b ae e7 9a 84 e6 b0 b8 e4 ................ARP.............
a2360 b9 85 41 52 50 e6 9d a1 e7 9b ae e3 80 82 00 e5 85 81 e8 ae b8 49 50 73 65 63 e6 b5 81 e9 87 8f ..ARP................IPsec......
a2380 e3 80 82 00 e4 bf 9d e7 95 99 e5 b8 b8 e7 94 a8 e8 ae be e7 bd ae 00 50 68 61 73 65 20 31 e6 8f .......................Phase.1..
a23a0 90 e6 a1 88 ef bc 88 e7 ae 97 e6 b3 95 ef bc 89 00 50 68 61 73 65 20 31 e6 8f 90 e6 a1 88 ef bc .................Phase.1........
a23c0 88 e8 ae a4 e8 af 81 ef bc 89 00 50 68 61 73 65 20 32 e5 bb ba e8 ae ae ef bc 88 53 41 20 2f e5 ...........Phase.2.........SA./.
a23e0 af 86 e9 92 a5 e4 ba a4 e6 8d a2 ef bc 89 20 00 50 68 61 73 65 32 20 50 46 53 e7 bb 84 00 50 68 ................Phase2.PFS....Ph
a2400 61 73 65 32 e5 b7 b2 e7 bb 8f e4 b8 ba e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af e5 ae 9a e4 ase2............................
a2420 b9 89 e4 ba 86 e8 bf 99 e4 b8 aa e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c e3 80 82 00 e5 b7 b2 e4 b8 ................................
a2440 ba e6 ad a4 50 68 61 73 65 31 e5 ae 9a e4 b9 89 e4 ba 86 e8 bf 99 e4 b8 aa e6 9c ac e5 9c b0 2f ....Phase1...................../
a2460 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e7 bb 84 e5 90 88 e7 9a 84 50 68 61 73 65 32 e3 80 82 00 e7 .....................Phase2.....
a2480 94 b5 e8 af 9d e5 8f b7 e7 a0 81 00 50 68 6f 74 75 72 69 73 e5 8d 8f e8 ae ae ef bc 88 e5 9c a8 ............Photuris............
a24a0 52 46 43 20 32 35 32 32 e4 b8 ad e5 ae 9a e4 b9 89 e7 9a 84 e4 bc 9a e8 af 9d e5 af 86 e9 92 a5 RFC.2522........................
a24c0 e7 ae a1 e7 90 86 e5 8d 8f e8 ae ae e3 80 82 ef bc 89 00 e5 9b be e5 83 8f 00 e5 9c a8 e7 b3 bb ................................
a24e0 e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e5 9b be e7 89 87 e7 aa 97 e5 8f a3 e5 b0 8f e9 83 ................................
a2500 a8 e4 bb b6 e3 80 82 00 50 69 6e 67 20 00 e8 ae a1 e5 88 92 00 e5 b9 b3 e5 8f b0 e4 bf a1 e4 bb ........Ping....................
a2520 bb e6 9c 8d e5 8a a1 00 e8 af b7 e5 9c a8 e7 9b 91 e8 a7 86 e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a ................................
a2540 e6 b7 bb e5 8a a0 e7 9b 91 e8 a7 86 49 50 e5 9c b0 e5 9d 80 e4 bb a5 e4 bd bf e7 94 a8 e6 ad a4 ............IP..................
a2560 e5 8a 9f e8 83 bd e3 80 82 00 e8 af b7 e5 9c a8 e2 80 9c e5 9c b0 e5 9d 80 e6 b1 a0 e2 80 9d e9 ................................
a2580 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e6 b7 bb e5 8a a0 e6 b1 a0 e4 bb a5 e4 bd bf e7 94 a8 e6 ad a4 ................................
a25a0 e5 8a 9f e8 83 bd e3 80 82 00 e8 af b7 e6 b7 bb e5 8a a0 e4 b8 8a e6 b8 b8 e6 8e a5 e5 8f a3 ef ................................
a25c0 bc 8c e5 85 81 e8 ae b8 e7 9a 84 e5 ad 90 e7 bd 91 e5 92 8c e4 bb a3 e7 90 86 e5 85 81 e8 ae b8 ................................
a25e0 e7 9a 84 e4 b8 8b e8 a1 8c e6 8e a5 e5 8f a3 e3 80 82 20 e5 8f aa e8 83 bd e9 85 8d e7 bd ae e4 ................................
a2600 b8 80 e4 b8 aa e2 80 9c e4 b8 8a e6 b8 b8 e2 80 9d e6 8e a5 e5 8f a3 e3 80 82 00 e8 af b7 e6 a3 ................................
a2620 80 e6 9f a5 20 25 31 24 73 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 25 32 24 73 2c e8 bf 9c e7 a8 8b .....%1$s............%2$s,......
a2640 e5 94 a4 e9 86 92 e5 91 bd e4 bb a4 25 33 24 73 20 28 25 34 24 73 29 20 e6 b2 a1 e6 9c 89 e6 88 ............%3$s.(%4$s).........
a2660 90 e5 8a 9f e6 89 a7 e8 a1 8c e3 80 82 00 e8 af b7 e6 a3 80 e6 9f a5 20 25 31 24 73 20 e7 b3 bb ........................%1$s....
a2680 e7 bb 9f e6 97 a5 e5 bf 97 25 32 24 73 2c 20 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e5 91 bd e4 bb .........%2$s,..................
a26a0 a4 20 25 33 24 73 20 e6 b2 a1 e6 9c 89 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 2e 00 e8 af b7 e9 80 ..%3$s..........................
a26c0 89 e6 8b a9 e4 b8 80 e4 b8 aa e9 93 be e8 b7 af e7 b1 bb e5 9e 8b e3 80 82 00 e8 af b7 e9 80 89 ................................
a26e0 e6 8b a9 e5 85 b6 e4 bb 96 e7 bb 84 e5 90 8d e7 a7 b0 e3 80 82 00 e8 af b7 e5 8d 95 e5 87 bb e5 ................................
a2700 88 9b e5 bb ba e5 ae 9a e4 b9 89 e4 b8 80 e4 b8 aa e3 80 82 20 00 e8 af b7 e7 a1 ae e8 ae a4 e6 ................................
a2720 89 80 e9 80 89 e6 93 8d e4 bd 9c ef bc 9a 00 e8 af b7 e4 bb 94 e7 bb 86 e6 a3 80 e6 9f a5 e5 86 ................................
a2740 85 e5 ae b9 ef bc 8c e4 bb a5 e7 a1 ae e4 bf 9d e6 ad a4 e4 bf a1 e6 81 af e5 9c a8 e6 8f 90 e4 ................................
a2760 ba a4 e5 89 8d e5 8f af e4 bb a5 e8 a2 ab e6 8a ab e9 9c b2 e3 80 82 00 e8 af b7 e8 be 93 e5 85 ................................
a2780 a5 e2 80 9c e6 88 91 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e5 8a a8 e6 80 81 e5 9f 9f e5 ................................
a27a0 90 8d 20 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e6 88 91 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e5 ................................
a27c0 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 8d 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 ................................
a27e0 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e5 ae 8c e5 85 a8 e5 90 88 e6 ................................
a2800 a0 bc e5 9f 9f e5 90 8d 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af ................................
a2820 86 e7 ac a6 e2 80 9d e7 9a 84 6b 65 79 69 64 20 e6 a0 87 e7 ad be 20 00 e8 af b7 e8 be 93 e5 85 ..........keyid.................
a2840 a5 e2 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 6b 65 79 69 64 e6 a0 .........................keyid..
a2860 87 e7 ad be 00 e4 b8 ba e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d 20 e8 be ................................
a2880 93 e5 85 a5 e7 94 a8 e6 88 b7 e5 92 8c e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 9f 9f e5 ................................
a28a0 90 8d 00 e8 af b7 e8 be 93 e5 85 a5 27 e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9c e7 ............'...................
a28c0 9a 84 e7 94 a8 e6 88 b7 e5 92 8c e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 8d ................................
a28e0 20 00 e8 af b7 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 e6 88 96 e4 b8 bb e6 9c ba e5 ....................IP..........
a2900 90 8d e3 80 82 00 e8 af b7 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f ................................
a2920 b7 e3 80 82 00 e8 af b7 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 e7 ab af e5 8f a3 ................................
a2940 e5 8f b7 ef bc 8c e6 88 96 e5 b0 86 e8 af a5 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 00 e8 ................................
a2960 af b7 e8 be 93 e5 85 a5 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 ................................
a2980 e5 9c b0 e5 9d 80 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ................................
a29a0 ac a6 e2 80 9d e7 9a 84 e5 9c b0 e5 9d 80 00 e8 af b7 e5 a1 ab e5 86 99 e7 bb 91 e5 ae 9a e7 9a ................................
a29c0 84 e7 94 a8 e6 88 b7 e5 90 8d 2f e5 af 86 e7 a0 81 e3 80 82 00 e8 af b7 e5 a1 ab e5 86 99 e6 89 ........../.....................
a29e0 80 e9 9c 80 e7 9a 84 e5 80 bc 00 e8 af b7 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e7 bd 91 e5 85 b3 ................................
a2a00 ef bc 8c e9 80 9a e5 b8 b8 e9 80 89 e6 8b a9 e6 8e a5 e5 8f a3 e9 80 89 e6 8b a9 e7 bd 91 e5 85 ................................
a2a20 b3 ef bc 8c e8 bf 99 e6 a0 b7 e9 99 90 e5 88 b6 e5 99 a8 e6 89 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 ................................
a2a40 b7 a5 e4 bd 9c 00 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e5 8a a0 e5 af 86 e5 8a ................................
a2a60 a0 e9 80 9f e5 99 a8 e3 80 82 00 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e6 91 98 ................................
a2a80 e8 a6 81 e7 ae 97 e6 b3 95 e3 80 82 00 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e5 ................................
a2aa0 af 86 e9 92 a5 e9 95 bf e5 ba a6 00 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e6 b8 ................................
a2ac0 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 e3 80 82 00 e8 af b7 e8 87 b3 e5 b0 91 e9 80 89 e6 8b a9 ................................
a2ae0 e4 b8 80 e4 b8 aa e9 87 8d e7 bd ae e9 80 89 e9 a1 b9 00 e8 af b7 e9 80 89 e6 8b a9 e7 a8 b3 e5 ................................
a2b00 ae 9a e7 89 88 e6 88 96 e5 bc 80 e5 8f 91 e7 89 88 e6 9c ac e3 80 82 20 20 25 31 24 73 e4 bd bf .........................%1$s...
a2b20 e7 94 a8 e5 bc 80 e5 8f 91 e7 89 88 e6 9c ac e8 87 aa e8 a1 8c e6 89 bf e6 8b 85 e9 a3 8e e9 99 ................................
a2b40 a9 ef bc 81 00 e8 af b7 e8 ae be e7 bd ae e5 85 81 e8 ae b8 e6 93 8d e4 bd 9c e7 9a 84 e5 8c ba ................................
a2b60 e5 9f 9f 00 e8 af b7 e8 b0 a8 e6 85 8e e6 8e 88 e4 ba 88 e8 bf 99 e4 ba 9b e6 9d 83 e9 99 90 e3 ................................
a2b80 80 82 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 85 25 31 24 73 20 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 ...............%1$s.............
a2ba0 e3 80 82 00 e6 ad a3 e5 9c a8 e6 a3 80 e7 b4 a2 e6 8f 92 e4 bb b6 ef bc 8c e8 af b7 e7 a8 8d e5 ................................
a2bc0 80 99 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 ................................
a2be0 25 31 24 73 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 e3 80 82 00 e8 af b7 e7 ad 89 e5 be 85 e6 89 80 %1$s............................
a2c00 e6 9c 89 e6 8f 92 e4 bb b6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e5 ae 8c e6 88 90 e3 80 82 00 e6 ................................
a2c20 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 25 31 24 73 20 e5 ae 8c e6 88 90 ef bc 8c e8 af b7 e7 a8 8d e5 ...........%1$s.................
a2c40 80 99 e3 80 82 00 e8 af b7 e7 ad 89 e5 be 85 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 e5 ae 8c e6 88 ................................
a2c60 90 e3 80 82 00 e7 b3 bb e7 bb 9f e5 88 9d e5 a7 8b e5 8c 96 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 ................................
a2c80 ef bc 81 00 e6 8f 92 e4 bb b6 e5 b7 b2 e5 ae 8c e6 88 90 e3 80 82 00 e8 bd ae e8 af a2 00 e8 bd ................................
a2ca0 ae e8 af a2 e7 ab af e5 8f a3 00 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 9c b0 e5 9d 80 e6 b1 a0 e6 8f ................................
a2cc0 8f e8 bf b0 00 e7 bb 93 e6 9d 9f e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b1 a0 e5 8d a0 e4 bd 8d e7 ac ................................
a2ce0 a6 00 e5 bc 80 e5 a7 8b e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 9c b0 e5 9d 80 e6 b1 a0 e7 8a b6 e6 80 ................................
a2d00 81 00 e5 9c b0 e5 9d 80 e6 b1 a0 e9 80 89 e9 a1 b9 00 e5 9c b0 e5 9d 80 e6 b1 a0 00 e7 ab af e5 ................................
a2d20 8f a3 00 e7 ab af e5 8f a3 25 31 24 73 20 20 e5 b7 b2 e5 88 86 e9 85 8d e7 bb 99 25 32 24 73 e6 .........%1$s..............%2$s.
a2d40 8e a5 e5 8f a3 ef bc 9a 00 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e8 af a6 e7 bb 86 e4 bf a1 e6 81 ................................
a2d60 af 00 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 00 e7 ab af e5 8f a3 e6 88 96 e8 8c 83 e5 9b b4 00 e7 ................................
a2d80 ab af e5 8f a3 e6 b5 8b e8 af 95 e5 88 b0 e4 b8 bb e6 9c ba ef bc 9a 25 31 24 73 20 e7 ab af e5 .......................%1$s.....
a2da0 8f a3 ef bc 9a 25 32 24 73 e6 88 90 e5 8a 9f e3 80 82 00 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 e8 .....%2$s.......................
a2dc0 bf 9e e6 8e a5 e5 88 b0 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e5 88 b0 e6 ad a4 e7 ab af e5 8f ................................
a2de0 a3 e7 9a 84 e6 89 80 e6 9c 89 e8 bf 9e e6 8e a5 e5 b0 86 e8 bd ac e5 8f 91 e5 88 b0 e6 b1 a0 e9 ................................
a2e00 9b 86 e7 be a4 e3 80 82 20 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e5 88 99 e5 b0 86 e4 bd ................................
a2e20 bf e7 94 a8 e6 b1 a0 e4 b8 ad e7 9a 84 e4 be a6 e5 90 ac e7 ab af e5 8f a3 e3 80 82 20 e9 98 b2 ................................
a2e40 e7 81 ab e5 a2 99 e4 b8 ad e5 88 97 e5 87 ba e7 9a 84 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 20 3b ...............................;
a2e60 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e5 88 ab e5 90 8d e3 ................................
a2e80 80 82 00 e7 ab af e5 8f a3 e5 80 bc 20 00 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e4 be a6 ................................
a2ea0 e5 90 ac e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e7 ab af e5 8f a3 28 73 29 00 e9 97 a8 e6 88 b7 ......................(s).......
a2ec0 e9 a1 b5 e9 9d a2 e5 86 85 e5 ae b9 00 e7 ab af e5 8f a3 00 e5 8f af e8 83 bd e7 9a 84 e9 80 89 ................................
a2ee0 e6 8b a9 ef bc 9a 42 2d e8 8a 82 e7 82 b9 ef bc 88 e5 b9 bf e6 92 ad ef bc 89 ef bc 8c 50 2d e8 ......B-.....................P-.
a2f00 8a 82 e7 82 b9 ef bc 88 e7 82 b9 e8 87 b3 e7 82 b9 e5 90 8d e7 a7 b0 e6 9f a5 e8 af a2 57 49 4e .............................WIN
a2f20 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 89 ef bc 8c 4d 2d e8 8a 82 e7 82 b9 ef bc 88 e5 b9 bf e6 92 S...............M-..............
a2f40 ad ef bc 8c e7 84 b6 e5 90 8e e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 ef ................................
a2f60 bc 89 ef bc 8c 48 2d e8 8a 82 e7 82 b9 ef bc 88 e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 e6 9c 8d e5 .....H-.........................
a2f80 8a a1 e5 99 a8 ef bc 8c e7 84 b6 e5 90 8e e6 92 ad e5 87 ba ef bc 89 20 00 e5 8f af e8 83 bd e7 ................................
a2fa0 9a 84 e9 80 89 e9 a1 b9 ef bc 9a 62 e8 8a 82 e7 82 b9 ef bc 88 e5 b9 bf e6 92 ad ef bc 89 ef bc ...........b....................
a2fc0 8c 70 e8 8a 82 e7 82 b9 ef bc 88 e5 88 b0 57 49 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e7 82 .p............WINS..............
a2fe0 b9 e5 af b9 e7 82 b9 e5 90 8d e7 a7 b0 e6 9f a5 e8 af a2 ef bc 89 ef bc 8c 6d e8 8a 82 e7 82 b9 .........................m......
a3000 ef bc 88 e5 b9 bf e6 92 ad e7 84 b6 e5 90 8e e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a ................................
a3020 a1 e5 99 a8 ef bc 89 e5 92 8c 68 e8 8a 82 e7 82 b9 ef bc 88 e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 ..........h.....................
a3040 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e7 84 b6 e5 90 8e e5 b9 bf e6 92 ad ef bc 89 20 e3 80 82 00 ................................
a3060 e6 a3 80 e6 b5 8b e5 88 b0 e6 bd 9c e5 9c a8 e7 9a 84 44 4e 53 e9 87 8d e6 96 b0 e7 bb 91 e5 ae ..................DNS...........
a3080 9a e6 94 bb e5 87 bb ef bc 8c e8 af b7 e5 8f 82 e9 98 85 68 74 74 70 3a 2f 2f 65 6e 2e 77 69 6b ...................http://en.wik
a30a0 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 44 4e 53 5f 72 65 62 69 6e 64 69 6e 67 20 3c 62 ipedia.org/wiki/DNS_rebinding.<b
a30c0 72 20 2f 3e e5 b0 9d e8 af 95 e9 80 9a e8 bf 87 49 50 e5 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e6 98 r./>............IP..............
a30e0 af e4 b8 bb e6 9c ba e5 90 8d e8 ae bf e9 97 ae e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 00 e7 94 b5 ................................
a3100 e6 ba 90 e8 ae be e7 bd ae 00 e7 94 b5 e6 ba 90 e7 ae a1 e7 90 86 00 e8 8a 82 e8 83 bd e6 9c 8d ................................
a3120 e5 8a a1 00 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 ................................
a3140 e9 92 a5 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e9 a2 84 e5 85 b1 e4 ................................
a3160 ba ab e5 af 86 e9 92 a5 00 e9 a2 84 e8 ae a4 e8 af 81 e9 87 8d e5 ae 9a e5 90 91 e7 bd 91 e5 9d ................................
a3180 80 00 e9 a2 84 e8 ae be 00 e5 89 8d e7 bc 80 e4 bb a5 e6 84 9f e5 8f b9 e5 8f b7 ef bc 88 ef bc ................................
a31a0 81 ef bc 89 e4 bd 9c e4 b8 ba e7 ac ac e4 b8 80 e4 b8 aa e5 ad 97 e7 ac a6 e4 bb a5 e6 8e 92 e9 ................................
a31c0 99 a4 e5 8c b9 e9 85 8d e3 80 82 20 00 e9 a6 96 e9 80 89 44 48 43 50 00 e9 a6 96 e9 80 89 49 50 ...................DHCP.......IP
a31e0 76 34 20 6f 76 65 72 20 49 50 76 36 00 e9 a6 96 e9 80 89 e6 ad a4 e6 97 b6 e9 92 9f ef bc 88 e9 v4.over.IPv6....................
a3200 bb 98 e8 ae a4 e5 80 bc ef bc 9a e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 8d b3 e4 bd bf 49 50 ..............................IP
a3220 76 36 e5 8f af e7 94 a8 ef bc 8c e4 b9 9f e5 b8 8c e6 9c 9b e4 bd bf e7 94 a8 49 50 76 34 00 e9 v6........................IPv4..
a3240 a2 84 e5 8f 96 44 4e 53 e5 af 86 e9 92 a5 e6 94 af e6 8c 81 00 e9 a2 84 e5 8f 96 e6 94 af e6 8c .....DNS........................
a3260 81 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 00 e5 89 8d e7 bc 80 e5 a7 94 e6 b4 be e4 bb 8e e5 9c ................................
a3280 b0 e5 9d 80 e4 b8 8d e6 98 af 20 25 73 e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e7 bd 91 e7 bb 9c ...........%s.........IPv6......
a32a0 e6 8e a9 e7 a0 81 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e8 8c 83 e5 9b b4 00 e5 89 8d e7 bc 80 ................................
a32c0 e5 a7 94 e6 89 98 e5 a4 a7 e5 b0 8f 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 88 b0 e5 9c b0 e5 ................................
a32e0 9d 80 e4 b8 8d e6 98 af 25 73 e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e7 bd 91 e7 bb 9c e6 8e a9 ........%s.........IPv6.........
a3300 e7 a0 81 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 ad 90 e7 bd 91 e5 b0 86 e8 a2 ab e9 99 84 e5 ................................
a3320 8a a0 e5 88 b0 e5 ae 9a e4 b9 89 e8 8c 83 e5 9b b4 e7 9a 84 e5 bc 80 e5 a4 b4 e3 80 82 00 e5 89 ................................
a3340 8d e7 bc 80 e6 8e a5 e5 8f a3 e8 af ad e5 8f a5 00 e9 a2 84 e8 ae be e8 bf 9b e7 a8 8b 00 e9 a2 ................................
a3360 84 e8 ae be e8 bf 9b e7 a8 8b e5 80 bc e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 80 bc 00 e9 a2 84 ................................
a3380 e8 ae be e8 bf 9b e7 a8 8b e5 80 bc e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 88 b0 33 32 e4 b9 ........................1...32..
a33a0 8b e9 97 b4 00 e9 80 9a e8 bf 87 e5 88 a0 e9 99 a4 e6 8e a5 e5 8f a3 e5 92 8c e9 87 8d e6 96 b0 ................................
a33c0 e5 88 86 e9 85 8d e4 bf 9d e6 8c 81 e5 b8 b8 e8 a7 81 e7 9a 84 e6 97 a0 e7 ba bf e9 85 8d e7 bd ................................
a33e0 ae e3 80 82 00 e9 a2 84 e8 ae be 00 e6 8c 89 e5 9b 9e e8 bd a6 e9 94 ae e7 bb a7 e7 bb ad e3 80 ................................
a3400 82 00 e9 98 b2 e6 ad a2 e6 ad a4 e8 a7 84 e5 88 99 e5 88 9b e5 bb ba e7 9a 84 e7 8a b6 e6 80 81 ................................
a3420 e9 80 9a e8 bf 87 70 66 73 79 6e 63 e5 90 8c e6 ad a5 e3 80 82 00 e9 98 b2 e6 ad a2 e4 b8 bb e6 ......pfsync....................
a3440 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 e8 a7 84 e5 88 99 e8 87 aa e5 8a a8 e5 90 8c e6 ad a5 ................................
a3460 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 91 98 00 e9 98 b2 e6 ad a2 e6 ad a4 e5 ae a2 .........CARP...................
a3480 e6 88 b7 e7 ab af e6 8e a5 e6 94 b6 e4 bb bb e4 bd 95 e6 9c 8d e5 8a a1 e5 99 a8 e5 ae 9a e4 b9 ................................
a34a0 89 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e8 ae be e7 bd ae e3 80 82 00 e9 98 bb e6 ad a2 e5 ae a2 ................................
a34c0 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e5 88 b0 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e7 ................................
a34e0 94 b1 e4 ba 8e e5 af 86 e9 92 a5 e6 88 96 e5 af 86 e7 a0 81 e6 b3 84 e9 9c b2 e8 80 8c e6 b0 b8 ................................
a3500 e4 b9 85 e7 a6 81 e7 94 a8 e5 ae a2 e6 88 b7 e7 ab af e6 97 b6 e4 b8 8d e8 a6 81 e4 bd bf e7 94 ................................
a3520 a8 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 20 e8 af b7 e6 94 b9 e7 94 a8 43 52 4c ef bc 88 e8 af 81 .......................CRL......
a3540 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 ef bc 89 e3 80 82 00 e9 98 bb e6 ad a2 e4 b8 bb e6 ................................
a3560 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 e8 a7 84 e5 88 99 e8 87 aa e5 8a a8 e5 90 8c e6 ad a5 ................................
a3580 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 91 98 e3 80 82 20 e8 bf 99 e4 b8 8d e4 bc 9a .........CARP...................
a35a0 e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e5 9c a8 e4 bb 8e e8 ae be e5 a4 87 e4 b8 8a e8 a2 ab e8 a6 ................................
a35c0 86 e7 9b 96 e3 80 82 00 e4 b8 8a e4 b8 80 e9 a1 b5 00 e4 b8 bb 38 30 32 2e 31 58 20 e6 9c 8d e5 .....................802.1X.....
a35e0 8a a1 e5 99 a8 00 e4 b8 bb e8 ae a4 e8 af 81 e6 ba 90 00 e4 b8 bb e6 8e a7 e5 88 b6 e5 8f b0 00 ................................
a3600 e4 b8 bb e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 bb 4c 32 54 50 20 44 4e .........DNS.............L2TP.DN
a3620 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 bb 52 41 44 49 55 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 00 S.............RADIUS............
a3640 e4 b8 bb 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e4 b8 bb 52 41 44 49 55 53 20 ...RADIUS................RADIUS.
a3660 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 bb 20 52 41 44 49 55 53 20 e6 9c 8d e5 8a a1 e5 99 a8 49 50 ..............RADIUS..........IP
a3680 e5 9c b0 e5 9d 80 00 e4 b8 bb e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 ...............................I
a36a0 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bc 98 e5 85 88 e7 ba a7 00 53 54 50 e7 9a 84 e4 bc 98 e5 85 P....................STP........
a36c0 88 e7 ba a7 ef bc 8c e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e4 bb 8b e4 ba 8e 30 e5 92 8c ............................0...
a36e0 36 31 34 34 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e4 bc 98 e5 85 88 e7 ba 61440...........................
a3700 a7 e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 32 35 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 ..........1...255...............
a3720 e3 80 82 00 e4 bc 98 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 37 e4 b9 8b e9 97 ......................1...7.....
a3740 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 50 72 69 76 61 74 65 e7 ab af e5 8f a3 00 50 72 69 76 ..............Private.......Priv
a3760 61 74 65 20 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 ate.......(%s)..................
a3780 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 50 72 69 76 61 74 65 20 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 .............Private............
a37a0 8e e7 bb a7 e7 bb ad e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e6 9d 83 e9 99 90 25 73 e3 80 82 00 ..........................%s....
a37c0 e6 9d 83 e9 99 90 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e7 89 b9 e6 9d ......%s........................
a37e0 83 e4 bf a1 e6 81 af 00 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 00 e5 a4 84 e7 90 86 00 e8 bf 9b e7 ................................
a3800 a8 8b 50 47 52 4d 46 e3 80 82 20 e5 bf bd e7 95 a5 e6 89 80 e6 9c 89 e5 85 b6 e4 bb 96 4e 4d 45 ..PGRMF......................NME
a3820 41 e5 8f a5 e5 ad 90 e3 80 82 20 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 A...............................
a3840 e4 b8 ad ef bc 89 e3 80 82 00 e5 a4 84 e7 90 86 e6 8e a5 e5 8f a3 e7 8a b6 e6 80 81 00 e6 ad a3 ................................
a3860 e5 9c a8 e5 a4 84 e7 90 86 e6 8f 92 e4 bb b6 25 32 24 73 e7 9a 84 e6 97 a9 e6 9c 9f 25 31 24 73 ...............%2$s.........%1$s
a3880 20 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e5 a4 84 e7 90 86 2e 2e 2e 00 e6 b7 b7 e5 90 88 00 e5 ................................
a38a0 b1 9e e6 80 a7 00 e5 8d 8f e8 ae ae e5 8e 8b e7 bc a9 00 e5 8d 8f e8 ae ae 00 e5 8d 8f e8 ae ae ................................
a38c0 2f e7 ab af e5 8f a3 20 00 e5 8d 8f e8 ae ae e6 a0 87 e8 af 86 00 e5 8d 8f e8 ae ae e5 92 8c 49 /..............................I
a38e0 50 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e4 b8 8d e8 83 bd P...............................
a3900 e9 80 89 e6 8b a9 49 50 76 34 e5 8d 8f e8 ae ae e5 92 8c 49 50 76 36 20 49 50 e5 9c b0 e5 9d 80 ......IPv4.........IPv6.IP......
a3920 e3 80 82 00 e5 8d 8f e8 ae ae e5 92 8c 49 50 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e4 b8 8d e5 8c .............IP.................
a3940 b9 e9 85 8d e3 80 82 20 e4 b8 8d e8 83 bd e9 80 89 e6 8b a9 49 50 76 36 e5 8d 8f e8 ae ae e5 92 ....................IPv6........
a3960 8c 49 50 76 34 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 8d 8f e8 ae ae e8 ae a1 e6 95 b0 00 e5 .IPv4.IP........................
a3980 8d 8f e8 ae ae e5 ad 97 e6 ae b5 e5 8e 8b e7 bc a9 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 b8 ................................
a39a0 ba e5 a4 a7 e5 a4 9a e6 95 b0 e5 b8 a7 e4 bf 9d e5 ad 98 e6 af 8f e5 b8 a7 e4 b8 80 e4 b8 aa e5 ................................
a39c0 ad 97 e8 8a 82 e3 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 e5 8d 8f e8 ae ae e6 97 a0 e6 95 88 00 e5 ................................
a39e0 8d 8f e8 ae ae e6 97 b6 e5 ba 8f 00 e7 94 a8 e4 ba 8e e7 94 9f e6 88 90 e6 a0 91 e7 9a 84 e5 8d ................................
a3a00 8f e8 ae ae e3 80 82 00 e5 8d 8f e8 ae ae e7 89 88 e6 9c ac 20 00 e5 8d 8f e8 ae ae 00 e5 90 91 ................................
a3a20 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 ...............DNS..............
a3a40 a8 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ....................DNS.........
a3a60 e5 88 97 e8 a1 a8 e3 80 82 20 e5 9c b0 e5 9d 80 e5 8f af e4 bb a5 e6 98 af 49 50 76 34 e6 88 96 .........................IPv4...
a3a80 49 50 76 36 e3 80 82 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 57 49 4e 53 e6 9c IPv6......................WINS..
a3aa0 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 20 00 e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be ................................
a3ac0 9b e9 bb 98 e8 ae a4 e5 9f 9f e5 90 8d 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b ................................
a3ae0 e5 8f af e8 ae bf e9 97 ae e7 bd 91 e7 bb 9c e7 9a 84 e5 88 97 e8 a1 a8 00 e5 90 91 e5 ae a2 e6 ................................
a3b00 88 b7 e7 ab af e6 8f 90 e4 be 9b e6 8b 86 e5 88 86 e7 9a 84 44 4e 53 e5 9f 9f e5 90 8d e5 88 97 ....................DNS.........
a3b20 e8 a1 a8 e3 80 82 20 e8 be 93 e5 85 a5 e7 a9 ba e6 a0 bc e5 8f af e4 bb a5 e5 88 86 e9 9a 94 e5 ................................
a3b40 88 97 e8 a1 a8 e3 80 82 00 e5 90 91 e5 ae a2 e6 88 b7 e5 b1 95 e7 a4 ba e7 99 bb e5 bd 95 e6 a8 ................................
a3b60 aa e5 b9 85 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e8 99 9a e6 8b 9f 49 50 e5 .............................IP.
a3b80 9c b0 e5 9d 80 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e8 99 9a e6 8b 9f 49 50 ..............................IP
a3ba0 76 36 e5 9c b0 e5 9d 80 00 e6 8f 90 e4 be 9b e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e5 90 8d e7 a7 v6..............................
a3bc0 b0 e3 80 82 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 4e 54 50 e6 9c 8d e5 8a a1 .......................NTP......
a3be0 e5 99 a8 e5 88 97 e8 a1 a8 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 50 68 61 73 ............................Phas
a3c00 65 32 20 50 46 53 e7 bb 84 ef bc 88 e8 a6 86 e7 9b 96 e6 89 80 e6 9c 89 e7 a7 bb e5 8a a8 50 68 e2.PFS........................Ph
a3c20 61 73 65 32 e8 ae be e7 bd ae ef bc 89 00 e6 8f 90 e4 be 9b e5 95 86 00 e9 80 9a e8 bf 87 e9 9a ase2............................
a3c40 94 e7 a6 bb e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e9 a2 9d e5 a4 96 e7 9a 84 e5 ae 89 e5 ................................
a3c60 85 a8 e6 80 a7 ef bc 8c e4 bd bf e5 ae 83 e4 bb ac e4 b8 8d e8 83 bd e7 9b b4 e6 8e a5 e5 bd bc ................................
a3c80 e6 ad a4 e9 80 9a e4 bf a1 00 e4 bb a3 e7 90 86 41 52 50 00 e4 bb a3 e7 90 86 41 52 50 e5 92 8c ................ARP.......ARP...
a3ca0 e5 85 b6 e4 bb 96 e7 b1 bb e5 9e 8b e8 99 9a e6 8b 9f 49 50 e4 b8 8d e8 83 bd e7 94 b1 e9 98 b2 ..................IP............
a3cc0 e7 81 ab e5 a2 99 e4 b8 8a e8 bf 90 e8 a1 8c e7 9a 84 49 50 73 65 63 ef bc 8c 4f 70 65 6e 56 50 ..................IPsec...OpenVP
a3ce0 4e e7 ad 89 e7 bb 91 e5 ae 9a ef bc 8c e5 af b9 e8 bf 99 e4 ba 9b e7 b1 bb e5 9e 8b e4 bd bf e7 N...............................
a3d00 94 a8 43 41 52 50 e6 88 96 49 50 e5 88 ab e5 90 8d e7 b1 bb e5 9e 8b e5 9c b0 e5 9d 80 e3 80 82 ..CARP...IP.....................
a3d20 00 e4 bb a3 e7 90 86 e8 ae a4 e8 af 81 00 e4 bb a3 e7 90 86 e5 af 86 e7 a0 81 00 e4 bb a3 e7 90 ................................
a3d40 86 e7 ab af e5 8f a3 20 00 e4 bb a3 e7 90 86 e6 94 af e6 8c 81 00 e4 bb a3 e7 90 86 e5 9c b0 e5 ................................
a3d60 9d 80 00 e4 bb a3 e7 90 86 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a ................................
a3d80 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 46 51 44 4e e3 80 82 00 e4 bb a3 e7 90 86 e7 94 a8 e6 88 b7 .IP.........FQDN................
a3da0 e5 90 8d 00 e4 bb a3 e7 90 86 e4 b8 bb e6 9c ba e6 88 96 e5 9c b0 e5 9d 80 20 00 e4 bb a3 e7 90 ................................
a3dc0 86 e5 af 86 e7 a0 81 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 e3 ................................
a3de0 80 82 00 e4 bb a3 e7 90 86 e7 ab af e5 8f a3 00 e4 bb a3 e7 90 86 e7 ab af e5 8f a3 e5 bf 85 e9 ................................
a3e00 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 ef bc 8c e5 9c a8 31 2d 36 .............................1-6
a3e20 35 35 33 35 e4 b9 8b e9 97 b4 e3 80 82 00 e5 85 ac e5 85 b1 e5 8c ba e5 9f 9f 00 e7 ba af 4e 41 5535..........................NA
a3e40 54 00 e6 8e a8 e9 80 81 00 e5 b0 86 e6 89 80 e9 80 89 e7 9a 84 e2 80 9c e5 8e 8b e7 bc a9 e2 80 T...............................
a3e60 9d e8 ae be e7 bd ae e6 8e a8 e9 80 81 e5 88 b0 e8 bf 9e e6 8e a5 e7 9a 84 e5 ae a2 e6 88 b7 e7 ................................
a3e80 ab af e3 80 82 00 e8 be be e5 88 b0 e4 ba 86 e6 89 80 e8 ae be e7 bd ae e7 9a 84 e6 97 b6 e9 97 ................................
a3ea0 b4 ef bc 88 e8 b7 9d e4 b8 8a e6 ac a1 e8 ae bf e9 97 ae e4 bb a5 e6 9d a5 ef bc 8c e4 bb a5 e5 ................................
a3ec0 b0 8f e6 97 b6 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e7 b3 bb e7 bb 9f e8 87 aa e5 8a a8 e5 b0 86 ................................
a3ee0 e7 a1 ac e7 9b 98 e7 bd ae e4 ba 8e e5 be 85 e6 9c ba e6 a8 a1 e5 bc 8f e3 80 82 25 31 24 73 25 ...........................%1$s%
a3f00 32 24 73 e4 b8 8d e8 a6 81 e4 b8 ba 43 46 e5 8d a1 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 2$s.........CF..................
a3f20 e3 80 82 25 33 24 73 00 51 69 6e 51 20 e9 85 8d e7 bd ae 00 e9 85 8d e7 bd ae 51 69 6e 51 e6 8e ...%3$s.QinQ..............QinQ..
a3f40 a5 e5 8f a3 00 51 69 6e 51 20 56 4c 41 4e 73 20 e7 bb 84 00 51 69 6e 51 20 63 6f 6d 70 61 74 20 .....QinQ.VLANs.....QinQ.compat.
a3f60 56 4c 41 4e 3a e8 b0 83 e7 94 a8 e9 94 99 e8 af af e7 9a 84 e9 80 89 e9 a1 b9 e3 80 82 20 e6 98 VLAN:...........................
a3f80 af 20 63 6f 6e 66 69 67 21 25 73 e7 9a 84 e9 97 ae e9 a2 98 00 51 69 6e 51 e6 8e a5 e5 8f a3 e4 ..config!%s..........QinQ.......
a3fa0 b8 8d e5 ad 98 e5 9c a8 00 e8 bf 99 e4 b8 aa e6 8e a5 e5 8f a3 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c ................................
a3fc0 a8 51 69 6e 51 e5 b1 82 e7 ba a7 ef bc 8c e8 af b7 e7 bc 96 e8 be 91 e5 ae 83 ef bc 81 00 51 69 .QinQ.........................Qi
a3fe0 6e 51 e7 9a 84 e6 88 90 e5 91 98 00 51 69 6e 51 73 00 51 6c 69 6d 69 74 e5 bf 85 e9 a1 bb e6 98 nQ..........QinQs.Qlimit........
a4000 af e6 95 b4 e6 95 b0 e3 80 82 00 51 6c 69 6d 69 74 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e3 80 82 ...........Qlimit...............
a4020 00 e6 95 b0 e9 87 8f 00 e6 9f a5 e8 af a2 00 e6 9f a5 e8 af a2 00 e9 a1 ba e5 ba 8f e6 9f a5 e8 ................................
a4040 af a2 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 9f a5 e8 af a2 e6 97 b6 e9 97 b4 00 e6 9f a5 e8 ..DNS...........................
a4060 af a2 e6 97 b6 e9 97 b4 00 e9 98 9f e5 88 97 00 e9 98 9f e5 88 97 e9 99 90 e5 88 b6 00 e9 98 9f ................................
a4080 e5 88 97 e7 8a b6 e6 80 81 00 e9 98 9f e5 88 97 e5 9b be e8 a1 a8 e9 9c 80 e8 a6 81 35 e7 a7 92 ............................5...
a40a0 e9 92 9f e6 9d a5 e9 87 87 e6 a0 b7 e6 95 b0 e6 8d ae e3 80 82 00 e6 95 b0 e6 8d ae e5 8c 85 e4 ................................
a40c0 b8 ad e7 9a 84 e9 98 9f e5 88 97 e9 99 90 e5 88 b6 e3 80 82 00 e9 98 9f e5 88 97 e9 99 90 e5 88 ................................
a40e0 b6 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 00 e9 98 9f e5 88 97 e9 99 90 e5 88 b6 e5 bf 85 ................................
a4100 e9 a1 bb e4 b8 ba e6 ad a3 00 e9 98 9f e5 88 97 e5 90 8d e7 a7 b0 e5 bf 85 e9 a1 bb e6 98 af e5 ................................
a4120 ad 97 e6 af 8d e6 95 b0 e5 ad 97 00 e6 89 be e4 b8 8d e5 88 b0 e9 98 9f e5 88 97 ef bc 81 00 e9 ................................
a4140 98 9f e5 88 97 e5 a4 a7 e5 b0 8f 28 73 6c 6f 74 73 29 00 e9 98 9f e5 88 97 e7 8a b6 e6 80 81 00 ...........(slots)..............
a4160 e5 bf ab e9 80 9f 00 52 41 e6 8e a5 e5 8f a3 00 52 41 e5 ad 90 e7 bd 91 00 52 41 44 49 55 53 00 .......RA.......RA.......RADIUS.
a4180 52 41 44 49 55 53 20 e8 ae a1 e5 b8 90 e6 9b b4 e6 96 b0 20 00 52 41 44 49 55 53 e8 ae a4 e8 af RADIUS...............RADIUS.....
a41a0 81 e8 a2 ab e6 8b 92 e7 bb 9d 00 52 41 44 49 55 53 e8 ae a4 e8 af 81 e6 88 90 e5 8a 9f 00 52 41 ...........RADIUS.............RA
a41c0 44 49 55 53 e8 ae a4 e8 af 81 20 00 52 41 44 49 55 53 e9 a2 81 e5 8f 91 e7 9a 84 49 50 e5 9c b0 DIUS........RADIUS.........IP...
a41e0 e5 9d 80 00 52 41 44 49 55 53 20 4d 41 43 e5 9c b0 e5 9d 80 e9 aa 8c e8 af 81 00 52 41 44 49 55 ....RADIUS.MAC.............RADIU
a4200 53 20 4e 41 53 20 49 50 e5 b1 9e e6 80 a7 00 52 41 44 49 55 53 e9 80 89 e9 a1 b9 00 52 41 44 49 S.NAS.IP.......RADIUS.......RADI
a4220 55 53 e5 8d 8f e8 ae ae 00 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae 20 00 US.......RADIUS.................
a4240 e9 98 b2 e7 81 ab e5 a2 99 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 52 41 44 49 .........RADIUS.............RADI
a4260 55 53 e8 ae a1 e5 b8 90 e6 9b b4 e6 96 b0 e5 91 a8 e6 9c 9f ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba US..............................
a4280 e5 8d 95 e4 bd 8d ef bc 89 00 52 41 44 49 55 53 e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 b0 86 ..........RADIUS................
a42a0 e4 b8 8d e4 bc 9a e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba ................................
a42c0 93 e3 80 82 00 52 41 44 49 55 53 e9 a2 81 e5 8f 91 e7 9a 84 49 50 00 e6 ad a4 e5 a4 84 e7 95 99 .....RADIUS.........IP..........
a42e0 e7 a9 ba e6 97 b6 e5 b0 86 e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 52 41 44 49 55 53 e7 ab af e5 8f .....................RADIUS.....
a4300 a3 e5 8f b7 28 31 38 31 32 29 00 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 bf 85 e9 a1 bb e4 b8 80 ....(1812)......................
a4320 e8 87 b4 00 52 41 44 49 55 53 20 e5 8f 91 e9 80 81 e5 a4 b1 e8 b4 a5 3a 20 25 73 00 52 41 44 49 ....RADIUS.............:.%s.RADI
a4340 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 20 00 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 US.................RADIUS.......
a4360 af 86 e9 92 a5 20 00 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e3 80 82 20 e7 95 99 .......RADIUS...................
a4380 e7 a9 ba e4 bb a5 e4 b8 8d e4 bd bf e7 94 a8 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 ef bc 88 e4 b8 ................................
a43a0 8d e6 8e a8 e8 8d 90 ef bc 89 00 52 41 44 49 55 53 20 e5 90 af e5 8a a8 3a 20 25 73 00 52 41 44 ...........RADIUS.......:.%s.RAD
a43c0 49 55 53 e8 ae bf e9 97 ae e6 8e a5 e5 8f 97 e5 af b9 e4 ba 8e e8 ae a1 e5 b8 90 e6 98 af e6 84 IUS.............................
a43e0 8f e5 a4 96 00 52 41 44 49 55 53 e8 ae a1 e5 b8 90 e5 93 8d e5 ba 94 e5 af b9 e4 ba 8e e8 ae a4 .....RADIUS.....................
a4400 e8 af 81 e6 98 af e6 84 8f e5 a4 96 e7 9a 84 00 e5 b0 86 e4 b8 8d e4 bc 9a e5 9c a8 e6 ad a4 e6 ................................
a4420 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 52 41 44 56 44 28 e8 b7 af e7 94 b1 e5 b9 bf e6 92 ad ..............RADVD(............
a4440 e7 a8 8b e5 ba 8f 29 00 52 41 4d e7 a3 81 e7 9b 98 e8 ae be e7 bd ae ef bc 88 e9 87 8d e6 96 b0 ......).RAM.....................
a4460 e5 90 af e5 8a a8 e5 90 8e e7 94 9f e6 95 88 ef bc 89 00 52 41 4d 20 e7 a3 81 e7 9b 98 e5 ae b9 ...................RAM..........
a4480 e9 87 8f 00 52 46 43 20 31 39 31 38 e7 bd 91 e7 bb 9c 00 52 46 43 20 32 31 33 36 e5 ae a2 e6 88 ....RFC.1918.......RFC.2136.....
a44a0 b7 e7 ab af 20 00 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 00 52 46 43 20 32 33 30 ......RFC.2136...........RFC.230
a44c0 37 e7 bb 84 00 52 46 43 20 32 33 30 37 e6 a0 b7 e5 bc 8f e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 7....RFC.2307...................
a44e0 a0 bc e5 85 b7 e6 9c 89 e5 9c a8 e7 bb 84 e5 af b9 e8 b1 a1 e4 b8 8a e5 88 97 e5 87 ba e7 9a 84 ................................
a4500 e6 88 90 e5 91 98 ef bc 8c e8 80 8c e4 b8 8d e4 bd bf e7 94 a8 e5 9c a8 e7 94 a8 e6 88 b7 e5 af ................................
a4520 b9 e8 b1 a1 e4 b8 8a e5 88 97 e5 87 ba e7 9a 84 e7 bb 84 e3 80 82 20 e4 b8 8d e9 80 89 e4 b8 ad ................................
a4540 e6 b4 bb e5 8a a8 e7 9b ae e5 bd 95 e6 a0 b7 e5 bc 8f e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 ................................
a4560 bc ef bc 88 52 46 43 20 32 33 30 37 62 69 73 ef bc 89 e3 80 82 00 52 46 43 32 31 33 36 20 e5 ae ....RFC.2307bis.......RFC2136...
a4580 a2 e6 88 b7 e7 ab af 00 52 4d 43 00 52 4f 55 4e 44 52 4f 42 49 4e 00 e8 b7 af e7 94 b1 ef bc 9a ........RMC.ROUNDROBIN..........
a45a0 e8 ae be e7 bd ae 49 50 76 36 e9 bb 98 e8 ae a4 e8 b7 af e7 94 b1 e5 88 b0 20 25 73 00 e8 b7 af ......IPv6................%s....
a45c0 e7 94 b1 ef bc 9a e8 ae be e7 bd ae e9 bb 98 e8 ae a4 e8 b7 af e7 94 b1 e5 88 b0 25 73 00 52 52 ...........................%s.RR
a45e0 44 e6 95 b0 e6 8d ae 00 52 52 44 e5 88 9b e5 bb ba e5 a4 b1 e8 b4 a5 e9 80 80 e5 87 ba 25 31 24 D.......RRD..................%1$
a4600 73 2c ef bc 8c e9 94 99 e8 af af e6 98 af ef bc 9a 25 32 24 73 00 52 52 44 e8 bd ac e5 82 a8 e5 s,...............%2$s.RRD.......
a4620 a4 b1 e8 b4 a5 ef bc 8c e9 80 80 e5 87 ba 25 31 24 73 ef bc 8c e9 94 99 e8 af af e6 98 af ef bc ..............%1$s..............
a4640 9a 25 32 24 73 00 52 52 44 e6 81 a2 e5 a4 8d e5 a4 b1 e8 b4 a5 ef bc 8c e9 80 80 e5 87 ba 25 31 .%2$s.RRD.....................%1
a4660 24 73 2c 20 e9 94 99 e8 af af 3a 20 25 32 24 73 00 52 53 53 00 52 53 53 49 00 52 53 54 50 2f 53 $s,.......:.%2$s.RSS.RSSI.RSTP/S
a4680 54 50 00 52 54 53 20 e5 92 8c 20 43 54 53 00 e5 be 80 e8 bf 94 e6 97 b6 e5 bb b6 00 52 54 54 73 TP.RTS.....CTS..............RTTs
a46a0 64 00 52 41 44 49 55 53 e5 8d 8f e8 ae ae 00 e9 9a 8f e6 9c ba 00 e9 9a 8f e6 9c ba e4 bd bf e7 d.RADIUS........................
a46c0 94 a8 e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 00 52 61 6e 64 6f 6d 3a 20 e4 bb 8e e8 bd ac e6 8d a2 ...............Random:..........
a46e0 e5 9c b0 e5 9d 80 e6 b1 a0 e4 b8 ad e9 9a 8f e6 9c ba e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e5 9c ................................
a4700 b0 e5 9d 80 e3 80 82 00 e9 9a 8f e6 9c ba e5 8c 96 50 49 44 27 73 ef bc 88 e8 a7 81 73 72 63 20 .................PID's......src.
a4720 2f 20 73 79 73 20 2f 20 6b 65 72 6e 20 2f 20 6b 65 72 6e 5f 66 6f 72 6b 2e 63 ef bc 9a 73 79 73 /.sys./.kern./.kern_fork.c...sys
a4740 63 74 6c 5f 6b 65 72 6e 5f 72 61 6e 64 6f 6d 70 69 64 28 29 29 00 e5 b0 86 49 50 e6 95 b0 e6 8d ctl_kern_randompid())....IP.....
a4760 ae e5 8c 85 e4 b8 ad e7 9a 84 49 44 e5 ad 97 e6 ae b5 e9 9a 8f e6 9c ba e5 8c 96 ef bc 88 e9 bb ..........ID....................
a4780 98 e8 ae a4 e4 b8 ba 31 ef bc 9a e5 88 86 e9 85 8d e9 9a 8f e6 9c ba 49 50 20 49 44 73 ef bc 89 .......1...............IP.IDs...
a47a0 00 e5 bc 80 e5 a7 8b e8 8c 83 e5 9b b4 e5 92 8c e7 bb 93 e6 9d 9f e8 8c 83 e5 9b b4 e5 bf 85 e9 ................................
a47c0 a1 bb e9 83 bd e8 be 93 e5 85 a5 e3 80 82 00 e5 bc 80 e5 a7 8b e8 8c 83 e5 9b b4 00 e7 bb 93 e6 ................................
a47e0 9d 9f e8 8c 83 e5 9b b4 00 e8 8c 83 e5 9b b4 e5 a4 aa e5 a4 a7 ef bc 8c e6 97 a0 e6 b3 95 e6 89 ................................
a4800 a9 e5 b1 95 e4 b8 ba e5 8d 95 e4 b8 aa e4 b8 bb e6 9c ba 49 50 e5 9c b0 e5 9d 80 28 25 73 29 00 ...................IP......(%s).
a4820 e8 8c 83 e5 9b b4 ef bc 9a e6 97 a5 e6 9c 9f 2f e6 97 b6 e9 97 b4 2f e5 90 8d e7 a7 b0 00 e8 8c .............../....../.........
a4840 83 e5 9b b4 e5 8f af e4 bb a5 e5 9c a8 e4 b8 8b e9 9d a2 e7 9a 84 e8 be 93 e5 85 a5 e4 b8 ad e6 ................................
a4860 8c 87 e5 ae 9a e3 80 82 20 e8 be 93 e5 85 a5 e8 8c 83 e5 9b b4 ef bc 88 32 2d 33 ef bc 89 e6 88 ........................2-3.....
a4880 96 e5 8d 95 e4 b8 aa e6 95 b0 e5 ad 97 e3 80 82 3c 62 72 20 2f 3e e6 a0 b9 e6 8d ae e9 9c 80 e8 ................<br./>..........
a48a0 a6 81 e5 a4 9a e6 ac a1 e6 b7 bb e5 8a a0 e6 96 b0 e8 be 93 e5 85 a5 ef bc 8c e5 8d 95 e5 87 bb ................................
a48c0 e2 80 9c e6 b7 bb e5 8a a0 e6 a0 87 e8 ae b0 e2 80 9d e3 80 82 00 e9 80 9f e7 8e 87 00 e5 8e 9f ................................
a48e0 e5 a7 8b 00 e5 8e 9f e5 a7 8b e6 97 a5 e5 bf 97 00 e8 be be e5 88 b0 00 e9 87 8d e6 96 b0 e6 bf ................................
a4900 80 e6 b4 bb e9 95 9c e5 83 8f e4 b8 8a e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 85 00 e9 87 8d e6 96 b0 ................................
a4920 e5 90 af e7 94 a8 20 25 73 00 e8 af bb e5 8f 96 e5 8d 95 e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 00 .......%s.......................
a4940 e5 ae 9e e9 99 85 e5 9c b0 e5 9d 80 20 00 e5 8d b3 e6 97 b6 00 e7 9c 9f e5 ae 9e 2f e8 99 9a e6 .........................../....
a4960 8b 9f 49 50 00 e7 90 86 e7 94 b1 20 00 52 65 61 75 74 68 00 e5 af b9 e8 bf 9e e6 8e a5 e7 9a 84 ..IP.........Reauth.............
a4980 e7 94 a8 e6 88 b7 e6 af 8f e5 88 86 e9 92 9f e8 ae a4 e8 af 81 e4 b8 80 e6 ac a1 20 00 e9 87 8d ................................
a49a0 e6 96 b0 e8 ae a4 e8 af 81 00 e9 87 8d e5 90 af e7 b3 bb e7 bb 9f 00 e6 9b b4 e6 94 b9 e5 ae 89 ................................
a49c0 e8 a3 85 e5 90 8e e9 87 8d e6 96 b0 e5 90 af e5 8a a8 00 e9 9c 80 e8 a6 81 e9 87 8d e6 96 b0 e5 ................................
a49e0 90 af e5 8a a8 ef bc 8c e8 af b7 e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e5 90 8e e9 87 8d e6 96 b0 ................................
a4a00 e5 90 af e5 8a a8 00 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e7 b3 bb e7 bb 9f 00 e6 ad a3 e5 9c a8 ................................
a4a20 e9 87 8d e5 90 af ef bc 8c 25 31 24 73 e9 a1 b5 e9 9d a2 e5 b0 86 e5 9c a8 20 25 32 24 73 e7 a7 .........%1$s.............%2$s..
a4a40 92 e5 90 8e e9 87 8d e6 96 b0 e8 bd bd e5 85 a5 00 e9 87 8d e5 bb ba 00 e8 b0 83 e7 94 a8 e4 b8 ................................
a4a60 8b e4 b8 80 e4 b8 aa e5 91 bd e4 bb a4 00 e8 b0 83 e7 94 a8 e4 b8 8a e4 b8 80 e4 b8 aa e5 91 bd ................................
a4a80 e4 bb a4 00 e6 8e a5 e6 94 b6 e5 a4 a9 e7 ba bf 00 e6 8e a5 e6 94 b6 e8 bf 9c e7 a8 8b e6 96 87 ................................
a4aa0 e6 9c ac 00 e8 ae b0 e5 bd 95 e7 b1 bb e5 9e 8b 00 e6 af 8f e7 a7 92 e8 ae b0 e5 bd 95 e4 b8 80 ................................
a4ac0 e6 ac a1 e6 97 b6 e9 97 b4 e6 88 b3 ef bc 8c e7 94 a8 e4 ba 8e e6 9e 84 e5 bb ba e8 89 be e4 bc ................................
a4ae0 a6 e5 81 8f e5 b7 ae e5 9b be ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 ................................
a4b00 b8 ad ef bc 89 e3 80 82 00 e8 ae b0 e5 bd 95 e4 b8 8d e5 9c a8 e7 b3 bb e7 bb 9f e4 b8 ad e3 80 ................................
a4b20 82 20 e6 97 a0 e6 b3 95 e6 9b b4 e6 96 b0 e8 ae b0 e5 bd 95 00 e8 ae b0 e5 bd 95 e5 b7 b2 e5 ad ................................
a4b40 98 e5 9c a8 ef bc 8c e5 bf 85 e9 a1 bb e5 9c a8 e6 b7 bb e5 8a a0 e5 89 8d e5 88 a0 e9 99 a4 e3 ................................
a4b60 80 82 00 e8 ae b0 e5 bd 95 e5 ad 98 e5 9c a8 e4 bd 86 e4 b8 8d e5 8f af e7 bc 96 e8 be 91 e3 80 ................................
a4b80 82 00 e8 ae b0 e5 bd 95 e4 b8 8d e5 8f af e7 bc 96 e8 be 91 e3 80 82 00 e8 ae b0 e5 bd 95 e7 b1 ................................
a4ba0 bb e5 9e 8b 00 52 65 64 69 72 65 63 74 00 e9 87 8d e5 ae 9a e5 90 91 e7 bd 91 e5 85 b3 20 00 e9 .....Redirect...................
a4bc0 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 49 50 00 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 ..............IP................
a4be0 49 50 e5 bf 85 e9 a1 bb e4 b8 ba 49 50 76 34 e3 80 82 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 IP.........IPv4.................
a4c00 af bc e5 90 91 e8 87 b3 00 e9 87 8d e6 96 b0 e5 af bc e5 90 91 e8 87 b3 e7 b3 bb e7 bb 9f e9 9d ................................
a4c20 a2 e6 9d bf 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 af bc e5 90 91 2e 2e 2e 00 e5 8f ................................
a4c40 82 e8 80 83 49 44 00 e6 98 a0 e5 b0 84 e8 b6 85 e6 97 b6 00 e5 88 b7 e6 96 b0 00 e5 88 b7 e6 96 ....ID..........................
a4c60 b0 e5 9b be e8 a1 a8 00 e5 88 b7 e6 96 b0 e9 97 b4 e9 9a 94 00 52 65 66 75 73 65 00 52 65 66 75 .....................Refuse.Refu
a4c80 73 65 20 4e 6f 6e 6c 6f 63 61 6c 00 e6 ad a3 e5 88 99 e8 a1 a8 e8 be be e5 bc 8f 00 e5 9c a8 44 se.Nonlocal....................D
a4ca0 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c 44 48 43 50 20 e7 a7 9f e7 ba a6 20 NS..................DHCP........
a4cc0 00 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c 44 48 43 50 e7 a7 9f ....DNS..................DHCP...
a4ce0 e7 ba a6 00 e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c 44 48 43 50 .......DNS..................DHCP
a4d00 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 20 00 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad .................DNS............
a4d20 e6 b3 a8 e5 86 8c 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 e6 b3 a8 e5 86 8c e5 90 8d ......DHCP......................
a4d40 e7 a7 b0 00 e6 ad a3 e5 88 99 e8 a1 a8 e8 be be e5 bc 8f e5 bc 95 e7 94 a8 00 e7 9b 91 e7 ae a1 ................................
a4d60 e8 ae be e7 bd ae 00 e7 9b 91 e7 ae a1 e5 9f 9f 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 00 e9 87 ................................
a4d80 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 ................................
a4da0 e4 bb b6 25 73 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 a4 ...%s...........................
a4dc0 b1 e8 b4 a5 e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 ................................
a4de0 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 ................................
a4e00 8f 92 e4 bb b6 25 31 24 73 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e7 bc ba e5 b0 91 e5 8c 85 e6 96 .....%1$s.......................
a4e20 87 e4 bb b6 28 25 32 24 73 29 ef bc 81 00 e9 87 8d e8 a3 85 e6 8f 92 e4 bb b6 20 25 73 e5 a4 b1 ....(%2$s).................%s...
a4e40 e8 b4 a5 ef bc 8c 20 e8 af b7 e9 87 87 e5 8f 96 e5 85 b6 e4 bb 96 e7 9a 84 e5 8a 9e e6 b3 95 e5 ................................
a4e60 ae 89 e8 a3 85 21 00 e6 8b 92 e7 bb 9d 00 e6 8b 92 e7 bb 9d e7 a7 9f e7 ba a6 00 e9 87 8d e6 96 .....!..........................
a4e80 b0 e7 94 9f e6 88 90 e5 af 86 e9 92 a5 ef bc 9a 25 31 24 73 20 e7 a7 92 28 25 32 24 73 29 00 e7 ................%1$s....(%2$s)..
a4ea0 9b b8 e5 85 b3 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae 00 e7 9b b8 e5 85 b3 e8 ae be e7 bd ae 00 e7 ................................
a4ec0 9b b8 e5 85 b3 e7 8a b6 e6 80 81 00 e4 b8 ad e7 bb a7 e5 8d 8f e8 ae ae 00 e4 b8 ad e7 bb a7 e5 ................................
a4ee0 85 a8 e5 b1 80 e8 ae be e7 bd ae 00 e9 87 8a e6 94 be 00 e5 8f 91 e5 b8 83 e6 97 a5 e6 9c 9f ef ................................
a4f00 bc 9a 00 e6 94 be e5 bc 83 e7 a7 9f e8 b5 81 00 e9 87 8d e7 bd ae e8 bf 87 e6 bb a4 e5 99 a8 00 ................................
a4f20 e9 87 8d e8 bd bd e7 8a b6 e6 80 81 00 e8 af b7 e8 ae b0 e4 bd 8f e5 9c a8 e9 98 b2 e7 81 ab e5 ................................
a4f40 a2 99 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 e8 bf 99 e4 ba 9b e7 bd 91 e5 85 b3 e7 bb 84 ................................
a4f60 ef bc 8c e4 bb a5 e4 be bf e5 90 af e7 94 a8 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e3 80 81 e6 95 ................................
a4f80 85 e9 9a 9c e8 bd ac e7 a7 bb e6 88 96 e5 9f ba e4 ba 8e e7 ad 96 e7 95 a5 e7 9a 84 e8 b7 af e7 ................................
a4fa0 94 b1 e3 80 82 25 31 24 73 e6 b2 a1 e6 9c 89 e5 b0 86 e9 80 9a e4 bf a1 e5 ae 9a e5 90 91 e5 88 .....%1$s.......................
a4fc0 b0 e7 bd 91 e5 85 b3 e7 bb 84 e7 9a 84 e8 a7 84 e5 88 99 ef bc 8c e4 b8 8d e4 bc 9a e4 bd bf e7 ................................
a4fe0 94 a8 e5 ae 83 e4 bb ac e3 80 82 00 e8 bf 9c e7 a8 8b 20 00 e8 bf 9c e7 a8 8b e8 ae bf e9 97 ae ................................
a5000 ef bc 88 53 53 4c 20 2f 20 54 4c 53 ef bc 89 00 e8 bf 9c e7 a8 8b e8 ae bf e9 97 ae ef bc 88 53 ...SSL./.TLS...................S
a5020 53 4c 20 2f 20 54 4c 53 20 2b e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 ef bc 89 00 e8 bf 9c e7 a8 8b SL./.TLS.+......................
a5040 e8 ae bf e9 97 ae ef bc 88 e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 ef bc 89 00 e8 bf 9c e7 a8 8b 47 ...............................G
a5060 49 46 e5 9c b0 e5 9d 80 e7 bb 88 e7 82 b9 e3 80 82 00 e8 bf 9c e7 a8 8b 47 52 45 e5 9c b0 e5 9d IF......................GRE.....
a5080 80 e7 bb 88 e7 82 b9 e3 80 82 00 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 00 e8 bf 9c e7 a8 8b e4 b8 ................................
a50a0 bb e6 9c ba 20 00 e8 bf 9c e7 a8 8b 49 44 00 e8 bf 9c e7 a8 8b 49 50 00 e8 bf 9c e7 a8 8b 49 50 ............ID.......IP.......IP
a50c0 e5 9c b0 e5 9d 80 20 00 e8 bf 9c e7 a8 8b e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 ................................
a50e0 00 e8 bf 9c e7 a8 8b e5 ad 90 e7 bd 91 20 00 e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e6 97 a5 e5 bf ................................
a5100 97 e5 86 85 e5 ae b9 00 e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e5 af 86 e7 a0 81 00 e8 bf 9c e7 a8 ................................
a5120 8b e7 b3 bb e7 bb 9f e7 94 a8 e6 88 b7 e5 90 8d 00 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 20 00 e8 ................................
a5140 bf 9c e7 a8 8b e6 97 a5 e5 bf 97 e6 9c 8d e5 8a a1 e5 99 a8 00 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb ................................
a5160 9c e7 b1 bb e5 9e 8b 20 00 e8 bf 9c e7 a8 8b e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 20 00 e8 bf 9c ................................
a5180 e7 a8 8b e6 96 87 e6 9c ac 00 e8 bf 9c e7 a8 8b e9 9a a7 e9 81 93 20 49 50 e5 9c b0 e5 9d 80 00 .......................IP.......
a51a0 e8 bf 9c e7 a8 8b e9 9a a7 e9 81 93 e7 bb 88 e7 82 b9 49 50 e5 9c b0 e5 9d 80 00 e8 bf 9c e7 a8 ..................IP............
a51c0 8b e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 00 e8 bf 9c e7 a8 8b 2f e8 99 9a e6 8b 9f 49 50 00 e8 bf ..................../......IP...
a51e0 9c e7 a8 8b ef bc 9a 00 e6 b8 85 e9 99 a4 20 00 e5 88 a0 e9 99 a4 e6 95 b4 e5 bd a2 00 e5 88 a0 ................................
a5200 e9 99 a4 e6 89 80 e6 9c 89 e6 9d a5 e6 ba 90 e8 b7 9f e8 b8 aa e6 9d a1 e7 9b ae e4 bb 8e 20 25 ...............................%
a5220 31 24 73 20 e5 88 b0 20 25 32 24 73 00 e5 88 a0 e9 99 a4 e4 bb 8e e2 80 9c 25 31 24 73 e2 80 9d 1$s.....%2$s.............%1$s...
a5240 e5 88 b0 e2 80 9c 25 32 24 73 e2 80 9d e7 9a 84 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 e6 9d a1 e7 ......%2$s......................
a5260 9b ae 00 e5 88 a0 e9 99 a4 e5 b7 b2 e8 bf 87 e6 bb a4 e5 9c b0 e5 9d 80 e7 9a 84 e6 89 80 e6 9c ................................
a5280 89 e7 8a b6 e6 80 81 00 e4 bb 8e e9 95 9c e5 83 8f e4 b8 ad e5 88 a0 e9 99 a4 e6 b6 88 e8 b4 b9 ................................
a52a0 e8 80 85 00 e4 bb 8e e7 a3 81 e7 9b 98 e4 b8 ad e5 88 a0 e9 99 a4 e5 85 83 e6 95 b0 e6 8d ae 00 ................................
a52c0 e5 88 a0 e9 99 a4 e6 8f 92 e4 bb b6 20 25 73 00 e4 bb 8e e6 ad a4 e7 95 8c e9 9d a2 e4 b8 ad e5 .............%s.................
a52e0 88 a0 e9 99 a4 e6 95 b4 e5 bd a2 00 e5 88 a0 e9 99 a4 e8 bf 99 e4 b8 aa 53 50 44 e8 ae b0 e5 bd ........................SPD.....
a5300 95 00 e4 bd a0 e7 9c 9f e7 9a 84 e8 a6 81 e5 88 a0 e9 99 a4 e6 ad a4 e8 af 81 e4 b9 a6 e5 85 b3 ................................
a5320 e8 81 94 e5 90 97 ef bc 9f 20 ef bc 88 e8 af 81 e4 b9 a6 e4 b8 8d e4 bc 9a e8 a2 ab e5 88 a0 e9 ................................
a5340 99 a4 ef bc 89 00 e5 88 a0 e9 99 a4 e6 ad a4 e6 9d a1 e7 9b ae 00 e5 b7 b2 e7 a7 bb e9 99 a4 e6 ................................
a5360 8f 92 e4 bb b6 25 73 20 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 31 35 e5 88 86 e9 92 9f e8 bf 87 .....%s..............15.........
a5380 e6 bb a4 e5 99 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e5 9f ba e4 ba 8e e6 97 b6 e9 97 b4 e7 9a ................................
a53a0 84 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 20 25 73 e7 bb 84 e4 bb b6 2e 2e 2e .....................%s.........
a53c0 00 e6 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 25 73 2e 2e 2e 20 00 e7 a7 bb e9 99 a4 ...................%s...........
a53e0 e6 8f 92 e4 bb b6 2e 2e 2e 2e 00 e5 88 a0 e9 99 a4 e7 9b 91 e6 8e a7 25 31 24 73 e7 9a 84 e9 9d .......................%1$s.....
a5400 99 e6 80 81 e8 b7 af e7 94 b1 ef bc 8c e5 b9 b6 e9 80 9a e8 bf 87 25 32 24 73 e6 b7 bb e5 8a a0 ......................%2$s......
a5420 e6 96 b0 e8 b7 af e7 94 b1 00 e6 9b b4 e6 96 b0 00 e5 b0 86 e5 af bc e8 88 aa e6 9d a1 e4 b8 ad ................................
a5440 e7 9a 84 e2 80 9c e5 b8 ae e5 8a a9 e2 80 9d e8 8f 9c e5 8d 95 e6 a0 87 e9 a2 98 e6 9b bf e6 8d ................................
a5460 a2 e4 b8 ba e7 b3 bb e7 bb 9f e4 b8 bb e6 9c ba e5 90 8d e6 88 96 46 51 44 4e e3 80 82 00 e7 94 ......................FQDN......
a5480 a8 e9 9a 8f e6 9c ba e5 80 bc e6 9b bf e6 8d a2 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 49 50 e6 a0 ............................IP..
a54a0 87 e8 af 86 e5 ad 97 e6 ae b5 ef bc 8c e4 bb a5 e8 a1 a5 e5 81 bf e4 bd bf e7 94 a8 e5 8f af e9 ................................
a54c0 a2 84 e6 b5 8b e5 80 bc e7 9a 84 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e3 80 82 20 e6 ad a4 e9 80 ................................
a54e0 89 e9 a1 b9 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e e5 9c a8 e5 8f af e9 80 89 e6 95 b0 e6 8d ae e5 ................................
a5500 8c 85 e9 87 8d e7 bb 84 e5 90 8e e6 9c aa e5 88 86 e7 89 87 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 ................................
a5520 e3 80 82 00 e5 ad 98 e5 82 a8 e5 ba 93 e7 bd 91 e5 9d 80 00 e8 af b7 e6 b1 82 e9 80 89 e9 a1 b9 ................................
a5540 00 e9 80 9a e8 bf 87 49 50 76 34 e8 bf 9e e6 8e a5 e9 93 be e8 b7 af e8 af b7 e6 b1 82 49 50 76 .......IPv4..................IPv
a5560 36 e5 89 8d e7 bc 80 2f e4 bf a1 e6 81 af 00 e4 bb 85 e8 af b7 e6 b1 82 49 50 76 36 e5 89 8d e7 6....../................IPv6....
a5580 bc 80 00 e8 af b7 e6 b1 82 e9 80 89 e9 a1 b9 00 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 00 ................................
a55a0 e9 9c 80 e6 b1 82 e5 9f 9f 00 e9 9c 80 e6 b1 82 e9 80 89 e9 a1 b9 00 e6 9f 90 e4 ba 9b 49 53 50 .............................ISP
a55c0 e9 9c 80 e8 a6 81 ef bc 8c e7 89 b9 e5 88 ab e6 98 af e9 82 a3 e4 ba 9b e4 b8 8d e4 bd bf e7 94 ................................
a55e0 a8 50 50 50 6f 45 e7 9a 84 49 53 50 00 e5 af b9 e4 ba 8e e7 ab af e5 8f a3 e8 bd ac e5 8f 91 ef .PPPoE...ISP....................
a5600 bc 8c e9 9c 80 e8 a6 81 e7 94 a8 e4 ba 8e 4e 41 54 e7 9a 84 e7 ba af 4e 41 54 e6 a8 a1 e5 bc 8f ..............NAT......NAT......
a5620 e7 9a 84 e5 ae 8c e5 85 a8 e5 8a 9f e8 83 bd e6 88 96 31 3a 31 20 4e 41 54 e6 98 a0 e5 b0 84 e7 ..................1:1.NAT.......
a5640 9a 84 4e 41 54 e3 80 82 20 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 bb 85 e9 80 82 e7 94 a8 e4 ba ..NAT...........................
a5660 8e e5 88 86 e9 85 8d e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 20 e5 85 b6 e4 bb 96 e6 8e a5 e5 8f a3 ................................
a5680 e9 9c 80 e8 a6 81 e6 89 8b e5 8a a8 e5 88 9b e5 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 ........................NAT.....
a56a0 99 ef bc 8c e9 80 9a e8 bf 87 e8 b7 af e7 94 b1 e5 99 a8 e5 bc 95 e5 af bc e5 9b 9e e5 ba 94 e6 ................................
a56c0 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 e9 9c 80 e8 a6 81 e6 94 af e6 8c 81 e5 9b bd e9 99 85 e5 ad ................................
a56e0 97 e7 ac a6 ef bc 8c e4 bd 86 e5 8f af e8 83 bd e4 b8 8d e6 98 af e6 af 8f e4 b8 aa 4c 44 41 50 ............................LDAP
a5700 e6 9c 8d e5 8a a1 e5 99 a8 e9 83 bd e6 94 af e6 8c 81 e3 80 82 00 e9 9c 80 e8 a6 81 57 69 6e 64 ............................Wind
a5720 6f 77 73 20 31 30 e5 92 8c 4f 70 65 6e 56 50 4e 20 32 2e 33 2e 39 e6 88 96 e6 9b b4 e9 ab 98 e7 ows.10...OpenVPN.2.3.9..........
a5740 89 88 e6 9c ac e3 80 82 20 e5 8f aa e6 9c 89 57 69 6e 64 6f 77 73 20 31 30 e4 bb a5 e8 bf 99 e7 ...............Windows.10.......
a5760 a7 8d e6 96 b9 e5 bc 8f e5 ae b9 e6 98 93 e5 8f 91 e7 94 9f 44 4e 53 e6 b3 84 e6 bc 8f ef bc 8c ....................DNS.........
a5780 e5 85 b6 e4 bb 96 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 e5 bf bd e7 95 a5 e8 af a5 e9 80 89 e9 a1 ................................
a57a0 b9 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb ac e4 b8 8d e5 8f 97 e5 bd b1 e5 93 8d e3 80 82 00 ................................
a57c0 e9 87 8d e6 96 b0 e6 89 ab e6 8f 8f 00 e5 b7 b2 e5 9c a8 e5 90 8e e5 8f b0 e5 90 af e5 8a a8 e9 ................................
a57e0 87 8d e6 96 b0 e6 89 ab e6 8f 8f e3 80 82 20 e5 9c a8 31 30 e7 a7 92 e5 86 85 e5 88 b7 e6 96 b0 ..................10............
a5800 e6 ad a4 e9 a1 b5 e9 9d a2 e5 8f af e4 bb a5 e6 9f a5 e7 9c 8b e7 bb 93 e6 9e 9c e3 80 82 00 e4 ................................
a5820 bf 9d e7 95 99 e7 bd 91 e7 bb 9c 00 e4 bf 9d e7 95 99 25 73 e6 9c aa e7 94 b1 49 41 4e 41 e5 88 ..................%s......IANA..
a5840 86 e9 85 8d e7 9a 84 e6 b5 81 e9 87 8f 00 e4 bf 9d e7 95 99 e6 af 8f e4 b8 aa e5 87 ad e8 af 81 ................................
a5860 e4 b8 ad e7 9a 84 e8 8c 83 e5 9b b4 ef bc 8c e7 94 a8 e4 bb a5 e5 9c a8 e5 8d b7 e4 bd 8d e5 92 ................................
a5880 8c e7 a5 a8 e4 bd 8d e4 b8 8a e5 ad 98 e5 82 a8 e7 ae 80 e5 8d 95 e7 9a 84 e6 a0 a1 e9 aa 8c e5 ................................
a58a0 92 8c e3 80 82 20 e5 85 81 e8 ae b8 e8 8c 83 e5 9b b4 e4 b8 ba 30 2d 33 31 e3 80 82 00 e5 9c a8 .....................0-31.......
a58c0 e6 af 8f e5 bc a0 e5 87 ad e8 af 81 e4 b8 ad e4 bf 9d e7 95 99 e4 b8 80 e4 b8 aa e8 8c 83 e5 9b ................................
a58e0 b4 e4 bb a5 e5 ad 98 e5 82 a8 e5 85 b6 e6 89 80 e5 b1 9e e7 9a 84 e5 8d b7 e5 8f b7 e3 80 82 20 ................................
a5900 e5 85 81 e8 ae b8 e8 8c 83 e5 9b b4 ef bc 9a 31 2d 33 31 e3 80 82 20 e5 8d b7 e7 9a 84 e6 80 bb ...............1-31.............
a5920 e5 92 8c 2b e7 a5 a8 e8 af 81 2b e6 a0 a1 e9 aa 8c e5 92 8c e4 bd 8d e5 bf 85 e9 a1 bb e5 b0 8f ...+......+.....................
a5940 e4 ba 8e 52 53 41 e5 af 86 e9 92 a5 e5 a4 a7 e5 b0 8f e7 9a 84 e4 b8 80 e4 b8 aa 42 69 74 e3 80 ...RSA.....................Bit..
a5960 82 00 e5 9c a8 e6 af 8f e4 b8 aa e5 87 ad e8 af 81 e4 b8 ad e4 bf 9d e7 95 99 e4 b8 80 e4 b8 aa ................................
a5980 e8 8c 83 e5 9b b4 e4 bb a5 e5 ad 98 e5 82 a8 e5 85 b6 e6 89 80 e5 b1 9e e7 9a 84 e7 a5 a8 e8 af ................................
a59a0 81 e3 80 82 20 e5 85 81 e8 ae b8 e8 8c 83 e5 9b b4 ef bc 9a 31 2d 31 36 e3 80 82 20 e4 bd bf e7 ....................1-16........
a59c0 94 a8 31 36 e4 bd 8d e5 85 81 e8 ae b8 e5 8d b7 e6 9c 89 e9 ab 98 e8 be be 36 35 35 33 35 e4 b8 ..16.....................65535..
a59e0 aa e5 87 ad e8 af 81 e3 80 82 20 e5 ad 98 e5 82 a8 e5 9c a8 52 41 4d e5 92 8c e9 85 8d e7 bd ae ....................RAM.........
a5a00 e4 b8 ad e7 9a 84 e4 bd 8d e6 95 b0 e7 bb 84 e7 94 a8 e4 ba 8e e6 a0 87 e8 ae b0 e6 98 af e5 90 ................................
a5a20 a6 e4 bd bf e7 94 a8 e4 ba 86 e5 87 ad e8 af 81 e3 80 82 20 e7 94 a8 e4 ba 8e 36 35 35 33 35 e4 ..........................65535.
a5a40 b8 aa e5 87 ad e8 af 81 e7 9a 84 e4 bd 8d e6 95 b0 e7 bb 84 e9 9c 80 e8 a6 81 38 20 4b 42 e7 9a ..........................8.KB..
a5a60 84 e5 ad 98 e5 82 a8 e7 a9 ba e9 97 b4 e3 80 82 00 e9 87 8d e7 bd ae 20 00 e9 87 8d e7 bd ae 43 ...............................C
a5a80 41 52 50 e9 99 8d e7 ba a7 e7 8a b6 e6 80 81 00 e9 87 8d e7 bd ae 20 e6 97 a5 e6 9c 9f 2f e6 97 ARP........................../..
a5aa0 b6 e9 97 b4 00 e9 87 8d e7 bd ae e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 00 e5 a4 8d e4 bd 8d e7 8a ................................
a5ac0 b6 e6 80 81 00 e6 af 8f e5 a4 a9 e9 87 8d e7 bd ae 28 22 30 20 30 20 2a 20 2a 20 2a 22 29 00 e6 .................("0.0.*.*.*")..
a5ae0 af 8f e5 b0 8f e6 97 b6 e9 87 8d e7 bd ae ef bc 88 30 20 2a 2a 2a 2a ef bc 89 00 e5 9c a8 e6 af .................0.****.........
a5b00 8f e6 9c 88 e9 87 8d e7 bd ae ef bc 88 30 20 30 20 31 20 2a 2a e2 80 9c ef bc 89 00 e6 af 8f e6 .............0.0.1.**...........
a5b20 98 9f e6 9c 9f e7 9a 84 e9 87 8d e7 bd ae ef bc 88 30 20 30 20 2a 2a 20 30 27 ef bc 89 00 e9 87 .................0.0.**.0'......
a5b40 8d e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 e6 ba 90 e8 b7 9f e8 b8 aa 00 e9 87 8d e7 bd ae e9 a2 91 ................................
a5b60 e7 8e 87 00 e9 87 8d e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 e7 8a b6 e6 80 81 e8 a1 a8 00 e9 87 8d ................................
a5b80 e7 bd ae e4 b8 ba e5 87 ba e5 8e 82 e9 bb 98 e8 ae a4 e5 80 bc 00 e9 87 8d e7 bd ae e7 ad 89 e5 ................................
a5ba0 be 85 e6 9c 9f 00 e9 87 8d e7 bd ae e6 ba 90 e8 b7 9f e8 b8 aa e8 a1 a8 e5 b0 86 e5 88 a0 e9 99 ................................
a5bc0 a4 e6 89 80 e6 9c 89 e6 ba 90 2f e7 9b ae e6 a0 87 e5 85 b3 e8 81 94 e3 80 82 20 e8 bf 99 e6 84 ........../.....................
a5be0 8f e5 91 b3 e7 9d 80 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b7 e7 ab af e9 83 bd e5 b0 86 e6 b8 85 e9 ................................
a5c00 99 a4 e2 80 9c e7 b2 98 e6 80 a7 e2 80 9d e6 ba 90 2f e7 9b ae e6 a0 87 e5 85 b3 e8 81 94 e3 80 ................./..............
a5c20 82 25 73 e8 bf 99 e4 b8 8d e4 bc 9a e6 b8 85 e9 99 a4 e6 b4 bb e5 8a a8 e7 9a 84 e8 bf 9e e6 8e .%s.............................
a5c40 a5 e7 8a b6 e6 80 81 ef bc 8c e5 8f aa e8 83 bd e8 b7 9f e8 b8 aa e6 ba 90 e3 80 82 00 e9 87 8d ................................
a5c60 e7 bd ae e7 8a b6 e6 80 81 e8 a1 a8 e5 b0 86 e5 88 a0 e9 99 a4 e7 9b b8 e5 ba 94 e8 a1 a8 e4 b8 ................................
a5c80 ad e7 9a 84 e6 89 80 e6 9c 89 e6 9d a1 e7 9b ae e3 80 82 20 e8 bf 99 e6 84 8f e5 91 b3 e7 9d 80 ................................
a5ca0 e6 89 80 e6 9c 89 e6 89 93 e5 bc 80 e7 9a 84 e8 bf 9e e6 8e a5 e5 b0 86 e8 a2 ab e4 b8 ad e6 96 ................................
a5cc0 ad ef bc 8c e5 b9 b6 e4 b8 94 e5 b0 86 e5 bf 85 e9 a1 bb e9 87 8d e6 96 b0 e5 bb ba e7 ab 8b e3 ................................
a5ce0 80 82 20 e5 9c a8 e5 af b9 e9 98 b2 e7 81 ab e5 a2 99 e5 92 8c 2f e6 88 96 4e 41 54 e8 a7 84 e5 ...................../...NAT....
a5d00 88 99 e8 bf 9b e8 a1 8c e5 ae 9e e8 b4 a8 e6 80 a7 e6 9b b4 e6 94 b9 e4 b9 8b e5 90 8e ef bc 8c ................................
a5d20 e8 bf 99 e5 8f af e8 83 bd e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 ef bc 8c e7 89 b9 e5 88 ab e6 98 ................................
a5d40 af e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 e5 85 b7 e6 9c 89 e5 bc 80 e6 94 be e8 bf 9e e6 8e a5 e7 ................................
a5d60 9a 84 49 50 e5 8d 8f e8 ae ae e6 98 a0 e5 b0 84 20 28 e4 be 8b e5 a6 82 3a 20 e5 af b9 e4 ba 8e ..IP.............(......:.......
a5d80 50 50 54 50 20 e6 88 96 20 49 50 76 36 29 20 e3 80 82 25 31 24 73 e5 9c a8 e6 9b b4 e6 94 b9 e8 PPTP.....IPv6)....%1$s..........
a5da0 a7 84 e5 88 99 e6 97 b6 ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e9 80 9a e5 b8 b8 e4 bc 9a e4 bf 9d ................................
a5dc0 e6 8c 81 e7 8a b6 e6 80 81 e8 a1 a8 e7 9a 84 e5 ae 8c e6 95 b4 e6 80 a7 e3 80 82 25 32 24 73 25 ...........................%2$s%
a5de0 33 24 73 e6 b3 a8 e6 84 8f 3a 25 34 24 73 20 e9 87 8d e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 e7 8a 3$s......:%4$s..................
a5e00 b6 e6 80 81 e8 a1 a8 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e6 b5 8f e8 a7 88 e5 99 a8 e4 ................................
a5e20 bc 9a e8 af 9d e5 9c a8 e5 8d 95 e5 87 bb 26 71 75 6f 74 3b e9 87 8d e7 bd ae 26 71 75 6f 74 3b ..............&quot;......&quot;
a5e40 e6 97 b6 e6 98 be e7 a4 ba e4 b8 ba e6 8c 82 e8 b5 b7 20 ef bc 8c e5 8f aa e9 9c 80 e5 88 b7 e6 ................................
a5e60 96 b0 e9 a1 b5 e9 9d a2 e5 8d b3 e5 8f af e7 bb a7 e7 bb ad e3 80 82 00 e5 b0 86 e7 b3 bb e7 bb ................................
a5e80 9f e9 87 8d e7 bd ae e4 b8 ba e5 87 ba e5 8e 82 e9 bb 98 e8 ae a4 e5 80 bc e5 b0 86 e5 88 a0 e9 ................................
a5ea0 99 a4 e6 89 80 e6 9c 89 e7 94 a8 e6 88 b7 e9 85 8d e7 bd ae e5 b9 b6 e5 ba 94 e7 94 a8 e4 bb a5 ................................
a5ec0 e4 b8 8b e8 ae be e7 bd ae ef bc 9a 00 e8 a7 a3 e6 9e 90 00 e5 85 88 e8 a7 a3 e6 9e 90 44 48 43 .............................DHC
a5ee0 50 e7 9a 84 e6 98 a0 e5 b0 84 20 00 e5 90 8d e7 a7 b0 e8 a7 a3 e6 9e 90 00 e4 bb 85 e5 93 8d e5 P...............................
a5f00 ba 94 e8 80 85 00 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 25 73 e6 9c 8d e5 8a a1 00 e6 81 a2 e5 a4 ..................%s............
a5f20 8d e5 a4 87 e4 bb bd 00 e6 81 a2 e5 a4 8d e9 85 8d e7 bd ae 00 e6 81 a2 e5 a4 8d e9 bb 98 e8 ae ................................
a5f40 a4 e9 a1 b5 e9 9d a2 00 e6 81 a2 e5 a4 8d e5 8c ba 00 e5 9c a8 e9 85 8d e7 bd ae e4 b8 ad e6 81 ................................
a5f60 a2 e5 a4 8d e5 90 af e7 94 a8 e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e5 8f b0 e3 80 82 00 e5 b7 b2 ................................
a5f80 e8 bf 98 e5 8e 9f 20 25 73 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef bc 88 e5 8f af e8 83 .......%s.......................
a5fa0 bd e6 9d a5 e8 87 aa 43 41 52 50 e5 90 88 e4 bd 9c e4 bc 99 e4 bc b4 ef bc 89 e3 80 82 00 e5 8f .......CARP.....................
a5fc0 97 e9 99 90 e5 8c ba e5 9f 9f e6 9c 8d e5 8a a1 00 e5 8f 97 e9 99 90 e6 9c 8d e5 8a a1 00 e7 bb ................................
a5fe0 93 e6 9e 9c 00 e7 bb 93 e6 9e 9c e5 8c b9 e9 85 8d 00 e7 bb 93 e6 9e 9c e4 b8 8d e5 8c b9 e9 85 ................................
a6000 8d e3 80 82 00 e7 bb 93 e6 9e 9c 00 e4 b8 ba e7 bd 91 e5 85 b3 e7 bb 84 25 31 24 73 e5 ae a2 e6 ........................%1$s....
a6020 88 b7 e7 ab af 25 32 24 73 2e e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e3 80 82 .....%2$s.............OpenVPN...
a6040 00 e4 b8 ba e7 bd 91 e5 85 b3 e7 bb 84 25 31 24 73 e6 9c 8d e5 8a a1 e5 99 a8 25 32 24 73 2e e9 .............%1$s.........%2$s..
a6060 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e3 80 82 00 e4 b8 ba e6 8e a5 e5 8f a3 e9 ...........OpenVPN..............
a6080 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b e3 80 82 20 25 73 2e 00 ...........OpenVPN..........%s..
a60a0 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b e3 80 82 00 e9 87 8d ............OpenVPN.............
a60c0 e6 96 b0 e5 90 8c e6 ad a5 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e7 9a 84 e9 85 8d e7 bd ae e3 80 ................................
a60e0 82 00 e6 a3 80 e7 b4 a2 00 e6 a3 80 e7 b4 a2 e6 8e a5 e5 8f a3 e6 95 b0 e6 8d ae 00 e6 a3 80 e7 ................................
a6100 b4 a2 e7 a7 bb e5 8a a8 e6 95 b0 e6 8d ae 00 e6 a3 80 e7 b4 a2 e6 a6 82 e8 bf b0 e6 95 b0 e6 8d ................................
a6120 ae 00 e6 a3 80 e7 b4 a2 e5 8c 85 e6 95 b0 e6 8d ae 00 e6 a3 80 e7 b4 a2 e9 9a a7 e9 81 93 e6 95 ................................
a6140 b0 e6 8d ae 00 e9 87 8d e8 af 95 00 e8 bf 94 e5 9b 9e e5 88 b0 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d ................................
a6160 bf 00 e5 8f 8d e5 90 91 00 e5 8f 8d e5 90 91 e5 9c b0 e5 9d 80 e6 9f a5 e8 af a2 00 e5 8f 8d e5 ................................
a6180 90 91 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 00 44 4e 53 e5 8f 8d e5 90 91 e8 a7 a3 e6 9e 90 00 e8 ...............DNS..............
a61a0 bf 98 e5 8e 9f e9 85 8d e7 bd ae 00 e8 bf 98 e5 8e 9f e5 88 b0 20 25 73 2e 00 e5 90 8a e9 94 80 ......................%s........
a61c0 e5 8e 9f e5 9b a0 20 00 e5 b7 b2 e6 92 a4 e9 94 80 00 e5 90 8a e9 94 80 e5 9c a8 20 00 52 6f 6c .............................Rol
a61e0 65 00 e5 8d b7 00 e5 8d b7 e5 8f b7 00 e5 8d b7 e5 8f b7 25 73 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c e..................%s...........
a6200 a8 00 e5 8d b7 e5 8f b7 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 ad 97 e4 b8 94 e5 b0 8f e4 ba 8e ................................
a6220 25 73 00 e5 8d b7 e5 8f b7 00 e6 a0 b9 e8 b7 af e5 be 84 20 00 e6 a0 b9 e8 b7 af e5 be 84 20 00 %s..............................
a6240 e8 bd ae e8 af a2 e8 b0 83 e5 ba a6 00 e8 bd ae e8 af a2 e8 b0 83 e5 ba a6 20 e4 b8 8e e7 b2 98 ................................
a6260 e6 80 a7 e5 9c b0 e5 9d 80 00 52 6f 75 6e 64 20 52 6f 62 69 6e 3a 20 e5 be aa e7 8e af e9 80 9a ..........Round.Robin:..........
a6280 e8 bf 87 e8 bd ac e6 8d a2 e5 9c b0 e5 9d 80 e3 80 82 00 e5 9b 9b e8 88 8d e4 ba 94 e5 85 a5 e5 ................................
a62a0 88 b0 e6 9c 80 e6 8e a5 e8 bf 91 e7 9a 84 e6 95 b4 e6 95 b0 e5 b0 86 e5 be 97 e5 88 b0 e4 b8 a2 ................................
a62c0 e5 8c 85 e6 8a a5 e5 91 8a e7 9a 84 e7 99 be e5 88 86 e6 af 94 e8 a7 a3 e5 86 b3 e6 96 b9 e6 a1 ................................
a62e0 88 e3 80 82 20 e9 bb 98 e8 ae a4 e6 8f 90 e4 be 9b 31 ef bc 85 e7 9a 84 e5 88 86 e8 be a8 e7 8e .................1..............
a6300 87 e3 80 82 00 52 6f 75 74 65 35 33 20 41 50 49 e8 b0 83 e7 94 a8 e5 a4 b1 e8 b4 a5 00 52 6f 75 .....Route53.API.............Rou
a6320 74 65 35 33 3a 20 e8 be 93 e5 85 a5 41 57 53 e5 8c ba e5 9f 9f 49 44 25 31 24 73 44 4e 53 69 6d te53:.......AWS......ID%1$sDNSim
a6340 70 6c 65 ef bc 9a e8 be 93 e5 85 a5 e8 a6 81 e6 9b b4 e6 96 b0 e7 9a 84 e8 ae b0 e5 bd 95 e7 9a ple.............................
a6360 84 e8 ae b0 e5 bd 95 49 44 e3 80 82 00 e8 b7 af e7 94 b1 e5 88 b0 00 e8 b7 af e7 94 b1 e5 99 a8 .......ID.......................
a6380 e5 b9 bf e6 92 ad e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b 00 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 ................................
a63a0 92 ad 00 e4 bb 85 e8 b7 af e7 94 b1 e5 99 a8 00 e4 bb 85 e8 b7 af e7 94 b1 20 2d 20 52 41 e6 a0 ..........................-.RA..
a63c0 87 e5 bf 97 5b 6e 6f 6e 65 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b 72 6f 75 74 65 72 ....[none]...............[router
a63e0 5d 00 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 00 e8 b7 af e7 94 b1 e5 99 a8 e7 94 9f e5 91 ]...............................
a6400 bd e5 91 a8 e6 9c 9f 00 e8 b7 af e7 94 b1 e5 99 a8 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f e5 bf 85 ................................
a6420 e9 a1 bb e4 b8 ba 31 e5 88 b0 39 30 30 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 ......1...9000..................
a6440 00 e8 b7 af e7 94 b1 e5 99 a8 e9 87 8d e6 96 b0 e7 bc 96 e5 8f b7 00 e8 b7 af e7 94 b1 e5 99 a8 ................................
a6460 e8 af b7 e6 b1 82 00 e8 b7 af e7 94 b1 e8 af 8a e6 96 ad 00 e8 b7 af e7 94 b1 e7 ae a1 e7 90 86 ................................
a6480 00 e8 b7 af e7 94 b1 e8 bf 9b e7 a8 8b e4 ba 8b e4 bb b6 20 28 52 41 44 56 44 2c 20 55 50 6e 50 ....................(RADVD,.UPnP
a64a0 2c 20 52 49 50 2c 20 4f 53 50 46 2c 20 42 47 50 29 00 e8 b7 af e7 94 b1 e8 a1 a8 00 e9 80 89 e9 ,.RIP,.OSPF,.BGP)...............
a64c0 a1 b9 00 e6 af 8f e9 a1 b5 e8 a1 8c e6 95 b0 ef bc 9a 00 e6 98 be e7 a4 ba e8 a1 8c e6 95 b0 00 ................................
a64e0 e8 a7 84 e5 88 99 00 e8 a7 84 e5 88 99 20 25 73 00 e8 a7 84 e5 88 99 e4 bf a1 e6 81 af 00 e8 a7 ..............%s................
a6500 84 e5 88 99 e7 b1 bb e5 9e 8b 00 e8 a7 a6 e5 8f 91 e6 ad a4 e6 93 8d e4 bd 9c e7 9a 84 e8 a7 84 ................................
a6520 e5 88 99 00 e8 a7 84 e5 88 99 49 44 00 e8 a7 84 e5 88 99 e7 ad 96 e7 95 a5 00 e8 a7 84 e5 88 99 ..........ID....................
a6540 ef bc 88 e5 8f af e4 bb a5 e6 8b 96 e5 8a a8 e5 88 b0 e6 8c 87 e5 ae 9a e4 bd 8d e7 bd ae ef bc ................................
a6560 89 00 e5 9f ba e4 ba 8e e7 ac ac e4 b8 80 e5 8c b9 e9 85 8d e6 9d a5 e8 af 84 e4 bc b0 e8 a7 84 ................................
a6580 e5 88 99 ef bc 88 e5 8d b3 ef bc 8c e8 a7 84 e5 88 99 e6 98 af e6 8c 89 e7 94 b1 e4 b8 8a e5 88 ................................
a65a0 b0 e4 b8 8b e7 9a 84 e9 a1 ba e5 ba 8f e6 89 a7 e8 a1 8c e7 9a 84 ef bc 8c e7 ac ac e4 b8 80 e7 ................................
a65c0 9a 84 e8 a7 84 e5 88 99 e6 80 bb e8 a2 ab e4 bc 98 e5 85 88 e6 89 a7 e8 a1 8c ef bc 89 e3 80 82 ................................
a65e0 00 e8 a7 84 e5 88 99 e5 b7 b2 e8 a2 ab e6 b8 85 e9 99 a4 ef bc 8c e5 b9 b6 e9 87 8d e6 96 b0 e5 ................................
a6600 90 af e5 8a a8 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b 20 00 e5 9c a8 e8 bf 9e e6 8e a5 e5 90 af e5 ................................
a6620 8a a8 e6 97 b6 e8 bf 90 e8 a1 8c e2 80 9c 6e 65 74 20 73 74 6f 70 20 64 6e 73 63 61 63 68 65 e2 ..............net.stop.dnscache.
a6640 80 9d ef bc 8c e2 80 9c 6e 65 74 20 73 74 61 72 74 20 64 6e 73 63 61 63 68 65 e2 80 9d ef bc 8c ........net.start.dnscache......
a6660 e2 80 9c 69 70 63 6f 6e 66 69 67 20 2f 20 66 6c 75 73 68 64 6e 73 e2 80 9d e5 92 8c e2 80 9c 69 ...ipconfig./.flushdns.........i
a6680 70 63 6f 6e 66 69 67 20 2f 20 72 65 67 69 73 74 65 72 64 6e 73 e2 80 9d e3 80 82 00 e8 bf 90 e8 pconfig./.registerdns...........
a66a0 a1 8c 00 e8 bf 90 e8 a1 8c 20 25 73 e5 ae 89 e8 a3 85 e7 9a 84 e6 9c 80 e5 90 8e e6 ad a5 e9 aa ..........%s....................
a66c0 a4 e3 80 82 00 e8 bf 90 e8 a1 8c e6 8f 92 e4 bb b6 00 e8 bf 90 e8 a1 8c e6 8f 92 e4 bb b6 ef bc ................................
a66e0 88 70 66 ef bc 89 00 e6 ad a3 e5 9c a8 e8 bf 90 e8 a1 8c 3a 20 25 73 00 52 75 73 73 69 61 6e 00 .pf................:.%s.Russian.
a6700 53 4d 41 52 54 e6 80 a7 e8 83 bd 00 53 4d 41 52 54 e7 8a b6 e6 80 81 00 53 2e 4d 2e 41 2e 52 2e SMART.......SMART.......S.M.A.R.
a6720 54 2e e4 b8 8d e6 94 af e6 8c 81 e8 bf 99 e4 b8 aa e7 b3 bb e7 bb 9f 20 28 25 73 29 e3 80 82 00 T.......................(%s)....
a6740 53 41 20 e7 ae a1 e7 90 86 e5 99 a8 00 53 41 44 73 00 53 41 4e 3a 20 00 e6 95 b4 e5 bd a2 ef bc SA...........SADs.SAN:..........
a6760 9a e6 97 a0 e6 b3 95 e5 9c a8 e6 8e a5 e5 8f a3 25 32 24 73 e4 b8 8a e5 88 9b e5 bb ba e9 98 9f ................%2$s............
a6780 e5 88 97 25 31 24 73 73 ef bc 8c e5 9b a0 e4 b8 ba ef bc 9a 25 33 24 73 00 e6 95 b4 e5 bd a2 3a ...%1$ss............%3$s.......:
a67a0 20 e6 b2 a1 e6 9c 89 e4 b8 ba e6 8e a5 e5 8f a3 25 73 e6 8c 87 e5 ae 9a e9 bb 98 e8 ae a4 e9 98 ................%s..............
a67c0 9f e5 88 97 e3 80 82 00 53 49 4d 20 50 49 4e 00 53 49 4d 20 50 49 4e 20 e7 ad 89 e5 be 85 00 e8 ........SIM.PIN.SIM.PIN.........
a67e0 b7 b3 e8 bf 87 00 53 4c 41 41 43 ef bc 88 e6 97 a0 e7 8a b6 e6 80 81 e5 9c b0 e5 9d 80 e8 87 aa ......SLAAC.....................
a6800 e5 8a a8 e9 85 8d e7 bd ae ef bc 89 00 53 4d 54 50 e7 ab af e5 8f a3 00 53 4d 54 50 e5 af 86 e7 .............SMTP.......SMTP....
a6820 a0 81 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e3 80 82 00 53 4d 54 50 e6 b5 8b e8 af 95 e7 94 b5 e5 ..................SMTP..........
a6840 ad 90 e9 82 ae e4 bb b6 e5 8f 91 e9 80 81 e6 88 90 e5 8a 9f 00 53 4e 4d 50 e4 bb a3 e7 90 86 00 .....................SNMP.......
a6860 53 4e 4d 50 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 00 53 4e 4d 50 e8 ae be e7 bd ae 00 53 4e 4d 50 SNMP.............SNMP.......SNMP
a6880 e7 9a 84 e6 a8 a1 e5 9d 97 00 53 4e 4d 50 e6 9c 8d e5 8a a1 e5 99 a8 00 53 4e 4d 50 e6 9c 8d e5 ..........SNMP..........SNMP....
a68a0 8a a1 00 53 4e 4d 50 e9 99 b7 e9 98 b1 e8 ae be e7 bd ae 00 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 ad ...SNMP.............SNMP........
a68c0 97 e7 ac a6 e4 b8 b2 00 e5 90 af e7 94 a8 53 4e 4d 50 e9 99 b7 e9 98 b1 00 53 4e 4d 50 e7 9a 84 ..............SNMP.......SNMP...
a68e0 e6 a8 a1 e5 9d 97 20 00 53 50 44 73 00 53 50 49 00 53 53 48 e7 ab af e5 8f a3 20 00 53 53 49 44 ........SPDs.SPI.SSH........SSID
a6900 00 53 53 4c 20 e5 ae 89 e5 85 a8 e8 af 81 e4 b9 a6 00 53 54 50 e6 8e a5 e5 8f a3 00 53 54 50 20 .SSL..............STP.......STP.
a6920 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ......(%s)......................
a6940 e3 80 82 e5 88 a0 e9 99 a4 53 54 50 20 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 .........STP....................
a6960 80 82 00 53 57 41 50 e4 bd bf e7 94 a8 e7 8e 87 00 e7 a4 ba e4 be 8b e6 9c 8d e5 8a a1 e5 99 a8 ...SWAP.........................
a6980 e9 85 8d e7 bd ae 00 e6 98 9f e6 9c 9f e5 85 ad 00 e5 8d ab e6 98 9f 00 e4 bf 9d e5 ad 98 e8 ae ................................
a69a0 be e7 bd ae 00 e4 bf 9d e5 ad 98 20 26 20 e7 bb a7 e7 bb ad 00 e4 bf 9d e5 ad 98 20 26 20 e5 bc ............&...............&...
a69c0 ba e5 88 b6 e6 9b b4 e6 96 b0 00 e4 bf 9d e5 ad 98 20 26 20 e6 b5 8b e8 af 95 00 e4 bf 9d e5 ad ..................&.............
a69e0 98 2f e5 8a a0 e8 bd bd e6 96 87 e4 bb b6 00 e4 bf 9d e5 ad 98 28 58 41 75 74 68 29 e5 af 86 e7 ./...................(XAuth)....
a6a00 a0 81 00 e4 bf 9d e5 ad 98 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e5 b8 83 e5 b1 80 00 e4 bf 9d e5 ................................
a6a20 ad 98 e6 98 a0 e5 b0 84 e9 a1 ba e5 ba 8f 00 e4 bf 9d e5 ad 98 e8 a7 84 e5 88 99 e9 a1 ba e5 ba ................................
a6a40 8f 00 e4 bf 9d e5 ad 98 e9 85 8d e7 bd ae 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf ................................
a6a60 9d e5 ad 98 e5 8a a8 e6 80 81 44 4e 53 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb ..........DNS...................
a6a80 e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e8 bf 87 e6 bb a4 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ................................
a6aa0 ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ..............IPsec.............
a6ac0 ab af e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 ab 98 e7 ba a7 .....................IPsec......
a6ae0 e8 ae be e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 9a a7 e9 81 93 20 50 ...................IPsec.......P
a6b00 68 61 73 65 20 31 e9 85 8d e7 bd ae 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 9a a7 e9 81 hase.1................IPsec.....
a6b20 93 20 50 68 61 73 65 20 32 e9 85 8d e7 bd ae 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 ..Phase.2.......................
a6b40 bf 9d e5 ad 98 e6 8e a5 e5 8f a3 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c ................................
a6b60 a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e6 8e a5 e5 8f a3 e8 bf 87 e6 bb a4 e5 ................................
a6b80 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 4f 70 65 6e 56 ...........................OpenV
a6ba0 50 4e e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf PN..............................
a6bc0 9d e5 ad 98 52 53 53 e9 83 a8 e4 bb b6 e7 9a 84 e4 bf a1 e6 81 af e6 ba 90 e6 9b b4 e6 96 b0 e7 ....RSS.........................
a6be0 bd 91 e5 9d 80 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 53 4d ..............................SM
a6c00 41 52 54 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 ART.............................
a6c20 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e7 9a 84 e6 9c 8d e5 8a a1 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 ................................
a6c40 e5 99 a8 e3 80 82 00 e4 bf 9d e5 ad 98 e7 9a 84 e7 b3 bb e7 bb 9f e4 bf a1 e6 81 af e5 b0 8f e7 ................................
a6c60 bb 84 e4 bb b6 e9 80 9a e8 bf 87 e4 bf a1 e6 81 af e4 b8 ad e5 bf 83 e8 bf 87 e6 bb a4 e3 80 82 ................................
a6c80 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e7 bd 91 e7 bb 9c e5 94 a4 e9 ................................
a6ca0 86 92 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 49 50 73 65 63 e9 9a a7 e9 81 93 e7 9a 84 e9 85 8d ...............IPsec............
a6cc0 e7 bd ae e6 9b b4 e6 94 b9 e5 b7 b2 e4 bf 9d e5 ad 98 e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e9 ................................
a6ce0 9d 99 e6 80 81 e8 b7 af e7 94 b1 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e9 9d ................................
a6d00 99 e6 80 81 e8 b7 af e7 94 b1 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e7 b3 bb ................................
a6d20 e7 bb 9f e6 9b b4 e6 96 b0 e9 85 8d e7 bd ae e3 80 82 00 e9 80 9a e8 bf 87 e7 b3 bb e7 bb 9f e9 ................................
a6d40 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e6 b8 a9 e5 ba a6 e7 9b 91 e6 8e a7 e5 b0 8f e9 83 a8 e4 bb b6 ................................
a6d60 e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 e8 99 9a ....................../.........
a6d80 e6 8b 9f 49 50 e3 80 82 00 e4 bf 9d e5 ad 98 e8 ae be e7 bd ae e3 80 82 00 e6 ad a3 e5 9c a8 e4 ...IP...........................
a6da0 bf 9d e5 ad 98 e6 9b b4 e6 94 b9 2e 2e 2e 00 e6 ad a3 e5 9c a8 e4 bf 9d e5 ad 98 e8 be 93 e5 87 ................................
a6dc0 ba e5 88 b0 e5 bd 92 e6 a1 a3 2e 2e 2e 00 e6 ad a3 e5 9c a8 e4 bf 9d e5 ad 98 e6 8f 92 e4 bb b6 ................................
a6de0 e6 9b b4 e6 96 b0 e4 bf a1 e6 81 af 00 e8 ae a1 e5 88 92 e8 a1 a8 00 e8 ae a1 e5 88 92 e8 a1 a8 ................................
a6e00 e4 bf a1 e6 81 af 00 e8 ae a1 e5 88 92 e8 a1 a8 e7 8a b6 e6 80 81 00 e8 ae a1 e5 88 92 e8 a1 a8 ................................
a6e20 e5 bd 93 e5 89 8d e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 00 e8 ae a1 e5 88 92 e8 ................................
a6e40 a1 a8 e4 b8 8d e8 83 bd e5 91 bd e5 90 8d e4 b8 ba 4c 41 4e e3 80 82 00 e8 ae a1 e5 88 92 e8 a1 .................LAN............
a6e60 a8 e4 b8 8d e8 83 bd e5 91 bd e5 90 8d e4 b8 ba 57 41 4e e3 80 82 00 e8 ae a1 e5 88 92 e8 a1 a8 ................WAN.............
a6e80 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba e3 80 82 00 e8 ae a1 e5 88 92 e4 bb bb e5 ................................
a6ea0 8a a1 00 e8 ae a1 e5 88 92 e7 b1 bb e5 9e 8b 00 e8 ae a1 e5 88 92 e9 80 89 e9 a1 b9 00 e8 ae a1 ................................
a6ec0 e5 88 92 e9 80 89 e9 a1 b9 00 e8 ae a1 e5 88 92 e7 a8 8b e5 ba 8f e7 89 b9 e5 ae 9a e9 80 89 e9 ................................
a6ee0 a1 b9 00 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 00 e8 ae a1 e5 88 92 e8 a1 a8 e5 85 85 e5 bd 93 e5 ................................
a6f00 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e6 97 b6 ................................
a6f20 e9 97 b4 e8 8c 83 e5 9b b4 e7 9a 84 e5 8d a0 e4 bd 8d e7 ac a6 e3 80 82 00 e8 8c 83 e5 9b b4 20 ................................
a6f40 49 44 00 e8 84 9a e6 9c ac 00 e9 9a 8f e9 a1 b5 e9 9d a2 e6 bb 9a e5 8a a8 00 e6 90 9c e7 b4 a2 ID..............................
a6f60 00 e6 90 9c e7 b4 a2 e7 ba a7 e5 88 ab 00 e6 90 9c e7 b4 a2 e7 bb 93 e6 9e 9c e9 94 99 e8 af af ................................
a6f80 3a 20 25 73 00 e6 90 9c e7 b4 a2 e8 8c 83 e5 9b b4 20 00 e5 85 b3 e9 94 ae e8 af 8d 00 e8 be 85 :.%s............................
a6fa0 e5 8a a9 38 30 32 2e 31 58 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 e5 bf ...802.1X.......................
a6fc0 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 ef bc 88 31 2d 36 35 ............................1-65
a6fe0 35 33 35 ef bc 89 e3 80 82 00 e8 be 85 e5 8a a9 38 30 32 2e 31 58 e8 ae a4 e8 af 81 e6 9c 8d e5 535.............802.1X..........
a7000 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e6 98 af 49 50 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 ..............IP................
a7020 e8 be 85 e5 8a a9 38 30 32 2e 31 58 e6 9c 8d e5 8a a1 e5 99 a8 00 e8 be 85 e5 8a a9 e8 ae a4 e8 ......802.1X....................
a7040 af 81 e6 ba 90 00 e5 89 af 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 89 af 52 41 .........L2TP.DNS.............RA
a7060 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 89 af 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 DIUS.............RADIUS.........
a7080 e9 92 a5 00 e8 be 85 e5 8a a9 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 00 20 e7 a7 92 00 e4 ..........RADIUS................
a70a0 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 e6 97 b6 e9 97 b4 e9 95 bf e5 ba a6 ef bc 88 ................................
a70c0 e7 9b b8 e5 af b9 e4 ba 8e e5 8f 91 e9 80 81 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e6 97 b6 e9 97 ................................
a70e0 b4 ef bc 89 ef bc 8c e9 80 9a e8 bf 87 e6 97 a0 e7 8a b6 e6 80 81 e5 9c b0 e5 9d 80 e8 87 aa e5 ................................
a7100 8a a8 e9 85 8d e7 bd ae e4 bb 8e e5 89 8d e7 bc 80 e7 94 9f e6 88 90 e7 9a 84 e5 9c b0 e5 9d 80 ................................
a7120 e9 95 bf e5 ba a6 e4 bf 9d e6 8c 81 e4 bc 98 e5 85 88 e3 80 82 25 31 24 73 e9 bb 98 e8 ae a4 e5 .....................%1$s.......
a7140 80 bc e4 b8 ba 31 34 34 30 30 e7 a7 92 e3 80 82 00 e5 af 86 e9 92 a5 20 00 e4 b8 a4 e6 ac a1 e8 .....14400......................
a7160 be 93 e5 85 a5 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 53 4d 54 50 e5 ae 89 e5 85 a8 00 e5 ae 89 ..................SMTP..........
a7180 e5 85 a8 20 53 68 65 6c 6c 00 e5 ae 89 e5 85 a8 53 68 65 6c 6c e5 ae 88 e6 8a a4 e7 a8 8b e5 ba ....Shell.......Shell...........
a71a0 8f 00 e5 ae 89 e5 85 a8 53 53 48 e6 9c 8d e5 8a a1 00 e5 ae 89 e5 85 a8 e6 8f 90 e7 a4 ba ef bc ........SSH.....................
a71c0 9a e6 ad a4 e7 94 a8 e6 88 b7 e5 85 b7 e6 9c 89 e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e8 ae bf e9 ................................
a71e0 97 ae e6 9d 83 e9 99 90 e3 80 82 00 e5 ae 89 e5 85 a8 e8 ad a6 e5 91 8a ef bc 9a e6 ad a4 e7 bb ................................
a7200 84 e4 b8 ad e7 9a 84 e7 94 a8 e6 88 b7 e5 85 a8 e9 83 a8 e5 85 b7 e6 9c 89 e7 ae a1 e7 90 86 e5 ................................
a7220 91 98 e7 ba a7 e8 ae bf e9 97 ae e6 9d 83 e9 99 90 00 e5 8f 82 e9 98 85 20 22 70 6c 61 79 62 61 ........................."playba
a7240 63 6b 20 67 69 74 73 79 6e 63 20 2d 2d 68 65 6c 70 22 20 69 6e 20 63 6f 6e 73 6f 6c 65 20 22 50 ck.gitsync.--help".in.console."P
a7260 48 50 20 53 68 65 6c 6c 20 2b 20 70 66 53 65 6e 73 65 20 74 6f 6f 6c 73 22 e4 bb a5 e8 8e b7 e5 HP.Shell.+.pfSense.tools".......
a7280 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 00 e7 82 b9 e5 87 bb 25 31 24 73 e8 bf 99 e9 ........................%1$s....
a72a0 87 8c 25 32 24 73 20 e8 8e b7 e5 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 00 e6 9c 89 ..%2$s..........................
a72c0 e5 85 b3 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e5 8f 82 e9 98 85 e5 ae 9e e6 96 ................................
a72e0 bd 25 31 24 73 64 72 61 66 74 20 64 6e 73 2d 30 78 32 30 25 32 24 73 20 e3 80 82 00 e9 80 89 e6 .%1$sdraft.dns-0x20%2$s.........
a7300 8b a9 00 e4 bb 85 e4 b8 ba 41 54 41 e7 a3 81 e7 9b 98 e9 80 89 e6 8b a9 e2 80 9c e8 be 93 e9 80 .........ATA....................
a7320 81 e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 4c 44 41 50 e5 ae b9 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba ..............LDAP..............
a7340 ab e4 bb bd e8 ae a4 e8 af 81 00 e9 80 89 e6 8b a9 e4 bb a5 e5 89 8d e5 9c a8 e8 af 81 e4 b9 a6 ................................
a7360 e7 ae a1 e7 90 86 e5 99 a8 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f ................................
a7380 91 e6 9c ba e6 9e 84 e3 80 82 00 e9 80 89 e6 8b a9 e4 bb a5 e5 89 8d e5 9c a8 e8 af 81 e4 b9 a6 ................................
a73a0 e7 ae a1 e7 90 86 e5 99 a8 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e9 ................................
a73c0 80 89 e6 8b a9 e5 ae b9 e5 99 a8 00 e9 80 89 e6 8b a9 e5 9c b0 e7 90 86 e5 8c ba e5 9f 9f e5 90 ................................
a73e0 8d e7 a7 b0 ef bc 88 e5 a4 a7 e9 99 86 2f e4 bd 8d e7 bd ae ef bc 89 e4 bb a5 e7 a1 ae e5 ae 9a ............./..................
a7400 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e6 97 b6 e5 8c ba e3 80 82 20 25 31 24 73 e4 bb 85 e5 9c a8 ......................%1$s......
a7420 e5 9c b0 e7 90 86 e5 8c ba e5 9f 9f e6 9c aa e6 ad a3 e7 a1 ae e5 a4 84 e7 90 86 e6 ad a4 e9 98 ................................
a7440 b2 e7 81 ab e5 a2 99 e6 89 80 e9 9c 80 e7 9a 84 e6 97 b6 e9 92 9f e5 81 8f e7 a7 bb e7 9a 84 e6 ................................
a7460 83 85 e5 86 b5 e4 b8 8b e9 80 89 e6 8b a9 e7 89 b9 e6 ae 8a e6 88 96 e2 80 9c 45 74 63 e2 80 9d ..........................Etc...
a7480 e5 8c ba e5 9f 9f e3 80 82 00 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e5 af 86 e7 ................................
a74a0 a0 81 20 00 e4 bb 8e e4 b8 8a e9 9d a2 e7 9a 84 e5 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 8b a9 e4 ................................
a74c0 b8 80 e4 b8 aa e6 9d 83 e9 99 90 e4 bd 9c e4 b8 ba e6 8f 8f e8 bf b0 00 e9 80 89 e6 8b a9 e4 b8 ................................
a74e0 80 e4 b8 aa e5 a4 8d e4 bd 8d e6 97 b6 e5 ba 8f e7 b1 bb e5 9e 8b 00 e9 80 89 e6 8b a9 e4 b8 80 ................................
a7500 e4 b8 aa e5 a4 8d e4 bd 8d e6 97 b6 e5 ba 8f e7 b1 bb e5 9e 8b 00 e9 80 89 e6 8b a9 e7 94 a8 e6 ................................
a7520 88 b7 e5 ae 9a e4 b9 89 e7 9a 84 e5 88 ab e5 90 8d e6 88 96 e7 b3 bb e7 bb 9f e8 a1 a8 e5 90 8d ................................
a7540 e7 a7 b0 e4 bb a5 e6 9f a5 e7 9c 8b e5 ae 83 e7 9a 84 e5 86 85 e5 ae b9 e3 80 82 20 25 73 e5 8a ............................%s..
a7560 a0 e8 bd bd e5 88 b0 e6 b4 bb e5 8a a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e9 9b 86 e6 ................................
a7580 97 b6 ef bc 8c e5 88 ab e5 90 8d e5 8f 98 e4 b8 ba e8 a1 a8 e3 80 82 20 e6 ad a4 e9 a1 b5 e9 9d ................................
a75a0 a2 e4 b8 8a e6 98 be e7 a4 ba e7 9a 84 e5 86 85 e5 ae b9 e5 8f 8d e6 98 a0 e9 98 b2 e7 81 ab e5 ................................
a75c0 a2 99 e4 bd bf e7 94 a8 e7 9a 84 e8 a1 a8 e4 b8 ad e7 9a 84 e5 bd 93 e5 89 8d e5 9c b0 e5 9d 80 ................................
a75e0 e3 80 82 00 e9 80 89 e6 8b a9 e8 87 b3 e5 b0 91 e4 b8 a4 e4 b8 aa e6 8e a5 e5 8f a3 e4 b8 ba e5 ................................
a7600 a4 9a e9 87 8d ef bc 88 4d 4c 50 50 50 ef bc 89 e8 bf 9e e6 8e a5 e3 80 82 00 e9 80 89 e6 8b a9 ........MLPPP...................
a7620 e6 ad a4 e9 98 9f e5 88 97 e7 9a 84 e9 80 89 e9 a1 b9 00 e5 90 8c e6 ad a5 e9 a1 b9 e7 9b ae 00 ................................
a7640 e9 80 89 e6 8b a9 70 69 6e 67 e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 89 e6 8b a9 ......ping......................
a7660 e8 b7 9f e8 b8 aa e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 89 e6 8b a9 e8 b7 af e7 ................................
a7680 94 b1 e5 99 a8 e5 b9 bf e6 92 ad ef bc 88 52 41 ef bc 89 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 ..............RA................
a76a0 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 49 6e ..............................In
a76c0 74 65 72 6e 65 74 e5 af 86 e9 92 a5 e4 ba a4 e6 8d a2 e5 8d 8f e8 ae ae e7 89 88 e6 9c ac e3 80 ternet..........................
a76e0 82 20 e5 9c a8 e5 90 af e5 8a a8 e6 97 b6 e8 87 aa e5 8a a8 e4 bd bf e7 94 a8 49 4b 45 76 32 ef ..........................IKEv2.
a7700 bc 8c e5 b9 b6 e6 8e a5 e5 8f 97 49 4b 45 76 31 e6 88 96 49 4b 45 76 32 e4 bd 9c e4 b8 ba e5 93 ...........IKEv1...IKEv2........
a7720 8d e5 ba 94 e8 80 85 e3 80 82 00 e9 80 89 e6 8b a9 49 6e 74 65 72 6e 65 74 e5 8d 8f e8 ae ae e3 .................Internet.......
a7740 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e9 80 82 e7 94 a8 e7 9a 84 49 6e 74 65 72 ...........................Inter
a7760 6e 65 74 e5 8d 8f e8 ae ae e7 89 88 e6 9c ac 00 e9 80 89 e6 8b a9 e8 b7 af e7 94 b1 e5 99 a8 e5 net.............................
a7780 b9 bf e6 92 ad ef bc 88 52 41 ef bc 89 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 9a 84 e6 93 8d e4 ........RA......................
a77a0 bd 9c e6 a8 a1 e5 bc 8f e3 80 82 00 e9 80 89 e6 8b a9 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ................................
a77c0 ad ef bc 88 52 41 ef bc 89 e5 90 8e e5 8f b0 e8 bf 9b e7 a8 8b e7 9a 84 e4 bc 98 e5 85 88 e7 ba ....RA..........................
a77e0 a7 e3 80 82 00 e9 80 89 e6 8b a9 53 4d 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 e7 9a ...........SMTP.................
a7800 84 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e6 9c ba e5 88 b6 e3 80 82 20 e5 a4 a7 e5 a4 9a e6 95 b0 ................................
a7820 e4 bd bf e7 94 a8 50 4c 41 49 4e ef bc 8c e4 b8 80 e4 ba 9b e6 9c 8d e5 8a a1 e5 99 a8 e5 a6 82 ......PLAIN.....................
a7840 45 78 63 68 61 6e 67 65 e6 88 96 4f 66 66 69 63 65 33 36 35 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 Exchange...Office365............
a7860 4c 4f 47 49 4e e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e6 b5 8b e8 af 95 e7 9a 84 e8 ae a4 e8 af LOGIN...........................
a7880 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 50 48 41 53 45 31 e6 9d a1 .......................PHASE1...
a78a0 e7 9b ae e7 9a 84 e6 9c ac e5 9c b0 e7 ab af e7 82 b9 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 ................................
a78c0 80 89 e6 8b a9 e6 8d 95 e8 8e b7 e6 b5 81 e9 87 8f e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 ................................
a78e0 89 e6 8b a9 e5 9c a8 e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e4 b8 8a e5 bc 80 e5 90 af e5 85 a5 e7 ................................
a7900 bd 91 e9 97 a8 e6 88 b7 e3 80 82 00 e9 80 89 e6 8b a9 e6 97 a5 e5 bf 97 e5 b1 82 e7 ba a7 e3 80 ................................
a7920 82 00 e9 80 89 e6 8b a9 e8 a6 81 e8 b7 9f e8 b8 aa e7 9a 84 e6 9c 80 e5 a4 a7 e7 bd 91 e7 bb 9c ................................
a7940 e8 b7 b3 e6 95 b0 e3 80 82 00 e9 80 89 e6 8b a9 e6 9c 80 e5 a4 a7 70 69 6e 67 e6 95 b0 e3 80 82 ......................ping......
a7960 00 e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 e5 a4 9a e4 b8 aa e6 8e a7 e5 88 b6 e5 8f b0 ef bc 8c e8 ................................
a7980 af b7 e9 80 89 e6 8b a9 e9 a6 96 e9 80 89 e6 8e a7 e5 88 b6 e5 8f b0 e3 80 82 20 e9 a6 96 e9 80 ................................
a79a0 89 e6 8e a7 e5 88 b6 e5 8f b0 e5 b0 86 e6 98 be e7 a4 ba 70 66 53 65 6e 73 65 e5 90 af e5 8a a8 ...................pfSense......
a79c0 e8 84 9a e6 9c ac e8 be 93 e5 87 ba e3 80 82 20 e6 89 80 e6 9c 89 e6 8e a7 e5 88 b6 e5 8f b0 e9 ................................
a79e0 83 bd e6 98 be e7 a4 ba e7 b3 bb e7 bb 9f e5 90 af e5 8a a8 e6 b6 88 e6 81 af e3 80 81 e6 8e a7 ................................
a7a00 e5 88 b6 e5 8f b0 e6 b6 88 e6 81 af e5 92 8c e6 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 8d 95 e3 80 ................................
a7a20 82 00 e9 80 89 e6 8b a9 e8 a6 81 e6 8d 95 e8 8e b7 e7 9a 84 e5 8d 8f e8 ae ae ef bc 8c e6 88 96 ................................
a7a40 e2 80 9c e4 bb bb e6 84 8f e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 ................................
a7a60 9a 84 e5 8d 8f e8 ae ae e3 80 82 00 e9 80 89 e6 8b a9 e5 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e8 a6 ................................
a7a80 86 e7 9b 96 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 bd 93 e6 b2 a1 e6 9c 89 e9 80 89 ................................
a7aa0 e6 8b a9 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 ef bc 8c e8 a6 86 e7 9b 96 e5 b0 86 e5 ba 94 e7 94 ................................
a7ac0 a8 e4 ba 8e e6 89 80 e6 9c 89 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 9c a8 e4 b8 8a e9 9d a2 ................................
a7ae0 e9 80 89 e6 8b a9 e6 97 a5 e6 9c 9f e5 92 8c e6 97 b6 e9 97 b4 e8 8c 83 e5 9b b4 e3 80 82 e4 b8 ................................
a7b00 80 e6 95 b4 e5 a4 a9 e8 8c 83 e5 9b b4 e6 98 af 30 3a 30 30 20 2d 20 32 33 3a 35 39 e3 80 82 00 ................0:00.-.23:59....
a7b20 e9 80 89 e6 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 e7 8a b6 e6 80 81 e8 a1 a8 e4 bc 98 e5 8c ................................
a7b40 96 e7 9a 84 e7 b1 bb e5 9e 8b 00 e9 80 89 e6 8b a9 e8 a6 81 e6 8d 95 e8 8e b7 e7 9a 84 e6 b5 81 ................................
a7b60 e9 87 8f e7 b1 bb e5 9e 8b e3 80 82 00 e9 80 89 e6 8b a9 e8 b6 85 e6 97 b6 00 e9 80 89 e6 8b a9 ................................
a7b80 e5 a1 ab e5 86 99 e6 82 a8 e7 9a 84 e6 9c 8d e5 8a a1 e6 8f 90 e4 be 9b e5 95 86 e7 9a 84 e6 95 ................................
a7ba0 b0 e6 8d ae 00 e9 80 89 e6 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 e7 8a b6 e6 80 81 e8 b7 9f ................................
a7bc0 e8 b8 aa e6 9c ba e5 88 b6 e7 9a 84 e7 b1 bb e5 9e 8b e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c 89 e7 ................................
a7be0 96 91 e9 97 ae e8 af b7 e4 bd bf e7 94 a8 e2 80 9c 6b 65 65 70 20 73 74 61 74 65 e2 80 9d e3 80 .................keep.state.....
a7c00 82 25 31 24 73 00 e5 b7 b2 e9 80 89 e6 8b a9 00 e6 89 80 e9 80 89 e7 bb 84 e5 b7 b2 e6 88 90 e5 .%1$s...........................
a7c20 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e5 88 86 e9 85 8d e6 9d 83 e9 99 90 20 00 e9 80 89 e6 8b a9 ................................
a7c40 e8 a6 81 e8 b7 9f e8 b8 aa e9 85 8d e7 bd ae e7 9a 84 e5 8a a8 e6 80 81 49 50 76 36 20 57 41 4e ........................IPv6.WAN
a7c60 e6 8e a5 e5 8f a3 e3 80 82 00 e8 87 aa e6 a3 80 00 e5 8f 91 e9 80 81 00 e5 8f 91 e9 80 81 49 50 ..............................IP
a7c80 76 36 e5 89 8d e7 bc 80 e6 8f 90 e7 a4 ba 00 e5 8f 91 e9 80 81 52 41 44 49 55 53 e8 ae a1 e5 b8 v6...................RADIUS.....
a7ca0 90 e6 95 b0 e6 8d ae e5 88 b0 e4 b8 bb 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 .............RADIUS.............
a7cc0 e5 8f 91 e9 80 81 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e5 91 bd e4 bb a4 00 e5 90 91 e6 9c 8d e5 ................................
a7ce0 8a a1 e5 99 a8 e5 8f 91 e9 80 81 e5 85 8d e8 b4 b9 e7 9a 84 44 48 43 50 e9 87 8a e6 94 be e5 8c ....................DHCP........
a7d00 85 e3 80 82 00 e5 8f 91 e9 80 81 49 50 76 36 e5 89 8d e7 bc 80 e6 8f 90 e7 a4 ba e4 bb a5 e6 8c ...........IPv6.................
a7d20 87 e7 a4 ba e7 94 a8 e4 ba 8e e5 a7 94 e6 b4 be e7 9a 84 e6 89 80 e9 9c 80 e5 89 8d e7 bc 80 e5 ................................
a7d40 a4 a7 e5 b0 8f 00 e5 b0 86 e6 97 a5 e5 bf 97 e6 b6 88 e6 81 af e5 8f 91 e9 80 81 e5 88 b0 e8 bf ................................
a7d60 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 8f 91 e9 80 81 e9 80 89 e9 a1 b9 ....syslog......................
a7d80 00 e5 8f 91 e9 80 81 2f e6 8e a5 e5 8f 97 00 e5 8f 91 e9 80 81 2f e6 8e a5 e5 8f 97 20 e9 80 89 ......./............./..........
a7da0 e9 a1 b9 00 e5 8f 91 e9 80 81 2f e6 8e a5 e6 94 b6 e7 bc 93 e5 86 b2 e5 8c ba 00 e5 8f 91 e9 80 ........../.....................
a7dc0 81 49 50 76 34 20 49 43 4d 50 e9 87 8d e5 ae 9a e5 90 91 00 e5 8f 91 e9 80 81 49 50 76 36 20 49 .IPv4.ICMP................IPv6.I
a7de0 43 4d 50 e9 87 8d e5 ae 9a e5 90 91 00 e5 8f 91 e9 80 81 e8 af b7 e6 b1 82 e5 88 b0 3a 20 25 73 CMP.........................:.%s
a7e00 00 e5 90 91 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e9 80 81 e8 ae a1 e5 b8 90 e4 ....RADIUS......................
a7e20 bf a1 e6 81 af e3 80 82 00 e4 bb 85 e9 80 9a e8 bf 87 e4 b8 bb e7 ab af e5 8f a3 e5 8f 91 e9 80 ................................
a7e40 81 e5 92 8c e6 8e a5 e6 94 b6 e6 b5 81 e9 87 8f e3 80 82 20 e5 a6 82 e6 9e 9c e4 b8 bb e7 ab af ................................
a7e60 e5 8f a3 e4 b8 8d e5 8f af e7 94 a8 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e4 b8 8b e4 b8 80 e4 b8 ................................
a7e80 aa e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e3 80 82 09 e6 b7 bb e5 8a a0 e7 9a 84 e7 ac ac e4 b8 80 ................................
a7ea0 e4 b8 aa e6 8e a5 e5 8f a3 e6 98 af e4 b8 bb e7 ab af e5 8f a3 ef bc 9b e5 9c a8 e6 ad a4 e4 b9 ................................
a7ec0 8b e5 90 8e e6 b7 bb e5 8a a0 e7 9a 84 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e7 94 a8 e4 bd 9c e6 ................................
a7ee0 95 85 e9 9a 9c e8 bd ac e7 a7 bb e8 ae be e5 a4 87 e3 80 82 00 e5 8f 91 e9 80 81 e5 94 a4 e9 86 ................................
a7f00 92 e5 91 bd e4 bb a4 e5 88 b0 20 25 31 24 73 20 28 25 32 24 73 29 2e 00 e5 8f 91 e9 80 81 e5 94 ...........%1$s.(%2$s)..........
a7f20 a4 e9 86 92 e5 91 bd e4 bb a4 e5 88 b0 20 25 73 2e 00 e5 88 86 e9 9a 94 e7 ac a6 00 39 20 e6 9c ..............%s............9...
a7f40 88 00 e5 ba 8f e5 8f b7 00 e4 b8 b2 e8 a1 8c e9 80 9a e4 bf a1 00 e4 b8 b2 e8 a1 8c e6 8e a7 e5 ................................
a7f60 88 b6 e5 8f b0 00 e4 b8 b2 e5 8f a3 20 47 50 53 00 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 00 e4 b8 .............GPS................
a7f80 b2 e5 8f a3 e9 80 9f e5 ba a6 00 e4 b8 b2 e8 a1 8c e7 bb 88 e7 ab af 20 00 e4 b8 8b e4 b8 80 e4 ................................
a7fa0 b8 aa e8 af 81 e4 b9 a6 e7 9a 84 e5 ba 8f e5 88 97 e5 8f b7 00 e4 b8 b2 e5 8f b7 ef bc 9a 00 e6 ................................
a7fc0 9c 8d e5 8a a1 e5 99 a8 00 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 9c 8d e5 8a a1 e5 99 a8 20 00 e6 9c ................................
a7fe0 8d e5 8a a1 e5 99 a8 20 31 00 e6 9c 8d e5 8a a1 e5 99 a8 20 32 00 e6 9c 8d e5 8a a1 e5 99 a8 20 ........1...........2...........
a8000 33 00 e6 9c 8d e5 8a a1 e5 99 a8 20 34 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 3...........4................DHC
a8020 50 e7 bb 93 e6 9d 9f 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e7 bb 93 e6 9d P......................DHCP.....
a8040 9f e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e6 9c ................IPv4............
a8060 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e5 bc 80 e5 a7 8b 00 e6 9c 8d e5 8a a1 e5 99 .............DHCP...............
a8080 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e8 b5 b7 e5 a7 8b e5 92 8c e7 bb 93 e6 9d 9f e9 83 bd e5 bf 85 .......DHCP.....................
a80a0 e9 a1 bb e4 b8 ba e7 a9 ba e6 88 96 e5 ae 9a e4 b9 89 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 ................................
a80c0 bd 91 e6 a1 a5 44 48 43 50 e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 .....DHCP.....................IP
a80e0 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 ae 9a e4 b9 89 20 00 e6 9c 8d v4..............................
a8100 e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 00 e6 ......IP........................
a8120 9c 8d e5 8a a1 e5 99 a8 e8 b4 9f e8 bd bd e4 ba 8b e4 bb b6 ef bc 88 72 65 6c 61 79 64 ef bc 89 .......................relayd...
a8140 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae ................................
a8160 00 e6 9c 8d e5 8a a1 e6 97 b6 e9 97 b4 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 b6 85 e6 97 b6 00 e6 9c ................................
a8180 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae a4 e8 af 81 e7 ab af ................................
a81a0 e5 8f a3 ef bc 8c e9 bb 98 e8 ae a4 31 38 31 32 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 b4 9f e8 bd bd ............1812................
a81c0 e5 9d 87 e8 a1 a1 e7 9a 84 e5 ae 88 e6 8a a4 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e9 94 99 e8 ................................
a81e0 af af e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 ................................
a8200 9c 8d e5 8a a1 e5 99 a8 ef bc 9a 4e 4f 00 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 9a 59 45 53 00 e6 9c ...........NO.............YES...
a8220 8d e5 8a a1 e5 99 a8 00 e6 9c 8d e5 8a a1 00 e6 9c 8d e5 8a a1 20 25 31 24 73 2f 25 32 24 73 3a ......................%1$s/%2$s:
a8240 20 25 33 24 73 00 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf ef bc 88 73 63 ef bc 89 00 e6 9c 8d e5 8a .%3$s................sc.........
a8260 a1 e5 99 a8 e5 90 8d e7 a7 b0 00 e6 9c 8d e5 8a a1 e6 9c aa e8 bf 90 e8 a1 8c ef bc 9f 00 e6 9c ................................
a8280 8d e5 8a a1 e7 b1 bb e5 9e 8b 00 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 00 e7 b3 bb e7 bb 9f e6 9c ................................
a82a0 8d e5 8a a1 20 26 67 74 3b 20 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 00 e6 9c 8d .....&gt;.UPnP.&amp;.NAT-PMP....
a82c0 e5 8a a1 e7 8a b6 e6 80 81 00 e6 9c 8d e5 8a a1 2e 2e 2e 00 e4 bc 9a e8 af 9d e8 af a6 e6 83 85 ................................
a82e0 00 e4 bc 9a e8 af 9d e6 8c 81 e7 bb ad e6 97 b6 e9 97 b4 3a 20 25 73 00 e4 bc 9a e8 af 9d e5 bc ...................:.%s.........
a8300 80 e5 a7 8b 00 e5 89 a9 e4 bd 99 e4 bc 9a e8 af 9d e6 97 b6 e9 97 b4 3a 25 73 00 e7 94 a8 e6 88 .......................:%s......
a8320 b7 20 27 25 31 24 73 27 e7 9a 84 e4 bc 9a e8 af 9d e5 b7 b2 e8 b6 85 e6 97 b6 ef bc 9a 25 32 24 ..'%1$s'.....................%2$
a8340 73 00 e4 bc 9a e8 af 9d e8 b6 85 e6 97 b6 00 e4 bc 9a e8 af 9d e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 s...............................
a8360 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e5 80 bc e3 80 82 20 00 e8 ae be e7 bd ae 49 43 4d 50 e9 ...........................ICMP.
a8380 99 90 e5 88 b6 00 e8 ae be e7 bd ae e6 8e a5 e5 8f a3 e4 b8 ba 45 64 67 65 20 ef bc 88 e8 be b9 .....................Edge.......
a83a0 e7 95 8c ef bc 89 e7 ab af e5 8f a3 e3 80 82 20 e8 be b9 e7 95 8c e7 ab af e5 8f a3 e7 9b b4 e6 ................................
a83c0 8e a5 e8 bf 9e e6 8e a5 e5 88 b0 e7 bb 88 e7 ab af e7 ab 99 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d ................................
a83e0 e8 83 bd e5 9c a8 e7 bd 91 e7 bb 9c e4 b8 ad e5 88 9b e5 bb ba e6 a1 a5 e6 8e a5 e7 8e af e8 b7 ................................
a8400 af ef bc 9b e8 bf 99 e5 85 81 e8 ae b8 e5 ae 83 e7 9b b4 e6 8e a5 e8 bf 87 e6 b8 a1 e5 88 b0 e8 ................................
a8420 bd ac e5 8f 91 e3 80 82 00 e6 8e a5 e5 8f a3 e7 9a 84 e7 94 9f e6 88 90 e6 a0 91 e8 b7 af e5 be ................................
a8440 84 e6 88 90 e6 9c ac e8 ae be e7 bd ae e7 9a 84 e5 80 bc e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc ................................
a8460 e4 bb 8e e9 93 be e8 b7 af e9 80 9f e5 ba a6 e8 bf 9b e8 a1 8c e8 ae a1 e7 ae 97 e3 80 82 20 e8 ................................
a8480 a6 81 e5 b0 86 e5 85 88 e5 89 8d e9 80 89 e6 8b a9 e7 9a 84 e8 b7 af e5 be 84 e6 88 90 e6 9c ac ................................
a84a0 e6 9b b4 e6 94 b9 e4 b8 ba e8 87 aa e5 8a a8 ef bc 8c e8 af b7 e5 b0 86 e6 88 90 e6 9c ac e8 ae ................................
a84c0 be e7 bd ae e4 b8 ba 30 e3 80 82 e6 9c 80 e5 b0 8f e5 80 bc e4 b8 ba 31 ef bc 8c e6 9c 80 e5 a4 .......0...............1........
a84e0 a7 e5 80 bc e4 b8 ba 32 30 30 30 30 30 30 30 30 e3 80 82 00 e6 8e a5 e5 8f a3 e7 9a 84 e7 94 9f .......200000000................
a8500 e6 88 90 e6 a0 91 e4 bc 98 e5 85 88 e7 ba a7 e8 ae be e7 bd ae e7 9a 84 e5 80 bc e3 80 82 e9 bb ................................
a8520 98 e8 ae a4 e5 80 bc e4 b8 ba 31 32 38 e3 80 82 e6 9c 80 e5 b0 8f e5 80 bc e4 b8 ba 30 ef bc 8c ..........128...............0...
a8540 e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 32 34 30 e3 80 82 e5 a2 9e e9 87 8f e4 b8 ba 31 36 e3 80 82 ............240............16...
a8560 00 e8 ae be e7 bd ae e9 9a a7 e9 81 93 e6 8a a5 e6 96 87 e7 9a 84 54 4f 53 20 49 50 e5 a4 b4 e5 ......................TOS.IP....
a8580 80 bc e4 b8 8e e5 b0 81 e8 a3 85 e5 90 8e e7 9a 84 e6 8a a5 e6 96 87 e5 80 bc e5 8c b9 e9 85 8d ................................
a85a0 e3 80 82 00 e8 ae be e7 bd ae e7 94 9f e6 88 90 e6 a0 91 e7 9a 84 e6 a1 a5 e4 bc 98 e5 85 88 e7 ................................
a85c0 ba a7 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba 33 32 37 36 38 e3 80 82 e6 9c 80 e4 bd 8e e4 b8 ba 30 ..............32768............0
a85e0 ef bc 8c e6 9c 80 e5 a4 a7 e4 b8 ba 36 31 34 34 30 e3 80 82 00 e8 ae be e7 bd ae e6 a3 80 e6 9f ............61440...............
a8600 a5 e7 9a 84 e5 85 a8 e5 b1 80 e8 b6 85 e6 97 b6 ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba e5 ................................
a8620 8d 95 e4 bd 8d ef bc 89 e3 80 82 e9 bb 98 e8 ae a4 31 30 30 30 20 6d 73 e3 80 82 00 e5 b0 86 e6 .................1000.ms........
a8640 8e a5 e5 8f a3 e8 ae be e7 bd ae e4 b8 ba e7 82 b9 e5 af b9 e7 82 b9 e9 93 be e8 b7 af e3 80 82 ................................
a8660 20 e8 bf 99 e6 98 af e7 9b b4 e6 8e a5 e8 bf 87 e6 b8 a1 e5 88 b0 e8 bd ac e5 8f 91 e6 89 80 e5 ................................
a8680 bf 85 e9 9c 80 e7 9a 84 ef bc 8c e5 b9 b6 e4 b8 94 e5 ba 94 e8 af a5 e5 9c a8 e5 88 b0 e5 8f a6 ................................
a86a0 e4 b8 80 e4 b8 aa e6 94 af e6 8c 81 52 53 54 50 e7 9a 84 e4 ba a4 e6 8d a2 e6 9c ba e7 9a 84 e7 ............RSTP................
a86c0 9b b4 e6 8e a5 e9 93 be e8 b7 af e4 b8 8a e5 90 af e7 94 a8 e3 80 82 00 e8 ae be e7 bd ae e5 b0 ................................
a86e0 86 e6 a3 80 e6 9f a5 e6 b1 a0 e6 88 90 e5 91 98 e7 9a 84 e9 97 b4 e9 9a 94 ef bc 88 e4 bb a5 e7 ................................
a8700 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 e9 bb 98 e8 ae a4 31 30 e7 a7 92 e3 80 82 00 .......................10.......
a8720 e8 ae be e7 bd ae e7 bd 91 e6 a1 a5 e5 9c b0 e5 9d 80 e7 bc 93 e5 ad 98 e7 9a 84 e5 a4 a7 e5 b0 ................................
a8740 8f e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 30 30 30 e4 b8 aa e6 9d a1 e7 9b ae e3 80 .................2000...........
a8760 82 00 e8 ae be e7 bd ae e7 b2 98 e6 80 a7 e8 bf 9e e6 8e a5 e7 9a 84 e6 ba 90 e8 b7 9f e8 b8 aa ................................
a8780 e8 b6 85 e6 97 b6 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba 30 ef bc 8c e4 b8 80 e6 97 a6 e7 8a b6 e6 ..................0.............
a87a0 80 81 e5 88 b0 e6 9c 9f ef bc 8c e6 ba 90 e8 b7 9f e8 b8 aa e5 b0 86 e8 a2 ab e5 88 a0 e9 99 a4 ................................
a87c0 e3 80 82 e8 ae be e7 bd ae e4 b8 ba e6 9b b4 e9 ab 98 e7 9a 84 e5 80 bc e5 b0 86 e4 bc 9a e5 af ................................
a87e0 bc e8 87 b4 e6 ba 90 2f e7 9b ae e6 a0 87 e5 85 b3 e7 b3 bb e6 8c 81 e7 bb ad e6 9b b4 e9 95 bf ......./........................
a8800 e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 00 e8 ae be e7 bd ae e7 94 9f e6 88 90 e6 a0 91 e5 8d 8f e8 ................................
a8820 ae ae e9 85 8d e7 bd ae e6 b6 88 e6 81 af e7 9a 84 e5 b9 bf e6 92 ad e4 b9 8b e9 97 b4 e7 9a 84 ................................
a8840 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 e5 ................................
a8860 8f aa e5 9c a8 e4 bc a0 e7 bb 9f 53 54 50 e6 a8 a1 e5 bc 8f e4 b8 8b e6 93 8d e4 bd 9c e6 97 b6 ...........STP..................
a8880 ef bc 8c e6 89 8d e6 9b b4 e6 94 b9 e6 8f a1 e6 89 8b e6 97 b6 e9 97 b4 e3 80 82 20 e9 bb 98 e8 ................................
a88a0 ae a4 e5 80 bc 32 e7 a7 92 e3 80 82 20 e6 9c 80 e5 b0 8f e5 80 bc 31 e7 a7 92 ef bc 8c e6 9c 80 .....2................1.........
a88c0 e5 a4 a7 e5 80 bc 32 e7 a7 92 e3 80 82 00 e8 ae be e7 bd ae e7 94 9f e6 88 90 e6 a0 91 e5 8d 8f ......2.........................
a88e0 e8 ae ae e9 85 8d e7 bd ae e6 9c 89 e6 95 88 e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 e9 bb 98 e8 ae ................................
a8900 a4 e4 b8 ba 32 30 e7 a7 92 e3 80 82 e6 9c 80 e4 bd 8e e4 b8 ba 36 e7 a7 92 ef bc 8c e6 9c 80 e5 ....20...............6..........
a8920 a4 a7 e4 b8 ba 34 30 e7 a7 92 e3 80 82 00 e8 ae be e7 bd ae e5 90 af e7 94 a8 e7 94 9f e6 88 90 .....40.........................
a8940 e6 a0 91 e6 97 b6 e6 8e a5 e5 8f a3 e5 bc 80 e5 a7 8b e8 bd ac e5 8f 91 e6 95 b0 e6 8d ae e5 8c ................................
a8960 85 e4 b9 8b e5 89 8d e5 bf 85 e9 a1 bb e7 bb 8f e8 bf 87 e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 20 ................................
a8980 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 35 e7 a7 92 e3 80 82 20 e6 9c 80 e5 b0 8f e5 80 bc e4 b8 ............15..................
a89a0 ba 34 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 33 30 e7 a7 92 e3 80 82 00 e5 b0 86 .4..................30..........
a89c0 e5 9c b0 e5 9d 80 e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae e7 9a 84 e8 b6 85 e6 97 b6 e8 ae be e7 bd ................................
a89e0 ae e4 b8 ba e6 ad a4 e7 a7 92 e6 95 b0 e3 80 82 20 e5 a6 82 e6 9e 9c e9 9b b6 ef bc 8c e5 88 99 ................................
a8a00 e5 9c b0 e5 9d 80 e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae e4 b8 8d e4 bc 9a e8 bf 87 e6 9c 9f e3 80 ................................
a8a20 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 32 30 30 e7 a7 92 e3 80 82 00 e8 ae be e7 bd ae e7 ..............1200..............
a8a40 94 9f e6 88 90 e6 a0 91 e7 9a 84 e5 8f 91 e9 80 81 e4 bf 9d e6 8c 81 e8 ae a1 e6 95 b0 e3 80 82 ................................
a8a60 20 e8 bf 99 e6 98 af e9 80 9f e7 8e 87 e5 8f 97 e9 99 90 e4 b9 8b e5 89 8d e5 8f 91 e9 80 81 e7 ................................
a8a80 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e6 95 b0 e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 36 ef bc .............................6..
a8aa0 8c e6 9c 80 e5 b0 8f e5 80 bc e4 b8 ba 31 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 31 30 e3 .............1...............10.
a8ac0 80 82 00 e5 a6 82 e6 9e 9c e6 82 a8 e9 9c 80 e8 a6 81 e7 ab 8b e5 8d b3 e5 af b9 e5 8c b9 e9 85 ................................
a8ae0 8d e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 81 e9 87 8f e5 ba 94 e7 94 a8 e6 ad a4 e6 93 8d e4 ................................
a8b00 bd 9c ef bc 8c e8 af b7 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 00 e8 ae be e7 bd ................................
a8b20 ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 bb 91 e5 ae 9a e5 88 b0 e7 89 b9 e5 ae 9a e7 ab af e5 ................................
a8b40 8f a3 e3 80 82 20 e5 b0 86 e6 ad a4 e7 a9 ba e7 99 bd e6 88 96 e5 af b9 e9 9a 8f e6 9c ba e5 8a ................................
a8b60 a8 e6 80 81 e7 ab af e5 8f a3 e8 be 93 e5 85 a5 30 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 ................0...............
a8b80 89 e9 a1 b9 e4 bb a5 e6 8e a7 e5 88 b6 4d 4f 42 49 4b 45 e7 9a 84 e4 bd bf e7 94 a8 00 e8 ae be .............MOBIKE.............
a8ba0 e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab ................................
a8bc0 af ef bc 8c e8 80 8c e4 b8 8d e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 ................................
a8be0 99 a4 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad ................................
a8c00 a4 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 ef bc 8c e8 80 8c e4 b8 8d e4 ................................
a8c20 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e8 ae be e7 bd ae e6 ad ................................
a8c40 a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e7 bd 91 e5 85 b3 ef bc 8c e8 80 8c e4 ................................
a8c60 b8 8d e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e3 80 82 00 e8 ae ................................
a8c80 be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 70 68 61 73 65 31 ef .........................phase1.
a8ca0 bc 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 ................................
a8cc0 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e8 a7 84 e5 ................................
a8ce0 88 99 ef bc 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 ................................
a8d00 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e6 ................................
a8d20 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e8 80 8c e4 b8 8d e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 a8 ................................
a8d40 e4 b8 ad e5 88 a0 e9 99 a4 e3 80 82 00 e8 ae be e7 bd ae e8 bf 99 e4 b8 aa e9 80 89 e9 a1 b9 e4 ................................
a8d60 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 ef bc 8c e8 80 8c e4 b8 8d ................................
a8d80 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e8 ae be e7 bd ae e6 ................................
a8da0 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e5 90 af e7 94 a8 4e 41 54 e7 a9 bf e9 80 8f ef bc 88 e5 8d b3 .................NAT............
a8dc0 e5 9c a8 55 44 50 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 ad e5 b0 81 e8 a3 85 45 53 50 ef bc 89 ef bc ...UDP..................ESP.....
a8de0 8c e8 bf 99 e5 8f af e4 bb a5 e5 b8 ae e5 8a a9 e5 a4 84 e4 ba 8e e9 99 90 e5 88 b6 e6 80 a7 e9 ................................
a8e00 98 b2 e7 81 ab e5 a2 99 e4 b9 8b e5 90 8e e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 e5 b0 ................................
a8e20 86 e5 85 b6 e8 ae be e7 bd ae e4 b8 ba e5 9c a8 e5 ae 8c e5 85 a8 e5 ae 89 e8 a3 85 e6 97 b6 e4 ................................
a8e40 bd bf e7 94 a8 2f 20 74 6d 70 e5 92 8c 2f 20 76 61 72 e4 bd 9c e4 b8 ba 52 41 4d e7 a3 81 e7 9b ...../.tmp.../.var......RAM.....
a8e60 98 ef bc 88 e5 86 85 e5 ad 98 e6 96 87 e4 bb b6 e7 b3 bb e7 bb 9f e7 a3 81 e7 9b 98 ef bc 89 ef ................................
a8e80 bc 8c e8 80 8c e4 b8 8d e6 98 af e4 bd bf e7 94 a8 e7 a1 ac e7 9b 98 e3 80 82 20 e8 ae be e7 bd ................................
a8ea0 ae e6 ad a4 e6 93 8d e4 bd 9c e5 b0 86 e5 af bc e8 87 b4 2f 20 74 6d 70 e5 92 8c 2f 20 76 61 72 .................../.tmp.../.var
a8ec0 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e4 b8 a2 e5 a4 b1 e3 80 82 20 52 52 44 ef bc 8c 44 48 43 50 ......................RRD...DHCP
a8ee0 e7 a7 9f e7 ba a6 e5 92 8c e6 97 a5 e5 bf 97 e7 9b ae e5 bd 95 e5 b0 86 e8 a2 ab e4 bf 9d e7 95 ................................
a8f00 99 e3 80 82 20 e6 9b b4 e6 94 b9 e6 ad a4 e8 ae be e7 bd ae e5 b0 86 e5 af bc e8 87 b4 e9 98 b2 ................................
a8f20 e7 81 ab e5 a2 99 e5 9c a8 e7 82 b9 e5 87 bb e2 80 9c e4 bf 9d e5 ad 98 e2 80 9d e5 90 8e e9 87 ................................
a8f40 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e8 ae be e7 bd ae e9 97 b4 e9 9a 94 e6 97 b6 e9 97 b4 ................................
a8f60 ef bc 88 e4 bb a5 e5 b0 8f e6 97 b6 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 ef bc 8c e5 ae 9a e6 9c ................................
a8f80 9f e5 a4 87 e4 bb bd 52 41 4d e7 a3 81 e7 9b 98 e6 95 b0 e6 8d ae ef bc 8c e4 bb a5 e4 be bf e5 .......RAM......................
a8fa0 9c a8 e4 b8 8b e6 ac a1 e5 90 af e5 8a a8 e6 97 b6 e8 87 aa e5 8a a8 e6 81 a2 e5 a4 8d e3 80 82 ................................
a8fc0 20 e8 af b7 e8 ae b0 e4 bd 8f ef bc 8c e5 a4 87 e4 bb bd e8 b6 8a e9 a2 91 e7 b9 81 ef bc 8c e7 ................................
a8fe0 a3 81 e7 9b 98 e4 bc 9a e5 8f 91 e7 94 9f e6 9b b4 e5 a4 9a e7 9a 84 e5 86 99 e5 85 a5 e3 80 82 ................................
a9000 00 e8 ae be e7 bd ae 52 41 4d e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 88 e4 bb a5 4d 42 e4 b8 ba e5 8d .......RAM...............MB.....
a9020 95 e4 bd 8d ef bc 89 e3 80 82 00 e8 ae be e7 bd ae e9 bb 98 e8 ae a4 4e 54 50 64 e8 ae be e7 bd .......................NTPd.....
a9040 ae 00 e8 ae be e7 bd ae e7 a1 ac e7 9b 98 e5 be 85 e6 9c ba 2e 2e 2e 00 e8 ae be e7 bd ae e6 ad ................................
a9060 a4 e9 80 89 e9 a1 b9 e5 b0 86 e5 bc ba e5 88 b6 70 66 73 79 6e 63 e5 b0 86 e5 85 b6 e7 8a b6 e6 ................pfsync..........
a9080 80 81 e8 a1 a8 e5 90 8c e6 ad a5 e5 88 b0 e6 ad a4 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e9 bb 98 .................IP.............
a90a0 e8 ae a4 e5 80 bc e4 b8 ba e5 ae 9a e5 90 91 e5 a4 9a e6 92 ad e3 80 82 00 e8 ae be e7 bd ae e6 ................................
a90c0 97 b6 e5 8c ba 2e 2e 2e 00 e8 ae be e7 bd ae 53 43 52 55 42 e4 bf a1 e6 81 af 00 e8 ae be e7 bd ...............SCRUB............
a90e0 ae 54 46 54 50 e5 b8 ae e5 8a a9 e7 a8 8b e5 ba 8f 00 e8 ae be e7 bd ae e6 97 a5 e5 bf 97 e4 bf .TFTP...........................
a9100 a1 e6 81 af 00 e8 ae be e7 bd ae e4 bc a0 e9 80 92 2f e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 00 e8 ................./..............
a9120 ae be e7 bd ae e9 80 9a e8 bf 87 2f e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 20 25 73 00 e5 9c a8 20 .........../.............%s.....
a9140 25 32 24 73 20 e4 b8 8a e8 ae be e7 bd ae e8 b7 af e7 94 b1 20 25 31 24 73 20 00 e8 ae be e7 bd %2$s.................%1$s.......
a9160 ae 00 e8 ae be e7 bd ae e5 b7 b2 e4 bf 9d e5 ad 98 ef bc 8c e4 bd 86 e6 9c aa e6 89 a7 e8 a1 8c ................................
a9180 e6 b5 8b e8 af 95 ef bc 8c e5 9b a0 e4 b8 ba e6 9c ac e5 9c b0 e6 95 b0 e6 8d ae e5 ba 93 e4 b8 ................................
a91a0 8d e6 94 af e6 8c 81 e6 ad a4 e6 b5 8b e8 af 95 e3 80 82 00 e8 ae be e7 bd ae e5 b7 b2 e4 bf 9d ................................
a91c0 e5 ad 98 ef bc 8c e4 bd 86 e6 9c aa e6 89 a7 e8 a1 8c e6 b5 8b e8 af 95 ef bc 8c e5 9b a0 e4 b8 ................................
a91e0 ba e4 bb 85 e6 94 af e6 8c 81 e5 9f ba e4 ba 8e 4c 44 41 50 e7 9a 84 e5 90 8e e5 8f b0 e3 80 82 ................LDAP............
a9200 00 e9 85 8d e7 bd ae e5 90 91 e5 af bc 00 e5 bd b1 e5 ad 90 00 e9 80 9a e8 bf 87 70 66 53 65 6e ...........................pfSen
a9220 73 65 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 99 a8 e5 90 91 e5 af bc e4 bf 9d e5 ad 98 e6 95 b4 se..............................
a9240 e5 bd a2 e5 99 a8 e9 85 8d e7 bd ae e3 80 82 00 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e5 85 b1 ................................
a9260 e4 ba ab e5 af 86 e9 92 a5 20 00 53 68 65 6c 6c 20 e8 be 93 e5 87 ba 20 2d 20 25 73 00 e7 9f ad ...........Shell........-.%s....
a9280 00 53 68 6f 72 74 53 65 71 00 e6 98 af e5 90 a6 e7 8e b0 e5 9c a8 e7 ab 8b e5 8d b3 e8 ae be e7 .ShortSeq.......................
a92a0 bd ae 56 4c 41 4e 20 5b 79 20 7c 20 6e 5d ef bc 9f 00 e6 98 be e7 a4 ba 00 e6 98 be e7 a4 ba e9 ..VLAN.[y.|.n]..................
a92c0 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e6 98 be e7 a4 ba e5 91 bd e4 bb a4 00 e6 98 be e7 a4 ba e6 ................................
a92e0 96 87 e4 bb b6 00 e6 98 be e7 a4 ba e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 20 00 e6 98 be ................................
a9300 e7 a4 ba 20 50 68 61 73 65 20 32 e8 ae b0 e5 bd 95 28 25 73 29 00 e6 98 be e7 a4 ba e8 b7 af e7 ....Phase.2......(%s)...........
a9320 94 b1 e8 a1 a8 00 e4 bb 85 e6 98 be e7 a4 ba e6 b4 bb e5 8a a8 e5 92 8c e9 9d 99 e6 80 81 e7 a7 ................................
a9340 9f e7 ba a6 00 e6 98 be e7 a4 ba e6 89 80 e6 9c 89 e9 85 8d e7 bd ae e7 9a 84 e7 a7 9f e7 ba a6 ................................
a9360 00 e6 98 be e7 a4 ba e5 b8 ae e5 8a a9 e8 8f 9c e5 8d 95 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e9 ................................
a9380 a1 b9 e7 9b ae ef bc 8c e5 b9 b6 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e5 b8 ae e5 8a a9 e5 bf ab ................................
a93a0 e6 8d b7 e9 93 be e6 8e a5 00 e6 98 be e7 a4 ba e6 89 80 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 e7 ................................
a93c0 9a 84 e8 bf 9e e6 8e a5 00 e6 98 be e7 a4 ba e5 ad 90 53 41 e6 9d a1 e7 9b ae 00 e6 98 be e7 a4 ..................SA............
a93e0 ba e7 bb 84 e6 88 90 e5 91 bd e4 bb a4 e3 80 82 25 31 24 73 e4 bd bf e7 94 a8 e2 80 9c 44 69 66 ................%1$s.........Dif
a9400 66 20 2f 20 4d 69 6e 69 6d 61 6c e2 80 9d e9 80 89 e9 a1 b9 e3 80 82 00 e6 98 be e7 a4 ba e4 b8 f./.Minimal.....................
a9420 8d e5 90 8c e5 92 8c e7 bc ba e5 b0 91 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 25 31 24 73 e4 bd bf .........................%1$s...
a9440 e7 94 a8 e2 80 9c 44 69 66 66 20 2f 20 4d 69 6e 69 6d 61 6c e2 80 9d e9 80 89 e9 a1 b9 e3 80 82 ......Diff./.Minimal............
a9460 00 e6 98 be e7 a4 ba e5 ae 8c e6 95 b4 e7 9a 84 e4 bc a0 e6 84 9f e5 99 a8 e5 90 8d e7 a7 b0 00 ................................
a9480 e5 9c a8 e7 99 bb e5 bd 95 e6 a8 aa e5 b9 85 e4 b8 8a e6 98 be e7 a4 ba e4 b8 bb e6 9c ba e5 90 ................................
a94a0 8d 00 e6 98 be e7 a4 ba e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 00 e4 bb a5 e6 ad a3 e5 90 ................................
a94c0 91 e6 88 96 e5 8f 8d e5 90 91 e9 a1 ba e5 ba 8f e6 98 be e7 a4 ba e6 97 a5 e5 bf 97 e6 9d a1 e7 ................................
a94e0 9b ae e3 80 82 00 e4 bb a5 e7 9b b8 e5 8f 8d e9 a1 ba e5 ba 8f e6 98 be e7 a4 ba e6 97 a5 e5 bf ................................
a9500 97 e6 9d a1 e7 9b ae ef bc 88 e6 9c 80 e6 96 b0 e6 9d a1 e7 9b ae e5 9c a8 e4 b8 8a e9 9d a2 ef ................................
a9520 bc 89 00 e4 bb 85 e6 98 be e7 a4 ba e4 be a6 e5 90 ac e5 a5 97 e6 8e a5 e5 ad 97 00 e4 bb 85 e6 ................................
a9540 98 be e7 a4 ba e5 8c 85 e5 90 ab e6 ad a4 e6 9c af e8 af ad e7 9a 84 e9 80 89 e9 a1 b9 00 e6 98 ................................
a9560 be e7 a4 ba e5 8e 9f e5 a7 8b e8 bf 87 e6 bb a4 e6 97 a5 e5 bf 97 00 e6 98 be e7 a4 ba e5 8e 9f ................................
a9580 e5 a7 8b e8 be 93 e5 87 ba 00 e6 98 be e7 a4 ba e8 bf 9c e7 a8 8b e6 96 87 e6 9c ac 00 e6 98 be ................................
a95a0 e7 a4 ba e7 8a b6 e6 80 81 e8 a1 a8 00 e6 98 be e7 a4 ba e8 a1 a8 e6 a0 bc e6 b3 a8 e9 87 8a e3 ................................
a95c0 80 82 00 e6 98 be e7 a4 ba e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 b8 8a e7 9a 84 e5 8f af e7 94 ................................
a95e0 a8 e5 b0 8f e9 83 a8 e4 bb b6 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ad ................................
a9600 e6 98 be e7 a4 ba e6 97 a5 e5 bf 97 e8 bf 87 e6 bb a4 e5 99 a8 e9 9d a2 e6 9d bf e3 80 82 00 e5 ................................
a9620 9c a8 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ad e6 98 be e7 a4 ba e7 ae a1 e7 90 86 e6 97 a5 ................................
a9640 e5 bf 97 e9 9d a2 e6 9d bf e3 80 82 00 e5 9c a8 e7 8a b6 e6 80 81 e7 9b 91 e8 a7 86 e4 b8 ad e6 ................................
a9660 98 be e7 a4 ba e8 ae be e7 bd ae e9 9d a2 e6 9d bf e3 80 82 00 e5 9c a8 e4 b8 8b e9 9d a2 e6 88 ................................
a9680 96 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e8 a1 8c e4 b8 ad e6 98 be e7 a4 ba e5 ................................
a96a0 ba 94 e7 94 a8 e7 9a 84 e8 a7 84 e5 88 99 e6 8f 8f e8 bf b0 e3 80 82 25 31 24 73 e6 98 be e7 a4 .......................%1$s.....
a96c0 ba e6 97 a5 e5 bf 97 e4 b8 ad e6 89 80 e6 9c 89 e8 a1 8c e7 9a 84 e8 a7 84 e5 88 99 e6 8f 8f e8 ................................
a96e0 bf b0 e5 8f af e8 83 bd e4 bc 9a e5 bd b1 e5 93 8d e6 80 a7 e8 83 bd e3 80 82 00 e5 b0 86 e6 97 ................................
a9700 a5 e5 bf 97 e6 9d a1 e7 9b ae e6 98 be e7 a4 ba e4 b8 ba e7 94 b1 e6 9c 8d e5 8a a1 e7 94 9f e6 ................................
a9720 88 90 e7 9a 84 e6 a0 bc e5 bc 8f e5 8c 96 e6 88 96 e5 8e 9f e5 a7 8b e8 be 93 e5 87 ba e3 80 82 ................................
a9740 20 e5 8e 9f e5 a7 8b e8 be 93 e5 87 ba e5 b0 86 e6 98 be e7 a4 ba e6 9b b4 e8 af a6 e7 bb 86 e7 ................................
a9760 9a 84 e4 bf a1 e6 81 af ef bc 8c e4 bd 86 e6 98 af e6 9b b4 e9 9a be e8 af bb e3 80 82 00 e6 98 ................................
a9780 be e7 a4 ba e8 bf 9e e6 8e a5 e5 88 b0 e7 ab af e5 8f a3 e6 97 b6 e6 9c 8d e5 8a a1 e5 99 a8 e7 ................................
a97a0 bb 99 e5 87 ba e7 9a 84 e6 96 87 e6 9c ac e3 80 82 20 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad ef bc ................................
a97c0 8c e5 88 99 e9 9c 80 e8 a6 81 31 30 e7 a7 92 e9 92 9f e6 89 8d e8 83 bd e5 9c a8 e6 ad a4 e7 aa ..........10....................
a97e0 97 e4 bd 93 e4 b8 8b e6 96 b9 e7 9a 84 e9 9d a2 e6 9d bf e4 b8 ad e6 98 be e7 a4 ba e3 80 82 00 ................................
a9800 e5 ae 8c e5 85 a8 e5 85 b3 e9 97 ad e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad e5 ae 88 e6 8a ................................
a9820 a4 e7 a8 8b e5 ba 8f 00 e7 ad be e7 bd b2 43 53 52 00 e7 ad be e7 bd b2 e8 af 81 e4 b9 a6 e7 ad ..............CSR...............
a9840 be e5 90 8d e8 af b7 e6 b1 82 00 e5 b8 a6 e7 ac a6 e5 8f b7 e7 9a 84 31 36 e4 bd 8d e6 95 b4 e6 .......................16.......
a9860 95 b0 00 e7 ad be e5 90 8d e7 9a 84 31 36 e4 bd 8d e6 95 b4 e6 95 b0 e7 b1 bb e5 9e 8b ef bc 8c ............16..................
a9880 e5 bf 85 e9 a1 bb e5 9c a8 2d 33 32 37 36 38 e5 88 b0 33 32 37 36 37 e8 8c 83 e5 9b b4 e5 86 85 .........-32768...32767.........
a98a0 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e5 b8 a6 e7 ac a6 e5 8f b7 e7 9a 84 33 32 e4 bd 8d e6 95 .........................32.....
a98c0 b4 e6 95 b0 00 e7 ad be e5 90 8d e7 9a 84 33 32 e4 bd 8d e6 95 b4 e6 95 b0 e7 b1 bb e5 9e 8b e5 ..............32................
a98e0 bf 85 e9 a1 bb e6 98 af 2d 32 31 34 37 34 38 33 36 34 38 e5 88 b0 32 31 34 37 34 38 33 36 34 37 ........-2147483648...2147483647
a9900 e8 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e5 b8 a6 e7 ac a6 e5 8f b7 e7 ................................
a9920 9a 84 38 e4 bd 8d e6 95 b4 e6 95 b0 00 e7 ad be e5 90 8d e7 9a 84 38 e4 bd 8d e6 95 b4 e6 95 b0 ..8...................8.........
a9940 e7 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e6 98 af e5 9c a8 2d 31 32 38 e5 88 b0 31 32 37 e8 .....................-128...127.
a9960 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e7 ad be e5 90 8d e8 af 81 e4 b9 ................................
a9980 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e7 ad be e5 90 8d e8 af b7 e6 b1 82 e6 95 b0 e6 8d ae ................................
a99a0 00 e6 97 a0 e5 a3 b0 00 e4 bb a5 e6 9d a5 00 e5 8d 95 e4 b8 aa e5 9c b0 e5 9d 80 00 e5 8d 95 e7 ................................
a99c0 a0 b4 e6 8a 98 e5 8f b7 00 e5 8d 95 e5 8f b0 e4 b8 bb e6 9c ba 00 e5 8d 95 e5 8f b0 e4 b8 bb e6 ................................
a99e0 9c ba e6 88 96 e5 88 ab e5 90 8d 00 3a 20 25 73 00 e5 a4 a7 e5 b0 8f 00 e6 b6 88 e6 81 af e7 bc ............:.%s................
a9a00 93 e5 ad 98 e5 ad 98 e5 82 a8 44 4e 53 e5 93 8d e5 ba 94 e4 bb a3 e7 a0 81 e5 92 8c e9 aa 8c e8 ..........DNS...................
a9a20 af 81 e7 8a b6 e6 80 81 e3 80 82 20 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 ef bc 88 52 52 ..............................RR
a9a40 53 65 74 ef bc 89 e7 bc 93 e5 ad 98 e5 b0 86 e8 87 aa e5 8a a8 e8 ae be e7 bd ae e4 b8 ba e6 ad Set.............................
a9a60 a4 e6 95 b0 e9 87 8f e7 9a 84 e4 b8 a4 e5 80 8d e3 80 82 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 ................................
a9a80 9b 86 ef bc 88 20 52 52 53 65 74 ef bc 89 e7 bc 93 e5 ad 98 e5 8c 85 e5 90 ab e5 ae 9e e9 99 85 ......RRSet.....................
a9aa0 e7 9a 84 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e6 95 b0 e6 8d ae e3 80 82 20 e9 bb 98 e8 ae a4 e5 ................................
a9ac0 80 bc e4 b8 ba 34 20 4d 42 e3 80 82 00 e5 81 8f e7 a6 bb e5 80 bc 00 e4 b8 8d e5 a4 87 e4 bb bd .....4.MB.......................
a9ae0 52 52 44 e6 95 b0 e6 8d ae 00 e4 b8 8d e5 a4 87 e4 bb bd e6 8f 92 e4 bb b6 00 e5 9c a8 e7 bd 91 RRD.............................
a9b00 e5 85 b3 e6 95 85 e9 9a 9c e6 97 b6 e8 b7 b3 e8 bf 87 e8 a7 84 e5 88 99 00 53 6c 6f 70 70 79 00 .........................Sloppy.
a9b20 e5 a5 97 e6 8e a5 e5 ad 97 e4 bf a1 e6 81 af 00 e5 a5 97 e6 8e a5 e5 ad 97 00 e6 9f 90 e4 ba 9b ................................
a9b40 e5 8d a1 e5 85 b7 e6 9c 89 e6 97 a0 e6 b3 95 e8 af 86 e5 88 ab e7 9a 84 e9 bb 98 e8 ae a4 e5 80 ................................
a9b60 bc ef bc 8c e5 b9 b6 e4 b8 94 e9 9c 80 e8 a6 81 e5 b0 86 e7 9b 91 e7 ae a1 e5 9f 9f e6 9b b4 e6 ................................
a9b80 94 b9 e4 b8 ba e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa ef bc 8c e4 bb a5 ................................
a9ba0 e4 be bf e5 af b9 e5 85 b6 e4 bb 96 e7 9b 91 e7 ae a1 e8 ae be e7 bd ae e8 bf 9b e8 a1 8c e6 9b ................................
a9bc0 b4 e6 94 b9 e3 80 82 00 e6 9f 90 e4 ba 9b e7 a3 81 e7 9b 98 e6 93 8d e4 bd 9c e5 8f aa e8 83 bd ................................
a9be0 e5 9c a8 e9 95 9c e5 83 8f e4 b8 ad e6 9c 89 e5 a4 9a e4 b8 aa e7 94 a8 e6 88 b7 e6 97 b6 e6 89 ................................
a9c00 8d e8 83 bd e6 89 a7 e8 a1 8c e3 80 82 00 e4 b8 80 e4 ba 9b e5 ae 9e e7 8e b0 e5 8f 91 e9 80 81 ................................
a9c20 e7 ac ac e4 b8 89 e4 b8 bb e6 a8 a1 e5 bc 8f e6 b6 88 e6 81 af e6 9c aa e5 8a a0 e5 af 86 ef bc ................................
a9c40 8c e5 8f af e8 83 bd e6 89 be e5 88 b0 e7 94 a8 e4 ba 8e e8 ae a4 e8 af 81 e7 9a 84 e6 8c 87 e5 ................................
a9c60 ae 9a 49 44 e7 9a 84 50 53 4b e3 80 82 20 e8 bf 99 e4 b8 8e e6 94 bb e5 87 bb e6 a8 a1 e5 bc 8f ..ID...PSK......................
a9c80 e9 9d 9e e5 b8 b8 e7 9b b8 e4 bc bc ef bc 8c e5 b9 b6 e4 b8 94 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 ................................
a9ca0 8c e7 9a 84 e5 ae 89 e5 85 a8 e5 90 ab e4 b9 89 ef bc 9a e8 a2 ab e5 8a a8 e6 94 bb e5 87 bb e8 ................................
a9cc0 80 85 e5 8f af e4 bb a5 e5 97 85 e6 8e a2 e5 8d 8f e5 95 86 e7 9a 84 e8 ba ab e4 bb bd ef bc 8c ................................
a9ce0 e5 b9 b6 e4 bd bf e7 94 a8 48 41 53 48 e6 9c 89 e6 95 88 e8 b4 9f e8 bd bd e5 bc 80 e5 a7 8b e6 .........HASH...................
a9d00 9a b4 e5 8a 9b e5 bc ba e5 88 b6 50 53 4b e3 80 82 20 e5 bb ba e8 ae ae e4 b8 8d e5 8b be e9 80 ...........PSK..................
a9d20 89 e6 ad a4 e8 ae be e7 bd ae ef bc 8c e9 99 a4 e9 9d 9e e7 9f a5 e9 81 93 e7 a1 ae e5 88 87 e7 ................................
a9d40 9a 84 e5 90 ab e4 b9 89 ef bc 8c e5 b9 b6 e4 b8 94 e8 bf 99 e4 ba 9b e7 b1 bb e8 ae be e5 a4 87 ................................
a9d60 e8 bf 98 e5 bf 85 e9 a1 bb e5 85 bc e5 ae b9 e6 ad a4 e9 a1 b9 e8 ae be e7 bd ae ef bc 88 e4 be ................................
a9d80 8b e5 a6 82 e6 9f 90 e4 ba 9b 53 6f 6e 69 63 57 61 6c 6c e7 9b 92 ef bc 89 e3 80 82 00 e5 9c a8 ..........SonicWall.............
a9da0 e7 bb 9f e8 ae a1 e6 95 b0 e6 8d ae e6 94 b6 e9 9b 86 e7 9a 84 e6 9c 9f e9 97 b4 e5 8f 91 e7 94 ................................
a9dc0 9f e4 ba 86 e9 94 99 e8 af af e3 80 82 00 e5 be 88 e6 8a b1 e6 ad 89 ef bc 8c e5 88 ab e5 90 8d ................................
a9de0 e5 b7 b2 e5 91 bd e5 90 8d e4 b8 ba 20 25 73 e3 80 82 00 e5 be 88 e6 8a b1 e6 ad 89 ef bc 8c e5 .............%s.................
a9e00 90 8d e7 a7 b0 e4 b8 ba 25 73 e7 9a 84 e5 88 ab e5 90 8d e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 ........%s......................
a9e20 80 82 00 e6 8a b1 e6 ad 89 ef bc 8c e5 90 8d e7 a7 b0 e4 b8 ba 25 73 e7 9a 84 e6 8e a5 e5 8f a3 .....................%s.........
a9e40 e7 bb 84 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 8a b1 e6 ad 89 2c 20 e7 9b b8 e5 90 8c e5 90 ......................,.........
a9e60 8d e7 a7 b0 e7 9a 84 e6 8e a5 e5 8f a3 e7 bb 84 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 ................................
a9e80 e6 8c 89 e5 ad 97 e6 af 8d e6 8e 92 e5 ba 8f 00 e6 8e 92 e5 ba 8f e6 96 b9 e5 bc 8f 00 e5 a3 b0 ................................
a9ea0 e9 9f b3 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 ef bc 88 e5 8e 9f e5 a7 8b e6 9d a5 e6 ba 90 ................................
a9ec0 ef bc 89 20 2d 20 3e e7 9b ae e7 9a 84 e5 9c b0 ef bc 88 e5 8e 9f e5 a7 8b e7 9b ae e7 9a 84 e5 ....-.>.........................
a9ee0 9c b0 ef bc 89 00 e6 ba 90 e5 9c b0 e5 9d 80 20 2d 20 3e e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 ................-.>.............
a9f00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 e5 93 88 e5 b8 8c e5 80 bc 00 53 6f 75 72 63 65 20 48 61 .......................Source.Ha
a9f20 73 68 3a 20 e4 bd bf e7 94 a8 e6 ba 90 e5 9c b0 e5 9d 80 e7 9a 84 e5 93 88 e5 b8 8c e5 80 bc e7 sh:.............................
a9f40 a1 ae e5 ae 9a e8 bd ac e6 8d a2 e5 9c b0 e5 9d 80 ef bc 8c e7 a1 ae e4 bf 9d e9 87 8d e5 ae 9a ................................
a9f60 e5 90 91 e5 9c b0 e5 9d 80 e5 af b9 e4 ba 8e e7 bb 99 e5 ae 9a e6 ba 90 e5 a7 8b e7 bb 88 e7 9b ................................
a9f80 b8 e5 90 8c e3 80 82 00 e6 ba 90 49 50 00 e6 ba 90 49 50 e5 9c b0 e5 9d 80 00 e7 94 a8 e4 ba 8e ...........IP....IP.............
a9fa0 e8 a6 86 e7 9b 96 e5 9f 9f e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 9f a5 e8 af a2 e7 9a ............DNS.................
a9fc0 84 e6 ba 90 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e9 99 a4 e9 9d 9e e9 80 9a e8 bf 87 56 50 4e e9 ....IP......................VPN.
a9fe0 9a a7 e9 81 93 e8 ae bf e9 97 ae 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e5 90 a6 e5 88 99 ...........DNS..................
aa000 e7 95 99 e7 a9 ba e3 80 82 00 e6 ba 90 49 50 20 00 e6 ba 90 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f .............IP.................
aa020 00 e6 ba 90 e7 ab af e5 8f a3 00 e6 ba 90 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 00 e6 ba 90 e7 ab ................................
aa040 af e5 8f a3 00 e6 ba 90 e8 bf bd e8 b8 aa 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 e5 9c b0 e5 ................................
aa060 9d 80 00 e6 ba 90 e4 bd 8d e8 ae a1 e6 95 b0 00 e6 ba 90 e5 93 88 e5 b8 8c 00 e6 ba 90 e5 bf 85 ................................
aa080 e9 a1 bb e6 98 af 49 50 76 34 e3 80 82 00 e7 94 a8 e4 ba 8e e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 ......IPv4................NAT...
aa0a0 e5 b0 84 e7 9a 84 e6 ba 90 e7 bd 91 e7 bb 9c e3 80 82 00 e6 ba 90 ef bc 88 e5 80 92 e7 bd ae ef ................................
aa0c0 bc 89 00 e6 ba 90 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 00 e6 ba 90 e5 89 8d e7 bc 80 00 e6 ba 90 ................................
aa0e0 e6 8a 91 e5 88 b6 00 e6 ba 90 e8 b7 9f e8 b8 aa e8 b6 85 e6 97 b6 00 e6 82 a8 e4 b8 8d e8 83 bd ................................
aa100 e5 9c a8 e2 80 9c e5 90 8d e7 a7 b0 e2 80 9d e5 ad 97 e6 ae b5 e4 b8 ad e4 bd bf e7 94 a8 e7 a9 ................................
aa120 ba e6 a0 bc e6 88 96 e6 96 9c e6 9d a0 e3 80 82 00 53 70 61 6e 20 e7 ab af e5 8f a3 00 e8 b7 a8 .................Span...........
aa140 e6 8e a5 e6 8e a5 e5 8f a3 28 25 73 29 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 .........(%s)...................
aa160 88 86 e3 80 82 20 e4 bb 8e e6 a1 a5 e6 88 90 e5 91 98 e4 b8 ad e5 88 a0 e9 99 a4 73 70 61 6e e6 ...........................span.
aa180 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 e8 a5 bf e7 8f ad e7 89 99 00 e5 ................................
aa1a0 85 b7 e4 bd 93 e6 97 a5 e6 9c 9f 00 e5 9c a8 e7 89 b9 e5 ae 9a e6 97 a5 e6 9c 9f e9 87 8d e7 bd ................................
aa1c0 ae ef bc 88 6d 6d 20 2f 20 64 64 20 2f 20 79 79 79 79 ef bc 89 00 e6 8c 87 e5 ae 9a e7 94 a8 e4 ....mm./.dd./.yyyy..............
aa1e0 ba 8e e9 85 8d e7 bd ae e8 99 9a e6 8b 9f e9 80 82 e9 85 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 e7 .......................IP.......
aa200 9a 84 e6 96 b9 e6 b3 95 e3 80 82 00 e6 8c 87 e5 ae 9a e5 9c a8 49 50 76 34 e4 b8 8a e4 bd bf e7 .....................IPv4.......
aa220 94 a8 54 55 4e e6 a8 a1 e5 bc 8f e6 97 b6 ef bc 8c e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 ..TUN...........................
aa240 e4 be 9b e8 99 9a e6 8b 9f e9 80 82 e9 85 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 96 b9 ..................IP............
aa260 e6 b3 95 e3 80 82 25 31 24 73 e6 9f 90 e4 ba 9b e5 ae a2 e6 88 b7 e7 ab af e5 8f af e8 83 bd e8 ......%1$s......................
aa280 a6 81 e6 b1 82 e5 b0 86 e5 85 b6 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 73 75 62 6e 65 74 e2 80 9d .......................subnet...
aa2a0 ef bc 8c e5 8d b3 e4 bd bf e6 98 af e5 af b9 e4 ba 8e 49 50 76 36 ef bc 8c e4 be 8b e5 a6 82 4f ..................IPv6.........O
aa2c0 70 65 6e 56 50 4e 20 43 6f 6e 6e 65 63 74 ef bc 88 69 4f 53 20 2f 20 41 6e 64 72 6f 69 64 ef bc penVPN.Connect...iOS./.Android..
aa2e0 89 e3 80 82 20 e6 97 a7 e7 89 88 e6 9c ac e7 9a 84 4f 70 65 6e 56 50 4e ef bc 88 32 2e 30 2e 39 .................OpenVPN...2.0.9
aa300 e4 b9 8b e5 89 8d ef bc 89 e6 88 96 e5 ae a2 e6 88 b7 e7 ab af ef bc 88 e5 a6 82 59 65 61 6c 69 ...........................Yeali
aa320 6e 6b e6 89 8b e6 9c ba ef bc 89 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e2 80 9c 6e 65 74 33 30 e2 nk........................net30.
aa340 80 9d e3 80 82 00 e6 8c 87 e5 ae 9a e7 94 a8 e4 ba 8e e8 ae a4 e8 af 81 e5 8d 8f e8 ae ae e7 b1 ................................
aa360 bb e5 9e 8b e3 80 82 00 e6 8c 87 e5 ae 9a 4e 41 53 e6 a0 87 e8 af 86 e7 ac a6 e4 bb a5 e8 a6 86 ..............NAS...............
aa380 e7 9b 96 e9 bb 98 e8 ae a4 e5 80 bc 00 e5 b0 86 e5 9f 9f e5 90 8d e6 8c 87 e5 ae 9a e4 b8 ba 44 ...............................D
aa3a0 4e 53 e9 bb 98 e8 ae a4 e5 9f 9f 00 e6 8c 87 e5 ae 9a e5 8f af e9 80 89 e7 9a 84 e5 af b9 e7 ab NS..............................
aa3c0 af e4 b9 8b e9 97 b4 e5 85 b1 e4 ba ab e7 9a 84 e7 a7 98 e5 af 86 e3 80 82 e6 9f 90 e4 ba 9b e8 ................................
aa3e0 ae be e5 a4 87 2f e8 ae be e7 bd ae e4 b8 8a e9 9c 80 e8 a6 81 e3 80 82 00 e6 8c 87 e5 ae 9a e6 ...../..........................
aa400 ad a4 e8 a7 84 e5 88 99 e7 9a 84 25 73 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 ...........%s...................
aa420 9b b4 e3 80 82 20 e5 a6 82 e6 9e 9c e5 8f aa e8 bf 87 e6 bb a4 e5 8d 95 e4 b8 aa e7 ab af e5 8f ................................
aa440 a3 ef bc 8c e5 88 99 e2 80 9c e5 88 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 8f af e4 bb a5 e4 b8 ba e7 ................................
aa460 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e5 90 8c e6 97 b6 e8 bf 9e e6 8e a5 e5 88 b0 e6 ad a4 e6 9c ................................
aa480 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 9c 80 e5 a4 a7 e5 ae a2 e6 88 b7 e7 ab af e6 95 b0 e3 80 82 00 ................................
aa4a0 e4 bd bf e7 94 a8 e4 b8 8a e9 9d a2 e8 be 93 e5 85 a5 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 8c 87 .....................IP.........
aa4c0 e5 ae 9a e6 9c ba e5 99 a8 e4 b8 8a e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e 9c e6 ................................
aa4e0 98 af e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 ef bc 8c e8 af b7 e6 8c 87 e5 ae 9a e8 8c 83 e5 9b b4 ................................
aa500 e7 9a 84 e5 bc 80 e5 a7 8b e7 ab af e5 8f a3 ef bc 88 e7 bb 93 e6 9d 9f e7 ab af e5 8f a3 e5 b0 ................................
aa520 86 e8 87 aa e5 8a a8 e8 ae a1 e7 ae 97 ef bc 89 e3 80 82 25 73 e8 bf 99 e9 80 9a e5 b8 b8 e4 b8 ...................%s...........
aa540 8e e4 b8 8a e9 9d a2 e7 9a 84 e2 80 9c e4 bb 8e e7 ab af e5 8f a3 e2 80 9d e7 9b b8 e5 90 8c e3 ................................
aa560 80 82 00 e6 8c 87 e5 ae 9a e6 ad a4 e6 98 a0 e5 b0 84 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e7 9b ................................
aa580 ae e6 a0 87 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 82 20 e5 a6 82 ................................
aa5a0 e6 9e 9c e4 bb 85 e6 98 a0 e5 b0 84 e5 8d 95 e4 b8 aa e7 ab af e5 8f a3 ef bc 8c e5 88 99 e2 80 ................................
aa5c0 9c e5 88 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 8f af e4 bb a5 e4 b8 ba e7 a9 ba e3 80 82 00 e6 8c 87 ................................
aa5e0 e5 ae 9a e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 ba 90 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f ................................
aa600 a3 e8 8c 83 e5 9b b4 e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e6 98 af e9 9a 8f e6 9c ba e7 9a 84 ................................
aa620 ef bc 8c e5 b9 b6 e4 b8 94 e5 87 a0 e4 b9 8e e4 b8 8d e4 bc 9a e7 ad 89 e4 ba 8e e7 9b ae e6 a0 ................................
aa640 87 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 ef bc 88 e9 80 9a e5 b8 b8 e5 ba 94 e4 b8 ba e2 80 9c e4 ................................
aa660 bb bb e6 84 8f e2 80 9d ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e5 8f aa e8 bf 87 e6 bb a4 e5 8d ................................
aa680 95 e4 b8 aa e7 ab af e5 8f a3 ef bc 8c e5 88 99 e2 80 9c e5 88 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 ................................
aa6a0 8f af e4 bb a5 e4 b8 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e5 ae a2 e6 88 b7 e7 ab af 49 50 ..............................IP
aa6c0 e5 9c b0 e5 9d 80 e5 ad 90 e7 bd 91 e7 9a 84 e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e3 80 82 00 e9 ................................
aa6e0 80 9f e5 ba a6 e5 92 8c e5 8f 8c e5 b7 a5 00 e6 8b 86 e5 88 86 44 4e 53 00 e6 8b 86 e5 88 86 e8 .....................DNS........
aa700 bf 9e e6 8e a5 00 e6 a0 87 e5 87 86 00 e6 a0 87 e5 87 86 e7 ab af e5 8f a3 e6 98 af 31 38 31 32 ............................1812
aa720 ef bc 88 e8 ae a4 e8 af 81 ef bc 89 e5 92 8c 31 38 31 33 ef bc 88 e8 ae a1 e5 b8 90 ef bc 89 e3 ...............1813.............
aa740 80 82 00 e5 bc 80 e5 a7 8b 00 e5 90 af e5 8a a8 25 73 e6 9c 8d e5 8a a1 00 e5 9c a8 20 25 73 e5 ................%s...........%s.
aa760 bc 80 e5 a7 8b e5 8d 87 e7 ba a7 e9 85 8d e7 bd ae ef bc 8c e8 b6 85 e6 97 b6 e4 b8 ba 31 35 e5 .............................15.
aa780 88 86 e9 92 9f e3 80 82 00 e5 9c a8 e8 b0 83 e8 af 95 e6 a8 a1 e5 bc 8f e4 b8 8b e5 90 af e5 8a ................................
aa7a0 a8 44 48 43 50 36 20 00 e5 bc 80 e5 a7 8b 28 e5 b0 8f e6 97 b6 29 ef bc 9a 00 e5 bc 80 e5 a7 8b .DHCP6........(......)..........
aa7c0 28 e5 88 86 e9 92 9f 29 ef bc 9a 00 e5 bc 80 e5 a7 8b e6 97 b6 e9 97 b4 00 e5 90 af e5 8a a8 49 (......).......................I
aa7e0 47 4d 50 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e3 80 82 00 20 e5 9c a8 e8 ae be e5 a4 87 20 27 25 GMP...........................'%
aa800 31 24 73 27 e4 b8 ba 20 e6 8e a5 e5 8f a3 27 25 32 24 73 27 e5 90 af e5 8a a8 20 33 67 73 74 61 1$s'..........'%2$s'.......3gsta
aa820 74 73 2e 70 68 70 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 48 43 50 e4 b8 ad e7 bb a7 e6 9c 8d ts.php.............DHCP.........
aa840 e5 8a a1 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 48 43 50 e6 9c 8d e5 8a a1 2e 2e 2e ...................DHCP.........
aa860 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e6 9c 8d e5 8a a1 2e .............DHCPv6.............
aa880 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 2e 2e 2e 00 e6 ...............DNS..............
aa8a0 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 2e 2e 2e 00 e6 ad a3 e5 9c ...........DNS..................
aa8c0 a8 e5 90 af e5 8a a8 44 79 6e 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 2e 2e 2e 00 e5 90 af e5 8a a8 .......DynDNS...................
aa8e0 53 4e 4d 50 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 SNMP............................
aa900 55 50 6e 50 e6 9c 8d e5 8a a1 2e 2e 2e 00 e5 9c a8 e6 b2 a1 e6 9c 89 52 41 e6 a8 a1 e5 bc 8f e7 UPnP...................RA.......
aa920 9a 84 44 48 43 50 36 e4 b8 ad e4 b8 ba e6 8e a5 e5 8f a3 77 61 6e 20 25 73 e5 90 af e5 8a a8 64 ..DHCP6............wan.%s......d
aa940 68 63 70 36 e5 ae a2 e6 88 b7 e7 ab af 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 73 79 73 6c 6f 67 hcp6......................syslog
aa960 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 57 45 42 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 .................WEB............
aa980 2e 2e 2e 00 e5 90 af e5 8a a8 2f e5 85 b3 e9 97 ad e8 9c 82 e9 b8 a3 00 e7 8a b6 e6 80 81 00 e7 ........../.....................
aa9a0 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 00 e7 bd 91 e5 85 b3 e6 95 85 e9 9a 9c e6 97 b6 e6 b8 ................................
aa9c0 85 e9 99 a4 e7 8a b6 e6 80 81 00 e5 90 8c e6 ad a5 e8 ae be e7 bd ae 28 70 66 73 79 6e 63 29 00 .......................(pfsync).
aa9e0 e7 8a b6 e6 80 81 e8 a1 a8 00 e7 8a b6 e6 80 81 e8 a1 a8 e5 a4 a7 e5 b0 8f 00 e7 8a b6 e6 80 81 ................................
aaa00 e8 b6 85 e6 97 b6 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 ef bc 88 e4 bb ................................
aaa20 85 e9 99 90 54 43 50 ef bc 89 00 e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 e5 8d 95 e4 bd 8d ....TCP.........................
aaa40 3a e7 a7 92 ef bc 8c 20 e7 95 99 e7 a9 ba e4 b8 ba e9 bb 98 e8 ae a4 e5 80 bc ef bc 89 00 e7 a6 :...............................
aaa60 81 e7 94 a8 e7 8a b6 e6 80 81 e6 98 be e7 a4 ba ef bc 8c e4 b8 8d e6 8f 90 e4 ba a4 e8 bf 87 e6 ................................
aaa80 bb a4 e5 99 a8 e3 80 82 20 e8 af b7 e5 8f 82 e8 a7 81 e7 b3 bb e7 bb 9f 3e e5 b8 b8 e8 a7 84 e8 ........................>.......
aaaa0 ae be e7 bd ae ef bc 8c e9 9c 80 e6 b1 82 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 ................................
aaac0 00 e7 8a b6 e6 80 81 e9 87 8d e7 bd ae e9 80 89 e9 a1 b9 00 e7 8a b6 e6 80 81 e8 a1 a8 e5 a4 a7 ................................
aaae0 e5 b0 8f 00 e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 00 e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 ................................
aab00 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 ................................
aab20 b0 00 e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b 00 e6 97 a0 e7 8a b6 e6 80 81 44 48 43 50 00 e6 97 a0 ........................DHCP....
aab40 e7 8a b6 e6 80 81 44 48 43 50 20 2d 20 52 41 e6 a0 87 e5 bf 97 5b 6f 74 68 65 72 20 73 74 61 74 ......DHCP.-.RA......[other.stat
aab60 65 66 75 6c 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b 6f 6e 6c 69 6e 6b ef bc 8c 61 75 eful]...............[onlink...au
aab80 74 6f ef bc 8c 72 6f 75 74 65 72 5d 00 e7 8a b6 e6 80 81 00 e7 8a b6 e6 80 81 e6 91 98 e8 a6 81 to...router]....................
aaba0 00 e7 8a b6 e6 80 81 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 53 74 61 74 69 63 00 e9 9d 99 e6 80 ....................Static......
aabc0 81 41 52 50 00 e5 90 af e7 94 a8 e9 9d 99 e6 80 81 41 52 50 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 .ARP.............ARP............
aabe0 e5 ae 9a 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e9 9d 99 e6 80 81 44 48 43 50 00 e9 9d 99 e6 80 81 ...IP................DHCP.......
aac00 44 48 43 50 76 36 e6 98 a0 e5 b0 84 00 e9 9d 99 e6 80 81 49 50 76 34 00 e9 9d 99 e6 80 81 49 50 DHCPv6.............IPv4.......IP
aac20 76 34 e9 85 8d e7 bd ae e7 b1 bb e5 9e 8b 00 e9 9d 99 e6 80 81 49 50 76 36 00 e9 9d 99 e6 80 81 v4...................IPv6.......
aac40 49 50 76 36 e9 85 8d e7 bd ae 00 e9 9d 99 e6 80 81 e7 ab af e5 8f a3 00 e9 9d 99 e6 80 81 e8 b7 IPv6............................
aac60 af e7 94 b1 e9 85 8d e7 bd ae 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e9 9d 99 e6 80 81 e8 b7 ................................
aac80 af e7 94 b1 ef bc 9a e6 89 be e4 b8 8d e5 88 b0 20 25 73 e7 9a 84 e7 bd 91 e5 85 b3 49 50 20 00 .................%s.........IP..
aaca0 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e8 bf 87 e6 bb a4 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 20 ................................
aacc0 00 e7 bb 9f e8 ae a1 20 00 e7 bb 9f e8 ae a1 e6 97 a5 e5 bf 97 00 e7 bb 9f e8 ae a1 e5 9b be 00 ................................
aace0 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e4 b8 8d e5 8f af e7 94 a8 ef bc 8c e5 9b a0 e4 b8 ba 6e 74 ..............................nt
aad00 70 71 e5 92 8c 6e 74 70 64 63 e6 9f a5 e8 af a2 e5 9c a8 25 31 24 73 4e 54 50 20 e6 9c 8d e5 8a pq...ntpdc.........%1$sNTP......
aad20 a1 e8 ae be e7 bd ae 73 25 32 24 73 e4 b8 ad e8 a2 ab e7 a6 81 e7 94 a8 00 e7 b3 bb e7 bb 9f e7 .......s%2$s....................
aad40 8a b6 e6 80 81 00 e9 98 9f e5 88 97 e7 8a b6 e6 80 81 00 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ef ................................
aad60 bc 9a 49 50 53 45 43 20 00 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 3a 20 e7 b2 98 e6 80 a7 e5 ..IPSEC..Sticky.Address:........
aad80 9c b0 e5 9d 80 e9 80 89 e9 a1 b9 e5 8f af e4 bb a5 e4 b8 8e e9 9a 8f e6 9c ba ef bc 88 52 61 6e .............................Ran
aada0 64 6f 6d ef bc 89 e5 92 8c e5 be aa e7 8e af ef bc 88 52 6f 75 6e 64 20 52 6f 62 69 6e ef bc 89 dom...............Round.Robin...
aadc0 e6 b1 a0 e7 b1 bb e5 9e 8b e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 ef bc 8c e4 bb a5 e7 a1 ae e4 bf ................................
aade0 9d e7 89 b9 e5 ae 9a e6 ba 90 e5 9c b0 e5 9d 80 e5 a7 8b e7 bb 88 e6 98 a0 e5 b0 84 e5 88 b0 e7 ................................
aae00 9b b8 e5 90 8c e7 9a 84 e8 bd ac e6 8d a2 e5 9c b0 e5 9d 80 e3 80 82 00 53 74 69 63 6b 79 e7 ab ........................Sticky..
aae20 af e5 8f a3 00 e7 b2 98 e6 80 a7 e6 8e a5 e5 8f a3 28 25 73 29 e4 b8 8d e6 98 af e7 bd 91 e6 a1 .................(%s)...........
aae40 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 20 e8 af b7 e5 88 a0 e9 99 a4 e7 b2 98 e6 80 a7 ................................
aae60 e6 8e a5 e5 8f a3 e7 bb a7 e7 bb ad e3 80 82 00 e5 81 9c e6 ad a2 00 e5 81 9c e6 ad a2 25 73 e6 .............................%s.
aae80 9c 8d e5 8a a1 00 e5 81 9c e6 ad a2 28 e5 b0 8f e6 97 b6 29 00 e5 81 9c e6 ad a2 28 e5 88 86 e9 ............(......).......(....
aaea0 92 9f 29 00 e7 bb 93 e6 9d 9f e6 97 b6 e9 97 b4 00 e5 81 9c e6 ad a2 2f e5 90 af e5 8a a8 00 e5 ..)..................../........
aaec0 81 9c e6 ad a2 2f e5 90 af e5 8a a8 ef bc 88 46 72 65 65 52 41 44 49 55 53 ef bc 89 00 e5 81 9c ...../.........FreeRADIUS.......
aaee0 e6 ad a2 00 e5 81 9c e6 ad a2 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e3 80 82 00 e5 b1 82 e7 ba a7 ................................
aaf00 00 e5 b1 82 e7 ba a7 ef bc 88 30 2d 31 36 ef bc 89 00 e4 b8 a5 e6 a0 bc e7 9a 84 43 52 4c e6 a3 ..........0-16.............CRL..
aaf20 80 e6 9f a5 00 e4 b8 a5 e6 a0 bc e7 9a 84 e5 af 86 e9 92 a5 e5 86 8d e7 94 9f 00 e4 b8 a5 e6 a0 ................................
aaf40 bc e7 9a 84 e7 94 a8 e6 88 b7 2d 43 4e e5 8c b9 e9 85 8d 00 e4 b8 a5 e6 a0 bc e7 bb 91 e5 ae 9a ..........-CN...................
aaf60 00 e4 b8 a5 e6 a0 bc e6 8e a5 e5 8f a3 e7 bb 91 e5 ae 9a 00 e5 ad 97 e7 ac a6 e4 b8 b2 00 e5 ad ................................
aaf80 97 e7 ac a6 e4 b8 b2 e7 b1 bb e5 9e 8b e5 bf 85 e9 a1 bb e7 94 a8 e5 bc 95 e5 8f b7 e6 8b ac e8 ................................
aafa0 b5 b7 e6 9d a5 ef bc 8c e5 a6 82 e2 80 9c 74 68 69 73 e2 80 9d e6 88 96 e5 bf 85 e9 a1 bb e6 98 ..............this..............
aafc0 af e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 80 e7 b3 bb e5 88 97 e5 ................................
aafe0 85 ab e4 bd 8d e5 ad 97 e8 8a 82 ef bc 8c e7 94 a8 e5 86 92 e5 8f b7 e5 88 86 e9 9a 94 ef bc 8c ................................
ab000 e5 a6 82 30 31 3a 32 33 3a 34 35 3a 36 37 3a 38 39 3a 61 62 3a 63 64 3a 65 66 00 53 74 72 6f 6e ...01:23:45:67:89:ab:cd:ef.Stron
ab020 67 53 77 61 6e 20 4c 69 62 00 e5 9c a8 e5 85 b7 e6 9c 89 e6 9c aa e7 9f a5 e5 8c ba e5 9f 9f e5 gSwan.Lib.......................
ab040 8f 82 e6 95 b0 e7 9a 84 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 a1 b5 e9 9d a2 ................................
ab060 e4 b8 8a e6 8f 90 e4 ba a4 ef bc 9a 20 25 73 00 e6 8f 90 e4 ba a4 e6 a3 80 e6 9f a5 e6 8a a5 e5 .............%s.................
ab080 91 8a e7 bb 99 e5 bc 80 e5 8f 91 e8 80 85 00 e5 ad 90 e7 bd 91 00 73 75 62 6e 65 74 20 20 2d 2d ......................subnet..--
ab0a0 e5 85 ac e5 85 b1 e5 ad 90 e7 bd 91 e4 b8 ad e6 af 8f e4 b8 aa e5 ae a2 e6 88 b7 e7 ab af e4 b8 ................................
ab0c0 80 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 00 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 e5 ad 90 e7 bd 91 ....IP..........................
ab0e0 e4 bd 8d e8 ae a1 e6 95 b0 00 e5 ad 90 e7 bd 91 e5 a4 aa e5 a4 a7 ef bc 8c e6 97 a0 e6 b3 95 e6 ................................
ab100 89 a9 e5 b1 95 e4 b8 ba e5 8d 95 e4 b8 aa e4 b8 bb e6 9c ba 49 50 e5 9c b0 e5 9d 80 28 25 73 29 ....................IP......(%s)
ab120 00 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 49 50 76 34 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 49 ..............IPv4.............I
ab140 50 76 36 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e5 bf 85 e9 Pv6.............................
ab160 a1 bb e4 b8 ba 30 e5 88 b0 33 32 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 e5 ad 90 e7 bd .....0...32.....................
ab180 91 3a 20 00 e5 ad 90 e7 bd 91 00 e5 ad 90 e7 bd 91 e4 bb a5 43 49 44 52 e6 a0 bc e5 bc 8f e6 8c .:..................CIDR........
ab1a0 87 e5 ae 9a e3 80 82 20 e9 80 89 e6 8b a9 e4 b8 8e e6 af 8f e4 b8 aa e6 9d a1 e7 9b ae e7 9b b8 ................................
ab1c0 e5 85 b3 e7 9a 84 43 49 44 52 e6 8e a9 e7 a0 81 e3 80 82 09 2f 31 32 38 e6 8c 87 e5 ae 9a e5 8d ......CIDR........../128........
ab1e0 95 e4 b8 aa 49 50 76 36 e4 b8 bb e6 9c ba ef bc 8c 20 2f 20 36 34 e6 8c 87 e5 ae 9a e6 ad a3 e5 ....IPv6........../.64..........
ab200 b8 b8 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c ef bc 8c 20 e7 ad 89 e7 ad 89 e3 80 82 e5 a6 82 e6 .....IPv6.......................
ab220 9e 9c e8 bf 99 e9 87 8c e6 b2 a1 e6 9c 89 e6 8c 87 e5 ae 9a e5 ad 90 e7 bd 91 ef bc 8c e5 88 99 ................................
ab240 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad ef bc 88 52 41 ef bc 89 e5 90 8e e5 8f b0 e7 a8 8b ..................RA............
ab260 e5 ba 8f e5 b0 86 e5 b9 bf e6 92 ad e7 bb 99 e8 b7 af e7 94 b1 e5 99 a8 e6 8e a5 e5 8f a3 e8 a2 ................................
ab280 ab e5 88 86 e9 85 8d e5 88 b0 e7 9a 84 e5 ad 90 e7 bd 91 e3 80 82 00 e6 88 90 e5 8a 9f 00 e6 88 ................................
ab2a0 90 e5 8a 9f e7 99 bb e5 bd 95 e7 94 a8 e6 88 b7 20 27 25 31 24 73 27 ef bc 8c e6 9d a5 e8 87 aa .................'%1$s'.........
ab2c0 ef bc 9a 25 32 24 73 00 e5 b7 b2 e6 88 90 e5 8a 9f e6 b7 bb e5 8a a0 e4 bc a0 e9 80 92 e8 a7 84 ...%2$s.........................
ab2e0 e5 88 99 ef bc 81 00 e6 8f 92 e4 bb b6 20 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 89 e8 a3 85 e3 ..............%s................
ab300 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e8 bf 98 e5 8e 9f e6 8f 8f e8 bf b0 e4 b8 ba 22 25 32 24 73 ..........................."%2$s
ab320 22 e7 9a 84 e6 97 b6 e9 97 b4 e6 88 b3 20 25 31 24 73 20 e3 80 82 00 e7 9b b8 e5 90 8c e7 9a 84 ".............%1$s..............
ab340 e6 ba 90 e8 a2 ab e5 8f 91 e9 80 81 e5 88 b0 e7 9b b8 e5 90 8c e7 9a 84 77 65 62 e6 9c 8d e5 8a ........................web.....
ab360 a1 e5 99 a8 e3 80 82 20 e5 8f aa e8 a6 81 e5 ad 98 e5 9c a8 e5 bc 95 e7 94 a8 e6 ad a4 e8 bf 9e ................................
ab380 e6 8e a5 e7 9a 84 e7 8a b6 e6 80 81 ef bc 8c e8 af a5 e2 80 9c e7 b2 98 e6 80 a7 e8 bf 9e e6 8e ................................
ab3a0 a5 e2 80 9d e5 b0 86 e5 ad 98 e5 9c a8 e3 80 82 20 e4 b8 80 e6 97 a6 e7 8a b6 e6 80 81 e8 bf 87 ................................
ab3c0 e6 9c 9f ef bc 8c e7 b2 98 e6 80 a7 e8 bf 9e e6 8e a5 e4 b9 9f e5 b0 86 e5 88 b0 e6 9c 9f e3 80 ................................
ab3e0 82 20 e6 9d a5 e8 87 aa e8 af a5 e4 b8 bb e6 9c ba e7 9a 84 e5 85 b6 e4 bb 96 e8 bf 9e e6 8e a5 ................................
ab400 e5 b0 86 e5 9c a8 e5 be aa e7 8e af e4 b8 ad e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 e4 b8 8b e4 b8 ................................
ab420 80 e4 b8 aa 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e6 9b b4 e6 94 b9 e6 ad a4 e9 80 89 ....Web.........................
ab440 e9 a1 b9 e5 b0 86 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e6 9c ................................
ab460 8d e5 8a a1 e3 80 82 00 e6 91 98 e8 a6 81 e8 a7 86 e5 9b be 00 e6 98 9f e6 9c 9f e6 97 a5 00 e5 ................................
ab480 b7 b2 e5 90 af e7 94 a8 e5 af b9 49 50 73 65 63 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af e7 ...........IPsec................
ab4a0 9a 84 e6 94 af e6 8c 81 ef bc 8c e4 bd 86 e6 b2 a1 e6 89 be e5 88 b0 50 68 61 73 65 20 31 e5 ae .......................Phase.1..
ab4c0 9a e4 b9 89 00 e6 94 af e6 8c 81 43 69 73 63 6f e4 bb a5 e5 a4 aa e7 bd 91 e4 bf a1 e9 81 93 e3 ...........Cisco................
ab4e0 80 82 20 e8 bf 99 e6 98 af e4 b8 80 e4 b8 aa e9 9d 99 e6 80 81 e8 ae be e7 bd ae ef bc 8c e4 b8 ................................
ab500 8d e4 bc 9a e4 b8 8e e5 af b9 e7 ad 89 e4 bd 93 e6 88 96 e4 ba a4 e6 8d a2 e5 b8 a7 e5 8d 8f e5 ................................
ab520 95 86 e8 81 9a e5 90 88 e4 bb a5 e7 9b 91 e6 8e a7 e9 93 be e8 b7 af e3 80 82 00 4c 41 43 50 ef ...........................LACP.
ab540 bc 8c e5 9f ba e4 ba 8e 49 45 45 45 38 30 32 2e 33 61 78 e6 a0 87 e5 87 86 e7 9a 84 4c 41 43 50 ........IEEE802.3ax.........LACP
ab560 ef bc 88 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 ...Link.Aggregation.Control.Prot
ab580 6f 63 6f 6c ef bc 8c e9 93 be e8 b7 af e6 b1 87 e8 81 9a e6 8e a7 e5 88 b6 e5 8d 8f e8 ae ae ef ocol............................
ab5a0 bc 89 e6 98 af e4 b8 80 e7 a7 8d e5 ae 9e e7 8e b0 e9 93 be e8 b7 af e5 8a a8 e6 80 81 e6 b1 87 ................................
ab5c0 e8 81 9a e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 09 4c 41 43 50 e5 8d 8f e8 ae ae e9 80 9a e8 bf 87 ................LACP............
ab5e0 4c 41 43 50 44 55 ef bc 88 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 72 6f LACPDU...Link.Aggregation.Contro
ab600 6c 20 50 72 6f 74 6f 63 6f 6c 20 44 61 74 61 20 55 6e 69 74 ef bc 8c e9 93 be e8 b7 af e6 b1 87 l.Protocol.Data.Unit............
ab620 e8 81 9a e6 8e a7 e5 88 b6 e5 8d 8f e8 ae ae e6 95 b0 e6 8d ae e5 8d 95 e5 85 83 ef bc 89 e4 b8 ................................
ab640 8e e5 af b9 e7 ab af e4 ba a4 e4 ba 92 e4 bf a1 e6 81 af e3 80 82 20 20 e5 90 af e7 94 a8 e6 9f ................................
ab660 90 e7 ab af e5 8f a3 e7 9a 84 4c 41 43 50 e5 8d 8f e8 ae ae e5 90 8e ef bc 8c e8 af a5 e7 ab af ..........LACP..................
ab680 e5 8f a3 e5 b0 86 e9 80 9a e8 bf 87 e5 8f 91 e9 80 81 4c 41 43 50 44 55 e5 90 91 e5 af b9 e7 ab ..................LACPDU........
ab6a0 af e9 80 9a e5 91 8a e8 87 aa e5 b7 b1 e7 9a 84 e7 b3 bb e7 bb 9f e4 bc 98 e5 85 88 e7 ba a7 e3 ................................
ab6c0 80 81 e7 b3 bb e7 bb 9f 4d 41 43 e5 9c b0 e5 9d 80 e3 80 81 e7 ab af e5 8f a3 e4 bc 98 e5 85 88 ........MAC.....................
ab6e0 e7 ba a7 e3 80 81 e7 ab af e5 8f a3 e5 8f b7 e5 92 8c e6 93 8d e4 bd 9c e5 af 86 e9 92 a5 e3 80 ................................
ab700 82 09 e5 af b9 e7 ab af e6 8e a5 e6 94 b6 e5 88 b0 e8 bf 99 e4 ba 9b e4 bf a1 e6 81 af e5 90 8e ................................
ab720 ef bc 8c e5 b0 86 e8 bf 99 e4 ba 9b e4 bf a1 e6 81 af e4 b8 8e e5 85 b6 e5 ae 83 e7 ab af e5 8f ................................
ab740 a3 e6 89 80 e4 bf 9d e5 ad 98 e7 9a 84 e4 bf a1 e6 81 af e6 af 94 e8 be 83 e4 bb a5 e9 80 89 e6 ................................
ab760 8b a9 e8 83 bd e5 a4 9f e6 b1 87 e8 81 9a e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e4 bb 8e e8 80 8c ................................
ab780 e5 8f 8c e6 96 b9 e5 8f af e4 bb a5 e5 af b9 e7 ab af e5 8f a3 e5 8a a0 e5 85 a5 e6 88 96 e9 80 ................................
ab7a0 80 e5 87 ba e6 9f 90 e4 b8 aa e5 8a a8 e6 80 81 e6 b1 87 e8 81 9a e7 bb 84 e8 be be e6 88 90 e4 ................................
ab7c0 b8 80 e8 87 b4 e3 80 82 00 e6 8a 91 e5 88 b6 41 52 50 e6 b6 88 e6 81 af 00 e6 9a 82 e5 81 9c 00 ...............ARP..............
ab7e0 53 77 61 70 e4 bd bf e7 94 a8 e7 8e 87 00 e5 88 87 e6 8d a2 e5 88 b0 20 62 69 74 73 2f 73 00 e5 Swap....................bits/s..
ab800 88 87 e6 8d a2 e5 88 b0 20 62 79 74 65 73 2f 73 00 e5 88 87 e6 8d a2 00 e5 90 8c e6 ad a5 e6 ba .........bytes/s................
ab820 90 00 e5 90 8c e6 ad a5 e9 80 89 e9 a1 b9 00 e5 90 8c e6 ad a5 e5 af 86 e7 a0 81 00 e5 90 8c e6 ................................
ab840 ad a5 e7 ab af e5 8f a3 00 e5 90 8c e6 ad a5 e7 94 a8 e6 88 b7 e5 90 8d 00 e8 ae a4 e8 af 81 e6 ................................
ab860 9c 8d e5 8a a1 e5 99 a8 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 e8 af 81 e4 b9 a6 00 e9 85 8d ................................
ab880 e7 bd ae e5 90 8c e6 ad a5 e7 9b ae e6 a0 87 49 50 00 44 48 43 50 e8 ae be e7 bd ae 00 e5 90 8c ...............IP.DHCP..........
ab8a0 e6 ad a5 44 4e 53 ef bc 88 e8 bd ac e5 8f 91 e5 99 a8 2f e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 89 00 ...DNS............/.............
ab8c0 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d 00 e9 98 b2 e7 81 ab e5 a2 99 e8 ae a1 e5 88 92 e8 ................................
ab8e0 a1 a8 00 49 50 73 65 63 00 e5 90 8c e6 ad a5 e6 8e a5 e5 8f a3 00 e8 b4 9f e8 bd bd e5 9d 87 e8 ...IPsec........................
ab900 a1 a1 e5 99 a8 00 4e 41 54 00 4f 70 65 6e 56 50 4e 00 e8 a7 84 e5 88 99 00 e9 9d 99 e6 80 81 e8 ......NAT.OpenVPN...............
ab920 b7 af e7 94 b1 00 e7 94 a8 e6 88 b7 e5 92 8c e7 bb 84 00 e8 99 9a e6 8b 9f 49 50 00 e5 90 8c e6 .........................IP.....
ab940 ad a5 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e7 9a 84 49 50 00 e7 bd 91 e7 bb 9c e5 94 a4 ....................IP..........
ab960 e9 86 92 00 e5 90 8c e6 ad a5 e7 8a b6 e6 80 81 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 ef bc 88 ................................
ab980 e9 99 90 e5 88 b6 e5 99 a8 ef bc 89 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 ef bc 88 e9 98 9f e5 ................................
ab9a0 88 97 ef bc 89 00 e5 90 8c e6 ad a5 e6 8f 92 e4 bb b6 ef bc 9a 00 e5 90 8c e6 ad a5 e5 87 ad e8 ................................
ab9c0 af 81 00 53 79 6e 70 72 6f 78 79 00 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 00 e7 b3 bb e7 bb 9f e6 ...Synproxy.....................
ab9e0 97 a5 e5 bf 97 e6 9d a1 e7 9b ae 2e 2e 2e 2e 00 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e5 99 a8 e5 ................................
aba00 b0 86 55 44 50 e6 95 b0 e6 8d ae e6 8a a5 e5 8f 91 e9 80 81 e5 88 b0 e6 8c 87 e5 ae 9a e7 9a 84 ..UDP...........................
aba20 e8 bf 9c e7 a8 8b e6 97 a5 e5 bf 97 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 e7 ab af e5 8f ................................
aba40 a3 35 31 34 ef bc 8c e9 99 a4 e9 9d 9e e6 8c 87 e5 ae 9a e4 ba 86 e5 8f a6 e4 b8 80 e4 b8 aa e7 .514............................
aba60 ab af e5 8f a3 e3 80 82 e7 a1 ae e4 bf 9d e5 9c a8 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 ................................
aba80 e4 b8 8a e8 ae be e7 bd ae e7 b3 bb e7 bb 9f e8 ae b0 e5 bd 95 e5 99 a8 e4 bb a5 e6 8e a5 e5 8f ................................
abaa0 97 e6 9d a5 e8 87 aa 70 66 53 65 6e 73 65 e7 9a 84 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e6 b6 88 .......pfSense..................
abac0 e6 81 af e3 80 82 00 e7 b3 bb e7 bb 9f 00 e7 b3 bb e7 bb 9f ef bc 86 67 74 3b 20 e8 af 81 e4 b9 .......................gt;......
abae0 a6 e7 ae a1 e7 90 86 00 e7 b3 bb e7 bb 9f 20 2d 20 48 41 e8 8a 82 e7 82 b9 e5 90 8c e6 ad a5 00 ...............-.HA.............
abb00 e7 b3 bb e7 bb 9f e6 b4 bb e5 8a a8 00 e7 b3 bb e7 bb 9f e7 ae a1 e7 90 86 e5 91 98 00 e7 b3 bb ................................
abb20 e7 bb 9f e8 81 94 e7 b3 bb e4 ba ba 20 00 e7 b3 bb e7 bb 9f e4 ba 8b e4 bb b6 00 e7 a1 ae e8 ae ................................
abb40 a4 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e7 b3 bb e7 bb 9f 00 e7 b3 bb e7 bb 9f e4 bf a1 e6 81 af ................................
abb60 00 e7 b3 bb e7 bb 9f e4 bd 8d e7 bd ae 20 00 e7 b3 bb e7 bb 9f e8 ae b0 e5 bd 95 e5 99 a8 e5 ae ................................
abb80 88 e6 8a a4 e8 bf 9b e7 a8 8b 00 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 00 e7 a1 ae e8 ae a4 e9 87 ................................
abba0 8d e6 96 b0 e5 90 af e5 8a a8 e7 b3 bb e7 bb 9f 00 e6 98 be e7 a4 ba e5 a5 97 e6 8e a5 e5 ad 97 ................................
abbc0 e4 bf a1 e6 81 af 00 e7 b3 bb e7 bb 9f e5 8f af e8 b0 83 e5 8f 82 e6 95 b0 00 e7 b3 bb e7 bb 9f ................................
abbe0 e6 9b b4 e6 96 b0 00 e7 b3 bb e7 bb 9f e5 8f 82 e6 95 b0 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 ................................
abc00 e5 a4 b1 e8 b4 a5 ef bc 81 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 e5 b7 b2 e6 88 90 e5 8a 9f e5 ................................
abc20 ae 8c e6 88 90 e3 80 82 00 e7 b3 bb e7 bb 9f e5 b0 86 e9 bb 98 e8 ae a4 e5 9c a8 4c 41 4e e6 8e ...........................LAN..
abc40 a5 e5 8f a3 e4 b8 8a e9 85 8d e7 bd ae e5 bc 80 e5 90 af 44 48 43 50 e6 9c 8d e5 8a a1 e5 8a 9f ...................DHCP.........
abc60 e8 83 bd 00 54 42 52 e5 a4 a7 e5 b0 8f 00 54 43 50 00 54 43 50 20 00 54 43 50 e6 a0 87 e8 af 86 ....TBR.......TCP.TCP..TCP......
abc80 00 54 43 50 e5 8d b8 e8 bd bd e5 bc 95 e6 93 8e 00 54 43 50 e7 ab af e5 8f a3 00 54 43 50 6d 73 .TCP.............TCP.......TCPms
abca0 73 e4 bf ae e6 ad a3 00 54 46 54 50 00 54 46 54 50 e4 bb a3 e7 90 86 00 54 46 54 50 e6 9c 8d e5 s.......TFTP.TFTP.......TFTP....
abcc0 8a a1 e5 99 a8 00 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 54 4b 49 50 00 54 4c 53 20 e8 ae a4 ......TFTP..........TKIP.TLS....
abce0 e8 af 81 00 54 4c 53 20 e9 85 8d e7 bd ae 00 54 4c 53 e5 8a a0 e5 af 86 e5 92 8c e9 aa 8c e8 af ....TLS........TLS..............
abd00 81 00 54 4c 53 e5 a4 84 e7 90 86 e7 a8 8b e5 ba 8f 00 54 54 4c 00 e4 b8 bb e6 9c ba e7 bc 93 e5 ..TLS.............TTL...........
abd20 ad 98 e6 9d a1 e7 9b ae 54 54 4c 20 00 e8 a1 a8 00 e8 a1 a8 e6 9c 80 e5 90 8e e6 9b b4 e6 96 b0 ........TTL.....................
abd40 e6 97 b6 e9 97 b4 e4 b8 ba 20 25 73 2e 00 e8 a6 81 e6 98 be e7 a4 ba e7 9a 84 e8 a1 a8 00 e8 a1 ..........%s....................
abd60 a8 00 e6 a0 87 e8 ae b0 00 e6 a0 87 e8 ae b0 00 e6 a0 87 e8 ae b0 e5 8f aa e8 83 bd e5 8c 85 e5 ................................
abd80 90 ab e4 bb 8e 20 25 31 24 73 20 e5 88 b0 20 25 32 24 73 e7 9a 84 e6 95 b0 e5 ad 97 e6 88 96 e8 ......%1$s.....%2$s.............
abda0 8c 83 e5 9b b4 ef bc 88 e6 a0 bc e5 bc 8f e4 b8 ba 20 23 2d 23 ef bc 89 e3 80 82 00 e7 9b ae e6 ..................#-#...........
abdc0 a0 87 e7 bd 91 e7 bb 9c 00 54 62 72 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e6 98 af e6 95 b4 e6 95 .........Tbr....................
abde0 b0 e3 80 82 00 54 62 72 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e3 80 82 00 e6 b8 .....Tbr........................
abe00 a9 e5 ba a6 00 e6 9a 82 e6 97 b6 e7 a6 81 e7 94 a8 43 41 52 50 00 e6 b5 8b e8 af 95 00 e6 b5 8b .................CARP...........
abe20 e8 af 95 47 72 6f 77 6c e8 ae be e7 bd ae 00 e6 b5 8b e8 af 95 e7 ab af e5 8f a3 00 e6 b5 8b e8 ...Growl........................
abe40 af 95 e7 bb 93 e6 9e 9c 00 e6 b5 8b e8 af 95 53 4d 54 50 e8 ae be e7 bd ae 00 e6 b5 8b e8 af 95 ...............SMTP.............
abe60 e5 87 ad e8 af 81 00 e6 b5 8b e8 af 95 e7 bb 93 e6 9e 9c 20 00 e6 b5 8b e8 af 95 e7 b1 bb e5 9e ................................
abe80 8b 20 00 e6 96 87 e6 9c ac 20 00 e6 96 87 e6 9c ac e7 b1 bb e5 9e 8b e4 b8 8d e8 83 bd e5 8c 85 ................................
abea0 e5 90 ab e5 bc 95 e5 8f b7 e3 80 82 00 e8 af a5 e7 94 a8 e6 88 b7 e5 90 8d e8 a2 ab e7 b3 bb e7 ................................
abec0 bb 9f e4 bf 9d e7 95 99 e3 80 82 20 00 e9 80 89 e6 8b a9 e2 80 9c e9 80 9a e8 bf 87 e2 80 9d e5 ................................
abee0 b0 86 e4 bd bf e5 a4 9a 57 41 4e e4 b8 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c e3 80 82 ........WAN.....................
abf00 20 e5 ae 83 e5 8f aa e8 83 bd e5 9c a8 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e7 9a 84 e6 8e a5 e5 ................................
abf20 8f a3 e4 b8 8a e5 b7 a5 e4 bd 9c e3 80 82 00 25 31 24 73 20 e5 90 8d e7 a7 b0 e5 bf 85 e9 a1 bb ...............%1$s.............
abf40 e5 b0 91 e4 ba 8e 33 32 e4 b8 aa e5 ad 97 e7 ac a6 ef bc 8c e4 b8 8d e8 83 bd e4 bb 85 e7 94 b1 ......32........................
abf60 e6 95 b0 e5 ad 97 e7 bb 84 e6 88 90 ef bc 8c e4 b8 8d e8 83 bd e4 bb 85 e7 94 b1 e4 b8 8b e5 88 ................................
abf80 92 e7 ba bf e7 bb 84 e6 88 90 ef bc 8c e5 b9 b6 e4 b8 94 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e4 ................................
abfa0 bb a5 e4 b8 8b e5 ad 97 e7 ac a6 ef bc 9a 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 2c 20 3a 20 25 ..............a-z,.A-Z,.0-9,.:.%
abfc0 32 24 73 00 25 31 24 73 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e6 98 af e7 9f a5 e5 90 8d e7 9a 84 2$s.%1$s........................
abfe0 49 50 e5 8d 8f e8 ae ae e5 90 8d e7 a7 b0 ef bc 8c e4 be 8b e5 a6 82 54 43 50 ef bc 8c 55 44 50 IP.....................TCP...UDP
ac000 ef bc 8c 49 43 4d 50 e7 ad 89 e3 80 82 00 25 31 24 73 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e6 98 ...ICMP.......%1$s..............
ac020 af e4 bc 97 e6 89 80 e5 91 a8 e7 9f a5 e7 9a 84 54 43 50 e6 88 96 55 44 50 e7 ab af e5 8f a3 e5 ................TCP...UDP.......
ac040 90 8d e7 a7 b0 ef bc 8c e4 be 8b e5 a6 82 73 73 68 ef bc 8c 73 6d 74 70 ef bc 8c 70 6f 70 33 ef ..............ssh...smtp...pop3.
ac060 bc 8c 74 66 74 70 ef bc 8c 68 74 74 70 ef bc 8c 6f 70 65 6e 76 70 6e e7 ad 89 e3 80 82 00 25 31 ..tftp...http...openvpn.......%1
ac080 24 73 e5 90 8d e7 a7 b0 e4 b8 8d e5 be 97 e4 b8 ba e4 bf 9d e7 95 99 e5 ad 97 25 32 24 73 e6 88 $s........................%2$s..
ac0a0 96 25 33 24 73 2e e4 b9 8b e4 b8 80 e3 80 82 00 e6 8f 92 e4 bb b6 20 25 31 24 73 e6 b2 a1 e6 9c .%3$s..................%1$s.....
ac0c0 89 e5 ae 89 e8 a3 85 ef bc 8c 25 32 24 73 e5 88 a0 e9 99 a4 e5 b9 b6 e4 b8 ad e6 ad a2 e3 80 82 ..........%2$s..................
ac0e0 00 e6 8f 92 e4 bb b6 20 25 31 24 73 e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 85 ef bc 8c 25 32 24 73 e5 ........%1$s...............%2$s.
ac100 ae 89 e8 a3 85 e4 b8 ad e6 ad a2 e3 80 82 00 20 25 31 24 73 e6 ba 90 e7 ab af e5 8f a3 e8 8c 83 ................%1$s............
ac120 e5 9b b4 25 32 24 73 e5 af b9 e4 ba 8e e8 bf 9e e6 8e a5 e9 80 9a e5 b8 b8 e6 98 af e9 9a 8f e6 ...%2$s.........................
ac140 9c ba e7 9a 84 ef bc 8c e5 b9 b6 e4 b8 94 e5 87 a0 e4 b9 8e e4 b8 8d e4 bc 9a e7 ad 89 e4 ba 8e ................................
ac160 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 ................................
ac180 86 b5 e4 b8 8b ef bc 8c e6 ad a4 e8 ae be e7 bd ae e5 bf 85 e9 a1 bb e4 bf 9d e6 8c 81 e5 85 b6 ................................
ac1a0 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 20 25 31 24 73 61 6e 79 25 32 24 73 e3 80 82 00 25 73 20 e9 .............%1$sany%2$s....%s..
ac1c0 85 8d e7 bd ae e5 b7 b2 e7 bb 8f e6 94 b9 e5 8f 98 00 20 25 73 e6 96 87 e4 bb b6 e5 86 85 e5 ae ...................%s...........
ac1e0 b9 e5 b7 b2 e6 9b b4 e6 96 b0 e3 80 82 00 25 73 e6 8f 92 e4 bb b6 e7 bc ba e5 b0 91 e9 85 8d e7 ..............%s................
ac200 bd ae e6 96 87 e4 bb b6 ef bc 8c e5 bf 85 e9 a1 bb e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e3 80 82 ................................
ac220 00 e2 80 9c e5 90 8d e7 a7 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb e4 b8 ba 31 36 e4 b8 ............................16..
ac240 aa e5 ad 97 e7 ac a6 e6 88 96 e6 9b b4 e5 b0 91 e3 80 82 00 e2 80 9c e5 90 8d e7 a7 b0 e2 80 9d ................................
ac260 e5 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb e4 b8 ba 33 32 e4 b8 aa e5 ad 97 e7 ac a6 e6 88 96 e6 9b b4 ...............32...............
ac280 e5 b0 91 e3 80 82 00 20 28 25 73 29 20 e7 bb 84 e5 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ........(%s)....................
ac2a0 ad 97 e7 ac a6 e3 80 82 00 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e5 b0 86 e4 bb 85 e7 94 a8 e4 ba 8e .........1...1..................
ac2c0 e5 88 b0 e6 8c 87 e5 ae 9a e7 9b ae e6 a0 87 e7 9a 84 e8 bf 9e e6 8e a5 e6 88 96 e4 bb 8e e6 8c ................................
ac2e0 87 e5 ae 9a e7 9b ae e6 a0 87 e7 9a 84 e8 bf 9e e6 8e a5 e3 80 82 20 e6 8f 90 e7 a4 ba ef bc 9a ................................
ac300 e8 bf 99 e9 80 9a e5 b8 b8 e6 98 af e2 80 9c e4 bb bb e6 84 8f e2 80 9d e3 80 82 00 e5 b7 b2 e5 ................................
ac320 88 a0 e9 99 a4 e3 80 82 25 73 20 e7 9a 84 41 52 50 e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae 00 e5 88 ........%s....ARP...............
ac340 ab e5 90 8d e4 b8 bb e6 9c ba e5 90 8d e8 a7 a3 e6 9e 90 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 ................................
ac360 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 4d 41 43 e5 9c b0 e5 9d ........................MAC.....
ac380 80 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ................................
ac3a0 e6 9d a1 e7 9b ae e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 85 a5 e7 bd 91 e9 ................................
ac3c0 97 a8 e6 88 b7 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e5 b7 b2 e4 b8 8e 25 73 ef bc 88 70 ..........................%s...p
ac3e0 66 73 65 6e 73 65 2e 65 78 65 63 5f 70 68 70 ef bc 89 e5 90 8c e6 ad a5 e3 80 82 00 e5 85 a5 e7 fsense.exec_php.................
ac400 bd 91 e9 97 a8 e6 88 b7 e5 8c ba e5 9f 9f 28 25 31 24 73 29 e7 9a 84 e5 bc ba e5 88 b6 e8 b6 85 ..............(%1$s)............
ac420 e6 97 b6 e5 8f 82 e6 95 b0 e8 ae be e7 bd ae e5 ba 94 e4 b8 ba e5 a4 a7 e4 ba 8e e9 bb 98 e8 ae ................................
ac440 a4 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 28 25 32 24 73 29 e7 9a 84 e5 80 bc e3 80 82 00 e6 a3 80 .............(%2$s).............
ac460 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e5 9d 80 e6 97 a0 e6 95 88 e3 80 82 00 e6 a3 ...IP...........................
ac480 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 8c 85 e5 90 ab e6 97 a0 e6 95 ....IP..........................
ac4a0 88 e5 ad 97 e7 ac a6 e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c a8 e6 ad a4 e6 8e ...........DHCP.................
ac4c0 a5 e5 8f a3 e4 b8 8a e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef bc 8c e5 b9 b6 e4 ................................
ac4e0 b8 94 e5 8f aa e8 83 bd e4 bd bf e7 94 a8 49 50 76 34 e5 ad 90 e7 bd 91 3c 33 31 e3 80 82 e8 af ..............IPv4......<31.....
ac500 b7 e5 85 88 e7 a6 81 e7 94 a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 44 48 43 50 e6 9c 8d .........................DHCP...
ac520 e5 8a a1 ef bc 8c e7 84 b6 e5 90 8e e6 9b b4 e6 94 b9 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e3 80 ................................
ac540 82 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 a4 ..DHCP..........................
ac560 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef bc 8c e5 ae 83 e5 8f aa e8 83 bd e4 b8 8e e9 ................................
ac580 9d 99 e6 80 81 49 50 e9 85 8d e7 bd ae e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 e8 af b7 e5 .....IP.........................
ac5a0 85 88 e7 a6 81 e7 94 a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 44 48 43 50 e6 9c 8d e5 8a .......................DHCP.....
ac5c0 a1 ef bc 8c e7 84 b6 e5 90 8e e6 9b b4 e6 94 b9 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e3 80 82 00 ................................
ac5e0 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e9 9c 80 e8 a6 81 e8 b6 b3 e5 a4 9f e5 a4 a7 e7 9a 84 e9 DHCP............................
ac600 9d 99 e6 80 81 49 50 76 34 e5 ad 90 e7 bd 91 e4 bb a5 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f .....IPv4.......................
ac620 90 e4 be 9b e5 9c b0 e5 9d 80 e3 80 82 00 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb .......................%1$s.....
ac640 9f e7 8a b6 e6 80 81 ef bc 9a 44 48 43 50 76 36 e7 a7 9f e7 ba a6 25 32 24 73 20 e9 a1 b5 e9 9d ..........DHCPv6......%2$s......
ac660 a2 e4 b8 8a e6 9f a5 e7 9c 8b 44 48 43 50 e7 a7 9f e7 94 a8 e8 a1 a8 e3 80 82 00 44 48 43 50 e8 ..........DHCP.............DHCP.
ac680 8c 83 e5 9b b4 e4 b8 8d e8 83 bd e4 b8 8e e4 bb bb e4 bd 95 e9 9d 99 e6 80 81 44 48 43 50 e6 98 ..........................DHCP..
ac6a0 a0 e5 b0 84 e9 87 8d e5 8f a0 e3 80 82 00 25 73 20 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 ..............%s................
ac6c0 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e5 89 8d ef bc 8c e6 82 a8 e5 bf 85 e9 a1 bb e7 DHCP............................
ac6e0 a6 81 e7 94 a8 44 48 43 50 e4 b8 ad e7 bb a7 e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 .....DHCP..........DHCP.........
ac700 e8 83 bd e5 8f af e9 80 89 e5 9c b0 e6 8f 90 e4 be 9b e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 ................................
ac720 a8 e3 80 82 e4 bd bf e7 94 a8 e5 88 86 e5 8f b7 e5 ad 97 e7 ac a6 e4 bd 9c e4 b8 ba e5 88 86 e9 ................................
ac740 9a 94 e7 ac a6 e3 80 82 00 44 48 43 50 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c a8 e6 ad a4 e6 8e a5 .........DHCP6..................
ac760 e5 8f a3 e4 b8 8a e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef bc 8c e5 ae 83 e5 8f ................................
ac780 aa e8 83 bd e4 b8 8e e9 9d 99 e6 80 81 49 50 76 36 e9 85 8d e7 bd ae e4 b8 80 e8 b5 b7 e4 bd bf .............IPv6...............
ac7a0 e7 94 a8 e3 80 82 e8 af b7 e5 85 88 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 a6 81 e7 94 ................................
ac7c0 a8 44 48 43 50 76 36 e6 9c 8d e5 8a a1 ef bc 8c e7 84 b6 e5 90 8e e6 9b b4 e6 94 b9 e6 8e a5 e5 .DHCPv6.........................
ac7e0 8f a3 e9 85 8d e7 bd ae e3 80 82 00 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f aa e8 83 ............DHCPv6..............
ac800 bd e5 9c a8 e9 85 8d e7 bd ae e4 ba 86 e9 9d 99 e6 80 81 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 ...................IPv6.........
ac820 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 ef bc 8c e8 bf 99 e4 b8 aa e7 b3 bb e7 bb 9f e6 b2 ................................
ac840 a1 e6 9c 89 e3 80 82 00 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f aa e8 83 bd e5 9c a8 ........DHCPv6..................
ac860 e9 85 8d e7 bd ae e6 9c 89 e9 9d 99 e6 80 81 e3 80 81 e9 9d 9e e5 94 af e4 b8 80 e6 9c ac e5 9c ................................
ac880 b0 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 e3 80 82 00 e4 .IP.............................
ac8a0 bd bf e7 94 a8 e6 ad a4 e7 ab af e5 8f a3 e5 90 af e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 ....................DNS.........
ac8c0 e3 80 82 20 e9 80 89 e6 8b a9 e4 b8 8d e5 86 b2 e7 aa 81 e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e6 ................................
ac8e0 88 96 e7 a6 81 e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e3 80 82 00 e4 bd bf e7 94 a8 e6 ad ........DNS.....................
ac900 a4 e7 ab af e5 8f a3 e5 90 af e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 20 e9 80 89 .............DNS................
ac920 e6 8b a9 e4 b8 8d e5 86 b2 e7 aa 81 e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e6 88 96 e7 a6 81 e7 94 ................................
ac940 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e9 85 8d .DNS.............DNS............
ac960 e7 bd ae e5 b7 b2 e7 bb 8f e6 94 b9 e5 8f 98 e3 80 82 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e5 ...................DNS..........
ac980 b0 86 e4 bd bf e7 94 a8 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f 20 3e 20 e5 b8 b8 e8 a7 84 e8 ae ...........%1$s.......>.........
ac9a0 be e7 bd ae 25 32 24 73 20 e4 b8 ad e8 be 93 e5 85 a5 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 ....%2$s.............DNS........
ac9c0 a8 ef bc 8c e6 88 96 e8 80 85 e5 a6 82 e6 9e 9c e2 80 9c e5 85 81 e8 ae b8 44 4e 53 e6 9c 8d e5 .........................DNS....
ac9e0 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 e8 a2 ab 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 ..............WAN......DHCP./.PP
aca00 50 e8 a6 86 e7 9b 96 e2 80 9d ef bc 8c e5 88 99 e9 80 9a e8 bf 87 44 48 43 50 e6 88 96 50 50 50 P.....................DHCP...PPP
aca20 e5 9c a8 57 41 4e e4 b8 8a e8 8e b7 e5 be 97 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 ...WAN............DNS...........
aca40 82 20 20 e5 a6 82 e6 9e 9c e6 9c aa e4 bd bf e7 94 a8 e8 af a5 e9 80 89 e9 a1 b9 ef bc 88 e6 88 ................................
aca60 96 e5 a6 82 e6 9e 9c e5 9c a8 57 41 4e e4 b8 8a e4 bd bf e7 94 a8 e9 9d 99 e6 80 81 49 50 e5 9c ..........WAN...............IP..
aca80 b0 e5 9d 80 ef bc 89 ef bc 8c e5 88 99 e5 bf 85 e9 a1 bb e5 9c a8 20 25 31 24 73 e7 b3 bb e7 bb .......................%1$s.....
acaa0 9f 20 3e 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 e9 a1 b5 e9 9d a2 e4 b8 8a e6 89 8b ..>.............%2$s............
acac0 e5 8a a8 e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 .....................DNS........
acae0 a8 e3 80 82 00 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 .....DNS........................
acb00 e6 94 b9 20 00 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae ........%1$s......:.............
acb20 25 33 24 73 ef bc 88 e6 88 96 25 32 24 73 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 25 33 24 73 ef bc %3$s......%2$sDNS.........%3$s..
acb40 8c e5 a6 82 e6 9e 9c e5 b7 b2 e5 90 af e7 94 a8 ef bc 89 e4 b8 ad e8 be 93 e5 85 a5 e7 9a 84 44 ...............................D
acb60 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 b0 86 e7 94 b1 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 NS...............DHCP...........
acb80 86 e9 85 8d e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 44 4e 53 e6 9b b4 e6 96 b0 e7 9a 84 ....................DNS.........
acba0 54 54 4c e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 44 4e 53 TTL..........................DNS
acbc0 e6 9b b4 e6 96 b0 e4 b8 bb e6 9c ba e5 90 8d e7 a7 b0 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad ................................
acbe0 97 e7 ac a6 e3 80 82 20 00 44 4e 53 e6 9b b4 e6 96 b0 e7 a7 98 e9 92 a5 e5 90 8d e7 a7 b0 e5 90 .........DNS....................
acc00 ab e6 9c 89 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 e6 8c 87 e5 ae 9a e7 9a 84 44 4e ..............................DN
acc20 53 2d 4f 2d 4d 61 74 69 63 e7 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 e7 a0 81 e4 b8 8d e6 ad S-O-Matic.......................
acc40 a3 e7 a1 ae e3 80 82 20 e5 9c a8 e8 a7 a3 e5 86 b3 e6 ad a4 e9 97 ae e9 a2 98 e4 b9 8b e5 89 8d ................................
acc60 ef bc 8c e4 b8 8d e4 bc 9a e5 b0 86 e6 9b b4 e6 96 b0 e5 88 86 e5 8f 91 e5 88 b0 e6 9c 8d e5 8a ................................
acc80 a1 e3 80 82 00 e5 b0 9a e4 b8 8d e6 94 af e6 8c 81 e6 8f 90 e4 be 9b e7 9a 84 e5 8a a8 e6 80 81 ................................
acca0 44 4e 53 e6 9c 8d e5 8a a1 e3 80 82 00 e6 a4 ad e5 9c 86 e6 9b b2 e7 ba bf e7 94 a8 e4 ba 8e e5 DNS.............................
accc0 af 86 e9 92 a5 e4 ba a4 e6 8d a2 e3 80 82 20 25 31 24 73 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 ...............%1$s.............
acce0 94 a8 45 43 44 53 41 e8 af 81 e4 b9 a6 e6 97 b6 ef bc 8c e9 bb 98 e8 ae a4 e4 bd bf e7 94 a8 e6 ..ECDSA.........................
acd00 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 e7 9a 84 e6 9b b2 e7 ba bf e3 80 82 20 e5 90 a6 e5 88 ................................
acd20 99 ef bc 8c e5 b0 86 e6 8a 8a 73 65 63 70 33 38 34 72 31 e5 bd 93 e4 bd 9c e5 90 8e e5 a4 87 e3 ..........secp384r1.............
acd40 80 82 00 e5 bd 93 e5 8f af e5 8d 8f e5 95 86 e5 8a a0 e5 af 86 e5 8f 82 e6 95 b0 ef bc 88 4e 43 ..............................NC
acd60 50 ef bc 89 e6 94 af e6 8c 81 e6 97 b6 ef bc 8c e7 94 a8 e4 ba 8e e6 95 b0 e6 8d ae e4 bf a1 e9 P...............................
acd80 81 93 e5 88 86 e7 bb 84 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e4 b8 8d e5 8f af e7 94 a8 ................................
acda0 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa e9 80 82 e5 ba 94 e7 bb 93 e6 9d 9f e5 80 bc e5 ................................
acdc0 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa e9 80 ................................
acde0 82 e5 ba 94 e8 b5 b7 e5 a7 8b e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 ................................
ace00 e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa e9 80 82 e5 ba 94 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 80 e8 b5 ................................
ace20 b7 e8 ae be e7 bd ae e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 89 87 e6 ae b5 ................................
ace40 e6 9d a1 e7 9b ae e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 ................................
ace60 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e5 80 bc ef bc 8c e5 bf 85 e9 a1 ................................
ace80 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c ................................
acea0 80 e5 a4 a7 e8 a1 a8 e6 9d a1 e7 9b ae e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 ................................
acec0 95 b0 e3 80 82 20 00 47 52 45 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 .......GRE......................
acee0 a1 bb e6 98 af 49 50 76 34 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c .....IPv4.......................
acf00 b0 e5 9d 80 e4 b8 ba 49 50 76 34 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c .......IPv4....GRE..............
acf20 b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 36 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 .............IPv6...............
acf40 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 ba 49 50 76 36 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 ...............IPv6....GRE......
acf60 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 31 32 38 e4 b9 8b e9 97 b4 e7 9a 84 e6 ...............1...128..........
acf80 95 b4 e6 95 b0 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e6 98 .........GRE....................
acfa0 af 31 e5 88 b0 33 32 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 47 52 45 e9 9a a7 .1...32...................GRE...
acfc0 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 bf 85 e9 ................................
acfe0 a1 bb e4 b8 ba 48 54 54 50 53 e7 99 bb e5 bd 95 e6 8c 87 e5 ae 9a 48 54 54 50 53 e6 9c 8d e5 8a .....HTTPS............HTTPS.....
ad000 a1 e5 99 a8 e5 90 8d e7 a7 b0 e3 80 82 00 e5 b8 ae e5 8a a9 e9 a1 b5 e9 9d a2 e6 98 af e6 ad a4 ................................
ad020 e7 94 a8 e6 88 b7 e6 9c 89 e6 9d 83 e8 ae bf e9 97 ae e7 9a 84 e5 94 af e4 b8 80 e9 a1 b5 e9 9d ................................
ad040 a2 e3 80 82 00 49 43 4d 50 e9 94 99 e8 af af e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 .....ICMP.......................
ad060 ba e6 95 b4 e6 95 b0 e3 80 82 00 49 43 4d 50 e7 ac ac e4 b8 80 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 ...........ICMP.................
ad080 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 49 47 4d 50 e6 9d a1 e7 9b ae e5 88 ....................IGMP........
ad0a0 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e7 94 a8 e4 ba 8e e8 ae bf e9 97 ae e6 ad a4 ................................
ad0c0 e8 b7 af e7 94 b1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e6 98 af e6 9c ac e5 9c b0 ............IP..................
ad0e0 e9 85 8d e7 bd ae e7 9a 84 ef bc 8c e5 8f af e4 bb a5 e9 80 9a e8 bf 87 4e 41 54 e6 88 96 e5 85 ........................NAT.....
ad100 b6 e4 bb 96 e6 96 b9 e5 bc 8f e8 bd ac e5 8f 91 e3 80 82 20 3c 62 72 20 2f 3e 20 3c 62 72 20 2f ....................<br./>.<br./
ad120 3e e5 a6 82 e6 9e 9c e6 ad a4 e8 bd ac e5 8f 91 e6 98 af e6 84 8f e5 a4 96 e7 9a 84 ef bc 8c e5 >...............................
ad140 ba 94 e8 af a5 e8 ae a4 e8 af 81 e4 b8 ad e9 97 b4 e4 ba ba e6 94 bb e5 87 bb e6 b2 a1 e6 9c 89 ................................
ad160 e5 8f 91 e7 94 9f e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e6 98 af 25 73 e7 9a 84 ..........IP...............%s...
ad180 e5 b9 bf e6 92 ad e5 9c b0 e5 9d 80 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e6 98 ................IP..............
ad1a0 af 25 73 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e7 9a 84 49 50 e5 9c .%s.........................IP..
ad1c0 b0 e5 9d 80 e6 98 af e6 97 a0 e6 95 88 e7 9a 84 e3 80 82 20 00 49 50 e5 9c b0 e5 9d 80 e5 bf 85 .....................IP.........
ad1e0 e9 a1 bb e5 9c a8 25 73 e5 ad 90 e7 bd 91 e5 86 85 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d ......%s.............IP.........
ad200 e8 83 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 e8 8c 83 e5 9b b4 e5 86 85 e3 ..................DHCP..........
ad220 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 ...IP...........................
ad240 44 48 43 50 e5 9c b0 e5 9d 80 e6 b1 a0 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 8c 83 e5 9b b4 e5 DHCP............................
ad260 86 85 e3 80 82 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d ......OpenVPN............IP.....
ad280 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 49 50 e5 8d 8f e8 ae ae e6 97 a0 e6 b3 95 e8 .................IP.............
ad2a0 af 86 e5 88 ab e3 80 82 00 e5 8f af e4 bb a5 e5 9c a8 20 25 31 24 73 25 32 24 73 25 33 24 73 e5 ...................%1$s%2$s%3$s.
ad2c0 a4 84 e6 a3 80 e6 9f a5 49 50 73 65 63 e7 8a b6 e6 80 81 e3 80 82 00 49 50 73 65 63 e9 9a a7 e9 ........IPsec..........IPsec....
ad2e0 81 93 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 00 e4 b8 8d e8 83 bd e4 b8 ba 49 50 76 36 20 ...........................IPv6.
ad300 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 22 25 32 24 73 22 e6 8c 87 e5 ae 9a 49 50 76 34 e7 bd 91 e5 DNS........."%2$s"......IPv4....
ad320 85 b3 22 25 31 24 73 22 20 e3 80 82 00 49 50 76 34 20 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 20 27 .."%1$s".....IPv4..............'
ad340 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 36 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 82 00 %s'............IPv6.............
ad360 49 50 76 34 e7 9b 91 e8 a7 86 49 50 e5 9c b0 e5 9d 80 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 IPv4......IP.......'%s'.........
ad380 e5 9c a8 49 50 76 36 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 82 00 e4 b8 8d e8 83 bd e4 b8 ba 49 50 76 ...IPv6......................IPv
ad3a0 34 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 22 25 32 24 73 22 e6 8c 87 e5 ae 9a 49 50 76 36 e7 bd 4.DNS........."%2$s"......IPv6..
ad3c0 91 e5 85 b3 22 25 31 24 73 22 e3 80 82 00 49 50 76 36 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 20 27 ...."%1$s"....IPv6.............'
ad3e0 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 34 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 82 00 %s'............IPv4.............
ad400 49 50 76 36 20 e7 9b 91 e8 a7 86 49 50 e5 9c b0 e5 9d 80 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 IPv6.......IP.......'%s'........
ad420 a8 e5 9c a8 49 50 76 34 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 82 00 4c 32 54 50 e7 94 a8 e6 88 b7 e5 ....IPv4.............L2TP.......
ad440 88 97 e8 a1 a8 e5 b7 b2 e8 a2 ab e4 bf ae e6 94 b9 00 4d 41 43 e5 9c b0 e5 9d 80 25 73 e5 b1 9e ..................MAC......%s...
ad460 e4 ba 8e e6 9c ac e5 9c b0 e6 8e a5 e5 8f a3 ef bc 8c e5 ae 83 e4 b8 8d e8 83 bd e5 9c a8 e8 bf ................................
ad480 99 e9 87 8c e4 bd bf e7 94 a8 e3 80 82 00 25 73 e7 9a 84 4d 52 55 20 e5 bf 85 e9 a1 bb e5 a4 a7 ..............%s...MRU..........
ad4a0 e4 ba 8e 35 37 36 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 20 00 4d 53 53 e5 bf 85 e9 a1 bb e6 98 af ...576..............MSS.........
ad4c0 e4 bb 8b e4 ba 8e 35 37 36 e5 92 8c 36 35 35 33 35 e5 ad 97 e8 8a 82 e4 b9 8b e9 97 b4 e7 9a 84 ......576...65535...............
ad4e0 e6 95 b4 e6 95 b0 e3 80 82 00 20 25 32 24 73 ef bc 88 e5 bd 93 e5 89 8d e8 ae be e7 bd ae e5 85 ...........%2$s.................
ad500 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 a4 a7 e5 80 bc ef bc 9a 25 33 24 64 ef bc 89 e7 9a 84 4d 54 55 ...................%3$d......MTU
ad520 20 28 25 31 24 64 29 20 e5 a4 aa e5 a4 a7 e3 80 82 00 25 73 20 e7 9a 84 4d 54 55 e5 bf 85 e9 a1 .(%1$d)...........%s....MTU.....
ad540 bb e5 a4 a7 e4 ba 8e 35 37 36 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 20 00 4d 54 55 e5 bf 85 e9 a1 .......576..............MTU.....
ad560 bb e5 9c a8 25 64 20 e5 92 8c 20 25 64 20 e5 80 bc e4 b9 8b e9 97 b4 e3 80 82 00 56 4c 41 4e e7 ....%d.....%d..............VLAN.
ad580 9a 84 4d 54 55 e4 b8 8d e8 83 bd e5 a4 a7 e4 ba 8e e5 85 b6 e7 88 b6 e6 8e a5 e5 8f a3 e7 9a 84 ..MTU...........................
ad5a0 4d 54 55 e3 80 82 00 4d 58 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 MTU....MX.......................
ad5c0 e7 bc 93 e5 ad 98 e4 b8 ad 52 52 73 65 74 73 ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b .........RRsets.................
ad5e0 86 ef bc 89 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 e9 95 bf e7 94 9f e5 ad 98 e6 97 b6 e9 ................................
ad600 97 b4 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 38 36 34 30 30 e7 a7 92 ef bc 88 31 e5 a4 ..................86400......1..
ad620 a9 ef bc 89 e3 80 82 20 e5 bd 93 e5 86 85 e9 83 a8 54 54 4c e5 88 b0 e6 9c 9f e6 97 b6 ef bc 8c .................TTL............
ad640 e7 bc 93 e5 ad 98 e9 a1 b9 e7 9b ae e5 b7 b2 e8 bf 87 e6 9c 9f e3 80 82 20 e8 bf 99 e5 8f af e4 ................................
ad660 bb a5 e5 bc ba e5 88 b6 e8 a7 a3 e6 9e 90 e5 99 a8 e6 9b b4 e9 a2 91 e7 b9 81 e5 9c b0 e6 9f a5 ................................
ad680 e8 af a2 e6 95 b0 e6 8d ae ef bc 8c e8 80 8c e4 b8 8d e4 bf a1 e4 bb bb ef bc 88 e9 9d 9e e5 b8 ................................
ad6a0 b8 e5 a4 a7 ef bc 89 e7 9a 84 54 54 4c e5 80 bc e3 80 82 00 e7 bc 93 e5 ad 98 e4 b8 ad e7 9a 84 ..........TTL...................
ad6c0 52 52 73 65 74 73 ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 ef bc 89 e5 92 8c e6 b6 RRsets..........................
ad6e0 88 e6 81 af e9 85 8d e7 bd ae e6 9c 80 e5 b0 8f e7 94 9f e5 ad 98 e6 97 b6 e9 97 b4 e3 80 82 e9 ................................
ad700 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 30 e7 a7 92 e3 80 82 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e4 ba ...........0....................
ad720 86 e5 b0 8f e7 9a 84 e6 95 b0 e5 80 bc ef bc 8c e5 88 99 e6 95 b0 e6 8d ae e8 a2 ab e7 bc 93 e5 ................................
ad740 ad 98 e7 9a 84 e6 97 b6 e9 97 b4 e9 95 bf e4 ba 8e e5 9f 9f e6 89 80 e6 9c 89 e8 80 85 e7 9a 84 ................................
ad760 e6 84 8f e5 9b be ef bc 8c e5 9b a0 e6 ad a4 e6 9f a5 e8 af a2 e6 95 b0 e6 8d ae e7 9a 84 e9 87 ................................
ad780 8f e5 b0 86 e5 87 8f e5 b0 91 e3 80 82 e6 95 b0 e5 80 bc e4 b8 ba 30 e5 b0 86 e4 bc 9a e7 a1 ae ......................0.........
ad7a0 e4 bf 9d e7 bc 93 e5 ad 98 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e4 b8 8e e5 9f 9f e6 89 80 e6 9c ................................
ad7c0 89 e8 80 85 e7 9a 84 e6 84 8f e5 9b be e4 b8 80 e8 87 b4 e3 80 82 e8 bf 87 e9 ab 98 e7 9a 84 e5 ................................
ad7e0 80 bc e4 bc 9a e5 af bc e8 87 b4 e9 ba bb e7 83 a6 ef bc 8c e5 9b a0 e4 b8 ba e7 bc 93 e5 ad 98 ................................
ad800 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e5 8f af e8 83 bd e4 b8 8e e5 ae 9e e9 99 85 e6 95 b0 e6 8d ................................
ad820 ae e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 00 4e 41 53 e6 a0 87 e8 af 86 e7 ac a6 e5 bf 85 e9 a1 ...............NAS..............
ad840 bb e4 b8 ba 33 2d 32 35 33 e4 b8 aa e5 ad 97 e7 ac a6 ef bc 8c e5 b9 b6 e4 b8 94 e5 8f aa e5 ba ....3-253.......................
ad860 94 e5 8c 85 e5 90 ab 41 53 43 49 49 e5 ad 97 e7 ac a6 e3 80 82 00 4e 41 54 e9 85 8d e7 bd ae e5 .......ASCII..........NAT.......
ad880 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 20 25 73 e7 9a 84 4e 44 50 e6 9d a1 e7 9b ae e5 b7 b2 e8 a2 .............%s...NDP...........
ad8a0 ab e5 88 a0 e9 99 a4 e3 80 82 00 e8 a6 81 e5 94 a4 e9 86 92 e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba ................................
ad8c0 e4 b8 ad e7 9a 84 e7 bd 91 e5 8d a1 e8 ae be e5 a4 87 e5 bf 85 e9 a1 bb e6 94 af e6 8c 81 e7 bd ................................
ad8e0 91 e7 bb 9c e5 94 a4 e9 86 92 ef bc 8c e5 b9 b6 e4 b8 94 e8 bf 9b e8 a1 8c e4 ba 86 e6 ad a3 e7 ................................
ad900 a1 ae e7 9a 84 e9 85 8d e7 bd ae ef bc 88 e7 bd 91 e7 bb 9c e3 80 81 42 49 4f 53 e8 ae be e7 bd .......................BIOS.....
ad920 ae ef bc 89 e3 80 82 00 e5 85 b6 e4 bb 96 e7 ac ac e4 b8 80 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc ................................
ad940 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 85 b6 e4 bb 96 e5 a4 9a e4 b8 aa e8 ................................
ad960 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 85 b6 e4 bb ................................
ad980 96 e5 8d 95 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 ................................
ad9a0 80 82 00 50 48 41 53 45 31 e6 9c 89 e6 95 88 e6 9c 9f e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 ...PHASE1.......................
ad9c0 b0 e3 80 82 00 50 68 61 73 65 20 32 e6 9c 89 e6 95 88 e6 9c 9f e5 bf 85 e9 a1 bb e6 98 af e4 b8 .....Phase.2....................
ad9e0 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 50 50 50 6f 45 e6 9d a1 e7 9b ae e5 88 97 e8 a1 a8 ...............PPPoE............
ada00 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 8c 85 e9 95 bf e5 ba a6 e6 98 af e5 b0 86 e6 8d 95 e8 ................................
ada20 8e b7 e7 9a 84 e6 af 8f e4 b8 aa e5 8c 85 e7 9a 84 e5 ad 97 e8 8a 82 e6 95 b0 e3 80 82 20 e9 bb ................................
ada40 98 e8 ae a4 e5 80 bc e4 b8 ba 30 ef bc 8c e8 bf 99 e5 b0 86 e6 8d 95 e8 8e b7 e6 95 b4 e4 b8 aa ..........0.....................
ada60 e5 b8 a7 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e5 85 b6 e5 a4 a7 e5 b0 8f e3 80 82 00 52 41 e6 9c ............................RA..
ada80 8d e5 8a a1 e5 99 a8 e5 8f af e4 bb a5 e5 8f af e9 80 89 e5 9c b0 e6 8f 90 e4 be 9b e5 9f 9f e6 ................................
adaa0 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 20 e4 bd bf e7 94 a8 e5 88 86 e5 8f b7 e5 ad 97 e7 ac ................................
adac0 a6 e4 bd 9c e4 b8 ba e5 88 86 e9 9a 94 e7 ac a6 e3 80 82 00 e6 98 a0 e5 b0 84 e8 b6 85 e6 97 b6 ................................
adae0 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 ................................
adb00 a1 a5 44 48 43 50 e7 9a 84 e8 8c 83 e5 9b b4 e6 97 a0 e6 95 88 ef bc 88 e7 bb 93 e6 9d 9f e5 9c ..DHCP..........................
adb20 b0 e5 9d 80 e9 ab 98 e4 ba 8e e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 ef bc 89 e3 80 82 00 54 43 50 .............................TCP
adb40 20 46 49 4e e7 ad 89 e5 be 85 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 .FIN............................
adb60 95 b0 e3 80 82 00 54 43 50 e5 85 b3 e9 97 ad e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ......TCP.......................
adb80 ba e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e5 85 b3 e9 97 ad e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 ...........TCP..................
adba0 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e5 bb ba e7 ab 8b e7 9a 84 e8 b6 85 e6 ................TCP.............
adbc0 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e7 ac ac e4 b8 ........................TCP.....
adbe0 80 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 ................................
adc00 95 b0 e3 80 82 00 54 43 50 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e6 98 af e4 b8 ......TCP.......................
adc20 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 54 43 50 e6 89 93 e5 bc 80 e8 b6 85 e6 97 b6 e5 80 ...............TCP..............
adc40 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 55 44 50 e7 ac ac e4 b8 80 e4 b8 aa ....................UDP.........
adc60 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 55 44 50 e5 ............................UDP.
adc80 a4 9a e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 55 44 ..............................UD
adca0 50 e5 8d 95 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 P...............................
adcc0 56 49 50 e9 85 8d e7 bd ae e5 b7 b2 e7 bb 8f e6 94 b9 e5 8f 98 00 56 4c 41 4e e7 9a 84 e4 bc 98 VIP...................VLAN......
adce0 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 37 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 ...............1...7............
add00 e6 95 b0 e3 80 82 00 e5 88 86 e9 85 8d e6 8e a5 e5 8f a3 e6 97 b6 ef bc 8c e6 97 a0 e6 b3 95 e6 ................................
add20 9b b4 e6 94 b9 56 4c 41 4e e6 a0 87 e8 af 86 e3 80 82 00 56 4c 41 4e e6 a0 87 e8 af 86 e5 bf 85 .....VLAN..........VLAN.........
add40 e9 a1 bb e6 98 af 31 e5 88 b0 34 30 39 34 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 ......1...4094..................
add60 00 57 50 41 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 38 e5 88 b0 36 33 e4 b8 aa e5 .WPA..................8...63....
add80 ad 97 e7 ac a6 e4 b9 8b e9 97 b4 e3 80 82 00 5c e2 80 9c e4 bd bf e7 94 a8 52 61 6d 64 69 73 6b ...............\.........Ramdisk
adda0 20 5c e2 80 9d e8 ae be e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 20 e8 bf 99 e5 b0 86 e5 af .\..............................
addc0 bc e8 87 b4 e9 98 b2 e7 81 ab e5 a2 99 5c e5 9c a8 e4 bf 9d e5 ad 98 e6 96 b0 e8 ae be e7 bd ae .............\..................
adde0 e5 90 8e e7 ab 8b e5 8d b3 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 5c 20 6e 20 5c 20 6e e8 ........................\.n.\.n.
ade00 af b7 e7 a1 ae e8 ae a4 e3 80 82 00 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e5 8f af e7 94 a8 e4 ba ................................
ade20 8e e8 bf 9e e6 8e a5 e5 88 b0 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 48 54 54 50 ............................HTTP
ade40 e4 bb a3 e7 90 86 e7 9a 84 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 e5 ae a2 e6 88 b7 e7 ab af e5 ..................%1$s..........
ade60 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e5 8d 8f e8 ae ae e5 bf 85 e9 a1 bb e4 bd bf e7 94 a8 54 43 50 .............................TCP
ade80 e3 80 82 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 ................................
adea0 80 82 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 88 96 e7 ad ................................
adec0 89 e4 ba 8e e6 8e a2 e6 b5 8b e9 97 b4 e9 9a 94 e3 80 82 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 ................................
adee0 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e7 94 a8 e4 ba 8e e9 aa 8c e8 af 81 e6 ................................
adf00 95 b0 e6 8d ae e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e7 9a 84 e7 ae 97 e6 b3 95 ef bc 8c e4 bb a5 ................................
adf20 e5 8f 8a e5 9c a8 e5 ad 98 e5 9c a8 54 4c 53 e5 af 86 e9 92 a5 e6 97 b6 e6 8e a7 e5 88 b6 e4 bf ............TLS.................
adf40 a1 e9 81 93 e5 88 86 e7 bb 84 e3 80 82 25 31 24 73 e5 bd 93 e4 bd bf e7 94 a8 41 45 41 44 e5 8a .............%1$s.........AEAD..
adf60 a0 e5 af 86 e7 ae 97 e6 b3 95 e6 a8 a1 e5 bc 8f ef bc 88 e5 a6 82 41 45 53 2d 47 43 4d ef bc 89 ......................AES-GCM...
adf80 e6 97 b6 ef bc 8c e6 ad a4 e6 91 98 e8 a6 81 e4 bb 85 e7 94 a8 e4 ba 8e e6 8e a7 e5 88 b6 e4 bf ................................
adfa0 a1 e9 81 93 ef bc 8c 20 25 31 24 73 e5 b0 86 e6 ad a4 e9 9b 86 e8 ae be e7 bd ae e4 b8 ba 53 48 ........%1$s..................SH
adfc0 41 31 ef bc 8c e9 99 a4 e9 9d 9e e6 89 80 e6 9c 89 e5 ae a2 e6 88 b7 e7 ab af e9 83 bd e8 ae be A1..............................
adfe0 e7 bd ae e4 b8 ba e5 8c b9 e9 85 8d e3 80 82 20 53 48 41 31 e6 98 af 4f 70 65 6e 56 50 4e e7 9a ................SHA1...OpenVPN..
ae000 84 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 00 e7 94 a8 e4 ba 8e e9 aa 8c e8 af 81 e6 95 b0 e6 8d ae ................................
ae020 e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e7 9a 84 e7 ae 97 e6 b3 95 ef bc 8c e4 bb a5 e5 8f 8a e5 9c ................................
ae040 a8 e5 ad 98 e5 9c a8 54 4c 53 e5 af 86 e9 92 a5 e6 97 b6 e6 8e a7 e5 88 b6 e4 bf a1 e9 81 93 e5 .......TLS......................
ae060 88 86 e7 bb 84 e3 80 82 25 31 24 73 e5 bd 93 e4 bd bf e7 94 a8 41 45 41 44 e5 8a a0 e5 af 86 e7 ........%1$s.........AEAD.......
ae080 ae 97 e6 b3 95 e6 a8 a1 e5 bc 8f ef bc 88 e4 be 8b e5 a6 82 41 45 53 2d 47 43 4d ef bc 89 e6 97 ....................AES-GCM.....
ae0a0 b6 ef bc 8c e6 ad a4 e6 91 98 e8 a6 81 e4 bb 85 e7 94 a8 e4 ba 8e e6 8e a7 e5 88 b6 e4 bf a1 e9 ................................
ae0c0 81 93 ef bc 8c e8 80 8c e4 b8 8d e6 98 af 20 e6 95 b0 e6 8d ae e9 80 9a e9 81 93 e3 80 82 e4 b8 ................................
ae0e0 80 e8 88 ac 25 31 24 73 e8 ae be e7 bd ae e4 b8 ba 53 48 41 31 ef bc 8c e9 99 a4 e9 9d 9e e6 9c ....%1$s.........SHA1...........
ae100 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e5 80 bc e3 80 82 20 53 48 41 .............................SHA
ae120 31 e6 98 af 4f 70 65 6e 56 50 4e e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 00 e5 88 ab e5 90 1...OpenVPN.....................
ae140 8d 49 50 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e8 bf 9c e7 a8 .IP.............................
ae160 8b e5 af b9 e7 ad 89 e4 bd 93 e5 9c b0 e5 9d 80 e7 9a 84 e7 b3 bb e5 88 97 e3 80 82 00 e5 88 ab ................................
ae180 e5 90 8d e5 88 97 e8 a1 a8 e5 b7 b2 e7 bb 8f e6 94 b9 e5 8f 98 00 e5 88 ab e5 90 8d e4 b8 8d e8 ................................
ae1a0 83 bd e4 bb a5 70 6b 67 5f e5 bc 80 e5 a4 b4 e3 80 82 00 e5 88 ab e5 90 8d 3a 20 25 73 e4 b8 8d .....pkg_................:.%s...
ae1c0 e8 83 bd e5 b5 8c e5 a5 97 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb ac e4 b8 8d e6 98 af e7 9b ................................
ae1e0 b8 e5 90 8c e7 9a 84 e7 b1 bb e5 9e 8b e3 80 82 00 e5 a4 87 e4 bb bd e7 bc 93 e5 ad 98 e6 96 87 ................................
ae200 e4 bb b6 20 25 73 e5 b7 b2 e6 8d 9f e5 9d 8f ef bc 8c e5 8f 96 e6 b6 88 e9 93 be e6 8e a5 e3 80 ....%s..........................
ae220 82 00 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 e5 bf 85 e9 a1 bb e6 98 af e6 ad a3 e5 80 bc e3 80 82 ................................
ae240 00 25 73 20 e7 9a 84 e5 b8 a6 e5 ae bd e5 80 bc e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 .%s.............................
ae260 95 b4 e6 95 b0 e3 80 82 20 00 e5 b9 bf e6 92 ad e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e4 ................................
ae280 ba 8e e6 ad a4 56 49 50 00 e5 b9 bf e6 92 ad e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e7 bb .....VIP........................
ae2a0 93 e6 9d 9f e5 ad 90 e7 bd 91 e8 8c 83 e5 9b b4 e5 86 85 e4 bd bf e7 94 a8 e3 80 82 00 e6 82 a8 ................................
ae2c0 e7 9a 84 e6 b5 8f e8 a7 88 e5 99 a8 e5 bf 85 e9 a1 bb e6 94 af e6 8c 81 63 6f 6f 6b 69 65 73 e6 ........................cookies.
ae2e0 89 8d e8 83 bd e7 99 bb e5 bd 95 e3 80 82 00 e4 bb 85 e9 99 90 e9 ab 98 e7 ba a7 e7 94 a8 e6 88 ................................
ae300 b7 e4 bd bf e7 94 a8 ef bc 8c e8 87 aa e8 a1 8c e6 89 bf e6 8b 85 e9 a3 8e e9 99 a9 ef bc 81 00 ................................
ae320 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e4 b8 8d e8 83 bd e5 9c a8 e6 8e a5 e5 8f a3 ef bc 85 25 31 ..............................%1
ae340 24 73 20 e4 b8 8a e4 bd bf e7 94 a8 ef bc 8c e5 ae 83 e5 b7 b2 e7 bb 8f e5 9c a8 20 25 32 24 73 $s..........................%2$s
ae360 20 e5 ae 9e e4 be 8b e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ................................
ae380 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e6 8e a5 e5 8f a3 25 73 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 ..................%s............
ae3a0 e6 98 af e7 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 00 e8 af 81 e4 b9 a6 e5 ................................
ae3c0 85 ac e9 92 a5 e4 b8 8e e7 ad be e5 90 8d e8 af b7 e6 b1 82 e5 85 ac e9 92 a5 e4 b8 8d e7 ac a6 ................................
ae3e0 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e3 80 82 00 e5 bf 85 ................................
ae400 e9 a1 bb e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e6 89 8d e8 83 bd e4 bd bf e5 85 b6 e7 94 9f e6 95 ................................
ae420 88 e3 80 82 00 e5 bf 85 e9 a1 bb e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e6 89 8d e8 83 bd e4 bd bf ................................
ae440 e5 85 b6 e7 94 9f e6 95 88 e3 80 82 00 e5 bf 85 e9 a1 bb e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e6 ................................
ae460 89 8d e8 83 bd e7 94 9f e6 95 88 e3 80 82 00 e5 91 bd e4 bb a4 27 25 31 24 73 27 e8 bf 94 e5 9b .....................'%1$s'.....
ae480 9e e9 80 80 e5 87 ba e4 bb a3 e7 a0 81 20 27 25 32 24 64 27 ef bc 8c e8 be 93 e5 87 ba e6 98 af ..............'%2$d'............
ae4a0 20 27 25 33 24 73 27 20 00 e5 8d 95 e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 e5 b0 b1 e5 83 8f e4 b8 .'%3$s'.........................
ae4c0 80 e4 b8 aa e5 af 86 e7 a0 81 ef bc 8c e9 99 90 e5 88 b6 e5 90 91 e7 9f a5 e9 81 93 e5 8d 95 e4 ................................
ae4e0 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 e7 9a 84 e4 b8 bb e6 9c ba e6 9f a5 e8 af a2 53 4e 4d 50 e7 9a ..........................SNMP..
ae500 84 e8 ae bf e9 97 ae e3 80 82 20 e6 9c 89 e5 be 88 e5 a4 a7 e7 9a 84 e4 bd bf e7 94 a8 e4 bb b7 ................................
ae520 e5 80 bc ef bc 8c e5 8f af e4 bb a5 e9 98 b2 e6 ad a2 e6 9c aa e7 bb 8f e6 8e 88 e6 9d 83 e7 9a ................................
ae540 84 e4 bf a1 e6 81 af e6 b3 84 e9 9c b2 e3 80 82 00 e9 85 8d e7 bd ae e5 8c ba e5 9f 9f e5 b7 b2 ................................
ae560 e6 81 a2 e5 a4 8d ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e9 87 ................................
ae580 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e6 97 a0 e6 b3 95 e8 bf 98 e5 8e 9f e9 85 8d e7 bd ae ................................
ae5a0 ef bc 88 e6 96 87 e4 bb b6 e4 b8 8a e4 bc a0 e9 94 99 e8 af af ef bc 89 e3 80 82 00 e6 97 a0 e6 ................................
ae5c0 b3 95 e6 81 a2 e5 a4 8d e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e5 bd 93 e5 90 af e7 94 a8 e6 b3 ................................
ae5e0 a8 e9 94 80 e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 e6 97 b6 ef bc 8c e5 b0 86 e6 98 be e7 a4 ba e5 ................................
ae600 9c a8 e6 ad a4 e5 a4 84 e4 b8 8a e4 bc a0 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 96 87 e4 bb .................HTML./.PHP.....
ae620 b6 e7 9a 84 e5 86 85 e5 ae b9 e3 80 82 00 e5 bd 93 e5 8f 91 e7 94 9f e8 ba ab e4 bb bd e8 ae a4 ................................
ae640 e8 af 81 e9 94 99 e8 af af e6 97 b6 ef bc 8c e5 b0 86 e6 98 be e7 a4 ba e6 ad a4 e5 a4 84 e4 b8 ................................
ae660 8a e4 bc a0 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 96 87 e4 bb b6 e7 9a 84 e5 86 85 e5 ae b9 .......HTML./.PHP...............
ae680 e3 80 82 20 e5 ae 83 e5 8f af e4 bb a5 e5 8c 85 e6 8b ac e2 80 9c 24 20 50 4f 52 54 41 4c 5f 4d ......................$.PORTAL_M
ae6a0 45 53 53 41 47 45 20 24 e2 80 9d e3 80 82 e5 a6 82 e6 9e 9c e6 9c 89 52 41 44 49 55 53 e6 9c 8d ESSAGE.$...............RADIUS...
ae6c0 e5 8a a1 e5 99 a8 ef bc 8c e5 ae 83 e5 b0 86 e8 a2 ab e6 9d a5 e8 87 aa 52 41 44 49 55 53 e6 9c ........................RADIUS..
ae6e0 8d e5 8a a1 e5 99 a8 e7 9a 84 e9 94 99 e8 af af e6 88 96 e5 ba 94 e7 ad 94 e6 b6 88 e6 81 af e6 ................................
ae700 9b bf e6 8d a2 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e4 bd bf e7 94 ................................
ae720 a8 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 49 50 e4 bd ............................IP..
ae740 9c e4 b8 ba e7 bd 91 e5 85 b3 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 e4 b8 8d e6 98 af e7 bd 91 ................................
ae760 e7 bb 9c e7 9a 84 e6 ad a3 e7 a1 ae e7 bd 91 e5 85 b3 ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e5 a4 ................................
ae780 84 e6 8c 87 e5 ae 9a e5 a4 87 e7 94 a8 e7 bd 91 e5 85 b3 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 ................................
ae7a0 e5 86 b5 e4 b8 8b ef bc 8c e4 bd bf e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e8 bf 99 e4 b8 ................................
ae7c0 aa e6 8e a5 e5 8f a3 e7 9a 84 49 50 e4 bd 9c e4 b8 ba e7 bd 91 e5 85 b3 e3 80 82 20 e5 a6 82 e6 ..........IP....................
ae7e0 9e 9c e6 b2 a1 e6 9c 89 e5 88 86 e9 85 8d e7 bd 91 e5 85 b3 ef bc 8c e8 af b7 e4 bf 9d e7 95 99 ................................
ae800 e7 a9 ba e7 99 bd e3 80 82 00 e8 bf 99 e4 b8 aa e7 b3 bb e7 bb 9f e7 9a 84 e5 9f 9f e5 90 8d e7 ................................
ae820 a7 b0 e4 bd 9c e4 b8 ba e9 bb 98 e8 ae a4 e5 9f 9f e7 9a 84 e5 90 8d e7 a7 b0 e7 94 b1 44 48 43 .............................DHC
ae840 50 e6 8f 90 e4 be 9b e3 80 82 e5 9c a8 e8 bf 99 e9 87 8c e4 bd a0 e5 8f af e4 bb a5 e6 8c 87 e5 P...............................
ae860 ae 9a e4 b8 80 e4 b8 aa e5 a4 87 e7 94 a8 e5 9f 9f e5 90 8d e7 a7 b0 e3 80 82 00 e9 bb 98 e8 ae ................................
ae880 a4 e4 b8 ba e4 bd bf e7 94 a8 e6 ad a4 e7 b3 bb e7 bb 9f e7 9a 84 e5 9f 9f e5 90 8d e4 bd 9c e4 ................................
ae8a0 b8 ba 44 48 43 50 e6 8f 90 e4 be 9b e7 9a 84 e9 bb 98 e8 ae a4 e5 9f 9f e5 90 8d e3 80 82 20 e5 ..DHCP..........................
ae8c0 9c a8 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 a4 87 e7 94 a8 e5 9f 9f e5 90 8d ................................
ae8e0 e3 80 82 00 e9 bb 98 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e8 87 b3 e5 b0 91 36 30 e7 a7 ............................60..
ae900 92 e3 80 82 00 e9 bb 98 e8 ae a4 e4 bc 98 e5 8c 96 e7 ae 97 e6 b3 95 00 e5 bb ba e8 ae ae e5 9c ................................
ae920 a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 e8 ................................
ae940 ae be e7 bd ae e3 80 82 20 e4 bd 86 e6 98 af e5 a6 82 e6 9e 9c e6 9b b4 e6 94 b9 e8 ae be e7 bd ................................
ae960 ae ef bc 8c e8 af b7 e9 81 b5 e5 ae 88 e4 bb a5 e4 b8 8b e9 99 90 e5 88 b6 ef bc 9a 00 e4 b8 8e ................................
ae980 e7 8e b0 e6 9c 89 e8 ae b0 e5 bd 95 e7 9a 84 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 9b ................................
ae9a0 b4 e9 87 8d e5 8f a0 e3 80 82 00 e8 af a5 e5 9f 9f e5 90 8d e5 8f aa e8 83 bd e5 8f aa e5 8c 85 ................................
ae9c0 e5 90 ab e5 ad 97 e7 ac a6 41 5a ef bc 8c 30 2d 39 ef bc 8c 27 20 2d 20 27 e5 92 8c 20 27 2e 27 .........AZ...0-9...'.-.'....'.'
ae9e0 2e 00 e6 9d a1 e7 9b ae e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 00 e5 a4 96 e9 83 a8 49 50 ..............................IP
aea00 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 20 e5 92 8c e7 9b ae e7 9a 84 49 50 e5 9c b0 e5 9d 80 20 .......(%1$s)..........IP.......
aea20 28 25 32 24 73 29 20 20 e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 bb (%2$s)..........................
aea40 e5 88 97 e3 80 82 00 e5 a4 96 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 20 e5 92 8c .............IP.......(%1$s)....
aea60 e5 86 85 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 32 24 73 29 20 e5 85 b7 e6 9c 89 e4 b8 8d e5 ......IP.......(%2$s)...........
aea80 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e3 80 82 00 e5 ad 97 e6 ae b5 20 25 73 20 e5 ............................%s..
aeaa0 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 00 e5 ad 97 e6 ae b5 20 25 73 20 e6 98 af e5 .........................%s.....
aeac0 bf 85 e9 a1 bb e7 9a 84 00 e5 ad 97 e6 ae b5 27 25 31 24 73 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 ...............'%1$s'...........
aeae0 90 ab e5 8d 95 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 20 25 32 24 73 20 43 49 44 52 e8 8c 83 e5 9b ..................%2$s.CIDR.....
aeb00 b4 e3 80 82 00 e5 ad 97 e6 ae b5 27 25 31 24 73 27 20 e5 bf 85 e9 a1 bb e5 8f aa e5 8c 85 e5 90 ...........'%1$s'...............
aeb20 ab e6 9c 89 e6 95 88 e7 9a 84 20 25 32 24 73 20 43 49 44 52 e8 8c 83 e5 9b b4 ef bc 8c e7 94 a8 ...........%2$s.CIDR............
aeb40 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 25 73 27 20 e5 8c 85 e5 .......................'%s'.....
aeb60 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 00 e5 ad 97 e6 ae b5 20 27 25 73 27 20 e6 98 af e5 bf ......................'%s'......
aeb80 85 e9 a1 bb e7 9a 84 00 e5 ad 97 e6 ae b5 27 25 73 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c ..............'%s'..............
aeba0 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 9f 9f e5 90 8d e3 80 82 00 e5 ad 97 e6 .......IP.......................
aebc0 ae b5 e2 80 9c e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 e2 80 9d e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 ................................
aebe0 e5 ad 97 e3 80 82 20 00 e5 ad 97 e6 ae b5 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 31 27 20 ..............'DNS...........1'.
aec00 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 ...........................IP...
aec20 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 31 27 e5 bf ..............'DNS..........1'..
aec40 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c ...................IPv4...IPv6..
aec60 b0 e5 9d 80 00 e5 ad 97 e6 ae b5 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 e5 bf 85 e9 a1 ...........'DNS..........2'.....
aec80 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
aeca0 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 e5 bf 85 e9 a1 bb e5 .........'DNS..........2'.......
aecc0 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 ..............IPv4...IPv6.......
aece0 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 33 27 20 e5 bf 85 e9 a1 bb e5 8c .......'DNS..........3'.........
aed00 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ...................IP...........
aed20 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 33 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 ......'DNS..........3'..........
aed40 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 ad 97 ...........IPv4...IPv6..........
aed60 e6 ae b5 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 34 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 ...'DNS..........4'.............
aed80 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 ..............IP................
aeda0 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 34 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 .'DNS..........4'...............
aedc0 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e6 8f 8f e8 bf b0 e6 80 ......IPv4...IPv6...............
aede0 a7 e5 90 8d e7 a7 b0 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e5 ad 97 ................................
aee00 e6 ae b5 e2 80 9c e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e7 94 b5 e5 ad 90 e9 82 ae e4 bb ................................
aee20 b6 e5 9c b0 e5 9d 80 e2 80 9d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 ................................
aee40 e5 ad 97 e6 ae b5 20 27 4e 54 50 20 e6 9c 8d e5 8a a1 e5 99 a8 31 27 20 e5 bf 85 e9 a1 bb e5 8c .......'NTP..........1'.........
aee60 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ...................IP...........
aee80 ad 97 e6 ae b5 27 4e 54 50 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 .....'NTP..........2'...........
aeea0 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ................IP..............
aeec0 ae b5 20 27 4e 54 50 20 e6 9c 8d e5 8a a1 e5 99 a8 33 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 ...'NTP..........3'.............
aeee0 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 ..............IP................
aef00 27 4e 54 50 20 e6 9c 8d e5 8a a1 e5 99 a8 34 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 'NTP..........4'................
aef20 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 ............IP.................'
aef40 4e 65 74 42 49 4f 53 20 e6 95 b0 e6 8d ae e5 88 86 e5 b8 83 e6 9c 8d e5 8a a1 e5 99 a8 31 27 20 NetBIOS......................1'.
aef60 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 ...........................IP...
aef80 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 e2 80 9c e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e2 80 9d e6 ................................
aefa0 97 a0 e6 95 88 00 e5 ad 97 e6 ae b5 e2 80 9c 54 4c 53 e5 af 86 e9 92 a5 e4 bd bf e7 94 a8 e6 a8 ...............TLS..............
aefc0 a1 e5 bc 8f e2 80 9d e6 97 a0 e6 95 88 00 e5 ad 97 e6 ae b5 e2 80 9c 54 4c 53 e5 af 86 e9 92 a5 .......................TLS......
aefe0 e2 80 9d e6 97 a0 e6 95 88 00 e5 ad 97 e6 ae b5 20 27 e6 8b 93 e6 89 91 27 20 e5 8c 85 e5 90 ab .................'......'.......
af000 e6 97 a0 e6 95 88 e7 9a 84 e9 80 89 e6 8b a9 00 e5 ad 97 e6 ae b5 20 27 57 49 4e 53 20 e6 9c 8d .......................'WINS....
af020 e5 8a a1 e5 99 a8 31 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 ......1'........................
af040 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 27 57 49 4e 53 20 e6 9c 8d e5 ....IP................'WINS.....
af060 8a a1 e5 99 a8 32 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 .....2'.........................
af080 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e9 85 8d e7 bd ae e5 b7 ...IP...........................
af0a0 b2 e6 9b b4 e6 94 b9 e3 80 82 00 70 66 73 65 6e 73 65 e9 98 b2 e7 81 ab e5 a2 99 e6 ad a3 e5 9c ...........pfsense..............
af0c0 a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 00 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e9 85 8d ................................
af0e0 e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e7 ................................
af100 8e b0 e5 9c a8 e5 9c a8 e5 90 8e e5 8f b0 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e3 80 82 00 e9 98 ................................
af120 b2 e7 81 ab e5 a2 99 e7 9a 84 e5 8f af e8 b0 83 e5 8f 82 e6 95 b0 e5 b7 b2 e6 94 b9 e5 8f 98 e3 ................................
af140 80 82 00 e6 81 a2 e5 a4 8d e9 85 8d e7 bd ae e5 90 8e ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e5 b0 ................................
af160 86 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e7 ac ac e4 b8 80 e4 b8 aa ef bc 88 e5 88 97 ................................
af180 e8 a1 a8 e4 b8 ad e7 9a 84 e6 9c 80 e9 ab 98 ef bc 89 e5 90 af e7 94 a8 e7 9a 84 e6 a3 80 e6 9f ................................
af1a0 a5 49 50 e6 9c 8d e5 8a a1 e5 b0 86 e7 94 a8 e4 ba 8e e6 a3 80 e6 9f a5 e5 8a a8 e6 80 81 44 4e .IP...........................DN
af1c0 53 e6 9c 8d e5 8a a1 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 b9 b6 e5 90 af e7 94 a8 e5 85 S.........IP....................
af1e0 b7 e6 9c 89 e2 80 9c e4 bd bf e7 94 a8 e5 85 ac e5 85 b1 49 50 e2 80 9d e9 80 89 e9 a1 b9 e7 9a ...................IP...........
af200 84 52 46 43 20 32 31 33 36 e6 9d a1 e7 9b ae e3 80 82 00 e5 9b ba e5 ae 9a e9 80 89 e9 a1 b9 e4 .RFC.2136.......................
af220 bb 85 e9 80 82 e7 94 a8 e4 ba 8e e5 a4 a7 e5 b1 8f e5 b9 95 e3 80 82 00 e6 97 a0 e6 b3 95 e4 bb ................................
af240 8e 25 32 24 73 e8 af bb e5 8f 96 25 31 24 73 e7 9a 84 e4 bb a5 e4 b8 8b e6 96 87 e4 bb b6 00 e6 .%2$s......%1$s.................
af260 a3 80 e6 b5 8b e5 88 b0 e4 bb a5 e4 b8 8b e8 be 93 e5 85 a5 e9 94 99 e8 af af ef bc 9a 00 e4 bb ................................
af280 a5 e4 b8 8b e6 9d 83 e9 99 90 e6 9c 89 e6 95 88 e5 9c b0 e4 b8 ba e7 bb 84 e4 b8 ad e7 9a 84 e7 ................................
af2a0 94 a8 e6 88 b7 e6 8f 90 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e5 88 ab e8 ae bf e9 97 ae ................................
af2c0 e6 9d 83 e9 99 90 ef bc 8c e5 9b a0 e4 b8 ba e7 94 a8 e6 88 b7 e5 8f af e4 bb a5 e8 ae bf e9 97 ................................
af2e0 ae e6 89 a7 e8 a1 8c e5 b8 b8 e8 a7 84 e5 91 bd e4 bb a4 ef bc 8c e7 bc 96 e8 be 91 e7 b3 bb e7 ................................
af300 bb 9f e6 96 87 e4 bb b6 ef bc 8c e4 bf ae e6 94 b9 e7 94 a8 e6 88 b7 ef bc 8c e6 9b b4 e6 94 b9 ................................
af320 e5 af 86 e7 a0 81 e6 88 96 e7 b1 bb e4 bc bc e5 86 85 e5 ae b9 ef bc 9a 00 e4 bb a5 e4 b8 8b e6 ................................
af340 9d 83 e9 99 90 e5 ae 9e e9 99 85 e4 b8 ba e7 94 a8 e6 88 b7 e6 8f 90 e4 be 9b e4 ba 86 e7 ae a1 ................................
af360 e7 90 86 e5 91 98 e7 ba a7 e8 ae bf e9 97 ae ef bc 8c e8 af b7 e8 b0 a8 e6 85 8e e6 b7 bb e5 8a ................................
af380 a0 ef bc 9a 00 e6 9b b4 e6 96 b0 e4 bf 9d e7 95 99 ef bc 88 e4 bd 86 e4 b8 8d e6 98 af 52 46 43 .............................RFC
af3a0 20 31 39 31 38 ef bc 89 e6 88 96 e5 b0 9a e6 9c aa e7 94 b1 49 41 4e 41 e5 88 86 e9 85 8d e7 9a .1918...............IANA........
af3c0 84 49 50 e5 9c b0 e5 9d 80 e5 88 97 e8 a1 a8 e7 9a 84 e9 a2 91 e7 8e 87 e3 80 82 00 e8 af a5 e6 .IP.............................
af3e0 9c ba e5 99 a8 e5 b0 86 e5 b9 bf e6 92 ad e7 9a 84 e9 a2 91 e7 8e 87 e3 80 82 20 30 e8 a1 a8 e7 ...........................0....
af400 a4 ba e9 80 9a e5 b8 b8 e6 98 af e4 b8 bb e8 8a 82 e7 82 b9 e3 80 82 20 e5 90 a6 e5 88 99 ef bc ................................
af420 8c e9 9b 86 e7 be a4 e4 b8 ad e4 b8 a4 e4 b8 aa e5 80 bc e7 9a 84 e6 9c 80 e4 bd 8e e7 bb 84 e5 ................................
af440 90 88 e7 a1 ae e5 ae 9a e4 b8 bb e8 8a 82 e7 82 b9 e3 80 82 00 e7 bd 91 e5 85 b3 22 25 31 24 73 ..........................."%1$s
af460 22 e4 b8 8e e7 bd 91 e7 bb 9c 22 25 32 24 73 22 e6 98 af e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 "........."%2$s"................
af480 9d 80 e7 b1 bb e5 9e 8b e3 80 82 00 e7 bd 91 e5 85 b3 20 22 25 73 22 e7 9a 84 49 50 e5 9c b0 e5 ..................."%s"...IP....
af4a0 9d 80 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 25 73 ..............................%s
af4c0 20 e4 b8 8d e5 9c a8 e9 80 89 e5 ae 9a e6 8e a5 e5 8f a3 e7 9a 84 e5 ad 90 e7 bd 91 e4 b9 8b e4 ................................
af4e0 b8 80 e3 80 82 00 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 25 73 20 e4 b8 8d e5 9c a8 e9 80 89 e5 ae ..................%s............
af500 9a e6 8e a5 e5 8f a3 e7 9a 84 e5 ad 90 e7 bd 91 e5 86 85 e3 80 82 00 e7 bd 91 e5 85 b3 e9 85 8d ................................
af520 e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 20 00 e7 bd 91 e5 85 b3 e8 a2 ab e7 a6 81 e7 94 a8 ................................
af540 ef bc 8c e4 bd 86 e8 b7 af e7 94 b1 e6 b2 a1 e6 9c 89 e3 80 82 20 e5 bf 85 e9 a1 bb e7 a6 81 e7 ................................
af560 94 a8 e8 b7 af e7 94 b1 e6 89 8d e8 83 bd e9 80 89 e6 8b a9 e5 b7 b2 e7 a6 81 e7 94 a8 e7 9a 84 ................................
af580 e7 bd 91 e5 85 b3 e3 80 82 00 e7 bd 91 e5 85 b3 22 25 73 22 e7 9a 84 e5 90 8d e7 a7 b0 e5 b7 b2 ................"%s"............
af5a0 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e7 bd 91 e5 85 b3 3a 20 25 73 20 e6 97 a0 e6 95 88 ef bc ...................:.%s.........
af5c0 8c e4 b8 8d e4 bd bf e7 94 a8 e5 ae 83 e3 80 82 00 e7 94 9f e6 88 90 e7 9a 84 e9 85 8d e7 bd ae ................................
af5e0 e6 96 87 e4 bb b6 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e3 80 82 20 e8 af b7 e6 9b b4 e6 ad a3 e4 ................................
af600 bb a5 e4 b8 8b e9 94 99 e8 af af ef bc 9a 00 47 49 46 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c ...............GIF..............
af620 b0 e5 9d 80 e5 bf 85 e9 a1 bb e4 b8 ba 49 50 76 34 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 .............IPv4...............
af640 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 ba 49 50 76 34 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 ...............IPv4....GIF......
af660 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 36 ef bc 8c e5 85 b6 e4 .....................IPv6.......
af680 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 ba 49 50 76 36 e3 80 82 00 47 .......................IPv6....G
af6a0 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 IF...........................1..
af6c0 8c 31 32 38 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 .128...................GIF......
af6e0 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 33 32 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 ...............1...32...........
af700 b4 e6 95 b0 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e4 b8 ba ........GIF.....................
af720 e6 95 b4 e6 95 b0 e3 80 82 00 e7 bb 84 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e4 bb a5 e6 95 b0 e5 ................................
af740 ad 97 e7 bb 93 e5 b0 be e3 80 82 00 e7 bb 84 e5 90 8d e9 95 bf e5 ba a6 e8 b6 85 e8 bf 87 31 36 ..............................16
af760 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 e9 ab 98 e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 ................................
af780 a1 bb e4 b8 ba 31 30 30 e6 88 96 e6 9b b4 e5 b0 8f e3 80 82 00 e9 ab 98 e4 b8 a2 e5 8c 85 e9 98 .....100........................
af7a0 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e9 ab 98 e4 b8 a2 e5 8c 85 ................................
af7c0 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e9 ab 98 e5 bb b6 e8 ................................
af7e0 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e9 ab 98 e5 bb ................................
af800 b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e4 bd 8e e5 bb b6 e8 bf 9f e9 ................................
af820 98 88 e5 80 bc 00 e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad ................................
af840 a3 e5 80 bc e3 80 82 00 e9 ab 98 e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e9 ab 98 ................................
af860 e4 ba 8e e4 bd 8e e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc 00 e4 b8 bb e6 9c ba e5 90 8d e5 90 ab e6 ................................
af880 9c 89 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e5 8f aa e8 83 ................................
af8a0 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 5a 20 2c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 82 00 .............AZ.,0-9...'.-.'....
af8c0 e4 b8 bb e6 9c ba e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 2d 5a ef bc ...........................A-Z..
af8e0 8c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 82 20 e5 ae 83 e4 b8 8d e8 83 bd e4 bb a5 e2 80 9c 20 .0-9...'.-.'....................
af900 2d 20 e2 80 9d e5 bc 80 e5 a4 b4 e6 88 96 e7 bb 93 e5 b0 be e3 80 82 00 e4 b8 bb e6 9c ba e5 90 -...............................
af920 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 2d 5a ef bc 8c 30 2d 39 ef bc 8c 27 ...................A-Z...0-9...'
af940 5f 27 e5 92 8c 27 20 2d 20 27 e3 80 82 20 e5 ae 83 e4 b8 8d e8 83 bd e4 bb a5 e2 80 9c 20 2d 20 _'...'.-.'....................-.
af960 e2 80 9d e5 bc 80 e5 a4 b4 e6 88 96 e7 bb 93 e5 b0 be e3 80 82 00 e6 a0 b9 e6 8d ae 52 46 43 39 ............................RFC9
af980 35 32 ef bc 8c e4 b8 bb e6 9c ba e5 90 8d e4 b8 8d e8 83 bd e4 bb a5 e8 bf 9e e5 ad 97 e7 ac a6 52..............................
af9a0 e7 bb 93 e5 b0 be 00 e4 b8 bb e6 9c ba e5 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ................................
af9c0 ac a6 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e8 a2 ab e9 98 bb e6 ad a2 e6 9b b4 e6 96 b0 e3 80 ................................
af9e0 82 00 e4 bc a0 e9 80 92 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 97 a0 e6 b3 95 e4 b8 8e e9 85 8d ................................
afa00 e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e6 9c 8d e5 8a a1 e5 8c b9 e9 85 8d e3 80 82 20 e6 9c 8d e5 ................................
afa20 8a a1 e5 ad 97 e6 ae b5 e5 9c a8 e8 bf 94 e5 9b 9e e4 bb a3 e7 a0 81 e4 b8 ad e5 b0 86 e4 b8 ba ................................
afa40 e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8d e6 98 af e5 ................................
afa60 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d 28 46 51 44 4e 29 e3 80 82 46 51 44 4e e6 98 .................(FQDN)...FQDN..
afa80 af e6 8c 87 e4 b8 bb e6 9c ba e5 90 8d e5 8a a0 e4 b8 8a e5 85 a8 e8 b7 af e5 be 84 ef bc 8c e5 ................................
afaa0 85 a8 e8 b7 af e5 be 84 e4 b8 ad e5 88 97 e5 87 ba e4 ba 86 e5 ba 8f e5 88 97 e4 b8 ad e6 89 80 ................................
afac0 e6 9c 89 e5 9f 9f e6 88 90 e5 91 98 ef bc 8c e6 98 af e4 b8 bb e6 9c ba e5 90 8d e7 9a 84 e4 b8 ................................
afae0 80 e7 a7 8d e5 ae 8c e5 85 a8 e8 a1 a8 e7 a4 ba e5 bd a2 e5 bc 8f e3 80 82 00 e6 a0 87 e8 af 86 ................................
afb00 e7 ac a6 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 e7 a9 ba e9 97 b2 ................................
afb20 e8 b6 85 e6 97 b6 e8 87 b3 e5 b0 91 e4 b8 ba 31 e5 88 86 e9 92 9f e3 80 82 00 e7 a9 ba e9 97 b2 ...............1................
afb40 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 ................................
afb60 82 00 e4 b8 ba e6 af 8f e4 b8 aa e5 a5 97 e6 8e a5 e5 ad 97 e5 88 97 e5 87 ba e7 9a 84 e4 bf a1 ................................
afb80 e6 81 af e6 98 af ef bc 9a 00 e6 8e a5 e5 8f a3 27 25 32 24 73 27 20 e4 b8 8a e7 9a 84 e6 8e a5 ................'%2$s'..........
afba0 e5 8f a3 49 50 76 34 20 27 25 31 24 73 27 20 e5 9c b0 e5 9d 80 e4 b8 8d e6 98 af e5 85 ac e5 85 ...IPv4.'%1$s'..................
afbc0 b1 e7 9a 84 ef bc 8c e4 b8 8d e8 83 bd e9 85 8d e7 bd ae 36 52 44 e9 9a a7 e9 81 93 00 e6 8e a5 ...................6RD..........
afbe0 e5 8f a3 27 25 32 24 73 27 e4 b8 8a e7 9a 84 e6 8e a5 e5 8f a3 49 50 76 34 20 27 25 31 24 73 27 ...'%2$s'............IPv4.'%1$s'
afc00 e5 9c b0 e5 9d 80 e6 97 a0 e6 95 88 ef bc 8c e6 9c aa e9 85 8d e7 bd ae 36 52 44 e9 9a a7 e9 81 ........................6RD.....
afc20 93 00 e4 b8 ba 56 49 50 e9 80 89 e6 8b a9 e7 9a 84 e6 8e a5 e5 8f a3 e6 b2 a1 e6 9c 89 e9 85 8d .....VIP........................
afc40 e7 bd ae 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d ...IPv4...IPv6..................
afc60 e8 83 bd e7 94 a8 e4 bd 9c 56 49 50 e7 9a 84 e7 88 b6 e8 8a 82 e7 82 b9 e3 80 82 00 e6 8e a5 e5 .........VIP....................
afc80 8f a3 e9 85 8d e7 bd ae e4 bf ae e6 94 b9 e6 88 90 e5 8a 9f e3 80 82 00 e6 8e a5 e5 8f a3 e6 8f ................................
afca0 8f e8 bf b0 e4 b8 8d e8 83 bd e5 8f aa e5 8c 85 e5 90 ab e6 95 b0 e5 ad 97 e3 80 82 00 e6 8e a5 ................................
afcc0 e5 8f a3 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e4 bb a5 70 6b 67 5f e5 bc 80 e5 a4 b4 00 e6 8e a5 ..................pkg_..........
afce0 e5 8f a3 e9 85 8d e7 bd ae e4 ba 86 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 99 a8 e9 98 9f e5 88 ................................
afd00 97 e3 80 82 0a e8 af b7 e5 88 a0 e9 99 a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 ................................
afd20 e9 98 9f e5 88 97 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 e6 8e a5 e5 8f a3 e6 98 af e7 ................................
afd40 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 af b7 e5 85 88 e4 bb 8e e7 bd 91 ................................
afd60 e6 a1 a5 e4 b8 8a e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e6 8e a5 e5 8f a3 e6 98 af e4 b8 80 e4 ................................
afd80 b8 aa 47 49 46 e9 9a a7 e9 81 93 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 af b7 e5 85 88 ..GIF...........................
afda0 e4 bb 8e 47 49 46 e9 9a a7 e9 81 93 e4 b8 8a e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e6 8e a5 e5 ...GIF..........................
afdc0 8f a3 e6 98 af e4 b8 80 e4 b8 aa 47 52 45 e9 9a a7 e9 81 93 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ...........GRE..................
afde0 ef bc 8c e8 af b7 e5 85 88 e4 bb 8e 47 52 45 e9 9a a7 e9 81 93 e4 b8 8a e5 88 a0 e9 99 a4 e5 ae ............GRE.................
afe00 83 e3 80 82 00 e6 8e a5 e5 8f a3 e6 98 af e7 bb 84 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c ................................
afe20 e8 af b7 e4 bb 8e e7 bb 84 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e5 bf 85 e9 a1 bb e9 ................................
afe40 87 8d e6 96 b0 e5 88 86 e9 85 8d e8 af a5 e6 8e a5 e5 8f a3 e4 bb a5 e9 85 8d e7 bd ae e4 b8 ba ................................
afe60 20 25 73 e3 80 82 00 e7 a6 bb e5 bc 80 e9 98 b2 e7 81 ab e5 a2 99 e6 97 b6 e5 8c b9 e9 85 8d e6 .%s.............................
afe80 b5 81 e9 87 8f e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 ................................
afea0 85 e5 86 b5 e4 b8 8b ef bc 8c e8 bf 99 e6 98 af e2 80 9c 57 41 4e e2 80 9d e6 88 96 e5 8f a6 e4 ...................WAN..........
afec0 b8 80 e4 b8 aa e5 a4 96 e9 83 a8 e8 bf 9e e6 8e a5 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 4f 70 ..............................Op
afee0 65 6e 56 50 4e e5 b0 86 e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e7 9a 84 enVPN...........................
aff00 e6 8e a5 e5 8f a3 e6 88 96 e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8e a5 e5 8f ...............IP...............
aff20 a3 e9 98 9f e5 88 97 e5 b0 86 e5 bc ba e5 88 b6 e4 b8 ba e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 00 ................................
aff40 e5 b0 86 e6 a1 a5 e6 8e a5 e6 ad a4 54 41 50 e5 ae 9e e4 be 8b e7 9a 84 e6 8e a5 e5 8f a3 e3 80 ............TAP.................
aff60 82 20 e8 bf 99 e4 b8 8d e6 98 af e8 87 aa e5 8a a8 e5 ae 8c e6 88 90 e7 9a 84 e3 80 82 20 e5 bf ................................
aff80 85 e9 a1 bb e5 88 86 e9 85 8d e6 ad a4 e6 8e a5 e5 8f a3 e5 b9 b6 e5 88 86 e5 88 ab e5 88 9b e5 ................................
affa0 bb ba e6 a1 a5 e6 8e a5 e3 80 82 20 e6 ad a4 e8 ae be e7 bd ae e6 8e a7 e5 88 b6 4f 70 65 6e 56 ...........................OpenV
affc0 50 4e e4 b8 ba e7 bd 91 e6 a1 a5 e4 bd bf e7 94 a8 e7 9a 84 e7 8e b0 e6 9c 89 49 50 e5 9c b0 e5 PN........................IP....
affe0 9d 80 e5 92 8c e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e3 80 82 20 e5 b0 86 e6 ad a4 e8 ae be e7 bd ................................
b0000 ae e4 b8 ba e2 80 9c 6e 6f 6e 65 e2 80 9d e5 b0 86 e5 af bc e8 87 b4 e4 b8 8b e9 9d a2 e7 9a 84 .......none.....................
b0020 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e8 ae be e7 bd ae e8 a2 ab e5 bf bd e7 ...............DHCP.............
b0040 95 a5 e3 80 82 00 e7 94 a8 e4 ba 8e e5 8f 91 e8 b5 b7 e6 ad a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 .....................OpenVPN....
b0060 88 b7 e7 ab af e8 bf 9e e6 8e a5 e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e6 8e a5 e5 8f a3 00 e6 8e ................................
b0080 a5 e5 8f a3 e5 b0 86 e5 88 86 e9 85 8d e5 a6 82 e4 b8 8b ef bc 9a 00 e5 86 85 e9 83 a8 49 50 e5 .............................IP.
b00a0 9c b0 e5 9d 80 20 28 25 31 24 73 29 e5 92 8c e7 9b ae e7 9a 84 49 50 e5 9c b0 e5 9d 80 20 28 25 ......(%1$s).........IP.......(%
b00c0 32 24 73 29 20 e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 2$s)............................
b00e0 e3 80 82 00 e6 8e a5 e5 8f a3 25 31 24 73 20 e4 b8 8a e6 97 a0 e6 95 88 e7 9a 84 4d 41 43 e5 9c ..........%1$s.............MAC..
b0100 b0 e5 9d 80 20 28 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 29 20 e5 b7 b2 e8 a2 ab e8 .....(ff:ff:ff:ff:ff:ff)........
b0120 87 aa e5 8a a8 e6 9b bf e6 8d a2 e4 b8 ba 20 25 32 24 73 00 e4 bb a5 e5 8d 81 e5 85 ad e8 bf 9b ...............%2$s.............
b0140 e5 88 b6 e6 a0 bc e5 bc 8f e5 a1 ab e5 85 85 e7 9a 84 e5 93 88 e5 b8 8c e7 ae 97 e6 b3 95 e7 9a ................................
b0160 84 e5 af 86 e9 92 a5 ef bc 8c e5 89 8d e9 9d a2 e5 8a a0 e4 b8 8a e2 80 9c 30 78 e2 80 9d e6 88 .........................0x.....
b0180 96 e4 bb bb e4 bd 95 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 20 e9 9d 9e e5 8d 81 e5 85 ad e8 bf 9b ................................
b01a0 e5 88 b6 e5 ad 97 e7 ac a6 e4 b8 b2 e4 bd bf e7 94 a8 6d 64 35 e5 88 b0 e5 8d 81 e5 85 ad e8 bf ..................md5...........
b01c0 9b e5 88 b6 e5 af 86 e9 92 a5 e8 bf 9b e8 a1 8c e5 93 88 e5 b8 8c e3 80 82 20 e9 bb 98 e8 ae a4 ................................
b01e0 e4 b8 ba e9 9a 8f e6 9c ba e7 94 9f e6 88 90 e7 9a 84 e5 80 bc e3 80 82 00 e5 af 86 e9 92 a5 e8 ................................
b0200 b6 8a e5 a4 a7 ef bc 8c e5 85 b6 e6 8f 90 e4 be 9b e7 9a 84 e5 ae 89 e5 85 a8 e6 80 a7 e8 b6 8a ................................
b0220 e9 ab 98 ef bc 8c e4 bd 86 e6 98 af e6 9b b4 e5 a4 a7 e7 9a 84 e5 af 86 e9 92 a5 e9 9c 80 e8 a6 ................................
b0240 81 e6 9b b4 e5 a4 9a e7 9a 84 e6 97 b6 e9 97 b4 e6 9d a5 e7 94 9f e6 88 90 ef bc 8c e5 b9 b6 e4 ................................
b0260 b8 94 e9 9c 80 e8 a6 81 e6 9b b4 e9 95 bf e7 9a 84 e6 97 b6 e9 97 b4 e6 9d a5 e9 aa 8c e8 af 81 ................................
b0280 e3 80 82 20 e6 88 aa e8 87 b3 32 30 31 36 e5 b9 b4 ef bc 8c 32 30 34 38 e4 bd 8d e6 98 af e6 9c ..........2016......2048........
b02a0 80 e5 b0 8f e7 9a 84 e9 80 89 e6 8b a9 ef bc 8c 34 30 39 36 e4 bd 8d e4 bd bf e7 94 a8 e6 9c 80 ................4096............
b02c0 e5 a4 9a e3 80 82 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e8 af b7 e5 8f 82 e9 98 85 20 25 31 24 73 ............................%1$s
b02e0 e3 80 82 00 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 e6 97 b6 e9 97 b4 e9 95 bf e5 ................................
b0300 ba a6 ef bc 88 e7 9b b8 e5 af b9 e4 ba 8e e5 8f 91 e9 80 81 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 ................................
b0320 e6 97 b6 e9 97 b4 ef bc 89 ef bc 8c e8 af a5 e5 89 8d e7 bc 80 e5 af b9 e4 ba 8e e5 9c a8 e7 ba ................................
b0340 bf e7 a1 ae e5 ae 9a e7 9a 84 e7 9b ae e7 9a 84 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e3 80 82 25 ...............................%
b0360 31 24 73 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 38 36 34 30 30 e7 a7 92 e3 80 82 00 e4 b8 8e e9 bb 1$s............86400............
b0380 98 e8 ae a4 e8 b7 af e7 94 b1 e5 99 a8 e7 9b b8 e5 85 b3 e7 9a 84 e7 94 9f e5 91 bd e5 91 a8 e6 ................................
b03a0 9c 9f ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e7 9b b8 e5 85 ................................
b03c0 b3 e8 a1 8c e6 98 be e7 a4 ba 20 5b 25 31 24 64 5d 3a 20 25 32 24 73 00 e8 b4 9f e8 bd bd e5 9d ...........[%1$d]:.%2$s.........
b03e0 87 e8 a1 a1 e5 99 a8 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 20 e3 80 82 00 70 68 61 73 65 ...........................phase
b0400 20 32 e6 9d a1 e7 9b ae e7 9a 84 e6 9c ac e5 9c b0 e5 92 8c e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c .2..............................
b0420 e4 b8 8d e8 83 bd e4 b8 8e e5 9c a8 70 68 61 73 65 20 31 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e9 ............phase.1.............
b0440 9a a7 e9 81 93 ef bc 88 e6 8e a5 e5 8f a3 e5 92 8c e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 ef bc 89 ................................
b0460 e5 a4 96 e9 83 a8 e9 87 8d e5 8f a0 e3 80 82 00 e7 94 a8 e4 ba 8e 70 66 53 65 6e 73 65 e7 b3 bb ......................pfSense...
b0480 e7 bb 9f e5 9f 9f ef bc 88 e7 b3 bb e7 bb 9f 2d e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 2d e5 9f 9f ...............-............-...
b04a0 ef bc 89 e7 9a 84 e6 9c ac e5 9c b0 e7 b1 bb e5 9e 8b e3 80 82 20 e7 95 99 e7 a9 ba e5 88 99 e4 ................................
b04c0 bd bf e7 94 a8 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 20 e6 9c ac e5 9c b0 e5 8c ba e5 9f 9f e7 b1 ................................
b04e0 bb e5 9e 8b e6 8f 8f e8 bf b0 e5 8f af e5 9c a8 75 6e 62 6f 75 6e 64 2e 63 6f 6e 66 ef bc 88 35 ................unbound.conf...5
b0500 ef bc 89 e6 89 8b e5 86 8c e9 a1 b5 e4 b8 ad e6 89 be e5 88 b0 e3 80 82 00 e6 97 a5 e5 bf 97 e6 ................................
b0520 96 87 e4 bb b6 e5 b7 b2 e9 87 8d e7 bd ae e3 80 82 00 e6 97 a5 e5 bf 97 e4 bf 9d e5 ad 98 e5 9c ................................
b0540 a8 e6 81 92 e5 ae 9a e5 a4 a7 e5 b0 8f e7 9a 84 e5 be aa e7 8e af e6 97 a5 e5 bf 97 e6 96 87 e4 ................................
b0560 bb b6 e4 b8 ad e3 80 82 20 e6 ad a4 e5 ad 97 e6 ae b5 e6 8e a7 e5 88 b6 e6 97 a5 e5 bf 97 e6 96 ................................
b0580 87 e4 bb b6 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 8c e5 9b a0 e6 ad a4 e6 97 a5 e5 bf 97 e4 b8 ad e5 ................................
b05a0 8f af e8 83 bd e5 ad 98 e5 9c a8 e5 a4 9a e5 b0 91 e6 9d a1 e7 9b ae e3 80 82 20 e9 bb 98 e8 ae ................................
b05c0 a4 e5 80 bc e4 b8 ba e5 a4 a7 e7 ba a6 35 30 30 4b 42 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef .............500KB...%1$s.......
b05e0 bc 9a e6 97 a5 e5 bf 97 e5 a4 a7 e5 b0 8f e5 9c a8 e4 b8 8b e6 ac a1 e6 b8 85 e9 99 a4 e6 97 b6 ................................
b0600 e6 9b b4 e6 94 b9 e3 80 82 20 e8 a6 81 e7 ab 8b e5 8d b3 e6 9b b4 e6 94 b9 e6 97 a5 e5 bf 97 e5 ................................
b0620 a4 a7 e5 b0 8f ef bc 8c e8 af b7 e5 85 88 e4 bf 9d e5 ad 98 e9 80 89 e9 a1 b9 e4 bb a5 e8 ae be ................................
b0640 e7 bd ae e5 a4 a7 e5 b0 8f ef bc 8c e7 84 b6 e5 90 8e e4 bd bf e7 94 a8 e4 b8 8b e9 9d a2 e7 9a ................................
b0660 84 e2 80 9c e6 b8 85 e9 99 a4 e6 97 a5 e5 bf 97 e2 80 9d e6 93 8d e4 bd 9c e6 b8 85 e9 99 a4 e6 ................................
b0680 97 a5 e5 bf 97 e3 80 82 00 e4 b8 a2 e5 a4 b1 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 ................................
b06a0 b0 e5 80 bc e3 80 82 00 e4 b8 a2 e5 a4 b1 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e ................................
b06c0 e6 88 96 e7 ad 89 e4 ba 8e e9 ab 98 e7 ad 89 e5 be 85 e6 97 b6 e9 97 b4 e9 98 88 e5 80 bc e3 80 ................................
b06e0 82 00 e4 b8 a2 e5 a4 b1 e9 97 b4 e9 9a 94 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc ................................
b0700 e3 80 82 00 e4 bd 8e e4 b8 a2 e5 8c 85 e4 b8 a2 e5 a4 b1 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 ................................
b0720 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e4 bd 8e e4 b8 a2 e5 8c 85 e4 b8 a2 e5 a4 b1 e9 98 88 e5 80 ................................
b0740 bc e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e 31 30 30 e3 80 82 00 e4 bd 8e e4 b8 a2 e5 8c 85 e9 98 88 .............100................
b0760 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e4 bd 8e e5 bb b6 e8 bf 9f e9 ................................
b0780 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e4 bd 8e e5 bb b6 e8 bf ................................
b07a0 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 6d 30 6e 30 77 61 ..........................m0n0wa
b07c0 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e7 bb 8f e6 81 a2 e5 a4 8d ef bc 8c e5 b9 b6 e5 b7 b2 e7 bb 8f ll..............................
b07e0 e5 8d 87 e7 ba a7 e8 bd ac e6 8d a2 e5 88 b0 70 66 53 65 6e 73 65 e4 ba 86 00 e6 8e a9 e7 a0 81 ...............pfSense..........
b0800 e5 bf 85 e9 a1 bb e6 98 af e7 bd 91 e7 bb 9c e7 9a 84 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e3 80 ................................
b0820 82 20 e5 ae 83 e4 b8 8d e6 8c 87 e5 ae 9a 43 49 44 52 e8 8c 83 e5 9b b4 e3 80 82 00 e6 9c 80 e5 ..............CIDR..............
b0840 a4 a7 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e8 87 b3 e5 b0 91 36 30 e7 a7 92 ef bc 8c e9 ab 98 e4 ....................60..........
b0860 ba 8e e9 bb 98 e8 ae a4 e7 9a 84 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e3 80 82 00 e6 af 8f e4 b8 ................................
b0880 aa e4 b8 bb e6 9c ba 2f e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 ......./........................
b08a0 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf ................................
b08c0 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb ................................
b08e0 e6 9c ba 2f e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 ef bc 88 e9 .../............................
b0900 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba 54 43 50 e5 8d 8f e8 ae ae .......................TCP......
b0920 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 ................................
b0940 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 ................................
b0960 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc ................................
b0980 89 e3 80 82 00 e6 af 8f e4 b8 aa e5 ae a2 e6 88 b7 e7 ab af 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 ....................IP..........
b09a0 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 e4 b8 8a e9 99 90 e4 b8 8d e8 83 bd e5 a4 a7 e4 ba 8e e5 85 a8 ................................
b09c0 e5 b1 80 e6 9c 80 e5 a4 a7 e5 80 bc e3 80 82 00 e5 b7 b2 e8 b6 85 e8 bf 87 e5 88 ab e5 90 8d e4 ................................
b09e0 b8 ad e7 9a 84 e6 9d a1 e7 9b ae e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f 20 28 25 73 29 00 ...........................(%s).
b0a00 e5 88 ab e5 90 8d e4 b8 ad e7 9a 84 e6 9c 80 e5 a4 a7 e6 9d a1 e7 9b ae e6 95 b0 e4 b8 ba 25 73 ..............................%s
b0a20 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e5 b7 b2 e5 bb ba e7 ab 8b e8 ................................
b0a40 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd ................................
b0a60 e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e3 80 82 00 e6 ................................
b0a80 af 8f e4 b8 aa e4 b8 bb e6 9c ba e5 bb ba e7 ab 8b e7 9a 84 e6 9c 80 e5 a4 a7 e8 bf 9e e6 8e a5 ................................
b0aa0 e6 95 b0 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba 54 43 ..............................TC
b0ac0 50 e5 8d 8f e8 ae ae e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb P...............................
b0ae0 e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 af 8f e4 b8 ................................
b0b00 aa e4 b8 bb e6 9c ba ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e7 9a 84 e5 b7 b2 e5 ................................
b0b20 bb ba e7 ab 8b e8 bf 9e e6 8e a5 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f e3 80 82 00 e5 94 ................................
b0b40 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e7 ................................
b0b60 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb ................................
b0b80 e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 ................................
b0ba0 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e5 94 af ................................
b0bc0 e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f ef bc 88 e9 ab ................................
b0be0 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 ................................
b0c00 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba e9 80 ................................
b0c20 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c ................................
b0c40 e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c ................................
b0c60 87 e5 ae 9a e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 ................................
b0c80 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 ................................
b0ca0 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 ................................
b0cc0 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a ................................
b0ce0 e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 ................................
b0d00 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 ................................
b0d20 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc ................................
b0d40 89 e3 80 82 00 e5 9c a8 e5 8f 91 e9 80 81 e6 9c aa e7 bb 8f e8 af b7 e6 b1 82 e7 9a 84 e7 bb 84 ................................
b0d60 e6 92 ad e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad e4 b9 8b e9 97 b4 e5 85 81 e8 ae b8 e7 9a ................................
b0d80 84 e6 9c 80 e5 a4 a7 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef ................................
b0da0 bc 89 e3 80 82 00 e5 9c a8 e5 8f 91 e9 80 81 e6 9c aa e7 bb 8f e8 af b7 e6 b1 82 e7 9a 84 e7 bb ................................
b0dc0 84 e6 92 ad e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad e4 b9 8b e9 97 b4 e5 85 81 e8 ae b8 e7 ................................
b0de0 9a 84 e6 9c 80 e5 b0 8f e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ................................
b0e00 ef bc 89 e3 80 82 00 e7 9b 91 e8 a7 86 e7 9a 84 49 50 e5 9c b0 e5 9d 80 20 22 25 73 22 20 e5 b7 ................IP......."%s"...
b0e20 b2 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad e3 80 82 e8 af b7 e5 8f a6 e5 a4 96 e9 80 89 e6 8b a9 e4 ................................
b0e40 b8 80 e4 b8 aa e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 e5 a4 8d e9 80 89 e6 a1 ................................
b0e60 86 ef bc 8c e5 88 99 e5 bd 93 e7 bd 91 e5 85 b3 e6 95 85 e9 9a 9c e6 97 b6 ef bc 8c e7 9b 91 e8 ................................
b0e80 a7 86 e8 bf 9b e7 a8 8b e5 b0 86 e5 88 b7 e6 96 b0 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 e3 80 82 ................................
b0ea0 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 e7 9a 84 e7 89 88 e6 9c ac e6 98 af 22 25 31 24 73 22 e3 ........................."%1$s".
b0ec0 80 82 20 ef bc 88 e9 80 9a e5 b8 b8 e5 88 86 e6 94 af e5 90 8d e7 a7 b0 e4 b8 ba 6d 61 73 74 65 ...........................maste
b0ee0 72 ef bc 89 25 32 24 73 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e6 9c aa e6 8c 87 e5 ae 9a r...%2$s........................
b0f00 e7 89 88 e6 9c ac ef bc 8c e5 88 99 e4 b8 8d e4 bc 9a e6 89 a7 e8 a1 8c e5 90 8c e6 ad a5 e3 80 ................................
b0f20 82 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 e7 9a 84 e5 ad 98 e5 82 a8 e5 ba 93 25 73 ef bc 8c 20 ..........................%s....
b0f40 e5 a6 82 e6 9e 9c e8 af a5 e5 ad 97 e6 ae b5 e4 b8 ba e7 a9 ba ef bc 8c e5 b0 86 e4 bd bf e7 94 ................................
b0f60 a8 e6 ad a4 e5 ad 98 e5 82 a8 e5 ba 93 e3 80 82 00 27 25 73 27 e6 98 af e4 bf 9d e7 95 99 e5 ad .................'%s'...........
b0f80 97 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e3 80 82 00 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 ................................
b0fa0 e5 88 ab e5 90 8d e7 9a 84 e5 90 8d e7 a7 b0 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e6 8c 87 e5 ae ................................
b0fc0 9a e7 9a 84 e4 b8 bb e6 9c ba ef bc 8c e7 bd 91 e7 bb 9c e6 88 96 e7 ab af e5 8f a3 e3 80 82 20 ................................
b0fe0 e5 88 ab e5 90 8d e5 b0 86 e6 a0 b9 e6 8d ae e4 b8 8a e9 9d a2 e7 9a 84 e5 88 97 e8 a1 a8 e8 a7 ................................
b1000 a3 e5 86 b3 e3 80 82 00 e5 88 ab e5 90 8d e7 9a 84 e5 90 8d e7 a7 b0 e5 8f aa e8 83 bd e7 94 b1 ................................
b1020 e5 ad 97 e7 ac a6 e2 80 9c 61 2d 7a ef bc 8c 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 5f e2 80 9d e7 .........a-z...A-Z...0-9..._....
b1040 bb 84 e6 88 90 e3 80 82 00 e8 ae a1 e5 88 92 e8 a1 a8 e7 9a 84 e5 90 8d e7 a7 b0 e5 8f aa e8 83 ................................
b1060 bd e7 94 b1 e5 ad 97 e7 ac a6 61 2d 7a ef bc 8c 41 2d 5a ef bc 8c 30 2d 39 e7 bb 84 e6 88 90 e3 ..........a-z...A-Z...0-9.......
b1080 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 90 8d e7 a7 b0 e5 8f aa e8 83 bd e7 94 b1 e5 ad ................................
b10a0 97 e7 ac a6 e2 80 9c 61 2d 7a ef bc 8c 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 5f e2 80 9d e7 bb 84 .......a-z...A-Z...0-9..._......
b10c0 e6 88 90 e3 80 82 00 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e e6 ................................
b10e0 ad a4 56 49 50 00 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e8 b5 b7 e5 a7 ..VIP...........................
b1100 8b e5 ad 90 e7 bd 91 e8 8c 83 e5 9b b4 e5 86 85 e4 bd bf e7 94 a8 e3 80 82 00 e6 96 b0 e7 9a 84 ................................
b1120 52 52 44 e7 8e b0 e5 9c a8 e5 85 b7 e6 9c 89 25 31 24 73 20 e4 b8 aa 44 53 e5 80 bc e5 92 8c 25 RRD............%1$s....DS......%
b1140 32 24 73 20 e4 b8 aa 52 52 41 e6 95 b0 e6 8d ae e5 ba 93 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 2$s....RRA......................
b1160 4c 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e7 9a 84 e6 95 b0 e9 87 8f e3 80 82 00 4c 41 4e e7 LAN.........................LAN.
b1180 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e7 9a 84 e6 95 b0 e9 87 8f e5 ba 94 e5 a4 a7 e4 ba 8e 31 e3 80 .............................1..
b11a0 82 00 e5 85 81 e8 ae b8 e5 90 8c e6 97 b6 e8 bf 9e e6 8e a5 e5 88 b0 e6 ad a4 e6 9c 8d e5 8a a1 ................................
b11c0 e5 99 a8 e7 9a 84 50 50 50 6f 45 e7 94 a8 e6 88 b7 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c ......PPPoE.....................
b11e0 87 e5 ae 9a e8 bf 9e e6 8e a5 e6 95 b0 e3 80 82 00 e8 bf 9e e6 8e a5 e6 95 b0 e5 ba 94 e5 a4 a7 ................................
b1200 e4 ba 8e 31 e3 80 82 00 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e5 88 86 e9 85 8d e7 9a 84 e5 85 a5 ...1............................
b1220 e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba e6 95 b0 e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ...TCP..........................
b1240 ba 31 30 e3 80 82 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 30 ef bc 8c e5 88 99 e4 b8 8d e6 8e a5 e5 .10...............0.............
b1260 8f 97 e6 9d a5 e8 87 aa e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 54 43 50 e6 9f a5 e8 af a2 e3 80 82 ....................TCP.........
b1280 20 00 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e5 88 86 e9 85 8d e7 9a 84 e5 87 ba e7 ab 99 54 43 50 .............................TCP
b12a0 e7 bc 93 e5 86 b2 e5 8c ba e6 95 b0 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 30 e3 80 ............................10..
b12c0 82 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 30 ef bc 8c e5 88 99 54 43 50 e6 9f a5 e8 af a2 e4 b8 8d .............0......TCP.........
b12e0 e4 bc 9a e5 8f 91 e9 80 81 e5 88 b0 e6 9d 83 e5 a8 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e6 ................................
b1300 af 8f e4 b8 aa e7 ba bf e7 a8 8b e5 b0 86 e5 90 8c e6 97 b6 e6 9c 8d e5 8a a1 e7 9a 84 e6 9f a5 ................................
b1320 e8 af a2 e6 95 b0 e3 80 82 e5 a6 82 e6 9e 9c e8 b6 85 e5 87 ba ef bc 8c e5 88 99 e8 b6 85 e5 87 ................................
b1340 ba e7 9a 84 e8 bf 99 e4 ba 9b e6 9f a5 e8 af a2 e5 b0 86 e4 b8 8d e4 bc 9a e5 a4 84 e7 90 86 e3 ................................
b1360 80 82 00 e5 8d 95 e4 b8 aa e7 94 a8 e6 88 b7 e5 8f af e4 bb a5 e5 90 8c e6 97 b6 e7 99 bb e5 bd ................................
b1380 95 e7 9a 84 e6 ac a1 e6 95 b0 e3 80 82 00 e8 bf 99 e4 ba 9b e9 80 89 e9 a1 b9 e5 8f aa e6 9c 89 ................................
b13a0 e9 ab 98 e7 ba a7 e7 94 a8 e6 88 b7 e6 89 8d e4 bd bf e7 94 a8 ef bc 8c e6 96 b0 e6 89 8b e6 9c ................................
b13c0 80 e5 a5 bd e4 b8 8d e8 a6 81 e9 9a 8f e6 84 8f e6 94 b9 e5 8f 98 e3 80 82 00 e6 ad a4 e9 a1 b5 ................................
b13e0 e9 9d a2 e4 b8 8a e7 9a 84 e9 80 89 e9 a1 b9 e4 bb 85 e4 be 9b e9 ab 98 e7 ba a7 e7 94 a8 e6 88 ................................
b1400 b7 e4 bd bf e7 94 a8 e3 80 82 20 e6 ad a4 e9 a1 b5 e9 9d a2 e7 94 a8 e4 ba 8e e7 ae a1 e7 90 86 ................................
b1420 e7 8e b0 e6 9c 89 e9 95 9c e5 83 8f ef bc 8c e8 80 8c e4 b8 8d e6 98 af e5 88 9b e5 bb ba e6 96 ................................
b1440 b0 e9 95 9c e5 83 8f e3 80 82 00 e6 89 80 e9 80 89 e7 9a 84 4e 43 50 e5 8a a0 e5 af 86 e7 ae 97 ....................NCP.........
b1460 e6 b3 95 e7 9a 84 e9 a1 ba e5 ba 8f e7 94 b1 4f 70 65 6e 56 50 4e e9 81 b5 e5 ae 88 e3 80 82 25 ...............OpenVPN.........%
b1480 31 24 73 25 32 24 73 25 33 24 73 00 e5 b0 86 e4 bd bf e7 94 a8 e6 b7 b7 e5 90 88 e6 a8 a1 e5 bc 1$s%2$s%3$s.....................
b14a0 8f e6 89 a7 e8 a1 8c e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e3 80 82 25 31 24 73 e6 b3 a8 .........................%1$s...
b14c0 e6 84 8f ef bc 9a e6 9f 90 e4 ba 9b e7 bd 91 e7 bb 9c e9 80 82 e9 85 8d e5 99 a8 e5 9c a8 e6 b7 ................................
b14e0 b7 e5 90 88 e6 a8 a1 e5 bc 8f e4 b8 8b e4 b8 8d e6 94 af e6 8c 81 e6 88 96 e5 8f af e8 83 bd e5 ................................
b1500 b7 a5 e4 bd 9c e8 89 af e5 a5 bd e3 80 82 25 31 24 73 e6 9b b4 e5 a4 9a e5 8f 82 e9 98 85 3a 20 ..............%1$s............:.
b1520 25 32 24 73 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 25 33 24 73 00 e6 95 b0 e6 8d ae e5 8c 85 e6 8d %2$s............%3$s............
b1540 95 e8 8e b7 e5 b0 86 e6 89 a7 e8 a1 8c e4 b8 8e e6 89 80 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9b ......................IP........
b1560 b8 e5 85 b3 e8 81 94 e7 9a 84 e5 8f 8d e5 90 91 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 e3 80 82 25 ...............................%
b1580 73 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e8 83 bd e5 af bc e8 87 b4 e5 a4 a7 e6 95 b0 e6 8d ae e5 s...............................
b15a0 8c 85 e7 9a 84 e5 bb b6 e8 bf 9f e3 80 82 00 e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e8 ae a1 e6 95 ................................
b15c0 b0 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b0 e5 ad 97 e6 88 96 e7 95 99 e7 a9 ba e3 ................................
b15e0 80 82 00 e5 af b9 e4 b8 8d e8 b5 b7 ef bc 8c e4 bd a0 e4 b8 8d e8 83 bd e6 9b b4 e6 94 b9 e9 9d ................................
b1600 9e e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e7 9a 84 e5 af 86 e7 a0 81 e3 80 82 20 00 e5 af 86 e7 a0 ................................
b1620 81 e4 b8 ad e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 e5 af 86 e7 a0 ................................
b1640 81 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 00 e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e7 9b 91 e8 a7 ................................
b1660 86 e7 9a 84 e8 b7 af e5 be 84 00 e8 af a5 e7 ab af e5 8f a3 e5 8f af e4 bb a5 e6 98 af e6 ba 90 ................................
b1680 e7 ab af e5 8f a3 e6 88 96 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e3 80 82 20 e6 95 b0 e6 8d ae e5 ................................
b16a0 8c 85 e6 8d 95 e8 8e b7 e5 b0 86 e5 9c a8 e4 bb bb e4 b8 80 e5 ad 97 e6 ae b5 e4 b8 ad e6 9f a5 ................................
b16c0 e8 af a2 e6 ad a4 e7 ab af e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e 9c e4 b8 8d e6 8c 89 e7 ab af e5 ................................
b16e0 8f a3 e8 bf 87 e6 bb a4 ef bc 8c e8 af b7 e7 95 99 e7 a9 ba e3 80 82 00 e7 ab af e5 8f a3 e5 bf ................................
b1700 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 8c 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 .............1...65535..........
b1720 95 b4 e6 95 b0 e3 80 81 e6 88 96 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e6 88 96 e7 95 99 e7 a9 ba ................................
b1740 e3 80 82 00 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 ...................1...65535....
b1760 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 ef bc 8c e6 88 96 e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e5 88 ab ................................
b1780 e5 90 8d e3 80 82 00 e4 b8 bb e5 87 ad e8 af 81 e8 8a 82 e7 82 b9 e7 9a 84 57 65 62 e9 85 8d e7 .........................Web....
b17a0 bd ae e7 a8 8b e5 ba 8f e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e7 a4 ba e4 be 8b ef bc 9a 34 34 ..............................44
b17c0 33 00 4f 70 65 6e 56 50 4e e7 94 a8 e4 ba 8e e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b7 e7 ab af e8 bf 3.OpenVPN.......................
b17e0 9e e6 8e a5 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 94 a8 e4 ba 8e ................................
b1800 e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e7 9a 84 e7 ab af e5 8f a3 e3 80 ................................
b1820 82 00 e7 94 a8 e4 ba 8e e5 93 8d e5 ba 94 44 4e 53 e6 9f a5 e8 af a2 e7 9a 84 e7 ab af e5 8f a3 ..............DNS...............
b1840 e3 80 82 e5 ae 83 e9 80 9a e5 b8 b8 e5 ba 94 e8 af a5 e7 95 99 e7 a9 ba ef bc 8c e9 99 a4 e9 9d ................................
b1860 9e e5 8f a6 e4 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e9 9c 80 e8 a6 81 e7 bb 91 e5 ae 9a e5 88 b0 e7 ................................
b1880 ab af e5 8f a3 35 33 e3 80 82 00 e7 94 b5 e6 ba 90 e5 b7 a5 e5 85 b7 e7 9b 91 e8 a7 86 e7 b3 bb .....53.........................
b18a0 e7 bb 9f e7 8a b6 e6 80 81 ef bc 8c e5 b9 b6 e7 9b b8 e5 ba 94 e5 9c b0 e8 ae be e7 bd ae e5 90 ................................
b18c0 84 e7 a7 8d e7 94 b5 e6 ba 90 e6 8e a7 e5 88 b6 e9 80 89 e9 a1 b9 e3 80 82 20 e5 ae 83 e6 8f 90 ................................
b18e0 e4 be 9b e5 9b 9b e7 a7 8d e6 a8 a1 e5 bc 8f ef bc 88 e6 9c 80 e5 a4 a7 ef bc 8c e6 9c 80 e5 b0 ................................
b1900 8f ef bc 8c e8 87 aa e9 80 82 e5 ba 94 e5 92 8c e9 ab 98 e9 80 82 e5 ba 94 ef bc 89 ef bc 8c e5 ................................
b1920 8f af e4 bb a5 e5 9c a8 e4 ba a4 e6 b5 81 e7 94 b5 e6 ba 90 e6 88 96 e7 94 b5 e6 b1 a0 e6 97 b6 ................................
b1940 e5 8d 95 e7 8b ac e9 80 89 e6 8b a9 e3 80 82 09 20 e6 9c 80 e5 a4 a7 e6 a8 a1 e5 bc 8f e5 af b9 ................................
b1960 e5 ba 94 e6 9c 80 e9 ab 98 e6 80 a7 e8 83 bd e5 80 bc e3 80 82 20 e6 9c 80 e5 b0 8f e6 a8 a1 e5 ................................
b1980 bc 8f e5 af b9 e5 ba 94 e6 9c 80 e4 bd 8e e6 80 a7 e8 83 bd e5 80 bc e3 80 82 20 e8 87 aa e9 80 ................................
b19a0 82 e5 ba 94 e6 80 a7 e6 a8 a1 e5 bc 8f e5 b0 9d e8 af 95 e9 80 9a e8 bf 87 e5 9c a8 e7 b3 bb e7 ................................
b19c0 bb 9f e5 87 ba e7 8e b0 e7 a9 ba e9 97 b2 e6 97 b6 e9 99 8d e4 bd 8e e6 80 a7 e8 83 bd e6 9d a5 ................................
b19e0 e8 be be e5 88 b0 e5 b9 b3 e8 a1 a1 ef bc 8c e5 b9 b6 e5 9c a8 e7 b3 bb e7 bb 9f e5 bf 99 e6 97 ................................
b1a00 b6 e5 a2 9e e5 8a a0 e6 80 a7 e8 83 bd e3 80 82 20 20 e5 ae 83 e6 8f 90 e4 be 9b e4 ba 86 e4 b8 ................................
b1a20 80 e4 b8 aa e5 be 88 e5 a5 bd e7 9a 84 e5 b9 b3 e8 a1 a1 ef bc 8c e5 8f af e4 bb a5 e5 a4 a7 e5 ................................
b1a40 a4 a7 e8 8a 82 e7 9c 81 e5 8a 9f e7 8e 87 e3 80 82 20 20 e9 ab 98 e9 80 82 e5 ba 94 e6 80 a7 e6 ................................
b1a60 a8 a1 e5 bc 8f e6 98 af e7 b1 bb e4 bc bc e8 87 aa e9 80 82 e5 ba 94 e6 a8 a1 e5 bc 8f ef bc 8c ................................
b1a80 e6 98 af e9 92 88 e5 af b9 e6 80 a7 e8 83 bd e5 92 8c e4 ba a4 e4 ba 92 e6 80 a7 e8 bf 9b e8 a1 ................................
b1aa0 8c e8 b0 83 e6 95 b4 e3 80 82 09 20 e5 ae 83 e6 8f 90 e9 ab 98 e9 a2 91 e7 8e 87 e6 9b b4 e5 bf ................................
b1ac0 ab ef bc 8c e4 b8 8b e9 99 8d e6 9b b4 e6 85 a2 ef bc 8c e5 b9 b6 e4 bf 9d e6 8c 81 e4 bd 8e e4 ................................
b1ae0 ba 8e e4 b8 a4 e5 80 8d e7 9a 84 43 50 55 e8 b4 9f e8 bd bd e3 80 82 00 e5 89 8d e7 bc 80 20 28 ...........CPU.................(
b1b00 75 70 70 65 72 20 25 31 24 73 20 62 69 74 73 29 20 e5 bf 85 e9 a1 bb e4 b8 ba e9 9b b6 e3 80 82 upper.%1$s.bits)................
b1b20 20 e4 bd bf e7 94 a8 e5 bd a2 e5 bc 8f 25 32 24 73 00 e4 bc 98 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 .............%2$s...............
b1b40 bb e4 b8 ba 31 e5 88 b0 31 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e6 ad a4 ....1...15......................
b1b60 e5 a4 84 e9 80 89 e6 8b a9 e7 9a 84 e4 bc 98 e5 85 88 e7 ba a7 e5 ae 9a e4 b9 89 e5 b0 86 e6 8c ................................
b1b80 89 e4 bb 80 e4 b9 88 e9 a1 ba e5 ba 8f e5 ae 8c e6 88 90 e9 93 be e8 b7 af e7 9a 84 e6 95 85 e9 ................................
b1ba0 9a 9c e8 bd ac e7 a7 bb e5 92 8c e5 b9 b3 e8 a1 a1 e3 80 82 20 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 ................................
b1bc0 8c e4 bc 98 e5 85 88 e7 ba a7 e7 9a 84 e5 a4 9a e4 b8 aa e9 93 be e8 b7 af e5 b0 86 e5 b9 b3 e8 ................................
b1be0 a1 a1 e8 bf 9e e6 8e a5 ef bc 8c e7 9b b4 e5 88 b0 e4 bc 98 e5 85 88 e7 ba a7 e4 b8 ad e7 9a 84 ................................
b1c00 e6 89 80 e6 9c 89 e9 93 be e8 b7 af e9 83 bd e8 a2 ab e8 80 97 e5 b0 bd e3 80 82 20 e5 a6 82 e6 ................................
b1c20 9e 9c e4 bc 98 e5 85 88 e7 ba a7 e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e9 93 be e8 b7 af e9 83 bd ................................
b1c40 e7 94 a8 e5 ae 8c ef bc 8c e5 88 99 e5 b0 86 e4 bd bf e7 94 a8 e4 b8 8b e4 b8 80 e4 b8 aa e4 bc ................................
b1c60 98 e5 85 88 e7 ba a7 e4 b8 ad e7 9a 84 e5 8f af e7 94 a8 e9 93 be e8 b7 af e3 80 82 00 e6 8e a2 ................................
b1c80 e6 b5 8b e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e6 8e a2 e6 ................................
b1ca0 b5 8b e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e6 82 a8 e8 a6 ................................
b1cc0 81 e5 b0 86 e7 bc 96 e7 a8 8b e8 b0 83 e8 af 95 e6 97 a5 e5 bf 97 e6 8f 90 e4 ba a4 e7 bb 99 70 ...............................p
b1ce0 66 53 65 6e 73 65 e5 bc 80 e5 8f 91 e4 ba ba e5 91 98 e8 bf 9b e8 a1 8c e6 a3 80 e6 9f a5 e5 90 fSense..........................
b1d00 97 ef bc 9f 00 e4 bb a3 e7 90 86 e7 94 a8 e6 88 b7 e5 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 ................................
b1d20 e5 ad 97 e7 ac a6 e3 80 82 00 e8 8c 83 e5 9b b4 e6 97 a0 e6 95 88 ef bc 88 e5 89 8d e9 9d a2 e9 ................................
b1d40 ab 98 e4 ba 8e e5 90 8e e9 9d a2 ef bc 89 e3 80 82 00 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e4 b8 ................................
b1d60 8e e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e7 9a 84 e6 af 94 e5 80 bc ef bc 88 e5 87 8f e5 8e bb e4 ................................
b1d80 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 ef bc 89 e8 bf 98 e6 8e a7 e5 88 b6 e4 b8 a2 e5 8c 85 e6 8a a5 ................................
b1da0 e5 91 8a e7 9a 84 e5 88 86 e8 be a8 e7 8e 87 e3 80 82 20 e4 b8 ba e4 ba 86 e7 a1 ae e5 ae 9a e5 ................................
b1dc0 88 86 e8 be a8 e7 8e 87 ef bc 8c e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e4 bb a5 e4 b8 8b e5 85 ac ................................
b1de0 e5 bc 8f ef bc 9a 00 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 20 22 25 31 24 73 22 20 e5 b7 b2 e7 bb ...................."%1$s"......
b1e00 8f e7 94 b1 50 48 41 53 45 31 22 25 32 24 73 22 e4 bd bf e7 94 a8 20 20 e3 80 82 00 e8 bf 9c e7 ....PHASE1"%2$s"................
b1e20 a8 8b e7 bd 91 e5 85 b3 20 25 73 20 e5 b7 b2 e5 ad 98 e5 9c a8 e4 ba 8e e5 8f a6 e4 b8 80 e4 b8 .........%s.....................
b1e40 aa 70 68 61 73 65 20 31 e6 9d a1 e7 9b ae e4 b8 8a 00 e9 87 8d e8 af 95 e5 80 bc e5 bf 85 e9 a1 .phase.1........................
b1e60 bb e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 ....1...65535...................
b1e80 e8 a7 a6 e5 8f 91 e6 ad a4 e6 93 8d e4 bd 9c e7 9a 84 e8 a7 84 e5 88 99 e6 98 af 00 e4 b8 8d e8 ................................
b1ea0 83 bd e4 b8 ba e6 9c ac e5 9c b0 e5 92 8c e5 a4 96 e9 83 a8 e9 80 89 e6 8b a9 e7 9b b8 e5 90 8c ................................
b1ec0 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 e6 9c ac e5 9c b0 e6 8e a5 e5 ................................
b1ee0 8f a3 e4 b8 8a e9 80 89 e6 8b a9 e4 b8 a4 e6 ac a1 e7 9b b8 e5 90 8c e7 9a 84 e6 8e a5 e5 8f a3 ................................
b1f00 e3 80 82 00 e8 ae a1 e5 88 92 e5 bf 85 e9 a1 bb e8 87 b3 e5 b0 91 e9 85 8d e7 bd ae e4 b8 80 e4 ................................
b1f20 b8 aa e6 97 b6 e9 97 b4 e8 8c 83 e5 9b b4 e3 80 82 00 e6 89 80 e9 80 89 e7 9a 84 e5 8a a0 e5 af ................................
b1f40 86 e7 ae 97 e6 b3 95 e6 97 a0 e6 95 88 e3 80 82 00 e6 89 80 e9 80 89 e8 af 81 e4 b9 a6 e6 97 a0 ................................
b1f60 e6 95 88 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e4 bb a5 e4 bb a5 e4 b8 8b e6 a0 bc e5 ................................
b1f80 bc 8f e8 bf 94 e5 9b 9e e5 ae a2 e6 88 b7 e7 ab af 49 50 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba e5 .................IP.............
b1fa0 ad 97 e7 ac a6 e4 b8 b2 ef bc 9a 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 90 ab e6 9c ................................
b1fc0 89 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e4 b8 8d e8 83 bd e4 b8 ba e9 9d 9e e6 9c ac ................................
b1fe0 e5 9c b0 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 e8 ae be e7 bd ae e3 80 82 00 e8 ae be e7 bd ae e5 ................................
b2000 b7 b2 e5 ba 94 e7 94 a8 ef bc 81 00 e6 ba 90 e5 92 8c e7 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 ........................IP......
b2020 e5 bf 85 e9 a1 bb e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 9a 84 e7 b3 bb e5 88 97 ef bc 88 49 50 ..............................IP
b2040 76 34 20 2f 20 49 50 76 36 ef bc 89 e3 80 82 00 e6 ba 90 e8 b7 9f e8 b8 aa e8 a1 a8 e5 b7 b2 e6 v4./.IPv6.......................
b2060 88 90 e5 8a 9f e5 88 b7 e6 96 b0 e3 80 82 20 00 e6 8c 87 e5 ae 9a e7 9a 84 e2 80 9c e6 9c ac e5 ................................
b2080 9c b0 e7 ab af e5 8f a3 e2 80 9d e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad e3 80 82 20 e8 af ................................
b20a0 b7 e9 80 89 e6 8b a9 e5 85 b6 e4 bb 96 e7 ab af e5 8f a3 e5 80 bc 00 e6 8c 87 e5 ae 9a e7 9a 84 ................................
b20c0 44 48 e5 8f 82 e6 95 b0 e9 95 bf e5 ba a6 e6 97 a0 e6 95 88 e6 88 96 44 48 e6 96 87 e4 bb b6 e4 DH.....................DH.......
b20e0 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 45 43 44 48 e6 9b b2 e7 ba bf e6 .....................ECDH.......
b2100 97 a0 e6 95 88 e3 80 82 00 e6 82 a8 e6 8c 87 e5 ae 9a e7 9a 84 49 50 76 36 e5 89 8d e7 bc 80 49 .....................IPv6......I
b2120 44 e8 b6 85 e5 87 ba e8 8c 83 e5 9b b4 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e5 b8 a6 e5 ae bd D...............................
b2140 e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e 31 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 bf 9e e6 8e a5 ............1...................
b2160 e6 95 b0 e5 a4 a7 e4 ba 8e 41 4c 54 51 ef bc 88 e5 80 99 e8 a1 a5 e6 8e 92 e9 98 9f ef bc 89 e5 .........ALTQ...................
b2180 88 86 e9 85 8d e7 9a 84 e6 8e a5 e5 8f a3 e6 95 b0 ef bc 81 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 8c ................................
b21a0 83 e5 9b b4 e4 bd 8d e4 ba 8e e5 bd 93 e5 89 8d e5 ad 90 e7 bd 91 e4 b9 8b e5 a4 96 e3 80 82 00 ................................
b21c0 e6 8c 87 e5 ae 9a e7 9a 84 e8 8c 83 e5 9b b4 e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 8f ................................
b21e0 a3 e7 9a 84 44 48 43 50 e8 8c 83 e5 9b b4 e5 86 85 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 8c ....DHCP........................
b2200 83 e5 9b b4 e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 e6 b1 a0 .........................DHCP...
b2220 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 8c 83 e5 9b b4 e5 86 85 e3 80 82 00 e6 8c 87 e5 ae 9a e7 ................................
b2240 9a 84 e8 ae b0 e5 bd 95 e6 97 a0 e6 95 88 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e6 9c 8d e5 8a ................................
b2260 a1 e5 99 a8 e5 9c b0 e5 9d 80 e7 ad 89 e4 ba 8e e6 8e a5 e5 8f a3 69 70 e5 9c b0 e5 9d 80 e3 80 ......................ip........
b2280 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e7 ad 89 e4 ba 8e ................................
b22a0 4c 41 4e e6 8e a5 e5 8f a3 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e6 9c 8d e5 LAN.............................
b22c0 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e4 bd 8d e4 ba 8e e8 bf 9c e7 a8 8b e5 ad 90 e7 bd 91 e4 b8 ad ................................
b22e0 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e7 b1 bb e5 9e 8b e6 97 a0 e6 95 88 e3 80 82 00 e6 8c 87 ................................
b2300 e5 ae 9a e7 9a 84 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 00 e7 8a b6 e6 80 81 e8 a1 a8 e5 b7 b2 e6 ................................
b2320 88 90 e5 8a 9f e5 88 b7 e6 96 b0 e3 80 82 00 e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 ................................
b2340 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 e9 ................................
b2360 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc ................................
b2380 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba 54 43 50 e5 8d 8f e8 .........................TCP....
b23a0 ae ae e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ................................
b23c0 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e7 8a b6 e6 80 81 e8 b6 85 e6 ................................
b23e0 97 b6 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e9 9d 99 e6 80 81 e6 98 ................................
b2400 a0 e5 b0 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e9 9d 99 e6 80 81 e8 b7 af ................................
b2420 e7 94 b1 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e6 8f 90 e4 ba a4 e7 9a 84 e6 ................................
b2440 a8 a1 e5 bc 8f e6 97 a0 e6 95 88 e3 80 82 00 e6 8f 90 e4 ba a4 e7 9a 84 e7 a7 81 e9 92 a5 e4 b8 ................................
b2460 8e e6 8f 90 e4 ba a4 e7 9a 84 e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae e4 b8 8d e5 8c b9 e9 85 8d e3 ................................
b2480 80 82 00 e6 8f 90 e4 ba a4 e7 9a 84 e4 b8 ad e7 bb a7 e5 8d 8f e8 ae ae e6 97 a0 e6 95 88 e3 80 ................................
b24a0 82 00 e5 ad 90 e7 bd 91 e9 83 a8 e5 88 86 e7 94 a8 e4 ba 8e e7 a1 ae e5 ae 9a e9 9a a7 e9 81 93 ................................
b24c0 e7 9a 84 e7 bd 91 e7 bb 9c e3 80 82 00 e5 ad 90 e7 bd 91 e8 8c 83 e5 9b b4 e4 b8 8d e8 83 bd e4 ................................
b24e0 b8 8e e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 25 73 e9 87 8d e5 8f a0 e3 80 82 00 e5 ad 90 e7 ........IP......%s..............
b2500 bd 91 e8 8c 83 e5 9b b4 e4 b8 8d e8 83 bd e4 b8 8e e8 99 9a e6 8b 9f 49 50 76 36 e5 9c b0 e5 9d .......................IPv6.....
b2520 80 25 73 e9 87 8d e5 8f a0 e3 80 82 00 e8 ae be e7 bd ae e7 9a 84 e5 8f 91 e9 80 81 2f e6 8e a5 .%s........................./...
b2540 e6 94 b6 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e6 97 a0 e6 95 88 e3 80 82 00 4e 54 50 e5 ............................NTP.
b2560 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f e6 8f 90 e4 be 9b e7 9a 84 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 ................................
b2580 00 e7 b3 bb e7 bb 9f e5 b7 b2 e6 81 a2 e5 a4 8d e6 88 90 e5 87 ba e5 8e 82 e9 bb 98 e8 ae a4 e8 ................................
b25a0 ae be e7 bd ae ef bc 8c e7 8e b0 e5 9c a8 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 ................................
b25c0 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 00 e7 b3 bb ................................
b25e0 e7 bb 9f e7 8e b0 e5 9c a8 e5 85 b3 e6 9c ba ef bc 8c e8 bf 99 e5 8f af e8 83 bd e9 9c 80 e8 a6 ................................
b2600 81 e4 b8 80 e5 88 86 e9 92 9f e6 88 96 e6 9b b4 e4 b9 85 e3 80 82 20 00 e7 b3 bb e7 bb 9f e6 ad ................................
b2620 a3 e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 ef bc 81 00 ................................
b2640 e7 b3 bb e7 bb 9f e7 9a 84 e7 89 88 e6 9c ac e9 ab 98 e4 ba 8e 3c 62 72 20 2f 3e e6 ad a3 e5 bc .....................<br./>.....
b2660 8f e5 8f 91 e5 b8 83 e7 9a 84 e7 89 88 e6 9c ac e3 80 82 00 e4 bd a0 e7 9a 84 e7 b3 bb e7 bb 9f ................................
b2680 e6 98 af e6 9c 80 e6 96 b0 e7 89 88 e6 9c ac e3 80 82 00 e7 b3 bb e7 bb 9f e5 b0 86 e5 b0 9d e8 ................................
b26a0 af 95 e8 ae a1 e7 ae 97 e6 af 8f e4 b8 aa e8 bf 9e e6 8e a5 e7 9a 84 e5 b8 a6 e5 ae bd e5 bb b6 ................................
b26c0 e8 bf 9f e4 b9 98 e7 a7 af ef bc 8c e5 b9 b6 e5 b0 86 e6 8e 92 e5 85 a5 e7 bd 91 e7 bb 9c e7 9a ................................
b26e0 84 e6 95 b0 e6 8d ae e9 87 8f e9 99 90 e5 88 b6 e4 b8 ba e4 bb 85 e4 bf 9d e6 8c 81 e6 9c 80 e4 ................................
b2700 bd b3 e5 90 9e e5 90 90 e9 87 8f e6 89 80 e9 9c 80 e7 9a 84 e6 95 b0 e9 87 8f e3 80 82 00 e7 9b ................................
b2720 ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 36 35 35 .........................1...655
b2740 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e5 bf 35..............................
b2760 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 8e a2 e6 b5 8b e9 97 b4 e9 9a 94 e7 9a 84 e4 b8 a4 e5 80 8d e5 ................................
b2780 8a a0 e4 b8 8a e4 b8 a2 e5 a4 b1 e9 97 b4 e9 9a 94 e3 80 82 00 e5 b9 b3 e5 9d 87 e7 bb 93 e6 9e ................................
b27a0 9c e7 9a 84 e6 97 b6 e9 97 b4 e6 ae b5 e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 80 bc e3 80 82 00 ................................
b27c0 e5 b9 b3 e5 9d 87 e7 bb 93 e6 9e 9c e7 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e5 bf 85 e9 a1 ................................
b27e0 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e3 80 81 e6 8e a2 ................................
b2800 e6 b5 8b e9 a2 91 e7 8e 87 e5 92 8c e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 e5 af 86 e5 88 87 e7 9b ................................
b2820 b8 e5 85 b3 e3 80 82 20 00 e8 b6 85 e6 97 b6 e8 87 b3 e5 b0 91 e4 b8 ba 31 e5 88 86 e9 92 9f e3 ........................1.......
b2840 80 82 00 e6 89 80 e6 9c 89 e6 96 87 e4 bb b6 e7 9a 84 e6 80 bb e5 a4 a7 e5 b0 8f e9 99 90 e5 88 ................................
b2860 b6 e6 98 af 20 25 73 e3 80 82 00 e6 89 80 e6 9c 89 e4 b8 8a e4 bc a0 e7 9a 84 e6 96 87 e4 bb b6 .....%s.........................
b2880 e6 80 bb e5 a4 a7 e5 b0 8f e4 b8 8d e8 83 bd e8 b6 85 e8 bf 87 25 73 e3 80 82 00 e6 b5 81 e9 87 .....................%s.........
b28a0 8f e6 95 b4 e5 bd a2 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e6 88 90 e5 8a 9f 00 e5 b7 a6 ................................
b28c0 e4 be a7 e7 9a 84 e6 a0 91 e5 af bc e8 88 aa e9 80 9a e8 bf 87 25 73 e3 80 82 00 e9 9a a7 e9 81 .....................%s.........
b28e0 93 e6 9c ac e5 9c b0 e5 92 8c e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 ad 97 e6 ae b5 e5 bf 85 e9 ................................
b2900 a1 bb e5 85 b7 e6 9c 89 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bb a3 .................IP.............
b2920 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 e7 9a 84 e8 ba ab e4 bb bd e9 aa 8c e8 af ................................
b2940 81 e7 b1 bb e5 9e 8b e3 80 82 00 e4 b8 8a e4 bc a0 e7 9a 84 e6 96 87 e4 bb b6 e4 bc bc e4 b9 8e ................................
b2960 e4 b8 8d e5 8c 85 e5 90 ab e5 8a a0 e5 af 86 e7 9a 84 70 66 73 65 6e 73 65 e9 85 8d e7 bd ae e3 ..................pfsense.......
b2980 80 82 00 e4 b8 8a e6 b8 b8 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e6 98 af e8 b4 9f e8 b4 a3 e4 b8 ................................
b29a0 8e e5 8f af e7 94 a8 e7 bb 84 e6 92 ad e6 95 b0 e6 8d ae e6 ba 90 e9 80 9a e4 bf a1 e7 9a 84 e8 ................................
b29c0 be 93 e5 87 ba e6 8e a5 e5 8f a3 ef bc 8c e5 8f aa e8 83 bd e6 9c 89 e4 b8 80 e4 b8 aa e4 b8 8a ................................
b29e0 e6 b8 b8 e6 8e a5 e5 8f a3 e3 80 82 25 31 24 73 e4 b8 8b e8 a1 8c e7 bd 91 e7 bb 9c e6 8e a5 e5 ............%1$s................
b2a00 8f a3 e6 98 af e5 88 b0 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e7 9a 84 e5 88 86 e5 8f 91 e6 8e a5 ................................
b2a20 e5 8f a3 09 ef bc 8c e5 85 b6 e4 b8 ad e5 a4 9a e6 92 ad e5 ae a2 e6 88 b7 e7 ab af e5 8f af e4 ................................
b2a40 bb a5 e5 8a a0 e5 85 a5 e7 bb 84 e5 b9 b6 e6 8e a5 e6 94 b6 e5 a4 9a e6 92 ad e6 95 b0 e6 8d ae ................................
b2a60 e3 80 82 20 e5 bf 85 e9 a1 bb e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e4 ................................
b2a80 b8 8b e8 a1 8c e6 8e a5 e5 8f a3 e3 80 82 00 e7 94 a8 e6 88 b7 e5 90 8d e5 8c 85 e5 90 ab e6 97 ................................
b2aa0 a0 e6 95 88 e5 ad 97 e7 ac a6 20 00 e7 94 a8 e6 88 b7 e5 90 8d e9 95 bf e5 ba a6 e8 b6 85 e8 bf ................................
b2ac0 87 31 36 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 20 00 e2 80 9c 2f e2 80 9d e5 90 8e e7 9a 84 e5 80 .16................./...........
b2ae0 bc e6 98 af e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 ef bc 88 e4 bb a5 e5 a4 a9 e4 b8 ba e5 8d 95 e4 ................................
b2b00 bd 8d ef bc 89 e3 80 82 00 e5 bd 93 e8 af b7 e6 b1 82 44 48 43 50 e6 97 b6 ef bc 8c e6 ad a4 e5 ..................DHCP..........
b2b20 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e5 b0 86 e4 bd 9c e4 b8 ba 44 48 43 50 e5 ae a2 e6 88 .......................DHCP.....
b2b40 b7 e7 ab af e6 a0 87 e8 af 86 e7 ac a6 e5 92 8c e4 b8 bb e6 9c ba e5 90 8d e5 8f 91 e9 80 81 ef ................................
b2b60 bc 8c e4 b8 80 e4 ba 9b 49 53 50 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e6 ad a4 ef bc 88 e7 94 a8 ........ISP.....................
b2b80 e4 ba 8e e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 ef bc 89 e3 80 82 00 e6 ad a4 e5 ad 97 e6 ................................
b2ba0 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e6 8f 90 ..............DHCPv6............
b2bc0 e4 be 9b e7 9a 84 e5 a7 94 e6 b4 be e5 89 8d e7 bc 80 e9 95 bf e5 ba a6 ef bc 8c e9 80 9a e5 b8 ................................
b2be0 b8 e7 94 b1 49 53 50 e6 8c 87 e5 ae 9a e3 80 82 00 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc ....ISP.........................
b2c00 e6 98 af 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae e7 9a 84 e5 ae 8c e6 95 b4 e7 ...DHCP.........................
b2c20 bb 9d e5 af b9 e8 b7 af e5 be 84 e3 80 82 09 20 5b 2f 5b e7 9b ae e5 bd 95 e5 90 8d 2f 5b 2e 2e ................[/[........./[..
b2c40 2e 2f 5d 5d e6 96 87 e4 bb b6 e5 90 8d 5b 2e 65 78 74 5d 5d 20 25 31 24 73 e5 9c a8 e9 85 8d e7 ./]].........[.ext]].%1$s.......
b2c60 bd ae e6 96 87 e4 bb b6 e4 b8 ad e7 9a 84 e5 80 bc e6 9b bf e6 8d a2 ef bc 9a 20 7b 69 6e 74 65 ...........................{inte
b2c80 72 66 61 63 65 7d 2c 20 7b 68 6f 73 74 6e 61 6d 65 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 61 73 rface},.{hostname},.{mac_addr_as
b2ca0 63 69 69 43 44 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 68 65 78 43 44 7d 20 25 31 24 73 57 68 65 ciiCD},.{mac_addr_hexCD}.%1$sWhe
b2cc0 72 65 20 43 20 69 73 20 55 28 70 70 65 72 29 20 6f 72 20 4c 28 6f 77 65 72 29 20 43 61 73 65 2c re.C.is.U(pper).or.L(ower).Case,
b2ce0 20 61 6e 64 20 44 20 69 73 20 22 20 3a 2d 2e 22 20 44 65 6c 69 6d 69 74 65 72 20 28 73 70 61 63 .and.D.is.".:-.".Delimiter.(spac
b2d00 65 2c 20 63 6f 6c 6f 6e 2c 20 68 79 70 68 65 6e 2c 20 6f 72 20 70 65 72 69 6f 64 29 20 28 6f 6d e,.colon,.hyphen,.or.period).(om
b2d20 69 74 74 65 64 20 66 6f 72 20 6e 6f 6e 65 29 e3 80 82 25 31 24 73 e4 b8 80 e4 ba 9b 49 53 50 e5 itted.for.none)...%1$s......ISP.
b2d40 8f af e8 83 bd e9 9c 80 e8 a6 81 e6 88 96 e4 b8 8d e5 8f 91 e9 80 81 e6 9f 90 e4 ba 9b e9 80 89 ................................
b2d60 e9 a1 b9 e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e7 94 b1 44 48 43 50 ............................DHCP
b2d80 e5 ae a2 e6 88 b7 e7 ab af e7 94 a8 e4 bd 9c e5 9b ba e5 ae 9a e5 88 ab e5 90 8d 49 50 76 34 e5 ...........................IPv4.
b2da0 9c b0 e5 9d 80 e3 80 82 00 e8 af a5 e5 80 bc e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e6 af ................................
b2dc0 8d e6 95 b0 e5 ad 97 e5 ad 97 e7 ac a6 ef bc 8c 20 2d 20 ef bc 8c 5f ef bc 8c ef bc 85 e5 92 8c .................-...._.........
b2de0 2f e3 80 82 00 e8 bf 99 e4 ba 9b e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af e8 af b7 /...............................
b2e00 e6 b1 82 e7 a7 9f e7 94 a8 e6 97 b6 e4 bd bf e7 94 a8 e7 9a 84 44 48 43 50 e5 8d 8f e8 ae ae e6 .....................DHCP.......
b2e20 97 b6 e5 ba 8f e3 80 82 25 31 24 73 e7 82 b9 e5 87 bb 25 32 24 73 e8 bf 99 e9 87 8c 25 33 24 73 ........%1$s......%2$s......%3$s
b2e40 20 e8 8e b7 e5 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 ................................
b2e60 e4 b8 8a e5 ae 9a e4 b9 89 e7 9a 84 e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 e5 8f af e8 83 bd ..................IP............
b2e80 e5 9c a8 25 31 24 73 4e 41 54 25 32 24 73 e6 98 a0 e5 b0 84 e4 b8 ad e4 bd bf e7 94 a8 e3 80 82 ...%1$sNAT%2$s..................
b2ea0 00 e5 bd 93 e6 ad a4 e7 bb 84 e5 ba 94 e7 94 a8 e4 ba 8e e6 9c ac e5 9c b0 e5 8a a8 e6 80 81 44 ...............................D
b2ec0 4e 53 e3 80 81 49 50 73 65 63 e6 88 96 4f 70 65 6e 56 50 4e e7 ab af e7 82 b9 e6 97 b6 ef bc 8c NS...IPsec...OpenVPN............
b2ee0 e8 99 9a e6 8b 9f 49 50 e5 ad 97 e6 ae b5 e9 80 89 e6 8b a9 e5 ba 94 e4 bd bf e7 94 a8 e5 93 aa ......IP........................
b2f00 e4 b8 aa ef bc 88 e8 99 9a e6 8b 9f ef bc 89 49 50 e3 80 82 00 e7 94 a8 e4 ba 8e e6 ad a4 e5 ae ...............IP...............
b2f20 a2 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e9 97 b4 e7 9a 84 e7 a7 81 e6 ................................
b2f40 9c 89 e9 80 9a e4 bf a1 e7 9a 84 e8 99 9a e6 8b 9f 49 50 76 34 e7 bd 91 e7 bb 9c ef bc 8c e4 bd .................IPv4...........
b2f60 bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba ef bc 88 e4 be 8b e5 a6 82 31 30 2e 30 2e 38 2e 35 2f ....CIDR...............10.0.8.5/
b2f80 32 34 ef bc 89 e3 80 82 20 20 25 31 24 73 e4 bd bf e7 94 a8 e5 ad 90 e7 bd 91 e6 8b 93 e6 89 91 24........%1$s..................
b2fa0 ef bc 8c e8 be 93 e5 85 a5 e5 ae a2 e6 88 b7 e7 ab af 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 ad 90 ..................IP............
b2fc0 e7 bd 91 e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 8e e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a ................................
b2fe0 84 49 50 76 34 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c e5 8c b9 e9 85 8d e3 80 82 20 20 25 31 24 73 .IPv4.......................%1$s
b3000 e5 af b9 e4 ba 8e 6e 65 74 33 30 e6 8b 93 e6 89 91 ef bc 8c e5 81 87 e8 ae be 2f 20 33 30 e7 9a ......net30.............../.30..
b3020 84 e7 ac ac e4 b8 80 e4 b8 aa e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e6 98 af e6 9c 8d e5 8a a1 e5 ................................
b3040 99 a8 e5 9c b0 e5 9d 80 ef bc 8c e7 ac ac e4 ba 8c e4 b8 aa e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 ................................
b3060 e5 b0 86 e8 a2 ab e5 88 86 e9 85 8d e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 e7 94 a8 e4 ................................
b3080 ba 8e e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e9 97 b4 ................................
b30a0 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 e8 99 9a e6 8b 9f 49 50 76 36 e7 bd 91 e7 ........................IPv6....
b30c0 bb 9c e4 bd bf e7 94 a8 e5 89 8d e7 bc 80 ef bc 88 e4 be 8b e5 a6 82 32 30 30 31 ef bc 9a 64 62 .......................2001...db
b30e0 39 ef bc 9a 31 ef bc 9a 31 20 3a 3a 20 31 30 30 2f 36 34 ef bc 89 e3 80 82 20 25 31 24 73 e8 be 9...1...1.::.100/64.......%1$s..
b3100 93 e5 85 a5 e5 ae a2 e6 88 b7 e7 ab af 49 50 76 36 e5 9c b0 e5 9d 80 e5 92 8c e5 89 8d e7 bc 80 .............IPv6...............
b3120 e3 80 82 20 e5 89 8d e7 bc 80 e5 bf 85 e9 a1 bb e4 b8 8e e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 ................................
b3140 9a 84 49 50 76 36 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c e5 89 8d e7 bc 80 e7 9b b8 e5 8c b9 e9 85 ..IPv6..........................
b3160 8d e3 80 82 00 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 ................................
b3180 e6 94 b9 e3 80 82 00 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e6 97 a0 e6 b3 95 e5 90 8c e6 ................................
b31a0 ad a5 e5 88 b0 e6 ad a4 e4 b8 bb e6 9c ba ef bc 88 e6 9c ac e8 ba ab ef bc 89 e3 80 82 00 e7 ad ................................
b31c0 89 e5 be 85 e6 97 b6 e9 97 b4 e6 81 a2 e5 a4 8d e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e5 bf 85 e9 ................................
b31e0 a1 bb e5 9c a8 30 e5 b0 8f e6 97 b6 e4 bb a5 e4 b8 8a e3 80 82 00 e5 8c ba e5 9f 9f e5 90 8d e7 .....0..........................
b3200 a7 b0 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e6 af 8d ef bc 8c e6 95 b0 e5 ad 97 e5 92 8c ................................
b3220 e4 b8 8b e5 88 92 e7 ba bf ef bc 88 5f ef bc 89 e3 80 82 00 e4 b8 bb e9 a2 98 20 00 e6 98 be e7 ............_...................
b3240 84 b6 e6 b2 a1 e6 9c 89 e4 b8 80 e4 b8 aa e9 94 99 e8 af af ef bc 8c e8 bf 99 e4 b8 aa e9 a1 b5 ................................
b3260 e9 9d a2 e7 9b b4 e6 8e a5 e5 af bc e8 88 aa ef bc 8c e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 e8 af ................................
b3280 b4 e6 98 8e e5 ba 94 e8 af a5 e5 81 9a e4 bb 80 e4 b9 88 e3 80 82 00 e8 bf 98 e6 9c 89 e4 b8 ba ................................
b32a0 4d 4c 50 50 50 e5 ae 9a e4 b9 89 e7 9a 84 e5 85 b6 e4 bb 96 e6 9c ac e5 9c b0 e5 92 8c e8 bf 9c MLPPP...........................
b32c0 e7 a8 8b 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 b2 a1 e6 9c 89 e9 85 8d e7 bd ae 49 50 73 65 63 ...IP......................IPsec
b32e0 e9 9a a7 e9 81 93 00 e5 bd 93 e5 89 8d e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 85 e4 bb bb e4 bd 95 e6 ................................
b3300 8f 92 e4 bb b6 e3 80 82 00 50 68 61 73 65 20 32 e4 bd bf e7 94 a8 49 50 76 34 ef bc 8c e4 b8 8d .........Phase.2......IPv4......
b3320 e8 83 bd e4 bd bf e7 94 a8 49 50 76 36 e3 80 82 00 50 68 61 73 65 20 32 e4 bd bf e7 94 a8 49 50 .........IPv6....Phase.2......IP
b3340 76 36 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 49 50 76 34 e3 80 82 00 e7 88 b6 e7 ba a7 ef v6...............IPv4...........
b3360 bc 85 20 25 31 24 73 e5 92 8c 56 4c 41 4e 28 25 32 24 73 29 e4 b9 8b e9 97 b4 e7 9a 84 4d 54 55 ...%1$s...VLAN(%2$s).........MTU
b3380 e6 9c 89 e5 86 b2 e7 aa 81 00 e8 a7 a3 e6 9e 90 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e6 97 b6 e5 ................................
b33a0 87 ba e9 94 99 ef bc 9a 25 73 e3 80 82 e8 af b7 e6 8a a5 e5 91 8a e5 88 b0 e9 82 ae e5 af 84 e5 ........%s......................
b33c0 90 8d e5 8d 95 e6 88 96 e8 ae ba e5 9d 9b e3 80 82 00 e8 a7 a3 e6 9e 90 e8 a7 84 e5 88 99 e7 bc ................................
b33e0 96 e5 8f b7 e6 97 b6 e5 87 ba e9 94 99 3a 20 25 73 e3 80 82 e8 af b7 e6 8a a5 e5 91 8a e5 88 b0 .............:.%s...............
b3400 e9 82 ae e5 af 84 e5 90 8d e5 8d 95 e6 88 96 e8 ae ba e5 9d 9b e3 80 82 00 e8 a7 a3 e6 9e 90 e8 ................................
b3420 a7 84 e5 88 99 e6 97 b6 e5 87 ba e9 94 99 3a 20 25 73 e3 80 82 e8 af b7 e6 8a a5 e5 91 8a e5 88 ..............:.%s..............
b3440 b0 e9 82 ae e5 af 84 e5 90 8d e5 8d 95 e6 88 96 e8 ae ba e5 9d 9b e3 80 82 00 e5 ba 94 e7 94 a8 ................................
b3460 e6 9b b4 e6 94 b9 e6 97 b6 e5 87 ba e7 8e b0 e9 97 ae e9 a2 98 e3 80 82 20 e5 8f 82 e8 a7 81 20 ................................
b3480 25 31 24 73 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 25 32 24 73 2e 00 e6 89 a7 e8 a1 8c e6 89 80 e9 %1$s............%2$s............
b34a0 80 89 e9 95 9c e5 83 8f e6 93 8d e4 bd 9c e6 97 b6 e5 87 ba e9 94 99 e3 80 82 20 e6 9c 89 e5 85 ................................
b34c0 b3 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e6 9f a5 e7 9c 8b e7 b3 bb e7 bb 9f e6 ................................
b34e0 97 a5 e5 bf 97 e3 80 82 00 e8 a7 a3 e6 9e 90 25 73 e5 8c 85 e8 bf 87 e6 bb a4 e5 99 a8 e8 a7 84 ...............%s...............
b3500 e5 88 99 e6 97 b6 e5 87 ba e9 94 99 e3 80 82 00 e5 8a a0 e8 bd bd e8 a7 84 e5 88 99 e6 97 b6 e5 ................................
b3520 87 ba e7 8e b0 e9 94 99 e8 af af ef bc 9a 25 31 24 73 20 2d 20 25 32 24 73 00 e6 b8 a9 e5 ba a6 ..............%1$s.-.%2$s.......
b3540 e4 bc a0 e6 84 9f e5 99 a8 00 e5 bd 93 e5 90 af e7 94 a8 44 4e 53 e6 9f a5 e8 af a2 e8 bd ac e5 ...................DNS..........
b3560 8f 91 e6 97 b6 ef bc 8c e8 bf 99 e4 ba 9b e5 9c b0 e5 9d 80 e4 b9 9f e7 94 a8 e4 ba 8e 44 48 43 .............................DHC
b3580 50 e6 9c 8d e5 8a a1 e3 80 81 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e5 92 8c 44 4e 53 e8 a7 a3 e6 P.........DNS............DNS....
b35a0 9e 90 e5 99 a8 e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af 49 50 76 34 e5 ae a2 e6 88 b7 e7 ab af e7 ..................IPv4..........
b35c0 bd 91 e7 bb 9c ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 69 72 6f 75 74 65 e8 b7 af e7 94 b1 e5 88 b0 .................iroute.........
b35e0 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e5 bb ba e7 ab ................................
b3600 8b e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba ................VPN.............
b3620 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 44 52 e8 8c 83 e5 9b b4 e7 9a 84 e9 80 97 e5 ...............CIDR.............
b3640 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e8 a6 ................................
b3660 81 e8 b7 af e7 94 b1 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 bd 91 e7 bb 9c ef bc 8c e5 8f af e4 ................................
b3680 bb a5 e7 95 99 e7 a9 ba e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 af b7 e8 ae b0 e4 bd ...........%1$s.................
b36a0 8f e5 b0 86 e8 bf 99 e4 ba 9b e5 ad 90 e7 bd 91 e6 b7 bb e5 8a a0 e5 88 b0 e7 9b b8 e5 ba 94 4f ...............................O
b36c0 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e4 b8 8a e7 9a 84 49 50 76 34 e8 penVPN.....................IPv4.
b36e0 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e5 88 97 e8 a1 a8 e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af e5 8f ................................
b3700 af e4 bb a5 e4 bb 8e e6 ad a4 e7 89 b9 e5 ae 9a e5 ae a2 e6 88 b7 e7 ab af e8 ae bf e9 97 ae e7 ................................
b3720 9a 84 49 50 76 34 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e7 bd 91 e7 bb 9c e3 80 82 20 e8 a1 a8 e7 ..IPv4..........................
b3740 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 44 52 e7 bd 91 e7 bb 9c e7 9a ....................CIDR........
b3760 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ......................%1$s......
b3780 ef bc 9a e5 a6 82 e6 9e 9c e5 b7 b2 e5 9c a8 e4 b8 bb e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ................................
b37a0 ae e4 b8 8a e5 ae 9a e4 b9 89 e4 ba 86 e7 bd 91 e7 bb 9c ef bc 8c e5 88 99 e6 97 a0 e9 9c 80 e5 ................................
b37c0 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e7 bd 91 e7 bb 9c e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 ................................
b37e0 af 49 50 76 36 e5 ae a2 e6 88 b7 e7 ab af e7 bd 91 e7 bb 9c ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 .IPv6...........................
b3800 69 72 6f 75 74 65 e8 b7 af e7 94 b1 e5 88 b0 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e4 bb iroute..........................
b3820 a5 e4 be bf e5 8f af e4 bb a5 e5 bb ba e7 ab 8b e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 ...............................V
b3840 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 49 50 PN............................IP
b3860 20 2f 20 50 52 45 46 49 58 e7 bd 91 e7 bb 9c e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 ./.PREFIX.......................
b3880 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e8 a6 81 e8 b7 af e7 94 b1 e7 9a 84 ................................
b38a0 e5 ae a2 e6 88 b7 e7 ab af e7 bd 91 e7 bb 9c ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 ................................
b38c0 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 af b7 e8 ae b0 e4 bd 8f e5 b0 86 e8 bf 99 e4 ba 9b .%1$s...........................
b38e0 e5 ad 90 e7 bd 91 e6 b7 bb e5 8a a0 e5 88 b0 e7 9b b8 e5 ba 94 4f 70 65 6e 56 50 4e e6 9c 8d e5 .....................OpenVPN....
b3900 8a a1 e5 99 a8 e8 ae be e7 bd ae e4 b8 8a e7 9a 84 49 50 76 36 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb .................IPv6...........
b3920 9c e5 88 97 e8 a1 a8 e4 b8 ad e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af e5 b0 86 e9 80 9a e8 bf 87 ................................
b3940 e9 9a a7 e9 81 93 e8 b7 af e7 94 b1 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c ef bc 8c e4 bb a5 e4 ...............IPv6.............
b3960 be bf e5 8f af e4 bb a5 e5 9c a8 e4 b8 8d e6 89 8b e5 8a a8 e6 9b b4 e6 94 b9 e8 b7 af e7 94 b1 ................................
b3980 e8 a1 a8 e7 9a 84 e6 83 85 e5 86 b5 e4 b8 8b e5 bb ba e7 ab 8b e7 ab 99 e7 82 b9 e5 88 b0 e7 ab ................................
b39a0 99 e7 82 b9 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a ....VPN.........................
b39c0 e4 b8 aa 49 50 2f e5 89 8d e7 bc 80 e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 ...IP/..........................
b39e0 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 e6 98 af e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 ................................
b3a00 56 50 4e ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e8 be 93 e5 85 a5 e8 bf 9c e7 a8 8b 4c 41 4e e3 80 VPN........................LAN..
b3a20 82 20 e5 af b9 e4 ba 8e e9 9d 9e e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e ef bc 8c ..........................VPN...
b3a40 e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af e5 8f af e4 bb a5 e4 ................................
b3a60 bb 8e e6 ad a4 e7 89 b9 e5 ae 9a e5 ae a2 e6 88 b7 e7 ab af e8 ae bf e9 97 ae e7 9a 84 49 50 76 .............................IPv
b3a80 36 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e7 bd 91 e7 bb 9c e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba 6...............................
b3aa0 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 49 50 20 2f 20 50 52 45 46 49 58 e7 bd 91 e7 bb 9c ...............IP./.PREFIX......
b3ac0 e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 25 31 24 73 e6 b3 a8 e6 ........................%1$s....
b3ae0 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 b7 b2 e5 9c a8 e4 b8 bb e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d ................................
b3b00 e7 bd ae e4 b8 8a e5 ae 9a e4 b9 89 e4 ba 86 e7 bd 91 e7 bb 9c ef bc 8c e5 88 99 e4 b8 8d e9 9c ................................
b3b20 80 e8 a6 81 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e7 bd 91 e7 bb 9c e3 80 82 00 e8 bf 99 ................................
b3b40 e4 ba 9b e9 80 89 e9 a1 b9 e5 85 81 e8 ae b8 e6 9f 90 e4 ba 9b e9 9d a2 e6 9d bf e5 9c a8 e9 a1 ................................
b3b60 b5 e9 9d a2 e5 8a a0 e8 bd bd e6 97 b6 e8 87 aa e5 8a a8 e9 9a 90 e8 97 8f e3 80 82 20 e5 9c a8 ................................
b3b80 e6 a0 87 e9 a2 98 e6 a0 8f e4 b8 ad e6 8f 90 e4 be 9b e4 ba 86 e4 b8 80 e4 b8 aa e6 8e a7 e4 bb ................................
b3ba0 b6 e6 9d a5 e5 8f 96 e6 b6 88 e9 9a 90 e8 97 8f e9 9d a2 e6 9d bf e3 80 82 00 e8 bf 99 e4 ba 9b ................................
b3bc0 e9 80 89 e9 a1 b9 e4 b8 ba 49 50 76 36 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 49 50 76 34 20 4e 41 .........IPv6............IPv4.NA
b3be0 54 e5 b0 81 e8 a3 85 e5 88 9b e5 bb ba e4 ba 86 e4 b8 80 e4 b8 aa 52 46 43 20 32 38 39 33 e5 85 T.....................RFC.2893..
b3c00 bc e5 ae b9 e6 9c ba e5 88 b6 ef bc 8c e5 8f af e7 94 a8 e4 ba 8e e9 80 9a e8 bf 87 49 50 76 34 ............................IPv4
b3c20 e8 b7 af e7 94 b1 e5 9f ba e7 a1 80 e8 ae be e6 96 bd e5 af b9 49 50 76 36 e6 95 b0 e6 8d ae e5 .....................IPv6.......
b3c40 8c 85 e8 bf 9b e8 a1 8c e9 9a a7 e9 81 93 e4 bc a0 e8 be 93 e3 80 82 20 49 50 76 36 e9 98 b2 e7 ........................IPv6....
b3c60 81 ab e5 a2 99 25 31 24 73 e8 a7 84 e5 88 99 25 32 24 73 e4 b9 9f e9 9c 80 e8 a6 81 ef bc 8c e4 .....%1$s......%2$s.............
b3c80 bb a5 e6 8e a7 e5 88 b6 e5 92 8c e4 bc a0 e9 80 92 e5 b0 81 e8 a3 85 e7 9a 84 e6 b5 81 e9 87 8f ................................
b3ca0 e3 80 82 00 e8 bf 99 e4 ba 9b e9 80 89 e9 a1 b9 e5 b0 86 e4 bc 9a e6 8a 8a 4e 54 50 e7 9a 84 e5 .........................NTP....
b3cc0 85 b6 e4 bb 96 e6 b6 88 e6 81 af e5 86 99 e5 85 a5 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e3 80 82 ................................
b3ce0 25 31 24 73 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3e e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3e 20 4e %1$s............>............>.N
b3d00 54 50 25 32 24 73 00 e8 bf 99 e4 ba 9b e8 ae be e7 bd ae e5 8f af e8 83 bd e4 bc 9a e5 bd b1 e5 TP%2$s..........................
b3d20 93 8d e5 93 aa e4 ba 9b e9 80 9a e9 81 93 e5 8f af e7 94 a8 ef bc 8c e4 bb a5 e5 8f 8a e8 bf 99 ................................
b3d40 e4 ba 9b e9 80 9a e9 81 93 e5 85 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 a4 a7 e5 8f 91 e5 b0 84 e5 8a ................................
b3d60 9f e7 8e 87 e3 80 82 20 e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e6 ad a3 e7 a1 ae e7 9a 84 e8 ae be ................................
b3d80 e7 bd ae e4 bb a5 e7 ac a6 e5 90 88 e5 bd 93 e5 9c b0 e6 b3 95 e8 a7 84 e8 a6 81 e6 b1 82 e3 80 ................................
b3da0 82 25 31 24 73 e5 9c a8 e6 9b b4 e6 94 b9 e8 a7 84 e8 8c 83 e8 ae be e7 bd ae e6 97 b6 ef bc 8c .%1$s...........................
b3dc0 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e6 97 a0 e7 ba bf e7 bd 91 e7 bb ................................
b3de0 9c e5 b0 86 e6 9a 82 e6 97 b6 e5 85 b3 e9 97 ad e3 80 82 20 e6 9f 90 e4 ba 9b e5 8d a1 e5 8f af ................................
b3e00 e8 83 bd e4 b8 8d e5 85 81 e8 ae b8 e6 9f 90 e4 ba 9b e7 ae a1 e5 88 b6 e5 9f 9f e6 88 96 e5 9b ................................
b3e20 bd e5 ae b6 2f e5 9c b0 e5 8c ba e4 bb a3 e7 a0 81 e3 80 82 09 e8 bf 99 e4 ba 9b e8 ae be e7 bd ..../...........................
b3e40 ae e5 8f af e8 83 bd e6 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 e5 b0 9a e6 9c aa e6 94 af e6 8c 81 e7 ................................
b3e60 9a 84 e5 85 b6 e4 bb 96 e9 a2 91 e9 81 93 e3 80 82 00 e8 bf 99 e4 ba 9b e8 ae be e7 bd ae e8 a6 ................................
b3e80 86 e7 9b 96 e2 80 9c e5 b8 b8 e8 a7 84 e6 97 a5 e5 bf 97 e9 80 89 e9 a1 b9 e2 80 9d e8 ae be e7 ................................
b3ea0 bd ae e3 80 82 00 e5 ae 83 e4 bb ac e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e6 88 96 e4 b8 a4 e4 .....................IPv4.......
b3ec0 b8 aa 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e7 ac ac e4 b8 89 e6 96 b9 e4 bf a1 e7 94 a8 00 ..IPv6..........................
b3ee0 e9 98 b2 e7 81 ab e5 a2 99 00 e9 98 b2 e7 81 ab e5 a2 99 20 28 73 65 6c 66 29 00 e8 bf 99 e4 b8 ....................(self)......
b3f00 aa 47 52 45 20 e9 9a a7 e9 81 93 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba .GRE............................
b3f20 e5 ae 83 e4 bb 8d e7 84 b6 e8 a2 ab e4 bd 9c e4 b8 ba e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e5 9c ................................
b3f40 a8 e4 bd bf e7 94 a8 e3 80 82 00 e8 bf 99 e4 b8 aa e4 b8 bb e6 9c ba e5 90 8d e3 80 81 49 50 e6 .............................IP.
b3f60 88 96 44 55 49 44 e6 a0 87 e8 af 86 e7 ac a6 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 49 ..DUID.........................I
b3f80 50 e5 9c b0 e5 9d 80 e6 ad a3 e7 94 b1 e5 8f a6 e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e6 88 96 56 P..............................V
b3fa0 49 50 e4 bd bf e7 94 a8 e3 80 82 00 e6 ad a4 49 50 76 34 e5 9c b0 e5 9d 80 e4 b8 8e e9 9d 99 e6 IP.............IPv4.............
b3fc0 80 81 e8 b7 af e7 94 b1 e5 86 b2 e7 aa 81 e3 80 82 00 e6 ad a4 49 50 76 34 e5 9c b0 e5 9d 80 e6 .....................IPv4.......
b3fe0 98 af e5 b9 bf e6 92 ad e5 9c b0 e5 9d 80 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 00 e6 ad ................................
b4000 a4 49 50 76 34 e5 9c b0 e5 9d 80 e6 98 af e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 ef bc 8c e4 b8 8d .IPv4...........................
b4020 e8 83 bd e4 bd bf e7 94 a8 00 e6 ad a4 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 8e e9 9d 99 e6 80 81 .............IPv6...............
b4040 e8 b7 af e7 94 b1 e5 86 b2 e7 aa 81 e3 80 82 00 e8 bf 99 e4 b8 aa 4c 41 47 47 e6 8e a5 e5 8f a3 ......................LAGG......
b4060 e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e5 9c ................................
b4080 a8 e4 bd bf e7 94 a8 e3 80 82 00 e8 bf 99 e4 b8 aa 51 69 6e 51 e5 8a 9f e8 83 bd e4 b8 8d e8 83 .................QinQ...........
b40a0 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e7 84 b6 e8 a2 ab e4 ................................
b40c0 bd 9c e4 b8 ba e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e4 bd bf e7 94 a8 e3 80 82 00 e8 af a5 56 4c ..............................VL
b40e0 41 4e e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d AN..............................
b4100 e7 84 b6 e8 a2 ab e4 bd 9c e4 b8 ba e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e4 bd bf e7 94 a8 e3 80 ................................
b4120 82 00 e6 ad a4 e5 b8 90 e6 88 b7 e5 b7 b2 e8 a2 ab e7 ae a1 e7 90 86 e5 91 98 e9 94 81 e5 ae 9a ................................
b4140 e3 80 82 00 e8 bf 99 e5 85 81 e8 ae b8 e4 b8 8e e4 b8 8d e8 ae be e7 bd ae e5 88 86 e7 89 87 e4 ................................
b4160 bd 8d ef bc 88 44 6f 6e 27 74 20 46 72 61 67 6d 65 6e 74 ef bc 89 e7 94 9f e6 88 90 e7 9a 84 e7 .....Don't.Fragment.............
b4180 a2 8e e7 89 87 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e9 80 9a e4 bf a1 ................................
b41a0 ef bc 8c 20 e8 bf 99 e5 b0 86 e5 af bc e8 87 b4 e8 bf 87 e6 bb a4 e5 99 a8 e4 b8 8d e4 b8 a2 e5 ................................
b41c0 bc 83 e8 bf 99 e6 a0 b7 e7 9a 84 e5 8c 85 ef bc 8c e8 80 8c e6 98 af e6 b8 85 e9 99 a4 e4 b8 8d ................................
b41e0 e5 88 86 e7 89 87 e4 bd 8d e3 80 82 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8d e5 90 8c e7 9a 84 e9 93 ................................
b4200 be e8 b7 af e7 b1 bb e5 9e 8b e8 83 bd e5 a4 9f e6 94 af e6 8c 81 e7 9a 84 e6 9c 80 e5 a4 a7 e4 ................................
b4220 bc a0 e8 be 93 e5 8d 95 e5 85 83 e5 80 bc ef bc 88 4d 54 55 3a 20 4d 61 78 69 74 75 6d 20 54 72 .................MTU:.Maxitum.Tr
b4240 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 ef bc 89 e4 b8 bb e8 a6 81 e6 98 af e7 94 b1 e7 9b ansmission.Unit.................
b4260 b8 e5 85 b3 52 46 43 e6 96 87 e6 a1 a3 e8 a7 84 e5 ae 9a e7 9a 84 ef bc 8c e5 b8 b8 e8 a7 81 e7 ....RFC.........................
b4280 9a 84 e4 bb a5 e5 a4 aa e7 bd 91 e9 93 be e8 b7 af e7 9a 84 4d 54 55 e5 80 bc e4 b8 ba 31 35 30 ....................MTU......150
b42a0 30 ef bc 8c e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 e8 bd ac e5 8f 91 e7 9a 84 49 50 e6 8a a5 e6 96 0........................IP.....
b42c0 87 e8 b6 85 e5 87 ba e5 85 b6 e8 bd ac e5 8f 91 e6 8e a5 e5 8f a3 e7 9a 84 4d 54 55 e5 80 bc ef .........................MTU....
b42e0 bc 8c e5 88 99 e5 9c a8 e8 bd ac e5 8f 91 e8 af a5 e6 8a a5 e6 96 87 e4 b9 8b e5 89 8d ef bc 8c ................................
b4300 e9 9c 80 e8 a6 81 e5 b0 86 e5 85 b6 e5 88 86 e7 89 87 ef bc 8c e5 88 86 e4 b8 ba e5 a4 9a e4 b8 ................................
b4320 aa e9 80 82 e5 90 88 e4 ba 8e e8 af a5 e9 93 be e8 b7 af e7 b1 bb e5 9e 8b e4 bc a0 e8 be 93 e7 ................................
b4340 9a 84 e6 8a a5 e6 96 87 ef bc 8c e8 bf 99 e4 ba 9b e5 88 86 e7 89 87 e6 8a a5 e6 96 87 e5 9c a8 ................................
b4360 e5 88 b0 e8 be be e6 8e a5 e6 94 b6 e6 96 b9 e7 9a 84 e6 97 b6 e5 80 99 ef bc 8c e7 94 b1 e6 8e ................................
b4380 a5 e6 94 b6 e6 96 b9 e5 ae 8c e6 88 90 e9 87 8d e7 bb 84 e3 80 82 e7 94 b1 e4 ba 8e e5 88 86 e7 ................................
b43a0 89 87 e4 bc 9a e5 af bc e8 87 b4 e5 be 88 e5 a4 9a e9 97 ae e9 a2 98 ef bc 8c e4 b8 80 e8 88 ac ................................
b43c0 e5 ba 94 e7 94 a8 e7 a8 8b e5 ba 8f e9 83 bd e4 bc 9a e5 b0 bd e9 87 8f e9 81 bf e5 85 8d e5 88 ................................
b43e0 86 e7 89 87 e7 9a 84 e4 ba a7 e7 94 9f ef bc 8c e5 85 b6 e9 80 9a e8 bf 87 e5 b0 86 49 50 e6 8a ............................IP..
b4400 a5 e6 96 87 e7 9a 84 e5 88 86 e7 89 87 e6 a0 87 e5 bf 97 e4 b8 ad e7 9a 84 44 46 e4 bd 8d ef bc .........................DF.....
b4420 88 44 6f 6e e2 80 99 74 20 46 72 61 67 6d 65 6e 74 ef bc 89 e7 bd ae e4 b8 80 e6 9d a5 e5 ae 9e .Don...t.Fragment...............
b4440 e7 8e b0 ef bc 8c e8 80 8c e8 bf 99 e5 8f af e8 83 bd e7 bb 99 e5 ba 94 e7 94 a8 e5 b8 a6 e6 9d ................................
b4460 a5 e4 b8 80 e4 ba 9b e9 9a be e4 bb a5 e9 a2 84 e6 96 99 e7 9a 84 e9 ba bb e7 83 a6 e3 80 82 00 ................................
b4480 e8 bf 99 e4 b8 aa e7 bd 91 e6 a1 a5 e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b ................................
b44a0 a0 e4 b8 ba e5 ae 83 e8 a2 ab e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e6 8c 87 e6 b4 be e3 80 82 00 ................................
b44c0 e8 bf 99 e5 8f af e4 bb a5 e6 98 af 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 ae 8c e5 85 a8 e5 90 88 ............IP..................
b44e0 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 8d e6 88 96 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e5 9c b0 e5 9d ................................
b4500 80 e3 80 82 00 e6 ad a4 e8 af 81 e4 b9 a6 e4 bc bc e4 b9 8e e6 97 a0 e6 95 88 e3 80 82 00 e8 af ................................
b4520 a5 e8 ae be e5 a4 87 e7 9b ae e5 89 8d e7 94 b1 e4 bb a5 e4 b8 8b e5 b8 90 e5 8f b7 e7 bb b4 e6 ................................
b4540 8a a4 3a 20 25 73 2e 00 e8 bf 99 e4 b8 8d e4 bc 9a e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e5 9c a8 ..:.%s..........................
b4560 e4 bb 8e ef bc 88 e5 a4 87 e4 bb bd ef bc 89 e8 ae be e5 a4 87 e4 b8 8a e8 a2 ab e8 a6 86 e7 9b ................................
b4580 96 e3 80 82 00 e8 bf 99 e7 9c 8b e8 b5 b7 e6 9d a5 e5 b9 b6 e4 b8 8d e5 83 8f e4 b8 80 e4 b8 aa ................................
b45a0 52 53 41 e7 a7 81 e9 92 a5 e3 80 82 00 e8 bf 99 e7 9c 8b e8 b5 b7 e6 9d a5 e5 b9 b6 e4 b8 8d e5 RSA.............................
b45c0 83 8f e4 b8 80 e4 b8 aa 52 53 41 e5 85 ac e9 92 a5 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 ........RSA.....................
b45e0 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab 4f ...............................O
b4600 70 65 6e 56 50 4e 20 25 31 24 73 20 25 32 24 73 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 penVPN.%1$s.%2$s................
b4620 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb ................................
b4640 8d e8 a2 ab e6 8f 8f e8 bf b0 20 25 73 e7 9a 84 43 41 52 50 20 49 50 e5 bc 95 e7 94 a8 e3 80 82 ...........%s...CARP.IP.........
b4660 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 ................................
b4680 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e6 8f 8f e8 bf b0 25 73 e7 9a 84 49 50 e5 88 ab e5 90 8d e6 9d .................%s...IP........
b46a0 a1 e7 9b ae e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab ................................
b46c0 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 e5 b0 91 e4 b8 ................................
b46e0 80 e4 b8 aa e7 bd 91 e5 85 b3 e5 bc 95 e7 94 a8 e3 80 82 00 e8 bf 99 e4 b8 aa e9 a1 b9 e7 9b ae ................................
b4700 e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e7 84 ................................
b4720 b6 e6 98 af e7 94 b1 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 4e 41 54 e6 98 a0 e5 b0 84 e5 bc 95 e7 ...................NAT..........
b4740 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc ................................
b4760 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e6 b1 a0 e5 ................................
b4780 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 ................................
b47a0 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e8 ................................
b47c0 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae ................................
b47e0 b5 e5 8f af e7 94 a8 e4 ba 8e e4 bf ae e6 94 b9 ef bc 88 e2 80 9c e6 ac ba e9 aa 97 e2 80 9d ef ................................
b4800 bc 89 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 25 73 e8 af b7 e6 ..............MAC.........%s....
b4820 8c 89 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 e6 a0 bc e5 bc 8f e8 be 93 e5 85 a5 4d ..xx:xx:xx:xx:xx:xx............M
b4840 41 43 e5 9c b0 e5 9d 80 e6 88 96 e7 95 99 e7 a9 ba e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e5 8f AC..............................
b4860 af e7 94 a8 e4 ba 8e e8 b0 83 e6 95 b4 41 43 4b 20 2f 20 43 54 53 e5 ae 9a e6 97 b6 e5 99 a8 e4 .............ACK./.CTS..........
b4880 bb a5 e9 80 82 e5 ba 94 41 50 e5 92 8c e5 ae a2 e6 88 b7 e7 ab af e4 b9 8b e9 97 b4 e7 9a 84 e8 ........AP......................
b48a0 b7 9d e7 a6 bb 00 e8 bf 99 e9 87 8c e9 80 9a e5 b8 b8 e7 95 99 e7 a9 ba e3 80 82 00 e6 ad a4 e5 ................................
b48c0 ad 97 e6 ae b5 e9 80 9a e5 b8 b8 e5 8f af e4 bb a5 e4 b8 ba e7 a9 ba e3 80 82 20 e5 a6 82 e6 9e ................................
b48e0 9c e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ba e7 a9 ba ef bc 8c e5 b0 86 e4 b8 8d e4 bc 9a e9 85 8d e7 ................................
b4900 bd ae e6 9c 8d e5 8a a1 e5 90 8d e7 a7 b0 e3 80 82 20 e6 a3 80 e6 9f a5 e2 80 9c 43 6f 6e 66 69 ...........................Confi
b4920 67 75 72 65 20 4e 55 4c 4c e2 80 9d e6 a1 86 e4 bb a5 e9 85 8d e7 bd ae e7 a9 ba e7 99 bd e6 9c gure.NULL.......................
b4940 8d e5 8a a1 e5 90 8d e7 a7 b0 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 ef bc 88 e8 87 aa e8 ba ab ................................
b4960 ef bc 89 20 00 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e6 b2 a1 e6 9c 89 e5 88 86 e9 85 8d e4 bb bb ................................
b4980 e4 bd 95 e8 83 bd e5 a4 9f e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 ...............ALTQ.............
b49a0 9a 84 4c 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 ..LAN...........................
b49c0 99 e6 b2 a1 e6 9c 89 e5 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd e5 a4 9f e4 bd bf e7 94 a8 41 ...............................A
b49e0 4c 54 51 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 9a 84 57 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f LTQ...............WAN...........
b4a00 a3 e3 80 82 00 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e6 b2 a1 e6 9c 89 e5 88 86 e9 85 8d e4 bb bb ................................
b4a20 e4 bd 95 e8 83 bd e5 a4 9f e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 ...............ALTQ.............
b4a40 9a 84 e6 8e a5 e5 8f a3 e3 80 82 ef bc 88 41 4c 54 51 3d 41 4c 54 65 72 6e 61 74 65 20 51 75 65 ..............ALTQ=ALTernate.Que
b4a60 75 69 6e 67 ef bc 89 00 e8 bf 99 e4 b8 aa e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e4 b8 bb e6 9c ba uing............................
b4a80 e5 90 8d ef bc 88 e4 b8 bb e6 9c ba e5 90 8d 2b e5 9f 9f e5 90 8d ef bc 89 e3 80 81 49 50 e3 80 ...............+............IP..
b4aa0 81 4d 41 43 e5 9c b0 e5 9d 80 e6 88 96 e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ac a6 e5 .MAC............................
b4ac0 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 e7 bd 91 e5 85 b3 e4 b8 8d e6 98 af e6 b4 bb e5 8a ................................
b4ae0 a8 e7 9a 84 ef bc 8c e5 9b a0 e4 b8 ba e6 8e a5 e5 8f a3 e4 b8 a2 e5 a4 b1 e3 80 82 00 e8 bf 99 ................................
b4b00 e4 b8 aa 47 49 46 20 e9 9a a7 e9 81 93 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 ...GIF..........................
b4b20 b8 ba e5 ae 83 e4 bb 8d e5 9c a8 e7 94 a8 e4 bd 9c e6 8e a5 e5 8f a3 e3 80 82 00 e8 bf 99 e6 9c ................................
b4b40 89 e5 8a a9 e4 ba 8e e9 99 8d e4 bd 8e e8 af b7 e6 b1 82 e7 9a 84 e5 bb b6 e8 bf 9f ef bc 8c e4 ................................
b4b60 bd 86 e5 a2 9e e5 8a a0 e4 ba 86 e6 9b b4 e5 a4 9a e7 9a 84 43 50 55 e8 b4 9f e8 bd bd e3 80 82 ....................CPU.........
b4b80 e5 8f 82 e8 a7 81 3a 20 25 31 24 73 e7 bb b4 e5 9f ba e7 99 be e7 a7 91 25 32 24 73 00 e6 ad a4 ......:.%1$s............%2$s....
b4ba0 e4 b8 bb e6 9c ba 2f e5 9f 9f e6 9b bf e4 bb a3 e7 bb 84 e5 90 88 e5 b7 b2 49 50 76 34 e5 9c b0 ....../..................IPv4...
b4bc0 e5 9d 80 e4 b8 8a e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 e4 b8 bb e6 9c ba 2f e5 9f 9f e6 9b bf ........................./......
b4be0 e4 bb a3 e7 bb 84 e5 90 88 e5 b7 b2 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 8a e5 ad 98 e5 9c a8 e3 ............IPv6................
b4c00 80 82 00 e8 bf 99 e4 b8 aa e6 8e a5 e5 8f a3 e5 92 8c 4d 41 43 e5 9c b0 e5 9d 80 e8 bf 9c e7 a8 ..................MAC...........
b4c20 8b e5 94 a4 e9 86 92 e6 9d a1 e7 9b ae e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 e6 8e a5 ................................
b4c40 e5 8f a3 e7 94 b1 49 50 76 34 20 56 49 50 73 e5 bc 95 e7 94 a8 e3 80 82 e8 af b7 e5 9c a8 e5 b0 ......IPv4.VIPs.................
b4c60 86 e6 8e a5 e5 8f a3 e8 ae be e7 bd ae e4 b8 ba e2 80 9c e6 97 a0 e2 80 9d e9 85 8d e7 bd ae e4 ................................
b4c80 b9 8b e5 89 8d e5 88 a0 e9 99 a4 e5 ae 83 e4 bb ac e3 80 82 00 e6 ad a4 e6 8e a5 e5 8f a3 e7 94 ................................
b4ca0 b1 49 50 76 36 20 56 49 50 e5 bc 95 e7 94 a8 e3 80 82 e8 af b7 e5 9c a8 e5 b0 86 e6 8e a5 e5 8f .IPv6.VIP.......................
b4cc0 a3 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 6e 6f 6e 65 e2 80 9d e9 85 8d e7 bd ae e4 b9 8b e5 89 8d .............none...............
b4ce0 e5 88 a0 e9 99 a4 e5 ae 83 e4 bb ac e3 80 82 00 e7 94 a8 e4 ba 8e 47 49 46 e9 9a a7 e9 81 93 e4 ......................GIF.......
b4d00 bd bf e7 94 a8 e7 9a 84 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 ................................
b4d20 00 e7 94 a8 e4 ba 8e 47 52 45 e9 9a a7 e9 81 93 e7 9a 84 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 .......GRE......................
b4d40 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e8 bf 99 e6 98 af e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf ................................
b4d60 97 e6 9c 80 e5 90 8e 25 31 24 73 20 e8 a1 8c e7 9a 84 e6 91 98 e8 a6 81 ef bc 88 e6 9c 80 e5 a4 .......%1$s.....................
b4d80 a7 20 25 32 24 73 ef bc 89 e3 80 82 00 e8 bf 99 e6 98 af e6 9d a5 e8 87 aa 20 25 73 e7 9a 84 e6 ..%2$s....................%s....
b4da0 b5 8b e8 af 95 e6 b6 88 e6 81 af ef bc 8c e5 bf bd e7 95 a5 e6 ad a4 e6 b6 88 e6 81 af e6 98 af ................................
b4dc0 e5 ae 89 e5 85 a8 e7 9a 84 e3 80 82 00 e8 bf 99 e6 98 af e6 9d a5 e8 87 aa 20 25 73 e7 9a 84 e6 ..........................%s....
b4de0 b5 8b e8 af 95 e6 b6 88 e6 81 af ef bc 8c e5 bf bd e7 95 a5 e6 ad a4 e6 b6 88 e6 81 af e6 98 af ................................
b4e00 e5 ae 89 e5 85 a8 e7 9a 84 e3 80 82 00 e8 bf 99 e5 87 a0 e4 b9 8e e6 80 bb e6 98 af e4 b8 8e e7 ................................
b4e20 9b 91 e8 a7 86 e6 8e a5 e5 8f a3 e7 9b b8 e5 90 8c e3 80 82 00 e8 bf 99 e6 98 af e7 ad 89 e5 be ................................
b4e40 85 53 4d 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9e e6 8e a5 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 .SMTP...........................
b4e60 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 ................................
b4e80 b8 ba 32 30 e7 a7 92 e3 80 82 00 e8 bf 99 e5 9c a8 e4 b8 80 e4 ba 9b 56 50 4e e5 ae a2 e6 88 b7 ..20...................VPN......
b4ea0 e7 ab af e5 ae 9e e7 8e b0 e4 b8 8a e7 a7 b0 e4 b8 ba e2 80 9c e7 bb 84 e2 80 9d e8 ae be e7 bd ................................
b4ec0 ae 00 e8 bf 99 e4 bc 9a e4 bd bf 57 69 6e 64 6f 77 73 e8 bf 9b e5 85 a5 e8 af 86 e5 88 ab e6 8e ...........Windows..............
b4ee0 a8 e9 80 81 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e8 bf 99 e9 80 9a e5 b8 b8 .......DNS......................
b4f00 e6 98 af e6 9c 8d e5 8a a1 e5 99 a8 e4 be a6 e5 90 ac e7 9a 84 57 41 4e 20 49 50 e5 9c b0 e5 9d .....................WAN.IP.....
b4f20 80 e3 80 82 20 e5 88 b0 e6 ad a4 49 50 e5 92 8c e7 ab af e5 8f a3 e7 9a 84 e6 89 80 e6 9c 89 e8 ...........IP...................
b4f40 bf 9e e6 8e a5 e5 b0 86 e8 bd ac e5 8f 91 e5 88 b0 e6 b1 a0 e9 9b 86 e7 be a4 e3 80 82 20 e5 9c ................................
b4f60 a8 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 ad e5 88 97 e5 87 ba e7 9a 84 e4 b8 bb e6 9c ba 20 3b 20 e4 .............................;..
b4f80 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e5 88 ab e5 90 8d e3 80 82 ................................
b4fa0 00 e8 bf 99 e5 8f aa e6 98 af 47 55 49 e4 b8 ad e6 98 be e7 a4 ba e7 9a 84 e6 97 a5 e5 bf 97 e6 ..........GUI...................
b4fc0 9d a1 e7 9b ae e7 9a 84 e6 95 b0 e9 87 8f e3 80 82 20 e5 ae 83 e4 b8 8d e5 bd b1 e5 93 8d e5 ae ................................
b4fe0 9e e9 99 85 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e4 b8 ad e5 8c 85 e5 90 ab e5 a4 9a e5 b0 91 e6 ................................
b5000 9d a1 e7 9b ae e3 80 82 00 e8 bf 99 e6 98 af e9 98 b2 e7 81 ab e5 a2 99 e5 9c a8 e8 af b7 e6 b1 ................................
b5020 82 49 50 76 36 e5 9c b0 e5 9d 80 e6 97 b6 e4 bd bf e7 94 a8 e7 9a 84 44 48 43 50 76 36 e5 94 af .IPv6..................DHCPv6...
b5040 e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 88 44 55 49 44 ef bc 89 e3 80 82 20 25 31 24 73 e9 bb ...............DUID.......%1$s..
b5060 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa e5 8a a8 e5 ................................
b5080 88 9b e5 bb ba e4 b8 80 e4 b8 aa e6 9c aa e4 bf 9d e5 ad 98 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 ................................
b50a0 e9 85 8d e7 bd ae e4 b8 ad e7 9a 84 e5 8a a8 e6 80 81 44 55 49 44 e3 80 82 20 e8 a6 81 e7 a1 ae ..................DUID..........
b50c0 e4 bf 9d e9 98 b2 e7 81 ab e5 a2 99 e5 a7 8b e7 bb 88 e4 bf 9d e7 95 99 e7 9b b8 e5 90 8c e7 9a ................................
b50e0 84 44 55 49 44 ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e8 be 93 e5 85 a5 .DUID...........................
b5100 44 55 49 44 e3 80 82 20 e6 96 b0 e7 9a 84 44 55 49 44 e5 b0 86 e5 9c a8 e9 87 8d e6 96 b0 e5 90 DUID..........DUID..............
b5120 af e5 8a a8 e6 88 96 57 41 4e e6 8e a5 e5 8f a3 e8 a2 ab e9 98 b2 e7 81 ab e5 a2 99 e9 87 8d e6 .......WAN......................
b5140 96 b0 e9 85 8d e7 bd ae e5 90 8e e7 94 9f e6 95 88 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e9 98 ....................%1$s........
b5160 b2 e7 81 ab e5 a2 99 e9 85 8d e7 bd ae e4 b8 ba e4 bd bf e7 94 a8 52 41 4d e7 a3 81 e7 9b 98 2f ......................RAM....../
b5180 20 76 61 72 ef bc 8c e6 9c 80 e4 bd b3 e5 81 9a e6 b3 95 e6 98 af e5 9c a8 e8 bf 99 e9 87 8c e5 .var............................
b51a0 ad 98 e5 82 a8 e4 b8 80 e4 b8 aa 44 55 49 44 ef bc 8c e5 90 a6 e5 88 99 44 55 49 44 e5 b0 86 e5 ...........DUID.........DUID....
b51c0 9c a8 e6 af 8f e6 ac a1 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e6 97 b6 e6 9b b4 e6 94 b9 e3 80 82 ................................
b51e0 25 31 24 73 25 31 24 73 e6 82 a8 e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e2 80 9c e5 a4 8d e5 88 b6 %1$s%1$s........................
b5200 44 55 49 44 e6 8c 89 e9 92 ae e2 80 9d e5 a4 8d e5 88 b6 e5 8d a0 e4 bd 8d e7 ac a6 e4 b8 ad e6 DUID............................
b5220 98 be e7 a4 ba e7 9a 84 e7 b3 bb e7 bb 9f e6 a3 80 e6 b5 8b e5 88 b0 e7 9a 84 44 55 49 44 e3 80 ..........................DUID..
b5240 82 00 e8 bf 99 e6 98 af e7 ae 80 e6 98 93 e8 a7 84 e5 88 99 e7 8a b6 e6 80 81 e9 a1 b5 e9 9d a2 ................................
b5260 ef bc 8c e4 b8 bb e8 a6 81 e7 94 a8 e4 ba 8e e5 9c a8 e6 b7 bb e5 8a a0 e8 a7 84 e5 88 99 e6 97 ................................
b5280 b6 e6 98 be e7 a4 ba e9 94 99 e8 af af e3 80 82 00 e8 bf 99 e6 98 af e9 80 9a e7 9f a5 e5 b0 86 ................................
b52a0 e5 8f 91 e9 80 81 e7 9a 84 53 4d 54 50 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e6 9c 8d e5 8a a1 e5 .........SMTP...................
b52c0 99 a8 e7 9a 84 46 51 44 4e e6 88 96 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 8f 91 e9 80 81 47 72 .....FQDN...IP................Gr
b52e0 6f 77 6c e9 80 9a e7 9f a5 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bf 99 e6 98 af 44 48 owl.........IP................DH
b5300 43 50 e8 af b7 e6 b1 82 e4 b8 ad e7 bb a7 e5 88 b0 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 CP..............................
b5320 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bf 99 e6 98 af 44 48 43 50 76 36 e8 af b7 e6 b1 82 IPv4................DHCPv6......
b5340 e4 b8 ad e7 bb a7 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 ..................IPv6..........
b5360 e8 bf 99 e6 98 af e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 e2 80 9c 46 72 6f 6d e2 80 9d e5 ad 97 e6 .....................From.......
b5380 ae b5 e4 b8 ad e7 9a 84 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bf ................................
b53a0 99 e6 98 af e7 ac ac e4 b8 80 e7 ba a7 56 4c 41 4e e6 a0 87 e8 ae b0 e3 80 82 20 e5 9c a8 e8 bf .............VLAN...............
b53c0 99 e4 b9 8b e4 b8 8a e5 a0 86 e5 8f a0 e6 88 90 e5 91 98 56 4c 41 4e e5 ae 9a e4 b9 89 e5 a6 82 ...................VLAN.........
b53e0 e4 b8 8b e3 80 82 00 e8 bf 99 e6 98 af e5 9c a8 e6 8d 95 e8 8e b7 e6 95 b0 e6 8d ae e5 8c 85 e5 ................................
b5400 90 8e e7 82 b9 e5 87 bb e2 80 9c e5 81 9c e6 ad a2 e2 80 9d e6 98 be e7 a4 ba e7 9a 84 e8 af a6 ................................
b5420 e7 bb 86 e7 a8 8b e5 ba a6 e3 80 82 25 73 e6 ad a4 e9 80 89 e9 a1 b9 e4 b8 8d e5 bd b1 e5 93 8d ............%s..................
b5440 e4 b8 8b e8 bd bd e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e6 97 b6 e7 9a 84 e8 af a6 e7 bb ................................
b5460 86 e7 a8 8b e5 ba a6 e3 80 82 00 e8 bf 99 e6 98 af e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 ................................
b5480 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e6 9c 80 e9 95 bf e7 a7 ................................
b54a0 9f e7 94 a8 e6 97 b6 e9 97 b4 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 38 36 34 30 30 e7 ..........................86400.
b54c0 a7 92 e3 80 82 00 e8 bf 99 e6 98 af 47 55 49 e4 b8 ad e6 98 be e7 a4 ba e7 9a 84 e6 97 a5 e5 bf ............GUI.................
b54e0 97 e6 9d a1 e7 9b ae e6 95 b0 e3 80 82 20 e5 ae 83 e4 b8 8d e5 bd b1 e5 93 8d e6 97 a5 e5 bf 97 ................................
b5500 e4 b8 ad e5 8c 85 e5 90 ab e5 a4 9a e5 b0 91 e6 9d a1 e7 9b ae e3 80 82 00 e8 bf 99 e6 98 af e6 ................................
b5520 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e5 b0 86 e6 8a 93 e5 8f 96 e7 9a 84 e6 95 b0 e6 8d ae ................................
b5540 e5 8c 85 e6 95 b0 e9 87 8f ef bc 8c 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 30 30 e3 80 82 25 .........................100...%
b5560 73 e8 be 93 e5 85 a5 30 ef bc 88 e9 9b b6 ef bc 89 e8 a1 a8 e7 a4 ba e6 97 a0 e8 ae a1 e6 95 b0 s......0........................
b5580 e9 99 90 e5 88 b6 e3 80 82 00 e8 bf 99 e6 98 af e8 87 aa e5 ae 9a e4 b9 89 e5 8a a8 e6 80 81 44 ...............................D
b55a0 4e 53 e6 89 80 e9 9c 80 e7 9a 84 e5 94 af e4 b8 80 e5 ad 97 e6 ae b5 ef bc 8c e5 b9 b6 e4 b8 94 NS..............................
b55c0 e4 bb 85 e7 94 b1 e8 87 aa e5 ae 9a e4 b9 89 e6 9d a1 e7 9b ae e4 bd bf e7 94 a8 00 e8 bf 99 e6 ................................
b55e0 98 af e4 b8 bb e5 87 ad e8 af 81 e8 8a 82 e7 82 b9 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 .................Web............
b5600 e5 af 86 e7 a0 81 e3 80 82 00 45 2d 4d 61 69 6c e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 53 4d 54 50 ..........E-Mail............SMTP
b5620 e7 ab af e5 8f a3 ef bc 8c e9 80 9a e5 b8 b8 e4 b8 ba 32 35 ef bc 8c 35 38 37 ef bc 88 e6 8f 90 ..................25...587......
b5640 e4 ba a4 ef bc 89 e6 88 96 34 36 35 ef bc 88 73 6d 74 70 73 ef bc 89 e3 80 82 00 e8 bf 99 e6 98 .........465...smtps............
b5660 af e6 9c 8d e5 8a a1 e5 99 a8 e6 ad a3 e5 9c a8 e4 be a6 e5 90 ac e7 9a 84 e7 ab af e5 8f a3 e3 ................................
b5680 80 82 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e9 98 b2 e7 81 ................................
b56a0 ab e5 a2 99 20 2d 20 3e e5 88 ab e5 90 8d e4 b8 ad e5 88 97 e5 87 ba e7 9a 84 e7 ab af e5 8f a3 .....-.>........................
b56c0 e5 88 ab e5 90 8d e3 80 82 00 e8 bf 99 e6 98 af e4 b8 bb e5 87 ad e8 af 81 e8 8a 82 e7 82 b9 57 ...............................W
b56e0 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 00 e8 bf 99 e7 94 eb..............................
b5700 a8 e4 ba 8e e4 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 ................................
b5720 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 37 32 30 30 e7 ...........................7200.
b5740 a7 92 e3 80 82 00 e8 bf 99 e5 8f af e7 94 a8 e4 ba 8e e6 9b b4 e6 94 b9 47 50 53 e6 97 b6 e9 92 ........................GPS.....
b5760 9f 49 44 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 47 50 53 ef bc 89 e3 80 82 00 e8 bf 99 e5 .ID...............GPS...........
b5780 8f af e7 94 a8 e4 ba 8e e6 9b b4 e6 94 b9 47 50 53 e6 97 b6 e9 92 9f e5 b1 82 e7 ba a7 28 e9 bb ..............GPS............(..
b57a0 98 e8 ae a4 e5 80 bc ef bc 9a 30 29 e3 80 82 00 e8 bf 99 e5 8f af e7 94 a8 e4 ba 8e e6 9b b4 e6 ..........0)....................
b57c0 94 b9 50 50 53 e6 97 b6 e9 92 9f 49 44 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 50 50 53 ef ..PPS......ID...............PPS.
b57e0 bc 89 e3 80 82 00 e8 bf 99 e5 8f af e4 bb a5 e7 94 a8 e4 ba 8e e6 9b b4 e6 94 b9 50 50 53 e6 97 ...........................PPS..
b5800 b6 e9 92 9f e5 b1 82 28 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 30 29 e3 80 82 00 e8 bf 99 e5 8f af .......(............0)..........
b5820 e8 83 bd e4 bc 9a e9 9c 80 e8 a6 81 e5 87 a0 e5 88 86 e9 92 9f ef bc 81 00 e8 bf 99 e9 9c 80 e8 ................................
b5840 a6 81 e5 87 a0 e5 88 86 e9 92 9f ef bc 8c e8 af b7 e4 b8 8d e8 a6 81 e7 a6 bb e5 bc 80 e6 88 96 ................................
b5860 e5 88 b7 e6 96 b0 e9 a1 b5 e9 9d a2 ef bc 81 00 e8 bf 99 e6 84 8f e5 91 b3 e7 9d 80 e5 a6 82 e6 ................................
b5880 9e 9c e4 bd bf e7 94 a8 e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 ef bc 8c e9 87 8d e8 a6 81 e7 9a 84 ................................
b58a0 e6 98 af e6 b3 a8 e6 84 8f e8 a7 84 e5 88 99 e9 a1 ba e5 ba 8f e3 80 82 20 e9 bb 98 e8 ae a4 e6 ................................
b58c0 83 85 e5 86 b5 e4 b8 8b e9 98 bb e6 ad a2 e6 9c aa e6 98 8e e7 a1 ae e4 bc a0 e9 80 92 e7 9a 84 ................................
b58e0 e6 89 80 e6 9c 89 e5 86 85 e5 ae b9 e3 80 82 00 e6 ad a4 e7 9b 91 e8 a7 86 e5 90 8d e7 a7 b0 e5 ................................
b5900 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 e3 80 82 20 e7 9b 91 e8 a7 86 e5 90 8d e7 a7 b0 e5 bf 85 e9 a1 ................................
b5920 bb e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 e8 bf 99 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d ................................
b5940 e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 e8 ae be e7 bd ae e3 80 82 20 00 ...DNS..........................
b5960 e6 ad a4 e5 90 8d e7 a7 b0 e5 b0 86 e7 94 a8 e4 ba 8e 48 54 54 50 53 20 50 4f 53 54 e7 9a 84 e8 ..................HTTPS.POST....
b5980 a1 a8 e5 8d 95 e6 93 8d e4 bd 9c e4 b8 ad ef bc 8c e5 b9 b6 e5 ba 94 e4 b8 8e e8 af 81 e4 b9 a6 ................................
b59a0 e4 b8 ad e7 9a 84 e5 85 ac e7 94 a8 e5 90 8d ef bc 88 43 4e ef bc 89 e5 8c b9 e9 85 8d ef bc 88 ..................CN............
b59c0 e5 90 a6 e5 88 99 ef bc 8c e5 ae a2 e6 88 b7 e7 ab af e6 b5 8f e8 a7 88 e5 99 a8 e5 be 88 e5 8f ................................
b59e0 af e8 83 bd e6 98 be e7 a4 ba e5 ae 89 e5 85 a8 e8 ad a6 e5 91 8a ef bc 89 e3 80 82 20 e7 a1 ae ................................
b5a00 e4 bf 9d e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e5 ae a2 e6 88 b7 e7 ab af e5 8f ................................
b5a20 af e4 bb a5 e5 9c a8 44 4e 53 e4 b8 ad e8 a7 a3 e6 9e 90 e6 ad a4 e5 90 8d e7 a7 b0 ef bc 8c e5 .......DNS......................
b5a40 b9 b6 e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e4 b8 8a e9 aa 8c e8 af 81 49 50 e8 a7 a3 e6 9e 90 e5 .......................IP.......
b5a60 88 b0 70 66 53 65 6e 73 65 e4 b8 8a e7 9a 84 e6 ad a3 e7 a1 ae e6 8e a5 e5 8f a3 49 50 e3 80 82 ..pfSense..................IP...
b5a80 00 e8 bf 99 e4 b8 aa e7 bd 91 e7 bb 9c e4 b8 8e e6 8e a5 e5 8f a3 20 25 73 e4 b8 8a e9 85 8d e7 .......................%s.......
b5aa0 bd ae e7 9a 84 e5 9c b0 e5 9d 80 e5 86 b2 e7 aa 81 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e5 85 ................................
b5ac0 81 e8 ae b8 e9 80 89 e6 8b a9 e9 a2 84 e5 ae 9a e4 b9 89 e9 85 8d e7 bd ae e3 80 82 20 e9 bb 98 ................................
b5ae0 e8 ae a4 e6 98 af 70 66 53 65 6e 73 65 20 32 2e 31 e5 92 8c e6 9b b4 e6 97 a9 e7 89 88 e6 9c ac ......pfSense.2.1...............
b5b00 e7 9a 84 e9 85 8d e7 bd ae ef bc 88 e4 b8 8d e6 8e a8 e8 8d 90 ef bc 89 e3 80 82 20 e5 a6 82 e6 ................................
b5b20 9e 9c e6 9c aa e5 88 97 e5 87 ba 47 50 53 ef bc 8c e8 af b7 e9 80 89 e6 8b a9 47 65 6e 65 72 69 ...........GPS............Generi
b5b40 63 e3 80 82 25 31 24 73 e9 a2 84 e5 ae 9a e4 b9 89 e9 85 8d e7 bd ae e5 81 87 e5 ae 9a 47 50 53 c...%1$s.....................GPS
b5b60 e5 b7 b2 e8 ae be e7 bd ae e4 b8 ba 4e 4d 45 41 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 ad a4 e9 80 89 ............NMEA................
b5b80 e9 a1 b9 e4 bd bf e6 8e a5 e5 8f a3 e4 bb a5 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 bc ................................
b5ba0 8f e6 93 8d e4 bd 9c ef bc 8c e4 bb 8e e8 80 8c e5 85 81 e8 ae b8 e5 85 b6 e6 88 90 e4 b8 ba e8 ................................
b5bc0 99 9a e6 8b 9f e5 85 a8 e6 97 b6 e8 bf 9e e6 8e a5 e3 80 82 20 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ................................
b5be0 ae e5 90 8e ef bc 8c e4 bd 86 e6 98 af e9 93 be e8 b7 af e7 9a 84 e5 ae 9e e9 99 85 e8 bf 9e e6 ................................
b5c00 8e a5 e5 b0 86 e8 a2 ab e5 bb b6 e8 bf 9f ef bc 8c e7 9b b4 e5 88 b0 e6 a3 80 e6 b5 8b e5 88 b0 ................................
b5c20 e5 90 88 e6 a0 bc e7 9a 84 e5 87 ba e7 ab 99 e6 b5 81 e9 87 8f e3 80 82 00 e6 ad a4 e9 80 89 e9 ................................
b5c40 a1 b9 e6 9b b4 e6 94 b9 e6 95 b4 e4 b8 aa 52 41 44 49 55 53 e7 b3 bb e7 bb 9f e4 b8 ad e4 bd bf ..............RADIUS............
b5c60 e7 94 a8 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f e3 80 82 20 e5 a6 82 e6 9e 9c e9 ......MAC.......................
b5c80 9c 80 e8 a6 81 e6 9b b4 e6 94 b9 52 41 44 49 55 53 20 4d 41 43 e8 ba ab e4 bb bd e9 aa 8c e8 af ...........RADIUS.MAC...........
b5ca0 81 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e6 a0 bc e5 bc 8f ef bc 8c e8 af b7 e6 9b b4 e6 94 b9 e6 ................................
b5cc0 ad a4 e8 ae be e7 bd ae e3 80 82 20 25 31 24 73 e9 bb 98 e8 ae a4 ef bc 9a 30 30 ef bc 9a 31 31 ............%1$s.........00...11
b5ce0 ef bc 9a 32 32 ef bc 9a 33 33 ef bc 9a 34 34 ef bc 9a 35 35 25 31 24 73 53 69 6e 67 6c 65 20 64 ...22...33...44...55%1$sSingle.d
b5d00 61 73 68 ef bc 9a 30 30 31 31 32 32 2d 33 33 34 34 35 35 25 31 24 73 49 45 54 46 ef bc 9a 30 30 ash...001122-334455%1$sIETF...00
b5d20 2d 31 31 2d 32 32 2d 33 33 2d 34 34 2d 35 35 25 31 24 73 43 69 73 63 6f ef bc 9a 30 30 31 31 2e -11-22-33-44-55%1$sCisco...0011.
b5d40 32 32 33 33 2e 34 34 35 35 25 31 24 73 55 6e 66 6f 72 6d 61 74 74 65 64 ef bc 9a 30 30 31 31 32 2233.4455%1$sUnformatted...00112
b5d60 32 33 33 34 34 35 35 00 e6 ad a4 e9 80 89 e9 a1 b9 e4 b8 8e e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb 2334455.........................
b5d80 e4 b8 8d e5 85 bc e5 ae b9 ef bc 8c e5 b9 b6 e4 b8 94 e5 9c a8 e9 85 8d e7 bd ae e6 95 85 e9 9a ................................
b5da0 9c e8 bd ac e7 a7 bb e5 af b9 e7 ad 89 e6 96 b9 49 50 e5 9c b0 e5 9d 80 e6 97 b6 e6 97 a0 e6 b3 ................IP..............
b5dc0 95 e5 90 af e7 94 a8 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e5 9c a8 e5 8d 8f e5 95 86 ................................
b5de0 e5 a4 9a e9 93 be e8 b7 af 50 50 50 e6 97 b6 e6 9c 89 e6 84 8f e4 b9 89 e3 80 82 20 e5 ae 83 e8 .........PPP....................
b5e00 a7 84 e5 ae 9a e8 be 83 e7 9f ad e7 9a 84 e5 a4 9a e9 93 be e8 b7 af e7 89 87 e6 ae b5 e6 8a a5 ................................
b5e20 e5 a4 b4 ef bc 8c e6 af 8f e5 b8 a7 e4 bf 9d e5 ad 98 e4 b8 a4 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 ................................
b5e40 82 20 e5 af b9 e4 ba 8e e4 b8 8d e6 98 af e5 a4 9a e9 93 be e8 b7 af e7 9a 84 e8 bf 9e e6 8e a5 ................................
b5e60 ef bc 8c e6 b2 a1 e6 9c 89 e5 bf 85 e8 a6 81 e7 a6 81 e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e3 80 ................................
b5e80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e5 9c a8 e9 80 89 e6 8b a9 e9 9d 9e e9 bb 98 e8 ae a4 ................................
b5ea0 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba e4 b8 8a e8 bf b0 e6 ba 90 e6 97 b6 e4 bd bf e7 94 a8 e3 80 ................................
b5ec0 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e8 a1 a8 e7 a4 ba e5 81 8f e5 a5 bd 3b 20 e5 a6 82 e6 ..........................;.....
b5ee0 9e 9c e5 9c a8 e6 89 80 e9 80 89 e6 8e a5 e5 8f a3 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 e6 89 80 ................................
b5f00 e9 80 89 e7 b1 bb e5 9e 8b e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e5 b0 9d e8 af 95 ............IP..................
b5f20 e4 bd bf e7 94 a8 e5 85 b6 e4 bb 96 e7 b1 bb e5 9e 8b e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e5 ................................
b5f40 be 88 e5 b0 91 e9 9c 80 e8 a6 81 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e4 ba 86 e2 80 ................................
b5f60 9c 53 53 4c 20 45 6e 63 72 79 70 74 65 64 e2 80 9d e6 88 96 e2 80 9c 54 43 50 20 2d 20 53 54 41 .SSL.Encrypted.........TCP.-.STA
b5f80 52 54 20 54 4c 53 e2 80 9d e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e6 ad a4 e9 80 RT.TLS..........................
b5fa0 89 e9 a1 b9 e3 80 82 20 e5 ae 83 e5 bf 85 e9 a1 bb e4 b8 8e 41 44 e4 b8 ad e7 9a 84 43 41 e7 9b ....................AD......CA..
b5fc0 b8 e5 8c b9 e9 85 8d ef bc 8c e5 90 a6 e5 88 99 e4 bc 9a e5 87 ba e7 8e b0 e9 97 ae e9 a2 98 e3 ................................
b5fe0 80 82 00 e5 bd 93 e5 ae a2 e6 88 b7 e7 ab af e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e5 ae ................................
b6000 a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ac a6 e4 bd 86 e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c e7 ................................
b6020 9a 84 e7 a1 ac e4 bb b6 ef bc 88 4d 41 43 ef bc 89 e5 9c b0 e5 9d 80 e8 bf 9b e8 a1 8c e5 8f 8c ...........MAC..................
b6040 e5 bc 95 e5 af bc e6 97 b6 ef bc 8c e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e8 83 bd e5 be 88 e6 9c ................................
b6060 89 e7 94 a8 e3 80 82 20 e8 af b7 e6 b3 a8 e6 84 8f e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e8 a1 8c ................................
b6080 e4 b8 ba e8 bf 9d e5 8f 8d e5 ae 98 e6 96 b9 44 48 43 50 e8 a7 84 e8 8c 83 e3 80 82 00 e4 bb 85 ...............DHCP.............
b60a0 e5 bd 93 e5 b7 b2 e5 ae 9a e4 b9 89 e4 ba 86 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e9 9d ................................
b60c0 99 e6 80 81 e8 b7 af e7 94 b1 e6 97 b6 ef bc 8c e6 ad a4 e9 80 89 e9 a1 b9 e6 89 8d e9 80 82 e7 ................................
b60e0 94 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e9 80 9a e8 bf 87 e5 90 8c e4 b8 ................................
b6100 80 e6 8e a5 e5 8f a3 e8 bf 9b e5 85 a5 e5 92 8c e7 a6 bb e5 bc 80 e7 9a 84 e6 b5 81 e9 87 8f e5 ................................
b6120 b0 86 e4 b8 8d e4 bc 9a e8 a2 ab e9 98 b2 e7 81 ab e5 a2 99 e6 a3 80 e6 9f a5 e3 80 82 20 e8 bf ................................
b6140 99 e5 9c a8 e5 a4 9a e4 b8 aa e5 ad 90 e7 bd 91 e8 bf 9e e6 8e a5 e5 88 b0 e5 90 8c e4 b8 80 e6 ................................
b6160 8e a5 e5 8f a3 e7 9a 84 e4 b8 80 e4 ba 9b e6 83 85 e5 86 b5 e4 b8 8b e6 98 af e5 bf 85 e8 a6 81 ................................
b6180 e7 9a 84 e3 80 82 00 e5 8d b3 e4 bd bf e7 a6 81 e7 94 a8 e4 ba 86 44 48 43 50 e6 9c 8d e5 8a a1 ......................DHCP......
b61a0 e5 99 a8 ef bc 8c e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 8d e7 84 b6 e5 ad 98 e5 9c a8 e3 80 82 e5 8f ................................
b61c0 aa e6 9c 89 e4 bb a5 e4 b8 8b e5 88 97 e5 87 ba e7 9a 84 e6 9c ba e5 99 a8 e6 89 8d e8 83 bd e4 ................................
b61e0 b8 8e e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e9 80 9a e4 bf a1 ................................
b6200 e3 80 82 00 22 e5 90 af e7 94 a8 57 50 41 20 62 6f 78 22 e9 80 89 e9 a1 b9 e9 9c 80 e8 a6 81 e6 ...."......WPA.box".............
b6220 a3 80 e6 9f a5 20 20 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 8d e5 85 81 e8 ae b8 e6 9c 8d ................................
b6240 e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 54 55 4e 20 2f 20 54 41 ........................TUN./.TA
b6260 50 e6 8e a5 e5 8f a3 e7 9a 84 54 43 50 20 2f 20 49 50 e5 b1 9e e6 80 a7 e3 80 82 00 e6 ad a4 e9 P.........TCP./.IP..............
b6280 80 89 e9 a1 b9 e5 b0 86 e5 85 81 e8 ae b8 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e5 ae 88 e6 8a a4 ................................
b62a0 e7 a8 8b e5 ba 8f e7 bb 91 e5 ae 9a e5 88 b0 e5 8d 95 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 ef bc 8c .....................IP.........
b62c0 e8 80 8c e4 b8 8d e6 98 af e6 89 80 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bd 93 e5 a4 ...............IP...............
b62e0 9a e4 b8 aa e6 8e a5 e5 8f a3 e9 a9 bb e7 95 99 e5 9c a8 e5 90 8c e4 b8 80 e5 b9 bf e6 92 ad e5 ................................
b6300 9f 9f e4 b8 8a e6 97 b6 ef bc 8c e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e6 8a 91 e5 88 b6 41 52 50 .............................ARP
b6320 e6 97 a5 e5 bf 97 e6 b6 88 e6 81 af e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e5 bd 93 e5 89 8d e7 ................................
b6340 94 b1 e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e7 ae a1 e7 90 86 e3 80 82 00 e6 ad a4 e9 a1 ................................
b6360 b5 e9 9d a2 e6 97 a8 e5 9c a8 e8 b0 83 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e9 ................................
b6380 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 e2 80 9c e9 98 bb e6 ad a2 2f e9 80 9a e8 bf 87 e2 80 9d e6 8c ..................../...........
b63a0 89 e9 92 ae 00 e6 ad a4 e9 a1 b5 e9 9d a2 e7 94 a8 e4 ba 8e e8 a6 86 e7 9b 96 e7 89 b9 e5 ae 9a ................................
b63c0 e4 b8 bb e6 9c ba e7 9a 84 e9 80 9a e5 b8 b8 e6 9f a5 e6 89 be e8 bf 87 e7 a8 8b e3 80 82 20 e4 ................................
b63e0 b8 bb e6 9c ba e7 94 b1 e5 85 b6 e5 90 8d e7 a7 b0 e5 92 8c e7 88 b6 e5 9f 9f e5 ae 9a e4 b9 89 ................................
b6400 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e2 80 9c 73 6f 6d 65 73 69 74 65 2e 67 6f 6f 67 6c 65 2e 63 ...............somesite.google.c
b6420 6f 6d e2 80 9d e4 bd 9c e4 b8 ba 68 6f 73 74 20 3d e2 80 9c 73 6f 6d 65 73 69 74 65 e2 80 9d e8 om.........host.=...somesite....
b6440 be 93 e5 85 a5 ef bc 8c e7 88 b6 e5 9f 9f 3d e2 80 9c 67 6f 6f 67 6c 65 2e 63 6f 6d e2 80 9d ef ..............=...google.com....
b6460 bc 89 e3 80 82 20 e4 bb bb e4 bd 95 e5 b0 9d e8 af 95 e6 9f a5 e6 89 be e8 af a5 e4 b8 bb e6 9c ................................
b6480 ba e5 b0 86 e8 87 aa e5 8a a8 e8 bf 94 e5 9b 9e e7 bb 99 e5 ae 9a e7 9a 84 49 50 e5 9c b0 e5 9d .........................IP.....
b64a0 80 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e4 bc 9a e6 9f a5 e8 af a2 e5 9f 9f e7 9a 84 e4 bb bb e4 ................................
b64c0 bd 95 e9 80 9a e5 b8 b8 e7 9a 84 e5 a4 96 e9 83 a8 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 ................................
b64e0 e3 80 82 20 e5 90 8d e7 a7 b0 e5 92 8c e7 88 b6 e5 9f 9f e9 83 bd e5 8f af e4 bb a5 e5 8c 85 e5 ................................
b6500 90 ab 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 61 6c 69 64 27 e5 92 8c 20 27 ..'non-standard',.'invalid'....'
b6520 6c 6f 63 61 6c 27 20 e5 9f 9f ef bc 8c e5 a6 82 e2 80 9c 74 65 73 74 e2 80 9d ef bc 8c e2 80 9c local'.............test.........
b6540 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e e2 80 9d e6 88 96 e2 80 9c 31 2e mycompany.localdomain.........1.
b6560 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 e2 80 9d ef bc 8c e4 bb a5 e5 8f 8a 168.192.in-addr.arpa............
b6580 20 e9 80 9a e5 b8 b8 e5 85 ac e5 bc 80 e8 a7 a3 e6 9e 90 e7 9a 84 e5 90 8d e7 a7 b0 ef bc 8c e5 ................................
b65a0 a6 82 e2 80 9c 77 77 77 e2 80 9d e6 88 96 e2 80 9c 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b e2 80 9d .....www.........google.co.uk...
b65c0 e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e7 94 a8 e4 ba 8e e6 8c 87 e5 ae 9a e8 a7 a3 e6 9e 90 e5 ................................
b65e0 99 a8 e7 9a 84 e6 a0 87 e5 87 86 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 e8 bf 87 e7 a8 8b e5 b0 86 ................................
b6600 e8 a2 ab e8 a6 86 e7 9b 96 e7 9a 84 e5 9f 9f ef bc 8c e8 a7 a3 e6 9e 90 e5 99 a8 e5 b0 86 e4 bc ................................
b6620 9a e6 9f a5 e8 af a2 e4 b8 8d e5 90 8c e7 9a 84 ef bc 88 e9 9d 9e e6 a0 87 e5 87 86 ef bc 89 e6 ................................
b6640 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 27 74 ..............................'t
b6660 65 73 74 27 ef bc 8c 27 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 27 e6 88 est'...'mycompany.localdomain'..
b6680 96 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 27 e7 ad 89 20 27 6e 6f .'1.168.192.in-addr.arpa'....'no
b66a0 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 61 6c 69 64 27 20 e5 92 8c 20 27 6c 6f 63 61 n-standard',.'invalid'.....'loca
b66c0 6c 27 20 e5 9f 9f e5 90 8d ef bc 8c e4 bb a5 e5 8f 8a e9 80 9a e5 b8 b8 e7 9a 84 e5 85 ac e5 bc l'..............................
b66e0 80 e8 a7 a3 e6 9e 90 e8 af b8 e5 a6 82 e2 80 9c 6f 72 67 e2 80 9d ef bc 8c e2 80 9c 69 6e 66 6f ................org.........info
b6700 e2 80 9d e6 88 96 e2 80 9c 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b e2 80 9d e7 9a 84 e5 9f 9f e5 90 .........google.co.uk...........
b6720 8d e3 80 82 20 e8 be 93 e5 85 a5 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e8 a7 86 e4 ..............IP................
b6740 b8 ba e5 9f 9f ef bc 88 e5 8c 85 e6 8b ac e5 85 b6 e6 89 80 e6 9c 89 e5 ad 90 e5 9f 9f ef bc 89 ................................
b6760 e7 9a 84 e6 9d 83 e5 a8 81 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 ...........................IP...
b6780 e5 9d 80 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e4 bc 9a e6 9f a5 e6 89 be e5 85 b6 e4 bb 96 e6 9f ................................
b67a0 a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e6 89 a7 e8 a1 8c ................................
b67c0 e7 ae 80 e5 8d 95 e7 9a 84 54 43 50 e8 bf 9e e6 8e a5 e6 b5 8b e8 af 95 ef bc 8c e4 bb a5 e7 a1 .........TCP....................
b67e0 ae e5 ae 9a e4 b8 bb e6 9c ba e6 98 af e5 90 a6 e5 b7 b2 e5 90 af e5 8a a8 e5 b9 b6 e6 8e a5 e5 ................................
b6800 8f 97 e7 bb 99 e5 ae 9a e7 ab af e5 8f a3 e4 b8 8a e7 9a 84 e8 bf 9e e6 8e a5 e3 80 82 00 e5 bd ................................
b6820 93 e7 82 b9 e5 87 bb 20 25 31 24 73 e6 98 be e7 a4 ba e6 89 80 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad ........%1$s....................
b6840 97 e8 bf 9e e6 8e a5 25 32 24 73 20 e5 90 8e ef bc 8c e6 ad a4 e9 a1 b5 e9 9d a2 e9 bb 98 e8 ae .......%2$s.....................
b6860 a4 e6 98 be e7 a4 ba e6 89 80 e6 9c 89 e4 be a6 e5 90 ac e5 a5 97 e6 8e a5 e5 ad 97 ef bc 8c e5 ................................
b6880 b9 b6 e6 98 be e7 a4 ba e4 be a6 e5 90 ac e5 92 8c e5 87 ba e7 ab 99 e8 bf 9e e6 8e a5 e5 a5 97 ................................
b68a0 e6 8e a5 e5 ad 97 00 e6 ad a4 e9 a1 b5 e9 9d a2 e5 b0 86 e6 af 8f 33 e7 a7 92 e8 87 aa e5 8a a8 ......................3.........
b68c0 e5 88 b7 e6 96 b0 e4 b8 80 e6 ac a1 ef bc 8c e7 9b b4 e5 88 b0 e8 bf 87 e6 bb a4 e5 99 a8 e9 87 ................................
b68e0 8d e6 96 b0 e5 8a a0 e8 bd bd e3 80 82 00 e6 ad a4 e7 88 b6 e6 8e a5 e5 8f a3 e5 92 8c 56 4c 41 .............................VLA
b6900 4e e5 b7 b2 e5 88 9b e5 bb ba e3 80 82 00 e6 ad a4 e7 ae a1 e9 81 93 2f e9 98 9f e5 88 97 e5 9c N....................../........
b6920 a8 e8 bf 87 e6 bb a4 e5 99 a8 e8 a7 84 e5 88 99 e4 b8 ad e5 bc 95 e7 94 a8 ef bc 8c e8 af b7 e5 ................................
b6940 9c a8 e5 88 a0 e9 99 a4 e4 b9 8b e5 89 8d e4 bb 8e e4 b8 ad e5 88 a0 e9 99 a4 e5 bc 95 e7 94 a8 ................................
b6960 e3 80 82 00 e6 ad a4 e7 82 b9 e5 af b9 e7 82 b9 e9 93 be e6 8e a5 e6 97 a0 e6 b3 95 e5 88 a0 e9 ................................
b6980 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e5 9c a8 e7 94 a8 e4 bd 9c e6 8e a5 e5 8f a3 ................................
b69a0 e3 80 82 00 e8 bf 99 e4 b8 aa e6 b1 a0 e7 9a 84 e5 90 8d e7 a7 b0 e5 b7 b2 e8 a2 ab e4 bd bf e7 ................................
b69c0 94 a8 e3 80 82 e6 b1 a0 e5 90 8d e7 a7 b0 e5 bf 85 e9 a1 bb e6 98 af e5 94 af e4 b8 80 e7 9a 84 ................................
b69e0 e3 80 82 00 e8 bf 99 e5 b0 86 e9 98 b2 e6 ad a2 e4 b8 bb e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 ................................
b6a00 9a 84 e8 a7 84 e5 88 99 e8 87 aa e5 8a a8 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 .............................CAR
b6a20 50 e6 88 90 e5 91 98 e3 80 82 20 e8 bf 99 e4 b8 8d e4 bc 9a e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 P...............................
b6a40 e5 9c a8 e4 bb 8e e8 ae be e5 a4 87 e4 b8 8a e8 a2 ab e8 a6 86 e7 9b 96 e3 80 82 00 e8 bf 99 e4 ................................
b6a60 b8 aa e7 a7 81 e9 92 a5 e6 97 a0 e6 95 88 e3 80 82 00 e6 ad a4 e4 ba a7 e5 93 81 e5 8c 85 e5 90 ................................
b6a80 ab 25 31 24 73 ef bc 8c e5 8f af e5 85 8d e8 b4 b9 e4 bb 8e 20 28 25 32 24 73 29 00 e6 9c ac e4 .%1$s................(%2$s).....
b6aa0 ba a7 e5 93 81 e5 8c 85 e6 8b ac e7 94 b1 45 64 77 69 6e 20 47 72 6f 6f 74 68 75 69 73 e5 bc 80 ..............Edwin.Groothuis...
b6ac0 e5 8f 91 e7 9a 84 e8 bd af e4 bb b6 e3 80 82 00 e6 ad a4 e5 8d 8f e8 ae ae e4 bb 80 e4 b9 88 e9 ................................
b6ae0 83 bd e4 b8 8d e5 81 9a e3 80 82 e5 ae 83 e7 a6 81 e7 94 a8 e4 bb bb e4 bd 95 e6 b5 81 e9 87 8f ................................
b6b00 ef bc 8c e8 80 8c e4 b8 8d e7 a6 81 e7 94 a8 4c 61 67 67 e6 8e a5 e5 8f a3 e6 9c ac e8 ba ab e3 ...............Lagg.............
b6b20 80 82 00 e6 ad a4 e8 a7 84 e5 88 99 e6 ad a3 e5 9c a8 e8 a2 ab e5 bf bd e7 95 a5 00 e6 ad a4 e8 ................................
b6b40 a7 84 e5 88 99 e5 bd 93 e5 89 8d e6 9c aa e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ................................
b6b60 ef bc 8c e5 9b a0 e4 b8 ba e5 85 b6 e5 b7 b2 e8 bf 87 e6 9c 9f 00 e8 bf 99 e4 b8 aa e8 ae a1 e5 ................................
b6b80 88 92 e8 a1 a8 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e5 9b a0 e6 ad a4 e5 90 8d ................................
b6ba0 e7 a7 b0 e4 b8 8d e8 83 bd e8 a2 ab e4 bf ae e6 94 b9 ef bc 81 00 e6 ad a4 e6 9c 8d e5 8a a1 e5 ................................
b6bc0 8f af e9 80 9a e8 bf 87 e5 8f 91 e9 80 81 e7 89 b9 e6 ae 8a e7 9a 84 e7 bd 91 e7 bb 9c e5 91 bd ................................
b6be0 e4 bb a4 ef bc 8c e5 90 af e5 8a a8 e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e3 80 82 00 e6 ................................
b6c00 ad a4 e7 ad be e5 90 8d e8 af b7 e6 b1 82 e6 97 a0 e6 95 88 e3 80 82 00 e6 ad a4 e7 8a b6 e6 80 ................................
b6c20 81 e9 a1 b5 e5 8c 85 e5 90 ab e4 bb a5 e4 b8 8b e4 bf a1 e6 81 af 00 e8 bf 99 e4 b8 aa e5 ad 90 ................................
b6c40 e7 bd 91 e5 bf 85 e9 a1 bb e8 b7 af e7 94 b1 e5 88 b0 e9 98 b2 e7 81 ab e5 a2 99 e6 88 96 e5 ad ................................
b6c60 90 e7 bd 91 e4 b8 ad e7 9a 84 e6 af 8f e4 b8 aa e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e5 9c a8 e4 ................................
b6c80 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 25 31 24 73 e8 99 9a e6 8b 9f 49 50 25 32 24 73 e5 9c ..............%1$s......IP%2$s..
b6ca0 b0 e5 9d 80 e4 b8 ad e5 ae 9a e4 b9 89 e3 80 82 00 e8 bf 99 e4 b8 aa e7 b3 bb e7 bb 9f e6 b2 a1 ................................
b6cc0 e6 9c 89 e9 85 8d e7 bd ae e9 9d 99 e6 80 81 49 50 76 34 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 ...............IPv4.............
b6ce0 8f a3 e3 80 82 00 e6 ad a4 e7 b3 bb e7 bb 9f e9 85 8d e7 bd ae e4 b8 ba e4 bd bf e7 94 a8 44 4e ..............................DN
b6d00 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 bd 9c e4 b8 ba e5 85 b6 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef S..................DNS..........
b6d20 bc 8c e5 9b a0 e6 ad a4 e5 bf 85 e9 a1 bb e5 9c a8 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e4 b8 ad ................................
b6d40 e9 80 89 e6 8b a9 e6 9c ac e5 9c b0 e6 88 96 e5 85 a8 e9 83 a8 e3 80 82 00 e6 ad a4 e6 b5 8b e8 ................................
b6d60 af 95 e4 b8 8d e9 80 82 e7 94 a8 e4 ba 8e 55 44 50 ef bc 8c e5 9b a0 e4 b8 ba e6 b2 a1 e6 9c 89 ..............UDP...............
b6d80 e5 8a 9e e6 b3 95 e5 8f af e9 9d a0 e5 9c b0 e7 a1 ae e5 ae 9a 55 44 50 e7 ab af e5 8f a3 e6 98 .....................UDP........
b6da0 af e5 90 a6 e4 bb a5 e6 ad a4 e6 96 b9 e5 bc 8f e6 8e a5 e5 8f 97 e8 bf 9e e6 8e a5 e3 80 82 00 ................................
b6dc0 e6 ad a4 e8 b6 85 e6 97 b6 e5 80 bc e7 9a 84 e8 ae be e7 bd ae e7 94 a8 e4 ba 8e e8 a7 a3 e5 86 ................................
b6de0 b3 e5 bd 93 e6 9c 8d e5 8a a1 e5 99 a8 e9 9d 9e e5 b8 b8 e7 b9 81 e5 bf 99 e6 97 b6 ef bc 8c e9 ................................
b6e00 98 b2 e6 ad a2 e7 bc 93 e6 85 a2 e6 9f a5 e8 af a2 e6 88 96 e9 ab 98 e6 9f a5 e8 af a2 e7 8e 87 ................................
b6e20 e5 af bc e8 87 b4 e7 9a 84 e6 8b 92 e7 bb 9d e6 9c 8d e5 8a a1 e3 80 82 e9 bb 98 e8 ae a4 e5 80 ................................
b6e40 bc e4 b8 ba 32 30 30 e6 af ab e7 a7 92 e3 80 82 20 00 e6 ad a4 74 72 61 63 6b 36 e5 89 8d e7 bc ....200..............track6.....
b6e60 80 49 44 e5 b7 b2 e5 9c a8 20 25 73 e4 b8 ad e4 bd bf e7 94 a8 e3 80 82 00 e6 ad a4 e7 94 a8 e6 .ID.......%s....................
b6e80 88 b7 e5 8f af e4 bb a5 e6 9f a5 e7 9c 8b e5 92 8c e6 b8 85 e9 99 a4 e7 b3 bb e7 bb 9f e9 80 9a ................................
b6ea0 e7 9f a5 e3 80 82 00 e6 ad a4 e7 94 a8 e6 88 b7 e5 8f af e4 bb a5 e6 9f a5 e7 9c 8b e7 b3 bb e7 ................................
b6ec0 bb 9f e9 80 9a e7 9f a5 e3 80 82 00 e6 ad a4 e7 94 a8 e6 88 b7 e6 97 a0 e6 b3 95 e7 99 bb e5 bd ................................
b6ee0 95 00 e8 bf 99 e4 b8 aa e7 94 a8 e6 88 b7 e6 98 af e7 bb 84 e7 9a 84 e6 88 90 e5 91 98 00 e6 ad ................................
b6f00 a4 e7 94 a8 e6 88 b7 e4 b8 8e 55 4e 49 58 20 72 6f 6f 74 e7 94 a8 e6 88 b7 e7 9b b8 e5 85 b3 e8 ..........UNIX.root.............
b6f20 81 94 ef bc 88 e6 ad a4 e6 9d 83 e9 99 90 e5 ba 94 e4 bb 85 e4 b8 8e e4 b8 80 e4 b8 aa e5 8d 95 ................................
b6f40 e4 b8 80 e7 94 a8 e6 88 b7 e7 9b b8 e5 85 b3 e8 81 94 ef bc 89 e3 80 82 00 e6 ad a4 e5 80 bc e6 ................................
b6f60 8e a7 e5 88 b6 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 93 8d e5 ba 94 e8 ba ab e4 bb bd .....RADIUS.....................
b6f80 e8 ae a4 e8 af 81 e8 af b7 e6 b1 82 e5 8f af e8 83 bd e8 8a b1 e8 b4 b9 e7 9a 84 e6 97 b6 e9 97 ................................
b6fa0 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c ................................
b6fc0 e7 95 99 e7 a9 ba ef bc 8c e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 35 e7 a7 92 e3 80 82 20 e6 b3 a8 .....................5..........
b6fe0 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e4 ba a4 e4 ba 92 e5 bc 8f e5 8f 8c e5 9b ................................
b7000 a0 e7 b4 a0 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e7 b3 bb e7 bb 9f ef bc 8c e8 af b7 e5 a2 9e e5 ................................
b7020 8a a0 e6 ad a4 e8 b6 85 e6 97 b6 ef bc 8c e4 bb a5 e8 af b4 e6 98 8e e7 94 a8 e6 88 b7 e6 8e a5 ................................
b7040 e6 94 b6 e5 92 8c e8 be 93 e5 85 a5 e4 bb a4 e7 89 8c e9 9c 80 e8 a6 81 e5 a4 9a e9 95 bf e6 97 ................................
b7060 b6 e9 97 b4 e3 80 82 00 e6 ad a4 e5 80 bc e6 98 af e6 ba 90 e6 88 96 e7 9b ae e6 a0 87 49 50 e5 .............................IP.
b7080 9c b0 e5 9d 80 ef bc 8c 43 49 44 52 e8 a1 a8 e7 a4 ba e6 b3 95 e4 b8 ad e7 9a 84 e5 ad 90 e7 bd ........CIDR....................
b70a0 91 e6 88 96 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 e5 8f af e4 bb a5 e9 80 9a e8 bf 87 ....MAC.........%1$s............
b70c0 e4 bd bf e7 94 a8 e2 80 9c ef bc 81 e2 80 9d e5 89 8d e9 9d a2 e7 9a 84 e5 80 bc e6 9d a5 e5 90 ................................
b70e0 a6 e5 ae 9a e5 8c b9 e9 85 8d e3 80 82 20 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 a4 9a e4 b8 aa ................................
b7100 49 50 e5 9c b0 e5 9d 80 e6 88 96 43 49 44 52 e5 ad 90 e7 bd 91 e3 80 82 20 e9 80 97 e5 8f b7 ef IP.........CIDR.................
b7120 bc 88 e2 80 9c ef bc 8c e2 80 9d ef bc 89 e5 88 86 e9 9a 94 e7 9a 84 e5 80 bc e6 89 a7 e8 a1 8c ................................
b7140 e5 b8 83 e5 b0 94 e2 80 9c 41 4e 44 e2 80 9d e3 80 82 20 e4 bd bf e7 94 a8 e7 ae a1 e9 81 93 e5 .........AND....................
b7160 88 86 e9 9a 94 ef bc 88 e2 80 9c 7c e2 80 9d ef bc 89 e6 89 a7 e8 a1 8c e5 b8 83 e5 b0 94 e2 80 ...........|....................
b7180 9c 4f 52 e2 80 9d e3 80 82 25 31 24 73 4d 41 43 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e4 bb a5 e5 .OR......%1$sMAC................
b71a0 86 92 e5 8f b7 e5 88 86 e9 9a 94 e6 a0 bc e5 bc 8f e8 be 93 e5 85 a5 ef bc 8c e4 be 8b e5 a6 82 ................................
b71c0 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc 9a 78 78 e6 88 96 e7 94 xx...xx...xx...xx...xx...xx.....
b71e0 b1 e4 b8 80 e4 b8 aa ef bc 88 78 78 ef bc 89 ef bc 8c e4 b8 a4 e4 b8 aa ef bc 88 78 78 ef bc 9a ..........xx...............xx...
b7200 78 78 ef bc 89 e6 88 96 e5 9b 9b e4 b8 aa ef bc 88 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc 89 xx...............xx...xx...xx...
b7220 e7 bb 84 e6 88 90 e7 9a 84 e9 83 a8 e5 88 86 e5 9c b0 e5 9d 80 20 ef bc 9a 78 78 ef bc 89 e6 ae .........................xx.....
b7240 b5 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ba e7 a9 ba ef bc 8c ....%1$s........................
b7260 e5 b0 86 e6 8d 95 e8 8e b7 e6 8c 87 e5 ae 9a e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c ................................
b7280 89 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 e8 bf 99 e4 b8 aa e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 ................................
b72a0 e5 99 a8 e5 90 8d e7 a7 b0 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 e3 80 82 09 e8 99 9a e6 8b 9f e6 ................................
b72c0 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 bf 85 e9 a1 bb e6 98 af e5 94 af e4 b8 80 e7 9a 84 ................................
b72e0 e3 80 82 00 e8 bf 99 e5 b0 86 e5 85 81 e8 ae b8 e4 bd bf e7 94 a8 e8 af a5 e6 8e a5 e5 8f a3 e5 ................................
b7300 ad 90 e7 bd 91 e5 a4 96 e7 9a 84 e7 bd 91 e5 85 b3 e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e8 a1 ................................
b7320 a8 e7 a4 ba e9 85 8d e7 bd ae e9 94 99 e8 af af ef bc 8c e4 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 ................................
b7340 83 85 e5 86 b5 e4 b8 8b e9 9c 80 e8 a6 81 e3 80 82 00 e5 a6 82 e6 9e 9c e7 bd 91 e5 85 b3 e4 b8 ................................
b7360 80 e7 9b b4 e6 ad a3 e5 b8 b8 e4 bd bf e7 94 a8 ef bc 8c e5 88 99 e4 b8 8d e9 9c 80 e8 a6 81 e9 ................................
b7380 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 00 e8 bf 99 e5 b0 86 e5 bc ba e5 88 b6 e8 af ................................
b73a0 a5 e7 bd 91 e5 85 b3 e8 a2 ab e8 a7 86 e4 b8 ba e5 85 b3 e9 97 ad e3 80 82 00 e8 bf 99 e5 b0 86 ................................
b73c0 e9 80 89 e6 8b a9 e4 b8 8a e9 9d a2 e7 bd 91 e5 85 b3 e4 bd 9c e4 b8 ba e9 bb 98 e8 ae a4 e7 bd ................................
b73e0 91 e5 85 b3 e3 80 82 00 e8 bf 99 e4 b8 aa e6 97 a0 e7 ba bf e5 85 8b e9 9a 86 e6 97 a0 e6 b3 95 ................................
b7400 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e5 b7 b2 e5 88 86 e9 85 8d e4 b8 ba e6 8e ................................
b7420 a5 e5 8f a3 e3 80 82 00 e6 ad a4 e6 97 a0 e7 ba bf e5 85 8b e9 9a 86 e6 97 a0 e6 b3 95 e5 88 a0 ................................
b7440 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e5 b7 b2 e5 88 86 e9 85 8d e4 b8 ba e6 8e a5 e5 8f ................................
b7460 a3 e3 80 82 00 54 68 72 65 65 20 28 43 6c 69 65 6e 74 2b 32 78 49 6e 74 65 72 6d 65 64 69 61 74 .....Three.(Client+2xIntermediat
b7480 65 2b 53 65 72 76 65 72 29 00 e9 98 88 e5 80 bc 00 e9 98 88 e5 80 bc 00 e6 98 9f e6 9c 9f e5 9b e+Server).......................
b74a0 9b 00 e6 98 9f e6 9c 9f e5 9b 9b 00 e4 bd bf e7 94 a8 e6 8c 87 e5 ae 9a e7 9a 84 e5 ad 97 e7 ac ................................
b74c0 a6 e9 9b 86 e7 94 9f e6 88 90 e7 a5 a8 e8 af 81 e3 80 82 20 e5 ae 83 e5 ba 94 e8 af a5 e5 8c 85 ................................
b74e0 e5 90 ab e5 be 88 e9 9a be e4 b8 8e e5 85 b6 e4 bb 96 e4 ba ba e6 b7 b7 e6 b7 86 e7 9a 84 e5 8f ................................
b7500 af e6 89 93 e5 8d b0 e5 ad 97 e7 ac a6 ef bc 88 e6 95 b0 e5 ad 97 ef bc 8c e5 b0 8f e5 86 99 e5 ................................
b7520 ad 97 e6 af 8d e5 92 8c e5 a4 a7 e5 86 99 e5 ad 97 e6 af 8d ef bc 89 e3 80 82 20 e9 81 bf e5 85 ................................
b7540 8d 20 30 2f 4f 20 e5 92 8c 20 6c 2f 31 e3 80 82 00 e5 b1 82 e7 ba a7 00 54 69 65 72 20 25 73 00 ..0/O.....l/1...........Tier.%s.
b7560 e6 97 b6 e9 97 b4 00 e6 97 b6 e9 97 b4 e6 a0 bc e5 bc 8f 00 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f ................................
b7580 00 e6 97 b6 e9 97 b4 e6 9c 8d e5 8a a1 e5 99 a8 00 47 4d 4b e5 af 86 e9 92 a5 e6 9b b4 e6 96 b0 .................GMK............
b75a0 e4 ba 8b e4 bb b6 e4 b9 8b e9 97 b4 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 8c e4 bb a5 e7 a7 92 e4 b8 ................................
b75c0 ba e5 8d 95 e4 bd 8d e6 8c 87 e5 ae 9a e3 80 82 20 e5 85 81 e8 ae b8 e7 9a 84 e5 80 bc e4 b8 ba ................................
b75e0 31 2d 39 39 39 39 e3 80 82 20 e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e e4 b8 bb e5 af 86 e9 92 a5 e9 1-9999..........................
b7600 87 8d e6 96 b0 e7 94 9f e6 88 90 e6 97 b6 e9 97 b4 2e 2e 2e 00 e7 bb 84 e5 af 86 e9 92 a5 e6 9b ................................
b7620 b4 e6 96 b0 e4 ba 8b e4 bb b6 e4 b9 8b e9 97 b4 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 8c e4 bb a5 e7 ................................
b7640 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e6 8c 87 e5 ae 9a e3 80 82 20 e5 85 81 e8 ae b8 e7 9a 84 e5 80 ................................
b7660 bc e4 b8 ba 31 2d 39 39 39 39 e3 80 82 20 e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e e4 b8 bb e5 af 86 ....1-9999......................
b7680 e9 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e6 97 b6 e9 97 b4 00 e8 b6 85 e6 97 b6 00 e6 97 b6 ................................
b76a0 e9 97 b4 e6 a0 bc e5 bc 8f e6 9b b4 e6 94 b9 00 e4 bb a5 e5 88 86 e9 92 9f e4 b8 ba e5 8d 95 e4 ................................
b76c0 bd 8d ef bc 8c e9 bb 98 e8 ae a4 e4 b8 ba 34 e5 b0 8f e6 97 b6 ef bc 88 32 34 30 e5 88 86 e9 92 ..............4.........240.....
b76e0 9f ef bc 89 ef bc 8c e8 be 93 e5 85 a5 30 e5 88 99 e6 b0 b8 e4 b8 8d e8 bf 87 e6 9c 9f e3 80 82 .............0..................
b7700 00 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e9 83 a8 e4 bb b6 e4 bf a1 e6 81 af e6 9b b4 e6 96 b0 e7 ................................
b7720 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f ef bc 88 e7 a7 92 ef bc 89 e3 80 82 20 e6 95 b0 e5 80 ................................
b7740 bc e8 b6 8a e5 b0 8f e6 9b b4 e6 96 b0 e8 b6 8a e9 a2 91 e7 b9 81 ef bc 8c e4 bb 8e e8 80 8c e5 ................................
b7760 a2 9e e5 8a a0 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e8 b4 9f e8 bd bd e3 80 82 20 e6 9c 80 e7 9f ................................
b7780 ad e4 b8 ba 35 e7 a7 92 ef bc 8c e6 9c 80 e9 95 bf e4 b8 ba 36 30 30 e7 a7 92 00 e4 bb a5 e7 a7 ....5...............600.........
b77a0 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 e7 bc 93 e5 ad 98 e8 ae a4 e8 af 81 e7 bb 93 e6 9e 9c e7 ................................
b77c0 9a 84 e6 97 b6 e9 97 b4 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 33 30 e7 a7 92 ef bc 8c ........................30......
b77e0 e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 33 36 30 30 ef bc 88 e4 b8 80 e5 b0 8f e6 97 b6 ef bc 89 e3 ............3600................
b7800 80 82 20 e8 be 83 e7 9f ad e7 9a 84 e6 97 b6 e9 97 b4 e5 b0 86 e5 af bc e8 87 b4 e5 af b9 e8 ae ................................
b7820 a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e9 a2 91 e7 b9 81 e7 9a 84 e6 9f a5 e8 af a2 e3 ................................
b7840 80 82 00 e6 95 b0 e6 8d ae e5 8c 85 e8 a2 ab e8 a7 86 e4 b8 ba e4 b8 a2 e5 a4 b1 e7 9a 84 e6 97 ................................
b7860 b6 e9 97 b4 e9 97 b4 e9 9a 94 ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef ................................
b7880 bc 89 ef bc 8c 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 25 64 e3 80 82 00 e6 a3 80 e6 9f a5 e8 ad ..................%d............
b78a0 a6 e6 8a a5 e6 9d a1 e4 bb b6 e4 b9 8b e9 97 b4 e7 9a 84 e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 ef ................................
b78c0 bc 88 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 e9 bb 98 e8 ae ................................
b78e0 a4 e5 80 bc e4 b8 ba 20 25 64 2e 00 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a ........%d......................
b7900 84 e7 bb 93 e6 9e 9c e8 a2 ab e5 b9 b3 e5 9d 87 e7 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e3 ................................
b7920 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 25 64 e3 80 82 00 e6 97 b6 e9 97 b4 e8 8c 83 e5 9b ...............%d...............
b7940 b4 e6 8f 8f e8 bf b0 00 e5 9f ba e7 a1 80 e6 9e b6 e6 9e 84 e4 b8 bb e6 9c ba e7 bc 93 e5 ad 98 ................................
b7960 e4 b8 ad e6 9d a1 e7 9b ae e7 9a 84 e7 94 9f e5 ad 98 e6 97 b6 e9 97 b4 ef bc 88 e7 a7 92 ef bc ................................
b7980 89 e3 80 82 20 e5 9f ba e7 a1 80 e6 9e b6 e6 9e 84 e4 b8 bb e6 9c ba e7 bc 93 e5 ad 98 e5 8c 85 ................................
b79a0 e5 90 ab 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 be 80 e8 bf 94 e6 97 b6 e9 97 b4 ef bc ...DNS..........................
b79c0 8c 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 45 44 4e 53 e6 94 af e6 8c 81 e4 bf a1 e6 81 af .DNS............EDNS............
b79e0 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 35 e5 88 86 e9 92 9f e3 80 82 00 e5 9c a8 50 ................15.............P
b7a00 49 4e e5 8f 91 e9 80 81 e5 88 b0 53 49 4d e5 90 8e e7 ad 89 e5 be 85 53 49 4d e5 8f 91 e7 8e b0 IN.........SIM.........SIM......
b7a20 e7 bd 91 e7 bb 9c e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 e7 a7 92 ef bc 89 e3 80 82 00 e8 b6 85 e6 ................................
b7a40 97 b6 00 4c 44 41 50 e6 93 8d e4 bd 9c e8 b6 85 e6 97 b6 ef bc 88 e7 a7 92 ef bc 89 00 e8 b6 85 ...LDAP.........................
b7a60 e6 97 b6 e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 80 bc 00 e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e6 ................................
b7a80 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 00 e7 8a b6 e6 80 81 e7 9a 84 e8 b6 85 e6 97 ................................
b7aa0 b6 e5 8f af e4 bb a5 e9 9a 8f e7 9d 80 e7 8a b6 e6 80 81 e8 a1 a8 e6 9d a1 e7 9b ae e7 9a 84 e6 ................................
b7ac0 95 b0 e9 87 8f e5 a2 9e e9 95 bf e8 80 8c e8 87 aa e9 80 82 e5 ba 94 e5 9c b0 e7 bc a9 e6 94 be ................................
b7ae0 e3 80 82 20 e7 95 99 e7 a9 ba e4 bb a5 e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 e5 80 bc ef bc 8c e8 ................................
b7b00 ae be e7 bd ae e4 b8 ba 30 e4 bb a5 e7 a6 81 e7 94 a8 e8 87 aa e9 80 82 e5 ba 94 e8 b6 85 e6 97 ........0.......................
b7b20 b6 e3 80 82 00 e6 97 b6 e9 97 b4 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 97 b6 e9 97 b4 e6 a0 87 e8 ae ................................
b7b40 b0 00 e6 97 b6 e9 97 b4 e6 88 b3 e5 ba 94 e7 ad 94 00 e6 97 b6 e9 97 b4 00 e5 88 b0 00 e5 9c a8 ................................
b7b60 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e8 a6 81 e4 b8 ba e7 94 a8 e6 88 b7 e5 88 86 e9 85 8d e7 9a ................................
b7b80 84 e6 8c 87 e5 ae 9a 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e7 bb 95 e8 bf 87 e5 90 91 e5 af bc ef .......IP.......................
b7ba0 bc 8c e5 8d 95 e5 87 bb 20 25 73 20 e7 9a 84 e5 88 9d e5 a7 8b e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a .........%s.....................
b7bc0 84 70 66 73 65 6e 73 65 e5 9b be e6 a0 87 e3 80 82 00 e8 a6 81 e6 9b b4 e6 94 b9 e7 94 a8 e6 88 .pfsense........................
b7be0 b7 e5 af 86 e7 a0 81 ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e3 80 82 00 ................................
b7c00 e8 a6 81 e8 ae a9 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e6 8b 92 e7 bb 9d e6 9d a5 e8 87 aa e7 ......DHCP......................
b7c20 89 b9 e5 ae 9a 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 88 86 e9 85 8d ef bc 8c e5 8f .....DHCP.......................
b7c40 af e4 bb a5 e5 9c a8 e6 ad a4 e8 be 93 e5 85 a5 e5 85 b6 49 50 e5 9c b0 e5 9d 80 ef bc 88 e7 94 ...................IP...........
b7c60 a8 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 a4 9a e4 b8 aa e6 9d a1 e7 9b ae ef bc 89 e3 80 82 20 ................................
b7c80 e8 bf 99 e5 af b9 e4 ba 8e e6 8b 92 e7 bb 9d e5 9c a8 e4 b8 a2 e5 a4 b1 e4 b8 8a e6 b8 b8 e5 90 ................................
b7ca0 8c e6 ad a5 e6 97 b6 e6 8f 90 e4 be 9b e7 a7 81 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 9c ...................IP...........
b7cc0 89 e7 ba bf e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e7 9a 84 e7 a7 9f e8 b5 81 e9 9d 9e e5 ................................
b7ce0 b8 b8 e6 9c 89 e7 94 a8 e3 80 82 00 e5 88 b0 00 e8 a6 81 e4 bf ae e5 a4 8d e5 a4 b1 e8 b4 a5 e7 ................................
b7d00 9a 84 e9 95 9c e5 83 8f ef bc 8c e8 af b7 e9 a6 96 e5 85 88 e5 9c a8 e9 95 9c e5 83 8f e4 b8 8a ................................
b7d20 e6 89 a7 e8 a1 8c e2 80 9c 46 6f 72 67 65 74 e2 80 9d e5 91 bd e4 bb a4 ef bc 8c e7 84 b6 e5 90 .........Forget.................
b7d40 8e e5 9c a8 e6 96 b0 e6 b6 88 e8 b4 b9 e8 80 85 e4 b8 8a e6 89 a7 e8 a1 8c e2 80 9c e6 8f 92 e5 ................................
b7d60 85 a5 e2 80 9d e6 93 8d e4 bd 9c e3 80 82 00 e8 a6 81 e6 9f a5 e7 9c 8b e6 97 a7 e9 85 8d e7 bd ................................
b7d80 ae e5 92 8c e8 be 83 e6 96 b0 e9 85 8d e7 bd ae e4 b9 8b e9 97 b4 e7 9a 84 e5 b7 ae e5 bc 82 ef ................................
b7da0 bc 8c e8 af b7 e5 9c a8 e5 b7 a6 e5 88 97 e9 80 89 e6 8b a9 e6 97 a7 e9 85 8d e7 bd ae ef bc 8c ................................
b7dc0 e5 9c a8 e5 8f b3 e5 88 97 e4 b8 ad e9 80 89 e6 8b a9 e8 be 83 e6 96 b0 e7 9a 84 e9 85 8d e7 bd ................................
b7de0 ae ef bc 8c e7 84 b6 e5 90 8e e7 82 b9 e5 87 bb e2 80 9c e6 af 94 e8 be 83 e2 80 9d e6 8c 89 e9 ................................
b7e00 92 ae e3 80 82 00 e5 a4 aa e5 bf ab ef bc 9a e8 87 aa e4 bb 8e e4 b8 8a e6 ac a1 e6 9b b4 e6 96 ................................
b7e20 b0 e4 bb a5 e6 9d a5 ef bc 8c e6 97 b6 e9 97 b4 e5 b7 b2 e7 bb 8f e8 bf 87 e5 8e bb e4 ba 86 00 ................................
b7e40 e7 bb 84 25 73 e4 b8 ad e7 9a 84 e6 88 90 e5 91 98 e8 bf 87 e5 a4 9a ef bc 8c e7 bd 91 e5 85 b3 ...%s...........................
b7e60 e7 bb 84 e8 a2 ab e8 a7 84 e5 88 99 e6 88 aa e6 96 ad e3 80 82 00 e5 8f 91 e9 80 81 e7 9a 84 e6 ................................
b7e80 9b b4 e6 96 b0 e5 a4 aa e5 a4 9a e3 80 82 00 e9 a1 b6 e9 83 a8 e5 af bc e8 88 aa 00 e9 a1 b5 e9 ................................
b7ea0 a6 96 00 e6 8b 93 e6 89 91 00 e6 80 bb e8 ae a1 00 e6 80 bb e4 bc 9a e8 af 9d e6 95 b0 3a 20 25 .............................:.%
b7ec0 73 00 e4 b8 ad e6 96 ad e6 80 bb e6 95 b0 00 e6 af 8f e4 b8 aa 49 50 e6 80 bb e8 ae a1 20 00 e8 s....................IP.........
b7ee0 b7 9f e8 b8 aa e8 b7 af e7 94 b1 00 e8 b7 9f e8 b8 aa 49 50 76 36 e6 8e a5 e5 8f a3 00 e8 b7 9f ..................IPv6..........
b7f00 e8 b8 aa e6 8e a5 e5 8f a3 00 e8 b7 9f e8 b8 aa 00 e6 b5 81 e9 87 8f e5 9b be e8 a1 a8 00 e6 b5 ................................
b7f20 81 e9 87 8f e5 9b be e8 a1 a8 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 00 e6 b5 81 e9 87 8f e6 95 ................................
b7f40 b4 e5 bd a2 e9 99 90 e5 88 b6 e5 99 a8 e9 85 8d e7 bd ae 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 ................................
b7f60 e5 90 91 e5 af bc 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 90 91 e5 af bc 00 e6 b5 81 e9 87 8f ................................
b7f80 e6 95 b4 e5 bd a2 e9 85 8d e7 bd ae 00 e7 9b ae e5 89 8d e6 ad a3 e5 85 81 e8 ae b8 e7 ac a6 e5 ................................
b7fa0 90 88 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 00 e7 9b ae e5 89 ................................
b7fc0 8d e6 ad a3 e5 9c a8 e6 8b 92 e7 bb 9d e7 ac a6 e5 90 88 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 ................................
b7fe0 b5 81 e9 87 8f e9 80 9a e8 bf 87 00 e6 b2 a1 e6 9c 89 e9 85 8d e7 bd ae e6 b5 81 e9 87 8f e7 ae ................................
b8000 a1 e7 90 86 e3 80 82 20 00 e6 98 a0 e5 b0 84 00 53 54 50 e7 9a 84 e5 8f 91 e9 80 81 e4 bf 9d e6 ................STP.............
b8020 8c 81 e8 ae a1 e6 95 b0 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 31 30 e4 b9 8b e9 97 b4 e7 9a 84 .................1...10.........
b8040 e6 95 b4 e6 95 b0 e3 80 82 00 e5 8f 91 e5 b0 84 e5 a4 a9 e7 ba bf 00 54 72 61 6e 73 70 61 72 65 .......................Transpare
b8060 6e 74 00 e4 bc a0 e9 80 81 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 00 nt..............................
b8080 e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 e5 99 a8 00 e9 99 b7 ................................
b80a0 e9 98 b1 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 00 e9 99 b7 e9 98 b1 e5 ad 97 e7 ac a6 e4 ................................
b80c0 b8 b2 00 e8 af 95 e5 9b be e9 98 bb e6 ad a2 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e4 b8 bb e6 9c ................................
b80e0 ba 49 50 e6 88 96 e6 8e a5 e5 8f a3 00 e8 af 95 e5 9b be e9 98 bb e6 ad a2 e6 97 a0 e6 95 88 e7 .IP.............................
b8100 9a 84 49 50 ef bc 9a 00 e5 b0 9d e8 af 95 e4 bc a0 e9 80 92 e6 97 a0 e6 95 88 e7 9a 84 e7 9b ae ..IP............................
b8120 e6 a0 87 49 50 ef bc 9a 00 e8 af 95 e5 9b be e9 80 9a e8 bf 87 e6 97 a0 e6 95 88 e7 9a 84 e7 9b ...IP...........................
b8140 ae e6 a0 87 e7 ab af e5 8f a3 ef bc 9a 00 e8 af 95 e5 9b be e4 bc a0 e9 80 92 e6 97 a0 e6 95 88 ................................
b8160 e7 9a 84 e6 ba 90 49 50 ef bc 9a 00 e8 af 95 e5 9b be e8 a7 a3 e9 99 a4 e9 98 bb e6 ad a2 ef bc ......IP........................
b8180 8c e4 bd 86 e6 b2 a1 e6 9c 89 e4 b8 bb e6 9c ba 49 50 e6 88 96 e6 8e a5 e5 8f a3 00 e8 af 95 e5 ................IP..............
b81a0 9b be e9 98 bb e6 ad a2 e6 97 a0 e6 95 88 e7 9a 84 49 50 ef bc 9a 00 e5 b0 9d e8 af 95 e9 81 bf .................IP.............
b81c0 e5 85 8d e4 b8 a2 e5 bc 83 e4 bb bb e4 bd 95 e5 90 88 e6 b3 95 e7 9a 84 e7 a9 ba e9 97 b2 e8 bf ................................
b81e0 9e e6 8e a5 ef bc 8c e4 bd 86 e4 bc 9a e5 a2 9e e5 8a a0 e5 86 85 e5 ad 98 e4 bd bf e7 94 a8 e5 ................................
b8200 92 8c 43 50 55 e5 88 a9 e7 94 a8 e7 8e 87 00 e5 b0 9d e8 af 95 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 ..CPU...........................
b8220 85 e6 8f 92 e4 bb b6 00 e6 98 9f e6 9c 9f e4 ba 8c 00 e6 98 9f e6 9c 9f e4 ba 8c 00 e5 8f 82 e6 ................................
b8240 95 b0 e5 90 8d e7 a7 b0 00 49 50 76 34 e9 9a a7 e9 81 93 00 49 50 76 36 e9 9a a7 e9 81 93 00 e9 .........IPv4.......IPv6........
b8260 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 20 00 e9 9a a7 e9 81 93 e8 ae be e7 bd ae 20 00 e9 9a a7 e9 81 ................................
b8280 93 e7 ab af e7 82 b9 20 00 e9 9a a7 e9 81 93 00 e9 9a a7 e9 81 93 00 54 77 6f 20 28 43 6c 69 65 .......................Two.(Clie
b82a0 6e 74 2b 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 e7 b1 bb e5 9e 8b 00 54 nt+Intermediate+Server)........T
b82c0 79 70 65 20 54 72 61 6e 73 70 61 72 65 6e 74 00 e8 a6 81 e7 94 9f e6 88 90 e7 9a 84 e8 af 81 e4 ype.Transparent.................
b82e0 b9 a6 e7 b1 bb e5 9e 8b e3 80 82 20 e7 94 a8 e4 ba 8e e5 af b9 e7 94 9f e6 88 90 e7 9a 84 e8 af ................................
b8300 81 e4 b9 a6 e7 9a 84 e4 bd bf e7 94 a8 e8 ae be e7 bd ae e9 99 90 e5 88 b6 e3 80 82 00 e6 9c 8d ................................
b8320 e5 8a a1 e7 b1 bb e5 9e 8b 20 00 e9 80 9a e5 b8 b8 2a 20 39 39 ef bc 83 e7 94 a8 e4 ba 8e 47 53 .................*.99.........GS
b8340 4d e7 bd 91 e7 bb 9c ef bc 8c ef bc 83 37 37 37 e7 94 a8 e4 ba 8e 43 44 4d 41 e7 bd 91 e7 bb 9c M............777......CDMA......
b8360 00 e9 80 9a e5 b8 b8 2a 20 39 39 ef bc 83 e7 94 a8 e4 ba 8e 47 53 4d e7 bd 91 e7 bb 9c ef bc 8c .......*.99.........GSM.........
b8380 ef bc 83 37 37 37 e7 94 a8 e4 ba 8e 43 44 4d 41 e7 bd 91 e7 bb 9c e3 80 82 00 55 43 44 00 55 44 ...777......CDMA..........UCD.UD
b83a0 50 20 00 55 44 50 e5 bf ab e9 80 9f 20 49 2f 4f 00 55 45 46 49 20 33 32 20 62 69 74 e6 96 87 e4 P..UDP.......I/O.UEFI.32.bit....
b83c0 bb b6 e5 90 8d 00 55 45 46 49 20 36 34 20 62 69 74 e6 96 87 e4 bb b6 e5 90 8d 00 e6 9c aa e7 9f ......UEFI.64.bit...............
b83e0 a5 e9 94 99 e8 af af e3 80 82 00 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 00 55 50 6e 50 20 26 61 6d ........................UPnP.&am
b8400 70 3b 20 4e 41 54 2d 50 4d 50 e8 a7 84 e5 88 99 00 55 50 6e 50 e6 9c 8d e5 8a a1 00 55 50 6e 50 p;.NAT-PMP.......UPnP.......UPnP
b8420 e5 bd 93 e5 89 8d e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 ................................
b8440 87 8c e5 90 af e7 94 a8 ef bc 9a 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 e7 bd 91 e5 9d 80 00 ...........%1$s%2$s%3$s.........
b8460 e7 bd 91 e5 9d 80 00 e7 bd 91 e5 9d 80 20 27 25 73 27 20 e6 97 a0 e6 95 88 e3 80 82 00 e7 bd 91 ..............'%s'..............
b8480 e5 9d 80 ef bc 88 49 50 ef bc 89 00 e7 bd 91 e5 9d 80 20 20 28 49 50 73 29 00 e7 bd 91 e5 9d 80 ......IP............(IPs).......
b84a0 ef bc 88 e7 ab af e5 8f a3 ef bc 89 00 e7 bd 91 e5 9d 80 20 28 50 6f 72 74 73 29 00 e7 bd 91 e5 ....................(Ports).....
b84c0 9d 80 e8 a1 a8 ef bc 88 49 50 ef bc 89 00 e7 bd 91 e5 9d 80 e8 a1 a8 20 28 49 50 73 29 00 e7 bd ........IP..............(IPs)...
b84e0 91 e5 9d 80 e8 a1 a8 ef bc 88 e7 ab af e5 8f a3 ef bc 89 00 e7 bd 91 e5 9d 80 e8 a1 a8 28 50 6f .............................(Po
b8500 72 74 73 29 00 e7 bd 91 e5 9d 80 00 55 54 46 38 e7 bc 96 e7 a0 81 00 55 54 46 38 e5 9c a8 e5 b0 rts)........UTF8.......UTF8.....
b8520 86 4c 44 41 50 e5 8f 82 e6 95 b0 e5 8f 91 e9 80 81 e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b .LDAP...........................
b8540 e5 89 8d e5 af b9 e5 85 b6 e8 bf 9b e8 a1 8c e7 bc 96 e7 a0 81 e3 80 82 00 e6 97 a0 e6 b3 95 e5 ................................
b8560 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 25 73 ef bc 8c e5 8f af e8 83 bd e5 b7 b2 e8 .................%s.............
b8580 be be e5 88 b0 e6 ad a4 e6 a8 a1 e5 bc 8f e4 b8 8b e6 94 af e6 8c 81 e7 9a 84 e6 9c 80 e5 a4 a7 ................................
b85a0 e6 97 a0 e7 ba bf e5 85 8b e9 9a 86 e6 95 b0 e3 80 82 00 e6 97 a0 e6 b3 95 e8 81 94 e7 b3 bb e5 ................................
b85c0 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 00 e6 97 a0 e6 b3 95 e4 bb 8e e7 bd 91 e5 9d 80 20 25 73 e8 8e ............................%s..
b85e0 b7 e5 8f 96 e5 8f af e7 94 a8 e6 95 b0 e6 8d ae 00 e6 97 a0 e6 b3 95 e6 89 be e5 88 b0 49 50 73 .............................IPs
b8600 65 63 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 a7 9f e8 b5 81 e6 96 87 e4 bb b6 e3 80 82 20 e6 97 ec..............................
b8620 a0 e6 b3 95 e6 98 be e7 a4 ba e7 a7 bb e5 8a a8 e7 94 a8 e6 88 b7 e7 bb 9f e8 ae a1 e4 bf a1 e6 ................................
b8640 81 af ef bc 81 00 e6 97 a0 e6 b3 95 e5 8a a0 e8 bd bd e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae e3 80 ................................
b8660 82 e5 ae 89 e8 a3 85 e4 b8 ad e6 ad a2 e3 80 82 00 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 20 25 31 ..............................%1
b8680 24 73 2f 63 6f 6e 66 69 67 2e 78 6d 6c 20 e4 bb a5 e5 86 99 e5 85 a5 77 72 69 74 65 5f 63 6f 6e $s/config.xml..........write_con
b86a0 66 69 67 28 29 25 32 24 73 00 e6 97 a0 e6 b3 95 e6 a3 80 e7 b4 a2 e6 8f 92 e4 bb b6 e4 bf a1 e6 fig()%2$s.......................
b86c0 81 af e3 80 82 00 e6 97 a0 e6 b3 95 e6 a3 80 e7 b4 a2 e7 8a b6 e6 80 81 00 e6 97 a0 e6 b3 95 e6 ................................
b86e0 a3 80 e7 b4 a2 e7 b3 bb e7 bb 9f e7 89 88 e6 9c ac e3 80 82 00 e6 97 a0 e6 b3 95 e6 81 a2 e5 a4 ................................
b8700 8d e5 88 b0 e6 89 80 e9 80 89 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e6 97 a0 e6 b3 95 ................................
b8720 e5 86 99 e5 85 a5 63 6f 6e 66 69 67 2e 78 6d 6c ef bc 88 e8 ae bf e9 97 ae e8 a2 ab e6 8b 92 e7 ......config.xml................
b8740 bb 9d ef bc 9f ef bc 89 00 e9 80 9a e8 bf 87 e7 ae 80 e5 8d 95 e7 9a 84 e8 a7 84 e5 88 99 e6 9c ................................
b8760 aa e9 98 bb e6 ad a2 e7 9a 84 e4 b8 bb e6 9c ba 20 25 73 00 e6 9c aa e5 8a a0 e5 af 86 e6 9c 89 .................%s.............
b8780 e6 95 88 e8 b4 9f e8 bd bd 00 e6 84 8f e5 a4 96 e7 9a 84 e8 bf 94 e5 9b 9e e5 80 bc 3a 20 25 73 ............................:.%s
b87a0 00 e6 9c aa e6 a0 bc e5 bc 8f e5 8c 96 00 e6 a3 80 e6 b5 8b e5 88 b0 e4 b8 80 e4 b8 aa e7 bc 96 ................................
b87c0 e7 a8 8b e9 94 99 e8 af af 00 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 00 e5 8d 95 e4 bd 8d ................................
b87e0 00 e6 9c aa e7 9f a5 00 e6 9c aa e7 9f a5 e7 9a 84 25 73 20 e5 b7 b2 e9 85 8d e7 bd ae e4 b8 ba .................%s.............
b8800 70 70 70 e6 8e a5 e5 8f a3 e3 80 82 00 e6 9c aa e7 9f a5 e9 94 99 e8 af af 2d 72 65 6c 61 79 64 ppp......................-relayd
b8820 e4 b8 8d e8 bf 90 e8 a1 8c ef bc 9f 00 e6 9c aa e7 9f a5 e7 94 b5 e6 ba 90 00 e6 9c aa e7 9f a5 ................................
b8840 e5 93 8d e5 ba 94 00 e6 9c aa e7 9f a5 e5 93 8d e5 ba 94 00 e6 9c aa e7 9f a5 e5 93 8d e5 ba 94 ................................
b8860 ef bc 9a 00 e6 9c aa e7 9f a5 e6 9c 8d e5 8a a1 00 e6 9c aa e7 9f a5 e9 98 bb e6 ad a2 e9 94 99 ................................
b8880 e8 af af e3 80 82 00 e6 9c aa e7 9f a5 e5 af 86 e7 a0 81 e9 94 99 e8 af af e3 80 82 00 e6 9c aa ................................
b88a0 e7 9f a5 e7 b3 bb e7 bb 9f 00 e6 9c aa e7 9f a5 e7 94 a8 e6 88 b7 e5 90 8d 20 2d 20 e7 94 a8 e6 ..........................-.....
b88c0 88 b7 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e9 99 a4 e9 9d 9e e9 80 82 e7 94 a8 e6 b3 95 e5 be ................................
b88e0 8b e8 a6 81 e6 b1 82 e6 88 96 e4 b9 a6 e9 9d a2 e5 90 8c e6 84 8f ef bc 8c e5 90 a6 e5 88 99 e6 ................................
b8900 a0 b9 e6 8d ae e8 ae b8 e5 8f af e8 af 81 e5 88 86 e5 8f 91 e7 9a 84 e8 bd af e4 bb b6 25 31 24 .............................%1$
b8920 73 e5 b0 86 e6 8c 89 e2 80 9c e5 8e 9f e6 a0 b7 e2 80 9d e5 9f ba e7 a1 80 ef bc 8c 25 31 24 73 s...........................%1$s
b8940 e5 88 86 e5 8f 91 ef bc 8c e4 b8 8d e8 ae ba e6 98 8e e7 a4 ba e6 88 96 e6 9a 97 e7 a4 ba e7 9a ................................
b8960 84 e6 8b 85 e4 bf 9d e6 88 96 e6 9d a1 e4 bb b6 e3 80 82 25 31 24 73 e8 af b7 e5 8f 82 e9 98 85 ...................%1$s.........
b8980 e7 ae a1 e7 90 86 e6 9d 83 e9 99 90 e7 9a 84 e7 89 b9 e5 ae 9a e8 af ad e8 a8 80 e7 9a 84 e8 ae ................................
b89a0 b8 e5 8f af e8 af 81 e5 92 8c 25 31 24 73 e8 ae b8 e5 8f af e8 af 81 e7 9a 84 e9 99 90 e5 88 b6 ..........%1$s..................
b89c0 e3 80 82 00 e5 b7 b2 e8 a7 a3 e9 94 81 e6 88 96 e6 ad a3 e7 a1 ae e7 9a 84 4d 43 43 20 2f 20 4d .........................MCC./.M
b89e0 4e 43 e6 9c 8d e5 8a a1 00 e6 9c aa e7 ae a1 e7 90 86 00 e6 9c aa e7 ae a1 e7 90 86 20 2d 20 52 NC...........................-.R
b8a00 41 e6 a0 87 e5 bf 97 5b 6e 6f 6e 65 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b 6f 6e 6c A......[none]...............[onl
b8a20 69 6e 6b ef bc 8c 61 75 74 6f ef bc 8c 72 6f 75 74 65 72 5d 00 e5 bb b6 e4 bc b8 2f e5 be 85 e5 ink...auto...router]......./....
b8a40 ae 9a 00 e8 a7 84 e5 88 99 27 25 32 24 73 27 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e7 9b ae e6 a0 .........'%2$s'.................
b8a60 87 e5 88 ab e5 90 8d 20 27 25 31 24 73 27 20 00 e8 a7 84 e5 88 99 20 27 25 32 24 73 27 e6 97 a0 ........'%1$s'.........'%2$s'...
b8a80 e6 b3 95 e8 a7 a3 e6 9e 90 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 27 25 31 24 73 ...........................'%1$s
b8aa0 27 00 e8 a7 84 e5 88 99 27 25 32 24 73 27 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e6 ba 90 e5 88 ab '.......'%2$s'..................
b8ac0 e5 90 8d 27 25 31 24 73 27 00 e8 a7 84 e5 88 99 20 27 25 32 24 73 27 e6 97 a0 e6 b3 95 e8 a7 a3 ...'%1$s'........'%2$s'.........
b8ae0 e6 9e 90 e6 ba 90 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 27 25 31 24 73 27 00 e6 81 a2 e5 a4 8d 20 ..................'%1$s'........
b8b00 25 73 20 e9 85 8d e7 bd ae e5 8c ba e5 9f 9f e5 90 8e ef bc 8c e4 bb 8e e9 85 8d e7 bd ae e4 b8 %s..............................
b8b20 ad e5 8f 96 e6 b6 88 e8 ae be e7 bd ae 52 52 44 e6 95 b0 e6 8d ae 00 e6 81 a2 e5 a4 8d e5 ae 8c .............RRD................
b8b40 e5 85 a8 e9 85 8d e7 bd ae e5 90 8e ef bc 8c e4 bb 8e e9 85 8d e7 bd ae e4 b8 ad e5 8f 96 e6 b6 ................................
b8b60 88 e8 ae be e7 bd ae 52 52 44 e6 95 b0 e6 8d ae 00 e6 97 a0 e7 ac a6 e5 8f b7 e7 9a 84 20 31 36 .......RRD....................16
b8b80 20 e4 bd 8d e6 95 b4 e6 95 b0 00 31 36 e4 bd 8d e6 97 a0 e7 ac a6 e5 8f b7 e6 95 b4 e6 95 b0 e7 ...........16...................
b8ba0 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e6 98 af 30 e5 88 b0 36 35 35 33 35 e8 8c 83 e5 9b b4 .................0...65535......
b8bc0 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e6 97 a0 e7 ac a6 e5 8f b7 e7 9a 84 20 33 32 20 .............................32.
b8be0 e4 bd 8d e6 95 b4 e6 95 b0 00 33 32 e4 bd 8d e6 97 a0 e7 ac a6 e5 8f b7 e6 95 b4 e6 95 b0 e7 b1 ..........32....................
b8c00 bb e5 9e 8b e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e8 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 ................................
b8c20 95 b0 e5 ad 97 ef bc 8c e4 bb 8e 30 e5 88 b0 34 32 39 34 39 36 37 32 39 35 e3 80 82 00 e6 97 a0 ...........0...4294967295.......
b8c40 e7 ac a6 e5 8f b7 38 e4 bd 8d e6 95 b4 e6 95 b0 00 38 e4 bd 8d e6 97 a0 e7 ac a6 e5 8f b7 e6 95 ......8..........8..............
b8c60 b4 e6 95 b0 e7 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e6 98 af 30 e5 88 b0 32 35 35 e8 8c 83 ......................0...255...
b8c80 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e6 97 a0 e9 9c 80 e5 9b 9e e5 a4 8d e9 ................................
b8ca0 98 88 e5 80 bc 00 e6 9c 80 e5 a4 9a e5 8f af e4 bb a5 e6 9b b4 e6 96 b0 32 30 e4 b8 aa e4 b8 bb ........................20......
b8cc0 e6 9c ba e3 80 82 20 e5 a6 82 e6 9e 9c e5 b0 9d e8 af 95 e6 9b b4 e6 96 b0 e8 b6 85 e8 bf 87 32 ...............................2
b8ce0 30 e6 88 96 e6 9b b4 e6 96 b0 e5 be aa e7 8e af ef bc 8c e5 88 99 e8 bf 94 e5 9b 9e e7 a9 ba e4 0...............................
b8d00 b8 bb e6 9c ba e3 80 82 00 e6 9c 80 e6 96 b0 e3 80 82 00 e6 9c 80 e6 96 b0 00 e6 9b b4 e6 96 b0 ................................
b8d20 e7 b3 bb e7 bb 9f 00 e6 9b b4 e6 96 b0 43 53 52 20 00 e6 9b b4 e6 96 b0 e5 a4 b1 e8 b4 a5 ef bc .............CSR................
b8d40 81 00 e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 00 e6 9b b4 e6 96 b0 e5 af 86 e7 a0 81 00 e6 9b b4 e6 ................................
b8d60 96 b0 e8 ae be e7 bd ae 00 e6 9b b4 e6 96 b0 e5 a4 aa e5 bf ab 20 2d 20 e5 b0 9d e8 af 95 e8 87 ......................-.........
b8d80 aa e4 b8 8a e6 ac a1 e6 9b b4 e6 94 b9 e5 90 8e e6 9b b4 e6 96 b0 e5 a4 aa e5 bf ab e3 80 82 00 ................................
b8da0 e6 9b b4 e6 96 b0 e7 bd 91 e5 9d 80 00 e6 9b b4 e6 96 b0 e5 88 ab e5 90 8d 00 e6 9b b4 e6 96 b0 ................................
b8dc0 e5 ae a2 e6 88 b7 e7 ab af e6 94 af e6 8c 81 e4 b8 8d e5 8f af e7 94 a8 e4 ba 8e e6 8f 90 e4 be ................................
b8de0 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 bb 84 e3 80 82 00 e6 9b b4 e6 96 b0 e9 97 b4 ................................
b8e00 e9 9a 94 00 e6 9b b4 e6 96 b0 e6 8f 92 e4 bb b6 20 25 73 00 e6 9b b4 e6 96 b0 00 e6 9b b4 e6 96 .................%s.............
b8e20 b0 e4 ba 86 4e 54 50 20 47 50 53 e8 ae be e7 bd ae 00 e5 b7 b2 e6 9b b4 e6 96 b0 4f 70 65 6e 56 ....NTP.GPS................OpenV
b8e40 50 4e e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 25 31 24 73 20 25 32 24 73 PN.....................%1$s.%2$s
b8e60 00 e5 b7 b2 e6 9b b4 e6 96 b0 4f 70 65 6e 56 50 4e 20 e5 ae a2 e6 88 b7 e7 ab af e5 88 b0 e6 9c ..........OpenVPN...............
b8e80 8d e5 8a a1 e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 e5 b7 b2 e5 9c a8 25 31 24 73 .......%1$s:%2$s.%3$s.......%1$s
b8ea0 e4 b8 8a e6 9b b4 e6 96 b0 e4 ba 86 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 ef bc 9a 25 ............OpenVPN............%
b8ec0 32 24 73 20 25 33 24 73 00 e5 b0 86 62 6f 67 6f 6e e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 e6 9b b4 2$s.%3$s....bogon...............
b8ee0 e6 96 b0 e4 b8 ba 33 61 6d 00 e9 80 9a e8 bf 87 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 9b b4 e6 ......3am.......................
b8f00 96 b0 e7 bd 91 e5 85 b3 e7 aa 97 e5 8f a3 e9 83 a8 e4 bb b6 e8 ae be e7 bd ae e3 80 82 00 e9 80 ................................
b8f20 9a e8 bf 87 e7 8a b6 e6 80 81 e5 b1 8f e5 b9 95 e6 9b b4 e6 96 b0 e8 b4 9f e8 bd bd e5 9d 87 e8 ................................
b8f40 a1 a1 e5 99 a8 e5 9c b0 e5 9d 80 e6 b1 a0 e3 80 82 00 e9 80 9a e8 bf 87 e7 b3 bb e7 bb 9f e9 9d ................................
b8f60 a2 e6 9d bf e6 9b b4 e6 96 b0 e6 b5 81 e9 87 8f e5 9b be e8 a1 a8 e5 b0 8f e9 83 a8 e4 bb b6 e8 ................................
b8f80 ae be e7 bd ae e3 80 82 00 e6 9b b4 e6 96 b0 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 00 e6 9b b4 ................................
b8fa0 e6 96 b0 e7 bd 91 e5 85 b3 e7 bb 84 e7 bd 91 e5 85 b3 25 31 24 73 20 e4 b8 ba e6 96 b0 e7 bd 91 ..................%1$s..........
b8fc0 e5 85 b3 20 25 32 24 73 00 e6 ad a3 e5 9c a8 e4 bb a5 20 25 73 20 e7 a7 92 e6 9b b4 e6 96 b0 00 ....%2$s...........%s...........
b8fe0 e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 e8 bf 87 e9 ab 98 ef bc 8c e8 a2 ab e8 a7 86 e4 b8 ba e6 bb ................................
b9000 a5 e7 94 a8 e3 80 82 00 e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 e8 bf 87 e9 ab 98 e3 80 82 00 e6 ad ................................
b9020 a3 e5 9c a8 e6 9b b4 e6 96 b0 2e 2e 2e 00 e5 8d 87 e7 ba a7 e5 8f af e7 94 a8 e4 ba 8e 20 25 73 ..............................%s
b9040 00 20 25 73 e5 8a a8 e6 80 81 44 4e 53 e5 b7 b2 e6 9b b4 e6 96 b0 00 e5 b7 b2 e5 b0 86 e9 85 8d ..%s......DNS...................
b9060 e7 bd ae e7 89 88 e6 9c ac e7 ba a7 e5 88 ab e4 bb 8e 25 31 24 73 e5 8d 87 e7 ba a7 e5 88 b0 25 ..................%1$s.........%
b9080 32 24 73 00 e4 bb 8e 6f 70 65 6e 74 74 64 e5 8d 87 e7 ba a7 e7 9a 84 e8 ae be e7 bd ae 00 25 73 2$s....openttd................%s
b90a0 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e5 b7 b2 e6 9b b4 e6 96 b0 00 e5 b0 86 6d 30 6e 30 77 61 6c .........................m0n0wal
b90c0 6c e9 85 8d e7 bd ae e5 8d 87 e7 ba a7 e5 88 b0 70 66 53 65 6e 73 65 20 2e 2e 2e 00 e5 b0 86 6d l...............pfSense........m
b90e0 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 8d 87 e7 ba a7 e5 88 b0 70 66 73 65 6e 73 65 e3 80 82 0n0wall...............pfsense...
b9100 00 e4 b8 8a e4 bc a0 00 e4 b8 8a e4 bc a0 e6 96 87 e4 bb b6 00 e4 b8 8a e4 bc a0 e6 96 87 e4 bb ................................
b9120 b6 00 e5 9c a8 e6 ad a4 e5 a4 84 e4 b8 8a e4 bc a0 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 a1 b5 ................................
b9140 e9 9d a2 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 96 87 e4 bb b6 ef bc 88 e7 95 99 e7 a9 ba e4 ......HTML./.PHP................
b9160 bb a5 e4 bf 9d e7 95 99 e5 bd 93 e5 89 8d e7 9a 84 e9 a1 b5 e9 9d a2 ef bc 89 e3 80 82 e8 af b7 ................................
b9180 e7 a1 ae e4 bf 9d e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e5 b8 a6 e6 9c 89 e6 8f 90 e4 ba a4 e6 8c ................................
b91a0 89 e9 92 ae ef bc 88 6e 61 6d 65 20 3d e2 80 9c 61 63 63 65 70 74 e2 80 9d ef bc 89 e7 9a 84 e8 .......name.=...accept..........
b91c0 a1 a8 e5 8d 95 ef bc 88 50 4f 53 54 20 74 6f 20 22 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 ........POST.to."$PORTAL_ACTION$
b91e0 22 ef bc 89 e5 92 8c e4 b8 80 e4 b8 aa e5 b8 a6 e6 9c 89 6e 61 6d 65 20 3d e2 80 9c 72 65 64 69 "..................name.=...redi
b9200 72 75 72 6c e2 80 9d e5 92 8c 76 61 6c 75 65 20 3d e2 80 9c 24 20 50 4f 52 54 41 4c 5f 52 45 44 rurl......value.=...$.PORTAL_RED
b9220 49 52 55 52 4c 20 24 e2 80 9d e7 9a 84 e9 9a 90 e8 97 8f e5 ad 97 e6 ae b5 e3 80 82 20 e5 a6 82 IRURL.$.........................
b9240 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 ef bc 8c e8 af b7 e5 8c ................................
b9260 85 e6 8b ac e2 80 9c 61 75 74 68 5f 75 73 65 72 e2 80 9d e5 92 8c e2 80 9c 61 75 74 68 5f 70 61 .......auth_user.........auth_pa
b9280 73 73 e2 80 9d e5 92 8c 2f e6 88 96 e2 80 9c 61 75 74 68 5f 76 6f 75 63 68 65 72 e2 80 9d e8 be ss....../......auth_voucher.....
b92a0 93 e5 85 a5 e5 ad 97 e6 ae b5 ef bc 8c e5 90 a6 e5 88 99 e5 b0 86 e6 80 bb e6 98 af e5 a4 b1 e8 ................................
b92c0 b4 a5 e3 80 82 25 31 24 73 e7 a4 ba e4 be 8b e8 a1 a8 e5 8d 95 e5 a6 82 e4 b8 8b 3a 20 25 31 24 .....%1$s..................:.%1$
b92e0 73 26 6c 74 3b 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 26 71 75 6f 74 3b 70 6f 73 74 26 71 75 6f 74 s&lt;form.method=&quot;post&quot
b9300 3b 20 61 63 74 69 6f 6e 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 26 71 ;.action=&quot;$PORTAL_ACTION$&q
b9320 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c uot;&gt;%1$s&nbsp;&nbsp;&nbsp;&l
b9340 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 75 73 65 72 26 71 75 6f t;input.name=&quot;auth_user&quo
b9360 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 t;.type=&quot;text&quot;&gt;%1$s
b9380 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 &nbsp;&nbsp;&nbsp;&lt;input.name
b93a0 3d 26 71 75 6f 74 3b 61 75 74 68 5f 70 61 73 73 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f =&quot;auth_pass&quot;.type=&quo
b93c0 74 3b 70 61 73 73 77 6f 72 64 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e t;password&quot;&gt;%1$s&nbsp;&n
b93e0 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 bsp;&nbsp;&lt;input.name=&quot;a
b9400 75 74 68 5f 76 6f 75 63 68 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 uth_voucher&quot;.type=&quot;tex
b9420 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 t&quot;&gt;%1$s&nbsp;&nbsp;&nbsp
b9440 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 72 65 64 69 72 75 72 6c 26 71 ;&lt;input.name=&quot;redirurl&q
b9460 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c uot;.type=&quot;hidden&quot;.val
b9480 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 26 71 75 6f 74 3b ue=&quot;$PORTAL_REDIRURL$&quot;
b94a0 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e &gt;%1$s&nbsp;&nbsp;&nbsp;&lt;in
b94c0 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 7a 6f 6e 65 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 put.name=&quot;zone&quot;.type=&
b94e0 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 quot;hidden&quot;.value=&quot;$P
b9500 4f 52 54 41 4c 5f 5a 4f 4e 45 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 ORTAL_ZONE$&quot;&gt;%1$s&nbsp;&
b9520 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b nbsp;&nbsp;&lt;input.name=&quot;
b9540 61 63 63 65 70 74 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 73 75 62 6d 69 74 26 71 accept&quot;.type=&quot;submit&q
b9560 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 43 6f 6e 74 69 6e 75 65 26 71 75 6f 74 3b 26 uot;.value=&quot;Continue&quot;&
b9580 67 74 3b 25 31 24 73 26 6c 74 3b 2f 66 6f 72 6d 26 67 74 3b 00 e4 b8 8a e4 bc a0 e9 80 9f e5 ba gt;%1$s&lt;/form&gt;............
b95a0 a6 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 88 b0 39 39 39 39 39 39 e4 b9 8b e9 97 b4 00 e4 b8 .............1...999999.........
b95c0 8a e4 bc a0 e9 80 9f e5 ba a6 e7 9a 84 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 ................................
b95e0 95 b0 00 e5 b7 b2 e4 b8 8a e4 bc a0 e6 96 87 e4 bb b6 e5 88 b0 25 73 e3 80 82 00 e4 b8 8a e4 bc .....................%s.........
b9600 a0 e4 b8 ad 2e 2e 2e 00 e5 b0 86 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a e4 b8 8a e4 bc a0 e5 88 b0 ................................
b9620 70 66 53 65 6e 73 65 e6 88 96 e5 88 a0 e9 99 a4 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a e3 80 82 00 pfSense.........................
b9640 e4 b8 8a e9 99 90 00 e4 b8 8a e6 b8 b8 e6 8e a5 e5 8f a3 00 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 ................................
b9660 00 e6 ad a3 e5 b8 b8 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 e8 ae b0 e5 bd 95 00 e6 ad a3 e5 b8 b8 ................................
b9680 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 ef bc 9a 20 25 73 00 e7 94 a8 e6 b3 95 00 e4 bd bf e7 94 a8 ................%s..............
b96a0 e2 80 9c e4 bb 8e e2 80 9d e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 e4 b8 80 e4 b8 aa e4 b8 bb e6 9c ................................
b96c0 ba e5 90 8d ef bc 88 e6 97 a0 e9 9c 80 e8 ae a4 e8 af 81 ef bc 89 e9 80 9a e8 bf 87 e5 85 a5 e7 ................................
b96e0 bd 91 e9 97 a8 e6 88 b7 e3 80 82 20 e4 bd bf e7 94 a8 e2 80 9c e5 88 b0 e2 80 9d e5 85 81 e8 ae ................................
b9700 b8 e4 bb 8e e9 97 a8 e6 88 b7 e5 90 8e e9 9d a2 e7 9a 84 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b7 e7 ................................
b9720 ab af ef bc 88 e7 94 9a e8 87 b3 e6 9c aa e7 bb 8f e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 9a 84 ................................
b9740 e5 ae a2 e6 88 b7 e7 ab af ef bc 89 e8 ae bf e9 97 ae e6 ad a4 e4 b8 bb e6 9c ba e5 90 8d e3 80 ................................
b9760 82 00 e4 bd bf e7 94 a8 e2 80 9c e4 bb 8e e2 80 9d e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 e8 ae bf ................................
b9780 e9 97 ae e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 9a 84 e5 9c b0 e5 9d 80 ef bc ................................
b97a0 88 e6 97 a0 e8 ae a4 e8 af 81 ef bc 89 e3 80 82 20 e4 bd bf e7 94 a8 e2 80 9c e5 88 b0 e2 80 9d ................................
b97c0 e5 85 81 e8 ae b8 e4 bb 8e e9 97 a8 e6 88 b7 e5 90 8e e9 9d a2 e7 9a 84 e6 89 80 e6 9c 89 e5 ae ................................
b97e0 a2 e6 88 b7 e7 ab af ef bc 88 e5 8d b3 e4 bd bf e6 98 af e6 9c aa e7 bb 8f e8 ba ab e4 bb bd e8 ................................
b9800 ae a4 e8 af 81 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af ef bc 89 e8 ae bf e9 97 ae e6 ad a4 49 50 e3 .............................IP.
b9820 80 82 00 e5 9c a8 44 4e 53 e6 9f a5 e8 af a2 e4 b8 ad e4 bd bf e7 94 a8 30 78 2d 32 30 e7 bc 96 ......DNS...............0x-20...
b9840 e7 a0 81 e7 9a 84 e9 9a 8f e6 9c ba e6 af 94 e7 89 b9 e6 9d a5 e8 bf 9b e8 a1 8c e6 ac ba e9 aa ................................
b9860 97 e5 b0 9d e8 af 95 e3 80 82 00 e9 80 89 e6 8b a9 33 44 45 53 e5 ae 9e e7 8e b0 e6 9c 80 e4 bd .................3DES...........
b9880 b3 e5 85 bc e5 ae b9 e6 80 a7 e6 88 96 e7 a1 ac e4 bb b6 e5 8a a0 e5 af 86 e5 8a a0 e9 80 9f e5 ................................
b98a0 8d a1 e3 80 82 20 42 6c 6f 77 66 69 73 68 e9 80 9a e5 b8 b8 e6 98 af e8 bd af e4 bb b6 e5 8a a0 ......Blowfish..................
b98c0 e5 af 86 e4 b8 ad e6 9c 80 e5 bf ab e7 9a 84 e3 80 82 00 e7 94 a8 e6 88 b7 e9 bb 98 e8 ae a4 00 ................................
b98e0 e4 bd bf e7 94 a8 49 43 4d 50 00 e4 bd bf e7 94 a8 49 50 76 34 e4 b8 ba e7 88 b6 e6 8e a5 e5 8f ......ICMP.......IPv4...........
b9900 a3 00 e4 bd bf e7 94 a8 52 41 44 49 55 53 e8 ae a1 e5 b8 90 00 e4 bd bf e7 94 a8 52 41 44 49 55 ........RADIUS.............RADIU
b9920 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ae a4 e8 af 81 00 e4 bd bf e7 94 a8 52 41 44 S............................RAD
b9940 49 55 53 e4 bc 9a e8 af 9d e8 b6 85 e6 97 b6 e5 b1 9e e6 80 a7 20 00 e4 bd bf e7 94 a8 52 41 4d IUS..........................RAM
b9960 e7 a3 81 e7 9b 98 00 e4 bd bf e7 94 a8 54 43 50 e8 80 8c e4 b8 8d e6 98 af 55 44 50 20 00 e4 bd .............TCP.........UDP....
b9980 bf e7 94 a8 e5 a4 87 e4 bb bd 52 41 44 49 55 53 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e6 9c 8d e5 ..........RADIUS................
b99a0 8a a1 e5 99 a8 00 e4 bd bf e7 94 a8 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 ............RADIUS..............
b99c0 8c e8 ae a4 e8 af 81 20 00 e7 94 a8 e4 b8 80 e4 b8 aa 54 4c 53 e5 af 86 e9 92 a5 00 e4 bd bf e7 ..................TLS...........
b99e0 94 a8 e6 ad a3 e5 88 99 e8 a1 a8 e8 be be e5 bc 8f e8 bf 87 e6 bb a4 e8 a1 a8 e3 80 82 00 e4 bd ................................
b9a00 bf e7 94 a8 e7 a9 ba e6 a0 bc e5 88 86 e9 9a 94 e5 a4 9a e4 b8 aa e4 b8 bb e6 9c ba ef bc 88 e4 ................................
b9a20 b8 80 e8 88 ac e5 8f aa e9 9c 80 e8 a6 81 e4 b8 80 e4 b8 aa ef bc 89 e3 80 82 20 e5 a6 82 e6 9e ................................
b9a40 9c e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e8 af b7 e8 ................................
b9a60 87 b3 e5 b0 91 e8 ae be e7 bd ae e4 b8 80 e4 b8 aa e6 97 b6 e9 97 b4 e6 9c 8d e5 8a a1 e5 99 a8 ................................
b9a80 ef bc 81 00 e4 bd bf e7 94 a8 e9 ab 98 e7 ba a7 44 48 43 50 e9 85 8d e7 bd ae e9 80 89 e9 a1 b9 ................DHCP............
b9aa0 e3 80 82 00 e4 bd bf e7 94 a8 e9 ab 98 e7 ba a7 44 48 43 50 76 36 e9 85 8d e7 bd ae e9 80 89 e9 ................DHCPv6..........
b9ac0 a1 b9 e3 80 82 00 e4 bd bf e7 94 a8 e5 8c bf e5 90 8d e7 bb 91 e5 ae 9a e6 9d a5 e8 a7 a3 e6 9e ................................
b9ae0 90 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 00 e4 bd bf e7 94 a8 e5 bf ab e9 80 9f 49 20 2f .............................I./
b9b00 20 4f e6 93 8d e4 bd 9c e4 b8 8e 55 44 50 e5 86 99 e5 85 a5 e5 88 b0 74 75 6e 20 2f 20 74 61 70 .O.........UDP.........tun./.tap
b9b20 e3 80 82 e5 ae 9e e9 aa 8c e6 80 a7 e3 80 82 00 e4 b8 ba e6 ad a4 e7 94 a8 e6 88 b7 e4 bd bf e7 ................................
b9b40 94 a8 e4 b8 aa e6 80 a7 e5 8c 96 e7 9a 84 e8 87 aa e5 ae 9a e4 b9 89 47 55 49 e9 80 89 e9 a1 b9 .......................GUI......
b9b60 e5 92 8c e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e5 b8 83 e5 b1 80 e3 80 82 00 e5 af b9 2f 20 74 6d ............................/.tm
b9b80 70 e5 92 8c 2f 20 76 61 72 e4 bd bf e7 94 a8 e5 86 85 e5 ad 98 e6 96 87 e4 bb b6 e7 b3 bb e7 bb p.../.var.......................
b9ba0 9f 00 e4 bd bf e7 94 a8 e9 9d 9e e6 9c ac e5 9c b0 e7 bd 91 e5 85 b3 00 e9 80 9a e8 bf 87 e6 8e ................................
b9bc0 a5 e5 8f a3 e7 89 b9 e5 ae 9a e8 b7 af e7 94 b1 e4 bd bf e7 94 a8 e9 9d 9e e6 9c ac e5 9c b0 e7 ................................
b9be0 bd 91 e5 85 b3 e3 80 82 00 e4 bd bf e7 94 a8 e5 85 ac e5 85 b1 49 50 20 00 e4 bd bf e7 94 a8 e4 .....................IP.........
b9c00 b8 8e 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e7 9b b8 e5 90 8c e7 9a 84 e8 ae be e7 bd ae ..DHCPv6........................
b9c20 00 e4 bd bf e7 94 a8 e7 b2 98 e6 80 a7 e8 bf 9e e6 8e a5 00 e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f ................................
b9c40 e9 bb 98 e8 ae a4 e5 80 bc 00 e4 bd bf e7 94 a8 e5 88 86 e9 85 8d e7 9a 84 e6 8e a5 e5 8f a3 e7 ................................
b9c60 9a 84 e9 85 8d e7 bd ae e9 a1 b5 e5 8e bb e6 9b b4 e6 94 b9 e6 a8 a1 e5 bc 8f e3 80 82 00 e4 bd ................................
b9c80 bf e7 94 a8 e6 ad a4 e5 ad 97 e6 ae b5 e8 ae be e7 bd ae 20 24 50 4f 52 54 41 4c 5f 52 45 44 49 ....................$PORTAL_REDI
b9ca0 52 55 52 4c 24 e5 8f 98 e9 87 8f ef bc 8c e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e8 87 aa e5 ae 9a RURL$...........................
b9cc0 e4 b9 89 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 69 6e 64 65 78 2e 70 68 70 e9 a1 .....................index.php..
b9ce0 b5 e9 9d a2 e6 88 96 e9 94 99 e8 af af e9 a1 b5 e9 9d a2 e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 ................................
b9d00 e9 80 89 e9 a1 b9 e5 8f af e5 8f 8d e8 bd ac e5 8c b9 e9 85 8d e3 80 82 00 e4 bd bf e7 94 a8 e6 ................................
b9d20 ad a4 e9 80 89 e9 a1 b9 e5 8f af e4 bb a5 e9 80 89 e6 8b a9 54 43 50 e6 a0 87 e8 af 86 ef bc 8c ....................TCP.........
b9d40 e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e6 88 96 e6 b8 85 e9 99 a4 e6 ad a4 e6 a0 87 e8 af 86 e6 89 ................................
b9d60 8d e8 83 bd e5 8c b9 e9 85 8d e6 ad a4 e8 a7 84 e5 88 99 e3 80 82 00 e7 94 a8 e4 ba 8e e4 b8 8d ................................
b9d80 e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 ................................
b9da0 b7 e7 ab af e3 80 82 20 e9 bb 98 e8 ae a4 37 32 30 30 e7 a7 92 e3 80 82 00 e7 94 a8 e4 ba 8e e9 ..............7200..............
b9dc0 ab 98 e5 bb b6 e8 bf 9f e9 93 be e8 b7 af ef bc 8c e4 be 8b e5 a6 82 e5 8d ab e6 98 9f e9 93 be ................................
b9de0 e8 b7 af e3 80 82 20 e8 b6 85 e8 bf 87 e9 bb 98 e8 ae a4 e5 80 bc e5 90 8e e5 88 b0 e6 9c 9f e7 ................................
b9e00 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 20 00 e7 94 a8 e6 88 b7 00 e7 94 a8 e6 88 b7 20 25 73 e8 ae a4 ...........................%s...
b9e20 e8 af 81 e6 88 90 e5 8a 9f 00 e7 94 a8 e6 88 b7 25 73 e5 b7 b2 e5 88 a0 e9 99 a4 e3 80 82 00 e7 ................%s..............
b9e40 94 a8 e6 88 b7 20 2d 20 e9 85 8d e7 bd ae ef bc 9a e6 8b 92 e7 bb 9d e9 85 8d e7 bd ae e5 86 99 ......-.........................
b9e60 e5 85 a5 00 e7 94 a8 e6 88 b7 20 2d 20 e9 80 9a e7 9f a5 ef bc 9a e6 9f a5 e7 9c 8b 00 e7 94 a8 ...........-....................
b9e80 e6 88 b7 20 2d 20 e9 80 9a e7 9f a5 ef bc 9a e6 9f a5 e7 9c 8b e5 92 8c e6 b8 85 e9 99 a4 00 e7 ....-...........................
b9ea0 94 a8 e6 88 b7 20 2d 20 e6 9c 8d e5 8a a1 ef bc 9a e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 99 bb ......-.........................
b9ec0 e5 bd 95 00 e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f ef bc 9a e5 a4 8d e5 88 b6 e6 96 87 e4 ...........-....................
b9ee0 bb b6 ef bc 88 73 63 70 ef bc 89 00 e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f ef bc 9a e5 b0 .....scp...........-............
b9f00 86 e6 96 87 e4 bb b6 e5 a4 8d e5 88 b6 e5 88 b0 e4 b8 bb e7 9b ae e5 bd 95 ef bc 88 63 68 72 6f ............................chro
b9f20 6f 74 65 64 20 73 63 70 ef bc 89 00 e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f ef bc 9a 53 53 oted.scp...........-..........SS
b9f40 48 e9 9a a7 e9 81 93 00 e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f ef bc 9a 53 68 65 6c 6c e5 H..............-..........Shell.
b9f60 b8 90 e6 88 b7 e8 ae bf e9 97 ae 00 e7 94 a8 e6 88 b7 20 2d 20 56 50 4e ef bc 9a 49 50 73 65 63 ...................-.VPN...IPsec
b9f80 20 78 61 75 74 68 e6 8b a8 e5 8f b7 00 e7 94 a8 e6 88 b7 20 2d 20 56 50 4e ef bc 9a 4c 32 54 50 .xauth..............-.VPN...L2TP
b9fa0 e6 8b a8 e5 8f b7 00 e7 94 a8 e6 88 b7 20 2d 20 56 50 4e ef bc 9a 50 50 50 4f 45 e6 8b a8 e5 8f ..............-.VPN...PPPOE.....
b9fc0 b7 00 e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 e8 ae be e7 bd ae 00 e7 94 a8 e6 88 b7 e8 ae a4 e8 af ................................
b9fe0 81 e6 ba 90 20 00 e7 94 a8 e6 88 b7 e6 8e 88 e6 9d 83 e5 a4 b1 e8 b4 a5 00 e7 94 a8 e6 88 b7 e8 ................................
ba000 af 81 e4 b9 a6 00 e7 94 a8 e6 88 b7 e8 af 81 e4 b9 a6 20 00 e7 94 a8 e6 88 b7 44 4e 00 e7 94 a8 ..........................DN....
ba020 e6 88 b7 e8 ae ba e5 9d 9b 00 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 00 e5 b9 b6 e5 8f 91 e7 99 bb ................................
ba040 e5 bd 95 e6 95 b0 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 88 b0 32 35 35 e4 b9 8b e9 97 b4 00 ..................1...255.......
ba060 e7 94 a8 e6 88 b7 e5 af 86 e7 a0 81 20 00 e7 94 a8 e6 88 b7 e6 9d 83 e9 99 90 00 e7 94 a8 e6 88 ................................
ba080 b7 e5 b1 9e e6 80 a7 00 e7 94 a8 e6 88 b7 e8 ae be e7 bd ae 00 e7 94 a8 e6 88 b7 e8 ae be e7 bd ................................
ba0a0 ae 20 66 6f 72 20 00 e7 94 a8 e6 88 b7 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 00 e7 94 a8 ..for...........................
ba0c0 e6 88 b7 e6 97 a0 e6 9d 83 e8 ae bf e9 97 ae e6 ad a4 e8 ae b0 e5 bd 95 00 e7 94 a8 e6 88 b7 27 ...............................'
ba0e0 25 31 24 73 27 20 e5 b7 b2 e6 b3 a8 e9 94 80 ef bc 9a 25 32 24 73 00 e7 94 a8 e6 88 b7 e7 ae a1 %1$s'.............%2$s..........
ba100 e7 90 86 e7 94 a8 e6 88 b7 e5 92 8c e7 bb 84 00 e7 94 a8 e6 88 b7 e5 90 8d 00 e8 ba ab e4 bb bd ................................
ba120 e9 aa 8c e8 af 81 e4 bb a3 e7 90 86 e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af ................................
ba140 86 e7 a0 81 e3 80 82 00 e7 94 a8 e6 88 b7 e5 91 bd e5 90 8d e5 b1 9e e6 80 a7 00 e7 94 a8 e6 88 ................................
ba160 b7 25 73 e8 ae be e7 bd ae e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 e3 80 82 00 e7 94 a8 e6 .%s.............................
ba180 88 b7 e5 88 97 e8 a1 a8 00 e7 94 a8 e6 88 b7 e6 97 a0 e6 b3 95 e7 ae a1 e7 90 86 e6 89 80 e9 80 ................................
ba1a0 89 e5 9f 9f e3 80 82 00 e7 94 a8 e6 88 b7 e7 9a 84 e5 85 a8 e5 90 8d ef bc 8c e4 bb 85 e7 94 a8 ................................
ba1c0 e4 ba 8e e7 ae a1 e7 90 86 e6 8f 8f e8 bf b0 e3 80 82 00 e7 94 a8 e6 88 b7 e5 90 8d 00 e7 94 a8 ................................
ba1e0 e6 88 b7 e5 90 8d e5 8f 98 e6 9b b4 00 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e8 ba ab e4 ................................
ba200 bb bd e8 ae a4 e8 af 81 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 20 e5 8f af e9 80 89 ef bc ................................
ba220 8c e7 95 99 e7 a9 ba e4 b8 8d e4 bd bf e7 94 a8 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e3 80 82 00 ................................
ba240 e9 99 a4 e4 ba 86 4e 61 6d 65 63 68 65 61 70 ef bc 8c 46 72 65 65 44 4e 53 e5 92 8c e8 87 aa e5 ......Namecheap...FreeDNS.......
ba260 ae 9a e4 b9 89 e6 9d a1 e7 9b ae e4 b9 8b e5 a4 96 ef bc 8c e6 89 80 e6 9c 89 e7 b1 bb e5 9e 8b ................................
ba280 e9 83 bd e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 25 31 24 73 44 4e 53 20 4d 61 64 .....................%1$sDNS.Mad
ba2a0 65 20 45 61 73 79 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 49 44 25 31 24 73 52 6f 75 74 65 20 35 33 e.Easy:.......DNS.ID%1$sRoute.53
ba2c0 3a 20 e8 be 93 e5 85 a5 e8 ae bf e9 97 ae e5 af 86 e9 92 a5 49 44 e3 80 82 25 31 24 73 47 6c 65 :...................ID...%1$sGle
ba2e0 53 59 53 3a 20 e8 be 93 e5 85 a5 41 50 49 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 25 31 24 73 44 72 SYS:.......API............%1$sDr
ba300 65 61 6d 68 6f 73 74 3a e8 be 93 e5 85 a5 44 4e 53 e8 ae b0 e5 bd 95 e6 b3 a8 e9 87 8a e7 9a 84 eamhost:......DNS...............
ba320 e5 80 bc e3 80 82 25 31 24 73 e5 af b9 e4 ba 8e e8 87 aa e5 ae 9a e4 b9 89 e6 9d a1 e7 9b ae ef ......%1$s......................
ba340 bc 8c e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e8 a1 a8 e7 a4 ba 48 54 54 50 e8 ba ..........................HTTP..
ba360 ab e4 bb bd e9 aa 8c e8 af 81 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e3 80 82 00 ................................
ba380 e7 94 a8 e6 88 b7 e5 90 8d ef bc 9a 00 e7 94 a8 e6 88 b7 00 e5 b7 b2 e5 88 a0 e9 99 a4 e7 94 a8 ................................
ba3a0 e6 88 b7 20 25 73 20 e3 80 82 00 e7 94 a8 e6 88 b7 20 28 25 64 29 e5 b7 b2 e7 99 bb e5 bd 95 00 ....%s............(%d)..........
ba3c0 e7 94 a8 e6 88 b7 e5 b0 86 e4 bd bf e7 94 a8 e4 bb a5 e4 b8 8b e6 8c 87 e5 ae 9a e7 9a 84 52 41 ..............................RA
ba3e0 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae a4 e8 af 81 ef DIUS............................
ba400 bc 8c e8 80 8c e4 b8 8d e4 bc 9a e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e6 95 b0 ................................
ba420 e6 8d ae e5 ba 93 e3 80 82 00 e4 b8 8d e5 85 81 e8 ae b8 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e9 ................................
ba440 9a a7 e9 81 93 e7 bd 91 e7 bb 9c e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 e8 ae be ................................
ba460 e7 bd ae e3 80 82 00 e5 a6 82 e6 9e 9c e4 bb bb e4 bd 95 e6 95 b0 e6 8d ae e5 8c 85 e8 a7 a6 e5 ................................
ba480 8f 91 e5 ae 83 ef bc 8c e4 bd bf e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e5 b0 86 e4 bd bf ................................
ba4a0 e8 bf 9e e6 8e a5 e9 87 8d e6 96 b0 e5 bc 80 e5 a7 8b e3 80 82 20 e8 a6 81 e8 af 81 e5 ae 9e e8 ................................
ba4c0 bf 99 e4 b8 80 e7 82 b9 ef bc 9a e6 89 8b e5 8a a8 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 e5 b0 86 ................................
ba4e0 25 31 24 73 e4 b8 8d 25 32 24 73 e9 98 bb e6 ad a2 e6 8b a8 e5 8f b7 e8 af b7 e6 b1 82 e8 bf 9e %1$s...%2$s.....................
ba500 e6 8e a5 e5 88 b0 e5 a4 96 e9 9d a2 ef bc 81 20 e5 a6 82 e6 9e 9c e7 ba bf e8 b7 af e8 a6 81 e4 ................................
ba520 bf 9d e6 8c 81 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 ef bc 8c e8 af b7 e4 b8 8d e8 a6 81 e4 bd bf ................................
ba540 e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e3 80 82 00 e5 88 a9 e7 94 a8 e4 b8 8d e5 90 8c e7 ................................
ba560 9a 84 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 90 91 e6 9d 83 ..............DNS...............
ba580 e5 a8 81 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e9 80 81 e6 9f a5 e8 af a2 e5 b9 b6 e6 8e a5 e6 94 ................................
ba5a0 b6 e5 85 b6 e7 ad 94 e5 a4 8d e3 80 82 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e4 bd bf e7 ................................
ba5c0 94 a8 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e3 80 82 00 56 47 41 e6 8e a7 e5 88 b6 e5 8f b0 00 56 ..................VGA..........V
ba5e0 48 49 44 e7 bb 84 00 56 4c 41 4e 25 31 24 73 20 e5 9c a8 20 25 32 24 73 00 56 4c 41 4e e8 83 bd HID....VLAN%1$s.....%2$s.VLAN...
ba600 e5 8a 9b e6 8e a5 e5 8f a3 ef bc 9a 00 56 4c 41 4e e9 85 8d e7 bd ae 00 56 4c 41 4e e6 8e a5 e5 .............VLAN.......VLAN....
ba620 8f a3 00 56 4c 41 4e 20 e4 bc 98 e5 85 88 e7 ba a7 00 56 4c 41 4e 20 e4 bc 98 e5 85 88 e7 ba a7 ...VLAN...........VLAN..........
ba640 e8 ae be e7 bd ae 00 56 4c 41 4e e4 bc 98 e5 85 88 e7 ba a7 00 56 4c 41 4e e6 8e a5 e5 8f a3 ef .......VLAN..........VLAN.......
ba660 bc 9a 00 56 4c 41 4e e6 a0 87 e8 af 86 00 56 4c 41 4e ef bc 9a e8 b0 83 e7 94 a8 e4 ba 86 e9 94 ...VLAN.......VLAN..............
ba680 99 e8 af af e7 9a 84 e9 80 89 e9 a1 b9 e3 80 82 e9 85 8d e7 bd ae e9 97 ae e9 a2 98 ef bc 81 00 ................................
ba6a0 56 4c 41 4e 53 00 56 4c 41 4e 73 00 56 50 4e 00 56 50 4e 20 e4 ba 8b e4 bb b6 20 28 49 50 73 65 VLANS.VLANs.VPN.VPN........(IPse
ba6c0 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 4c 32 54 50 2c 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 29 00 c,.OpenVPN,.L2TP,.PPPoE.......).
ba6e0 56 50 4e e7 99 bb e5 bd 95 00 56 50 4e 3a 49 50 73 65 63 3a e9 ab 98 e7 ba a7 e8 ae be e7 bd ae VPN.......VPN:IPsec:............
ba700 00 e6 9c 89 e6 95 88 e6 9c 9f e8 87 aa 00 e6 9c 89 e6 95 88 e7 9a 84 53 49 4d e5 8d a1 e7 8a b6 .......................SIM......
ba720 e6 80 81 00 e6 9c 89 e6 95 88 e6 9c 8d e5 8a a1 00 e6 9c 89 e6 95 88 e6 9c 9f e8 87 b3 00 49 4b ..............................IK
ba740 45 e7 b1 bb e5 9e 8b e7 9a 84 e6 9c 89 e6 95 88 e5 8f 82 e6 95 b0 e6 98 af 76 31 ef bc 8c 76 32 E........................v1...v2
ba760 e6 88 96 61 75 74 6f 00 e6 9c 89 e6 95 88 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f e5 bf 85 e9 a1 bb ...auto.........................
ba780 e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e6 9c 89 e6 95 88 e6 97 b6 e9 97 b4 00 e5 80 bc 00 e5 80 ................................
ba7a0 bc 00 e4 be 9b e5 ba 94 e5 95 86 ef bc 9a 00 e8 af a6 e7 bb 86 e8 ae b0 e5 bd 95 00 e4 bf a1 e6 ................................
ba7c0 81 af e7 ba a7 e5 88 ab 00 e5 9c a8 e4 b8 8b e8 bd bd e5 88 ab e5 90 8d e7 bd 91 e5 9d 80 e6 97 ................................
ba7e0 b6 e8 ae a4 e8 af 81 48 54 54 50 53 e8 af 81 e4 b9 a6 00 e9 aa 8c e8 af 81 53 53 4c e5 af b9 e7 .......HTTPS.............SSL....
ba800 ad 89 e4 bd 93 00 e7 b3 bb e7 bb 9f e7 89 88 e6 9c ac 00 e7 89 88 e6 9c ac 00 e7 89 88 e6 9c ac ................................
ba820 ef bc 9a 00 e5 9c a8 e5 bc 80 e5 a7 8b e6 88 96 e7 bb 93 e6 9d 9f e5 a4 84 e7 9a 84 e5 9e 82 e7 ................................
ba840 9b b4 e7 ba bf ef bc 88 7c ef bc 89 ef bc 8c e6 88 96 e4 b8 8d e5 85 81 e8 ae b8 e5 9c a8 e6 8f ........|.......................
ba860 8f e8 bf b0 e4 b8 ad e9 97 b4 e5 8a a0 e5 80 8d e3 80 82 20 e6 8f 8f e8 bf b0 e5 b7 b2 e7 bb 8f ................................
ba880 e6 b8 85 e7 90 86 e3 80 82 20 e6 a3 80 e6 9f a5 e5 b9 b6 e5 86 8d e6 ac a1 e4 bf 9d e5 ad 98 e3 ................................
ba8a0 80 82 00 e8 a7 86 e5 9b be 00 e6 9f a5 e7 9c 8b e6 8d 95 e8 8e b7 00 e6 9f a5 e7 9c 8b e6 97 a5 ................................
ba8c0 e5 bf 97 20 00 e6 9f a5 e7 9c 8b e6 9b b4 e6 94 b9 e6 97 a5 e5 bf 97 00 e6 9f a5 e7 9c 8b e6 9b ................................
ba8e0 b4 e5 a4 9a e4 bf a1 e6 81 af 00 e6 9f a5 e7 9c 8b 4e 41 54 e8 a7 84 e5 88 99 00 e6 9f a5 e7 9c .................NAT............
ba900 8b e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e8 99 9a e6 8b 9f e5 9c b0 e5 9d 80 20 00 e8 99 9a e6 ................................
ba920 8b 9f e5 9c b0 e5 9d 80 e6 b1 a0 20 00 e8 99 9a e6 8b 9f 49 50 00 e8 99 9a e6 8b 9f 20 49 50 20 ...................IP........IP.
ba940 e5 9c b0 e5 9d 80 00 e8 99 9a e6 8b 9f 49 50 e5 af 86 e7 a0 81 00 e8 99 9a e6 8b 9f 49 50 e5 9c .............IP.............IP..
ba960 b0 e5 9d 80 00 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 00 e8 99 9a e6 8b 9f 49 50 00 e8 99 9a e6 8b ........................IP......
ba980 9f 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e5 9c .IPv6...........................
ba9a0 b0 e5 9d 80 e6 b1 a0 00 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 00 e8 ae bf e9 97 ae e5 ae ................................
ba9c0 98 e6 96 b9 e7 bd 91 e7 ab 99 00 56 6c 61 6e e7 88 b6 e6 8e a5 e5 8f a3 25 31 24 73 e4 b8 8d e5 ...........Vlan.........%1$s....
ba9e0 ad 98 e5 9c a8 ef bc 8c e5 9b a0 e6 ad a4 e6 97 a0 e6 b3 95 e5 88 9b e5 bb ba 76 6c 61 6e 20 69 ..........................vlan.i
baa00 64 25 32 24 73 ef bc 8c e8 af b7 e5 9c a8 e8 a7 a3 e5 86 b3 e9 97 ae e9 a2 98 e5 90 8e e5 86 8d d%2$s...........................
baa20 e7 bb a7 e7 bb ad e3 80 82 00 e5 87 ad e8 af 81 20 00 e5 90 8c e6 ad a5 e5 87 ad e8 af 81 e6 95 ................................
baa40 b0 e6 8d ae e5 ba 93 00 e5 87 ad e8 af 81 e7 a7 81 e9 92 a5 00 e5 87 ad e8 af 81 e5 85 ac e9 92 ................................
baa60 a5 00 e5 87 ad e8 af 81 e5 8d b7 00 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e5 b7 b2 e4 bb ................................
baa80 8e 20 25 31 24 73 e5 90 8c e6 ad a5 e3 80 82 00 e5 87 ad e8 af 81 e8 bf 87 e6 9c 9f 00 e5 87 ad ..%1$s..........................
baaa0 e8 af 81 e6 97 a0 e6 95 88 00 e5 90 8c e6 ad a5 e5 af 86 e7 a0 81 00 e5 90 8c e6 ad a5 e7 ab af ................................
baac0 e5 8f a3 00 e5 90 8c e6 ad a5 e7 94 a8 e6 88 b7 e5 90 8d 00 e6 97 a0 e6 b3 95 e5 a4 84 e7 90 86 ................................
baae0 e5 87 ad e8 af 81 e3 80 82 00 e5 87 ad e8 af 81 e5 b7 b2 e6 88 90 e5 8a 9f e6 a0 87 e8 ae b0 e3 ................................
bab00 80 82 00 e5 87 ad e8 af 81 3a 20 25 73 00 e5 87 ad e8 af 81 00 e5 9c a8 e7 94 a8 e5 87 ad e8 af .........:.%s...................
bab20 81 20 28 25 64 29 00 57 41 4e e6 8e a5 e5 8f a3 e5 b0 86 e8 ae be e7 bd ae e8 87 aa e5 8a a8 e8 ..(%d).WAN......................
bab40 8e b7 e5 8f 96 49 50 00 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a1 bb e5 b0 86 e5 90 8d e7 a7 b0 .....IP.........................
bab60 e4 bd 9c e4 b8 ba 6c 6f 63 6b ef bc 88 ef bc 89 e5 87 bd e6 95 b0 e7 9a 84 e5 8f 82 e6 95 b0 e3 ......lock......................
bab80 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a1 bb e5 b0 86 e5 90 8d e7 a7 b0 e4 bd 9c e4 b8 ................................
baba0 ba 74 72 79 5f 6c 6f 63 6b ef bc 88 ef bc 89 e5 87 bd e6 95 b0 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 .try_lock.......................
babc0 82 00 e8 ad a6 e5 91 8a ef bc 9a e6 97 a0 e6 b3 95 e4 bf 9d e5 ad 98 e9 85 8d e7 bd ae e5 86 85 ................................
babe0 e5 ae b9 e3 80 82 e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e6 96 87 e4 bb b6 ef bc 81 00 e8 ad a6 e5 ................................
bac00 91 8a ef bc 9a e6 97 a0 e6 b3 95 e6 a0 87 e8 ae b0 e5 ad 90 e7 b3 bb e7 bb 9f 3a 20 25 73 20 64 ..........................:.%s.d
bac20 69 72 74 79 00 e8 ad a6 e5 91 8a ef bc 9a e5 a6 82 e6 9e 9c e7 bb a7 e7 bb ad ef bc 8c e6 89 80 irty............................
bac40 e6 9c 89 e7 8e b0 e6 9c 89 e7 9a 84 56 4c 41 4e e5 b0 86 e8 a2 ab e6 b8 85 e9 99 a4 ef bc 81 00 ............VLAN................
bac60 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 57 45 50 e3 80 82 20 e5 ae 83 e5 b0 86 e5 9c a8 20 25 73 e6 ............WEP..............%s.
bac80 8e a5 e5 8f a3 e4 b8 8a e7 a6 81 e7 94 a8 ef bc 8c e5 b9 b6 e4 b8 94 e6 8e a5 e5 8f a3 e5 b0 86 ................................
baca0 e8 a2 ab e7 a6 81 e7 94 a8 e3 80 82 20 e8 af b7 e9 87 8d e6 96 b0 e9 85 8d e7 bd ae e6 8e a5 e5 ................................
bacc0 8f a3 e3 80 82 00 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 31 00 57 49 4e 53 20 e6 9c 8d e5 ......WINS...........1.WINS.....
bace0 8a a1 e5 99 a8 20 32 00 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 57 49 4e ......2.WINS.................WIN
bad00 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 57 50 41 00 57 S...........WINS...........WPA.W
bad20 50 41 e5 af 86 e9 92 a5 e7 ae a1 e7 90 86 e6 a8 a1 e5 bc 8f 00 57 50 41 e6 88 90 e5 af b9 00 57 PA...................WPA.......W
bad40 50 41 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 38 e5 88 b0 36 33 e4 b8 aa e5 ad 97 PA..................8...63......
bad60 e7 ac a6 e4 b9 8b e9 97 b4 e3 80 82 00 57 50 41 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 .............WPA................
bad80 57 50 41 e6 a8 a1 e5 bc 8f 00 57 50 41 32 00 e6 ad a3 e5 9c a8 e7 ad 89 e5 be 85 49 6e 74 65 72 WPA.......WPA2.............Inter
bada0 6e 65 74 e8 bf 9e e6 8e a5 e6 9b b4 e6 96 b0 70 6b 67 e5 85 83 e6 95 b0 e6 8d ae ef bc 8c e5 b9 net............pkg..............
badc0 b6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e3 80 82 00 e4 bc a0 e9 80 92 e6 81 a2 ................................
bade0 e5 a4 8d 00 e5 94 a4 e9 86 92 00 e5 94 a4 e9 86 92 e6 89 80 e6 9c 89 e7 9a 84 e8 ae a1 e7 ae 97 ................................
bae00 e6 9c ba 00 e5 94 a4 e9 86 92 e8 ae be e5 a4 87 00 e5 94 a4 e9 86 92 ef bc 81 00 e7 bd 91 e7 bb ................................
bae20 9c e5 94 a4 e9 86 92 00 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e8 ae a1 e7 ae 97 e6 9c ba 00 e7 bd ................................
bae40 91 e7 bb 9c e5 94 a4 e9 86 92 00 e8 ad a6 e5 91 8a 20 00 e8 ad a6 e5 91 8a ef bc 81 20 44 48 43 .............................DHC
bae60 50 e6 95 85 e9 9a 9c e5 88 87 e6 8d a2 e8 ae be e7 bd ae ef bc 8c e6 b2 a1 e6 9c 89 e5 ae 9a e4 P...............................
bae80 b9 89 43 41 52 50 e8 99 9a e6 8b 9f 49 50 ef bc 81 00 e8 ad a6 e5 91 8a ef bc 8c e5 bb b6 e8 bf ..CARP......IP..................
baea0 9f 20 00 e8 ad a6 e5 91 8a ef bc 8c e6 95 b0 e6 8d ae e5 8c 85 e4 b8 a2 e5 a4 b1 20 00 e8 ad a6 ................................
baec0 e5 91 8a ef bc 8c e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e6 97 a5 e5 bf 97 e5 86 99 e5 85 a5 e3 80 ................................
baee0 82 00 e8 ad a6 e5 91 8a ef bc 81 e6 97 a0 e6 b3 95 e8 af bb e5 8f 96 25 73 e6 96 87 e4 bb b6 ef .......................%s.......
baf00 bc 81 00 e8 ad a6 e5 91 8a 3a 20 e7 bc ba e5 b0 91 20 25 73 e7 9a 84 43 52 4c e6 95 b0 e6 8d ae .........:........%s...CRL......
baf20 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e6 89 80 e9 80 89 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e8 ................................
baf40 af 81 e4 b9 a6 e4 b8 8d e6 98 af e4 bd 9c e4 b8 ba 53 53 4c e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 .................SSL............
baf60 e4 b9 a6 e5 88 9b e5 bb ba e7 9a 84 ef bc 8c e5 8f af e8 83 bd e6 97 a0 e6 b3 95 e6 ad a3 e5 b8 ................................
baf80 b8 e5 b7 a5 e4 bd 9c 00 e8 ad a6 e5 91 8a ef bc 9a e8 bf 99 e4 ba 9b e9 80 89 e9 a1 b9 e5 b0 86 ................................
bafa0 e5 9c a8 2f 20 76 61 72 20 2f 20 6c 6f 67 20 2f 20 6e 74 70 e4 b8 ad e5 88 9b e5 bb ba e6 af 8f .../.var./.log./.ntp............
bafc0 e5 a4 a9 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e8 bf 99 e5 ................................
bafe0 b0 86 e7 bb 88 e6 ad a2 e6 89 80 e6 9c 89 e5 bd 93 e5 89 8d e7 9a 84 4c 32 54 50 e4 bc 9a e8 af .......................L2TP.....
bb000 9d ef bc 81 00 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 a5 e5 bf 97 00 57 65 62 e9 85 8d e7 bd .....Web................Web.....
bb020 ae 2d 20 41 4a 41 58 3a 20 e8 8e b7 e5 8f 96 e6 9c 8d e5 8a a1 e6 8f 90 e4 be 9b e5 95 86 00 57 .-.AJAX:.......................W
bb040 65 62 e9 85 8d e7 bd ae 2d 20 41 4a 41 58 3a 20 e8 8e b7 e5 8f 96 e7 bb 9f e8 ae a1 e4 bf a1 e6 eb......-.AJAX:.................
bb060 81 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 89 80 e6 9c 89 e9 a1 b5 e9 9d a2 00 57 65 62 e9 85 ...Web......-..............Web..
bb080 8d e7 bd ae 2d 20 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ....-..............Web......-...
bb0a0 bb e7 bb 9f e9 9d a2 e6 9d bf 20 28 e5 85 a8 e9 83 a8 29 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 ...........(......).Web......-..
bb0c0 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e9 83 a8 e4 bb b6 20 28 e7 9b b4 e6 8e a5 e8 ae bf e9 97 ae 29 ..................(............)
bb0e0 e3 80 82 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 41 52 50 ....Web......-.............:.ARP
bb100 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e8 ae a4 ....Web......-.............:....
bb120 e8 af 81 e6 a3 80 e6 b5 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ..........Web......-............
bb140 ad 3a 20 e5 a4 87 e4 bb bd e6 81 a2 e5 a4 8d 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb .:..............Web......-......
bb160 9f e8 af 8a e6 96 ad 3a 20 43 50 55 e5 88 a9 e7 94 a8 e7 8e 87 00 57 65 62 e9 85 8d e7 bd ae 2d .......:.CPU..........Web......-
bb180 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 91 bd e4 bb a4 e8 a1 8c 00 57 65 62 e9 85 8d e7 .............:...........Web....
bb1a0 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 85 8d e7 bd ae e5 8e 86 e5 8f b2 00 57 ..-.............:..............W
bb1c0 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 9f 9f e5 90 8d e6 9f eb......-.............:.........
bb1e0 a5 e8 af a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 bc .....Web......-.............:...
bb200 96 e8 be 91 e6 96 87 e4 bb b6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 ...........Web......-...........
bb220 96 ad 3a 20 e5 87 ba e5 8e 82 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ..:..............Web......-.....
bb240 bb 9f e8 af 8a e6 96 ad 3a 20 47 45 4f 4d e9 95 9c e5 83 8f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ........:.GEOM.......Web......-.
bb260 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f 00 57 65 62 e9 85 ............:..............Web..
bb280 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 8e a5 e5 8f a3 e6 b5 81 e9 87 8f ....-.............:.............
bb2a0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 95 b4 e6 b5 81 .Web......-.............:.......
bb2c0 e4 bf a1 e6 81 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 .......Web......-.............:.
bb2e0 4e 44 50 20 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a NDP.....Web......-.............:
bb300 20 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 ..............Web......-........
bb320 af 8a e6 96 ad 3a 20 50 69 6e 67 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a .....:.Ping.Web......-..........
bb340 e6 96 ad 3a 20 e9 87 8d e5 90 af e7 b3 bb e7 bb 9f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb ...:..............Web......-....
bb360 e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 87 8d e7 bd ae e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd .........:..............Web.....
bb380 ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e8 b7 af e7 94 b1 e8 a1 a8 00 57 65 62 e9 85 .-.............:...........Web..
bb3a0 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 53 4d 41 52 54 20 e7 8a b6 e6 80 81 ....-.............:.SMART.......
bb3c0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 98 be e7 a4 ba .Web......-.............:.......
bb3e0 e6 ba 90 e8 b7 9f e8 b8 aa 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ..........Web......-............
bb400 ad 3a 20 e6 98 be e7 a4 ba e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb .:..............Web......-......
bb420 9f e8 af 8a e6 96 ad 3a 20 e5 a5 97 e6 8e a5 e5 ad 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 .......:...........Web......-...
bb440 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 8a b6 e6 80 81 e6 91 98 e8 a6 81 00 57 65 62 e9 85 8d e7 ..........:..............Web....
bb460 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 b3 bb e7 bb 9f e6 b4 bb e5 8a a8 00 57 ..-.............:..............W
bb480 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 b5 8b e8 af 95 e7 ab eb......-.............:.........
bb4a0 af e5 8f a3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e8 b7 .....Web......-.............:...
bb4c0 9f e8 b8 aa e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 ...........Web......-...........
bb4e0 96 ad 3a 20 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a ..:.....Web......-.............:
bb500 20 70 66 e4 bf a1 e6 81 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 .pf.......Web......-............
bb520 ad 3a 20 70 66 54 6f 70 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 .:.pfTop.Web......-..........:..
bb540 88 ab e5 90 8d 3a e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 .....:.......Web......-.........
bb560 99 3a 20 e5 88 ab e5 90 8d 3a e5 af bc e5 85 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 .:.......:.......Web......-.....
bb580 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 .....:..............Web......-..
bb5a0 98 b2 e7 81 ab e5 a2 99 3a 20 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 e6 b7 bb e5 8a a0 2f e7 8a b6 ........:.................../...
bb5c0 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 ....Web......-..........:.......
bb5e0 e8 bd ac e6 8d a2 3a 20 31 3a 31 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 ......:.1:1.Web......-..........
bb600 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 31 3a 31 3a e7 bc 96 e8 be 91 00 57 65 62 e9 85 :.............:.1:1:.......Web..
bb620 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 4e ....-..........:.............:.N
bb640 50 74 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 Pt.Web......-..........:........
bb660 bd ac e6 8d a2 3a 20 4e 50 74 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 .....:.NPt:........Web......-...
bb680 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e5 87 ba e7 ab 99 00 57 65 .......:.............:........We
bb6a0 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 b......-..........:.............
bb6c0 3a 20 e5 87 ba e7 ab 99 3a e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 :.......:.......Web......-......
bb6e0 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 ....:.............:.............
bb700 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac .Web......-..........:..........
bb720 e6 8d a2 3a 20 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d ...:.............:........Web...
bb740 e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 e7 ad 96 e7 95 a5 00 57 65 62 ...-..........:..............Web
bb760 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 e7 ad 96 e7 95 a5 3a ......-..........:.............:
bb780 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 97 ........Web......-..........:...
bb7a0 b6 e9 97 b4 e8 ae a1 e5 88 92 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a ...........Web......-..........:
bb7c0 20 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d .............:........Web......-
bb7e0 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 00 57 65 62 e9 85 8d e7 ..........:..............Web....
bb800 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 99 90 ..-..........:.............:....
bb820 e5 88 b6 e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 .......Web......-..........:....
bb840 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 98 9f e5 88 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 .........:........Web......-....
bb860 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e5 90 91 e5 af bc 00 57 65 62 ......:.............:........Web
bb880 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 3a ......-..........:.............:
bb8a0 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 99 ........Web......-..........:...
bb8c0 9a e6 8b 9f e6 8e a5 e5 8f a3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e5 b8 ae e5 8a a9 e9 a1 b5 e9 ...........Web......-...........
bb8e0 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 9a 90 e8 97 8f ef bc 9a e8 af a6 e7 bb 86 e7 8a b6 ...Web......-...................
bb900 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 9a 90 e8 97 8f ef bc 9a e4 b8 8a e4 bc a0 e9 85 ....Web......-..................
bb920 8d e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 bd .....Web......-.............:...
bb940 91 e6 a1 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 bc .....Web......-.............:...
bb960 96 e8 be 91 e7 bd 91 e6 a1 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 ...........Web......-...........
bb980 8f a3 3a 20 47 49 46 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a ..:.GIF.Web......-.............:
bb9a0 20 47 49 46 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e .GIF:........Web......-.........
bb9c0 a5 e5 8f a3 3a 20 47 52 45 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f ....:.GRE.Web......-............
bb9e0 a3 3a 20 47 52 45 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c .:.GRE:........Web......-.......
bba00 e6 8e a5 e5 8f a3 3a 20 47 72 6f 75 70 73 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c ......:.Groups.Web......-.......
bba20 e6 8e a5 e5 8f a3 3a 20 e7 bb 84 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 ......:....:........Web......-..
bba40 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 8e a5 e5 8f a3 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d ...........:..............Web...
bba60 e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 4c 41 47 47 3a 00 57 65 62 e9 85 8d e7 ...-.............:.LAGG:.Web....
bba80 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 4c 41 47 47 3a 20 e7 bc 96 e8 be 91 00 57 ..-.............:.LAGG:........W
bbaa0 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 50 50 50 73 00 57 65 62 eb......-.............:.PPPs.Web
bbac0 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 50 50 50 73 3a 20 e7 bc 96 e8 ......-.............:.PPPs:.....
bbae0 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 51 69 6e 51 ...Web......-.............:.QinQ
bbb00 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 51 69 6e 51 3a 20 .Web......-.............:.QinQ:.
bbb20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 .......Web......-.............:.
bbb40 56 4c 41 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 56 4c VLAN.Web......-.............:.VL
bbb60 41 4e 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 AN:........Web......-...........
bbb80 8f a3 3a 20 57 41 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a ..:.WAN.Web......-.............:
bbba0 20 e6 97 a0 e7 ba bf 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a ........Web......-.............:
bbbc0 20 e6 97 a0 e7 ba bf 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 b4 9f e8 bd .......:........Web......-......
bbbe0 bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 b4 .......:...........Web......-...
bbc00 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 3a 20 e7 bc 96 e8 be 91 00 57 65 ..........:..........:........We
bbc20 62 e9 85 8d e7 bd ae 2d 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d b......-.............:..........
bbc40 e5 8a a1 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 4f 70 65 6e 56 50 4e 3a 20 ...:........Web......-.OpenVPN:.
bbc60 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 00 57 65 62 e9 85 8d e7 bd ae 2d ......................Web......-
bbc80 20 4f 70 65 6e 56 50 4e 3a 20 e5 ae a2 e6 88 b7 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 4f .OpenVPN:...........Web......-.O
bbca0 70 65 6e 56 50 4e 3a 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 8f 92 e4 bb b6 penVPN:........Web......-.......
bbcc0 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 :........Web......-.............
bbce0 3a e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 :.......Web......-............:.
bbd00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d .............Web......-.........
bbd20 e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 ad e8 af 81 e5 8d b7 00 57 65 62 ...:.............:...........Web
bbd40 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ......-............:............
bbd60 b7 3a 20 e5 87 ad e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 .:........Web......-............
bbd80 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e5 8c ba e5 9f 9f 00 57 65 62 e9 85 8d e7 bd ae 2d :.............:.......Web......-
bbda0 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 85 81 e8 ............:.............:.....
bbdc0 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 ...............Web......-.......
bbde0 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 85 81 e8 ae b8 e7 9a 84 49 50 .....:.............:..........IP
bbe00 73 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 s.Web......-............:.......
bbe20 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ......:.........................
bbe40 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 .Web......-............:........
bbe60 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 85 81 e8 ae b8 e7 9a 84 49 50 73 00 57 65 62 e9 85 8d .....:................IPs.Web...
bbe80 e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 ...-............:.............:.
bbea0 e7 bc 96 e8 be 91 4d 61 63 20 e5 9c b0 e5 9d 80 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb ......Mac........Web......-.....
bbec0 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 8c ba .......:.............:..........
bbee0 e5 9f 9f 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 ....Web......-............:.....
bbf00 bd 91 e9 97 a8 e6 88 b7 3a 20 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae ........:..............Web......
bbf20 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 4d 61 63 -............:.............:.Mac
bbf40 20 e5 9c b0 e5 9d 80 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a ........Web......-.............:
bbf60 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f ......IP.......Web......-.......
bbf80 e6 9c 8d e5 8a a1 3a 20 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 00 57 ......:.......IP......:........W
bbfa0 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 e4 b8 ad e7 eb......-.............:.DHCP....
bbfc0 bb a7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 ...Web......-.............:.DHCP
bbfe0 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a ........Web......-.............:
bc000 20 44 48 43 50 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 e8 a1 a8 e6 80 81 e6 98 a0 e5 b0 84 .DHCP.......:...................
bc020 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 36 .Web......-.............:.DHCPv6
bc040 20 e4 b8 ad e7 bb a7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a ........Web......-.............:
bc060 20 44 48 43 50 76 36 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f .DHCPv6........Web......-.......
bc080 e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 e9 9d 99 ......:.DHCPv6.......:..........
bc0a0 e6 80 81 e6 98 a0 e5 b0 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a ..........Web......-............
bc0c0 a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 .:.DNS........Web......-........
bc0e0 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 .....:.DNS.......:..............
bc100 9b 96 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 ...Web......-.............:.DNS.
bc120 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ......:..............Web......-.
bc140 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 00 57 65 62 e9 85 8d e7 ............:.DNS........Web....
bc160 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e8 ..-.............:..DNS.......:..
bc180 ae bf e9 97 ae e5 88 97 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d ............Web......-..........
bc1a0 e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e9 ab 98 e7 ba a7 e8 ae be e7 bd ae 00 57 65 ...:.DNS.......:..............We
bc1c0 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e b......-.............:.DNS......
bc1e0 90 3a 20 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 .:.................Web......-...
bc200 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 bc 96 e8 be 91 e4 b8 ..........:.DNS.......:.........
bc220 bb e6 9c ba 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8a .....Web......-.............:...
bc240 a8 e6 80 81 44 4e 53 20 e5 ae a2 e6 88 b7 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb ....DNS...........Web......-....
bc260 e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 e5 ae a2 e6 88 b7 e7 ab af 00 57 .........:.......DNS...........W
bc280 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 49 47 4d 50 20 e4 bb a3 eb......-.............:.IGMP....
bc2a0 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 49 47 4d ....Web......-.............:.IGM
bc2c0 50 20 e4 bb a3 e7 90 86 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 P.......:........Web......-.....
bc2e0 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e7 9b 91 e8 a7 86 3a 20 e7 ........:............:.......:..
bc300 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 ......Web......-.............:..
bc320 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e7 9b 91 e8 a7 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ..........:........Web......-...
bc340 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 ae be e7 bd ae 00 ..........:............:........
bc360 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d Web......-.............:........
bc380 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ....:..............Web......-...
bc3a0 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 41 43 4c 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 ..........:.NTP.ACL........Web..
bc3c0 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 50 50 53 00 57 65 62 e9 ....-.............:.NTP.PPS.Web.
bc3e0 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 e4 b8 b2 e5 8f a3 20 .....-.............:.NTP........
bc400 47 50 53 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 GPS.Web......-.............:.NTP
bc420 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a ........Web......-.............:
bc440 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 .PPPoE........Web......-........
bc460 9c 8d e5 8a a1 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 .....:.PPPoE.......:........Web.
bc480 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 52 46 43 20 32 31 33 36 20 e5 ae .....-.............:.RFC.2136...
bc4a0 a2 e6 88 b7 e7 ab af 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb .......:........Web......-......
bc4c0 9f e6 9c 8d e5 8a a1 3a 20 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 00 57 65 62 e9 .......:.RFC.2136...........Web.
bc4e0 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf .....-.............:............
bc500 e6 92 ad 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 53 4e 4d ....Web......-.............:.SNM
bc520 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8d b3 e6 8f P.Web......-.............:......
bc540 92 e5 8d b3 e7 94 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a ........Web......-.............:
bc560 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 ..............Web......-........
bc580 9c 8d e5 8a a1 3a 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 .....:.............:........Web.
bc5a0 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 43 41 52 50 00 57 65 62 e9 85 8d .....-.............:.CARP.Web...
bc5c0 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 43 50 55 e8 b4 9f e8 bd bd 00 57 65 62 ...-.............:.CPU.......Web
bc5e0 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 ......-.............:...........
bc600 88 b7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 ...Web......-.............:.....
bc620 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 ad e8 af 81 e5 8d b7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 ........:...........Web......-..
bc640 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e5 87 ad e8 af 81 ...........:.............:......
bc660 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 .Web......-.............:.......
bc680 e9 97 a8 e6 88 b7 3a 20 e5 88 b0 e6 9c 9f e5 87 ad e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ......:..............Web......-.
bc6a0 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e6 b5 8b e8 ............:.............:.....
bc6c0 af 95 e5 87 ad e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 .........Web......-.............
bc6e0 3a 20 44 48 43 50 e7 a7 9f e7 ba a6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a :.DHCP.......Web......-.........
bc700 b6 e6 80 81 3a 20 44 48 43 50 76 36 e7 a7 9f e7 ba a6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ....:.DHCPv6.......Web......-...
bc720 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e9 87 8d e7 bd ae e8 bf 87 e6 bb a4 e5 99 a8 00 57 65 62 e9 ..........:.................Web.
bc740 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e5 85 b3 e7 bb 84 00 57 .....-.............:...........W
bc760 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e5 85 b3 00 57 eb......-.............:........W
bc780 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 00 57 65 eb......-.............:.IPsec.We
bc7a0 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 e7 a7 b......-.............:.IPsec:...
bc7c0 9f e7 ba a6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 .....Web......-.............:.IP
bc7e0 73 65 63 3a 20 53 41 44 73 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 sec:.SADs.Web......-............
bc800 81 3a 20 49 50 73 65 63 3a 20 53 50 44 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 .:.IPsec:.SPD.Web......-........
bc820 8a b6 e6 80 81 3a 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .....:..............Web......-..
bc840 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d ...........:.............:......
bc860 80 e6 b1 a0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e8 b4 .....Web......-.............:...
bc880 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 ..........:..............Web....
bc8a0 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 ..-.............:.............:.
bc8c0 44 48 43 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 DHCP.Web......-.............:...
bc8e0 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 00 57 65 62 e9 85 8d e7 bd ae 2d ..........:...........Web......-
bc900 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e7 bd 91 .............:.............:....
bc920 e5 85 b3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb ....Web......-.............:....
bc940 e7 bb 9f e6 97 a5 e5 bf 97 3a 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 00 57 65 62 e9 85 8d e7 bd .........:.DNS..........Web.....
bc960 ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 .-.............:.............:..
bc980 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 ......Web......-.............:..
bc9a0 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 ............Web......-..........
bc9c0 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 56 50 4e 00 57 65 62 e9 85 8d e7 bd ae ...:.............:.VPN.Web......
bc9e0 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 4e 54 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 -.............:.NTP.Web......-..
bca00 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ...........:.OpenVPN.Web......-.
bca20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 8f 92 e4 bb b6 e6 97 a5 e5 bf 97 00 57 65 62 e9 85 ............:..............Web..
bca40 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 ....-.............:.............
bca60 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f .Web......-.............:.......
bca80 e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 20 28 e5 8a a8 e6 80 81 e8 a7 86 e5 9b be 29 ......:...........(............)
bcaa0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f .Web......-.............:.......
bcac0 e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e6 91 98 e8 a6 81 00 57 65 ......:.......................We
bcae0 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 b......-.............:..........
bcb00 e5 bf 97 3a 20 49 50 73 65 63 20 56 50 4e 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e7 ...:.IPsec.VPN.Web......-.......
bcb20 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 .....:.............:............
bcb40 a1 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f ..Web......-............:.......
bcb60 e6 97 a5 e5 bf 97 3a 20 4e 54 50 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e7 8a b6 e6 ......:.NTP.Web......-..........
bcb80 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 e9 85 8d ..:.............:.OpenVPN.Web...
bcba0 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a ...-.............:.............:
bcbc0 20 e5 85 a5 e7 bd 91 e8 ae a4 e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e7 8a ..............Web......-........
bcbe0 b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 b7 af e7 94 b1 00 57 65 62 e9 85 ....:.............:........Web..
bcc00 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a ....-............:.............:
bcc20 20 e6 97 a0 e7 ba bf 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a ........Web......-.............:
bcc40 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 ..............Web......-........
bcc60 8a b6 e6 80 81 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 98 9f e5 88 97 00 57 65 62 e9 .....:.............:........Web.
bcc80 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 55 50 6e 50 20 e7 8a b6 e6 80 81 .....-.............:.UPnP.......
bcca0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 97 a0 e7 ba bf .Web......-.............:.......
bccc0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a .Web......-.......:............:
bcce0 20 e7 ae a1 e7 90 86 e5 91 98 e8 ae bf e9 97 ae e9 a1 b5 e9 9d a2 00 57 65 62 e9 85 8d e7 bd ae .......................Web......
bcd00 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e9 98 b2 e7 81 ab e5 a2 99 -.......:............:..........
bcd20 20 26 20 4e 41 54 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 .&.NAT.Web......-.......:.......
bcd40 80 89 e9 a1 b9 3a 20 e9 99 84 e5 b8 a6 e7 bb 84 e4 bb b6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .....:..............Web......-..
bcd60 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a e7 bd 91 e7 bb 9c 00 57 65 62 e9 85 8d .....:............:.......Web...
bcd80 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e9 80 9a e7 9f a5 ...-.......:............:.......
bcda0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a .Web......-.......:............:
bcdc0 20 e5 8f af e8 b0 83 e5 8f 82 e6 95 b0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a ..............Web......-.......:
bcde0 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb ................Web......-......
bce00 9f 3a 20 43 41 20 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 .:.CA........Web......-.......:.
bce20 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 .........................Web....
bce40 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 ..-.......:..............Web....
bce60 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 bd 91 e5 85 b3 e7 bb 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ..-.......:..........Web......-.
bce80 e7 b3 bb e7 bb 9f 3a e7 bd 91 e5 85 b3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a ......:.......Web......-.......:
bcea0 20 e7 bd 91 e5 85 b3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 00 57 65 62 e9 85 8d e7 bd ae 2d .......:..............Web......-
bcec0 20 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 e7 bb 84 .......:.......:................
bcee0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae .Web......-.......:.............
bcf00 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 bb 84 e7 ae a1 e7 90 86 00 57 65 .Web......-.......:...........We
bcf20 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 bb 84 e7 ae a1 e7 90 86 3a e6 b7 bb e5 8a b......-.......:..........:.....
bcf40 a0 e6 9d 83 e9 99 90 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e5 8f 8c e6 9c ........Web......-.......:......
bcf60 ba e5 a4 87 e4 bb bd 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e8 ae b8 e5 8f ........Web......-.......:......
bcf80 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 99 bb e5 bd 95 2f e6 b3 a8 e9 94 ..Web......-.......:....../.....
bcfa0 80 2f e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f ./.............Web......-.......
bcfc0 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a :.............Web......-.......:
bcfe0 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 57 65 62 e9 85 ............:..............Web..
bd000 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 b7 b2 e5 ae ....-.......:............:......
bd020 89 e8 a3 85 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e9 9d 99 e6 80 81 e8 b7 .....Web......-.......:.........
bd040 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e9 9d 99 e6 80 81 e8 b7 .....Web......-.......:.........
bd060 af e7 94 b1 3a 20 e7 bc 96 e8 be 91 e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ....:..............Web......-...
bd080 bb e7 bb 9f 3a 20 e6 9b b4 e6 96 b0 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ....:.......:........Web......-.
bd0a0 e7 b3 bb e7 bb 9f 3a e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 ......:.............Web......-..
bd0c0 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 3a 20 e6 b7 bb e5 8a a0 e6 9d 83 e9 99 .....:.............:............
bd0e0 90 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 ..Web......-.......:............
bd100 86 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 .:........Web......-.......:....
bd120 e6 88 b7 e5 af 86 e7 a0 81 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb ................Web......-......
bd140 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b .:..............Web......-......
bd160 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f .......:.IPsec.Web......-.......
bd180 e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 31 00 57 65 ......:.IPsec:........Phase.1.We
bd1a0 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc b......-.............:.IPsec:...
bd1c0 96 e8 be 91 20 50 68 61 73 65 20 32 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd .....Phase.2.Web......-.........
bd1e0 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 ....:.IPsec:....................
bd200 92 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 ...Web......-.............:.IPse
bd220 63 3a 20 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 c:.................Web......-...
bd240 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 ..........:.IPsec:..............
bd260 92 a5 e5 88 97 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c .........Web......-.............
bd280 3a 20 49 50 73 65 63 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b :.IPsec:........Web......-......
bd2a0 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 .......:.L2TP.Web......-........
bd2c0 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a e7 94 a8 e6 88 b7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 .....:.L2TP:.......Web......-...
bd2e0 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a 20 e7 94 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 ..........:.L2TP:.......:.......
bd300 00 57 65 62 e9 85 8d e7 bd ae 2d 20 58 4d 4c 52 50 43 20 e6 8e a5 e5 8f a3 e7 bb 9f e8 ae a1 00 .Web......-.XMLRPC..............
bd320 57 65 62 e9 85 8d e7 bd ae 2d 20 58 4d 4c 52 50 43 20 e5 ba 93 00 57 65 62 e9 85 8d e7 bd ae 2d Web......-.XMLRPC.....Web......-
bd340 20 70 66 53 65 6e 73 65 e5 90 91 e5 af bc e5 ad 90 e7 b3 bb e7 bb 9f 00 57 45 42 e7 99 bb e5 bd .pfSense................WEB.....
bd360 95 e8 87 aa e5 8a a8 e5 ae 8c e6 88 90 00 57 65 62 e7 99 bb e5 bd 95 e8 ae b0 e5 bd 95 00 57 65 ..............Web.............We
bd380 62 47 55 49 e8 bf 9b e7 a8 8b e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 bGUI............................
bd3a0 57 45 42 e9 87 8d e5 ae 9a e5 90 91 20 00 e6 98 9f e6 9c 9f e4 b8 89 00 e6 af 8f e5 91 a8 00 e5 WEB.............................
bd3c0 91 a8 ef bc 88 30 20 30 20 2a 20 2a 20 30 ef bc 89 00 e6 af 94 e9 87 8d 00 e5 9c a8 e7 bd 91 e5 .....0.0.*.*.0..................
bd3e0 85 b3 e7 bb 84 e4 b8 ad e4 bd bf e7 94 a8 e6 ad a4 e7 bd 91 e5 85 b3 e7 9a 84 e6 9d 83 e9 87 8d ................................
bd400 e3 80 82 00 e6 9d 83 e9 87 8d e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 8c 31 30 30 .........................1...100
bd420 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e6 ac a2 e8 bf 8e e6 9d a5 e5 88 b0 25 ...............................%
bd440 73 21 00 e6 ac a2 e8 bf 8e e6 9d a5 e5 88 b0 20 25 73 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 21 s!..............%s.............!
bd460 00 e6 ac a2 e8 bf 8e e4 bd bf e7 94 a8 25 73 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e3 80 82 00 .............%s.................
bd480 e4 bd 95 e6 97 b6 00 e5 9f ba e4 ba 8e e8 af 81 e4 b9 a6 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 ................................
bd4a0 99 bb e5 bd 95 e6 97 b6 ef bc 8c e4 b8 8d e6 8e a5 e5 8f 97 e8 bf 99 e4 b8 aa e6 b7 b1 e5 ba a6 ................................
bd4c0 e4 bb a5 e4 b8 8b e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e5 9c a8 e9 aa 8c e8 af 81 e7 94 a8 e6 ................................
bd4e0 88 b7 e6 97 b6 ef bc 8c e5 bc ba e5 88 b6 e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e8 af 81 e4 b9 a6 ................................
bd500 e7 9a 84 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 e5 92 8c e7 99 bb e5 bd 95 e6 97 b6 e6 8f 90 e4 be ................................
bd520 9b e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e4 b9 8b e9 97 b4 e5 8c b9 e9 85 8d e3 80 82 20 00 e5 bd ................................
bd540 93 e4 b8 a4 e4 b8 aa e5 af b9 e7 ad 89 e4 bd 93 e9 83 bd e6 94 af e6 8c 81 4e 43 50 e5 b9 b6 e5 .........................NCP....
bd560 90 af e7 94 a8 e5 ae 83 e6 97 b6 ef bc 8c 4e 43 50 e8 a6 86 e7 9b 96 e4 b8 8a e9 9d a2 e7 9a 84 ..............NCP...............
bd580 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 00 e9 80 89 e4 b8 ad e6 97 b6 ef bc 8c e8 b7 9f e8 ................................
bd5a0 b8 aa e8 b7 af e7 94 b1 e5 b0 86 e5 b0 9d e8 af 95 e6 89 a7 e8 a1 8c 50 54 52 e6 9f a5 e8 af a2 .......................PTR......
bd5c0 ef bc 8c e4 bb a5 e6 9f a5 e8 af a2 e6 b2 bf e8 b7 af e5 be 84 e8 b7 b3 e8 bd ac e7 9a 84 e4 b8 ................................
bd5e0 bb e6 9c ba e5 90 8d e3 80 82 20 e8 bf 99 e5 b0 86 e5 87 8f e6 85 a2 e8 bf 9b e7 a8 8b ef bc 8c ................................
bd600 e5 9b a0 e4 b8 ba e5 ae 83 e5 bf 85 e9 a1 bb e7 ad 89 e5 be 85 44 4e 53 e5 9b 9e e5 a4 8d e3 80 .....................DNS........
bd620 82 00 e7 a6 81 e7 94 a8 e6 97 b6 ef bc 8c e4 bb 85 e5 85 81 e8 ae b8 e9 80 89 e6 8b a9 e7 9a 84 ................................
bd640 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 00 e7 a6 81 e7 94 a8 e6 97 b6 ef bc 8c e8 a7 84 e5 ................................
bd660 88 99 e4 b8 8d e4 bc 9a e6 9c 89 e4 bb bb e4 bd 95 e6 95 88 e6 9e 9c e3 80 82 00 e5 90 af e7 94 ................................
bd680 a8 e5 90 8e ef bc 8c e5 b0 86 e5 9c a8 e7 94 a8 e6 88 b7 e6 88 90 e5 8a 9f e9 80 9a e8 bf 87 e8 ................................
bd6a0 ba ab e4 bb bd e9 aa 8c e8 af 81 e5 90 8e e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 4d 41 43 e7 9b b4 ..........................MAC...
bd6c0 e9 80 9a e6 9d a1 e7 9b ae e3 80 82 20 e8 af a5 4d 41 43 e5 9c b0 e5 9d 80 e7 9a 84 e7 94 a8 e6 ................MAC.............
bd6e0 88 b7 e5 b0 86 e6 b0 b8 e8 bf 9c e4 b8 8d e5 bf 85 e5 86 8d e6 ac a1 e8 bf 9b e8 a1 8c e8 ba ab ................................
bd700 e4 bb bd e9 aa 8c e8 af 81 e3 80 82 20 e8 a6 81 e5 88 a0 e9 99 a4 e7 9b b4 e9 80 9a 20 4d 41 43 .............................MAC
bd720 e6 9d a1 e7 9b ae ef bc 8c e8 af b7 e7 99 bb e5 bd 95 e5 b9 b6 e4 bb 8e 25 31 24 73 4d 41 43 e9 ........................%1$sMAC.
bd740 80 89 e9 a1 b9 e5 8d a1 25 32 24 73 e6 89 8b e5 8a a8 e5 88 a0 e9 99 a4 ef bc 8c e6 88 96 e4 bb ........%2$s....................
bd760 8e e5 8f a6 e4 b8 80 e4 b8 aa e7 b3 bb e7 bb 9f e5 8f 91 e9 80 81 50 4f 53 54 e3 80 82 20 e5 a6 ......................POST......
bd780 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 52 41 44 49 ............................RADI
bd7a0 55 53 20 4d 41 43 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e3 80 82 20 e6 ad a4 e5 a4 96 ef bc 8c e5 US.MAC..........................
bd7c0 b0 86 e4 b8 8d e4 bc 9a e6 98 be e7 a4 ba e6 b3 a8 e9 94 80 e7 aa 97 e5 8f a3 e3 80 82 00 e5 90 ................................
bd7e0 af e7 94 a8 e5 90 8e ef bc 8c e9 9c 80 e8 a6 81 e4 b8 ba e5 b7 b2 e6 8e 88 e4 ba 88 e5 ae 89 e5 ................................
bd800 85 a8 73 68 65 6c 6c e8 ae bf e9 97 ae e6 9d 83 e9 99 90 e7 9a 84 e6 af 8f e4 b8 aa 25 31 24 73 ..shell.....................%1$s
bd820 e7 94 a8 e6 88 b7 25 32 24 73 e9 85 8d e7 bd ae e6 8e 88 e6 9d 83 e5 af 86 e9 92 a5 e3 80 82 00 ......%2$s......................
bd840 e8 8b a5 e5 90 af e7 94 a8 e6 ad a4 e9 a1 b9 ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e4 bc 9a e6 8c ................................
bd860 89 e7 85 a7 e4 bb 8e 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 94 b6 e5 88 b0 e7 9a 84 e4 .......RADIUS...................
bd880 bc 9a e8 af 9d e8 b6 85 e6 97 b6 e6 97 b6 e9 95 bf e6 96 ad e5 bc 80 e7 94 a8 e6 88 b7 e7 9a 84 ................................
bd8a0 e8 bf 9e e6 8e a5 2e 00 e5 90 af e7 94 a8 e5 90 8e ef bc 8c 52 41 44 49 55 53 e8 ae a1 e5 b8 90 ....................RADIUS......
bd8c0 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e6 95 b0 e6 8d ae e8 ae a1 e6 95 b0 e5 b0 86 e4 bb 8e e5 ae ................................
bd8e0 a2 e6 88 b7 e7 ab af e8 a7 92 e5 ba a6 e8 8e b7 e5 8f 96 ef bc 8c e8 80 8c e4 b8 8d e6 98 af 4e ...............................N
bd900 41 53 e3 80 82 20 41 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 e8 a1 a8 e7 a4 ba e4 b8 8b AS....Acct-Input-Octets.........
bd920 e8 bd bd ef bc 8c 41 63 63 74 2d 4f 75 74 70 75 74 2d 4f 63 74 65 74 73 e8 a1 a8 e7 a4 ba e4 b8 ......Acct-Output-Octets........
bd940 8a e4 bc a0 e3 80 82 00 e5 90 af e7 94 a8 e6 97 b6 ef bc 8c e5 a6 82 e6 9e 9c e5 ae a2 e6 88 b7 ................................
bd960 e7 ab af e8 b6 85 e8 bf 87 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 e8 bf 9e e6 8e ................................
bd980 a5 ef bc 8c e5 88 99 e9 97 b2 e7 bd ae e6 97 b6 e9 97 b4 e5 8c 85 e6 8b ac e5 9c a8 e6 80 bb e4 ................................
bd9a0 bc 9a e8 af 9d e6 97 b6 e9 97 b4 e4 b8 ad e3 80 82 20 e5 90 a6 e5 88 99 ef bc 8c e5 90 91 52 41 ..............................RA
bd9c0 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8a a5 e5 91 8a e7 9a 84 e4 bc 9a e8 af 9d e6 97 b6 e9 DIUS............................
bd9e0 97 b4 e6 98 af e4 bc 9a e8 af 9d e5 bc 80 e5 a7 8b e6 97 b6 e9 97 b4 e4 b8 8e e8 ae b0 e5 bd 95 ................................
bda00 e6 9c 80 e5 90 8e e4 b8 80 e4 b8 aa e6 b4 bb e5 8a a8 e4 b9 8b e9 97 b4 e7 9a 84 e6 97 b6 e9 97 ................................
bda20 b4 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c ................................
bda40 e5 af 86 e7 a0 81 e5 b0 86 e9 80 9a e8 bf 87 48 54 54 50 53 e8 bf 9e e6 8e a5 e4 bc a0 e8 be 93 ...............HTTPS............
bda60 ef bc 8c e4 bb a5 e9 98 b2 e6 ad a2 e6 b3 84 e5 af 86 e3 80 82 e8 bf 98 e5 bf 85 e9 a1 bb e5 9c ................................
bda80 a8 e4 b8 8b e9 9d a2 e6 8c 87 e5 ae 9a e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 92 8c e8 ................................
bdaa0 af 81 e4 b9 a6 e3 80 82 00 e5 90 af e7 94 a8 e6 97 b6 ef bc 8c e6 ad a4 e9 80 89 e9 a1 b9 e5 8f ................................
bdac0 af e4 bb a5 e5 af bc e8 87 b4 e5 9c a8 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e5 a2 9e e5 8a a0 e5 ................................
bdae0 a4 a7 e7 ba a6 31 30 ef bc 85 e7 9a 84 44 4e 53 e6 b5 81 e9 87 8f e5 92 8c e8 b4 9f e8 bd bd ef .....10......DNS................
bdb00 bc 8c e4 bd 86 e7 bb 8f e5 b8 b8 e8 af b7 e6 b1 82 e7 9a 84 e9 a1 b9 e7 9b ae e5 b0 86 e4 b8 8d ................................
bdb20 e4 bc 9a e4 bb 8e e7 bc 93 e5 ad 98 e4 b8 ad e8 bf 87 e6 9c 9f e3 80 82 00 e5 bd 93 e5 9c a8 38 ...............................8
bdb40 30 32 2e 31 31 67 e6 a8 a1 e5 bc 8f e4 b8 8b e4 bd 9c e4 b8 ba e6 8e a5 e5 85 a5 e7 82 b9 e6 93 02.11g..........................
bdb60 8d e4 bd 9c e6 97 b6 ef bc 8c e4 bb 85 e5 85 81 e8 ae b8 31 31 67 e7 9a 84 e7 ab 99 e8 bf 9b e8 ...................11g..........
bdb80 a1 8c e5 85 b3 e8 81 94 ef bc 88 e4 bb 85 e5 85 81 e8 ae b8 31 31 62 e7 ab 99 e5 85 b3 e8 81 94 ....................11b.........
bdba0 ef bc 89 00 e5 bd 93 e4 bd 9c e4 b8 ba e6 8e a5 e5 85 a5 e7 82 b9 e6 93 8d e4 bd 9c e6 97 b6 ef ................................
bdbc0 bc 8c e4 bb 85 e5 85 81 e8 ae b8 e5 85 b7 e6 9c 89 e6 89 80 e9 80 89 e6 97 a0 e7 ba bf e6 a0 87 ................................
bdbe0 e5 87 86 e7 9a 84 e7 ab 99 e7 9b b8 e5 85 b3 e8 81 94 ef bc 88 e4 b8 8d e5 85 81 e8 ae b8 e7 9a ................................
bdc00 84 e7 ab 99 e4 b8 8d e5 85 81 e8 ae b8 e5 85 b3 e8 81 94 ef bc 89 00 e5 bd 93 e8 be be e5 88 b0 ................................
bdc20 e8 bf 99 e4 b8 aa e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae e6 95 b0 e6 97 b6 ef bc 8c e6 89 80 e6 9c ................................
bdc40 89 e8 b6 85 e6 97 b6 e5 80 bc e5 8f 98 e4 b8 ba e9 9b b6 ef bc 8c e4 bb 8e e8 80 8c e6 9c 89 e6 ................................
bdc60 95 88 e5 9c b0 e7 ab 8b e5 8d b3 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 e6 9d a1 ................................
bdc80 e7 9b ae e3 80 82 20 e8 af a5 e5 80 bc e7 94 a8 e4 ba 8e e5 ae 9a e4 b9 89 e6 af 94 e4 be 8b e5 ................................
bdca0 9b a0 e5 ad 90 ef bc 8c e5 ae 9e e9 99 85 e4 b8 8a e4 b8 8d e5 ba 94 e8 af a5 e8 be be e5 88 b0 ................................
bdcc0 ef bc 88 e8 ae be e7 bd ae e8 be 83 e4 bd 8e e7 9a 84 e7 8a b6 e6 80 81 e9 99 90 e5 88 b6 ef bc ................................
bdce0 8c e8 a7 81 e4 b8 8b e6 96 87 ef bc 89 e3 80 82 20 e9 bb 98 e8 ae a4 e4 b8 ba e9 98 b2 e7 81 ab ................................
bdd00 e5 a2 99 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e5 80 bc e7 9a 84 31 32 30 ef bc 85 e3 80 82 00 e8 .....................120........
bdd20 ae be e7 bd ae e6 97 b6 ef bc 8c e6 89 80 e6 9c 89 e7 94 a8 e6 88 b7 e9 83 bd e5 b0 86 e4 bd bf ................................
bdd40 e7 94 a8 e4 b8 8b e9 9d a2 e6 8c 87 e5 ae 9a e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 ..................RADIUS........
bdd60 a8 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e3 80 82 e6 9c ac e5 9c b0 e7 94 a8 e6 ................................
bdd80 88 b7 e6 95 b0 e6 8d ae e5 ba 93 e5 b0 86 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e3 80 82 20 00 e5 ................................
bdda0 bd 93 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae e7 9a 84 e6 95 b0 e9 87 8f e8 b6 85 e8 bf 87 e6 ad a4 ................................
bddc0 e5 80 bc e6 97 b6 ef bc 8c e8 87 aa e9 80 82 e5 ba 94 e7 bc a9 e6 94 be e5 bc 80 e5 a7 8b e3 80 ................................
bdde0 82 20 e6 89 80 e6 9c 89 e8 b6 85 e6 97 b6 e5 80 bc e9 83 bd e6 8c 89 e5 9b a0 e5 ad 90 e7 ba bf ................................
bde00 e6 80 a7 e7 bc a9 e6 94 be 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 6e 75 6d 62 65 72 20 .........(adaptive.end.-.number.
bde20 6f 66 20 73 74 61 74 65 73 29 20 2f 20 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 61 64 61 of.states)./.(adaptive.end.-.ada
bde40 70 74 69 76 65 2e 73 74 61 72 74 29 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba e9 98 b2 e7 81 ab e5 a2 ptive.start)....................
bde60 99 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e5 80 bc e7 9a 84 36 30 ef bc 85 e3 80 82 00 e9 a1 b5 e9 ...................60...........
bde80 9d a2 e5 8a a0 e8 bd bd e5 ae 8c e6 88 90 e5 90 8e ef bc 8c e8 be 93 e5 87 ba e5 b0 86 e5 ad 98 ................................
bdea0 e5 82 a8 e5 9c a8 25 31 24 73 e4 b8 ad e3 80 82 20 e5 ae 83 e5 8f af e4 bb a5 e9 80 9a e8 bf 87 ......%1$s......................
bdec0 73 63 70 e4 b8 8b e8 bd bd ef bc 8c e6 88 96 25 32 24 73 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 20 scp............%2$s.............
bdee0 3e 20 e5 91 bd e4 bb a4 e6 8f 90 e7 a4 ba e7 ac a6 25 33 24 73 2e 00 e9 80 89 e4 b8 ad e6 ad a4 >................%3$s...........
bdf00 e9 80 89 e9 a1 b9 e5 90 8e ef bc 8c e6 b5 8f e8 a7 88 e5 99 a8 e4 bc 9a e4 bf 9d e5 ad 98 e7 99 ................................
bdf20 bb e5 bd 95 e5 87 ad e6 8d ae e3 80 82 20 e8 99 bd e7 84 b6 e6 96 b9 e4 be bf ef bc 8c e4 bd 86 ................................
bdf40 e4 b8 80 e4 ba 9b e7 bd 91 e7 bb 9c e5 ae 89 e5 85 a8 e6 a0 87 e5 87 86 e8 a6 81 e6 b1 82 e7 a6 ................................
bdf60 81 e7 94 a8 e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e5 90 af e7 94 a8 e7 99 bb ................................
bdf80 e5 bd 95 e8 a1 a8 e5 8d 95 e4 b8 8a e7 9a 84 e8 87 aa e5 8a a8 e5 a1 ab e5 85 85 e5 8a 9f e8 83 ................................
bdfa0 bd ef bc 8c e4 bb a5 e4 be bf e6 b5 8f e8 a7 88 e5 99 a8 e6 8f 90 e7 a4 ba e4 bf 9d e5 ad 98 e5 ................................
bdfc0 87 ad e6 8d ae ef bc 88 e6 b3 a8 e6 84 8f ef bc 9a e9 83 a8 e5 88 86 e6 b5 8f e8 a7 88 e5 99 a8 ................................
bdfe0 e5 8f af e8 83 bd e4 b8 8d e9 81 b5 e5 ae 88 e8 bf 99 e4 b8 aa e9 80 89 e9 a1 b9 ef bc 89 e3 80 ................................
be000 82 00 e5 bd 93 e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e6 97 b6 ef bc 8c e5 90 af e5 8a a8 e5 92 8c ................................
be020 e5 85 b3 e9 97 ad e8 ae be e5 a4 87 e5 96 87 e5 8f ad e4 b8 8d e5 86 8d e6 92 ad e6 94 be e8 9c ................................
be040 82 e9 b8 a3 e5 a3 b0 e9 9f b3 e3 80 82 00 e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e5 90 8e ef bc 8c ................................
be060 e6 88 90 e5 8a 9f e7 99 bb e5 bd 95 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e5 b0 86 e4 b8 8d e4 bc ............Web.................
be080 9a e8 ae b0 e5 bd 95 e3 80 82 00 e5 bd 93 e6 9c aa e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e6 97 b6 ................................
be0a0 ef bc 8c e5 8d b3 e4 bd bf e5 9c a8 e7 ab af e5 8f a3 38 30 e4 b8 8a e4 b9 9f e5 a7 8b e7 bb 88 ..................80............
be0c0 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 77 65 62 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 ef bc 8c e8 80 ............web.................
be0e0 8c e4 b8 8d e7 ae a1 e9 85 8d e7 bd ae e7 9a 84 e4 be a6 e5 90 ac e7 ab af e5 8f a3 e3 80 82 20 ................................
be100 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e5 8f af e7 a6 81 e7 94 a8 e8 87 aa e5 8a a8 e6 b7 bb e5 8a ................................
be120 a0 e7 9a 84 e9 87 8d e5 ae 9a e5 90 91 e8 a7 84 e5 88 99 e3 80 82 00 e5 8f 96 e6 b6 88 e9 80 89 ................................
be140 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e8 ae bf e9 97 ae 57 45 42 e9 85 8d e7 bd ........................WEB.....
be160 ae e5 99 a8 e4 bc 9a e5 8f 97 e5 88 b0 48 54 54 50 5f 52 45 46 45 52 45 52 e9 87 8d e5 ae 9a e5 .............HTTP_REFERER.......
be180 90 91 e5 b0 9d e8 af 95 e7 9a 84 e4 bf 9d e6 8a a4 e3 80 82 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 9f ................................
be1a0 90 e4 ba 9b e8 a7 92 e8 89 b2 ef bc 88 e4 be 8b e5 a6 82 e4 bd bf e7 94 a8 e5 a4 96 e9 83 a8 e8 ................................
be1c0 84 9a e6 9c ac e4 b8 8e e6 ad a4 e7 b3 bb e7 bb 9f e4 ba a4 e4 ba 92 ef bc 89 e5 b9 b2 e6 89 b0 ................................
be1e0 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e8 ae bf e9 97 ae ef bc 8c e8 af b7 e9 80 89 e4 b8 ad e6 ad WEB.............................
be200 a4 e6 a1 86 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e4 bf 9d e6 8a a4 e3 80 82 20 ef bc 88 48 54 54 .............................HTT
be220 50 20 52 65 66 65 72 65 72 e6 98 af 68 65 61 64 65 72 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc P.Referer...header..............
be240 8c e5 bd 93 e6 b5 8f e8 a7 88 e5 99 a8 e5 90 91 77 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e9 ................web.............
be260 80 81 e8 af b7 e6 b1 82 e7 9a 84 e6 97 b6 e5 80 99 ef bc 8c e4 b8 80 e8 88 ac e4 bc 9a e5 b8 a6 ................................
be280 e4 b8 8a 52 65 66 65 72 65 72 ef bc 8c e5 91 8a e8 af 89 e6 9c 8d e5 8a a1 e5 99 a8 e6 88 91 e6 ...Referer......................
be2a0 98 af e4 bb 8e e5 93 aa e4 b8 aa e9 a1 b5 e9 9d a2 e9 93 be e6 8e a5 e8 bf 87 e6 9d a5 e7 9a 84 ................................
be2c0 ef bc 8c e6 9c 8d e5 8a a1 e5 99 a8 e8 97 89 e6 ad a4 e5 8f af e4 bb a5 e8 8e b7 e5 be 97 e4 b8 ................................
be2e0 80 e4 ba 9b e4 bf a1 e6 81 af e7 94 a8 e4 ba 8e e5 a4 84 e7 90 86 e3 80 82 e6 9c 89 e5 85 b3 48 ...............................H
be300 54 54 50 5f 52 45 46 45 52 45 52 e7 9a 84 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af ef bc 8c e8 af b7 TTP_REFERER.....................
be320 e8 ae bf e9 97 ae 25 31 24 73 e7 bb b4 e5 9f ba e7 99 be e7 a7 91 25 32 24 73 ef bc 89 00 e5 8f ......%1$s............%2$s......
be340 96 e6 b6 88 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e5 a7 8b e7 bb 88 e5 ................................
be360 85 81 e8 ae b8 e8 ae bf e9 97 ae 25 31 24 73 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 77 65 62 e9 85 ...........%1$s............web..
be380 8d e7 bd ae e5 99 a8 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e7 94 a8 e6 88 b7 e5 ae 9a e4 b9 89 e7 ................................
be3a0 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e9 9b 86 e6 98 af e4 bb 80 e4 b9 88 e3 80 82 ................................
be3c0 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e5 8f af e7 a6 81 e7 94 a8 e6 ad a4 e8 87 aa e5 8a a8 e6 ................................
be3e0 b7 bb e5 8a a0 e7 9a 84 e8 a7 84 e5 88 99 ef bc 8c e5 9b a0 e6 ad a4 e5 af b9 57 65 62 e9 85 8d ..........................Web...
be400 e7 bd ae e5 99 a8 e7 9a 84 e8 ae bf e9 97 ae e7 94 b1 e7 94 a8 e6 88 b7 e5 ae 9a e4 b9 89 e7 9a ................................
be420 84 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e6 8e a7 e5 88 b6 ef bc 88 e7 a1 ae e4 bf 9d e9 ................................
be440 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ef bc 8c e4 bb a5 ................................
be460 e9 81 bf e5 85 8d e8 a2 ab e9 94 81 e5 ae 9a ef bc 81 ef bc 89 e3 80 82 25 32 24 73 e6 8f 90 e7 ........................%2$s....
be480 a4 ba ef bc 9a e8 ae be e7 bd ae e6 8e a5 e5 8f a3 49 50 e5 9c b0 e5 9d 80 e2 80 9c 20 e9 80 89 .................IP.............
be4a0 e9 a1 b9 e4 b9 9f e4 bc 9a e9 87 8d e7 bd ae e6 ad a4 e8 ae be e7 bd ae e3 80 82 25 33 24 73 00 ...........................%3$s.
be4c0 e4 b8 8d e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e6 b5 8f e8 a7 88 e5 99 ................................
be4e0 a8 e9 80 89 e9 a1 b9 e5 8d a1 e5 b0 86 e6 98 be e7 a4 ba e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e5 ................................
be500 90 8e e8 b7 9f e5 bd 93 e5 89 8d e9 a1 b5 e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb ................................
be520 a5 e6 98 be e7 a4 ba e5 bd 93 e5 89 8d e9 a1 b5 e9 9d a2 ef bc 8c e7 84 b6 e5 90 8e e6 98 be e7 ................................
be540 a4 ba e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bd 93 e6 9c aa e9 80 89 e4 b8 ad e6 ad a4 e9 a1 ................................
be560 b9 e6 97 b6 ef bc 8c e7 b3 bb e7 bb 9f e4 bc 9a e5 8f 97 e5 88 b0 25 31 24 73 44 4e 53 e9 87 8d ......................%1$sDNS...
be580 e7 bb 91 e5 ae 9a e6 94 bb e5 87 bb 25 32 24 73 e7 9a 84 e4 bf 9d e6 8a a4 e3 80 82 20 e8 bf 99 ............%2$s................
be5a0 e4 bc 9a e9 98 bb e6 ad a2 e6 9d a5 e8 87 aa e9 85 8d e7 bd ae e7 9a 84 44 4e 53 e6 9c 8d e5 8a ........................DNS.....
be5c0 a1 e5 99 a8 e7 9a 84 e4 b8 93 e7 94 a8 49 50 e5 93 8d e5 ba 94 e3 80 82 20 e5 a6 82 e6 9e 9c e5 .............IP.................
be5e0 9c a8 e6 ad a4 e7 8e af e5 a2 83 e4 b8 ad e5 b9 b2 e6 89 b0 77 65 62 e9 85 8d e7 bd ae e5 99 a8 ....................web.........
be600 e7 9a 84 e8 ae bf e9 97 ae e6 88 96 e5 90 8d e7 a7 b0 e8 a7 a3 e6 9e 90 ef bc 8c e8 af b7 e9 80 ................................
be620 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e4 bf 9d e6 8a a4 e3 80 82 00 ................................
be640 e9 80 89 e6 8b a9 e8 a7 a6 e5 8f 91 e7 9a 84 e6 9d a1 e4 bb b6 e3 80 82 00 e4 bd bf e7 94 a8 49 ...............................I
be660 50 76 34 e6 97 b6 ef bc 8c e7 9b ae e6 a0 87 e4 b8 bb e6 9c ba e5 bf 85 e9 a1 bb e6 98 af 49 50 Pv4...........................IP
be680 76 34 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e4 bd bf e7 94 a8 49 50 v4............................IP
be6a0 76 36 e6 97 b6 ef bc 8c e7 9b ae e6 a0 87 e4 b8 bb e6 9c ba e5 bf 85 e9 a1 bb e6 98 af 49 50 76 v6...........................IPv
be6c0 36 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bd 93 e4 bd bf e7 94 a8 6...............................
be6e0 54 41 50 e6 a8 a1 e5 bc 8f e4 bd 9c e4 b8 ba e5 a4 9a e7 82 b9 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 TAP.............................
be700 b6 ef bc 8c e5 8f af e4 bb a5 e5 8f af e9 80 89 e5 9c b0 e6 8f 90 e4 be 9b 44 48 43 50 e8 8c 83 .........................DHCP...
be720 e5 9b b4 e4 bb a5 e5 9c a8 e8 af a5 54 41 50 e5 ae 9e e4 be 8b e6 89 80 e6 a1 a5 e6 8e a5 e7 9a ............TAP.................
be740 84 e6 8e a5 e5 8f a3 e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 e4 ba 9b ................................
be760 e8 ae be e7 bd ae e4 bf 9d e7 95 99 e4 b8 ba e7 a9 ba ef bc 8c 44 48 43 50 e5 b0 86 e4 bc a0 e9 .....................DHCP.......
be780 80 92 e5 88 b0 4c 41 4e ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8a e9 9d a2 e7 9a 84 e6 8e a5 e5 8f a3 .....LAN........................
be7a0 e8 ae be e7 bd ae e5 b0 86 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 00 e5 bd 93 e4 bd bf e7 94 a8 e5 ................................
be7c0 a4 9a e4 b8 aa 57 41 4e e8 bf 9e e6 8e a5 e6 97 b6 ef bc 8c e6 af 8f e4 b8 aa e7 bd 91 e5 85 b3 .....WAN........................
be7e0 e5 ba 94 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 80 e4 b8 aa e5 94 af e4 b8 80 e7 9a 84 44 4e 53 e6 9c ...........................DNS..
be800 8d e5 8a a1 e5 99 a8 e3 80 82 00 e8 a7 84 e5 88 99 e8 af b4 e6 98 8e 00 e6 98 af e5 90 a6 e7 89 ................................
be820 b9 e5 ae 9a e7 9a 84 e5 8f 82 e4 b8 8e e8 80 85 49 44 e5 ba 94 e8 af a5 e4 bf 9d e6 8c 81 e5 94 ................ID..............
be840 af e4 b8 80 ef bc 8c e4 bb bb e4 bd 95 e6 96 b0 e7 9a 84 49 4b 45 5f 53 41 e4 bd bf e7 94 a8 49 ...................IKE_SA......I
be860 44 e8 a2 ab e8 a7 86 e4 b8 ba e6 9b bf e6 8d a2 e4 bd bf e7 94 a8 e8 af a5 49 44 e7 9a 84 e6 89 D........................ID.....
be880 80 e6 9c 89 e6 97 a7 49 44 e3 80 82 20 e5 8f 82 e4 b8 8e e8 80 85 49 44 e9 80 9a e5 b8 b8 e6 98 .......ID.............ID........
be8a0 af e5 94 af e4 b8 80 e7 9a 84 ef bc 8c e5 9b a0 e6 ad a4 e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c 49 ...............................I
be8c0 44 e7 9a 84 e6 96 b0 49 4b 45 5f 53 41 e5 87 a0 e4 b9 8e e6 80 bb e6 98 af e6 89 93 e7 ae 97 e6 D......IKE_SA...................
be8e0 9b bf e6 8d a2 e6 97 a7 e7 9a 84 49 4b 45 5f 53 41 e3 80 82 25 31 24 73 6e 6f 25 32 24 73 e5 92 ...........IKE_SA...%1$sno%2$s..
be900 8c 25 31 24 73 6e 65 76 65 72 25 32 24 73 20 e4 b9 8b e9 97 b4 e7 9a 84 e5 8c ba e5 88 ab e5 9c .%1$snever%2$s..................
be920 a8 e4 ba 8e ef bc 8c e5 a6 82 e6 9e 9c e9 80 89 e9 a1 b9 e4 b8 ba 6e 6f ef bc 8c e5 88 99 e6 8e ......................no........
be940 a5 e6 94 b6 e5 88 b0 49 4e 49 54 49 41 4c 5f 43 4f 4e 54 41 43 54 e9 80 9a e7 9f a5 e6 97 b6 ef .......INITIAL_CONTACT..........
be960 bc 8c e6 97 a7 e7 9a 84 49 4b 45 5f 53 41 73 e5 b0 86 e8 a2 ab e6 9b bf e6 8d a2 ef bc 9b e4 bd ........IKE_SAs.................
be980 86 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e4 b8 ba 25 31 24 73 6e 65 76 65 72 25 32 24 73 e3 80 82 ................%1$snever%2$s...
be9a0 20 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e8 bf 98 e6 8e a5 e5 8f 97 e5 80 bc 20 25 31 24 73 6b 65 ..........................%1$ske
be9c0 65 70 25 32 24 73 e6 8b 92 e7 bb 9d e6 96 b0 e7 9a 84 49 4b 45 5f 53 41 e8 ae be e7 bd ae ef bc ep%2$s............IKE_SA........
be9e0 8c e5 b9 b6 e4 bf 9d e7 95 99 e5 85 88 e5 89 8d e5 bb ba e7 ab 8b e7 9a 84 e5 89 af e6 9c ac e3 ................................
bea00 80 82 20 e9 bb 98 e8 ae a4 e4 b8 ba e6 98 af e3 80 82 00 49 4b 45 5f 53 41 e7 9a 84 e5 af 86 e9 ...................IKE_SA.......
bea20 92 a5 e6 9b b4 e6 96 b0 e4 b9 9f e5 ba 94 e8 af a5 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 e5 af b9 ................................
bea40 e7 ad 89 e4 bd 93 e3 80 82 20 e5 9c a8 49 4b 45 76 31 e4 b8 ad ef bc 8c e5 a7 8b e7 bb 88 e6 89 .............IKEv1..............
bea60 a7 e8 a1 8c e8 ae a4 e8 af 81 e3 80 82 00 e4 bd a0 e6 98 af e8 b0 81 e5 9b 9e e5 ba 94 00 e4 bd ................................
bea80 a0 e6 98 af e8 b0 81 e5 ba 94 e7 ad 94 00 e9 83 a8 e4 bb b6 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 ................................
beaa0 e6 94 b9 e3 80 82 00 e9 83 a8 e4 bb b6 e9 ab 98 e5 ba a6 00 e5 b0 8f e9 83 a8 e4 bb b6 e6 a0 87 ................................
beac0 e9 a2 98 00 e9 80 9a e9 85 8d e7 ac a6 00 e5 b0 86 e9 80 9a e8 bf 87 44 48 43 50 76 36 e6 9c 8d .......................DHCPv6...
beae0 e5 8a a1 e5 99 a8 e5 b9 bf e6 92 ad e8 bf 99 e4 b8 aa e8 b7 af e7 94 b1 e5 99 a8 e7 9a 84 e6 89 ................................
beb00 80 e6 9c 89 e9 85 8d e7 bd ae e3 80 82 00 e5 b0 86 e9 80 9a e8 bf 87 44 48 43 50 76 36 e6 9c 8d .......................DHCPv6...
beb20 e5 8a a1 e5 99 a8 e5 b9 bf e6 92 ad e8 bf 99 e4 b8 aa e8 b7 af e7 94 b1 e5 99 a8 e7 9a 84 e9 85 ................................
beb40 8d e7 bd ae e5 92 8c 2f e6 88 96 e6 97 a0 e7 8a b6 e6 80 81 e8 87 aa e5 8a a8 e9 85 8d e7 bd ae ......./........................
beb60 e3 80 82 00 e5 b0 86 e9 80 9a e8 bf 87 44 48 43 50 76 36 e5 b9 bf e6 92 ad e8 bf 99 e4 b8 aa e8 .............DHCPv6.............
beb80 b7 af e7 94 b1 e5 99 a8 e6 97 a0 e7 8a b6 e6 80 81 e8 87 aa e5 8a a8 e9 85 8d e7 bd ae e5 8f 8a ................................
beba0 e5 85 b6 e4 bb 96 e9 85 8d e7 bd ae e4 bf a1 e6 81 af e3 80 82 00 e5 b0 86 e4 bd bf e7 94 a8 e8 ................................
bebc0 87 aa e5 8a a8 e9 85 8d e7 bd ae e5 b9 bf e6 92 ad e8 bf 99 e4 b8 aa e8 b7 af e7 94 b1 e5 99 a8 ................................
bebe0 e3 80 82 00 e5 b0 86 e5 b9 bf e6 92 ad e8 bf 99 e4 b8 aa e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 00 ................................
bec00 e6 97 a0 e7 ba bf 00 e6 97 a0 e7 ba bf e4 ba 8b e4 bb b6 20 28 68 6f 73 74 61 70 64 29 00 e6 97 ....................(hostapd)...
bec20 a0 e7 ba bf e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae 00 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 00 e6 97 ................................
bec40 a0 e7 ba bf e6 8e a5 e5 8f a3 e5 bf 85 e9 a1 bb e5 9c a8 e6 97 a0 e7 ba bf e9 80 89 e9 a1 b9 e5 ................................
bec60 8d a1 e4 b8 8a e5 88 9b e5 bb ba ef bc 8c e7 84 b6 e5 90 8e e6 89 8d e8 83 bd e5 88 86 e9 85 8d ................................
bec80 e3 80 82 00 e5 af b9 e4 ba 8e e5 a4 9a 57 41 4e ef bc 8c e9 80 9a e5 b8 b8 e5 b8 8c e6 9c 9b e7 .............WAN................
beca0 a1 ae e4 bf 9d e6 b5 81 e9 87 8f e7 a6 bb e5 bc 80 e5 85 b6 e5 88 b0 e8 be be e7 9a 84 e7 9b b8 ................................
becc0 e5 90 8c e6 8e a5 e5 8f a3 ef bc 8c e5 9b a0 e6 ad a4 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 ................................
bece0 8b e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e5 ba 94 e7 ad 94 e3 80 82 20 e4 bd bf e7 94 a8 e6 a1 a5 ................................
bed00 e6 8e a5 e6 97 b6 ef bc 8c e5 a6 82 e6 9e 9c 57 41 4e e7 bd 91 e5 85 b3 49 50 e4 b8 8e e6 a1 a5 ...............WAN......IP......
bed20 e6 8e a5 e6 8e a5 e5 8f a3 e5 90 8e e9 9d a2 e7 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e7 bd 91 e5 85 ................................
bed40 b3 49 50 e4 b8 8d e5 90 8c ef bc 8c e5 88 99 e5 bf 85 e9 a1 bb e7 a6 81 e7 94 a8 e6 ad a4 e8 a1 .IP.............................
bed60 8c e4 b8 ba e3 80 82 00 e5 af b9 e4 ba 8e e5 a4 9a 57 41 4e ef bc 8c e9 80 9a e5 b8 b8 e5 b8 8c .................WAN............
bed80 e6 9c 9b e5 9c a8 e4 bd bf e7 94 a8 e7 ad 96 e7 95 a5 e8 b7 af e7 94 b1 e6 97 b6 e7 a1 ae e4 bf ................................
beda0 9d e6 b5 81 e9 87 8f e5 88 b0 e8 be be e7 9b b4 e6 8e a5 e8 bf 9e e6 8e a5 e7 9a 84 e7 bd 91 e7 ................................
bedc0 bb 9c e5 92 8c 56 50 4e e7 bd 91 e7 bb 9c e3 80 82 20 e8 bf 99 e5 8f af e4 bb a5 e4 b8 ba e7 89 .....VPN........................
bede0 b9 e6 ae 8a e7 9b ae e7 9a 84 e7 a6 81 e7 94 a8 ef bc 8c e4 bd 86 e5 ae 83 e9 9c 80 e8 a6 81 e6 ................................
bee00 89 8b e5 8a a8 e5 88 9b e5 bb ba e8 bf 99 e4 ba 9b e7 bd 91 e7 bb 9c e7 9a 84 e8 a7 84 e5 88 99 ................................
bee20 e3 80 82 00 e6 a0 b9 e6 8d ae 43 50 55 e7 9a 84 e7 b1 bb e5 9e 8b ef bc 8c e9 80 89 e6 8b a9 e6 ..........CPU...................
bee40 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 e5 8a a0 e8 bd bd e9 80 82 e5 bd 93 e7 9a 84 e9 a9 b1 ................................
bee60 e5 8a a8 e7 a8 8b e5 ba 8f e4 bb a5 e8 af bb e5 8f 96 43 50 55 e6 b8 a9 e5 ba a6 e3 80 82 e5 b0 ..................CPU...........
bee80 86 e6 ad a4 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 4e 6f 6e 65 2f 41 43 50 49 e2 80 9d e5 b0 86 e5 ................None/ACPI.......
beea0 b0 9d e8 af 95 e4 bb 8e e7 ac a6 e5 90 88 41 43 50 49 e7 9a 84 e4 b8 bb e6 9d bf e4 bc a0 e6 84 ..............ACPI..............
beec0 9f e5 99 a8 e8 af bb e5 8f 96 e6 b8 a9 e5 ba a6 ef bc 88 e5 a6 82 e6 9e 9c e6 9c 89 e7 9a 84 e8 ................................
beee0 af 9d ef bc 89 e3 80 82 e5 a6 82 e6 9e 9c e7 b3 bb e7 bb 9f e4 b8 ad e6 b2 a1 e6 9c 89 e6 94 af ................................
bef00 e6 8c 81 e7 9a 84 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 e8 8a af e7 89 87 ef bc 8c e5 88 ................................
bef20 99 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e4 b8 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e5 90 91 ................................
bef40 e5 af bc 00 e5 90 91 e5 af bc 00 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 e6 9c 8d e5 8a a1 e8 ae be ................................
bef60 e7 bd ae 00 e6 82 a8 e8 a6 81 e5 88 a0 e9 99 a4 4c 41 4e 20 49 50 e5 9c b0 e5 9d 80 0a e7 8e b0 ................LAN.IP..........
bef80 e5 9c a8 e5 8d b8 e8 bd bd e6 8e a5 e5 8f a3 5b 79 20 7c 20 6e 5d ef bc 9f 00 e6 ad a3 e5 9c a8 ...............[y.|.n]..........
befa0 e5 86 99 e5 85 a5 e9 85 8d e7 bd ae 2e 2e 2e 00 e6 8e a5 e5 8f a3 e9 94 99 e8 af af 00 e6 8f 90 ................................
befc0 e4 ba a4 e7 9a 84 e6 95 b0 e6 8d ae e9 94 99 e8 af af 00 e6 8f 90 e4 be 9b e7 9a 84 e7 b4 a2 e5 ................................
befe0 bc 95 e9 94 99 e8 af af 00 e6 8f 90 e4 be 9b e7 9a 84 e5 8f 82 e6 95 b0 e9 94 99 e8 af af 00 e5 ................................
bf000 9c a8 69 6e 74 65 72 66 61 63 65 5f 62 72 69 6e 67 5f 64 6f 77 6e e6 9c 9f e9 97 b4 e4 bd bf e7 ..interface_bring_down..........
bf020 94 a8 e9 94 99 e8 af af e7 9a 84 e5 8f 82 e6 95 b0 00 e5 af 86 e7 a0 81 e9 94 99 e8 af af 20 2d ...............................-
bf040 20 e8 ae b0 e4 bd 8f e5 af 86 e7 a0 81 e5 8c ba e5 88 86 e5 a4 a7 e5 b0 8f e5 86 99 e3 80 82 00 ................................
bf060 e5 80 bc e9 94 99 e8 af af 20 2d 20 e6 97 a0 e6 b3 95 e5 ae 8c e6 88 90 e6 9b b4 e6 96 b0 e3 80 ..........-.....................
bf080 82 00 e6 89 be e4 b8 8d e5 88 b0 78 6d 6c e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef bc 8c 20 25 73 ...........xml................%s
bf0a0 20 e6 97 a0 e6 b3 95 e7 bb a7 e7 bb ad e5 bc 95 e5 af bc e3 80 82 00 58 4d 4c 20 e9 94 99 e8 af .......................XML......
bf0c0 af 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 00 58 4d 4c e9 94 99 e8 af af ef bc .:.%1$s.at.line.%2$d.XML........
bf0e0 9a 25 31 24 73 e5 9c a8 e7 ac ac 25 32 24 64 e8 a1 8c e4 b8 8d e8 83 bd e5 a4 9a e6 ac a1 e5 87 .%1$s......%2$d.................
bf100 ba e7 8e b0 00 58 4d 4c 20 e9 94 99 e8 af af 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 .....XML.......:.%1$s.at.line.%2
bf120 24 64 20 69 6e 20 25 33 24 73 00 58 4d 4c 20 e9 94 99 e8 af af 3a 20 e6 b2 a1 e6 9c 89 e6 89 be $d.in.%3$s.XML.......:..........
bf140 e5 88 b0 25 73 e5 af b9 e8 b1 a1 e3 80 82 00 58 4d 4c e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 ...%s..........XML..............
bf160 95 e6 89 93 e5 bc 80 e6 96 87 e4 bb b6 00 e6 98 af e7 9a 84 00 e6 82 a8 e5 b7 b2 e9 80 89 e6 8b ................................
bf180 a9 e5 88 a0 e9 99 a4 4c 41 4e e6 8e a5 e5 8f a3 e3 80 82 00 5a 44 41 20 6f 72 20 5a 44 47 00 e5 .......LAN..........ZDA.or.ZDG..
bf1a0 8c ba e5 9f 9f e5 90 8d e7 a7 b0 00 e4 b8 b4 e7 95 8c e5 8c ba e5 9f 9f 00 e5 8c ba e5 9f 9f 49 ...............................I
bf1c0 44 00 e8 ad a6 e5 91 8a e5 8c ba e5 9f 9f 00 e5 8c ba e5 9f 9f 5b 25 73 5d e5 b7 b2 e7 bb 8f e5 D....................[%s].......
bf1e0 ad 98 e5 9c a8 00 e5 8c ba e5 9f 9f e6 8f 8f e8 bf b0 00 e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 00 ................................
bf200 e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 e3 80 82 20 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e6 ................................
bf220 af 8d ef bc 8c e6 95 b0 e5 ad 97 e5 92 8c e4 b8 8b e5 88 92 e7 ba bf ef bc 88 5f ef bc 89 ef bc .........................._.....
bf240 8c e5 b9 b6 e4 b8 94 e4 b8 8d e8 83 bd e4 bb a5 e6 95 b0 e5 ad 97 e5 bc 80 e5 a4 b4 e3 80 82 00 ................................
bf260 e6 89 be e4 b8 8d e5 88 b0 e5 8c ba e5 9f 9f e6 88 96 e4 b8 bb e6 9c ba 49 44 ef bc 8c e8 af b7 ........................ID......
bf280 e6 a3 80 e6 9f a5 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 5b 25 73 5d 20 e5 b7 b2 e7 bb 8f e5 85 ...................[%s].........
bf2a0 81 e8 ae b8 e3 80 82 00 5b 25 73 5d 20 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 5b 54 44 ........[%s].................[TD
bf2c0 52 20 44 45 42 55 47 5d 20 73 74 61 74 75 73 20 74 72 75 65 20 2d 2d 20 e8 a7 84 e5 88 99 e7 b1 R.DEBUG].status.true.--.........
bf2e0 bb e5 9e 8b 20 27 25 73 27 00 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 e7 bb 93 e6 9e 9c 3a .....'%s'._checkStatus().......:
bf300 20 25 31 24 73 00 e6 b4 bb e8 b7 83 00 e9 ab 98 e7 ba a7 e8 ae be e7 bd ae 00 61 6e 79 00 e8 87 .%1$s.....................any...
bf320 aa e5 8a a8 00 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 00 e8 87 aa e5 8a a8 e9 80 89 e6 8b .................NAT............
bf340 a9 00 62 61 73 69 63 00 62 69 74 73 00 e9 98 bb e5 a1 9e 00 e6 a1 a5 e5 a6 82 e6 9e 9c e6 9c aa ..basic.bits....................
bf360 e5 ae 9a e4 b9 89 20 2d 20 e5 b0 b1 e6 97 a0 e6 b3 95 e7 94 9f e6 88 90 e6 8e a5 e5 8f a3 e3 80 .......-........................
bf380 82 00 e5 bb ba e7 ab 8b e5 9c a8 00 e4 b8 8d e8 83 bd e8 af bb e5 8f 96 20 25 31 24 73 2f 76 6f .........................%1$s/vo
bf3a0 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 e4 b8 8d e8 83 bd e5 86 ucher_%2$s_used_%3$s.db.........
bf3c0 99 e5 85 a5 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 .....%1$s/voucher_%2$s_used_%3$s
bf3e0 2e 64 62 00 e5 ad 97 e7 ac a6 e9 9b 86 00 e6 a3 80 e6 9f a5 e7 bd 91 e7 bb 9c e7 8e af e8 b7 af .db.............................
bf400 00 e6 a0 a1 e9 aa 8c e4 bd 8d 00 e7 82 b9 e5 87 bb e5 88 87 e6 8d a2 e5 90 af e7 94 a8 2f e7 a6 ............................./..
bf420 81 e7 94 a8 e7 8a b6 e6 80 81 00 e5 ae a2 e6 88 b7 e7 ab af 00 e4 b8 8d e8 83 bd e7 94 9f e6 88 ................................
bf440 90 47 49 46 69 66 20 75 70 20 2d 20 e5 8f 98 e9 87 8f e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 00 e6 .GIFif.up.-.....................
bf460 97 a0 e6 b3 95 e5 b8 a6 e6 9d a5 72 65 61 6c 69 66 20 75 70 2d e5 8f 98 e9 87 8f e6 9c aa e5 ae ...........realif.up-...........
bf480 9a e4 b9 89 20 2d 20 69 6e 74 65 72 66 61 63 65 5f 47 49 46 5f 63 6f 6e 66 69 67 75 72 65 ef bc .....-.interface_GIF_configure..
bf4a0 88 ef bc 89 00 e5 88 9b e5 bb ba 20 27 25 73 27 20 76 73 3a 00 e5 9f ba e4 ba 8e 63 72 6f 6e e7 ............'%s'.vs:.......cron.
bf4c0 9a 84 e5 a4 8d e4 bd 8d 00 64 00 e9 bb 98 e8 ae a4 e5 80 bc 00 e5 88 a0 e9 99 a4 00 e5 88 a0 e9 .........d......................
bf4e0 99 a4 70 68 61 73 65 32 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e6 ad a4 e5 88 86 e9 9a 94 e7 ac ..phase2........................
bf500 a6 00 e8 a3 85 e7 bd ae e4 b8 8d e5 ad 98 e5 9c a8 ef bc 81 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 ................................
bf520 e5 99 a8 e6 98 af e5 90 a6 e8 bf 9e e6 8e a5 e5 88 b0 e7 b3 bb e7 bb 9f ef bc 9f 00 64 68 63 70 ............................dhcp
bf540 36 63 e5 b0 86 e5 9c a8 e9 80 80 e5 87 ba e6 97 b6 e5 90 91 49 53 50 e5 8f 91 e9 80 81 e4 b8 80 6c..................ISP.........
bf560 e4 b8 aa e9 87 8a e6 94 be ef bc 8c e7 84 b6 e5 90 8e 49 53 50 e9 87 8a e6 94 be e5 88 86 e9 85 ..................ISP...........
bf580 8d e7 9a 84 e5 9c b0 e5 9d 80 e6 88 96 e5 89 8d e7 bc 80 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 ................................
bf5a0 e5 8f af e9 98 b2 e6 ad a2 e8 af a5 e4 bf a1 e5 8f b7 e8 a2 ab e5 8f 91 e9 80 81 e3 80 82 00 e7 ................................
bf5c0 a6 81 e7 94 a8 00 e8 b7 af e7 94 b1 20 25 73 e5 b7 b2 e7 a6 81 e7 94 a8 00 e5 ae 8c e6 88 90 e3 .............%s.................
bf5e0 80 82 20 00 e5 ae 8c e6 88 90 e3 80 82 00 e5 ae 8c e6 88 90 2e 25 73 00 64 70 69 6e 67 65 72 3a .....................%s.dpinger:
bf600 20 e6 b2 a1 e6 9c 89 e4 b8 ba e7 bd 91 e5 85 b3 25 73 e8 bf 90 e8 a1 8c 64 70 69 6e 67 65 72 e4 ................%s......dpinger.
bf620 bc 9a e8 af 9d 00 64 70 69 6e 67 65 72 3a e4 b8 8d e8 83 bd e8 bf 9e e6 8e a5 e5 88 b0 e7 8a b6 ......dpinger:..................
bf640 e6 80 81 e5 a5 97 e6 8e a5 e5 ad 97 20 25 31 24 73 20 2d 20 25 32 24 73 20 28 25 33 24 73 29 00 .............%1$s.-.%2$s.(%3$s).
bf660 e5 8a a8 e6 80 81 00 e5 8f 96 e6 b6 88 e9 80 89 e4 b8 ad e6 97 b6 ef bc 8c 75 73 65 72 20 40 20 .........................user.@.
bf680 68 6f 73 74 e5 b0 86 e5 8f 98 e4 b8 ba e7 94 a8 e6 88 b7 e3 80 82 00 e9 82 ae e4 bb b6 e5 9c b0 host............................
bf6a0 e5 9d 80 20 20 00 e8 b7 af e7 94 b1 25 73 e5 b7 b2 e5 90 af e7 94 a8 00 20 27 25 33 24 73 27 25 ............%s...........'%3$s'%
bf6c0 34 24 73 e9 94 99 e8 af af ef bc 9a e6 a0 87 e7 ad be e4 b8 8d e5 8c b9 e9 85 8d 28 20 25 31 24 4$s........................(.%1$
bf6e0 73 20 21 3d 20 25 32 24 73 20 29 20 00 e8 bf 87 e6 9c 9f 00 e5 a4 96 e9 83 a8 20 00 e5 a4 96 e9 s.!=.%2$s.).....................
bf700 83 a8 20 2d 20 e7 ad be e5 90 8d e7 ad 89 e5 80 99 00 e5 a4 b1 e8 b4 a5 20 00 e5 a4 b1 e8 b4 a5 ...-............................
bf720 20 00 e5 85 b3 e9 97 ad 20 25 73 e5 a4 b1 e8 b4 a5 00 66 69 6c 74 65 72 5f 67 65 6e 65 72 61 74 .........%s.......filter_generat
bf740 65 5f 70 6f 72 74 3a 20 25 31 24 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 25 32 24 73 20 e7 9a e_port:.%1$s.............%2$s...
bf760 84 e7 ab af e5 8f a3 e3 80 82 00 e8 b7 9f e9 9a 8f 00 e6 ad a3 e5 9c a8 e8 bd ac e5 8f 91 00 e5 ................................
bf780 86 99 e5 85 a5 20 25 73 e5 a4 b1 e8 b4 a5 00 e7 bd 91 e5 85 b3 00 e7 bd 91 e5 85 b3 e7 bb 84 00 ......%s........................
bf7a0 e7 bd 91 e5 85 b3 e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e4 b8 8d e8 83 bd e5 90 af e7 94 a8 e5 88 ................................
bf7c0 b0 20 25 73 e7 9a 84 e8 b7 af e7 94 b1 e3 80 82 00 47 49 46 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 ..%s.............GIF............
bf7e0 00 47 49 46 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 47 49 46 20 e9 9a a7 e9 81 .GIF...................GIF......
bf800 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 47 49 46 20 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 ad ..............GIF...............
bf820 90 e7 bd 91 00 e4 b8 bb e6 9c ba 00 49 44 00 69 64 2e 73 65 72 76 65 72 e5 92 8c 68 6f 73 74 6e ............ID.id.server...hostn
bf840 61 6d 65 2e 62 69 6e 64 e6 9f a5 e8 af a2 e8 a2 ab e6 8b 92 e7 bb 9d 00 e8 bf 9b 00 69 6e 20 52 ame.bind....................in.R
bf860 41 4d 00 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 00 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 20 00 e5 9c AM..............................
bf880 a8 e8 a7 86 e5 9b be e4 b8 ad 00 e5 9c a8 e8 a7 86 e5 9b be e4 b8 ad 20 00 69 6e 74 65 72 66 61 .........................interfa
bf8a0 63 65 5f 71 69 6e 71 32 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 ce_qinq2_configure.called.with.i
bf8c0 66 20 75 6e 64 65 66 69 6e 65 64 2e 25 73 00 e5 a6 82 e6 9e 9c e6 9c aa e5 ae 9a e4 b9 89 ef bc f.undefined.%s..................
bf8e0 8c e5 88 99 e8 b0 83 e7 94 a8 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 ..........interface_qinq_configu
bf900 72 65 e3 80 82 25 73 00 e5 a6 82 e6 9e 9c e6 97 a0 e6 95 88 ef bc 8c e5 88 99 e8 b0 83 e7 94 a8 re...%s.........................
bf920 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 20 e3 80 82 25 73 00 e5 interface_qinq_configure....%s..
bf940 a6 82 e6 9e 9c e6 9c aa e5 ae 9a e4 b9 89 ef bc 8c e5 88 99 e8 b0 83 e7 94 a8 69 6e 74 65 72 66 ..........................interf
bf960 61 63 65 5f 76 6c 61 6e 5f 63 6f 6e 66 69 67 75 72 65 e3 80 82 00 69 6e 74 65 72 66 61 63 65 73 ace_vlan_configure....interfaces
bf980 5f 62 72 69 6e 67 5f 75 70 ef bc 88 ef bc 89 e8 a2 ab e8 b0 83 e7 94 a8 ef bc 8c e4 bd 86 e6 b2 _bring_up.......................
bf9a0 a1 e6 9c 89 e5 ae 9a e4 b9 89 e5 8f 98 e9 87 8f e3 80 82 00 e8 be 93 e5 85 a5 e6 97 a0 e6 95 88 ................................
bf9c0 00 e4 b8 8d e5 8f af e7 94 a8 e3 80 82 00 e6 a0 87 e8 ae b0 00 6c 61 6e 00 e5 ad a6 e4 b9 a0 00 .....................lan........
bf9e0 e5 b1 82 e7 ba a7 00 e9 99 90 e5 88 b6 00 e9 99 90 e5 88 b6 00 e9 93 be e8 b7 af e5 85 b1 e4 ba ................................
bfa00 ab 64 e5 80 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b0 e5 ad 97 00 e9 93 be e8 b7 af e5 85 b1 e4 ba .d..............................
bfa20 ab 6d 31 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc .m1............Kb...Mb...Gb.....
bfa40 85 00 e9 93 be e8 b7 af e5 85 b1 e4 ba ab 6d 32 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc ..............m2............Kb..
bfa60 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e9 93 be e6 8e a5 e5 85 b1 e4 ba ab e6 9c 8d e5 8a .Mb...Gb........................
bfa80 a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 ef bc 88 64 ...............................d
bfaa0 ef bc 89 e5 80 bc 00 e9 93 be e8 b7 af e5 85 b1 e4 ba ab e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 ................................
bfac0 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 e5 88 9d e5 a7 8b e5 b8 a6 e5 ae bd ................................
bfae0 ef bc 88 6d 31 ef bc 89 e5 80 bc 00 6c 69 73 74 5f 70 68 70 66 69 6c 65 73 3a 20 e6 97 a0 e6 b3 ...m1.......list_phpfiles:......
bfb00 95 e6 a3 80 e6 9f a5 e8 b7 af e5 be 84 20 25 73 00 e5 8f aa e5 88 97 e5 87 ba e5 89 8d 31 30 6b ..............%s.............10k
bfb20 e9 a1 b9 e7 9b ae 00 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba 00 6c 6f 6e 67 00 6c 6f 6f 70 62 61 63 ....................long.loopbac
bfb40 6b 00 6d 30 6e 30 77 61 6c 6c e6 98 af e7 89 88 e6 9d 83 ef bc 86 e5 89 af e6 9c ac 3b 20 32 30 k.m0n0wall..................;.20
bfb60 30 32 2d 32 30 31 35 20 4d 61 6e 75 65 6c 20 4b 61 73 70 65 72 ef bc 88 6d 6b 40 6e 65 6f 6e 31 02-2015.Manuel.Kasper...mk@neon1
bfb80 2e 6e 65 74 ef bc 89 e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 00 6d 31 00 6d 32 .net.......................m1.m2
bfba0 00 e5 b9 bb e6 95 b0 00 e7 99 be e4 b8 87 00 6d 69 6e 00 e5 88 86 e9 92 9f 00 e4 bf ae e6 94 b9 ...............min..............
bfbc0 20 27 25 73 27 20 e7 9b 91 e8 a7 86 00 e4 bf ae e6 94 b9 20 27 25 73 27 20 76 73 3a 00 6d 74 72 .'%s'...............'%s'.vs:.mtr
bfbe0 61 63 65 e6 b6 88 e6 81 af 00 6d 74 72 61 63 65 20 72 65 73 70 00 6e 2f 61 00 6e 2f 6a 2f 79 20 ace.......mtrace.resp.n/a.n/j/y.
bfc00 48 3a 69 3a 73 00 6e 65 74 20 33 30 20 20 2d 2d 20 e6 af 8f e4 b8 aa e5 ae a2 e6 88 b7 e7 ab af H:i:s.net.30..--................
bfc20 e9 9a 94 e7 a6 bb 33 30 e4 b8 aa e7 bd 91 e7 bb 9c 00 e7 bd 91 e7 bb 9c 00 6e 67 69 6e 78 20 77 ......30.................nginx.w
bfc40 69 74 68 20 4c 55 41 00 e6 b2 a1 e6 9c 89 e4 bf a1 e6 81 af 00 e6 97 a0 e4 bf ae e6 94 b9 00 e6 ith.LUA.........................
bfc60 b2 a1 e6 9c 89 00 e6 97 a0 e5 af b9 e7 ad 89 00 e6 97 a0 e6 9f a5 e8 af a2 00 e6 97 a0 e6 9c 8d ................................
bfc80 e5 8a a1 00 e6 97 a0 e9 99 b7 e9 98 b1 00 6e 74 6c 6d 00 e5 85 b3 00 e7 a6 bb e7 ba bf 20 00 6f ..............ntlm.............o
bfca0 6b 00 e5 9c a8 e7 ba bf 20 00 6f 70 65 6e 76 70 6e 5f 72 65 73 79 6e 63 5f 67 77 67 72 6f 75 70 k.........openvpn_resync_gwgroup
bfcc0 e4 bd bf e7 94 a8 6e 75 6c 6c 20 67 77 67 72 6f 75 70 e5 8f 82 e6 95 b0 e8 b0 83 e7 94 a8 e3 80 ......null.gwgroup..............
bfce0 82 00 e5 87 ba 00 e4 b9 8b e5 a4 96 00 e8 a6 86 e7 9b 96 ef bc 81 00 70 66 73 65 6e 73 65 e4 bf .......................pfsense..
bfd00 a1 e6 81 af 00 70 66 53 65 6e 73 65 e6 91 98 e8 a6 81 00 70 66 53 65 6e 73 65 e9 bb 98 e8 ae a4 .....pfSense.......pfSense......
bfd20 00 e4 bc 9a e5 91 98 e6 9c 8d e5 8a a1 00 70 66 53 79 6e 63 e8 8a 82 e7 82 b9 00 70 66 53 79 6e ..............pfSync.......pfSyn
bfd40 63 e8 8a 82 e7 82 b9 00 70 66 54 6f 70 00 70 66 54 6f 70 20 e9 85 8d e7 bd ae 00 e5 90 8c e6 ad c.......pfTop.pfTop.............
bfd60 a5 e5 af b9 e7 ad 89 49 50 00 70 66 73 79 6e 63 e5 90 8c e6 ad a5 e5 af b9 e7 ad 89 49 50 e5 bf .......IP.pfsync............IP..
bfd80 85 e9 a1 bb e6 98 af 49 50 76 34 20 49 50 e3 80 82 00 e5 90 8c e6 ad a5 e5 9c a8 20 25 73 20 e7 .......IPv4.IP..............%s..
bfda0 a7 92 e5 86 85 e5 ae 8c e6 88 90 e3 80 82 00 70 66 73 79 6e 63 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 ...............pfsync...........
bfdc0 99 e4 b9 8b e9 97 b4 e4 bc a0 e8 be 93 e7 8a b6 e6 80 81 e6 8f 92 e5 85 a5 e3 80 81 e6 9b b4 e6 ................................
bfde0 96 b0 e5 92 8c e5 88 a0 e9 99 a4 e6 b6 88 e6 81 af e3 80 82 00 70 68 61 73 65 32 20 66 6f 72 20 .....................phase2.for.
bfe00 25 73 00 70 68 70 44 79 6e 44 4e 53 3a 20 e5 9c a8 e6 9b b4 e6 96 b0 20 25 31 24 73 e7 9a 84 49 %s.phpDynDNS:...........%1$s...I
bfe20 50 e5 9c b0 e5 9d 80 ef bc 88 41 ef bc 89 e6 97 b6 e5 8f 91 e7 94 9f e9 94 99 e8 af af 20 28 25 P.........A...................(%
bfe40 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 e5 9c a8 e6 9b b4 e6 96 b0 20 25 31 24 73 e7 9a 2$s).phpDynDNS:...........%1$s..
bfe60 84 49 50 e5 9c b0 e5 9d 80 ef bc 88 41 41 41 41 ef bc 89 e6 97 b6 e5 8f 91 e7 94 9f e9 94 99 e8 .IP.........AAAA................
bfe80 af af 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 e4 b8 8d e6 9b b4 e6 96 b0 20 25 ...(%2$s).phpDynDNS:...........%
bfea0 73 20 e8 ae b0 e5 bd 95 ef bc 8c e5 9b a0 e4 b8 ba 49 50 e5 9c b0 e5 9d 80 e6 9c aa e6 9b b4 e6 s................IP.............
bfec0 94 b9 e3 80 82 00 70 68 70 44 79 6e 44 4e 53 3a 20 e4 b8 8d e6 9b b4 e6 96 b0 25 73 20 41 41 41 ......phpDynDNS:..........%s.AAA
bfee0 41 e8 ae b0 e5 bd 95 ef bc 8c e5 9b a0 e4 b8 ba 49 50 76 36 e5 9c b0 e5 9d 80 e6 9c aa e6 9b b4 A...............IPv6............
bff00 e6 94 b9 e3 80 82 00 70 68 70 20 e5 8a a8 e6 80 81 44 4e 53 ef bc 9a e6 9b b4 e6 96 b0 e7 bc 93 .......php.......DNS............
bff20 e5 ad 98 e6 96 87 e4 bb b6 25 31 24 73 3a 20 25 32 24 73 00 e7 ab af e5 8f a3 00 e4 bb 85 e7 a7 .........%1$s:.%2$s.............
bff40 81 e9 92 a5 00 e5 85 ac e9 92 a5 00 e9 98 9f e5 88 97 00 e9 98 9f e5 88 97 00 72 64 36 20 25 31 ..........................rd6.%1
bff60 24 73 20 e4 b8 8e 69 70 76 36 e5 9c b0 e5 9d 80 20 25 32 24 73 e5 9f ba e4 ba 8e 20 25 33 24 73 $s....ipv6.......%2$s.......%3$s
bff80 20 69 70 76 34 20 25 34 24 73 00 e5 b0 b1 e7 bb aa 20 00 72 65 61 6c 69 66 e5 9c a8 e6 8e a5 e5 .ipv4.%4$s.........realif.......
bffa0 8f a3 e6 a1 a5 e6 8e a5 e4 b8 ad e6 9c aa e5 ae 9a e4 b9 89 00 e5 ae 9e e6 97 b6 64 e5 80 bc e9 ...........................d....
bffc0 9c 80 e8 a6 81 e6 98 af e6 95 b0 e5 ad 97 00 e5 ae 9e e6 97 b6 6d 31 e5 80 bc e5 8d 95 e4 bd 8d .....................m1.........
bffe0 e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e5 ae 9e e6 97 b6 6d 32 e5 80 ...Kb...Mb...Gb.............m2..
c0000 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e5 ae 9e ..........Kb...Mb...Gb..........
c0020 e6 97 b6 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ................................
c0040 ba e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e5 ae 9e e6 97 b6 e4 b8 9a e5 8a a1 e6 9b b2 e7 ba .......d........................
c0060 bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 e5 88 9d e5 a7 8b e5 b8 a6 e5 ................................
c0080 ae bd ef bc 88 6d 31 ef bc 89 e5 80 bc 00 e9 87 8a e6 94 be 00 72 65 6c 6f 61 64 5f 69 6e 74 65 .....m1..............reload_inte
c00a0 72 66 61 63 65 73 5f 73 79 6e 63 ef bc 88 ef bc 89 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 e3 80 82 rfaces_sync.....................
c00c0 00 e5 b7 b2 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 e7 bb 84 20 25 73 00 e5 b7 b2 e5 88 a0 e9 99 a4 ....................%s..........
c00e0 e8 b7 af e7 94 b1 20 25 73 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 b7 af e7 94 b1 20 25 73 00 e4 bf 9d .......%s.................%s....
c0100 e7 95 99 00 e5 8d b7 e4 bd 8d 00 72 72 64 74 6f 6f 6c 20 e6 81 a2 e5 a4 8d 20 2d 66 20 27 25 31 ...........rrdtool........-f.'%1
c0120 24 73 27 20 27 25 32 24 73 27 20 e5 a4 b1 e8 b4 a5 ef bc 8c e8 bf 94 e5 9b 9e 20 25 33 24 73 2e $s'.'%2$s'.................%3$s.
c0140 00 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e8 bf 90 e8 a1 8c 00 e4 bf 9d e5 ad 98 00 e8 ae a1 e5 ................................
c0160 88 92 e8 a1 a8 00 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 25 32 24 73 e4 b8 8a .........%1$s............%2$s...
c0180 e6 90 9c e7 b4 a2 e4 b8 8e 43 41 52 50 e9 99 8d e7 ba a7 e7 9b b8 e5 85 b3 e7 9a 84 e4 ba 8b e4 .........CARP...................
c01a0 bb b6 e3 80 82 00 e9 83 a8 e5 88 86 00 e5 ae 89 e5 85 a8 73 68 65 6c 6c e9 85 8d e7 bd ae e5 b7 ...................shell........
c01c0 b2 e6 9b b4 e6 94 b9 ef bc 8c e9 87 8d e5 90 af 73 73 68 e8 bf 9b e7 a8 8b e3 80 82 00 e5 ae 89 ................ssh.............
c01e0 e5 85 a8 73 68 65 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e5 81 9c e6 ad a2 ...shell........................
c0200 73 73 68 e8 bf 9b e7 a8 8b e3 80 82 00 e8 87 aa e7 ad be e7 bd b2 20 00 e6 9c 8d e5 8a a1 e5 99 ssh.............................
c0220 a8 00 e8 ae be e7 bd ae 00 73 65 74 73 6f 63 6b 6f 70 74 28 29 20 e5 a4 b1 e8 b4 a5 2c 20 e9 94 .........setsockopt().......,...
c0240 99 e8 af af 3a 20 25 73 00 73 69 78 74 6f 34 20 25 31 24 73 20 69 70 76 36 e5 9c b0 e5 9d 80 20 ....:.%s.sixto4.%1$s.ipv6.......
c0260 25 32 24 73 20 e5 9f ba e4 ba 8e 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 00 e5 a4 a7 e5 b0 %2$s........%3$s.ipv4.%4$s......
c0280 8f 00 e9 80 9f e5 ba a6 00 73 72 63 00 e7 8a b6 e6 80 81 00 e9 9d 99 e6 80 81 00 e9 9d 99 e6 80 .........src....................
c02a0 81 e8 b7 af e7 94 b1 00 e5 b1 82 00 e5 ad 97 e7 ac a6 e4 b8 b2 e6 a0 bc e5 bc 8f ef bc 9a 73 63 ..............................sc
c02c0 73 69 3a 28 73 65 72 76 65 72 6e 61 6d 65 29 3a 28 70 72 6f 74 6f 63 6f 6c 29 3a 28 70 6f 72 74 si:(servername):(protocol):(port
c02e0 29 3a 28 4c 55 4e 29 3a 74 61 72 67 65 74 6e 61 6d 65 20 00 e7 b3 bb e7 bb 9f 00 e7 a5 a8 e4 bd ):(LUN):targetname..............
c0300 8d 00 e6 97 b6 e9 97 b4 00 e6 b5 81 e9 87 8f e8 a2 ab e9 98 bb e6 ad a2 00 e6 b5 81 e9 87 8f e8 ................................
c0320 a2 ab e8 ae b0 e5 bd 95 00 e6 b5 81 e9 87 8f e5 b7 b2 e5 8c b9 e9 85 8d 00 e6 b5 81 e9 87 8f e9 ................................
c0340 80 9a e8 bf 87 00 e6 b5 81 e9 87 8f e8 a2 ab e6 8b 92 e7 bb 9d 00 54 54 4c 00 e4 b8 8d e8 83 bd ......................TTL.......
c0360 e8 af bb e5 8f 96 20 25 73 00 e6 9c aa e7 9f a5 e5 8e 9f e5 9b a0 00 75 70 00 e4 b8 8a e9 99 90 .......%s..............up.......
c0380 64 e5 80 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b0 e5 ad 97 00 e4 b8 8a e9 99 90 6d 31 e5 80 bc e5 d.........................m1....
c03a0 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e4 b8 8a e9 99 ........Kb...Mb...Gb............
c03c0 90 6d 32 e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e4 .m2.........Kb...Mb...Gb........
c03e0 b8 8a e9 99 90 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 ................................
c0400 e7 bc ba e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e4 b8 8a e9 99 90 e6 9c 8d e5 8a a1 e6 9b b2 .........d......................
c0420 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 e5 88 9d e5 a7 8b e5 b8 ................................
c0440 a6 e5 ae bd ef bc 88 6d 31 ef bc 89 e5 80 bc 00 e5 b7 b2 e4 bd bf e7 94 a8 20 00 76 65 72 73 69 .......m1..................versi
c0460 6f 6e 2e 73 65 72 76 65 72 e5 92 8c 76 65 72 73 69 6f 6e 2e 62 69 6e 64 e6 9f a5 e8 af a2 e8 a2 on.server...version.bind........
c0480 ab e6 8b 92 e7 bb 9d 00 76 6c 61 6e 69 66 00 e6 ad a3 e5 9c a8 e7 ad 89 e5 be 85 e5 90 8c e6 ad ........vlanif..................
c04a0 a5 20 2e 2e 2e 00 e8 ad a6 e5 91 8a ef bc 9a e6 a0 87 e7 ad be 25 31 24 73 e5 9c a8 27 25 32 24 .....................%1$s...'%2$
c04c0 73 27 25 33 24 73 e4 b8 ad e6 95 b0 e6 8d ae e6 97 a0 e6 95 88 00 e8 ad a6 e5 91 8a ef bc 9a e6 s'%3$s..........................
c04e0 a0 87 e8 ae b0 25 31 24 73 e5 9c a8 20 27 25 32 24 73 27 25 33 24 73 e4 b8 ad e7 9a 84 e6 95 b0 .....%1$s....'%2$s'%3$s.........
c0500 e6 8d ae e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae 00 e8 ad a6 e5 91 8a ef bc 9a e6 a0 87 e7 ................................
c0520 ad be 25 31 24 73 e5 9c a8 e2 80 9c ef bc 85 32 20 24 20 73 27 25 32 24 73 27 25 33 24 73 e4 b8 ..%1$s.........2.$.s'%2$s'%3$s..
c0540 ad e6 b2 a1 e6 9c 89 e6 95 b0 e6 8d ae 00 57 45 42 20 e9 85 8d e7 bd ae e5 99 a8 00 57 65 62 e9 ..............WEB...........Web.
c0560 85 8d e7 bd ae e5 99 a8 e9 94 81 e5 ae 9a e8 a1 a8 00 57 45 42 e9 85 8d e7 bd ae e7 95 8c e9 9d ..................WEB...........
c0580 a2 e7 ae a1 e7 90 86 e5 91 98 e5 af 86 e7 a0 81 e5 b0 86 e8 a2 ab e9 87 8d e7 bd ae e4 b8 ba 20 ................................
c05a0 27 25 73 27 00 57 45 42 e7 ae a1 e7 90 86 e5 91 98 e7 94 a8 e6 88 b7 e5 90 8d e5 b0 86 e8 a2 ab '%s'.WEB........................
c05c0 e9 87 8d e7 bd ae e4 b8 ba e2 80 9c 61 64 6d 69 6e e2 80 9d 00 57 45 42 e9 85 8d e7 bd ae e5 99 ............admin....WEB........
c05e0 a8 e7 9a 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 e9 87 8d e6 96 b0 e5 90 af e5 ................................
c0600 8a a8 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e3 80 82 00 57 45 42 e9 85 8d e7 bd ae e7 95 8c e9 9d ..WEB.............WEB...........
c0620 a2 e9 bb 98 e8 ae a4 20 28 25 73 29 00 ........(%s).
OpenPOWER on IntegriCloud